Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Crash in DrMemory running it with Notepad.exe #2220

Open
Ben136KBC opened this issue Aug 7, 2019 · 2 comments
Open

Crash in DrMemory running it with Notepad.exe #2220

Ben136KBC opened this issue Aug 7, 2019 · 2 comments

Comments

@Ben136KBC
Copy link

Running under Windows 10, 1903, 64 bits. Running:

https://github.com/DynamoRIO/drmemory/releases/download/cronbuild-2.2.18083/DrMemory-Windows-2.2.18083-1.zip

Unzip it and then from a command shell:

F:\DrMemory22\bin64>drmemory.exe -ignore_kernel c:\windows\System32\notepad.exe

And you get a big dialog box that reads:

Application c \windows \System32 \notepad.exe (10864). Dr. Memory internal crash at PC Ox0000300000032b06. Please report this at http://drmemory.org/issues along with the results of running '-debug -dr debug'. Program aborted. Oxc000CCO5 OxINCCCCCO Ox0000000000032b06 0x0000030000032b06 Ox00000000000CCCCO Ox000001c7394801d8 Base: Ox0000000071000000 Registers: eax=0x00000000000000ff ebx=0x00000000faa00764 ea=0x0000000000000008 edx=0x00000000ffiffcff es i=0x0000000000000000 edi=0x000001c6f c5ectf30 esp=0x000001 c6f c5edec0 ebp=0x0000000000000000 r8 =0x000001c7394801d8 r9 =0x0000000000000008 r10=0x0000000000000001 r11=0x000001c6fc5edf80 r12=0x0000000000026b60 r13=0x0000000000100000 r14=0x0000000000300001 r15=0x0000000000026bb0 eflags=0x0000000000010286 2.2.18083-1-(lu! 12 2019 23:34:28) WinVer=105;Re1=1903;Build=18362;Edition= Enterprise -no_dynamic options -disasm_mask 8 -logdir 'FADrMemory22 \ drmemory \ logs \dynamorio' -client lib 'FADrMemory22‘bin64 \release \drmemorylib.d11;0f-ignore_kern el' -logdir 'FAINMemory22 \ drmemory \ logs' -symcache_dir 'FADrMemory22gIrmemory \ logs \symcache -lib_blacklist tAWINDOWS*.d??,CAProgram Files \Common Files \ Microsoft FADrMemory2Abin64VeleasegIrmemorylib.d11=0x00000000000 10000 FADrMemory22\bin64 \release/dbghelp.d11=0x00000000002b00 00 CAWINDOWS/system32/msvcrt.d11=0x000001c6fc3f0000 CAWINDOWS/system32/kerne132.d11=0x000001c77c560000 CAWINDOWS/system32/KERNELBASE.d11=0x000001Mc620000

(If I run it with -debug, it exits immediately with an assert failure).

@necros2k7
Copy link

necros2k7 commented Sep 29, 2019

Same here, 64 bit dr.memory -debug -dr_debug gives:

Dr. Memory version 2.2.18160 build 1 built on Sep 27 2019 23:33:34
Windows version: WinVer=105;Rel=1903;Build=18841;Edition=Professional
Dr. Memory results for pid 7188: "notepad.exe"
Application cmdline: "c:\windows\System32\notepad.exe"
Recorded 117 suppression(s) from default E:!\DrMemory-Windows-2.2.18160-1\bin64\suppress-default.txt
ASSERT FAILURE (thread 6580): ....\drmemory\drmemory.c:1969: false (fail to init Umbra)

32 bit gives:

Dr. Memory Notice: c:\windows\SysWOW64\notepad.exe(5188)

Application c:\windows\SysWOW64\notepad.exe (5188). Dr. Memory internal crash at PC 0x70c2369b. Please report this at http://drmemory.org/issues. Program aborted.
0xc0000005 0x00000000 0x70c2369b 0x70c2369b 0x00000003 0x00000000
Base: 0x70910000
Registers: eax=0x00000000 ebx=0x0063f5c8 ecx=0x22edb914 edx=0x00000000
esi=0x1afedb70 edi=0x1b22a4f4 esp=0x0063f5e8 ebp=0x0063f61c
eflags=0x000
2.2.18160-1-(Sep 27 2019 23:41:27) WinVer=105;Rel=1903;Build=18841;Edition=Enterprise
-no_dynamic_options -logdir 'E:!\DrMemory-Windows-2.2.18160-1\drmemory\logs\dynamorio' -client_lib 'E:!\DrMemory-Windows-2.2.18160-1\bin\debug\drmemorylib.dll;0;-logdir E:\!\DrMemory-Windows-2.2.18160-1\drmemory\logs -symcache_dir E:\!\DrMemory-Windows-2.2.18160-1\drmemory\logs\symcache -lib_blacklist `C:\Windows*.
0x0063f61c 0x70bad664
0x0063f640 0x70badb0a
0x0063fb60 0x70ba05b7
0x0063fba0 0x7091fe18
0x0063fbd4 0x70b85fb2
0x0063fc40 0x70b86738

ОК

@tblattner
Copy link

I am also getting errors with drmemory. In this case I tried running "drstrace.exe", when running with calc.exe as well as when calling calc.exe with drmemory.exe.

Screenshot from drstrace:
drmemorystrace

Output from drmemory:

drmemory -- calc.exe
~~Dr.M~~ Dr. Memory version 2.3.18322
~~Dr.M~~ Running "calc.exe"
~~Dr.M~~ Using system call file C:\Users\UserName\AppData\Roaming\Dr. Memory\symcache\syscalls_wow64.txt
~~Dr.M~~ ERROR: Failed to find "main" for limiting memory dump
<Application C:\WINDOWS\SysWOW64\calc.exe (9352).  Dr. Memory internal crash at PC 0x62896735.  Please report this at http://drmemory.org/issues along with the results of running '-debug -dr_debug'.  Program aborted.
0xc0000005 0x00000000 0x62896735 0x62896735 0x00000001 0x6292ac04
Base: 0x627f0000
Registers: eax=0x00000001 ebx=0x19e42140 ecx=0x00000001 edx=0x00000000
        esi=0x00000000 edi=0x19e42140 esp=0x04c9f3ac ebp=0x04c9f44c
        eflags=0x000
2.3.18322-0-(Mar  2 2020 00:27:10) WinVer=105;Rel=1903;Build=18362;Edition=Enterprise
-no_dynamic_options -disasm_mask 8 -logdir 'C:\Users\UserName\AppData\Roaming\Dr. Memory\dynamorio' -client_lib 'C:\Program Files (x86)\Dr. Memory\bin\release\drmemorylib.dll;0;-logdir `C:\Users\UserName\AppData\Roaming\Dr. Memory` -symcache_dir `C:\Users\UserName\AppData\Roaming\Dr. Memory\symcache` -lib_blacklist
0x04c9f44c 0x00000000>
~~Dr.M~~ WARNING: application exited with abnormal code 0xffffffff

And the output from the results.txt file from drmemory:

Dr. Memory version 2.3.18322 build 0 built on Mar  2 2020 00:27:10
Windows version: WinVer=105;Rel=1903;Build=18362;Edition=Enterprise
Dr. Memory results for pid 9352: "calc.exe"
Application cmdline: "calc.exe"
Recorded 118 suppression(s) from default C:\Program Files (x86)\Dr. Memory\bin\suppress-default.txt
ERROR: Failed to find "main" for limiting memory dump

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants