From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on dcvr.yhbt.net X-Spam-Level: X-Spam-ASN: AS3215 2.6.0.0/16 X-Spam-Status: No, score=-4.2 required=3.0 tests=AWL,BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,MAILING_LIST_MULTI, RCVD_IN_DNSWL_HI,SPF_HELO_PASS,SPF_PASS shortcircuit=no autolearn=ham autolearn_force=no version=3.4.2 Received: from sourceware.org (server2.sourceware.org [IPv6:2620:52:3:1:0:246e:9693:128c]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by dcvr.yhbt.net (Postfix) with ESMTPS id F26D61F953 for ; Thu, 25 Nov 2021 17:18:22 +0000 (UTC) Received: from server2.sourceware.org (localhost [IPv6:::1]) by sourceware.org (Postfix) with ESMTP id 2F6C13858D35 for ; Thu, 25 Nov 2021 17:18:22 +0000 (GMT) DKIM-Filter: OpenDKIM Filter v2.11.0 sourceware.org 2F6C13858D35 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sourceware.org; s=default; t=1637860702; bh=Q7kiA+HE7YNjCcS9NlC3DLC6WKPIu997kqLWJm7+PKg=; h=Date:To:Subject:References:In-Reply-To:List-Id:List-Unsubscribe: List-Archive:List-Post:List-Help:List-Subscribe:From:Reply-To:Cc: From; b=k5bXUpqFQ68x5NTTWN4Cr59yZOJf0RkzFcdhquoQ7rQ/K3pZOkX5jCsZe9Qn04zkj oWDjLVvFaNPnjl+w6iXt+GqXA6hViCHdc0XLEg8GK1Bm1s0cYifK+NZ2Z+eft5paK3 cx8xfqu7GUU4T2UqaG4RiMfK7EMcfY8uHTwJ5+VE= Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) by sourceware.org (Postfix) with ESMTPS id 9D8693858D35 for ; Thu, 25 Nov 2021 17:17:07 +0000 (GMT) DMARC-Filter: OpenDMARC Filter v1.4.1 sourceware.org 9D8693858D35 Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-255-5nogbAL4P_upiBbOcCYGNQ-1; Thu, 25 Nov 2021 12:17:04 -0500 X-MC-Unique: 5nogbAL4P_upiBbOcCYGNQ-1 Received: from smtp.corp.redhat.com (int-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 3C6148042E2; Thu, 25 Nov 2021 17:17:03 +0000 (UTC) Received: from tucnak.zalov.cz (unknown [10.39.192.23]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 0F2ED604CC; Thu, 25 Nov 2021 17:17:00 +0000 (UTC) Received: from tucnak.zalov.cz (localhost [127.0.0.1]) by tucnak.zalov.cz (8.16.1/8.16.1) with ESMTPS id 1APHGwHg2581553 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NOT); Thu, 25 Nov 2021 18:16:58 +0100 Received: (from jakub@localhost) by tucnak.zalov.cz (8.16.1/8.16.1/Submit) id 1APHGv882581552; Thu, 25 Nov 2021 18:16:57 +0100 Date: Thu, 25 Nov 2021 18:16:57 +0100 To: Florian Weimer Subject: Re: [PATCH 3/4] libgcc: Split FDE search code from PT_GNU_EH_FRAME lookup Message-ID: <20211125171657.GD2646553@tucnak> References: <53daedec153e3bf9b1a9c14f61cfe23385de80c9.1635955148.git.fweimer@redhat.com> <20211118152117.GE2646553@tucnak> <87bl2arc1t.fsf@oldenburg.str.redhat.com> MIME-Version: 1.0 In-Reply-To: <87bl2arc1t.fsf@oldenburg.str.redhat.com> X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset=us-ascii Content-Disposition: inline X-BeenThere: libc-alpha@sourceware.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Libc-alpha mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , From: Jakub Jelinek via Libc-alpha Reply-To: Jakub Jelinek Cc: libc-alpha@sourceware.org, gcc-patches@gcc.gnu.org, Jason Merrill Errors-To: libc-alpha-bounces+e=80x24.org@sourceware.org Sender: "Libc-alpha" On Tue, Nov 23, 2021 at 06:56:14PM +0100, Florian Weimer wrote: > 8<------------------------------------------------------------------8< > This allows switching to a different implementation for > PT_GNU_EH_FRAME lookup in a subsequent commit. > > This moves some of the PT_GNU_EH_FRAME parsing out of the glibc loader > lock that is implied by dl_iterate_phdr. However, the FDE is already > parsed outside the lock before this change, so this does not introduce > additional crashes in case of a concurrent dlclose. > > libunwind/ChangeLog > > * unwind-dw2-fde-dip.c (struct unw_eh_callback_data): Add hdr. > Remove func, ret. > (find_fde_tail): New function. Split from > _Unwind_IteratePhdrCallback. Move the result initialization > from _Unwind_Find_FDE. > (_Unwind_Find_FDE): Updated to call find_fde_tail. LGTM, thanks. Jakub