[llvm-bugs] [Bug 46862] New: [asan] Multiple failing tests with COMPILER_RT_DEBUG=ON

via llvm-bugs llvm-bugs at lists.llvm.org
Mon Jul 27 05:26:48 PDT 2020


https://bugs.llvm.org/show_bug.cgi?id=46862

            Bug ID: 46862
           Summary: [asan] Multiple failing tests with
                    COMPILER_RT_DEBUG=ON
           Product: compiler-rt
           Version: unspecified
          Hardware: PC
                OS: All
            Status: NEW
          Severity: enhancement
          Priority: P
         Component: asan
          Assignee: unassignedbugs at nondot.org
          Reporter: arichardson.kde at gmail.com
                CC: llvm-bugs at lists.llvm.org

I am seeing the following test failures running check-asan on Linux x86_64
(Ubuntu 18.04) with commit 1956cf1042d3c406d9e9cefe47d3b43adf2bdbe1 from
earlier today.
I guess there is no CI testing of this configuration?

These tests are failing:
  AddressSanitizer-x86_64-linux :: TestCases/Linux/activation-options.cpp
  AddressSanitizer-x86_64-linux :: TestCases/Linux/odr-violation.cpp
  AddressSanitizer-x86_64-linux :: TestCases/Linux/odr-vtable.cpp
  AddressSanitizer-x86_64-linux :: TestCases/Posix/start-deactivated.cpp
  AddressSanitizer-x86_64-linux :: TestCases/handle_noreturn_bug.cpp

Backtraces:


  AddressSanitizer-x86_64-linux :: TestCases/Linux/activation-options.cpp
==31316==AddressSanitizer CHECK failed:
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_poisoning.h:81
"((CanPoisonMemory())) != (0)" (0x0, 0x0)
    #0 0x50eb9b in __asan::AsanCheckFailed(char const*, int, char const*,
unsigned long long, unsigned long long)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_rtl.cpp:73:5
    #1 0x52bae3 in __sanitizer::CheckFailed(char const*, int, char const*,
unsigned long long, unsigned long long)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/sanitizer_common/sanitizer_termination.cpp:78:5
    #2 0x510e13 in __asan::FastPoisonShadowPartialRightRedzone(unsigned long,
unsigned long, unsigned long, unsigned char)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_poisoning.h:81:3
    #3 0x510e13 in __asan::AsanThread::ClearShadowForThreadStackAndTLS()
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_thread.cpp:312
    #4 0x51160d in __asan::AsanThread::Init(__asan::AsanThread::InitOptions
const*)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_thread.cpp:230:3
    #5 0x5118da in __asan::AsanThread::ThreadStart(unsigned long long,
__sanitizer::atomic_uintptr_t*)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_thread.cpp:247:3
    #6 0x511a26 in __asan::CreateMainThread()
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_thread.cpp:280:16
    #7 0x50e463 in __asan::AsanInitInternal()
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_rtl.cpp:496:29
    #8 0x50e92d in __asan_init
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_rtl.cpp:638:3
    #9 0x7f1c9c751855 in _dl_init
/build/glibc-2ORdQG/glibc-2.27/elf/dl-init.c:104
    #10 0x7f1c9c7420c9  (/lib64/ld-linux-x86-64.so.2+0x10c9)

  AddressSanitizer-x86_64-linux :: TestCases/Linux/odr-violation.cpp
=================================================================
AddressSanitizer: nested bug in the same thread, aborting.

  AddressSanitizer-x86_64-linux :: TestCases/Linux/odr-vtable.cpp
=================================================================
AddressSanitizer: nested bug in the same thread, aborting.


  AddressSanitizer-x86_64-linux :: TestCases/Posix/start-deactivated.cpp
==30127==AddressSanitizer CHECK failed:
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_poisoning.h:81
"((CanPoisonMemory())) != (0)" (0x0, 0x0)
    #0 0x50eb9b in __asan::AsanCheckFailed(char const*, int, char const*,
unsigned long long, unsigned long long)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_rtl.cpp:73:5
    #1 0x52bae3 in __sanitizer::CheckFailed(char const*, int, char const*,
unsigned long long, unsigned long long)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/sanitizer_common/sanitizer_termination.cpp:78:5
    #2 0x510e13 in __asan::FastPoisonShadowPartialRightRedzone(unsigned long,
unsigned long, unsigned long, unsigned char)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_poisoning.h:81:3
    #3 0x510e13 in __asan::AsanThread::ClearShadowForThreadStackAndTLS()
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_thread.cpp:312
    #4 0x51160d in __asan::AsanThread::Init(__asan::AsanThread::InitOptions
const*)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_thread.cpp:230:3
    #5 0x5118da in __asan::AsanThread::ThreadStart(unsigned long long,
__sanitizer::atomic_uintptr_t*)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_thread.cpp:247:3
    #6 0x511a26 in __asan::CreateMainThread()
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_thread.cpp:280:16
    #7 0x50e463 in __asan::AsanInitInternal()
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_rtl.cpp:496:29
    #8 0x50e92d in __asan_init
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_rtl.cpp:638:3
    #9 0x7f3686cbf855 in _dl_init
/build/glibc-2ORdQG/glibc-2.27/elf/dl-init.c:104
    #10 0x7f3686cb00c9  (/lib64/ld-linux-x86-64.so.2+0x10c9)


  AddressSanitizer-x86_64-linux :: TestCases/handle_noreturn_bug.cpp
+ env ASAN_OPTIONS=poison_heap=0
/local/scratch/alr48/cheri/build/upstream-llvm-project-build/projects/compiler-rt/test/asan/X86_64LinuxConfig/TestCases/Output/handle_noreturn_bug.cpp.tmp
==16626==AddressSanitizer CHECK failed:
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_poisoning.h:81
"((CanPoisonMemory())) != (0)" (0x0, 0x0)
    #0 0x50e72b in __asan::AsanCheckFailed(char const*, int, char const*,
unsigned long long, unsigned long long)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_rtl.cpp:73:5
    #1 0x52b673 in __sanitizer::CheckFailed(char const*, int, char const*,
unsigned long long, unsigned long long)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/sanitizer_common/sanitizer_termination.cpp:78:5
    #2 0x5109a3 in __asan::FastPoisonShadowPartialRightRedzone(unsigned long,
unsigned long, unsigned long, unsigned char)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_poisoning.h:81:3
    #3 0x5109a3 in __asan::AsanThread::ClearShadowForThreadStackAndTLS()
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_thread.cpp:312
    #4 0x51119d in __asan::AsanThread::Init(__asan::AsanThread::InitOptions
const*)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_thread.cpp:230:3
    #5 0x51146a in __asan::AsanThread::ThreadStart(unsigned long long,
__sanitizer::atomic_uintptr_t*)
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_thread.cpp:247:3
    #6 0x5115b6 in __asan::CreateMainThread()
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_thread.cpp:280:16
    #7 0x50dff3 in __asan::AsanInitInternal()
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_rtl.cpp:496:29
    #8 0x50e4bd in __asan_init
/local/scratch/alr48/cheri/upstream-llvm-project/compiler-rt/lib/asan/asan_rtl.cpp:638:3
    #9 0x7fc8e632d855  (/lib64/ld-linux-x86-64.so.2+0x10855)
    #10 0x7fc8e631e0c9  (/lib64/ld-linux-x86-64.so.2+0x10c9)

-- 
You are receiving this mail because:
You are on the CC list for the bug.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.llvm.org/pipermail/llvm-bugs/attachments/20200727/197e2009/attachment-0001.html>


More information about the llvm-bugs mailing list