summaryrefslogtreecommitdiff
path: root/src/test
diff options
context:
space:
mode:
authorStephen Frost <sfrost@snowman.net>2023-04-07 19:36:46 -0400
committerStephen Frost <sfrost@snowman.net>2023-04-07 19:36:46 -0400
commitce5e23408568452fd206b79ee411c6f34d80c46b (patch)
treee3d2849b995e21dfb5a28fcf6800116ce655cc3a /src/test
parent7d8219a444bd917d21234c97e2417a410f10ebd3 (diff)
downloadpostgresql-ce5e23408568452fd206b79ee411c6f34d80c46b.tar.gz
For Kerberos testing, disable DNS lookups
Similar to 8dff2f224, this disables DNS lookups by the Kerberos library to look up the KDC and the realm while the Kerberos tests are running. In some environments, these lookups can take a long time and end up timing out and causing tests to fail. Further, since this isn't really our domain, we shouldn't be sending out these DNS requests during our tests.
Diffstat (limited to 'src/test')
-rw-r--r--src/test/kerberos/t/001_auth.pl7
1 files changed, 7 insertions, 0 deletions
diff --git a/src/test/kerberos/t/001_auth.pl b/src/test/kerberos/t/001_auth.pl
index a0ed3a0a0b..458246b4d7 100644
--- a/src/test/kerberos/t/001_auth.pl
+++ b/src/test/kerberos/t/001_auth.pl
@@ -107,6 +107,11 @@ $krb5_version = $1;
# that information in DNS, and also because we're using a
# non-standard KDC port.
#
+# Also explicitly disable DNS lookups since this isn't really
+# our domain and we shouldn't be causing random DNS requests
+# to be sent out (not to mention that broken DNS environments
+# can cause the tests to take an extra long time and timeout).
+#
# Reverse DNS is explicitly disabled to avoid any issue with a
# captive portal or other cases where the reverse DNS succeeds
# and the Kerberos library uses that as the canonical name of
@@ -118,6 +123,8 @@ default = FILE:$krb5_log
kdc = FILE:$kdc_log
[libdefaults]
+dns_lookup_realm = false
+dns_lookup_kdc = false
default_realm = $realm
rdns = false