[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

More on kadmin client crash



I investigated further and found that neither the client nor the server
seemed to call krb5_auth_con_init. I added the calls (at what looked 
like apropriate places in the code based on tcp_{server,client}.c).
However kadmin still crashes. Now at this place:

Core was generated by `/usr/local/heimdal/sbin/kadmin -p leifj -r TEST.SU.SE -a
localhost'.
Program terminated with signal 11, Segmentation fault.
Reading symbols from /usr/local/heimdal/lib/libkadm5clnt.so.1...done.
Reading symbols from /lib/libresolv.so.2...done.
Reading symbols from /usr/local/heimdal/lib/libkadm5srv.so.1...done.
Reading symbols from /usr/local/heimdal/lib/libhdb.so.2...done.
Reading symbols from /usr/local/heimdal/lib/libkrb5.so.1...done.
Reading symbols from /usr/local/heimdal/lib/libdes.so.0...done.
Reading symbols from /usr/local/heimdal/lib/libasn1.so.1...done.
Reading symbols from /usr/local/heimdal/lib/libsl.so.0...done.
Reading symbols from /usr/lib/libreadline.so.3...done.
Reading symbols from /lib/libtermcap.so.2...done.
Reading symbols from /usr/local/heimdal/lib/libroken.so.0...done.
Reading symbols from /lib/libcrypt.so.1...done.
Reading symbols from /lib/libdb.so.2...done.
---Type <return> to continue, or q <return> to quit---
Reading symbols from /lib/libc.so.6...done.
Reading symbols from /lib/ld-linux.so.2...done.
Reading symbols from /lib/libnss_files.so.1...done.  
 #0  0x4004f07d in krb5_mk_priv (context=0x804e930, auth_context=0x804ff10,
    userdata=0xbffff154, outbuf=0xbffff14c, outdata=0x0) at mk_priv.c:122
122       s.enc_part.etype = key->keytype;
(gdb) bt
 #0  0x4004f07d in krb5_mk_priv (context=0x804e930, auth_context=0x804ff10,
    userdata=0xbffff154, outbuf=0xbffff14c, outdata=0x0) at mk_priv.c:122
 #1  0x4000eaed in _kadm5_client_send (context=0x804edf0, sp=0x8056440)
    at send_recv.c:56
 #2  0x4000d589 in kadm5_c_get_principals (server_handle=0x804edf0,
    exp=0x804f305 "*", princs=0xbffff5d0, count=0xbffff5cc)
    at get_princs_c.c:60
 #3  0x4000d13a in kadm5_get_principals (server_handle=0x804edf0,
    exp=0x804f305 "*", princs=0xbffff5d0, count=0xbffff5cc)
    at common_glue.c:121
 #4  0x804bf74 in foreach_principal (exp=0x804f305 "*",
    func=0x804a840 <do_get_entry>, data=0xbffff5f4) at util.c:287
 #5  0x804a9d1 in list_princs (argc=2, argv=0x8056410) at get.c:253
 #6  0x400878f0 in sl_command (cmds=0x804e3e0, argc=2, argv=0x8056410)
    at sl.c:143
 #7  0x40087a57 in sl_command_loop (cmds=0x804e3e0,
    prompt=0x804cdc9 "kadmin> ", data=0xbffff65c) at sl.c:209
 #8  0x40087abe in sl_loop (cmds=0x804e3e0, prompt=0x804cdc9 "kadmin> ")
    at sl.c:225
 #9  0x804b053 in main (argc=7, argv=0xbffff6f4) at kadmin.c:276

This seems to indicate that the auth_context has neither local_subkey,
remote_subkey or keyblock (which is what gets stored) in the "key"
variable. Reading krb5_mk_priv there is one of those "XXX" which 
must mean that the jury is still out on that piece of code. Hope this
helps.

	Cheers Leif