Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 30 Sep 2015 12:26:41 -0700
From:      Xin Li <delphij@delphij.net>
To:        Robert Blayzor <rblayzor.bulk@inoc.net>, d@delphij.net
Cc:        freebsd-security@freebsd.org
Subject:   Re: FreeBSD Security Advisory FreeBSD-SA-15:24.rpcbind
Message-ID:  <560C3771.1040105@delphij.net>
In-Reply-To: <F78DEC6D-AAA9-47C9-B9EC-FF028F811241@inoc.net>
References:  <20150929183942.569F311FD@freefall.freebsd.org> <B821DB04-67A9-4F7C-85E1-8ABCF72C6D46@inoc.net> <560C33B7.70100@delphij.net> <F78DEC6D-AAA9-47C9-B9EC-FF028F811241@inoc.net>

next in thread | previous in thread | raw e-mail | index | archive | help
This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--5PAsLTuHPSLq1oLeQSDlVWWVEjX2vjGr3
Content-Type: text/plain; charset=windows-1252
Content-Transfer-Encoding: quoted-printable

On 09/30/15 12:12, Robert Blayzor wrote:
> On Sep 30, 2015, at 3:10 PM, Xin Li <delphij@delphij.net> wrote:
>>
>> Will it be possible for you to get a backtrace from the coredump?
>>
>> Cheers,
>=20
>=20
> GNU gdb 6.1.1 [FreeBSD]
> Copyright 2004 Free Software Foundation, Inc.
> GDB is free software, covered by the GNU General Public License, and yo=
u are
> welcome to change it and/or distribute copies of it under certain condi=
tions.
> Type "show copying" to see the conditions.
> There is absolutely no warranty for GDB.  Type "show warranty" for deta=
ils.
> This GDB was configured as "amd64-marcel-freebsd"...(no debugging symbo=
ls found)...
> Core was generated by `rpcbind'.
> Program terminated with signal 6, Aborted.
> Reading symbols from /usr/lib/libwrap.so.6...(no debugging symbols foun=
d)...done.
> Loaded symbols for /usr/lib/libwrap.so.6
> Reading symbols from /lib/libutil.so.9...(no debugging symbols found)..=
=2Edone.
> Loaded symbols for /lib/libutil.so.9
> Reading symbols from /lib/libc.so.7...(no debugging symbols found)...do=
ne.
> Loaded symbols for /lib/libc.so.7
> Reading symbols from /libexec/ld-elf.so.1...(no debugging symbols found=
)...done.
> Loaded symbols for /libexec/ld-elf.so.1
> #0  0x0000000800d0164a in thr_kill () from /lib/libc.so.7
> (gdb) bt
> #0  0x0000000800d0164a in thr_kill () from /lib/libc.so.7
> #1  0x0000000800d01636 in raise () from /lib/libc.so.7
> #2  0x0000000800d015b9 in abort () from /lib/libc.so.7
> #3  0x0000000800d67f31 in __assert () from /lib/libc.so.7
> #4  0x000000000040739a in ?? ()
> #5  0x0000000000404075 in ?? ()
> #6  0x000000000040303f in ?? ()
> #7  0x000000080062a000 in ?? ()
> #8  0x0000000000000000 in ?? ()

Can you compile debugging symbols in?  Also can you try running rpcbind
by hand with -d, which allows one to see the messages?

Cheers,
--=20
Xin LI <delphij@delphij.net>    https://www.delphij.net/
FreeBSD - The Power to Serve!           Live free or die


--5PAsLTuHPSLq1oLeQSDlVWWVEjX2vjGr3
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.8 (FreeBSD)
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=rwcr
-----END PGP SIGNATURE-----

--5PAsLTuHPSLq1oLeQSDlVWWVEjX2vjGr3--



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?560C3771.1040105>