Index: compiler-rt/trunk/lib/lsan/lsan_common.h =================================================================== --- compiler-rt/trunk/lib/lsan/lsan_common.h +++ compiler-rt/trunk/lib/lsan/lsan_common.h @@ -129,8 +129,9 @@ InternalMmapVector const *GetRootRegions(); void ScanRootRegion(Frontier *frontier, RootRegion const ®ion, uptr region_begin, uptr region_end, bool is_readable); -// Run stoptheworld while holding any platform-specific locks. -void DoStopTheWorld(StopTheWorldCallback callback, void* argument); +// Run stoptheworld while holding any platform-specific locks, as well as the +// allocator and thread registry locks. +void LockStuffAndStopTheWorld(StopTheWorldCallback callback, void* argument); void ScanRangeForPointers(uptr begin, uptr end, Frontier *frontier, Index: compiler-rt/trunk/lib/lsan/lsan_common.cpp =================================================================== --- compiler-rt/trunk/lib/lsan/lsan_common.cpp +++ compiler-rt/trunk/lib/lsan/lsan_common.cpp @@ -570,11 +570,7 @@ EnsureMainThreadIDIsCorrect(); CheckForLeaksParam param; param.success = false; - LockThreadRegistry(); - LockAllocator(); - DoStopTheWorld(CheckForLeaksCallback, ¶m); - UnlockAllocator(); - UnlockThreadRegistry(); + LockStuffAndStopTheWorld(CheckForLeaksCallback, ¶m); if (!param.success) { Report("LeakSanitizer has encountered a fatal error.\n"); Index: compiler-rt/trunk/lib/lsan/lsan_common_linux.cpp =================================================================== --- compiler-rt/trunk/lib/lsan/lsan_common_linux.cpp +++ compiler-rt/trunk/lib/lsan/lsan_common_linux.cpp @@ -115,10 +115,14 @@ if (common_flags()->exitcode) Die(); } -static int DoStopTheWorldCallback(struct dl_phdr_info *info, size_t size, - void *data) { +static int LockStuffAndStopTheWorldCallback(struct dl_phdr_info *info, + size_t size, void *data) { + LockThreadRegistry(); + LockAllocator(); DoStopTheWorldParam *param = reinterpret_cast(data); StopTheWorld(param->callback, param->argument); + UnlockAllocator(); + UnlockThreadRegistry(); return 1; } @@ -130,9 +134,9 @@ // while holding the libdl lock in the parent thread, we can safely reenter it // in the tracer. The solution is to run stoptheworld from a dl_iterate_phdr() // callback in the parent thread. -void DoStopTheWorld(StopTheWorldCallback callback, void *argument) { +void LockStuffAndStopTheWorld(StopTheWorldCallback callback, void *argument) { DoStopTheWorldParam param = {callback, argument}; - dl_iterate_phdr(DoStopTheWorldCallback, ¶m); + dl_iterate_phdr(LockStuffAndStopTheWorldCallback, ¶m); } } // namespace __lsan Index: compiler-rt/trunk/lib/lsan/lsan_common_mac.cpp =================================================================== --- compiler-rt/trunk/lib/lsan/lsan_common_mac.cpp +++ compiler-rt/trunk/lib/lsan/lsan_common_mac.cpp @@ -193,8 +193,12 @@ // causes rare race conditions. void HandleLeaks() {} -void DoStopTheWorld(StopTheWorldCallback callback, void *argument) { +void LockStuffAndStopTheWorld(StopTheWorldCallback callback, void *argument) { + LockThreadRegistry(); + LockAllocator(); StopTheWorld(callback, argument); + UnlockAllocator(); + UnlockThreadRegistry(); } } // namespace __lsan Index: compiler-rt/trunk/test/lsan/TestCases/Linux/libdl_deadlock.cpp =================================================================== --- compiler-rt/trunk/test/lsan/TestCases/Linux/libdl_deadlock.cpp +++ compiler-rt/trunk/test/lsan/TestCases/Linux/libdl_deadlock.cpp @@ -0,0 +1,52 @@ +// Regression test for a deadlock in leak detection, +// where lsan would call dl_iterate_phdr while holding the allocator lock. +// RUN: %clangxx_lsan %s -o %t && %run %t + +#include +#include +#include +#include +#include + +std::mutex in, out; + +int Callback(struct dl_phdr_info *info, size_t size, void *data) { + for (int step = 0; step < 50; ++step) { + void *p[1000]; + for (int i = 0; i < 1000; ++i) + p[i] = malloc(10 * i); + + if (step == 0) + in.unlock(); + + for (int i = 0; i < 1000; ++i) + free(p[i]); + } + out.unlock(); + return 1; // just once +} + +void Watchdog() { + // This is just a fail-safe to turn a deadlock (in case the bug reappears) + // into a (slow) test failure. + usleep(10000000); + if (!out.try_lock()) { + write(2, "DEADLOCK\n", 9); + exit(1); + } +} + +int main() { + in.lock(); + out.lock(); + + std::thread t([] { dl_iterate_phdr(Callback, nullptr); }); + t.detach(); + + std::thread w(Watchdog); + w.detach(); + + // Wait for the malloc thread to preheat, then start leak detection (on exit) + in.lock(); + return 0; +}