Searched refs:TESTDIR (Results 26 - 50 of 236) sorted by relevance

12345678910

/netbsd-current/external/bsd/openldap/dist/tests/data/
H A Dslapd-tls.conf31 pidfile @TESTDIR@/slapd.1.pid
32 argsfile @TESTDIR@/slapd.1.args
35 TLSCertificateKeyFile @TESTDIR@/tls/private/localhost.key
36 TLSCertificateFile @TESTDIR@/tls/certs/localhost.crt
52 #~null~#directory @TESTDIR@/db.1.a
H A Dslapd-config-undo.conf10 #~null~#directory @TESTDIR@/db.1.a
19 include @TESTDIR@/configpw.conf
H A Dlloadd-tls.conf17 TLSCACertificateFile @TESTDIR@/tls/ca/certs/testsuiteCA.crt
18 TLSCertificateKeyFile @TESTDIR@/tls/private/localhost.key
19 TLSCertificateFile @TESTDIR@/tls/certs/localhost.crt
35 tls_cacert=@TESTDIR@/tls/ca/certs/testsuiteCA.crt
H A Dslapd-translucent-local.conf24 pidfile @TESTDIR@/slapd.2.pid
25 argsfile @TESTDIR@/slapd.2.args
45 #~null~#directory @TESTDIR@/db.2.a
63 include @TESTDIR@/configpw.conf
H A Dslapd-unique.conf23 pidfile @TESTDIR@/slapd.1.pid
24 argsfile @TESTDIR@/slapd.1.args
39 #~null~#directory @TESTDIR@/db.1.a
59 include @TESTDIR@/configpw.conf
H A Dslapd-dynlist.conf25 pidfile @TESTDIR@/slapd.1.pid
26 argsfile @TESTDIR@/slapd.1.args
43 #~null~#directory @TESTDIR@/db.1.a
54 include @TESTDIR@/configpw.conf
H A Dslapd-tls-sasl.conf31 pidfile @TESTDIR@/slapd.1.pid
32 argsfile @TESTDIR@/slapd.1.args
35 TLSCACertificateFile @TESTDIR@/tls/ca/certs/testsuiteCA.crt
36 TLSCertificateKeyFile @TESTDIR@/tls/private/localhost.key
37 TLSCertificateFile @TESTDIR@/tls/certs/localhost.crt
56 #~null~#directory @TESTDIR@/db.1.a
H A Dslapd-config-naked.conf12 include @TESTDIR@/configpw.conf
H A Dslapd-sql.conf22 pidfile @TESTDIR@/slapd.1.pid
23 argsfile @TESTDIR@/slapd.1.args
H A Dslapd-syncrepl-consumer-persist1.conf22 pidfile @TESTDIR@/slapd.4.pid
23 argsfile @TESTDIR@/slapd.4.args
48 #~null~#directory @TESTDIR@/db.4.a
H A Dslapd-syncrepl-consumer-persist2.conf10 pidfile @TESTDIR@/slapd.5.pid
11 argsfile @TESTDIR@/slapd.5.args
24 #~null~#directory @TESTDIR@/db.5.a
H A Dslapd-syncrepl-consumer-persist3.conf22 pidfile @TESTDIR@/slapd.6.pid
23 argsfile @TESTDIR@/slapd.6.args
36 #~null~#directory @TESTDIR@/db.6.a
H A Dslapd-syncrepl-consumer-refresh1.conf22 pidfile @TESTDIR@/slapd.2.pid
23 argsfile @TESTDIR@/slapd.2.args
39 #~null~#directory @TESTDIR@/db.2.a
H A Dslapd-syncrepl-consumer-refresh2.conf22 pidfile @TESTDIR@/slapd.3.pid
23 argsfile @TESTDIR@/slapd.3.args
36 #~null~#directory @TESTDIR@/db.3.a
/netbsd-current/crypto/external/bsd/openssl/dist/test/recipes/
H A D20-test_dhparam_check.t27 TESTDIR=test/recipes/20-test_dhparam_check_data/valid
28 rm -rf $TESTDIR
29 mkdir -p $TESTDIR
31 ./util/opensslwrap.sh genpkey -genparam -algorithm DH -pkeyopt dh_rfc5114:1 -out $TESTDIR/dh_5114_1.pem
32 ./util/opensslwrap.sh genpkey -genparam -algorithm DH -pkeyopt dh_rfc5114:2 -out $TESTDIR/dh_5114_2.pem
33 ./util/opensslwrap.sh genpkey -genparam -algorithm DH -pkeyopt dh_rfc5114:3 -out $TESTDIR/dh_5114_3.pem
34 ./util/opensslwrap.sh genpkey -genparam -algorithm DHX -pkeyopt dh_rfc5114:2 -out $TESTDIR/dhx_5114_2.pem
36 ./util/opensslwrap.sh genpkey -genparam -algorithm DHX -pkeyopt pbits:1024 -pkeyopt qbits:160 -pkeyopt type:fips186_2 -out $TESTDIR/dhx_p1024_q160_t1862.pem
37 ./util/opensslwrap.sh genpkey -genparam -algorithm DHX -pkeyopt pbits:1024 -pkeyopt qbits:224 -pkeyopt type:fips186_2 -out $TESTDIR/dhx_p1024_q224_t1862.pem
38 ./util/opensslwrap.sh genpkey -genparam -algorithm DHX -pkeyopt pbits:1024 -pkeyopt qbits:256 -pkeyopt type:fips186_2 -out $TESTDIR/dhx_p1024_q256_t186
[all...]
H A D15-test_dsaparam.t23 TESTDIR=test/recipes/15-test_dsaparam_data/valid
24 rm -rf $TESTDIR
25 mkdir -p $TESTDIR
27 ./util/opensslwrap.sh genpkey -genparam -algorithm DSA -pkeyopt dsa_paramgen_bits:1024 -pkeyopt qbits:160 -pkeyopt type:fips186_4 -out $TESTDIR/p1024_q160_t1864.pem
28 ./util/opensslwrap.sh genpkey -genparam -algorithm DSA -pkeyopt dsa_paramgen_bits:2048 -pkeyopt qbits:224 -pkeyopt type:fips186_4 -out $TESTDIR/p2048_q224_t1864.pem
29 ./util/opensslwrap.sh genpkey -genparam -algorithm DSA -pkeyopt dsa_paramgen_bits:2048 -pkeyopt qbits:256 -pkeyopt type:fips186_4 -out $TESTDIR/p2048_q256_t1864.pem
30 ./util/opensslwrap.sh genpkey -genparam -algorithm DSA -pkeyopt dsa_paramgen_bits:3072 -pkeyopt qbits:256 -pkeyopt type:fips186_4 -out $TESTDIR/p3072_q256_t1864.pem
32 ./util/opensslwrap.sh genpkey -genparam -algorithm DSA -pkeyopt dsa_paramgen_bits:1024 -pkeyopt qbits:160 -pkeyopt type:fips186_4 -pkeyopt gindex:1 -out $TESTDIR/p1024_q160_t1864_gind1.pem
33 ./util/opensslwrap.sh genpkey -genparam -algorithm DSA -pkeyopt dsa_paramgen_bits:2048 -pkeyopt qbits:224 -pkeyopt type:fips186_4 -pkeyopt gindex:1 -out $TESTDIR/p2048_q224_t1864_gind1.pem
34 ./util/opensslwrap.sh genpkey -genparam -algorithm DSA -pkeyopt dsa_paramgen_bits:2048 -pkeyopt qbits:256 -pkeyopt type:fips186_4 -pkeyopt gindex:1 -out $TESTDIR/p2048_q256_t1864_gind
[all...]
/netbsd-current/external/bsd/openldap/dist/tests/data/regressions/its9282/
H A Dits928233 XDIR=$TESTDIR/srv
35 mkdir -p $TESTDIR
51 . $CONFFILTER $BACKEND < $ITSDIR/config.ldif > $TESTDIR/config${n}.ldif
57 sed -e "s/@SID@/$n/g" -e "s|@URI@|$MYURI|g" $TESTDIR/config${n}.ldif > $CONFLDIF
120 contextCSN | grep contextCSN: > $TESTDIR/server1.csn 2>&1
122 contextCSN | grep contextCSN: > $TESTDIR/server2.csn 2>&1
123 $CMP $TESTDIR/server1.csn $TESTDIR/server2.csn > $CMPOUT
134 '(cn=Damon Leeson)' '1.1' > $TESTDIR/server2.flt 2>&1
144 '(cn=Damon Leeson)' '1.1' > $TESTDIR/server
[all...]
/netbsd-current/external/bsd/openldap/dist/tests/scripts/
H A Dtest068-sasl-tls-external29 mkdir -p $TESTDIR $DBDIR1
30 cp -r $DATADIR/tls $TESTDIR
72 $LDAPSASLWHOAMI -o tls_cacert=$TESTDIR/tls/ca/certs/testsuiteCA.crt -o tls_reqcert=hard \
73 -o tls_cert=$TESTDIR/tls/certs/bjensen@mailgw.example.com.crt -o tls_key=$TESTDIR/tls/private/bjensen@mailgw.example.com.key -ZZ -Y EXTERNAL -H $URIP1 \
84 echo 'dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com' > $TESTDIR/dn.out
85 $CMP $TESTDIR/dn.out $TESTOUT > $CMPOUT
101 $LDAPSASLWHOAMI -o tls_cacert=$TESTDIR/tls/ca/certs/testsuiteCA.crt \
102 -o tls_cert=$TESTDIR/tls/certs/bjensen@mailgw.example.com.crt \
103 -o tls_key=$TESTDIR/tl
[all...]
H A Dtest085-homedir24 mkdir -p $TESTDIR $DBDIR1 $TESTDIR/home $TESTDIR/archive
27 echo "rootpw `$SLAPPASSWD -T $CONFIGPWF`" >$TESTDIR/configpw.conf
86 if ! test -e $TESTDIR/home/user1 ; then
108 if test -e $TESTDIR/home/user1 || ! test -e $TESTDIR/home/user1_new ; then
126 if test -e $TESTDIR/home/user1_new || \
127 ! test -e $TESTDIR/archive/user1_new-*-0.tar ; then
H A Dsetup_kdc.sh16 KRB5_TRACE=$TESTDIR/k5_trace
17 KRB5_CONFIG=$TESTDIR/krb5.conf
19 KRB5_KTNAME=$TESTDIR/server.kt
20 KRB5_CLIENT_KTNAME=$TESTDIR/client.kt
21 KRB5CCNAME=$TESTDIR/client.ccache
25 KDCLOG=$TESTDIR/setup_kdc.log
139 pluginviewer -m GSSAPI > $TESTDIR/plugin_out 2>/dev/null
143 saslpluginviewer -m GSSAPI > $TESTDIR/plugin_out 2>/dev/null
154 grep CHANNEL_BINDING $TESTDIR/plugin_out > /dev/null 2>&1
H A Dtest083-argon226 CONFDIR=$TESTDIR/slapd.d
27 mkdir -p $TESTDIR $CONFDIR $DBDIR1
31 cat > $TESTDIR/config.ldif <<EOF
35 olcArgsFile: $TESTDIR/slapd.args
36 olcPidFile: $TESTDIR/slapd.pid
48 cat >> $TESTDIR/config.ldif <<EOF
59 cat >> $TESTDIR/config.ldif <<EOF
69 cat >> $TESTDIR/config.ldif <<EOF
89 olcDbDirectory: $TESTDIR/db.1.a
93 cat >> $TESTDIR/confi
[all...]
/netbsd-current/crypto/external/bsd/heimdal/dist/lib/roken/
H A Ddirent-test.c48 #define TESTDIR "dirent-test-dir" macro
121 fprintf(stderr, "Creating test directory %s ...\n", TESTDIR);
123 if (_mkdir(TESTDIR))
124 fail_test("Can't create test directory \"" TESTDIR "\"");
126 if (_chdir(TESTDIR))
149 (len = strlen(dirname)) > sizeof(TESTDIR)/sizeof(char) &&
151 !strcmp(dirname + len + 1 - sizeof(TESTDIR)/sizeof(char), TESTDIR)) {
158 if (!_rmdir( TESTDIR )) {
163 if (_chdir(TESTDIR)) {
[all...]
/netbsd-current/external/bsd/openldap/dist/tests/data/regressions/its4184/
H A Dslapd.conf10 pidfile @TESTDIR@/slapd.pid
11 argsfile @TESTDIR@/slapd.args
41 #~null~#directory @TESTDIR@/db.2.a
53 #~null~#directory @TESTDIR@/db.1.a
/netbsd-current/external/bsd/openldap/dist/tests/data/regressions/its6794/
H A Dslapd-glue.conf21 pidfile @TESTDIR@/slapd.1.pid
22 argsfile @TESTDIR@/slapd.1.args
35 #~null~#directory @TESTDIR@/db.1.a
46 #~null~#directory @TESTDIR@/db.1.b
57 #~null~#directory @TESTDIR@/db.1.c
/netbsd-current/external/bsd/openldap/dist/tests/data/regressions/its9400/
H A Dslapd-proxy-idassert.conf21 pidfile @TESTDIR@/slapd.m.pid
22 argsfile @TESTDIR@/slapd.m.args
40 #~null~#directory @TESTDIR@/db.2.a

Completed in 233 milliseconds

12345678910