[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#258131: openssh: intermittant failure with GSSAPI authentication



Matthieu CERDA <matthieu.cerda@normation.com> writes:

> Hello, I am having strange SIGSEGV issues with sshd, but good news: it
> is reproductible.

[...]

> Here is a GDB session when this bug is encountered:

> ---8<---
> Program received signal SIGSEGV, Segmentation fault.
> 0x00007ffff6347f9a in ?? () from /lib/x86_64-linux-gnu/libc.so.6
> (gdb) thr apply all bt

> Thread 1 (Thread 0x7ffff7fe27c0 (LWP 9007)):
> #0  0x00007ffff6347f9a in ?? () from /lib/x86_64-linux-gnu/libc.so.6
> #1  0x00007ffff634b87c in free () from /lib/x86_64-linux-gnu/libc.so.6
> #2  0x00007ffff68d182b in ?? () from /usr/lib/x86_64-linux-gnu/libkrb5.so.3
> #3  0x00007ffff68d2216 in krb5_aname_to_localname () from /usr/lib/x86_64-linux-gnu/libkrb5.so.3
> #4  0x00007ffff68d55eb in krb5_kuserok () from /usr/lib/x86_64-linux-gnu/libkrb5.so.3

Could you install libkrb5-dbg and libc6-dbg and then get a new backtrace?
I'm particularly interested in the call site of that free.

Running sshd under valgrind might also help, since this may be heap
corruption.

I assume that you're using libpam-krb5 to do the password checking.  What
version of libpam-krb5 do you have installed?

-- 
Russ Allbery (rra@debian.org)               <http://www.eyrie.org/~eagle/>



Reply to: