Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 30 Sep 2015 15:41:40 -0400
From:      Robert Blayzor <rblayzor.bulk@inoc.net>
To:        d@delphij.net
Cc:        freebsd-security@freebsd.org
Subject:   Re: FreeBSD Security Advisory FreeBSD-SA-15:24.rpcbind
Message-ID:  <AC5D1DD3-8AD9-49F8-9ECB-5B239E1B97F6@inoc.net>
In-Reply-To: <560C39B3.1020806@delphij.net>
References:  <20150929183942.569F311FD@freefall.freebsd.org> <B821DB04-67A9-4F7C-85E1-8ABCF72C6D46@inoc.net> <560C33B7.70100@delphij.net> <AE3C0342-75F1-4703-A685-561A303C3C76@inoc.net> <560C39B3.1020806@delphij.net>

next in thread | previous in thread | raw e-mail | index | archive | help
> I have created an empty testing domain but can't reproduce the problem
> -- however, the backtrace does seem related to the change (which may
> indicate a real problem with the old code, though).  Please let me =
know
> if you have additional information.
>=20


here is the crash with rpcbind in the foreground:

[~] sudo rpcbind -d
Password:
rpcbind debugging enabled.
Assertion failed: (dst->buf =3D=3D NULL), function netbuf_copybuf, file =
/usr/10.2-RELEASE/usr.sbin/rpcbind/rpcb_svc_com.c, line 1056.



Not exactly sure which rpc is kicking it, but we have lockd, statd, =
ypserv =85

nfs client is enabled, but not currently used..


If you need more than this it will take some time for debugging symbols.

--
Robert
inoc.net!rblayzor
Jabber: rblayzor.AT.inoc.net
PGP Key: 78BEDCE1 @ pgp.mit.edu







Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?AC5D1DD3-8AD9-49F8-9ECB-5B239E1B97F6>