Re: How to check error log of ASAN in Linux for an xyz.o file?

2016-09-20 Thread 'Alexander Potapenko' via address-sanitizer
There's plenty of information directly readable from this report. As one can see, the bug is at line 4 of example_GlobalOutOfBounds.cc (that's stack frame #0). The program is reading 4 bytes behind the global variable called "global_array" of size 400. The shadow dump won't tell you more in this

Re: How to check error log of ASAN in Linux for an xyz.o file?

2016-09-19 Thread Karthigaasri Thirunavukkarasu
==6211== ERROR: AddressSanitizer: global-buffer-overflow on address 0x00622314 at pc 0x417fee bp 0x7fff2e146300 sp 0x7fff2e1462f8 READ of size 4 at 0x00622314 thread T0 #0 0x417fed in main example_GlobalOutOfBounds.cc:4 #1 0x7f1c10d2a76c (/lib/x86_64-linux-gnu/libc.so.6+0x2176c)

Re: How to check error log of ASAN in Linux for an xyz.o file?

2016-09-17 Thread 'Alexander Potapenko' via address-sanitizer
May I ask you to post the actual report you want to analyze? sent from phone On Sep 17, 2016 9:43 AM, "Karthigaasri Thirunavukkarasu" < karthigaasri...@gmail.com> wrote: > Thank you again for your valuable insight...Can you help me with how to > analyse the error that is being reported by ASAN

Re: How to check error log of ASAN in Linux for an xyz.o file?

2016-09-17 Thread Karthigaasri Thirunavukkarasu
Thank you again for your valuable insight...Can you help me with how to analyse the error that is being reported by ASAN in GCC? Though I use verbosity where exactly should I look for is not clear...So can you please give me some insights on how to analyse? -- You received this message

Re: How to check error log of ASAN in Linux for an xyz.o file?

2016-09-16 Thread Karthigaasri Thirunavukkarasu
Thank you so much ☺ It's working... -- You received this message because you are subscribed to the Google Groups "address-sanitizer" group. To unsubscribe from this group and stop receiving emails from it, send an email to address-sanitizer+unsubscr...@googlegroups.com. For more options, visit

Re: How to check error log of ASAN in Linux for an xyz.o file?

2016-09-16 Thread 'Alexander Potapenko' via address-sanitizer
Consider ./xyz is the name of your executable file, which has been compiled and linked with -fsanitize=address. Please note that you don't need to export ASAN_OPTIONS when compiling the binary (that's how I understood your first letter). Then you can invoke it as follows: $

Re: How to check error log of ASAN in Linux for an xyz.o file?

2016-09-15 Thread Karthigaasri Thirunavukkarasu
I wanted to know where that log is getting stored..Can particular path be specified? Is it getting generated or not? Where exactly should I give that ASANOPTIONS? -- You received this message because you are subscribed to the Google Groups "address-sanitizer" group. To unsubscribe from this

Re: How to check error log of ASAN in Linux for an xyz.o file?

2016-09-15 Thread 'Alexander Potapenko' via address-sanitizer
If I'm understanding you correctly, by xyz.o you're referring to an executable, not an object file, correct? We don't have per-object file logs. Normally ASan won't write anything to the log unless an error happens. You can add verbosity=1 to your ASAN_OPTIONS to enforce the log creation. On Thu,