ASAN attach crash - 7.9 regression
authorJan Kratochvil <jan.kratochvil@redhat.com>
Tue, 4 Aug 2015 11:40:44 +0000 (13:40 +0200)
committerJan Kratochvil <jan.kratochvil@redhat.com>
Tue, 4 Aug 2015 11:42:25 +0000 (13:42 +0200)
commit978b9495b78054b76052a09064cae8c94a58b93e
tree23d9547042a3eff5552099f492cb85fa4e1567b6
parent9c98104c4c8f558176311dad055897c45b7d8032
ASAN attach crash - 7.9 regression

-fsanitize=address
gdb.base/attach-pie-noexec.exp

==32586==ERROR: AddressSanitizer: heap-use-after-free on address 0x60200004ed90 at pc 0x48ad50 bp 0x7ffceb3aef50 sp 0x7ffceb3aef20
READ of size 2 at 0x60200004ed90 thread T0
    #0 0x48ad4f in __interceptor_strlen (/home/jkratoch/redhat/gdb-test-asan/gdb/gdb+0x48ad4f)
    #1 0xeafe5c in xstrdup xstrdup.c:33
    #2 0x85e024 in attach_command /home/jkratoch/redhat/gdb-test-asan/gdb/infcmd.c:2680

regressed by:

commit 6c4486e63f7583ed85a0c72841f6ccceebbf858e
Author: Pedro Alves <palves@redhat.com>
Date:   Fri Oct 17 13:31:26 2014 +0100
    PR gdb/17471: Repeating a background command makes it foreground

gdb/ChangeLog
2015-08-04  Jan Kratochvil  <jan.kratochvil@redhat.com>

PR gdb/18767
* infcmd.c (attach_command): Move ARGS_CHAIN cleanup after last ARGS
use.
gdb/ChangeLog
gdb/infcmd.c