i386/148425: openldap24-sasl-client segfaults on i386

Gabor HALASZ halasz.g at freemail.hu
Wed Jul 7 13:10:05 UTC 2010


>Number:         148425
>Category:       i386
>Synopsis:       openldap24-sasl-client segfaults on i386
>Confidential:   no
>Severity:       serious
>Priority:       medium
>Responsible:    freebsd-i386
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          sw-bug
>Submitter-Id:   current-users
>Arrival-Date:   Wed Jul 07 13:10:03 UTC 2010
>Closed-Date:
>Last-Modified:
>Originator:     Gabor HALASZ
>Release:        8.0-RELEASE
>Organization:
>Environment:
FreeBSD FreeBSD8-x86.nns.hu 8.0-RELEASE FreeBSD 8.0-RELEASE #0: Sat Nov 21 15:48:17 UTC 2009     root at almeida.cse.buffalo.edu:/usr/obj/usr/src/sys/GENERIC  i386
>Description:
All ldap client application segfaults on i386 if gssapi authentication used and no ticket in ticket cache.

FreeBSD8-x86# klist
klist: No ticket file: /tmp/krb5cc_0
FreeBSD8-x86# ldapwhoami
SASL/GSSAPI authentication started
Segmentation fault (core dumped)
FreeBSD8-x86# kinit
root at NNS.HU's Password:
FreeBSD8-x86# klist
Credentials cache: FILE:/tmp/krb5cc_0
        Principal: root at NNS.HU

  Issued           Expires          Principal
Jul  7 15:03:40  Jul  8 01:03:40  krbtgt/NNS.HU at NNS.HU
FreeBSD8-x86# ldapwhoami
SASL/GSSAPI authentication started
SASL username: root at NNS.HU
SASL SSF: 56
SASL data security layer installed.
dn:cn=root,ou=users,dc=nns,dc=hu

The backtrace:

(gdb) bt
#0  0x2831c5c7 in free () from /lib/libc.so.7
#1  0x2850db42 in gss_release_buffer () from /usr/lib/libgssapi.so.10
#2  0x2850d512 in gss_release_name () from /usr/lib/libgssapi.so.10
#3  0x28509e69 in gss_init_sec_context () from /usr/lib/libgssapi.so.10
#4  0x28501a0f in gssapi_client_mech_step () from /usr/local/lib/sasl2/libgssapiv2.so.2
#5  0x280e94b1 in sasl_client_step () from /usr/local/lib/libsasl2.so.2
#6  0x2843f200 in ?? ()
#7  0x00000000 in ?? ()
#8  0x00000000 in ?? ()
#9  0xbfbfe998 in ?? ()
#10 0xbfbfe984 in ?? ()
#11 0xbfbfe994 in ?? ()
#12 0x2845e860 in ?? ()
#13 0x280e93fe in sasl_client_step () from /usr/local/lib/libsasl2.so.2
#14 0xbfbfe8d8 in ?? ()
#15 0x280ea135 in sasl_client_start () from /usr/local/lib/libsasl2.so.2
#16 0x00000000 in ?? ()
#17 0x00000000 in ?? ()
#18 0xbfbfe998 in ?? ()
#19 0xbfbfe984 in ?? ()
#20 0xbfbfe994 in ?? ()
#21 0xda4e6958 in ?? ()
#22 0x283abad8 in ?? () from /lib/libc.so.7
#23 0x00000000 in ?? ()
#24 0x283ab730 in __stderrp () from /lib/libc.so.7
#25 0xbfbfe8a8 in ?? ()
#26 0x2838c114 in vfprintf () from /lib/libc.so.7
Previous frame inner to this frame (corrupt stack?)

On amd64 with same configuration the ldap clients are produces the corresponding sasl error message:

FreeBSD8-x64# klist
klist: No ticket file: /tmp/krb5cc_0
FreeBSD8-x64# ldapwhoami
SASL/GSSAPI authentication started
ldap_sasl_interactive_bind_s: Local error (-2)
        additional info: SASL(-1): generic failure: GSSAPI Error:  Miscellaneous failure (see text) (unknown mech-code 2 for mech unknown)


>How-To-Repeat:
Install FreeBSD8, build and install openldap24-sasl-client with sasl support (WITH_SASL=true) from port, configure it, and try to use it.
>Fix:


>Release-Note:
>Audit-Trail:
>Unformatted:


More information about the freebsd-i386 mailing list