RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2028115 - radiusd failed (SEGV) when module "copy-acct-to-home-server" was used
Summary: radiusd failed (SEGV) when module "copy-acct-to-home-server" was used
Keywords:
Status: CLOSED DUPLICATE of bug 2030173
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: freeradius
Version: 8.6
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: rc
: ---
Assignee: Antonio Torres
QA Contact: Filip Dvorak
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-12-01 14:12 UTC by Filip Dvorak
Modified: 2022-01-26 11:22 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-12-09 13:32:59 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker FREEIPA-7402 0 None None None 2021-12-01 14:21:02 UTC
Red Hat Issue Tracker RHELPLAN-104466 0 None None None 2021-12-01 14:21:07 UTC

Description Filip Dvorak 2021-12-01 14:12:20 UTC
Created attachment 1844339 [details]
radiusd logs

Description of problem:/status
the process "radiusd" crashed (SEGV) when it was trying to send "Status-server" message to the home_server wchich was unavailable and marked as "dead" on the proxy_server.

Version-Release number of selected component (if applicable):
RHEL-8.6.0-20211129.1
freeradius-3.0.20-11.module+el8.6.0+13327+85cf8b97

How reproducible:

Steps to Reproduce:
It is necessary to have two machines (proxy and home FR server)

Proxy server:
1. install FreeRADIUS (+FR-utils) and generate default certs.
2. add home_server into proxy.conf

realm redhat.com {
    pool = pool_redhat.com
    nostrip
}

realm local.org {
    nostrip
}

home_server redhat.com {
    type = auth+acct
    ipaddr = IP_home_server
    port = 1812
    secret = testing123
    response_window = 20
    zombie_period = 40
    status_check = status-server
    check_interval = 30
    check_timeout = 4
    num_answers_to_alive = 3
    max_outstanding = 65536

}

realm NULL {
}

3. add a user into /etc/raddb/users:
...
localuser  Cleartext-Password := "hello"
...

4. enable "rlm_detail" module (/etc/raddb/mods-enabled/detail) and uncomment filename = ${radacctdir}/detail (comment other filename above)

5. enable "/etc/raddb/sites-enabled/copy-acct-to-home-server" and add there:
        preacct {
                preprocess
                update control {
                        Proxy-To-Realm := "redhat.com"
                }
        }
6. systemctl start radiusd

home_server
1. add an user into user file
...
remoteuser  Cleartext-Password := "hello"
...
2. add a proxy server to the clients.conf  

local.org {
     ipaddr = IP_proxy_server
     secret = testing123
}
3. systemctl start radiusd
-----------------------
1. check that home_server can reply to acct_req
run on proxy_server:
echo 'User-Name=remoteuser,Acct-Session-Id=60000082,Acct-Status-Type=Start,NAS-IP-Address=192.168.111.104,NAS-Port=0'| radclient -x localhost:1813 acct testing123
(acct_request should be recorded in detail file -> /var/log/radius/radacct/ on home_server)

2. run on proxy_server and check if the "acct-req" is recorded on home_server
echo 'User-Name=localuser,Acct-Session-Id=60000082,Acct-Status-Type=Start,NAS-IP-Address=192.168.111.104,NAS-Port=0'| radclient -x localhost:1813 acct testing123

3. stop radiusd on home_server and run command 1 again on the proxy_server again

Actual results:
The proxy_server tried to forward an "acct_req" for "localuser" to the home_server. This was not possible because the home_server was not available and therefore the home_server was marked as zombie and after a zombie_period with a status "dead". The proxy_server crashed (coredump was attached) after the first "Server-status" message had been sent after the state "dead" (/var/log/radius/radius.log)

Expected results:
It should work and the FR should not crash.


Note You need to log in before you can comment on or make changes to this bug.