RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 894365 - Spice Vdagent: RHEL 6.4 32bit guest, Service Crashes after stopping and starting the service, killed by signal 11 (SIGSEGV)
Summary: Spice Vdagent: RHEL 6.4 32bit guest, Service Crashes after stopping and start...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: spice-vdagent
Version: 6.4
Hardware: Unspecified
OS: Unspecified
urgent
high
Target Milestone: rc
: ---
Assignee: Hans de Goede
QA Contact: Desktop QE
URL:
Whiteboard:
Depends On:
Blocks: 921154
TreeView+ depends on / blocked
 
Reported: 2013-01-11 15:21 UTC by Vimal Patel
Modified: 2013-11-21 06:24 UTC (History)
6 users (show)

Fixed In Version: spice-vdagent-0.12.0-5.el6
Doc Type: Bug Fix
Doc Text:
Previously, after performing tasks such as resizing the window, copying and pasting data and changing to full-screen mode, the user session spice-vdagent process terminated when the system-level spice-vdagentd was restarted. With this update, the user session spice-vdagent process no longer crashes after restarts.
Clone Of:
Environment:
Last Closed: 2013-11-21 06:24:23 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
Crash info from abrt (475.73 KB, application/x-gzip)
2013-01-11 15:32 UTC, Vimal Patel
no flags Details
Spice-vdagent log, crashed Jan 10th (2.41 KB, text/x-log)
2013-01-17 19:00 UTC, Vimal Patel
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2013:1560 0 normal SHIPPED_LIVE spice-vdagent bug fix and enhancement update 2013-11-20 21:40:19 UTC

Description Vimal Patel 2013-01-11 15:21:49 UTC
Description of problem:
After running a small set of spice-vdagent tests, resizing the window, copy and pasting data, and full screen.  Trying to stop and start the spice-vdagent service crashed the service.

Restarting the service, shows that it is on, but it is unresponsive. (resizing, copy and pasting does not work)

*Tested on RHEL 6.4 Snap3 64bit client/host
 Guest: RHEL 6.4 Snap3 32 bit guest


Version-Release number of selected component (if applicable):
spice-vdagent-0.12.0-4.el6.i686

How reproducible:


Steps to Reproduce:
1. Stop & Start vdagent service
2.
3.
  
Actual results:
spice-vdagent crashes and is unresponsive after restarting the service

Expected results:
spice-vdagent is running and operational.

Additional info:

Comment 1 Hans de Goede 2013-01-11 15:30:12 UTC
Hi,

Is this reproducable? Also have you checked that after the restart both the global daemon,
(spice-vdagentd in ps aux) as well as the per user session daemon (spice-vdagent in ps aux) are
running?

Are there any clues in /var/log/spice-vdagent.log ?

Regards,

Hans

Comment 2 Vimal Patel 2013-01-11 15:32:06 UTC
Created attachment 676924 [details]
Crash info from abrt

Comment 4 Vimal Patel 2013-01-11 15:52:47 UTC
Hi,

>>Is this reproducable?
I'm trying to reproduce it now, so far I have not been able to reproduce it.   I will update the bug if I can.
>>Also have you checked that after the restart both the global daemon, (spice-vdagentd in ps aux) as well as the per user session daemon (spice-vdagent in ps aux) are running?
I only tried restarting the service, which did not work, I restarted the guest, and the service did work after that.
>>Are there any clues in /var/log/spice-vdagent.log ?
I see some error for clipboard and not being able to find session for cookie, I will attach this log to the bug.

Comment 5 RHEL Program Management 2013-01-16 06:47:37 UTC
This request was not resolved in time for the current release.
Red Hat invites you to ask your support representative to
propose this request, if still desired, for consideration in
the next release of Red Hat Enterprise Linux.

Comment 6 Hans de Goede 2013-01-16 10:34:23 UTC
(In reply to comment #2)
> Created attachment 676924 [details]
> Crash info from abrt

Ugh, this does not contain a backtrace, just a coredump file which is more or less unusable as is without
first creating a vm re-creating your setup + debuginfo. I must say I like Fedora's abrt reports better ...

Is there any tool that you know of to automatically generate a gdb backtrace from this?

Comment 7 Vimal Patel 2013-01-17 19:00:40 UTC
Created attachment 680452 [details]
Spice-vdagent log, crashed Jan 10th

Comment 8 Vimal Patel 2013-01-17 19:02:09 UTC
I couldn't reproduce the crash, with the existing coredump, after installing all the debuginfo files I only see the following:

Core was generated by `/usr/bin/spice-vdagent'.
Program terminated with signal 11, Segmentation fault.
#0  0x0804e5ea in udscs_write (conn=0x8fc4008, type=5, arg1=0, arg2=0, 
    data=0x0, size=0) at src/udscs.c:399
399	    while (wbuf->next)

Comment 9 Vimal Patel 2013-01-17 19:10:45 UTC
(gdb) where
#0  0x0804e5ea in udscs_write (conn=0x8fc4008, type=5, arg1=0, arg2=0, 
    data=0x0, size=0) at src/udscs.c:399
#1  0x0804b273 in vdagent_x11_set_clipboard_owner (x11=<value optimized out>, 
    selection=0 '\000', new_owner=0) at src/vdagent-x11.c:276
#2  0x0804c3aa in vdagent_x11_destroy (x11=0xb7704008) at src/vdagent-x11.c:180
#3  0x08049d6d in main (argc=1, argv=0xbfda31f4) at src/vdagent.c:242
(gdb)

Comment 10 Hans de Goede 2013-01-18 09:04:39 UTC
Thanks! That was really useful. With the backtrace in hand it was actually pretty easy to figure out what
what was going on, and writing a fix:
http://cgit.freedesktop.org/spice/linux/vd_agent/commit/?id=f269ec359e0a9f7c11659af9e8121f7e8e714060

Adding devel-ack. Note to qa, this will be hard or impossible to reproduce, suggest sanity only qa.

Comment 11 Hans de Goede 2013-03-09 19:17:41 UTC
I'm doing a new build for 6.5: spice-vdagent-0.12.0-4.el6.

This new build brings in a whole set of interdependent patches from upstream to fix bug 881020, this includes the fix for this -> moving to MODIFIED.

Comment 12 Hans de Goede 2013-03-09 19:24:17 UTC
Correction the new build is spice-vdagent-0.12.0-5.el6

Comment 16 errata-xmlrpc 2013-11-21 06:24:23 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-1560.html


Note You need to log in before you can comment on or make changes to this bug.