[Bug fortran/78958] FAIL: gfortran.dg/alloc_comp_class_5.f03 - Segmentation fault

2017-02-03 Thread dave.anglin at bell dot net
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=78958

--- Comment #5 from dave.anglin at bell dot net ---
On 2017-01-30, at 4:38 AM, vehre at gmx dot de wrote:

> The attached patch fixes the issue at least on x86_64-linux and the sanitizer
> does not report any further issues. Please test.

The patch also fixes the test failure on 32-bit hpux.

--
John David Anglin   dave.ang...@bell.net

[Bug fortran/78958] FAIL: gfortran.dg/alloc_comp_class_5.f03 - Segmentation fault

2017-02-01 Thread dominiq at lps dot ens.fr
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=78958

--- Comment #4 from Dominique d'Humieres  ---
> Created attachment 40620 [details]
> Preliminary patch

> The attached patch fixes the issue at least on x86_64-linux and the sanitizer
> does not report any further issues. Please test.

Confirmed on darwin. The patch also fixes the failures for
allocate_with_source_8.f08 reported in PR78672.

[Bug fortran/78958] FAIL: gfortran.dg/alloc_comp_class_5.f03 - Segmentation fault

2017-01-30 Thread vehre at gcc dot gnu.org
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=78958

vehre at gcc dot gnu.org changed:

   What|Removed |Added

   Priority|P3  |P4
   Assignee|unassigned at gcc dot gnu.org  |vehre at gcc dot gnu.org

[Bug fortran/78958] FAIL: gfortran.dg/alloc_comp_class_5.f03 - Segmentation fault

2017-01-30 Thread vehre at gmx dot de
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=78958

Andre Vehreschild  changed:

   What|Removed |Added

 CC||vehre at gmx dot de

--- Comment #3 from Andre Vehreschild  ---
Created attachment 40620
  --> https://gcc.gnu.org/bugzilla/attachment.cgi?id=40620&action=edit
Preliminary patch

The attached patch fixes the issue at least on x86_64-linux and the sanitizer
does not report any further issues. Please test.

[Bug fortran/78958] FAIL: gfortran.dg/alloc_comp_class_5.f03 - Segmentation fault

2017-01-29 Thread danglin at gcc dot gnu.org
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=78958

John David Anglin  changed:

   What|Removed |Added

 Target|hppa64-hp-hpux11.11 |hppa*-*-hpux*
   Host|hppa64-hp-hpux11.11 |hppa*-*-hpux*
  Build|hppa64-hp-hpux11.11 |hppa*-*-hpux*

--- Comment #2 from John David Anglin  ---
On hppa2.0w-hp-hpux11.11, the test has a segmentation fault in _sigfillset:

Program received signal SIGSEGV, Segmentation fault.
0x7af9a2a4 in _sigfillset () from /usr/lib/libc.2

It is called with a NULL pointer argument:

Breakpoint 2, 0x7af99400 in _sigfillset () from /usr/lib/libc.2
(gdb) p/x $r26
$1 = 0x0
(gdb) bt
Python Exception  Failed to load
/home/gnu/lib/python2.7/lib-dynload/itertools.sl: 
#0  0x7af99400 in _sigfillset () from /usr/lib/libc.2
#1  0x7af9739c in _sscanf () from /usr/lib/libc.2
#2  0x7af9cba4 in malloc () from /usr/lib/libc.2
#3  0x559c in __array_list_MOD_add_item (a=..., e=...)
at /test/gnu/gcc/gcc/gcc/testsuite/gfortran.dg/alloc_comp_class_5.f03:26

Breakpoint 4, 0x7af9ca18 in malloc () from /usr/lib/libc.2
(gdb) p/x $r26
$2 = 0x3
(gdb) bt
Python Exception  Failed to load
/home/gnu/lib/python2.7/lib-dynload/itertools.sl: 
#0  0x7af9ca18 in malloc () from /usr/lib/libc.2
#1  0x559c in __array_list_MOD_add_item (a=..., e=...)
at /test/gnu/gcc/gcc/gcc/testsuite/gfortran.dg/alloc_comp_class_5.f03:26
#2  0x6778 in MAIN__ ()
at /test/gnu/gcc/gcc/gcc/testsuite/gfortran.dg/alloc_comp_class_5.f03:42
#3  0x7370 in main (argc=1, argv=0x7eff07a4)
at /test/gnu/gcc/gcc/gcc/testsuite/gfortran.dg/alloc_comp_class_5.f03:34

A malloc failure typically indicates that the program has written to memory
that it doesn't own.

[Bug fortran/78958] FAIL: gfortran.dg/alloc_comp_class_5.f03 - Segmentation fault

2017-01-05 Thread dominiq at lps dot ens.fr
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=78958

Dominique d'Humieres  changed:

   What|Removed |Added

 Status|UNCONFIRMED |NEW
   Last reconfirmed||2017-01-05
 CC||vehre at gcc dot gnu.org
 Blocks||78672
 Ever confirmed|0   |1

--- Comment #1 from Dominique d'Humieres  ---
On x86_64-apple-darwin16, compiling gfortran.dg/alloc_comp_class_5.f03 with
-fsanitize=address gives at run time

=
==15392==ERROR: AddressSanitizer: heap-buffer-overflow on address
0x60200273 at pc 0x000108ec2ed9 bp 0x7fff56f7fb80 sp 0x7fff56f7f330
WRITE of size 3 at 0x60200273 thread T0
#0 0x108ec2ed8 in wrap_memmove (/opt/gcc/gcc7w/lib/libasan.4.dylib+0x41ed8)
#1 0x108c86723 in __copy_character_1.3652
(/Users/dominiq/Documents/Fortran/g95bench/win/f90/bug/a.out+0x17723)
#2 0x108c85c1f in __array_list_MOD_add_item
(/Users/dominiq/Documents/Fortran/g95bench/win/f90/bug/a.out+0x16c1f)
#3 0x108c86f82 in MAIN__
(/Users/dominiq/Documents/Fortran/g95bench/win/f90/bug/a.out+0x17f82)
#4 0x108c8919e in main
(/Users/dominiq/Documents/Fortran/g95bench/win/f90/bug/a.out+0x1a19e)
#5 0x7fffbd674254 in start (/usr/lib/system/libdyld.dylib+0x5254)

0x60200273 is located 0 bytes to the right of 3-byte region
[0x60200270,0x60200273)
allocated by thread T0 here:
#0 0x108ee1439 in wrap_malloc (/opt/gcc/gcc7w/lib/libasan.4.dylib+0x60439)
#1 0x108c84e71 in __array_list_MOD_add_item
(/Users/dominiq/Documents/Fortran/g95bench/win/f90/bug/a.out+0x15e71)
#2 0x108c86f82 in MAIN__
(/Users/dominiq/Documents/Fortran/g95bench/win/f90/bug/a.out+0x17f82)
#3 0x108c8919e in main
(/Users/dominiq/Documents/Fortran/g95bench/win/f90/bug/a.out+0x1a19e)
#4 0x7fffbd674254 in start (/usr/lib/system/libdyld.dylib+0x5254)

SUMMARY: AddressSanitizer: heap-buffer-overflow
(/opt/gcc/gcc7w/lib/libasan.4.dylib+0x41ed8) in wrap_memmove
Shadow bytes around the buggy address:
  0x1c03fff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x1c04: fa fa fd fd fa fa fd fd fa fa 00 07 fa fa 00 06
  0x1c040010: fa fa 03 fa fa fa 00 00 fa fa 00 06 fa fa 06 fa
  0x1c040020: fa fa 07 fa fa fa 07 fa fa fa fd fa fa fa fd fa
  0x1c040030: fa fa fd fd fa fa 00 fa fa fa 00 00 fa fa 00 fa
=>0x1c040040: fa fa 00 fa fa fa 00 00 fa fa 00 fa fa fa[03]fa
  0x1c040050: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x1c040060: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x1c040070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x1c040080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x1c040090: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:   00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:   fa
  Freed heap region:   fd
  Stack left redzone:  f1
  Stack mid redzone:   f2
  Stack right redzone: f3
  Stack after return:  f5
  Stack use after scope:   f8
  Global redzone:  f9
  Global init order:   f6
  Poisoned by user:f7
  Container overflow:  fc
  Array cookie:ac
  Intra object redzone:bb
  ASan internal:   fe
  Left alloca redzone: ca
  Right alloca redzone:cb
==15392==ABORTING

Program received signal SIGABRT: Process abort signal.

Backtrace for this error:
#0  0x108c8dee9
#1  0x108c8d243
#2  0x7fffbd881bb9
Abort

See also pr78672.


Referenced Bugs:

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=78672
[Bug 78672] Gfortran test suite failures with a sanitized compiler