bug-bash
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

bash.dev segfaults still


From: Alex fxmbsw7 Ratchev
Subject: bash.dev segfaults still
Date: Tue, 12 Oct 2021 11:49:33 +0200

i updated sys [lil] and fetched bash dev git again, still segfaults
gdb output looks different
btw it looks wonderful informative, must be new gcc gdb or so.. for the
first time i see such explaintive every function name with details

the dl err is proot ( chroot alike ) i guess

i see there the arr=( "$var"$glob ) where the -x output also ends to segf

my versions :
proot 5.1

ii  autoconf       2.71-2              all          automatic configure
script bu>
ii  bison          2:3.8.2+dfsg-1      arm64        YACC-compatible parser
genera>
ii  flex           2.6.4-8             arm64        fast lexical analyzer
generat>
ii  gcc            4:11.2.0-2          arm64        GNU C compiler
ii  libc6:arm64    2.33-0experimental2 arm64        GNU C Library: Shared
librari>
ii  m4             1.4.18-5            arm64        macro processing
language
ii  make           4.3-4.1             arm64        utility for directing
compila>

Reading symbols from ./bash...
(gdb) r
Starting program: /root/b1/bash
Download failed: Function not implemented.  Continuing without debug info
for /lib/ld-linux-aarch64.so.1.
Download failed: Function not implemented.  Continuing without debug info
for /root/b1/system-supplied DSO at 0x7ff7fff000.
Download failed: Function not implemented.  Continuing without debug info
for /lib/aarch64-linux-gnu/libtinfo.so.6.
Download failed: Function not implemented.  Continuing without debug info
for /lib/aarch64-linux-gnu/libdl.so.2.
Download failed: Function not implemented.  Continuing without debug info
for /lib/aarch64-linux-gnu/libc.so.6.
Download failed: Function not implemented.  Continuing without debug info
for /lib/aarch64-linux-gnu/libnss_files.so.2.
[Detaching after fork from child process 17170]
[Detaching after fork from child process 17171]

Program received signal SIGSEGV, Segmentation fault.
0x00000030000fccd8 in internal_malloc (n=5, file=0x0, line=0, flags=0)
    at malloc.c:879
879       nextf[nunits] = CHAIN (p);
(gdb) bt
#0  0x00000030000fccd8 in internal_malloc (n=5, file=0x0, line=0, flags=0)
    at malloc.c:879
#1  0x0000007ff7e5b230 in ?? () from /lib/aarch64-linux-gnu/libc.so.6
#2  0x0000007ff7e5b4c0 in ?? () from /lib/aarch64-linux-gnu/libc.so.6
#3  0x0000007ff7e59148 in ?? () from /lib/aarch64-linux-gnu/libc.so.6
#4  0x0000007ff7e58968 in ?? () from /lib/aarch64-linux-gnu/libc.so.6
#5  0x00000030000fcd10 in internal_malloc (n=5, file=0x0, line=0, flags=0)
    at malloc.c:886
#6  0x0000007ff7e5b230 in ?? () from /lib/aarch64-linux-gnu/libc.so.6
#7  0x0000007ff7e5b4c0 in ?? () from /lib/aarch64-linux-gnu/libc.so.6
#8  0x0000007ff7e59148 in ?? () from /lib/aarch64-linux-gnu/libc.so.6
#9  0x0000007ff7e58968 in ?? () from /lib/aarch64-linux-gnu/libc.so.6
#10 0x00000030000fcd10 in internal_malloc (n=10,
    file=file@entry=0x3000117aa0 "glob.c", line=line@entry=936,
    flags=flags@entry=1) at malloc.c:886
#11 0x00000030000fdde8 in sh_malloc (bytes=<optimized out>,
    file=file@entry=0x3000117aa0 "glob.c", line=line@entry=936) at
malloc.c:1431
#12 0x00000030000bd1fc in glob_vector (pat=pat@entry=0x300024e05f "*",
    dir=dir@entry=0x300024da90 "/root/xbl5/bin", flags=flags@entry=1024)
    at glob.c:936
#13 0x00000030000bd8e4 in glob_filename (
    pathname=pathname@entry=0x300024e010
"/\\r\\o\\o\\t/\\x\\b\\l\\5/@(eval[12]|bin|set|shopt|declare|function|alias|pc|runtime)/*",
flags=1024) at glob.c:1360
#14 0x0000003000084cb4 in shell_glob_filename (pathname=<optimized out>,
    qflags=qflags@entry=8) at pathexp.c:470
#15 0x000000300007201c in glob_expand_word_list (tlist=0x300024f2d0,
eflags=30)
    at subst.c:11774
#16 0x000000300007f1c8 in expand_word_list_internal (eflags=30,
    list=0x300024da10) at subst.c:12450
#17 0x000000300008a7f4 in expand_compound_array_assignment (
    var=var@entry=0x3000251410,
    value=value@entry=0x300024ea90 "\"$rarg\"$supported", flags=flags@entry
=0)
    at arrayfunc.c:563
#18 0x000000300008bc04 in assign_array_var_from_string (flags=0,
    value=0x300024ea90 "\"$rarg\"$supported", var=0x3000251410)
    at arrayfunc.c:836
#19 assign_array_var_from_string (flags=0,
    value=0x300024ea90 "\"$rarg\"$supported", var=0x3000251410)
    at arrayfunc.c:826
#20 assign_array_from_string (name=name@entry=0x300024e9d0 "pos",
    value=value@entry=0x300024ea90 "\"$rarg\"$supported", flags=flags@entry
=0)
    at arrayfunc.c:480
#21 0x0000003000074ed4 in do_compound_assignment (flags=0,
    value=0x300024ea90 "\"$rarg\"$supported", name=0x300024e9d0 "pos")
    at subst.c:3212
#22 do_assignment_internal (word=0x300024e990, expand=<optimized out>)
--Type <RET> for more, q to quit, c to continue without paging--c
    at subst.c:3321
#23 0x000000300006b854 in do_assignment_statements
(varlist=varlist@entry=0x300024e910,
command=command@entry=0x0, is_nullcmd=is_nullcmd@entry=1) at subst.c:12340
#24 0x000000300007efb8 in expand_word_list_internal (eflags=31,
list=0x300024c750) at subst.c:12420
#25 expand_words (list=list@entry=0x300024c750) at subst.c:11722
#26 0x000000300004ee44 in execute_simple_command
(fds_to_close=0x300024fe90, async=0, pipe_out=-1, pipe_in=-1,
simple_command=<optimized out>) at execute_cmd.c:4493
#27 execute_command_internal (command=0x300024c410,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024fe90)
at execute_cmd.c:847
#28 0x0000003000051f84 in execute_connection
(command=command@entry=0x300024c790,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024fe90)
at execute_cmd.c:2742
#29 0x000000300004dac4 in execute_command_internal
(command=command@entry=0x300024c790,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024fe90)
at execute_cmd.c:1021
#30 0x000000300005030c in execute_command (command=0x300024c790) at
execute_cmd.c:396
#31 0x0000003000051f44 in execute_connection
(command=command@entry=0x300020e8f0,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024fd50)
at execute_cmd.c:2733
#32 0x000000300004dac4 in execute_command_internal
(command=command@entry=0x300020e8f0,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024fd50)
at execute_cmd.c:1021
#33 0x000000300005030c in execute_command (command=0x300020e8f0) at
execute_cmd.c:396
#34 0x0000003000051f44 in execute_connection
(command=command@entry=0x300024a610,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024d790)
at execute_cmd.c:2733
#35 0x000000300004dac4 in execute_command_internal
(command=command@entry=0x300024a610,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024d790)
at execute_cmd.c:1021
#36 0x000000300005030c in execute_command (command=0x300024a610) at
execute_cmd.c:396
#37 0x0000003000051f44 in execute_connection
(command=command@entry=0x300024ce90,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024f1d0)
at execute_cmd.c:2733
#38 0x000000300004dac4 in execute_command_internal
(command=command@entry=0x300024ce90,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024f1d0)
at execute_cmd.c:1021
#39 0x000000300005030c in execute_command (command=0x300024ce90) at
execute_cmd.c:396
#40 0x0000003000051f44 in execute_connection
(command=command@entry=0x300024d390,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024f0d0)
at execute_cmd.c:2733
#41 0x000000300004dac4 in execute_command_internal
(command=command@entry=0x300024d390,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024f0d0)
at execute_cmd.c:1021
#42 0x000000300005030c in execute_command (command=0x300024d390) at
execute_cmd.c:396
#43 0x0000003000051f44 in execute_connection
(command=command@entry=0x300024de50,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024ef10)
at execute_cmd.c:2733
#44 0x000000300004dac4 in execute_command_internal
(command=command@entry=0x300024de50,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024ef10)
at execute_cmd.c:1021
#45 0x000000300005030c in execute_command (command=0x300024de50) at
execute_cmd.c:396
#46 0x0000003000051f44 in execute_connection
(command=command@entry=0x300024f390,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024eed0)
at execute_cmd.c:2733
#47 0x000000300004dac4 in execute_command_internal
(command=command@entry=0x300024f390,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024eed0)
at execute_cmd.c:1021
#48 0x000000300005030c in execute_command (command=0x300024f390) at
execute_cmd.c:396
#49 0x0000003000051f44 in execute_connection
(command=command@entry=0x300024fa50,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024ed50)
at execute_cmd.c:2733
#50 0x000000300004dac4 in execute_command_internal
(command=command@entry=0x300024fa50,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024ed50)
at execute_cmd.c:1021
#51 0x000000300005030c in execute_command (command=0x300024fa50) at
execute_cmd.c:396
#52 0x0000003000051f44 in execute_connection
(command=command@entry=0x300024f7d0,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024e650)
at execute_cmd.c:2733
#53 0x000000300004dac4 in execute_command_internal
(command=command@entry=0x300024f7d0,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024e650)
at execute_cmd.c:1021
#54 0x000000300005030c in execute_command (command=0x300024f7d0) at
execute_cmd.c:396
#55 0x000000300004eafc in execute_for_command (for_command=<optimized out>)
at execute_cmd.c:2960
#56 execute_command_internal (command=0x300024f950,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300024f6d0)
at execute_cmd.c:933
#57 0x00000030000a8618 in parse_and_execute (string=<optimized out>,
from_file=from_file@entry=0x300021d910 "/root/xbl5/xbl", flags=flags@entry=20)
at evalstring.c:509
#58 0x00000030000a7470 in _evalfile (filename=0x300021d910
"/root/xbl5/xbl", flags=270) at evalfile.c:285
#59 0x00000030000a7628 in source_file (filename=filename@entry=0x300021d910
"/root/xbl5/xbl", sflags=<optimized out>) at evalfile.c:380
#60 0x00000030000b3a44 in source_builtin (list=0x300021d7d0) at
./source.def:195
#61 0x0000003000049ce4 in execute_builtin (builtin=builtin@entry=0x30000b3910
<source_builtin>, words=words@entry=0x300021d750, flags=flags@entry=0,
subshell=subshell@entry=0) at execute_cmd.c:4958
#62 0x000000300004fe6c in execute_builtin_or_function (flags=0,
fds_to_close=0x300021d3d0, redirects=<optimized out>, var=<optimized out>,
builtin=0x30000b3910 <source_builtin>, words=0x300021d750) at
execute_cmd.c:5471
#63 execute_simple_command (fds_to_close=0x300021d3d0, async=0,
pipe_out=<optimized out>, pipe_in=<optimized out>,
simple_command=<optimized out>) at execute_cmd.c:4724
#64 execute_command_internal (command=0x300021d210,
asynchronous=asynchronous@entry=0, pipe_in=pipe_in@entry=-1,
pipe_out=pipe_out@entry=-1, fds_to_close=fds_to_close@entry=0x300021d3d0)
at execute_cmd.c:847
#65 0x00000030000a8618 in parse_and_execute (string=<optimized out>,
from_file=from_file@entry=0x3000213bd0 "/root/.bashrc", flags=flags@entry=20)
at evalstring.c:509
#66 0x00000030000a7470 in _evalfile (filename=filename@entry=0x3000213bd0
"/root/.bashrc", flags=flags@entry=9) at evalfile.c:285
#67 0x00000030000a753c in maybe_execute_file (fname=<optimized out>,
force_noninteractive=force_noninteractive@entry=1) at evalfile.c:330
#68 0x0000003000035170 in run_startup_files () at shell.c:1229
#69 main (argc=1, argv=0x7ffffffce8, env=<optimized out>) at shell.c:711


reply via email to

[Prev in Thread] Current Thread [Next in Thread]