Bug 1186887

Summary: [abrt] sssd-common: talloc_abort(): sssd killed by SIGABRT
Product: [Fedora] Fedora Reporter: Steven W. Elling <ellingsw+29044>
Component: sssdAssignee: Lukas Slebodnik <lslebodn>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 21CC: abokovoy, jhrozek, lslebodn, pbrezina, preichl, sbose, sgallagh, ssorce, sylvain
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
URL: https://retrace.fedoraproject.org/faf/reports/bthash/78e269004836201bcccdfda6c3adf335673da5c0
Whiteboard: abrt_hash:155aca0669c7033acd9ce5a1e1dfe8d36268497f
Fixed In Version: sssd-1.12.4-1.fc21 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-02-28 10:25:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: backtrace
none
File: cgroup
none
File: core_backtrace
none
File: dso_list
none
File: environ
none
File: limits
none
File: maps
none
File: open_fds
none
File: proc_pid_status
none
File: var_log_messages none

Description Steven W. Elling 2015-01-28 18:54:09 UTC
Description of problem:
I have no idea how this problem occurred other than I was using the system and the System Security Services daemon was running.

Version-Release number of selected component:
sssd-common-1.12.3-2.fc21

Additional info:
reporter:       libreport-2.3.0
backtrace_rating: 4
cmdline:        /usr/sbin/sssd -D -f
crash_function: talloc_abort
executable:     /usr/sbin/sssd
kernel:         3.17.8-300.fc21.x86_64
runlevel:       N 5
type:           CCpp
uid:            0

Truncated backtrace:
Thread no. 1 (10 frames)
 #2 talloc_abort at ../talloc.c:340
 #3 talloc_abort_access_after_free at ../talloc.c:359
 #4 talloc_chunk_from_ptr at ../talloc.c:380
 #5 _talloc_free at ../talloc.c:1559
 #6 mt_svc_exit_handler at src/monitor/monitor.c:2759
 #7 sss_child_invoke_cb at src/util/child_common.c:174
 #8 tevent_common_loop_immediate at ../tevent_immediate.c:135
 #9 epoll_event_loop_once at ../tevent_epoll.c:907
 #10 std_event_loop_once at ../tevent_standard.c:114
 #11 _tevent_loop_once at ../tevent.c:530

Potential duplicate: bug 908759

Comment 1 Steven W. Elling 2015-01-28 18:54:21 UTC
Created attachment 985283 [details]
File: backtrace

Comment 2 Steven W. Elling 2015-01-28 18:54:23 UTC
Created attachment 985284 [details]
File: cgroup

Comment 3 Steven W. Elling 2015-01-28 18:54:25 UTC
Created attachment 985285 [details]
File: core_backtrace

Comment 4 Steven W. Elling 2015-01-28 18:54:27 UTC
Created attachment 985286 [details]
File: dso_list

Comment 5 Steven W. Elling 2015-01-28 18:54:29 UTC
Created attachment 985287 [details]
File: environ

Comment 6 Steven W. Elling 2015-01-28 18:54:31 UTC
Created attachment 985288 [details]
File: limits

Comment 7 Steven W. Elling 2015-01-28 18:54:33 UTC
Created attachment 985289 [details]
File: maps

Comment 8 Steven W. Elling 2015-01-28 18:54:35 UTC
Created attachment 985290 [details]
File: open_fds

Comment 9 Steven W. Elling 2015-01-28 18:54:36 UTC
Created attachment 985291 [details]
File: proc_pid_status

Comment 10 Steven W. Elling 2015-01-28 18:54:38 UTC
Created attachment 985292 [details]
File: var_log_messages

Comment 11 Lukas Slebodnik 2015-01-28 18:57:29 UTC
I am able to reproduce it as well.

Comment 12 Jakub Hrozek 2015-01-28 19:42:11 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/2572

Comment 13 Steven W. Elling 2015-02-03 03:33:35 UTC
I forgot to mention that this installation of SSSD is connected to an LDAP directory and is running on a laptop that isn't always connected to the LDAP server.

I don't know if this detail is relevant or not but I am providing it for completeness.

Comment 14 Jakub Hrozek 2015-02-12 20:48:25 UTC
Fixed upstream

* master: 373946b540eaa5d97c6efb39629195dbe2a1f015
* sssd-1-12: a5d81569531c1c5bbdd26e1f3cb631b16d13f199

Comment 15 Fedora Update System 2015-02-12 22:15:14 UTC
sssd-1.12.3-5.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/sssd-1.12.3-5.fc21

Comment 16 Fedora Update System 2015-02-15 03:19:46 UTC
Package sssd-1.12.3-5.fc21:
* should fix your issue,
* was pushed to the Fedora 21 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing sssd-1.12.3-5.fc21'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-2019/sssd-1.12.3-5.fc21
then log in and leave karma (feedback).

Comment 17 Fedora Update System 2015-02-18 21:38:17 UTC
sssd-1.12.4-1.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/sssd-1.12.4-1.fc21

Comment 18 Fedora Update System 2015-02-28 10:25:02 UTC
sssd-1.12.4-1.fc21 has been pushed to the Fedora 21 stable repository.