summaryrefslogtreecommitdiffstats
path: root/tests/scripts/test022-ppolicy
blob: e1281e796c30aa27abd4e7d954da26091e1798f8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

if test $PPOLICY = ppolicyno; then 
	echo "Password policy overlay not available, test skipped"
	exit 0
fi 

mkdir -p $TESTDIR $DBDIR1

$SLAPPASSWD -g -n >$CONFIGPWF
echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf

echo "Starting slapd on TCP/IP port $PORT1..."
. $CONFFILTER $BACKEND < $PPOLICYCONF > $CONF1
$SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
KILLPIDS="$PID"

USER="uid=nd, ou=People, dc=example, dc=com"
PASS=testpassword
PWADMIN="uid=ndadmin, ou=People, dc=example, dc=com"
ADMINPASSWD=testpw

sleep 1

echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo /dev/null > $TESTOUT

echo "Testing redundant ppolicy instance..."
$LDAPADD -D cn=config -H $URI1 -y $CONFIGPWF <<EOF >> $TESTOUT 2>&1
dn: olcOverlay=ppolicy,olcDatabase={1}$BACKEND,cn=config
objectClass: olcOverlayConfig
objectClass: olcPPolicyConfig
olcOverlay: ppolicy
olcPPolicyDefault: cn=duplicate policy,ou=policies,dc=example,dc=com
EOF
RC=$?
if test $RC = 0 ; then
	echo "ldapadd should have failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Using ldapadd to populate the database..."
$LDAPADD -D "$MANAGERDN" -H $URI1 -w $PASSWD \
	< $LDIFPPOLICY >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldapadd failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Testing account lockout..."
$LDAPSEARCH -H $URI1 -D "$USER" -w wrongpw >$SEARCHOUT 2>&1
sleep 2
$LDAPSEARCH -H $URI1 -D "$USER" -w wrongpw >>$SEARCHOUT 2>&1
sleep 2
$LDAPSEARCH -H $URI1 -D "$USER" -w wrongpw >>$SEARCHOUT 2>&1
sleep 2
$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w wrongpw >> $SEARCHOUT 2>&1
$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS >> $SEARCHOUT 2>&1
COUNT=`grep "Account locked" $SEARCHOUT | wc -l`
if test $COUNT != 2 ; then
	echo "Account lockout test failed"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

DELAY=`$LDAPSEARCH -D "$MANAGERDN" -H $URI1 -w $PASSWD \
    -b "$USER" -E accountUsability 1.1 | sed -n -e 's/.*seconds_before_unlock=\(\d*\)/\1/p'`

echo "Waiting $DELAY seconds for lockout to reset..."
sleep $DELAY
sleep 1

$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

DELAY=`$LDAPSEARCH -D "$MANAGERDN" -H $URI1 -w $PASSWD \
    -b "$USER" -E accountUsability 1.1 | sed -n -e 's/.*expire=\(\d*\)/\1/p'`

echo "Testing password expiration"
echo "Waiting $DELAY seconds for password to expire..."
sleep $DELAY
sleep 1

$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base > $SEARCHOUT 2>&1
sleep 2
$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
sleep 2
$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
sleep 2
$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
	echo "Password expiration failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

COUNT=`grep "grace logins" $SEARCHOUT | wc -l`
if test $COUNT != 3 ; then
	echo "Password expiration test failed"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Resetting password to clear expired status"
$LDAPPASSWD -H $URI1 \
	-w secret -s $PASS \
	-D "$MANAGERDN" "$USER" >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldappasswd failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Filling password history..."
$LDAPMODIFY -v -D "$USER" -H $URI1 -w $PASS >> \
	$TESTOUT 2>&1 << EOMODS
dn: $USER
changetype: modify
delete: userpassword
userpassword: $PASS
-
replace: userpassword
userpassword: 20urgle12-1

dn: $USER
changetype: modify
delete: userpassword
userpassword: 20urgle12-1
-
replace: userpassword
userpassword: 20urgle12-2

dn: $USER
changetype: modify
delete: userpassword
userpassword: 20urgle12-2
-
replace: userpassword
userpassword: 20urgle12-3

dn: $USER
changetype: modify
delete: userpassword
userpassword: 20urgle12-3
-
replace: userpassword
userpassword: 20urgle12-4

dn: $USER
changetype: modify
delete: userpassword
userpassword: 20urgle12-4
-
replace: userpassword
userpassword: 20urgle12-5

dn: $USER
changetype: modify
delete: userpassword
userpassword: 20urgle12-5
-
replace: userpassword
userpassword: 20urgle12-6

EOMODS
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi
echo "Testing password history..."
$LDAPMODIFY -v -D "$USER" -H $URI1 -w 20urgle12-6 >> \
	$TESTOUT 2>&1 << EOMODS
dn: $USER
changetype: modify
delete: userPassword
userPassword: 20urgle12-6
-
replace: userPassword
userPassword: 20urgle12-2

EOMODS
RC=$?
if test $RC = 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing failed logins when password/policy missing..."

$LDAPSEARCH -e ppolicy -H $URI1 \
	-D "uid=test, ou=People,$BASEDN" -w hasnopolicy \
	-b "$BASEDN" -s base > $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
	echo "Password accepted ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

$LDAPSEARCH -e ppolicy -H $URI1 -D "$BASEDN" -w hasnopw \
	-b "$BASEDN" -s base > $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
	echo "Password accepted ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

$LDAPSEARCH -H $URI1 -D "$MANAGERDN" -w $PASSWD -b "$BASEDN" \* \+ > $SEARCHOUT 2>&1
COUNT=`grep "pwdFailureTime" $SEARCHOUT | wc -l`
if test $COUNT != 0 ; then
	echo "Failed login stored on an account without policy and or password"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing forced reset..."

$LDAPMODIFY -v -D "$PWADMIN" -H $URI1 -w $ADMINPASSWD >> \
	$TESTOUT 2>&1 << EOMODS
dn: $USER
changetype: modify
replace: userPassword
userPassword: $PASS

EOMODS
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base > $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
	echo "Forced reset failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

COUNT=`grep "Operations are restricted" $SEARCHOUT | wc -l`
if test $COUNT != 1 ; then
	echo "Forced reset test failed"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Clearing forced reset..."

$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
	$TESTOUT 2>&1 << EOMODS
dn: $USER
changetype: modify
delete: pwdReset

EOMODS
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base > $SEARCHOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Clearing forced reset failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Testing Safe modify..."

$LDAPPASSWD -H $URI1 \
	-w $PASS -s failexpect \
	-D "$USER" >> $TESTOUT 2>&1
RC=$?
if test $RC = 0 ; then
	echo "Safe modify test 1 failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

sleep 2

OLDPASS=$PASS
PASS=successexpect

$LDAPPASSWD -H $URI1 \
	-w $OLDPASS -s $PASS -a $OLDPASS \
	-D "$USER" >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Safe modify test 2 failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Testing length requirement..."
# check control in response (ITS#5711)
$LDAPPASSWD -H $URI1 \
	-w $PASS -a $PASS -s 2shr \
	-D "$USER" -e ppolicy > ${TESTOUT}.2 2>&1
RC=$?
cat ${TESTOUT}.2 >> $TESTOUT
if test $RC = 0 ; then
	echo "Length requirement test failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi
COUNT=`grep "Password fails quality" ${TESTOUT}.2 | wc -l`
if test $COUNT != 1 ; then
	echo "Length requirement test failed"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi
COUNT=`grep "Password is too short for policy" ${TESTOUT}.2 | wc -l`
if test $COUNT != 1 ; then
	echo "Control not returned in response"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

$LDAPPASSWD -H $URI1 \
	-w $PASS -a $PASS -s passwordthatistoolong \
	-D "$USER" -e ppolicy > ${TESTOUT}.2 2>&1
RC=$?
cat ${TESTOUT}.2 >> $TESTOUT
COUNT=`grep "Password is too long for policy" ${TESTOUT}.2 | wc -l`
if test $COUNT != 1 ; then
	echo "Control not returned in response"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing hashed length requirement..."

$LDAPMODIFY -H $URI1 -D "$USER" -w $PASS > \
	${TESTOUT}.2 2>&1 << EOMODS
dn: $USER
changetype: modify
delete: userPassword
userPassword: $PASS
-
add: userPassword
userPassword: {MD5}xxxxxx

EOMODS
RC=$?
cat ${TESTOUT}.2 >> $TESTOUT
if test $RC = 0 ; then
	echo "Hashed length requirement test failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi
COUNT=`grep "Password fails quality" ${TESTOUT}.2 | wc -l`
if test $COUNT != 1 ; then
	echo "Hashed length requirement test failed"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing multiple password add/modify checks..."

$LDAPMODIFY -H $URI1 -D "$MANAGERDN" -w $PASSWD >> \
	$TESTOUT 2>&1 << EOMODS
dn: cn=Add Should Fail, ou=People, dc=example, dc=com
changetype: add
objectClass: inetOrgPerson
cn: Add Should Fail
sn: Fail
userPassword: firstpw
userPassword: secondpw
EOMODS
RC=$?
if test $RC = 0 ; then
	echo "Multiple password add test failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

$LDAPMODIFY -H $URI1 -D "$MANAGERDN" -w $PASSWD >> \
	$TESTOUT 2>&1 << EOMODS
dn: $USER
changetype: modify
add: userPassword
userPassword: firstpw
userPassword: secondpw
EOMODS
RC=$?
if test $RC = 0 ; then
	echo "Multiple password modify add test failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

$LDAPMODIFY -H $URI1 -D "$MANAGERDN" -w $PASSWD >> \
	$TESTOUT 2>&1 << EOMODS
dn: $USER
changetype: modify
replace: userPassword
userPassword: firstpw
userPassword: secondpw
EOMODS
RC=$?
if test $RC = 0 ; then
	echo "Multiple password modify replace test failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Testing idle password expiration"
echo "Reconfiguring policy to replace expiration with idle expiration..."
$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
	$TESTOUT 2>&1 << EOMODS
dn: cn=Standard Policy, ou=Policies, dc=example, dc=com
changetype: modify
delete: pwdMaxAge
-
add: pwdMaxIdle
pwdMaxIdle: 15

EOMODS
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base > $SEARCHOUT 2>&1

DELAY=`$LDAPSEARCH -D "$MANAGERDN" -H $URI1 -w $PASSWD \
    -b "$USER" -E accountUsability 1.1 | sed -n -e 's/.*expire=\(\d*\)/\1/p'`

echo "Waiting $DELAY seconds for password to expire..."
sleep $DELAY
sleep 1

$LDAPSEARCH -e ppolicy -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
RC=$?
if test $RC != 49 ; then
	echo "Password idle expiration failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

echo "Reverting policy changes..."
$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
	$TESTOUT 2>&1 << EOMODS
dn: cn=Standard Policy, ou=Policies, dc=example, dc=com
changetype: modify
delete: pwdMaxIdle
-
add: pwdMaxAge
pwdMaxAge: 30

EOMODS
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

if test "$BACKLDAP" != "ldapno" && test "$SYNCPROV" != "syncprovno"  ; then 
echo ""
echo "Setting up policy state forwarding test..."

mkdir $DBDIR2
sed -e "s,$DBDIR1,$DBDIR2," < $CONF1 > $CONF2
echo "Starting slapd consumer on TCP/IP port $PORT2..."
$SLAPD -f $CONF2 -h $URI2 -d $LVL > $LOG2 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
KILLPIDS="$KILLPIDS $PID"

echo "Configuring syncprov on provider..."
if [ "$SYNCPROV" = syncprovmod ]; then
	$LDAPADD -D cn=config -H $URI1 -y $CONFIGPWF <<EOF >> $TESTOUT 2>&1
dn: cn=module,cn=config
objectclass: olcModuleList
cn: module
olcModulePath: $TESTWD/../servers/slapd/overlays
olcModuleLoad: syncprov.la

EOF
	RC=$?
	if test $RC != 0 ; then
		echo "ldapadd failed for moduleLoad ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi
fi

$LDAPADD -D cn=config -H $URI1 -y $CONFIGPWF <<EOF >> $TESTOUT 2>&1
dn: olcOverlay={1}syncprov,olcDatabase={1}$BACKEND,cn=config
objectClass: olcOverlayConfig
objectClass: olcSyncProvConfig
olcOverlay: {1}syncprov

EOF
RC=$?
if test $RC != 0 ; then
    echo "ldapadd failed for provider database config ($RC)!"
    test $KILLSERVERS != no && kill -HUP $KILLPIDS
    exit $RC
fi

echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Configuring syncrepl on consumer..."
if [ "$BACKLDAP" = ldapmod ]; then
	$LDAPADD -D cn=config -H $URI2 -y $CONFIGPWF <<EOF >> $TESTOUT 2>&1
dn: cn=module,cn=config
objectclass: olcModuleList
cn: module
olcModulePath: $TESTWD/../servers/slapd/back-ldap
olcModuleLoad: back_ldap.la

EOF
	RC=$?
	if test $RC != 0 ; then
		echo "ldapadd failed for moduleLoad ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi
fi
$LDAPMODIFY -D cn=config -H $URI2 -y $CONFIGPWF <<EOF >> $TESTOUT 2>&1
dn: olcOverlay={0}chain,olcDatabase={-1}frontend,cn=config
changetype: add
objectClass: olcOverlayConfig
objectClass: olcChainConfig
olcOverlay: {0}chain

dn: olcDatabase=ldap,olcOverlay={0}chain,olcDatabase={-1}frontend,cn=config
changetype: add
objectClass: olcLDAPConfig
objectClass: olcChainDatabase
olcDBURI: $URI1
olcDbIDAssertBind: bindmethod=simple
  binddn="cn=manager,dc=example,dc=com"
  credentials=secret
  mode=self

dn: olcDatabase={1}$BACKEND,cn=config
changetype: modify
add: olcSyncrepl
olcSyncrepl: rid=1
  provider=$URI1
  binddn="cn=manager,dc=example,dc=com"
  bindmethod=simple
  credentials=secret
  searchbase="dc=example,dc=com"
  type=refreshAndPersist
  retry="3 5 300 5"
-
add: olcUpdateref
olcUpdateref: $URI1
-

dn: olcOverlay={0}ppolicy,olcDatabase={1}$BACKEND,cn=config
changetype: modify
replace: olcPPolicyForwardUpdates
olcPPolicyForwardUpdates: TRUE
-

EOF
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Waiting for consumer to sync..."
sleep $SLEEP1

echo "Testing policy state forwarding..."
$LDAPSEARCH -H $URI2 -D "$USER" -w wrongpw >$SEARCHOUT 2>&1
RC=$?
if test $RC != 49 ; then
	echo "ldapsearch should have failed with 49, got ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

$LDAPSEARCH -H $URI1 -D "$MANAGERDN" -w $PASSWD -b "$USER" \* \+ >> $SEARCHOUT 2>&1
COUNT=`grep "pwdFailureTime" $SEARCHOUT | wc -l`
if test $COUNT != 1 ; then
	echo "Policy state forwarding failed"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

# End of chaining test

fi

echo ""
echo "Testing obsolete Netscape ppolicy controls..."
echo "Enabling Netscape controls..."
$LDAPMODIFY -v -D cn=config -H $URI1 -y $CONFIGPWF >> \
	$TESTOUT 2>&1 << EOMODS
dn: olcOverlay={0}ppolicy,olcDatabase={1}$BACKEND,cn=config
changetype: modify
replace: olcPPolicySendNetscapeControls
olcPPolicySendNetscapeControls: TRUE
-

EOMODS
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Reconfiguring policy to remove grace logins..."
$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
	$TESTOUT 2>&1 << EOMODS
dn: cn=Standard Policy, ou=Policies, dc=example, dc=com
changetype: modify
delete: pwdGraceAuthnLimit
-
replace: pwdMaxAge
pwdMaxAge: 15
-

EOMODS
RC=$?
if test $RC != 0 ; then
	echo "ldapmodify failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

OLDPASS=$PASS
PASS=newpass
$LDAPPASSWD -H $URI1 \
	-w secret -s $PASS \
	-D "$MANAGERDN" "$USER" >> $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "Setting new password failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Clearing forced reset..."
$LDAPMODIFY -v -D "$MANAGERDN" -H $URI1 -w $PASSWD >> \
	$TESTOUT 2>&1 << EOMODS
dn: $USER
changetype: modify
delete: pwdReset

EOMODS

DELAY=`$LDAPSEARCH -D "$MANAGERDN" -H $URI1 -w $PASSWD \
    -b "$USER" -E accountUsability 1.1 | sed -n -e 's/.*expire=\(\d*\)/\1/p'`
DELAY=`expr $DELAY - 10`

echo "Testing password expiration"
echo "Waiting $DELAY seconds for password to expire..."
sleep $DELAY

$LDAPSEARCH -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base > $SEARCHOUT 2>&1
sleep 3
$LDAPSEARCH -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
sleep 3
$LDAPSEARCH -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
sleep 3
$LDAPSEARCH -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
sleep 3
$LDAPSEARCH -H $URI1 -D "$USER" -w $PASS \
	-b "$BASEDN" -s base >> $SEARCHOUT 2>&1
RC=$?
if test $RC = 0 ; then
	echo "Password expiration failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi
COUNT=`grep "PasswordExpiring" $SEARCHOUT | wc -l`
if test $COUNT = 0 ; then
	echo "Password expiring warning test failed!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit 1
fi

test $KILLSERVERS != no && kill -HUP $KILLPIDS

echo ">>>>> Test succeeded"

test $KILLSERVERS != no && wait

exit 0