Blame SOURCES/openldap-cbinding-Convert-test077-to-LDIF-config.patch

d0db73
From 59bdc8158f51fc22cc3c6d6dd2db9e5aa4bcfdc4 Mon Sep 17 00:00:00 2001
d0db73
From: Ryan Tandy <ryan@nardis.ca>
d0db73
Date: Mon, 27 Apr 2020 23:24:16 -0700
d0db73
Subject: [PATCH] Convert test077 to LDIF config
d0db73
d0db73
---
d0db73
 tests/data/slapd-sasl-gssapi.conf |  65 ------------------
d0db73
 tests/scripts/defines.sh          |   1 -
d0db73
 tests/scripts/test077-sasl-gssapi | 108 ++++++++++++++++++++++++++++--
d0db73
 3 files changed, 103 insertions(+), 71 deletions(-)
d0db73
 delete mode 100644 tests/data/slapd-sasl-gssapi.conf
d0db73
d0db73
diff --git a/tests/data/slapd-sasl-gssapi.conf b/tests/data/slapd-sasl-gssapi.conf
d0db73
deleted file mode 100644
d0db73
index 611fc7097..000000000
d0db73
--- a/tests/data/slapd-sasl-gssapi.conf
d0db73
+++ /dev/null
d0db73
@@ -1,65 +0,0 @@
d0db73
-# stand-alone slapd config -- for testing (with indexing)
d0db73
-# $OpenLDAP$
d0db73
-## This work is part of OpenLDAP Software <http://www.openldap.org/>.
d0db73
-##
d0db73
-## Copyright 1998-2020 The OpenLDAP Foundation.
d0db73
-## All rights reserved.
d0db73
-##
d0db73
-## Redistribution and use in source and binary forms, with or without
d0db73
-## modification, are permitted only as authorized by the OpenLDAP
d0db73
-## Public License.
d0db73
-##
d0db73
-## A copy of this license is available in the file LICENSE in the
d0db73
-## top-level directory of the distribution or, alternatively, at
d0db73
-## <http://www.OpenLDAP.org/license.html>.
d0db73
-
d0db73
-#
d0db73
-include		@SCHEMADIR@/core.schema
d0db73
-include		@SCHEMADIR@/cosine.schema
d0db73
-#
d0db73
-include		@SCHEMADIR@/corba.schema
d0db73
-include		@SCHEMADIR@/java.schema
d0db73
-include		@SCHEMADIR@/inetorgperson.schema
d0db73
-include		@SCHEMADIR@/misc.schema
d0db73
-include		@SCHEMADIR@/nis.schema
d0db73
-include		@SCHEMADIR@/openldap.schema
d0db73
-#
d0db73
-include		@SCHEMADIR@/duaconf.schema
d0db73
-include		@SCHEMADIR@/dyngroup.schema
d0db73
-
d0db73
-#
d0db73
-pidfile		@TESTDIR@/slapd.1.pid
d0db73
-argsfile	@TESTDIR@/slapd.1.args
d0db73
-
d0db73
-# SSL configuration
d0db73
-TLSCACertificateFile @TESTDIR@/tls/ca/certs/testsuiteCA.crt
d0db73
-TLSCertificateKeyFile @TESTDIR@/tls/private/localhost.key
d0db73
-TLSCertificateFile @TESTDIR@/tls/certs/localhost.crt
d0db73
-
d0db73
-#
d0db73
-rootdse 	@DATADIR@/rootdse.ldif
d0db73
-
d0db73
-#mod#modulepath	../servers/slapd/back-@BACKEND@/
d0db73
-#mod#moduleload	back_@BACKEND@.la
d0db73
-#monitormod#modulepath ../servers/slapd/back-monitor/
d0db73
-#monitormod#moduleload back_monitor.la
d0db73
-
d0db73
-
d0db73
-#######################################################################
d0db73
-# database definitions
d0db73
-#######################################################################
d0db73
-
d0db73
-database	@BACKEND@
d0db73
-suffix          "dc=example,dc=com"
d0db73
-rootdn          "cn=Manager,dc=example,dc=com"
d0db73
-rootpw          secret
d0db73
-#~null~#directory	@TESTDIR@/db.1.a
d0db73
-#indexdb#index		objectClass eq
d0db73
-#indexdb#index		mail eq
d0db73
-#ndb#dbname db_1_a
d0db73
-#ndb#include @DATADIR@/ndb.conf
d0db73
-
d0db73
-#monitor#database	monitor
d0db73
-
d0db73
-sasl-realm	@KRB5REALM@
d0db73
-sasl-host	localhost
d0db73
diff --git a/tests/scripts/defines.sh b/tests/scripts/defines.sh
d0db73
index 78dc1f8ae..76c85b442 100755
d0db73
--- a/tests/scripts/defines.sh
d0db73
+++ b/tests/scripts/defines.sh
d0db73
@@ -108,7 +108,6 @@ REFCONSUMERCONF=$DATADIR/slapd-ref-consumer.conf
d0db73
 SCHEMACONF=$DATADIR/slapd-schema.conf
d0db73
 TLSCONF=$DATADIR/slapd-tls.conf
d0db73
 TLSSASLCONF=$DATADIR/slapd-tls-sasl.conf
d0db73
-SASLGSSAPICONF=$DATADIR/slapd-sasl-gssapi.conf
d0db73
 GLUECONF=$DATADIR/slapd-glue.conf
d0db73
 REFINTCONF=$DATADIR/slapd-refint.conf
d0db73
 RETCODECONF=$DATADIR/slapd-retcode.conf
d0db73
diff --git a/tests/scripts/test077-sasl-gssapi b/tests/scripts/test077-sasl-gssapi
d0db73
index bde9006ca..322df60a4 100755
d0db73
--- a/tests/scripts/test077-sasl-gssapi
d0db73
+++ b/tests/scripts/test077-sasl-gssapi
d0db73
@@ -21,15 +21,40 @@ if test $WITH_SASL = no ; then
d0db73
         exit 0
d0db73
 fi
d0db73
 
d0db73
-mkdir -p $TESTDIR $DBDIR1
d0db73
+CONFDIR=$TESTDIR/slapd.d
d0db73
+CONFLDIF=$TESTDIR/slapd.ldif
d0db73
+
d0db73
+mkdir -p $TESTDIR $DBDIR1 $CONFDIR
d0db73
 cp -r $DATADIR/tls $TESTDIR
d0db73
+$SLAPPASSWD -g -n >$CONFIGPWF
d0db73
 
d0db73
 echo "Starting KDC for SASL/GSSAPI tests..."
d0db73
 . $SRCDIR/scripts/setup_kdc.sh
d0db73
 
d0db73
-echo "Running slapadd to build slapd database..."
d0db73
-. $CONFFILTER $BACKEND $MONITORDB < $SASLGSSAPICONF > $CONF1
d0db73
-$SLAPADD -f $CONF1 -l $LDIFORDERED
d0db73
+echo "Configuring slapd..."
d0db73
+cat > $CONFLDIF <
d0db73
+dn: cn=config
d0db73
+objectClass: olcGlobal
d0db73
+cn: config
d0db73
+olcSaslHost: localhost
d0db73
+olcSaslRealm: $KRB5REALM
d0db73
+olcTLSCACertificateFile: $TESTDIR/tls/ca/certs/testsuiteCA.crt
d0db73
+olcTLSCertificateFile: $TESTDIR/tls/certs/localhost.crt
d0db73
+olcTLSCertificateKeyFile: $TESTDIR/tls/private/localhost.key
d0db73
+
d0db73
+dn: cn=schema,cn=config
d0db73
+objectClass: olcSchemaConfig
d0db73
+cn: schema
d0db73
+
d0db73
+include: file://$ABS_SCHEMADIR/core.ldif
d0db73
+
d0db73
+dn: olcDatabase={0}config,cn=config
d0db73
+objectClass: olcDatabaseConfig
d0db73
+olcDatabase: {0}config
d0db73
+olcRootPW:< file://$TESTDIR/configpw
d0db73
+
d0db73
+EOF
d0db73
+$SLAPADD -F $CONFDIR -n 0 -l $CONFLDIF
d0db73
 RC=$?
d0db73
 if test $RC != 0 ; then
d0db73
 	echo "slapadd failed ($RC)!"
d0db73
@@ -38,7 +63,7 @@ if test $RC != 0 ; then
d0db73
 fi
d0db73
 
d0db73
 echo "Starting ldap:/// slapd on TCP/IP port $PORT1 and ldaps:/// slapd on $PORT2..."
d0db73
-$SLAPD -f $CONF1 -h "$URI1 $SURI2" -d $LVL $TIMING > $LOG1 2>&1 &
d0db73
+$SLAPD -F $CONFDIR -h "$URI1 $SURI2" -d $LVL $TIMING > $LOG1 2>&1 &
d0db73
 PID=$!
d0db73
 if test $WAIT != 0 ; then
d0db73
     echo PID $PID
d0db73
@@ -141,6 +166,79 @@ else
d0db73
 	fi
d0db73
 fi
d0db73
 
d0db73
+if test $WITH_TLS = no ; then
d0db73
+        echo "TLS support not available, skipping channe-binding test"
d0db73
+elif test $HAVE_SASL_GSS_CBIND = no ; then
d0db73
+        echo "SASL has no channel-binding support in GSSAPI, test skipped"
d0db73
+else
d0db73
+	echo "Testing SASL/GSSAPI with SASL_CBINDING..."
d0db73
+
d0db73
+	for acb in "none" "tls-unique" "tls-endpoint" ; do
d0db73
+
d0db73
+		echo "Modifying slapd's olcSaslCBinding to ${acb} ..."
d0db73
+		$LDAPMODIFY -D cn=config -H $URI1 -y $CONFIGPWF <<EOF > $TESTOUT 2>&1
d0db73
+dn: cn=config
d0db73
+changetype: modify
d0db73
+replace: olcSaslCBinding
d0db73
+olcSaslCBinding: ${acb}
d0db73
+EOF
d0db73
+		RC=$?
d0db73
+		if test $RC != 0 ; then
d0db73
+			echo "ldapmodify failed ($RC)!"
d0db73
+			kill $KDCPROC
d0db73
+			test $KILLSERVERS != no && kill -HUP $KILLPIDS
d0db73
+			exit $RC
d0db73
+		fi
d0db73
+
d0db73
+		for icb in "none" "tls-unique" "tls-endpoint" ; do
d0db73
+
d0db73
+			# The gnutls implemantation of "tls-unique" seems broken
d0db73
+			if test $icb = "tls-unique" -o $acb = "tls-unique" ; then
d0db73
+				if test $WITH_TLS_TYPE == gnutls  ; then
d0db73
+					continue
d0db73
+				fi
d0db73
+			fi
d0db73
+
d0db73
+			fail="no"
d0db73
+			if test $icb != $acb -a $acb != "none" ; then
d0db73
+				# This currently fails in MIT, but it is planned to be
d0db73
+				# fixed not to fail like in heimdal - avoid testing.
d0db73
+				if test $icb = "none" ; then
d0db73
+					continue
d0db73
+				fi
d0db73
+				# Otherwise unmatching bindings are expected to fail.
d0db73
+				fail="yes"
d0db73
+			fi
d0db73
+
d0db73
+			echo -n "Using ldapwhoami with SASL/GSSAPI and SASL_CBINDING "
d0db73
+			echo -ne "(client: ${icb},\tserver: ${acb}): "
d0db73
+
d0db73
+			$LDAPSASLWHOAMI -N -Y GSSAPI -H $URI1 -ZZ -o tls_reqcert=allow	\
d0db73
+			-o tls_cacert=$TESTDIR/tls/ca/certs/testsuiteCA.crt	\
d0db73
+			-o SASL_CBINDING=$icb > $TESTOUT 2>&1
d0db73
+
d0db73
+			RC=$?
d0db73
+			if test $RC != 0 ; then
d0db73
+				if test $fail = "no" ; then
d0db73
+					echo "test failed ($RC)!"
d0db73
+					kill $KDCPROC
d0db73
+					test $KILLSERVERS != no && kill -HUP $KILLPIDS
d0db73
+					exit $RC
d0db73
+				fi
d0db73
+			elif test $fail = "yes" ; then
d0db73
+				echo "failed: command succeeded unexpectedly."
d0db73
+				kill $KDCPROC
d0db73
+				test $KILLSERVERS != no && kill -HUP $KILLPIDS
d0db73
+				exit 1
d0db73
+			fi
d0db73
+
d0db73
+			echo "success"
d0db73
+			RC=0
d0db73
+		done
d0db73
+	done
d0db73
+fi
d0db73
+
d0db73
+
d0db73
 kill $KDCPROC
d0db73
 test $KILLSERVERS != no && kill -HUP $KILLPIDS
d0db73
 
d0db73
-- 
d0db73
2.29.2
d0db73