lists.arthurdejong.org
RSS feed

Re: make check (test_nsscmds.sh) issues - SOLVED

[Date Prev][Date Next] [Thread Prev][Thread Next]

Re: make check (test_nsscmds.sh) issues - SOLVED



On 04/01/2010 09:51 PM, Arthur de Jong wrote:
On Thu, 2010-04-01 at 01:51 +0200, Ondrej Moriš wrote:
  
I'm wondering what is the current state of make check results? Are
there any known bugs? Or all tests should pass? I have a problem with
a few subtests in tests/test_nsscmds.sh (5 tests failing, output
attached).
    
The test_nsscmds tests are pretty fragile in that they depend heavily
also on the non-LDAP configuration. From your test output it seems that
your /etc/aliases, /etc/hosts and /etc/protocols are different from my
test environment. Also the LDAP user used in my test setup doesn't have
read access to the userPassword attribute (it isn't needed if you're
using pam_ldap or similar).

  

Yes, you're right. That was the problem. All tests are passing right now. Thanks!

Judging by the output the tests actually passed with the above
differences. Come to think of it, it is actually pretty surprising that
these were so few failures.

Anyway, thanks for testing out the test set-up ;)

  

You're welcome :-). Anyway, I'm attaching all configuration files needed to successfully run make check routine as well as short note containing steps to set-up testing environment, may be it would be helpful for some users / devels.



  
-- To unsubscribe send an email to nss-pam-ldapd-users-unsubscribe [at] lists.arthurdejong.org or see http://lists.arthurdejong.org/nss-pam-ldapd-users


-- 
Ondrej Moriš
Quality Assurance Associate
BaseOS QE - Security

Email: omoris [at] redhat.com
IRC: omoris at #qa #urt #brno
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic
1. install nss-pam-ldapd, openldap, openldap-servers

2. OpenLDAP setup:

   a) Stop ldap / slapd service (if running).

   b) Create OpenLDAP directories:
      
      - mkdir /tmp/ldap-test-ldap
      - mkdir /tmp/ldap-test-run
      - chown ldap:ldap /tmp/ldap-test-run

      If you're running SELinux:

      - chcon --reference=/var/run/openldap /tmp/ldap-test-run
      - chcon --reference=/var/lib/ldap /tmp/ldap-test-ldap
      
   c) Backup /etc/openldap directory.

   d) Use attached configuration:
      
      - cp -f slapd.conf /etc/openldap/slapd.conf 
      - cp -f trust.schema /etc/openldap/schema/trust.schema
      - cp -f samba.schema /etc/openldap/schema/samba.schema 

   e) If you're running SELinux:

      - restorecon -Rv /etc/openldap/

   f) Create LDAP DB (it may take several minutes):

      - slapadd -l test.ldif -f /etc/openldap/slapd.conf

   g) Set correct LDAP DB directory owner: 
     
      - chown -R ldap:ldap /tmp/ldap-test-ldap" 0

   h) Run OpenLDAP (it may take some time):
    
      - slapd -u ldap -h "ldap:/// ldapi:///" -f /etc/openldap/slapd.conf &

3. nss-pam-ldapd setup:

   a) Stop nslcd service (if running).

   b) Configure nsswitch and nslcd using attached configuration:

      - cp -f conf/nsswitch.conf /etc/nsswitch.conf
      - cp -f conf/nslcd.conf /etc/nslcd.conf

   c) If you're running SELinux:

      - restorecon -v /etc/nsswitch.conf /etc/nslcd.conf

   d) Start nslcd service.

4. Backaup and edit these files:

   a) /etc/hosts 

      - must containt only one ::1 record as follows:
        "::1             ip6-localhost ip6-loopback"

   b) /etc/aliases
 
      - must be empty

   c) /etc/protocols
        
      - must not contain any protocols for port 140

  
5. Run test suite from nss-pam-ldapd source directory:
  
   - make check

6. Stop (kill) OpenLDAP. Stop nslcd. Restore backup. Restore ldapd/slapd
   and nslcd services.

Attachment: conf.tar
Description: Unix tar archive

--
To unsubscribe send an email to
nss-pam-ldapd-users-unsubscribe@lists.arthurdejong.org or see
http://lists.arthurdejong.org/nss-pam-ldapd-users