Bug#753444: perl-base - Segfaults in libperl.so.5.18

2014-07-02 Thread Niko Tyni
On Wed, Jul 02, 2014 at 12:26:57AM +0200, Bastian Blank wrote:
 Package: perl-base
 Version: 5.18.2-4+b1
 Severity: grave
 
 On s390x perl fails to run debconf and segfaults later on:

 | $ gdb --args perl /usr/share/debconf/frontend
[...]
 | debconf: DbDriver passwords warning: could not open 
 /var/cache/debconf/passwords.dat: Permission denied
 | Use of uninitialized value $ARGV[0] in string eq at 
 /usr/share/debconf/frontend line 17.
 | Use of uninitialized value $ARGV[0] in pattern match (m//) at 
 /usr/share/debconf/frontend line 24.
 | Use of uninitialized value $ARGV[0] in concatenation (.) or string at 
 /usr/share/debconf/frontend line 60.
 | Use of uninitialized value $ARGV[0] in pattern match (m//) at 
 /usr/share/debconf/frontend line 61.
 | Use of uninitialized value $ARGV[0] in pattern match (m//) at 
 /usr/share/debconf/frontend line 62.
 | Use of uninitialized value $ARGV[0] in pattern match (m//) at 
 /usr/share/debconf/frontend line 72.
 | Use of uninitialized value $r in HANDLE at 
 /usr/share/perl5/Debconf/ConfModule.pm line 72.
 | readline() on unopened filehandle at /usr/share/perl5/Debconf/ConfModule.pm 
 line 72.

FWIW these messages seem to be normal when running
/usr/share/debconf/frontend by hand. I see them on amd64 too.

 | Program received signal SIGSEGV, Segmentation fault.
 | 0x03fffded8838 in ?? () from /usr/lib/libperl.so.5.18
 | (gdb) bt
 | #0  0x03fffded8838 in ?? () from /usr/lib/libperl.so.5.18
 | #1  0x03fffdeceba0 in ?? () from /usr/lib/libperl.so.5.18
 | #2  0x03fffded8f60 in Perl_sv_clean_objs () from 
 /usr/lib/libperl.so.5.18
 | #3  0x03fffde45634 in perl_destruct () from /usr/lib/libperl.so.5.18
 | #4  0x8f30 in main ()
 | (gdb) 

Unfortunately I can't reproduce the segfault on zelenka, in a sid or
jessie s390x chroot.  To make matters worse, even gdb doesn't seem to
work there:

(gdb) run
Starting program: /usr/bin/perl /usr/share/debconf/frontend
Couldn't write registers: Invalid argument.

Is it possible to arrange access on a box where it happens?

 This breaks installation of glibc binary packages like tzdata.  As there
 are no debugging infos available, no further information can be shown.

Do you get a better backtrace after installing perl-debug?
(Not that I expect that to help much.)

I see 5.18.2-4+b1 is a rebuild against libc6 2.19, built with 2.19-1 on
zani three weeks ago. Do you know the rebuild was necessary?

Two builds failed on zemlinsky with libc6 2.19-1 and

  t/comp/parser FAILED--non-zero wait status: 11

which might be the same segfault issue. I guess it could be HW or kernel
related...

The zelenka chroot has libc6 2.19-4 installed. Which version do you have?

If you download the perl_5.18.2-4 source and run
 perl t/comp/parser.t
in the source directory, do you see a segfault too?

#604128 / #679811 (tagged as unreproducible) might be the same issue.
-- 
Niko Tyni   nt...@debian.org


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#753444: perl-base - Segfaults in libperl.so.5.18

2014-07-02 Thread Bastian Blank
On Wed, Jul 02, 2014 at 09:35:43PM +0300, Niko Tyni wrote:
 On Wed, Jul 02, 2014 at 12:26:57AM +0200, Bastian Blank wrote:
 Unfortunately I can't reproduce the segfault on zelenka, in a sid or
 jessie s390x chroot.  To make matters worse, even gdb doesn't seem to
 work there:
 (gdb) run
 Starting program: /usr/bin/perl /usr/share/debconf/frontend
 Couldn't write registers: Invalid argument.

This is a known problem with the kernel in Wheezy.

 Is it possible to arrange access on a box where it happens?

Yes.  Please send me your ssh key.

 Do you get a better backtrace after installing perl-debug?
 (Not that I expect that to help much.)

This one fails with:
| debugperl: inline.h:21: S_av_top_index: Assertion `((svtype)((av)-sv_flags  
0xff)) == SVt_PVAV' failed.

 I see 5.18.2-4+b1 is a rebuild against libc6 2.19, built with 2.19-1 on
 zani three weeks ago. Do you know the rebuild was necessary?

I don't know.

 #604128 / #679811 (tagged as unreproducible) might be the same issue.

There are some reports on debian-s390 regarding this issue.

Bastian

-- 
Kirk to Enterprise -- beam down yeoman Rand and a six-pack.


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#753444: perl-base - Segfaults in libperl.so.5.18

2014-07-02 Thread Bastian Blank
Control: reassign -1 perl/5.18.2-4+b1 libc6/2.19-4

The problem is a missmatch between the jmp_buf size in perl vs. modules.
Aka the build against glibc 2.19 changed the public ABI of perl.

How do we want to fix this so upgrades won't barf in the users face?

Bastian

-- 
You're dead, Jim.
-- McCoy, The Tholian Web, stardate unknown


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#753444: perl-base - Segfaults in libperl.so.5.18

2014-07-01 Thread Bastian Blank
Package: perl-base
Version: 5.18.2-4+b1
Severity: grave

On s390x perl fails to run debconf and segfaults later on:

| $ gdb --args perl /usr/share/debconf/frontend
| GNU gdb (GDB) 7.6.2 (Debian 7.6.2-1.1)
| Copyright (C) 2013 Free Software Foundation, Inc.
| License GPLv3+: GNU GPL version 3 or later http://gnu.org/licenses/gpl.html
| This is free software: you are free to change and redistribute it.
| There is NO WARRANTY, to the extent permitted by law.  Type show copying
| and show warranty for details.
| This GDB was configured as s390x-linux-gnu.
| For bug reporting instructions, please see:
| http://www.gnu.org/software/gdb/bugs/...
| Reading symbols from /usr/bin/perl...(no debugging symbols found)...done.
| (gdb) run
| Starting program: /usr/bin/perl /usr/share/debconf/frontend
| warning: Could not load shared library symbols for linux-vdso64.so.1.
| Do you need set solib-search-path or set sysroot?
| [Thread debugging using libthread_db enabled]
| Using host libthread_db library /lib/s390x-linux-gnu/libthread_db.so.1.
| debconf: DbDriver passwords warning: could not open 
/var/cache/debconf/passwords.dat: Permission denied
| Use of uninitialized value $ARGV[0] in string eq at 
/usr/share/debconf/frontend line 17.
| Use of uninitialized value $ARGV[0] in pattern match (m//) at 
/usr/share/debconf/frontend line 24.
| Use of uninitialized value $ARGV[0] in concatenation (.) or string at 
/usr/share/debconf/frontend line 60.
| Use of uninitialized value $ARGV[0] in pattern match (m//) at 
/usr/share/debconf/frontend line 61.
| Use of uninitialized value $ARGV[0] in pattern match (m//) at 
/usr/share/debconf/frontend line 62.
| Use of uninitialized value $ARGV[0] in pattern match (m//) at 
/usr/share/debconf/frontend line 72.
| Use of uninitialized value $r in HANDLE at 
/usr/share/perl5/Debconf/ConfModule.pm line 72.
| readline() on unopened filehandle at /usr/share/perl5/Debconf/ConfModule.pm 
line 72.
| 
| Program received signal SIGSEGV, Segmentation fault.
| 0x03fffded8838 in ?? () from /usr/lib/libperl.so.5.18
| (gdb) bt
| #0  0x03fffded8838 in ?? () from /usr/lib/libperl.so.5.18
| #1  0x03fffdeceba0 in ?? () from /usr/lib/libperl.so.5.18
| #2  0x03fffded8f60 in Perl_sv_clean_objs () from /usr/lib/libperl.so.5.18
| #3  0x03fffde45634 in perl_destruct () from /usr/lib/libperl.so.5.18
| #4  0x8f30 in main ()
| (gdb) 

This breaks installation of glibc binary packages like tzdata.  As there
are no debugging infos available, no further information can be shown.

Bastian


-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org