Re: Fixing cache pollution in the Kerberos test suite

From: Jacob Champion <pchampion(at)vmware(dot)com>
To: "tgl(at)sss(dot)pgh(dot)pa(dot)us" <tgl(at)sss(dot)pgh(dot)pa(dot)us>, "sfrost(at)snowman(dot)net" <sfrost(at)snowman(dot)net>
Cc: "pgsql-hackers(at)lists(dot)postgresql(dot)org" <pgsql-hackers(at)lists(dot)postgresql(dot)org>
Subject: Re: Fixing cache pollution in the Kerberos test suite
Date: 2021-01-25 19:00:41
Message-ID: 0c0cbc9b9a7a1bcd6e78e5eddf706ddeba0293da.camel@vmware.com
Views: Raw Message | Whole Thread | Download mbox | Resend email
Thread:
Lists: pgsql-hackers

On Mon, 2021-01-25 at 13:49 -0500, Tom Lane wrote:
> Yeah, changing global state is just awful. However, I don't
> actually see any change here (RHEL8):

Interesting. I'm running Ubuntu 20.04:

$ klist
klist: No credentials cache found (filename: /tmp/krb5cc_1000)

$ make check
...

$ klist
Ticket cache: FILE:/tmp/krb5cc_1000
Default principal: test1(at)EXAMPLE(dot)COM

Valid starting Expires Service principal
... krbtgt/EXAMPLE(dot)COM(at)EXAMPLE(dot)COM
... postgres/auth-test-localhost.postgresql.example.com@
... postgres/auth-test-localhost(dot)postgresql(dot)example(dot)com(at)EXAMPLE(dot)COM

I wonder if your use of a KCM cache type rather than FILE makes the
difference?

> Also, why are you only setting the ENV variable within narrow parts
> of the test script? I'd be inclined to enforce it throughout.

I considered it and decided I didn't want to pollute the server's
environment with it, since the server shouldn't need the client cache.
But I think it'd be fine (and match the current situation) if it were
set once for the whole script, if you prefer.

--Jacob

In response to

Responses

Browse pgsql-hackers by date

  From Date Subject
Next Message Tom Lane 2021-01-25 19:04:34 Re: Fixing cache pollution in the Kerberos test suite
Previous Message Tom Lane 2021-01-25 18:49:01 Re: Fixing cache pollution in the Kerberos test suite