From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: by sourceware.org (Postfix, from userid 48) id 5A2A63858C31; Wed, 20 Sep 2023 19:16:10 +0000 (GMT) DKIM-Filter: OpenDKIM Filter v2.11.0 sourceware.org 5A2A63858C31 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sourceware.org; s=default; t=1695237370; bh=P3JwYS3NJ+rrjZNyXv4HzAsCsHG9eL3PQcceIH90GLs=; h=From:To:Subject:Date:In-Reply-To:References:From; b=PMO+Ioo+RiXODtZ20jRP4rgeXvYH5WouChYaRlBnLZe4H3d/dLnmUxppVZ4M2BnbK 2pQKQIRxZfGQvrYcBIBrj8SmzHE5fh6gbIMxtaOMgeeDWbyTpIKuKnckXGRqHS/Kk+ tRQMchkT7h+7Hpg/AYILioD1KlUxJzSYb+Ill4tY= From: "tromey at sourceware dot org" To: gdb-prs@sourceware.org Subject: [Bug gdb/30847] gdbtypes.c:3355: internal-error causes gdb to abort when setting breakpoint Date: Wed, 20 Sep 2023 19:16:08 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: gdb X-Bugzilla-Component: gdb X-Bugzilla-Version: 13.1 X-Bugzilla-Keywords: X-Bugzilla-Severity: normal X-Bugzilla-Who: tromey at sourceware dot org X-Bugzilla-Status: UNCONFIRMED X-Bugzilla-Resolution: X-Bugzilla-Priority: P2 X-Bugzilla-Assigned-To: unassigned at sourceware dot org X-Bugzilla-Target-Milestone: --- X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: http://sourceware.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 List-Id: https://sourceware.org/bugzilla/show_bug.cgi?id=3D30847 --- Comment #3 from Tom Tromey --- (In reply to David Brumley from comment #2) > Thanks for the reply! No problem, & thank you too. > This is an old executable and was trying to run as-is. I have a very wei= rd > use case. Was demo'ing exploitation (I'm a prof at CMU; demo'ing > CVE-2020-13995), and was trying to do this on the binary from the vendor.= A > little more "authentic" that way. In the grand scheme of things this is o= dd, > and reported because gdb said to and I was curious if it could be used for > anti-debugging. Totally fair to close this issue since I can't see this > happening in any normal dev scenario. Well, I'm curious to know more about your situation. We're debating whether to remove stabs support entirely from gdb. I'm pro-deletion, since it has been obsolete since "forever" (20 years) and since nobody knows or works on the stabs code -- as you can see this has resulted in bit-rot. However, there are others asking that it be kept alive. One question I have is why you tried a newer gdb rather than an older one. But maybe you already answered -- I guess that you have a new machine but an old executable. > * I edited the binary to run (and it runs fine) by changing the errno sym= bol > to point to stdin.=20 Wow. > I thought the symbol editing might be the source of the problem. I > recompiled gdb on my debian system with symbols, and here is the symbol bt > in case it's useful. I'm not seeing anything specific to stabs, but I'm > also a total newb here and don't know anything really. >=20 > #9 0x00005652ee8e562f in define_symbol (valu=3D0x0,=20 > string=3D0x5652f01de7d3 "complex double:t(0,17)=3Dr(0,17);16;0;", des= c=3D0, > type=3D128,=20 > objfile=3D0x5652f01a2c40) at stabsread.c:1205 Any stack trace through stabsread.c means you do have stabs. You can double-check with "readelf -WS" and look for the stabstr section. You can check your build logs to see what debug flags were used. --=20 You are receiving this mail because: You are on the CC list for the bug.=