X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=tests%2Fscripts%2Ftest006-acls;h=ec1bdb8d0ee628de6dad45117e6e98b0b915a9ef;hb=df20af5c87f8a5294d6e70dd7d984fb8e17ec040;hp=70a3636f27b7aaa4ea2835207f3d7072d8106f94;hpb=be22981d78d93b6fabe5fcc7dc3b85cc27119c76;p=openldap diff --git a/tests/scripts/test006-acls b/tests/scripts/test006-acls index 70a3636f27..ec1bdb8d0e 100755 --- a/tests/scripts/test006-acls +++ b/tests/scripts/test006-acls @@ -1,40 +1,54 @@ #! /bin/sh # $OpenLDAP$ - -SRCDIR="." -if test $# -ge 1 ; then - SRCDIR=$1; shift -fi - -. $SRCDIR/scripts/args.sh $* +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2005 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + +case "$BACKEND" in +bdb|hdb|ldbm) + ;; +*) + echo "Test does not support $BACKEND backend" + exit 0 +esac echo "running defines.sh" . $SRCDIR/scripts/defines.sh -echo "Cleaning up in $DBDIR..." - -rm -f $DBDIR/[!C]* +mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." -. $CONFFILTER $BACKEND $MONITORDB < $ACLCONF > $DBCONF -$SLAPADD -f $DBCONF -l $LDIFORDERED +. $CONFFILTER $BACKEND $MONITORDB < $ACLCONF > $CONF1 +$SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then echo "slapadd failed ($RC)!" exit $RC fi -echo "Starting slapd on TCP/IP port $PORT..." -$SLAPD -f $DBCONF -h $MASTERURI -d $LVL $TIMING > $MASTERLOG 2>&1 & +echo "Starting slapd on TCP/IP port $PORT1..." +$SLAPD -f $CONF1 -h $URI1 -d $LVL $TIMING > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then echo PID $PID read foo fi +KILLPIDS="$PID" + +sleep 1 echo "Testing slapd access control..." for i in 0 1 2 3 4 5; do - $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT \ + $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then @@ -46,29 +60,55 @@ done if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" - kill -HUP $PID + test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi cat /dev/null > $SEARCHOUT -# -# Try to read an entry inside the Alumni Association container. It should -# give us nothing if we're not bound, and should return all attributes -# if we're bound as anyone under UM. -# -$LDAPSEARCH -b "$JAJDN" -h $LOCALHOST -p $PORT "objectclass=*" \ - >> $SEARCHOUT 2>&1 - -$LDAPSEARCH -b "$JAJDN" -h $LOCALHOST -p $PORT \ - -D "$BABSDN" -w bjensen "objectclass=*" >> $SEARCHOUT 2>&1 +echo "# Try to read an entry inside the Alumni Association container. +# It should give us noSuchObject if we're not bound..." \ +>> $SEARCHOUT +# FIXME: temporarily remove the "No such object" message to make +# the test succeed even if SLAP_ACL_HONOR_DISCLOSE is not #define'd +$LDAPSEARCH -b "$JAJDN" -h $LOCALHOST -p $PORT1 "(objectclass=*)" \ + 2>&1 | grep -v "^No such object" >> $SEARCHOUT + +echo "# ... and should return all attributes if we're bound as anyone +# under Example." \ +>> $SEARCHOUT +$LDAPSEARCH -b "$JAJDN" -h $LOCALHOST -p $PORT1 \ + -D "$BABSDN" -w bjensen "(objectclass=*)" >> $SEARCHOUT 2>&1 + +# ITS#4253, ITS#4255 +echo "# Checking exact/regex attrval clause" >> $SEARCHOUT +$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ + -D "$BABSDN" -w bjensen \ + -b "$MELLIOTDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 +$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ + -D "$BJORNSDN" -w bjorn \ + -b "$MELLIOTDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 + +$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ + -D "$BABSDN" -w bjensen \ + -b "$JOHNDDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 +$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ + -D "$BJORNSDN" -w bjorn \ + -b "$JOHNDDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 + +$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ + -D "$BABSDN" -w bjensen \ + -b "$BJORNSDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 +$LDAPSEARCH -h $LOCALHOST -p $PORT1 \ + -D "$BJORNSDN" -w bjorn \ + -b "$BABSDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1 # # Check group access. Try to modify Babs' entry. Two attempts: # 1) bound as "James A Jones 1" - should fail # 2) bound as "Bjorn Jensen" - should succeed -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS5 dn: $BABSDN changetype: modify @@ -78,7 +118,7 @@ drink: wine EOMODS5 -$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT -w bjorn >> \ +$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS6 dn: $BABSDN changetype: modify @@ -88,50 +128,50 @@ homephone: +1 313 555 5444 EOMODS6 # -# Try to add a "member" attribute to the "All Staff" group. It should +# Try to add a "member" attribute to the "ITD Staff" group. It should # fail when we add some DN other than our own, and should succeed when # we add our own DN. # bjensen -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT -w jaj > \ +$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj > \ $TESTOUT 2>&1 << EOMODS1 version: 1 -dn: cn=ITD Staff, ou=Groups, o=University of Michigan, c=US +dn: cn=ITD Staff, ou=Groups, dc=example, dc=com changetype: modify add: uniquemember -uniquemember: cn=Barbara Jensen,ou=Information Technology Division,ou=People,o=University of Michigan,c=US +uniquemember: cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com EOMODS1 -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS2 version: 1 -dn: cn=ITD Staff, ou=Groups, o=University of Michigan, c=US +dn: cn=ITD Staff, ou=Groups, dc=example, dc=com changetype: modify add: uniquemember -uniquemember: cn=James A Jones 1, ou=Alumni Association, ou=People, o=University of Michigan, c=US +uniquemember: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com EOMODS2 # -# Try to modify the "All Staff" group. Two attempts are made: +# Try to modify the "ITD Staff" group. Two attempts are made: # 1) bound as "James A Jones 1" - should fail -# 2) bound as "Barbara Jensen" - should succeed +# 2) bound as "Bjorn Jensen" - should succeed # -$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT -w jaj >> \ +$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS3 -dn: cn=ITD Staff, ou=Groups, o=University of Michigan, c=US +dn: cn=ITD Staff, ou=Groups, dc=example, dc=com changetype: modify delete: description EOMODS3 -$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT -w bjorn >> \ +$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ $TESTOUT 2>&1 << EOMODS4 # COMMENT version: 1 # comment -dn: cn=ITD Staff, ou=Groups, o=University of Michigan, c=US +dn: cn=ITD Staff, ou=Groups, dc=example, dc=com # comment changetype: modify # comment @@ -141,11 +181,133 @@ ou: Groups # comment EOMODS4 +# +# Try to modify the "ITD Staff" group. Two attempts are made: +# 1) bound as "James A Jones 1" - should succeed +# 2) bound as "Barbara Jensen" - should fail +# should exploit sets +# +$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ + $TESTOUT 2>&1 << EOMODS5 +dn: cn=Alumni Assoc Staff, ou=Groups, dc=example, dc=com +changetype: modify +add: description +description: added by jaj (should succeed) +- +EOMODS5 + +$LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \ + $TESTOUT 2>&1 << EOMODS6 +dn: cn=Alumni Assoc Staff, ou=Groups, dc=example, dc=com +changetype: modify +add: description +description: added by bjensen (should fail) +- +EOMODS6 + +$LDAPMODIFY -D "$MANAGERDN" -h $LOCALHOST -p $PORT1 -w $PASSWD >> \ + $TESTOUT 2>&1 << EOMODS7 +dn: ou=Add & Delete,dc=example,dc=com +changetype: add +objectClass: organizationalUnit +ou: Add & Delete +EOMODS7 + +$LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \ + $TESTOUT 2>&1 << EOMODS8 +dn: cn=Added by Babs (must fail),ou=Add & Delete,dc=example,dc=com +changetype: add +objectClass: inetOrgPerson +cn: Added by Babs (must fail) +sn: None +EOMODS8 + +$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ + $TESTOUT 2>&1 << EOMODS9 +dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com +changetype: add +objectClass: inetOrgPerson +cn: Added by Bjorn (must succeed) +sn: None + +dn: cn=Added by Bjorn (will be deleted),ou=Add & Delete,dc=example,dc=com +changetype: add +objectClass: inetOrgPerson +cn: Added by Bjorn (will be deleted) +sn: None + +dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com +changetype: add +objectClass: inetOrgPerson +cn: Added by Bjorn (will be renamed) +sn: None + +dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com +changetype: modify +add: description +description: this attribute value has been added __after__entry creation +description: this attribute value will be deleted by Babs (must succeed) +description: Bjorn will try to delete this attribute value (should fail) +- +EOMODS9 + +$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ + $TESTOUT 2>&1 << EOMODS10 +dn: cn=Added by Bjorn (will be deleted),ou=Add & Delete,dc=example,dc=com +changetype: delete +EOMODS10 + +$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ + $TESTOUT 2>&1 << EOMODS11 +dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com +changetype: modrdn +newrdn: cn=Added by Bjorn (renamed by Bjorn) +deleteoldrdn: 1 +EOMODS11 + +$LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \ + $TESTOUT 2>&1 << EOMODS12 +dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com +changetype: modrdn +newrdn: cn=Added by Bjorn (renamed by Babs) +deleteoldrdn: 1 +EOMODS12 + +$LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ + $TESTOUT 2>&1 << EOMODS13 +dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com +changetype: modrdn +newrdn: cn=Added by Bjorn (renamed by Jaj) +deleteoldrdn: 1 +EOMODS13 + +$LDAPMODIFY -D "$BJORNSDN" -h $LOCALHOST -p $PORT1 -w bjorn >> \ + $TESTOUT 2>&1 << EOMODS14 +dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com +changetype: modify +delete: description +description: Bjorn will try to delete this attribute value (should fail) +- +EOMODS14 + +$LDAPMODIFY -D "$BABSDN" -h $LOCALHOST -p $PORT1 -w bjensen >> \ + $TESTOUT 2>&1 << EOMODS15 +dn: cn=Added by Bjorn (will be deleted),ou=Add & Delete,dc=example,dc=com +changetype: delete + +dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com +changetype: modify +delete: description +description: this attribute value will be deleted by Babs (must succeed) +- +EOMODS15 + echo "Using ldapsearch to retrieve all the entries..." -$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT \ +echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT +$LDAPSEARCH -S "" -b "$BASEDN" -h $LOCALHOST -p $PORT1 \ 'objectClass=*' >> $SEARCHOUT 2>&1 RC=$? -kill -HUP $PID +test $KILLSERVERS != no && kill -HUP $KILLPIDS if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" exit $RC @@ -161,11 +323,9 @@ echo "Comparing filter output..." $CMP $SEARCHFLT $LDIFFLT > $CMPOUT if test $? != 0 ; then - echo "comparison failed - modify operations did not complete correctly" + echo "comparison failed - operations did not complete correctly" exit 1 fi echo ">>>>> Test succeeded" - - exit 0