Bug 155644 - Network test failure in RHEL4
Summary: Network test failure in RHEL4
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Red Hat Ready Certification Tests
Classification: Retired
Component: net
Version: 2
Hardware: x86_64
OS: Linux
medium
high
Target Milestone: ---
Assignee: Rob Landry
QA Contact: Rob Landry
URL:
Whiteboard:
: 155645 155646 155647 155648 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2005-04-22 07:14 UTC by Gajalakshmi
Modified: 2007-04-18 17:24 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2005-04-22 14:35:42 UTC
Embargoed:


Attachments (Terms of Use)
bug.zip contains log1,2,3.zip files (6.80 KB, text/plain)
2005-04-22 07:14 UTC, Gajalakshmi
no flags Details

Description Gajalakshmi 2005-04-22 07:14:44 UTC
Description of problem:
This is an issue which is faced with Certification testing for RHEL 4.0.
It is the NETWORK TEST which is failing. We have run this test in almost three 
systems with three different 
Motherboards. We find the similar failure in all. 
We find 3 types of failure:
1. When we run the test with all the services started (network, httpd, nfs, 
portmap),We find the log1 where the test is stopping with âmountâ comment (in 
udp test) with an error message as 
PERMISSION DENIED BY server
2. When we run the test with all the services started (network, httpd, nfs, 
portmap),We find the log2 where the test is stopping with âmountâ comment (in 
udp test) with an error message as
CONNECTION CLOSED BY server.
3. When we run the test with all the services started (network, httpd, nfs, 
portmap),We find the log3 where the test is stopping with âsshâ comment (in tcp 
test) an error message as
READ FROM REMOTE HOST server: Connection reset by peer^M

I have taken the test suite from 
https://rhn.redhat.com/network/software/search.pxt                              
        
server denotes ipaddress of the server.

How can I resolve these issues and How can the test be run successfully?

Version-Release number of selected component (if applicable): -


How reproducible: Run the Network test as per the procedure


Steps to Reproduce:
1.The System Under test loaded with RHEL 4.0
2.A Server machine with the same OS as required by the Network test
3.Run the Network Test, with LAN connection between these two machines and all
services started
  
Actual results: attached log files explain


Expected results: The test should pass


Additional info:
At each run of the test, we face similar issues often. Produced to you is the 
3 very frequently faced issue with Network test.

The test is done in the usual manner with rhr rpm file , not with ispec

Comment 1 Gajalakshmi 2005-04-22 07:14:44 UTC
Created attachment 113511 [details]
bug.zip contains log1,2,3.zip files

Comment 2 Richard Li 2005-04-22 12:32:16 UTC
*** Bug 155645 has been marked as a duplicate of this bug. ***

Comment 3 Richard Li 2005-04-22 12:32:39 UTC
*** Bug 155646 has been marked as a duplicate of this bug. ***

Comment 4 Richard Li 2005-04-22 12:33:00 UTC
*** Bug 155647 has been marked as a duplicate of this bug. ***

Comment 5 Richard Li 2005-04-22 12:33:32 UTC
*** Bug 155648 has been marked as a duplicate of this bug. ***

Comment 6 Richard Li 2005-04-22 12:43:22 UTC
Can you successfully ssh as root from the test machine to the server without a
password? You need to set up your keys as discussed in the documentation --
http://bugzilla.redhat.com/hwcert/doc/.

Comment 7 Gajalakshmi 2005-04-22 14:30:54 UTC
(In reply to comment #6)
> Can you successfully ssh as root from the test machine to the server without a
> password? You need to set up your keys as discussed in the documentation --
> http://bugzilla.redhat.com/hwcert/doc/.


yes, I can successfully ssh as root but with password. I have not manually set 
up any keys. 






Comment 8 Richard Li 2005-04-22 14:35:42 UTC
Please following the installation instructions for RHR, especially this page.

http://bugzilla.redhat.com/hwcert/doc/s1-system-certprocess.html

Closing as NOTABUG.

Comment 9 Gajalakshmi 2005-04-23 07:04:30 UTC
I find only the guidelines for certifications not the exact procedure in the 
html page you informed. give me the exact (better a step-by-step procedure)
procedure for Network Test.
Also In the 3rd log I attached, the server resets when the apache benchmarking
is going.  
when I gave 'ab -c 30 -k -n 2 151.8.75.66/httptest.file' it is working fine.
But when I gave 'ab -c 30 -k -n 2000 151.8.75.66/httptest.file' (which is 
available in tcp_test), it is displaying an error message as:
CONNECTION RESET BY 151.8.75.44(SERVER IP)



Comment 10 Richard Li 2005-04-25 13:11:13 UTC
The following is cut and pasted from the link pasted above.

As root on the iSpec server, append the file redhatready2_id_dsa.pub to your
.ssh/authorized_keys file. You can find the key in /etc/sysconfig/. If the
.ssh/authorized_keys file and/or directory does not exist in /root/, create it.

bash# mkdir -p /root/.ssh
bash# chmod 700 /root/.ssh
bash# cat /etc/sysconfig/redhatready2_id_dsa.pub >> root/.ssh/authorized_keys
          

Verify that you have set up your keys correctly by ssh'ing into the iSpec server
from another machine that has the redhatready2_id_dsa key installed.

bash# ssh -i /etc/sysconfig/redhatready_id_dsa ispec.server.company.com
          

If you have correctly set up your keys, you should not need to type in the root
password.

Comment 11 Gajalakshmi 2005-04-26 13:33:10 UTC
Previously I did not use ispec method of testing. I used only the old RHR 
method for my testing.
But now I tried with ispec testing. I was able to set keys & it is not asking 
for password.
But still I face a problem : I find no trees in Distribution trees list.
I mounted all the iso files as per the document.
How should I find trees in Distribution Trees list?

Comment 12 Gajalakshmi 2005-05-20 05:20:35 UTC
All my issues in network test was solved using the rhr2-1.0-17beta.noarch.rpm 
test suite


Note You need to log in before you can comment on or make changes to this bug.