X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fscripts%2Ftest006-acls;h=235a1ea63777679ba7c90ed5efb3ca6d9fbb8e52;hb=24e1db824ae79f0a417f92670270c5eed4557f29;hp=20a367f6ac82f3e8fc52529dfd7def7990992794;hpb=4abbf9c610d4fbaeee0dbdceaad1e0f94ed8e8fe;p=openldap diff --git a/tests/scripts/test006-acls b/tests/scripts/test006-acls index 20a367f6ac..235a1ea637 100755 --- a/tests/scripts/test006-acls +++ b/tests/scripts/test006-acls @@ -2,7 +2,7 @@ # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## -## Copyright 1998-2005 The OpenLDAP Foundation. +## Copyright 1998-2007 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without @@ -13,6 +13,14 @@ ## top-level directory of the distribution or, alternatively, at ## . +case "$BACKEND" in +bdb|hdb) + ;; +*) + echo "Test does not support $BACKEND backend" + exit 0 +esac + echo "running defines.sh" . $SRCDIR/scripts/defines.sh @@ -36,6 +44,8 @@ if test $WAIT != 0 ; then fi KILLPIDS="$PID" +sleep 1 + echo "Testing slapd access control..." for i in 0 1 2 3 4 5; do $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ @@ -68,7 +78,160 @@ echo "# ... and should return all attributes if we're bound as anyone # under Example." \ >> $SEARCHOUT $LDAPSEARCH -b "$JAJDN" -h $LOCALHOST -p $PORT1 \ - -D "$BABSDN" -w bjensen "(objectclass=*)" >> $SEARCHOUT 2>&1 + -D "$BABSDN" -w bjensen "(objectclass=*)" >> $SEARCHOUT 2>&1 + +# ITS#4253, ITS#4255 +echo "# Checking exact/regex attrval clause" >> $SEARCHOUT +$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ + -D "$BABSDN" -w bjensen \ + -b "$MELLIOTDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 +$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ + -D "$BJORNSDN" -w bjorn \ + -b "$MELLIOTDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 + +$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ + -D "$BABSDN" -w bjensen \ + -b "$JOHNDDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 +$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ + -D "$BJORNSDN" -w bjorn \ + -b "$JOHNDDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 + +$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ + -D "$BABSDN" -w bjensen \ + -b "$BJORNSDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 +$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ + -D "$BJORNSDN" -w bjorn \ + -b "$BABSDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 + +# check selfwrite access (ITS#4587). 6 attempts are made: +# 1) delete someone else (should fail) +# 2) delete self (should succeed) +# 3) add someone else (should fail) +# 4) add someone else and self (should fail) +# 5) add self and someone else (should fail) +# 6) add self (should succeed) +# +$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ + $TESTOUT 2>&1 << EOMODS +dn: cn=All Staff,ou=Groups,dc=example,dc=com +changetype: modify +delete: member +member: $BABSDN +EOMODS +RC=$? +case $RC in +50) + ;; +0) + echo "ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac + +$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ + $TESTOUT 2>&1 << EOMODS +dn: cn=All Staff,ou=Groups,dc=example,dc=com +changetype: modify +delete: member +member: $JAJDN +EOMODS +RC=$? +if test $RC != 0 ; then + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC +fi + +$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ + $TESTOUT 2>&1 << EOMODS +dn: cn=All Staff,ou=Groups,dc=example,dc=com +changetype: modify +add: member +member: cn=Foo,ou=Bar +EOMODS +RC=$? +case $RC in +50) + ;; +0) + echo "ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac + +$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ + $TESTOUT 2>&1 << EOMODS +dn: cn=All Staff,ou=Groups,dc=example,dc=com +changetype: modify +add: member +member: cn=Foo,ou=Bar +member: $JAJDN +EOMODS +RC=$? +case $RC in +50) + ;; +0) + echo "ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac + +$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ + $TESTOUT 2>&1 << EOMODS +dn: cn=All Staff,ou=Groups,dc=example,dc=com +changetype: modify +add: member +member: $JAJDN +member: cn=Foo,ou=Bar +EOMODS +RC=$? +case $RC in +50) + ;; +0) + echo "ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac + +$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ + $TESTOUT 2>&1 << EOMODS +dn: cn=All Staff,ou=Groups,dc=example,dc=com +changetype: modify +add: member +member: $JAJDN +EOMODS +RC=$? +if test $RC != 0 ; then + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC +fi # # Check group access. Try to modify Babs' entry. Two attempts: @@ -81,9 +244,22 @@ dn: $BABSDN changetype: modify replace: drink drink: wine - EOMODS5 - +RC=$? +case $RC in +50) + ;; +0) + echo "ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac $LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS6 @@ -91,8 +267,17 @@ dn: $BABSDN changetype: modify add: homephone homephone: +1 313 555 5444 - EOMODS6 +RC=$? +case $RC in +0) + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac # # Try to add a "member" attribute to the "ITD Staff" group. It should @@ -106,8 +291,22 @@ dn: cn=ITD Staff, ou=Groups, dc=example, dc=com changetype: modify add: uniquemember uniquemember: cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com - EOMODS1 +RC=$? +case $RC in +50) + ;; +0) + echo "ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac $LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS2 @@ -118,6 +317,16 @@ changetype: modify add: uniquemember uniquemember: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com EOMODS2 +RC=$? +case $RC in +0) + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac # # Try to modify the "ITD Staff" group. Two attempts are made: @@ -130,8 +339,22 @@ $LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ dn: cn=ITD Staff, ou=Groups, dc=example, dc=com changetype: modify delete: description - EOMODS3 +RC=$? +case $RC in +50) + ;; +0) + echo "ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac $LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS4 @@ -147,6 +370,16 @@ add: ou ou: Groups # comment EOMODS4 +RC=$? +case $RC in +0) + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac # # Try to modify the "ITD Staff" group. Two attempts are made: @@ -162,6 +395,16 @@ add: description description: added by jaj (should succeed) - EOMODS5 +RC=$? +case $RC in +0) + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac $LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \ $TESTOUT 2>&1 << EOMODS6 @@ -171,45 +414,81 @@ add: description description: added by bjensen (should fail) - EOMODS6 +RC=$? +case $RC in +50) + ;; +0) + echo "ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac $LDAPMODIFY -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \ $TESTOUT 2>&1 << EOMODS7 -dn: ou=Add/Delete,dc=example,dc=com +dn: ou=Add & Delete,dc=example,dc=com changetype: add objectClass: organizationalUnit -ou: Add/Delete +ou: Add & Delete EOMODS7 +RC=$? +if test $RC != 0 ; then + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC +fi $LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \ $TESTOUT 2>&1 << EOMODS8 -dn: cn=Added by Babs (must fail),ou=Add/Delete,dc=example,dc=com +dn: cn=Added by Babs (must fail),ou=Add & Delete,dc=example,dc=com changetype: add objectClass: inetOrgPerson cn: Added by Babs (must fail) sn: None EOMODS8 +RC=$? +case $RC in +50) + ;; +0) + echo "ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac $LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS9 -dn: cn=Added by Bjorn (must succeed),ou=Add/Delete,dc=example,dc=com +dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com changetype: add objectClass: inetOrgPerson cn: Added by Bjorn (must succeed) sn: None -dn: cn=Added by Bjorn (will be deleted),ou=Add/Delete,dc=example,dc=com +dn: cn=Added by Bjorn (will be deleted),ou=Add & Delete,dc=example,dc=com changetype: add objectClass: inetOrgPerson cn: Added by Bjorn (will be deleted) sn: None -dn: cn=Added by Bjorn (will be renamed),ou=Add/Delete,dc=example,dc=com +dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com changetype: add objectClass: inetOrgPerson cn: Added by Bjorn (will be renamed) sn: None -dn: cn=Added by Bjorn (must succeed),ou=Add/Delete,dc=example,dc=com +dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com changetype: modify add: description description: this attribute value has been added __after__entry creation @@ -217,57 +496,147 @@ description: this attribute value will be deleted by Babs (must succeed) description: Bjorn will try to delete this attribute value (should fail) - EOMODS9 +RC=$? +case $RC in +0) + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac $LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS10 -dn: cn=Added by Bjorn (will be deleted),ou=Add/Delete,dc=example,dc=com +dn: cn=Added by Bjorn (will be deleted),ou=Add & Delete,dc=example,dc=com changetype: delete EOMODS10 +RC=$? +case $RC in +50) + ;; +0) + echo "ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac $LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS11 -dn: cn=Added by Bjorn (will be renamed),ou=Add/Delete,dc=example,dc=com +dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com changetype: modrdn newrdn: cn=Added by Bjorn (renamed by Bjorn) deleteoldrdn: 1 EOMODS11 +RC=$? +case $RC in +50) + ;; +0) + echo "ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac $LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \ $TESTOUT 2>&1 << EOMODS12 -dn: cn=Added by Bjorn (will be renamed),ou=Add/Delete,dc=example,dc=com +dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com changetype: modrdn newrdn: cn=Added by Bjorn (renamed by Babs) deleteoldrdn: 1 EOMODS12 +RC=$? +case $RC in +50) + ;; +0) + echo "ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac $LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS13 -dn: cn=Added by Bjorn (will be renamed),ou=Add/Delete,dc=example,dc=com +dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com changetype: modrdn newrdn: cn=Added by Bjorn (renamed by Jaj) deleteoldrdn: 1 EOMODS13 +RC=$? +case $RC in +0) + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac $LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS14 -dn: cn=Added by Bjorn (must succeed),ou=Add/Delete,dc=example,dc=com +dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com changetype: modify delete: description description: Bjorn will try to delete this attribute value (should fail) - EOMODS14 +RC=$? +case $RC in +50) + ;; +0) + echo "ldapmodify should have failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit -1 + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac $LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \ $TESTOUT 2>&1 << EOMODS15 -dn: cn=Added by Bjorn (will be deleted),ou=Add/Delete,dc=example,dc=com +dn: cn=Added by Bjorn (will be deleted),ou=Add & Delete,dc=example,dc=com changetype: delete -dn: cn=Added by Bjorn (must succeed),ou=Add/Delete,dc=example,dc=com +dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com changetype: modify delete: description description: this attribute value will be deleted by Babs (must succeed) - EOMODS15 +RC=$? +case $RC in +0) + ;; +*) + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + ;; +esac echo "Using ldapsearch to retrieve all the entries..." echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT @@ -295,4 +664,7 @@ if test $? != 0 ; then fi echo ">>>>> Test succeeded" + +test $KILLSERVERS != no && wait + exit 0