#2654 sssd_be crashed if initialisation of proxy_child failed
Closed: Fixed None Opened 8 years ago by lslebodn.

Ticket was cloned from Red Hat Bugzilla (product Red Hat Enterprise Linux 7): Bug 1221992

Please note that this Bug is private and may not be accessible as it contains confidential Red Hat customer information.

Description of problem:
If user=sssd  is in in sssd.conf then sssd_be segfaults when user tries to
changes his password.


Version-Release number of selected component (if applicable):
sssd-1.12.2-58.el7_1.6.x86_64

How reproducible:
Always

Steps to Reproduce:
1.sssd.conf
[sssd]
config_file_version = 2
services = nss, sudo, pam, autofs, ssh
domains = default
user = sssd

[nss]
filter_groups = root
filter_users = root
reconnection_retries = 3

[pam]
reconnection_retries = 3

[domain/default]
cache_credentials = True

id_provider = ldap
auth_provider = ldap
chpass_provider = proxy
proxy_pam_target = sssdproxyldap
ldap_schema = rfc2307
ldap_uri = ldaps://prod231-222.gsslab.pnq.redhat.com
ldap_search_base = dc=example,dc=com
ldap_tls_reqcert = demand
ldap_default_bind_dn = cn=Manager,dc=example,dc=com
ldap_default_authtok = redhat321
ldap_tls_cacertdir = /etc/openldap/cacerts
ldap_id_use_start_tls = True
krb5_realm = #
autofs_provider = ldap
enumerate = false
timeout = 30000
proxy_lib_name = ldap
cache_credentials = true
case_sensitive = true
[ssh]


[sudo]

[autofs]



2. Log in as ldap-user and try to change the password,
$ su - puser

3. [puser@prod231-205 ~]$ passwd
Changing password for user puser.
Current Password:
passwd: Authentication token manipulation error


Actual results:
- sssd_be segfault

Expected results:
- user should be able to change the password without segfault

Additional info:
Issue is observed only when 'user=sssd' is set in sssd.conf

Fields changed

blockedby: =>
blocking: =>
changelog: =>
coverity: =>
design: =>
design_review: => 0
feature_milestone: =>
fedora_test_page: =>
mark: no => 0
owner: somebody => lslebodn
review: True => 0
selected: =>
status: new => assigned
testsupdated: => 0

Fields changed

patch: 0 => 1

It is not clear from back trace but the 1st argument of memset is NULL

(gdb) bt
#0  0x00007fd7ba400505 in memset (__len=<optimized out>, __ch=<optimized out>, __dest=<optimized out>) at /usr/include/bits/string3.h:84
#1  tevent_common_check_signal (ev=0x7fd7bfddf670) at ../tevent_signal.c:459
#2  0x00007fd7ba40228c in epoll_event_loop (tvalp=0x7fff85536430, epoll_ev=0x7fd7bfddf8b0) at ../tevent_epoll.c:647
#3  epoll_event_loop_once (ev=<optimized out>, location=<optimized out>) at ../tevent_epoll.c:926
#4  0x00007fd7ba4007d7 in std_event_loop_once (ev=0x7fd7bfddf670, location=0x7fd7bdb417c3 "src/util/server.c:668") at ../tevent_standard.c:114
#5  0x00007fd7ba3fcfbd in _tevent_loop_once (ev=ev@entry=0x7fd7bfddf670, location=location@entry=0x7fd7bdb417c3 "src/util/server.c:668") at ../tevent.c:530
#6  0x00007fd7ba3fd15b in tevent_common_loop_wait (ev=0x7fd7bfddf670, location=0x7fd7bdb417c3 "src/util/server.c:668") at ../tevent.c:634
#7  0x00007fd7ba400777 in std_event_loop_wait (ev=0x7fd7bfddf670, location=0x7fd7bdb417c3 "src/util/server.c:668") at ../tevent_standard.c:140
#8  0x00007fd7bdb29343 in server_loop (main_ctx=0x7fd7bfde0ac0) at src/util/server.c:668
#9  0x00007fd7be39ca42 in main (argc=8, argv=<optimized out>) at src/providers/data_provider_be.c:2909

Fields changed

milestone: NEEDS_TRIAGE => SSSD 1.12.5

resolution: => fixed
status: assigned => closed

Metadata Update from @lslebodn:
- Issue assigned to lslebodn
- Issue set to the milestone: SSSD 1.12.5

7 years ago

SSSD is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in SSSD's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/SSSD/sssd/issues/3695

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Login to comment on this ticket.

Metadata