[Date Prev][Date Next] [Chronological] [Thread] [Top]

(ITS#5893) test scripts should stop immediately if slapd crashed



Full_Name: karlsruhe
Version: HEAD
OS: Linux
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (84.163.100.169)


Currently test039-glue-ldap-concurrency fails with a lot of these messages (see
below). Maybe the test scripts could be modified to detect this situation and
stop immediately.

slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
slapd-bind PID=1600: ldap_sasl_bind_s: Can't contact LDAP server (-1)  
  PID=1600 - Bind done 1000 in 2.987727 seconds.

m