#203 segmentation Fault Starting SSSD with no equals sign or value for a parameter
Closed: Invalid None Opened 14 years ago by jgalipea.

Description[[BR]]

Starting SSSD with an invalid configuration option defined with no = sign or value causes segmentation fault.

Debug

[root@jennyF11 sssd]# /usr/sbin/sssd -d 4
[sssd] [ldb] (3): server_sort:Unable to register control with rootdse!

[sssd] [confdb_init_db] (0): Parse error reading configuration file [/etc/sssd/sssd.conf]
Parsing errors and warnings in file: /etc/sssd/sssd.conf
Warning (5) on line 33: Equal sign is missing.
[sssd] [load_configuration] (0): ConfDB initialization has failed [Input/output error]

/var/log/messages[[BR]]

Sep 24 16:18:33 jennyF11 kernel: sssd_dp[4469]: segfault at e ip 0804e385 sp bf805a00 error 4 in sssd_dp[8048000+28000]

SSSD Configuration Tested[[BR]]

[services]
description = Local Service Configuration
activeServices = nss, dp, pam

[services/nss]
description = NSS Responder Configuration
# the following prevents sssd for searching for the root user/group in
# all domains (you can add here a comma separated list of system accounts are
# always going to be /etc/passwd users, or that you want to filter out)
filterGroups = root
filterUsers = root

[services/dp]
description = Data Provider Configuration

[services/pam]
description = PAM Responder Configuration

[services/monitor]
description = Service Monitor Configuration
#if a backend is particularly slow you can raise this timeout here
sbusTimeout = 30

[domains]
description = Domains served by SSSD
domains = EXAMPLE.COM

[domains/EXAMPLE.COM]
description = LDAP identity and kerberos auth
enumerate = TRUE
minId = 1000
maxId = 1010
useFullyQualifiedNames
cache-credentials = FALSE

provider = ldap
ldapUri = ldap://jennyv4.bos.redhat.com:389
userSearchBase = ou=People,dc=example,dc=com
groupSearchBase = ou=Groups,dc=example,dc=com
tls_reqcert = never

auth-module = krb5
krb5KDCIP = 10.16.78.150
krb5REALM = EXAMPLE.COM
krb5try_simple_upn = True

Version[[BR]]
sssd-0.6.0-0.2009092401git2d12249.fc11.i586


Fields changed

milestone: SSSD 0.6.0 => SSSD 0.6.1
owner: somebody => dpal
priority: major => critical

I cannot reproduce this issue. Reassigning to Jenny for triage or closing as INVALID.

owner: dpal => jgalipea

Cannot reproduce. Closing as invalid.

Judging by the syslog message above, this crash must have been unrelated to the configuration setting. If the "Parsing errors and warnings in file" error message is seen, the sssd exits and will never have launched the sssd_dp binary that crashed. I therefore must believe that the log message was from an earlier run and under different circumstances.

resolution: => wontfix
status: new => closed

agreed. After testing krb authentication today, under several different configurations (which is what I was doing when the segfault occurred), I am also unable to reproduce. Will re-open, if it ever reappears and is reproducible.

tests: 1 => 0

Metadata Update from @jgalipea:
- Issue assigned to jgalipea
- Issue set to the milestone: SSSD 0.6.1

7 years ago

SSSD is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in SSSD's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/SSSD/sssd/issues/1245

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Login to comment on this ticket.

Metadata