summaryrefslogtreecommitdiffstats
path: root/tests/data/regressions/its9468/its9468
blob: 3e2e70fcf501206a1e9f45edd38737f10717c7f3 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

ITS=9468
ITSDIR=$DATADIR/regressions/its$ITS

if test $BACKLDAP = "ldapno" ; then
	echo "LDAP backend not available, test skipped"
	exit 0
fi
if test $RWM = "rwmno" ; then
        echo "rwm (rewrite/remap) overlay not available, test skipped"
        exit 0
fi

mkdir -p $TESTDIR $DBDIR1 $DBDIR2

echo "This test checks back-ldap connection retry behavior when the connection"
echo "to remote LDAP server is disconnected due to:"
echo " - remote server disconnecting the proxy connection"
echo " - proxy disconnecting the remote server connection due to timeout/ttl"

#
# Start slapd that acts as a remote LDAP server that will be proxied
#
echo "Running slapadd to build database for the remote slapd server..."
. $CONFFILTER $BACKEND <  $ITSDIR/slapd-remote.conf > $CONF1
$SLAPADD -f $CONF1 -l $LDIFORDERED
RC=$?
if test $RC != 0 ; then
	echo "slapadd failed ($RC)!"
	exit $RC
fi

echo "Starting remote slapd server on TCP/IP port $PORT1..."
$SLAPD -f $CONF1 -h "$URI1" -d $LVL > $LOG1 2>&1 &
SERVERPID=$!
if test $WAIT != 0 ; then
	echo SERVERPID $SERVERPID
	read foo
fi

echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITORDN" -H $URI1 \
		-D $MANAGERDN \
		-w $PASSWD \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting $SLEEP0 seconds for slapd to start..."
	sleep $SLEEP0
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $SERVERPID
	exit $RC
fi
KILLPIDS="$KILLPIDS $SERVERPID"

#
# Start slapd that will proxy for the remote server
#
echo "Starting slapd proxy on TCP/IP port $PORT2..."
. $CONFFILTER $BACKEND < $ITSDIR/slapd-proxy.conf > $CONF2
$SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 &
PROXYPID=$!
if test $WAIT != 0 ; then
	echo PROXYPID $PROXYPID
	read foo
fi
KILLPIDS="$KILLPIDS $PROXYPID"

echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITORDN" -H $URI2 \
		-D "cn=Manager,dc=local,dc=com" \
		-w $PASSWD \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting $SLEEP0 seconds for slapd to start..."
	sleep $SLEEP0
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

# Create fifo that is used to pass searches from the test case to ldapsearch without
# disconnecting the client -> proxy connection
rm -f $TESTDIR/ldapsearch.fifo
mkfifo $TESTDIR/ldapsearch.fifo

#############################################################################
#
# Test 1: Check that proxy WILL NOT try to re-establish connection and rebind
# after server has disconnected the connection towards proxy.
#
# Proxy config is
# - rebind-as-user no
# - no idle-timeout of conn-ttl set
#

echo "Test 1"

# Start ldapsearch on background and have it read search filters from fifo,
# so that single client connection will persist over many searches
echo "Make the proxy to connect the remote LDAP server..."
$LDAPSEARCH -b "dc=no-rebind,dc=no-timeout,$BASEDN" \
	-D "cn=Barbara Jensen,dc=no-rebind,dc=no-timeout,$BASEDN" \
	-w "bjensen"  \
	-H $URI2 \
	-f $TESTDIR/ldapsearch.fifo > $TESTOUT 2>&1 &
LDAPSEARCHPID=$!
KILLPIDS="$KILLPIDS $LDAPSEARCHPID"

# Open fifo as file descriptor
exec 3>$TESTDIR/ldapsearch.fifo

# Trigger LDAP connections towards the proxy by executing a search
echo 'objectclass=*' >&3
# Wait for ldapsearch process on the background to catch up reading the fifo
sleep 2

# Check the number of bind operations that proxy has executed so far
NUM_PROXY_BINDS_BEFORE=`$LDAPSEARCH -LLL \
	-H $URI2 \
	-D "cn=Manager,dc=local,dc=com" \
	-w $PASSWD \
	-b "cn=Bind,cn=Operations,cn=database 2,cn=databases,cn=monitor" olmDbOperation | \
	tee -a $TESTOUT | \
	sed -n 's/^olmDbOperation: \(.*\)/\1/p'`

# Restart the remote server to invalidate TCP connection between proxy and remote
echo "Killing and re-starting remote slapd server on TCP/IP port $PORT1..."
kill -HUP $SERVERPID
sleep 2

# When forking slapd on background, close filehandle 3 to avoid leaving fifo hanging uncloseable
$SLAPD -f $CONF1 -h "$URI1" -d $LVL >> $LOG1 2>&1 3>&- &
SERVERPID=$!
KILLPIDS="$KILLPIDS $SERVERPID"

echo "Using ldapsearch to check that remote slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITORDN" -H $URI1 \
		-D $MANAGERDN \
		-w $PASSWD \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting $SLEEP0 seconds for slapd to start..."
	sleep $SLEEP0
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS 2>/dev/null
	exit $RC
fi

echo "Use ldapsearch to trigger proxy retry logic"
echo 'objectclass=*' >&3
# Wait for ldapsearch process on the background to catch up reading the fifo
sleep 2

# Check how many binds have been executed after retry
NUM_PROXY_BINDS_AFTER=`$LDAPSEARCH -LLL \
	-H $URI2 \
	-D "cn=Manager,dc=local,dc=com" \
	-w $PASSWD \
	-b "cn=Bind,cn=Operations,cn=database 2,cn=databases,cn=monitor" olmDbOperation | \
	tee -a $TESTOUT | \
	sed -n 's/^olmDbOperation: \(.*\)/\1/p'`

echo "Checking if proxy tried to re-bind to the remote server"
if test $NUM_PROXY_BINDS_BEFORE != $NUM_PROXY_BINDS_AFTER ; then
	echo "Failure: expected proxy bind operation count not to increase ($NUM_PROXY_BINDS_BEFORE != $NUM_PROXY_BINDS_AFTER)"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS 2>/dev/null
	exit 1
fi

echo "Checking ldapsearch status"
exec 3>&-
wait $LDAPSEARCHPID
RC=$?
if test $RC != 52 ; then
	echo "Failure: expected ldapsearch to return error unavailable (52) from proxy but got $RC"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS 2>/dev/null
	exit 1
fi

#############################################################################
#
# Test 2: Check that proxy WILL re-establish connection and rebind after
# remote server has disconnected the connection towards proxy.
#
# Proxy config is
# - rebind-as-user yes
# - no idle-timeout or conn-ttl set
#

echo "Test 2"

echo "Make the proxy to connect the remote LDAP server..."
$LDAPSEARCH -b "dc=rebind,dc=no-timeout,$BASEDN" \
	-D "cn=Barbara Jensen,dc=rebind,dc=no-timeout,$BASEDN" \
	-w "bjensen"  \
	-H $URI2 \
	-f $TESTDIR/ldapsearch.fifo >> $TESTOUT 2>&1 &
LDAPSEARCHPID=$!
KILLPIDS="$SERVERPID $PROXYPID $LDAPSEARCHPID"

exec 3>$TESTDIR/ldapsearch.fifo

echo 'objectclass=*' >&3
sleep 2

echo "Killing and re-starting remote slapd server on TCP/IP port $PORT1..."
kill -HUP $SERVERPID
sleep 2

$SLAPD -f $CONF1 -h "$URI1" -d $LVL >> $LOG1 2>&1 3>&- &
SERVERPID=$!
KILLPIDS="$KILLPIDS $SERVERPID"

echo "Using ldapsearch to check that remote slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITORDN" -H $URI1 \
		-D $MANAGERDN \
		-w $PASSWD \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting $SLEEP0 seconds for slapd to start..."
	sleep $SLEEP0
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS 2>/dev/null
	exit $RC
fi

echo "Use ldapsearch to trigger proxy retry logic"
echo 'objectclass=*' >&3
sleep 2

echo "Checking ldapsearch status"
exec 3>&-
wait $LDAPSEARCHPID
RC=$?

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS 2>/dev/null
	exit $RC
fi

#############################################################################
#
# Test 3: Check that proxy WILL NOT re-establish connection and rebind after
# it disconnected the connection after idle-timeout or conn-ttl
#
# Proxy config is
# - rebind-as-user no
# - no idle-timeout or conn-ttl set
#

echo "Test 3"

echo "Make the proxy to connect the remote LDAP server..."
$LDAPSEARCH -b "dc=no-rebind,dc=timeout,$BASEDN" \
	-D "cn=Barbara Jensen,dc=no-rebind,dc=timeout,$BASEDN" \
	-w "bjensen"  \
	-H $URI2 \
	-f $TESTDIR/ldapsearch.fifo >> $TESTOUT 2>&1 &
LDAPSEARCHPID=$!
KILLPIDS="$SERVERPID $PROXYPID $LDAPSEARCHPID"

exec 3>$TESTDIR/ldapsearch.fifo

echo 'objectclass=*' >&3
# Wait for proxy->remote server timeout to expire
sleep 4

NUM_PROXY_BINDS_BEFORE=`$LDAPSEARCH -LLL \
	-H $URI2 \
	-D "cn=Manager,dc=local,dc=com" \
	-w $PASSWD \
	-b "cn=Bind,cn=Operations,cn=database 2,cn=databases,cn=monitor" olmDbOperation | \
	tee -a $TESTOUT | \
	sed -n 's/^olmDbOperation: \(.*\)/\1/p'`

echo "Use ldapsearch to trigger proxy retry logic"
echo 'objectclass=*' >&3
sleep 2

NUM_PROXY_BINDS_AFTER=`$LDAPSEARCH -LLL \
	-H $URI2 \
	-D "cn=Manager,dc=local,dc=com" \
	-w $PASSWD \
	-b "cn=Bind,cn=Operations,cn=database 2,cn=databases,cn=monitor" olmDbOperation | \
	tee -a $TESTOUT | \
	sed -n 's/^olmDbOperation: \(.*\)/\1/p'`

echo "Checking if proxy tried to re-bind to the remote server"
if test $NUM_PROXY_BINDS_BEFORE != $NUM_PROXY_BINDS_AFTER ; then
	echo "Failure: expected proxy bind operation count not to increase ($NUM_PROXY_BINDS_BEFORE != $NUM_PROXY_BINDS_AFTER)"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS 2>/dev/null
	exit 1
fi

echo "Checking ldapsearch status"
exec 3>&-
wait $LDAPSEARCHPID
RC=$?
if test $RC != 52 ; then
	echo "Failure: expected ldapsearch to return error unavailable (52) from proxy but got $RC"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS 2>/dev/null
	exit 1
fi

#############################################################################
#
# Test 4: Check that proxy WILL NOT re-establish connection and rebind after
# it disconnected the connection after idle-timeout or conn-ttl
#
# Proxy config is
# - rebind-as-user yes
# - no idle-timeout or conn-ttl set
#

echo "Test 4"

echo "Make the proxy to connect the remote LDAP server..."
$LDAPSEARCH -b "dc=rebind,dc=timeout,$BASEDN" \
	-D "cn=Barbara Jensen,dc=rebind,dc=timeout,$BASEDN" \
	-w "bjensen"  \
	-H $URI2 \
	-f $TESTDIR/ldapsearch.fifo >> $TESTOUT 2>&1 &
LDAPSEARCHPID=$!
KILLPIDS="$SERVERPID $PROXYPID $LDAPSEARCHPID"

exec 3>$TESTDIR/ldapsearch.fifo

echo 'objectclass=*' >&3
# Wait for proxy->remote server timeout to expire
sleep 4

NUM_PROXY_BINDS_BEFORE=`$LDAPSEARCH -LLL \
	-H $URI2 \
	-D "cn=Manager,dc=local,dc=com" \
	-w $PASSWD \
	-b "cn=Bind,cn=Operations,cn=database 2,cn=databases,cn=monitor" olmDbOperation | \
	tee -a $TESTOUT | \
	sed -n 's/^olmDbOperation: \(.*\)/\1/p'`

echo "Use ldapsearch to trigger proxy retry logic"
echo 'objectclass=*' >&3
sleep 2

NUM_PROXY_BINDS_AFTER=`$LDAPSEARCH -LLL \
	-H $URI2 \
	-D "cn=Manager,dc=local,dc=com" \
	-w $PASSWD \
	-b "cn=Bind,cn=Operations,cn=database 2,cn=databases,cn=monitor" olmDbOperation | \
	tee -a $TESTOUT | \
	sed -n 's/^olmDbOperation: \(.*\)/\1/p'`

echo "Checking if proxy tried to re-bind to the remote server"
if test $NUM_PROXY_BINDS_BEFORE != $NUM_PROXY_BINDS_AFTER ; then
	echo "Failure: expected proxy bind operation count not to increase ($NUM_PROXY_BINDS_BEFORE != $NUM_PROXY_BINDS_AFTER)"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS 2>/dev/null
	exit 1
fi

echo "Checking ldapsearch status"
exec 3>&-
wait $LDAPSEARCHPID
RC=$?
if test $RC != 52 ; then
	echo "Failure: expected ldapsearch to return error unavailable (52) from proxy but got $RC"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS 2>/dev/null
	exit 1
fi


test $KILLSERVERS != no && kill -HUP $KILLPIDS 2>/dev/null

echo ">>>>> Test succeeded"

test $KILLSERVERS != no && wait

exit 0