[augeas-devel] Seg fault when root not set the valgrind output

makkalot at gmail.com makkalot at gmail.com
Sat May 24 11:14:11 UTC 2008


Hi again, as we talked on IRC i'm sending the output when the root is not set 
for augeas. I captured it with valgrind hope it helps. If any other info is 
nedded let me know i will be glad to help :)

here is the exact commandline i produced that on fedora 8

:
[makkalot at localhost ~]$ echo $AUGEAS_ROOT

[makkalot at localhost ~]$  valgrind -v augtool -b -I 
~/Desktop/func-prepare/augeas-0.1.1/lenses/

augtool> set /files/etc/hosts/10000/ipaddr 192.168.0.1
augtool> set /files/etc/hosts/10000/canonical pigiron.example.com
augtool> set /files/etc/hosts/10000/alias[1] pigiron
augtool> save
==6642== Conditional jump or move depends on uninitialised value(s)
==6642==    at 0x401A61C: free_lns_error (get.c:57)
==6642==    by 0x40189BF: transform_save (transform.c:453)
==6642==    by 0x400AF03: tree_save (augeas.c:850)
==6642==    by 0x400AF51: tree_save (augeas.c:853)
==6642==    by 0x400B7CF: aug_save (augeas.c:879)
==6642==    by 0x8049052: cmd_save (augtool.c:204)
==6642==    by 0x804914D: run_command (augtool.c:356)
==6642==    by 0x8049455: main_loop (augtool.c:520)
==6642==    by 0x80495F3: main (augtool.c:544)
==6642==
==6642== Use of uninitialised value of size 4
==6642==    at 0x401A61E: free_lns_error (get.c:59)
==6642==    by 0x40189BF: transform_save (transform.c:453)
==6642==    by 0x400AF03: tree_save (augeas.c:850)
==6642==    by 0x400AF51: tree_save (augeas.c:853)
==6642==    by 0x400B7CF: aug_save (augeas.c:879)
==6642==    by 0x8049052: cmd_save (augtool.c:204)
==6642==    by 0x804914D: run_command (augtool.c:356)
==6642==    by 0x8049455: main_loop (augtool.c:520)
==6642==    by 0x80495F3: main (augtool.c:544)
==6642==
==6642== Use of uninitialised value of size 4
==6642==    at 0x401A629: free_lns_error (get.c:60)
==6642==    by 0x40189BF: transform_save (transform.c:453)
==6642==    by 0x400AF03: tree_save (augeas.c:850)
==6642==    by 0x400AF51: tree_save (augeas.c:853)
==6642==    by 0x400B7CF: aug_save (augeas.c:879)
==6642==    by 0x8049052: cmd_save (augtool.c:204)
==6642==    by 0x804914D: run_command (augtool.c:356)
==6642==    by 0x8049455: main_loop (augtool.c:520)
==6642==    by 0x80495F3: main (augtool.c:544)
==6642==
==6642== Use of uninitialised value of size 4
==6642==    at 0x401A634: free_lns_error (get.c:61)
==6642==    by 0x40189BF: transform_save (transform.c:453)
==6642==    by 0x400AF03: tree_save (augeas.c:850)
==6642==    by 0x400AF51: tree_save (augeas.c:853)
==6642==    by 0x400B7CF: aug_save (augeas.c:879)
==6642==    by 0x8049052: cmd_save (augtool.c:204)
==6642==    by 0x804914D: run_command (augtool.c:356)
==6642==    by 0x8049455: main_loop (augtool.c:520)
==6642==    by 0x80495F3: main (augtool.c:544)
==6642==
==6642== Use of uninitialised value of size 4
==6642==    at 0x401A64E: free_lns_error (get.c:61)
==6642==    by 0x40189BF: transform_save (transform.c:453)
==6642==    by 0x400AF03: tree_save (augeas.c:850)
==6642==    by 0x400AF51: tree_save (augeas.c:853)
==6642==    by 0xB7D0BD: ???
==6642==
==6642== Invalid free() / delete / delete[]
==6642==    at 0x400513F: free (vg_replace_malloc.c:233)
==6642==    by 0x401A65B: free_lns_error (get.c:62)
==6642==    by 0x40189BF: transform_save (transform.c:453)
==6642==    by 0x400AF03: tree_save (augeas.c:850)
==6642==  Address 0xBEB0F1B8 is on thread 1's stack
==6642==
==6642== Invalid write of size 4
==6642==    at 0x400AF57: tree_save (augeas.c:853)
==6642==  Address 0xFFFFFFD8 is not stack'd, malloc'd or (recently) free'd
==6642==
==6642== Process terminating with default action of signal 11 (SIGSEGV)
==6642==  Access not within mapped region at address 0xFFFFFFD8
==6642==    at 0x400AF57: tree_save (augeas.c:853)
==6642==
==6642== ERROR SUMMARY: 7 errors from 7 contexts (suppressed: 18 from 1)
==6642==
==6642== 1 errors in context 1 of 7:
==6642== Invalid write of size 4
==6642==    at 0x400AF57: tree_save (augeas.c:853)
==6642==  Address 0xFFFFFFD8 is not stack'd, malloc'd or (recently) free'd
==6642==
==6642== 1 errors in context 2 of 7:
==6642== Invalid free() / delete / delete[]
==6642==    at 0x400513F: free (vg_replace_malloc.c:233)
==6642==    by 0x401A65B: free_lns_error (get.c:62)
==6642==    by 0x40189BF: transform_save (transform.c:453)
==6642==    by 0x400AF03: tree_save (augeas.c:850)
==6642==  Address 0xBEB0F1B8 is on thread 1's stack
==6642==
==6642== 1 errors in context 3 of 7:
==6642== Use of uninitialised value of size 4
==6642==    at 0x401A64E: free_lns_error (get.c:61)
==6642==    by 0x40189BF: transform_save (transform.c:453)
==6642==    by 0x400AF03: tree_save (augeas.c:850)
==6642==    by 0x400AF51: tree_save (augeas.c:853)
==6642==    by 0xB7D0BD: ???
==6642==
==6642== 1 errors in context 4 of 7:
==6642== Use of uninitialised value of size 4
==6642==    at 0x401A634: free_lns_error (get.c:61)
==6642==    by 0x40189BF: transform_save (transform.c:453)
==6642==    by 0x400AF03: tree_save (augeas.c:850)
==6642==    by 0x400AF51: tree_save (augeas.c:853)
==6642==    by 0x400B7CF: aug_save (augeas.c:879)
==6642==    by 0x8049052: cmd_save (augtool.c:204)
==6642==    by 0x804914D: run_command (augtool.c:356)
==6642==    by 0x8049455: main_loop (augtool.c:520)
==6642==    by 0x80495F3: main (augtool.c:544)
==6642==
==6642== 1 errors in context 5 of 7:
==6642== Use of uninitialised value of size 4
==6642==    at 0x401A629: free_lns_error (get.c:60)
==6642==    by 0x40189BF: transform_save (transform.c:453)
==6642==    by 0x400AF03: tree_save (augeas.c:850)
==6642==    by 0x400AF51: tree_save (augeas.c:853)
==6642==    by 0x400B7CF: aug_save (augeas.c:879)
==6642==    by 0x8049052: cmd_save (augtool.c:204)
==6642==    by 0x804914D: run_command (augtool.c:356)
==6642==    by 0x8049455: main_loop (augtool.c:520)
==6642==    by 0x80495F3: main (augtool.c:544)
==6642==
==6642== 1 errors in context 6 of 7:
==6642== Use of uninitialised value of size 4
==6642==    at 0x401A61E: free_lns_error (get.c:59)
==6642==    by 0x40189BF: transform_save (transform.c:453)
==6642==    by 0x400AF03: tree_save (augeas.c:850)
==6642==    by 0x400AF51: tree_save (augeas.c:853)
==6642==    by 0x400B7CF: aug_save (augeas.c:879)
==6642==    by 0x8049052: cmd_save (augtool.c:204)
==6642==    by 0x804914D: run_command (augtool.c:356)
==6642==    by 0x8049455: main_loop (augtool.c:520)
==6642==    by 0x80495F3: main (augtool.c:544)
==6642==
==6642== 1 errors in context 7 of 7:
==6642== Conditional jump or move depends on uninitialised value(s)
==6642==    at 0x401A61C: free_lns_error (get.c:57)
==6642==    by 0x40189BF: transform_save (transform.c:453)
==6642==    by 0x400AF03: tree_save (augeas.c:850)
==6642==    by 0x400AF51: tree_save (augeas.c:853)
==6642==    by 0x400B7CF: aug_save (augeas.c:879)
==6642==    by 0x8049052: cmd_save (augtool.c:204)
==6642==    by 0x804914D: run_command (augtool.c:356)
==6642==    by 0x8049455: main_loop (augtool.c:520)
==6642==    by 0x80495F3: main (augtool.c:544)
--6642--
--6642-- supp:   18 dl-hack3
==6642==
==6642== IN SUMMARY: 7 errors from 7 contexts (suppressed: 18 from 1)
==6642==
==6642== malloc/free: in use at exit: 438,102 bytes in 16,162 blocks.
==6642== malloc/free: 148,707 allocs, 132,546 frees, 10,558,542 bytes 
allocated.
==6642==
==6642== searching for pointers to 16,162 not-freed blocks.
==6642== checked 852,636 bytes.
==6642==
==6642== LEAK SUMMARY:
==6642==    definitely lost: 216,341 bytes in 7,563 blocks.
==6642==      possibly lost: 0 bytes in 0 blocks.
==6642==    still reachable: 221,761 bytes in 8,599 blocks.
==6642==         suppressed: 0 bytes in 0 blocks.
==6642== Rerun with --leak-check=full to see details of leaked memory.
--6642--  memcheck: sanity checks: 234 cheap, 10 expensive
--6642--  memcheck: auxmaps: 0 auxmap entries (0k, 0M) in use
--6642--  memcheck: auxmaps: 0 searches, 0 comparisons
--6642--  memcheck: SMs: n_issued      = 263 (4208k, 4M)
--6642--  memcheck: SMs: n_deissued    = 0 (0k, 0M)
--6642--  memcheck: SMs: max_noaccess  = 65535 (1048560k, 1023M)
--6642--  memcheck: SMs: max_undefined = 0 (0k, 0M)
--6642--  memcheck: SMs: max_defined   = 56 (896k, 0M)
--6642--  memcheck: SMs: max_non_DSM   = 263 (4208k, 4M)
--6642--  memcheck: max sec V bit nodes:    7035 (357k, 0M)
--6642--  memcheck: set_sec_vbits8 calls: 62636 (new: 7926, updates: 54710)
--6642--  memcheck: max shadow mem size:   4869k, 4M
--6642-- translate:            fast SP updates identified: 10,737 ( 88.3%)
--6642-- translate:   generic_known SP updates identified: 981 (  8.0%)
--6642-- translate: generic_unknown SP updates identified: 432 (  3.5%)
--6642--     tt/tc: 69,617 tt lookups requiring 71,975 probes
--6642--     tt/tc: 69,617 fast-cache updates, 3 flushes
--6642--  transtab: new        9,674 (205,393 -> 3,380,297; ratio 164:10) [0 
scs]
--6642--  transtab: dumped     0 (0 -> ??)
--6642--  transtab: discarded  8 (187 -> ??)
--6642-- scheduler: 23,483,849 jumps (bb entries).
--6642-- scheduler: 234/322,272 major/minor sched events.
--6642--    sanity: 235 cheap, 10 expensive checks.
--6642--    exectx: 30,011 lists, 10,818 contexts (avg 0 per list)
--6642--    exectx: 280,240 searches, 281,065 full compares (1,002 per 1000)
--6642--    exectx: 0 cmp2, 99 cmp4, 0 cmpAll
Segmentation fault




More information about the augeas-devel mailing list