wazuh / wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.
https://wazuh.com/
Other
9.44k stars 1.49k forks source link

Fixed defects and compilation warn #4664

Closed Lopuiz closed 4 years ago

Lopuiz commented 4 years ago

Coverity report

Fixed following defects reported by Coverity:

  1. /shared/string_op.c: 180 in W_JSON_AddField()

    >>>     CID 206123:  Null pointer dereferences  (NULL_RETURNS)
    >>>     Dereferencing a pointer that might be "NULL" "current" when calling "strncpy".
    180             strncpy(current, key, length);
  2. shared/custom_output_search_replace.c: 42 in searchAndReplace()

    >>>     CID 206122:  Null pointer dereferences  (NULL_RETURNS)
    >>>     Dereferencing a pointer that might be "NULL" "tmp" when calling "strncpy".
    42             strncpy(tmp, orig, inx_start);
  3. /shared/custom_output_search_replace.c: 123 in escape_newlines()

    >>>     CID 206121:    (NULL_RETURNS)
    >>>     Dereferencing "retptr", which is known to be "NULL".
  4. /addagent/main.c: 19 in setenv()

    >>>     CID 206120:  Null pointer dereferences  (NULL_RETURNS)
    >>>     Dereferencing a pointer that might be "NULL" "str" when calling "snprintf". [Note: The source code implementation of the function has been overridden by a builtin model.]
    19         snprintf(str, len, "%s=%s", name, val);
  5. /shared/vector_op.c: 17 in W_Vector_init()

    14     W_Vector *W_Vector_init(int initialSize) {
    15     
    16         W_Vector *v = malloc(sizeof(W_Vector));
    >>>     CID 206119:  Null pointer dereferences  (NULL_RETURNS)
    >>>     Dereferencing "v", which is known to be "NULL".
    17         v->vector = (char **)malloc(initialSize * sizeof(char *));
    18         v->used = 0;
    19         v->size = initialSize;
    20         return v;
    21     }
  6. /config/wmodules-command.c: 85 in wm_command_read()

    
    >>>     CID 206118:    (NULL_RETURNS)
    >>>     Dereferencing a pointer that might be "NULL" "command_tag" when calling "snprintf". [Note: The source code implementation of the function has been overridden by a builtin model.]
    85                     snprintf(command_tag, command_tag_length, "%s:%s", WM_COMMAND_CONTEXT.name, command->tag);
CID 206118:    (NULL_RETURNS)
Dereferencing a pointer that might be "NULL" "command_tag" when calling "snprintf". [Note: The source code implementation of the function has been overridden by a builtin model.]

75 snprintf(command_tag, command_tag_length, "%s", WM_COMMAND_CONTEXT.name);

  1. shared/file_op.c: 2477 in wreaddir()

    >>>     CID 206117:  Null pointer dereferences  (NULL_RETURNS)
    >>>     Dereferencing "files", which is known to be "NULL".
  2. /syscheckd/create_db.c: 295 in fim_file()

    >>>     CID 208488:  Insecure data handling  (TAINTED_SCALAR)
    >>>     Passing tainted variable "file" to a tainted sink.
    295             char *file_changed = seechanges_addfile(file);
  3. /syscheckd/create_db.c: 62 in fim_scan()

    >>>     CID 207874:  Insecure data handling  (TAINTED_SCALAR)
    >>>     Passing tainted variable "syscheck.dir[it]" to a tainted sink.
    62             fim_checker(syscheck.dir[it], item, NULL, 1);
  4. /logcollector/logcollector.c: 1816 in w_output_thread()

    1815                     while(1) {
    >>>     CID 208405:  Resource leaks  (RESOURCE_LEAK)
    >>>     Overwriting handle "logr_queue" in "logr_queue = StartMQ("/var/ossec/queue/ossec/queue", 2)" leaks the handle.
    1816                         if(logr_queue = StartMQ(DEFAULTQPATH, WRITE), logr_queue > 0) {
    1817                             if (SendMSGtoSCK(logr_queue, message->buffer, message->file, message->queue_mq, message->log_target) == 0) {
    1818                                 minfo("Successfully reconnected to '%s'", DEFAULTQPATH);
    1819                                 break;  //  We sent the message successfully, we can go on.
    1820                             }
    1821                         }
  5. /os_auth/main-server.c: 954 in run_dispatcher()

    >>>     CID 208404:  Memory - corruptions  (OVERRUN)
    >>>     Overrunning array ""any"" of 4 bytes by passing it to a function which accesses it at byte offset 45 using argument "46UL".
    954                     memcpy(srcip,"any",IPSIZE);
  6. analysisd/decoders/security_configuration_assessment.c: 1526 in HandlePoliciesInfo()

    >>>     CID 204072:  Insecure data handling  (TAINTED_SCALAR)
    >>>     Passing tainted variable "*policies_ids" to a tainted sink.
    1526                     p_id = strtok_r(policies_ids, ",", &saveptr);

Windows compilation warnings

Fixed following compilation warinings on Windows:

syscheckd/win_whodata.c: In function ‘get_drive_names’:
syscheckd/win_whodata.c:1314:51: warning: passing argument 1 of ‘strlen’ from incompatible pointer type [-Wincompatible-pointer-types]
             wcstombs(convert_name, nameit, strlen(nameit));
                                                   ^~~~~~
In file included from /usr/share/mingw-w64/include/io.h:10,
                 from /usr/share/mingw-w64/include/sys/stat.h:14,
                 from ./headers/shared.h:40,
                 from syscheckd/win_whodata.c:10:
/usr/share/mingw-w64/include/string.h:64:37: note: expected ‘const char *’ but argument is of type ‘wchar_t *’ {aka ‘short unsigned int *’}
   size_t __cdecl strlen(const char *_Str);
os_auth/main-client.c: In function ‘main’:
os_auth/main-client.c:412:5: warning: ‘strncat’ specified bound 1 equals source length [-Wstringop-overflow=]
     strncat(buf,"\n",1);
     ^~~~~~~~~~~~~~~~~~~

Scan-build report

  1. Memory leak in addagent/main.c:15 setenv(...). Variable str doesn't free:
    static int setenv(const char *name, const char *val, __attribute__((unused)) int overwrite)
    {
    int len = strlen(name) + strlen(val) + 2;
    char *str = (char *)malloc(len);
    snprintf(str, len, "%s=%s", name, val);
    putenv(str);
    return 0;
    }

Linux warning

os_integrator/integrator.c: In function ‘OS_IntegratorD’:
os_integrator/integrator.c:387:35: warning: ‘strncat’ specified bound 17 equals source length [-Wstringop-overflow=]
                 if (dbg_lvl <= 0) strncat(exec_full_cmd, " > /dev/null 2>&1", 17);
                                   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
os_maild/os_maild_client.c: In function ‘OS_RecvMailQ’:
os_maild/os_maild_client.c:70:13: warning: ‘strncat’ specified bound 16 equals source length [-Wstringop-overflow=]
             strncat(logs, "Old md5sum was: ", 16);
             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
os_maild/os_maild_client.c:79:13: warning: ‘strncat’ specified bound 16 equals source length [-Wstringop-overflow=]
             strncat(logs, "New md5sum is : ", 16);
             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
os_maild/os_maild_client.c:88:13: warning: ‘strncat’ specified bound 17 equals source length [-Wstringop-overflow=]
             strncat(logs, "Old sha1sum was: ", 17);
             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
os_maild/os_maild_client.c:97:13: warning: ‘strncat’ specified bound 17 equals source length [-Wstringop-overflow=]
             strncat(logs, "New sha1sum is : ", 17);
             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
os_maild/os_maild_client.c:106:13: warning: ‘strncat’ specified bound 19 equals source length [-Wstringop-overflow=]
             strncat(logs, "Old sha256sum was: ", 19);

Test

wazuhci commented 4 years ago

The stress test has been launched. The charts will be posted when they are ready. I will use the following configuration:

General

Stress test parameters:

Regards!.

wazuhci commented 4 years ago

Analysis_dynamic_valgrind syscheckd analysis:

Commit: d7db09d379a1068dccefd7ad6041638b687c4302 Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:25.72% of 3009

Coverage report detail: here

Valgrind result:

==1382== Memcheck, a memory error detector
==1382== Copyright (C) 2002-2017, and GNU GPLd, by Julian Seward et al.
==1382== Using Valgrind-3.13.0 and LibVEX; rerun with -h for copyright info
==1382== Command: /var/ossec/bin/ossec-syscheckd -f
==1382== Parent PID: 15908
==1382== 
==1382== 
==1382== FILE DESCRIPTORS: 11 open at exit.
==1382== Open file descriptor 12: /usr/bin/gpgsplit
==1382==    at 0x5F09DAE: open (open64.c:47)
==1382==    by 0x1A0A7E: read_sys_file (check_rc_sys.c:75)
==1382==    by 0x1A13F2: read_sys_dir (check_rc_sys.c:284)
==1382==    by 0x1A18F2: check_rc_sys (check_rc_sys.c:392)
==1382==    by 0x19811B: run_rk_check (run_rk_check.c:239)
==1382==    by 0x198546: w_rootcheck_thread (run_rk_check.c:317)
==1382==    by 0x5EFF6DA: start_thread (pthread_create.c:463)
==1382==    by 0x623888E: clone (clone.S:95)
==1382== 
==1382== Open file descriptor 9: /usr/bin
==1382==    at 0x6226DB1: __open_nocancel (open64.c:69)
==1382==    by 0x61F6952: opendir (opendir.c:190)
==1382==    by 0x1A106A: read_sys_dir (check_rc_sys.c:211)
==1382==    by 0x1A18F2: check_rc_sys (check_rc_sys.c:392)
==1382==    by 0x19811B: run_rk_check (run_rk_check.c:239)
==1382==    by 0x198546: w_rootcheck_thread (run_rk_check.c:317)
==1382==    by 0x5EFF6DA: start_thread (pthread_create.c:463)
==1382==    by 0x623888E: clone (clone.S:95)
==1382== 
==1382== Open file descriptor 10: /dev/urandom
==1382==    at 0x5F09DAE: open (open64.c:47)
==1382==    by 0x27C00F: randombytes (randombytes.c:62)
==1382==    by 0x27C1A5: os_random (randombytes.c:88)
==1382==    by 0x273F18: OSHash_Create (hash_op.c:54)
==1382==    by 0x1787EB: realtime_start (run_realtime.c:35)
==1382==    by 0x178A8B: realtime_adddir (run_realtime.c:67)
==1382==    by 0x1798ED: fim_scan (create_db.c:59)
==1382==    by 0x17E87C: start_daemon (run_check.c:180)
==1382==    by 0x186277: main (main.c:269)
==1382== 
==1382== Open file descriptor 7: /var/ossec/queue/fim/db/fim.db
==1382==    at 0x5F09DAE: open (open64.c:47)
==1382==    by 0x53943A6: posixOpen (sqlite3.c:30223)
==1382==    by 0x5394819: robust_open (sqlite3.c:30516)
==1382==    by 0x5399B83: unixOpen (sqlite3.c:35680)
==1382==    by 0x53892C1: sqlite3OsOpen (sqlite3.c:20291)
==1382==    by 0x53A4FDE: sqlite3PagerOpen (sqlite3.c:51704)
==1382==    by 0x53B2A98: sqlite3BtreeOpen (sqlite3.c:61370)
==1382==    by 0x545F147: openDatabase (sqlite3.c:143418)
==1382==    by 0x545F50B: sqlite3_open_v2 (sqlite3.c:143595)
==1382==    by 0x18F3BB: fim_db_init (fim_db.c:253)
==1382==    by 0x180B96: fim_initialize (syscheck.c:84)
==1382==    by 0x186106: main (main.c:245)
==1382== 
==1382== Open AF_UNIX socket 6: <unknown>
==1382==    at 0x6239EC7: socket (syscall-template.S:78)
==1382==    by 0x280974: OS_ConnectUnixDomain (os_net.c:203)
==1382==    by 0x272E40: StartMQ (mq_op.c:36)
==1382==    by 0x185A17: main (main.c:177)
==1382== 
==1382== Open AF_UNIX socket 5: <unknown>
==1382==    at 0x6239EC7: socket (syscall-template.S:78)
==1382==    by 0x280974: OS_ConnectUnixDomain (os_net.c:203)
==1382==    by 0x272E40: StartMQ (mq_op.c:36)
==1382==    by 0x19736D: rootcheck_connect (rootcheck.c:249)
==1382==    by 0x1859FD: main (main.c:173)
==1382== 
==1382== Open AF_UNIX socket 4: /var/ossec/queue/ossec/syscheck
==1382==    at 0x6239EC7: socket (syscall-template.S:78)
==1382==    by 0x2806AD: OS_BindUnixDomain (os_net.c:153)
==1382==    by 0x184886: syscom_main (syscom.c:125)
==1382==    by 0x5EFF6DA: start_thread (pthread_create.c:463)
==1382==    by 0x623888E: clone (clone.S:95)
==1382== 
==1382== Open file descriptor 3: /tmp/dest/Analysis_dynamic_valgrind-v3.12.0-4664.log
==1382==    <inherited from parent>
==1382== 
==1382== Open file descriptor 2:
==1382==    <inherited from parent>
==1382== 
==1382== Open file descriptor 1:
==1382==    <inherited from parent>
==1382== 
==1382== Open file descriptor 0: /dev/null
==1382==    <inherited from parent>
==1382== 
==1382== 
==1382== HEAP SUMMARY:
==1382==     in use at exit: 486,838 bytes in 695 blocks
==1382==   total heap usage: 6,276,928 allocs, 6,276,233 frees, 849,805,401 bytes allocated
==1382== 
==1382== LEAK SUMMARY:
==1382==    definitely lost: 0 bytes in 0 blocks
==1382==    indirectly lost: 0 bytes in 0 blocks
==1382==      possibly lost: 5,464 bytes in 6 blocks
==1382==    still reachable: 481,374 bytes in 689 blocks
==1382==                       of which reachable via heuristic:
==1382==                         length64           : 269,568 bytes in 329 blocks
==1382==         suppressed: 0 bytes in 0 blocks
==1382== Reachable blocks (those to which a pointer was found) are not shown.
==1382== To see them, rerun with: --leak-check=full --show-leak-kinds=all
==1382== 
==1382== For counts of detected and suppressed errors, rerun with: -v
==1382== ERROR SUMMARY: 6 errors from 6 contexts (suppressed: 0 from 0)
wazuhci commented 4 years ago

Stress/Leaks test results

Windows Agent ID0

wazuhci commented 4 years ago

The stress test has been launched. The charts will be posted when they are ready. I will use the following configuration:

General

Stress test parameters:

Regards!.

wazuhci commented 4 years ago

Analysis_dynamic_valgrind syscheckd analysis:

Commit: 490c495c307d425c69bbb3719b444ef8afe11195 Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:25.71% of 3010

Coverage report detail: here

Valgrind result:

==1531== Memcheck, a memory error detector
==1531== Copyright (C) 2002-2017, and GNU GPLd, by Julian Seward et al.
==1531== Using Valgrind-3.13.0 and LibVEX; rerun with -h for copyright info
==1531== Command: /var/ossec/bin/ossec-syscheckd -f
==1531== Parent PID: 15930
==1531== 
==1531== 
==1531== FILE DESCRIPTORS: 11 open at exit.
==1531== Open file descriptor 12: /usr/bin/find
==1531==    at 0x6226D19: open (open64.c:47)
==1531==    by 0x61A3589: _IO_file_open (fileops.c:189)
==1531==    by 0x61A3589: _IO_file_fopen@@GLIBC_2.2.5 (fileops.c:281)
==1531==    by 0x6195EA9: __fopen_internal (iofopen.c:78)
==1531==    by 0x6195EA9: fopen@@GLIBC_2.2.5 (iofopen.c:89)
==1531==    by 0x1A208A: os_string (os_string.c:169)
==1531==    by 0x19A481: check_rc_trojans (check_rc_trojans.c:91)
==1531==    by 0x197F21: run_rk_check (run_rk_check.c:140)
==1531==    by 0x198575: w_rootcheck_thread (run_rk_check.c:317)
==1531==    by 0x5EFF6DA: start_thread (pthread_create.c:463)
==1531==    by 0x623888E: clone (clone.S:95)
==1531== 
==1531== Open file descriptor 9: /var/ossec/etc/rootcheck/rootkit_trojans.txt
==1531==    at 0x6226D19: open (open64.c:47)
==1531==    by 0x61A3589: _IO_file_open (fileops.c:189)
==1531==    by 0x61A3589: _IO_file_fopen@@GLIBC_2.2.5 (fileops.c:281)
==1531==    by 0x6195EA9: __fopen_internal (iofopen.c:78)
==1531==    by 0x6195EA9: fopen@@GLIBC_2.2.5 (iofopen.c:89)
==1531==    by 0x197EAE: run_rk_check (run_rk_check.c:135)
==1531==    by 0x198575: w_rootcheck_thread (run_rk_check.c:317)
==1531==    by 0x5EFF6DA: start_thread (pthread_create.c:463)
==1531==    by 0x623888E: clone (clone.S:95)
==1531== 
==1531== Open file descriptor 10: /dev/urandom
==1531==    at 0x5F09DAE: open (open64.c:47)
==1531==    by 0x27C03E: randombytes (randombytes.c:62)
==1531==    by 0x27C1D4: os_random (randombytes.c:88)
==1531==    by 0x273F47: OSHash_Create (hash_op.c:54)
==1531==    by 0x1787EB: realtime_start (run_realtime.c:35)
==1531==    by 0x178A8B: realtime_adddir (run_realtime.c:67)
==1531==    by 0x1798ED: fim_scan (create_db.c:59)
==1531==    by 0x17E8AB: start_daemon (run_check.c:180)
==1531==    by 0x1862A6: main (main.c:269)
==1531== 
==1531== Open file descriptor 7: /var/ossec/queue/fim/db/fim.db
==1531==    at 0x5F09DAE: open (open64.c:47)
==1531==    by 0x53943A6: posixOpen (sqlite3.c:30223)
==1531==    by 0x5394819: robust_open (sqlite3.c:30516)
==1531==    by 0x5399B83: unixOpen (sqlite3.c:35680)
==1531==    by 0x53892C1: sqlite3OsOpen (sqlite3.c:20291)
==1531==    by 0x53A4FDE: sqlite3PagerOpen (sqlite3.c:51704)
==1531==    by 0x53B2A98: sqlite3BtreeOpen (sqlite3.c:61370)
==1531==    by 0x545F147: openDatabase (sqlite3.c:143418)
==1531==    by 0x545F50B: sqlite3_open_v2 (sqlite3.c:143595)
==1531==    by 0x18F3EA: fim_db_init (fim_db.c:253)
==1531==    by 0x180BC5: fim_initialize (syscheck.c:84)
==1531==    by 0x186135: main (main.c:245)
==1531== 
==1531== Open AF_UNIX socket 6: <unknown>
==1531==    at 0x6239EC7: socket (syscall-template.S:78)
==1531==    by 0x2809A3: OS_ConnectUnixDomain (os_net.c:203)
==1531==    by 0x272E6F: StartMQ (mq_op.c:36)
==1531==    by 0x185A46: main (main.c:177)
==1531== 
==1531== Open AF_UNIX socket 5: <unknown>
==1531==    at 0x6239EC7: socket (syscall-template.S:78)
==1531==    by 0x2809A3: OS_ConnectUnixDomain (os_net.c:203)
==1531==    by 0x272E6F: StartMQ (mq_op.c:36)
==1531==    by 0x19739C: rootcheck_connect (rootcheck.c:249)
==1531==    by 0x185A2C: main (main.c:173)
==1531== 
==1531== Open AF_UNIX socket 4: /var/ossec/queue/ossec/syscheck
==1531==    at 0x6239EC7: socket (syscall-template.S:78)
==1531==    by 0x2806DC: OS_BindUnixDomain (os_net.c:153)
==1531==    by 0x1848B5: syscom_main (syscom.c:125)
==1531==    by 0x5EFF6DA: start_thread (pthread_create.c:463)
==1531==    by 0x623888E: clone (clone.S:95)
==1531== 
==1531== Open file descriptor 3: /tmp/dest/Analysis_dynamic_valgrind-v3.12.0-4664.log
==1531==    <inherited from parent>
==1531== 
==1531== Open file descriptor 2:
==1531==    <inherited from parent>
==1531== 
==1531== Open file descriptor 1:
==1531==    <inherited from parent>
==1531== 
==1531== Open file descriptor 0: /dev/null
==1531==    <inherited from parent>
==1531== 
==1531== 
==1531== HEAP SUMMARY:
==1531==     in use at exit: 455,404 bytes in 698 blocks
==1531==   total heap usage: 2,411,438 allocs, 2,410,740 frees, 330,666,060 bytes allocated
==1531== 
==1531== LEAK SUMMARY:
==1531==    definitely lost: 0 bytes in 0 blocks
==1531==    indirectly lost: 0 bytes in 0 blocks
==1531==      possibly lost: 5,736 bytes in 7 blocks
==1531==    still reachable: 449,668 bytes in 691 blocks
==1531==                       of which reachable via heuristic:
==1531==                         length64           : 269,568 bytes in 329 blocks
==1531==         suppressed: 0 bytes in 0 blocks
==1531== Reachable blocks (those to which a pointer was found) are not shown.
==1531== To see them, rerun with: --leak-check=full --show-leak-kinds=all
==1531== 
==1531== For counts of detected and suppressed errors, rerun with: -v
==1531== ERROR SUMMARY: 7 errors from 7 contexts (suppressed: 0 from 0)
wazuhci commented 4 years ago

Stress/Leaks test results

Windows Agent ID0

wazuhci commented 4 years ago

Analysis_dynamic_valgrind syscheckd analysis:

Commit: fd4381adcb0fcf69cbb8a3ef242510f7a08fed70 Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:25.06% of 3009

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

The stress test has been launched. The charts will be posted when they are ready. I will use the following configuration:

General

Stress test parameters:

Regards!.

wazuhci commented 4 years ago

Analysis_dynamic_valgrind syscheckd analysis:

Commit: 69c641a78450c8db2ad34b4daff79392e7271d2f Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:25.79% of 3009

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

The stress test has been launched. The charts will be posted when they are ready. I will use the following configuration:

General

Stress test parameters:

Regards!.

wazuhci commented 4 years ago

Analysis_dynamic_valgrind syscheckd analysis:

Commit: a84d30a9fd62bb0a16a03b13cae24005ba1955b9 Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:25.79% of 3009

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

Stress/Leaks test results

Windows Agent ID0

wazuhci commented 4 years ago

The stress test has been launched. The charts will be posted when they are ready. I will use the following configuration:

General

Stress test parameters:

Regards!.

wazuhci commented 4 years ago

Analysis_dynamic_valgrind syscheckd analysis:

Commit: a84d30a9fd62bb0a16a03b13cae24005ba1955b9 Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:25.76% of 3009

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

Stress/Leaks test results

Windows Agent ID0

wazuhci commented 4 years ago

Stress/Leaks test results

Windows Agent ID0

wazuhci commented 4 years ago

The stress test has been launched. The charts will be posted when they are ready. I will use the following configuration:

General

Stress test parameters:

Regards!.

wazuhci commented 4 years ago

Analysis_dynamic_valgrind syscheckd analysis:

Commit: ae1a8c0b4ea35187c40831c77543e8195c095d9c Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:25.76% of 3005

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

The stress test has been launched. The charts will be posted when they are ready. I will use the following configuration:

General

Stress test parameters:

Regards!.

wazuhci commented 4 years ago

Analysis_dynamic_valgrind logcollector analysis:

Commit: ae1a8c0b4ea35187c40831c77543e8195c095d9c Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:30.64% of 1834

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

Analysis_dynamic_valgrind syscheckd analysis:

Commit: ae1a8c0b4ea35187c40831c77543e8195c095d9c Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:25.76% of 3005

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

Stress/Leaks test results

Windows Agent ID0

wazuhci commented 4 years ago

Stress/Leaks test results

Windows Agent ID0

wazuhci commented 4 years ago

Analysis_dynamic_valgrind logcollector analysis:

Commit: ae1a8c0b4ea35187c40831c77543e8195c095d9c Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:30.64% of 1834

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

Analysis_dynamic_valgrind logcollector analysis:

Commit: ae1a8c0b4ea35187c40831c77543e8195c095d9c Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:30.64% of 1834

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

The stress test has been launched. The charts will be posted when they are ready. I will use the following configuration:

General

Stress test parameters:

Regards!.

wazuhci commented 4 years ago

Analysis_dynamic_valgrind syscheckd analysis:

Commit: ae1a8c0b4ea35187c40831c77543e8195c095d9c Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:25.82% of 3005

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

Stress/Leaks test results

Windows Agent ID0

wazuhci commented 4 years ago

The stress test has been launched. The charts will be posted when they are ready. I will use the following configuration:

General

Stress test parameters:

Regards!.

wazuhci commented 4 years ago

Analysis_dynamic_valgrind logcollector analysis:

Commit: 787eca04d631368328ee70edb244558be9243120 Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:30.64% of 1834

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

Analysis_dynamic_valgrind syscheckd analysis:

Commit: 787eca04d631368328ee70edb244558be9243120 Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:25.90% of 2992

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

Stress/Leaks test results

Windows Agent ID0

wazuhci commented 4 years ago

The stress test has been launched. The charts will be posted when they are ready. I will use the following configuration:

General

Stress test parameters:

Regards!.

wazuhci commented 4 years ago

Analysis_dynamic_valgrind syscheckd analysis:

Commit: 4c5049ba8e004d0ce5d9457f17d182a03979cf0f Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:25.84% of 2992

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

The stress test has been launched. The charts will be posted when they are ready. I will use the following configuration:

General

Stress test parameters:

Regards!.

wazuhci commented 4 years ago

Analysis_dynamic_valgrind logcollector analysis:

Commit: 226ac3aa91ba8a2df33b6ea47d2d9d12d90ee5f6 Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:30.68% of 1832

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

Analysis_dynamic_valgrind syscheckd analysis:

Commit: 226ac3aa91ba8a2df33b6ea47d2d9d12d90ee5f6 Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:25.84% of 2992

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

Stress/Leaks test results

Windows Agent ID0

wazuhci commented 4 years ago

Stress/Leaks test results

Windows Agent ID0

wazuhci commented 4 years ago

The stress test has been launched. The charts will be posted when they are ready. I will use the following configuration:

General

Stress test parameters:

Regards!.

wazuhci commented 4 years ago

Analysis_dynamic_valgrind logcollector analysis:

Commit: 5cac6ad5f2d40ad335be41e2ddff11981039a464 Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:30.68% of 1832

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

Analysis_dynamic_valgrind syscheckd analysis:

Commit: 5cac6ad5f2d40ad335be41e2ddff11981039a464 Parameters: track-origins=yes leak-check=full keep-stacktraces=alloc-and-free track-fds=yes num-callers=20 show-leak-kinds=definite,indirect Coverage:

Lines executed:25.90% of 2992

Coverage report detail: coverage-report-summary Valgrind result: Analysis_dynamic_valgrind-v3.12.0-4664.log

wazuhci commented 4 years ago

Stress/Leaks test results

Windows Agent ID0