octave-bug-tracker
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Octave-bug-tracker] [bug #61911] testsuite segfaults on Debian armel


From: Sébastien Villemot
Subject: [Octave-bug-tracker] [bug #61911] testsuite segfaults on Debian armel
Date: Fri, 25 Mar 2022 05:55:09 -0400 (EDT)

Follow-up Comment #18, bug #61911 (project octave):

Actually I don’t really think this issue is fixed. I still get segfaults on
armel and other platforms in the testsuite on Debian build daemons.

In particular, I just got on mipsel (MIPS 32-bit little endian) with ASAN+gcc
a memory problem similar to what Dimitri got on ARM:


  liboctave/array/Array.cc-tst
...................................=================================================================
                             
==7968==ERROR: AddressSanitizer: stack-use-after-scope on address 0xbec8a01c
at pc 0xb6a94f57 bp 0xbec89bc0 sp 0xbec89bc8                                  
     
WRITE of size 12 at 0xbec8a01c thread T0                                      
                                                                              
   
    #0 0xb6a94f54 in __interceptor_sigaltstack
../../../../src/libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc:9986
                             
    #1 0xb6adc738 in __asan::PlatformUnpoisonStacks()
../../../../src/libsanitizer/asan/asan_posix.cpp:44                           
                            
    #2 0xb6adfeb2 in __asan_handle_no_return
../../../../src/libsanitizer/asan/asan_rtl.cpp:612                            
                                      
    #3 0xb5959424 in
octave::tree_evaluator::visit_statement(octave::tree_statement&)
libinterp/parse-tree/pt-eval.cc:3842                                       
    #4 0xb59b8566 in octave::tree_statement::accept(octave::tree_walker&)
libinterp/parse-tree/pt-stmt.h:124                                            
         
    #5 0xb5959784 in
octave::tree_evaluator::visit_statement_list(octave::tree_statement_list&)
libinterp/parse-tree/pt-eval.cc:3866                             
    #6 0xb54f99de in octave::tree_statement_list::accept(octave::tree_walker&)
libinterp/parse-tree/pt-stmt.h:201                                            
    
    #7 0xb5956ff8 in
octave::tree_evaluator::execute_user_function(octave_user_function&, int,
octave_value_list const&) libinterp/parse-tree/pt-eval.cc:3512    
    #8 0xb574cc0e in octave_user_function::execute(octave::tree_evaluator&,
int, octave_value_list const&) libinterp/octave-value/ov-usr-fcn.cc:495
    #9 0xb574cb10 in octave_user_function::call(octave::tree_evaluator&, int,
octave_value_list const&) libinterp/octave-value/ov-usr-fcn.cc:488            
    
    #10 0xb599d796 in
octave::tree_index_expression::evaluate_n(octave::tree_evaluator&, int)
libinterp/parse-tree/pt-idx.cc:408                                 


(some more calls)


Address 0xbec8a01c is located in stack of thread T0                           
                                                                              
    
SUMMARY: AddressSanitizer: stack-use-after-scope
../../../../src/libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc:9986
in __interceptor_sigaltstack
Shadow bytes around the buggy address:                                        
                                                                              
   
  0x37d913b0: f8 00 00 00 00 00 f8 f8 00 00 f8 f8 00 00 00 00                 
                                                                              
   
  0x37d913c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00                 
                                                                              
   
  0x37d913d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00                 
                                                                              
   
  0x37d913e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00                 
                                                                              
   
  0x37d913f0: 00 00 00 00 00 00 00 00 00 00 00 00 f8 f8 f8 f8                 
                                                                              
   
=>0x37d91400: f8 f8 f8[f8]00 00 00 00 00 00 00 00 00 00 00 00                 
                                                                              
   
  0x37d91410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00                 
                                                                              
   
  0x37d91420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00                 
                                                                              
   
  0x37d91430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00                 
                                                                              
   
  0x37d91440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00                 
                                                                              
   
  0x37d91450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00                 
                                                                              
   
Shadow byte legend (one shadow byte represents 8 application bytes):          
                                                                              
   
  Addressable:           00                                                   
                                                                              
   
  Partially addressable: 01 02 03 04 05 06 07                                 
                                                                              
   
  Heap left redzone:       fa                                                 
                                                                              
   
  Freed heap region:       fd                                                 
                                                                              
   
  Stack left redzone:      f1                                                 
                                                                              
   
  Stack mid redzone:       f2                                                 
                                                                              
   
  Stack right redzone:     f3                                                 
                                                                              
    
  Stack after return:      f5                                                 
                                                                              
   
  Stack use after scope:   f8                                                 
                                                                              
   
  Global redzone:          f9                                                 
                                                                              
   
  Global init order:       f6                                                 
                                                                              
   
  Poisoned by user:        f7                                                 
                                                                              
   
  Container overflow:      fc                                                 
                                                                              
   
  Array cookie:            ac                                                 
                                                                              
   
  Intra object redzone:    bb                                                 
                                                                              
    
  ASan internal:           fe                                                 
                                                                              
   
  Left alloca redzone:     ca                                                 
                                                                              
    
  Right alloca redzone:    cb                                                 
                                                                              
   
  Shadow gap:              cc                                                 
                                                                              
    
==7968==ABORTING                                                              
                                                                              
   
make[4]: *** [Makefile:2848 : check-local] Error 1      


I think it’s better to reopen this issue, at least to track this specific
ASAN error.
        


    _______________________________________________________

Reply to this item at:

  <https://savannah.gnu.org/bugs/?61911>

_______________________________________________
  Message posté via Savannah
  https://savannah.gnu.org/




reply via email to

[Prev in Thread] Current Thread [Next in Thread]