its4184   [plain text]


#! /bin/sh
# $OpenLDAP: pkg/ldap/tests/data/regressions/its4184/its4184,v 1.4.2.5 2010/04/13 20:23:57 kurt Exp $
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2010 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

echo "running defines.sh"
. $SRCDIR/scripts/defines.sh

if test "$BACKEND" != "bdb" && test "$BACKEND" != "hdb" ; then
	echo "Warning: this test is known to affect bdb and hdb, although it may impact other backends as well."
fi

mkdir -p $DBDIR1A $DBDIR2A

ITS=4184
ITSDIR=$DATADIR/regressions/its$ITS
USER="uid=user1,ou=People,dc=example,dc=com"
PASS="abc"

echo "Running slapadd to build slapd database..."
. $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd.conf > $CONF1
$SLAPADD -f $CONF1 -l $ITSDIR/adds.ldif
RC=$?
if test $RC != 0 ; then
	echo "slapadd failed ($RC)!"
	exit $RC
fi

echo "Starting slapd on TCP/IP port $PORT1..."
$SLAPD -f $CONF1 -h $URI1 -d $LVL $TIMING > $LOG1 2>&1 &
PID=$!
if test $WAIT != 0 ; then
    echo PID $PID
    read foo
fi
KILLPIDS="$PID"

sleep 1

for i in 0 1 2 3 4 5; do
	$LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \
		'(objectClass=*)' > /dev/null 2>&1
	RC=$?
	if test $RC = 0 ; then
		break
	fi
	echo "Waiting 5 seconds for slapd to start..."
	sleep 5
done

if test $RC != 0 ; then
	echo "ldapsearch failed ($RC)!"
	test $KILLSERVERS != no && kill -HUP $KILLPIDS
	exit $RC
fi

echo ""
echo "	This test applies a round of updates __after__ grabbing a lock"
echo "	that, before the fix, was not correctly released; in case "
echo "	of failure, the second round of updates will deadlock."
echo "	This issue was fixed in OpenLDAP 2.3.14."
echo ""

for S in 1 2 ; do
	FILE="${ITSDIR}/mods.ldif"
	echo "${S}) Applying `basename ${FILE}`..."
	$LDAPMODIFY -v -D "$USER" -w $PASS -h $LOCALHOST -p $PORT1 \
		-f "${FILE}" > $TESTOUT 2>&1 
	RC=$?
	if test $RC != 0 ; then
		echo "ldapmodify failed ($RC)!"
		test $KILLSERVERS != no && kill -HUP $KILLPIDS
		exit $RC
	fi
	sleep 1
done

test $KILLSERVERS != no && kill -HUP $KILLPIDS

echo ">>>>> Test succeeded"

test $KILLSERVERS != no && wait

exit 0