summaryrefslogtreecommitdiffstats
path: root/tests/data/regressions/its8427/its8427-2
blob: ca2ef7d09e99d3881f7dcd2ca827865234106791 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

if test $WITH_TLS = no ; then
    echo "TLS support not available, test skipped"
    exit 0
fi

if test $BACKLDAP = "ldapno" ; then
    echo "LDAP backend not available, test skipped"
    exit 0
fi

if test "$BACKEND" = "ldap"; then
    echo "LDAP backend not valid, test skipped"
    exit 0
fi

mkdir -p $TESTDIR $DBDIR1
cp -r $DATADIR/tls $TESTDIR

$SLAPPASSWD -g -n >$CONFIGPWF
echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf

ITS=8427
ITSDIR=$DATADIR/regressions/its$ITS

echo "Running slapadd to build slapd database..."
. $CONFFILTER $BACKEND < $TLSCONF > $CONF1
$SLAPADD -f $CONF1 -l $LDIFORDERED
RC=$?
if test $RC != 0 ; then
    echo "slapadd failed ($RC)!"
    exit $RC
fi

echo "database config" >> $CONF1
echo "include $TESTDIR/configpw.conf" >> $CONF1

echo "Starting slapd listening on $URIP1 and $SURIP2..."
$SLAPD -f $CONF1 -h "$URIP1 $SURIP2" -d $LVL > $LOG1 2>&1 &
SERVERPID=$!
if test $WAIT != 0 ; then
    echo SERVERPID $SERVERPID
    read foo
fi
KILLPIDS="$SERVERPID"

sleep 1

echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
    $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
        'objectclass=*' > /dev/null 2>&1
    RC=$?
    if test $RC = 0 ; then
        break
    fi
    echo "Waiting 5 seconds for slapd to start..."
    sleep 5
done

if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "database config" >> $CONF2
echo "include $TESTDIR/configpw.conf" >> $CONF2

echo "Starting proxy slapd on TCP/IP port $PORT3..."
. $CONFFILTER $BACKEND < $ITSDIR/slapd.conf > $CONF2
$SLAPD -f $CONF2 -h $URI3 -d $LVL > $LOG2 2>&1 &
PROXYPID=$!
if test $WAIT != 0 ; then
    echo PROXYPID $PROXYPID
    read foo
fi
KILLPIDS="$KILLPIDS $PROXYPID"

sleep 1

echo "Using ldapsearch to check that proxy slapd is running..."
for i in 0 1 2 3 4 5; do
    $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
        'objectclass=*' > /dev/null 2>&1
    RC=$?
    if test $RC = 0 ; then
        break
    fi
    echo "Waiting 5 seconds for slapd to start..."
    sleep 5
done

if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Configuring proxy..."
$LDAPMODIFY -D cn=config -H $URI3 -y $CONFIGPWF \
    > $TESTOUT 2>&1 <<EOF
dn: olcDatabase={2}ldap,cn=config
changetype: add
objectClass: olcLDAPConfig
olcDbUri: $URI1
olcSuffix: $BASEDN
olcRootDN: $MANAGERDN
olcRootPW: $PASSWD
EOF
RC=$?
if test $RC != 0 ; then
    echo "modification failed ($RC)"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Privileged WhoAmI (proxy uses plain ldap://)..."
$LDAPWHOAMI -H $URI3 -D "$MANAGERDN" -w $PASSWD
RC=$?
if test $RC != 0 ; then
    echo "ldapwhoami failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "WhoAmI (proxy uses plain ldap://)..."
$LDAPWHOAMI -H $URI3 -D "$BABSDN" -w bjensen
RC=$?
if test $RC != 0 ; then
    echo "ldapwhoami failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Searching (proxy uses plain ldap://)..."
echo "# Searching (proxy uses plain ldap://)..." > $SEARCHOUT
$LDAPSEARCH -b "$BASEDN" -H $URI3 \
    -D "$BABSDN" -w bjensen \
    '(objectClass=*)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Filtering ldapsearch results..."
$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
echo "Filtering original ldif used to create database..."
$LDIFFILTER < $LDIFORDERED > $LDIFFLT
echo "" >> $LDIFFLT
echo "Comparing filter output..."
$CMP $SEARCHFLT $LDIFFLT > $CMPOUT

if test $? != 0 ; then
    echo "Comparison failed"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit 1
fi

echo "Reconfiguring database to only allow TLS binds..."
$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF \
    > $TESTOUT 2>&1 <<EOF
dn: olcDatabase={1}$BACKEND,cn=config
changetype: modify
add: olcAccess
olcAccess: to attrs=userPassword by anonymous ssf=2 auth by users read
olcAccess: to * by users read
EOF
RC=$?
if test $RC != 0 ; then
    echo "modification failed ($RC)"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Re-configuring proxy to use ldaps:// on privileged connections only..."
$LDAPMODIFY -D cn=config -H $URI3 -y $CONFIGPWF \
    > $TESTOUT 2>&1 <<EOF
dn: olcDatabase={2}ldap,cn=config
changetype: delete

dn: olcDatabase={2}ldap,cn=config
changetype: add
objectClass: olcLDAPConfig
olcDbUri: $SURIP2
olcSuffix: $BASEDN
olcRootDN: $MANAGERDN
olcRootPW: $PASSWD
olcDbIDAssertBind: bindmethod=simple binddn="$MANAGERDN" credentials="$PASSWD" tls_cacert=$TESTDIR/tls/ca/certs/testsuiteCA.crt
EOF
RC=$?
if test $RC != 0 ; then
    echo "modification failed ($RC)"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Privileged WhoAmI (proxy uses ldaps://)..."
$LDAPWHOAMI -H $URI3 -D "$MANAGERDN" -w $PASSWD
RC=$?
if test $RC != 0 ; then
    echo "ldapwhoami failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "WhoAmI (proxy uses ldaps://), which should fail..."
$LDAPWHOAMI -H $URI3 -D "$BABSDN" -w bjensen
RC=$?
case $RC in
52)
    ;;
0)
    echo "ldapwhoami should have failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit 1
    ;;
*)
    echo "ldapwhoami failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
    ;;
esac

# FIXME: just adding olcDbStartTLS to the DB doesn't have an effect, why?
echo "Re-configuring proxy to use ldaps:// everywhere..."
$LDAPMODIFY -D cn=config -H $URI3 -y $CONFIGPWF \
    > $TESTOUT 2>&1 <<EOF
dn: olcDatabase={2}ldap,cn=config
changetype: modify
add: olcDbStartTLS
olcDbStartTLS: ldaps tls_cacert=$TESTDIR/tls/ca/certs/testsuiteCA.crt
EOF
RC=$?
if test $RC != 0 ; then
    echo "modification failed ($RC)"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "WhoAmI again (proxy uses ldaps://)..."
$LDAPWHOAMI -H $URI3 -D "$BABSDN" -w bjensen
RC=$?
if test $RC != 0 ; then
    echo "ldapwhoami failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Searching (proxy uses ldaps://)..."
echo "# Searching (proxy uses ldaps://)..." > $SEARCHOUT
$LDAPSEARCH -b "$BASEDN" -H $URI3 \
    -D "$BABSDN" -w bjensen \
    '(objectClass=*)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Filtering ldapsearch results..."
$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
echo "Comparing filter output..."
$CMP $SEARCHFLT $LDIFFLT > $CMPOUT

if test $? != 0 ; then
    echo "Comparison failed"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit 1
fi

echo "Re-configuring proxy to use LDAP+StartTLS correctly on privileged connections..."
$LDAPMODIFY -D cn=config -H $URI3 -y $CONFIGPWF \
    > $TESTOUT 2>&1 <<EOF
dn: olcDatabase={2}ldap,cn=config
changetype: delete

dn: olcDatabase={2}ldap,cn=config
changetype: add
objectClass: olcLDAPConfig
olcDbUri: $URIP1
olcSuffix: $BASEDN
olcRootDN: $MANAGERDN
olcRootPW: $PASSWD
olcDbIDAssertBind: bindmethod=none tls_cacert=$TESTDIR/tls/ca/certs/testsuiteCA.crt
EOF
RC=$?
if test $RC != 0 ; then
    echo "modification failed ($RC)"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Privileged WhoAmI (proxy requests StartTLS)..."
$LDAPWHOAMI -H $URI3 -D "$MANAGERDN" -w $PASSWD
RC=$?
if test $RC != 0 ; then
    echo "ldapwhoami failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "WhoAmI (proxy requests StartTLS), which should fail..."
$LDAPWHOAMI -H $URI3 -D "$BABSDN" -w bjensen
RC=$?
case $RC in
49|52) # ACL forbids plaintext binds against userPassword
    ;;
0)
    echo "ldapwhoami should have failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit 1
    ;;
*)
    echo "ldapwhoami failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
    ;;
esac

# FIXME: just adding olcDbStartTLS to the DB doesn't have an effect, why?
echo "Re-configuring proxy to use ldaps:// everywhere..."
$LDAPMODIFY -D cn=config -H $URI3 -y $CONFIGPWF \
    > $TESTOUT 2>&1 <<EOF
dn: olcDatabase={2}ldap,cn=config
changetype: modify
add: olcDbStartTLS
olcDbStartTLS: start tls_cacert=$TESTDIR/tls/ca/certs/testsuiteCA.crt
EOF
RC=$?
if test $RC != 0 ; then
    echo "modification failed ($RC)"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "WhoAmI (proxy requests StartTLS)..."
$LDAPWHOAMI -H $URI3 -D "$BABSDN" -w bjensen
RC=$?
if test $RC != 0 ; then
    echo "ldapwhoami failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Searching (proxy requests StartTLS)..."
echo "# Searching (proxy requests StartTLS)..." > $SEARCHOUT
$LDAPSEARCH -b "$BASEDN" -H $URI3 \
    -D "$BABSDN" -w bjensen \
    '(objectClass=*)' >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Filtering ldapsearch results..."
$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
echo "Comparing filter output..."
$CMP $SEARCHFLT $LDIFFLT > $CMPOUT

if test $? != 0 ; then
    echo "Comparison failed"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit 1
fi

test $KILLSERVERS != no && kill -HUP $KILLPIDS

echo ">>>>> Test succeeded"

test $KILLSERVERS != no && wait

exit 0