diff --git a/.github/workflows/ci.yaml b/.github/workflows/ci.yaml index 3fa95864..0ea01b98 100644 --- a/.github/workflows/ci.yaml +++ b/.github/workflows/ci.yaml @@ -71,7 +71,6 @@ jobs: DEX_POSTGRES_HOST: localhost DEX_POSTGRES_PORT: ${{ job.services.postgres.ports[5432] }} DEX_ETCD_ENDPOINTS: http://localhost:${{ job.services.etcd.ports[2379] }} - DEX_LDAP_TESTS: yes DEX_LDAP_HOST: localhost DEX_LDAP_PORT: 389 DEX_LDAP_TLS_PORT: 636 diff --git a/connector/ldap/ldap_test.go b/connector/ldap/ldap_test.go index 8c1eec4b..9ae45674 100644 --- a/connector/ldap/ldap_test.go +++ b/connector/ldap/ldap_test.go @@ -526,8 +526,9 @@ func getenv(key, defaultVal string) string { // The tests require LDAP to be runnning. // You can use the provided docker-compose file to setup an LDAP server. func runTests(t *testing.T, connMethod connectionMethod, config *Config, tests []subtest) { - if os.Getenv("DEX_LDAP_TESTS") == "" { - t.Skip("Specify not-empty DEX_LDAP_TESTS env variable to enable LDAP tests") + ldapHost := os.Getenv("DEX_LDAP_HOST") + if ldapHost == "" { + t.Skipf(`test environment variable "DEX_LDAP_HOST" not set, skipping`) } // Shallow copy. @@ -537,17 +538,17 @@ func runTests(t *testing.T, connMethod connectionMethod, config *Config, tests [ // group search configuration. switch connMethod { case connectStartTLS: - c.Host = fmt.Sprintf("%s:%s", getenv("DEX_LDAP_HOST", "localhost"), getenv("DEX_LDAP_PORT", "389")) + c.Host = fmt.Sprintf("%s:%s", ldapHost, getenv("DEX_LDAP_PORT", "389")) c.RootCA = "testdata/certs/ca.crt" c.StartTLS = true case connectLDAPS: - c.Host = fmt.Sprintf("%s:%s", getenv("DEX_LDAP_HOST", "localhost"), getenv("DEX_LDAP_TLS_PORT", "636")) + c.Host = fmt.Sprintf("%s:%s", ldapHost, getenv("DEX_LDAP_TLS_PORT", "636")) c.RootCA = "testdata/certs/ca.crt" case connectInsecureSkipVerify: - c.Host = fmt.Sprintf("%s:%s", getenv("DEX_LDAP_HOST", "localhost"), getenv("DEX_LDAP_TLS_PORT", "636")) + c.Host = fmt.Sprintf("%s:%s", ldapHost, getenv("DEX_LDAP_TLS_PORT", "636")) c.InsecureSkipVerify = true case connectLDAP: - c.Host = fmt.Sprintf("%s:%s", getenv("DEX_LDAP_HOST", "localhost"), getenv("DEX_LDAP_PORT", "389")) + c.Host = fmt.Sprintf("%s:%s", ldapHost, getenv("DEX_LDAP_PORT", "389")) c.InsecureNoSSL = true }