summaryrefslogtreecommitdiffstats
path: root/tests/scripts/test077-sasl-gssapi
blob: 4d4e260c8fbda3e122b3ebfbad019b0f2dc30477 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
#! /bin/sh
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

if test $WITH_SASL = no ; then
	echo "SASL support not available, test skipped"
	exit 0
fi

CONFDIR=$TESTDIR/slapd.d
CONFLDIF=$TESTDIR/slapd.ldif

mkdir -p $TESTDIR $DBDIR1 $CONFDIR
cp -r $DATADIR/tls $TESTDIR
$SLAPPASSWD -g -n >$CONFIGPWF

echo "Starting KDC for SASL/GSSAPI tests..."
. $SRCDIR/scripts/setup_kdc.sh

echo "Configuring slapd..."
cat > $CONFLDIF <<EOF
dn: cn=config
objectClass: olcGlobal
cn: config
olcSaslHost: localhost
olcSaslRealm: $KRB5REALM
olcTLSCACertificateFile: $TESTDIR/tls/ca/certs/testsuiteCA.crt
olcTLSCertificateFile: $TESTDIR/tls/certs/localhost.crt
olcTLSCertificateKeyFile: $TESTDIR/tls/private/localhost.key

dn: cn=schema,cn=config
objectClass: olcSchemaConfig
cn: schema

include: file://$ABS_SCHEMADIR/core.ldif

dn: olcDatabase={0}config,cn=config
objectClass: olcDatabaseConfig
olcDatabase: {0}config
olcRootPW:< file://$TESTDIR/configpw

EOF
$SLAPADD -F $CONFDIR -n 0 -l $CONFLDIF
RC=$?
if test $RC != 0 ; then
	echo "slapadd failed ($RC)!"
	kill $KDCPROC
	exit $RC
fi

echo "Starting ldap:/// slapd on TCP/IP port $PORT1 and ldaps:/// slapd on $PORT2..."
$SLAPD -F $CONFDIR -h "$URI1 $SURI2" -d $LVL > $LOG1 2>&1 &
PID=$!
if test $WAIT != 0 ; then
	echo PID $PID
	read foo
fi
KILLPIDS="$PID"

sleep 1

echo "Using ldapsearch to check that slapd is running..."
for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "" -H $URI1 \
		'objectclass=*' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	kill $KDCPROC
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

$LDAPSEARCH -x -H $URI1 -s "base" -b "" supportedSASLMechanisms > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	kill $KDCPROC
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

grep GSSAPI $TESTOUT
RC=$?
if test $RC != 0 ; then
	echo "failed: GSSAPI mechanism not in supportedSASLMechanisms."
	kill $KDCPROC
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo -n "Using ldapwhoami with SASL/GSSAPI: "
$LDAPSASLWHOAMI -N -Y GSSAPI -H $URI1 > $TESTOUT 2>&1
RC=$?
if test $RC != 0 ; then
	echo "ldapwhoami failed ($RC)!"
	kill $KDCPROC
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
else
	echo "success"
fi

echo -n "Validating mapped SASL/GSSAPI ID: "
echo "dn:uid=$KUSER,cn=$KRB5REALM,cn=gssapi,cn=auth" > $TESTDIR/dn.out
$CMP $TESTDIR/dn.out $TESTOUT > $CMPOUT
RC=$?
if test $RC != 0 ; then
	echo "Comparison failed"
	kill $KDCPROC
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
else
	echo "success"
fi

if test $WITH_TLS = no ; then
	echo "SASL/GSSAPI: TLS support not available, skipping TLS part."
else
	echo -n "Using ldapwhoami with SASL/GSSAPI with start-tls: "
	$LDAPSASLWHOAMI -N -Y GSSAPI -H $URI1 -ZZ -o tls_reqcert=allow	\
		-o tls_cacert=$TESTDIR/tls/ca/certs/testsuiteCA.crt	\
		> $TESTOUT 2>&1
	RC=$?
	if test $RC != 0 ; then
		echo "ldapwhoami failed ($RC)!"
		kill $KDCPROC
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	else
		echo "success"
	fi

	echo -n "Using ldapwhoami with SASL/GSSAPI with ldaps: "
	$LDAPSASLWHOAMI -N -Y GSSAPI -H $SURI2 -o tls_reqcert=allow	\
		-o tls_cacert=$TESTDIR/tls/ca/certs/testsuiteCA.crt	\
		> $TESTOUT 2>&1
	RC=$?
	if test $RC != 0 ; then
		echo "ldapwhoami failed ($RC)!"
		kill $KDCPROC
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	else
		echo "success"
	fi
fi

if test $WITH_TLS = no ; then
	echo "TLS support not available, skipping channel-binding test"
elif test $HAVE_SASL_GSS_CBIND = no ; then
	echo "SASL has no channel-binding support in GSSAPI, test skipped"
else
	echo "Testing SASL/GSSAPI with SASL_CBINDING..."

	for acb in "none" "tls-unique" "tls-endpoint" ; do

		echo "Modifying slapd's olcSaslCBinding to ${acb} ..."
		$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF <<EOF > $TESTOUT 2>&1
dn: cn=config
changetype: modify
replace: olcSaslCBinding
olcSaslCBinding: ${acb}
EOF
		RC=$?
		if test $RC != 0 ; then
			echo "ldapmodify failed ($RC)!"
			kill $KDCPROC
			test $KILLSERVERS != no && kill -HUP $KILLPIDS
			exit $RC
		fi

		for icb in "none" "tls-unique" "tls-endpoint" ; do

			# The gnutls implementation of "tls-unique" seems broken
			if test $icb = "tls-unique" -o $acb = "tls-unique" ; then
				if test $WITH_TLS_TYPE = gnutls ; then
					continue
				fi
			fi

			fail="no"
			if test $icb != $acb -a $acb != "none" ; then
				# This currently fails in MIT, but it is planned to be
				# fixed not to fail like in heimdal - avoid testing.
				if test $icb = "none" ; then
					continue
				fi
				# Otherwise unmatching bindings are expected to fail.
				fail="yes"
			fi

			echo -n "Using ldapwhoami with SASL/GSSAPI and SASL_CBINDING "
			echo -n "(client: ${icb}, server: ${acb}): "

			$LDAPSASLWHOAMI -N -Y GSSAPI -H $URI1 -ZZ -o tls_reqcert=allow	\
			-o tls_cacert=$TESTDIR/tls/ca/certs/testsuiteCA.crt	\
			-o SASL_CBINDING=$icb > $TESTOUT 2>&1

			RC=$?
			if test $RC != 0 ; then
				if test $fail = "no" ; then
					echo "test failed ($RC)!"
					kill $KDCPROC
					test $KILLSERVERS != no && kill -HUP $KILLPIDS
					exit $RC
				fi
			elif test $fail = "yes" ; then
				echo "failed: command succeeded unexpectedly."
				kill $KDCPROC
				test $KILLSERVERS != no && kill -HUP $KILLPIDS
				exit 1
			fi

			echo "success"
			RC=0
		done
	done
fi


kill $KDCPROC
test $KILLSERVERS != no && kill -HUP $KILLPIDS

if test $RC != 0 ; then
	echo ">>>>> Test failed"
else
	echo ">>>>> Test succeeded"
	RC=0
fi

test $KILLSERVERS != no && wait

exit $RC