aboutsummaryrefslogtreecommitdiffstats
path: root/tests/report_tests
diff options
context:
space:
mode:
Diffstat (limited to 'tests/report_tests')
-rw-r--r--tests/report_tests/plugin_tests/krb5.py39
1 files changed, 39 insertions, 0 deletions
diff --git a/tests/report_tests/plugin_tests/krb5.py b/tests/report_tests/plugin_tests/krb5.py
new file mode 100644
index 00000000..ab6b2379
--- /dev/null
+++ b/tests/report_tests/plugin_tests/krb5.py
@@ -0,0 +1,39 @@
+# This file is part of the sos project: https://github.com/sosreport/sos
+#
+# This copyrighted material is made available to anyone wishing to use,
+# modify, copy, or redistribute it subject to the terms and conditions of
+# version 2 of the GNU General Public License.
+#
+# See the LICENSE file in the source distribution for further information.
+
+
+from sos_tests import StageTwoReportTest, redhat_only, ubuntu_only
+
+class Krb5PluginTest(StageTwoReportTest):
+ """Ensure that the krb5 plugin activates for the distros that we support it
+ on.
+
+ See https://github.com/sosreport/sos/issues/3041
+
+ :avocado: tags=stageone
+ """
+
+ sos_cmd = '-o krb5'
+ packages = {
+ 'rhel': ['krb5-libs', 'krb5-server'],
+ 'Ubuntu': ['krb5-user', 'krb5-kdc']
+ }
+
+ def test_plugin_ran(self):
+ self.assertPluginIncluded('krb5')
+
+ def test_conf_collected(self):
+ self.assertFileCollected('/etc/krb5.conf')
+
+ @ubuntu_only
+ def test_ubuntu_kdcdir_collected(self):
+ self.assertFileGlobInArchive('/var/lib/krb5kdc/*')
+
+ @redhat_only
+ def test_redhat_kdcdir_collected(self):
+ self.assertFileGlobInArchive('/var/kerberos/krb5kdc/*')