public inbox for gcc-cvs@sourceware.org
help / color / mirror / Atom feed
* [gcc r13-4289] asan: Fix up error recovery for too large frames [PR107317]
@ 2022-11-24 10:30 Jakub Jelinek
  0 siblings, 0 replies; only message in thread
From: Jakub Jelinek @ 2022-11-24 10:30 UTC (permalink / raw)
  To: gcc-cvs

https://gcc.gnu.org/g:b6330a7685476fc30b8ae9bbf3fca1a9b0d4be95

commit r13-4289-gb6330a7685476fc30b8ae9bbf3fca1a9b0d4be95
Author: Jakub Jelinek <jakub@redhat.com>
Date:   Thu Nov 24 11:29:54 2022 +0100

    asan: Fix up error recovery for too large frames [PR107317]
    
    asan_emit_stack_protection and functions it calls have various asserts that
    verify sanity of the stack protection instrumentation.  But, that
    verification can easily fail if we've diagnosed a frame offset overflow.
    asan_emit_stack_protection just emits some extra code in the prologue,
    if we've reported errors, we aren't producing assembly, so it doesn't
    really matter if we don't include the protection code, compilation
    is going to fail anyway.
    
    2022-11-24  Jakub Jelinek  <jakub@redhat.com>
    
            PR middle-end/107317
            * asan.cc: Include diagnostic-core.h.
            (asan_emit_stack_protection): Return NULL early if seen_error ().
    
            * gcc.dg/asan/pr107317.c: New test.

Diff:
---
 gcc/asan.cc                          |  6 ++++++
 gcc/testsuite/gcc.dg/asan/pr107317.c | 13 +++++++++++++
 2 files changed, 19 insertions(+)

diff --git a/gcc/asan.cc b/gcc/asan.cc
index 8276f12cc69..dc7b7f4bcf1 100644
--- a/gcc/asan.cc
+++ b/gcc/asan.cc
@@ -64,6 +64,7 @@ along with GCC; see the file COPYING3.  If not see
 #include "tree-inline.h"
 #include "tree-ssa.h"
 #include "tree-eh.h"
+#include "diagnostic-core.h"
 
 /* AddressSanitizer finds out-of-bounds and use-after-free bugs
    with <2x slowdown on average.
@@ -1818,6 +1819,11 @@ asan_emit_stack_protection (rtx base, rtx pbase, unsigned int alignb,
   tree str_cst, decl, id;
   int use_after_return_class = -1;
 
+  /* Don't emit anything when doing error recovery, the assertions
+     might fail e.g. if a function had a frame offset overflow.  */
+  if (seen_error ())
+    return NULL;
+
   if (shadow_ptr_types[0] == NULL_TREE)
     asan_init_shadow_ptr_types ();
 
diff --git a/gcc/testsuite/gcc.dg/asan/pr107317.c b/gcc/testsuite/gcc.dg/asan/pr107317.c
new file mode 100644
index 00000000000..dd7ad7d2449
--- /dev/null
+++ b/gcc/testsuite/gcc.dg/asan/pr107317.c
@@ -0,0 +1,13 @@
+/* PR middle-end/107317 */
+/* { dg-do compile { target ilp32 } } */
+/* { dg-options "-fsanitize=address -ffat-lto-objects" } */
+
+void bar (float *, float *);
+
+void
+foo (void)		/* { dg-error "exceeds maximum" } */
+{
+  float a[400000000];
+  float b[200000000];
+  bar (a, b);
+}

^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2022-11-24 10:30 UTC | newest]

Thread overview: (only message) (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-11-24 10:30 [gcc r13-4289] asan: Fix up error recovery for too large frames [PR107317] Jakub Jelinek

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).