#! /bin/sh # $OpenLDAP$ ## This work is part of OpenLDAP Software . ## ## Copyright 1998-2015 The OpenLDAP Foundation. ## All rights reserved. ## ## Redistribution and use in source and binary forms, with or without ## modification, are permitted only as authorized by the OpenLDAP ## Public License. ## ## A copy of this license is available in the file LICENSE in the ## top-level directory of the distribution or, alternatively, at ## . echo "running defines.sh" . $SRCDIR/scripts/defines.sh LVL=acl mkdir -p $TESTDIR $DBDIR1 echo "Running slapadd to build slapd database..." . $CONFFILTER $BACKEND $MONITORDB < $VALREGEXCONF > $CONF1 $SLAPADD -f $CONF1 -l $LDIFORDERED RC=$? if test $RC != 0 ; then echo "slapadd failed ($RC)!" exit $RC fi echo "Starting slapd on TCP/IP port $PORT1..." $SLAPD -f $CONF1 -h $URI1 -d $LVL $TIMING > $LOG1 2>&1 & PID=$! if test $WAIT != 0 ; then echo PID $PID read foo fi KILLPIDS="$PID" sleep 1 echo "Testing attribute value regex subsitution..." for i in 0 1 2 3 4 5; do $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ 'objectclass=*' > /dev/null 2>&1 RC=$? if test $RC = 0 ; then break fi echo "Waiting 5 seconds for slapd to start..." sleep 5 done if test $RC != 0 ; then echo "ldapsearch failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC fi cat /dev/null > $SEARCHOUT echo "# Try an attribute vale regex that match, but substitute does not" echo "# this should fail" $LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com changetype: modify replace: sn sn: foobarbuz EOMODS RC=$? case $RC in 50) echo "ldapmodify failed as expected" ;; 0) if test $BACKEND != null ; then echo "ldapmodify should have failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit -1 fi ;; *) echo "ldapmodify failed ($RC)!" test $KILLSERVERS != no && kill -HUP $KILLPIDS exit $RC ;; esac echo "# Try an attribute vale regex that match and substitute does" echo "# this should succeed" $LDAPMODIFY -D "$JAJDN" -h $LOCALHOST -p $PORT1 -w jaj >> \ $TESTOUT 2>&1 << EOMODS dn: cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com changetype: modify replace: sn sn: James A Jones 1 EOMODS RC=$? test $KILLSERVERS != no && kill -HUP $KILLPIDS case $RC in 0) echo "ldapmodify succeed as expected" ;; *) echo "ldapmodify failed ($RC)!" exit $RC ;; esac echo ">>>>> Test succeeded" test $KILLSERVERS != no && wait exit 0