[llvm-bugs] Issue 21207 in oss-fuzz: llvm:clang-fuzzer: Segv on unknown address in llvm::APInt::trunc

ClusterFuzz-External via monorail via llvm-bugs llvm-bugs at lists.llvm.org
Sun Dec 13 07:33:06 PST 2020


Updates:
	Status: WontFix

Comment #3 on issue 21207 by ClusterFuzz-External: llvm:clang-fuzzer: Segv on unknown address in llvm::APInt::trunc
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=21207#c3

ClusterFuzz testcase 5653608042594304 is flaky and no longer crashes, so closing issue.

If this is incorrect, please file a bug on https://github.com/google/oss-fuzz/issues/new

-- 
You received this message because:
  1. You were specifically CC'd on the issue

You may adjust your notification preferences at:
https://bugs.chromium.org/hosting/settings

Reply to this email to add a comment.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.llvm.org/pipermail/llvm-bugs/attachments/20201213/81c18d9e/attachment.html>


More information about the llvm-bugs mailing list