Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 9919] New: Buildbot crash output: fuzz-2014-03-22-30339.pc

Date: Sun, 23 Mar 2014 07:10:05 +0000
Bug ID 9919
Summary Buildbot crash output: fuzz-2014-03-22-30339.pcap
Classification Unclassified
Product Wireshark
Version unspecified
Hardware x86-64
URL http://www.wireshark.org/download/automated/captures/fuzz-2014-03-22-30339.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

http://www.wireshark.org/download/automated/captures/fuzz-2014-03-22-30339.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/10860-packet-gsm.pcap

Build host information:
Linux wsbb04 3.2.0-60-generic #91-Ubuntu SMP Wed Feb 19 03:54:44 UTC 2014
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 12.04.4 LTS
Release:    12.04
Codename:    precise

Buildbot information:
BUILDBOT_REPOSITORY=ssh://[email protected]:29418/wireshark
BUILDBOT_BUILDNUMBER=2656
BUILDBOT_URL=http://buildbot.wireshark.org/trunk/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=9c5f1990504ba804df76157595248b7e90edf109

Return value:  134

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 9c5f1990504ba804df76157595248b7e90edf109
Author: Hadriel Kaplan <[email protected]>
Date:   Thu Mar 20 17:59:50 2014 -0400

    Fix bug 9909 Buildbot crash - but only to stop the crashing

    This fixes the crashing on buildbot, but only in the sense that
    it now calls DESSECTOR_ASSERT_NOT_REACHED() for the case that's
    causing the crash - which is a null dereference, due to something
    going wrong in add_tagged_field() of packet-ieee80211.c.

    I don't know what the right thing to do is, but at least this
    gets buildbot going again. (that file is over 25k lines!)

    Change-Id: I1658944f9704a071dffc7f4834b9294fffc0e7ba
    Reviewed-on: https://code.wireshark.org/review/757
    Reviewed-by: Anders Broman <[email protected]>


Command and args: ./tools/valgrind-wireshark.sh 

==10924== Memcheck, a memory error detector
==10924== Copyright (C) 2002-2011, and GNU GPL'd, by Julian Seward et al.
==10924== Using Valgrind-3.7.0 and LibVEX; rerun with -h for copyright info
==10924== Command:
/home/wireshark/builders/trunk-clang-ca/clangcodeanalysis/install/bin/tshark
-nr /fuzz/buildbot/clangcodeanalysis/valgrind-fuzz/fuzz-2014-03-22-30339.pcap
==10924== 
**
ERROR:packet.c:2246:call_dissector_only: assertion failed: (handle != NULL)
==10924== 
==10924== HEAP SUMMARY:
==10924==     in use at exit: 18,214,155 bytes in 473,580 blocks
==10924==   total heap usage: 942,667 allocs, 469,087 frees, 51,094,906 bytes
allocated
==10924== 
==10924== LEAK SUMMARY:
==10924==    definitely lost: 2,079 bytes in 27 blocks
==10924==    indirectly lost: 8 bytes in 1 blocks
==10924==      possibly lost: 0 bytes in 0 blocks
==10924==    still reachable: 18,212,068 bytes in 473,552 blocks
==10924==         suppressed: 0 bytes in 0 blocks
==10924== Rerun with --leak-check=full to see details of leaked memory
==10924== 
==10924== For counts of detected and suppressed errors, rerun with: -v
==10924== ERROR SUMMARY: 0 errors from 0 contexts (suppressed: 3 from 3)
./tools/valgrind-wireshark.sh: line 107: 10924 Aborted                 (core
dumped) $LIBTOOL valgrind --suppressions=`dirname $0`/vg-suppressions
--tool=$TOOL $CALLGRIND_OUT_FILE $VERBOSE $LEAK_CHECK $REACHABLE $TRACK_ORIGINS
$COMMAND $COMMAND_ARGS $PCAP $COMMAND_ARGS2 > /dev/null

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.