On Thu, Feb 1, 2024 at 1:56 PM Yann Ylavic <ylavic....@gmail.com> wrote:
>
> On Wed, Jan 31, 2024 at 7:44 PM Simon Walter <si...@gikaku.com> wrote:
> >
> > Should I use '--enable-pool-debug=yes' or '--enable-pool-debug=verbose'?
>
> I'd suggest using simple --enable-pool-debug[=yes] and ASan (Address
> Sanitizer, i.e. "-fsanitize=address -fno-sanitize-recover=address" in
> $CFLAGS).

I mean, ASan for compiling the APR eventually, but it should be used
to compile your program too for a full leaks/use-after-free coverage.

>
> Regards,
> Yann.

Reply via email to