Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] tshark-1.0.2 (dumpcap) signal abort core saved, see the stack-tr

From: "Moheed Moheed Ahmad" <moheedm@xxxxxxxxx>
Date: Sun, 3 Aug 2008 13:32:28 +0530

Hi Devs,
 
I am consistently getting this error while using tshark-1.0.2 [Please note this do'nt seems a problem with dumpcap,
as stand alone dumpcap runs happily and exits happily] {Isn't has something to do with the way dumpcap handles signal ??}
 
on tracing core with gdb I got following:
 

(gdb) where

#0 0xb7e42910 in raise () from /lib/tls/libc.so.6

#1 0xb7e43e08 in abort () from /lib/tls/libc.so.6

#2 0xb7f56710 in g_logv () from /usr/lib/libglib-2.0.so.0

#3 0xb7f5672a in g_log () from /usr/lib/libglib-2.0.so.0

#4 0x0804ed84 in capture_loop_stop_signal_handler (signo=10)

at ../../../tshark/wireshark-1.0.2/dumpcap.c:1696

#5 <signal handler called>

#6 0xb7f74b6f in g_spawn_close_pid () from /usr/lib/libglib-2.0.so.0

#7 0xb7f75472 in g_spawn_close_pid () from /usr/lib/libglib-2.0.so.0

#8 0xb7f76be4 in g_spawn_close_pid () from /usr/lib/libglib-2.0.so.0

#9 0xb7f72577 in g_vasprintf () from /usr/lib/libglib-2.0.so.0

#10 0xb7f63e0e in g_strdup_vprintf () from /usr/lib/libglib-2.0.so.0

#11 0xb7f56525 in g_logv () from /usr/lib/libglib-2.0.so.0

#12 0xb7f5672a in g_log () from /usr/lib/libglib-2.0.so.0

#13 0x0804edda in capture_cleanup (signum=2)

at ../../../tshark/wireshark-1.0.2/dumpcap.c:441

#14 <signal handler called>

#15 0xb7ec5468 in select () from /lib/tls/libc.so.6

#16 0x0804eb3d in cap_pipe_select (pipe_fd=3)

at ../../../tshark/wireshark-1.0.2/dumpcap.c:607

#17 0x0804efbf in capture_loop_dispatch (capture_opts=0xfffffffc,

ld=0x8076ec0, errmsg=0xbfffd740 "", errmsg_len=4097)

at ../../../tshark/wireshark-1.0.2/dumpcap.c:1500

#18 0x080501d0 in capture_loop_start (capture_opts=0x8076f40,

stats_known=0xbfffe850, stats=0xbfffe880)

at ../../../tshark/wireshark-1.0.2/dumpcap.c:1857

#19 0x080513c3 in main (argc=0, argv=0x0)

at ../../../tshark/wireshark-1.0.2/dumpcap.c:2624

(gdb)

Any pointer whats going wrong?
 
Thanks in Adavance.
 

--
Moheed Moheed Ahmad