Do not run LDAP tests if DEX_LDAP_HOST is not set

Signed-off-by: m.nabokikh <maksim.nabokikh@flant.com>
This commit is contained in:
m.nabokikh 2021-02-20 17:05:41 +04:00
parent 1f2771b57e
commit 84a07a7805
2 changed files with 7 additions and 7 deletions

View file

@ -71,7 +71,6 @@ jobs:
DEX_POSTGRES_HOST: localhost DEX_POSTGRES_HOST: localhost
DEX_POSTGRES_PORT: ${{ job.services.postgres.ports[5432] }} DEX_POSTGRES_PORT: ${{ job.services.postgres.ports[5432] }}
DEX_ETCD_ENDPOINTS: http://localhost:${{ job.services.etcd.ports[2379] }} DEX_ETCD_ENDPOINTS: http://localhost:${{ job.services.etcd.ports[2379] }}
DEX_LDAP_TESTS: yes
DEX_LDAP_HOST: localhost DEX_LDAP_HOST: localhost
DEX_LDAP_PORT: 389 DEX_LDAP_PORT: 389
DEX_LDAP_TLS_PORT: 636 DEX_LDAP_TLS_PORT: 636

View file

@ -526,8 +526,9 @@ func getenv(key, defaultVal string) string {
// The tests require LDAP to be runnning. // The tests require LDAP to be runnning.
// You can use the provided docker-compose file to setup an LDAP server. // You can use the provided docker-compose file to setup an LDAP server.
func runTests(t *testing.T, connMethod connectionMethod, config *Config, tests []subtest) { func runTests(t *testing.T, connMethod connectionMethod, config *Config, tests []subtest) {
if os.Getenv("DEX_LDAP_TESTS") == "" { ldapHost := os.Getenv("DEX_LDAP_HOST")
t.Skip("Specify not-empty DEX_LDAP_TESTS env variable to enable LDAP tests") if ldapHost == "" {
t.Skipf(`test environment variable "DEX_LDAP_HOST" not set, skipping`)
} }
// Shallow copy. // Shallow copy.
@ -537,17 +538,17 @@ func runTests(t *testing.T, connMethod connectionMethod, config *Config, tests [
// group search configuration. // group search configuration.
switch connMethod { switch connMethod {
case connectStartTLS: case connectStartTLS:
c.Host = fmt.Sprintf("%s:%s", getenv("DEX_LDAP_HOST", "localhost"), getenv("DEX_LDAP_PORT", "389")) c.Host = fmt.Sprintf("%s:%s", ldapHost, getenv("DEX_LDAP_PORT", "389"))
c.RootCA = "testdata/certs/ca.crt" c.RootCA = "testdata/certs/ca.crt"
c.StartTLS = true c.StartTLS = true
case connectLDAPS: case connectLDAPS:
c.Host = fmt.Sprintf("%s:%s", getenv("DEX_LDAP_HOST", "localhost"), getenv("DEX_LDAP_TLS_PORT", "636")) c.Host = fmt.Sprintf("%s:%s", ldapHost, getenv("DEX_LDAP_TLS_PORT", "636"))
c.RootCA = "testdata/certs/ca.crt" c.RootCA = "testdata/certs/ca.crt"
case connectInsecureSkipVerify: case connectInsecureSkipVerify:
c.Host = fmt.Sprintf("%s:%s", getenv("DEX_LDAP_HOST", "localhost"), getenv("DEX_LDAP_TLS_PORT", "636")) c.Host = fmt.Sprintf("%s:%s", ldapHost, getenv("DEX_LDAP_TLS_PORT", "636"))
c.InsecureSkipVerify = true c.InsecureSkipVerify = true
case connectLDAP: case connectLDAP:
c.Host = fmt.Sprintf("%s:%s", getenv("DEX_LDAP_HOST", "localhost"), getenv("DEX_LDAP_PORT", "389")) c.Host = fmt.Sprintf("%s:%s", ldapHost, getenv("DEX_LDAP_PORT", "389"))
c.InsecureNoSSL = true c.InsecureNoSSL = true
} }