Re: On the stability of TAP tests for LDAP

From: Michael Paquier <michael(at)paquier(dot)xyz>
To: Thomas Munro <thomas(dot)munro(at)gmail(dot)com>
Cc: Postgres hackers <pgsql-hackers(at)lists(dot)postgresql(dot)org>, Peter Eisentraut <peter(dot)eisentraut(at)2ndquadrant(dot)com>
Subject: Re: On the stability of TAP tests for LDAP
Date: 2019-07-24 05:26:22
Message-ID: 20190724052622.GG14257@paquier.xyz
Views: Raw Message | Whole Thread | Download mbox | Resend email
Thread:
Lists: pgsql-hackers

On Wed, Jul 24, 2019 at 04:41:05PM +1200, Thomas Munro wrote:
> On Wed, Jul 24, 2019 at 3:52 PM Thomas Munro <thomas(dot)munro(at)gmail(dot)com> wrote:
> > I guess we should do that too. I don't know how to write Perl but I'll try...
>
> Does this look about right?

Some comments from here. I have not tested the patch.

I would recommend using TestLib::system_log instead of plain system().
The command should be a list of arguments with one element per
argument (see call of system_log in PostgresNode.pm for example). The
indentation is incorrect, and that I would make the retry longer as I
got the feeling that on slow machines we could still have issues. We
also usually tend to increase the timeout up to 5 minutes, and the
sleep phases make use of Time::HiRes::usleep.
--
Michael

In response to

Responses

Browse pgsql-hackers by date

  From Date Subject
Next Message Thomas Munro 2019-07-24 05:47:13 Re: On the stability of TAP tests for LDAP
Previous Message Michael Paquier 2019-07-24 05:16:27 Re: Change atoi to strtol in same place