search for: __asan_load_cxx_array_cookie

Displaying 4 results from an estimated 4 matches for "__asan_load_cxx_array_cookie".

2014 Sep 05
4
[LLVMdev] [cfe-dev] Address sanitizer regression test failures for PPC64 targets
Note that I've set the SA_NODEFER flag for the SEGV handler in the ASan runtime only a couple of days ago. Not sure that could've affected this test though; without that flag the second SEGV would've simply crashed the program. But you can try removing the flag from compiler-rt/trunk/lib/sanitizer_common/sanitizer_posix_libcdep.cc and see if that makes any difference. HTH, Alex On
2014 Oct 01
2
[LLVMdev] [cfe-dev] Address sanitizer regression test failures for PPC64 targets
...other testcases that may be > potentially related with the problem I was getting before. E.g., in the > new_array_cookie_test I am getting an infinite loop in the destructor of > the array (delete [] operator). I noticed that the references passed to > __asan_poison_cxx_array_cookie and __asan_load_cxx_array_cookie were > pointing to values differing in the 4 most significant bytes, which made me > suspect that the problem is related with endianess. I am reproducing part > of the IR generated for this test: > [I am sorry, I've missed this thread. Don't hesitate to ping me if I don't re...
2020 Oct 22
0
[cfe-dev] AddressSanitizer
...gt; "/home/bryanpkc/llvm-project/build/projects/openmp/runtime/test/api/Output/has_openmp.c.tmp" >>> "-lm" "-latomic" >>> # command stderr: >>> /usr/bin/ld: /home/bryanpkc/llvm-project/build/lib/libomp.so: undefined >>> reference to `__asan_load_cxx_array_cookie' >>> /usr/bin/ld: /home/bryanpkc/llvm-project/build/lib/libomp.so: undefined >>> reference to `__asan_set_shadow_f8' >>> /usr/bin/ld: /home/bryanpkc/llvm-project/build/lib/libomp.so: undefined >>> reference to `__asan_stack_malloc_8' >>> /usr...
2020 Oct 20
4
AddressSanitizer
Hi lists, I am encountering a large number of check-clang failures after building Clang/LLVM with -DLLVM_USE_SANITIZER=Address. I have reported the issue on Bugzilla (https://bugs.llvm.org/show_bug.cgi?id=47678). I cannot even compile helloworld.c with the resulting clang tool without a lot of false positives from ASan. Is it because I am not supposed to use GCC's AddressSanitizer when