[Dovecot] dovecot-1.1.13 auth-worker killed

Jiri Novosad novosad at fi.muni.cz
Fri Apr 3 11:31:51 EEST 2009


Timo Sirainen wrote:
> On Thu, 2009-04-02 at 06:28 -0400, Charles Marcus wrote:
>> On 4/1/2009 5:25 PM, Timo Sirainen wrote:
>>>> dovecot: Mar 27 12:00:34 Error: child 21838 (auth-worker) killed with signal 6 (core not dumped)
>>>> dovecot: Mar 27 12:10:23 Error: child 22711 (auth-worker) killed with signal 11 (core not dumped)
>>> It says it dumped core file, so it did write it somewhere. You just
>>> might not be finding it.
>> ? (core not dumped) means it *did* dump it? Ok, so what am I missing?
> 
> It means I'm blind.
> 
> Maybe this patch will cause it to dump core:
> http://hg.dovecot.org/dovecot-1.1/rev/387fc4f06956
> 

Thanks, after applying I get the core.

This backtrack is from the signal 11 - killed:

#0  0x0000003d5e60d6fc in ?? () from /lib64/libselinux.so.1
#1  0x0000003d5e60d86b in matchpathcon () from /lib64/libselinux.so.1
#2  0x0000003d64203d3b in ?? () from /usr/lib64/libkrb5support.so.0
#3  0x0000003d64204064 in krb5int_labeled_fopen () from /usr/lib64/libkrb5support.so.0
#4  0x0000003d63679188 in profile_update_file_data () from /usr/lib64/libkrb5.so.3
#5  0x0000003d63679f3e in profile_open_file () from /usr/lib64/libkrb5.so.3
#6  0x0000003d6367d3dc in profile_init () from /usr/lib64/libkrb5.so.3
#7  0x0000003d636715e2 in ?? () from /usr/lib64/libkrb5.so.3
#8  0x0000003d63671742 in krb5_os_init_context () from /usr/lib64/libkrb5.so.3
#9  0x0000003d6365a91e in ?? () from /usr/lib64/libkrb5.so.3
#10 0x00002ba68be0d044 in ?? () from /lib64/security/pam_krb5.so
#11 0x00002ba68be096d2 in pam_sm_authenticate () from /lib64/security/pam_krb5.so
#12 0x0000003d6a802dc7 in _pam_dispatch () from /lib64/libpam.so.0
#13 0x0000003d6a8026d2 in pam_authenticate () from /lib64/libpam.so.0
#14 0x0000000000419d10 in pam_verify_plain (request=0x42e69d8, password=<value optimized out>, callback=0x411cd0 <verify_plain_callback>) at passdb-pam.c:163
#15 0x000000000041180c in auth_worker_input (client=0x2183cc0) at auth-worker-client.c:178
#16 0x0000000000425d48 in io_loop_handler_run (ioloop=<value optimized out>) at ioloop-epoll.c:203
#17 0x0000000000424e8d in io_loop_run (ioloop=0x2181350) at ioloop.c:336
#18 0x0000000000413dff in main (argc=<value optimized out>, argv=<value optimized out>) at main.c:349

and from the signal 6:

#0  0x0000003d5ce30215 in raise () from /lib64/libc.so.6
#1  0x0000003d5ce31cc0 in abort () from /lib64/libc.so.6
#2  0x0000003d5ce6a7fb in __libc_message () from /lib64/libc.so.6
#3  0x0000003d5ce71ce2 in _int_free () from /lib64/libc.so.6
#4  0x0000003d5ce7590c in free () from /lib64/libc.so.6
#5  0x0000003d5ceb1d56 in re_compile_internal () from /lib64/libc.so.6
#6  0x0000003d5ceb2952 in regcomp () from /lib64/libc.so.6
#7  0x0000003d5e60cb2d in ?? () from /lib64/libselinux.so.1
#8  0x0000003d5e60d0a9 in matchpathcon_init_prefix () from /lib64/libselinux.so.1
#9  0x0000003d5e60d668 in ?? () from /lib64/libselinux.so.1
#10 0x0000003d5e60d86b in matchpathcon () from /lib64/libselinux.so.1
#11 0x0000003d64203d3b in ?? () from /usr/lib64/libkrb5support.so.0
#12 0x0000003d64204064 in krb5int_labeled_fopen () from /usr/lib64/libkrb5support.so.0
#13 0x0000003d63679188 in profile_update_file_data () from /usr/lib64/libkrb5.so.3
#14 0x0000003d63679f3e in profile_open_file () from /usr/lib64/libkrb5.so.3
#15 0x0000003d6367d3dc in profile_init () from /usr/lib64/libkrb5.so.3
#16 0x0000003d636715e2 in ?? () from /usr/lib64/libkrb5.so.3
#17 0x0000003d63671742 in krb5_os_init_context () from /usr/lib64/libkrb5.so.3
#18 0x0000003d6365a91e in ?? () from /usr/lib64/libkrb5.so.3
#19 0x00002ab47f575044 in ?? () from /lib64/security/pam_krb5.so
#20 0x00002ab47f5716d2 in pam_sm_authenticate () from /lib64/security/pam_krb5.so
#21 0x0000003d6a802dc7 in _pam_dispatch () from /lib64/libpam.so.0
#22 0x0000003d6a8026d2 in pam_authenticate () from /lib64/libpam.so.0
#23 0x0000000000419d10 in pam_verify_plain (request=0x2ab487ff8748, password=<value optimized out>, callback=0x411cd0 <verify_plain_callback>) at passdb-pam.c:163
#24 0x000000000041180c in auth_worker_input (client=0x2ab47f023cc0) at auth-worker-client.c:178
#25 0x0000000000425d48 in io_loop_handler_run (ioloop=<value optimized out>) at ioloop-epoll.c:203
#26 0x0000000000424e8d in io_loop_run (ioloop=0x2ab47f021350) at ioloop.c:336
#27 0x0000000000413dff in main (argc=<value optimized out>, argv=<value optimized out>) at main.c:349

So it looks like a bug in libc. Or selinux?
Interesting that it doesn't happen with dovecot version 1.1.12.


More information about the dovecot mailing list