Hi Bernd,
         We are suspecting some thing wrong with syslog, since this is the call 
which is failing. So Is syslog has any dependency issues or any other issue 
causing the syslog failure. 

Thanks,
 Girish


Internal Use - Confidential

-----Original Message-----
From: Bernd Zeimetz <be...@bzed.de> 
Sent: Tuesday, March 8, 2022 7:36 PM
To: Chilukuri, Girish - Dell Team; 1006...@bugs.debian.org
Cc: Singh, Harmeet - Dell Team; Paturu, Santhosh - Dell Team
Subject: Re: Bug#1006744: open-vm-tools core dump on debian 10


[EXTERNAL EMAIL] 

Hi Girish,

could you give 11.3.5 from buster-backports-sloppy a try please?
If that doesn't fix it, 12.0 was released recently, but that will take a bit 
until packages are ready. You could download it from gthub and build/test it, 
though.

Also - please note that bullseye is the current stable release.


Bernd


On 2022-03-08 11:18, Chilukuri, Girish - Dell Team wrote:
> Hi Bernd,
>        Debian buster we are using.
> 
> Thanks,
>  Girish
> 
> 
> Internal Use - Confidential
> 
> -----Original Message-----
> From: Bernd Zeimetz <be...@bzed.de>
> Sent: Tuesday, March 8, 2022 2:13 PM
> To: Chilukuri, Girish - Dell Team; 1006...@bugs.debian.org
> Cc: Singh, Harmeet - Dell Team; Paturu, Santhosh - Dell Team
> Subject: Re: Bug#1006744: open-vm-tools core dump on debian 10
> 
> 
> [EXTERNAL EMAIL]
> 
> Hi,
> 
> did you actually install the debug packages? The backtrace doesn't 
> look like that.
> Please do so.
> 
> https://urldefense.com/v3/__https://wiki.debian.org/HowToGetABacktrace
> __;!!LpKI!0puEtOoAByFgLNggB_VMDeU15wGT9ZJdww_v-PEituwvNiosvGG9pv-_z76w
> Y7MGw9htYJ8$
> [wiki[.]debian[.]org]
> 
> Which release are you using? Bullseye? Or something else? What is 
> "your product"?
> 
> 
> Thanks,
> 
> Bernd
> 
> On 2022-03-08 07:37, Chilukuri, Girish - Dell Team wrote:
>> Hi Bernd,
>>             Below is the full backtrace from all threads from the 
>> core file.
>> 
>> gdb /usr/bin/vmtoolsd rp_core.417
>> 
>> GNU gdb (Debian 8.2.1-2+b3) 8.2.1
>> Copyright (C) 2018 Free Software Foundation, Inc.
>> License GPLv3+: GNU GPL version 3 or later 
>> <https://urldefense.com/v3/__http://gnu.org/licenses/gpl.html__;!!LpK
>> I!0puEtOoAByFgLNggB_VMDeU15wGT9ZJdww_v-PEituwvNiosvGG9pv-_z76wY7MGF37
>> RWWE$
>> [gnu[.]org]>
>> This is free software: you are free to change and redistribute it.
>> There is NO WARRANTY, to the extent permitted by law.
>> Type "show copying" and "show warranty" for details.
>> This GDB was configured as "x86_64-linux-gnu".
>> Type "show configuration" for configuration details.
>> For bug reporting instructions, please see:
>> <https://urldefense.com/v3/__http://www.gnu.org/software/gdb/bugs/__;
>> !!LpKI!0puEtOoAByFgLNggB_VMDeU15wGT9ZJdww_v-PEituwvNiosvGG9pv-_z76wY7
>> MGIaDgDPE$
>> [gnu[.]org]>.
>> Find the GDB manual and other documentation resources online at:
>>     
>> <https://urldefense.com/v3/__http://www.gnu.org/software/gdb/document
>> ation/__;!!LpKI!0puEtOoAByFgLNggB_VMDeU15wGT9ZJdww_v-PEituwvNiosvGG9p
>> v-_z76wY7MGraty7eo$
>> [gnu[.]org]>.
>> 
>> For help, type "help".
>> Type "apropos word" to search for commands related to "word"...
>> Reading symbols from /usr/bin/vmtoolsd...(no debugging symbols 
>> found)...done.
>> [New LWP 417]
>> [New LWP 1105]
>> [Thread debugging using libthread_db enabled] Using host libthread_db 
>> library "/usr/lib/x86_64-linux-gnu/libthread_db.so.1".
>> Core was generated by `/usr/bin/vmtoolsd'.
>> Program terminated with signal SIGSEGV, Segmentation fault.
>> #0  __strlen_sse2 () at ../sysdeps/x86_64/multiarch/../strlen.S:120
>> 120     ../sysdeps/x86_64/multiarch/../strlen.S: No such file or
>> directory.
>> [Current thread is 1 (Thread 0x7f321f095780 (LWP 417))]
>> (gdb) where
>> #0  0x00007f321f589206 in __strlen_sse2 () at
>> ../sysdeps/x86_64/multiarch/../strlen.S:120
>> #1  0x00007f321f56b475 in __GI___fputs_unlocked
>>     (str=0x7f321e2f7ac8 <error: Cannot access memory at address
>> 0x7f321e2f7ac8>, fp=fp@entry=0x55d222325690)
>>     at iofputs_u.c:34
>> #2  0x00007f321f5e4868 in __GI___vsyslog_chk (pri=<optimized out>, 
>> flag=1, fmt=0x7f321edc083c "%s.", ap=0x7ffd36e1eda0)
>>     at ../misc/syslog.c:205
>> #3  0x00007f321f5e4dff in __syslog_chk (pri=<optimized out>, 
>> flag=<optimized out>, fmt=<optimized out>)
>>     at ../misc/syslog.c:129
>> #4  0x00007f321edbb1db in Audit_EventV () at /lib/libvgauth.so.0
>> #5  0x00007f321edbb2a4 in Audit_Event () at /lib/libvgauth.so.0
>> #6  0x00007f321edb7f95 in VGAuth_AuditEvent () at /lib/libvgauth.so.0
>> #7  0x00007f321edb6d05 in VGAuth_ValidateUsernamePassword () at
>> /lib/libvgauth.so.0
>> #8  0x00007f321edd1cf1 in  () at
>> /usr/lib/open-vm-tools/plugins/common/libvix.so
>> #9  0x00007f321edd22e3 in  () at
>> /usr/lib/open-vm-tools/plugins/common/libvix.so
>> #10 0x00007f321edd25d9 in  () at
>> /usr/lib/open-vm-tools/plugins/common/libvix.so
>> #11 0x00007f321edd81f6 in  () at
>> /usr/lib/open-vm-tools/plugins/common/libvix.so
>> #12 0x00007f321edcf2cb in  () at
>> /usr/lib/open-vm-tools/plugins/common/libvix.so
>> #13 0x00007f3221a5f664 in RpcChannel_Dispatch () at
>> /lib/libvmtools.so.0
>> #14 0x00007f3221a611de in  () at /lib/libvmtools.so.0
>> #15 0x00007f3221a61aa4 in  () at /lib/libvmtools.so.0
>> #16 0x00007f32218dfe98 in g_main_context_dispatch () at
>> /lib/x86_64-linux-gnu/libglib-2.0.so.0
>> #17 0x00007f32218e0288 in  () at
>> /lib/x86_64-linux-gnu/libglib-2.0.so.0
>> #18 0x00007f32218e0582 in g_main_loop_run () at
>> /lib/x86_64-linux-gnu/libglib-2.0.so.0
>> #19 0x000055d221850bb6 in  ()
>> #20 0x000055d22184fcc7 in main ()
>> (gdb) thread apply all bt
>> 
>> Thread 2 (Thread 0x7f321ed23700 (LWP 1105)):
>> #0  0x00007f321f5df819 in __GI___poll (fds=0x55d22231b050, nfds=1,
>> timeout=-1) at ../sysdeps/unix/sysv/linux/poll.c:29
>> #1  0x00007f32218e01f6 in  () at
>> /lib/x86_64-linux-gnu/libglib-2.0.so.0
>> #2  0x00007f32218e031c in g_main_context_iteration () at
>> /lib/x86_64-linux-gnu/libglib-2.0.so.0
>> #3  0x00007f32218e0361 in  () at
>> /lib/x86_64-linux-gnu/libglib-2.0.so.0
>> #4  0x00007f32219084d5 in  () at
>> /lib/x86_64-linux-gnu/libglib-2.0.so.0
>> #5  0x00007f321f6bbfa3 in start_thread (arg=<optimized out>) at
>> pthread_create.c:486
>> #6  0x00007f321f5ea4cf in clone () at
>> ../sysdeps/unix/sysv/linux/x86_64/clone.S:95
>> 
>> Thread 1 (Thread 0x7f321f095780 (LWP 417)):
>> #0  0x00007f321f589206 in __strlen_sse2 () at
>> ../sysdeps/x86_64/multiarch/../strlen.S:120
>> #1  0x00007f321f56b475 in __GI___fputs_unlocked
>>     (str=0x7f321e2f7ac8 <error: Cannot access memory at address
>> 0x7f321e2f7ac8>, fp=fp@entry=0x55d222325690)
>>     at iofputs_u.c:34
>> #2  0x00007f321f5e4868 in __GI___vsyslog_chk (pri=<optimized out>, 
>> flag=1, fmt=0x7f321edc083c "%s.", ap=0x7ffd36e1eda0)
>>     at ../misc/syslog.c:205
>> #3  0x00007f321f5e4dff in __syslog_chk (pri=<optimized out>, 
>> flag=<optimized out>, fmt=<optimized out>)
>>     at ../misc/syslog.c:129
>> #4  0x00007f321edbb1db in Audit_EventV () at /lib/libvgauth.so.0
>> #5  0x00007f321edbb2a4 in Audit_Event () at /lib/libvgauth.so.0
>> #6  0x00007f321edb7f95 in VGAuth_AuditEvent () at /lib/libvgauth.so.0
>> #7  0x00007f321edb6d05 in VGAuth_ValidateUsernamePassword () at
>> /lib/libvgauth.so.0
>> #8  0x00007f321edd1cf1 in  () at
>> /usr/lib/open-vm-tools/plugins/common/libvix.so
>> #9  0x00007f321edd22e3 in  () at
>> /usr/lib/open-vm-tools/plugins/common/libvix.so
>> #10 0x00007f321edd25d9 in  () at
>> /usr/lib/open-vm-tools/plugins/common/libvix.so
>> #11 0x00007f321edd81f6 in  () at
>> /usr/lib/open-vm-tools/plugins/common/libvix.so
>> #12 0x00007f321edcf2cb in  () at
>> /usr/lib/open-vm-tools/plugins/common/libvix.so
>> #13 0x00007f3221a5f664 in RpcChannel_Dispatch () at
>> /lib/libvmtools.so.0
>> #14 0x00007f3221a611de in  () at /lib/libvmtools.so.0
>> #15 0x00007f3221a61aa4 in  () at /lib/libvmtools.so.0
>> #16 0x00007f32218dfe98 in g_main_context_dispatch () at
>> /lib/x86_64-linux-gnu/libglib-2.0.so.0
>> #17 0x00007f32218e0288 in  () at
>> /lib/x86_64-linux-gnu/libglib-2.0.so.0
>> --Type <RET> for more, q to quit, c to continue without paging--c
>> #18 0x00007f32218e0582 in g_main_loop_run () at
>> /lib/x86_64-linux-gnu/libglib-2.0.so.0
>> #19 0x000055d221850bb6 in  ()
>> #20 0x000055d22184fcc7 in main ()
>> (gdb)
>> 
>> Thanks,
>>  Girish
>> 
>> 
>> Internal Use - Confidential
>> 
>> -----Original Message-----
>> From: Bernd Zeimetz <be...@bzed.de>
>> Sent: Monday, March 7, 2022 9:53 PM
>> To: Chilukuri, Girish - Dell Team; 1006...@bugs.debian.org
>> Cc: Singh, Harmeet - Dell Team; Paturu, Santhosh - Dell Team
>> Subject: Re: Bug#1006744: open-vm-tools core dump on debian 10
>> 
>> 
>> [EXTERNAL EMAIL]
>> 
>> Hi,
>> 
>>> Core file was generated and below is the segmentation fault 
>>> information from core dump file:
>>> 
>>> Using host libthread_db library
>>> "/usr/lib/x86_64-linux-gnu/libthread_db.so.1".
>>> Core was generated by `/usr/bin/vmtoolsd'.
>>> Program terminated with signal SIGSEGV, Segmentation fault.
>>> #0 __strlen_avx2 () at ../sysdeps/x86_64/multiarch/strlen-avx2.S:65
>>> 65 ../sysdeps/x86_64/multiarch/strlen-avx2.S: No such file or 
>>> directory.
>> 
>> is that the full backtrace? Please install the debug packages and get 
>> the backtrace from all threads from the core file.
>> 
>> (gdb) where
>> (gdb) thread apply all bt
>> 
>> Thanks,
>> 
>> Bernd

-- 
  Bernd Zeimetz                            Debian GNU/Linux Developer
  
https://urldefense.com/v3/__http://bzed.de__;!!LpKI!0KzHyEitK-EhlMsDyvF2Z17Fw59RT5RP-S7fqcKbcd4nc_de7ckNGfE8dQSrfx5EjjlE8Gs$
 [bzed[.]de]                                
https://urldefense.com/v3/__http://www.debian.org__;!!LpKI!0KzHyEitK-EhlMsDyvF2Z17Fw59RT5RP-S7fqcKbcd4nc_de7ckNGfE8dQSrfx5ETOcF704$
 [debian[.]org]
  GPG Fingerprint: ECA1 E3F2 8E11 2432 D485  DD95 EB36 171A 6FF9 435F

Reply via email to