You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
mitogen/tests
David Wilson 2eb3ea78d6 tests: remove a bunch of stray debug 6 years ago
..
ansible tests: remove a bunch of stray debug 6 years ago
bench tests: more stable roundtrip.py. 6 years ago
data tests: data/fakessh.py 3.x fixes. 6 years ago
image_prep tests: fix debops tests (py-apt broken if /var/lbi/apt missing) 6 years ago
soak tests: make cpu_load.py more random. 6 years ago
README.md tests: add new users for conndel tests. 6 years ago
__init__.py
call_error_test.py
call_function_test.py core: call chains v3: abstract it into a new CallChain class. 6 years ago
channel_test.py
fakessh_test.py
first_stage_test.py
fork_test.py
id_allocation_test.py
importer_test.py
io_op_test.py
latch_test.py
local_test.py issue #291: permit supplying a full Python argv. 6 years ago
lxc_test.py issue #339: minimal tests for lxc/lxd modules. 6 years ago
lxd_test.py Use `lxc exec --mode=noninteractive` which is more widely compatible 6 years ago
master_test.py
minimize_source_test.py
module_finder_test.py Update pytz to 2018.05 (needed by babel 2.6.0) 6 years ago
nested_test.py
parent_test.py parent: raise a descriptive error when openpty fails. 6 years ago
receiver_test.py
responder_test.py
router_test.py
select_test.py
serialization_test.py core: fix serialization of empty bytes() on 3.x. 6 years ago
service_test.py
show_docker_hostname.py
ssh_test.py issue #337: ssh: disabling PTYs round 2: make it automatic. 6 years ago
testlib.py tests: log original traceback in assertRaises(). 6 years ago
two_three_compat_test.py tests: remove stray enable_debug() 6 years ago
types_test.py
utils_test.py tests: Add tests of mitogen.utils.cast() 6 years ago

README.md

Warning

This directory is full of disorganized crap, including random hacks I checked in that I'd like to turn into tests. The effort to write tests only really started in September 2017. Pull requests in this area are very welcome!

Running The Tests

Build Status

Your computer should have an Internet connection, and the docker command line tool should be able to connect to a working Docker daemon (localhost or elsewhere for OS X etc.) that can run new images.

The IP address of the Docker daemon must allow exposing ports from running containers, e.g. it should not be firewalled or port forwarded.

If in doubt, just install Docker on a Linux box in the default configuration and run the tests there.

Steps To Prepare Development Environment

  1. Get the code git clone https://github.com/dw/mitogen.git
  2. Go into the working directory cd mitogen
  3. Establish the docker image ./tests/build_docker_image.py
  4. Build the virtual environment virtualenv ../venv
  5. Enable the virtual environment we just built source ../venv/bin/activate
  6. Install Mitogen in pip editable mode pip install -e .
  7. Run test

Selecting a target distribution

Docker target images exist for testing against CentOS and Debian, with the default being Debian. To select CentOS, specify MITOGEN_TEST_DISTRO=centos in the environment.

User Accounts

A set of standard user account names are used by in the Docker container and also by Ansible's osx_setup.yml.

root In the Docker image only, the password is "rootpassword".

mitogen__has_sudo The login password is "has_sudo_password" and the account is capable of sudoing to root, by supplying the account password to sudo.

mitogen__has_sudo_pubkey The login password is "has_sudo_pubkey_password". Additionally tests/data/docker/mitogen__has_sudo_pubkey.key SSH key may be used to log in. It can sudo the same as mitogen__has_sudo.

mitogen__has_sudo_nopw The login password is "has_sudo_nopw_password". It can sudo to root without supplying a password. It has explicit sudoers rules forcing it to require a password for other accounts.

mitogen__pw_required The login password is "pw_required_password". When "sudo -u" is used to target this account, its password must be entered rather than the login user's password.

mitogen__require_tty The login password is "require_tty_password". When "sudo -u" is used to target this account, the parent session requires a TTY.

mitogen__require_tty_pw_required The login password is "require_tty_pw_required_password". When "sudo -u" is used to target this account, the parent session requires a TTY and the account password must be entered.

mitogen__user1 .. mitogen__user5 These accounts do not have passwords set. They exist to test the Ansible interpreter recycling logic.

mitogen__sudo1 .. mitogen__sudo4 May passwordless sudo to any account.

mitogen__webapp A plain old account with no sudo access, used as the target for fakessh tests.

Ansible Integration Test Environment

The integration tests expect to be run against a either one of the Docker images, or a similar target with the same set of UNIX accounts and sudo rules.

The login account should be able to sudo to root witout a password.