]> git.sur5r.net Git - openldap/commitdiff
Add -H support
authorKurt Zeilenga <kurt@openldap.org>
Fri, 14 Feb 2003 17:06:11 +0000 (17:06 +0000)
committerKurt Zeilenga <kurt@openldap.org>
Fri, 14 Feb 2003 17:06:11 +0000 (17:06 +0000)
tests/progs/slapd-addel.c [new file with mode: 0644]
tests/progs/slapd-read.c [new file with mode: 0644]
tests/progs/slapd-search.c [new file with mode: 0644]
tests/progs/slapd-tester.c

diff --git a/tests/progs/slapd-addel.c b/tests/progs/slapd-addel.c
new file mode 100644 (file)
index 0000000..37dc747
--- /dev/null
@@ -0,0 +1,298 @@
+/* $OpenLDAP$ */
+/*
+ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
+ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+ */
+#include "portable.h"
+
+#include <stdio.h>
+
+#include <ac/stdlib.h>
+
+#include <ac/ctype.h>
+#include <ac/param.h>
+#include <ac/socket.h>
+#include <ac/string.h>
+#include <ac/unistd.h>
+#include <ac/wait.h>
+
+#include <ldap.h>
+
+#define LOOPS  100
+
+static char *
+get_add_entry( char *filename, LDAPMod ***mods );
+
+static void
+do_addel( char *uri, char *host, int port, char *manager, char *passwd,
+       char *dn, LDAPMod **attrs, int maxloop );
+
+static void
+usage( char *name )
+{
+       fprintf( stderr, "usage: %s [-h <host>] -p port -D <managerDN> -w <passwd> -f <addfile> [-l <loops>]\n",
+                       name );
+       exit( EXIT_FAILURE );
+}
+
+int
+main( int argc, char **argv )
+{
+       int             i;
+       char        *host = "localhost";
+       char            *uri = NULL;
+       int                     port = -1;
+       char            *manager = NULL;
+       char            *passwd = NULL;
+       char            *filename = NULL;
+       char            *entry = NULL;
+       int                     loops = LOOPS;
+       LDAPMod     **attrs = NULL;
+
+       while ( (i = getopt( argc, argv, "H:h:p:D:w:f:l:" )) != EOF ) {
+               switch( i ) {
+                       case 'H':               /* the server's URI */
+                               uri = strdup( optarg );
+                       break;
+                       case 'h':               /* the servers host */
+                               host = strdup( optarg );
+                       break;
+
+                       case 'p':               /* the servers port */
+                               port = atoi( optarg );
+                               break;
+
+                       case 'D':               /* the servers manager */
+                               manager = strdup( optarg );
+                       break;
+
+                       case 'w':               /* the server managers password */
+                               passwd = strdup( optarg );
+                       break;
+
+                       case 'f':               /* file with entry search request */
+                               filename = strdup( optarg );
+                               break;
+
+                       case 'l':               /* the number of loops */
+                               loops = atoi( optarg );
+                               break;
+
+                       default:
+                               usage( argv[0] );
+                               break;
+               }
+       }
+
+       if (( filename == NULL ) || ( port == -1 && uri == NULL ) ||
+                               ( manager == NULL ) || ( passwd == NULL ))
+               usage( argv[0] );
+
+       entry = get_add_entry( filename, &attrs );
+       if (( entry == NULL ) || ( *entry == '\0' )) {
+
+               fprintf( stderr, "%s: invalid entry DN in file \"%s\".\n",
+                               argv[0], filename );
+               exit( EXIT_FAILURE );
+
+       }
+
+       if (( attrs == NULL ) || ( *attrs == '\0' )) {
+
+               fprintf( stderr, "%s: invalid attrs in file \"%s\".\n",
+                               argv[0], filename );
+               exit( EXIT_FAILURE );
+
+       }
+
+       do_addel( uri, host, port, manager, passwd, entry, attrs, loops );
+
+       exit( EXIT_SUCCESS );
+}
+
+
+static void
+addmodifyop( LDAPMod ***pmodsp, int modop, char *attr, char *value, int vlen )
+{
+    LDAPMod            **pmods;
+    int                        i, j;
+    struct berval      *bvp;
+
+    pmods = *pmodsp;
+    modop |= LDAP_MOD_BVALUES;
+
+    i = 0;
+    if ( pmods != NULL ) {
+               for ( ; pmods[ i ] != NULL; ++i ) {
+               if ( strcasecmp( pmods[ i ]->mod_type, attr ) == 0 &&
+                       pmods[ i ]->mod_op == modop ) {
+                               break;
+               }
+               }
+    }
+
+    if ( pmods == NULL || pmods[ i ] == NULL ) {
+               if (( pmods = (LDAPMod **)realloc( pmods, (i + 2) *
+                       sizeof( LDAPMod * ))) == NULL ) {
+                       perror( "realloc" );
+                       exit( EXIT_FAILURE );
+               }
+               *pmodsp = pmods;
+               pmods[ i + 1 ] = NULL;
+               if (( pmods[ i ] = (LDAPMod *)calloc( 1, sizeof( LDAPMod )))
+                       == NULL ) {
+                       perror( "calloc" );
+                       exit( EXIT_FAILURE );
+               }
+               pmods[ i ]->mod_op = modop;
+               if (( pmods[ i ]->mod_type = strdup( attr )) == NULL ) {
+               perror( "strdup" );
+               exit( EXIT_FAILURE );
+               }
+    }
+
+    if ( value != NULL ) {
+               j = 0;
+               if ( pmods[ i ]->mod_bvalues != NULL ) {
+               for ( ; pmods[ i ]->mod_bvalues[ j ] != NULL; ++j ) {
+                               ;
+               }
+               }
+               if (( pmods[ i ]->mod_bvalues =
+                       (struct berval **)ber_memrealloc( pmods[ i ]->mod_bvalues,
+                       (j + 2) * sizeof( struct berval * ))) == NULL ) {
+                       perror( "ber_realloc" );
+                       exit( EXIT_FAILURE );
+               }
+               pmods[ i ]->mod_bvalues[ j + 1 ] = NULL;
+               if (( bvp = (struct berval *)ber_memalloc( sizeof( struct berval )))
+                       == NULL ) {
+                       perror( "malloc" );
+                       exit( EXIT_FAILURE );
+               }
+               pmods[ i ]->mod_bvalues[ j ] = bvp;
+
+           bvp->bv_len = vlen;
+           if (( bvp->bv_val = (char *)malloc( vlen + 1 )) == NULL ) {
+                       perror( "malloc" );
+                       exit( EXIT_FAILURE );
+           }
+           AC_MEMCPY( bvp->bv_val, value, vlen );
+           bvp->bv_val[ vlen ] = '\0';
+    }
+}
+
+
+static char *
+get_add_entry( char *filename, LDAPMod ***mods )
+{
+       FILE    *fp;
+       char    *entry = NULL;
+
+       if ( (fp = fopen( filename, "r" )) != NULL ) {
+               char  line[BUFSIZ];
+
+               if ( fgets( line, BUFSIZ, fp )) {
+                       char *nl;
+
+                       if (( nl = strchr( line, '\r' )) || ( nl = strchr( line, '\n' )))
+                               *nl = '\0';
+                       entry = strdup( line );
+
+               }
+
+               while ( fgets( line, BUFSIZ, fp )) {
+                       char    *nl;
+                       char    *value;
+
+                       if (( nl = strchr( line, '\r' )) || ( nl = strchr( line, '\n' )))
+                               *nl = '\0';
+
+                       if ( *line == '\0' ) break;
+                       if ( !( value = strchr( line, ':' ))) break;
+
+                       *value++ = '\0'; 
+                       while ( *value && isspace( (unsigned char) *value ))
+                               value++;
+
+                       addmodifyop( mods, LDAP_MOD_ADD, line, value, strlen( value ));
+
+               }
+               fclose( fp );
+       }
+
+       return( entry );
+}
+
+
+static void
+do_addel(
+       char *uri,
+       char *host,
+       int port,
+       char *manager,
+       char *passwd,
+       char *entry,
+       LDAPMod **attrs,
+       int maxloop
+)
+{
+       LDAP    *ld = NULL;
+       int     i;
+       pid_t   pid = getpid();
+
+       if ( uri ) {
+               ldap_initialize( &ld, uri );
+       } else {
+               ld = ldap_init( host, port );
+       }
+       if ( ld == NULL ) {
+               perror( "ldap_init" );
+               exit( EXIT_FAILURE );
+       }
+
+       {
+               int version = LDAP_VERSION3;
+               (void) ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION,
+                       &version ); 
+       }
+
+       if ( ldap_bind_s( ld, manager, passwd, LDAP_AUTH_SIMPLE )
+                               != LDAP_SUCCESS ) {
+               ldap_perror( ld, "ldap_bind" );
+                exit( EXIT_FAILURE );
+       }
+
+
+       fprintf( stderr, "PID=%ld - Add/Delete(%d): entry=\"%s\".\n",
+                                       (long) pid, maxloop, entry );
+
+       for ( i = 0; i < maxloop; i++ ) {
+
+               /* add the entry */
+               if ( ldap_add_s( ld, entry, attrs ) != LDAP_SUCCESS ) {
+
+                       ldap_perror( ld, "ldap_add" );
+                       break;
+
+               }
+
+               /* wait a second for the add to really complete */
+               /* sleep( 1 ); */
+
+               /* now delete the entry again */
+               if ( ldap_delete_s( ld, entry ) != LDAP_SUCCESS ) {
+
+                       ldap_perror( ld, "ldap_delete" );
+                       break;
+
+               }
+
+       }
+
+       fprintf( stderr, " PID=%ld - Add/Delete done.\n", (long) pid );
+
+       ldap_unbind( ld );
+}
+
+
diff --git a/tests/progs/slapd-read.c b/tests/progs/slapd-read.c
new file mode 100644 (file)
index 0000000..0f43c6a
--- /dev/null
@@ -0,0 +1,141 @@
+/* $OpenLDAP$ */
+/*
+ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
+ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+ */
+#include "portable.h"
+
+#include <stdio.h>
+
+#include <ac/stdlib.h>
+
+#include <ac/ctype.h>
+#include <ac/param.h>
+#include <ac/socket.h>
+#include <ac/string.h>
+#include <ac/unistd.h>
+#include <ac/wait.h>
+
+#include <ldap.h>
+
+#define LOOPS  100
+
+static void
+do_read( char *uri, char *host, int port, char *entry, int maxloop );
+
+static void
+usage( char *name )
+{
+       fprintf( stderr, "usage: %s [-h <host>] -p port -e <entry> [-l <loops>]\n",
+                       name );
+       exit( EXIT_FAILURE );
+}
+
+int
+main( int argc, char **argv )
+{
+       int             i;
+       char            *uri = NULL;
+       char        *host = "localhost";
+       int                     port = -1;
+       char            *entry = NULL;
+       int                     loops = LOOPS;
+
+       while ( (i = getopt( argc, argv, "H:h:p:e:l:" )) != EOF ) {
+               switch( i ) {
+                       case 'H':               /* the server uri */
+                               uri = strdup( optarg );
+                       break;
+                       case 'h':               /* the servers host */
+                               host = strdup( optarg );
+                       break;
+
+                       case 'p':               /* the servers port */
+                               port = atoi( optarg );
+                               break;
+
+                       case 'e':               /* file with entry search request */
+                               entry = strdup( optarg );
+                               break;
+
+                       case 'l':               /* the number of loops */
+                               loops = atoi( optarg );
+                               break;
+
+                       default:
+                               usage( argv[0] );
+                               break;
+               }
+       }
+
+       if (( entry == NULL ) || ( port == -1 && uri == NULL ))
+               usage( argv[0] );
+
+       if ( *entry == '\0' ) {
+
+               fprintf( stderr, "%s: invalid EMPTY entry DN.\n",
+                               argv[0] );
+               exit( EXIT_FAILURE );
+
+       }
+
+       do_read( uri, host, port, entry, ( 20 * loops ));
+       exit( EXIT_SUCCESS );
+}
+
+
+static void
+do_read( char *uri, char *host, int port, char *entry, int maxloop )
+{
+       LDAP    *ld = NULL;
+       int     i;
+       char    *attrs[] = { "1.1", NULL };
+       pid_t   pid = getpid();
+
+       if ( uri ) {
+               ldap_initialize( &ld, uri );
+       } else {
+               ld = ldap_init( host, port );
+       }
+       if ( ld == NULL ) {
+               perror( "ldap_init" );
+               exit( EXIT_FAILURE );
+       }
+
+       {
+               int version = LDAP_VERSION3;
+               (void) ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION,
+                       &version ); 
+       }
+
+       if ( ldap_bind_s( ld, NULL, NULL, LDAP_AUTH_SIMPLE ) != LDAP_SUCCESS ) {
+               ldap_perror( ld, "ldap_bind" );
+                exit( EXIT_FAILURE );
+       }
+
+
+       fprintf( stderr, "PID=%ld - Read(%d): entry=\"%s\".\n",
+                (long) pid, maxloop, entry );
+
+       for ( i = 0; i < maxloop; i++ ) {
+               LDAPMessage *res;
+               int         rc;
+
+               if (( rc = ldap_search_s( ld, entry, LDAP_SCOPE_BASE,
+                               NULL, attrs, 1, &res )) != LDAP_SUCCESS ) {
+
+                       ldap_perror( ld, "ldap_read" );
+                       if ( rc != LDAP_NO_SUCH_OBJECT ) break;
+                       continue;
+
+               }
+
+               ldap_msgfree( res );
+       }
+
+       fprintf( stderr, " PID=%ld - Read done.\n", (long) pid );
+
+       ldap_unbind( ld );
+}
+
+
diff --git a/tests/progs/slapd-search.c b/tests/progs/slapd-search.c
new file mode 100644 (file)
index 0000000..b96f899
--- /dev/null
@@ -0,0 +1,147 @@
+/* $OpenLDAP$ */
+/*
+ * Copyright 1998-2002 The OpenLDAP Foundation, All Rights Reserved.
+ * COPYING RESTRICTIONS APPLY, see COPYRIGHT file
+ */
+#include "portable.h"
+
+#include <stdio.h>
+
+#include <ac/stdlib.h>
+
+#include <ac/ctype.h>
+#include <ac/param.h>
+#include <ac/socket.h>
+#include <ac/string.h>
+#include <ac/unistd.h>
+#include <ac/wait.h>
+
+
+#include <ldap.h>
+
+#define LOOPS  100
+
+static void
+do_search( char *uri, char *host, int port, char *sbase, char *filter, int maxloop );
+
+static void
+usage( char *name )
+{
+       fprintf( stderr, "usage: %s [-h <host>] -p port -b <searchbase> -f <searchfiter> [-l <loops>]\n",
+                       name );
+       exit( EXIT_FAILURE );
+}
+
+int
+main( int argc, char **argv )
+{
+       int             i;
+       char            *uri = NULL;
+       char        *host = "localhost";
+       int                     port = -1;
+       char        *sbase = NULL;
+       char            *filter  = NULL;
+       int                     loops = LOOPS;
+
+       while ( (i = getopt( argc, argv, "H:h:p:b:f:l:" )) != EOF ) {
+               switch( i ) {
+                       case 'H':               /* the server uri */
+                               uri = strdup( optarg );
+                       break;
+                       case 'h':               /* the servers host */
+                               host = strdup( optarg );
+                       break;
+
+                       case 'p':               /* the servers port */
+                               port = atoi( optarg );
+                               break;
+
+                       case 'b':               /* file with search base */
+                               sbase = strdup( optarg );
+                       break;
+
+                       case 'f':               /* the search request */
+                               filter = strdup( optarg );
+                               break;
+
+                       case 'l':               /* number of loops */
+                               loops = atoi( optarg );
+                               break;
+
+                       default:
+                               usage( argv[0] );
+                               break;
+               }
+       }
+
+       if (( sbase == NULL ) || ( filter == NULL ) || ( port == -1 && uri == NULL ))
+               usage( argv[0] );
+
+       if ( *filter == '\0' ) {
+
+               fprintf( stderr, "%s: invalid EMPTY search filter.\n",
+                               argv[0] );
+               exit( EXIT_FAILURE );
+
+       }
+
+       do_search( uri, host, port, sbase, filter, ( 10 * loops ));
+       exit( EXIT_SUCCESS );
+}
+
+
+static void
+do_search( char *uri, char *host, int port, char *sbase, char *filter, int maxloop )
+{
+       LDAP    *ld = NULL;
+       int     i;
+       char    *attrs[] = { "cn", "sn", NULL };
+       pid_t   pid = getpid();
+
+       if ( uri ) {
+               ldap_initialize( &ld, uri );
+       } else {
+               ld = ldap_init( host, port );
+       }
+       if ( ld == NULL ) {
+               perror( "ldap_init" );
+               exit( EXIT_FAILURE );
+       }
+
+       {
+               int version = LDAP_VERSION3;
+               (void) ldap_set_option( ld, LDAP_OPT_PROTOCOL_VERSION,
+                       &version ); 
+       }
+
+       if ( ldap_bind_s( ld, NULL, NULL, LDAP_AUTH_SIMPLE ) != LDAP_SUCCESS ) {
+               ldap_perror( ld, "ldap_bind" );
+                exit( EXIT_FAILURE );
+       }
+
+
+       fprintf( stderr, "PID=%ld - Search(%d): base=\"%s\", filter=\"%s\".\n",
+                               (long) pid, maxloop, sbase, filter );
+
+       for ( i = 0; i < maxloop; i++ ) {
+               LDAPMessage *res;
+               int         rc;
+
+               if (( rc = ldap_search_s( ld, sbase, LDAP_SCOPE_SUBTREE,
+                               filter, attrs, 0, &res )) != LDAP_SUCCESS ) {
+
+                       ldap_perror( ld, "ldap_search" );
+                       if ( rc != LDAP_NO_SUCH_OBJECT ) break;
+                       continue;
+
+               }
+
+               ldap_msgfree( res );
+       }
+
+       fprintf( stderr, " PID=%ld - Search done.\n", (long) pid );
+
+       ldap_unbind( ld );
+}
+
+
index 0989d5898129c9ea98f828ad6f6d8654a47260fd..0dc86208bbe481abae8e59c65aebc98606e63276 100644 (file)
@@ -60,6 +60,7 @@ int
 main( int argc, char **argv )
 {
        int             i, j;
+       char            *uri = NULL;
        char            *host = "localhost";
        char            *port = NULL;
        char            *manager = NULL;
@@ -88,8 +89,12 @@ main( int argc, char **argv )
        int                     aanum;
        char            acmd[MAXPATHLEN];
 
-       while ( (i = getopt( argc, argv, "h:p:D:w:b:d:j:l:P:" )) != EOF ) {
+       while ( (i = getopt( argc, argv, "H:h:p:D:w:b:d:j:l:P:" )) != EOF ) {
                switch( i ) {
+                       case 'H':               /* slapd uri */
+                               uri = strdup( optarg );
+                       break;
+                               
                        case 'h':               /* slapd host */
                                host = strdup( optarg );
                        break;
@@ -132,7 +137,7 @@ main( int argc, char **argv )
                }
        }
 
-       if (( dirname == NULL ) || ( sbase == NULL ) || ( port == NULL ) ||
+       if (( dirname == NULL ) || ( sbase == NULL ) || ( port == NULL && uri == NULL ) ||
                        ( manager == NULL ) || ( passwd == NULL ) || ( progdir == NULL ))
                usage( argv[0] );
 
@@ -184,10 +189,15 @@ main( int argc, char **argv )
        snprintf( scmd, sizeof scmd, "%s" LDAP_DIRSEP SEARCHCMD,
                progdir );
        sargs[sanum++] = scmd;
-       sargs[sanum++] = "-h";
-       sargs[sanum++] = host;
-       sargs[sanum++] = "-p";
-       sargs[sanum++] = port;
+       if ( uri ) {
+               sargs[sanum++] = "-H";
+               sargs[sanum++] = uri;
+       } else {
+               sargs[sanum++] = "-h";
+               sargs[sanum++] = host;
+               sargs[sanum++] = "-p";
+               sargs[sanum++] = port;
+       }
        sargs[sanum++] = "-b";
        sargs[sanum++] = sbase;
        sargs[sanum++] = "-l";
@@ -204,10 +214,15 @@ main( int argc, char **argv )
        snprintf( rcmd, sizeof rcmd, "%s" LDAP_DIRSEP READCMD,
                progdir );
        rargs[ranum++] = rcmd;
-       rargs[ranum++] = "-h";
-       rargs[ranum++] = host;
-       rargs[ranum++] = "-p";
-       rargs[ranum++] = port;
+       if ( uri ) {
+               rargs[ranum++] = "-H";
+               rargs[ranum++] = uri;
+       } else {
+               rargs[ranum++] = "-h";
+               rargs[ranum++] = host;
+               rargs[ranum++] = "-p";
+               rargs[ranum++] = port;
+       }
        rargs[ranum++] = "-l";
        rargs[ranum++] = loops;
        rargs[ranum++] = "-e";
@@ -222,10 +237,15 @@ main( int argc, char **argv )
        snprintf( acmd, sizeof acmd, "%s" LDAP_DIRSEP ADDCMD,
                progdir );
        aargs[aanum++] = acmd;
-       aargs[aanum++] = "-h";
-       aargs[aanum++] = host;
-       aargs[aanum++] = "-p";
-       aargs[aanum++] = port;
+       if ( uri ) {
+               aargs[aanum++] = "-H";
+               aargs[aanum++] = uri;
+       } else {
+               aargs[aanum++] = "-h";
+               aargs[aanum++] = host;
+               aargs[aanum++] = "-p";
+               aargs[aanum++] = port;
+       }
        aargs[aanum++] = "-D";
        aargs[aanum++] = manager;
        aargs[aanum++] = "-w";