summaryrefslogtreecommitdiff
path: root/tests
diff options
context:
space:
mode:
authorArthur de Jong <arthur@arthurdejong.org>2013-10-20 17:14:28 +0200
committerArthur de Jong <arthur@arthurdejong.org>2013-10-22 19:54:40 +0200
commitcebc2a1bd2a96bd8bbe04f0ac97f0371a23ec59e (patch)
tree1048231fea95ac3aac171e908b4405c578eb0000 /tests
parent7cbb439621c48b52cc385dfdd6b5e58ce9b74008 (diff)
Update tests README
This refreshes the documentation of the tests, especially the test environment.
Diffstat (limited to 'tests')
-rw-r--r--tests/README31
1 files changed, 9 insertions, 22 deletions
diff --git a/tests/README b/tests/README
index c7894e4..fc6b71e 100644
--- a/tests/README
+++ b/tests/README
@@ -4,8 +4,8 @@ tests should be self-explanitory as they should be simple unit tests of the
shipped modules (more unit tests are welcome).
Since nss-pam-ldapd is meant for providing data from an LDAP server for some
-tests you should have an LDAP server running and for even other tests you need
-to have nslcd running.
+tests you should have an LDAP server running and for other tests you also need
+to have nslcd (or pynslcd) running.
For this a test environment should be set up (the tests are ignored if no such
environment was detected). In my development environment I use a chroot jail
@@ -18,19 +18,14 @@ TEST ENVIRONMENT
LDAP server configuration
-------------------------
-An LDAP server listening on ldap://localhost and ldapi:// is assumed. This is
-acomplished on Debian by the following line in /etc/default/slapd:
- SLAPD_SERVICES="ldap:/// ldaps:/// ldapi:///"
+An LDAP server listening on ldap://localhost and ldapi:// is assumed that
+serves a particular test directory. For setting up an LDAP server for testing
+a setup_slapd.sh script is provided. This uses the config.ldif and test.ldif
+files to setup an LDAP server in a dedicated directory.
-Because there will be a lot of data in the database and to test paged results
-you need the following in /etc/ldap/slapd.conf:
- sizelimit size.prtotal=unlimited
-
-The LDAP server should be set up to service up the dc=test,dc=tld DN as base.
-
-A sample test.ldif file is also available in the SVN repository. Note that
-this file is currently not shipped in the released tarballs because it is
-quite large. Load the file into your LDAP server so that it can be served.
+If you have an LDAP server already set up on another machine with the test
+database, you should configure nslcd.conf and nslcd-test.conf to point to that
+server.
Most of the names in the database have been randomly generated based on a
combination of name-lists that were found on the Internet.
@@ -75,11 +70,3 @@ base shadow ou=people,dc=test,dc=tld
base group ou=groups,dc=test,dc=tld
rootpwmoddn cn=admin,dc=test,dc=tld
rootpwmodpw test
-
-
-OLD TESTS
-=========
-
-There are also a lot of old test files in this directory. Those files are of
-the form test_<map>.c. These files call the NSS module functions directly.
-These can probably all be removed and integrated into test_nsscmds.sh instead.