Bug 155038

Summary: x86_64: net-snmp dies when querying hrSWInstalledLastUpdateTime
Product: Red Hat Enterprise Linux 4 Reporter: Kaj J. Niemi <kajtzu>
Component: net-snmpAssignee: Radek Vokál <rvokal>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: 4.0   
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: RHSA-2005-395 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2005-10-05 12:39:07 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 156322    

Description Kaj J. Niemi 2005-04-15 19:56:53 UTC
Description of problem:
net-snmp SIGSEGVs at the start of a specific query

Version-Release number of selected component (if applicable):
net-snmp-5.1.2-11.0.1.x86_64 (I had to recompile to get symbols)

How reproducible:
On x86_64, always.

Steps to Reproduce:
1. start snmpd
2. snmpwalk -v 2c -c foo 172.17.17.17 hrSWInstalledLastUpdateTime
3.
  
Actual results:
HOST-RESOURCES-MIB::hrSWInstalledLastUpdateTime.0 = Timeticks: (0) 0:00:00.00
Timeout: No Response from 172.17.17.17

Expected results:
The rest of the table

Additional info:
Program received signal SIGSEGV, Segmentation fault.
0x0000002a960380af in rpmdbNextIterator () from /usr/lib64/librpmdb-4.3.so
(gdb) bt
#0  0x0000002a960380af in rpmdbNextIterator () from /usr/lib64/librpmdb-4.3.so
#1  0x0000002a957d809d in Init_HR_SWInst () at host/hr_swinst.c:535
#2  0x0000002a957d81d7 in header_hrswInstEntry (vp=0x7fbfffd8c0,
    name=0x552ad7b2f0, length=0x552ad7b2d0, exact=0, var_len=0x7fbfffd8b0,
    write_method=0x7fbfffd8b8) at host/hr_swinst.c:297
#3  0x0000002a957d85a5 in var_hrswinst (vp=0x7fbfffd8c0, name=0x2a960da515,
    length=0x2a960da464, exact=2, var_len=0x7fbfffd8b0, write_method=0x0)
    at host/hr_swinst.c:365
#4  0x0000002a959a4264 in netsnmp_old_api_helper (handler=0x2ad69870,
    reginfo=0x552accf350, reqinfo=0x552ad5d870, requests=0x552ad60290)
    at old_api.c:289
#5  0x0000002a956800c9 in netsnmp_call_next_handler (current=0x2ad69870,
    reginfo=0x552accf350, reqinfo=0x552ad5d870, requests=0x552ad60290)
    at agent_handler.c:386
#6  0x0000002a9567fe02 in netsnmp_call_handlers (reginfo=0x552accf350,
    reqinfo=0x552ad5d870, requests=0x552ad60290) at agent_handler.c:386
#7  0x0000002a95676384 in handle_var_requests (asp=0x552ad55300)
    at snmp_agent.c:2270
#8  0x0000002a95676780 in handle_getnext_loop (asp=0x552ad55300)
    at snmp_agent.c:2673
#9  0x0000002a95676e04 in handle_pdu (asp=0x552ad55300) at snmp_agent.c:3042
#10 0x0000002a95677c6e in netsnmp_handle_request (asp=0x552ad55300, status=0)
    at snmp_agent.c:2825
#11 0x0000002a956781a3 in handle_snmp_packet (op=718706800, session=0x0,
    reqid=-1777490844, pdu=0x552ad5df60, magic=0x2a960da515)
    at snmp_agent.c:1681
#12 0x0000002a95bf0e89 in _sess_process_packet (sessp=0x552ad5a530,
    sp=0x552ad60120, isp=0x552ad5e0d0, transport=0x552ad5df60,
    opaque=0x7fbfffe290, olength=0,
    packetptr=0x552ad6ae30 "0'\002\001\001\004\003foo�\035\002\004
�s\227\002\001", length=41) at snmp_api.c:5127
#13 0x0000002a95bf1fd1 in _sess_read (sessp=0x552ad5a530, fdset=0x29)
    at snmp_api.c:5525
#14 0x0000002a95bf27c9 in snmp_sess_read (sessp=0x552ad5a530,
    fdset=0x2a960da515) at snmp_api.c:5544
#15 0x0000002a95bf2810 in snmp_read (fdset=0x7fbfffe630) at snmp_api.c:5179
#16 0x000000552aaaedcf in main (argc=-1073748560, argv=0x7fbfffe630)
    at snmpd.c:1151
(gdb)


Thanks.

Comment 2 Radek Vokál 2005-04-20 13:08:23 UTC
Will be fixed in next update ... 

Comment 4 Kaj J. Niemi 2005-06-16 14:14:15 UTC
not in U1, maybe U2?

Comment 7 Red Hat Bugzilla 2005-10-05 12:39:07 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on the solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHSA-2005-395.html