]> git.ipfire.org Git - thirdparty/pdns.git/blob - regression-tests/backends/lmdb-master
Merge pull request #11431 from jroessler-ox/docs-kskzskroll-update
[thirdparty/pdns.git] / regression-tests / backends / lmdb-master
1 case $context in
2 lmdb | lmdb-nodnssec | lmdb-nsec3 | lmdb-nsec3-optout | lmdb-nsec3-narrow)
3 cat > pdns-lmdb.conf << __EOF__
4 module-dir=./modules
5 launch=lmdb
6 lmdb-filename=./pdns.lmdb
7 lmdb-random-ids=yes
8 __EOF__
9
10 rm -f pdns.lmdb*
11 for zone in $(grep 'zone ' named.conf | cut -f2 -d\" | grep -v '^nztest.com$')
12 do
13 if [ "$zone" = "." ]; then
14 $PDNSUTIL --config-dir=. --config-name=lmdb load-zone $zone zones/ROOT
15 else
16 $PDNSUTIL --config-dir=. --config-name=lmdb load-zone $zone zones/$zone
17 fi
18 if [ $context != lmdb-nodnssec ]
19 then
20 if [ $zone != insecure.dnssec-parent.com ]
21 then
22 if [ $context = lmdb-nsec3 ]
23 then
24 $PDNSUTIL --config-dir=. --config-name=lmdb set-nsec3 $zone "1 0 1 abcd" 2>&1
25 elif [ $context = lmdb-nsec3-optout ]
26 then
27 $PDNSUTIL --config-dir=. --config-name=lmdb set-nsec3 $zone "1 1 1 abcd" 2>&1
28 elif [ $context = lmdb-nsec3-narrow ]
29 then
30 $PDNSUTIL --config-dir=. --config-name=lmdb set-nsec3 $zone '1 1 1 abcd' narrow 2>&1
31 fi
32 securezone $zone lmdb
33 if [ $zone = hiddencryptokeys.org ]
34 then
35 keyid=$($PDNSUTIL --config-dir=. --config-name=lmdb list-keys $zone | grep hiddencryptokeys.org | awk '{ print $7 }')
36 $PDNSUTIL --config-dir=. --config-name=lmdb unpublish-zone-key $zone $keyid
37 fi
38 if [ $zone = cryptokeys.org ]
39 then
40 $PDNSUTIL --config-dir=. --config-name=lmdb add-zone-key $zone zsk 384 active unpublished ecdsa384
41 $PDNSUTIL --config-dir=. --config-name=lmdb add-zone-key $zone zsk 2048 inactive published rsasha512
42 $PDNSUTIL --config-dir=. --config-name=lmdb add-zone-key $zone zsk 2048 inactive unpublished rsasha256
43 fi
44 fi
45 else
46 $PDNSUTIL --config-dir=. --config-name=lmdb rectify-zone $zone 2>&1
47 fi
48 if [ "$zone" = "tsig.com" ]; then
49 $PDNSUTIL --config-dir=. --config-name=lmdb import-tsig-key test $ALGORITHM $KEY
50 $PDNSUTIL --config-dir=. --config-name=lmdb activate-tsig-key tsig.com test primary
51 fi
52 done
53
54 # setup catalog zone
55
56 if ! $PDNSUTIL --config-dir=. --config-name=lmdb list-all-zones | grep '^.$' # detect root tests
57 then
58 for zone in $(grep 'zone ' named.conf | cut -f2 -d\" | grep -v '^nztest.com$')
59 do
60 $PDNSUTIL --config-dir=. --config-name=lmdb set-kind $zone master
61 $PDNSUTIL --config-dir=. --config-name=lmdb set-catalog $zone catalog.invalid
62 done
63
64 $PDNSUTIL --config-dir=. --config-name=lmdb load-zone catalog.invalid zones/catalog.invalid
65 $PDNSUTIL --config-dir=. --config-name=lmdb set-kind catalog.invalid producer
66
67 $PDNSUTIL --config-dir=. --config-name=lmdb set-options-json test.com '{"producer":{"coo":"other-catalog.invalid","unique":"123"}}'
68 $PDNSUTIL --config-dir=. --config-name=lmdb set-options-json tsig.com '{"producer":{"group":["pdns-group-x","pdns-group-y"]}}'
69 fi
70
71 $RUNWRAPPER $PDNS --daemon=no --local-address=$address --local-port=$port --config-dir=. \
72 --config-name=lmdb --socket-dir=./ --no-shuffle \
73 --dnsupdate=no \
74 --expand-alias=yes --resolver=$RESOLVERIP \
75 --disable-axfr-rectify=yes --outgoing-axfr-expand-alias=yes \
76 --cache-ttl=$cachettl --dname-processing $lua_prequery &
77
78 extracontexts="lmdb"
79 skipreasons="lmdb nodyndns"
80
81 if [ $context = lmdb-nsec3 ]
82 then
83 extracontexts="$extracontexts dnssec nsec3"
84 skipreasons="$skipreasons nsec3"
85 elif [ $context = lmdb-nsec3-optout ]
86 then
87 extracontexts="$extracontexts dnssec nsec3 nsec3-optout"
88 skipreasons="$skipreasons optout"
89 elif [ $context = lmdb-nsec3-narrow ]
90 then
91 extracontexts="$extracontexts dnssec narrow"
92 skipreasons="$skipreasons narrow"
93 elif [ $context = lmdb-nodnssec ]
94 then
95 skipreasons="$skipreasons nodnssec"
96 else
97 extracontexts="$extracontexts dnssec"
98 skipreasons="$skipreasons nsec"
99 fi
100
101 ;;
102
103 *)
104 nocontext=yes
105 esac