-
Notifications
You must be signed in to change notification settings - Fork 139
464 lines (380 loc) · 16.2 KB
/
ca-publishing-user-cert-test.yml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
name: CA with user cert publishing
on: workflow_call
env:
DS_IMAGE: ${{ vars.DS_IMAGE || 'quay.io/389ds/dirsrv' }}
jobs:
test:
name: Test
runs-on: ubuntu-latest
env:
SHARED: /tmp/workdir/pki
steps:
- name: Clone repository
uses: actions/checkout@v4
- name: Retrieve PKI images
uses: actions/cache@v4
with:
key: pki-images-${{ github.sha }}
path: pki-images.tar
- name: Load PKI images
run: docker load --input pki-images.tar
- name: Create network
run: docker network create example
- name: Set up DS container
run: |
tests/bin/ds-create.sh \
--image=${{ env.DS_IMAGE }} \
--hostname=ds.example.com \
--password=Secret.123 \
ds
- name: Connect DS container to network
run: docker network connect example ds --alias ds.example.com
- name: Set up PKI container
run: |
tests/bin/runner-init.sh pki
env:
HOSTNAME: pki.example.com
- name: Connect PKI container to network
run: docker network connect example pki --alias pki.example.com
- name: Install CA
run: |
docker exec pki pkispawn \
-f /usr/share/pki/server/examples/installation/ca.cfg \
-s CA \
-D pki_ds_url=ldap://ds.example.com:3389 \
-v
- name: Prepare publishing subtree
run: |
docker exec -i pki ldapadd \
-H ldap://ds.example.com:3389 \
-x \
-D "cn=Directory Manager" \
-w Secret.123 << EOF
dn: ou=people,dc=pki,dc=example,dc=com
objectClass: organizationalUnit
ou: people
dn: uid=testuser1,ou=people,dc=pki,dc=example,dc=com
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
uid: testuser1
cn: Test User 1
sn: User 1
dn: uid=testuser2,ou=people,dc=pki,dc=example,dc=com
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
uid: testuser2
cn: Test User 2
sn: User 2
EOF
- name: Configure user cert publishing
run: |
# configure LDAP connection
docker exec pki pki-server ca-config-set ca.publish.ldappublish.enable true
docker exec pki pki-server ca-config-set ca.publish.ldappublish.ldap.ldapauth.authtype BasicAuth
docker exec pki pki-server ca-config-set ca.publish.ldappublish.ldap.ldapauth.bindDN "cn=Directory Manager"
docker exec pki pki-server ca-config-set ca.publish.ldappublish.ldap.ldapauth.bindPWPrompt internaldb
docker exec pki pki-server ca-config-set ca.publish.ldappublish.ldap.ldapconn.host ds.example.com
docker exec pki pki-server ca-config-set ca.publish.ldappublish.ldap.ldapconn.port 3389
docker exec pki pki-server ca-config-set ca.publish.ldappublish.ldap.ldapconn.secureConn false
# configure LDAP-based user cert publisher
docker exec pki pki-server ca-config-set ca.publish.publisher.instance.LdapUserCertPublisher.certAttr "userCertificate;binary"
docker exec pki pki-server ca-config-set ca.publish.publisher.instance.LdapUserCertPublisher.pluginName LdapUserCertPublisher
# configure user cert mapper
docker exec pki pki-server ca-config-set ca.publish.mapper.instance.LdapUserCertMap.dnPattern "uid=\$subj.UID,ou=people,dc=pki,dc=example,dc=com"
docker exec pki pki-server ca-config-set ca.publish.mapper.instance.LdapUserCertMap.pluginName LdapSimpleMap
# configure user cert publishing rule
docker exec pki pki-server ca-config-set ca.publish.rule.instance.LdapUserCertRule.enable true
docker exec pki pki-server ca-config-set ca.publish.rule.instance.LdapUserCertRule.mapper LdapUserCertMap
docker exec pki pki-server ca-config-set ca.publish.rule.instance.LdapUserCertRule.pluginName Rule
docker exec pki pki-server ca-config-set ca.publish.rule.instance.LdapUserCertRule.predicate ""
docker exec pki pki-server ca-config-set ca.publish.rule.instance.LdapUserCertRule.publisher LdapUserCertPublisher
docker exec pki pki-server ca-config-set ca.publish.rule.instance.LdapUserCertRule.type certs
# enable publishing
docker exec pki pki-server ca-config-set ca.publish.enable true
- name: Configure caUserCert profile
run: |
# set cert validity to 1 minute
VALIDITY_DEFAULT="policyset.userCertSet.2.default.params"
docker exec pki sed -i \
-e "s/^$VALIDITY_DEFAULT.range=.*$/$VALIDITY_DEFAULT.range=1/" \
-e "/^$VALIDITY_DEFAULT.range=.*$/a $VALIDITY_DEFAULT.rangeUnit=minute" \
/var/lib/pki/pki-tomcat/conf/ca/profiles/ca/caUserCert.cfg
# check updated profile
docker exec pki cat /var/lib/pki/pki-tomcat/conf/ca/profiles/ca/caUserCert.cfg
- name: Configure cert status update task
run: |
# configure task to run every minute
docker exec pki pki-server ca-config-set ca.certStatusUpdateInterval 60
- name: Configure unpublish expired job to run automatically
run: |
# configure job to run every minute
docker exec pki pki-server ca-config-set jobsScheduler.enabled true
docker exec pki pki-server ca-config-set jobsScheduler.job.unpublishExpiredCerts.cron "* * * * *"
docker exec pki pki-server ca-config-set jobsScheduler.job.unpublishExpiredCerts.enabled true
docker exec pki pki-server ca-config-set jobsScheduler.job.unpublishExpiredCerts.summary.enabled false
- name: Restart CA subsystem
run: |
docker exec pki pki-server ca-redeploy --wait
- name: Check CA admin
run: |
docker exec pki pki-server cert-export ca_signing --cert-file ca_signing.crt
docker exec pki pki nss-cert-import \
--cert ca_signing.crt \
--trust CT,C,C \
ca_signing
docker exec pki pki pkcs12-import \
--pkcs12 /root/.dogtag/pki-tomcat/ca_admin_cert.p12 \
--pkcs12-password Secret.123
docker exec pki pki -n caadmin ca-user-show caadmin
- name: Check user 1 before enrollment
run: |
docker exec pki ldapsearch \
-H ldap://ds.example.com:3389 \
-x \
-D "cn=Directory Manager" \
-w Secret.123 \
-b "uid=testuser1,ou=people,dc=pki,dc=example,dc=com" \
-o ldif_wrap=no \
-t | tee output
# there should be no cert attributes
grep "userCertificate;binary:" output | wc -l > actual
echo "0" > expected
diff expected actual
- name: Enroll user 1 cert
run: |
docker exec pki pki client-cert-request uid=testuser1 | tee output
REQUEST_ID=$(sed -n -e 's/^ *Request ID: *\(.*\)$/\1/p' output)
echo "REQUEST_ID: $REQUEST_ID"
docker exec pki pki -n caadmin ca-cert-request-approve $REQUEST_ID --force | tee output
CERT_ID=$(sed -n -e 's/^ *Certificate ID: *\(.*\)$/\1/p' output)
echo "CERT_ID: $CERT_ID"
echo $CERT_ID > cert.id
docker exec pki pki ca-cert-show $CERT_ID | tee output
# cert should be valid
sed -n "s/^ *Status: \(.*\)$/\1/p" output > actual
echo "VALID" > expected
diff expected actual
- name: Check user 1 after enrollment
run: |
docker exec pki ldapsearch \
-H ldap://ds.example.com:3389 \
-x \
-D "cn=Directory Manager" \
-w Secret.123 \
-b "uid=testuser1,ou=people,dc=pki,dc=example,dc=com" \
-o ldif_wrap=no \
-t | tee output
# there should be one cert attribute
grep "userCertificate;binary:" output | wc -l > actual
echo "1" > expected
diff expected actual
FILENAME=$(sed -n 's/userCertificate;binary:< file:\/\/\(.*\)$/\1/p' output)
echo "FILENAME: $FILENAME"
# check the cert
docker exec pki openssl x509 \
-in "$FILENAME" \
-inform DER \
-text -noout
- name: Revoke user 1 cert
run: |
CERT_ID=$(cat cert.id)
docker exec pki pki -n caadmin ca-cert-hold $CERT_ID --force
docker exec pki pki ca-cert-show $CERT_ID | tee output
# cert should be revoked
sed -n "s/^ *Status: \(.*\)$/\1/p" output > actual
echo "REVOKED" > expected
diff expected actual
- name: Check user 1 after revocation
run: |
docker exec pki ldapsearch \
-H ldap://ds.example.com:3389 \
-x \
-D "cn=Directory Manager" \
-w Secret.123 \
-b "uid=testuser1,ou=people,dc=pki,dc=example,dc=com" \
-o ldif_wrap=no \
-t | tee output
# there should be no cert attributes
grep "userCertificate;binary:" output | wc -l > actual
echo "0" > expected
diff expected actual
- name: Unrevoke user 1 cert
run: |
CERT_ID=$(cat cert.id)
docker exec pki pki -n caadmin ca-cert-release-hold $CERT_ID --force
docker exec pki pki ca-cert-show $CERT_ID | tee output
# cert should be valid again
sed -n "s/^ *Status: \(.*\)$/\1/p" output > actual
echo "VALID" > expected
diff expected actual
- name: Check user 1 after unrevocation
run: |
docker exec pki ldapsearch \
-H ldap://ds.example.com:3389 \
-x \
-D "cn=Directory Manager" \
-w Secret.123 \
-b "uid=testuser1,ou=people,dc=pki,dc=example,dc=com" \
-o ldif_wrap=no \
-t | tee output
# there should be one cert attribute
grep "userCertificate;binary:" output | wc -l > actual
echo "1" > expected
diff expected actual
FILENAME=$(sed -n 's/userCertificate;binary:< file:\/\/\(.*\)$/\1/p' output)
echo "FILENAME: $FILENAME"
# check the cert
docker exec pki openssl x509 \
-in "$FILENAME" \
-inform DER \
-text -noout
- name: Wait for user 1 cert expiration
run: |
sleep 120
CERT_ID=$(cat cert.id)
docker exec pki pki ca-cert-show $CERT_ID | tee output
# cert should be expired
sed -n "s/^ *Status: \(.*\)$/\1/p" output > actual
echo "EXPIRED" > expected
diff expected actual
- name: Check user 1 after expiration
run: |
docker exec pki ldapsearch \
-H ldap://ds.example.com:3389 \
-x \
-D "cn=Directory Manager" \
-w Secret.123 \
-b "uid=testuser1,ou=people,dc=pki,dc=example,dc=com" \
-o ldif_wrap=no \
-t | tee output
# there should be no cert attributes
grep "userCertificate;binary:" output | wc -l > actual
echo "0" > expected
diff expected actual
- name: Configure unpublish expired job to run manually
run: |
docker exec pki pki-server ca-config-unset jobsScheduler.job.unpublishExpiredCerts.cron
- name: Restart CA subsystem
run: |
docker exec pki pki-server ca-redeploy --wait
- name: Check user 2 before enrollment
run: |
docker exec pki ldapsearch \
-H ldap://ds.example.com:3389 \
-x \
-D "cn=Directory Manager" \
-w Secret.123 \
-b "uid=testuser2,ou=people,dc=pki,dc=example,dc=com" \
-o ldif_wrap=no \
-t | tee output
# there should be no cert attributes
grep "userCertificate;binary:" output | wc -l > actual
echo "0" > expected
diff expected actual
- name: Enroll user 2 cert
run: |
docker exec pki pki client-cert-request uid=testuser2 | tee output
REQUEST_ID=$(sed -n -e 's/^ *Request ID: *\(.*\)$/\1/p' output)
echo "REQUEST_ID: $REQUEST_ID"
docker exec pki pki -n caadmin ca-cert-request-approve $REQUEST_ID --force | tee output
CERT_ID=$(sed -n -e 's/^ *Certificate ID: *\(.*\)$/\1/p' output)
echo "CERT_ID: $CERT_ID"
echo $CERT_ID > cert.id
docker exec pki pki ca-cert-show $CERT_ID | tee output
# cert should be valid
sed -n "s/^ *Status: \(.*\)$/\1/p" output > actual
echo "VALID" > expected
diff expected actual
- name: Check user 2 after enrollment
run: |
docker exec pki ldapsearch \
-H ldap://ds.example.com:3389 \
-x \
-D "cn=Directory Manager" \
-w Secret.123 \
-b "uid=testuser2,ou=people,dc=pki,dc=example,dc=com" \
-o ldif_wrap=no \
-t | tee output
# there should be one cert attribute
grep "userCertificate;binary:" output | wc -l > actual
echo "1" > expected
diff expected actual
FILENAME=$(sed -n 's/userCertificate;binary:< file:\/\/\(.*\)$/\1/p' output)
echo "FILENAME: $FILENAME"
# check the cert
docker exec pki openssl x509 \
-in "$FILENAME" \
-inform DER \
-text -noout
- name: Wait for user 2 cert expiration
run: |
sleep 120
CERT_ID=$(cat cert.id)
docker exec pki pki ca-cert-show $CERT_ID | tee output
# cert should be expired
sed -n "s/^ *Status: \(.*\)$/\1/p" output > actual
echo "EXPIRED" > expected
diff expected actual
- name: Check user 2 after expiration
run: |
docker exec pki ldapsearch \
-H ldap://ds.example.com:3389 \
-x \
-D "cn=Directory Manager" \
-w Secret.123 \
-b "uid=testuser2,ou=people,dc=pki,dc=example,dc=com" \
-o ldif_wrap=no \
-t | tee output
# there should still be one cert attribute
grep "userCertificate;binary:" output | wc -l > actual
echo "1" > expected
diff expected actual
FILENAME=$(sed -n 's/userCertificate;binary:< file:\/\/\(.*\)$/\1/p' output)
echo "FILENAME: $FILENAME"
# check the cert
docker exec pki openssl x509 \
-in "$FILENAME" \
-inform DER \
-text -noout
- name: Run unpublish job manually
run: |
docker exec pki pki -n caadmin ca-job-start unpublishExpiredCerts
- name: Check user 2 after manual execution
run: |
sleep 10
docker exec pki ldapsearch \
-H ldap://ds.example.com:3389 \
-x \
-D "cn=Directory Manager" \
-w Secret.123 \
-b "uid=testuser2,ou=people,dc=pki,dc=example,dc=com" \
-o ldif_wrap=no \
-t | tee output
# there should be no cert attributes
grep "userCertificate;binary:" output | wc -l > actual
echo "0" > expected
diff expected actual
- name: Remove CA
run: docker exec pki pkidestroy -s CA -v
- name: Check PKI server systemd journal
if: always()
run: |
docker exec pki journalctl -x --no-pager -u [email protected]
- name: Check CA debug log
if: always()
run: |
docker exec pki find /var/lib/pki/pki-tomcat/logs/ca -name "debug.*" -exec cat {} \;
- name: Gather artifacts
if: always()
run: |
tests/bin/ds-artifacts-save.sh ds
tests/bin/pki-artifacts-save.sh pki
continue-on-error: true
- name: Upload artifacts
if: always()
uses: actions/upload-artifact@v4
with:
name: ca-publishing-user-cert
path: /tmp/artifacts