[SSSD] [PATCH v2] intg: Add more LDAP tests

Michal Židek mzidek at redhat.com
Thu Oct 22 12:04:52 UTC 2015


On 10/12/2015 03:31 PM, Nikolai Kondrashov wrote:
> On 10/08/2015 02:39 PM, Nikolai Kondrashov wrote:
>> On 10/08/2015 10:32 AM, Lukas Slebodnik wrote:
>>> On (07/10/15 20:51), Nikolai Kondrashov wrote:
>>>> On 09/30/2015 06:15 PM, Nikolai Kondrashov wrote:
>>>>> Hi everyone,
>>>>>
>>>>> Here is a patch set fixing some things in integration tests and
>>>>> adding more
>>>>> LDAP tests:
>>>>>
>>>>>      * Adding/removing a user/group/membership with rfc2307(bis)
>>>>> schema.
>>>>>      * Filtering users/groups with rfc2307(bis) schema.
>>>>>      * The effect of override_homedir option.
>>>>>      * The effect of fallback_homedir option.
>>>>>      * The effect of override_shell option.
>>>>>      * The effect of shell_fallback option.
>>>>>      * The effect of default_shell option.
>>>>>      * The effect of vetoed_shells option.
>>>>>
>>>>> These are pretty basic, but I think they're good for the start.
>>>>> Suggestions for more tests are welcome :)
>>>>>
>>>>> NOTE: These still break test_memory_cache.py as seen in the
>>>>> attached log file.
>>>>>        We need to figure out why and do something with it.
>>>>> Otherwise, the
>>>>>        tests work fine.
>>>>
>>>> Here's another version of the patch set. It's not complete, but
>>>> takes some
>>>> comments into account. Namely:
>>>>
>>>>     * Explicitly name the new arguments for ldap_ent.user and
>>>>       ldap_ent.List.add_user, instead of using "kwargs". Add "gecos"
>>>> too. This
>>>>       makes the function more suitable for Pavel Reichl's needs.
>>>>     * Don't remove "_rfc2307" from function names anywhere.
>>>>     * Use a string "schema" argument with configuration formatting
>>>> functions
>>>>       instead of boolean "bis" argument to support other schemas. Use
>>>>       constants to specify the values in invocations.
>>>>     * Explicitly specify "enum" argument name when invoking
>>>> configuration
>>>>       formatting functions.
>>>>     * Remove duplicate "blank" fixture function.
>>>>
>>>> I'll continue working on the patch set. Namely adding tests without
>>>> enumeration, looking for and fixing the memory cache test failures
>>>> induced by
>>>> the new tests, trying to move commonly used fixtures and other
>>>> functions to a
>>>> module so we don't copy them.
>>>>
>>> The problem with failing test_add_remove_user after changing order with
>>> test_memorycache is fixed with this patch set.
>>
>> Hmm, curioser and curioser. I have no idea what that was.
>
> Here's another version of the patch, which is still interfering with the
> memory cache tests. However, I did some digging around and added a test
> in a
> separate patch which makes it easier to reproduce the issue. In this
> test it
> seems that the cache file is not invalidated with "sss_cache -E", if
> there was
> a LDAP enumeration refresh before that.
>
> Other changes are:
>
>      * Add full PEP8 cleanup for integration tests prior to adding more
> tests

Could you please send the PEP8 changes in a separate thread? They
LGTM, but I would like to ACK them in a separate thread so that they
are not blocked by review of the other 2 patches (btw. I will look at
those as well soon).

>        (can submit as a separate patch if necessary, otherwise feel free to
>        merge)
>      * Cleaned up the PEP8 errors in the new tests.
>
> I'll not be able to work on this anymore this week, but will resume next
> week.
> Perhaps someone will be interested to look at that new test and figure
> out the
> failure reason in the meantime.
>
> Nick
>
>
> _______________________________________________
> sssd-devel mailing list
> sssd-devel at lists.fedorahosted.org
> https://lists.fedorahosted.org/mailman/listinfo/sssd-devel
>



More information about the sssd-devel mailing list