Project

General

Profile

Actions

Bug #1817

closed

Suricata 3.1RC1 crashing

Added by Marius Flage almost 8 years ago. Updated about 5 years ago.

Status:
Closed
Priority:
High
Assignee:
-
Target version:
-
Affected Versions:
Effort:
Difficulty:
Label:

Description

Hi!

Just recently upgraded to 3.1RC1 and it segfaults on me.

This is the backtrace:

#0  0x00007f42ad9f29f5 in TCPCalculateChecksum (tlen=680, pkt=<optimized out>, shdr=<optimized out>) at decode-tcp.h:198
#1  StreamTcpValidateChecksum (p=<optimized out>) at stream-tcp.c:4672
#2  StreamTcp (tv=tv@entry=0x7f42aff9c280, p=p@entry=0x7f4290193ca0, data=0x7f42400013e0, pq=pq@entry=0x7f42400008d8, postpq=0x7f429c3202b4, postpq@entry=0x0) at stream-tcp.c:4868
#3  0x00007f42ad988965 in FlowWorker (tv=0x7f42aff9c280, p=0x7f4290193ca0, data=0x7f42400008c0, preq=0x7f42aff9c3d0, unused=<optimized out>) at flow-worker.c:182
#4  0x00007f42ada01704 in TmThreadsSlotVarRun (tv=tv@entry=0x7f42aff9c280, p=p@entry=0x7f4290193ca0, slot=slot@entry=0x7f42aff9c390) at tm-threads.c:132
#5  0x00007f42ada04586 in TmThreadsSlotVar (td=0x7f42aff9c280) at tm-threads.c:593
#6  0x00007f42ac137184 in start_thread (arg=0x7f424affd700) at pthread_create.c:312
#7  0x00007f42ab27037d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:111

Output of build-info:

# /usr/bin/suricata --build-info
This is Suricata version 3.1RC1 RELEASE
Features: NFQ PCAP_SET_BUFF LIBPCAP_VERSION_MAJOR=1 AF_PACKET HAVE_PACKET_FANOUT LIBCAP_NG LIBNET1.1 HAVE_HTP_URI_NORMALIZE_HOOK PCRE_JIT HAVE_NSS HAVE_LUA HAVE_LUAJIT HAVE_LIBJANSSON TLS 
SIMD support: none
Atomic intrisics: 1 2 4 8 byte(s)
64-bits, Little-endian architecture
GCC version 4.8.4, C version 199901
compiled with -fstack-protector
compiled with _FORTIFY_SOURCE=2
L1 cache line size (CLS)=64
thread local storage method: __thread
compiled with LibHTP v0.5.20, linked against LibHTP v0.5.20

Suricata Configuration:
  AF_PACKET support:                       yes
  PF_RING support:                         no
  NFQueue support:                         yes
  NFLOG support:                           no
  IPFW support:                            no
  Netmap support:                          no
  DAG enabled:                             no
  Napatech enabled:                        no

  Unix socket enabled:                     yes
  Detection enabled:                       yes

  libnss support:                          yes
  libnspr support:                         yes
  libjansson support:                      yes
  hiredis support:                         no
  Prelude support:                         no
  PCRE jit:                                yes
  LUA support:                             yes, through luajit
  libluajit:                               yes
  libgeoip:                                yes
  Non-bundled htp:                         yes
  Old barnyard2 support:                   no
  CUDA enabled:                            no
  Hyperscan support:                       no
  Libnet support:                          yes

  Suricatasc install:                      yes

  Profiling enabled:                       no
  Profiling locks enabled:                 no

Development settings:
  Coccinelle / spatch:                     no
  Unit tests enabled:                      no
  Debug output enabled:                    no
  Debug validation enabled:                no

Generic build parameters:
  Installation prefix:                     /usr
  Configuration directory:                 /etc/suricata/
  Log directory:                           /var/log/suricata/

  --prefix                                 /usr
  --sysconfdir                             /etc
  --localstatedir                          /var

  Host:                                    x86_64-pc-linux-gnu
  Compiler:                                gcc (exec name) / gcc (real)
  GCC Protect enabled:                     yes
  GCC march native enabled:                no
  GCC Profile enabled:                     no
  Position Independent Executable enabled: yes
  CFLAGS                                   -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security
  PCAP_CFLAGS                               -I/usr/include
  SECCFLAGS                                -fstack-protector -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security

This is the version that's installed as a package on Ubuntu 14.04, from the following APT source:

deb http://ppa.launchpad.net/oisf/suricata-beta/ubuntu trusty main

I can provide the core dump if needed, but it's rather big.


Related issues 1 (0 open1 closed)

Related to Suricata - Bug #1848: crash if disk is fullClosedActions
Actions

Also available in: Atom PDF