Bug 173681

Summary: [PATCH] pam_krb5 leaks file descriptor
Product: Red Hat Enterprise Linux 4 Reporter: Daniel Colascione <dan.colascione>
Component: pam_krb5Assignee: Nalin Dahyabhai <nalin>
Status: CLOSED ERRATA QA Contact: Brian Brock <bbrock>
Severity: medium Docs Contact:
Priority: medium    
Version: 4.0   
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: RHEA-2007-0790 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2007-11-15 16:12:16 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 179130, 187538    
Attachments:
Description Flags
Fixes file descriptor leak none

Description Daniel Colascione 2005-11-18 21:32:35 UTC
From Bugzilla Helper:
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.7.12) Gecko/20050920 Firefox/1.0.7 SUSE/1.0.7-0.1

Description of problem:
When the 'validate' flag is given to pam_krb5 in the PAM configuration, pam_krb5 leaks a file descriptor.

Version-Release number of selected component (if applicable):
pam_krb5-2.1.8-1

How reproducible:
Always

Steps to Reproduce:
1. Enable validate for pam_krb5
2. Use pam_krb5 in a process that doesn't die after using PAM (like saslauthd)
3. Use lsof to verify that the file descriptor is being leaked
  

Actual Results:  One file descriptor is leaked per authentication.

Expected Results:  No files should be leaked.

Additional info:

Comment 1 Daniel Colascione 2005-11-18 21:33:32 UTC
Created attachment 121256 [details]
Fixes file descriptor leak

Comment 2 Nalin Dahyabhai 2005-11-21 22:06:38 UTC
Note to self: the file handle is stored in the krb5_keytab structure, and the
call to krb5_verify_init_creds overwrites the one we're using when it creates
its own cursor.

Comment 9 errata-xmlrpc 2007-11-15 16:12:16 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on the solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHEA-2007-0790.html