RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1064045 - bindutils nsupdate -r SEGVs
Summary: bindutils nsupdate -r SEGVs
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: bind
Version: 6.5
Hardware: x86_64
OS: Unspecified
unspecified
medium
Target Milestone: rc
: ---
Assignee: Tomáš Hozza
QA Contact: qe-baseos-daemons
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-02-11 21:29 UTC by arth
Modified: 2014-10-14 04:35 UTC (History)
1 user (show)

Fixed In Version: bind-9.8.2-0.27.rc1.el6
Doc Type: Bug Fix
Doc Text:
Cause: Error in nsupdate utility caused it not to expect an extra argument when using the '-r' option. Consequence: When the '-r' option was used with an argument, it caused nsupdate to exit due to segmentation fault. Fix: The nsupdate code has been fixed to expect an argument after the '-r' option. Result: As a result, the nsupdate tool now does not exit due to segmentation fault when run with the '-r' option followed by an argument.
Clone Of:
Environment:
Last Closed: 2014-10-14 04:35:48 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
Patch for the segmentation fault (766 bytes, patch)
2014-02-14 16:09 UTC, Tomáš Hozza
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2014:1373 0 normal SHIPPED_LIVE bind bug fix and enhancement update 2014-10-14 01:11:10 UTC

Description arth 2014-02-11 21:29:05 UTC
Description of problem:

The -r option to nsupdate, described in the man page as setting the number of UDP retries, causes nsupdate to dump core.

Version-Release number of selected component (if applicable):

bind-utils-9.8.2-0.23.rc1.el6_5.1.x86_64

How reproducible:

# nsupdate -r 5

Steps to Reproduce:
1. nsupdate -r 5

Actual results:

Segmentation fault (core dumped)

Expected results:

> 

Additional info:

It does not matter whether valid input is piped into nsupdate, or called interactively - it crashes hard in both situations.


strace shows:

execve("/usr/bin/nsupdate", ["nsupdate", "-r", "5"], [/* 31 vars */]) = 0
brk(0)                                  = 0x1ff6000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fef33789000
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY)      = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=74054, ...}) = 0
mmap(NULL, 74054, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fef33776000
close(3)                                = 0
open("/usr/lib64/liblwres.so.80", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3600\300\0030\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=75936, ...}) = 0
mmap(0x3003c00000, 2168520, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3003c00000
mprotect(0x3003c11000, 2097152, PROT_NONE) = 0
mmap(0x3003e11000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11000) = 0x3003e11000
close(3)                                = 0
open("/usr/lib64/libdns.so.81", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`dB\0020\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1674872, ...}) = 0
mmap(0x3002400000, 3770472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3002400000
mprotect(0x3002592000, 2093056, PROT_NONE) = 0
mmap(0x3002791000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x191000) = 0x3002791000
mmap(0x3002798000, 2152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3002798000
close(3)                                = 0
open("/usr/lib64/libbind9.so.80", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200*\200\0030\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=52944, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fef33775000
mmap(0x3003800000, 2145200, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3003800000
mprotect(0x300380b000, 2097152, PROT_NONE) = 0
mmap(0x3003a0b000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x3003a0b000
close(3)                                = 0
open("/usr/lib64/libisccfg.so.82", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\345\0\0030\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=140568, ...}) = 0
mmap(0x3003000000, 2235912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3003000000
mprotect(0x300301b000, 2097152, PROT_NONE) = 0
mmap(0x300321b000, 28672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x300321b000
close(3)                                = 0
open("/lib64/libgssapi_krb5.so.2", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\254\300\0060\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=280520, ...}) = 0
mmap(0x3006c00000, 2373600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3006c00000
mprotect(0x3006c41000, 2097152, PROT_NONE) = 0
mmap(0x3006e41000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x41000) = 0x3006e41000
close(3)                                = 0
open("/usr/lib64/libcrypto.so.10", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300{&\2269\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1953536, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fef33774000
mmap(0x3996200000, 4063032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3996200000
mprotect(0x39963b5000, 2097152, PROT_NONE) = 0
mmap(0x39965b5000, 159744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b5000) = 0x39965b5000
mmap(0x39965dc000, 16184, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x39965dc000
close(3)                                = 0
open("/usr/lib64/libisccc.so.80", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0#\200\0020\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=34696, ...}) = 0
mmap(0x3002800000, 2127240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3002800000
mprotect(0x3002807000, 2097152, PROT_NONE) = 0
mmap(0x3002a07000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x3002a07000
close(3)                                = 0
open("/usr/lib64/libisc.so.83", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\345\200\0010\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=358560, ...}) = 0
mmap(0x3001800000, 2451856, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3001800000
mprotect(0x3001855000, 2097152, PROT_NONE) = 0
mmap(0x3001a55000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x55000) = 0x3001a55000
close(3)                                = 0
open("/lib64/libdl.so.2", O_RDONLY)     = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\r\300\0000\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=22536, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fef33773000
mmap(0x3000c00000, 2109696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3000c00000
mprotect(0x3000c02000, 2097152, PROT_NONE) = 0
mmap(0x3000e02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3000e02000
close(3)                                = 0
open("/lib64/libcap.so.2", O_RDONLY)    = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\23\300\0020\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=19016, ...}) = 0
mmap(0x3002c00000, 2111776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3002c00000
mprotect(0x3002c04000, 2093056, PROT_NONE) = 0
mmap(0x3002e03000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x3002e03000
close(3)                                = 0
open("/lib64/libpthread.so.0", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340]\0\0010\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=145896, ...}) = 0
mmap(0x3001000000, 2212848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3001000000
mprotect(0x3001017000, 2097152, PROT_NONE) = 0
mmap(0x3001217000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3001217000
mmap(0x3001219000, 13296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3001219000
close(3)                                = 0
open("/usr/lib64/libxml2.so.2", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\307\302\0070\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1383368, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fef33772000
mmap(0x3007c00000, 3481304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3007c00000
mprotect(0x3007d48000, 2093056, PROT_NONE) = 0
mmap(0x3007f47000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x147000) = 0x3007f47000
mmap(0x3007f51000, 3800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3007f51000
close(3)                                = 0
open("/lib64/libz.so.1", O_RDONLY)      = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 !@\0010\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=91096, ...}) = 0
mmap(0x3001400000, 2183696, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3001400000
mprotect(0x3001415000, 2093056, PROT_NONE) = 0
mmap(0x3001614000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x3001614000
close(3)                                = 0
open("/lib64/libm.so.6", O_RDONLY)      = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p>\200\0000\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=599384, ...}) = 0
mmap(0x3000800000, 2633912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3000800000
mprotect(0x3000883000, 2093056, PROT_NONE) = 0
mmap(0x3000a82000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x82000) = 0x3000a82000
close(3)                                = 0
open("/lib64/libc.so.6", O_RDONLY)      = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\356A\0000\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1926800, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fef33771000
mmap(0x3000400000, 3750152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3000400000
mprotect(0x300058b000, 2093056, PROT_NONE) = 0
mmap(0x300078a000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18a000) = 0x300078a000
mmap(0x300078f000, 18696, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x300078f000
close(3)                                = 0
open("/lib64/libkrb5.so.3", O_RDONLY)   = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\264\301\0050\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=944712, ...}) = 0
mmap(0x3005c00000, 3037856, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3005c00000
mprotect(0x3005cdb000, 2093056, PROT_NONE) = 0
mmap(0x3005eda000, 49152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xda000) = 0x3005eda000
close(3)                                = 0
open("/lib64/libk5crypto.so.3", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320C\200\0050\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=177520, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fef33770000
mmap(0x3005800000, 2273704, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3005800000
mprotect(0x3005829000, 2097152, PROT_NONE) = 0
mmap(0x3005a29000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x29000) = 0x3005a29000
mmap(0x3005a2b000, 424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3005a2b000
close(3)                                = 0
open("/lib64/libcom_err.so.2", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\23@\0030\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=17256, ...}) = 0
mmap(0x3003400000, 2109872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3003400000
mprotect(0x3003403000, 2093056, PROT_NONE) = 0
mmap(0x3003602000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x3003602000
close(3)                                = 0
open("/lib64/libkrb5support.so.0", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@*\0\0060\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=46368, ...}) = 0
mmap(0x3006000000, 2139216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3006000000
mprotect(0x300600a000, 2093056, PROT_NONE) = 0
mmap(0x3006209000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x3006209000
close(3)                                = 0
open("/lib64/libkeyutils.so.1", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\v\0\0050\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=12592, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fef3376f000
mmap(0x3005000000, 2105424, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3005000000
mprotect(0x3005002000, 2093056, PROT_NONE) = 0
mmap(0x3005201000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x3005201000
close(3)                                = 0
open("/lib64/libresolv.so.2", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\00009\0\0020\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=113952, ...}) = 0
mmap(0x3002000000, 2202248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3002000000
mprotect(0x3002016000, 2097152, PROT_NONE) = 0
mmap(0x3002216000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x3002216000
mmap(0x3002218000, 6792, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3002218000
close(3)                                = 0
open("/lib64/libattr.so.1", O_RDONLY)   = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\23@\0060\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=21152, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fef3376e000
mmap(0x3006400000, 2113888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3006400000
mprotect(0x3006404000, 2093056, PROT_NONE) = 0
mmap(0x3006603000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x3006603000
close(3)                                = 0
open("/lib64/libselinux.so.1", O_RDONLY) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0PX\300\0010\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=124624, ...}) = 0
mmap(0x3001c00000, 2221912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3001c00000
mprotect(0x3001c1d000, 2093056, PROT_NONE) = 0
mmap(0x3001e1c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x3001e1c000
mmap(0x3001e1e000, 1880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3001e1e000
close(3)                                = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fef3376d000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fef3376c000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fef3376a000
arch_prctl(ARCH_SET_FS, 0x7fef3376a7c0) = 0
mprotect(0x3006e41000, 4096, PROT_READ) = 0
mprotect(0x39965b5000, 110592, PROT_READ) = 0
mprotect(0x3000e02000, 4096, PROT_READ) = 0
mprotect(0x3001217000, 4096, PROT_READ) = 0
mprotect(0x3001614000, 4096, PROT_READ) = 0
mprotect(0x3000a82000, 4096, PROT_READ) = 0
mprotect(0x300078a000, 16384, PROT_READ) = 0
mprotect(0x3005eda000, 40960, PROT_READ) = 0
mprotect(0x3005a29000, 4096, PROT_READ) = 0
mprotect(0x3003602000, 4096, PROT_READ) = 0
mprotect(0x3006209000, 4096, PROT_READ) = 0
mprotect(0x3005201000, 4096, PROT_READ) = 0
mprotect(0x3002216000, 4096, PROT_READ) = 0
mprotect(0x300021f000, 4096, PROT_READ) = 0
mprotect(0x3006603000, 4096, PROT_READ) = 0
mprotect(0x3001e1c000, 4096, PROT_READ) = 0
munmap(0x7fef33776000, 74054)           = 0
set_tid_address(0x7fef3376aa90)         = 31594
set_robust_list(0x7fef3376aaa0, 0x18)   = 0
futex(0x7fff8b7e415c, FUTEX_WAKE_PRIVATE, 1) = 0
futex(0x7fff8b7e415c, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, 7fef3376a7c0) = -1 EAGAIN (Resource temporarily unavailable)
rt_sigaction(SIGRTMIN, {0x3001005c60, [], SA_RESTORER|SA_SIGINFO, 0x300100f710}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x3001005cf0, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x300100f710}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
statfs("/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
brk(0)                                  = 0x1ff6000
brk(0x2017000)                          = 0x2017000
access("/usr/share/dracut/modules.d/01fips", F_OK) = -1 ENOENT (No such file or directory)
ioctl(0, SNDCTL_TMR_TIMEBASE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
rt_sigaction(SIGINT, {0x3001830870, ~[RTMIN RT_1], SA_RESTORER, 0x300100f710}, NULL, 8) = 0
rt_sigaction(SIGTERM, {0x3001830870, ~[RTMIN RT_1], SA_RESTORER, 0x300100f710}, NULL, 8) = 0
rt_sigaction(SIGPIPE, {SIG_IGN, ~[RTMIN RT_1], SA_RESTORER, 0x300100f710}, NULL, 8) = 0
rt_sigaction(SIGHUP, {SIG_DFL, ~[RTMIN RT_1], SA_RESTORER, 0x300100f710}, NULL, 8) = 0
rt_sigprocmask(SIG_BLOCK, [HUP INT TERM], NULL, 8) = 0
futex(0x3001a56784, FUTEX_WAKE_PRIVATE, 2147483647) = 0
--- SIGSEGV (Segmentation fault) @ 0 (0) ---
+++ killed by SIGSEGV (core dumped) +++
Segmentation fault (core dumped)

Comment 2 Tomáš Hozza 2014-02-14 16:09:18 UTC
Created attachment 863325 [details]
Patch for the segmentation fault

Comment 7 errata-xmlrpc 2014-10-14 04:35:48 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2014-1373.html


Note You need to log in before you can comment on or make changes to this bug.