From 7731832751ab9f3c6ddeb66f186d3d7fa1934a6d Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Sat, 27 Apr 2024 13:11:40 +0200 Subject: Adding upstream version 2.4.57+dfsg. Signed-off-by: Daniel Baumann --- tests/data/regressions/its4184/README | 1 + tests/data/regressions/its4184/adds.ldif | 83 +++++++++++++++++++++++++++ tests/data/regressions/its4184/its4184 | 94 +++++++++++++++++++++++++++++++ tests/data/regressions/its4184/mods.ldif | 15 +++++ tests/data/regressions/its4184/slapd.conf | 59 +++++++++++++++++++ 5 files changed, 252 insertions(+) create mode 100644 tests/data/regressions/its4184/README create mode 100644 tests/data/regressions/its4184/adds.ldif create mode 100755 tests/data/regressions/its4184/its4184 create mode 100644 tests/data/regressions/its4184/mods.ldif create mode 100644 tests/data/regressions/its4184/slapd.conf (limited to 'tests/data/regressions/its4184') diff --git a/tests/data/regressions/its4184/README b/tests/data/regressions/its4184/README new file mode 100644 index 0000000..82ced51 --- /dev/null +++ b/tests/data/regressions/its4184/README @@ -0,0 +1 @@ +ITS#4184: fixed in 2.3.14 diff --git a/tests/data/regressions/its4184/adds.ldif b/tests/data/regressions/its4184/adds.ldif new file mode 100644 index 0000000..439cca4 --- /dev/null +++ b/tests/data/regressions/its4184/adds.ldif @@ -0,0 +1,83 @@ +dn: dc=example,dc=com +objectClass: domain +dc: example + +dn: cn=Manager,dc=example,dc=com +objectClass: organizationalRole +cn: Manager +description: Directory Manager + +dn: ou=People,dc=example,dc=com +objectClass: organizationalUnit +ou: People + +dn: ou=Groups,dc=example,dc=com +objectClass: organizationalUnit +ou: Groups + +dn: uid=user1,ou=people,dc=example,dc=com +objectClass: person +objectClass: posixAccount +cn: User 1 +sn: User 1 +uid: user1 +uidNumber: 500 +userPassword: abc +homeDirectory: /home/user1 +gidNumber: 10 +gecos: User 1 + +dn: cn=A Group,ou=Groups,dc=example,dc=com +objectClass: groupOfNames +cn: A Group +member: uid=user1,ou=people,dc=example,dc=com + +dn: cn=Another Group,ou=Groups,dc=example,dc=com +cn: Another Group +objectClass: groupOfNames +member: uid=user1,ou=People,dc=example,dc=com +member: uid=user2,ou=People,dc=example,dc=com + +dn: uid=user3,ou=people,dc=example,dc=com +objectClass: person +objectClass: posixAccount +uid: user3 +uidNumber: 5387 +homeDirectory: /home/user3 +loginShell: /bin/false +gecos: Consumer +gidNumber: 100 +userPassword: abc +cn: Consumer +sn: Consumer + +dn: uid=user2,ou=people,dc=example,dc=com +objectClass: person +objectClass: posixAccount +cn: User 2 +sn: User 2 +uid: user2 +uidNumber: 23071 +gecos: User 2 +loginShell: /bin/false +homeDirectory: /home/user2 +gidNumber: 100 +userPassword: abc + +dn: ou=Special,dc=example,dc=com +objectClass: organizationalUnit +ou: Special + +dn: uid=special1,ou=Special,dc=example,dc=com +objectClass: person +objectClass: posixAccount +cn: Special 1 +sn: Special 1 +uid: special1 +uidNumber: 6319 +homeDirectory: /home/special1 +gecos: Special1 +loginShell: /bin/false +userPassword: abc +gidNumber: 100 + diff --git a/tests/data/regressions/its4184/its4184 b/tests/data/regressions/its4184/its4184 new file mode 100755 index 0000000..f41f021 --- /dev/null +++ b/tests/data/regressions/its4184/its4184 @@ -0,0 +1,94 @@ +#! /bin/sh +# $OpenLDAP$ +## This work is part of OpenLDAP Software . +## +## Copyright 1998-2021 The OpenLDAP Foundation. +## All rights reserved. +## +## Redistribution and use in source and binary forms, with or without +## modification, are permitted only as authorized by the OpenLDAP +## Public License. +## +## A copy of this license is available in the file LICENSE in the +## top-level directory of the distribution or, alternatively, at +## . + +echo "running defines.sh" +. $SRCDIR/scripts/defines.sh + +if test "$BACKEND" != "bdb" && test "$BACKEND" != "hdb" ; then + echo "Warning: this test is known to affect bdb and hdb, although it may impact other backends as well." +fi + +mkdir -p $DBDIR1A $DBDIR2A + +ITS=4184 +ITSDIR=$DATADIR/regressions/its$ITS +USER="uid=user1,ou=People,dc=example,dc=com" +PASS="abc" + +echo "Running slapadd to build slapd database..." +. $CONFFILTER $BACKEND $MONITORDB < $ITSDIR/slapd.conf > $CONF1 +$SLAPADD -f $CONF1 -l $ITSDIR/adds.ldif +RC=$? +if test $RC != 0 ; then + echo "slapadd failed ($RC)!" + exit $RC +fi + +echo "Starting slapd on TCP/IP port $PORT1..." +$SLAPD -f $CONF1 -h $URI1 -d $LVL $TIMING > $LOG1 2>&1 & +PID=$! +if test $WAIT != 0 ; then + echo PID $PID + read foo +fi +KILLPIDS="$PID" + +sleep 1 + +for i in 0 1 2 3 4 5; do + $LDAPSEARCH -s base -b "$MONITOR" -h $LOCALHOST -p $PORT1 \ + '(objectClass=*)' > /dev/null 2>&1 + RC=$? + if test $RC = 0 ; then + break + fi + echo "Waiting 5 seconds for slapd to start..." + sleep 5 +done + +if test $RC != 0 ; then + echo "ldapsearch failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC +fi + +echo "" +echo " This test applies a round of updates __after__ grabbing a lock" +echo " that, before the fix, was not correctly released; in case " +echo " of failure, the second round of updates will deadlock." +echo " This issue was fixed in OpenLDAP 2.3.14." +echo "" + +for S in 1 2 ; do + FILE="${ITSDIR}/mods.ldif" + echo "${S}) Applying `basename ${FILE}`..." + $LDAPMODIFY -v -D "$USER" -w $PASS -h $LOCALHOST -p $PORT1 \ + -f "${FILE}" > $TESTOUT 2>&1 + RC=$? + if test $RC != 0 ; then + echo "ldapmodify failed ($RC)!" + test $KILLSERVERS != no && kill -HUP $KILLPIDS + exit $RC + fi + sleep 1 +done + +test $KILLSERVERS != no && kill -HUP $KILLPIDS + +echo ">>>>> Test succeeded" + +test $KILLSERVERS != no && wait + +exit 0 diff --git a/tests/data/regressions/its4184/mods.ldif b/tests/data/regressions/its4184/mods.ldif new file mode 100644 index 0000000..93fe76e --- /dev/null +++ b/tests/data/regressions/its4184/mods.ldif @@ -0,0 +1,15 @@ +dn: cn=Another Group,ou=Groups,dc=example,dc=com +changetype: modify +add: member +member: uid=user3,ou=People,dc=example,dc=com + +dn: cn=Another Group,ou=Groups,dc=example,dc=com +changetype: modify +delete: member +member: uid=user3,ou=people,dc=example,dc=com + +dn: uid=special1,ou=Special,dc=example,dc=com +changetype: modify +replace: sn +sn: NewName + diff --git a/tests/data/regressions/its4184/slapd.conf b/tests/data/regressions/its4184/slapd.conf new file mode 100644 index 0000000..ed23ef8 --- /dev/null +++ b/tests/data/regressions/its4184/slapd.conf @@ -0,0 +1,59 @@ +# $OpenLDAP$ +# +# ITS 4184 slapd.conf + +include @SCHEMADIR@/core.schema +include @SCHEMADIR@/cosine.schema +include @SCHEMADIR@/nis.schema +include @SCHEMADIR@/misc.schema + +pidfile @TESTDIR@/slapd.pid +argsfile @TESTDIR@/slapd.args + +#mod#modulepath ../servers/slapd/back-@BACKEND@/ +#mod#moduleload back_@BACKEND@.la + +loglevel 0 + +# ACL issue: with this ACL doesn't show up +#access to * by * write + +# database access control definitions +access to attrs=userPassword + by self write + by group="cn=A Group,ou=Groups,dc=example,dc=com" write + by group="cn=Another Group,ou=Groups,dc=example,dc=com" write + by anonymous auth + +access to * + by self write + by group="cn=Another Group,ou=Groups,dc=example,dc=com" write + by * read + +####################################################################### +# database definitions +####################################################################### + +database @BACKEND@ +suffix "ou=Special,dc=example,dc=com" +subordinate +rootdn "cn=Manager,dc=example,dc=com" +#~null~#directory @TESTDIR@/db.2.a + +# Indices to maintain +#indexdb#index default pres,eq +#indexdb#index objectClass eq +#indexdb#index sn pres,eq,sub + +database @BACKEND@ +suffix "dc=example,dc=com" +rootdn "cn=Manager,dc=example,dc=com" +rootpw secret +#null#bind on +#~null~#directory @TESTDIR@/db.1.a + +# Indices to maintain +#indexdb#index default pres,eq +#indexdb#index objectClass eq +#indexdb#index sn pres,eq,sub + -- cgit v1.2.3