summaryrefslogtreecommitdiffstats
path: root/tests/scripts/test064-constraint
blob: c263cf9f181ca800d922a9cb39c025839ba27fa6 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
#!/bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

if test $CONSTRAINT = constraintno; then
	echo "Constraint overlay not available, test skipped"
	exit 0
fi

CONSTRAINTDIR="$DATADIR/constraint"
ROOTLDIF="$CONSTRAINTDIR/root.ldif"
USERLDIF="$CONSTRAINTDIR/user.ldif"
RESULTOUT="$CONSTRAINTDIR/constraint.out"
SCRIPTOUT="$TESTDIR/constraint.out"
USERDN="cn=John Doe,ou=users,$BASEDN"

CONFDIR=$TESTDIR/slapd.d
mkdir -p $TESTDIR $CONFDIR $DBDIR1

$SLAPPASSWD -g -n >$CONFIGPWF

cat > $TESTDIR/config.ldif <<EOF
dn: cn=config
objectClass: olcGlobal
cn: config
olcArgsFile: $TESTDIR/slapd.args
olcPidFile: $TESTDIR/slapd.pid

dn: cn=schema,cn=config
objectClass: olcSchemaConfig
cn: schema

include: file://$TESTWD/schema/core.ldif
include: file://$TESTWD/schema/cosine.ldif
include: file://$TESTWD/schema/inetorgperson.ldif

dn: olcDatabase=config,cn=config
objectClass: olcDatabaseConfig
olcDatabase: config
olcRootPW:< file://$CONFIGPWF
EOF

if [ "$BACKENDTYPE" = mod ]; then
	cat >> $TESTDIR/config.ldif <<EOF

dn: cn=module,cn=config
objectClass: olcModuleList
cn: module
olcModulePath: $TESTWD/../servers/slapd/back-$BACKEND
olcModuleLoad: back_$BACKEND.la
EOF
fi

if [ "$CONSTRAINT" = constraintmod ]; then
	cat >> $TESTDIR/config.ldif <<EOF

dn: cn=module,cn=config
objectClass: olcModuleList
cn: module
olcModulePath: $TESTWD/../servers/slapd/overlays
olcModuleLoad: constraint.la
EOF
fi

cat >> $TESTDIR/config.ldif <<EOF

dn: olcDatabase={1}$BACKEND,cn=config
objectClass: olcDatabaseConfig
objectClass: olc${BACKEND}Config
olcDatabase: $BACKEND
olcSuffix: $BASEDN
olcRootDN: $MANAGERDN
olcRootPW: $PASSWD
olcDbDirectory: $TESTDIR/db.1.a
EOF

if [ "$INDEXDB" = indexdb ]; then
	cat >> $TESTDIR/config.ldif <<EOF
olcDbIndex: objectClass eq,pres
olcDbIndex: ou,cn,mail,surname,givenname eq,pres,sub
EOF
fi

cat >> $TESTDIR/config.ldif <<EOF

dn: olcOverlay=constraint,olcDatabase={1}$BACKEND,cn=config
objectClass: olcOverlayConfig
objectClass: olcConstraintConfig
olcOverlay: constraint
olcConstraintAttribute: mail
  count 3
  restrict="ldap:///ou=users,$BASEDN??one?(objectClass=inetOrgPerson)"
# check if restrict works (if not, this will apply to ou=users subtree as well
# and some tests will fail)
olcConstraintAttribute: mail count 1 restrict="ldap:///ou=groups,$BASEDN??one"
olcConstraintAttribute: mail regex ^[[:alnum:]]+@example.com$
olcConstraintAttribute: description count 2
olcConstraintAttribute: jpegPhoto count 0
# cn value has to be concatenated givenName SP sn
olcConstraintAttribute: cn,sn,givenName
  set "(this/givenName + [ ] + this/sn) & this/cn"
  restrict="ldap:///$USERDN??sub?(objectClass=inetOrgPerson)"
olcConstraintAttribute: uid
  uri "ldap:///ou=groups,$BASEDN?uid?one?(objectClass=inetOrgPerson)"
  restrict="ldap:///ou=users,$BASEDN??one"
EOF

$SLAPADD -F $CONFDIR -n 0 -l $TESTDIR/config.ldif

echo "Starting slapd on TCP/IP port $PORT1..."
$SLAPD -F $CONFDIR -h $URI1 -d $LVL > $LOG1 2>&1 &
PID=$!
if test $WAIT != 0 ; then
	echo PID $PID
	read foo
fi
KILLPIDS="$PID"
sleep 1

echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Adding basic structure..."
$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD -f $ROOTLDIF >/dev/null 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldapadd failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $PID
	exit $RC
fi
$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD -f $USERLDIF >/dev/null 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldapadd failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $PID
	exit $RC
fi

echo "Running constraint tests..."
for ldif in $CONSTRAINTDIR/*ok*.ldif $CONSTRAINTDIR/*fail*.ldif; do
	### reload
	$LDAPDELETE -D "$MANAGERDN" -H $URI1 -w $PASSWD "$USERDN" >/dev/null 2>&1
	RC=$?
	if test $RC != 0 ; then
		echo "ldapdelete failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $PID
		exit $RC
	fi
	$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD -f $USERLDIF >/dev/null 2>&1
	RC=$?
	if test $RC != 0 ; then
		echo "ldapadd failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $PID
		exit $RC
	fi

	### info
	echo -n "  [$ldif]: "

	### modify
	$LDAPMODIFY -H $URI1 -x -D "$MANAGERDN" -f $ldif -w $PASSWD >/dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		echo "OK" | tee -a $SCRIPTOUT
	elif test $RC = 19 ; then
		echo "FAIL" | tee -a $SCRIPTOUT
	else
		echo "UNEXPECTED ($RC)"
	fi
done

echo "Comparing output..."
$DIFF $SCRIPTOUT $RESULTOUT > $CMPOUT
RC=$?
if test $RC != 0 ; then
	echo "Comparison failed"
	test $KILLSERVERS != no && kill -HUP $PID
	exit $RC
fi

test $KILLSERVERS != no && kill -HUP $PID

echo ">>>>> Test succeeded"

test $KILLSERVERS != no && wait

exit 0