https://gcc.gnu.org/bugzilla/show_bug.cgi?id=65479

Joakim Tjernlund <joakim.tjernlund at infinera dot com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |joakim.tjernlund at infinera 
dot c
                   |                            |om

--- Comment #13 from Joakim Tjernlund <joakim.tjernlund at infinera dot com> ---
with gcc 4.9.3 an powerpc32 I sometimes get backtraces like this:
=================================================================
==2899==ERROR: AddressSanitizer: heap-use-after-free on address 0xb400091c at
pc 0xb3800120 bp 0xbf86a270 sp 0xbf86a288
READ of size 4 at 0xb400091c thread T0
==2899==AddressSanitizer: while reporting a bug found another one.Ignoring.
    #0 0xb380011c (+0x11c)
    #1 0xfb2aa10 in __asan_report_error
(/usr/lib/gcc/powerpc-unknown-linux-gnu/4.9.3/libasan.so.1+0x65a10)
    #2 0xfb2bac8 in __asan_report_load4
(/usr/lib/gcc/powerpc-unknown-linux-gnu/4.9.3/libasan.so.1+0x66ac8)
    #3 0xf3c028c in Icn_unregisterIf
(/opt/appl/cuappl04a-r27a-160209jt2//lib/libiciif.so.1+0x4c28c)

0xb400091c is located 2204 bytes inside of 2208-byte region
[0xb4000080,0xb4000920)
freed by thread T0 here:
    #0 0xf3b9ba0 in Icn_removeEntry
(/opt/appl/cuappl04a-r27a-160209jt2//lib/libiciif.so.1+0x45ba0)

previously allocated by thread T0 here:
    #0 0xf3c0870 in Icn_registerIf
(/opt/appl/cuappl04a-r27a-160209jt2//lib/libiciif.so.1+0x4c870)

SUMMARY: AddressSanitizer: heap-use-after-free ??:0 ??
Shadow bytes around the buggy address:
  0x368000d0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x368000e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x368000f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x36800100: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x36800110: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
=>0x36800120: fd fd fd[fd]fa fa fa fa fa fa fa fa fa fa fa fa
  0x36800130: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x36800140: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x36800150: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x36800160: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x36800170: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Contiguous container OOB:fc
  ASan internal:           fe
==2899==ABORTING

This backtrace is incomplete, could this bug be the cause?

Reply via email to