Bug 431627 - segmentation faults in semanage
Summary: segmentation faults in semanage
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: policycoreutils
Version: 7
Hardware: x86_64
OS: Linux
low
high
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-02-06 00:42 UTC by STF
Modified: 2008-02-06 14:25 UTC (History)
1 user (show)

Fixed In Version: Current
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-02-06 14:25:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description STF 2008-02-06 00:42:00 UTC
Hi!

Description of problem: semanage seems to cause segmentation faults

Version-Release number of selected component (if applicable):

[stf@srv-1 ~]$ rpm -q -a | grep libsepol
libsepol-devel-2.0.3-1.fc7
libsepol-2.0.3-1.fc7
libsepol-2.0.3-1.fc7

[stf@srv-1 ~]$ rpm -q -a --dump | grep libsepol
/usr/lib64/libsepol.a 487254 1176813464 b093586e8172ed44b69555782eadfcd9 0100644
root root 0 0 0 X
/usr/lib64/libsepol.so 25 1176813462 00000000000000000000000000000000 0120777
root root 0 0 0 ../../lib64/libsepol.so.1
/lib/libsepol.so.1 243928 1176813453 2dbc5ff32dac7e221bc45d9a345fe032 0100755
root root 0 0 0 X
/lib64/libsepol.so.1 245264 1176813464 7fdfb902cee69191bc8cfd5de592b997 0100755
root root 0 0 0 X

[stf@srv-1 ~]$ rpm -q -a | grep libsemanage
libsemanage-2.0.1-2.fc7

[stf@srv-1 ~]$ rpm -q -a --dump | grep libsemanage
/lib64/libsemanage.so.1 162376 1175025388 324af737c9e7cdc2ea6f0c800d1c2592
0100755 root root 0 0 0 X
/usr/lib64/libsemanage.so 28 1175025376 00000000000000000000000000000000 0120777
root root 0 0 0 ../../lib64/libsemanage.so.1

[stf@srv-1 ~]$ rpm -q -a | grep policycoreutil
policycoreutils-2.0.16-2.fc7
policycoreutils-gui-2.0.16-2.fc7

[stf@srv-1 ~]$ rpm -q --dump policycoreutils-2.0.16-2.fc7
/etc/pam.d/newrole 172 1179424355 f4a2547443ac34fb30b7d06719328570 0100644 root
root 1 0 0 X
/etc/pam.d/run_init 167 1179424355 ed90090331f922df29f123df2c59fd07 0100644 root
root 1 0 0 X
/etc/rc.d/init.d/restorecond 1793 1179424355 14c3e892eb2e3fa3be652e7f5d01a101
0100755 root root 0 0 0 X
/etc/selinux/restorecond.conf 129 1179424355 50723af126ab5125ba3dbcf6a0f404c3
0100600 root root 1 0 0 X
/etc/sestatus.conf 216 1179424355 8f42efd9d1efe717f27267e6a4286453 0100644 root
root 1 0 0 X
/sbin/fixfiles 6117 1179424355 89f4929d84d902326a1f87d8a4eaf43f 0100755 root
root 0 0 0 X
/sbin/restorecon 14688 1179424364 dfd69b4b2badbaadacf73603d5a88e70 0100755 root
root 0 0 0 X
/sbin/setfiles 18880 1179424364 613f2612e03b499001c7414c996f80fd 0100755 root
root 0 0 0 X
/usr/bin/audit2allow 9741 1179424355 cfd3ffd61d97a471c1b0ca748a81894b 0100755
root root 0 0 0 X
/usr/bin/audit2why 166600 1179424364 5fb5ce264fac766a7002ecefacafa3bb 0100755
root root 0 0 0 X
/usr/bin/chcat 13380 1179424355 57f143090f6cfed53031cb4980c1ef8e 0100755 root
root 0 0 0 X
/usr/bin/secon 22872 1179424364 d2819a5288c4e85d1c723ff7b0f4d7f3 0100755 root
root 0 0 0 X
/usr/bin/semodule_deps 191072 1179424364 d09c1aaa7798de943a538a64f765c668
0100755 root root 0 0 0 X
/usr/bin/semodule_expand 10480 1179424364 f690819c6aa076725de6e3dc0d61aead
0100755 root root 0 0 0 X
/usr/bin/semodule_link 10440 1179424364 54c2167e2055a46ca7c80af878e47f29 0100755
root root 0 0 0 X
/usr/bin/semodule_package 14896 1179424364 c8765f8b78a128ab8fa63b870482b6ac
0100755 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/seobject.py 41562 1179424355
37434cf99914b882eddb10835f530807 0100755 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/seobject.pyc 44871 1179424364
68df49f338e61cee1e80bcd7a6267383 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/seobject.pyo 44871 1179424364
68df49f338e61cee1e80bcd7a6267383 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen 4096 1179424364
00000000000000000000000000000000 040755 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/__init__.py 0 1179424356
d41d8cd98f00b204e9800998ecf8427e 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/__init__.pyc 142 1179424364
a3814066c9659555d1e1acccd02e0709 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/__init__.pyo 142 1179424364
a3814066c9659555d1e1acccd02e0709 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/access.py 10486 1179424356
f13ccc9d9cdaf90ded1fffd91a555ac3 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/access.pyc 11114 1179424364
332ff6b9cbfc383187e7001d725e827b 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/access.pyo 11114 1179424364
332ff6b9cbfc383187e7001d725e827b 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/audit.py 16577 1179424356
d684d0c04cdcb564102587c53f9fe0cc 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/audit.pyc 16150 1179424364
c2413f05d5885e176ed30362a766c6e7 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/audit.pyo 16150 1179424364
c2413f05d5885e176ed30362a766c6e7 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/classperms.py 2801 1179424356
83fed846c9f1b94a6164af2378d6f82c 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/classperms.pyc 3202 1179424364
c8b5f3430b56ba2ba51bef4bb53df478 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/classperms.pyo 3202 1179424364
c8b5f3430b56ba2ba51bef4bb53df478 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/defaults.py 1222 1179424356
960b10c032a8a0f59b5748a60bcb127d 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/defaults.pyc 1326 1179424364
59cd68c51f51ab552e23ac370a051a34 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/defaults.pyo 1326 1179424364
59cd68c51f51ab552e23ac370a051a34 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/interfaces.py 14636 1179424356
f7414489bd3185263618f8f7a5bccc5c 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/interfaces.pyc 13746 1179424364
dc18a1ff631665f7f47984ec2c58c64f 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/interfaces.pyo 13746 1179424364
dc18a1ff631665f7f47984ec2c58c64f 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/lex.py 33586 1179424356
52198d247a2748e079a3d5651d61220e 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/lex.pyc 20098 1179424364
1ee0e47f4a83a469289cff6cf26896a8 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/lex.pyo 20098 1179424364
1ee0e47f4a83a469289cff6cf26896a8 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/matching.py 8559 1179424356
73ed249c60788cda3ef9d1e2c18bfb8d 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/matching.pyc 7456 1179424364
e5e3e26ac97a87a7cf688504530ce430 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/matching.pyo 7456 1179424364
e5e3e26ac97a87a7cf688504530ce430 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/module.py 7188 1179424356
7bda095cd5ab1f3aaa231ffdaf98485c 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/module.pyc 8532 1179424364
eeb52470d35378d4c282cfea805aacca 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/module.pyo 8532 1179424364
eeb52470d35378d4c282cfea805aacca 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/objectmodel.py 6524 1179424356
7e38c999bb77eb36bdf7af73d1a955ef 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/objectmodel.pyc 4809 1179424364
541bc378d96641799dbd366d58e8a5ba 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/objectmodel.pyo 4809 1179424364
541bc378d96641799dbd366d58e8a5ba 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/output.py 4690 1179424356
10a110c7a12c17187b61781f2653ecf3 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/output.pyc 4157 1179424364
8d4a453561d883b4fec2fbfc74f7f8d8 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/output.pyo 4157 1179424364
8d4a453561d883b4fec2fbfc74f7f8d8 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/policygen.py 11788 1179424356
80a397c5729c2faaa7c4728ca571065c 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/policygen.pyc 11549 1179424364
136eb443aff4d110d2c17acbd7365b12 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/policygen.pyo 11480 1179424364
4ff5f94249b3beaf04019e6697be878e 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/refparser.py 20740 1179424356
3a4f2e538132970b6ffe8749c606d5bb 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/refparser.pyc 24596 1179424364
0e18846491b74f1063588191a4910abb 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/refparser.pyo 24596 1179424364
0e18846491b74f1063588191a4910abb 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/refpolicy.py 22034 1179424356
09ae941281115922e9cd730d31b8a228 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/refpolicy.pyc 34740 1179424364
8cb48b8be765f5671e753457093b225c 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/refpolicy.pyo 34740 1179424364
8cb48b8be765f5671e753457093b225c 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/sepolgeni18n.py 912 1179424356
4556cd475f84671a697ad001cf78045c 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/sepolgeni18n.pyc 410 1179424364
d58cb047e57c14e3b9ac9bbe94d3d850 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/sepolgeni18n.pyo 410 1179424364
d58cb047e57c14e3b9ac9bbe94d3d850 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/util.py 2573 1179424356
c1eaf8c2aaba1919ae96a6ab88cc56ae 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/util.pyc 2727 1179424364
ed52569f1b0f5d4f0680e1594cb1dc53 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/util.pyo 2727 1179424364
ed52569f1b0f5d4f0680e1594cb1dc53 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/yacc.py 82064 1179424356
40486013e3b276767924708159ee01c7 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/yacc.pyc 43207 1179424364
6fb4c4645ef81f8b1b40e5c8b886b719 0100644 root root 0 0 0 X
/usr/lib64/python2.5/site-packages/sepolgen/yacc.pyo 43207 1179424364
6fb4c4645ef81f8b1b40e5c8b886b719 0100644 root root 0 0 0 X
/usr/sbin/genhomedircon 11573 1179424355 b4126259b4157f965e64b68a165a8494
0100755 root root 0 0 0 X
/usr/sbin/load_policy 10360 1179424364 9eeb5e260398b5be18da571cae2ede02 0100755
root root 0 0 0 X
/usr/sbin/open_init_pty 10448 1179424358 feec8e9ef703b00b36e5fb6d8567193a
0100555 root root 0 0 0 X
/usr/sbin/restorecond 14760 1179424364 ce87e9431790b3641c3e843d33b7884c 0100755
root root 0 0 0 X
/usr/sbin/run_init 10488 1179424358 dbca91f988ec480747af018181fcabed 0100555
root root 0 0 0 X
/usr/sbin/semanage 8406 1179424355 67b2a699fbe69a698ed07029cacd3eb6 0100755 root
root 0 0 0 X
/usr/sbin/semodule 15080 1179424364 74fef3e09bbedf379f264a52a9e2de7b 0100755
root root 0 0 0 X
/usr/sbin/sepolgen-ifgen 2735 1179424355 572178f7e8188bc735a9ab392aac6a9d
0100755 root root 0 0 0 X
/usr/sbin/sestatus 14720 1179424364 a947ec566866129a0b3774f1e791b613 0100755
root root 0 0 0 X
/usr/sbin/setsebool 14632 1179424364 f96c3a3e0b4c8bea8da21899db39f6f9 0100755
root root 0 0 0 X
/usr/share/locale/af/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/am/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/ar/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/as/LC_MESSAGES/policycoreutils.mo 388 1179424355
86b5b92d12b1ede5236eee8e2b893078 0100644 root root 0 0 0 X
/usr/share/locale/be/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/bg/LC_MESSAGES/policycoreutils.mo 25951 1179424355
72032e75767c05738090f134e63b723a 0100644 root root 0 0 0 X
/usr/share/locale/bn/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/bn_IN/LC_MESSAGES/policycoreutils.mo 31745 1179424355
2d79f5bcf57140b91e9672108048a914 0100644 root root 0 0 0 X
/usr/share/locale/bs/LC_MESSAGES/policycoreutils.mo 20260 1179424355
e32412f800b274a06d09b3af34290bae 0100644 root root 0 0 0 X
/usr/share/locale/ca/LC_MESSAGES/policycoreutils.mo 20798 1179424355
894304df574bf1a0398c4ddc5b59713d 0100644 root root 0 0 0 X
/usr/share/locale/cs/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/cy/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/da/LC_MESSAGES/policycoreutils.mo 19152 1179424355
31539e9c4337d4ce9af5965e23ca822c 0100644 root root 0 0 0 X
/usr/share/locale/de/LC_MESSAGES/policycoreutils.mo 20363 1179424355
107bc472a9e4c2f1b29d34a315302939 0100644 root root 0 0 0 X
/usr/share/locale/el/LC_MESSAGES/policycoreutils.mo 900 1179424355
7ed6a267e1cbe50ce6a30af632fd8e1c 0100644 root root 0 0 0 X
/usr/share/locale/en_GB/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/es/LC_MESSAGES/policycoreutils.mo 19822 1179424355
4f8bdda8247a5aab916e7d22245c2593 0100644 root root 0 0 0 X
/usr/share/locale/eu_ES/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/fa/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/fi/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/fr/LC_MESSAGES/policycoreutils.mo 20716 1179424355
11d33722d12f8847c9369d96b76b0fd2 0100644 root root 0 0 0 X
/usr/share/locale/gu/LC_MESSAGES/policycoreutils.mo 30161 1179424355
7905d54d4e3451ed951ac8501da9ffad 0100644 root root 0 0 0 X
/usr/share/locale/he/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/hi/LC_MESSAGES/policycoreutils.mo 28497 1179424355
f742df497b6cfca7777ddf01014836dc 0100644 root root 0 0 0 X
/usr/share/locale/hr/LC_MESSAGES/policycoreutils.mo 20295 1179424355
0f634c19c331a53a410acca07b336736 0100644 root root 0 0 0 X
/usr/share/locale/hu/LC_MESSAGES/policycoreutils.mo 21433 1179424355
2d573b1d1ac74e5b38c04d9c31e7a0d7 0100644 root root 0 0 0 X
/usr/share/locale/hy/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/is/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/it/LC_MESSAGES/policycoreutils.mo 19914 1179424355
7391317a8cc9f2e5ac977bde1e121af6 0100644 root root 0 0 0 X
/usr/share/locale/ja/LC_MESSAGES/policycoreutils.mo 23614 1179424355
4db507a33867fa92cc3b99e815832a66 0100644 root root 0 0 0 X
/usr/share/locale/ka/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/kn/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/ko/LC_MESSAGES/policycoreutils.mo 22228 1179424355
8e89e5425060b68148e58c055bcf17b8 0100644 root root 0 0 0 X
/usr/share/locale/ku/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/lo/LC_MESSAGES/policycoreutils.mo 367 1179424355
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/lt/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/lv/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/mk/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/ml/LC_MESSAGES/policycoreutils.mo 34812 1179424356
bc2caeff61257ac3c2ca1cbb6d599e2d 0100644 root root 0 0 0 X
/usr/share/locale/mr/LC_MESSAGES/policycoreutils.mo 29016 1179424356
4dac8804ab7acacfcc613586d43404ca 0100644 root root 0 0 0 X
/usr/share/locale/ms/LC_MESSAGES/policycoreutils.mo 5540 1179424356
3a00dbc4355b456c0ae077b6156f76ad 0100644 root root 0 0 0 X
/usr/share/locale/my/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/nb/LC_MESSAGES/policycoreutils.mo 401 1179424356
fff6ba224a9fc1cbc02075b54aeef3d1 0100644 root root 0 0 0 X
/usr/share/locale/nl/LC_MESSAGES/policycoreutils.mo 19769 1179424356
481e86373446139210fd81b99acf42fd 0100644 root root 0 0 0 X
/usr/share/locale/nn/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/no/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/nso/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/or/LC_MESSAGES/policycoreutils.mo 34146 1179424356
de7ac6ce021c618549ad801cde13b932 0100644 root root 0 0 0 X
/usr/share/locale/pa/LC_MESSAGES/policycoreutils.mo 1658 1179424356
ff38a65fd96c20a3b8508c53bc0600d7 0100644 root root 0 0 0 X
/usr/share/locale/pl/LC_MESSAGES/policycoreutils.mo 20565 1179424356
cc8fa20c2cf51343cc0be516c6059056 0100644 root root 0 0 0 X
/usr/share/locale/pt/LC_MESSAGES/policycoreutils.mo 21555 1179424356
d94f1e3d2a7ba25ae09c870863da92aa 0100644 root root 0 0 0 X
/usr/share/locale/pt_BR/LC_MESSAGES/policycoreutils.mo 19722 1179424356
998166381d0d5c2e7f03efabc179eadf 0100644 root root 0 0 0 X
/usr/share/locale/ro/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/ru/LC_MESSAGES/policycoreutils.mo 25734 1179424356
719084bd43e8a450361198a19c8f3ebe 0100644 root root 0 0 0 X
/usr/share/locale/si/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/sk/LC_MESSAGES/policycoreutils.mo 19524 1179424356
2a0aa0e092be69a8b8e63c3818b6b49c 0100644 root root 0 0 0 X
/usr/share/locale/sl/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/sq/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/sr/LC_MESSAGES/policycoreutils.mo 24819 1179424356
b179e37b507e04b7fbd98a42be7337fe 0100644 root root 0 0 0 X
/usr/share/locale/sr@Latn/LC_MESSAGES/policycoreutils.mo 19476 1179424356
2b3c3c972f98623e24e3d1aae39122e4 0100644 root root 0 0 0 X
/usr/share/locale/sv/LC_MESSAGES/policycoreutils.mo 19392 1179424356
a55ea16c8f43e705ff48b20707a640ad 0100644 root root 0 0 0 X
/usr/share/locale/ta/LC_MESSAGES/policycoreutils.mo 31828 1179424356
38401ac9f6facb4f75b24e8792c048bc 0100644 root root 0 0 0 X
/usr/share/locale/te/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/th/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/tr/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/uk/LC_MESSAGES/policycoreutils.mo 25798 1179424356
dc0d024166fd3a953c6bec52ba47fff6 0100644 root root 0 0 0 X
/usr/share/locale/ur/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/vi/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/locale/zh_CN/LC_MESSAGES/policycoreutils.mo 18102 1179424356
09731e548ffa383313920d5c5cd45b94 0100644 root root 0 0 0 X
/usr/share/locale/zh_TW/LC_MESSAGES/policycoreutils.mo 18093 1179424356
38077974276f43387494340202f264b6 0100644 root root 0 0 0 X
/usr/share/locale/zu/LC_MESSAGES/policycoreutils.mo 367 1179424356
43ae104d3ad1981c07ba36150e6deb17 0100644 root root 0 0 0 X
/usr/share/man/man1/audit2allow.1.gz 2485 1179424355
be1dce544c4ace573ee4292047036af7 0100644 root root 0 1 0 X
/usr/share/man/man1/secon.1.gz 949 1179424355 fddc86a3f8c3ff9b507b8b44b2b50905
0100644 root root 0 1 0 X
/usr/share/man/man8/audit2why.8.gz 1692 1179424355
0e15601d053cb5b347b4b187e7ebb9da 0100644 root root 0 1 0 X
/usr/share/man/man8/chcat.8.gz 587 1179424355 cfb7157f7e75ac18787d39916dbcf115
0100644 root root 0 1 0 X
/usr/share/man/man8/fixfiles.8.gz 1049 1179424355
7a05775be113d689e86a5d85a93de6a8 0100644 root root 0 1 0 X
/usr/share/man/man8/genhomedircon.8.gz 1504 1179424355
0e5b9c28fae637290fedfebf910b16f0 0100644 root root 0 1 0 X
/usr/share/man/man8/load_policy.8.gz 408 1179424355
0dbf9e25088b09363228e037eca4fda6 0100644 root root 0 1 0 X
/usr/share/man/man8/open_init_pty.8.gz 1056 1179424355
9143813ae0d9a2d04b290d1b13196a03 0100644 root root 0 1 0 X
/usr/share/man/man8/restorecon.8.gz 864 1179424355
54d9aba6a8f2237d7576e454edfe09e4 0100644 root root 0 1 0 X
/usr/share/man/man8/restorecond.8.gz 470 1179424355
919e3cab46ba0804912553b8f7c432cc 0100644 root root 0 1 0 X
/usr/share/man/man8/run_init.8.gz 408 1179424355
86c6e79dbb7dddb414838286f048681b 0100644 root root 0 1 0 X
/usr/share/man/man8/semanage.8.gz 1445 1179424355
2803f828a80000396781cbb95f1569f4 0100644 root root 0 1 0 X
/usr/share/man/man8/semodule.8.gz 937 1179424355
b1187d15d0f5f913981995dc0df6dd8e 0100644 root root 0 1 0 X
/usr/share/man/man8/semodule_deps.8.gz 750 1179424355
06aa9a11e27dce6ae0986229090f396d 0100644 root root 0 1 0 X
/usr/share/man/man8/semodule_expand.8.gz 574 1179424355
c6f50dbad24bcf415cfb81004a507481 0100644 root root 0 1 0 X
/usr/share/man/man8/semodule_link.8.gz 543 1179424355
fecf112643a873f1a18178e6724c63b2 0100644 root root 0 1 0 X
/usr/share/man/man8/semodule_package.8.gz 688 1179424355
3d66c920f966a28edfddd157f2d97d72 0100644 root root 0 1 0 X
/usr/share/man/man8/sestatus.8.gz 574 1179424355
4485d41d308fadbe893f677341bcd6fb 0100644 root root 0 1 0 X
/usr/share/man/man8/setfiles.8.gz 1285 1179424355
8569fceb01aaa87e253151f185f9a9af 0100644 root root 0 1 0 X
/usr/share/man/man8/setsebool.8.gz 508 1179424355
9b97e2a23434630c29ae0dbdcf91f857 0100644 root root 0 1 0 X
/var/lib/sepolgen 4096 1179424356 00000000000000000000000000000000 040755 root
root 0 0 0 X
/var/lib/sepolgen/perm_map 33647 1179424356 cf41a3a25d94a8a50c009a6aa0505534
0100644 root root 0 0 0 X 

[root@srv-1 ~]# rpm -V `rpm -q -a | grep libse`
.......T d /usr/share/man/man8/avcstat.8.gz
.......T d /usr/share/man/man8/booleans.8.gz
.......T d /usr/share/man/man8/getenforce.8.gz
.......T d /usr/share/man/man8/getsebool.8.gz
.......T d /usr/share/man/man8/matchpathcon.8.gz
.......T d /usr/share/man/man8/selinux.8.gz
.......T d /usr/share/man/man8/selinuxenabled.8.gz
.......T d /usr/share/man/man8/setenforce.8.gz
.......T d /usr/share/man/man8/togglesebool.8.gz
.......T   /usr/include/selinux/av_permissions.h
.......T   /usr/include/selinux/avc.h
.......T   /usr/include/selinux/context.h
.......T   /usr/include/selinux/flask.h
.......T   /usr/include/selinux/get_context_list.h
.......T   /usr/include/selinux/get_default_type.h
.......T   /usr/include/selinux/selinux.h
.......T d /usr/share/man/man3/avc_add_callback.3.gz
.......T d /usr/share/man/man3/avc_audit.3.gz
.......T d /usr/share/man/man3/avc_av_stats.3.gz
.......T d /usr/share/man/man3/avc_cache_stats.3.gz
.......T d /usr/share/man/man3/avc_cleanup.3.gz
.......T d /usr/share/man/man3/avc_compute_create.3.gz
.......T d /usr/share/man/man3/avc_context_to_sid.3.gz
.......T d /usr/share/man/man3/avc_destroy.3.gz
.......T d /usr/share/man/man3/avc_entry_ref_init.3.gz
.......T d /usr/share/man/man3/avc_get_initial_context.3.gz
.......T d /usr/share/man/man3/avc_has_perm.3.gz
.......T d /usr/share/man/man3/avc_has_perm_noaudit.3.gz
.......T d /usr/share/man/man3/avc_init.3.gz
.......T d /usr/share/man/man3/avc_reset.3.gz
.......T d /usr/share/man/man3/avc_sid_stats.3.gz
.......T d /usr/share/man/man3/avc_sid_to_context.3.gz
.......T d /usr/share/man/man3/checkPasswdAccess.3.gz
.......T d /usr/share/man/man3/context_free.3.gz
.......T d /usr/share/man/man3/context_new.3.gz
.......T d /usr/share/man/man3/context_range_get.3.gz
.......T d /usr/share/man/man3/context_range_set.3.gz
.......T d /usr/share/man/man3/context_role_get.3.gz
.......T d /usr/share/man/man3/context_role_set.3.gz
.......T d /usr/share/man/man3/context_type_get.3.gz
.......T d /usr/share/man/man3/context_type_set.3.gz
.......T d /usr/share/man/man3/context_user_get.3.gz
.......T d /usr/share/man/man3/context_user_set.3.gz
.......T d /usr/share/man/man3/freecon.3.gz
.......T d /usr/share/man/man3/freeconary.3.gz
.......T d /usr/share/man/man3/fsetfilecon.3.gz
.......T d /usr/share/man/man3/get_default_context.3.gz
.......T d /usr/share/man/man3/get_default_context_with_level.3.gz
.......T d /usr/share/man/man3/get_default_context_with_role.3.gz
.......T d /usr/share/man/man3/get_default_context_with_rolelevel.3.gz
.......T d /usr/share/man/man3/get_ordered_context_list.3.gz
.......T d /usr/share/man/man3/get_ordered_context_list_with_level.3.gz
.......T d /usr/share/man/man3/getcon.3.gz
.......T d /usr/share/man/man3/getexeccon.3.gz
.......T d /usr/share/man/man3/getfilecon.3.gz
.......T d /usr/share/man/man3/getfscreatecon.3.gz
.......T d /usr/share/man/man3/getpeercon.3.gz
.......T d /usr/share/man/man3/getpidcon.3.gz
.......T d /usr/share/man/man3/getprevcon.3.gz
.......T d /usr/share/man/man3/getseuserbyname.3.gz
.......T d /usr/share/man/man3/is_context_customizable.3.gz
.......T d /usr/share/man/man3/is_selinux_enabled.3.gz
.......T d /usr/share/man/man3/lsetfilecon.3.gz
.......T d /usr/share/man/man3/manual_user_enter_context.3.gz
.......T d /usr/share/man/man3/matchmediacon.3.gz
.......T d /usr/share/man/man3/matchpathcon.3.gz
.......T d /usr/share/man/man3/query_user_context.3.gz
.......T d /usr/share/man/man3/rpm_execcon.3.gz
.......T d /usr/share/man/man3/security_av_perm_to_string.3.gz
.......T d /usr/share/man/man3/security_av_string.3.gz
.......T d /usr/share/man/man3/security_check_context.3.gz
.......T d /usr/share/man/man3/security_class_to_string.3.gz
.......T d /usr/share/man/man3/security_commit_booleans.3.gz
.......T d /usr/share/man/man3/security_compute_av.3.gz
.......T d /usr/share/man/man3/security_compute_create.3.gz
.......T d /usr/share/man/man3/security_compute_relabel.3.gz
.......T d /usr/share/man/man3/security_compute_user.3.gz
.......T d /usr/share/man/man3/security_get_boolean_active.3.gz
.......T d /usr/share/man/man3/security_get_boolean_names.3.gz
.......T d /usr/share/man/man3/security_get_boolean_pending.3.gz
.......T d /usr/share/man/man3/security_get_initial_context.3.gz
.......T d /usr/share/man/man3/security_getenforce.3.gz
.......T d /usr/share/man/man3/security_load_booleans.3.gz
.......T d /usr/share/man/man3/security_load_policy.3.gz
.......T d /usr/share/man/man3/security_policyvers.3.gz
.......T d /usr/share/man/man3/security_set_boolean.3.gz
.......T d /usr/share/man/man3/security_setenforce.3.gz
.......T d /usr/share/man/man3/selinux_binary_policy_path.3.gz
.......T d /usr/share/man/man3/selinux_booleans_path.3.gz
.......T d /usr/share/man/man3/selinux_check_securetty_context.3.gz
.......T d /usr/share/man/man3/selinux_contexts_path.3.gz
.......T d /usr/share/man/man3/selinux_default_context_path.3.gz
.......T d /usr/share/man/man3/selinux_failsafe_context_path.3.gz
.......T d /usr/share/man/man3/selinux_file_context_path.3.gz
.......T d /usr/share/man/man3/selinux_getenforcemode.3.gz
.......T d /usr/share/man/man3/selinux_media_context_path.3.gz
.......T d /usr/share/man/man3/selinux_policy_root.3.gz
.......T d /usr/share/man/man3/selinux_removable_context_path.3.gz
.......T d /usr/share/man/man3/selinux_securetty_types_path.3.gz
.......T d /usr/share/man/man3/selinux_user_contexts_path.3.gz
.......T d /usr/share/man/man3/set_matchpathcon_printf.3.gz
.......T d /usr/share/man/man3/setcon.3.gz
.......T d /usr/share/man/man3/setexeccon.3.gz
.......T d /usr/share/man/man3/setfilecon.3.gz
.......T d /usr/share/man/man3/setfscreatecon.3.gz
.......T d /usr/share/man/man3/sidget.3.gz
.......T d /usr/share/man/man3/sidput.3.gz
.......T d /usr/share/man/man3/string_to_av_perm.3.gz
.......T d /usr/share/man/man3/string_to_security_class.3.gz
.......T d /usr/share/man/man8/avcstat.8.gz
.......T d /usr/share/man/man8/booleans.8.gz
.......T d /usr/share/man/man8/getenforce.8.gz
.......T d /usr/share/man/man8/getsebool.8.gz
.......T d /usr/share/man/man8/matchpathcon.8.gz
.......T d /usr/share/man/man8/selinux.8.gz
.......T d /usr/share/man/man8/selinuxenabled.8.gz
.......T d /usr/share/man/man8/setenforce.8.gz
.......T d /usr/share/man/man8/togglesebool.8.gz
.......T   /usr/include/selinux/av_permissions.h
.......T   /usr/include/selinux/avc.h
.......T   /usr/include/selinux/context.h
.......T   /usr/include/selinux/flask.h
.......T   /usr/include/selinux/get_context_list.h
.......T   /usr/include/selinux/get_default_type.h
.......T   /usr/include/selinux/selinux.h
.......T d /usr/share/man/man3/avc_add_callback.3.gz
.......T d /usr/share/man/man3/avc_audit.3.gz
.......T d /usr/share/man/man3/avc_av_stats.3.gz
.......T d /usr/share/man/man3/avc_cache_stats.3.gz
.......T d /usr/share/man/man3/avc_cleanup.3.gz
.......T d /usr/share/man/man3/avc_compute_create.3.gz
.......T d /usr/share/man/man3/avc_context_to_sid.3.gz
.......T d /usr/share/man/man3/avc_destroy.3.gz
.......T d /usr/share/man/man3/avc_entry_ref_init.3.gz
.......T d /usr/share/man/man3/avc_get_initial_context.3.gz
.......T d /usr/share/man/man3/avc_has_perm.3.gz
.......T d /usr/share/man/man3/avc_has_perm_noaudit.3.gz
.......T d /usr/share/man/man3/avc_init.3.gz
.......T d /usr/share/man/man3/avc_reset.3.gz
.......T d /usr/share/man/man3/avc_sid_stats.3.gz
.......T d /usr/share/man/man3/avc_sid_to_context.3.gz
.......T d /usr/share/man/man3/checkPasswdAccess.3.gz
.......T d /usr/share/man/man3/context_free.3.gz
.......T d /usr/share/man/man3/context_new.3.gz
.......T d /usr/share/man/man3/context_range_get.3.gz
.......T d /usr/share/man/man3/context_range_set.3.gz
.......T d /usr/share/man/man3/context_role_get.3.gz
.......T d /usr/share/man/man3/context_role_set.3.gz
.......T d /usr/share/man/man3/context_type_get.3.gz
.......T d /usr/share/man/man3/context_type_set.3.gz
.......T d /usr/share/man/man3/context_user_get.3.gz
.......T d /usr/share/man/man3/context_user_set.3.gz
.......T d /usr/share/man/man3/freecon.3.gz
.......T d /usr/share/man/man3/freeconary.3.gz
.......T d /usr/share/man/man3/fsetfilecon.3.gz
.......T d /usr/share/man/man3/get_default_context.3.gz
.......T d /usr/share/man/man3/get_default_context_with_level.3.gz
.......T d /usr/share/man/man3/get_default_context_with_role.3.gz
.......T d /usr/share/man/man3/get_default_context_with_rolelevel.3.gz
.......T d /usr/share/man/man3/get_ordered_context_list.3.gz
.......T d /usr/share/man/man3/get_ordered_context_list_with_level.3.gz
.......T d /usr/share/man/man3/getcon.3.gz
.......T d /usr/share/man/man3/getexeccon.3.gz
.......T d /usr/share/man/man3/getfilecon.3.gz
.......T d /usr/share/man/man3/getfscreatecon.3.gz
.......T d /usr/share/man/man3/getpeercon.3.gz
.......T d /usr/share/man/man3/getpidcon.3.gz
.......T d /usr/share/man/man3/getprevcon.3.gz
.......T d /usr/share/man/man3/getseuserbyname.3.gz
.......T d /usr/share/man/man3/is_context_customizable.3.gz
.......T d /usr/share/man/man3/is_selinux_enabled.3.gz
.......T d /usr/share/man/man3/lsetfilecon.3.gz
.......T d /usr/share/man/man3/manual_user_enter_context.3.gz
.......T d /usr/share/man/man3/matchmediacon.3.gz
.......T d /usr/share/man/man3/matchpathcon.3.gz
.......T d /usr/share/man/man3/query_user_context.3.gz
.......T d /usr/share/man/man3/rpm_execcon.3.gz
.......T d /usr/share/man/man3/security_av_perm_to_string.3.gz
.......T d /usr/share/man/man3/security_av_string.3.gz
.......T d /usr/share/man/man3/security_check_context.3.gz
.......T d /usr/share/man/man3/security_class_to_string.3.gz
.......T d /usr/share/man/man3/security_commit_booleans.3.gz
.......T d /usr/share/man/man3/security_compute_av.3.gz
.......T d /usr/share/man/man3/security_compute_create.3.gz
.......T d /usr/share/man/man3/security_compute_relabel.3.gz
.......T d /usr/share/man/man3/security_compute_user.3.gz
.......T d /usr/share/man/man3/security_get_boolean_active.3.gz
.......T d /usr/share/man/man3/security_get_boolean_names.3.gz
.......T d /usr/share/man/man3/security_get_boolean_pending.3.gz
.......T d /usr/share/man/man3/security_get_initial_context.3.gz
.......T d /usr/share/man/man3/security_getenforce.3.gz
.......T d /usr/share/man/man3/security_load_booleans.3.gz
.......T d /usr/share/man/man3/security_load_policy.3.gz
.......T d /usr/share/man/man3/security_policyvers.3.gz
.......T d /usr/share/man/man3/security_set_boolean.3.gz
.......T d /usr/share/man/man3/security_setenforce.3.gz
.......T d /usr/share/man/man3/selinux_binary_policy_path.3.gz
.......T d /usr/share/man/man3/selinux_booleans_path.3.gz
.......T d /usr/share/man/man3/selinux_check_securetty_context.3.gz
.......T d /usr/share/man/man3/selinux_contexts_path.3.gz
.......T d /usr/share/man/man3/selinux_default_context_path.3.gz
.......T d /usr/share/man/man3/selinux_failsafe_context_path.3.gz
.......T d /usr/share/man/man3/selinux_file_context_path.3.gz
.......T d /usr/share/man/man3/selinux_getenforcemode.3.gz
.......T d /usr/share/man/man3/selinux_media_context_path.3.gz
.......T d /usr/share/man/man3/selinux_policy_root.3.gz
.......T d /usr/share/man/man3/selinux_removable_context_path.3.gz
.......T d /usr/share/man/man3/selinux_securetty_types_path.3.gz
.......T d /usr/share/man/man3/selinux_user_contexts_path.3.gz
.......T d /usr/share/man/man3/set_matchpathcon_printf.3.gz
.......T d /usr/share/man/man3/setcon.3.gz
.......T d /usr/share/man/man3/setexeccon.3.gz
.......T d /usr/share/man/man3/setfilecon.3.gz
.......T d /usr/share/man/man3/setfscreatecon.3.gz
.......T d /usr/share/man/man3/sidget.3.gz
.......T d /usr/share/man/man3/sidput.3.gz
.......T d /usr/share/man/man3/string_to_av_perm.3.gz
.......T d /usr/share/man/man3/string_to_security_class.3.gz
[root@srv-1 ~]# rpm -V `rpm -q -a | grep policycoreutil`
[root@srv-1 ~]#     

Steps to Reproduce:
1. semanage fcontext -a -t httpd_sys_script_exec_t
'/usr/share/awstats/wwwroot/cgi-bin(/.*)?'
2. semanage fcontext -a -t httpd_sys_script_rw_t '/var/lib/awstats(/.*)?'
  
Actual results: Segmentation faults in both calls:

Feb  5 19:30:06 srv-1 kernel: semanage[2836]: segfault at 0000000000000000 rip
00002ba8f9fefb49 rsp 00007fffb58ba980 error 4
Feb  5 19:30:45 srv-1 kernel: semanage[2838]: segfault at 0000000000000000 rip
00002b66d32a8b49 rsp 00007fffdc5ff6e0 error 4


Expected results:

I do not know, but at school they told me segmentation fault often means
something went bad...

Additional info:

Stephen Smiley <sds.gov> at fedora-selinux-list told me to
file this (02/05/2008 05:17 PM).

Comment 1 Stephen Smalley 2008-02-06 13:42:40 UTC
Looks like your system isn't fully updated?
# rpm -q libsepol libsemanage policycoreutils
libsepol-2.0.3-1.fc7
libsemanage-2.0.3-4.fc7
policycoreutils-2.0.16-16.fc7


Comment 2 STF 2008-02-06 13:56:37 UTC
I can't see any newer versions of these packages on the Fedora 7 update mirror
that gets selected. What are the full names of packages that I should have
installed?

Anyway --- is SEGFAULT-ing OK in case SOME_RPM is not installed? How could I know?

I do not use yum or anything, just manually install RPM-s that I think I need
updated.


Comment 3 Stephen Smalley 2008-02-06 14:14:44 UTC
I see them on ftp://ftp.wcss.pl/pub/linux/fedora/linux/updates/7/x86_64
You should really keep your system up to date via yum.
The bug you are reporting may have already been fixed in the latest versions (I
can't reproduce it here so far).
You should at least update libse*, policycoreutils, and selinux-policy-targeted.
yum update "libse*" policycoreutils selinux-policy-targeted should do it for you.
But a full yum update wouldn't be a bad idea.

Comment 4 STF 2008-02-06 14:17:55 UTC
OK I understand I updated and SEGFAULTs dissapeared.



Note You need to log in before you can comment on or make changes to this bug.