RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1438374 - [abrt] [faf] sssd: vfprintf(): /usr/libexec/sssd/sssd_be killed by 11
Summary: [abrt] [faf] sssd: vfprintf(): /usr/libexec/sssd/sssd_be killed by 11
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.4
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: SSSD Maintainers
QA Contact: Varun Mylaraiah
URL: http://faf.lab.eng.brq.redhat.com/faf...
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-04-03 09:12 UTC by Steeve Goveas
Modified: 2020-05-02 18:38 UTC (History)
12 users (show)

Fixed In Version: sssd-1.15.2-11.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-01 09:04:18 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 4388 0 None None None 2020-05-02 18:38:55 UTC
Red Hat Product Errata RHEA-2017:2294 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2017-08-01 12:39:55 UTC

Description Steeve Goveas 2017-04-03 09:12:22 UTC
This bug has been created based on an anonymous crash report requested by the package maintainer.

Report URL: http://faf.lab.eng.brq.redhat.com/faf/reports/bthash/8d93e7b2698f8b1dca3b2118ebd86ac128e8b2fd/

Comment 3 Pavel Březina 2017-04-03 09:57:38 UTC
I havev already prepared a patch.

Comment 4 Pavel Březina 2017-04-03 10:22:43 UTC
Upstream ticket:
https://pagure.io/SSSD/sssd/issue/3358

Comment 5 Jakub Hrozek 2017-04-03 11:16:05 UTC
Upstream ticket:
https://pagure.io/SSSD/sssd/issue/3358

Comment 7 Lukas Slebodnik 2017-04-03 14:18:51 UTC
master:
* b07bcd8b99590bd404733fa7ff1add37c55126bc

Comment 9 Sumit Bose 2017-04-11 07:24:22 UTC
Reproducer: Any lookup by UID should trigger this issue, e.g. 'getent passwd 1234567'

Comment 12 Sudhir Menon 2017-05-30 06:42:01 UTC
Tested on RHEL7.4 using

ipa-server-4.5.0-13.el7.x86_64
389-ds-base-1.3.6.1-15.el7.x86_64
sssd-1.15.2-37.el7.x86_64
selinux-policy-3.13.1-152.el7.noarch
krb5-server-1.15.1-8.el7.x86_64
pki-server-10.4.1-6.el7.noarch


[root@autohv02 ~]# ipa trust-add --two-way=true
Realm name: ipaad2008r2.test
Active Directory domain administrator: administrator
Active Directory domain administrator's password: 
---------------------------------------------------------
Added Active Directory trust for realm "ipaad2008r2.test"
---------------------------------------------------------
  Realm name: ipaad2008r2.test
  Domain NetBIOS name: IPAAD2008R2
  Domain Security Identifier: S-1-5-21-1765444267-4284514389-3232425237
  Trust direction: Two-way trust
  Trust type: Active Directory domain
  Trust status: Established and verified

[root@autohv02 ~]# id aduser1
uid=175001103(aduser1) gid=175001103(aduser1) groups=175001103(aduser1),175000513(domain users),175001106(adgroup2),175001105(adgroup1)

[root@autohv02 ~]# getent passwd 175001103
aduser1:*:175001103:175001103:Aduser1 user:/home/ipaad2008r2.test/aduser1:

[root@autohv02 ~]# getent group adgroup1
adgroup1:*:175001105:aduser1,aduser2

[root@autohv02 ~]# getent group 175001105
adgroup1:*:175001105:aduser1,aduser2

Comment 13 errata-xmlrpc 2017-08-01 09:04:18 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHEA-2017:2294


Note You need to log in before you can comment on or make changes to this bug.