Bug 641884 - LDAP login gets tomcat's JVM to segfault
Summary: LDAP login gets tomcat's JVM to segfault
Keywords:
Status: CLOSED DUPLICATE of bug 623115
Alias: None
Product: Spacewalk
Classification: Community
Component: Server
Version: 1.1
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Michael Mráka
QA Contact: Red Hat Satellite QA List
URL:
Whiteboard:
Depends On:
Blocks: space12
TreeView+ depends on / blocked
 
Reported: 2010-10-11 12:16 UTC by Sandro Mathys
Modified: 2012-03-06 09:11 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-10-11 12:35:07 UTC
Embargoed:


Attachments (Terms of Use)
JVM error output (mentioned in catalina.out) (55.61 KB, application/octet-stream)
2010-10-11 12:16 UTC, Sandro Mathys
no flags Details

Description Sandro Mathys 2010-10-11 12:16:01 UTC
Created attachment 452701 [details]
JVM error output (mentioned in catalina.out)

Description of problem:
When logging in with a PAM/LDAP enabled user, one gets an ISE/500.

The tomcat5's catalina log will show the following:
#
# A fatal error has been detected by the Java Runtime Environment:
#
#  SIGSEGV (0xb) at pc=0x0000003f9f0797e0, pid=11887, tid=1141324096
#
# JRE version: 6.0-b16
# Java VM: OpenJDK 64-Bit Server VM (14.0-b16 mixed mode linux-amd64 )
# Distribution: Custom build (Wed Aug 11 08:48:28 EDT 2010)
# Problematic frame:
# C  [libc.so.6+0x797e0]  strlen+0x30
#
# An error report file with more information is saved as:
# /tmp/hs_err_pid11887.log
#
# If you would like to submit a bug report, please include
# instructions how to reproduce the bug and visit:
#   http://icedtea.classpath.org/bugzilla
#


Version-Release number of selected component (if applicable):
java-1.6.0-openjdk-1.6.0.0-1.13.b16.el5
java-1.6.0-openjdk-devel-1.6.0.0-1.13.b16.el5
spacewalk-admin-1.1.4-1.el5
spacewalk-backend-1.1.51-1.el5
spacewalk-backend-app-1.1.51-1.el5
spacewalk-backend-applet-1.1.51-1.el5
spacewalk-backend-config-files-1.1.51-1.el5
spacewalk-backend-config-files-common-1.1.51-1.el5
spacewalk-backend-config-files-tool-1.1.51-1.el5
spacewalk-backend-iss-1.1.51-1.el5
spacewalk-backend-iss-export-1.1.51-1.el5
spacewalk-backend-libs-1.1.51-1.el5
spacewalk-backend-package-push-server-1.1.51-1.el5
spacewalk-backend-server-1.1.51-1.el5
spacewalk-backend-sql-1.1.51-1.el5
spacewalk-backend-sql-oracle-1.1.51-1.el5
spacewalk-backend-tools-1.1.51-1.el5
spacewalk-backend-xml-export-libs-1.1.51-1.el5
spacewalk-backend-xmlrpc-1.1.51-1.el5
spacewalk-backend-xp-1.1.51-1.el5
spacewalk-base-1.1.8-1.el5
spacewalk-base-minimal-1.1.8-1.el5
spacewalk-branding-1.1.2-1.el5
spacewalk-certs-tools-1.1.1-1.el5
spacewalk-client-repo-1.1-3.el5
spacewalk-common-1.1.6-1.el5
spacewalk-config-1.1.7-1.el5
spacewalk-doc-indexes-1.1.1-1.el5
spacewalk-grail-1.1.8-1.el5
spacewalk-html-1.1.8-1.el5
spacewalk-java-1.1.52-1.el5
spacewalk-java-config-1.1.52-1.el5
spacewalk-java-lib-1.1.52-1.el5
spacewalk-java-oracle-1.1.52-1.el5
spacewalk-monitoring-1.1.1-1.el5
spacewalk-monitoring-selinux-1.1.1-1.el5
spacewalk-oracle-1.1.6-1.el5
spacewalk-pxt-1.1.8-1.el5
spacewalk-repo-1.1-3.el5
spacewalk-schema-1.1.31-1.el5
spacewalk-search-1.1.6-1.el5
spacewalk-selinux-1.1.1-1.el5
spacewalk-setup-1.1.14-1.el5
spacewalk-setup-jabberd-1.1.1-1.el5
spacewalk-slf4j-1.6.1-1.el5
spacewalk-sniglets-1.1.8-1.el5
spacewalk-taskomatic-1.1.52-1.el5
tomcat5-5.5.23-0jpp.9.el5_5

How reproducible:
Always

Steps to Reproduce:
1. Active spacewalk's PAM/LDAP backend
2. Create a user in spacewalk with PAM enabled
3. Log in as that user
  
Actual results:
ISE

Expected results:
Overview page

Additional info:
# cat /etc/pam.d/rhn-satellite 
#%PAM-1.0
auth        required      pam_env.so
auth        sufficient    pam_ldap.so
auth        required      pam_deny.so
account     required      pam_ldap.so

Comment 1 Michael Mráka 2010-10-11 12:35:07 UTC

*** This bug has been marked as a duplicate of bug 623115 ***


Note You need to log in before you can comment on or make changes to this bug.