-
Notifications
You must be signed in to change notification settings - Fork 1k
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
AddressSanitizer app_process32 crash on Android L MR1 release code #620
Comments
Hi, https://source.android.com/devices/tech/debug/asan.html#addresssanitizer_in_the_apps this is the recipe for building bundled (i.e. AOSP in-tree) apps with ASan. https://github.com/google/sanitizers/wiki/AddressSanitizerOnAndroid That one does not require an AOSP checkout - all the necessary parts are On Wed, Nov 4, 2015 at 6:36 AM, sksam1987 notifications@github.com wrote:
|
Hi , Thanks for the info ! I changed the device , now my process is coming up with ASAN but it is not detecting the below heap-use-after-free scenarios in my code . int* p = (int *)malloc(100); My flags are ASAN_OPTIONS=debug=1,start_deactivated=1,alloc_dealloc_mismatch=0,abort_on_error=1,verbosity=1,allow_user_segv_handler=1 Do I need to append any extra flags to ASAN_OPTIONS to get this work. Thanks. |
Your malloc is probably optimized away, sometimes this makes ASan miss such On Thu, Nov 5, 2015 at 7:10 AM, sksam1987 notifications@github.com wrote:
|
Hi Eugenis , : ==4394==ERROR: AddressSanitizer: SEGV on unknown address 0x00000000 (pc 0x00000000 bp 0x8dc1faf0 sp 0x8d0fee30 T193) #0 0xb6afc13b (/system/lib/libclang_rt.asan-arm-android.so+0x4c13b) Thanks. |
Could you provide a test case and reproduction instructions? I'm not sure On Tue, Nov 10, 2015 at 8:08 AM, sksam1987 notifications@github.com wrote:
|
Hi Eugenis ,
Code Snippet - 1int* volatile p = (int *)malloc(100); return p[1];Code Snippet - 2int* volatile p = (int *)malloc(100); return p[1];Thanks. |
I actually need something that I could run and see the problem locally. On Wed, Nov 11, 2015 at 9:43 AM, sksam1987 notifications@github.com wrote:
|
@sksam1987 Do you use Asanitizers on shared library successful? This is my problem? Can you give me some advise? Thanks~ |
No response from @sksam1987 for 2 years. Closing. |
Hi ,
I'm trying to debug my android app which loads a shared library ( JNI Native Code).
Following the steps @ https://source.android.com/devices/tech/debug/asan.html#addresssanitizer_in_the_apps
except that I compiled app_process and my shared library ( JNI code ) with -fsanitize=address -fno-omit-frame-pointer and NDK_TOOLCHAIN_VERSION=clang3.5
But on boot-up app_process32 / libclang_rt.asan_arm_android.so is crashing.
Below is the trace ,
#00 pc 00000000
#1 pc 0004d9a9 /system/lib/libclang_rt.asan_arm_android.so
#2 pc 0004d94d /system/lib/libclang_rt.asan_arm_android.so
#3 pc 00047c5b /system/lib/libclang_rt.asan_arm_android.so
#4 pc 00019025 /system/lib/libclang_rt.asan_arm_android.so (__interceptor_prctl+112)
#5 pc 00001430 /system/bin/app_process32
#6 pc 0000fb79 /system/lib/libc.so (__libc_init+44)
#7 pc 00001358 /system/bin/app_process32
Any help in this regard is appreciated.
Thanks.
The text was updated successfully, but these errors were encountered: