stack smashing detected ***: msktutil terminated for version 0.5.1+git8158aa2b-1

Bug #1568714 reported by John Weng
44
This bug affects 8 people
Affects Status Importance Assigned to Milestone
msktutil (Ubuntu)
Fix Released
Undecided
Unassigned
Xenial
Incomplete
Medium
Unassigned

Bug Description

I'm running both Ubuntu 15.10 and 14.04. I test the Msktutil package all both machines, however it only works on the 14.04. On the 15.10 the version is 0.5.1+git8158aa2b-1, and when I try to get the key tab it will throw out below error message. I downloaded version 0.5.1-1 and it runs smoothly on 15.10.

Below information is all I can get.

Thanks

root@client:~# msktutil -c -b "CN=COMPUTERS" -s HTTP/client.example.local -k /etc/apache2/client.keytab --computer-name client-k --upn HTTP/client.example.local --server fs.example.local --verbose
 -- init_password: Wiping the computer password structure
 -- generate_new_password: Generating a new, random password for the computer account
 -- generate_new_password: Characters read from /dev/urandom = 84
 -- create_fake_krb5_conf: Created a fake krb5.conf file: /tmp/.msktkrb5.conf-ZCtfc4
 -- reload: Reloading Kerberos Context
 -- finalize_exec: SAM Account Name is: client-k$
 -- try_machine_keytab_princ: Trying to authenticate for client-k$ from local keytab...
 -- try_machine_keytab_princ: Error: krb5_get_init_creds_keytab failed (Client not found in Kerberos database)
 -- try_machine_keytab_princ: Authentication with keytab failed
 -- try_machine_keytab_princ: Trying to authenticate for host/client.example.local from local keytab...
 -- try_machine_keytab_princ: Error: krb5_get_init_creds_keytab failed (Client not found in Kerberos database)
 -- try_machine_keytab_princ: Authentication with keytab failed
 -- try_machine_password: Trying to authenticate for client-k$ with password.
 -- create_default_machine_password: Default machine password for client-k$ is client
 -- try_machine_password: Error: krb5_get_init_creds_keytab failed (Client not found in Kerberos database)
 -- try_machine_password: Authentication with password failed
 -- try_user_creds: Checking if default ticket cache has tickets...
 -- finalize_exec: Authenticated using method 4

 -- ldap_connect: Connecting to LDAP server: fs.example.local try_tls=YES
 -- ldap_connect: Connecting to LDAP server: fs.example.local try_tls=NO
SASL/GSSAPI authentication started
SASL username: <email address hidden>
SASL SSF: 56
SASL data security layer installed.
 -- ldap_connect: LDAP_OPT_X_SASL_SSF=56

*** stack smashing detected ***: msktutil terminated
Aborted (core dumped)

Tags: patch
Revision history for this message
Joern Heissler (joernheissler) wrote :

I was just going to report this one.

Debian already fixed it: https://bugs.debian.org/820579

Could you guys please pull in their new package or apply the patch?

For a workaround, don't use --verbose

Revision history for this message
Launchpad Janitor (janitor) wrote :

Status changed to 'Confirmed' because the bug affects multiple users.

Changed in msktutil (Ubuntu):
status: New → Confirmed
Revision history for this message
Ubuntu Foundations Team Bug Bot (crichton) wrote :

The attachment "msktldap.cpp.patch" seems to be a patch. If it isn't, please remove the "patch" flag from the attachment, remove the "patch" tag, and if you are a member of the ~ubuntu-reviewers, unsubscribe the team.

[This is an automated message performed by a Launchpad user owned by ~brian-murray, for any issues please contact him.]

tags: added: patch
Revision history for this message
John Weng (wengcsyz) wrote :

Awesome I will give it a go tomorrow

Revision history for this message
sturze (sturze) wrote :

same here...

@ wengcsyz - is the patch working?

date for fix?

Revision history for this message
John Weng (wengcsyz) wrote : Re: [Bug 1568714] Re: stack smashing detected ***: msktutil terminated for version 0.5.1+git8158aa2b-1
Download full text (3.1 KiB)

Sorry I haven't tried the patch yet. What I did is installing the 0.5.1-1
version from https://launchpad.net/ubuntu/trusty/amd64/msktutil/0.5.1-1 and
it works

2016-04-13 17:48 GMT+10:00 sturze <email address hidden>:

> same here...
>
> @ wengcsyz - is the patch working?
>
> date for fix?
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/1568714
>
> Title:
> stack smashing detected ***: msktutil terminated for version
> 0.5.1+git8158aa2b-1
>
> Status in msktutil package in Ubuntu:
> Confirmed
>
> Bug description:
> I'm running both Ubuntu 15.10 and 14.04. I test the Msktutil package
> all both machines, however it only works on the 14.04. On the 15.10
> the version is 0.5.1+git8158aa2b-1, and when I try to get the key tab
> it will throw out below error message. I downloaded version 0.5.1-1
> and it runs smoothly on 15.10.
>
> Below information is all I can get.
>
> Thanks
>
>
> root@client:~# msktutil -c -b "CN=COMPUTERS" -s
> HTTP/client.example.local -k /etc/apache2/client.keytab --computer-name
> client-k --upn HTTP/client.example.local --server fs.example.local --verbose
> -- init_password: Wiping the computer password structure
> -- generate_new_password: Generating a new, random password for the
> computer account
> -- generate_new_password: Characters read from /dev/urandom = 84
> -- create_fake_krb5_conf: Created a fake krb5.conf file:
> /tmp/.msktkrb5.conf-ZCtfc4
> -- reload: Reloading Kerberos Context
> -- finalize_exec: SAM Account Name is: client-k$
> -- try_machine_keytab_princ: Trying to authenticate for client-k$ from
> local keytab...
> -- try_machine_keytab_princ: Error: krb5_get_init_creds_keytab failed
> (Client not found in Kerberos database)
> -- try_machine_keytab_princ: Authentication with keytab failed
> -- try_machine_keytab_princ: Trying to authenticate for
> host/client.example.local from local keytab...
> -- try_machine_keytab_princ: Error: krb5_get_init_creds_keytab failed
> (Client not found in Kerberos database)
> -- try_machine_keytab_princ: Authentication with keytab failed
> -- try_machine_password: Trying to authenticate for client-k$ with
> password.
> -- create_default_machine_password: Default machine password for
> client-k$ is client
> -- try_machine_password: Error: krb5_get_init_creds_keytab failed
> (Client not found in Kerberos database)
> -- try_machine_password: Authentication with password failed
> -- try_user_creds: Checking if default ticket cache has tickets...
> -- finalize_exec: Authenticated using method 4
>
> -- ldap_connect: Connecting to LDAP server: fs.example.local try_tls=YES
> -- ldap_connect: Connecting to LDAP server: fs.example.local try_tls=NO
> SASL/GSSAPI authentication started
> SASL username: <email address hidden>
> SASL SSF: 56
> SASL data security layer installed.
> -- ldap_connect: LDAP_OPT_X_SASL_SSF=56
>
> *** stack smashing detected ***: msktutil terminated
> Aborted (core dumped)
>
> To manage notifications about this bug go to:
>
> https://bugs.launchpad.net/ubuntu/+source/msktutil/+bug/15687...

Read more...

Revision history for this message
John Weng (wengcsyz) wrote :

Hi Joern, which tag/revision you are working on. I tried revision 8158aa2b, tags v0.5 and v0.5.1, but none of them looks right.

Revision history for this message
Joern Heissler (joernheissler) wrote :

0.5.1+git8158aa2b-1
i.e. latest version in ubuntu. http://packages.ubuntu.com/xenial/msktutil

How does it not look right?

Revision history for this message
John Weng (wengcsyz) wrote :

I have checked out this revision but can't apply the patch as the code is quite different.

Revision history for this message
Joern Heissler (joernheissler) wrote :

More details?
How did you check it out?
In what way is it different?

Revision history for this message
sturze (sturze) wrote :

msktutil 0.5.1+git8158aa2b-1
on
Ubuntu 15.10 (GNU/Linux 4.2.0-35-generic x86_64)

aborting on the same point..
...
....
SASL SSF: 56
SASL data security layer installed.
 -- ldap_connect: LDAP_OPT_X_SASL_SSF=56

*** stack smashing detected ***: msktutil terminated

Revision history for this message
sturze (sturze) wrote :

just upgraded to 16.04 --> Same issue

Revision history for this message
Justin Alcorn (3-justin) wrote :

New install of 16.04 LTS, same issue.

Revision history for this message
Nish Aravamudan (nacc) wrote :

Based upon https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820579 this is fixed in Y & Z (which both have 1.0~rc2-1).

Changed in msktutil (Ubuntu):
status: Confirmed → Fix Released
Revision history for this message
Nish Aravamudan (nacc) wrote :

Hello,

It seems that upstream has fixed this by removing LDAP + TLS support, as it was buggy and probably never worked. Please test the build at: https://launchpad.net/~nacc/+archive/ubuntu/lp1568714 which backports https://sourceforge.net/p/msktutil/code/ci/19066f9777a19b6fda8c62e7774b4bb2157eb32a/ to the version in 16.04.

Thanks!
-Nish

Changed in msktutil (Ubuntu Xenial):
status: New → In Progress
assignee: nobody → Nish Aravamudan (nacc)
importance: Undecided → Low
importance: Low → Medium
Revision history for this message
Nish Aravamudan (nacc) wrote :

Waited a few months for any testing, this does not seem like a high priority issue to fix and I do not have a configured space to reproduce it.

Changed in msktutil (Ubuntu Xenial):
status: In Progress → Incomplete
assignee: Nish Aravamudan (nacc) → nobody
Revision history for this message
Logan Dzwonkowski (logandzwon) wrote :

I experienced the same issue. The test the build at: https://launchpad.net/~nacc/+archive/ubuntu/lp1568714 resolved the issue for me.

Revision history for this message
Joey Officer (jofficer) wrote :

Fresh install of 16.04 attempting to use Squid with AD authentication. I encountered this problem and this patch resolved my issue as well.

To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.