Re: On the stability of TAP tests for LDAP

From: Thomas Munro <thomas(dot)munro(at)gmail(dot)com>
To: Michael Paquier <michael(at)paquier(dot)xyz>
Cc: Postgres hackers <pgsql-hackers(at)lists(dot)postgresql(dot)org>, Peter Eisentraut <peter(dot)eisentraut(at)2ndquadrant(dot)com>
Subject: Re: On the stability of TAP tests for LDAP
Date: 2019-07-24 05:47:13
Message-ID: CA+hUKGK0MhF0zCcDuD+jCuK-fqhn4nbri_H_nspNUD+AF0K01w@mail.gmail.com
Views: Raw Message | Whole Thread | Download mbox | Resend email
Thread:
Lists: pgsql-hackers

On Wed, Jul 24, 2019 at 5:26 PM Michael Paquier <michael(at)paquier(dot)xyz> wrote:
> > Does this look about right?
>
> Some comments from here. I have not tested the patch.
>
> I would recommend using TestLib::system_log instead of plain system().
> The command should be a list of arguments with one element per
> argument (see call of system_log in PostgresNode.pm for example). The
> indentation is incorrect, and that I would make the retry longer as I
> got the feeling that on slow machines we could still have issues. We
> also usually tend to increase the timeout up to 5 minutes, and the
> sleep phases make use of Time::HiRes::usleep.

Thanks, here's v2.

--
Thomas Munro
https://enterprisedb.com

Attachment Content-Type Size
wait-for-slapd-v2.patch application/octet-stream 706 bytes

In response to

Responses

Browse pgsql-hackers by date

  From Date Subject
Next Message Rushabh Lathia 2019-07-24 05:57:59 Re: POC: Cleaning up orphaned files using undo logs
Previous Message Michael Paquier 2019-07-24 05:26:22 Re: On the stability of TAP tests for LDAP