summaryrefslogtreecommitdiffstats
path: root/tests/scripts/test023-refint
blob: 6c102364c197aecb41b34cd39763d290a0886176 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 2004-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

if test $REFINT = refintno; then 
	echo "Referential Integrity overlay not available, test skipped"
	exit 0
fi

if test $BACKEND = wt ; then
    echo "back-wt does not support subtree rename"
    exit 0
fi

mkdir -p $TESTDIR $DBDIR1

echo "Running slapadd to build slapd database..."
. $CONFFILTER $BACKEND < $REFINTCONF > $CONF1
$SLAPADD -f $CONF1 -l $LDIFREFINT
RC=$?
if test $RC != 0 ; then
	echo "slapadd failed ($RC)!"
	exit $RC
fi

echo "Starting slapd on TCP/IP port $PORT1..."
$SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
KILLPIDS="$PID"

sleep 1

echo "Testing slapd referential integrity operations..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Searching unmodified database..."

$LDAPSEARCH -S "" -b "o=refint" -H $URI1 > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$EGREP_CMD "(manager|secretary):" $SEARCHOUT | sed "s/george/foster/g" | \
	sort > $TESTOUT 2>&1

echo "Testing modrdn..."
$LDAPMODRDN -D "$REFINTDN" -r -H $URI1 -w $PASSWD > \
	/dev/null 2>&1 'uid=george,ou=users,o=refint' 'uid=foster'
#$LDAPMODRDN -D "$REFINTDN" -r -H $URI1 -w $PASSWD  \
#	'uid=george,ou=users,o=refint' 'uid=foster'

RC=$?
if test $RC != 0 ; then
	echo "ldapmodrdn failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

sleep 1;

echo "Using ldapsearch to check dependents new rdn..."

$LDAPSEARCH -S "" -b "o=refint" -H $URI1 > $SEARCHOUT 2>&1

RC=$?
	if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$EGREP_CMD "(manager|secretary):" $SEARCHOUT | sort > $SEARCHFLT 2>&1

echo "Comparing ldapsearch results against original..."
$CMP $TESTOUT $SEARCHFLT > $CMPOUT

if test $? != 0 ; then
	echo "comparison failed - modify operations did not complete correctly"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing delete..."
$LDAPMODIFY -v -D "$REFINTDN" -H $URI1 -w $PASSWD > \
	$TESTOUT 2>&1 << EDEL
version: 1
dn: uid=foster,ou=users,o=refint
changetype: delete
EDEL

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

sleep 1;

echo "Using ldapsearch to verify dependents have been deleted..."
$LDAPSEARCH -S "" -b "o=refint" -H $URI1 > $SEARCHOUT 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$EGREP_CMD "(manager|secretary):" $SEARCHOUT > $SEARCHFLT 2>&1

RC=`grep -c foster $SEARCHFLT`
if test $RC != 0 ; then
	echo "dependent modify failed - dependents were not deleted"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Additional test records..."

$LDAPADD -D "$REFINTDN" -H $URI1 -w $PASSWD > \
	$TESTOUT 2>&1 << ETEST
dn: uid=special,ou=users,o=refint
objectClass: inetOrgPerson
objectClass: extensibleObject
uid: special
sn: special
cn: special
businessCategory: nothing
carLicense: FOO
departmentNumber: 933
displayName: special
employeeNumber: 41491
employeeType: vendor
givenName: special
member: uid=alice,ou=users,o=refint
ETEST

RC=$?
if test $RC != 0 ; then
	echo "ldapadd failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Testing delete when referential attribute is a MUST..."
$LDAPMODIFY -v -D "$REFINTDN" -H $URI1 -w $PASSWD > \
	$TESTOUT 2>&1 << EDEL
version: 1
dn: uid=alice,ou=users,o=refint
changetype: delete
EDEL

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$LDAPMODIFY -v -D "$REFINTDN" -H $URI1 -w $PASSWD > \
	$TESTOUT 2>&1 << EDEL
version: 1
dn: cn=group,o=refint
changetype: add
objectClass: groupOfNames
cn: group
member: uid=bill,ou=users,o=refint
member: uid=bob,ou=users,o=refint
member: uid=dave,ou=users,o=refint
member: uid=jorge,ou=users,o=refint
member: uid=theman,ou=users,o=refint
member: uid=richard,ou=users,o=refint
EDEL

RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

sleep 1;

$LDAPSEARCH -S "" -b "o=refint" -H $URI1 \
	manager member secretary > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$EGREP_CMD "(manager|member|secretary):" $SEARCHOUT \
	| sed "s/ou=users/ou=people/g" | \
	sort > $TESTOUT 2>&1

echo "testing subtree rename"
$LDAPMODRDN -D "$REFINTDN" -r -H $URI1 -w $PASSWD > \
	/dev/null 2>&1 'ou=users,o=refint' 'ou=people'
RC=$?
if test $RC != 0 ; then
	echo "ldapmodrdn failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

sleep 1;

echo "Using ldapsearch to check dependents new rdn..."

$LDAPSEARCH -S "" -b "o=refint" -H $URI1 \
	manager member secretary > $SEARCHOUT 2>&1

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$EGREP_CMD "(manager|member|secretary):" $SEARCHOUT \
	| sort > $SEARCHFLT 2>&1

echo "Comparing ldapsearch results against original..."
$CMP $TESTOUT $SEARCHFLT > $CMPOUT

if test $? != 0 ; then
	echo "comparison failed - subtree rename operations did not complete correctly"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

test $KILLSERVERS != no && kill -HUP $KILLPIDS

echo ">>>>> Test succeeded"

test $KILLSERVERS != no && wait

exit 0