summaryrefslogtreecommitdiffstats
path: root/tests/scripts/test065-proxyauthz
blob: e96c877a461808712bb0c05fcaa261bb6a6bfe94 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

PCACHETTL=${PCACHETTL-"1m"}
PCACHENTTL=${PCACHENTTL-"1m"}
PCACHESTTL=${PCACHESTTL-"1m"}
PCACHE_ENTRY_LIMIT=${PCACHE_ENTRY_LIMIT-"6"}
PCACHE_CCPERIOD=${PCACHE_CCPERIOD-"2"}
PCACHETTR=${PCACHETTR-"2"}
PCACHEBTTR=${PCACHEBTTR-"5"}

. $SRCDIR/scripts/defines.sh

LVL=0x100

if test $PROXYCACHE = pcacheno; then 
	echo "Proxy cache overlay not available, test skipped"
	exit 0
fi 

if test $BACKLDAP = "ldapno" ; then 
	echo "LDAP backend not available, test skipped"
	exit 0
fi 

if test $BACKEND = ldif ; then
	# The (mail=example.com*) queries hit a sizelimit, so which
	# entry is returned depends on the ordering in the backend.
	echo "Test does not support $BACKEND backend, test skipped"
	exit 0
fi

mkdir -p $TESTDIR $DBDIR1 $DBDIR2

# Test proxy caching:
# - start provider
# - start proxy cache
# - populate provider 
# - perform a first search
# - verify cacheability
# - perform a second search with the same filter and same user 
# - verify answerability and cacheability of the bind
# - perform a third search with the same user but a different filter
# - verify cacheability of the bind and the non-answerability of the result 

echo "Starting provider slapd on TCP/IP port $PORT1..."
. $CONFFILTER < $PROXYAUTHZPROVIDERCONF > $CONF1
$SLAPD -f $CONF1 -h $URI1 -d $LVL > $LOG1 2>&1 &
PID=$!
if test $WAIT != 0 ; then
	echo PID $PID
	read foo
fi
KILLPIDS="$PID"

sleep 1

echo "Using ldapsearch to check that provider slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -H $URI1 \
		-D "cn=Manager,dc=example,dc=com" -w secret 'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Using ldapadd to populate the provider directory..."
$LDAPADD -x -D "$MANAGERDN" -H $URI1 -w $PASSWD < \
	$LDIFORDERED > /dev/null 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldapadd failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo "Starting proxy cache on TCP/IP port $PORT2..."
. $CONFFILTER < $PROXYAUTHZCONF | sed \
	-e "s/@TTL@/${PCACHETTL}/"			\
	-e "s/@NTTL@/${PCACHENTTL}/"		\
	-e "s/@STTL@/${PCACHENTTL}/"		\
	-e "s/@TTR@/${PCACHETTR}/"			\
	-e "s/@ENTRY_LIMIT@/${PCACHE_ENTRY_LIMIT}/"	\
	-e "s/@CCPERIOD@/${PCACHE_CCPERIOD}/"			\
	-e "s/@BTTR@/${PCACHEBTTR}/"			\
	> $CONF2

$SLAPD -f $CONF2 -h $URI2 -d $LVL -d pcache > $LOG2 2>&1 &
CACHEPID=$!
if test $WAIT != 0 ; then
	echo CACHEPID $CACHEPID
	read foo
fi
KILLPIDS="$KILLPIDS $CACHEPID"

sleep 1

echo "Using ldapsearch to check that proxy slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -H $URI2 \
		-D "cn=Manager,dc=example,dc=com" -w secret 'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

cat /dev/null > $SEARCHOUT

echo "Making queries on the proxy cache..." 
CNT=0


CNT=`expr $CNT + 1`
USERDN="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com"
UPASSWD="jaj"
echo "Query $CNT: $USERDN"
echo "# Query $CNT: $USERDN" >> $SEARCHOUT

$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -H $URI2 \
	-D "$USERDN" -w "$UPASSWD" "(sn=je*)" sn >> $SEARCHOUT 2>> $TESTOUT
RC=$?

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

# Check that the bind is cached
grep "CACHING BIND for $USERDN" $LOG2 > /dev/null

RC=$?
if test $RC != 0 ; then
	echo "Refresh failed"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS && wait
	exit 1
fi

CNT=`expr $CNT + 1`
USERDN="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com"
UPASSWD="jaj"
echo "Query $CNT: (Bind should be cached)"
echo "# Query $CNT: (Bind should be cached)" >> $SEARCHOUT

$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -H $URI2 \
	-D "$USERDN" -w "$UPASSWD" "(sn=je*)" sn >> $SEARCHOUT 2>> $TESTOUT

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

grep "CACHED BIND for $USERDN" $LOG2 > /dev/null
RC=$?
if test $RC != 0 ; then
	echo "Refresh failed"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS && wait
	exit 1
fi

CNT=`expr $CNT + 1`
USERDN="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com"

echo "Query $CNT: (Bind should be cached)"
echo "# Query $CNT: (Bind should be cached)" >> $SEARCHOUT
$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -H $URI2 \
	-D "$USERDN" -w "$UPASSWD" "(sn=je*)" sn >> $SEARCHOUT 2>> $TESTOUT

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

RC=`grep "CACHED BIND for $USERDN" $LOG2 | wc -l`
if test $RC != 2 ; then
	echo "Bind wasn't answered from cache"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS && wait
	exit 1
fi

echo "=== New search on (sn=jo*)"
cat /dev/null > $SEARCHOUT
echo "# Query $CNT: (Bind should be cached)" >> $SEARCHOUT
$LDAPSEARCH -S "" -b "dc=example,dc=com" -s SUB -H $URI2 \
	-D "$USERDN" -w "$UPASSWD" "(sn=jo*)" sn >> $SEARCHOUT 2>> $TESTOUT

RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

RC=`grep "CACHED BIND for $USERDN" $LOG2 | wc -l`
if test $RC != 3 ; then
	echo "Bind wasn't answered from cache"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS && wait
	exit 1
fi

RC=`grep "QUERY NOT ANSWERABLE" $LOG2 | wc -l`
if test $RC != 3 ; then
	echo "Search wasn't searched on remote peer"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS && wait
	exit 1
fi

RC=`grep "dn: cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com" $SEARCHOUT | wc -l`
if test $RC != 1 ; then
	echo "Search wasn't retrieved on remote peer"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS && wait
	exit 1
fi

echo "Test succeeded"

test $KILLSERVERS != no && kill -HUP $KILLPIDS

test $KILLSERVERS != no && wait

exit 0