RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1023409 - Valgrind sssd "Syscall param socketcall.sendto(msg) points to uninitialised byte(s)"
Summary: Valgrind sssd "Syscall param socketcall.sendto(msg) points to uninitialised b...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.0
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: rc
: 7.0
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks: 1038098 1040969
TreeView+ depends on / blocked
 
Reported: 2013-10-25 11:18 UTC by Rui Gouveia
Modified: 2020-05-02 17:30 UTC (History)
9 users (show)

Fixed In Version: sssd-1.11.2-13.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1038098 (view as bug list)
Environment:
Last Closed: 2014-06-13 11:27:18 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 3180 0 None None None 2020-05-02 17:30:57 UTC

Comment 1 RHEL Program Management 2013-10-30 08:06:42 UTC
This request was not resolved in time for the current release.
Red Hat invites you to ask your support representative to
propose this request, if still desired, for consideration in
the next release of Red Hat Enterprise Linux.

Comment 2 Jakub Hrozek 2013-10-31 11:45:58 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/2138

Comment 3 Jakub Hrozek 2013-11-06 19:44:04 UTC
We have a patch upstream. Upon further investigation, it turned out that while the warning was legitimate, the sss_client was not actually looking at the packet length field itself, but rather at the lengths of the individual fields which were correct.

Therefore, I don't think it makes too much sense to fix this minor issue in RHEL-6, so I'm reassigning the bug to RHEL-7.

Comment 5 Jakub Hrozek 2013-11-07 10:30:20 UTC
Fixed upstream:
    master: 66fa032b86f730315b30d62ed58ab17ad065e5ff
    sssd-1-11: 4f9f570e1645c6c4303d8061808d3b1d28b1db88

Comment 7 Nirupama Karandikar 2014-04-01 08:50:30 UTC
Tested with sssd-1.11.2-63.el7 via beaker run.

Comment 8 Ludek Smid 2014-06-13 11:27:18 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.