From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (qmail 12632 invoked by alias); 26 Sep 2013 17:53:54 -0000 Mailing-List: contact zsh-workers-help@zsh.org; run by ezmlm Precedence: bulk X-No-Archive: yes List-Id: Zsh Workers List List-Post: List-Help: X-Seq: 31767 Received: (qmail 23781 invoked from network); 26 Sep 2013 17:53:38 -0000 X-Spam-Checker-Version: SpamAssassin 3.3.2 (2011-06-06) on f.primenet.com.au X-Spam-Level: X-Spam-Status: No, score=-2.7 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,RCVD_IN_DNSWL_LOW autolearn=ham version=3.3.2 Received-SPF: pass (ns1.primenet.com.au: SPF record at _netblocks.google.com designates 209.85.160.49 as permitted sender) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=eitanadler.com; s=0xdeadbeef; h=mime-version:from:date:message-id:subject:to:content-type; bh=vuIxYrqhwdl4R7Gcv2Cexft6RnMZCGwdafITkrGDjn8=; b=SyuDyLUB2i+SBTQdKwDPiUM8Gh9j6Q8MuzkpZXAdhZ6WWHQAPkHAk5e7aMMCkZkiC+ I6Tb2i/1lFbl6zZX8QolRJqmV379TVDiRdzDhGV2fbpKS9l/6BfMUBMCsODwhQxjxkOk 2R/GdaSCFHk1P+Ynsa4E/LWKzAYR2N27cL/Wg= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=vuIxYrqhwdl4R7Gcv2Cexft6RnMZCGwdafITkrGDjn8=; b=RBJPOMHNH8pWiSVMbW3sCBgEjaPt2HjkLlOWrerrX6egezEDE2kY9ooyZh8qUDYjS+ s6Z/f9uT3VP69+FZ+9WsA8JnF2jnTTH4YHlQXB6qaLmwFhTd246dig/BGbkdQpxgQ0CI vdKhQBp+LQKJTdT2/m+PJpDPxTO92/5xk8gVByPeOKETeDA15K2I0NzPH7hXZuKdDebx BFIzpsrXBxCUFUkLCUZTcj86NerjhtAvLA+u/6VcHxfprfhzPcE6NPb/x+AuDf1v+DTk 7fnMfWQ3PySWIiWFKhjjgL7C1Weks9LNBZlpIBnLKeVhC7OQZEWB3ddVUJup+JfIETio nrFg== X-Gm-Message-State: ALoCoQlopBqT0Om8vi9O/sykxFFtOpRhuq/AebN2F866doNh+tPAiRlVeIKh1CQPDL3PooBg1k8w X-Received: by 10.67.30.164 with SMTP id kf4mr6747930pad.13.1380218009077; Thu, 26 Sep 2013 10:53:29 -0700 (PDT) MIME-Version: 1.0 From: Eitan Adler Date: Thu, 26 Sep 2013 13:52:59 -0400 Message-ID: Subject: coredump on C-c To: zsh-workers@zsh.org Content-Type: text/plain; charset=UTF-8 Sometimes, when pressing Ctrl-c to exit a program I get a coredump. I have not been able to isolate the exact case when this happens. The following is some debugging information. I am happy to provide more information as well as test patches. [10005 eitan@gravity (99%) ~/badzsh ]%uname -rms FreeBSD 10.0-CURRENT amd64 [10027 eitan@gravity (99%) ~/badzsh !127!]%gdb761 zsh zsh.core GNU gdb (GDB) 7.6.1 [GDB v7.6.1 for FreeBSD] Copyright (C) 2013 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law. Type "show copying" and "show warranty" for details. This GDB was configured as "x86_64-portbld-freebsd10.0". For bug reporting instructions, please see: Core was generated by `zsh'. Program terminated with signal 11, Segmentation fault. #0 0x000000000046cbc2 in freeparamnode (hn=0x990140) at params.c:4756 4756 pm->gsu.s->unsetfn(pm, 1); gdb$ bt #0 0x000000000046cbc2 in freeparamnode (hn=0x990140) at params.c:4756 #1 0x0000000000435c43 in resizehashtable (ht=0x98d938, newsize=0x110) at hashtable.c:491 #2 0x0000000000435bcb in emptyhashtable (ht=0x98d938) at hashtable.c:516 #3 0x0000000000434f05 in deletehashtable (ht=0x98d938) at hashtable.c:126 #4 0x000000000046d6ea in deleteparamtable (t=0x98d938) at params.c:516 #5 0x000000000046c931 in hashsetfn (pm=0x988ec0, x=0x0) at params.c:3197 #6 0x000000000046c483 in stdunsetfn (pm=0x988ec0, exp=0x0) at params.c:3076 #7 0x000000000047749c in unsetparam_pm (pm=0x988ec0, altflag=0x0, exp=0x0) at params.c:2983 #8 0x0000000000479901 in scanendscope (hn=0x988ec0, flags=0x0) at params.c:4738 #9 0x0000000000435a9f in scanmatchtable (ht=0x8ca0d8, pprog=0x0, sorted=0x0, flags1=0x0, flags2=0x0, scanfunc=0x479630 , scanflags=0x0) at hashtable.c:428 #10 0x0000000000435b9f in scanhashtable (ht=0x8ca0d8, sorted=0x0, flags1=0x0, flags2=0x0, scanfunc=0x479630 , scanflags=0x0) at hashtable.c:444 #11 0x0000000000479624 in endparamscope () at params.c:4673 #12 0x000000000053ded6 in zleaftertrap (dummy=0x87ea50 , dat=0x0) at zle_main.c:1856 #13 0x0000000000462ed5 in runhookdef (h=0x87ea50 , d=0x0) at module.c:990 #14 0x00000000004959ff in dotrapargs (sig=0x2, sigtr=0x8b9778 , sigfn=0x984e88) at signals.c:1238 #15 0x0000000000495d23 in dotrap (sig=0x2) at signals.c:1312 #16 0x00000000004943d8 in handletrap (sig=0x2) at signals.c:1060 #17 0x000000000049389b in zhandler (sig=0x2) at signals.c:603 #18 0x000000000045ed67 in zfree (p=0x98fbc8, sz=0x0) at mem.c:1481 #19 0x000000000046cc10 in freeparamnode (hn=0x98fbc8) at params.c:4761 #20 0x0000000000435c43 in resizehashtable (ht=0x98d938, newsize=0x110) at hashtable.c:491 #21 0x0000000000435bcb in emptyhashtable (ht=0x98d938) at hashtable.c:516 #22 0x0000000000434f05 in deletehashtable (ht=0x98d938) at hashtable.c:126 #23 0x000000000046d6ea in deleteparamtable (t=0x98d938) at params.c:516 #24 0x000000000046c931 in hashsetfn (pm=0x988ec0, x=0x0) at params.c:3197 #25 0x000000000046c483 in stdunsetfn (pm=0x988ec0, exp=0x0) at params.c:3076 #26 0x000000000047749c in unsetparam_pm (pm=0x988ec0, altflag=0x0, exp=0x0) at params.c:2983 #27 0x0000000000479901 in scanendscope (hn=0x988ec0, flags=0x0) at params.c:4738 #28 0x0000000000435a9f in scanmatchtable (ht=0x8ca0d8, pprog=0x0, sorted=0x0, flags1=0x0, flags2=0x0, scanfunc=0x479630 , scanflags=0x0) at hashtable.c:428 #29 0x0000000000435b9f in scanhashtable (ht=0x8ca0d8, sorted=0x0, flags1=0x0, flags2=0x0, scanfunc=0x479630 , scanflags=0x0) at hashtable.c:444 #30 0x0000000000479624 in endparamscope () at params.c:4673 #31 0x000000000042186d in runshfunc (prog=0xaa0df0, wrap=0x0, name=0x800930040 "_main_complete") at exec.c:4854 #32 0x00000000004efddb in comp_wrapper (prog=0xaa0df0, w=0x0, name=0x800930040 "_main_complete") at complete.c:1455 #33 0x0000000000421791 in runshfunc (prog=0xaa0df0, wrap=0x8863b0 , name=0x800930040 "_main_complete") at exec.c:4834 #34 0x0000000000421438 in doshfunc (shfunc=0x9773b8, doshargs=0x0, noreturnval=0x0) at exec.c:4742 #35 0x00000000004fe9b0 in callcompfunc (s=0x8008e5838 "al", fn=0x97b320 "_main_complete") at compcore.c:839 #36 0x00000000004f31ff in makecomplist (s=0x8008e5838 "al", incmd=0x0, lst=0x0) at compcore.c:990 #37 0x00000000004f2994 in do_completion (dummy=0x88c0a8 , dat=0x7fffffffcc00) at compcore.c:349 #38 0x0000000000462f55 in runhookdef (h=0x88c0a8 , d=0x7fffffffcc00) at module.c:996 #39 0x000000000055b463 in docompletion (s=0xad80b0 "al", lst=0x0, incmd=0x0) at zle_tricky.c:2226 #40 0x00000000005529f4 in docomplete (lst=0x0) at zle_tricky.c:866 #41 0x0000000000552dc6 in expandorcomplete (args=0x8945e8 ) at zle_tricky.c:315 #42 0x00000000005516f5 in completecall (args=0x8945e8 ) at zle_tricky.c:208 #43 0x000000000053c16d in execzlefunc (func=0x887098 , args=0x8945e8 , set_bindk=0x0) at zle_main.c:1320 #44 0x000000000053bcf3 in zlecore () at zle_main.c:1053 #45 0x000000000053cd78 in zleread (lp=0x8b8d90 , rp=0x8b8cd8 , flags=0x3, context=0x0) at zle_main.c:1228 #46 0x000000000053dac5 in zle_main_entry (cmd=0x1, ap=0x7fffffffd350) at zle_main.c:1883 #47 0x0000000000447143 in zleentry (cmd=0x1) at init.c:1462 #48 0x0000000000448722 in inputline () at input.c:281 #49 0x000000000044838b in ingetc () at input.c:217 #50 0x000000000043975d in ihgetc () at hist.c:279 #51 0x00000000004521b7 in gettok () at lex.c:714 #52 0x0000000000451ef8 in zshlex () at lex.c:395 #53 0x0000000000479e7e in parse_event () at parse.c:451 #54 0x0000000000442beb in loop (toplevel=0x1, justonce=0x0) at init.c:132 #55 0x000000000044778d in zsh_main (argc=0x1, argv=0x7fffffffd6c0) at init.c:1617 #56 0x0000000000400412 in main (argc=0x1, argv=0x7fffffffd6c0) at ./main.c:93 gdb$ frame 0 Stack level 0, frame at 0x7fffffffbc50: rip = 0x46cbc2 in freeparamnode (params.c:4756); saved rip 0x435c43 called by frame at 0x7fffffffbc90 source language c. Arglist at 0x7fffffffbc40, args: hn=0x990140 Locals at 0x7fffffffbc40, Previous frame's sp is 0x7fffffffbc50 Saved registers: rbp at 0x7fffffffbc40, rip at 0x7fffffffbc48 hn = 0x990140 pm = 0x990140 gdb$ info registers rax 0x0 0x0 rbx 0x0 0x0 rcx 0x808 0x808 rdx 0x0 0x0 rsi 0x1 0x1 rdi 0x990140 0x990140 rbp 0x7fffffffbc40 0x7fffffffbc40 rsp 0x7fffffffbc30 0x7fffffffbc30 r8 0xffffffff8142e028 0xffffffff8142e028 r9 0x0 0x0 r10 0x0 0x0 r11 0x246 0x246 r12 0x7fffffffd6c0 0x7fffffffd6c0 r13 0x0 0x0 r14 0x1 0x1 r15 0x7fffffffd6d0 0x7fffffffd6d0 rip 0x46cbc2 0x46cbc2 eflags 0x10202 0x10202 cs 0x43 0x43 ss 0x3b 0x3b ds 0x0 0x0 es 0x0 0x0 fs 0x0 0x0 gs 0x0 0x0 Current language: auto; currently minimal -- Eitan Adler