aboutsummaryrefslogtreecommitdiffstats
path: root/main/lua-ldap/script-to-run-test.lua-against-a-dummy-slapd.patch
diff options
context:
space:
mode:
authorJakub Jirutka <jakub@jirutka.cz>2017-03-10 00:32:24 +0100
committerJakub Jirutka <jakub@jirutka.cz>2017-03-10 00:33:18 +0100
commit066b35bd070d22f59e5f3fd5be29614d34517721 (patch)
tree26a2e5056b484382130074ce02d8c83288da42da /main/lua-ldap/script-to-run-test.lua-against-a-dummy-slapd.patch
parent23980ddbd76a735adb0f6f8f66b4a80d72df363a (diff)
downloadaports-066b35bd070d22f59e5f3fd5be29614d34517721.tar.bz2
aports-066b35bd070d22f59e5f3fd5be29614d34517721.tar.xz
main/lua-ldap: fix segfault, iteration error and run tests
Diffstat (limited to 'main/lua-ldap/script-to-run-test.lua-against-a-dummy-slapd.patch')
-rw-r--r--main/lua-ldap/script-to-run-test.lua-against-a-dummy-slapd.patch101
1 files changed, 101 insertions, 0 deletions
diff --git a/main/lua-ldap/script-to-run-test.lua-against-a-dummy-slapd.patch b/main/lua-ldap/script-to-run-test.lua-against-a-dummy-slapd.patch
new file mode 100644
index 0000000000..36c70180de
--- /dev/null
+++ b/main/lua-ldap/script-to-run-test.lua-against-a-dummy-slapd.patch
@@ -0,0 +1,101 @@
+From 847bbf5dbd8053ce21c90dd808ed98ff4b6e742a Mon Sep 17 00:00:00 2001
+From: Dan Callaghan <dcallagh@redhat.com>
+Date: Mon, 30 Jun 2014 11:27:56 +1000
+Subject: [PATCH] script to run test.lua against a dummy slapd
+
+Source: https://src.fedoraproject.org/cgit/rpms/lua-ldap.git/tree/0002-script-to-run-test.lua-against-a-dummy-slapd.patch
+--- a/Makefile
++++ b/Makefile
+@@ -26,3 +26,6 @@ install: src/$(LIBNAME)
+
+ clean:
+ rm -f $(OBJS) src/$(LIBNAME)
++
++check:
++ LUA_CPATH="src/?.so.$V" bash tests/run-tests.sh
+new file mode 100755
+--- /dev/null
++++ b/tests/run-tests.sh
+@@ -0,0 +1,79 @@
++#!/bin/bash
++set -ex
++
++d=$(readlink -f "$(dirname $0)")
++password=thepassword
++
++rm -rf "$d/slapd-config" "$d/slapd-data"
++mkdir "$d/slapd-config" "$d/slapd-data"
++
++# populate slapd config
++slapadd -F "$d/slapd-config" -n0 <<EOF
++dn: cn=config
++objectClass: olcGlobal
++cn: config
++olcPidFile: $d/slapd.pid
++
++dn: cn=schema,cn=config
++objectClass: olcSchemaConfig
++cn: schema
++
++dn: cn=module,cn=config
++objectClass: olcModuleList
++cn: module
++olcModulepath: /usr/lib/openldap
++olcModuleload: back_bdb.so
++
++include: file:///etc/openldap/schema/core.ldif
++include: file:///etc/openldap/schema/cosine.ldif
++include: file:///etc/openldap/schema/inetorgperson.ldif
++include: file:///etc/openldap/schema/nis.ldif
++
++dn: olcDatabase=config,cn=config
++objectClass: olcDatabaseConfig
++olcDatabase: config
++olcAccess: to * by * none
++
++dn: olcDatabase=bdb,cn=config
++objectClass: olcDatabaseConfig
++objectClass: olcBdbConfig
++olcDatabase: bdb
++olcSuffix: dc=example,dc=invalid
++olcDbDirectory: $d/slapd-data
++olcDbIndex: objectClass eq
++olcAccess: to * by * write
++#olcAccess: to * by users write
++EOF
++
++# populate slapd data
++slapadd -F "$d/slapd-config" -n1 <<EOF
++dn: dc=example,dc=invalid
++objectClass: top
++objectClass: domain
++
++#dn: ou=users,dc=example,dc=invalid
++#objectClass: top
++#objectClass: organizationalUnit
++#ou: users
++
++dn: uid=ldapuser,dc=example,dc=invalid
++objectClass: top
++objectClass: person
++objectClass: organizationalperson
++objectClass: inetorgperson
++objectClass: posixAccount
++cn: My LDAP User
++givenName: My
++sn: LDAP User
++uid: ldapuser
++uidNumber: 15549
++gidNumber: 15549
++homeDirectory: /home/lol
++mail: ldapuser@example.invalid
++userPassword: $(slappasswd -s "$password")
++EOF
++
++slapd -F "$d/slapd-config" -h ldap://localhost:3899/
++trap 'kill -TERM $(cat "$d/slapd.pid")' EXIT
++
++${LUA:-lua} tests/test.lua localhost:3899 dc=example,dc=invalid uid=ldapuser,dc=example,dc=invalid "$password"
+--
+1.9.3
+