Crash in bench-slope

Andreas Metzler ametzler at bebt.de
Sun Mar 27 15:36:47 CEST 2016


Hello,

bench-slope occasionally crashes (amd64), backtrace (for GIT master)
attached.

I only see this with fortify, I am buildig with:
CFLAGS=-g -O2 -fstack-protector-strong -Wformat -Werror=format-security
CPPFLAGS=-Wdate-time -D_FORTIFY_SOURCE=2
CXXFLAGS=-g -O2 -fstack-protector-strong -Wformat -Werror=format-security
FCFLAGS=-g -O2 -fstack-protector-strong
FFLAGS=-g -O2 -fstack-protector-strong
GCJFLAGS=-g -O2 -fstack-protector-strong
LDFLAGS=-Wl,-z,relro
OBJCFLAGS=-g -O2 -fstack-protector-strong -Wformat -Werror=format-security
OBJCXXFLAGS=-g -O2 -fstack-protector-strong -Wformat -Werror=format-security

cu Andreas
-- 
`What a good friend you are to him, Dr. Maturin. His other friends are
so grateful to you.'
`I sew his ears on from time to time, sure'
-------------- next part --------------
(sid)ametzler at argenau:/tmp/GCR/libgcrypt.git$ env GCRYPT_IN_REGRESSION_TEST=1 gdb build*/tests/bench-slope
GNU gdb (Debian 7.10-1+b1) 7.10
Copyright (C) 2015 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.  Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
<http://www.gnu.org/software/gdb/documentation/>.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from build-tree/tests/bench-slope...done.
(gdb) run
Starting program: /tmp/GCR/libgcrypt.git/build-tree/tests/bench-slope 
Note: bench-slope running in quick regression test mode.
Hash:
                |  nanosecs/byte   mebibytes/sec   cycles/byte
 MD5            |      1.47 ns/B     648.4 MiB/s         - c/B
 SHA1           |      1.04 ns/B     916.7 MiB/s         - c/B
 RIPEMD160      |      2.33 ns/B     408.7 MiB/s         - c/B
 TIGER192       |      1.54 ns/B     619.1 MiB/s         - c/B
 SHA256         |      2.46 ns/B     387.9 MiB/s         - c/B
 SHA384         |      1.68 ns/B     566.0 MiB/s         - c/B
 SHA512         |      1.63 ns/B     583.6 MiB/s         - c/B
 SHA224         |      2.35 ns/B     405.9 MiB/s         - c/B
 MD4            |     0.829 ns/B    1150.0 MiB/s         - c/B
 CRC32          |     0.041 ns/B   23370.2 MiB/s         - c/B
 CRC32RFC1510   |     0.041 ns/B   23523.1 MiB/s         - c/B
 CRC24RFC2440   |     0.072 ns/B   13263.1 MiB/s         - c/B
 WHIRLPOOL      |      3.87 ns/B     246.3 MiB/s         - c/B
 TIGER          |      1.51 ns/B     631.5 MiB/s         - c/B
 TIGER2         |      1.51 ns/B     632.3 MiB/s         - c/B
 GOSTR3411_94   |     19.42 ns/B     49.11 MiB/s         - c/B
 STRIBOG256     |      7.25 ns/B     131.5 MiB/s         - c/B
 STRIBOG512     |      7.53 ns/B     126.6 MiB/s         - c/B
 GOSTR3411_CP   |     19.74 ns/B     48.32 MiB/s         - c/B
 SHA3-224       |      2.43 ns/B     392.9 MiB/s         - c/B
 SHA3-256       |      2.66 ns/B     358.2 MiB/s         - c/B
 SHA3-384       |      3.05 ns/B     313.2 MiB/s         - c/B
 SHA3-512       |      4.46 ns/B     214.0 MiB/s         - c/B
 SHAKE128       |      2.10 ns/B     454.4 MiB/s         - c/B
 SHAKE256       |      2.39 ns/B     399.4 MiB/s         - c/B
                =
MAC:
                    |  nanosecs/byte   mebibytes/sec   cycles/byte
 HMAC_SHA256        |      2.35 ns/B     405.6 MiB/s         - c/B
 HMAC_SHA224        |      2.31 ns/B     413.1 MiB/s         - c/B
 HMAC_SHA512        |      1.64 ns/B     579.8 MiB/s         - c/B
 HMAC_SHA384        |      1.56 ns/B     612.9 MiB/s         - c/B
 HMAC_SHA1          |      1.04 ns/B     913.7 MiB/s         - c/B
 HMAC_MD5           |      1.48 ns/B     645.0 MiB/s         - c/B
 HMAC_MD4           |     0.831 ns/B    1147.4 MiB/s         - c/B
 HMAC_RIPEMD160     |      2.29 ns/B     417.0 MiB/s         - c/B
 HMAC_TIGER         |      1.51 ns/B     632.5 MiB/s         - c/B
 HMAC_WHIRLPOOL     |      3.96 ns/B     241.0 MiB/s         - c/B
 HMAC_GOSTR3411_94  |     19.75 ns/B     48.29 MiB/s         - c/B
 HMAC_STRIBOG256    |      7.57 ns/B     125.9 MiB/s         - c/B
 HMAC_STRIBOG512    |      7.40 ns/B     128.9 MiB/s         - c/B
 HMAC_SHA3_224      |      2.15 ns/B     442.9 MiB/s         - c/B
 HMAC_SHA3_256      |      2.55 ns/B     374.7 MiB/s         - c/B
 HMAC_SHA3_384      |      3.12 ns/B     305.7 MiB/s         - c/B
 HMAC_SHA3_512      |      4.56 ns/B     209.0 MiB/s         - c/B
 CMAC_AES           |     0.771 ns/B    1237.0 MiB/s         - c/B
 CMAC_3DES          |     24.84 ns/B     38.40 MiB/s         - c/B
 CMAC_CAMELLIA      |      5.54 ns/B     172.2 MiB/s         - c/B
 CMAC_CAST5         |      8.28 ns/B     115.2 MiB/s         - c/B
 CMAC_BLOWFISH      |      7.47 ns/B     127.6 MiB/s         - c/B
 CMAC_TWOFISH       |      4.65 ns/B     205.1 MiB/s         - c/B
 CMAC_SERPENT       |     10.54 ns/B     90.46 MiB/s         - c/B
 CMAC_SEED          |     11.60 ns/B     82.21 MiB/s         - c/B
 CMAC_RFC2268       |     15.29 ns/B     62.38 MiB/s         - c/B
 CMAC_IDEA          |     10.66 ns/B     89.46 MiB/s         - c/B
 CMAC_GOST28147     |     16.32 ns/B     58.45 MiB/s         - c/B
 GMAC_AES           |     0.163 ns/B    5866.3 MiB/s         - c/B
 GMAC_CAMELLIA      |     0.228 ns/B    4179.1 MiB/s         - c/B
 GMAC_TWOFISH       |     0.161 ns/B    5912.6 MiB/s         - c/B
 GMAC_SERPENT       |     0.162 ns/B    5900.4 MiB/s         - c/B
 GMAC_SEED          |     0.162 ns/B    5893.7 MiB/s         - c/B
 POLY1305           |     0.189 ns/B    5039.0 MiB/s         - c/B
 POLY1305_AES       |     0.190 ns/B    5014.5 MiB/s         - c/B
 POLY1305_CAMELLIA  |     0.077 ns/B   12356.4 MiB/s         - c/B
 POLY1305_TWOFISH   |     0.277 ns/B    3445.1 MiB/s         - c/B
 POLY1305_SERPENT   |     0.275 ns/B    3473.8 MiB/s         - c/B
 POLY1305_SEED      |     0.189 ns/B    5049.0 MiB/s         - c/B
                    =
Cipher:
 IDEA           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      9.27 ns/B     102.9 MiB/s         - c/B
        ECB dec |      9.08 ns/B     105.1 MiB/s         - c/B
        CBC enc |      9.97 ns/B     95.70 MiB/s         - c/B
        CBC dec |      9.17 ns/B     104.0 MiB/s         - c/B
        CFB enc |      9.89 ns/B     96.44 MiB/s         - c/B
        CFB dec |      9.40 ns/B     101.4 MiB/s         - c/B
        OFB enc |      9.78 ns/B     97.51 MiB/s         - c/B
        OFB dec |      9.95 ns/B     95.88 MiB/s         - c/B
        CTR enc |     10.00 ns/B     95.41 MiB/s         - c/B
        CTR dec |      9.75 ns/B     97.81 MiB/s         - c/B
                =
 3DES           |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     23.16 ns/B     41.18 MiB/s         - c/B
        ECB dec |     23.50 ns/B     40.58 MiB/s         - c/B
        CBC enc |     24.43 ns/B     39.03 MiB/s         - c/B
        CBC dec |     11.29 ns/B     84.45 MiB/s         - c/B
        CFB enc |     24.36 ns/B     39.15 MiB/s         - c/B
        CFB dec |     11.58 ns/B     82.35 MiB/s         - c/B
        OFB enc |     24.02 ns/B     39.70 MiB/s         - c/B
        OFB dec |     23.89 ns/B     39.92 MiB/s         - c/B
        CTR enc |     11.61 ns/B     82.16 MiB/s         - c/B
        CTR dec |     11.35 ns/B     84.03 MiB/s         - c/B
                =
 CAST5          |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      6.57 ns/B     145.2 MiB/s         - c/B
        ECB dec |      6.75 ns/B     141.4 MiB/s         - c/B
        CBC enc |      8.09 ns/B     117.9 MiB/s         - c/B
        CBC dec |      2.69 ns/B     354.9 MiB/s         - c/B
        CFB enc |      8.04 ns/B     118.6 MiB/s         - c/B
        CFB dec |      2.67 ns/B     357.6 MiB/s         - c/B
        OFB enc |      8.02 ns/B     118.9 MiB/s         - c/B
        OFB dec |      7.91 ns/B     120.6 MiB/s         - c/B
        CTR enc |      2.72 ns/B     351.2 MiB/s         - c/B
        CTR dec |      2.75 ns/B     346.7 MiB/s         - c/B
                =
 BLOWFISH       |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      5.36 ns/B     178.0 MiB/s         - c/B
        ECB dec |      5.35 ns/B     178.4 MiB/s         - c/B
        CBC enc |      7.30 ns/B     130.6 MiB/s         - c/B
        CBC dec |      2.06 ns/B     462.0 MiB/s         - c/B
        CFB enc |      7.37 ns/B     129.4 MiB/s         - c/B
        CFB dec |      2.23 ns/B     428.3 MiB/s         - c/B
        OFB enc |      7.28 ns/B     131.0 MiB/s         - c/B
        OFB dec |      7.06 ns/B     135.2 MiB/s         - c/B
        CTR enc |      2.07 ns/B     460.5 MiB/s         - c/B
        CTR dec |      2.14 ns/B     446.2 MiB/s         - c/B
                =
 AES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     0.250 ns/B    3815.2 MiB/s         - c/B
        ECB dec |     0.263 ns/B    3630.0 MiB/s         - c/B
        CBC enc |     0.720 ns/B    1325.1 MiB/s         - c/B
        CBC dec |     0.156 ns/B    6094.2 MiB/s         - c/B
        CFB enc |     0.761 ns/B    1252.7 MiB/s         - c/B
        CFB dec |     0.136 ns/B    7034.6 MiB/s         - c/B
        OFB enc |     0.797 ns/B    1196.3 MiB/s         - c/B
        OFB dec |     0.761 ns/B    1252.6 MiB/s         - c/B
        CTR enc |     0.150 ns/B    6338.8 MiB/s         - c/B
        CTR dec |     0.150 ns/B    6373.7 MiB/s         - c/B
        CCM enc |     0.920 ns/B    1036.5 MiB/s         - c/B
        CCM dec |     0.927 ns/B    1028.6 MiB/s         - c/B
       CCM auth |     0.628 ns/B    1518.5 MiB/s         - c/B
        GCM enc |     0.286 ns/B    3330.3 MiB/s         - c/B
        GCM dec |     0.301 ns/B    3167.7 MiB/s         - c/B
       GCM auth |     0.092 ns/B   10355.1 MiB/s         - c/B
        OCB enc |     0.096 ns/B    9937.0 MiB/s         - c/B
        OCB dec |     0.137 ns/B    6953.5 MiB/s         - c/B
       OCB auth |     0.108 ns/B    8813.2 MiB/s         - c/B
                =
 AES192         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     0.284 ns/B    3358.3 MiB/s         - c/B
        ECB dec |     0.331 ns/B    2878.6 MiB/s         - c/B
        CBC enc |     0.831 ns/B    1147.0 MiB/s         - c/B
        CBC dec |     0.176 ns/B    5433.7 MiB/s         - c/B
        CFB enc |     0.893 ns/B    1068.5 MiB/s         - c/B
        CFB dec |     0.182 ns/B    5251.5 MiB/s         - c/B
        OFB enc |     0.861 ns/B    1107.4 MiB/s         - c/B
        OFB dec |     0.882 ns/B    1080.7 MiB/s         - c/B
        CTR enc |     0.172 ns/B    5537.8 MiB/s         - c/B
        CTR dec |     0.191 ns/B    5004.8 MiB/s         - c/B
        CCM enc |     0.976 ns/B     977.2 MiB/s         - c/B
        CCM dec |     0.944 ns/B    1009.9 MiB/s         - c/B
       CCM auth |     0.718 ns/B    1329.1 MiB/s         - c/B
        GCM enc |     0.295 ns/B    3227.7 MiB/s         - c/B
        GCM dec |     0.289 ns/B    3304.9 MiB/s         - c/B
       GCM auth |     0.093 ns/B   10244.9 MiB/s         - c/B
        OCB enc |     0.215 ns/B    4431.3 MiB/s         - c/B
        OCB dec |     0.134 ns/B    7117.4 MiB/s         - c/B
       OCB auth |     0.184 ns/B    5185.5 MiB/s         - c/B
                =
 AES256         |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     0.398 ns/B    2393.7 MiB/s         - c/B
        ECB dec |     0.391 ns/B    2437.4 MiB/s         - c/B
        CBC enc |     0.977 ns/B     976.3 MiB/s         - c/B
        CBC dec |     0.212 ns/B    4493.9 MiB/s         - c/B
        CFB enc |     0.955 ns/B     998.3 MiB/s         - c/B
        CFB dec |     0.216 ns/B    4406.0 MiB/s         - c/B
        OFB enc |      1.02 ns/B     936.5 MiB/s         - c/B
        OFB dec |      1.05 ns/B     910.1 MiB/s         - c/B
        CTR enc |     0.231 ns/B    4126.3 MiB/s         - c/B
        CTR dec |     0.209 ns/B    4552.8 MiB/s         - c/B
        CCM enc |      1.61 ns/B     592.1 MiB/s         - c/B
        CCM dec |      1.09 ns/B     871.3 MiB/s         - c/B
       CCM auth |     0.877 ns/B    1087.9 MiB/s         - c/B
        GCM enc |     0.312 ns/B    3056.0 MiB/s         - c/B
        GCM dec |     0.339 ns/B    2810.7 MiB/s         - c/B
       GCM auth |     0.152 ns/B    6294.5 MiB/s         - c/B
        OCB enc |     0.156 ns/B    6129.8 MiB/s         - c/B
        OCB dec |     0.155 ns/B    6162.3 MiB/s         - c/B
       OCB auth |     0.202 ns/B    4717.9 MiB/s         - c/B
                =
 TWOFISH        |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      4.27 ns/B     223.3 MiB/s         - c/B
        ECB dec |      4.12 ns/B     231.7 MiB/s         - c/B
        CBC enc |      4.69 ns/B     203.4 MiB/s         - c/B
        CBC dec |      2.66 ns/B     358.4 MiB/s         - c/B
        CFB enc |      4.64 ns/B     205.6 MiB/s         - c/B
        CFB dec |      2.69 ns/B     354.4 MiB/s         - c/B
        OFB enc |      4.15 ns/B     230.0 MiB/s         - c/B
        OFB dec |      4.27 ns/B     223.5 MiB/s         - c/B
        CTR enc |      2.69 ns/B     354.6 MiB/s         - c/B
        CTR dec |      2.68 ns/B     356.3 MiB/s         - c/B
        CCM enc |      7.11 ns/B     134.1 MiB/s         - c/B
        CCM dec |      7.06 ns/B     135.1 MiB/s         - c/B
       CCM auth |      4.38 ns/B     217.9 MiB/s         - c/B
        GCM enc |      2.84 ns/B     336.3 MiB/s         - c/B
        GCM dec |      2.83 ns/B     337.6 MiB/s         - c/B
       GCM auth |     0.095 ns/B   10019.6 MiB/s         - c/B
        OCB enc |      2.72 ns/B     350.3 MiB/s         - c/B
        OCB dec |      2.65 ns/B     359.5 MiB/s         - c/B
       OCB auth |      2.48 ns/B     384.3 MiB/s         - c/B
                =
 ARCFOUR        |  nanosecs/byte   mebibytes/sec   cycles/byte
     STREAM enc |      1.43 ns/B     664.9 MiB/s         - c/B
     STREAM dec |      1.39 ns/B     684.2 MiB/s         - c/B
                =
 DES            |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     10.16 ns/B     93.91 MiB/s         - c/B
        ECB dec |     10.05 ns/B     94.93 MiB/s         - c/B
        CBC enc |     11.18 ns/B     85.27 MiB/s         - c/B
        CBC dec |     10.17 ns/B     93.80 MiB/s         - c/B
        CFB enc |     11.07 ns/B     86.17 MiB/s         - c/B
        CFB dec |     10.11 ns/B     94.30 MiB/s         - c/B
        OFB enc |     10.86 ns/B     87.78 MiB/s         - c/B
        OFB dec |     11.11 ns/B     85.82 MiB/s         - c/B
        CTR enc |     11.37 ns/B     83.87 MiB/s         - c/B
        CTR dec |     11.10 ns/B     85.94 MiB/s         - c/B
                =
 TWOFISH128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      4.12 ns/B     231.5 MiB/s         - c/B
        ECB dec |      3.89 ns/B     244.9 MiB/s         - c/B
        CBC enc |      4.68 ns/B     203.7 MiB/s         - c/B
        CBC dec |      2.71 ns/B     352.0 MiB/s         - c/B
        CFB enc |      4.73 ns/B     201.5 MiB/s         - c/B
        CFB dec |      2.79 ns/B     341.8 MiB/s         - c/B
        OFB enc |      4.28 ns/B     222.8 MiB/s         - c/B
        OFB dec |      4.12 ns/B     231.3 MiB/s         - c/B
        CTR enc |      2.74 ns/B     347.7 MiB/s         - c/B
        CTR dec |      2.77 ns/B     344.6 MiB/s         - c/B
        CCM enc |      7.16 ns/B     133.1 MiB/s         - c/B
        CCM dec |      7.18 ns/B     132.9 MiB/s         - c/B
       CCM auth |      4.45 ns/B     214.3 MiB/s         - c/B
        GCM enc |      2.94 ns/B     324.8 MiB/s         - c/B
        GCM dec |      2.80 ns/B     340.2 MiB/s         - c/B
       GCM auth |     0.110 ns/B    8662.1 MiB/s         - c/B
        OCB enc |      2.92 ns/B     326.8 MiB/s         - c/B
        OCB dec |      2.79 ns/B     341.9 MiB/s         - c/B
       OCB auth |      2.91 ns/B     327.2 MiB/s         - c/B
                =
 SERPENT128     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |     10.18 ns/B     93.66 MiB/s         - c/B
        ECB dec |      9.04 ns/B     105.5 MiB/s         - c/B
        CBC enc |     10.31 ns/B     92.49 MiB/s         - c/B
        CBC dec |      1.14 ns/B     836.6 MiB/s         - c/B
        CFB enc |     10.30 ns/B     92.62 MiB/s         - c/B
        CFB dec |      1.13 ns/B     846.8 MiB/s         - c/B
        OFB enc |      9.84 ns/B     96.92 MiB/s         - c/B
        OFB dec |      9.89 ns/B     96.42 MiB/s         - c/B
        CTR enc |      1.21 ns/B     788.7 MiB/s         - c/B
        CTR dec |     0.993 ns/B     959.9 MiB/s         - c/B
        CCM enc |     11.61 ns/B     82.15 MiB/s         - c/B
        CCM dec |     11.62 ns/B     82.04 MiB/s         - c/B
       CCM auth |     10.28 ns/B     92.76 MiB/s         - c/B
        GCM enc |      1.25 ns/B     762.2 MiB/s         - c/B
        GCM dec |      1.29 ns/B     738.8 MiB/s         - c/B
       GCM auth |     0.044 ns/B   21493.8 MiB/s         - c/B
        OCB enc |     0.978 ns/B     974.6 MiB/s         - c/B
        OCB dec |     0.990 ns/B     963.2 MiB/s         - c/B
       OCB auth |     0.879 ns/B    1085.4 MiB/s         - c/B
                =
 SERPENT192     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      9.96 ns/B     95.79 MiB/s         - c/B
        ECB dec |      8.94 ns/B     106.6 MiB/s         - c/B
        CBC enc |     10.20 ns/B     93.51 MiB/s         - c/B
        CBC dec |      1.15 ns/B     831.3 MiB/s         - c/B
        CFB enc |     10.58 ns/B     90.15 MiB/s         - c/B
        CFB dec |      1.21 ns/B     789.3 MiB/s         - c/B
        OFB enc |     10.38 ns/B     91.88 MiB/s         - c/B
        OFB dec |      9.89 ns/B     96.39 MiB/s         - c/B
        CTR enc |      1.17 ns/B     817.8 MiB/s         - c/B
        CTR dec |      1.16 ns/B     820.4 MiB/s         - c/B
        CCM enc |     11.14 ns/B     85.62 MiB/s         - c/B
        CCM dec |     11.60 ns/B     82.19 MiB/s         - c/B
       CCM auth |     10.25 ns/B     93.07 MiB/s         - c/B
        GCM enc |      1.37 ns/B     697.4 MiB/s         - c/B
        GCM dec |      1.14 ns/B     834.1 MiB/s         - c/B
       GCM auth |     0.169 ns/B    5649.2 MiB/s         - c/B
        OCB enc |      1.13 ns/B     843.2 MiB/s         - c/B
        OCB dec |      1.10 ns/B     865.5 MiB/s         - c/B
       OCB auth |      1.09 ns/B     877.0 MiB/s         - c/B
                =
 SERPENT256     |  nanosecs/byte   mebibytes/sec   cycles/byte
        ECB enc |      9.85 ns/B     96.87 MiB/s         - c/B
        ECB dec |      9.12 ns/B     104.5 MiB/s         - c/B
        CBC enc |     10.48 ns/B     91.02 MiB/s         - c/B
        CBC dec |      1.15 ns/B     826.3 MiB/s         - c/B
        CFB enc |     10.24 ns/B     93.17 MiB/s         - c/B
        CFB dec |      1.25 ns/B     764.1 MiB/s         - c/B
        OFB enc |      9.72 ns/B     98.14 MiB/s         - c/B
        OFB dec |     10.16 ns/B     93.90 MiB/s         - c/B
        CTR enc |      1.19 ns/B     801.3 MiB/s         - c/B
        CTR dec |      1.07 ns/B     887.4 MiB/s         - c/B
        CCM enc |     11.46 ns/B     83.19 MiB/s         - c/B
        CCM dec |     11.67 ns/B     81.70 MiB/s         - c/B
       CCM auth |     10.12 ns/B     94.20 MiB/s         - c/B
        GCM enc |      1.27 ns/B     749.0 MiB/s         - c/B
        GCM dec |      1.37 ns/B     694.2 MiB/s         - c/B
       GCM auth | 
Program received signal SIGABRT, Aborted.
0x00007ffff7548478 in __GI_raise (sig=sig at entry=6)
    at ../sysdeps/unix/sysv/linux/raise.c:55
55	../sysdeps/unix/sysv/linux/raise.c: No such file or directory.
(gdb) set pagination 0
(gdb) bt full
#0  0x00007ffff7548478 in __GI_raise (sig=sig at entry=6) at ../sysdeps/unix/sysv/linux/raise.c:55
        resultvar = 0
        pid = 2258
        selftid = 2258
#1  0x00007ffff75498fa in __GI_abort () at abort.c:89
        save_stage = 2
        act = {__sigaction_handler = {sa_handler = 0x7772203030306666, sa_sigaction = 0x7772203030306666}, sa_mask = {__val = {3472328296226648109, 3475143045726351408, 2314885530819502128, 2314885530818453536, 2314885530818453536, 8391150724257423392, 7378697234196161377, 3919933115663279718, 7378634724483280944, 7378697629483820646, 8223625903103619126, 3472328295963457581, 4192904167887482928, 2314885531086893104, 2314885530818453536, 8528445641706184736}}, sa_flags = 1668512115, sa_restorer = 0x61}
        sigs = {__val = {32, 0 <repeats 15 times>}}
#2  0x00007ffff7586ffa in __libc_message (do_abort=do_abort at entry=2, fmt=fmt at entry=0x7ffff767cd11 "*** %s ***: %s terminated\n") at ../sysdeps/posix/libc_fatal.c:175
        ap = <error reading variable ap (Attempt to dereference a generic pointer.)>
        fd = 3
        on_2 = <optimized out>
        list = <optimized out>
        nlist = <optimized out>
        cp = <optimized out>
        written = <optimized out>
#3  0x00007ffff760e347 in __GI___fortify_fail (msg=msg at entry=0x7ffff767cca8 "buffer overflow detected") at fortify_fail.c:31
No locals.
#4  0x00007ffff760c510 in __GI___chk_fail () at chk_fail.c:28
No locals.
#5  0x00007ffff760b6fd in __strcat_chk (dest=dest at entry=0x7fffffffe410 "-531842.093 MiB/-", src=src at entry=0x404cd5 " MiB/s", destlen=<optimized out>, destlen at entry=16) at strcat_chk.c:37
        s1 = <optimized out>
        s2 = <optimized out>
        c = <optimized out>
#6  0x0000000000402a4c in strncat (__len=15, __src=0x404cd5 " MiB/s", __dest=0x7fffffffe410 "-531842.093 MiB/-") at /usr/include/x86_64-linux-gnu/bits/string3.h:156
No locals.
#7  bench_print_result_std (nsecs_per_byte=<optimized out>) at ../../tests/bench-slope.c:539
        mbytes_per_sec = <optimized out>
        nsecpbyte_buf = "-0.002 ns/B\000A\000\000"
        mbpsec_buf = "-531842.093 MiB/"
        cycles_per_byte = <optimized out>
        cpbyte_buf = "-\000@\000\000\000\000\000`e`\000\000\000\000"
#8  bench_print_result (nsecs_per_byte=<optimized out>) at ../../tests/bench-slope.c:551
No locals.
#9  0x0000000000403d8d in cipher_bench_one (pmode=<optimized out>, algo=306) at ../../tests/bench-slope.c:1232
        mode = {mode = 9, name = 0x404ef8 "GCM auth", ops = 0x606700 <gcm_authenticate_ops>, algo = 306}
        obj = {ops = 0x606700 <gcm_authenticate_ops>, num_measure_repetitions = 2, min_bufsize = 16, max_bufsize = 4112, step_size = 64, priv = 0x6071c0}
        result = <optimized out>
        blklen = <optimized out>
#10 _cipher_bench (algo=algo at entry=306) at ../../tests/bench-slope.c:1247
        algoname = <optimized out>
        i = <optimized out>
#11 0x00000000004042b6 in cipher_bench (argv=<optimized out>, argc=0) at ../../tests/bench-slope.c:1273
        i = 306
#12 0x0000000000401d2c in main (argc=0, argv=0x7fffffffe620) at ../../tests/bench-slope.c:1911
        last_argc = <optimized out>
        debug = 0
(gdb) x/16i $pc
=> 0x7ffff7548478 <__GI_raise+56>:	cmp    $0xfffffffffffff000,%rax
   0x7ffff754847e <__GI_raise+62>:	ja     0x7ffff75484a0 <__GI_raise+96>
   0x7ffff7548480 <__GI_raise+64>:	repz retq 
   0x7ffff7548482 <__GI_raise+66>:	nopw   0x0(%rax,%rax,1)
   0x7ffff7548488 <__GI_raise+72>:	test   %ecx,%ecx
   0x7ffff754848a <__GI_raise+74>:	jg     0x7ffff754846b <__GI_raise+43>
   0x7ffff754848c <__GI_raise+76>:	mov    %ecx,%edx
   0x7ffff754848e <__GI_raise+78>:	neg    %edx
   0x7ffff7548490 <__GI_raise+80>:	and    $0x7fffffff,%ecx
   0x7ffff7548496 <__GI_raise+86>:	cmove  %esi,%edx
   0x7ffff7548499 <__GI_raise+89>:	mov    %edx,%ecx
   0x7ffff754849b <__GI_raise+91>:	jmp    0x7ffff754846b <__GI_raise+43>
   0x7ffff754849d <__GI_raise+93>:	nopl   (%rax)
   0x7ffff75484a0 <__GI_raise+96>:	mov    0x36a9c9(%rip),%rdx        # 0x7ffff78b2e70
   0x7ffff75484a7 <__GI_raise+103>:	neg    %eax
   0x7ffff75484a9 <__GI_raise+105>:	mov    %eax,%fs:(%rdx)
(gdb) thread apply all backtrace

Thread 1 (process 2258):
#0  0x00007ffff7548478 in __GI_raise (sig=sig at entry=6) at ../sysdeps/unix/sysv/linux/raise.c:55
#1  0x00007ffff75498fa in __GI_abort () at abort.c:89
#2  0x00007ffff7586ffa in __libc_message (do_abort=do_abort at entry=2, fmt=fmt at entry=0x7ffff767cd11 "*** %s ***: %s terminated\n") at ../sysdeps/posix/libc_fatal.c:175
#3  0x00007ffff760e347 in __GI___fortify_fail (msg=msg at entry=0x7ffff767cca8 "buffer overflow detected") at fortify_fail.c:31
#4  0x00007ffff760c510 in __GI___chk_fail () at chk_fail.c:28
#5  0x00007ffff760b6fd in __strcat_chk (dest=dest at entry=0x7fffffffe410 "-531842.093 MiB/-", src=src at entry=0x404cd5 " MiB/s", destlen=<optimized out>, destlen at entry=16) at strcat_chk.c:37
#6  0x0000000000402a4c in strncat (__len=15, __src=0x404cd5 " MiB/s", __dest=0x7fffffffe410 "-531842.093 MiB/-") at /usr/include/x86_64-linux-gnu/bits/string3.h:156
#7  bench_print_result_std (nsecs_per_byte=<optimized out>) at ../../tests/bench-slope.c:539
#8  bench_print_result (nsecs_per_byte=<optimized out>) at ../../tests/bench-slope.c:551
#9  0x0000000000403d8d in cipher_bench_one (pmode=<optimized out>, algo=306) at ../../tests/bench-slope.c:1232
#10 _cipher_bench (algo=algo at entry=306) at ../../tests/bench-slope.c:1247
#11 0x00000000004042b6 in cipher_bench (argv=<optimized out>, argc=0) at ../../tests/bench-slope.c:1273
#12 0x0000000000401d2c in main (argc=0, argv=0x7fffffffe620) at ../../tests/bench-slope.c:1911
(gdb) quit
A debugging session is active.

	Inferior 1 [process 2258] will be killed.

Quit anyway? (y or n) y


More information about the Gcrypt-devel mailing list