RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1003567 - large number of sudo rules results in error - Unable to create response: Invalid argument
Summary: large number of sudo rules results in error - Unable to create response: Inva...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.4
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On: 1002161
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-09-02 11:41 UTC by Jan Kurik
Modified: 2020-05-04 10:38 UTC (History)
12 users (show)

Fixed In Version: sssd-1.9.2-82.10.el6_4
Doc Type: Bug Fix
Doc Text:
If a large amount of sudo rules with a combined size that exceeded 265 KB was configured on the system, due to the way the sss_packet_grow() function computed the total length of a response packet, SSSD failed with a "Unable to create response: Invalid argument" error message. With this update, the sss_package_grow() function code has been fixed to properly compute the response packet length, and SSSD no longer fails in the aforementioned scenario.
Clone Of:
Environment:
Last Closed: 2013-09-19 08:57:52 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 3101 0 None None None 2020-05-04 10:38:05 UTC
Red Hat Product Errata RHBA-2013:1271 0 normal SHIPPED_LIVE sssd bug fix update 2013-09-19 12:55:51 UTC

Description Jan Kurik 2013-09-02 11:41:54 UTC
This bug has been copied from bug #1002161 and has been proposed
to be backported to 6.4 z-stream (EUS).

Comment 6 Amith 2013-09-11 11:07:05 UTC
Verified the bug on SSSD version: sssd-1.9.2-82.10.el6_4.x86_64

Steps followed during verification:

1. Created hundreds of different groups with an ldap user as member to all.

2. Assigned large sudo rules to all the groups, thereby associating the ldap user with numerous sudo rules.

3. Reproduced the bug with older build by executing "sudo -l". Got the following error message in sssd_sudo.log:

# cat /var/log/sssd/sssd_sudo.log | grep "Invalid argument"
(Wed Sep 11 16:08:14 2013) [sssd[sudo]] [sudosrv_cmd_send_reply] (0x0020): Unable to create response: Invalid argument
(Wed Sep 11 16:09:06 2013) [sssd[sudo]] [sudosrv_cmd_send_reply] (0x0020): Unable to create response: Invalid argument

Also, upon executing sudo -l, following error shows up:

# ssh -l sudo_test_user localhost
sudo_test_user@localhost's password: 
Last login: Wed Sep 11 15:42:10 2013 from localhost

-bash-4.1$ sudo -l
[sudo] password for sudo_test_user: 
User sudo_test_user is not allowed to run sudo on rhel-64.

4. Upgrade sssd to latest rpm and repeat the authentication part.

With the latest build, user is able to execute sudo commands successfully.

Comment 8 errata-xmlrpc 2013-09-19 08:57:52 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-1271.html


Note You need to log in before you can comment on or make changes to this bug.