Bug 35014 - Test case 47faillog_account-smb-krb fails
Test case 47faillog_account-smb-krb fails
Status: CLOSED FIXED
Product: UCS Test
Classification: Unclassified
Component: Samba
unspecified
Other Linux
: P5 normal (vote)
: UCS 3.2-x
Assigned To: Dmitry Galkin
:
Depends on: 32014
Blocks:
  Show dependency treegraph
 
Reported: 2014-05-30 09:46 CEST by Stefan Gohmann
Modified: 2023-03-25 06:44 CET (History)
2 users (show)

See Also:
What kind of report is it?: Development Internal
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments
00_base.47faillog_account-smb-krb.test (4.47 KB, text/plain)
2015-04-23 09:19 CEST, Philipp Hahn
Details

Note You need to log in before you can comment on or make changes to this bug.
Description Stefan Gohmann univentionstaff 2014-05-30 09:46:58 CEST
*** BEGIN *** ['/bin/bash', '47faillog_account-smb-krb'] ***
*** 00_base/47faillog_account-smb-krb *** Test account locking via shadow/ldap, smb, krb ***
Setting auth/faillog
Create auth/faillog/lock_global
File: /etc/pam.d/common-auth-nowrite
File: /etc/pam.d/common-account
Multifile: /etc/pam.d/common-auth
Multifile: /etc/pam.d/common-session
info 2014-05-29 18:08:39	 create user s9mr3öuö
Traceback (most recent call last):
  File "/usr/share/univention-directory-manager-tools/univention-cli-server", line 222, in doit
    output = univention.admincli.admin.doit(arglist)
  File "/usr/lib/pymodules/python2.6/univention/admincli/admin.py", line 393, in doit
    out=_doit(arglist)
  File "/usr/lib/pymodules/python2.6/univention/admincli/admin.py", line 804, in _doit
    dn=object.create()
  File "/usr/lib/pymodules/python2.6/univention/admin/handlers/__init__.py", line 333, in create
    return self._create()
  File "/usr/lib/pymodules/python2.6/univention/admin/handlers/__init__.py", line 765, in _create
    self.remove()
  File "/usr/lib/pymodules/python2.6/univention/admin/handlers/__init__.py", line 506, in remove
    return self._remove(remove_childs)
  File "/usr/lib/pymodules/python2.6/univention/admin/handlers/__init__.py", line 972, in _remove
    self._ldap_pre_remove()
  File "/usr/lib/pymodules/python2.6/univention/admin/handlers/users/user.py", line 2409, in _ldap_pre_remove
    self.sid=self.oldattr['sambaSID'][0]
KeyError: 'sambaSID'
info 2014-05-29 18:08:39	 udm=none
Comment 1 Stefan Gohmann univentionstaff 2014-07-19 14:04:23 CEST
The test case will now be skipped in S4 environments until this bug has been fixed: r51971.
Comment 2 Stefan Gohmann univentionstaff 2015-03-24 20:36:44 CET
Please have a look.
Comment 3 Dmitry Galkin univentionstaff 2015-03-30 13:03:48 CEST
(In reply to Stefan Gohmann from comment #2)
> Please have a look.

The traceback from the original description is not reproducible. 

The test works in S3 environments, but in current state fails in S4. If I understand correctly, Bug #32014 (#32010) is the reason.

Also applies to the '47faillog-ssh-smb-krb' which works in S3.


r59494:
  * 01_base/47faillog_account-smb-krb: added bug references and logging
    of the results (Bug #35014).
Comment 4 Stefan Gohmann univentionstaff 2015-03-31 05:42:51 CEST
(In reply to Dmitry Galkin from comment #3)
> (In reply to Stefan Gohmann from comment #2)
> > Please have a look.
> 
> The traceback from the original description is not reproducible. 

If it is not reproducible, then please re-enable the test case. Maybe we have fixed it with Bug #33621 or Bug #32263.
Comment 5 Dmitry Galkin univentionstaff 2015-03-31 12:42:11 CEST
Enabled for both 3.2-5 and 4.0-1:

also in UCS 3.2-5:
  * 00_base/47faillog_account-smb-krb: ported changes from 4.0-1.
    lib/base.sh: added 'get_domain_admins_dn' (Bug #35014).
Comment 6 Philipp Hahn univentionstaff 2015-04-01 11:25:50 CEST
<http://jenkins.knut.univention.de:8080/job/UCS-4.0/job/UCS-4.0-1/job/Autotest MultiEnv/SambaVersion=s4,Systemrolle=master/lastCompletedBuild/testReport/01_base/47faillog_account-smb-krb/test/>

[  1.210]Setting auth/faillog
[  1.211]Create auth/faillog/lock_global
[  1.344]File: /etc/pam.d/common-auth-nowrite
[  1.483]File: /etc/pam.d/common-account
[  1.684]Multifile: /etc/pam.d/common-auth
[  1.860]Multifile: /etc/pam.d/common-session
[  1.860]
(  3.065)info 2015-03-31 18:20:36	 create user ävbbbpjl
[  3.586]Object created: uid=ävbbbpjl,cn=users,dc=AutoTest091,dc=local
(  3.604)info 2015-03-31 18:20:36	 udm=none
[  4.078]No modification: uid=ävbbbpjl,cn=users,dc=AutoTest091,dc=local
[  4.080]Waiting for replication:
[  4.196]OK: replication complete (nid=1449 lid=1449)
[  4.199]Done: replication complete.
( 10.652)Domain=[AUTOTEST091] OS=[Windows 6.1] Server=[Samba 4.2.0rc2-Debian]
( 11.542)Domain=[AUTOTEST091] OS=[Windows 6.1] Server=[Samba 4.2.0rc2-Debian]
( 11.575)error 2015-03-31 18:20:44	 Failed Windows login: expected 0, got 1
( 11.578)error 2015-03-31 18:20:44	 **************** Test failed above this line (110) ****************
( 11.952)info 2015-03-31 18:20:45	 udm=windows
[ 12.405]Object modified: uid=ävbbbpjl,cn=users,dc=AutoTest091,dc=local
[ 12.416]Waiting for replication:
[ 12.528]OK: replication complete (nid=1453 lid=1453)
[ 12.532]Done: replication complete.
( 17.766)kinit: 
( 17.766)krb5_get_init_creds: Clients credentials have been revoked
( 17.766)
( 17.892)info 2015-03-31 18:20:51	 udm=posix
[ 18.453]Object modified: uid=ävbbbpjl,cn=users,dc=AutoTest091,dc=local
[ 18.453]Waiting for replication:
[ 18.575]OK: replication complete (nid=1454 lid=1454)
[ 18.576]
[ 18.580]Done: replication complete.
( 23.811)kinit: krb5_get_init_creds: Clients credentials have been revoked
( 23.811)error 2015-03-31 18:20:57	 *** Check failed (110), but this might be caused by the error above ***
( 23.940)Your account has expired; please contact your system administrator
( 23.940)Traceback (most recent call last):
( 23.940)  File "<string>", line 36, in <module>
( 23.940)PAM.error: ('User account has expired', 13)
( 23.959)info 2015-03-31 18:20:57	 udm=kerberos
[ 24.420]Object modified: uid=ävbbbpjl,cn=users,dc=AutoTest091,dc=local
[ 24.431]Waiting for replication:
[ 24.579]OK: replication complete (nid=1455 lid=1455)
[ 24.582]Done: replication complete.
( 29.708)error 2015-03-31 18:21:03	 *** Check failed (110), but this might be caused by the error above ***
( 29.828)kinit: 
( 29.828)krb5_get_init_creds: Clients credentials have been revoked
( 29.828)
( 29.954)info 2015-03-31 18:21:03	 udm=posix_kerberos
[ 30.420]Object modified: uid=ävbbbpjl,cn=users,dc=AutoTest091,dc=local
[ 30.422]Waiting for replication:
[ 30.539]OK: replication complete (nid=1456 lid=1456)
[ 30.550]Done: replication complete.
( 35.800)kinit: krb5_get_init_creds: Clients credentials have been revoked
( 35.905)Your account has expired; please contact your system administrator
( 35.905)
( 35.905)Traceback (most recent call last):
( 35.905)  File "<string>", line 36, in <module>
( 35.906)PAM.
( 35.906)error: 
( 35.906)('User account has expired', 13)
( 35.906)
( 35.925)info 2015-03-31 18:21:09	 udm=windows_kerberos
[ 36.385]Object modified: uid=ävbbbpjl,cn=users,dc=AutoTest091,dc=local
[ 36.385]Waiting for replication:
[ 36.507]OK: replication complete (nid=1457 lid=1457)
[ 36.511]Done: replication complete.
( 41.746)kinit: 
( 41.746)krb5_get_init_creds: Clients credentials have been revoked
( 41.746)
( 41.873)info 2015-03-31 18:21:15	 udm=windows_posix
[ 42.330]Object modified: uid=ävbbbpjl,cn=users,dc=AutoTest091,dc=local
[ 42.334]
[ 42.334]Waiting for replication:
[ 42.451]OK: replication complete (nid=1458 lid=1458)
[ 42.454]Done: replication complete.
( 47.690)kinit: 
( 47.691)krb5_get_init_creds: Clients credentials have been revoked
( 47.806)Your account has expired; please contact your system administrator
( 47.806)Traceback (most recent call last):
( 47.806)  File "<string>", line 36, in <module>
( 47.806)PAM.error: ('User account has expired', 13)
( 47.821)info 2015-03-31 18:21:21	 udm=all
[ 48.284]Object modified: uid=ävbbbpjl,cn=users,dc=AutoTest091,dc=local
[ 48.289]Waiting for replication:
[ 48.397]OK: replication complete (nid=1459 lid=1459)
[ 48.409]Done: replication complete.
( 53.640)kinit: 
( 53.640)krb5_get_init_creds: Clients credentials have been revoked
( 53.752)Your account has expired; please contact your system administrator
( 53.752)Traceback (most recent call last):
( 53.752)  File "<string>", line 36, in <module>
( 53.753)PAM.
( 53.753)error: 
( 53.753)('User account has expired', 13)
Comment 7 Dmitry Galkin univentionstaff 2015-04-10 10:22:27 CEST
(In reply to Philipp Hahn from comment #6)
> <http://jenkins.knut.univention.de:8080/job/UCS-4.0/job/UCS-4.0-1/job/
> Autotest
> MultiEnv/SambaVersion=s4,Systemrolle=master/lastCompletedBuild/testReport/
> 01_base/47faillog_account-smb-krb/test/>

As I've wrote before:

The test works in S3 environments, but in current state fails in S4. If I understand correctly, Bug #32014 (#32010) is the reason.
Comment 8 Stefan Gohmann univentionstaff 2015-04-11 20:19:12 CEST
(In reply to Dmitry Galkin from comment #7)
> As I've wrote before:
> 
> The test works in S3 environments, but in current state fails in S4. If I
> understand correctly, Bug #32014 (#32010) is the reason.

Possible. Bug you also wrote it is not reproducible. If it is reproducible, please disable the test case on S4 systems.
Comment 9 Dmitry Galkin univentionstaff 2015-04-14 11:55:08 CEST
(In reply to Stefan Gohmann from comment #8)
> Possible. Bug you also wrote it is not reproducible. If it is reproducible,
> please disable the test case on S4 systems.

The traceback from the original description is not reproducible (Comment 3). But the test fails in S4 environments.


r59771:
  * 01_base/47faillog_account-smb-krb: skip in S4 envs (Bug #35014).
Comment 11 Dmitry Galkin univentionstaff 2015-04-24 10:53:03 CEST
3.2-5:

r60157:
  * 00_base/47faillog_account-smb-krb: skip in S4 envs (Bug #35014).
Comment 12 Stefan Gohmann univentionstaff 2016-10-12 07:48:44 CEST
For this bug is no separate QA needed.