search for: deadlysignal

Displaying 11 results from an estimated 11 matches for "deadlysignal".

2019 Feb 22
2
[cfe-dev] [8.0.0 Release] Need help with PR40761: Sanitizers broken on FreeBSD
That's excellent! I think the check-sanitizer target should cover it. Thanks, Hans On Fri, Feb 22, 2019 at 1:34 PM Kim Gräsman <kim.grasman at gmail.com> wrote: > > Hi Hans, > > I have a freebsd machine and some time to spare this weekend. > > Could you offer the minimal git bisect command to repro? I'm hoping not to have to run the full check-clang test suite if
2019 Feb 25
4
[cfe-dev] [8.0.0 Release] Need help with PR40761: Sanitizers broken on FreeBSD
...Hans On Sun, Feb 24, 2019 at 11:36 AM Kim Gräsman <kim.grasman at gmail.com> wrote: > > Hi again, > > It took me a while to get the environment up and running. Turns out > the sanitizer test suite is in pretty bad shape overall on FreeBSD. > > The target reproducing the DEADLYSIGNAL loop is check-asan-dynamic. > > I ran the bisect all the way from release/7.x to release/8.x -- > > * release/7.x - normal test run > * $somewhere - another hang bug where the lit invocation stops dead > immediately after warning about %shared_libasan: > > llvm-lit: /hom...
2019 Feb 07
9
[8.0.0 Release] rc2 has been tagged
Dear testers, 8.0.0-rc2 has been tagged from the release_80 branch at r353413. Please run the test script, share your results, and upload binaries. I'll get the source tarballs and docs published as soon as possible, and binaries as they become available. Thanks, Hans
2020 Mar 28
0
[klibc:update-dash] dash: parser: Fix old-style command substitution here-document crash
...working on a project in which I use the honggfuzz fuzzer to fuzz open > source software and I decided to fuzz dash. In doing so I discovered a > NULL pointer dereference in src/redir.ch on line 305. Following is a > backtrace as supplied by the address sanitizer: > > AddressSanitizer:DEADLYSIGNAL > ================================================================= > ==39623==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc 0x0000005768ed bp 0x7ffc00273df0 sp 0x7ffc00273c60 T0) > ==39623==The signal is caused by a READ memory access. > ==39623==Hint: address poi...
2017 Apr 09
2
Possible stack corruption during call to JITSymbol::getAddress()
...make --build . -- -j 8 sudo cmake --build . --target install Command used to build test case executable: clang test.cpp -std=c++14 -lstdc++ -lLLVM-4.0 -Wall -pedantic -Wextra -fstack-protector-all -fsanitize=address -fexceptions Then of course: ./a.out Output from the a.out: ASAN:DEADLYSIGNAL ================================================================= ==6582==ERROR: AddressSanitizer: SEGV on unknown address 0x7f59eeb06020 (pc 0x7f59f1b20930 bp 0x000000000001 sp 0x7ffc5e546218 T0) ==6582==The signal is caused by a READ memory access. The result if running `backtrace` in GDB while...
2016 Nov 15
1
creating a long list puts R in a state where many things stop working
Hi, After I create a long list e.g. with x <- vector(mode="list", length=3e9) many bad things start to happen e.g. some things stop working with a spurious error message: gc() # Error in gc() : # long vectors not supported yet: /home/hpages/src/R-3.3.2/src/main/memory.c:1137 x_lens <- lengths(x) # Error in lengths(x) : # long vectors not supported yet:
2017 Apr 17
2
Possible stack corruption during call to JITSymbol::getAddress()
...ase executable: >> >> clang test.cpp -std=c++14 -lstdc++ -lLLVM-4.0 -Wall -pedantic -Wextra >> -fstack-protector-all -fsanitize=address -fexceptions >> >> Then of course: >> >> ./a.out >> >> Output from the a.out: >> >> ASAN:DEADLYSIGNAL >> ================================================================= >> ==6582==ERROR: AddressSanitizer: SEGV on unknown address 0x7f59eeb06020 >> (pc 0x7f59f1b20930 bp 0x000000000001 sp 0x7ffc5e546218 T0) >> ==6582==The signal is caused by a READ memory access. >> &gt...
2019 Jan 24
2
[Release-testers] [8.0.0 Release] rc1 has been tagged
On Thu, 2019-01-24 at 19:58 +0100, Dimitry Andric via Release-testers wrote: > On 24 Jan 2019, at 01:49, Hans Wennborg via Release-testers <release-testers at lists.llvm.org> wrote: > > > > 8.0.0-rc1 was just tagged (from the branch at r351980). > > > > It took a little longer than planned, but it's looking good. > > > > Please run the test
2017 Apr 20
2
Possible stack corruption during call to JITSymbol::getAddress()
...-lLLVM-4.0 -Wall -pedantic >>>> -Wextra -fstack-protector-all -fsanitize=address -fexceptions >>>> >>>> Then of course: >>>> >>>> ./a.out >>>> >>>> Output from the a.out: >>>> >>>> ASAN:DEADLYSIGNAL >>>> ================================================================= >>>> ==6582==ERROR: AddressSanitizer: SEGV on unknown address 0x7f59eeb06020 >>>> (pc 0x7f59f1b20930 bp 0x000000000001 sp 0x7ffc5e546218 T0) >>>> ==6582==The signal is caused by a...
2017 May 01
1
Possible stack corruption during call to JITSymbol::getAddress()
...otector-all -fsanitize=address -fexceptions >>>>>> >>>>>> Then of course: >>>>>> >>>>>> ./a.out >>>>>> >>>>>> Output from the a.out: >>>>>> >>>>>> ASAN:DEADLYSIGNAL >>>>>> ================================================================= >>>>>> ==6582==ERROR: AddressSanitizer: SEGV on unknown address >>>>>> 0x7f59eeb06020 (pc 0x7f59f1b20930 bp 0x000000000001 sp 0x7ffc5e546218 T0) >>>>>> ==...
2020 Feb 13
14
[10.0.0 Release] Release Candidate 2 is here
Hello everyone, Release Candidate 2 was tagged earlier today as llvmorg-10.0.0-rc2. It includes 98 commits since the previous release candidate. Source code and docs are available at https://prereleases.llvm.org/10.0.0/#rc2 and https://github.com/llvm/llvm-project/releases/tag/llvmorg-10.0.0-rc2 Pre-built binaries will be added as they become available. Please file bug reports for any issues