Re: Fixing cache pollution in the Kerberos test suite - Mailing list pgsql-hackers

From Jacob Champion
Subject Re: Fixing cache pollution in the Kerberos test suite
Date
Msg-id 0c0cbc9b9a7a1bcd6e78e5eddf706ddeba0293da.camel@vmware.com
Whole thread Raw
In response to Re: Fixing cache pollution in the Kerberos test suite  (Tom Lane <tgl@sss.pgh.pa.us>)
Responses Re: Fixing cache pollution in the Kerberos test suite  (Tom Lane <tgl@sss.pgh.pa.us>)
List pgsql-hackers
On Mon, 2021-01-25 at 13:49 -0500, Tom Lane wrote:
> Yeah, changing global state is just awful.  However, I don't
> actually see any change here (RHEL8):

Interesting. I'm running Ubuntu 20.04:

$ klist
klist: No credentials cache found (filename: /tmp/krb5cc_1000)

$ make check
...

$ klist
Ticket cache: FILE:/tmp/krb5cc_1000
Default principal: test1@EXAMPLE.COM

Valid starting       Expires              Service principal
... krbtgt/EXAMPLE.COM@EXAMPLE.COM
... postgres/auth-test-localhost.postgresql.example.com@
... postgres/auth-test-localhost.postgresql.example.com@EXAMPLE.COM

I wonder if your use of a KCM cache type rather than FILE makes the
difference?

> Also, why are you only setting the ENV variable within narrow parts
> of the test script?  I'd be inclined to enforce it throughout.

I considered it and decided I didn't want to pollute the server's
environment with it, since the server shouldn't need the client cache.
But I think it'd be fine (and match the current situation) if it were
set once for the whole script, if you prefer.

--Jacob

pgsql-hackers by date:

Previous
From: Tom Lane
Date:
Subject: Re: Fixing cache pollution in the Kerberos test suite
Next
From: Tom Lane
Date:
Subject: Re: Fixing cache pollution in the Kerberos test suite