[Pkg-gnutls-maint] Bug#478191: Acknowledgement (/usr/bin/gnutls-cli: Fatal error: Internal error in memory allocation.)

Marc Haber mh+debian-bugs at zugschlus.de
Mon Apr 28 10:43:37 UTC 2008


On Mon, Apr 28, 2008 at 09:26:19AM +0200, Marc Haber wrote:
> I now see the same behavior (gnutls-cli -s -p 25 localhost crashing
> during TLS handshake) with one of my own hosts, running a current
> Debian sid. Unfortunately, this does not seem to be reproducible,
> since a freshly installed Debian sid in a virtual machine does not
> exhibit this behavior.

Valgrind output attached.

Greetings
Marc

-- 
-----------------------------------------------------------------------------
Marc Haber         | "I don't trust Computers. They | Mailadresse im Header
Mannheim, Germany  |  lose things."    Winona Ryder | Fon: *49 621 72739834
Nordisch by Nature |  How to make an American Quilt | Fax: *49 3221 2323190
-------------- next part --------------
$ valgrind --leak-check=full gnutls-cli -p 25 -s localhost
==4534== Memcheck, a memory error detector.
==4534== Copyright (C) 2002-2007, and GNU GPL'd, by Julian Seward et al.
==4534== Using LibVEX rev 1804, a library for dynamic binary translation.
==4534== Copyright (C) 2004-2007, and GNU GPL'd, by OpenWorks LLP.
==4534== Using valgrind-3.3.0-Debian, a dynamic binary instrumentation framework.
==4534== Copyright (C) 2000-2007, and GNU GPL'd, by Julian Seward et al.
==4534== For more details, rerun with: -v
==4534==
Resolving 'localhost'...
==4534== Invalid read of size 4
==4534==    at 0x4015209: (within /lib/ld-2.7.so)
==4534==    by 0x4005C69: (within /lib/ld-2.7.so)
==4534==    by 0x4007A97: (within /lib/ld-2.7.so)
==4534==    by 0x4011543: (within /lib/ld-2.7.so)
==4534==    by 0x400D5D5: (within /lib/ld-2.7.so)
==4534==    by 0x4010F5D: (within /lib/ld-2.7.so)
==4534==    by 0x4224E41: (within /lib/libc-2.7.so)
==4534==    by 0x400D5D5: (within /lib/ld-2.7.so)
==4534==    by 0x4224F40: (within /lib/libc-2.7.so)
==4534==    by 0x4225065: __libc_dlopen_mode (in /lib/libc-2.7.so)
==4534==    by 0x42007E7: __nss_lookup_function (in /lib/libc-2.7.so)
==4534==    by 0x41DAD93: (within /lib/libc-2.7.so)
==4534==  Address 0x430c62c is 20 bytes inside a block of size 23 alloc'd
==4534==    at 0x4022AB8: malloc (vg_replace_malloc.c:207)
==4534==    by 0x4008031: (within /lib/ld-2.7.so)
==4534==    by 0x4011543: (within /lib/ld-2.7.so)
==4534==    by 0x400D5D5: (within /lib/ld-2.7.so)
==4534==    by 0x4010F5D: (within /lib/ld-2.7.so)
==4534==    by 0x4224E41: (within /lib/libc-2.7.so)
==4534==    by 0x400D5D5: (within /lib/ld-2.7.so)
==4534==    by 0x4224F40: (within /lib/libc-2.7.so)
==4534==    by 0x4225065: __libc_dlopen_mode (in /lib/libc-2.7.so)
==4534==    by 0x42007E7: __nss_lookup_function (in /lib/libc-2.7.so)
==4534==    by 0x41DAD93: (within /lib/libc-2.7.so)
==4534==    by 0x41DC2D7: getaddrinfo (in /lib/libc-2.7.so)
Connecting to '127.0.0.1:25'...

- Simple Client Mode:

220 nechayev.zugschlus.de ESMTP Exim 4.69 Mon, 28 Apr 2008 09:35:21 +0200
ehlo bla
250-nechayev.zugschlus.de Hello localhost [127.0.0.1]
250-SIZE 52428800
250-PIPELINING
250-STARTTLS
250 HELP
STARTTLS
220 TLS go ahead
*** Starting TLS handshake
*** Fatal error: Internal error in memory allocation.
*** Handshake has failed
==4534==
==4534== Invalid free() / delete / delete[]
==4534==    at 0x402265C: free (vg_replace_malloc.c:323)
==4534==    by 0x804D684: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x804EA4E: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4534==  Address 0x430ce18 is 0 bytes inside a block of size 10 free'd
==4534==    at 0x402265C: free (vg_replace_malloc.c:323)
==4534==    by 0x804D684: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x804EA43: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4534==
==4534== Invalid free() / delete / delete[]
==4534==    at 0x402265C: free (vg_replace_malloc.c:323)
==4534==    by 0x804D68F: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x804EA4E: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4534==  Address 0x430cdd8 is 0 bytes inside a block of size 10 free'd
==4534==    at 0x402265C: free (vg_replace_malloc.c:323)
==4534==    by 0x804D68F: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x804EA43: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4534==
==4534== Invalid free() / delete / delete[]
==4534==    at 0x402265C: free (vg_replace_malloc.c:323)
==4534==    by 0x804D69A: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x804EA4E: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4534==  Address 0x430ce58 is 0 bytes inside a block of size 3 free'd
==4534==    at 0x402265C: free (vg_replace_malloc.c:323)
==4534==    by 0x804D69A: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x804EA43: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4534== Warning: invalid file descriptor -1 in syscall close()
==4534==
==4534== ERROR SUMMARY: 4 errors from 4 contexts (suppressed: 29 from 1)
==4534== malloc/free: in use at exit: 62,757 bytes in 58 blocks.
==4534== malloc/free: 7,380 allocs, 7,325 frees, 214,589 bytes allocated.
==4534== For counts of detected errors, rerun with: -v
==4534== searching for pointers to 58 not-freed blocks.
==4534== checked 148,488 bytes.
==4534==
==4534==
==4534== 41,420 (2,780 direct, 38,640 indirect) bytes in 1 blocks are definitely lost in loss record 12 of 15
==4534==    at 0x4021BDE: calloc (vg_replace_malloc.c:397)
==4534==    by 0x406412D: gnutls_init (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4534==    by 0x804D99B: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x804E5AB: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4534==
==4534==
==4534== 19,145 bytes in 1 blocks are definitely lost in loss record 15 of 15
==4534==    at 0x4022AB8: malloc (vg_replace_malloc.c:207)
==4534==    by 0x404A01A: _gnutls_recv_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4534==    by 0x404DBC1: _gnutls_recv_server_certificate_request (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4534==    by 0x404AC2B: _gnutls_handshake_client (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4534==    by 0x404B589: gnutls_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4534==    by 0x804DEFA: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x804EB04: (within /mnt/usr/usr/bin/gnutls-cli)
==4534==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4534==
==4534== LEAK SUMMARY:
==4534==    definitely lost: 21,925 bytes in 2 blocks.
==4534==    indirectly lost: 38,640 bytes in 18 blocks.
==4534==      possibly lost: 0 bytes in 0 blocks.
==4534==    still reachable: 2,192 bytes in 38 blocks.
==4534==         suppressed: 0 bytes in 0 blocks.
==4534== Reachable blocks (those to which a pointer was found) are not shown.
==4534== To see them, rerun with: --leak-check=full --show-reachable=yes
[7/507]mh at nechayev:~$ valgrind --leak-check=full --show-reachable=yes gnutls-cli -p 25 -s localhost
==4536== Memcheck, a memory error detector.
==4536== Copyright (C) 2002-2007, and GNU GPL'd, by Julian Seward et al.
==4536== Using LibVEX rev 1804, a library for dynamic binary translation.
==4536== Copyright (C) 2004-2007, and GNU GPL'd, by OpenWorks LLP.
==4536== Using valgrind-3.3.0-Debian, a dynamic binary instrumentation framework.
==4536== Copyright (C) 2000-2007, and GNU GPL'd, by Julian Seward et al.
==4536== For more details, rerun with: -v
==4536==
Resolving 'localhost'...
==4536== Invalid read of size 4
==4536==    at 0x4015209: (within /lib/ld-2.7.so)
==4536==    by 0x4005C69: (within /lib/ld-2.7.so)
==4536==    by 0x4007A97: (within /lib/ld-2.7.so)
==4536==    by 0x4011543: (within /lib/ld-2.7.so)
==4536==    by 0x400D5D5: (within /lib/ld-2.7.so)
==4536==    by 0x4010F5D: (within /lib/ld-2.7.so)
==4536==    by 0x4224E41: (within /lib/libc-2.7.so)
==4536==    by 0x400D5D5: (within /lib/ld-2.7.so)
==4536==    by 0x4224F40: (within /lib/libc-2.7.so)
==4536==    by 0x4225065: __libc_dlopen_mode (in /lib/libc-2.7.so)
==4536==    by 0x42007E7: __nss_lookup_function (in /lib/libc-2.7.so)
==4536==    by 0x41DAD93: (within /lib/libc-2.7.so)
==4536==  Address 0x430c62c is 20 bytes inside a block of size 23 alloc'd
==4536==    at 0x4022AB8: malloc (vg_replace_malloc.c:207)
==4536==    by 0x4008031: (within /lib/ld-2.7.so)
==4536==    by 0x4011543: (within /lib/ld-2.7.so)
==4536==    by 0x400D5D5: (within /lib/ld-2.7.so)
==4536==    by 0x4010F5D: (within /lib/ld-2.7.so)
==4536==    by 0x4224E41: (within /lib/libc-2.7.so)
==4536==    by 0x400D5D5: (within /lib/ld-2.7.so)
==4536==    by 0x4224F40: (within /lib/libc-2.7.so)
==4536==    by 0x4225065: __libc_dlopen_mode (in /lib/libc-2.7.so)
==4536==    by 0x42007E7: __nss_lookup_function (in /lib/libc-2.7.so)
==4536==    by 0x41DAD93: (within /lib/libc-2.7.so)
==4536==    by 0x41DC2D7: getaddrinfo (in /lib/libc-2.7.so)
Connecting to '127.0.0.1:25'...

- Simple Client Mode:

220 nechayev.zugschlus.de ESMTP Exim 4.69 Mon, 28 Apr 2008 09:35:49 +0200
ehlo bla
250-nechayev.zugschlus.de Hello localhost [127.0.0.1]
250-SIZE 52428800
250-PIPELINING
250-STARTTLS
250 HELP
STARTTLS
220 TLS go ahead
*** Starting TLS handshake
*** Fatal error: Internal error in memory allocation.
*** Handshake has failed
==4536==
==4536== Invalid free() / delete / delete[]
==4536==    at 0x402265C: free (vg_replace_malloc.c:323)
==4536==    by 0x804D684: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EA4E: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==  Address 0x430ce18 is 0 bytes inside a block of size 10 free'd
==4536==    at 0x402265C: free (vg_replace_malloc.c:323)
==4536==    by 0x804D684: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EA43: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536== Invalid free() / delete / delete[]
==4536==    at 0x402265C: free (vg_replace_malloc.c:323)
==4536==    by 0x804D68F: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EA4E: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==  Address 0x430cdd8 is 0 bytes inside a block of size 10 free'd
==4536==    at 0x402265C: free (vg_replace_malloc.c:323)
==4536==    by 0x804D68F: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EA43: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536== Invalid free() / delete / delete[]
==4536==    at 0x402265C: free (vg_replace_malloc.c:323)
==4536==    by 0x804D69A: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EA4E: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==  Address 0x430ce58 is 0 bytes inside a block of size 3 free'd
==4536==    at 0x402265C: free (vg_replace_malloc.c:323)
==4536==    by 0x804D69A: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EA43: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536== Warning: invalid file descriptor -1 in syscall close()
==4536==
==4536== ERROR SUMMARY: 4 errors from 4 contexts (suppressed: 29 from 1)
==4536== malloc/free: in use at exit: 62,757 bytes in 58 blocks.
==4536== malloc/free: 7,380 allocs, 7,325 frees, 214,589 bytes allocated.
==4536== For counts of detected errors, rerun with: -v
==4536== searching for pointers to 58 not-freed blocks.
==4536== checked 148,488 bytes.
==4536==
==4536==
==4536== 8 bytes in 1 blocks are indirectly lost in loss record 1 of 15
==4536==    at 0x4021BDE: calloc (vg_replace_malloc.c:397)
==4536==    by 0x405E369: (within /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x405ED93: _gnutls_proc_x509_server_certificate (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x405EF85: _gnutls_proc_cert_server_certificate (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404DD81: _gnutls_recv_server_certificate (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404ACF5: _gnutls_handshake_client (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404B589: gnutls_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804DEFA: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EB04: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536==
==4536== 12 bytes in 1 blocks are indirectly lost in loss record 2 of 15
==4536==    at 0x4022AB8: malloc (vg_replace_malloc.c:207)
==4536==    by 0x4053A74: gnutls_credentials_set (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804DA98: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804E5AB: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536==
==4536== 12 bytes in 1 blocks are indirectly lost in loss record 3 of 15
==4536==    at 0x4022AB8: malloc (vg_replace_malloc.c:207)
==4536==    by 0x4053AD1: gnutls_credentials_set (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804DA3C: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804E5AB: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536==
==4536== 56 bytes in 1 blocks are indirectly lost in loss record 4 of 15
==4536==    at 0x4021BDE: calloc (vg_replace_malloc.c:397)
==4536==    by 0x4053EDC: _gnutls_auth_info_set (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x405EB02: _gnutls_proc_x509_server_certificate (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x405EF85: _gnutls_proc_cert_server_certificate (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404DD81: _gnutls_recv_server_certificate (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404ACF5: _gnutls_handshake_client (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404B589: gnutls_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804DEFA: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EB04: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536==
==4536== 84 bytes in 1 blocks are indirectly lost in loss record 5 of 15
==4536==    at 0x4021BDE: calloc (vg_replace_malloc.c:397)
==4536==    by 0x4064306: gnutls_init (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804D99B: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804E5AB: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536==
==4536== 514 bytes in 3 blocks are indirectly lost in loss record 6 of 15
==4536==    at 0x4022AB8: malloc (vg_replace_malloc.c:207)
==4536==    by 0x4057393: _gnutls_mpi_dprint_lz (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x4063A66: _gnutls_dh_set_group (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x4068FF8: _gnutls_proc_dh_common_server_kx (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x4060DD8: (within /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404E6D8: _gnutls_recv_server_kx_message (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404AC8E: _gnutls_handshake_client (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404B589: gnutls_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804DEFA: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EB04: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536==
==4536== 576 bytes in 6 blocks are indirectly lost in loss record 7 of 15
==4536==    at 0x4022AB8: malloc (vg_replace_malloc.c:207)
==4536==    by 0x40C9626: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40C9859: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40C987D: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x4110558: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x410E559: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40C8598: gcry_mpi_scan (in /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40578ED: _gnutls_mpi_scan_nz (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x4068F4B: _gnutls_proc_dh_common_server_kx (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x4060DD8: (within /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404E6D8: _gnutls_recv_server_kx_message (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404AC8E: _gnutls_handshake_client (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==
==4536==
==4536== 659 bytes in 1 blocks are indirectly lost in loss record 8 of 15
==4536==    at 0x4022AB8: malloc (vg_replace_malloc.c:207)
==4536==    by 0x4054860: _gnutls_set_datum_m (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x405E3D7: (within /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x405ED93: _gnutls_proc_x509_server_certificate (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x405EF85: _gnutls_proc_cert_server_certificate (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404DD81: _gnutls_recv_server_certificate (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404ACF5: _gnutls_handshake_client (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404B589: gnutls_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804DEFA: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EB04: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536==
==4536== 864 bytes in 36 blocks are still reachable in loss record 9 of 15
==4536==    at 0x4022AB8: malloc (vg_replace_malloc.c:207)
==4536==    by 0x40CCE0F: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40C965B: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40C9859: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40CDA86: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40CE471: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40CE533: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40C9B34: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40CA191: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40C8C9C: gcry_check_version (in /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x405A5D5: gnutls_global_init (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804DFD4: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==
==4536==
==4536== 1,328 bytes in 2 blocks are still reachable in loss record 10 of 15
==4536==    at 0x4022AB8: malloc (vg_replace_malloc.c:207)
==4536==    by 0x40C9626: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40C9859: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40C987D: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40C990C: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40DC46B: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40DD15E: (within /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x40C6C9A: gcry_randomize (in /mnt/usr/usr/lib/libgcrypt.so.11.4.4)
==4536==    by 0x407081B: (within /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x405A7DD: gnutls_global_init (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804DFD4: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536==
==4536== 2,770 bytes in 1 blocks are indirectly lost in loss record 11 of 15
==4536==    at 0x4022B8E: realloc (vg_replace_malloc.c:429)
==4536==    by 0x405C82E: gnutls_realloc_fast (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x40454A6: _gnutls_io_read_buffered (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x4042349: _gnutls_recv_int (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x4044C60: _gnutls_handshake_io_recv_int (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404A049: _gnutls_recv_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404DBC1: _gnutls_recv_server_certificate_request (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404AC2B: _gnutls_handshake_client (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404B589: gnutls_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804DEFA: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EB04: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536==
==4536== 41,420 (2,780 direct, 38,640 indirect) bytes in 1 blocks are definitely lost in loss record 12 of 15
==4536==    at 0x4021BDE: calloc (vg_replace_malloc.c:397)
==4536==    by 0x406412D: gnutls_init (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804D99B: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804E5AB: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536==
==4536== 16,384 bytes in 1 blocks are indirectly lost in loss record 13 of 15
==4536==    at 0x4022AB8: malloc (vg_replace_malloc.c:207)
==4536==    by 0x4022BFC: realloc (vg_replace_malloc.c:429)
==4536==    by 0x40425F7: _gnutls_recv_int (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x4044C60: _gnutls_handshake_io_recv_int (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x4049EA9: _gnutls_recv_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404A900: _gnutls_handshake_client (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404B589: gnutls_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804DEFA: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EB04: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536==
==4536== 17,565 bytes in 1 blocks are indirectly lost in loss record 14 of 15
==4536==    at 0x4022B8E: realloc (vg_replace_malloc.c:429)
==4536==    by 0x4062921: _gnutls_string_append_data (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x4044862: _gnutls_record_buffer_put (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x4042819: _gnutls_recv_int (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x4044C60: _gnutls_handshake_io_recv_int (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x4049EA9: _gnutls_recv_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404DBC1: _gnutls_recv_server_certificate_request (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404AC2B: _gnutls_handshake_client (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404B589: gnutls_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804DEFA: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EB04: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536==
==4536== 19,145 bytes in 1 blocks are definitely lost in loss record 15 of 15
==4536==    at 0x4022AB8: malloc (vg_replace_malloc.c:207)
==4536==    by 0x404A01A: _gnutls_recv_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404DBC1: _gnutls_recv_server_certificate_request (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404AC2B: _gnutls_handshake_client (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x404B589: gnutls_handshake (in /mnt/usr/usr/lib/libgnutls.so.26.1.3)
==4536==    by 0x804DEFA: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x804EB04: (within /mnt/usr/usr/bin/gnutls-cli)
==4536==    by 0x414444F: (below main) (in /lib/libc-2.7.so)
==4536==
==4536== LEAK SUMMARY:
==4536==    definitely lost: 21,925 bytes in 2 blocks.
==4536==    indirectly lost: 38,640 bytes in 18 blocks.
==4536==      possibly lost: 0 bytes in 0 blocks.
==4536==    still reachable: 2,192 bytes in 38 blocks.
==4536==         suppressed: 0 bytes in 0 blocks.
$


More information about the Pkg-gnutls-maint mailing list