summaryrefslogtreecommitdiffstats
path: root/tests/scripts/test006-acls
blob: d0ffda7f9e0abdc21dd96b4a4cd6d1e2e9a7f226 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

case "$BACKEND" in ldif | null)
	echo "$BACKEND backend does not support access controls, test skipped"
	exit 0
esac

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

mkdir -p $TESTDIR $DBDIR1

echo "Running slapadd to build slapd database..."
. $CONFFILTER $BACKEND < $ACLCONF > $CONF1
$SLAPADD -f $CONF1 -l $LDIFORDERED
RC=$?
if test $RC != 0 ; then
	echo "slapadd failed ($RC)!"
	exit $RC
fi

echo "Starting slapd on TCP/IP port $PORT1..."
$SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
KILLPIDS="$PID"

sleep 1

echo "Testing slapd access control..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

cat /dev/null > $SEARCHOUT

echo "# Try to read an entry inside the Alumni Association container.
# It should give us noSuchObject if we're not bound..." \
>> $SEARCHOUT
# FIXME: temporarily remove the "No such object" message to make
# the test succeed even if SLAP_ACL_HONOR_DISCLOSE is not #define'd
$LDAPSEARCH -b "$JAJDN" -H $URI1 "(objectclass=*)" \
	2>&1 | grep -v "No such object" >> $SEARCHOUT

echo "# ... and should return all attributes if we're bound as anyone
# under Example." \
>> $SEARCHOUT
$LDAPSEARCH -b "$JAJDN" -H $URI1 \
	-D "$BABSDN" -w bjensen "(objectclass=*)" >> $SEARCHOUT 2>&1

# ITS#4253, ITS#4255
echo "# Checking exact/regex attrval clause" >> $SEARCHOUT
$LDAPSEARCH -H $URI1 \
	-D "$BABSDN" -w bjensen \
	-b "$MELLIOTDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1
$LDAPSEARCH -H $URI1 \
	-D "$BJORNSDN" -w bjorn \
	-b "$MELLIOTDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1

$LDAPSEARCH -H $URI1 \
	-D "$BABSDN" -w bjensen \
	-b "$JOHNDDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1
$LDAPSEARCH -H $URI1 \
	-D "$BJORNSDN" -w bjorn \
	-b "$JOHNDDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1

$LDAPSEARCH -H $URI1 \
	-D "$BABSDN" -w bjensen \
	-b "$BJORNSDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1
$LDAPSEARCH -H $URI1 \
	-D "$BJORNSDN" -w bjorn \
	-b "$BABSDN" -s base "(objectclass=*)" cn >> $SEARCHOUT 2>&1

# check selfwrite access (ITS#4587).  6 attempts are made:
# 1) delete someone else (should fail)
# 2) delete self (should succeed)
# 3) add someone else (should fail)
# 4) add someone else and self (should fail)
# 5) add self and someone else (should fail)
# 6) add self (should succeed)
#
$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
	$TESTOUT 2>&1 << EOMODS
dn: cn=All Staff,ou=Groups,dc=example,dc=com
changetype: modify
delete: member
member: $BABSDN
EOMODS
RC=$?
case $RC in
50)
	;;
0)
	echo "ldapmodify should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
	$TESTOUT 2>&1 << EOMODS
dn: cn=All Staff,ou=Groups,dc=example,dc=com
changetype: modify
delete: member
member: $JAJDN
EOMODS
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
	$TESTOUT 2>&1 << EOMODS
dn: cn=All Staff,ou=Groups,dc=example,dc=com
changetype: modify
add: member
member: cn=Foo,ou=Bar
EOMODS
RC=$?
case $RC in
50)
	;;
0)
	echo "ldapmodify should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
	$TESTOUT 2>&1 << EOMODS
dn: cn=All Staff,ou=Groups,dc=example,dc=com
changetype: modify
add: member
member: cn=Foo,ou=Bar
member: $JAJDN
EOMODS
RC=$?
case $RC in
50)
	;;
0)
	echo "ldapmodify should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
	$TESTOUT 2>&1 << EOMODS
dn: cn=All Staff,ou=Groups,dc=example,dc=com
changetype: modify
add: member
member: $JAJDN
member: cn=Foo,ou=Bar
EOMODS
RC=$?
case $RC in
50)
	;;
0)
	echo "ldapmodify should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
	$TESTOUT 2>&1 << EOMODS
dn: cn=All Staff,ou=Groups,dc=example,dc=com
changetype: modify
add: member
member: $JAJDN
EOMODS
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

#
# Check group access. Try to modify Babs' entry. Two attempts:
# 1) bound as "James A Jones 1" - should fail
# 2) bound as "Bjorn Jensen" - should succeed

$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
	$TESTOUT 2>&1 << EOMODS5
dn: $BABSDN
changetype: modify
replace: drink
drink: wine
EOMODS5
RC=$?
case $RC in
50)
	;;
0)
	echo "ldapmodify should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \
	$TESTOUT 2>&1 << EOMODS6
dn: $BABSDN
changetype: modify
add: homephone
homephone: +1 313 555 5444
EOMODS6
RC=$?
case $RC in
0)
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

#
# Try to add a "member" attribute to the "ITD Staff" group.  It should
# fail when we add some DN other than our own, and should succeed when
# we add our own DN.
# bjensen
$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
	$TESTOUT 2>&1 << EOMODS1
version: 1
dn: cn=ITD Staff, ou=Groups, dc=example, dc=com
changetype: modify
add: uniquemember
uniquemember: cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com
EOMODS1
RC=$?
case $RC in
50)
	;;
0)
	echo "ldapmodify should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
	$TESTOUT 2>&1 << EOMODS2
version: 1

dn: cn=ITD Staff, ou=Groups, dc=example, dc=com
changetype: modify
add: uniquemember
uniquemember: cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example, dc=com
EOMODS2
RC=$?
case $RC in
0)
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

#
# Try to modify the "ITD Staff" group.  Two attempts are made:
# 1) bound as "James A Jones 1" - should fail
# 2) bound as "Bjorn Jensen" - should succeed
#
$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
	$TESTOUT 2>&1 << EOMODS3

dn: cn=ITD Staff, ou=Groups, dc=example, dc=com
changetype: modify
delete: description
EOMODS3
RC=$?
case $RC in
50)
	;;
0)
	echo "ldapmodify should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \
	$TESTOUT 2>&1 << EOMODS4
# COMMENT
version: 1
# comment
dn: cn=ITD Staff, ou=Groups, dc=example, dc=com
# comment
changetype: modify
# comment
add: ou
# comment
ou: Groups
# comment
EOMODS4
RC=$?
case $RC in
0)
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

#
# Try to modify the "ITD Staff" group.  Two attempts are made:
# 1) bound as "James A Jones 1" - should succeed
# 2) bound as "Barbara Jensen" - should fail
# should exploit sets
#
$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
	$TESTOUT 2>&1 << EOMODS5
dn: cn=Alumni Assoc Staff, ou=Groups, dc=example, dc=com
changetype: modify
add: description
description: added by jaj (should succeed)
-
EOMODS5
RC=$?
case $RC in
0)
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$BABSDN" -H $URI1 -w bjensen >> \
	$TESTOUT 2>&1 << EOMODS6
dn: cn=Alumni Assoc Staff, ou=Groups, dc=example, dc=com
changetype: modify
add: description
description: added by bjensen (should fail)
-
EOMODS6
RC=$?
case $RC in
50)
	;;
0)
	echo "ldapmodify should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
	$TESTOUT 2>&1 << EOMODS7
dn: ou=Add & Delete,dc=example,dc=com
changetype: add
objectClass: organizationalUnit
ou: Add & Delete
EOMODS7
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$LDAPMODIFY -D "$BABSDN" -H $URI1 -w bjensen >> \
	$TESTOUT 2>&1 << EOMODS8
dn: cn=Added by Babs (must fail),ou=Add & Delete,dc=example,dc=com
changetype: add
objectClass: inetOrgPerson
cn: Added by Babs (must fail)
sn: None
EOMODS8
RC=$?
case $RC in
50)
	;;
0)
	echo "ldapmodify should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \
	$TESTOUT 2>&1 << EOMODS9
dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com
changetype: add
objectClass: inetOrgPerson
cn: Added by Bjorn (must succeed)
sn: None

dn: cn=Added by Bjorn (will be deleted),ou=Add & Delete,dc=example,dc=com
changetype: add
objectClass: inetOrgPerson
cn: Added by Bjorn (will be deleted)
sn: None

dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com
changetype: add
objectClass: inetOrgPerson
cn: Added by Bjorn (will be renamed)
sn: None

dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com
changetype: modify
add: description
description: this attribute value has been added __after__entry creation
description: this attribute value will be deleted by Babs (must succeed)
description: Bjorn will try to delete this attribute value (should fail)
-
EOMODS9
RC=$?
case $RC in
0)
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \
	$TESTOUT 2>&1 << EOMODS10
dn: cn=Added by Bjorn (will be deleted),ou=Add & Delete,dc=example,dc=com
changetype: delete
EOMODS10
RC=$?
case $RC in
50)
	;;
0)
	echo "ldapmodify should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \
	$TESTOUT 2>&1 << EOMODS11
dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com
changetype: modrdn
newrdn: cn=Added by Bjorn (renamed by Bjorn)
deleteoldrdn: 1
EOMODS11
RC=$?
case $RC in
50)
	;;
0)
	echo "ldapmodify should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$BABSDN" -H $URI1 -w bjensen >> \
	$TESTOUT 2>&1 << EOMODS12
dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com
changetype: modrdn
newrdn: cn=Added by Bjorn (renamed by Babs)
deleteoldrdn: 1
EOMODS12
RC=$?
case $RC in
50)
	;;
0)
	echo "ldapmodify should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$JAJDN" -H $URI1 -w jaj >> \
	$TESTOUT 2>&1 << EOMODS13
dn: cn=Added by Bjorn (will be renamed),ou=Add & Delete,dc=example,dc=com
changetype: modrdn
newrdn: cn=Added by Bjorn (renamed by Jaj)
deleteoldrdn: 1
EOMODS13
RC=$?
case $RC in
0)
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$BJORNSDN" -H $URI1 -w bjorn >> \
	$TESTOUT 2>&1 << EOMODS14
dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com
changetype: modify
delete: description
description: Bjorn will try to delete this attribute value (should fail)
-
EOMODS14
RC=$?
case $RC in
50)
	;;
0)
	echo "ldapmodify should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit -1
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

$LDAPMODIFY -D "$BABSDN" -H $URI1 -w bjensen >> \
	$TESTOUT 2>&1 << EOMODS15
dn: cn=Added by Bjorn (will be deleted),ou=Add & Delete,dc=example,dc=com
changetype: delete

dn: cn=Added by Bjorn (must succeed),ou=Add & Delete,dc=example,dc=com
changetype: modify
delete: description
description: this attribute value will be deleted by Babs (must succeed)
-
EOMODS15
RC=$?
case $RC in
0)
	;;
*)
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
	;;
esac

echo "Using ldapsearch to retrieve all the entries..."
echo "# Using ldapsearch to retrieve all the entries..." >> $SEARCHOUT
$LDAPSEARCH -S "" -b "$BASEDN" -H $URI1 \
	    'objectClass=*' >> $SEARCHOUT 2>&1
RC=$?
test $KILLSERVERS != no && kill -HUP $KILLPIDS
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	exit $RC
fi

LDIF=$ACLOUTPROVIDER

echo "Filtering ldapsearch results..."
$LDIFFILTER < $SEARCHOUT > $SEARCHFLT
echo "Filtering original ldif used to create database..."
$LDIFFILTER < $LDIF > $LDIFFLT
echo "Comparing filter output..."
$CMP $SEARCHFLT $LDIFFLT > $CMPOUT

if test $? != 0 ; then
	echo "comparison failed - operations did not complete correctly"
	exit 1
fi

echo ">>>>> Test succeeded"

test $KILLSERVERS != no && wait

exit 0