Bug 1269058

Summary: Segfault message displayed in /var/log/messages on IPA-Server when sssd service is restarted on IPA-Client
Product: Red Hat Enterprise Linux 7 Reporter: Sudhir Menon <sumenon>
Component: sssdAssignee: SSSD Maintainers <sssd-maint>
Status: CLOSED DUPLICATE QA Contact: Kaushik Banerjee <kbanerje>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 7.2CC: grajaiya, jgalipea, jhrozek, lslebodn, mkosek, mzidek, pbrezina, preichl, sbose, sumenon
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-10-07 10:58:57 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Sudhir Menon 2015-10-06 08:00:32 UTC
Description of problem: segfault at 28 ip 00007fbe09db8157 sp 00007fffde5d8480 error 6 in libsss_ipa.so[7fbe09d97000+5d000]


Version-Release number of selected component (if applicable):
sssd-1.13.0-36.el7.x86_64

How reproducible:Always


Steps to Reproduce:
1. Install IPA server.
2. Install IPA client using ipa-client-install.
3. Now run the below command on the IPA client.

service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start

4. Check /var/log/messages file on the IPAServer.

Actual results: 
1. When the sssd service is restarted using the command mentioned in step 3 above, the service is restarted without any errors on the console, but there is a segfault message logged in the /var/log/messages file on the IPA-server.

2. The below logs were generated in /var/log/messages file when the sssd service was restarted using the below command on the IPA Client box.
'service sssd stop; rm -rf /var/lib/sss/{db,mc}/*; service sssd start'

===/var/log/messages===
Oct  6 11:58:32 ipa01 kernel: sssd_be[19945]: segfault at 28 ip 00007f0244b0c157 sp 00007ffe8d0bb220 error 6 in libsss_ipa.so[7f0244aeb000+5d000]

Oct  6 12:01:01 ipa01 kernel: sssd_be[20062]: segfault at 28 ip 00007fc5d28d3157 sp 00007ffd5d591e70 error 6 in libsss_ipa.so[7fc5d28b2000+5d000]

Oct  6 12:20:01 ipa01 kernel: sssd_be[20116]: segfault at 28 ip 00007efbea09c157 sp 00007ffd4117f0d0 error 6 in libsss_ipa.so[7efbea07b000+5d000]

Oct  6 12:30:01 ipa01 kernel: sssd_be[20148]: segfault at 28 ip 00007fbac238f157 sp 00007ffd94e4c890 error 6 in libsss_ipa.so[7fbac236e000+5d000]

Oct  6 12:50:02 ipa01 kernel: sssd_be[20250]: segfault at 28 ip 00007f186339e157 sp 00007ffe4f5f9900 error 6 in libsss_ipa.so[7f186337d000+5d000]

Oct  6 13:29:38 ipa01 kernel: sssd_be[21037]: segfault at 28 ip 00007f5e194e9157 sp 00007ffd599ce0b0 error 6 in libsss_ipa.so[7f5e194c8000+5d000]


Expected results: segfault messages should be fixed.

Additional info:

Comment 2 Jakub Hrozek 2015-10-06 08:14:06 UTC
I suspec this would be a dupe of 1267837, but at any rate, please add backtraces to crasher bugs

Comment 3 Sumit Bose 2015-10-06 08:16:09 UTC
Please install the sssd-debuginfo package as well to get a more detailed output.

Comment 4 Sudhir Menon 2015-10-07 10:48:13 UTC
Seen on IPA-Server --. /var/log/messages file

Oct  7 16:20:51 ipa01 kernel: sssd_be[5620]: segfault at 28 ip 00007f3363e72157 sp 00007ffc49974280 error 6 in libsss_ipa.so[7f3363e51000+5d000]
Oct  7 16:20:51 ipa01 sssd[be[labs01.test]]: Starting up
Oct  7 16:20:52 ipa01 abrt-server: Package 'sssd-common' isn't signed with proper key
Oct  7 16:20:52 ipa01 abrt-server: 'post-create' on '/var/spool/abrt/ccpp-2015-10-07-16:20:51-5620' exited with 1
Oct  7 16:20:52 ipa01 abrt-server: Deleting problem directory '/var/spool/abrt/ccpp-2015-10-07-16:20:51-5620'

#cat /var/spool/abrt/last-ccpp 
/usr/libexec/sssd/sssd_be

Comment 5 Jakub Hrozek 2015-10-07 10:56:19 UTC
Shrudhir kindly gave me access to his test machine, so I was able to verify this is a duplicate of bug#1267837

647             clist[1]->ignore_mark_offline = true;
Missing separate debuginfos, use: debuginfo-install cyrus-sasl-gssapi-2.1.26-19.2.el7.x86_64 cyrus-sasl-md5-2.1.26-19.2.el7.x86_64 gssproxy-0.4.1-6.el7.x86_64 libdb-5.3.21-19.el7.x86_64 openssl-libs-1.0.1e-42.el7_1.9.x86_64
(gdb) bt\

#0  0x00007f58cef24157 in ipa_get_ad_acct_send (ar=0x7f58df0e65e0, override_attrs=0x0, be_req=<optimized out>, ipa_ctx=<optimized out>, ev=0x7f58df055670, mem_ctx=<optimized out>)
    at src/providers/ipa/ipa_subdomains_id.c:647
#1  ipa_srv_ad_acct_lookup_step (req=req@entry=0x7f58df0e99f0) at src/providers/ipa/ipa_subdomains_id.c:1425
#2  0x00007f58cef24f3d in ipa_srv_ad_acct_send (ar=<optimized out>, override_attrs=<optimized out>, be_req=0x7f58df0e5520, ipa_ctx=0x7f58df082770, ev=0x7f58df055670, mem_ctx=<optimized out>)
    at src/providers/ipa/ipa_subdomains_id.c:1405
#3  ipa_subdomain_account_get_original_step (req=req@entry=0x7f58df0ba7d0, ar=<optimized out>) at src/providers/ipa/ipa_subdomains_id.c:277
#4  0x00007f58cef25551 in ipa_subdomain_account_got_override (subreq=0x0) at src/providers/ipa/ipa_subdomains_id.c:254
#5  0x00007f58cef2bf0a in ipa_get_ad_override_done (subreq=0x0) at src/providers/ipa/ipa_views.c:414
#6  0x00007f58ce6376e5 in generic_ext_search_handler (subreq=0x0, opts=<optimized out>) at src/providers/ldap/sdap_async.c:1656
#7  0x00007f58ce6392c2 in sdap_get_generic_op_finished (op=<optimized out>, reply=<optimized out>, error=<optimized out>, pvt=<optimized out>) at src/providers/ldap/sdap_async.c:1540
#8  0x00007f58ce6386cd in sdap_process_message (ev=<optimized out>, sh=<optimized out>, msg=0x7f58df0e70d0) at src/providers/ldap/sdap_async.c:352
#9  sdap_process_result (ev=<optimized out>, pvt=<optimized out>) at src/providers/ldap/sdap_async.c:196
#10 0x00007f58d9d4546b in epoll_event_loop_once () from /lib64/libtevent.so.0
#11 0x00007f58d9d43937 in std_event_loop_once () from /lib64/libtevent.so.0
#12 0x00007f58d9d400fd in _tevent_loop_once () from /lib64/libtevent.so.0
#13 0x00007f58d9d4029b in tevent_common_loop_wait () from /lib64/libtevent.so.0
#14 0x00007f58d9d438d7 in std_event_loop_wait () from /lib64/libtevent.so.0
#15 0x00007f58dd478543 in server_loop (main_ctx=0x7f58df056ac0) at src/util/server.c:668
#16 0x00007f58ddceccf2 in main (argc=8, argv=<optimized out>) at src/providers/data_provider_be.c:3004

Comment 6 Jakub Hrozek 2015-10-07 10:58:57 UTC

*** This bug has been marked as a duplicate of bug 1267837 ***