RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 902436 - possible segfault when backend callback is removed
Summary: possible segfault when backend callback is removed
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.4
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks: 905536
TreeView+ depends on / blocked
 
Reported: 2013-01-21 16:46 UTC by Pavel Březina
Modified: 2020-05-02 17:15 UTC (History)
7 users (show)

Fixed In Version: sssd-1.9.2-78.el6
Doc Type: Bug Fix
Doc Text:
No documentation needed.
Clone Of:
Environment:
Last Closed: 2013-02-21 09:43:45 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 2818 0 None closed possible segfault when backend callback is removed 2020-05-02 17:15:03 UTC
Red Hat Product Errata RHSA-2013:0508 0 normal SHIPPED_LIVE Low: sssd security, bug fix and enhancement update 2013-02-20 21:30:10 UTC

Description Pavel Březina 2013-01-21 16:46:11 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/sssd/ticket/1776

Our API supports removing backend callback, but it doesn't work correctly. It still remains in DLIST which causes segfault during next execution of the callbacks. This currently affects sudo first full refresh, when online callbacks are executed several times before successful connection.

How to reproduce:
{{{
1. configure sssd with sudo support in such way it cannot connect to the server
   - tested with incorrect bindpw in ldap_default_authtok, but unreachable hostname should do the trick
2. run sssd
3. tell sssd to go online
   - kill -s SIGUSR2 $(pidof sssd_be)
   - sssd_be crashes when it tries to go online for second time
}}}

Comment 1 Nikolai Kondrashov 2013-01-21 17:27:04 UTC
As I understood it with the help from Jakub, a segfault could happen on repeated *failed* attempts to go online with sudo (and possibly other) backends configured.

Such attempts could be triggered by changed network settings, such as occur on connecting to a wired or wireless network or receiving a new DHCP lease. (External) wireless network roaming could trigger this.

A real world scenario could be an offline user moving between wireless networks, say in an airport. Or, possibly, a user on a corporate network going through several DHCP renewals while waiting for the directory server to come back online.

I'm not sure, what the real impact for end user would be, considering that SSSD is restarted in case of segfaults, but I would expect at least some short lock-ups while SSSD is down.

Although I'm quite new to SSSD and don't know it well yet, I'd say this is quite serious and has a good screw-up potential.

Comment 4 Nikolai Kondrashov 2013-01-28 09:50:29 UTC
Verified as fixed with the following packages:
sssd-client-1.9.2-82.el6.x86_64
sssd-1.9.2-82.el6.x86_64
sudo-1.8.6p3-7.el6.x86_64
libsss_idmap-1.9.2-82.el6.x86_64
libsss_sudo-1.9.2-82.el6.x86_64

Relevant sudo suite output:
:: [   PASS   ] :: offline_repeated_failure_getting_online

Comment 6 errata-xmlrpc 2013-02-21 09:43:45 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHSA-2013-0508.html


Note You need to log in before you can comment on or make changes to this bug.