Bug 796910 - Change the default location for credential cache to /run/user/UID/krb5cc
Summary: Change the default location for credential cache to /run/user/UID/krb5cc
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: kstart
Version: 19
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Ken Dreyer
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On: 796429
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-02-23 20:58 UTC by Ken Dreyer
Modified: 2015-02-17 14:08 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-02-17 14:08:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ken Dreyer 2012-02-23 20:58:09 UTC
kstart hardcodes a default of /tmp/krb5cc_uid_XXXXXX. This needs to be /run/usr/USERNAME/krb5cc.

From kstart.c:
558         if (xasprintf(&tmp, "/tmp/krb5cc_%d_XXXXXX", (int) getuid()) < 0)
559             die("cannot format ticket cache name");
560         fd = mkstemp(tmp);

Comment 1 Ken Dreyer 2012-02-23 21:24:37 UTC
Looking at this further, I wonder if we should still keep the mkstemp( ...XXXXX) here so we don't clobber a user's existing cache. That would match the current k5start behavior.

Comment 2 Stephen Gallagher 2012-02-24 00:40:11 UTC
mkstemp() might actually be overkill here. We don't need it to be random, just unique. It might be simple enough to make it krb5cc_PID, where it's the PID of the k5start process creating it.

We don't have to worry about predictability when using /run/user/$username, and this guarantees that we won't have to worry about the (admittedly remote) possibility of having two processes randomly generate the same temp string. Especially if one or more of them are long-running.

Comment 3 Ken Dreyer 2012-06-18 23:21:22 UTC
Hi Stephen,
From looking at the wiki page, this feature has changed to simply suggest getuid(), instead of $USER ?

Comment 4 Stephen Gallagher 2012-06-19 12:48:58 UTC
Yes, we've hit a number of places where forcing a lookup for the username was determined to be both slow and potentially unreliable (because more than one username could possibly share a UID).

For this reason, SSSD is now creating credential caches in /run/user/UID instead.

I've updated the summary.

Comment 5 Fedora End Of Life 2013-04-03 15:47:09 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 19 development cycle.
Changing version to '19'.

(As we did not run this process for some time, it could affect also pre-Fedora 19 development
cycle bugs. We are very sorry. It will help us with cleanup during Fedora 19 End Of Life. Thank you.)

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora19

Comment 6 Fedora End Of Life 2015-01-09 17:01:57 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2015-02-17 14:08:14 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.