summaryrefslogtreecommitdiffstats
path: root/tests/scripts/lloadd/test006-sasl
blob: a49dbbb58e733d77ce98c4aba1b56348639deda9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

if test $WITH_SASL = "yes" ; then
    if test $USE_SASL = "no" ; then
        echo "Not asked to test SASL, skipping test, set SLAPD_USE_SASL to enable..."
        exit 0
    fi
    if test $USE_SASL = "yes" ; then
        MECH="DIGEST-MD5"
    else
        MECH="$USE_SASL"
    fi
    echo "Using SASL authc[/authz] with mech=$MECH; unset SLAPD_USE_SASL to disable"
else
    echo "SASL support not available, test skipped"
    exit 0
fi

mkdir -p $TESTDIR $DBDIR1 $DBDIR2
cp -r $DATADIR/tls $TESTDIR

cd $TESTWD

$SLAPPASSWD -g -n >$CONFIGPWF
echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf

echo "Running slapadd to build slapd database..."
. $CONFFILTER $BACKEND < $TLSSASLCONF > $CONF2
echo 'authz-regexp "^uid=([^,]*),.+" ldap:///dc=example,dc=com??sub?(|(cn=$1)(uid=$1))' >>$CONF2
$SLAPADD -f $CONF2 -l $LDIFORDERED
RC=$?
if test $RC != 0 ; then
    echo "slapadd failed ($RC)!"
    exit $RC
fi

echo "Starting a slapd on TCP/IP port $PORT2..."
$SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
PID2="$PID"
KILLPIDS="$PID"

for i in 0 1 2 3 4 5; do
    $LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
        '(objectclass=*)' > /dev/null 2>&1
    RC=$?
    if test $RC = 0 ; then
        break
    fi
    echo "Waiting $SLEEP1 seconds for slapd to start..."
    sleep $SLEEP1
done
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Running slapadd to build slapd database..."
. $CONFFILTER $BACKEND < $CONFTWO > $CONF3
echo 'authz-regexp "^uid=([^,]*),.+" ldap:///dc=example,dc=com??sub?(|(cn=$1)(uid=$1))' >>$CONF3
$SLAPADD -f $CONF3 -l $LDIFORDERED
RC=$?
if test $RC != 0 ; then
    echo "slapadd failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Running slapindex to index slapd database..."
$SLAPINDEX -f $CONF3
RC=$?
if test $RC != 0 ; then
    echo "warning: slapindex failed ($RC)"
    echo "  assuming no indexing support"
fi

echo "Starting second slapd on TCP/IP port $PORT3..."
$SLAPD -f $CONF3 -h $URI3 -d $LVL > $LOG3 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
PID2="$PID"
KILLPIDS="$KILLPIDS $PID"

sleep $SLEEP0

echo "Testing slapd searching..."
for i in 0 1 2 3 4 5; do
    $LDAPSEARCH -s base -b "$MONITOR" -H $URI3 \
        '(objectclass=*)' > /dev/null 2>&1
    RC=$?
    if test $RC = 0 ; then
        break
    fi
    echo "Waiting $SLEEP1 seconds for slapd to start..."
    sleep $SLEEP1
done
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Starting lloadd on TCP/IP port $PORT1..."
. $CONFFILTER $BACKEND < $LLOADDSASLCONF > $CONF1.lloadd
if test $AC_lloadd = lloaddyes; then
    $LLOADD -f $CONF1.lloadd -h $URI1 -d $LVL > $LOG1 2>&1 &
else
    . $CONFFILTER $BACKEND < $SLAPDLLOADCONF > $CONF1.slapd
    $SLAPD -f $CONF1.slapd -h $URI6 -d $LVL > $LOG1 2>&1 &
fi
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
KILLPIDS="$KILLPIDS $PID"

echo "Testing lloadd searching..."
for i in 0 1 2 3 4 5; do
    $LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
        '(objectclass=*)' > /dev/null 2>&1
    RC=$?
    if test $RC = 0 ; then
        break
    fi
    echo "Waiting $SLEEP1 seconds for lloadd to start..."
    sleep $SLEEP1
done

if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Checking whether $MECH is supported..."
$LDAPSEARCH -s base -b "" -H $URI1 \
    'objectClass=*' supportedSASLMechanisms > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

grep "supportedSASLMechanisms: $MECH" $SEARCHOUT > $TESTOUT
RC=$?
if test $RC != 0 ; then
    echo "SASL mechanism $MECH is not available, test skipped"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit 0
fi

AUTHZID="u:bjorn"
echo "Testing lloadd's identity can assert any authzid..."
$LDAPWHOAMI -D "$MANAGERDN" -H $URI1 -w $PASSWD \
    -e\!"authzid=$AUTHZID" > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
    echo "ldapwhoami failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

AUTHZID="u:bjorn"
echo "Testing a different identity cannot do the same thing..."
$LDAPWHOAMI -D "$BABSDN" -H $URI1 -w bjensen \
    -e\!"authzid=$AUTHZID" >> $TESTOUT 2>/dev/null
RC=$?
if test $RC != 1 ; then
    echo "ldapwhoami failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Validating WhoAmI? results..."
echo 'dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com' > $TESTDIR/whoami.out
echo 'Result: Protocol error (2)
Additional info: proxy authorization control specified multiple times' >> $TESTDIR/whoami.out
$CMP $TESTDIR/whoami.out $TESTOUT > $CMPOUT

RC=$?
if test $RC != 0 ; then
    echo "Comparison failed"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
else
    echo "Success"
fi


ID="jaj"
echo "Testing ldapsearch as $ID for \"$BASEDN\" with SASL bind and identity assertion..."
$LDAPSASLSEARCH -H $URI1 -b "$BASEDN" \
    -Q -Y $MECH -O maxbufsize=0 -U "$ID" -w jaj > $SEARCHOUT 2>&1

RC=$?
if test $RC != 0 ; then
    echo "ldapsearch failed ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Filtering ldapsearch results..."
$LDIFFILTER -s e < $SEARCHOUT > $SEARCHFLT
echo "Filtering original ldif used to create database..."
$LDIFFILTER -s e < $LDIF > $LDIFFLT
echo "Comparing filter output..."
$CMP $SEARCHFLT $LDIFFLT > $CMPOUT

if test $? != 0 ; then
    echo "comparison failed - search with SASL bind and identity assertion didn't succeed"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit 1
fi

test $KILLSERVERS != no && kill -HUP $KILLPIDS

if test $RC != 0 ; then
    echo ">>>>> Test failed"
else
    echo ">>>>> Test succeeded"
    RC=0
fi

test $KILLSERVERS != no && wait

exit $RC