Skip to content

couchbaselabs/pydcp

Repository files navigation

This is the repo for DCP stream testcases. See below for information on how to run the testsuite.

Run all tests:

./pydcp

Logging can be changed by specifying 'verbose' option:

(None) - Error logging
-v - Warning Logging
-vv - Info Logging
-vvv - Debug Logging

Test suites can be specified with the 'suite' option:

(None) - Run all tests
-s all - Run all tests
-s dcp - Run all DCP related tests
-s mcd - Run all memcached related tests

Some unit tests can only be run against certain server types. To specify your server type use the 'backend' flag below:

(None) - Couchbase Server
-b cb - Couchbase Server
-b dev - Couchbase Dev Server (cluster_run)
-b mcd - Memcached with ep-engine

The default host and port is 127.0.0.1:11211, but you can change these values by using the 'host' and 'port' flags:

To run the suite with xmlrunner specify the '-x' or '--xml' option

-h 10.5.2.100 -p 12000

Usage of simple_dcp_client.py

About

A testsuite for the Couchbase DCP protocol

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages