Re: On the stability of TAP tests for LDAP

From: Thomas Munro <thomas(dot)munro(at)gmail(dot)com>
To: Michael Paquier <michael(at)paquier(dot)xyz>
Cc: Postgres hackers <pgsql-hackers(at)lists(dot)postgresql(dot)org>, Peter Eisentraut <peter(dot)eisentraut(at)2ndquadrant(dot)com>
Subject: Re: On the stability of TAP tests for LDAP
Date: 2019-07-24 09:01:47
Message-ID: CA+hUKGLheBpe2-Zw_PPUOsL+kKs10Fvne8kYS4DgAMowinJb-w@mail.gmail.com
Views: Raw Message | Whole Thread | Download mbox | Resend email
Thread:
Lists: pgsql-hackers

On Wed, Jul 24, 2019 at 7:50 PM Michael Paquier <michael(at)paquier(dot)xyz> wrote:
> Perhaps this worked on freebsd? Now that I test it, the test gets
> stuck on my Debian box:
> # waiting for slapd to accept requests...
> # Running: ldapsearch -h localhost -p 49534 -s base -b
> dc=example,dc=net -n 'objectclass=*'
> SASL/DIGEST-MD5 authentication started
> Please enter your password:
> ldap_sasl_interactive_bind_s: Invalid credentials (49)
> additional info: SASL(-13): user not found: no secret in
> database

Huh, yeah, I don't know why slapd requires credentials on Debian, when
the version that ships with FreeBSD is OK with an anonymous
connection. Rather than worrying about that, I just adjusted it to
supply the credentials. It works on both for me.

> pgperltidy complains about the patch indentation using perltidy
> v20170521 (version mentioned in tools/pgindent/README).

Fixed.

--
Thomas Munro
https://enterprisedb.com

Attachment Content-Type Size
wait-for-slapd-v3.patch application/octet-stream 809 bytes

In response to

Responses

Browse pgsql-hackers by date

  From Date Subject
Next Message Amit Kapila 2019-07-24 09:15:03 Re: POC: Cleaning up orphaned files using undo logs
Previous Message Kyotaro Horiguchi 2019-07-24 08:38:48 Re: [bug fix] Produce a crash dump before main() on Windows