issue_owner_repo
listlengths
2
2
issue_body
stringlengths
0
261k
issue_title
stringlengths
1
925
issue_comments_url
stringlengths
56
81
issue_comments_count
int64
0
2.5k
issue_created_at
stringlengths
20
20
issue_updated_at
stringlengths
20
20
issue_html_url
stringlengths
37
62
issue_github_id
int64
387k
2.46B
issue_number
int64
1
127k
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision Commit: [51da1551](https://github.com/jerryscript-project/jerryscript/commit/51da15516e1436184be9914314f76d596f14cd27) Version: v3.0.0 ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash ./tools/build.py --clean --debug --profile=es2015-subset --compile-flag=-fsanitize=address --compile-flag=-m32 --lto=off --logging=on --line-info=on --error-message=on --system-allocator=on --stack-limit=20 ``` ###### Test case ```javascript function JSEtest(f, iters = 1000) { for (let i = 0; i < iters; i++) { f(); } } function throwTDZ(f) { let threw = false; try { f(); } catch (e) { ; } } JSEtest(function () { class M { get foo() { return this._x; } set foo(x) { this._x = x; } } function fooProp() { return 'foo'; } class T1 extends M { constructor() { super.foo = 20; } } class T2 extends M { constructor() { super[fooProp()] = 20; } } class T3 extends M { constructor() { super[fooProp()]; } } class T4 extends M { constructor() { super.foo; } } class T5 extends M { constructor() { (() => super.foo = 20)(); } } class T6 extends M { constructor() { (() => super[fooProp()] = 20)(); } } class T7 extends M { constructor() { (() => super[fooProp()])(); } } class T8 extends M { constructor() { (() => super.foo)(); } } throwTDZ(function () { new T1(); }); throwTDZ(function () { new T2(); }); throwTDZ(function () { new T3(); }); throwTDZ(function () { new T4(); }); throwTDZ(function () { new T5(); }); throwTDZ(function () { new T6(); }); throwTDZ(function () { new T7(); }); throwTDZ(function () { new T8(); }); }); ``` ​ ###### Execution steps & Output ```bash $ ./jerryscript/build/bin/jerry poc.js ICE: Assertion 'ecma_is_value_undefined (value) || ecma_is_value_null (value) || ecma_is_value_boolean (value) || ecma_is_value_number (value) || ecma_is_value_string (value) || ecma_is_value_bigint (value) || ecma_is_value_symbol (value) || ecma_is_value_object (value)' failed at /root/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c(ecma_check_value_type_is_spec_defined):441. Error: ERR_FAILED_INTERNAL_ASSERTION ``` Credits: Found by OWL337 team.
Assertion 'ecma_is_value_undefined (value) || ecma_is_value_null (value) || ecma_is_value_boolean (value) || ecma_is_value_number (value) || ecma_is_value_string (value) || ecma_is_value_bigint (value) || ecma_is_value_symbol (value) || ecma_is_value_object (value)' failed in ecma-helpers-value(ecma_check_value_type_is_spec_defined)
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4872/comments
0
2021-12-09T07:41:05Z
2022-01-12T02:05:47Z
https://github.com/jerryscript-project/jerryscript/issues/4872
1,075,250,208
4,872
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision Commit: [51da1551](https://github.com/jerryscript-project/jerryscript/commit/51da15516e1436184be9914314f76d596f14cd27) Version: v3.0.0 ###### Build platform Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash ./tools/build.py --clean --debug --profile=es2015-subset --compile-flag=-fsanitize=address --compile-flag=-m32 --lto=off --logging=on --line-info=on --error-message=on --system-allocator=on --stack-limit=20 ``` ###### Test case ```javascript function echo(str) { console.log(str); } function T(p, r, u) { return Object.assign(p, { then(onFulfilled, onRejected) { if (u) { onFulfilled(r); } else { onFulfilled(); } return Promise.prototype.then.call(this, onFulfilled, onRejected); } }); } function JSEtest(i) { var ps = [T(Promise.resolve('success'))]; Promise.all(ps).then(res => { echo(`Test #${i} - Success with '${res}' (length = ${res.length}) (isArray = ${Array.isArray(res)})`); }).catch(err => { echo(`Test #${i} - Catch with ${err}`); }); } JSEtest(1); ``` ​ ###### Execution steps & Output ```bash $ ./jerryscript/build/bin/jerry poc.js ASAN:DEADLYSIGNAL ================================================================= ==95503==ERROR: AddressSanitizer: SEGV on unknown address 0x41b58ab0 (pc 0x566075cf bp 0x1ff7c4b0 sp 0xffbe2500 T0) ==95503==The signal is caused by a READ memory access. #0 0x566075ce in ecma_ref_object_inline /root/jerryscript/jerry-core/ecma/base/ecma-gc.c:136 #1 0x56639c0c in ecma_copy_value /root/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:913 #2 0x56639c0c in ecma_fast_copy_value /root/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:940 #3 0x566cdd0b in ecma_op_object_find_own /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:647 #4 0x566d2ea0 in ecma_op_object_find_own /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:494 #5 0x566d2ea0 in ecma_op_object_get_with_receiver /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:879 #6 0x567ef0cf in ecma_op_array_get_to_string_at_index /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:273 #7 0x567ef0cf in ecma_builtin_array_prototype_join /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:322 #8 0x567ef0cf in ecma_builtin_array_prototype_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:2940 #9 0x566731f1 in ecma_builtin_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1543 #10 0x566731f1 in ecma_builtin_dispatch_call /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1574 #11 0x566b48b4 in ecma_op_function_call_native_built_in /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1243 #12 0x566bae4d in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1444 #13 0x5668d365 in ecma_array_object_to_string /root/jerryscript/jerry-core/ecma/operations/ecma-array-object.c:1228 #14 0x5681e945 in ecma_builtin_intrinsic_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-intrinsic.c:201 #15 0x566731f1 in ecma_builtin_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1543 #16 0x566731f1 in ecma_builtin_dispatch_call /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1574 #17 0x566b48b4 in ecma_op_function_call_native_built_in /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1243 #18 0x566bae4d in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1444 #19 0x566c9572 in ecma_op_general_object_ordinary_value /root/jerryscript/jerry-core/ecma/operations/ecma-objects-general.c:319 #20 0x566c976b in ecma_op_general_object_default_value /root/jerryscript/jerry-core/ecma/operations/ecma-objects-general.c:284 #21 0x566d6875 in ecma_op_object_default_value /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1780 #22 0x566a905a in ecma_op_to_string /root/jerryscript/jerry-core/ecma/operations/ecma-conversion.c:456 #23 0x567b3433 in vm_loop /root/jerryscript/jerry-core/vm/vm.c:2820 #24 0x567e21da in vm_execute /root/jerryscript/jerry-core/vm/vm.c:5260 #25 0x567e7e7c in vm_run /root/jerryscript/jerry-core/vm/vm.c:5363 #26 0x566b4101 in ecma_op_function_call_simple /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #27 0x566bae25 in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #28 0x566c495e in ecma_process_promise_reaction_job /root/jerryscript/jerry-core/ecma/operations/ecma-jobqueue.c:221 #29 0x566c495e in ecma_process_all_enqueued_jobs /root/jerryscript/jerry-core/ecma/operations/ecma-jobqueue.c:563 #30 0x565d4dbc in jerry_run_jobs /root/jerryscript/jerry-core/api/jerryscript.c:1064 #31 0x565c004b in main /root/jerryscript/jerry-main/main-jerry.c:326 #32 0xf76f1f20 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x18f20) #33 0x565c9359 (/root/jerryscript/build/bin/jerry+0x3b359) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /root/jerryscript/jerry-core/ecma/base/ecma-gc.c:136 in ecma_ref_object_inline ==95503==ABORTING ``` Credits: Found by OWL337 team.
SEGV in ecma_ref_object_inline of ecma-gc.c
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4871/comments
0
2021-12-09T07:38:01Z
2022-01-12T02:05:15Z
https://github.com/jerryscript-project/jerryscript/issues/4871
1,075,248,187
4,871
[ "jerryscript-project", "jerryscript" ]
## JerryScript commit hash 55acdf2048b390d0f56f12e64dbfb2559f0e70ad ## Build platform Ubuntu 20.04 LTS ## Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address --compile-flag=-m32 --lto=off --logging=on --line-info=on --error-message=on --system-allocator=on --profile=es2015-subset --stack-limit=20 ``` ## poc ``` async function f() { let arr = [0.000000]; let fuzz_v152 = arr; let fuzz_v159 = fuzz_v152.__proto__; fuzz_v152.valueOf = function* (fuzz_v166, fuzz_v167) { while (arr) { } var fuzz_v172 = ~f; arr >>= [1.100000]; return fuzz_v167; }; arr.includes(arr, [340282346638528859811704183484516925440.000000], arr); delete [10]; let fuzz_v253 = f.__proto__; let fuzz_v256 = { "D5FP8": f }; arr["map"](f, new Object(true)); arr.flat(); let fuzz_v69 = false; await this; await f; var fuzz_v43 = arr -= new Date(new String({ "findIndex": arr })); await this; let fuzz_v286 = Symbol.reject(); await f; await new Promise(f); await new Promise(async function* (fuzz_v80) { var fuzz_v82 = new Uint32Array(fuzz_v80, arr, [1.100000], fuzz_v80, fuzz_v80); let fuzz_v96 = fuzz_v82.__proto__; this.length = 4; }); await new Promise(async function* (fuzz_v138, fuzz_v139) { fuzz_v138.__proto__ = fuzz_v139; let fuzz_v147 = function* (fuzz_v149, fuzz_v150, fuzz_v151, fuzz_v152) { let fuzz_v165 = Reflect.apply(fuzz_v152, { "findIndex": fuzz_v150 }, [{}]); switch ({ includes: fuzz_v138, set valueOf(fuzz_v175) { fuzz_v150.valueOf = fuzz_v175; return; } }) { case [1.100000]: throw arr; break; case 5643033980980220.000000: let fuzz_v203 = String.prototype.trim.call(new String()); break; default: fuzz_v43.valueOf = fuzz_v150; } let fuzz_v214 = fuzz_v69; let fuzz_v223 = Number.isInteger(2147483648); }; var fuzz_v228 = f; delete f.__proto__; let fuzz_v237 = {}; }); await new Promise(f); await new Promise(async function* (fuzz_v269, fuzz_v270, fuzz_v271) { class fuzz_class273 extends f { } return arr; }); await new Promise(fuzz_v286); } f(f, f); ``` ## asan log ``` ================================================================= ==2066102==ERROR: AddressSanitizer: heap-use-after-free on address 0xf4e01ba0 at pc 0x565c19c2 bp 0xffdeb558 sp 0xffdeb548 READ of size 4 at 0xf4e01ba0 thread T0 #0 0x565c19c1 in ecma_gc_set_object_visited /home/sakura/jerryscript/jerry-core/ecma/base/ecma-gc.c:90 #1 0x565c474d in ecma_gc_mark_executable_object /home/sakura/jerryscript/jerry-core/ecma/base/ecma-gc.c:698 #2 0x565c5bc0 in ecma_gc_mark /home/sakura/jerryscript/jerry-core/ecma/base/ecma-gc.c:1007 #3 0x565c9a46 in ecma_gc_run /home/sakura/jerryscript/jerry-core/ecma/base/ecma-gc.c:2209 #4 0x565ca303 in ecma_free_unused_memory /home/sakura/jerryscript/jerry-core/ecma/base/ecma-gc.c:2321 #5 0x5666230f in jmem_heap_gc_and_alloc_block /home/sakura/jerryscript/jerry-core/jmem/jmem-heap.c:285 #6 0x566623b8 in jmem_heap_alloc_block /home/sakura/jerryscript/jerry-core/jmem/jmem-heap.c:324 #7 0x566d4ed5 in ecma_alloc_extended_object /home/sakura/jerryscript/jerry-core/ecma/base/ecma-alloc.c:111 #8 0x565e5af2 in ecma_create_object /home/sakura/jerryscript/jerry-core/ecma/base/ecma-helpers.c:94 #9 0x56628895 in ecma_op_create_native_handler /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:716 #10 0x56641987 in ecma_promise_create_resolving_function /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-promise-object.c:425 #11 0x56641aa5 in ecma_promise_run_executor /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-promise-object.c:446 #12 0x56641df2 in ecma_op_create_promise_object /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-promise-object.c:516 #13 0x56642f01 in ecma_promise_new_capability /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-promise-object.c:766 #14 0x56643310 in ecma_promise_reject_or_resolve /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-promise-object.c:844 #15 0x566442cc in ecma_promise_async_await /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-promise-object.c:1183 #16 0x566c2274 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:2742 #17 0x566d4684 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #18 0x566a8627 in opfunc_resume_executable_object /home/sakura/jerryscript/jerry-core/vm/opcodes.c:777 #19 0x56630503 in ecma_process_promise_async_reaction_job /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-jobqueue.c:365 #20 0x566311f0 in ecma_process_all_enqueued_jobs /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-jobqueue.c:569 #21 0x565b1569 in jerry_run_jobs /home/sakura/jerryscript/jerry-core/api/jerryscript.c:1064 #22 0x565a899d in main /home/sakura/jerryscript/jerry-main/main-jerry.c:326 #23 0xf75ecee4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1eee4) #24 0x565a6b04 in _start (/home/sakura/jerryscript/build2/bin/jerry+0x22b04) 0xf4e01ba0 is located 0 bytes inside of 24-byte region [0xf4e01ba0,0xf4e01bb8) freed by thread T0 here: #0 0xf79d5814 in __interceptor_free (/lib32/libasan.so.5+0x113814) #1 0x566625d9 in jmem_heap_free_block_internal /home/sakura/jerryscript/jerry-core/jmem/jmem-heap.c:477 #2 0x56662a7d in jmem_heap_free_block /home/sakura/jerryscript/jerry-core/jmem/jmem-heap.c:691 #3 0x566d4f02 in ecma_dealloc_extended_object /home/sakura/jerryscript/jerry-core/ecma/base/ecma-alloc.c:125 #4 0x565c9451 in ecma_gc_free_object /home/sakura/jerryscript/jerry-core/ecma/base/ecma-gc.c:2150 #5 0x565ca0cb in ecma_gc_run /home/sakura/jerryscript/jerry-core/ecma/base/ecma-gc.c:2277 #6 0x565ca303 in ecma_free_unused_memory /home/sakura/jerryscript/jerry-core/ecma/base/ecma-gc.c:2321 #7 0x5666230f in jmem_heap_gc_and_alloc_block /home/sakura/jerryscript/jerry-core/jmem/jmem-heap.c:285 #8 0x566623b8 in jmem_heap_alloc_block /home/sakura/jerryscript/jerry-core/jmem/jmem-heap.c:324 #9 0x566d4ed5 in ecma_alloc_extended_object /home/sakura/jerryscript/jerry-core/ecma/base/ecma-alloc.c:111 #10 0x565e5af2 in ecma_create_object /home/sakura/jerryscript/jerry-core/ecma/base/ecma-helpers.c:94 #11 0x56642ca0 in ecma_promise_new_capability /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-promise-object.c:742 #12 0x56643310 in ecma_promise_reject_or_resolve /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-promise-object.c:844 #13 0x566442cc in ecma_promise_async_await /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-promise-object.c:1183 #14 0x566c2274 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:2742 #15 0x566d4684 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #16 0x566a8627 in opfunc_resume_executable_object /home/sakura/jerryscript/jerry-core/vm/opcodes.c:777 #17 0x56630503 in ecma_process_promise_async_reaction_job /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-jobqueue.c:365 #18 0x566311f0 in ecma_process_all_enqueued_jobs /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-jobqueue.c:569 #19 0x565b1569 in jerry_run_jobs /home/sakura/jerryscript/jerry-core/api/jerryscript.c:1064 #20 0x565a899d in main /home/sakura/jerryscript/jerry-main/main-jerry.c:326 #21 0xf75ecee4 in __libc_start_main (/lib/i386-linux-gnu/libc.so.6+0x1eee4) previously allocated by thread T0 here: #0 0xf79d5c17 in __interceptor_malloc (/lib32/libasan.so.5+0x113c17) #1 0x5666221f in jmem_heap_alloc /home/sakura/jerryscript/jerry-core/jmem/jmem-heap.c:254 #2 0x5666231d in jmem_heap_gc_and_alloc_block /home/sakura/jerryscript/jerry-core/jmem/jmem-heap.c:291 #3 0x566623b8 in jmem_heap_alloc_block /home/sakura/jerryscript/jerry-core/jmem/jmem-heap.c:324 #4 0x566d4ed5 in ecma_alloc_extended_object /home/sakura/jerryscript/jerry-core/ecma/base/ecma-alloc.c:111 #5 0x565e5af2 in ecma_create_object /home/sakura/jerryscript/jerry-core/ecma/base/ecma-helpers.c:94 #6 0x56622394 in ecma_op_to_object /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-conversion.c:581 #7 0x566fc246 in ecma_builtin_object_dispatch_call /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-object.c:116 #8 0x566fc375 in ecma_builtin_object_dispatch_construct /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-object.c:144 #9 0x56604101 in ecma_builtin_dispatch_construct /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1603 #10 0x5662b36d in ecma_op_function_construct_built_in /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1585 #11 0x5662b9ba in ecma_op_function_construct /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1773 #12 0x566b454b in opfunc_construct /home/sakura/jerryscript/jerry-core/vm/vm.c:845 #13 0x566d472a in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5287 #14 0x566d4d4f in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #15 0x5662a0e2 in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #16 0x5662af15 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #17 0x566dc7b8 in ecma_builtin_array_prototype_object_map /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:1979 #18 0x566e0794 in ecma_builtin_array_prototype_dispatch_routine /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:3006 #19 0x56603c36 in ecma_builtin_dispatch_routine /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1543 #20 0x56603e53 in ecma_builtin_dispatch_call /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1574 #21 0x5662a353 in ecma_op_function_call_native_built_in /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1244 #22 0x5662af31 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1444 #23 0x5662ada6 in ecma_op_function_validated_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1402 #24 0x566b3fb3 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763 #25 0x566d46e9 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266 #26 0x566d4d4f in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #27 0x5662a0e2 in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #28 0x5662af15 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #29 0x566dc7b8 in ecma_builtin_array_prototype_object_map /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:1979 SUMMARY: AddressSanitizer: heap-use-after-free /home/sakura/jerryscript/jerry-core/ecma/base/ecma-gc.c:90 in ecma_gc_set_object_visited Shadow bytes around the buggy address: 0x3e9c0320: 00 00 00 fa fa fa fd fd fd fd fa fa fd fd fd fa 0x3e9c0330: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd 0x3e9c0340: fd fd fa fa fd fd fd fa fa fa 00 00 00 fa fa fa 0x3e9c0350: 00 00 00 fa fa fa fd fd fd fd fa fa 00 00 00 fa 0x3e9c0360: fa fa 00 00 00 fa fa fa fd fd fd fd fa fa fd fd =>0x3e9c0370: fd fa fa fa[fd]fd fd fa fa fa 00 00 00 fa fa fa 0x3e9c0380: fd fd fd fd fa fa fd fd fd fa fa fa fd fd fd fd 0x3e9c0390: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd 0x3e9c03a0: fd fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x3e9c03b0: fd fd fd fd fa fa 00 00 00 fa fa fa 00 00 00 fa 0x3e9c03c0: fa fa fd fd fd fd fa fa fd fd fd fa fa fa 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==2066102==ABORTING ```
AddressSanitizer: heap-use-after-free jerry-core/ecma/base/ecma-gc.c:90 in ecma_gc_set_object_visited
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4870/comments
5
2021-12-09T02:50:34Z
2022-01-17T12:57:33Z
https://github.com/jerryscript-project/jerryscript/issues/4870
1,075,082,370
4,870
[ "jerryscript-project", "jerryscript" ]
## JerryScript commit hash 55acdf2048b390d0f56f12e64dbfb2559f0e70ad ## Build platform Ubuntu 20.04 LTS ## Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address --lto=off --error-message=on --profile=es2015-subset --stack-limit=15 ``` ## poc ``` async function f() { var arr = [0.000000]; f(fuzz_v43 *= false, arr); arr["findIndex"](f, new Object()); arr.flat(); await fuzz_v43; await fuzz_v43; var fuzz_v43 = "flat" >> true; await this; await arr; await new Promise(f); await arr["constructor"]; } f(); ``` ## asan log ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==525238==ERROR: AddressSanitizer: SEGV on unknown address 0x00097fff8021 (pc 0x000000578727 bp 0x7ffc122d6c50 sp 0x7ffc122d6b10 T0) ==525238==The signal is caused by a READ memory access. #0 0x578727 in jmem_pools_alloc /home/sakura/jerryscript/jerry-core/jmem/jmem-poolman.c:77:59 #1 0x502c1a in ecma_create_float_number /home/sakura/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:517:31 #2 0x502c1a in ecma_make_number_value /home/sakura/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:590:10 #3 0x5af9c3 in do_number_arithmetic /home/sakura/jerryscript/jerry-core/vm/opcodes-ecma-arithmetics.c:117:17 #4 0x5cbb22 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:3574:20 #5 0x5bcdd7 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260:37 #6 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #7 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #8 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #9 0x5bd3b2 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763:5 #10 0x5bd3b2 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266:9 #11 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #12 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #13 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #14 0x5bd3b2 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763:5 #15 0x5bd3b2 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266:9 #16 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #17 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #18 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #19 0x5bd3b2 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763:5 #20 0x5bd3b2 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266:9 #21 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #22 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #23 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #24 0x5bd3b2 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763:5 #25 0x5bd3b2 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266:9 #26 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #27 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #28 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #29 0x5d93e4 in ecma_builtin_array_prototype_object_find /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:2370:31 #30 0x5d93e4 in ecma_builtin_array_prototype_dispatch_routine /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:3028:19 #31 0x51d74c in ecma_builtin_dispatch_routine /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1543:10 #32 0x51d74c in ecma_builtin_dispatch_call /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1574:12 #33 0x540fde in ecma_op_function_call_native_built_in /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1244:5 #34 0x5406a6 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1444:16 #35 0x5bd3b2 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763:5 #36 0x5bd3b2 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266:9 #37 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #38 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #39 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #40 0x5bd3b2 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763:5 #41 0x5bd3b2 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266:9 #42 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #43 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #44 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #45 0x5bd3b2 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763:5 #46 0x5bd3b2 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266:9 #47 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #48 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #49 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #50 0x5d93e4 in ecma_builtin_array_prototype_object_find /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:2370:31 #51 0x5d93e4 in ecma_builtin_array_prototype_dispatch_routine /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:3028:19 #52 0x51d74c in ecma_builtin_dispatch_routine /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1543:10 #53 0x51d74c in ecma_builtin_dispatch_call /home/sakura/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1574:12 #54 0x540fde in ecma_op_function_call_native_built_in /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1244:5 #55 0x5406a6 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1444:16 #56 0x5bd3b2 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763:5 #57 0x5bd3b2 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266:9 #58 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #59 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #60 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #61 0x5bd3b2 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763:5 #62 0x5bd3b2 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266:9 #63 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #64 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #65 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #66 0x5bd3b2 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763:5 #67 0x5bd3b2 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266:9 #68 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #69 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #70 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #71 0x5bd3b2 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763:5 #72 0x5bd3b2 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266:9 #73 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #74 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #75 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #76 0x5bd3b2 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763:5 #77 0x5bd3b2 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266:9 #78 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #79 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #80 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #81 0x5bd3b2 in opfunc_call /home/sakura/jerryscript/jerry-core/vm/vm.c:763:5 #82 0x5bd3b2 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5266:9 #83 0x5bbdb8 in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363:10 #84 0x540b8a in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203:28 #85 0x5406dc in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439:16 #86 0x55907b in ecma_promise_run_executor /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-promise-object.c:449:25 #87 0x55907b in ecma_op_create_promise_object /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-promise-object.c:516:18 #88 0x54171b in ecma_op_function_construct_built_in /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1585:28 #89 0x54171b in ecma_op_function_construct /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1773:14 #90 0x5bd1ad in opfunc_construct /home/sakura/jerryscript/jerry-core/vm/vm.c:845:7 #91 0x5bd1ad in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5287:9 #92 0x5b2e3b in opfunc_resume_executable_object /home/sakura/jerryscript/jerry-core/vm/opcodes.c:777:25 #93 0x546392 in ecma_process_promise_async_reaction_job /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-jobqueue.c:365:12 #94 0x546392 in ecma_process_all_enqueued_jobs /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-jobqueue.c:569:15 #95 0x4cf14b in jerry_run_jobs /home/sakura/jerryscript/jerry-core/api/jerryscript.c:1064:24 #96 0x4c5036 in main /home/sakura/jerryscript/jerry-main/main-jerry.c:326:15 #97 0x7feba27570b2 in __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:308:16 #98 0x41c5cd in _start (/home/sakura/jerryscript/build/bin/jerry+0x41c5cd) AddressSanitizer can not provide additional info. SUMMARY: AddressSanitizer: SEGV /home/sakura/jerryscript/jerry-core/jmem/jmem-poolman.c:77:59 in jmem_pools_alloc ==525238==ABORTING ```
AddressSanitizer: SEGV on unknown address jerry-core/jmem/jmem-poolman.c:77 in jmem_pools_alloc
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4869/comments
7
2021-12-09T02:19:12Z
2022-01-11T11:06:34Z
https://github.com/jerryscript-project/jerryscript/issues/4869
1,075,065,499
4,869
[ "jerryscript-project", "jerryscript" ]
## JerryScript commit hash 55acdf2048b390d0f56f12e64dbfb2559f0e70ad ## Build platform Ubuntu 20.04 LTS ## Build steps ``` python3 tools/build.py --debug --compile-flag=-fsanitize=address ``` ## poc ``` function assertThrows(code, type_opt, cause_opt) { if (typeof code === 'function') return code(); if (typeof code === 'string') return eval(code); } assertThrows(() => /(a?;?){4000000}/.exec('a'), RangeError); ``` ## asan log ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==543824==ERROR: AddressSanitizer: stack-overflow on address 0x7ffef7169ce8 (pc 0x55eabf3b0307 bp 0x7ffef716a090 sp 0x7ffef7169c20 T0) #0 0x55eabf3b0306 in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:655 #1 0x55eabf3b34ca in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1159 #2 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #3 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #4 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #5 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #6 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #7 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #8 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #9 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #10 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #11 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #12 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #13 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #14 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #15 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #16 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #17 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #18 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #19 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #20 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #21 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #22 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #23 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #24 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #25 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #26 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #27 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #28 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #29 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #30 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #31 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #32 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #33 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #34 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #35 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #36 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #37 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #38 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #39 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #40 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #41 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #42 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #43 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #44 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #45 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #46 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #47 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #48 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #49 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #50 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #51 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #52 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #53 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #54 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #55 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #56 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #57 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #58 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #59 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #60 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #61 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #62 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #63 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #64 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #65 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #66 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #67 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #68 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #69 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #70 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #71 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #72 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #73 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #74 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #75 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #76 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #77 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #78 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #79 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #80 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #81 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #82 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #83 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #84 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #85 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #86 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #87 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #88 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #89 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #90 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #91 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #92 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #93 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #94 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #95 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #96 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #97 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #98 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #99 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #100 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #101 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #102 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #103 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #104 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #105 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #106 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #107 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #108 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #109 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #110 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #111 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #112 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #113 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #114 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #115 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #116 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #117 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #118 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #119 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #120 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #121 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #122 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #123 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #124 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #125 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #126 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #127 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #128 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #129 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #130 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #131 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #132 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #133 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #134 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #135 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #136 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #137 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #138 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #139 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #140 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #141 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #142 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #143 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #144 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #145 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #146 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #147 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #148 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #149 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #150 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #151 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #152 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #153 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #154 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #155 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #156 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #157 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #158 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #159 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #160 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #161 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #162 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #163 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #164 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #165 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #166 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #167 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #168 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #169 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #170 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #171 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #172 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #173 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #174 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #175 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #176 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #177 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #178 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #179 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #180 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #181 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #182 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #183 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #184 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #185 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #186 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #187 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #188 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #189 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #190 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #191 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #192 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #193 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #194 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #195 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #196 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #197 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #198 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #199 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #200 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #201 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #202 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #203 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #204 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #205 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #206 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #207 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #208 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #209 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #210 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #211 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #212 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #213 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #214 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #215 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #216 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #217 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #218 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #219 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #220 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #221 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #222 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #223 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #224 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #225 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #226 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #227 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #228 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #229 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #230 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #231 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #232 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #233 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #234 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #235 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #236 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #237 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #238 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #239 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #240 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #241 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #242 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #243 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #244 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #245 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #246 0x55eabf3b0fad in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:810 #247 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 #248 0x55eabf3b352f in ecma_regexp_run /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1178 SUMMARY: AddressSanitizer: stack-overflow /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:655 in ecma_regexp_run ==543824==ABORTING ```
AddressSanitizer: stack-overflow jerry-core/ecma/operations/ecma-regexp-object.c:655 in ecma_regexp_run
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4866/comments
1
2021-12-08T08:34:00Z
2021-12-08T08:40:39Z
https://github.com/jerryscript-project/jerryscript/issues/4866
1,074,145,084
4,866
[ "jerryscript-project", "jerryscript" ]
## JerryScript commit hash 55acdf2048b390d0f56f12e64dbfb2559f0e70ad ## Build platform Ubuntu 20.04 LTS ## Build steps ``` python3 tools/build.py --debug --compile-flag=-fsanitize=address ``` ## poc ``` unction assertThrows(code, type_opt, cause_opt) { if (typeof code === 'function') return code(); if (typeof code === 'string') return eval(code); } var global = this; global.__defineSetter__('x', function (v) { x = v; }); assertThrows('global.x = 0', RangeError); ``` ## asan log ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==503383==ERROR: AddressSanitizer: stack-overflow on address 0x7fff9e2c6e28 (pc 0x558b17c76d5a bp 0x7fff9e2c75c0 sp 0x7fff9e2c6e10 T0) #0 0x558b17c76d59 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:975 #1 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #2 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #3 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #4 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #5 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #6 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #7 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #8 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #9 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #10 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #11 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #12 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #13 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #14 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #15 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #16 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #17 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #18 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #19 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #20 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #21 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #22 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #23 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #24 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #25 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #26 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #27 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #28 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #29 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #30 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #31 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #32 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #33 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #34 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #35 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #36 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #37 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #38 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #39 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #40 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #41 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #42 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #43 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #44 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #45 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #46 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #47 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #48 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #49 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #50 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #51 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #52 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #53 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #54 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #55 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #56 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #57 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #58 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #59 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #60 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #61 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #62 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #63 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #64 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #65 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #66 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #67 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #68 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #69 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #70 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #71 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #72 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #73 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #74 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #75 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #76 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #77 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #78 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #79 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #80 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #81 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #82 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #83 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #84 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #85 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #86 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #87 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #88 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #89 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #90 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #91 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #92 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #93 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #94 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #95 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #96 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #97 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #98 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #99 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #100 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #101 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #102 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #103 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #104 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #105 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #106 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #107 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #108 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #109 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #110 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #111 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #112 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #113 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #114 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #115 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #116 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #117 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #118 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #119 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #120 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #121 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #122 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #123 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #124 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #125 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #126 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #127 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #128 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #129 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #130 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #131 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #132 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #133 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #134 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #135 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #136 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #137 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #138 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #139 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #140 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #141 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #142 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #143 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #144 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #145 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #146 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #147 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #148 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #149 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #150 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #151 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #152 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #153 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #154 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #155 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #156 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #157 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #158 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #159 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #160 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #161 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #162 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #163 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #164 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #165 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #166 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #167 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #168 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #169 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #170 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #171 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #172 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #173 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #174 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #175 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #176 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #177 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #178 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #179 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #180 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #181 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #182 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #183 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #184 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #185 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #186 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #187 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #188 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #189 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #190 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #191 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #192 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #193 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #194 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #195 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #196 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #197 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #198 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #199 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #200 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #201 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #202 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #203 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #204 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #205 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #206 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #207 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #208 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #209 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #210 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #211 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #212 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #213 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #214 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #215 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #216 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #217 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #218 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #219 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #220 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #221 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #222 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #223 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #224 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #225 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #226 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #227 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #228 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #229 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #230 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #231 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #232 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #233 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #234 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #235 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #236 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #237 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #238 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #239 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #240 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 #241 0x558b17c93b85 in vm_execute /home/sakura/jerryscript/jerry-core/vm/vm.c:5260 #242 0x558b17c9420b in vm_run /home/sakura/jerryscript/jerry-core/vm/vm.c:5363 #243 0x558b17bf620f in ecma_op_function_call_simple /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1203 #244 0x558b17bf6d93 in ecma_op_function_call /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1439 #245 0x558b17c06014 in ecma_op_object_put_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1677 #246 0x558b17c04680 in ecma_op_object_put /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1197 #247 0x558b17cd378e in ecma_op_put_value_lex_env_base /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-get-put-value.c:293 #248 0x558b17c913e8 in vm_loop /home/sakura/jerryscript/jerry-core/vm/vm.c:4751 SUMMARY: AddressSanitizer: stack-overflow /home/sakura/jerryscript/jerry-core/vm/vm.c:975 in vm_loop ```
AddressSanitizer: stack-overflow jerry-core/vm/vm.c:975 in vm_loop
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4865/comments
2
2021-12-08T08:14:40Z
2021-12-08T08:41:51Z
https://github.com/jerryscript-project/jerryscript/issues/4865
1,074,128,863
4,865
[ "jerryscript-project", "jerryscript" ]
Is it possible to implement worker(like web worker) in JerryScript? if it's available, where can I get some examples or guides?
Is it possible to implement worker in JerryScript?
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4864/comments
4
2021-12-08T07:58:00Z
2021-12-10T02:23:15Z
https://github.com/jerryscript-project/jerryscript/issues/4864
1,074,116,033
4,864
[ "jerryscript-project", "jerryscript" ]
## JerryScript commit hash 55acdf2048b390d0f56f12e64dbfb2559f0e70ad ## Build platform Ubuntu 20.04 LTS ## Build steps ``` python3 tools/build.py --debug --compile-flag=-fsanitize=address ``` ## poc ``` (function TestGetPrototype() { var p = new Proxy({}, {}); p.__proto__ = p; try { return p.__proto__; } catch (e) { print(e, RangeError); } }()); (function TestSetPrototype() { var p = new Proxy({}, {}); p.__proto__ = p; try { p.__proto__ = p; } catch (e) { print(e, RangeError); } }()); (function TestHasProperty() { var p = new Proxy({}, {}); p.__proto__ = p; try { return Reflect.has(p, 'foo'); } catch (e) { print(e, RangeError); } }()); (function TestSet() { var p = new Proxy({}, {}); p.__proto__ = p; try { p.foo = 1; } catch (e) { print(e, RangeError); } }()); (function TestGet() { var p = new Proxy({}, {}); p.__proto__ = p; try { return p.foo; } catch (e) { print(e, RangeError); } }()); (function TestEnumerate() { var p = new Proxy({}, {}); p.__proto__ = p; try { for (var x in p) { } } catch (e) { print(e, RangeError); } }()); (function TestIsExtensible() { var p = new Proxy({}, {}); p.__proto__ = p; return Reflect.isExtensible(p); }()); (function TestPreventExtensions() { var p = new Proxy({}, {}); p.__proto__ = p; Reflect.preventExtensions(p); }()); (function TestGetOwnPropertyDescriptor() { var p = new Proxy({}, {}); p.__proto__ = p; return Object.getOwnPropertyDescriptor(p, 'foo'); }()); (function TestDeleteProperty() { var p = new Proxy({}, {}); p.__proto__ = p; delete p.foo; }()); (function TestDefineProperty() { var p = new Proxy({}, {}); p.__proto__ = p; Object.defineProperty(p, 'foo', { value: 'bar' }); }()); (function TestOwnKeys() { var p = new Proxy({}, {}); p.__proto__ = p; return Reflect.ownKeys(p); }()); (function TestCall() { var p = new Proxy(function () { }, {}); p.__proto__ = p; return p(); }()); (function TestConstruct() { var p = new Proxy(function () { this.foo = 1; }, {}); p.__proto__ = p; return new p(); }()) ``` ## asan log ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==471798==ERROR: AddressSanitizer: stack-overflow on address 0x7fff713ddf98 (pc 0x559bb5486f22 bp 0x7fff713de080 sp 0x7fff713ddf90 T0) #0 0x559bb5486f21 in ecma_find_named_property /home/sakura/jerryscript/jerry-core/ecma/base/ecma-helpers.c:618 #1 0x559bb54d0707 in ecma_op_object_find_own /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:661 #2 0x559bb54d0d10 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:879 #3 0x559bb54d1482 in ecma_op_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:848 #4 0x559bb54d1482 in ecma_op_get_method /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1080 #5 0x559bb54d1565 in ecma_op_get_method_by_magic_id /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1143 #6 0x559bb54dcb3a in ecma_validate_proxy_object /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:248 #7 0x559bb54df393 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1151 #8 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #9 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #10 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #11 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #12 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #13 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #14 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #15 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #16 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #17 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #18 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #19 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #20 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #21 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #22 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #23 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #24 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #25 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #26 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #27 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #28 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #29 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #30 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #31 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #32 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #33 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #34 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #35 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #36 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #37 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #38 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #39 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #40 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #41 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #42 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #43 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #44 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #45 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #46 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #47 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #48 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #49 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #50 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #51 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #52 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #53 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #54 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #55 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #56 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #57 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #58 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #59 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #60 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #61 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #62 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #63 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #64 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #65 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #66 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #67 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #68 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #69 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #70 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #71 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #72 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #73 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #74 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #75 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #76 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #77 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #78 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #79 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #80 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #81 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #82 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #83 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #84 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #85 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #86 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #87 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #88 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #89 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #90 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #91 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #92 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #93 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #94 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #95 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #96 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #97 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #98 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #99 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #100 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #101 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #102 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #103 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #104 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #105 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #106 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #107 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #108 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #109 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #110 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #111 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #112 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #113 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #114 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #115 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #116 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #117 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #118 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #119 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #120 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #121 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #122 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #123 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #124 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #125 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #126 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #127 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #128 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #129 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #130 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #131 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #132 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #133 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #134 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #135 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #136 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #137 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #138 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #139 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #140 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #141 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #142 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #143 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #144 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #145 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #146 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #147 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #148 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #149 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #150 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #151 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #152 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #153 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #154 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #155 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #156 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #157 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #158 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #159 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #160 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #161 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #162 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #163 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #164 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #165 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #166 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #167 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #168 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #169 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #170 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #171 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #172 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #173 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #174 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #175 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #176 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #177 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #178 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #179 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #180 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #181 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #182 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #183 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #184 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #185 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #186 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #187 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #188 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #189 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #190 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #191 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #192 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #193 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #194 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #195 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #196 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #197 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #198 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #199 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #200 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #201 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #202 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #203 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #204 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #205 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #206 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #207 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #208 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #209 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #210 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #211 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #212 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #213 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #214 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #215 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #216 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #217 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #218 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #219 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #220 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #221 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #222 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #223 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #224 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #225 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #226 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #227 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #228 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #229 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #230 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #231 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #232 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #233 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #234 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #235 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #236 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #237 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #238 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #239 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #240 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #241 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #242 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #243 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #244 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #245 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #246 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #247 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 #248 0x559bb54d0cf6 in ecma_op_object_get_with_receiver /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-objects.c:875 #249 0x559bb54df440 in ecma_proxy_object_get /home/sakura/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:1163 SUMMARY: AddressSanitizer: stack-overflow /home/sakura/jerryscript/jerry-core/ecma/base/ecma-helpers.c:618 in ecma_find_named_property ==471798==ABORTING ```
AddressSanitizer: stack-overflow jerry-core/ecma/base/ecma-helpers.c:618 in ecma_find_named_property
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4863/comments
1
2021-12-08T07:54:48Z
2021-12-08T08:46:16Z
https://github.com/jerryscript-project/jerryscript/issues/4863
1,074,113,838
4,863
[ "jerryscript-project", "jerryscript" ]
``` C:\work\study\languages\typescript\jerryscript>python tools/run-tests.py --test262-esnext=update Build command: C:\Program Files\Python39\python.exe \ C:\work\study\languages\typescript\jerryscript\tools\build.py \ --profile=es.next \ --function-to-string=on \ --line-info=on \ --error-messages=on \ --mem-heap=20480 \ --builddir=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext \ --install=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext\local Test command: TZ='America/Los_Angeles' \ C:\Program Files\Python39\python.exe \ C:\work\study\languages\typescript\jerryscript\tools\runners/run-test-suite-test262.py \ --engine \ C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext\local\bin\jerry.exe \ --test262-object \ --test-dir \ C:\work\study\languages\typescript\jerryscript\tests/test262 \ --esnext \ update Traceback (most recent call last): File "C:\work\study\languages\typescript\jerryscript\tools\runners\test262-harness.py", line 955, in <module> sys.exit(main()) File "C:\work\study\languages\typescript\jerryscript\tools\runners\test262-harness.py", line 945, in main code = test_suite.run(options.command, args, File "C:\work\study\languages\typescript\jerryscript\tools\runners\test262-harness.py", line 872, in run progress.has_run(result) File "C:\work\study\languages\typescript\jerryscript\tools\runners\test262-harness.py", line 698, in has_run result.report_outcome(True) File "C:\work\study\languages\typescript\jerryscript\tools\runners\test262-harness.py", line 453, in report_outcome self.write_output(sys.stdout) File "C:\work\study\languages\typescript\jerryscript\tools\runners\test262-harness.py", line 467, in write_output target.write(u"--- errors --- \n %s" % error) UnicodeEncodeError: 'gbk' codec can't encode character '\xab' in position 73: illegal multibyte sequence .........=== Summary - updating excludelist === Excludelist was already up-to-date. ```
test262-harness.py complain write error with python3
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4854/comments
0
2021-12-07T16:28:17Z
2021-12-07T16:28:41Z
https://github.com/jerryscript-project/jerryscript/issues/4854
1,073,546,580
4,854
[ "jerryscript-project", "jerryscript" ]
``` C:\work\study\languages\typescript\jerryscript>python tools/run-tests.py --test262-esnext=update Build command: C:\Program Files\Python39\python.exe \ C:\work\study\languages\typescript\jerryscript\tools\build.py \ --profile=es.next \ --function-to-string=on \ --line-info=on \ --error-messages=on \ --mem-heap=20480 \ --builddir=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext \ --install=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext\local Test command: TZ='America/Los_Angeles' \ C:\Program Files\Python39\python.exe \ C:\work\study\languages\typescript\jerryscript\tools\runners/run-test-suite-test262.py \ --engine \ C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext\local\bin\jerry.exe \ --test262-object \ --test-dir \ C:\work\study\languages\typescript\jerryscript\tests/test262 \ --esnext \ update Traceback (most recent call last): File "C:\work\study\languages\typescript\jerryscript\tools\runners\test262-harness.py", line 954, in <module> sys.exit(main()) File "C:\work\study\languages\typescript\jerryscript\tools\runners\test262-harness.py", line 944, in main code = test_suite.run(options.command, args, File "C:\work\study\languages\typescript\jerryscript\tools\runners\test262-harness.py", line 849, in run cases = self.enumerate_tests(tests, command_template) File "C:\work\study\languages\typescript\jerryscript\tools\runners\test262-harness.py", line 796, in enumerate_tests strict_case = TestCase(self, name, full_path, True, command_template, self.module_flag) File "C:\work\study\languages\typescript\jerryscript\tools\runners\test262-harness.py", line 500, in __init__ test_record = parse_test_record(self.contents, name) File "C:\work\study\languages\typescript\jerryscript\tools\runners\test262-harness.py", line 283, in parse_test_record header = find_license(src) File "C:\work\study\languages\typescript\jerryscript\tools\runners\test262-harness.py", line 266, in find_license match = _LICENSE_PATTERN.search(src) TypeError: cannot use a string pattern on a bytes-like object === Summary - updating excludelist === ```
test262-harness.py complain cannot use a string pattern on a bytes-like object with running test262 with python3
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4853/comments
0
2021-12-07T16:23:13Z
2021-12-07T16:23:13Z
https://github.com/jerryscript-project/jerryscript/issues/4853
1,073,541,976
4,853
[ "jerryscript-project", "jerryscript" ]
error message is: ``` PS C:\Users\lygstate> cd C:\work\study\languages\typescript\jerryscript PS C:\work\study\languages\typescript\jerryscript> PS C:\work\study\languages\typescript\jerryscript> python tools/run-tests.py --test262-esnext=update Build command: cmd \ /S \ /C \ C:\Program Files\Python39\python.exe \ C:\work\study\languages\typescript\jerryscript\tools\build.py \ --profile=es.next \ --function-to-string=on \ --line-info=on \ --error-messages=on \ --mem-heap=20480 \ --builddir=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext \ --install=C:\work\study\languages\typescript\jerryscript\build\tests\test262_tests_esnext\local 'C:\Program' 不是内部或外部命令,也不是可运行的程序 或批处理文件。 Build failed PS C:\work\study\languages\typescript\jerryscript> python --version Python 3.9.9 PS C:\work\study\languages\typescript\jerryscript> ```
Running test262-esnext failed with installed python3.9 on win32 with space in path
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4852/comments
0
2021-12-07T15:35:44Z
2021-12-07T16:24:01Z
https://github.com/jerryscript-project/jerryscript/issues/4852
1,073,494,587
4,852
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision [4592143](https://github.com/jerryscript-project/jerryscript/commit/4592143400910769707477bc2282a6c6601c9a31) ###### Build platform Ubuntu 18.04.5 LTS (Linux 4.19.128-microsoft-standard x86_64) Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ```bash ./tools/build.py --clean --debug --compile-flag=-fsanitize=address --compile-flag=-m32 --lto=off --logging=on --line-info=on --error-message=on --system-allocator=on --profile=es2015-subset --stack-limit=20 ``` ###### Test case ```javascript var once = false; var m = 1; function JSEtest(){ if(!once){ m = new Array(1, 2, 3); this[2] = m; } once = true; return this[2] = m; } JSON.parse("[1, 2, [4, 5]]", JSEtest); ``` ###### Execution steps & Output ```bash $ ./jerryscript/build/bin/jerry poc1.js ASAN:DEADLYSIGNAL ================================================================= ==5376==ERROR: AddressSanitizer: stack-overflow on address 0xff3e5ff0 (pc 0x56722cec bp 0x00000000 sp 0xff3e5ff0 T0) #0 0x56722ceb in ecma_op_object_find_own /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:490 #1 0x56a4ae1f (/root/jerryscript/build/bin/jerry+0x46fe1f) SUMMARY: AddressSanitizer: stack-overflow /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:490 in ecma_op_object_find_own ==5376==ABORTING ``` Credits: Found by OWL337 team.
Stack-overflow in ecma-objects (ecma_op_object_find_own)
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4848/comments
1
2021-12-07T10:36:37Z
2022-01-12T02:04:53Z
https://github.com/jerryscript-project/jerryscript/issues/4848
1,073,189,379
4,848
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision [4592143](https://github.com/jerryscript-project/jerryscript/commit/4592143400910769707477bc2282a6c6601c9a31) ###### Build platform Ubuntu 18.04.5 LTS (Linux 4.19.128-microsoft-standard x86_64) Ubuntu 18.04.5 LTS (Linux 5.4.0-44-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --profile=es2015-subset --compile-flag=-fsanitize=address --compile-flag=-m32 --lto=off --logging=on --line-info=on --error-message=on --system-allocator=on --stack-limit=20 ``` ###### Test case ``` this.__defineSetter__("a", function(){}); function JSEtest (arguments = (function rec(n1, n2) { if (n1.length == n2) { m = "CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCAAAA"; } rec(n1, n2 + 1); })([,], 0) , m = eval("") ) {} JSEtest(a); ``` ###### Execution steps & Output ``` $ ./jerryscript/build/bin/jerry poc.js ICE: Assertion 'arguments_type != SCANNER_ARGUMENTS_PRESENT && arguments_type != SCANNER_ARGUMENTS_PRESENT_NO_REG' failed at root/jerryscript/jerry-core/parser/js/js-scanner-util.c(scanner_pop_literal_pool):668. Error: ERR_FAILED_INTERNAL_ASSERTION ``` Credits: Found by OWL337 team.
Assertion 'arguments_type != SCANNER_ARGUMENTS_PRESENT && arguments_type != SCANNER_ARGUMENTS_PRESENT_NO_REG' in js-scanner-util (scanner_pop_literal_pool)
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4847/comments
1
2021-12-07T08:52:59Z
2022-01-12T02:04:34Z
https://github.com/jerryscript-project/jerryscript/issues/4847
1,073,083,583
4,847
[ "jerryscript-project", "jerryscript" ]
He has non-trivial patches (several of them are target-specific), which can be viewed here: https://github.com/jerryscript-project/jerryscript/pulls?q=is%3Apr+is%3Aclosed+author%3Artakacs+ Any seconds?
Nominating Takács Roland (@rtakacs) to become a JerryScript committer
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4844/comments
7
2021-12-03T11:18:06Z
2021-12-10T16:33:38Z
https://github.com/jerryscript-project/jerryscript/issues/4844
1,070,484,878
4,844
[ "jerryscript-project", "jerryscript" ]
Hi, I've just started using JerryScript, it looks great! I have a question around Javascript classes though... The following executes as expected when running it with jerry_eval... ``` class Foo { bar() { print('Hello World!'); } }; var foo = new Foo(); foo.bar(); ``` However, when calling jerry_eval to create the class...... ``` class Foo { bar() { print('Hello World!'); } }; ``` ...and then calling jerry_eval to use the class fails... ``` var foo = new Foo(); foo.bar(); ``` Perhaps this is a scope thing? or deliberately designed this way to minimise memory usage? Thanks in advance!
Javascript Classes...when using multiple calls to jerry_eval
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4839/comments
2
2021-11-30T15:10:58Z
2021-12-08T10:55:54Z
https://github.com/jerryscript-project/jerryscript/issues/4839
1,067,350,521
4,839
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 3737a28 ###### Build platform Ubuntu 20.04.3 LTS (Linux 5.11.0-34-generic x86_64) ###### Build steps ./tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \ --clean --debug --strip=off --logging=on --error-messages=on \ --compile-flag=-fsanitize=address --stack-limit=20 ###### Test case ```javascript var a = new ArrayBuffer(600000); var b = new DataView(a).setInt8(); ``` ###### Output RangeError: Cannot allocate memory for ArrayBuffer ICE: Assertion 'JERRY_CONTEXT (jmem_heap_allocated_size) == 0' failed at /home/sy/Documents/jerry/jerryscript/jerry-core/jmem/jmem-heap.c(jmem_heap_finalize):108. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted (core dumped) ###### Backtrace #0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:50 #1 0x00007fe981727859 in __GI_abort () at abort.c:79 #2 0x000055813bbf2c4c in jerry_port_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /home/sy/Documents/jerry/jerryscript/jerry-port/default/default-fatal.c:30 #3 0x000055813bb086a5 in jerry_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /home/sy/Documents/jerry/jerryscript/jerry-core/jrt/jrt-fatals.c:63 #4 0x000055813bb08700 in jerry_assert_fail (assertion=0x55813bc21720 "JERRY_CONTEXT (jmem_heap_allocated_size) == 0", file=0x55813bc21640 "/home/sy/Documents/jerry/jerryscript/jerry-core/jmem/jmem-heap.c", function=0x55813bc21d40 <__func__.6880> "jmem_heap_finalize", line=108) at /home/sy/Documents/jerry/jerryscript/jerry-core/jrt/jrt-fatals.c:83 #5 0x000055813bb066c9 in jmem_heap_finalize () at /home/sy/Documents/jerry/jerryscript/jerry-core/jmem/jmem-heap.c:108 #6 0x000055813bb06230 in jmem_finalize () at /home/sy/Documents/jerry/jerryscript/jerry-core/jmem/jmem-allocator.c:171 #7 0x000055813ba5ad0b in jerry_cleanup () at /home/sy/Documents/jerry/jerryscript/jerry-core/api/jerryscript.c:235 #8 0x000055813ba558e3 in main (argc=2, argv=0x7ffc02b65d98) at /home/sy/Documents/jerry/jerryscript/jerry-main/main-jerry.c:363 #9 0x00007fe9817290b3 in __libc_start_main (main=0x55813ba53b89 <main>, argc=2, argv=0x7ffc02b65d98, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7ffc02b65d88) at ../csu/libc-start.c:308 #10 0x000055813ba53ace in _start () ###### Crash root cause In /jerry-core/ecma/operations/ecma-dataview-object.c:302, if ECMA_ARRAYBUFFER_CHECK_BUFFER_ERROR failed to alloc the memory for arraybuffer, it will return a nullptr and directly return from line 304 while not freeing the *value_to_set* created by line 295. Add ecma_free_value(value_to_set); before return would solve this problem.
Memory leak in ecma-dataview-object.c
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4833/comments
1
2021-11-24T07:38:58Z
2021-12-16T13:46:54Z
https://github.com/jerryscript-project/jerryscript/issues/4833
1,062,096,311
4,833
[ "jerryscript-project", "jerryscript" ]
**Compile with msvc, stack overflow!** https://github.com/jerryscript-project/jerryscript/blob/badfdf4dba1fa0a15bd78163c1713ada5e65cd22/jerry-core/include/jerryscript-compiler.h#L73 https://github.com/jerryscript-project/jerryscript/blob/4592143400910769707477bc2282a6c6601c9a31/jerry-core/vm/vm.c#L5218 Look at the code expectation that the macro expands to `ecma_value_t* stack = (ecma_value_t*) (_alloca(sizeof(ecma_value_t) * size));` But the result expands to `ecma_value_t* stack = (ecma_value_t*) (_alloca(sizeof(ecma_value_t) * frame_size + (sizeof(vm_frame_ctx_t) / sizeof(ecma_value_t))));`
msvc stack overflow
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4824/comments
1
2021-11-14T10:22:45Z
2021-11-23T12:11:46Z
https://github.com/jerryscript-project/jerryscript/issues/4824
1,052,902,110
4,824
[ "jerryscript-project", "jerryscript" ]
Hi: 1. I would like to know if there is any method to print out the details of objects during debugging my JS script in jerry, just like% DebugPrint in d8: ``` DebugPrint: 0x2aed08109a75: [JSArray] - map: 0x2aed082c3a41 <Map(PACKED_SMI_ELEMENTS)> [FastProperties] - prototype: 0x2aed0828c0e9 <JSArray[0]> - elements: 0x2aed082932dd <FixedArray[3]> [PACKED_SMI_ELEMENTS (COW)] - length: 3 - properties: 0x2aed0800222d <FixedArray[0]> - All own properties (excluding elements): { 0x2aed080048f1: [String] in ReadOnlySpace: #length: 0x2aed0820215d <AccessorInfo> (const accessor descriptor), location: descriptor } - elements: 0x2aed082932dd <FixedArray[3]> { 0: 1 1: 2 2: 3 } ``` 2. Is there any support for GDB, or can I only write my own debugger like the sample program in jerry-debugger folder 3. Can the breakpoint be set in the JS file, like %SystemBreak in d8 instead of setting a breakpoint in the debugger Thank you very much!
Some questions when debugging JS Script?
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4823/comments
1
2021-11-13T05:10:30Z
2021-12-08T10:53:46Z
https://github.com/jerryscript-project/jerryscript/issues/4823
1,052,547,119
4,823
[ "jerryscript-project", "jerryscript" ]
Hello! I was looking at ESBuild and other alternatives to Webpack and Rollup that are not written in JS themselves and wondered if it was possible to utilize the JerryScript parser? Looking at the `jerry-core/parser` files, it seems that it would be possible to. But the "public" headers in `/include` don't seem to mention the parser at all (or I just overlooked it, quite possible). What function would I be going for to just parse JS into an AST and then walk or possibly re-write it? For instance, to re-write imports, or to append other functions and alike. Thanks and kind regards, Ingwie
Using the JerryScript Parser to make other tooling
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4798/comments
2
2021-10-21T10:40:41Z
2021-10-28T11:33:39Z
https://github.com/jerryscript-project/jerryscript/issues/4798
1,032,334,951
4,798
[ "jerryscript-project", "jerryscript" ]
I have ported debugger for my emscripten project. when I use python debugger client to connect to my debugger server. it always run to end, and wouldn't stop. and I don't find a c api to do that. so when the debugger is connected, how to stop at first line useing c code.
when use custom debugger port, how to stop at first line.
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4795/comments
5
2021-10-18T07:37:25Z
2021-12-08T12:26:45Z
https://github.com/jerryscript-project/jerryscript/issues/4795
1,028,738,380
4,795
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision d4231e7 ###### Build platform Ubuntu 20.04.3 LTS (Linux 5.11.0-34-generic x86_64) ###### Build steps ```sh ./tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \ --clean --debug --strip=off --logging=on --error-messages=on \ --compile-flag=-fsanitize=address --stack-limit=20 ``` ###### Test case ```javascript function test(constructor, constructor2, from = [1, 2, 3, 4, 5]) { var modifiedConstructor = new constructor(from); modifiedConstructor.constructor = constructor2; modifiedConstructor.filter(x => x % 2 == 0); } test(Float64Array, Float32Array); ``` ###### Output ICE: Assertion 'object_p->type_flags_refs >= ECMA_OBJECT_REF_ONE' failed at /home/sy/Documents/jerry/jerryscript/jerry-core/ecma/base/ecma-gc.c(ecma_deref_object):158. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted (core dumped) ###### Backtrace #0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:50 #1 0x00007f2898e32859 in __GI_abort () at abort.c:79 #2 0x0000558795034682 in jerry_port_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /home/sy/Documents/jerry/jerryscript/jerry-port/default/default-fatal.c:30 #3 0x0000558794fccb4a in jerry_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /home/sy/Documents/jerry/jerryscript/jerry-core/jrt/jrt-fatals.c:63 #4 0x0000558794fccba0 in jerry_assert_fail (assertion=0x558795036db0 "object_p->type_flags_refs >= ECMA_OBJECT_REF_ONE", file=0x558795036d68 "/home/sy/Documents/jerry/jerryscript/jerry-core/ecma/base/ecma-gc.c", function=0x558795052a90 <__func__.7709> "ecma_deref_object", line=158) at /home/sy/Documents/jerry/jerryscript/jerry-core/jrt/jrt-fatals.c:87 #5 0x0000558794f80b25 in ecma_deref_object (object_p=0x55879507b990 <jerry_global_heap+1872>) at /home/sy/Documents/jerry/jerryscript/jerry-core/ecma/base/ecma-gc.c:158 #6 0x0000558794f92037 in ecma_free_value (value=1875) at /home/sy/Documents/jerry/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:1145 #7 0x0000558794f92167 in ecma_fast_free_value (value=1875) at /home/sy/Documents/jerry/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:1184 #8 0x0000558794fea587 in opfunc_call (frame_ctx_p=0x7ffcb43d6230) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:834 #9 0x0000558794ff5e4b in vm_execute (frame_ctx_p=0x7ffcb43d6230) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:5271 #10 0x0000558794ff60ea in vm_run (shared_p=0x7ffcb43d63a0, this_binding_value=11, lex_env_p=0x55879507b330 <jerry_global_heap+240>) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:5372 #11 0x0000558794fb1369 in ecma_op_function_call_simple (func_obj_p=0x55879507b530 <jerry_global_heap+752>, this_arg_value=72, arguments_list_p=0x7ffcb43d651c, arguments_list_len=2) at /home/sy/Documents/jerry/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1145 #12 0x0000558794fb1a19 in ecma_op_function_call (func_obj_p=0x55879507b530 <jerry_global_heap+752>, this_arg_value=72, arguments_list_p=0x7ffcb43d651c, arguments_list_len=2) at /home/sy/Documents/jerry/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1395 #13 0x0000558794fea4a9 in opfunc_call (frame_ctx_p=0x7ffcb43d64d0) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:799 #14 0x0000558794ff5e4b in vm_execute (frame_ctx_p=0x7ffcb43d64d0) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:5271 #15 0x0000558794ff60ea in vm_run (shared_p=0x7ffcb43d65e0, this_binding_value=11, lex_env_p=0x55879507b330 <jerry_global_heap+240>) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:5372 #16 0x0000558794fe99c1 in vm_run_global (bytecode_p=0x55879507b6a8 <jerry_global_heap+1128>, function_object_p=0x55879507b520 <jerry_global_heap+736>) at /home/sy/Documents/jerry/jerryscript/jerry-core/vm/vm.c:306 #17 0x0000558794f77256 in jerry_run (func_val=739) at /home/sy/Documents/jerry/jerryscript/jerry-core/api/jerry.c:588 #18 0x0000558794f73d63 in main (argc=2, argv=0x7ffcb43d69c8) at /home/sy/Documents/jerry/jerryscript/jerry-main/main-jerry.c:173 #19 0x00007f2898e340b3 in __libc_start_main (main=0x558794f73889 <main>, argc=2, argv=0x7ffcb43d69c8, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7ffcb43d69b8) at ../csu/libc-start.c:308 #20 0x0000558794f737ce in _start () ###### Expected behavior memcopy() in ecma-builtin-typearray-prototype.c:467 should check type of the array give backed by filter. We have already made this crash an arbitrary read/write, if you need that PoC, please contact us.
Buffer-overflow in ecma-builtin-typedarray-prototype.c
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4793/comments
0
2021-10-13T02:35:23Z
2022-12-31T04:40:51Z
https://github.com/jerryscript-project/jerryscript/issues/4793
1,024,703,352
4,793
[ "jerryscript-project", "jerryscript" ]
when create promise in C file, like this: E.g.: ```sh jerry_value_t test_promise = jerry_create_promise(); jerry_value_t argument = jerry_create_string((jerry_char_t*)"promise"); jerry_value_t is_ok = jerry_resolve_or_reject_promise (test_promise, argument, true); ``` and then, how to get this promise in js?? where to find an example?
How to use promise in jerryscript?
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4782/comments
8
2021-09-28T03:11:37Z
2021-12-08T07:45:53Z
https://github.com/jerryscript-project/jerryscript/issues/4782
1,009,092,412
4,782
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 14ff5bf ###### Build platform Ubuntu 20.04.3 LTS (Linux 5.11.0-34-generic x86_64) ###### Build steps ```sh ./tools/build.py --profile=es2015-subset --lto=off --compile-flag=-g \ --clean --debug --strip=off --logging=on --error-messages=on \ --compile-flag=-fsanitize=address --stack-limit=20 ``` ###### Test case ```javascript function testAdvanceStringIndex(lastIndex) { let exec_count = 0; let last_last_index = -1; let fake_re = { exec: () => { return exec_count++ == 0 ? [""] : null; }, get lastIndex() { return lastIndex; }, set lastIndex(value) { }, get global() { return true; } }; RegExp.prototype[Symbol.match].call(fake_re, "abc"); } testAdvanceStringIndex(0x7ffffff); ``` ###### Output ```sh ICE: Assertion 'JERRY_CONTEXT (jmem_heap_allocated_size) == 0' failed at /jerryscript/jerry-core/jmem/jmem-heap.c(jmem_heap_finalize):107. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted (core dumped) ``` ###### Backtrace ```sh #0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:50 #1 0x00007f45b1399859 in __GI_abort () at abort.c:79 #2 0x00005574cdd6736f in jerry_port_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /jerryscript/jerry-port/default/default-fatal.c:30 #3 0x00005574cdcff841 in jerry_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /jerryscript/jerry-core/jrt/jrt-fatals.c:63 #4 0x00005574cdcff897 in jerry_assert_fail (assertion=0x5574cdd73de8 "JERRY_CONTEXT (jmem_heap_allocated_size) == 0", file=0x5574cdd73d60 "/jerryscript/jerry-core/jmem/jmem-heap.c", function=0x5574cdd8bce0 <__func__.6665> "jmem_heap_finalize", line=107) at /jerryscript/jerry-core/jrt/jrt-fatals.c:87 #5 0x00005574cdcfe8a0 in jmem_heap_finalize () at /jerryscript/jerry-core/jmem/jmem-heap.c:107 #6 0x00005574cdcfe5d7 in jmem_finalize () at /jerryscript/jerry-core/jmem/jmem-allocator.c:170 #7 0x00005574cdca9aaf in jerry_cleanup () at /jerryscript/jerry-core/api/jerry.c:232 #8 0x00005574cdca73b4 in main (argc=2, argv=0x7ffffff6d468) at /jerryscript/jerry-main/main-jerry.c:371 #9 0x00007f45b139b0b3 in __libc_start_main (main=0x5574cdca6889 <main>, argc=2, argv=0x7ffffff6d468, init=<optimized out>, fini=<optimized out>, rtld_fini=<optimized out>, stack_end=0x7ffffff6d458) at ../csu/libc-start.c:308 #10 0x00005574cdca67ce in _start () ``` ###### Expected behavior According to our analysis, the root cause of this assertion failed is at /jerryscript/jerry-core/ecma/ecma-regexp-object.c:3497. While getting next_set_status, function ecma-op-object-put() called function ecma_make_length_value(index), which alloc a 8-bit chunk memory use as a float number if index is larger than 0x7ffffff. This chunk is not freed, causing assertion failed. To repair, ecma_make_length_value(index) should be replaced by last_index created by ecma-regexp-object.c:3496.
Unfreed float causing memory leak in ecma-regexp-object
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4781/comments
2
2021-09-27T07:23:09Z
2021-10-04T11:12:53Z
https://github.com/jerryscript-project/jerryscript/issues/4781
1,007,794,199
4,781
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision e1ce7dd7 ###### Build platform Ubuntu 20.04.3 LTS (Linux 5.11.0-34-generic x86_64) Linux-5.11.0-34-generic-x86_64-with-glibc2.29 ###### Build steps ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --lto=off --stack-limit 10 ###### Test case ```javascript function opt() { let obj = new opt(); for (let i = 0; i < 1; i++) { obj.x = 1; obj = +obj; obj.x = 1; } } function main() { for (let i = 0; i < 100; i++) { opt(); } } main(); ``` ###### Execution platform the same as the build platform. ###### Output ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==1259593==ERROR: AddressSanitizer: stack-overflow on address 0xff275f1c (pc 0xf7a73bdb bp 0xff276348 sp 0xff275f00 T0) #0 0xf7a73bda in __interceptor_malloc (/lib32/libasan.so.5+0x113bda) #1 0x5661e74a in jmem_heap_alloc_block_internal (/home/weiwei/Desktop/jerry+0x3774a) #2 0x56620ba1 in jmem_pools_alloc /home/weiwei/Desktop/jerryscript/jerry-core/jmem/jmem-poolman.c:108 #3 0x5681956c in ecma_alloc_object /home/weiwei/Desktop/jerryscript/jerry-core/ecma/base/ecma-alloc.c:81 #4 0x56697174 in ecma_create_object /home/weiwei/Desktop/jerryscript/jerry-core/ecma/base/ecma-helpers.c:85 #5 0x56707bdc in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1558 #6 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #7 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #8 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #9 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #10 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #11 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #12 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #13 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #14 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #15 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #16 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #17 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #18 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #19 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #20 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #21 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #22 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #23 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #24 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #25 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #26 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #27 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #28 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #29 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #30 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #31 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #32 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #33 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #34 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #35 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #36 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #37 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #38 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #39 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #40 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #41 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #42 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #43 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #44 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #45 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #46 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #47 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #48 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #49 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #50 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #51 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #52 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #53 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #54 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #55 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #56 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #57 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #58 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #59 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #60 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #61 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #62 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #63 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #64 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #65 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #66 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #67 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #68 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #69 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #70 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #71 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #72 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #73 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #74 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #75 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #76 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #77 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #78 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #79 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #80 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #81 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #82 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #83 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #84 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #85 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #86 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #87 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #88 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #89 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #90 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #91 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #92 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #93 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #94 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #95 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #96 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #97 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #98 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #99 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #100 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #101 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #102 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #103 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #104 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #105 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #106 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #107 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #108 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #109 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #110 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #111 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #112 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #113 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #114 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #115 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #116 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #117 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #118 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #119 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #120 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #121 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #122 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #123 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #124 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #125 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #126 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #127 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #128 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #129 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #130 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #131 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #132 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #133 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #134 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #135 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #136 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #137 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #138 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #139 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #140 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #141 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #142 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #143 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #144 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #145 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #146 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #147 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #148 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #149 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #150 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #151 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #152 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #153 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #154 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #155 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #156 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #157 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #158 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #159 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #160 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #161 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #162 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #163 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #164 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #165 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #166 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #167 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #168 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #169 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #170 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #171 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #172 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #173 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #174 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #175 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #176 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #177 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #178 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #179 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #180 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #181 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #182 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #183 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #184 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #185 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #186 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #187 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #188 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #189 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #190 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #191 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #192 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #193 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #194 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #195 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #196 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #197 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #198 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #199 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #200 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #201 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #202 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #203 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #204 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #205 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #206 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #207 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #208 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #209 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #210 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #211 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #212 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #213 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #214 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #215 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #216 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #217 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #218 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #219 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #220 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #221 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #222 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #223 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #224 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #225 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #226 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #227 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #228 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #229 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #230 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #231 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #232 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #233 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #234 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #235 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #236 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #237 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #238 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #239 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #240 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #241 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #242 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #243 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #244 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #245 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #246 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #247 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #248 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #249 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #250 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #251 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #252 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #253 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #254 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #255 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #256 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #257 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #258 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #259 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #260 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #261 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #262 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #263 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #264 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #265 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #266 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #267 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #268 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #269 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #270 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #271 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #272 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #273 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #274 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #275 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #276 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #277 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #278 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #279 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #280 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #281 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #282 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #283 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #284 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #285 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #286 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #287 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #288 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #289 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #290 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #291 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #292 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #293 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #294 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #295 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #296 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #297 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #298 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #299 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #300 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #301 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #302 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 #303 0x568190a3 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #304 0x56701549 in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #305 0x56707c47 in ecma_op_function_construct /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1573 #306 0x56815ac8 in opfunc_construct /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:884 #307 0x56815ac8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5258 SUMMARY: AddressSanitizer: stack-overflow (/lib32/libasan.so.5+0x113bda) in __interceptor_malloc ==1259593==ABORTING ``` ###### Backtrace see above
stack-overflow in jmem_heap_alloc_block_internal
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4779/comments
5
2021-09-23T13:13:53Z
2021-10-18T12:47:01Z
https://github.com/jerryscript-project/jerryscript/issues/4779
1,005,422,113
4,779
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision e1ce7dd7 ###### Build platform Ubuntu 20.04.3 LTS (Linux 5.11.0-34-generic x86_64) Linux-5.11.0-34-generic-x86_64-with-glibc2.29 ###### Build steps ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --lto=off ###### Test case ```javascript var a = []; for (var i = 0; i < 100; i++) a.push(i + 0.123); var b = a.slice(0, {valueOf: function() { a.length = '3'; return 10; }}); ``` ###### Execution platform the same as the build platform. ###### Output ``` ================================================================= ==1555177==ERROR: AddressSanitizer: heap-buffer-overflow on address 0xf4e00600 at pc 0x56769223 bp 0xff9560d8 sp 0xff9560c8 READ of size 4 at 0xf4e00600 thread T0 #0 0x56769222 in ecma_builtin_array_prototype_object_slice /home/weiwei/Desktop/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:909 #1 0x567712fb in ecma_builtin_array_prototype_dispatch_routine /home/weiwei/Desktop/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:3018 #2 0x5669b7d3 in ecma_builtin_dispatch_routine /home/weiwei/Desktop/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1454 #3 0x5669ba68 in ecma_builtin_dispatch_call /home/weiwei/Desktop/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1486 #4 0x566c248a in ecma_op_function_call_native /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1195 #5 0x566c3021 in ecma_op_function_call /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1375 #6 0x5674619f in opfunc_call /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:799 #7 0x567653e8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5237 #8 0x56765a63 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #9 0x567441d3 in vm_run_global /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:305 #10 0x566465c3 in jerry_run /home/weiwei/Desktop/jerryscript/jerry-core/api/jerry.c:592 #11 0x5663e14a in main /home/weiwei/Desktop/jerryscript/jerry-main/main-jerry.c:173 #12 0xf75f4ee4 in __libc_start_main (/lib32/libc.so.6+0x1eee4) #13 0x5663d2b4 in _start (/home/weiwei/Desktop/jerryscript/build/bin/jerry+0x202b4) 0xf4e00600 is located 0 bytes to the right of 32-byte region [0xf4e005e0,0xf4e00600) allocated by thread T0 here: #0 0xf79d8ffd in __interceptor_realloc (/lib32/libasan.so.5+0x113ffd) #1 0x566fa1ab in jmem_heap_realloc_block /home/weiwei/Desktop/jerryscript/jerry-core/jmem/jmem-heap.c:680 #2 0x566a9f58 in ecma_delete_fast_array_properties /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-array-object.c:583 #3 0x566aaac4 in ecma_delete_array_properties /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-array-object.c:822 #4 0x566aba60 in ecma_op_array_object_set_length /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-array-object.c:1045 #5 0x566d1f2e in ecma_op_object_put_with_receiver /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1483 #6 0x56743ef9 in vm_op_set_value /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:231 #7 0x567629b1 in vm_loop /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:4737 #8 0x56765383 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5231 #9 0x56765a63 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #10 0x566c208e in ecma_op_function_call_simple /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1131 #11 0x566c3002 in ecma_op_function_call /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1371 #12 0x566cb13f in ecma_op_general_object_ordinary_value /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-objects-general.c:272 #13 0x566caff4 in ecma_op_general_object_default_value /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-objects-general.c:237 #14 0x566d2f5c in ecma_op_object_default_value /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1863 #15 0x566ba1cf in ecma_op_to_numeric /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-conversion.c:366 #16 0x566bbc40 in ecma_op_to_number /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-conversion.c:281 #17 0x566bbc40 in ecma_op_to_integer /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-conversion.c:941 #18 0x56781ac2 in ecma_builtin_helper_array_index_normalize /home/weiwei/Desktop/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers.c:266 #19 0x56768bfc in ecma_builtin_array_prototype_object_slice /home/weiwei/Desktop/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:835 #20 0x567712fb in ecma_builtin_array_prototype_dispatch_routine /home/weiwei/Desktop/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:3018 #21 0x5669b7d3 in ecma_builtin_dispatch_routine /home/weiwei/Desktop/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1454 #22 0x5669ba68 in ecma_builtin_dispatch_call /home/weiwei/Desktop/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1486 #23 0x566c248a in ecma_op_function_call_native /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1195 #24 0x566c3021 in ecma_op_function_call /home/weiwei/Desktop/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1375 #25 0x5674619f in opfunc_call /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:799 #26 0x567653e8 in vm_execute /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5237 #27 0x56765a63 in vm_run /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:5338 #28 0x567441d3 in vm_run_global /home/weiwei/Desktop/jerryscript/jerry-core/vm/vm.c:305 #29 0x566465c3 in jerry_run /home/weiwei/Desktop/jerryscript/jerry-core/api/jerry.c:592 #30 0x5663e14a in main /home/weiwei/Desktop/jerryscript/jerry-main/main-jerry.c:173 SUMMARY: AddressSanitizer: heap-buffer-overflow /home/weiwei/Desktop/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:909 in ecma_builtin_array_prototype_object_slice Shadow bytes around the buggy address: 0x3e9c0070: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3e9c0080: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3e9c0090: fa fa fa fa fa fa fa fa 00 00 00 fa fa fa 00 00 0x3e9c00a0: 00 fa fa fa 00 00 00 fa fa fa 00 00 07 fa fa fa 0x3e9c00b0: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 00 =>0x3e9c00c0:[fa]fa 00 00 00 03 fa fa 00 00 00 fa fa fa 00 00 0x3e9c00d0: 00 fa fa fa 00 00 00 fa fa fa fd fd fd fd fa fa 0x3e9c00e0: fd fd fd fd fa fa fd fd fd fd fa fa fd fd fd fd 0x3e9c00f0: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd 0x3e9c0100: fd fd fa fa fd fd fd fd fa fa 00 00 00 fa fa fa 0x3e9c0110: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==1555177==ABORTING ``` ###### Backtrace see above
heap-buffer-overflow in ecma_builtin_array_prototype_object_slice
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4777/comments
0
2021-09-23T09:50:15Z
2021-10-20T13:40:19Z
https://github.com/jerryscript-project/jerryscript/issues/4777
1,005,227,824
4,777
[ "jerryscript-project", "jerryscript" ]
I want to use a function in XXX.js file , like this "test_function([0x121212, 0x121212])", and I have successfully register the test_function , but don't known how acquire this array value. I didn't find some related function of jerryscript to acquire this parameters from js file?
How to get the array from js file?
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4770/comments
13
2021-09-16T04:19:06Z
2021-10-28T12:33:06Z
https://github.com/jerryscript-project/jerryscript/issues/4770
997,753,829
4,770
[ "jerryscript-project", "jerryscript" ]
currently I am working for creating debugger port for my emscripten build app. But when I use `jerry_client.py` connect to server, it came with a exception `TypeError: ord() expected string of length 1, but int found`. I guess it may be my debugger port's error. so I build a jerry binary on window. and again I use `jerry_client.py` with parameter `--channel=rawpacket --protocol=tcp 127.0.0.1:9091` and jerry binary with parameter `--debug-port 9091 --debug-channel rawpacket --start-debug-server`. it get a same error. so I debug `jerry_client.py` and found the line throwing error at [this](https://github.com/jerryscript-project/jerryscript/blob/386ec44d4dcf35bba85111b4d8bae7e45cc101a3/jerry-debugger/jerry_client_main.py#L311). the window binary `jerry` send debugger config `b'\x01\x01\t\x00\x00\x00\x7f\x02'` the emscripten app send debugger config `0101 0900 0000 7f04 ` ###### JerryScript revision just use master with SHA 6649940ea6898c18fac45efa4d712475ef52a5b8 ###### Build platform on windows, build parameter is `python .\tools\build.py --jerry-debugger=on --cmake-param="-Bwindows" `
connect to debugger failed
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4769/comments
2
2021-09-15T14:13:09Z
2021-10-18T07:32:28Z
https://github.com/jerryscript-project/jerryscript/issues/4769
997,136,659
4,769
[ "jerryscript-project", "jerryscript" ]
I build the jerryscript successfully, in MSYS2, using: sh'' cmake ../ -DCMAKE=$IDF_PATH/tools/cmake/toolchain-esp32.cmake "-GMSYS Makefiles" -DEXTERNAL_COMPILE_FLAGS="-ffunction-sections -fdata-sections -fstrict-volatile-bitfields" -DJERRY_GLOBAL_HEAP_SIZE=64 -DCMAKE_SYSTEM_NAME=Generic -DCMAKE_SYSTEM_PROCESSOR=xtensa python tools/build.py --toolchain=cmake/toolchain-esp32.cmake --cmake-param "-GMSYS Makefiles" --jerry-cmdline=OFF --jerry-port-default=ON --lto=OFF --strip=OFF --mem-heap=64 '' Then build the IDF project, and try to use jerry_init() function, I got : Error: undefined reference to 'jerry_value_is_error'... ..... undefined reference to 'jerry_run' .... How to Fix this error???
unknown reference to jerry_init, jerry_cleanup,.....
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4767/comments
9
2021-09-14T09:26:09Z
2021-12-08T11:01:44Z
https://github.com/jerryscript-project/jerryscript/issues/4767
995,796,025
4,767
[ "jerryscript-project", "jerryscript" ]
###### Build platform window10, MSYS2, VScode , IDF4.x, jerryscript ###### Build steps I download the jerryscript opensource project from github, and build up a environment in MSYS2, and build jerryscript success E.g.: ```sh python deps/jerryscript/tools/build.py --toolchain=./deps/jerryscript/cmake/toolchain-esp32.cmake --cmake-param "-GMSYS Makefiles" --jerry-cmdline=OFF --jerry-port-default=OFF --lto=OFF --strip=OFF ``` Then i come back to my IDF4.x project, and build fail. The Cmakelist in main component as show below. ```sh idf_component_register(SRCS "Main.cpp" # SRC_DIRS ${JERRYSCRIPT_SOURCE}/targets/esp-idf INCLUDE_DIRS "." PRIV_INCLUDE_DIRS "${JERRYSCRIPT_SOURCE}/jerry-core/include" "${JERRYSCRIPT_SOURCE}/jerry-ext/include" "${JERRYSCRIPT_SOURCE}/jerry-port/default/include" REQUIRES jerry ) add_prebuilt_library(libjerry-core ${JERRYSCRIPT_SOURCE}/build/lib/libjerry-core.a REQUIRES newlib PRIV_REQUIRES ${COMPONENT_NAME}) add_prebuilt_library(libjerry-ext ${JERRYSCRIPT_SOURCE}/build/lib/libjerry-ext.a PRIV_REQUIRES ${COMPONENT_NAME}) #add_prebuilt_library(libjerry-libm ${JERRYSCRIPT_SOURCE}/build/lib/libjerry-libm.a PRIV_REQUIRES ${COMPONENT_NAME}) target_link_libraries(${COMPONENT_LIB} INTERFACE libjerry-core) target_link_libraries(${COMPONENT_LIB} INTERFACE libjerry-ext) #target_link_libraries(${COMPONENT_LIB} INTERFACE libjerry-libm) ``` ###### Build log The IDF powershell shows: DRAM segment data not fit region dram_0_0_seg overflowed by 414856 bytes
Question: dram_0_0_seg overflowed by 414856 bytes
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4764/comments
1
2021-09-08T03:44:28Z
2021-10-28T12:36:45Z
https://github.com/jerryscript-project/jerryscript/issues/4764
990,661,901
4,764
[ "jerryscript-project", "jerryscript" ]
I want to simulate some code with jerryscript using wasm through emscripten. but I found build options without config for emscripten. so there is any ideas to build with emscripten?
Questions: is there any ways to compile to wasm with emscripten?
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4755/comments
5
2021-08-30T04:42:57Z
2021-09-15T13:25:54Z
https://github.com/jerryscript-project/jerryscript/issues/4755
982,379,652
4,755
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision ```sh $ jerry --version Version: 3.0.0 (5a69b183) ``` ###### Build platform ```sh $ echo "$(lsb_release -ds) ($(uname -mrs))" Ubuntu 20.04.1 LTS (Linux 4.15.0-142-generic x86_64) ``` ###### Build steps ```sh $ python tools/build.py ``` ###### Test case There are two test cases, where `jerry_poc_crash.js` can trigger a direct crash of the clean-built jerry and `jerry_poc_asan.js` can trigger a heap-overflow of the ASAN-enabled-built jerry. This bug is found by a naive fuzzer. And I use `afl-tmin` to reduce the test cases. I sincerely apologize for making them struggling. + jerry_poc_crash.js ```js R=function(){({0:0}) function x(){for(v in 0){function o(){}function x(){for(;;)for(function(){class A extends function(){for(let;;){((function(){}))}0=function(){} class e ``` + jerry_poc_asan.js ```js R = function() { function x(){ function y(){ for(;;) for(function(){ class A extends function() { for(let;;) { ((function(){})) } ``` ###### Execution steps ```sh $ ~/release/jerryscript/build/bin/jerry jerry_poc_crash.js Segmentation fault (core dumped) ``` ```sh $ ~/asan/jerryscript/build/bin/jerry jerry_poc_asan.js ==38036==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x612000005692 at pc 0x55555566952c bp 0x7fffffff9020 sp 0x7fffffff9010 READ of size 1 at 0x612000005692 thread T0 #0 0x55555566952b (/home/docker/asan/jerryscript/build/bin/jerry+0x11552b) #1 0x55555566a84e (/home/docker/asan/jerryscript/build/bin/jerry+0x11684e) #2 0x555555589aa2 (/home/docker/asan/jerryscript/build/bin/jerry+0x35aa2) #3 0x55555579d5c9 (/home/docker/asan/jerryscript/build/bin/jerry+0x2495c9) #4 0x5555555dead1 (/home/docker/asan/jerryscript/build/bin/jerry+0x8aad1) #5 0x555555633868 (/home/docker/asan/jerryscript/build/bin/jerry+0xdf868) #6 0x5555555c6462 (/home/docker/asan/jerryscript/build/bin/jerry+0x72462) #7 0x5555557c2c8e (/home/docker/asan/jerryscript/build/bin/jerry+0x26ec8e) #8 0x5555555f4ea1 (/home/docker/asan/jerryscript/build/bin/jerry+0xa0ea1) #9 0x5555555f6d8e (/home/docker/asan/jerryscript/build/bin/jerry+0xa2d8e) #10 0x5555556188ae (/home/docker/asan/jerryscript/build/bin/jerry+0xc48ae) #11 0x55555562451a (/home/docker/asan/jerryscript/build/bin/jerry+0xd051a) #12 0x55555563e211 (/home/docker/asan/jerryscript/build/bin/jerry+0xea211) #13 0x5555555c1f67 (/home/docker/asan/jerryscript/build/bin/jerry+0x6df67) #14 0x5555557c2c8e (/home/docker/asan/jerryscript/build/bin/jerry+0x26ec8e) #15 0x5555555f4ea1 (/home/docker/asan/jerryscript/build/bin/jerry+0xa0ea1) #16 0x5555555f6d8e (/home/docker/asan/jerryscript/build/bin/jerry+0xa2d8e) #17 0x5555556188ae (/home/docker/asan/jerryscript/build/bin/jerry+0xc48ae) #18 0x55555562451a (/home/docker/asan/jerryscript/build/bin/jerry+0xd051a) #19 0x555555625454 (/home/docker/asan/jerryscript/build/bin/jerry+0xd1454) #20 0x555555634129 (/home/docker/asan/jerryscript/build/bin/jerry+0xe0129) #21 0x5555555c6462 (/home/docker/asan/jerryscript/build/bin/jerry+0x72462) #22 0x5555557c2c8e (/home/docker/asan/jerryscript/build/bin/jerry+0x26ec8e) #23 0x55555560b8c8 (/home/docker/asan/jerryscript/build/bin/jerry+0xb78c8) #24 0x5555555c61c2 (/home/docker/asan/jerryscript/build/bin/jerry+0x721c2) #25 0x5555557c2c8e (/home/docker/asan/jerryscript/build/bin/jerry+0x26ec8e) #26 0x55555560b8c8 (/home/docker/asan/jerryscript/build/bin/jerry+0xb78c8) #27 0x5555555c61c2 (/home/docker/asan/jerryscript/build/bin/jerry+0x721c2) #28 0x5555557c2c8e (/home/docker/asan/jerryscript/build/bin/jerry+0x26ec8e) #29 0x5555555f4ea1 (/home/docker/asan/jerryscript/build/bin/jerry+0xa0ea1) #30 0x5555555f6d8e (/home/docker/asan/jerryscript/build/bin/jerry+0xa2d8e) #31 0x5555556188ae (/home/docker/asan/jerryscript/build/bin/jerry+0xc48ae) #32 0x55555562451a (/home/docker/asan/jerryscript/build/bin/jerry+0xd051a) #33 0x5555555ca181 (/home/docker/asan/jerryscript/build/bin/jerry+0x76181) #34 0x5555557c982d (/home/docker/asan/jerryscript/build/bin/jerry+0x27582d) #35 0x55555592b342 (/home/docker/asan/jerryscript/build/bin/jerry+0x3d7342) #36 0x5555555718c9 (/home/docker/asan/jerryscript/build/bin/jerry+0x1d8c9) #37 0x7ffff73ba0b2 (/lib/x86_64-linux-gnu/libc.so.6+0x270b2) #38 0x555555580add (/home/docker/asan/jerryscript/build/bin/jerry+0x2cadd) Address 0x612000005692 is a wild pointer. SUMMARY: AddressSanitizer: heap-buffer-overflow (/home/docker/asan/jerryscript/build/bin/jerry+0x11552b) Shadow bytes around the buggy address: 0x0c247fff8a80: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8a90: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8aa0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8ab0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8ac0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x0c247fff8ad0: fa fa[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8ae0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8af0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8b00: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8b10: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x0c247fff8b20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==38036==ABORTING Aborted ``` ###### Output See above. ###### Backtrace See above. ###### Expected behavior Not to crash
Heap-overflow on an ill-formed JS program
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4754/comments
1
2021-08-28T22:00:46Z
2021-11-02T07:36:17Z
https://github.com/jerryscript-project/jerryscript/issues/4754
981,936,669
4,754
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision git master ###### Build platform windows ###### Build steps vcpkg install ###### Build log ``` [216/221] cmd.exe /C "cd . && D:\downloads\tools\cmake-3.21.1-windows\cmake-3.21.1-windows-i386\bin\cmake.exe -E vs_link_dll --intdir=jerry-core\CMakeFiles\jerry-core.dir --rc=C:\PROGRA~2\WI3CF2~1\10\bin\100190~1.0\x64\rc.exe --mt=C:\PROGRA~2\WI3CF2~1\10\bin\100190~1.0\x64\mt.exe --manifests -- C:\PROGRA~2\MICROS~2\2019\ENTERP~1\VC\Tools\MSVC\1429~1.301\bin\Hostx64\x64\link.exe @CMakeFiles\jerry-core.rsp /out:bin\jerry-core.dll /implib:lib\jerry-core.lib /pdb:bin\jerry-core.pdb /dll /version:0.0 /machine:x64 /nologo /debug /INCREMENTAL && cd ." FAILED: bin/jerry-core.dll lib/jerry-core.lib cmd.exe /C "cd . && D:\downloads\tools\cmake-3.21.1-windows\cmake-3.21.1-windows-i386\bin\cmake.exe -E vs_link_dll --intdir=jerry-core\CMakeFiles\jerry-core.dir --rc=C:\PROG RA~2\WI3CF2~1\10\bin\100190~1.0\x64\rc.exe --mt=C:\PROGRA~2\WI3CF2~1\10\bin\100190~1.0\x64\mt.exe --manifests -- C:\PROGRA~2\MICROS~2\2019\ENTERP~1\VC\Tools\MSVC\1429~1.301\bin\Hostx64\x64\link.exe @CMakeFiles\jerry-core.rsp /out:bin\jerry-core.dll /implib:lib\jerry-core.lib /pdb:bin\jerry-core.pdb /dll /version:0.0 /machine:x64 /nologo /debug /INCREMENTAL && cd ." LINK Pass 1: command "C:\PROGRA~2\MICROS~2\2019\ENTERP~1\VC\Tools\MSVC\1429~1.301\bin\Hostx64\x64\link.exe @CMakeFiles\jerry-core.rsp /out:bin\jerry-core.dll /implib:lib\jerry-core.lib /pdb:bin\jerry-core.pdb /dll /version:0.0 /machine:x64 /nologo /debug /INCREMENTAL /MANIFEST /MANIFESTFILE:jerry-core\CMakeFiles\jerry-core.dir/intermediate.manifest jerry-core\CMakeFiles\jerry-core.dir/manifest.res" failed (exit code 1120) with the following output: jerry.c.obj : error LNK2019: unresolved external symbol jerry_port_module_resolve referenced in function jerry_module_link ecma-builtin-date.c.obj : error LNK2019: unresolved external symbol jerry_port_get_current_time referenced in function ecma_builtin_date_now_helper ecma-builtin-helpers-date.c.obj : error LNK2019: unresolved external symbol jerry_port_get_local_time_zone_adjustment referenced in function ecma_date_utc jrt-fatals.c.obj : error LNK2019: unresolved external symbol jerry_port_fatal referenced in function jerry_fatal bin\jerry-core.dll : fatal error LNK1120: 4 unresolved externals ``` [config-x64-windows-out.log](https://github.com/jerryscript-project/jerryscript/files/7048177/config-x64-windows-out.log) You can see at https://github.com/microsoft/vcpkg/pull/19743 more details if needed.
error LNK2019: unresolved external symbol
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4750/comments
3
2021-08-25T15:33:06Z
2021-12-09T15:53:02Z
https://github.com/jerryscript-project/jerryscript/issues/4750
979,319,264
4,750
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 3bcd48f ###### Build platform Ubuntu 20.04.2 LTS (Linux 5.11.0-25-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset --stack-limit=20 ``` ###### Test case ``` var d = new Date(13, 14); d.setDate("0"); d.setUTCDate(2000); print("getMilliseconds : " + d.getMilliseconds()); d.setTime(100); print("getTime : " + d.getTime()); d.setMilliseconds(10); ``` ###### Output ``` getMilliseconds : 0 getTime : 100 ICE: Assertion 'local_tza == ecma_date_local_time_zone_adjustment (date_value)' failed at /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-date-prototype.c(ecma_builtin_date_prototype_dispatch_set):421. ```
Assertion 'local_tza == ecma_date_local_time_zone_adjustment (date_value)' failed in ecma_builtin_date_prototype_dispatch_set
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4749/comments
0
2021-08-24T03:41:12Z
2021-10-01T10:59:39Z
https://github.com/jerryscript-project/jerryscript/issues/4749
977,670,147
4,749
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 3bcd48f ###### Build platform Ubuntu 20.04.2 LTS (Linux 5.11.0-25-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset --stack-limit=20 ``` ###### Test case ``` let str = ''; function async() {} async((str)) ``` ###### Output ``` ICE: Assertion 'context_p->stack_top_uint8 == SCAN_STACK_TRY_STATEMENT || context_p->stack_top_uint8 == SCAN_STACK_CATCH_STATEMENT' failed at /home/jerryscript/jerry-core/parser/js/js-scanner.c(scanner_scan_statement_end):2329. ```
Assertion 'context_p->stack_top_uint8 == SCAN_STACK_TRY_STATEMENT || context_p->stack_top_uint8 == SCAN_STACK_CATCH_STATEMENT' failed in scanner_scan_statement_end
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4748/comments
0
2021-08-24T03:38:47Z
2022-01-13T12:48:35Z
https://github.com/jerryscript-project/jerryscript/issues/4748
977,669,266
4,748
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 3bcd48f ###### Build platform Ubuntu 20.04.2 LTS (Linux 5.11.0-25-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset --stack-limit=20 ``` ###### Test case ``` var a = new Int32Array(256); try { a.sort(function() { var o = new Proxy(this, { has: print, get: function() { a = true; return 30; } }); var result = ""; for (var p in o) result += o[p]; }); assert(false); } catch (e) { assert(e instanceof TypeError); } ``` ###### Output ``` [object Object] gc [object Object] print [object Object] resourceName [object Object] createRealm [object Object] a ================================================================= ==31426==ERROR: AddressSanitizer: heap-use-after-free on address 0xf50009d4 at pc 0x5666cddf bp 0xffd046c8 sp 0xffd046b8 READ of size 4 at 0xf50009d4 thread T0 #0 0x5666cdde in ecma_compare_ecma_non_direct_strings /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:1940 #1 0x5666cdde in ecma_string_compare_to_property_name /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:1809 #2 0x5668600f in ecma_property_hashmap_find /home/jerryscript/jerry-core/ecma/base/ecma-property-hashmap.c:396 #3 0x56677d38 in ecma_find_named_property /home/jerryscript/jerry-core/ecma/base/ecma-helpers.c:693 #4 0x566c34f9 in ecma_op_object_find_own /home/jerryscript/jerry-core/ecma/operations/ecma-objects.c:701 #5 0x566c3a26 in ecma_op_object_find /home/jerryscript/jerry-core/ecma/operations/ecma-objects.c:850 #6 0x56795f09 in ecma_op_object_bound_environment_resolve_reference_value /home/jerryscript/jerry-core/ecma/operations/ecma-reference.c:238 #7 0x567967b0 in ecma_op_resolve_reference_value /home/jerryscript/jerry-core/ecma/operations/ecma-reference.c:387 #8 0x56737821 in vm_loop /home/jerryscript/jerry-core/vm/vm.c:1098 #9 0x5675555e in vm_execute /home/jerryscript/jerry-core/vm/vm.c:5231 #10 0x56755bf1 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5338 #11 0x567348f1 in vm_run_global /home/jerryscript/jerry-core/vm/vm.c:305 #12 0x56641ca6 in jerry_run /home/jerryscript/jerry-core/api/jerry.c:592 #13 0x5663a132 in main /home/jerryscript/jerry-main/main-jerry.c:173 #14 0xf75c5ee4 in __libc_start_main (/lib32/libc.so.6+0x1eee4) #15 0x56639324 in _start (/home/jerryscript/build/bin/jerry+0x1d324) 0xf50009d4 is located 4 bytes inside of 20-byte region [0xf50009d0,0xf50009e4) freed by thread T0 here: #0 0xf79c8814 in __interceptor_free (/lib32/libasan.so.5+0x113814) #1 0x566ec245 in jmem_heap_free_block_internal /home/jerryscript/jerry-core/jmem/jmem-heap.c:477 #2 0x566ec384 in jmem_heap_free_block /home/jerryscript/jerry-core/jmem/jmem-heap.c:691 #3 0x56755e06 in ecma_dealloc_string_buffer /home/jerryscript/jerry-core/ecma/base/ecma-alloc.c:236 #4 0x56669ddb in ecma_destroy_ecma_string /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:1011 #5 0x566698c7 in ecma_deref_ecma_string_non_direct /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:949 #6 0x56674f32 in ecma_free_value /home/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c:1140 #7 0x5673251e in vm_stack_context_abort /home/jerryscript/jerry-core/vm/vm-stack.c:154 #8 0x567338fc in vm_stack_find_finally /home/jerryscript/jerry-core/vm/vm-stack.c:460 #9 0x56753a8a in vm_loop /home/jerryscript/jerry-core/vm/vm.c:4899 #10 0x5675555e in vm_execute /home/jerryscript/jerry-core/vm/vm.c:5231 #11 0x56755bf1 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5338 #12 0x566b6029 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1130 #13 0x566b6d44 in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1370 #14 0x56696f43 in ecma_builtin_typedarray_prototype_sort_compare_helper /home/jerryscript/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c:1103 #15 0x5676ecf0 in ecma_builtin_helper_array_merge_sort_bottom_up /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-sort.c:48 #16 0x5676ef2a in ecma_builtin_helper_array_merge_sort_helper /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-sort.c:111 #17 0x56697594 in ecma_builtin_typedarray_prototype_sort /home/jerryscript/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c:1180 #18 0x5669b416 in ecma_builtin_typedarray_prototype_dispatch_routine /home/jerryscript/jerry-core/ecma/builtin-objects/typedarray/ecma-builtin-typedarray-prototype.c:1872 #19 0x5669154d in ecma_builtin_dispatch_routine /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1454 #20 0x566917e2 in ecma_builtin_dispatch_call /home/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1486 #21 0x566b6394 in ecma_op_function_call_native /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1194 #22 0x566b6d63 in ecma_op_function_call /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1374 #23 0x5673673a in opfunc_call /home/jerryscript/jerry-core/vm/vm.c:799 #24 0x567555c3 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:5237 #25 0x56755bf1 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5338 #26 0x567348f1 in vm_run_global /home/jerryscript/jerry-core/vm/vm.c:305 #27 0x56641ca6 in jerry_run /home/jerryscript/jerry-core/api/jerry.c:592 #28 0x5663a132 in main /home/jerryscript/jerry-main/main-jerry.c:173 #29 0xf75c5ee4 in __libc_start_main (/lib32/libc.so.6+0x1eee4) previously allocated by thread T0 here: #0 0xf79c8c17 in __interceptor_malloc (/lib32/libasan.so.5+0x113c17) #1 0x566ec041 in jmem_heap_alloc /home/jerryscript/jerry-core/jmem/jmem-heap.c:254 #2 0x566ec0b1 in jmem_heap_gc_and_alloc_block /home/jerryscript/jerry-core/jmem/jmem-heap.c:291 #3 0x566ec13e in jmem_heap_alloc_block /home/jerryscript/jerry-core/jmem/jmem-heap.c:324 #4 0x56755de3 in ecma_alloc_string_buffer /home/jerryscript/jerry-core/ecma/base/ecma-alloc.c:222 #5 0x566661cc in ecma_new_ecma_string_from_utf8_buffer /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:264 #6 0x566661cc in ecma_new_ecma_string_from_utf8 /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:385 #7 0x56645ec0 in jerry_create_string_sz /home/jerryscript/jerry-core/api/jerry.c:2688 #8 0x56645e61 in jerry_create_string /home/jerryscript/jerry-core/api/jerry.c:2671 #9 0x567db0a9 in jerryx_handler_register_global /home/jerryscript/jerry-ext/handler/handler-register.c:32 #10 0x5663b483 in main_register_global_function /home/jerryscript/jerry-main/main-utils.c:42 #11 0x5663c0d9 in main_init_engine /home/jerryscript/jerry-main/main-utils.c:291 #12 0x566396c4 in main /home/jerryscript/jerry-main/main-jerry.c:72 #13 0xf75c5ee4 in __libc_start_main (/lib32/libc.so.6+0x1eee4) SUMMARY: AddressSanitizer: heap-use-after-free /home/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:1940 in ecma_compare_ecma_non_direct_strings Shadow bytes around the buggy address: 0x3ea000e0: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa 0x3ea000f0: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x3ea00100: 00 00 fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x3ea00110: 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 00 00 0x3ea00120: fa fa fd fd fd fa fa fa fd fd fd fa fa fa 00 00 =>0x3ea00130: 00 fa fa fa 00 00 00 00 fa fa[fd]fd fd fa fa fa 0x3ea00140: 00 00 00 00 fa fa fd fd fd fa fa fa 00 00 00 fa 0x3ea00150: fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 00 00 0x3ea00160: 00 fa fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 0x3ea00170: 00 00 00 00 fa fa 00 00 00 fa fa fa 00 00 00 fa 0x3ea00180: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==31426==ABORTING ```
heap-use-after-free in ecma_compare_ecma_non_direct_strings
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4747/comments
0
2021-08-24T03:35:55Z
2021-11-02T07:40:08Z
https://github.com/jerryscript-project/jerryscript/issues/4747
977,668,295
4,747
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 3bcd48f7 ###### Build platform ``` Ubuntu 20.04.2 LTS (Linux 5.11.0-25-generic x86_64) ``` ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset --stack-limit=20 ``` ###### Test case ``` function fun() { var a = f; function f() { var ret = new a(0); } f(); } fun(); ``` ###### Output ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==31424==ERROR: AddressSanitizer: stack-overflow on address 0xff0f5f1c (pc 0x566a1e67 bp 0xff0f6468 sp 0xff0f5f20 T0) #0 0x566a1e66 in vm_loop /home/jerryscript/jerry-core/vm/vm.c:1024 #1 0x566c055e in vm_execute /home/jerryscript/jerry-core/vm/vm.c:5231 #2 0x566c0bf1 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5338 #3 0x56621029 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1130 #4 0x566222ee in ecma_op_function_construct /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1572 #5 0x566a1c87 in opfunc_construct /home/jerryscript/jerry-core/vm/vm.c:884 ... #241 0x566c0601 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:5258 #242 0x566c0bf1 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5338 #243 0x56621029 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1130 #244 0x566222ee in ecma_op_function_construct /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1572 #245 0x566a1c87 in opfunc_construct /home/jerryscript/jerry-core/vm/vm.c:884 #246 0x566c0601 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:5258 SUMMARY: AddressSanitizer: stack-overflow /home/jerryscript/jerry-core/vm/vm.c:1024 in vm_loop ==31424==ABORTING ```
stack-overflow in vm_loop
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4746/comments
0
2021-08-24T03:32:28Z
2021-10-20T14:03:38Z
https://github.com/jerryscript-project/jerryscript/issues/4746
977,667,116
4,746
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision ``` 3bcd48f7 ``` ###### Build platform ``` Ubuntu 20.04.2 LTS (Linux 5.11.0-25-generic x86_64) ``` ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset --stack-limit=20 ``` ###### Test case ``` function Foo() { new Foo() } var o = new Foo(); ``` ###### Output ``` AddressSanitizer:DEADLYSIGNAL ================================================================= ==26122==ERROR: AddressSanitizer: stack-overflow on address 0xff793ffc (pc 0x5663300c bp 0xff794018 sp 0xff794000 T0) #0 0x5663300b in ecma_get_lex_env_type /home/jerryscript/jerry-core/ecma/base/ecma-helpers.c:326 #1 0x567531ae in ecma_op_resolve_reference_value /home/jerryscript/jerry-core/ecma/operations/ecma-reference.c:293 #2 0x566f4821 in vm_loop /home/jerryscript/jerry-core/vm/vm.c:1098 #3 0x5671255e in vm_execute /home/jerryscript/jerry-core/vm/vm.c:5231 #4 0x56712bf1 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5338 #5 0x56673029 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1130 ... #241 0x566742ee in ecma_op_function_construct /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1572 #242 0x566f3c87 in opfunc_construct /home/jerryscript/jerry-core/vm/vm.c:884 #243 0x56712601 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:5258 #244 0x56712bf1 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5338 #245 0x56673029 in ecma_op_function_call_simple /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1130 #246 0x566742ee in ecma_op_function_construct /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1572 SUMMARY: AddressSanitizer: stack-overflow /home/jerryscript/jerry-core/ecma/base/ecma-helpers.c:326 in ecma_get_lex_env_type ==26122==ABORTING ```
stack-overflow in ecma_get_lex_env_type
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4745/comments
0
2021-08-24T03:27:50Z
2021-10-20T14:03:14Z
https://github.com/jerryscript-project/jerryscript/issues/4745
977,665,470
4,745
[ "jerryscript-project", "jerryscript" ]
There seems to be a rounding issue in num.toString(36) tostring.js ```javascript var num = 0.7160471805175876 if (!this.print) var print = console.log print(num.toString(), num.toString(36)) ``` ```sh $ jerry tostring.js 0.7160471805175876 0.przwauak3o $ node tostring.js 0.7160471805175876 0.przwauak3nm ``` "Arch Linux" (Linux 5.13.10-arch1-1 x86_64) build: tools/build.py --clean --debug commit: 3bcd48f72d4af01d1304b754ef19fe1a02c96049
Number.prototype.toString(36) presicion
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4739/comments
0
2021-08-19T09:38:32Z
2021-12-03T11:58:37Z
https://github.com/jerryscript-project/jerryscript/issues/4739
974,470,955
4,739
[ "jerryscript-project", "jerryscript" ]
``` var array = new Array(); array[0] = "aaa"; array[1] = "aaa"; ``` ICE: Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' failed at D:\developdirectory\3rdparty\libjerryscript\jerry-core\ecma\base\ecma-literal-storage.c(ecma_free_string_list):77. Error: ERR_FAILED_INTERNAL_ASSERTION
ICE: Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' failed error
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4729/comments
9
2021-08-05T09:48:14Z
2021-08-11T12:25:33Z
https://github.com/jerryscript-project/jerryscript/issues/4729
961,644,642
4,729
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 9ff25dbc ###### Build platform Linux-5.8.0-59-generic-x86_64-with-Ubuntu-20.04-focal ###### Build steps ``` ./tools/build.py --clean --debug \ --profile=es2015-subset \ --error-messages=on --logging=on \ ``` ###### Test case ```javascript class b extends { length : class d ``` ###### Output ```text ICE: Assertion 'context_p->scope_stack_size == PARSER_MAXIMUM_DEPTH_OF_SCOPE_STACK' failed at jerryscript//jerry-core/parser/js/js-parser-expr.c(parser_parse_class):993. Error: ERR_FAILED_INTERNAL_ASSERTION ``` ###### Backtrace ```text bt #0 __GI_raise (sig=sig@entry=6) at ../sysdeps/unix/sysv/linux/raise.c:50 #1 0x00007ffff7de4859 in __GI_abort () at abort.c:79 #2 0x0000555555617755 in jerry_port_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /jerryscript/jerry-port/default/default-fatal.c:30 #3 0x00005555555b2193 in jerry_fatal (code=ERR_FAILED_INTERNAL_ASSERTION) at /jerryscript/jerry-core/jrt/jrt-fatals.c:63 #4 0x00005555555b21e9 in jerry_assert_fail (assertion=0x5555556253c0 "context_p->scope_stack_size == PARSER_MAXIMUM_DEPTH_OF_SCOPE_STACK", file=0x55555562cca0 "/jerryscript/jerry-core/parser/js/js-parser-expr.c", function=0x555555642940 <__func__.6583.lto_priv.1> "parser_parse_class", line=993) at /jerryscript/jerry-core/jrt/jrt-fatals.c:87 #5 0x00005555556049bf in parser_parse_class (context_p=0x7fffffffd8c0, is_statement=false) at /jerryscript/jerry-core/parser/js/js-parser-expr.c:993 #6 0x0000555555606d3d in parser_parse_unary_expression (context_p=0x7fffffffd8c0, grouping_level_p=0x7fffffffd620) at /jerryscript/jerry-core/parser/js/js-parser-expr.c:2233 #7 0x000055555560a6b4 in parser_parse_expression (context_p=0x7fffffffd8c0, options=4) at /jerryscript/jerry-core/parser/js/js-parser-expr.c:3970 #8 0x00005555556056a0 in parser_parse_object_literal (context_p=0x7fffffffd8c0) at /jerryscript/jerry-core/parser/js/js-parser-expr.c:1475 #9 0x0000555555606a27 in parser_parse_unary_expression (context_p=0x7fffffffd8c0, grouping_level_p=0x7fffffffd760) at /jerryscript/jerry-core/parser/js/js-parser-expr.c:2143 #10 0x000055555560a6b4 in parser_parse_expression (context_p=0x7fffffffd8c0, options=1) at /jerryscript/jerry-core/parser/js/js-parser-expr.c:3970 #11 0x0000555555604aa4 in parser_parse_class (context_p=0x7fffffffd8c0, is_statement=true) at /jerryscript/jerry-core/parser/js/js-parser-expr.c:1018 #12 0x00005555556124e3 in parser_parse_statements (context_p=0x7fffffffd8c0) at /jerryscript/jerry-core/parser/js/js-parser-statm.c:2983 #13 0x00005555555b9613 in parser_parse_source (arg_list_p=0x0, arg_list_size=0, source_p=0x5555556de490 "class b extends { length: class d\n", source_size=34, parse_opts=0, options_p=0x7fffffffdc90) at /jerryscript/jerry-core/parser/js/js-parser.c:2006 #14 0x00005555555bb032 in parser_parse_script (arg_list_p=0x0, arg_list_size=0, source_p=0x5555556de490 "class b extends { length: class d\n", source_size=34, parse_opts=0, options_p=0x7fffffffdc90) at /jerryscript/jerry-core/parser/js/js-parser.c:2907 #15 0x000055555555ee34 in jerry_parse (source_p=0x5555556de490 "class b extends { length: class d\n", source_size=34, options_p=0x7fffffffdc90) at /jerryscript/jerry-core/api/jerry.c:435 #16 0x000055555555bcf9 in main (argc=2, argv=0x7fffffffdf38) at /jerryscript/jerry-main/main-jerry.c:162 ``` <sup>Found by [Fuzzinator](http://fuzzinator.readthedocs.io/) with jerryscript-machinator. </sup>
Assertion context_p->scope_stack_size == PARSER_MAXIMUM_DEPTH_OF_SCOPE_STACK in parser_parse_class
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4720/comments
0
2021-07-20T07:05:03Z
2021-07-20T07:38:34Z
https://github.com/jerryscript-project/jerryscript/issues/4720
948,356,096
4,720
[ "jerryscript-project", "jerryscript" ]
E.g ``` class foo { public: void printxx(const char* str) { printf(str); } } ``` And in the script I can do var p_str = new foo(); p_str.printxx(‘Hello World’); **I need an example, thank you all for helping me**
How to register a C++ class to the script?
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4711/comments
1
2021-07-15T06:53:59Z
2022-10-13T12:55:30Z
https://github.com/jerryscript-project/jerryscript/issues/4711
945,061,608
4,711
[ "jerryscript-project", "jerryscript" ]
<!-- First of all, when reporting a bug, give the issue a descriptive title. In the body of the issue, optionally give a free-form text description of the bug. Give the context necessary for others to understand the problem. Then, provide information necessary to reproduce the bug. Omit sections that are irrelevant for the bug report, but note that information like git revision, build platform, build command, and test case are required in almost all cases. --> ###### JerryScript revision <!-- Identify the git hash(es) or tag(s) where the issue was observed. --> ccc1525 ###### Build platform <!-- Name the build platform. E.g., copy the output of `echo "$(lsb_release -ds) ($(uname -mrs))"` (on Linux), `echo "$(sw_vers -productName) $(sw_vers -productVersion) ($(uname -mrs))"` (on macOS), or `python -c "import platform; print(platform.platform())"` (should work everywhere). --> Ubuntu 20.04.1 LTS (Linux 5.4.0-74-generic x86_64) ###### Build steps <!-- Describe how to build JerryScript. Give all the necessary details of the build (e.g., environment variables, command(s), profile, command line options, etc.). E.g.: ```sh tools/build.py --clean --debug ``` Or: ```sh mkdir build && cmake -H. -Bbuild && make -C build ``` Even if the bug was originally observed when JerryScript was integrated into a larger project, try to reproduce it with as few external code as possible, preferably by building the `jerry` command line tool. --> ```sh readonly FLAGS=( "-g -O1 -fsanitize=address,undefined -fno-sanitize-recover=undefined,address" ) cmake -D CMAKE_C_FLAGS="${FLAG}" -D CMAKE_BUILD_TYPE=Debug -D CMAKE_INSTALL_PREFIX:PATH="${INSTALL_DIR}" "${SRC_FOLDER}" make make install ``` <!-- ###### Build log Copy the build log if the reported issue is a build problem. Do a verbose build if necessary. Try and trim the log to relevant parts. --> ###### Test case <!-- Give the JavaScript input that should be passed to the engine to trigger the bug. Try and post a reduced test case that is minimally necessary to reproduce the issue. As a rule of thumb, use Markdown's fenced code block syntax for the test case. Attach the file (renamed to .txt) if the test case contains 'problematic' bytes that cannot be copied in the bug report directly. --> ```javascript function g({}) { (function(x = arguments, arguments) {}) } ``` <!-- ###### Execution platform Unnecessary if the same as the build platform. --> <!-- ###### Execution steps List the steps that trigger the bug. E.g., if a bug is snapshot-specific: ```sh build/bin/jerry-snapshot generate -o testcase.js.snapshot testcase.js build/bin/jerry --exec-snapshot testcase.js.snapshot ``` Unnecessary if trivial (i.e., `build/bin/jerry testcase.js`). --> ###### Output <!-- Copy relevant output from the standard output and/or error channels. --> ``` jerryscript/jerry-core/parser/js/js-scanner-util.c:1395:17: runtime error: null pointer passed as argument 1, which is declared to never be null ``` <!-- ###### Backtrace In case of a crash (assertion failure, etc.), try to copy the backtrace from a debugger at the point of failure. --> ###### Expected behavior <!-- Describe what should happen instead of current behavior. Unnecessary if trivial (e.g., in case of a crash, the trivial expected behavior is not to crash). --> This undefined behavior is discussed in #4319.
ubsan: jerryscript/jerry-core/parser/js/js-scanner-util.c:1395:17: runtime error: null pointer passed as argument 1, which is declared to never be null
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4705/comments
0
2021-06-30T11:56:42Z
2021-06-30T11:56:42Z
https://github.com/jerryscript-project/jerryscript/issues/4705
933,627,098
4,705
[ "jerryscript-project", "jerryscript" ]
<!-- First of all, when reporting a bug, give the issue a descriptive title. In the body of the issue, optionally give a free-form text description of the bug. Give the context necessary for others to understand the problem. Then, provide information necessary to reproduce the bug. Omit sections that are irrelevant for the bug report, but note that information like git revision, build platform, build command, and test case are required in almost all cases. --> ###### JerryScript revision <!-- Identify the git hash(es) or tag(s) where the issue was observed. --> ccc1525 ###### Build platform <!-- Name the build platform. E.g., copy the output of `echo "$(lsb_release -ds) ($(uname -mrs))"` (on Linux), `echo "$(sw_vers -productName) $(sw_vers -productVersion) ($(uname -mrs))"` (on macOS), or `python -c "import platform; print(platform.platform())"` (should work everywhere). --> Ubuntu 20.04.1 LTS (Linux 5.4.0-74-generic x86_64) ###### Build steps <!-- Describe how to build JerryScript. Give all the necessary details of the build (e.g., environment variables, command(s), profile, command line options, etc.). E.g.: ```sh tools/build.py --clean --debug ``` Or: ```sh mkdir build && cmake -H. -Bbuild && make -C build ``` Even if the bug was originally observed when JerryScript was integrated into a larger project, try to reproduce it with as few external code as possible, preferably by building the `jerry` command line tool. --> ```sh readonly FLAGS=( "-g -O1 -fsanitize=address,undefined -fno-sanitize-recover=undefined,address" ) cmake -D CMAKE_C_FLAGS="${FLAG}" -D CMAKE_BUILD_TYPE=Debug -D CMAKE_INSTALL_PREFIX:PATH="${INSTALL_DIR}" "${SRC_FOLDER}" make make install ``` <!-- ###### Build log Copy the build log if the reported issue is a build problem. Do a verbose build if necessary. Try and trim the log to relevant parts. --> ###### Test case <!-- Give the JavaScript input that should be passed to the engine to trigger the bug. Try and post a reduced test case that is minimally necessary to reproduce the issue. As a rule of thumb, use Markdown's fenced code block syntax for the test case. Attach the file (renamed to .txt) if the test case contains 'problematic' bytes that cannot be copied in the bug report directly. --> ```javascript new Date(20000000, 0) ``` <!-- ###### Execution platform Unnecessary if the same as the build platform. --> <!-- ###### Execution steps List the steps that trigger the bug. E.g., if a bug is snapshot-specific: ```sh build/bin/jerry-snapshot generate -o testcase.js.snapshot testcase.js build/bin/jerry --exec-snapshot testcase.js.snapshot ``` Unnecessary if trivial (i.e., `build/bin/jerry testcase.js`). --> ###### Output <!-- Copy relevant output from the standard output and/or error channels. --> ``` jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-date.c:82:27: runtime error: signed integer overflow: 19998030 * 365 cannot be represented in type 'int' ``` <!-- ###### Backtrace In case of a crash (assertion failure, etc.), try to copy the backtrace from a debugger at the point of failure. --> <!-- ###### Expected behavior Describe what should happen instead of current behavior. Unnecessary if trivial (e.g., in case of a crash, the trivial expected behavior is not to crash). -->
ubsan: jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-date.c:82:27: runtime error: signed integer overflow: 19998030 * 365 cannot be represented in type 'int'
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4704/comments
0
2021-06-30T11:46:56Z
2021-06-30T11:46:56Z
https://github.com/jerryscript-project/jerryscript/issues/4704
933,615,929
4,704
[ "jerryscript-project", "jerryscript" ]
<!-- First of all, when reporting a bug, give the issue a descriptive title. In the body of the issue, optionally give a free-form text description of the bug. Give the context necessary for others to understand the problem. Then, provide information necessary to reproduce the bug. Omit sections that are irrelevant for the bug report, but note that information like git revision, build platform, build command, and test case are required in almost all cases. --> ###### JerryScript revision <!-- Identify the git hash(es) or tag(s) where the issue was observed. --> ccc1525 ###### Build platform <!-- Name the build platform. E.g., copy the output of `echo "$(lsb_release -ds) ($(uname -mrs))"` (on Linux), `echo "$(sw_vers -productName) $(sw_vers -productVersion) ($(uname -mrs))"` (on macOS), or `python -c "import platform; print(platform.platform())"` (should work everywhere). --> Ubuntu 20.04.1 LTS (Linux 5.4.0-74-generic x86_64) ###### Build steps <!-- Describe how to build JerryScript. Give all the necessary details of the build (e.g., environment variables, command(s), profile, command line options, etc.). E.g.: ```sh tools/build.py --clean --debug ``` Or: ```sh mkdir build && cmake -H. -Bbuild && make -C build ``` Even if the bug was originally observed when JerryScript was integrated into a larger project, try to reproduce it with as few external code as possible, preferably by building the `jerry` command line tool. --> ```sh readonly FLAGS=( "-g -O1 -fsanitize=address,undefined -fno-sanitize-recover=undefined,address" ) cmake -D CMAKE_C_FLAGS="${FLAG}" -D CMAKE_BUILD_TYPE=Debug -D CMAKE_INSTALL_PREFIX:PATH="${INSTALL_DIR}" "${SRC_FOLDER}" make make install ``` <!-- ###### Build log Copy the build log if the reported issue is a build problem. Do a verbose build if necessary. Try and trim the log to relevant parts. --> ###### Test case <!-- Give the JavaScript input that should be passed to the engine to trigger the bug. Try and post a reduced test case that is minimally necessary to reproduce the issue. As a rule of thumb, use Markdown's fenced code block syntax for the test case. Attach the file (renamed to .txt) if the test case contains 'problematic' bytes that cannot be copied in the bug report directly. --> ```javascript 33554431 << 22 ``` <!-- ###### Execution platform Unnecessary if the same as the build platform. --> <!-- ###### Execution steps List the steps that trigger the bug. E.g., if a bug is snapshot-specific: ```sh build/bin/jerry-snapshot generate -o testcase.js.snapshot testcase.js build/bin/jerry --exec-snapshot testcase.js.snapshot ``` Unnecessary if trivial (i.e., `build/bin/jerry testcase.js`). --> ###### Output <!-- Copy relevant output from the standard output and/or error channels. --> ``` jerryscript/jerry-core/vm/vm.c:3731:77: runtime error: left shift of 33554431 by 22 places cannot be represented in type 'int' ``` <!-- ###### Backtrace In case of a crash (assertion failure, etc.), try to copy the backtrace from a debugger at the point of failure. --> ###### Expected behavior <!-- Describe what should happen instead of current behavior. Unnecessary if trivial (e.g., in case of a crash, the trivial expected behavior is not to crash). --> According to C99 standard (6.5.7/4): > The result of E1 << E2 is E1 left-shifted E2 bit positions; vacated bits are filled with zeros. If E1 has an unsigned type, the value of the result is E1 × 2 E2 , reduced modulo one more than the maximum value representable in the result type. If E1 has a signed type and nonnegative value, and E1 × 2 E2 is representable in the result type, then that is the resulting value; otherwise, the behavior is undefined.
ubsan: jerryscript/jerry-core/vm/vm.c:3731:77: runtime error: left shift of 33554431 by 22 places cannot be represented in type 'int'
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4703/comments
1
2021-06-30T09:42:37Z
2021-12-23T10:33:22Z
https://github.com/jerryscript-project/jerryscript/issues/4703
933,502,793
4,703
[ "jerryscript-project", "jerryscript" ]
<!-- First of all, when reporting a bug, give the issue a descriptive title. In the body of the issue, optionally give a free-form text description of the bug. Give the context necessary for others to understand the problem. Then, provide information necessary to reproduce the bug. Omit sections that are irrelevant for the bug report, but note that information like git revision, build platform, build command, and test case are required in almost all cases. --> ###### JerryScript revision <!-- Identify the git hash(es) or tag(s) where the issue was observed. --> ccc1525 ###### Build platform <!-- Name the build platform. E.g., copy the output of `echo "$(lsb_release -ds) ($(uname -mrs))"` (on Linux), `echo "$(sw_vers -productName) $(sw_vers -productVersion) ($(uname -mrs))"` (on macOS), or `python -c "import platform; print(platform.platform())"` (should work everywhere). --> Ubuntu 20.04.1 LTS (Linux 5.4.0-74-generic x86_64) ###### Build steps <!-- Describe how to build JerryScript. Give all the necessary details of the build (e.g., environment variables, command(s), profile, command line options, etc.). E.g.: ```sh tools/build.py --clean --debug ``` Or: ```sh mkdir build && cmake -H. -Bbuild && make -C build ``` Even if the bug was originally observed when JerryScript was integrated into a larger project, try to reproduce it with as few external code as possible, preferably by building the `jerry` command line tool. --> ```sh readonly FLAGS=( "-g -O1 -fsanitize=address,undefined -fno-sanitize-recover=undefined,address" ) cmake -D CMAKE_C_FLAGS="${FLAG}" -D CMAKE_BUILD_TYPE=Debug -D CMAKE_INSTALL_PREFIX:PATH="${INSTALL_DIR}" "${SRC_FOLDER}" make make install ``` <!-- ###### Build log Copy the build log if the reported issue is a build problem. Do a verbose build if necessary. Try and trim the log to relevant parts. --> ###### Test case <!-- Give the JavaScript input that should be passed to the engine to trigger the bug. Try and post a reduced test case that is minimally necessary to reproduce the issue. As a rule of thumb, use Markdown's fenced code block syntax for the test case. Attach the file (renamed to .txt) if the test case contains 'problematic' bytes that cannot be copied in the bug report directly. --> ```javascript for (; j = 1; j *= -8) {} ``` <!-- ###### Execution platform Unnecessary if the same as the build platform. --> <!-- ###### Execution steps List the steps that trigger the bug. E.g., if a bug is snapshot-specific: ```sh build/bin/jerry-snapshot generate -o testcase.js.snapshot testcase.js build/bin/jerry --exec-snapshot testcase.js.snapshot ``` Unnecessary if trivial (i.e., `build/bin/jerry testcase.js`). --> ###### Output <!-- Copy relevant output from the standard output and/or error channels. --> ``` jerryscript/jerry-core/ecma/base/ecma-helpers-number.c:700:51: runtime error: left shift of negative value -8 ``` <!-- ###### Backtrace In case of a crash (assertion failure, etc.), try to copy the backtrace from a debugger at the point of failure. --> ###### Expected behavior <!-- Describe what should happen instead of current behavior. Unnecessary if trivial (e.g., in case of a crash, the trivial expected behavior is not to crash). --> According to C99 standard (6.5.7/4): > The result of E1 << E2 is E1 left-shifted E2 bit positions; vacated bits are filled with zeros. If E1 has an unsigned type, the value of the result is E1 × 2 E2 , reduced modulo one more than the maximum value representable in the result type. If E1 has a signed type and nonnegative value, and E1 × 2 E2 is representable in the result type, then that is the resulting value; otherwise, the behavior is undefined.
ubsan: jerryscript/jerry-core/ecma/base/ecma-helpers-number.c:700:51: runtime error: left shift of negative value -8
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4702/comments
0
2021-06-30T09:24:46Z
2021-12-23T10:33:23Z
https://github.com/jerryscript-project/jerryscript/issues/4702
933,487,858
4,702
[ "jerryscript-project", "jerryscript" ]
<!-- First of all, when reporting a bug, give the issue a descriptive title. In the body of the issue, optionally give a free-form text description of the bug. Give the context necessary for others to understand the problem. Then, provide information necessary to reproduce the bug. Omit sections that are irrelevant for the bug report, but note that information like git revision, build platform, build command, and test case are required in almost all cases. --> ###### JerryScript revision <!-- Identify the git hash(es) or tag(s) where the issue was observed. --> ccc1525 ###### Build platform <!-- Name the build platform. E.g., copy the output of `echo "$(lsb_release -ds) ($(uname -mrs))"` (on Linux), `echo "$(sw_vers -productName) $(sw_vers -productVersion) ($(uname -mrs))"` (on macOS), or `python -c "import platform; print(platform.platform())"` (should work everywhere). --> Ubuntu 20.04.1 LTS (Linux 5.4.0-74-generic x86_64) ###### Build steps <!-- Describe how to build JerryScript. Give all the necessary details of the build (e.g., environment variables, command(s), profile, command line options, etc.). E.g.: ```sh tools/build.py --clean --debug ``` Or: ```sh mkdir build && cmake -H. -Bbuild && make -C build ``` Even if the bug was originally observed when JerryScript was integrated into a larger project, try to reproduce it with as few external code as possible, preferably by building the `jerry` command line tool. --> ```sh readonly FLAGS=( "-g -O1 -fsanitize=address,undefined -fno-sanitize-recover=undefined,address" ) cmake -D CMAKE_C_FLAGS="${FLAG}" -D CMAKE_BUILD_TYPE=Debug -D CMAKE_INSTALL_PREFIX:PATH="${INSTALL_DIR}" "${SRC_FOLDER}" make make install ``` <!-- ###### Build log Copy the build log if the reported issue is a build problem. Do a verbose build if necessary. Try and trim the log to relevant parts. --> ###### Test case <!-- Give the JavaScript input that should be passed to the engine to trigger the bug. Try and post a reduced test case that is minimally necessary to reproduce the issue. As a rule of thumb, use Markdown's fenced code block syntax for the test case. Attach the file (renamed to .txt) if the test case contains 'problematic' bytes that cannot be copied in the bug report directly. --> ```javascript function f() { var x = (("-1.234" << 0)); var y = 3.14; assertEq(true && x < y, true); } f(); ``` <!-- ###### Execution platform Unnecessary if the same as the build platform. --> <!-- ###### Execution steps List the steps that trigger the bug. E.g., if a bug is snapshot-specific: ```sh build/bin/jerry-snapshot generate -o testcase.js.snapshot testcase.js build/bin/jerry --exec-snapshot testcase.js.snapshot ``` Unnecessary if trivial (i.e., `build/bin/jerry testcase.js`). --> ###### Output <!-- Copy relevant output from the standard output and/or error channels. --> ``` jerryscript/jerry-core/vm/opcodes-ecma-bitwise.c:96:70: runtime error: left shift of negative value -1 ``` <!-- ###### Backtrace In case of a crash (assertion failure, etc.), try to copy the backtrace from a debugger at the point of failure. --> ###### Expected behavior <!-- Describe what should happen instead of current behavior. Unnecessary if trivial (e.g., in case of a crash, the trivial expected behavior is not to crash). --> According to C99 standard (6.5.7/4): > The result of E1 << E2 is E1 left-shifted E2 bit positions; vacated bits are filled with zeros. If E1 has an unsigned type, the value of the result is E1 × 2 E2 , reduced modulo one more than the maximum value representable in the result type. If E1 has a signed type and nonnegative value, and E1 × 2 E2 is representable in the result type, then that is the resulting value; otherwise, the behavior is undefined.
ubsan: jerryscript/jerry-core/vm/opcodes-ecma-bitwise.c:96:70: runtime error: left shift of negative value -1
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4701/comments
0
2021-06-30T09:06:48Z
2022-01-20T13:00:47Z
https://github.com/jerryscript-project/jerryscript/issues/4701
933,471,606
4,701
[ "jerryscript-project", "jerryscript" ]
<!-- First of all, when reporting a bug, give the issue a descriptive title. In the body of the issue, optionally give a free-form text description of the bug. Give the context necessary for others to understand the problem. Then, provide information necessary to reproduce the bug. Omit sections that are irrelevant for the bug report, but note that information like git revision, build platform, build command, and test case are required in almost all cases. --> ###### JerryScript revision <!-- Identify the git hash(es) or tag(s) where the issue was observed. --> ccc1525 ###### Build platform <!-- Name the build platform. E.g., copy the output of `echo "$(lsb_release -ds) ($(uname -mrs))"` (on Linux), `echo "$(sw_vers -productName) $(sw_vers -productVersion) ($(uname -mrs))"` (on macOS), or `python -c "import platform; print(platform.platform())"` (should work everywhere). --> Ubuntu 20.04.1 LTS (Linux 5.4.0-74-generic x86_64) ###### Build steps <!-- Describe how to build JerryScript. Give all the necessary details of the build (e.g., environment variables, command(s), profile, command line options, etc.). E.g.: ```sh tools/build.py --clean --debug ``` Or: ```sh mkdir build && cmake -H. -Bbuild && make -C build ``` Even if the bug was originally observed when JerryScript was integrated into a larger project, try to reproduce it with as few external code as possible, preferably by building the `jerry` command line tool. --> ```sh readonly FLAGS=( "-g -O1 -fsanitize=address,undefined -fno-sanitize-recover=undefined,address" ) cmake -D CMAKE_C_FLAGS="${FLAG}" -D CMAKE_BUILD_TYPE=Debug -D CMAKE_INSTALL_PREFIX:PATH="${INSTALL_DIR}" "${SRC_FOLDER}" make make install ``` <!-- ###### Build log Copy the build log if the reported issue is a build problem. Do a verbose build if necessary. Try and trim the log to relevant parts. --> ###### Test case <!-- Give the JavaScript input that should be passed to the engine to trigger the bug. Try and post a reduced test case that is minimally necessary to reproduce the issue. As a rule of thumb, use Markdown's fenced code block syntax for the test case. Attach the file (renamed to .txt) if the test case contains 'problematic' bytes that cannot be copied in the bug report directly. --> ```javascript "" . match ( /(?:(?=a)b){5}abcde/ ) ; ``` <!-- ###### Execution platform Unnecessary if the same as the build platform. --> <!-- ###### Execution steps List the steps that trigger the bug. E.g., if a bug is snapshot-specific: ```sh build/bin/jerry-snapshot generate -o testcase.js.snapshot testcase.js build/bin/jerry --exec-snapshot testcase.js.snapshot ``` Unnecessary if trivial (i.e., `build/bin/jerry testcase.js`). --> ###### Output <!-- Copy relevant output from the standard output and/or error channels. --> ``` jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1343:9: runtime error: variable length array bound evaluates to non-positive value 0 ``` <!-- ###### Backtrace In case of a crash (assertion failure, etc.), try to copy the backtrace from a debugger at the point of failure. --> ###### Expected behavior <!-- Describe what should happen instead of current behavior. Unnecessary if trivial (e.g., in case of a crash, the trivial expected behavior is not to crash). --> According to C99 standard (6.7.5.2/5): > If the size is an expression that is not an integer constant expression: if it occurs in a declaration at function prototype scope, it is treated as if it were replaced by *; otherwise, each time it is evaluated it shall have a value greater than zero
ubsan: jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c:1343:9: runtime error: variable length array bound evaluates to non-positive value 0
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4700/comments
0
2021-06-30T08:36:08Z
2021-06-30T08:36:08Z
https://github.com/jerryscript-project/jerryscript/issues/4700
933,445,635
4,700
[ "jerryscript-project", "jerryscript" ]
<!-- First of all, when reporting a bug, give the issue a descriptive title. In the body of the issue, optionally give a free-form text description of the bug. Give the context necessary for others to understand the problem. Then, provide information necessary to reproduce the bug. Omit sections that are irrelevant for the bug report, but note that information like git revision, build platform, build command, and test case are required in almost all cases. --> ###### JerryScript revision <!-- Identify the git hash(es) or tag(s) where the issue was observed. --> ccc1525 ###### Build platform <!-- Name the build platform. E.g., copy the output of `echo "$(lsb_release -ds) ($(uname -mrs))"` (on Linux), `echo "$(sw_vers -productName) $(sw_vers -productVersion) ($(uname -mrs))"` (on macOS), or `python -c "import platform; print(platform.platform())"` (should work everywhere). --> Ubuntu 20.04.1 LTS (Linux 5.4.0-74-generic x86_64) ###### Build steps <!-- Describe how to build JerryScript. Give all the necessary details of the build (e.g., environment variables, command(s), profile, command line options, etc.). E.g.: ```sh tools/build.py --clean --debug ``` Or: ```sh mkdir build && cmake -H. -Bbuild && make -C build ``` Even if the bug was originally observed when JerryScript was integrated into a larger project, try to reproduce it with as few external code as possible, preferably by building the `jerry` command line tool. --> ```sh readonly FLAGS=( "-g -O1 -fsanitize=address,undefined -fno-sanitize-recover=undefined,address" ) cmake -D CMAKE_C_FLAGS="${FLAG}" -D CMAKE_BUILD_TYPE=Debug -D CMAKE_INSTALL_PREFIX:PATH="${INSTALL_DIR}" "${SRC_FOLDER}" make make install ``` <!-- ###### Build log Copy the build log if the reported issue is a build problem. Do a verbose build if necessary. Try and trim the log to relevant parts. --> ###### Test case <!-- Give the JavaScript input that should be passed to the engine to trigger the bug. Try and post a reduced test case that is minimally necessary to reproduce the issue. As a rule of thumb, use Markdown's fenced code block syntax for the test case. Attach the file (renamed to .txt) if the test case contains 'problematic' bytes that cannot be copied in the bug report directly. --> ```javascript o2 = 13.37; ``` <!-- ###### Execution platform Unnecessary if the same as the build platform. --> <!-- ###### Execution steps List the steps that trigger the bug. E.g., if a bug is snapshot-specific: ```sh build/bin/jerry-snapshot generate -o testcase.js.snapshot testcase.js build/bin/jerry --exec-snapshot testcase.js.snapshot ``` Unnecessary if trivial (i.e., `build/bin/jerry testcase.js`). --> ###### Output <!-- Copy relevant output from the standard output and/or error channels. --> ``` jerryscript/jerry-core/ecma/base/ecma-helpers-conversion.c:702:5: runtime error: shift exponent 64 is too large for 64-bit type 'long unsigned int' ``` <!-- ###### Backtrace In case of a crash (assertion failure, etc.), try to copy the backtrace from a debugger at the point of failure. --> ###### Expected behavior <!-- Describe what should happen instead of current behavior. Unnecessary if trivial (e.g., in case of a crash, the trivial expected behavior is not to crash). --> According to C99 standard (6.5.7/3): > The integer promotions are performed on each of the operands. The type of the result is that of the promoted left operand. If the value of the right operand is negative or is greater than or equal to the width of the promoted left operand, the behavior is undefined.
ubsan: jerryscript/jerry-core/ecma/base/ecma-helpers-conversion.c:702:5: runtime error: shift exponent 64 is too large for 64-bit type 'long unsigned int'
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4699/comments
1
2021-06-30T08:05:16Z
2021-06-30T11:58:20Z
https://github.com/jerryscript-project/jerryscript/issues/4699
933,420,619
4,699
[ "jerryscript-project", "jerryscript" ]
<!-- First of all, when reporting a bug, give the issue a descriptive title. In the body of the issue, optionally give a free-form text description of the bug. Give the context necessary for others to understand the problem. Then, provide information necessary to reproduce the bug. Omit sections that are irrelevant for the bug report, but note that information like git revision, build platform, build command, and test case are required in almost all cases. --> ###### JerryScript revision <!-- Identify the git hash(es) or tag(s) where the issue was observed. --> ccc1525 ###### Build platform <!-- Name the build platform. E.g., copy the output of `echo "$(lsb_release -ds) ($(uname -mrs))"` (on Linux), `echo "$(sw_vers -productName) $(sw_vers -productVersion) ($(uname -mrs))"` (on macOS), or `python -c "import platform; print(platform.platform())"` (should work everywhere). --> Ubuntu 20.04.1 LTS (Linux 5.4.0-74-generic x86_64) ###### Build steps <!-- Describe how to build JerryScript. Give all the necessary details of the build (e.g., environment variables, command(s), profile, command line options, etc.). E.g.: ```sh tools/build.py --clean --debug ``` Or: ```sh mkdir build && cmake -H. -Bbuild && make -C build ``` Even if the bug was originally observed when JerryScript was integrated into a larger project, try to reproduce it with as few external code as possible, preferably by building the `jerry` command line tool. --> ```sh readonly FLAGS=( "-g -O1 -fsanitize=address,undefined -fno-sanitize-recover=undefined,address" ) cmake -D CMAKE_C_FLAGS="${FLAG}" -D CMAKE_BUILD_TYPE=Debug -D CMAKE_INSTALL_PREFIX:PATH="${INSTALL_DIR}" "${SRC_FOLDER}" make make install ``` <!-- ###### Build log Copy the build log if the reported issue is a build problem. Do a verbose build if necessary. Try and trim the log to relevant parts. --> ###### Test case <!-- Give the JavaScript input that should be passed to the engine to trigger the bug. Try and post a reduced test case that is minimally necessary to reproduce the issue. As a rule of thumb, use Markdown's fenced code block syntax for the test case. Attach the file (renamed to .txt) if the test case contains 'problematic' bytes that cannot be copied in the bug report directly. --> ```javascript function func() {} var bound = func.bind(); if (function() { return func.bind()(0, 0, 0, 0, 0, 0, 0) }()); for (var idx = 0; idx < 50; idx++) { var args = new Array(idx); bound.apply(undefined, args); delete args; } for (var idx = 0; idx < 25; idx++) { var args = new Array(idx); func.bind.apply(func, args).apply(undefined, args); delete args; } ``` <!-- ###### Execution platform Unnecessary if the same as the build platform. --> <!-- ###### Execution steps List the steps that trigger the bug. E.g., if a bug is snapshot-specific: ```sh build/bin/jerry-snapshot generate -o testcase.js.snapshot testcase.js build/bin/jerry --exec-snapshot testcase.js.snapshot ``` Unnecessary if trivial (i.e., `build/bin/jerry testcase.js`). --> ###### Output <!-- Copy relevant output from the standard output and/or error channels. --> ``` /tmp/tmp.F2MvT4tsOz/jerryscript/jerry-core/ecma/base/ecma-helpers-collection.c:227:3: runtime error: null pointer passed as argument 2, which is declared to never be null ``` <!-- ###### Backtrace In case of a crash (assertion failure, etc.), try to copy the backtrace from a debugger at the point of failure. --> ###### Expected behavior <!-- Describe what should happen instead of current behavior. Unnecessary if trivial (e.g., in case of a crash, the trivial expected behavior is not to crash). --> This undefined behavior is discussed in #4319. The second parameter of ```memcpy``` should not be a null pointer even if the third parameter equals 0.
ubsan: jerryscript/jerry-core/ecma/base/ecma-helpers-collection.c:227:3: runtime error: null pointer passed as argument 2, which is declared to never be null
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4698/comments
0
2021-06-29T09:01:18Z
2021-06-29T09:01:18Z
https://github.com/jerryscript-project/jerryscript/issues/4698
932,391,080
4,698
[ "jerryscript-project", "jerryscript" ]
When the regular expression matching operation is performed using regular expression parameter `/([\w]+)*#/` and string parameter `aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa`, the execution time exceeds 40 minutes when the following test case is executed. And when I use PHP language to match with the same parameters, I do not find any timeout. Is this an issue of jerry? #### version ``` e8ed543 ``` #### command ``` jerryscript/build/bin/jerry testcase.js ``` #### testcase ```javascript var matchTest = function(regex, testString){ result = String.prototype.match.call(testString, regex); if (result !== null){ return result[0]; } else return ""; }; var regex = /([\w]+)*#/; var testString ="aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"; var result = matchTest(regex, testString); print(result); ```
A question about RegExp timeout
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4683/comments
3
2021-06-04T09:40:22Z
2021-12-08T14:37:15Z
https://github.com/jerryscript-project/jerryscript/issues/4683
911,321,218
4,683
[ "jerryscript-project", "jerryscript" ]
```console root@6caaa24d30ba /t/jerryscript (master)# $CC --version clang version 10.0.0-4ubuntu1 Target: x86_64-pc-linux-gnu Thread model: posix InstalledDir: /usr/bin root@6caaa24d30ba /t/jerryscript (master)# python tools/build.py --line-info=ON --logging=ON --error-messages=On --lto=ON -- The C compiler identification is Clang 10.0.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/clang - skipped -- Detecting C compile features -- Detecting C compile features - done -- CMAKE_BUILD_TYPE MinSizeRel -- CMAKE_C_COMPILER_ID Clang -- CMAKE_SYSTEM_NAME Linux -- CMAKE_SYSTEM_PROCESSOR x86_64 -- BUILD_SHARED_LIBS OFF -- ENABLE_AMALGAM OFF -- ENABLE_LTO ON -- ENABLE_STRIP ON -- ENABLE_COMPILE_COMMANDS ON -- JERRY_VERSION 3.0.0 -- JERRY_CMDLINE ON -- JERRY_CMDLINE_TEST OFF -- JERRY_CMDLINE_SNAPSHOT OFF -- JERRY_LIBFUZZER OFF -- JERRY_PORT_DEFAULT ON (FORCED BY CMDLINE OR LIBFUZZER OR TESTS) -- JERRY_EXT ON (FORCED BY CMDLINE OR TESTS) -- JERRY_MATH OFF -- UNITTESTS OFF -- DOCTESTS OFF -- JERRY_CPOINTER_32_BIT OFF -- JERRY_DEBUGGER OFF -- JERRY_ERROR_MESSAGES ON -- JERRY_EXTERNAL_CONTEXT OFF -- JERRY_PARSER ON -- JERRY_LINE_INFO ON -- JERRY_LOGGING ON -- JERRY_MEM_STATS OFF -- JERRY_MEM_GC_BEFORE_EACH_ALLOC OFF -- JERRY_PARSER_DUMP_BYTE_CODE OFF -- JERRY_PROFILE es.next -- JERRY_PROMISE_CALLBACK OFF -- JERRY_REGEXP_STRICT_MODE OFF -- JERRY_REGEXP_DUMP_BYTE_CODE OFF -- JERRY_SNAPSHOT_EXEC OFF -- JERRY_SNAPSHOT_SAVE OFF -- JERRY_SYSTEM_ALLOCATOR OFF -- JERRY_VALGRIND OFF -- JERRY_VM_EXEC_STOP OFF -- JERRY_GLOBAL_HEAP_SIZE (512) -- JERRY_GC_LIMIT (0) -- JERRY_STACK_LIMIT (0) -- JERRY_GC_MARK_LIMIT (8) -- Looking for sin in m -- Looking for sin in m - found -- FEATURE_INIT_FINI OFF -- Performing Test HAVE_TM_GMTOFF -- Performing Test HAVE_TM_GMTOFF - Success -- ENABLE_LINK_MAP OFF -- JERRY_TEST_STACK_MEASURE OFF -- Configuring done -- Generating done -- Build files have been written to: /tmp/jerryscript/build [ 1%] Building C object jerry-core/CMakeFiles/jerry-core.dir/api/jerry-debugger.c.o [ 1%] Building C object jerry-core/CMakeFiles/jerry-core.dir/api/jerry-debugger-transport.c.o [ 1%] Building C object jerry-core/CMakeFiles/jerry-core.dir/api/jerry-snapshot.c.o [ 2%] Building C object jerry-core/CMakeFiles/jerry-core.dir/api/jerry.c.o [ 2%] Building C object jerry-core/CMakeFiles/jerry-core.dir/debugger/debugger.c.o [ 3%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-alloc.c.o [ 3%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-gc.c.o [ 3%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-errors.c.o [ 4%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-helpers-collection.c.o [ 4%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-helpers-conversion.c.o [ 5%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-helpers-errol.c.o [ 5%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-helpers-external-pointers.c.o [ 6%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-helpers-number.c.o [ 6%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-helpers-string.c.o [ 7%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-helpers-value.c.o [ 7%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-helpers.c.o [ 8%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-init-finalize.c.o [ 8%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-lcache.c.o [ 8%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-literal-storage.c.o [ 9%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-module.c.o [ 9%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/base/ecma-property-hashmap.c.o [ 10%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-aggregateerror.c.o [ 10%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-aggregateerror-prototype.c.o [ 11%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-array-iterator-prototype.c.o [ 11%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-array-prototype-unscopables.c.o [ 12%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-array-prototype.c.o [ 12%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-array.c.o [ 13%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-arraybuffer-prototype.c.o [ 13%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-arraybuffer.c.o [ 13%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-async-function-prototype.c.o [ 14%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-async-function.c.o [ 14%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-async-generator-function.c.o [ 15%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-async-generator-prototype.c.o [ 15%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-async-generator.c.o [ 16%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-async-iterator-prototype.c.o [ 16%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-bigint-prototype.c.o [ 17%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-bigint.c.o [ 17%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-boolean-prototype.c.o [ 18%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-boolean.c.o [ 18%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-dataview-prototype.c.o [ 18%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-dataview.c.o [ 19%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-date-prototype.c.o [ 19%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-date.c.o [ 20%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-error-prototype.c.o [ 20%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-error.c.o [ 21%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-evalerror-prototype.c.o [ 21%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-evalerror.c.o [ 22%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-function-prototype.c.o [ 22%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-function.c.o [ 23%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-generator-function.c.o [ 23%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-generator-prototype.c.o [ 23%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-generator.c.o [ 24%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-global.c.o [ 24%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-handlers.c.o [ 25%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-helpers-date.c.o [ 25%] Building C object jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-helpers-error.c.o /tmp/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-date.c:159:7: error: implicit conversion from 'int64_t' (aka 'long') to 'double' may lose precision [-Werror,-Wimplicit-int-float-conversion] if (year_ms > time) ^~~~~~~ ~ /tmp/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-date.c:164:15: error: implicit conversion from 'long' to 'double' may lose precision [-Werror,-Wimplicit-int-float-conversion] if (year_ms + ecma_date_days_in_year (approx) * ((int64_t) ECMA_DATE_MS_PER_DAY) <= time) ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~ 2 errors generated. make[2]: *** [jerry-core/CMakeFiles/jerry-core.dir/build.make:832: jerry-core/CMakeFiles/jerry-core.dir/ecma/builtin-objects/ecma-builtin-helpers-date.c.o] Error 1 make[2]: *** Waiting for unfinished jobs.... make[1]: *** [CMakeFiles/Makefile2:179: jerry-core/CMakeFiles/jerry-core.dir/all] Error 2 make: *** [Makefile:136: all] Error 2 ============================== Build failed with exit code: 2 ``` cc @rerobika https://github.com/jerryscript-project/jerryscript/commit/488a0bf7e8ebe9cf62ce270f5132f707595c0bad
build failed with clang on linux
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4682/comments
0
2021-06-03T02:25:22Z
2021-06-24T13:38:56Z
https://github.com/jerryscript-project/jerryscript/issues/4682
910,031,927
4,682
[ "jerryscript-project", "jerryscript" ]
Hello, I am currently looking for an embeddable JS engine and one concern is Operator Overloading: https://github.com/tc39/proposal-operator-overloading/ There is one engine that supports it: https://bellard.org/quickjs/jsbignum.html#Operator-overloading Which is highly useful for everything related to math (and microcontrollers/robots control their environment via math). Is this a planned feature or is there some support for it already?
Operator Overloading as proposed or like QuickJS
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4671/comments
2
2021-05-14T11:19:10Z
2021-12-08T14:33:29Z
https://github.com/jerryscript-project/jerryscript/issues/4671
891,839,719
4,671
[ "jerryscript-project", "jerryscript" ]
hello, I'm working on a project that interprets a JavaScript file on a uC (NUCLEO_F446RE). The JerryScript doesn't need to have access to the pins directly because there are already working functions that are used to control the pins in a specific way. I tested the library with the api-exaples [here](https://github.com/jerryscript-project/jerryscript/blob/master/docs/03.API-EXAMPLE.md) on my PC. They worked and I had no problems. I then tried to build the example for mbedos like it was described [here](https://github.com/ARMmbed/mbed-js-example) but it gave me errors. I would like to know if it's because it hasn't been updated since 2016 or if it's something on my part that I did wrong. Mbed-os is installed in /opt/mbed the problem arrived while executing 'gulp --target=NUCLEO_F446RE': it couldn't execute this lines(34-36) in generate_pin.py: ``` # import mbed tools sys.path.append(os.path.join(os.path.dirname(__file__), '..', 'mbed-os')) from tools.targets import Target ``` so I replaced `sys.path.append(os.path.join(os.path.dirname(__file__), '..', 'mbed-os')) ` with `sys.path.insert(0, '/opt/mbed-os')` however it created another error that it couldn't find "./mbed" directory on line 179, so I created a link in the folder where generate_pin.py was to the mbed directory and that kinda fixed the problem in generate_pin.py. But it couldn't finish because there was an error like seen below and that was a rabbithole I didn't want to explore because I've been working on troubleshooting this for a week now and thought that someone more experienced in this matter would be able to hep me. ``` make[1]: Entering directory '/home/eric/Documents/mbed-testing/mbed-js-example/build/jerryscript/targets/mbedos5' python tools/generate_pins.py NUCLEO_F446RE Traceback (most recent call last): File "/home/eric/.local/lib/python3.8/site-packages/simpleeval.py", line 431, in _eval_name return self.names[node.id] KeyError: 'PA_0' During handling of the above exception, another exception occurred: Traceback (most recent call last): File "tools/generate_pins.py", line 250, in <module> main() File "tools/generate_pins.py", line 240, in main pins = enumerate_pins(pins_file, ['./tools'] + list(includes), defines) File "tools/generate_pins.py", line 161, in enumerate_pins return visitor.visit(parsed_ast) File "tools/generate_pins.py", line 110, in visit value = value or self.visit(child_node) File "tools/generate_pins.py", line 110, in visit value = value or self.visit(child_node) File "tools/generate_pins.py", line 106, in visit value = self.visit_typedecl(node) File "tools/generate_pins.py", line 137, in visit_typedecl pins[pin.name] = evaluator.eval(expr.strip()) File "/home/eric/.local/lib/python3.8/site-packages/simpleeval.py", line 332, in eval return self._eval(ast.parse(expr.strip()).body[0].value) File "/home/eric/.local/lib/python3.8/site-packages/simpleeval.py", line 343, in _eval return handler(node) File "/home/eric/.local/lib/python3.8/site-packages/simpleeval.py", line 368, in _eval_binop return self.operators[type(node.op)](self._eval(node.left), File "/home/eric/.local/lib/python3.8/site-packages/simpleeval.py", line 343, in _eval return handler(node) File "/home/eric/.local/lib/python3.8/site-packages/simpleeval.py", line 443, in _eval_name raise NameNotDefined(node.id, self.expr) simpleeval.NameNotDefined: 'PA_0' is not defined for expression 'PA_0 | ALT0' make[1]: *** [Makefile:72: source/pins.cpp] Error 1 make[1]: Leaving directory '/home/eric/Documents/mbed-testing/mbed-js-example/build/jerryscript/targets/mbedos5' make: *** [Makefile:14: all] Error 2 events.js:174 throw er; // Unhandled 'error' event ^ Error: Command `make BOARD=NUCLEO_F446RE EXTRAS=` exited with code 2 at ChildProcess.handleSubShellExit (/home/eric/Documents/mbed-testing/mbed-js-example/node_modules/gulp-run/command.js:166:13) at Object.onceWrapper (events.js:286:20) at ChildProcess.emit (events.js:198:13) at Process.ChildProcess._handle.onexit (internal/child_process.js:248:12) Emitted 'error' event at: at errorOrDestroy (internal/streams/destroy.js:107:12) at onwriteError (_stream_writable.js:436:5) at onwrite (_stream_writable.js:461:5) at GulpRunner.afterTransform (_stream_transform.js:94:3) at ChildProcess.handleSubShellExit (/home/eric/Documents/mbed-testing/mbed-js-example/node_modules/gulp-run/command.js:169:14) at Object.onceWrapper (events.js:286:20) at ChildProcess.emit (events.js:198:13) at Process.ChildProcess._handle.onexit (internal/child_process.js:248:12) ``` Thank you very much for your help ###### Build platform Ubuntu 20.04.2 LTS (Linux 5.8.0-50-generic x86_64) mbed-os : 1.10.5 Python: 3.8.5 GNU Make: 4.2.1 Gulp: > CLI version: 2.3.0 > Local version: 3.9.1 Java: > openjdk version "1.8.0_282" > OpenJDK Runtime Environment (build 1.8.0_282-b08) > OpenJDK 64-Bit Server VM (build 25.282-b08, mixed mode)
mbed-js-example fails to build
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4665/comments
0
2021-04-27T07:38:39Z
2021-04-27T07:38:39Z
https://github.com/jerryscript-project/jerryscript/issues/4665
868,557,413
4,665
[ "jerryscript-project", "jerryscript" ]
I've been reading the source code to get an insight on the engine's internals and noticed a unique typo in a feature macro. Running a global search on the repo, it appears consistently across all files it's used in so it's mostly harmless, but a possible source of bugs in the future if someone tries to fix it, or if an end-user wants to disable it for some reason. It appears as: JERRY_PROPRETY_HASHMAP It should be: JERRY_PROPERTY_HASHMAP It appears in 14 files, mostly in /ecma/base. No files reference the correct spelling, so it won't have affected functionality up to this point.
Possible typo in feature macro
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4648/comments
1
2021-04-12T02:14:59Z
2021-05-26T10:26:11Z
https://github.com/jerryscript-project/jerryscript/issues/4648
855,482,882
4,648
[ "jerryscript-project", "jerryscript" ]
In a self-executing function. Execution cannot execute the previous function TODO: print(main()); ``` var main = function() { for(var i = 0; i < 10; ++i) { if(i % 2) { print("Hello from JS with ext! 1"); } else { print("Hello from JS with ext! 2"); } } return "???????"; } (function () { var x = "Hello World"; print(x); print(main()); } )(); ```
Script function cannot be executed
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4647/comments
1
2021-04-11T15:26:32Z
2021-07-17T01:53:18Z
https://github.com/jerryscript-project/jerryscript/issues/4647
855,334,546
4,647
[ "jerryscript-project", "jerryscript" ]
We need some fixes after 2.4.0. Is it okay for your guys to draft a new release ? Thx.
draft a new release
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4638/comments
3
2021-03-29T02:27:28Z
2021-06-01T07:29:34Z
https://github.com/jerryscript-project/jerryscript/issues/4638
842,910,638
4,638
[ "jerryscript-project", "jerryscript" ]
#### Description When I repeatedly create a longer Array object with a length less than or equal to 131071, the execution time of the Jerryscript engine is much longer than the execution time of other engines. #### Version [edd2f20](https://github.com/jerryscript-project/jerryscript/commit/edd2f203974acc9ddfbad9998c29bdc40ccc0719) #### Testcase ```javascript var NISLFuzzingFunc = function(){ for(var INDEX = 0; INDEX < 10000; INDEX++){ var a = new Array(131071); } }; NISLFuzzingFunc(); ``` #### Execution time ``` JerryScript: 2686ms XS(Similar to jerryscript): 49 ms duktape: 34ms quickJS: 17ms MuJS: 19ms hermes: 23ms ``` #### Buid ``` python2 tools/build.py --clean --logging=on --line-info=on --error-messages=on --cpointer-32bit=on --mem-heap=1572864 --profile=es2015-subset ``` #### cpu ``` Intel(R) Core(TM) i9-9940X CPU @ 3.30GHz ```
A possible performance problems of repeated array creation
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4628/comments
1
2021-03-13T03:19:32Z
2021-12-15T09:35:28Z
https://github.com/jerryscript-project/jerryscript/issues/4628
830,790,888
4,628
[ "jerryscript-project", "jerryscript" ]
Hi, Almost Windows text editor used "\r\n" to determine new line. When Im trying to load javascript from file in Windows, function jerry_parse return error (file using "\r\n"), when Im replace "\r\n" by "\n" it ok. My question is can we parse "\r\n" with special flag or I must replace "\r\n" before call parse Thanks,
jerryscript can not parse script with new line "\r\n" in Windows
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4624/comments
2
2021-03-11T03:56:34Z
2021-03-11T08:50:02Z
https://github.com/jerryscript-project/jerryscript/issues/4624
828,687,403
4,624
[ "jerryscript-project", "jerryscript" ]
#### Version: bd1c4df #### Overview: ​ When executing the following test case, all engines except jerryscript output `-1`. What is the reason for this? In addition, I would like to know what the argument `this` in the jerryscript exception information refers to. If it is `String.prototype`, no exception should be thrown regardless of the definition of ES5.1 or ES6. If not, what does this refer to? #### Testcase: ``` javascript var foo = function(){ var a = String.prototype.search(1); print(a); }; foo(); ``` #### Actual Results: ``` Script Error: TypeError: Argument 'this' is not a String or a String object. ``` #### Expected Results: ``` -1 ```
A problem about String.prototype.search
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4621/comments
4
2021-03-09T05:48:05Z
2021-03-12T18:00:11Z
https://github.com/jerryscript-project/jerryscript/issues/4621
825,378,765
4,621
[ "jerryscript-project", "jerryscript" ]
Hello, Im try to understand jerryscript by build and run example from: https://github.com/jerryscript-project/jerryscript/blob/master/docs/03.API-EXAMPLE.md And I face 2 problems: First is: I can not find libjerry-math after build Second: From example 4, gcc show error: unknown type name ‘jerry_call_info_t’ Please help me build this, I am very interested in this project Thanks
I could not find the definition of the jerry_call_info_t type!
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4619/comments
4
2021-03-05T03:22:57Z
2021-03-05T10:49:32Z
https://github.com/jerryscript-project/jerryscript/issues/4619
822,705,119
4,619
[ "jerryscript-project", "jerryscript" ]
#### Description When a long string is repeatedly converted to uppercase, the execution time of the Jerryscript much longer than other engines. For example, [XS](https://github.com/Moddable-OpenSource/moddable) , similar to jerryscript, a JavaScript engine that runs on resource-constrained devices. Does this problem need to be optimized? #### Version bd1c4df #### Testcase ```javascript var NISLFuzzingFunc = function (x) { x.toUpperCase(); }; var NISLParameter0 = 'PPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPP'; for (var INDEX = 0; INDEX < 10000; INDEX++) { NISLFuzzingFunc(NISLParameter0); } ``` #### Command ``` bash build/bin/jerry testcase.js ``` #### Execution time JerryScript: 5834ms [XS](https://github.com/Moddable-OpenSource/moddable):81ms [duktape](https://github.com/svaarala/duktape): 103ms [quickJS](https://bellard.org/quickjs/): 94ms MuJS: 320ms hermes: 47ms ### Build command ``` bash python2 tools/build.py --clean --logging=on --line-info=on --error-messages=on --cpointer-32bit=on --mem-heap=1572864 --profile=es2015-subset ``` #### CPU ``` Intel(R) Core(TM) i9-9940X CPU @ 3.30GHz ```
A possible performance problem about String.prototype.toUpperCase
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4617/comments
3
2021-03-04T06:55:16Z
2021-03-12T14:58:42Z
https://github.com/jerryscript-project/jerryscript/issues/4617
821,822,148
4,617
[ "jerryscript-project", "jerryscript" ]
I read the article about [V8's snapshot](https://v8.dev/blog/custom-startup-snapshots). AFAIK the snapshot in v8 means initialized context with prepared heap snapshot which was created at the very beginning, that will speed up the bootstrap process. And in Jerry's doc and test file(test-snapshot.c), what I got is the snapshot is more like a "faster code" which is actually bytecode.(question1: Am I right about the understanding of the snapshot?) So I write a simple Fibonacci test to check it out: Here is js: ```js function fibonacci(num) { if (num <= 1) return 1; return fibonacci(num - 1) + fibonacci(num - 2); } print(fibonacci(40)) ``` And then I generate the snapshot with the cmd tool: `/jerryscript/build/bin/jerry-snapshot' generate '/Users/lihaochen/Desktop/Project/os/js-engine-all/test.js' -o js1.snapshot`. And the next step I try to compare the execution time between with snapshot and without snapshot. Here is the result: ![image](https://user-images.githubusercontent.com/14314849/108703875-2f7fd780-7546-11eb-8d56-aea63c98a44d.png) Finally, the execution time is almost the same...(question2: where am I wrong?) I have already added `JERRY_SNAPSHOT_EXEC` and `JERRY_SNAPSHOT_SAVE` config I appreciate your answer...
Questions: How does snapshot speed up the process?
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4608/comments
4
2021-02-22T11:47:16Z
2021-02-23T07:41:00Z
https://github.com/jerryscript-project/jerryscript/issues/4608
813,426,925
4,608
[ "jerryscript-project", "jerryscript" ]
Hello, I want to use a filesystem (FATFS) in flash memory and run automatically `index.js` on boot. But I need to copy the entire content of the file to memory buffer to call `jerry_parse()`. Is there any way to parse and run code from read stream (or providing a read callback)? Thanks,
Parse from a file without copying to memory buffer?
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4598/comments
7
2021-02-15T15:05:39Z
2021-02-17T04:02:14Z
https://github.com/jerryscript-project/jerryscript/issues/4598
808,611,864
4,598
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 34a6a93597e5b84ad0e892039df31885c76fc4e4 ###### Build platform `Linux-4.4.0-19041-Microsoft-x86_64-with-Ubuntu-20.04-focal` ###### Build steps ```sh python tools/build.py --snapshot-exec=ON --snapshot-save=ON --jerry-cmdline-snapshot=ON ``` ###### Test case creating static snapshot for test.js ``` function a() { return 0x7FFFFFFF } function b() { return 0xFFFFFFFF } function c() { return 3.4028234663852886e+38 } ``` Test step: ``` export PATH=$PATH:$PWD/build/bin/ jerry-snapshot generate -o test.snapshot test.js jerry-snapshot litdump -o test.list test.snapshot jerry-snapshot generate -o test.final.snapshot --static --load-literals-list-format test.list test.js ``` ###### Output ``` lygstate@DESKTOP-94PU0GB:/mnt/c/work/study/languages/typescript/jerryscript$ jerry-snapshot generate -o test.final.snapshot --static --load-literals-list-format test.list test.js Input file 'test.js' (133 bytes) loaded. Input file 'test.list' (22 bytes) loaded. Error: Generating snapshot failed! Snapshot error: RangeError: Unsupported static snapshot literal: 2147483647 ```
Snapshot error: RangeError: Unsupported static snapshot literal: 2147483647
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4590/comments
12
2021-02-10T20:21:58Z
2021-12-07T06:50:43Z
https://github.com/jerryscript-project/jerryscript/issues/4590
805,842,184
4,590
[ "jerryscript-project", "jerryscript" ]
Currently in node_api_internal.h ``` #define AS_JERRY_VALUE(nvalue) (jerry_value_t)(uintptr_t) nvalue jerry_value_t AS_JERRY_OBJECT(napi_value nvalue); ``` But in https://github.com/nodejs/node-addon-api/blob/main/napi.h, they , when the value of nvalue is nullptr means invalid value(empty value), not `number 0`, that's getting inconsistence between node_api.h and jerryscript internal jerry_value_t. Possible resolution is to define the meaning of 0 in jerry_value_t as ECMA_VALUE_EMPTY, ``` ECMA_VALUE_EMPTY = ECMA_MAKE_VALUE (0), /**< uninitialized value */ ``` That's will get consistence meaning in jerryscript and node_api ###### JerryScript revision b1f73e698af4b422c19c38290bb49cb434611e9e
in jerry jerry_value_t == 0 means number '0' that's incosistence with nullptr in NAPI
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4578/comments
0
2021-02-08T14:56:27Z
2021-02-17T13:30:02Z
https://github.com/jerryscript-project/jerryscript/issues/4578
803,639,908
4,578
[ "jerryscript-project", "jerryscript" ]
Let's say I have a snapshot main.ss and a snapshot helpers.ss, and the code in main.ss wants to call functions from helpers.ss. I tried merging main.ss and helpers.ss, but main.ss is not able to call the functions from helpers.ss. So, is there any way to call functions defined in helpers.ss from code in main.ss? Or even better, just include functions form helper.js in main.js?
Question: call function from different snapshot
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4574/comments
0
2021-02-07T13:47:13Z
2021-02-07T13:47:13Z
https://github.com/jerryscript-project/jerryscript/issues/4574
802,956,499
4,574
[ "jerryscript-project", "jerryscript" ]
``` [ 35/ 545] FAIL (3221226505): tests\jerry\date-getters.js ================================================ Script Error: assertion failed ================================================ [ 37/ 545] FAIL (3221226505): tests\jerry\date-setters.js ================================================ Script Error: assertion failed ================================================ [ 40/ 545] FAIL (3221226505): tests\jerry\date-tostring.js ``` ###### JerryScript revision b1f73e698af4b422c19c38290bb49cb434611e9e ###### Build platform indows-10-10.0.19041-SP0 ###### Build steps ``` Build command: cmd \ /S \ /C \ C:\hostedtoolcache\windows\Python\3.7.9\x64\python.exe \ D:\a\jerryscript\jerryscript\tools\build.py \ --lto=off \ --profile=es5.1 \ --stack-limit=96 \ --gc-mark-limit=16 \ --cpointer-32bit=on \ --mem-heap=1024 \ --builddir=D:\a\jerryscript\jerryscript\build\tests\jerry_tests-es5.1-cpointer_32bit \ --install=D:\a\jerryscript\jerryscript\build\tests\jerry_tests-es5.1-cpointer_32bit\local Test command: TZ='UTC' \ cmd \ /S \ /C \ C:\hostedtoolcache\windows\Python\3.7.9\x64\python.exe \ D:\a\jerryscript\jerryscript\tools\runners/run-test-suite.py \ --engine \ D:\a\jerryscript\jerryscript\build\tests\jerry_tests-es5.1-cpointer_32bit\local\bin\jerry.exe \ --test-dir \ D:\a\jerryscript\jerryscript\tests/jerry \ -q \ --skip-list=es.next\ ``` ###### Build log https://github.com/lygstate/jerryscript/runs/1845879129?check_suite_focus=true It's attribute to https://github.com/jerryscript-project/jerryscript/pull/4449
Windows unit tests failed with date-getters.js date-setters.js date-tostring.js
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4571/comments
1
2021-02-06T18:20:09Z
2021-02-09T18:10:35Z
https://github.com/jerryscript-project/jerryscript/issues/4571
802,758,293
4,571
[ "jerryscript-project", "jerryscript" ]
I am so sorry because I CAN NOT post the code in public, which will make it everybody difficult to get my point. Basically what I did is: 1. using `jerry_generate_function_snapshot` to create a snapshot. 2. using `jerry_load_function_snapshot` to load the snapshot. 3. using `jerry_call_function` to execute the function created in step2. Everything works well in the [gtest](https://github.com/google/googletest) framework. But when I switch into [benchmark](https://github.com/google/benchmark) framework with the same code. The error `ERR_DISABLED_BYTE_CODE` popup. I try to google it but get zero message about this error. Could you please give me a hint of what will cause the error `ERR_DISABLED_BYTE_CODE`? And what does this error mean? The template in the benchmark is like ```c static void initInfras(benchmark::State& state) { // more like a sudo code below... jerry_generate_function_snapshot(); jerry_load_function_snapshot(); for (auto _ : state) { jerry_call_function(); } BENCHMARK(initInfras); ```
Question: what does ERR_DISABLED_BYTE_CODE mean?
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4563/comments
6
2021-02-04T12:58:36Z
2021-02-05T14:05:17Z
https://github.com/jerryscript-project/jerryscript/issues/4563
801,260,771
4,563
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision e191a5cf47eeaf3e36098e49a138885f913c0dd1 (latest master - 2021.01.29.) ###### Build platform Ubuntu 16.04.1 (Linux 4.15.0-117-generic x86_64) ###### Build steps ```sh python ./tools/build.py --clean --debug --compile-flag=-fsanitize=address --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer --compile-flag=-fno-common --lto=off --error-message=on --system-allocator=on --compile-flag=-Wno-uninitialized --compile-flag=-Wno-missing-field-initializers --link-lib="m" ``` ###### Test case ``` // test.js a= function() { b = function() { a();}();} b = function() { a(); }(); ``` ###### Output ``` ASAN:DEADLYSIGNAL ================================================================= ==3701==ERROR: AddressSanitizer: stack-overflow on address 0xff08aef4 (pc 0x0813006d bp 0xff08b318 sp 0xff08aee0 T0) #0 0x813006c in malloc (/home/lily/Desktop/crash-analyze/jerry-crash+0x813006c) #1 0x828c19e in jmem_heap_alloc /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/jmem/jmem-heap.c:254:10 #2 0x828c19e in jmem_heap_gc_and_alloc_block /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/jmem/jmem-heap.c:298 #3 0x81c5133 in ecma_create_object /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/ecma/base/ecma-helpers.c:79:38 #4 0x822bc86 in ecma_op_create_function_object /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:366:27 #5 0x822bee2 in ecma_op_create_any_function_object /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:590:10 #6 0x83198e9 in vm_construct_literal_object /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:486:18 #7 0x83075a6 in vm_loop /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:1085:9 #8 0x82f1baf in vm_execute /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:4948:37 #9 0x82f1204 in vm_run /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:5055:10 #10 0x822dfa7 in ecma_op_function_call_simple /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1147:15 #11 0x822d7ab in ecma_op_function_call /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1377:14 #12 0x82f2372 in opfunc_call /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:792:24 #13 0x82f2372 in vm_execute /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:4954 #14 0x82f1204 in vm_run /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:5055:10 #15 0x822dfa7 in ecma_op_function_call_simple /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1147:15 #16 0x822d7ab in ecma_op_function_call /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1377:14 #17 0x82f2372 in opfunc_call /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:792:24 #18 0x82f2372 in vm_execute /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:4954 #19 0x82f1204 in vm_run /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:5055:10 #20 0x822dfa7 in ecma_op_function_call_simple /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1147:15 #21 0x822d7ab in ecma_op_function_call /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1377:14 #22 0x82f2372 in opfunc_call /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:792:24 #23 0x82f2372 in vm_execute /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:4954 #24 0x82f1204 in vm_run /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:5055:10 #25 0x822dfa7 in ecma_op_function_call_simple /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1147:15 #26 0x822d7ab in ecma_op_function_call /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1377:14 #27 0x82f2372 in opfunc_call /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:792:24 #28 0x82f2372 in vm_execute /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:4954 #29 0x82f1204 in vm_run /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:5055:10 #30 0x822dfa7 in ecma_op_function_call_simple /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1147:15 #31 0x822d7ab in ecma_op_function_call /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1377:14 #32 0x82f2372 in opfunc_call /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:792:24 #33 0x82f2372 in vm_execute /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:4954 #34 0x82f1204 in vm_run /home/ubuntu/lastest-jerryscript/jerryscript/jerry-core/vm/vm.c:5055:10 ... ``` ###### Expected behavior Please handle the situation that circular references exist in a javascript file and throw a RangeError.
Uncaught RangeError causes stack overflow
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4554/comments
4
2021-01-30T04:18:28Z
2021-02-01T11:37:57Z
https://github.com/jerryscript-project/jerryscript/issues/4554
797,331,128
4,554
[ "jerryscript-project", "jerryscript" ]
https://github.com/jerryscript-project/jerryscript/blob/ba06d492a340bee7d82ff9595851cd278b7bd572/jerry-core/api/jerry.c#L1625-L1642 Seems not consistence
Why jerry_get_value_from_error release error/non-error value in different way?
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4553/comments
4
2021-01-29T14:01:48Z
2021-02-04T12:43:47Z
https://github.com/jerryscript-project/jerryscript/issues/4553
796,906,609
4,553
[ "jerryscript-project", "jerryscript" ]
When I am using iot.js NAPI, the NAPI treat error as object, but in jerryscript, error is not an object but a error reference to object. That's inconsistence with n-api and getting iot.js napi doesn't support for external errors.
Question, why ecma_create_error_reference are needed, as error are also an object.
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4551/comments
5
2021-01-29T12:49:20Z
2021-12-07T05:39:12Z
https://github.com/jerryscript-project/jerryscript/issues/4551
796,856,163
4,551
[ "jerryscript-project", "jerryscript" ]
Currently, jerryscript use asan to check memory leak and in ci, also it's have valgrind but it's slow and not suite for CI, and not running in the CI. and ASAN detecting memory leak in 32bit mode are fragile, so my question is: Are we possbile to add 64bit pointer support in jerryscript to please the ASAN memory leak detector?
Discusstion. ASAN can only detect memory leak on 64 bit arch, not 32bit arch
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4547/comments
1
2021-01-29T04:46:41Z
2021-12-07T05:40:00Z
https://github.com/jerryscript-project/jerryscript/issues/4547
796,574,625
4,547
[ "jerryscript-project", "jerryscript" ]
Wanted to share this FYI out to the JerryScript community to let ya’ll know that the OpenJS Foundation has opened its [call for speakers](https://openjsf.org/announcement/2021/01/11/openjs-world-2021-save-the-date/) for the upcoming virtual OpenJS World event on 9 June 2021. We would love to make sure the project is well represented in the conference content! If anyone is interested and has more questions, wants help writing an abstract, or wants to get involved with the CFP Reviews, email me at jory @ thestoryofjory dot com or ping me in Slack. We’d also love your help getting the word out about the event - if you’d be up to putting a link or banner on the project website, tweeting from your project account, etc. we would be very grateful!
OpenJS - upcoming conference news
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4544/comments
0
2021-01-26T21:13:13Z
2021-01-26T21:13:13Z
https://github.com/jerryscript-project/jerryscript/issues/4544
794,565,087
4,544
[ "jerryscript-project", "jerryscript" ]
I am trying to manually rebuild some bytecode by trying to reverse engineer the source JS. While I can find the opcode CBC_MOV_IDENT in the foreign bytecode, I am not able to generate that cbc myself. Did that code result from a local variable? Or some sort of cache that needs to be turned on on compilation? I know of this code in v2.1.0 ``` if (opcode == CBC_ASSIGN_SET_IDENT && JERRY_LIKELY (first_byte < last_register_index)) { *opcode_pos_p = CBC_MOV_IDENT; } ``` but dont't see how that helps me...
How to generate CBC_MOV_IDENT
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4538/comments
6
2021-01-24T17:02:26Z
2021-01-26T11:15:02Z
https://github.com/jerryscript-project/jerryscript/issues/4538
792,844,026
4,538
[ "jerryscript-project", "jerryscript" ]
Hi! As far as I know, when a Js engine executes Javascript code. It will firstly parse the Javascript code into bytecode, then use a intepreter to execute the bytecode. Is this the same for jerryscript? If so, how can I use jerry to get the parsed bytecode?
How to generate bytecode with jerryscript?
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4532/comments
7
2021-01-23T08:45:45Z
2021-02-04T12:01:15Z
https://github.com/jerryscript-project/jerryscript/issues/4532
792,505,479
4,532
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 9900cac ###### Build platform Darwin-19.6.0-x86_64-i386-64bit ###### Build steps ``` Build command: /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python \ /Users/lygstate/work/typescript/jerryscript/tools/build.py \ --lto=off \ --profile=es.next \ --stack-limit=96 \ --gc-mark-limit=16 \ --mem-stress-test=on \ --line-info=on \ --error-messages=on \ --builddir=/Users/lygstate/work/typescript/jerryscript/build/tests/jerry_tests-es.next \ --install=/Users/lygstate/work/typescript/jerryscript/build/tests/jerry_tests-es.next/local Test command: TZ='UTC' \ /System/Library/Frameworks/Python.framework/Versions/2.7/Resources/Python.app/Contents/MacOS/Python \ /Users/lygstate/work/typescript/jerryscript/tools/runners/run-test-suite.py \ --engine \ /Users/lygstate/work/typescript/jerryscript/build/tests/jerry_tests-es.next/local/bin/jerry \ --test-dir \ /Users/lygstate/work/typescript/jerryscript/tests/jerry \ --skip-list=es5.1/ ```
regression-test-issue-3785.js deadloop in osx with release build
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4528/comments
2
2021-01-22T15:32:03Z
2021-12-07T05:38:08Z
https://github.com/jerryscript-project/jerryscript/issues/4528
792,097,867
4,528
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 8ba0d1b6ee5a065a42f3b306771ad8e3c0d819bc ###### Build platform Ubuntu 18.04.5 LTS (Linux 4.15.0-128-generic x86_64) ###### Build steps ```sh ./tools/build.py --clean --debug --logging=on ``` ###### Test case ```js function* g() { class A extends (yield) {} } g().next(); ``` ###### Execution steps & output ``` $ ./build/bin/jerry test.js ICE: Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' failed at jerryscript/jerry-core/ecma/base/ecma-literal-storage.c(ecma_free_string_list):77. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted (core dumped) ```
Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' in ecma_free_string_list
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4525/comments
1
2021-01-22T11:09:58Z
2021-10-01T10:28:41Z
https://github.com/jerryscript-project/jerryscript/issues/4525
791,916,812
4,525
[ "jerryscript-project", "jerryscript" ]
Hi! I'm wondering how the performance and stack usage benchmark output seen in some PR comments can be generated. I noticed https://github.com/jerryscript-project/jerryscript/blob/8edf8d6eea4327dd83b7fabddcae4ea23bf98fb9/tools/runners/run-benchmarks.sh which seems related, but I'm not sure where the referenced files with the test cases are. I'm interested in measuring the collective performance improvement between an older commit and the current master commit to understand the improvements made across time. Thanks! Liam
Document how to run benchmarks
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4521/comments
3
2021-01-21T13:24:41Z
2021-01-28T15:04:52Z
https://github.com/jerryscript-project/jerryscript/issues/4521
791,085,201
4,521
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision bf7fa3958129914cfbb228a9aea6d49d079d65ad ###### Build log ``` [build] -- Build files have been written to: C:/work/study/languages/typescript/jerryscript/build/debug [build] [10/27 3% :: 0.120] Building C object jerry-ext/CMakeFiles/jerry-ext.dir/handle-scope/handle-scope-allocator.c.obj [build] FAILED: jerry-ext/CMakeFiles/jerry-ext.dir/handle-scope/handle-scope-allocator.c.obj [build] C:\CI-Tools\msys64\mingw64\bin\x86_64-w64-mingw32-gcc.exe -DENABLE_INIT_FINI -DJERRY_CPOINTER_32_BIT=1 -DJERRY_DEBUGGER=1 -DJERRY_ERROR_MESSAGES=1 -DJERRY_EXTERNAL_CONTEXT=0 -DJERRY_GC_LIMIT=(0) -DJERRY_GC_MARK_LIMIT=(8) -DJERRY_GLOBAL_HEAP_SIZE=512000 -DJERRY_LINE_INFO=1 -DJERRY_LOGGING=0 -DJERRY_MEM_GC_BEFORE_EACH_ALLOC=0 -DJERRY_MEM_STATS=0 -DJERRY_PARSER=1 -DJERRY_PARSER_DUMP_BYTE_CODE=0 -DJERRY_REGEXP_DUMP_BYTE_CODE=0 -DJERRY_REGEXP_STRICT_MODE=0 -DJERRY_SNAPSHOT_EXEC=1 -DJERRY_SNAPSHOT_SAVE=1 -DJERRY_STACK_LIMIT=(0) -DJERRY_SYSTEM_ALLOCATOR=0 -DJERRY_VALGRIND=0 -DJERRY_VM_EXEC_STOP=0 -I../../jerry-ext/include -I../../jerry-ext/common -I../../jerry-core/include -I../../jerry-math/include -std=c99 -pedantic -fno-builtin -Wall -Werror=all -Wextra -Werror=extra -Wformat-nonliteral -Werror=format-nonliteral -Winit-self -Werror=init-self -Wconversion -Werror=conversion -Wsign-conversion -Werror=sign-conversion -Wformat-security -Werror=format-security -Wmissing-declarations -Werror=missing-declarations -Wshadow -Werror=shadow -Wstrict-prototypes -Werror=strict-prototypes -Wundef -Werror=undef -Wold-style-definition -Werror=old-style-definition -Wno-stack-protector -Wno-attributes -Werror -Wlogical-op -Werror=logical-op -Wno-implicit-fallthrough -g -MD -MT jerry-ext/CMakeFiles/jerry-ext.dir/handle-scope/handle-scope-allocator.c.obj -MF jerry-ext\CMakeFiles\jerry-ext.dir\handle-scope\handle-scope-allocator.c.obj.d -o jerry-ext/CMakeFiles/jerry-ext.dir/handle-scope/handle-scope-allocator.c.obj -c ../../jerry-ext/handle-scope/handle-scope-allocator.c [build] ../../jerry-ext/handle-scope/handle-scope-allocator.c: In function 'jerryx_handle_scope_get_child': [build] ../../jerry-ext/handle-scope/handle-scope-allocator.c:35:48: error: conversion from 'long long int' to 'long int' may change value [-Werror=conversion] [build] 35 | #define JERRYX_HANDLE_SCOPE_PRELIST_IDX(scope) (scope - jerryx_handle_scope_pool.prelist) [build] | ^ [build] ../../jerry-ext/handle-scope/handle-scope-allocator.c:129:14: note: in expansion of macro 'JERRYX_HANDLE_SCOPE_PRELIST_IDX' [build] 129 | long idx = JERRYX_HANDLE_SCOPE_PRELIST_IDX (scope); [build] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [build] cc1.exe: all warnings being treated as errors [build] [10/27 7% :: 0.129] Building C object jerry-main/CMakeFiles/jerry-test.dir/benchmarking.c.obj [build] [10/27 11% :: 0.145] Building C object jerry-main/CMakeFiles/jerry-test.dir/main-unix-test.c.obj [build] [10/27 14% :: 0.156] Building C object jerry-main/CMakeFiles/jerry.dir/main-utils.c.obj [build] [10/27 18% :: 0.163] Building C object jerry-main/CMakeFiles/jerry-snapshot.dir/main-unix-snapshot.c.obj [build] [10/27 22% :: 0.167] Building C object jerry-main/CMakeFiles/jerry-snapshot.dir/cli.c.obj [build] [10/27 25% :: 0.171] Building C object jerry-main/CMakeFiles/jerry.dir/cli.c.obj [build] [10/27 29% :: 0.173] Building C object jerry-main/CMakeFiles/jerry.dir/main-options.c.obj [build] [10/27 33% :: 0.670] Building C object jerry-ext/CMakeFiles/jerry-ext.dir/debugger/debugger-tcp.c.obj [build] FAILED: jerry-ext/CMakeFiles/jerry-ext.dir/debugger/debugger-tcp.c.obj [build] C:\CI-Tools\msys64\mingw64\bin\x86_64-w64-mingw32-gcc.exe -DENABLE_INIT_FINI -DJERRY_CPOINTER_32_BIT=1 -DJERRY_DEBUGGER=1 -DJERRY_ERROR_MESSAGES=1 -DJERRY_EXTERNAL_CONTEXT=0 -DJERRY_GC_LIMIT=(0) -DJERRY_GC_MARK_LIMIT=(8) -DJERRY_GLOBAL_HEAP_SIZE=512000 -DJERRY_LINE_INFO=1 -DJERRY_LOGGING=0 -DJERRY_MEM_GC_BEFORE_EACH_ALLOC=0 -DJERRY_MEM_STATS=0 -DJERRY_PARSER=1 -DJERRY_PARSER_DUMP_BYTE_CODE=0 -DJERRY_REGEXP_DUMP_BYTE_CODE=0 -DJERRY_REGEXP_STRICT_MODE=0 -DJERRY_SNAPSHOT_EXEC=1 -DJERRY_SNAPSHOT_SAVE=1 -DJERRY_STACK_LIMIT=(0) -DJERRY_SYSTEM_ALLOCATOR=0 -DJERRY_VALGRIND=0 -DJERRY_VM_EXEC_STOP=0 -I../../jerry-ext/include -I../../jerry-ext/common -I../../jerry-core/include -I../../jerry-math/include -std=c99 -pedantic -fno-builtin -Wall -Werror=all -Wextra -Werror=extra -Wformat-nonliteral -Werror=format-nonliteral -Winit-self -Werror=init-self -Wconversion -Werror=conversion -Wsign-conversion -Werror=sign-conversion -Wformat-security -Werror=format-security -Wmissing-declarations -Werror=missing-declarations -Wshadow -Werror=shadow -Wstrict-prototypes -Werror=strict-prototypes -Wundef -Werror=undef -Wold-style-definition -Werror=old-style-definition -Wno-stack-protector -Wno-attributes -Werror -Wlogical-op -Werror=logical-op -Wno-implicit-fallthrough -g -MD -MT jerry-ext/CMakeFiles/jerry-ext.dir/debugger/debugger-tcp.c.obj -MF jerry-ext\CMakeFiles\jerry-ext.dir\debugger\debugger-tcp.c.obj.d -o jerry-ext/CMakeFiles/jerry-ext.dir/debugger/debugger-tcp.c.obj -c ../../jerry-ext/debugger/debugger-tcp.c [build] ../../jerry-ext/debugger/debugger-tcp.c: In function 'jerryx_debugger_tcp_log_error': [build] ../../jerry-ext/debugger/debugger-tcp.c:116:18: error: conversion to 'DWORD' {aka 'long unsigned int'} from 'int' may change the sign of the result [-Werror=sign-conversion] [build] 116 | errno_value, [build] | ^~~~~~~~~~~ [build] ../../jerry-ext/debugger/debugger-tcp.c: In function 'jerryx_debugger_tcp_send': [build] ../../jerry-ext/debugger/debugger-tcp.c:196:51: error: pointer targets in passing argument 2 of 'send' differ in signedness [-Werror=pointer-sign] [build] 196 | ssize_t sent_bytes = send (tcp_p->tcp_socket, message_p, message_length, 0); [build] | ^~~~~~~~~ [build] | | [build] | uint8_t * {aka unsigned char *} [build] In file included from C:/CI-Tools/msys64/mingw64/x86_64-w64-mingw32/include/WS2tcpip.h:17, [build] from ../../jerry-ext/debugger/debugger-tcp.c:27: [build] C:/CI-Tools/msys64/mingw64/x86_64-w64-mingw32/include/winsock2.h:1027:60: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} [build] 1027 | WINSOCK_API_LINKAGE int WSAAPI send(SOCKET s,const char *buf,int len,int flags); [build] | ~~~~~~~~~~~~^~~ [build] ../../jerry-ext/debugger/debugger-tcp.c:196:62: error: conversion from 'size_t' {aka 'long long unsigned int'} to 'int' may change value [-Werror=conversion] [build] 196 | ssize_t sent_bytes = send (tcp_p->tcp_socket, message_p, message_length, 0); [build] | ^~~~~~~~~~~~~~ [build] ../../jerry-ext/debugger/debugger-tcp.c: In function 'jerryx_debugger_tcp_receive': [build] ../../jerry-ext/debugger/debugger-tcp.c:232:45: error: pointer targets in passing argument 2 of 'recv' differ in signedness [-Werror=pointer-sign] [build] 232 | ssize_t length = recv (tcp_p->tcp_socket, buffer_p, buffer_size, 0); [build] | ^~~~~~~~ [build] | | [build] | uint8_t * {aka unsigned char *} [build] In file included from C:/CI-Tools/msys64/mingw64/x86_64-w64-mingw32/include/WS2tcpip.h:17, [build] from ../../jerry-ext/debugger/debugger-tcp.c:27: [build] C:/CI-Tools/msys64/mingw64/x86_64-w64-mingw32/include/winsock2.h:1022:54: note: expected 'char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} [build] 1022 | WINSOCK_API_LINKAGE int WSAAPI recv(SOCKET s,char *buf,int len,int flags); [build] | ~~~~~~^~~ [build] ../../jerry-ext/debugger/debugger-tcp.c:232:55: error: conversion from 'size_t' {aka 'long long unsigned int'} to 'int' may change value [-Werror=conversion] [build] 232 | ssize_t length = recv (tcp_p->tcp_socket, buffer_p, buffer_size, 0); [build] | ^~~~~~~~~~~ [build] ../../jerry-ext/debugger/debugger-tcp.c: In function 'jerryx_debugger_tcp_configure_socket': [build] ../../jerry-ext/debugger/debugger-tcp.c:281:60: error: passing argument 4 of 'setsockopt' from incompatible pointer type [-Werror=incompatible-pointer-types] [build] 281 | if (setsockopt (server_socket, SOL_SOCKET, SO_REUSEADDR, &opt_value, sizeof (int)) != 0) [build] | ^~~~~~~~~~ [build] | | [build] | int * [build] In file included from C:/CI-Tools/msys64/mingw64/x86_64-w64-mingw32/include/WS2tcpip.h:17, [build] from ../../jerry-ext/debugger/debugger-tcp.c:27: [build] C:/CI-Tools/msys64/mingw64/x86_64-w64-mingw32/include/winsock2.h:1029:88: note: expected 'const char *' but argument is of type 'int *' [build] 1029 | WINSOCK_API_LINKAGE int WSAAPI setsockopt(SOCKET s,int level,int optname,const char *optval,int optlen); [build] | ~~~~~~~~~~~~^~~~~~ [build] ../../jerry-ext/debugger/debugger-tcp.c: In function 'jerryx_debugger_tcp_create': [build] ../../jerry-ext/debugger/debugger-tcp.c:351:32: error: signed conversion from 'long unsigned int' to 'long int' changes value from '2147772030' to '-2147195266' [-Werror=sign-conversion] [build] 351 | if (ioctlsocket (tcp_socket, FIONBIO, &nonblocking_enabled) != NO_ERROR) [build] | ^~~~~~~ [build] cc1.exe: all warnings being treated as errors [build] [10/27 37% :: 0.733] Building C object jerry-main/CMakeFiles/jerry.dir/main-unix.c.obj [build] ninja: build stopped: subcommand failed. [build] Build finished with exit code 1 ``` new error ``` [build] C:\CI-Tools\msys64\mingw64\bin\x86_64-w64-mingw32-gcc.exe -DJERRY_CPOINTER_32_BIT=1 -DJERRY_DEBUGGER=1 -DJERRY_ERROR_MESSAGES=1 -DJERRY_EXTERNAL_CONTEXT=0 -DJERRY_GC_LIMIT=(0) -DJERRY_GC_MARK_LIMIT=(8) -DJERRY_GLOBAL_HEAP_SIZE=512000 -DJERRY_LINE_INFO=1 -DJERRY_LOGGING=0 -DJERRY_MEM_GC_BEFORE_EACH_ALLOC=0 -DJERRY_MEM_STATS=0 -DJERRY_NDEBUG -DJERRY_PARSER=1 -DJERRY_PARSER_DUMP_BYTE_CODE=0 -DJERRY_REGEXP_DUMP_BYTE_CODE=0 -DJERRY_REGEXP_STRICT_MODE=0 -DJERRY_SNAPSHOT_EXEC=1 -DJERRY_SNAPSHOT_SAVE=1 -DJERRY_STACK_LIMIT=(0) -DJERRY_SYSTEM_ALLOCATOR=0 -DJERRY_VALGRIND=0 -DJERRY_VM_EXEC_STOP=0 -I../../jerry-core -I../../jerry-core/api -I../../jerry-core/debugger -I../../jerry-core/ecma/base -I../../jerry-core/ecma/builtin-objects -I../../jerry-core/ecma/builtin-objects/typedarray -I../../jerry-core/ecma/operations -I../../jerry-core/jcontext -I../../jerry-core/jmem -I../../jerry-core/jrt -I../../jerry-core/lit -I../../jerry-core/parser/js -I../../jerry-core/parser/regexp -I../../jerry-core/vm -I../../jerry-core/include -I../../jerry-port/default/include -std=c99 -pedantic -Wall -Werror=all -Wextra -Werror=extra -Wformat-nonliteral -Werror=format-nonliteral -Winit-self -Werror=init-self -Wconversion -Werror=conversion -Wsign-conversion -Werror=sign-conversion -Wformat-security -Werror=format-security -Wmissing-declarations -Werror=missing-declarations -Wshadow -Werror=shadow -Wstrict-prototypes -Werror=strict-prototypes -Wundef -Werror=undef -Wold-style-definition -Werror=old-style-definition -Wno-stack-protector -Wno-attributes -Werror -Wlogical-op -Werror=logical-op -Wno-implicit-fallthrough -Os -DNDEBUG -MD -MT tests/unit-core/CMakeFiles/unit-test-typedarray.dir/test-typedarray.c.obj -MF tests\unit-core\CMakeFiles\unit-test-typedarray.dir\test-typedarray.c.obj.d -o tests/unit-core/CMakeFiles/unit-test-typedarray.dir/test-typedarray.c.obj -c ../../tests/unit-core/test-typedarray.c [build] In file included from ../../jerry-core/include/jerryscript-core.h:23, [build] from ../../jerry-core/include/jerryscript.h:19, [build] from ../../tests/unit-core/test-typedarray.c:16: [build] ../../tests/unit-core/test-typedarray.c: In function 'test_property_by_index': [build] ../../tests/unit-core/test-typedarray.c:381:33: error: conversion from 'double' to 'float' may change value [-Werror=float-conversion] [build] 381 | TEST_ASSERT (isinf (jerry_get_number_value (get_inf))); [build] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [build] ../../jerry-core/include/jerryscript-compiler.h:45:47: note: in definition of macro 'JERRY_UNLIKELY' [build] 45 | #define JERRY_UNLIKELY(x) __builtin_expect(!!(x), 0) [build] | ^ [build] ../../tests/unit-core/test-typedarray.c:381:13: note: in expansion of macro 'TEST_ASSERT' [build] 381 | TEST_ASSERT (isinf (jerry_get_number_value (get_inf))); [build] | ^~~~~~~~~~~ [build] cc1.exe: all warnings being treated as errors ```
compile jerry debugger with mingw failed
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4512/comments
0
2021-01-19T18:01:40Z
2021-01-22T16:54:37Z
https://github.com/jerryscript-project/jerryscript/issues/4512
789,238,769
4,512
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision df6d430 ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset ``` ###### Test case ``` function shouldBe(actual, expected) { new ArrayBuffer(1<<20) } function tag(site) { return site; } var site1 = eval("0, tag`Cocoa`"); var site3 = eval("2, tag`Cocoa`"); shouldBe(site1 !== site3, true); ``` ###### Output ``` ICE: Assertion 'object_p->type_flags_refs >= ECMA_OBJECT_REF_ONE' failed at /root/jerryscript/jerry-core/ecma/base/ecma-gc.c(ecma_gc_mark):836. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted ``` Credits: Found by chong from OWL337.
Assertion 'object_p->type_flags_refs >= ECMA_OBJECT_REF_ONE' failed in ecma_gc_mark
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4469/comments
0
2021-01-15T14:09:21Z
2021-01-18T11:10:49Z
https://github.com/jerryscript-project/jerryscript/issues/4469
786,923,609
4,469
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision df6d430 ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset --builddir=$PWD/build ``` ###### Test case ``` for (let i=0; i<(eval("1; function x() { }; 2;")); delete x + i++) { x += delete x; } ``` ###### Output ``` ICE: Assertion 'property_p != NULL && ECMA_PROPERTY_IS_RAW_DATA (*property_p)' failed at /root/jerryscript/jerry-core/ecma/operations/ecma-lex-env.c(ecma_op_set_mutable_binding):248. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted ``` Credits: Found by chong from OWL337.
Assertion 'property_p != NULL && ECMA_PROPERTY_IS_RAW_DATA (*property_p)' failed in ecma_op_set_mutable_binding
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4468/comments
0
2021-01-15T13:53:20Z
2021-01-18T16:38:55Z
https://github.com/jerryscript-project/jerryscript/issues/4468
786,912,498
4,468
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision df6d430 ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset --builddir=$PWD/build ``` ###### Test case ``` var arr = new Array(10); Date.parse((arr, "length", exception = new Proxy(((arr, "length", exception = new Proxy(Function(), (arr, "length", exception = new Proxy(Function(), { get:function(){ return function(){ return (Number.MAX_VALUE); }; }}))))), (arr, "length", exception = new Proxy(Function(), { get:function(){ return function(){ return (Number.MAX_VALUE); }; }}))))); ``` ###### Output ``` ICE: Assertion 'JERRY_CONTEXT (jmem_heap_allocated_size) == 0' failed at /root/jerryscript/jerry-core/jmem/jmem-heap.c(jmem_heap_finalize):107. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted ``` Credits: Found by chong from OWL337.
Assertion 'JERRY_CONTEXT (jmem_heap_allocated_size) == 0' failed in jmem_heap_finalize
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4467/comments
0
2021-01-15T13:46:55Z
2021-01-15T19:48:14Z
https://github.com/jerryscript-project/jerryscript/issues/4467
786,908,091
4,467
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision df6d430 ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset ``` ###### Test case ``` var c = new Proxy(Function(), new Proxy(new Proxy(Function(), new Proxy(Function(), { get:function(){ return Proxy; }})), { get:function(){ return Proxy; }})) var d = new Date(); c.__proto__ = d; ``` ###### Output ``` ICE: Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' failed at /root/jerryscript/jerry-core/ecma/base/ecma-literal-storage.c(ecma_free_string_list):77. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted ``` Credits: Found by chong from OWL337.
Assertion 'ECMA_STRING_IS_REF_EQUALS_TO_ONE (string_p)' failed in ecma_free_string_list
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4466/comments
0
2021-01-15T13:40:41Z
2021-01-15T19:48:14Z
https://github.com/jerryscript-project/jerryscript/issues/4466
786,903,936
4,466
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision df6d4302 ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset ``` ###### Test case ``` var a= [3.3, 2.2, 1] a.sort(function() { var A = function() { }; A.prototype.x = 42; var o = new Proxy({ get foo(){ return eval("function");},set foo(arg){return s2 = s3} }, {has : true, get: function(){a = true; return 30;}}); o.x = 43; var result = ""; for (var p in o) result += o[p]; }); ``` ###### Output ``` ICE: Assertion '!jcontext_has_pending_exception ()' failed at /root/jerryscript/jerry-core/jcontext/jcontext.c(jcontext_raise_exception):88. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted ``` Credits: Found by chong from OWL337.
Assertion '!jcontext_has_pending_exception ()' failed in jcontext_raise_exception
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4464/comments
0
2021-01-15T08:53:09Z
2021-01-15T19:48:50Z
https://github.com/jerryscript-project/jerryscript/issues/4464
786,722,097
4,464
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision df6d430289692ffa0922b108a7229ccf4502b79b ###### Build platform ``` PS C:\work\study\languages\typescript\jerryscript> python -c "import platform; print(platform.platform())" Windows-10-10.0.19041-SP0 ``` ###### Build steps ```bat python tools/run-tests.py --test262-esnext=update --build-debug 2>err.txt ``` ###### Build log exit_code:3221225477 means C0000005 https://docs.microsoft.com/en-us/previous-versions/troubleshoot/visualstudio/foxpro/c0000005-error-troubleshoot ``` WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors', 'no-args', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors', 'no-args', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors', 'object-arg', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors', 'object-arg', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors', 'typedarray-arg', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors', 'typedarray-arg', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors-bigint', 'buffer-arg', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors-bigint', 'buffer-arg', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors-bigint', 'length-arg', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors-bigint', 'length-arg', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors-bigint', 'no-args', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors-bigint', 'no-args', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors-bigint', 'object-arg', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors-bigint', 'object-arg', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors-bigint', 'typedarray-arg', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: WARNING:root:['built-ins', 'TypedArrayConstructors', 'ctors-bigint', 'typedarray-arg', 'custom-proto-access-throws'] negative:False exit_code:3221225477 stdout: stderr: ```
Fatal error detected by debug version with MSVC
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4463/comments
0
2021-01-15T05:26:26Z
2021-01-18T09:35:49Z
https://github.com/jerryscript-project/jerryscript/issues/4463
786,556,080
4,463
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 3193e6d0dcd5459319bc3d50b7529ec17345a4b3 Refer to https://github.com/lygstate/jerryscript/runs/1690866286?check_suite_focus=true Refer to https://github.com/jerryscript-project/jerryscript/pull/4456
Test262-esnext failed with debug version of jerryscript
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4455/comments
2
2021-01-12T21:06:34Z
2021-02-09T18:11:41Z
https://github.com/jerryscript-project/jerryscript/issues/4455
784,593,757
4,455
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision fdaacde ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset ``` ###### Test case ``` assert.same = function(a, b, message) { let msg = message ? `. ${message}` : ""; } let order = []; class Base { constructor() { order.push("construct Base"); return new Proxy(this, { defineProperty(target, p, desc) { order.push(`defineProperty ${p}`); return Reflect.defineProperty(target, p, desc); } }); } } let computedKey = "test"; assert.same(order, []); class BasicTPK extends Base { [computedKey] = "basic"; } let instance = new BasicTPK; assert.same(instance.test, "basic"); ``` ###### Output ``` ICE: Assertion '(object_p->u2.prototype_cp & ~JMEM_TAG_MASK) == 0' failed at /root/jerryscript/jerry-core/ecma/base/ecma-gc.c(ecma_gc_free_object):1648. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted ``` Credits: Found by chong from OWL337.
Assertion '(object_p->u2.prototype_cp & ~JMEM_TAG_MASK) == 0' failed in ecma_gc_free_object
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4446/comments
1
2021-01-11T13:51:46Z
2021-01-15T12:29:00Z
https://github.com/jerryscript-project/jerryscript/issues/4446
783,388,613
4,446
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision fdaacde6 ###### Build platform Ubuntu 16.04.6 LTS (Linux 4.4.0-179-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset ``` ###### Test case ``` var a= ["", "\0", "\t", "\n", "\v", "\f", "\r", " ", "\u00a0", "\u2028", "\u2029", "\ufeff"] Array.prototype[4] = 10; function Test() { a.sort(function() { var A = function() { }; A.prototype.x = 42; var o = new Proxy({ "3": { writable:false, value:20 } }, { getPrototypeOf: function (val, size, ch) { var result = new String(val); if (ch == null) { ch = " "; } while (result.length < size) { result = ch + result; } return result; } }); o.x = 43; var result = ""; for (var p in o) result += o[p]; return a | 0; }); WScript.Echo(a); } Test(); ``` ###### Execution steps ``` ./build/bin/jerry ./build/bin/poc.js ``` ###### Output ``` ================================================================= ==179417==ERROR: AddressSanitizer: heap-use-after-free on address 0xf5304720 at pc 0x566b5311 bp 0xff9aa468 sp 0xff9aa458 READ of size 2 at 0xf5304720 thread T0 #0 0x566b5310 in ecma_is_lexical_environment /root/jerryscript/jerry-core/ecma/base/ecma-helpers.c:177 #1 0x566b5447 in ecma_get_object_type /root/jerryscript/jerry-core/ecma/base/ecma-helpers.c:203 #2 0x56670759 in ecma_op_object_get_own_property_descriptor /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:1862 #3 0x56672f01 in ecma_op_object_enumerate /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:2513 #4 0x56612f78 in opfunc_for_in /root/jerryscript/jerry-core/vm/opcodes.c:368 #5 0x56630ffe in vm_loop.lto_priv.465 /root/jerryscript/jerry-core/vm/vm.c:3986 #6 0x565f87c3 in vm_execute /root/jerryscript/jerry-core/vm/vm.c:4953 #7 0x565f8e0c in vm_run /root/jerryscript/jerry-core/vm/vm.c:5060 #8 0x566a74be in ecma_op_function_call_simple /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182 #9 0x566a8106 in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1412 #10 0x565fc0b9 in ecma_builtin_array_prototype_object_sort_compare_helper /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:1063 #11 0x565ddfba in ecma_builtin_helper_array_merge_sort_bottom_up /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-sort.c:47 #12 0x565de1f0 in ecma_builtin_helper_array_merge_sort_helper /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-sort.c:109 #13 0x565fc84f in ecma_builtin_array_prototype_object_sort /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:1184 #14 0x566030f9 in ecma_builtin_array_prototype_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:2918 #15 0x566cf1d0 in ecma_builtin_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1490 #16 0x566cf466 in ecma_builtin_dispatch_call /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1522 #17 0x566a7805 in ecma_op_function_call_native /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1246 #18 0x566a8125 in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1416 #19 0x5661dd7d in opfunc_call.lto_priv.464 /root/jerryscript/jerry-core/vm/vm.c:822 #20 0x565f8827 in vm_execute /root/jerryscript/jerry-core/vm/vm.c:4959 #21 0x565f8e0c in vm_run /root/jerryscript/jerry-core/vm/vm.c:5060 #22 0x566a74be in ecma_op_function_call_simple /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182 #23 0x566a8106 in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1412 #24 0x5661dd7d in opfunc_call.lto_priv.464 /root/jerryscript/jerry-core/vm/vm.c:822 #25 0x565f8827 in vm_execute /root/jerryscript/jerry-core/vm/vm.c:4959 #26 0x565f8e0c in vm_run /root/jerryscript/jerry-core/vm/vm.c:5060 #27 0x5661c015 in vm_run_global /root/jerryscript/jerry-core/vm/vm.c:350 #28 0x566e3344 in jerry_run /root/jerryscript/jerry-core/api/jerry.c:608 #29 0x566dc51a in main /root/jerryscript/jerry-main/main-unix.c:123 #30 0xf6f11f20 in __libc_start_main (/lib32/libc.so.6+0x18f20) #31 0x565877e0 (/root/jerryscript/build3/bin/jerry+0x1d7e0) 0xf5304720 is located 0 bytes inside of 24-byte region [0xf5304720,0xf5304738) freed by thread T0 here: #0 0xf72a0b94 in __interceptor_free (/usr/lib32/libasan.so.4+0xe5b94) #1 0x566384f0 in jmem_heap_free_block_internal /root/jerryscript/jerry-core/jmem/jmem-heap.c:478 #2 0x5663889b in jmem_heap_free_block /root/jerryscript/jerry-core/jmem/jmem-heap.c:692 #3 0x565f8ed9 in ecma_dealloc_extended_object /root/jerryscript/jerry-core/ecma/base/ecma-alloc.c:123 #4 0x566f6c53 in ecma_gc_free_object /root/jerryscript/jerry-core/ecma/base/ecma-gc.c:1763 #5 0x566f78c6 in ecma_gc_run /root/jerryscript/jerry-core/ecma/base/ecma-gc.c:1891 #6 0x566f7aa6 in ecma_free_unused_memory /root/jerryscript/jerry-core/ecma/base/ecma-gc.c:1935 #7 0x56638278 in jmem_heap_gc_and_alloc_block /root/jerryscript/jerry-core/jmem/jmem-heap.c:285 #8 0x56638318 in jmem_heap_alloc_block /root/jerryscript/jerry-core/jmem/jmem-heap.c:325 #9 0x56671b58 in ecma_object_sort_property_names /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:2262 #10 0x56672c78 in ecma_op_object_own_property_keys /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:2463 #11 0x56672dba in ecma_op_object_enumerate /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:2489 #12 0x56612f78 in opfunc_for_in /root/jerryscript/jerry-core/vm/opcodes.c:368 #13 0x56630ffe in vm_loop.lto_priv.465 /root/jerryscript/jerry-core/vm/vm.c:3986 #14 0x565f87c3 in vm_execute /root/jerryscript/jerry-core/vm/vm.c:4953 #15 0x565f8e0c in vm_run /root/jerryscript/jerry-core/vm/vm.c:5060 #16 0x566a74be in ecma_op_function_call_simple /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182 #17 0x566a8106 in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1412 #18 0x565fc0b9 in ecma_builtin_array_prototype_object_sort_compare_helper /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:1063 #19 0x565ddfba in ecma_builtin_helper_array_merge_sort_bottom_up /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-sort.c:47 #20 0x565de1f0 in ecma_builtin_helper_array_merge_sort_helper /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-sort.c:109 #21 0x565fc84f in ecma_builtin_array_prototype_object_sort /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:1184 #22 0x566030f9 in ecma_builtin_array_prototype_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:2918 #23 0x566cf1d0 in ecma_builtin_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1490 #24 0x566cf466 in ecma_builtin_dispatch_call /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1522 #25 0x566a7805 in ecma_op_function_call_native /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1246 #26 0x566a8125 in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1416 #27 0x5661dd7d in opfunc_call.lto_priv.464 /root/jerryscript/jerry-core/vm/vm.c:822 #28 0x565f8827 in vm_execute /root/jerryscript/jerry-core/vm/vm.c:4959 #29 0x565f8e0c in vm_run /root/jerryscript/jerry-core/vm/vm.c:5060 previously allocated by thread T0 here: #0 0xf72a0f54 in malloc (/usr/lib32/libasan.so.4+0xe5f54) #1 0x566381a8 in jmem_heap_alloc /root/jerryscript/jerry-core/jmem/jmem-heap.c:254 #2 0x56638286 in jmem_heap_gc_and_alloc_block /root/jerryscript/jerry-core/jmem/jmem-heap.c:291 #3 0x56638318 in jmem_heap_alloc_block /root/jerryscript/jerry-core/jmem/jmem-heap.c:325 #4 0x565f8eb6 in ecma_alloc_extended_object /root/jerryscript/jerry-core/ecma/base/ecma-alloc.c:109 #5 0x566b4dfa in ecma_create_object /root/jerryscript/jerry-core/ecma/base/ecma-helpers.c:82 #6 0x5668ae26 in ecma_op_create_string_object /root/jerryscript/jerry-core/ecma/operations/ecma-string-object.c:83 #7 0x565f76f7 in ecma_builtin_string_dispatch_construct /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-string.c:387 #8 0x566cf78a in ecma_builtin_dispatch_construct /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1555 #9 0x566a8631 in ecma_op_function_construct /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1562 #10 0x5661e2f4 in opfunc_construct.lto_priv.461 /root/jerryscript/jerry-core/vm/vm.c:907 #11 0x565f8865 in vm_execute /root/jerryscript/jerry-core/vm/vm.c:4980 #12 0x565f8e0c in vm_run /root/jerryscript/jerry-core/vm/vm.c:5060 #13 0x566a74be in ecma_op_function_call_simple /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182 #14 0x566a8106 in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1412 #15 0x56678cd3 in ecma_proxy_object_get_prototype_of /root/jerryscript/jerry-core/ecma/operations/ecma-proxy-object.c:318 #16 0x56673108 in ecma_op_object_enumerate /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:2552 #17 0x56612f78 in opfunc_for_in /root/jerryscript/jerry-core/vm/opcodes.c:368 #18 0x56630ffe in vm_loop.lto_priv.465 /root/jerryscript/jerry-core/vm/vm.c:3986 #19 0x565f87c3 in vm_execute /root/jerryscript/jerry-core/vm/vm.c:4953 #20 0x565f8e0c in vm_run /root/jerryscript/jerry-core/vm/vm.c:5060 #21 0x566a74be in ecma_op_function_call_simple /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1182 #22 0x566a8106 in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1412 #23 0x565fc0b9 in ecma_builtin_array_prototype_object_sort_compare_helper /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:1063 #24 0x565ddfba in ecma_builtin_helper_array_merge_sort_bottom_up /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-sort.c:47 #25 0x565de1f0 in ecma_builtin_helper_array_merge_sort_helper /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-helpers-sort.c:109 #26 0x565fc84f in ecma_builtin_array_prototype_object_sort /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:1184 #27 0x566030f9 in ecma_builtin_array_prototype_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-array-prototype.c:2918 #28 0x566cf1d0 in ecma_builtin_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1490 #29 0x566cf466 in ecma_builtin_dispatch_call /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1522 SUMMARY: AddressSanitizer: heap-use-after-free /root/jerryscript/jerry-core/ecma/base/ecma-helpers.c:177 in ecma_is_lexical_environment Shadow bytes around the buggy address: 0x3ea60890: fd fd fd fa fa fa fd fd fd fa fa fa fd fd fd fa 0x3ea608a0: fa fa fd fd fd fa fa fa fd fd fd fa fa fa fd fd 0x3ea608b0: fd fa fa fa fd fd fd fa fa fa fa fa fa fa fa fa 0x3ea608c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3ea608d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa =>0x3ea608e0: fa fa fa fa[fd]fd fd fa fa fa fd fd fd fa fa fa 0x3ea608f0: fd fd fd fa fa fa fd fd fd fa fa fa 00 00 00 fa 0x3ea60900: fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 00 00 0x3ea60910: 00 fa fa fa 00 00 00 fa fa fa 00 00 00 fa fa fa 0x3ea60920: 00 00 00 fa fa fa 00 00 00 fa fa fa fd fd fd fd 0x3ea60930: fa fa fd fd fd fd fa fa fd fd fd fd fa fa fd fd Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==179417==ABORTING ``` Credits: Found by chong from OWL337.
heap-use-after-free in ecma_is_lexical_environment
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4445/comments
0
2021-01-11T13:28:31Z
2021-01-15T19:54:09Z
https://github.com/jerryscript-project/jerryscript/issues/4445
783,371,449
4,445
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision fdaacde ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset ``` ###### Test case ``` eval('0x100000000_'); ``` ###### Output ``` ================================================================= ==15467==ERROR: AddressSanitizer: heap-buffer-overflow on address 0xf5b00925 at pc 0x5673c8d4 bp 0xffe81f18 sp 0xffe81f08 READ of size 1 at 0xf5b00925 thread T0 #0 0x5673c8d3 in lexer_parse_number /root/jerryscript/jerry-core/parser/js/js-lexer.c:1396 #1 0x5673da94 in lexer_next_token /root/jerryscript/jerry-core/parser/js/js-lexer.c:1662 #2 0x566c3e07 in scanner_scan_all /root/jerryscript/jerry-core/parser/js/js-scanner.c:2518 #3 0x566a657a in parser_parse_source /root/jerryscript/jerry-core/parser/js/js-parser.c:1896 #4 0x566abd30 in parser_parse_script /root/jerryscript/jerry-core/parser/js/js-parser.c:2806 #5 0x5665fe7c in ecma_op_eval_chars_buffer /root/jerryscript/jerry-core/ecma/operations/ecma-eval.c:99 #6 0x5665fc4e in ecma_op_eval /root/jerryscript/jerry-core/ecma/operations/ecma-eval.c:58 #7 0x5670d998 in ecma_builtin_global_object_eval /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-global.c:110 #8 0x5670f33a in ecma_builtin_global_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-global.c:607 #9 0x5663f710 in ecma_builtin_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1490 #10 0x5663f9a6 in ecma_builtin_dispatch_call /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1522 #11 0x56663e87 in ecma_op_function_call_native /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1246 #12 0x56664810 in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1416 #13 0x566de64b in opfunc_call /root/jerryscript/jerry-core/vm/vm.c:822 #14 0x566f80af in vm_execute /root/jerryscript/jerry-core/vm/vm.c:4959 #15 0x566f86aa in vm_run /root/jerryscript/jerry-core/vm/vm.c:5060 #16 0x566dc8bc in vm_run_global /root/jerryscript/jerry-core/vm/vm.c:350 #17 0x565f388a in jerry_run /root/jerryscript/jerry-core/api/jerry.c:608 #18 0x565ec669 in main /root/jerryscript/jerry-main/main-unix.c:123 #19 0xf7722f20 in __libc_start_main (/lib32/libc.so.6+0x18f20) #20 0x565ebea0 (/root/jerryscript/build/bin/jerry+0x1eea0) 0xf5b00925 is located 0 bytes to the right of 21-byte region [0xf5b00910,0xf5b00925) allocated by thread T0 here: #0 0xf7a93f54 in malloc (/usr/lib32/libasan.so.4+0xe5f54) #1 0x56695fd4 in jmem_heap_alloc /root/jerryscript/jerry-core/jmem/jmem-heap.c:254 #2 0x566960ce in jmem_heap_gc_and_alloc_block /root/jerryscript/jerry-core/jmem/jmem-heap.c:291 #3 0x56696161 in jmem_heap_alloc_block /root/jerryscript/jerry-core/jmem/jmem-heap.c:325 #4 0x566f890c in ecma_alloc_string_buffer /root/jerryscript/jerry-core/ecma/base/ecma-alloc.c:222 #5 0x56615741 in ecma_new_ecma_string_from_utf8_buffer /root/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:263 #6 0x56615741 in ecma_new_ecma_string_from_utf8 /root/jerryscript/jerry-core/ecma/base/ecma-helpers-string.c:357 #7 0x5662c6f0 in ecma_find_or_create_literal_string /root/jerryscript/jerry-core/ecma/base/ecma-literal-storage.c:170 #8 0x566a314a in parser_post_processing /root/jerryscript/jerry-core/parser/js/js-parser.c:1312 #9 0x566a7726 in parser_parse_source /root/jerryscript/jerry-core/parser/js/js-parser.c:2019 #10 0x566abd30 in parser_parse_script /root/jerryscript/jerry-core/parser/js/js-parser.c:2806 #11 0x565f340b in jerry_parse /root/jerryscript/jerry-core/api/jerry.c:459 #12 0x565ec536 in main /root/jerryscript/jerry-main/main-unix.c:112 #13 0xf7722f20 in __libc_start_main (/lib32/libc.so.6+0x18f20) SUMMARY: AddressSanitizer: heap-buffer-overflow /root/jerryscript/jerry-core/parser/js/js-lexer.c:1396 in lexer_parse_number Shadow bytes around the buggy address: 0x3eb600d0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3eb600e0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3eb600f0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3eb60100: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa 0x3eb60110: fa fa fa fa fa fa 00 00 00 fa fa fa 00 00 00 fa =>0x3eb60120: fa fa 00 00[05]fa fa fa fd fd fd fa fa fa 00 00 0x3eb60130: 00 fa fa fa 00 00 00 00 fa fa 00 00 04 fa fa fa 0x3eb60140: 00 00 00 00 fa fa 00 00 05 fa fa fa 00 00 00 fa 0x3eb60150: fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 00 00 0x3eb60160: 00 fa fa fa 00 00 00 00 fa fa 00 00 00 00 fa fa 0x3eb60170: 00 00 00 00 fa fa fa fa fa fa fa fa fa fa fa fa Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb ==15467==ABORTING ``` Credits: Found by chong from OWL337.
heap-buffer-overflow in lexer_parse_number
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4442/comments
0
2021-01-11T13:04:23Z
2021-01-11T17:48:54Z
https://github.com/jerryscript-project/jerryscript/issues/4442
783,354,413
4,442
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision fdaacde ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset ``` ###### Test case ``` var get = []; var constructor = Function(); constructor[Symbol.species] = Object; var p = new Proxy({ constructor: constructor, flags: '', exec: function() { return /\ua796/iu; } }, { defineProperty: function(o, k) { get.push(k); return o[k]; }}); RegExp.prototype[Symbol.split].call(p, 7996); ``` ###### Output ``` ICE: Assertion 'ecma_is_value_true (result)' failed at /root/jerryscript/jerry-core/ecma/operations/ecma-regexp-object.c(ecma_regexp_split_helper):2277. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted ``` Credits: Found by chong from OWL337.
Assertion 'ecma_is_value_true (result)' failed in ecma_regexp_split_helper
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4441/comments
0
2021-01-11T12:53:11Z
2021-01-15T13:11:48Z
https://github.com/jerryscript-project/jerryscript/issues/4441
783,347,181
4,441
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision fdaacde ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset ``` ###### Test case ``` throw new Proxy(Function(), { get:function(rnd, array, weights) { var p = deRandom.deRandom_getFloat(rnd, [0.0, weightSum]); return array[0]; }}); ``` ###### Output ``` ICE: Assertion 'uint_ptr % JMEM_ALIGNMENT == 0' failed at /root/jerryscript/jerry-core/jmem/jmem-allocator.c(jmem_decompress_pointer):222. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted ``` Credits: Found by chong from OWL337.
Assertion 'uint_ptr % JMEM_ALIGNMENT == 0' failed in jmem_decompress_pointer
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4440/comments
0
2021-01-11T12:47:39Z
2021-01-13T14:14:05Z
https://github.com/jerryscript-project/jerryscript/issues/4440
783,343,599
4,440
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision fdaacde6 ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset ``` ###### Test case ``` assert.sameValue('foo'.repeat(1031883772), ''); ``` ###### Output ``` ==19606==ERROR: AddressSanitizer failed to allocate 0xb8841000 (-1199304704) bytes of LargeMmapAllocator (error code: 12) ==19606==Process memory map follows: 0x1ffff000-0x24000000 0x24000000-0x28000000 0x28000000-0x40000000 0x56596000-0x567c6000 /root/jerryscript/build/bin/jerry 0x567c6000-0x567c8000 /root/jerryscript/build/bin/jerry 0x567c8000-0x567eb000 /root/jerryscript/build/bin/jerry 0xf4e00000-0xf4f00000 0xf5000000-0xf5100000 0xf5200000-0xf5300000 0xf5400000-0xf5500000 0xf5600000-0xf5700000 0xf5800000-0xf5900000 0xf5a00000-0xf5b00000 0xf5c00000-0xf5d00000 0xf5e00000-0xf5f00000 0xf6000000-0xf6100000 0xf6200000-0xf6300000 0xf63dd000-0xf75f1000 0xf75f1000-0xf760d000 /usr/lib32/libgcc_s.so.1 0xf760d000-0xf760e000 /usr/lib32/libgcc_s.so.1 0xf760e000-0xf760f000 /usr/lib32/libgcc_s.so.1 0xf760f000-0xf762a000 /lib32/libpthread-2.27.so 0xf762a000-0xf762b000 /lib32/libpthread-2.27.so 0xf762b000-0xf762c000 /lib32/libpthread-2.27.so 0xf762c000-0xf762e000 0xf762e000-0xf7636000 /lib32/librt-2.27.so 0xf7636000-0xf7637000 /lib32/librt-2.27.so 0xf7637000-0xf7638000 /lib32/librt-2.27.so 0xf7638000-0xf763b000 /lib32/libdl-2.27.so 0xf763b000-0xf763c000 /lib32/libdl-2.27.so 0xf763c000-0xf763d000 /lib32/libdl-2.27.so 0xf763d000-0xf780f000 /lib32/libc-2.27.so 0xf780f000-0xf7810000 /lib32/libc-2.27.so 0xf7810000-0xf7812000 /lib32/libc-2.27.so 0xf7812000-0xf7813000 /lib32/libc-2.27.so 0xf7813000-0xf7816000 0xf7816000-0xf78df000 /lib32/libm-2.27.so 0xf78df000-0xf78e0000 /lib32/libm-2.27.so 0xf78e0000-0xf78e1000 /lib32/libm-2.27.so 0xf78e1000-0xf7a4f000 /usr/lib32/libasan.so.4.0.0 0xf7a4f000-0xf7a51000 /usr/lib32/libasan.so.4.0.0 0xf7a51000-0xf7a54000 /usr/lib32/libasan.so.4.0.0 0xf7a54000-0xf7eac000 0xf7eac000-0xf7ed8000 0xf7ed8000-0xf7edb000 [vvar] 0xf7edb000-0xf7edd000 [vdso] 0xf7edd000-0xf7f03000 /lib32/ld-2.27.so 0xf7f03000-0xf7f04000 /lib32/ld-2.27.so 0xf7f04000-0xf7f05000 /lib32/ld-2.27.so 0xffcea000-0xffd0b000 [stack] ==19606==End of process memory map. ==19606==AddressSanitizer CHECK failed: ../../../../../src/libsanitizer/sanitizer_common/sanitizer_common.cc:118 "((0 && "unable to mmap")) != (0)" (0x0, 0x0) #0 0xf79d2eb1 (/usr/lib32/libasan.so.4+0xf1eb1) #1 0xf79f3f8b in __sanitizer::CheckFailed(char const*, int, char const*, unsigned long long, unsigned long long) (/usr/lib32/libasan.so.4+0x112f8b) #2 0xf79dc8da (/usr/lib32/libasan.so.4+0xfb8da) #3 0xf79eac78 (/usr/lib32/libasan.so.4+0x109c78) #4 0xf79039e2 (/usr/lib32/libasan.so.4+0x229e2) #5 0xf78ffec6 (/usr/lib32/libasan.so.4+0x1eec6) #6 0xf79c6f1c in malloc (/usr/lib32/libasan.so.4+0xe5f1c) #7 0x5665efd4 in jmem_heap_alloc /root/jerryscript/jerry-core/jmem/jmem-heap.c:254 #8 0x5665f0ce in jmem_heap_gc_and_alloc_block /root/jerryscript/jerry-core/jmem/jmem-heap.c:291 #9 0x5665f161 in jmem_heap_alloc_block /root/jerryscript/jerry-core/jmem/jmem-heap.c:325 #10 0x566f32f4 in ecma_builtin_string_prototype_object_repeat /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-string-prototype.c:1212 #11 0x566f3efb in ecma_builtin_string_prototype_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtin-string-prototype.c:1499 #12 0x56608710 in ecma_builtin_dispatch_routine /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1490 #13 0x566089a6 in ecma_builtin_dispatch_call /root/jerryscript/jerry-core/ecma/builtin-objects/ecma-builtins.c:1522 #14 0x5662ce87 in ecma_op_function_call_native /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1246 #15 0x5662d810 in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1416 #16 0x566a764b in opfunc_call /root/jerryscript/jerry-core/vm/vm.c:822 #17 0x566c10af in vm_execute /root/jerryscript/jerry-core/vm/vm.c:4959 #18 0x566c16aa in vm_run /root/jerryscript/jerry-core/vm/vm.c:5060 #19 0x566a58bc in vm_run_global /root/jerryscript/jerry-core/vm/vm.c:350 #20 0x565bc88a in jerry_run /root/jerryscript/jerry-core/api/jerry.c:608 #21 0x565b5669 in main /root/jerryscript/jerry-main/main-unix.c:123 #22 0xf7655f20 in __libc_start_main (/lib32/libc.so.6+0x18f20) #23 0x565b4ea0 (/root/jerryscript/build/bin/jerry+0x1eea0) ``` Credits: Found by chong from OWL337.
AddressSanitizer failed
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4439/comments
2
2021-01-11T12:34:12Z
2021-01-18T14:12:55Z
https://github.com/jerryscript-project/jerryscript/issues/4439
783,334,546
4,439
[ "jerryscript-project", "jerryscript" ]
I would like to nominate Csaba Osztrogonác to become a JerryScript reviewer. I trust him to follow our processes. He has already given 50+ informal reviews and other valuable inputs: #4395 #4388 #4381 #4330 #4329 #4317 #4296 #4288 #4278 #4256 #4253 #4247 #4246 #4230 #4226 #4223 #4181 #4172 #4153 #4152 #4145 #4140 #4102 #4086 #4084 #4035 #4026 #4007 #3981 #3967 #3949 #3942 #3925 #3915 #3912 #3907 #3906 #3900 #3879 #3838 #3792 #3742 #3617 #3598 #3576 #3567 #3496 #3338 #3318 #3224 #3146 Seconds are welcome.
Nominating Csaba Osztrogonác (@ossy-szeged) to become a JerryScript reviewer
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4435/comments
7
2021-01-08T14:37:49Z
2021-01-15T15:13:41Z
https://github.com/jerryscript-project/jerryscript/issues/4435
782,162,965
4,435
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 0a3aa0f4 ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset --builddir=$PWD/build ``` ###### Test case ``` var obj = {}; var result = "3"; for (var i in result) { print(JSON.stringify({ toJSON: function (x,x,x) { return arguments[0] + arguments[1];},}),'{"key":false}');} ``` ###### Output ``` ICE: Assertion 'ecma_is_value_undefined (value) || ecma_is_value_null (value) || ecma_is_value_boolean (value) || ecma_is_value_number (value) || ecma_is_value_string (value) || ecma_is_value_bigint (value) || ecma_is_value_symbol (value) || ecma_is_value_object (value)' failed at /root/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c(ecma_check_value_type_is_spec_defined):438. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted ``` Credits: Found by chong from OWL337.
Assertion 'ecma_is_value_undefined (value) || ecma_is_value_null (value) || ecma_is_value_boolean (value) || ecma_is_value_number (value) || ecma_is_value_string (value) || ecma_is_value_bigint (value) || ecma_is_value_symbol (value) || ecma_is_value_object (value)' in ecma_check_value_type_is_spec_defined
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4432/comments
0
2021-01-08T12:24:29Z
2021-01-11T11:30:53Z
https://github.com/jerryscript-project/jerryscript/issues/4432
782,082,814
4,432
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision The jerryscript git submodule was apparently upgraded from 7cc9d65c095c6631bb547d863dfeadc470d8dfc6 (good) to 0ef9b8e0273055fabe4a4665ca9bdee509ee4202 (bad) ###### Build platform Ubuntu 21.04 (Linux 5.8.0-33-generic s390x) ###### Build steps ```sh sbuild -d hirsute ./iotjs-1.0+715 ``` ###### Build log ``` [ 46%] Building C object jerry-core/CMakeFiles/jerry-core.dir/__/jerry-all-in.c.o In file included from /usr/include/string.h:519, from /<<BUILDDIR>>/iotjs-1.0+715/deps/jerry/jerry-core/jrt/jrt.h:20, from /<<BUILDDIR>>/iotjs-1.0+715/deps/jerry/jerry-core/ecma/base/ecma-globals.h:20, from /<<BUILDDIR>>/iotjs-1.0+715/deps/jerry/jerry-core/debugger/debugger.h:19, from /<<BUILDDIR>>/iotjs-1.0+715/deps/jerry/jerry-core/api/jerry-debugger-transport.c:16, from /<<BUILDDIR>>/iotjs-1.0+715/obj-s390x-linux-gnu/deps/jerry-host/jerry-all-in.c:1: In function ‘memcpy’, inlined from ‘parser_stack_iterator_write’ at /<<BUILDDIR>>/iotjs-1.0+715/deps/jerry/jerry-core/parser/js/js-parser-mem.c:713:5, inlined from ‘parser_parse_if_statement_end’ at /<<BUILDDIR>>/iotjs-1.0+715/deps/jerry/jerry-core/parser/js/js-parser-statm.c:870:3, inlined from ‘parser_parse_statements’ at /<<BUILDDIR>>/iotjs-1.0+715/deps/jerry/jerry-core/parser/js/js-parser-statm.c:3273:15: /usr/include/s390x-linux-gnu/bits/string_fortified.h:34:10: error: writing 16 bytes into a region of size 1 [-Werror=stringop-overflow=] 34 | return __builtin___memcpy_chk (__dest, __src, __len, __bos0 (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /<<BUILDDIR>>/iotjs-1.0+715/deps/jerry/jerry-core/jcontext/jcontext.h:32, from /<<BUILDDIR>>/iotjs-1.0+715/deps/jerry/jerry-core/api/jerry-debugger-transport.c:17, from /<<BUILDDIR>>/iotjs-1.0+715/obj-s390x-linux-gnu/deps/jerry-host/jerry-all-in.c:1: /<<BUILDDIR>>/iotjs-1.0+715/deps/jerry/jerry-core/parser/js/js-parser-statm.c: In function ‘parser_parse_statements’: /<<BUILDDIR>>/iotjs-1.0+715/deps/jerry/jerry-core/parser/js/js-parser-internal.h:317:11: note: at offset 0 to object ‘bytes’ with size 1 declared here 317 | uint8_t bytes[1]; /**< memory bytes */ | ^~~~~ cc1: all warnings being treated as errors make[6]: *** [jerry-core/CMakeFiles/jerry-core.dir/build.make:63: jerry-core/CMakeFiles/jerry-core.dir/__/jerry-all-in.c.o] Error 1 make[6]: Leaving directory '/<<BUILDDIR>>/iotjs-1.0+715/obj-s390x-linux-gnu/deps/jerry-host' make[5]: *** [CMakeFiles/Makefile2:235: jerry-core/CMakeFiles/jerry-core.dir/all] Error 2 ``` ###### Test case Give the JavaScript input that should be passed to the engine to trigger the bug. Try and post a reduced test case that is minimally necessary to reproduce the issue. As a rule of thumb, use Markdown's fenced code block syntax for the test case. Attach the file (renamed to .txt) if the test case contains 'problematic' bytes that cannot be copied in the bug report directly. ###### Execution steps Trying to build the deb package via sbuild on s390x architecture (works on other architectures). ###### Expected behavior Jerryscript should build on s390x as it does on other architectures.
Build fails on s390x architecture
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4431/comments
9
2021-01-07T14:48:13Z
2021-02-05T08:28:06Z
https://github.com/jerryscript-project/jerryscript/issues/4431
781,366,872
4,431
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 5962562e2dd1528472e6bea38e354b6ea73f559d ###### Build platform Ubuntu 20.04.1 LTS (Linux 5.4.0-42-generic x86_64) gcc (Ubuntu 9.3.0-17ubuntu1~20.04) 9.3.0 ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-O2 --debug \ --system-allocator=on --linker-flag=-fuse-ld=gold ``` ###### Test case ```javascript new (class C2 { x = 5 }) ``` ###### Output ```sh ==9633==ERROR: AddressSanitizer: dynamic-stack-buffer-overflow on address 0xffd311ec at pc 0x566f201e bp 0xffd30ee8 sp 0xffd30ed8 WRITE of size 4 at 0xffd311ec thread T0 #0 0x566f201d in vm_loop /home/jerryscript/jerry-core/vm/vm.c:3034 #1 0x566d8988 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4953 #2 0x566da514 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5060 #3 0x566fbae2 in opfunc_init_class_fields /home/jerryscript/jerry-core/vm/opcodes.c:1021 #4 0x5673cb00 in ecma_op_function_call_native /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1244 #5 0x5674517d in ecma_op_function_construct_native /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1474 #6 0x5674517d in ecma_op_function_construct /home/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1552 #7 0x566d8f35 in opfunc_construct /home/jerryscript/jerry-core/vm/vm.c:907 #8 0x566d8f35 in vm_execute /home/jerryscript/jerry-core/vm/vm.c:4980 #9 0x566da514 in vm_run /home/jerryscript/jerry-core/vm/vm.c:5060 #10 0x56781451 in vm_run_global /home/jerryscript/jerry-core/vm/vm.c:350 #11 0x56781451 in jerry_run /home/jerryscript/jerry-core/api/jerry.c:608 #12 0x56781451 in jerry_run /home/jerryscript/jerry-core/api/jerry.c:582 #13 0x5665bef7 in main /home/jerryscript/jerry-main/main-unix.c:123 #14 0xf774dee4 in __libc_start_main (/lib32/libc.so.6+0x1eee4) #15 0x5665dd94 in _start (/home/jerryscript/build/bin/jerry+0xcd94) Address 0xffd311ec is located in stack of thread T0 SUMMARY: AddressSanitizer: dynamic-stack-buffer-overflow /home/jerryscript/jerry-core/vm/vm.c:3034 in vm_loop Shadow bytes around the buggy address: 0x3ffa61e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3ffa61f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3ffa6200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3ffa6210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3ffa6220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 =>0x3ffa6230: 00 00 00 00 ca ca ca ca 00 00 00 00 00[04]cb cb 0x3ffa6240: cb cb cb cb 00 00 00 00 00 00 00 00 00 00 00 00 0x3ffa6250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3ffa6260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3ffa6270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0x3ffa6280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 Shadow byte legend (one shadow byte represents 8 application bytes): Addressable: 00 Partially addressable: 01 02 03 04 05 06 07 Heap left redzone: fa Freed heap region: fd Stack left redzone: f1 Stack mid redzone: f2 Stack right redzone: f3 Stack after return: f5 Stack use after scope: f8 Global redzone: f9 Global init order: f6 Poisoned by user: f7 Container overflow: fc Array cookie: ac Intra object redzone: bb ASan internal: fe Left alloca redzone: ca Right alloca redzone: cb Shadow gap: cc ==9633==ABORTING ``` <sup>Found by [Fuzzinator](http://fuzzinator.readthedocs.io/) with [grammarinator](https://github.com/renatahodovan/grammarinator).</sup>
Dynamic stack buffer overflow in class initializers
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4413/comments
0
2021-01-05T11:29:30Z
2021-01-08T13:08:56Z
https://github.com/jerryscript-project/jerryscript/issues/4413
778,896,339
4,413
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 2faafa4 ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ··· ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset --builddir=$PWD/build ··· ###### Test case ··· var count = "0000"; var arr = new Array(10); function func(val) { try { Object.prototype.__defineGetter__(/(?<=^abc)def/); } catch(e) {} /(?<a>a)/[Symbol.replace] = arr; try { arr.concat(arr, new Symbol('1')); } catch(e) {} } func(new Proxy(func, [])); ··· ###### Output ··· ICE: Assertion 'ecma_is_value_string (value)' failed at /root/jerryscript/jerry-core/ecma/base/ecma-helpers-value.c(ecma_get_string_from_value):791. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted ··· Credits: Found by chong from OWL337.
Assertion 'ecma_is_value_string (value)' in ecma_get_string_from_value
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4408/comments
0
2021-01-04T13:32:09Z
2021-01-07T16:19:53Z
https://github.com/jerryscript-project/jerryscript/issues/4408
778,097,382
4,408
[ "jerryscript-project", "jerryscript" ]
Hello there! I noticed the `ENABLE_ALL_IN_ONE` flags within `build.py` and wondered: Are those files intended to be released, and if, is there a stable way to obtain them as releases come out? I am working with a couple of amalgamated projects - sqlite, mongoose just to name a few - and I was wondering if there was such a release for JerryScript. My intend is to create a [vlang](https://github.com/vlang/v) wrapper. In order to keep install/build sizes and times small, I was looking to find an amalgamated version that I could use in that wrapper. Kind regards, Ingwie
Amalgamated JerryScript source release?
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4406/comments
3
2021-01-04T01:36:50Z
2021-01-11T17:24:21Z
https://github.com/jerryscript-project/jerryscript/issues/4406
777,762,355
4,406
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 2faafa4 ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ··· ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset --builddir=$PWD/build ··· ###### Test case ··· var count = "0000"; var arr = Math.cos; function func(val) { if (count++ > 300) return; try { arr = new Float32Array([Symbol('a'), 1]); } catch(e) {} arr[i] = -1; try { Object.setPrototypeOf(arr, new Int8Array(arr)); } catch(e) {} } for (var i=0; i<10; i ++) { func(new Proxy(func, [])); } ··· ###### Output ··· ICE: Assertion 'ECMA_PROPERTY_GET_TYPE (property) == ECMA_PROPERTY_TYPE_NAMEDDATA || ECMA_PROPERTY_GET_TYPE (property) == ECMA_PROPERTY_TYPE_VIRTUAL' failed at /root/jerryscript/jerry-core/ecma/base/ecma-helpers.c(ecma_is_property_writable):1035. Error: ERR_FAILED_INTERNAL_ASSERTION Aborted ··· Credits: Found by chong from OWL337.
Assertion 'ECMA_PROPERTY_GET_TYPE (property) == ECMA_PROPERTY_TYPE_NAMEDDATA || ECMA_PROPERTY_GET_TYPE (property) == ECMA_PROPERTY_TYPE_VIRTUAL' in ecma_is_property_writable
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4405/comments
1
2021-01-03T07:11:19Z
2021-01-06T10:25:15Z
https://github.com/jerryscript-project/jerryscript/issues/4405
777,587,649
4,405
[ "jerryscript-project", "jerryscript" ]
###### JerryScript revision 2faafa4 ###### Build platform Ubuntu 18.04.5 LTS(Linux 4.15.0-119-generic x86_64) ###### Build steps ``` ./tools/build.py --clean --debug --compile-flag=-fsanitize=address \ --compile-flag=-m32 --compile-flag=-fno-omit-frame-pointer \ --compile-flag=-fno-common --compile-flag=-g --strip=off \ --system-allocator=on --logging=on --linker-flag=-fuse-ld=gold \ --error-messages=on --profile=es2015-subset --builddir=$PWD/build ``` ###### Test case ``` assert((function () { Object.defineProperty(Object.prototype, 'b', { get: function() { b.data(c,this.widgetName,this);this.element=b(c);this.options=b.extend(true,{},this.options, this._getCreateOptions(),a);var d=this;this.element.bind("remove."+this.widgetName,function(){d.destroy()});this._create();this._trigger("create");this._init() } }); let orig = {}; orig.a = 1; let newObj = Object.assign({}, orig); assert.areEqual(newObj.b, "asdf"); assert.areEqual(newObj.a, orig.a); })()); ``` ###### Output ``` ASAN:DEADLYSIGNAL ================================================================= ==11898==ERROR: AddressSanitizer: stack-overflow on address 0xff76bfec (pc 0x5671ff85 bp 0xff76c008 sp 0xff76bff0 T0) #0 0x5671ff84 in jmem_compress_pointer /root/jerryscript/jerry-core/jmem/jmem-allocator.c:180 #1 0x567a20e9 in ecma_lcache_lookup /root/jerryscript/jerry-core/ecma/base/ecma-lcache.c:149 #2 0x5679da6b in ecma_find_named_property /root/jerryscript/jerry-core/ecma/base/ecma-helpers.c:591 #3 0x5679d456 in ecma_create_named_data_property /root/jerryscript/jerry-core/ecma/base/ecma-helpers.c:525 #4 0x56707e79 in vm_loop /root/jerryscript/jerry-core/vm/vm.c:1380 #5 0x5671e48a in vm_execute /root/jerryscript/jerry-core/vm/vm.c:4953 #6 0x5671ead3 in vm_run /root/jerryscript/jerry-core/vm/vm.c:5060 #7 0x5678e18e in ecma_op_function_call_simple /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1160 #8 0x5678edd6 in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1390 #9 0x56755d3c in ecma_op_object_find_own /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:675 #10 0x56755ea8 in ecma_op_object_find /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:727 #11 0x56765ece in ecma_op_object_bound_environment_resolve_reference_value /root/jerryscript/jerry-core/ecma/operations/ecma-reference.c:245 #12 0x567665c9 in ecma_op_resolve_reference_value /root/jerryscript/jerry-core/ecma/operations/ecma-reference.c:361 #13 0x56705d0d in vm_loop /root/jerryscript/jerry-core/vm/vm.c:1115 #14 0x5671e48a in vm_execute /root/jerryscript/jerry-core/vm/vm.c:4953 #15 0x5671ead3 in vm_run /root/jerryscript/jerry-core/vm/vm.c:5060 #16 0x5678e18e in ecma_op_function_call_simple /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1160 #17 0x5678edd6 in ecma_op_function_call /root/jerryscript/jerry-core/ecma/operations/ecma-function-object.c:1390 #18 0x56755d3c in ecma_op_object_find_own /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:675 #19 0x56755ea8 in ecma_op_object_find /root/jerryscript/jerry-core/ecma/operations/ecma-objects.c:727 #20 0x56765ece in ecma_op_object_bound_environment_resolve_reference_value /root/jerryscript/jerry-core/ecma/operations/ecma-reference.c:245 ...... #247 0x56705d0d in vm_loop /root/jerryscript/jerry-core/vm/vm.c:1115 #248 0x5671e48a in vm_execute /root/jerryscript/jerry-core/vm/vm.c:4953 #249 0x5671ead3 in vm_run /root/jerryscript/jerry-core/vm/vm.c:5060 SUMMARY: AddressSanitizer: stack-overflow /root/jerryscript/jerry-core/jmem/jmem-allocator.c:180 in jmem_compress_pointer ==11898==ABORTING ``` Credits: Found by chong from OWL337.
stack-overflow in jmem_compress_pointer
https://api.github.com/repos/jerryscript-project/jerryscript/issues/4404/comments
1
2021-01-02T14:39:42Z
2021-01-05T20:43:44Z
https://github.com/jerryscript-project/jerryscript/issues/4404
777,470,499
4,404