X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fscripts%2Ftest005-modrdn;h=d6c2e383dfc97583d5eaa99cefca11440b8ae7c9;hb=b30fc9f571a4a04487cdbff1891c1d4d89fbf9d6;hp=b400e5c388afefb310cbb4b31ce71c905a6d29c3;hpb=b8ff29abfd82b0968acfdbf6c1adae877b90c83f;p=openldap diff --git a/tests/scripts/test005-modrdn b/tests/scripts/test005-modrdn index b400e5c388..d6c2e383df 100755 --- a/tests/scripts/test005-modrdn +++ b/tests/scripts/test005-modrdn @@ -1,32 +1,48 @@ #! /bin/sh # $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2005 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . echo "running defines.sh" . $SRCDIR/scripts/defines.sh -mkdir $DBDIR +mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $CONF > $DBCONF -$SLAPADD -f $DBCONF -l $LDIFORDERED +. $CONFFILTER $BACKEND $MONITORDB < $CONF > $CONF1 +$SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then echo "slapadd failed ($RC)!" exit $RC fi -echo "Starting slapd on TCP/IP port $PORT..." -$SLAPD -f $DBCONF -h $MASTERURI -d $LVL $TIMING > $MASTERLOG 2>&1 & +echo "Starting slapd on TCP/IP port $PORT1..." +$SLAPD -f $CONF1 -h $URI1 -d $LVL $TIMING > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then echo PID $PID read foo fi +KILLPIDS="$PID" + +sleep 1 + echo "Testing slapd modrdn operations..." # Make sure we can search the database for i in 0 1 2 3 4 5; do - $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT \ + $LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ 'objectClass=*' > $INITOUT 2>&1 RC=$? if test $RC = 0 ; then @@ -38,43 +54,43 @@ done if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" - kill -HUP $PID + test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi # -r used to do remove of old rdn echo "Testing modrdn(deleteoldrdn=0)..." -$LDAPMODRDN -D "$MANAGERDN" -h $LOCALHOST -p $PORT -w $PASSWD > \ - $TESTOUT 2>&1 'cn=James A Jones 1, ou=Alumni Association, ou=People, o=University of Michigan, c=US' 'cn=James A Jones III' +$LDAPMODRDN -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ + $TESTOUT 2>&1 'cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com' 'cn=James A Jones III' RC=$? if test $RC != 0 ; then echo "ldapmodrdn failed ($RC)!" - kill -HUP $PID + test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi echo "Testing modrdn(deleteoldrdn=1)..." -$LDAPMODRDN -D "$MANAGERDN" -r -h $LOCALHOST -p $PORT -w $PASSWD >> \ - $TESTOUT 2>&1 'cn=James A Jones 2, ou=Information Technology Division, ou=People, o=University of Michigan, c=US' 'cn=James A Jones II' +$LDAPMODRDN -D "$MANAGERDN" -r -h $LOCALHOST -p $PORT1 -w $PASSWD >> \ + $TESTOUT 2>&1 'cn=James A Jones 2, ou=Information Technology Division, ou=People, dc=example, dc=com' 'cn=James A Jones II' RC=$? if test $RC != 0 ; then echo "ldapmodrdn failed ($RC)!" - kill -HUP $PID + test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi # Ensure the new rdn's can be found echo "Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT \ +$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ 'cn=James A Jones III' > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" - kill -HUP $PID + test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi @@ -90,18 +106,18 @@ $CMP $SEARCHFLT $LDIFFLT > $CMPOUT if test $? != 0 ; then echo "comparison failed - modrdn operations did not complete correctly" - kill -HUP $PID + test $KILLSERVERS != no && kill -HUP $KILLPIDS exit 1 fi echo "Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT \ +$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ 'cn=James A Jones II' > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" - kill -HUP $PID + test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi @@ -117,7 +133,7 @@ $CMP $SEARCHFLT $LDIFFLT > $CMPOUT if test $? != 0 ; then echo "comparison failed - modrdn operations did not complete correctly" - kill -HUP $PID + test $KILLSERVERS != no && kill -HUP $KILLPIDS exit 1 fi @@ -125,27 +141,27 @@ fi # an attribute. echo "Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT \ +$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ 'cn=James A Jones 2' > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then - kill -HUP $PID + test $KILLSERVERS != no && kill -HUP $KILLPIDS echo "ldapsearch failed ($RC)!" exit $RC fi $CMP $SEARCHOUT - < /dev/null > $CMPOUT if test $? != 0 ; then echo "failure: ldapsearch found attribute that was to be removed!" - kill -HUP $PID + test $KILLSERVERS != no && kill -HUP $KILLPIDS exit 1 fi echo "Using ldapsearch to retrieve all the entries..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT \ +$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ 'objectClass=*' > $SEARCHOUT 2>&1 RC=$? if test $RC != 0 ; then - kill -HUP $PID + test $KILLSERVERS != no && kill -HUP $KILLPIDS echo "ldapsearch failed ($RC)!" exit $RC fi @@ -161,34 +177,32 @@ $CMP $SEARCHFLT $LDIFFLT > $CMPOUT if test $? != 0 ; then echo "comparison failed - modrdn operations did not complete correctly" - kill -HUP $PID + test $KILLSERVERS != no && kill -HUP $KILLPIDS exit 1 fi +# Test that you can use modrdn with an attribute value which was previously +# present echo "Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val..." -$LDAPMODRDN -D "$MANAGERDN" -r -h $LOCALHOST -p $PORT -w $PASSWD > \ - /dev/null 2>&1 'cn=James A Jones III, ou=Alumni Association, ou=People, o=University of Michigan, c=US' 'cn=James A Jones 1' +$LDAPMODRDN -D "$MANAGERDN" -r -h $LOCALHOST -p $PORT1 -w $PASSWD > \ + /dev/null 2>&1 'cn=James A Jones III, ou=Alumni Association, ou=People, dc=example, dc=com' 'cn=James A Jones 1' RC=$? if test $RC != 0 ; then echo "ldapmodrdn failed ($RC)!" - kill -HUP $PID + test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi -# Test that you can use modrdn with an attribute value which was previously -# present - echo "Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT \ +$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ 'cn=James A Jones 1' > $SEARCHOUT 2>&1 RC=$? -kill -HUP $PID - if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi @@ -203,8 +217,23 @@ $CMP $SEARCHFLT $LDIFFLT > $CMPOUT if test $? != 0 ; then echo "comparison failed - modrdn operations did not complete correctly" + test $KILLSERVERS != no && kill -HUP $KILLPIDS exit 1 fi +echo "Testing modrdn with newSuperior as child of target " +$LDAPMODRDN -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD > \ + $TESTOUT 2>&1 -s 'cn=Sub1, ou=FooBar, cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com' \ + 'cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com' 'cn=James A Jones 1' + +RC=$? +if test $RC -eq 0 ; then + echo "ldapmodrdn succeeded, should have failed!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit 1 +fi + +test $KILLSERVERS != no && kill -HUP $KILLPIDS + echo ">>>>> Test succeeded" exit 0