From 64470973b12ae0fa45f7c364579305279bb58b93 Mon Sep 17 00:00:00 2001 From: Andres Freund Date: Thu, 16 Mar 2023 23:03:31 -0700 Subject: [PATCH] tests: Prevent syslog activity by slapd, take 2 Unfortunately it turns out that the logfile-only option added in b9f8d1cbad7 is only available in openldap starting in 2.6. Luckily the option to control the log level (loglevel/-s) have been around for much longer. As it turns out loglevel/-s only control what goes into syslog, not what ends up in the file specified with 'logfile' and stderr. While we currently are specifying 'logfile', nothing ends up in it, as the option only controls debug messages, and we didn't set a debug level. The debug level can only be configured on the commandline and also prevents forking. That'd require larger changes, so this commit doesn't tackle that issue. Specify the syslog level when starting slapd using -s, as that allows to prevent all syslog messages if one uses '0' instead of 'none', while loglevel doesn't prevent the first message. Discussion: https://postgr.es/m/20230311233708.3yjdbjkly2q4gq2j@awork3.anarazel.de Backpatch: 11- --- src/test/ldap/LdapServer.pm | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/src/test/ldap/LdapServer.pm b/src/test/ldap/LdapServer.pm index ae2a1894cf..8c69f660f5 100644 --- a/src/test/ldap/LdapServer.pm +++ b/src/test/ldap/LdapServer.pm @@ -169,7 +169,6 @@ sub new pidfile $slapd_pidfile logfile $slapd_logfile - logfile-only on access to * by * read @@ -205,7 +204,8 @@ EOC append_to_file($ldap_pwfile, $ldap_rootpw); chmod 0600, $ldap_pwfile or die "chmod on $ldap_pwfile"; - system_or_bail $slapd, '-f', $slapd_conf, '-h', "$ldap_url $ldaps_url"; + # -s0 prevents log messages ending up in syslog + system_or_bail $slapd, '-f', $slapd_conf, '-s0', '-h', "$ldap_url $ldaps_url"; # wait until slapd accepts requests my $retries = 0;