summaryrefslogtreecommitdiffstats
path: root/tests/scripts/test085-homedir
blob: 8685b916692ff3f8f519d100fe883869a239625d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 2021-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

if test $HOMEDIR = homedirno; then
	echo "Homedir overlay not available, test skipped"
	exit 0
fi

mkdir -p $TESTDIR $DBDIR1 $TESTDIR/home $TESTDIR/archive

$SLAPPASSWD -g -n >$CONFIGPWF
echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf

echo "Running slapadd to build slapd database..."
. $CONFFILTER $BACKEND < $HOMEDIRCONF | sed "s/@MINUID@/`id -u`/" > $CONF1
$SLAPADD -f $CONF1 -l $LDIF
RC=$?
if test $RC != 0 ; then
	echo "slapadd failed ($RC)!"
	exit $RC
fi

echo "Starting slapd on TCP/IP port $PORT1..."
$SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
KILLPIDS="$PID"

sleep 1

echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Adding a new user..."
$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD <<EOMOD >> $TESTOUT 2>&1
dn: uid=user1,ou=People,$BASEDN
objectClass: account
objectClass: posixAccount
uid: user1
cn: One user
uidNumber: `id -u`
gidNumber: `id -g`
homeDirectory: /home/user1
EOMOD
RC=$?
if test $RC != 0 ; then
	echo "ldapadd failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

sleep 1

if ! test -e $TESTDIR/home/user1 ; then
	echo "Home directory for user1 not created!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Moving home directory for user1..."
$LDAPMODIFY -D "$MANAGERDN" -H $URI1 -w $PASSWD <<EOMOD >> $TESTOUT 2>&1
dn: uid=user1,ou=People,$BASEDN
changetype: modify
replace: homeDirectory
homeDirectory: /home/user1_new
EOMOD
RC=$?
if test $RC != 0 ; then
	echo "ldapadd failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

sleep 1

if test -e $TESTDIR/home/user1 || ! test -e $TESTDIR/home/user1_new ; then
	echo "Home directory for user1 not moved!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Removing user1, should get archived..."
$LDAPDELETE -D "$MANAGERDN" -H $URI1 -w $PASSWD \
    "uid=user1,ou=People,$BASEDN" >> $TESTOUT
RC=$?
if test $RC != 0 ; then
	echo "ldapdelete failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

sleep 1

if test -e $TESTDIR/home/user1_new || \
		! test -e $TESTDIR/archive/user1_new-*-0.tar ; then
	echo "Home directory for user1 not archived properly!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

test $KILLSERVERS != no && kill -HUP $KILLPIDS

test $KILLSERVERS != no && wait

echo ">>>>> Test succeeded"

exit 0