components/cyrus-sasl/test/README.test
author Drew Fisher <drew.fisher@oracle.com>
Thu, 29 Sep 2016 07:48:57 -0700
changeset 7089 bb4d7431eea3
parent 5741 b943514525d4
permissions -rw-r--r--
24737638 django 1.8.15 24737607 problem in PYTHON-MOD/DJANGO
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
5741
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     1
# CDDL HEADER START
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     2
#
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     3
# The contents of this file are subject to the terms of the
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     4
# Common Development and Distribution License (the "License").
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     5
# You may not use this file except in compliance with the License.
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     6
#
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     7
# You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     8
# or http://www.opensolaris.org/os/licensing.
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
     9
# See the License for the specific language governing permissions
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    10
# and limitations under the License.
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    11
#
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    12
# When distributing Covered Code, include this CDDL HEADER in each
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    13
# file and include the License file at usr/src/OPENSOLARIS.LICENSE.
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    14
# If applicable, add the following below this CDDL HEADER, with the
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    15
# fields enclosed by brackets "[]" replaced with your own identifying
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    16
# information: Portions Copyright [yyyy] [name of copyright owner]
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    17
#
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    18
# CDDL HEADER END
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    19
#
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    20
# Copyright (c) 2016, Oracle and/or its affiliates. All rights reserved.
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    21
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    22
This suite also runs fuzz tests, which means it pumps out a lot of
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    23
random warnings and scary messages.  Ignore them, except to mentally note
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    24
that the fuzz testing did occur.  The transform-results script gets rid
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    25
of everything that varies from test to test or architecture to architecture,
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    26
and decides PASS/FAIL based upon the results of the transform.
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    27
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    28
NOTE: cleanup does not restore the previous Kerberos setup.
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    29
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    30
TODO: debug GSS-SPNEGO mechansim and/or test
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    31
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    32
To run testsuite:
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    33
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    34
PREP:  gmake tarball in comoponents/cyrus-sasl
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    35
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    36
On a build machine with kernel zones:
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    37
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    38
    log into kz as yourself
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    39
    cd [ your workspace /components/cyrus-sasl ]
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    40
    gmake tarball   (if you didn't already do this)
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    41
    su 
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    42
    cd [ your workspace /components/cyrus-sasl/sasltest ]
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    43
    ./run_testsuite
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    44
    [ answer y to "Existing KDC config will be destroyed, okay to proceed?" ]
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    45
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    46
    [ you can do more runs, setup_testsuite will not be re-run unless you 
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    47
    	do ./cleanup ]
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    48
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    49
    [gather results]
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    50
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    51
    optional:  ./cleanup  
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    52
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    53
On a lab machine:
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    54
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    55
    make sure you are ready and willing to destroy your kerberos setup
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    56
    cd /var/tmp
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    57
    gtar zxf sasltest.tgz
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    58
    cd sasltest
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    59
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    60
    ./run_testsuite
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    61
    [ answer y to "Existing KDC config will be destroyed, okay to proceed?" ]
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    62
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    63
    [ you can do more runs, setup_testsuite will not be re-run unless you 
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    64
    	do ./cleanup ]
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    65
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    66
    [gather results]
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    67
b943514525d4 PSARC/2016/158 security-related packaging changes for libsasl2
Jan Parcel <jan.parcel@oracle.com>
parents:
diff changeset
    68
    optional:  ./cleanup