RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1029631 - sssd_be crashes on manually adding a cleartext password to ldap_default_authtok
Summary: sssd_be crashes on manually adding a cleartext password to ldap_default_authtok
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.0
Hardware: Unspecified
OS: Unspecified
medium
unspecified
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-11-12 19:14 UTC by Kaushik Banerjee
Modified: 2020-05-02 17:32 UTC (History)
6 users (show)

Fixed In Version: sssd-1.11.2-10.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 10:09:12 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
sssd_be crash backtrace (3.62 KB, text/plain)
2013-11-12 19:14 UTC, Kaushik Banerjee
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 3189 0 None None None 2020-05-02 17:32:04 UTC

Description Kaushik Banerjee 2013-11-12 19:14:57 UTC
Created attachment 823107 [details]
sssd_be crash backtrace

Description of problem:
sssd_be crashes on manually adding a cleartext password to ldap_default_authtok

Version-Release number of selected component (if applicable):
sssd-1.11.1-2.el7

How reproducible:
Always

Steps to Reproduce:
1. Setup sssd.conf as below:

id_provider = ldap
ldap_uri = ldap://<ldapserver>
ldap_search_base = dc=example,dc=com
ldap_default_bind_dn = cn=Manager,dc=example,dc=com
ldap_tls_cacert = /etc/openldap/certs/cacert.asc
ldap_default_authtok_type = obfuscated_password
ldap_default_authtok = Secret123


2. Start sssd

Actual results:
sssd fails to start and sssd_be crashes. See attached backtrace.

Expected results:
sssd_be should not crash.

Additional info:

Comment 3 Lukas Slebodnik 2013-11-13 07:21:55 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/2147

Comment 4 Jakub Hrozek 2013-11-14 18:45:04 UTC
Fixed upstream:
    master: a7767459b4c7fea7022db0f468730ba3fceec679
    sssd-1-11: 6f9b5e7ebfe037795afbae0c5b25a6337c94c4c6

Comment 7 Kaushik Banerjee 2014-01-06 15:16:33 UTC
Already automated. Verified that there is no crash with build sssd-1.11.2-18.el7

Comment 8 Ludek Smid 2014-06-13 10:09:12 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.