From owner-freebsd-security@freebsd.org Wed Sep 30 19:26:43 2015 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 554BDA0CD52 for ; Wed, 30 Sep 2015 19:26:43 +0000 (UTC) (envelope-from delphij@delphij.net) Received: from anubis.delphij.net (anubis.delphij.net [64.62.153.212]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "anubis.delphij.net", Issuer "StartCom Class 1 Primary Intermediate Server CA" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 36F781B82 for ; Wed, 30 Sep 2015 19:26:42 +0000 (UTC) (envelope-from delphij@delphij.net) Received: from zeta.ixsystems.com (unknown [12.229.62.2]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (Client did not present a certificate) by anubis.delphij.net (Postfix) with ESMTPSA id 7989F24A6F; Wed, 30 Sep 2015 12:26:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=delphij.net; s=anubis; t=1443641202; x=1443655602; bh=+MuMhDUyeHYwpDwsdKhnBEl8jDUCqD4CdfJ40XGFiGM=; h=Reply-To:Subject:References:To:Cc:From:Date:In-Reply-To; b=l7kDhR+8o7hJRnHhJJh0bDHAilbBqbFRdrCJj0YboNgMpmMPAmZnQf6FIEOhW7n1M /EaM8CLs9Zv0hGGj9K6dQ9R6akZ5VRMLgWt4EkEXdPqX1dvW1MTE83i0GQ/Pi5wCsw Ci/yebjMRM+ggghVEE+QABdFVQH7vfwhb6KewDyE= Reply-To: d@delphij.net Subject: Re: FreeBSD Security Advisory FreeBSD-SA-15:24.rpcbind References: <20150929183942.569F311FD@freefall.freebsd.org> <560C33B7.70100@delphij.net> To: Robert Blayzor , d@delphij.net Cc: freebsd-security@freebsd.org From: Xin Li X-Enigmail-Draft-Status: N1110 Organization: The FreeBSD Project Message-ID: <560C3771.1040105@delphij.net> Date: Wed, 30 Sep 2015 12:26:41 -0700 MIME-Version: 1.0 In-Reply-To: Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="5PAsLTuHPSLq1oLeQSDlVWWVEjX2vjGr3" X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.20 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 30 Sep 2015 19:26:43 -0000 This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --5PAsLTuHPSLq1oLeQSDlVWWVEjX2vjGr3 Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: quoted-printable On 09/30/15 12:12, Robert Blayzor wrote: > On Sep 30, 2015, at 3:10 PM, Xin Li wrote: >> >> Will it be possible for you to get a backtrace from the coredump? >> >> Cheers, >=20 >=20 > GNU gdb 6.1.1 [FreeBSD] > Copyright 2004 Free Software Foundation, Inc. > GDB is free software, covered by the GNU General Public License, and yo= u are > welcome to change it and/or distribute copies of it under certain condi= tions. > Type "show copying" to see the conditions. > There is absolutely no warranty for GDB. Type "show warranty" for deta= ils. > This GDB was configured as "amd64-marcel-freebsd"...(no debugging symbo= ls found)... > Core was generated by `rpcbind'. > Program terminated with signal 6, Aborted. > Reading symbols from /usr/lib/libwrap.so.6...(no debugging symbols foun= d)...done. > Loaded symbols for /usr/lib/libwrap.so.6 > Reading symbols from /lib/libutil.so.9...(no debugging symbols found)..= =2Edone. > Loaded symbols for /lib/libutil.so.9 > Reading symbols from /lib/libc.so.7...(no debugging symbols found)...do= ne. > Loaded symbols for /lib/libc.so.7 > Reading symbols from /libexec/ld-elf.so.1...(no debugging symbols found= )...done. > Loaded symbols for /libexec/ld-elf.so.1 > #0 0x0000000800d0164a in thr_kill () from /lib/libc.so.7 > (gdb) bt > #0 0x0000000800d0164a in thr_kill () from /lib/libc.so.7 > #1 0x0000000800d01636 in raise () from /lib/libc.so.7 > #2 0x0000000800d015b9 in abort () from /lib/libc.so.7 > #3 0x0000000800d67f31 in __assert () from /lib/libc.so.7 > #4 0x000000000040739a in ?? () > #5 0x0000000000404075 in ?? () > #6 0x000000000040303f in ?? () > #7 0x000000080062a000 in ?? () > #8 0x0000000000000000 in ?? () Can you compile debugging symbols in? Also can you try running rpcbind by hand with -d, which allows one to see the messages? Cheers, --=20 Xin LI https://www.delphij.net/ FreeBSD - The Power to Serve! Live free or die --5PAsLTuHPSLq1oLeQSDlVWWVEjX2vjGr3 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.1.8 (FreeBSD) iQIcBAEBCgAGBQJWDDdyAAoJEJW2GBstM+nsk3cP/Aw1nczn1LsLFzI/SqGTYOIR Xve0VlagbopcG6ReUykDeOnrJVcPf1RXbidROiqiMoxwnvQgfyn2hWfeddlONALi p1V7ECcV+0uXtwu5LkybkEHLwT/WEFwgsrr8MFaTW0oQHrNYsqSsL71FTLzUyVcm 2hqRY0CatqGu35g0AT8cGxVYvZKfCKXPK3JA5XeVtWuKW2H7FWKMX4faHJeaIgE8 iUl6bi5fM6w/iBXyiA55O17IwFAmJv7ak2sywcdDjO3ESBptDMyjm9WuzqCNiSCc yNe9dHz7O11RP0PeJ4VZhw7zeJBzAzb+r13kqDjyRqziWQxoooroz/87r0kabjSC fNXyXKqzY4lXg3uWZUsg7jq7FmK8acHfDI+KToMKk+4tMQPnxr1eTdASGq+EpFbI UREMmGq3OhqSeNLhJ60OHytpZ7wLOWb7UUypqIKVeJITWhFhRr0LyqVJYBJqJXYJ yTyqyC7X1iDEi8qLV6x/0uaZ/0vCpk1nvIZhq0lw36w/Dwk65VZmUtHwzBkhDW9U 6y3w/zO26KRfX9YXoJGJ9OxWR69Z6bBO96EqnEXdDNwTePvtV9G7Bs1/tGe/dkyO lEvq5D5GJOIDpFhUKlzYBjG3Cvs4E03q6UGIT8PcH3XiGq/GbX1IVnvHETAiq8wk ocuF2gAoqDGfT41+hxNM =rwcr -----END PGP SIGNATURE----- --5PAsLTuHPSLq1oLeQSDlVWWVEjX2vjGr3--