pam application doesn't release sockets

Thorsten Kukuk kukuk at suse.de
Thu Jan 27 19:42:23 UTC 2011


On Thu, Jan 27, Evgeny Tarasov wrote:

> And there is /etc/pam.d/system-auth (default in fedora 13) :
> #%PAM-1.0
> # This file is auto-generated.
> # User changes will be destroyed the next time authconfig is run.
> auth required pam_env.so
> auth sufficient pam_fprintd.so

I bet it is pam_fprintd.so.

> I filled /etc/pam.d/check_user as it described in source comments and now 
> the program works much more better! There is no any open sockets, pipes or 
> other unwanted descriptors.

Which means it's coming from one of the PAM modules no longer
in your configuration.

> So I have another question:
> How to properly configure pam authentication for a program in the same way 
> as in a system? Regardless of whether it is pam_ldap or pam_unix.

? I don't understand your question. The configuration should always
be the same and depends on your needs.

> I'm not very experienced in linux programming, so I'll try to do this later.
> Another challenge I'll try to solve is find the cause of memory leak 
> (valgrind --leak-check=full):

34 bytes doesn't look like a memory leak, more like some data
glibc allocates internal when dlopen is called the first time.

  Thorsten

-- 
Thorsten Kukuk, Project Manager/Release Manager SLES
SUSE LINUX Products GmbH, Maxfeldstr. 5, D-90409 Nuernberg
GF: Markus Rex, HRB 16746 (AG Nuernberg)




More information about the Pam-list mailing list