RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1513371 - [abrt] [faf] sssd: raise(): /usr/libexec/sssd/sssd_be[PROXY] killed by 6
Summary: [abrt] [faf] sssd: raise(): /usr/libexec/sssd/sssd_be[PROXY] killed by 6
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.5
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Alexey Tikhonov
QA Contact: sssd-qe
URL: http://faf.lab.eng.brq.redhat.com/faf...
Whiteboard: sync-to-jira
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-11-15 10:03 UTC by Vladimir Benes
Modified: 2020-09-29 19:49 UTC (History)
15 users (show)

Fixed In Version: sssd-1.16.5-2.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-09-29 19:49:11 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 4911 0 None closed proxy provider is not working with enumerate=true when trying to fetch all groups 2021-01-27 21:51:29 UTC
Red Hat Product Errata RHBA-2020:3904 0 None None None 2020-09-29 19:49:41 UTC

Comment 1 Lukas Slebodnik 2017-11-15 10:50:37 UTC
sssd version in report is not in official rhel

sssd-common-1.16.1-0.20171114.1816.gitf6a1cef87.master.el7

Comment 2 Lukas Slebodnik 2017-11-15 10:51:14 UTC
Please provide steps to reproduce with version in rhel

Comment 3 Vladimir Benes 2017-11-15 13:42:50 UTC
it was caught with the above mentioned version, feel free to close if you think it's not valid.

Comment 4 Lukas Slebodnik 2017-11-16 05:05:09 UTC
(In reply to Vladimir Benes from comment #3)
> it was caught with the above mentioned version, feel free to close if you
> think it's not valid.

I am not against fixing crash even in git upstream version.

But Please provide steps to reproduce.
Backtrace is not enough for fixing the bug.
https://docs.pagure.org/SSSD.sssd/users/reporting_bugs.html

Comment 5 Vladimir Benes 2017-11-20 10:05:06 UTC
(In reply to Lukas Slebodnik from comment #4)
> (In reply to Vladimir Benes from comment #3)
> > it was caught with the above mentioned version, feel free to close if you
> > think it's not valid.
> 
> I am not against fixing crash even in git upstream version.
> 
> But Please provide steps to reproduce.
> Backtrace is not enough for fixing the bug.
> https://docs.pagure.org/SSSD.sssd/users/reporting_bugs.html

I have no steps to reproduce and sadly there is no more data attached. No additional data was found in FAF DB either. Feel free to close as insufficient info.

Comment 6 Vladimir Benes 2017-11-20 10:06:53 UTC
But actually it was triggered in your master branch so probably some jenkins CI job may carry some additional info.

Comment 7 Fabiano Fidêncio 2017-11-20 10:24:17 UTC
(In reply to Vladimir Benes from comment #6)
> But actually it was triggered in your master branch so probably some jenkins
> CI job may carry some additional info.

Sorry for the lack of update on our side. Last Thursday we had a meeting and this bug was mentioned. Yes, it was indeed triggered by one of our jenkins CI job and Lukáš Slebodník is already investigating the issue (last week, even before this bug report, we briefly talked about the issue). It just took us some time to correlate the issue we've seen with this bug report.

Anyways, thanks for opening the bug!

Comment 11 Jakub Hrozek 2018-02-21 20:06:17 UTC
Since the bug was needinfo'd since November and nobody cared enough to reply, I'm closing the bugzilla.

Comment 13 Alexey Tikhonov 2020-04-07 17:52:20 UTC
Looking at the backtrace here:
```
invoke_uusss_method() -> dp_get_account_info_handler() -> ... -> proxy_account_info_handler_send() -> save_group -> _talloc_steal_loc() -> raise
```
  --  I think this is the same as RHEL8 bz 1665867

This was fixed in sssd-2.x / RHEL8: https://bugzilla.redhat.com/show_bug.cgi?id=1665867#c9 and later required additional patch https://bugzilla.redhat.com/show_bug.cgi?id=1725168#c1

Since we do not have reproducer here, I can't be absolutely sure, of course.

But I think it makes sense to backport aforementioned patches to sssd-1-16/RHEL7 anyway.

Sumit, what would you say?

Comment 14 Sumit Bose 2020-04-08 06:22:43 UTC
Hi Alexey,

thanks for spotting this. Yes, the backtraces indicate strongly that this might be the same issue. Unfortunately we do not have additional information, nevertheless I think it would be worth to backport the patches and add them to the next release if QE and PM agree.

bye,
Sumit

Comment 15 Alexey Tikhonov 2020-04-08 20:01:21 UTC
Upstream PR: https://github.com/SSSD/sssd/pull/1019

Comment 16 Pavel Březina 2020-04-16 10:20:03 UTC
* `sssd-1-16`
    * e61f36189c4354a202f2b3bee86a026c7080690f - providers/proxy: fixed erroneous free of orig_grp
    * f6d20a58183d7a7ab20033a87ddd60798e809f80 - providers/proxy: got rid of excessive mem copies
    * 34412b2d90f324b178166af3ac852b4581f8493a - providers/proxy: fixed usage of wrong mem ctx
    * 80bfea505c45824f129290309c86e0df941914b7 - providers/proxy: fixed wrong check
    * 66b979b8d59a422dfbc7660016a09be44bc979f6 - providers/proxy: small optimization

Comment 22 errata-xmlrpc 2020-09-29 19:49:11 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (sssd bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2020:3904


Note You need to log in before you can comment on or make changes to this bug.