#! /bin/sh # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2004 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without ## modification, are permitted only as authorized by the OpenLDAP ## Public License. ## ## A copy of this license is available in the file LICENSE in the ## top-level directory of the distribution or, alternatively, at ## . echo "running defines.sh" . $SRCDIR/scripts/defines.sh mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." . $CONFFILTER $BACKEND $MONITORDB < $ACLCONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then echo "slapadd failed ($RC)!" exit $RC fi echo "Starting slapd on TCP/IP port $PORT1..." $SLAPD -f $CONF1 -h $URI1 -d $LVL $TIMING > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then echo PID $PID read foo fi KILLPIDS="$PID" echo "Testing slapd access control..." for i in 0 1 2 3 4 5; do $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then break fi echo "Waiting 5 seconds for slapd to start..." sleep 5 done if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi cat /dev/null > $SEARCHOUT # # Try to read an entry inside the Alumni Association container. It should # give us nothing if we're not bound, and should return all attributes # if we're bound as anyone under UM. # $LDAPSEARCH -b "$JAJDN" -h $LOCALHOST -p $PORT1 "objectclass=*" \ >> $SEARCHOUT 2>&1 $LDAPSEARCH -b "$JAJDN" -h $LOCALHOST -p $PORT1 \ -D "$BABSDN" -w bjensen "objectclass=*" >> $SEARCHOUT 2>&1 # # Check group access. Try to modify Babs' entry. Two attempts: # 1) bound as "James A Jones 1" - should fail # 2) bound as "Bjorn Jensen" - should succeed $LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS5 dn: $BABSDN changetype: modify replace: drink drink: wine EOMODS5 $LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS6 dn: $BABSDN changetype: modify add: homephone homephone: +1 313 555 5444 EOMODS6 # # Try to add a "member" attribute to the "ITD Staff" group. It should # fail when we add some DN other than our own, and should succeed when # we add our own DN. # bjensen $LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj > \ $TESTOUT 2>&1 << EOMODS1 version: 1 dn: cn=ITD Staff, ou=Groups, dc=example, dc=com changetype: modify add: uniquemember uniquemember: cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com EOMODS1 $LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS2 version: 1 dn: cn=ITD Staff, ou=Groups, dc=example, dc=com changetype: modify add: uniquemember uniquemember: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com EOMODS2 # # Try to modify the "ITD Staff" group. Two attempts are made: # 1) bound as "James A Jones 1" - should fail # 2) bound as "Bjorn Jensen" - should succeed # $LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS3 dn: cn=ITD Staff, ou=Groups, dc=example, dc=com changetype: modify delete: description EOMODS3 $LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS4 # COMMENT version: 1 # comment dn: cn=ITD Staff, ou=Groups, dc=example, dc=com # comment changetype: modify # comment add: ou # comment ou: Groups # comment EOMODS4 # # Try to modify the "ITD Staff" group. Two attempts are made: # 1) bound as "James A Jones 1" - should succeed # 2) bound as "Barbara Jensen" - should fail # should exploit sets # $LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS5 dn: cn=Alumni Assoc Staff, ou=Groups, dc=example, dc=com changetype: modify add: description description: added by jaj (should succeed) - EOMODS5 $LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \ $TESTOUT 2>&1 << EOMODS6 dn: cn=Alumni Assoc Staff, ou=Groups, dc=example, dc=com changetype: modify add: description description: added by bjensen (should fail) - EOMODS6 echo "Using ldapsearch to retrieve all the entries..." $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ 'objectClass=*' >> $SEARCHOUT 2>&1 RC=$? test $KILLSERVERS != no && kill -HUP $KILLPIDS if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" exit $RC fi LDIF=$ACLOUTMASTER echo "Filtering ldapsearch results..." . $LDIFFILTER < $SEARCHOUT > $SEARCHFLT echo "Filtering original ldif used to create database..." . $LDIFFILTER < $LDIF > $LDIFFLT echo "Comparing filter output..." $CMP $SEARCHFLT $LDIFFLT > $CMPOUT if test $? != 0 ; then echo "comparison failed - modify operations did not complete correctly" exit 1 fi echo ">>>>> Test succeeded" exit 0