Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1699330 - double free in in libmagic
Summary: double free in in libmagic
Keywords:
Status: CLOSED DUPLICATE of bug 1685217
Alias: None
Product: Fedora
Classification: Fedora
Component: file
Version: 30
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Kamil Dudka
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-04-12 12:41 UTC by Colin Walters
Modified: 2019-09-03 21:17 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-09-03 21:17:39 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Colin Walters 2019-04-12 12:41:58 UTC
coredumpctl dump 558067
           PID: 558067 (git-annex)
           UID: 1000 (walters)
           GID: 1000 (walters)
        Signal: 6 (ABRT)
     Timestamp: Fri 2019-04-12 08:38:24 EDT (37s ago)
  Command Line: /usr/bin/git-annex mirror -t cloud -J 3
    Executable: /usr/bin/git-annex
 Control Group: /user.slice/user-1000.slice/user/verbum\x2dterminal.slice/verbum-terminal
          Unit: user
     User Unit: verbum-terminal
         Slice: user-1000.slice
     Owner UID: 1000 (walters)
       Boot ID: 5d69efcce8f843aea5ff73acfa1655d4
    Machine ID: e36c17403a7a4340b9739dce64c09854
      Hostname: orion
       Storage: /var/lib/systemd/coredump/core.git-annex.1000.5d69efcce8f843aea5ff73acfa1655d4.558067.1555072704000000.lz4
       Message: Process 558067 (git-annex) of user 1000 dumped core.
                
                Stack trace of thread 558083:
                #0  0x00007fd6af1e0eb5 raise (libc.so.6)
                #1  0x00007fd6af1cb895 abort (libc.so.6)
                #2  0x00007fd6af223ee7 __libc_message (libc.so.6)
                #3  0x00007fd6af22a7bc malloc_printerr (libc.so.6)
                #4  0x00007fd6af22c185 _int_free (libc.so.6)
                #5  0x00007fd6af5a618b file_vprintf (libmagic.so.1)
                #6  0x00007fd6af5a6278 file_printf (libmagic.so.1)
                #7  0x00007fd6af5a6609 file_default (libmagic.so.1)
                #8  0x00007fd6af5a6fe5 file_buffer (libmagic.so.1)
                #9  0x00007fd6af594c7e n/a (libmagic.so.1)
                #10 0x0000000001cc81d8 n/a (/usr/bin/git-annex)

Comment 1 Elliott Sales de Andrade 2019-04-16 08:51:20 UTC
Is it reproducible? Can you get a stack trace with debug info? Seems like this should probably be assigned to libmagic, though.

Comment 2 Kamil Dudka 2019-09-03 21:17:39 UTC

*** This bug has been marked as a duplicate of bug 1685217 ***


Note You need to log in before you can comment on or make changes to this bug.