[llvm] [ctxprof] don't inline weak symbols after instrumentation (PR #128811)
LLVM Continuous Integration via llvm-commits
llvm-commits at lists.llvm.org
Wed Feb 26 11:30:45 PST 2025
llvm-ci wrote:
LLVM Buildbot has detected a new failure on builder `sanitizer-x86_64-linux-fuzzer` running on `sanitizer-buildbot6` while building `llvm` at step 2 "annotate".
Full details are available at: https://lab.llvm.org/buildbot/#/builders/32/builds/13630
<details>
<summary>Here is the relevant piece of the build log for the reference</summary>
```
Step 2 (annotate) failure: 'python ../sanitizer_buildbot/sanitizers/zorg/buildbot/builders/sanitizers/buildbot_selector.py' (failure) (timed out)
...
SUMMARY: libFuzzer: deadly signal
MS: 5 EraseBytes-ChangeBinInt-EraseBytes-ChangeByte-ChangeByte-; base unit: 4387e5ad3199d73a55d5b24a363c95b18fd9b328
0xfa,0x91,0xbe,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0xb9,0xf9,0xb9,0x7f,0x59,0xcb,0x1,0x0,0xff,0xff,0xff,0xff,
\372\221\276\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\271\371\271\177Y\313\001\000\377\377\377\377
artifact_prefix='CORPUS-openssl-1.0.2d-fsanitize_fuzzer/'; Test unit written to CORPUS-openssl-1.0.2d-fsanitize_fuzzer/crash-93c84520f831187776938cd6c879a967be392325
Base64: +pG+AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAufm5f1nLAQD/////
+ grep 'Assertion `strcmp(openssl_results.exptmod, gcrypt_results.exptmod)==0. failed.' fuzz-0.log
openssl-1.0.2d-fsanitize_fuzzer: /home/b/sanitizer-x86_64-linux-fuzzer/build/fuzzer-test-suite/openssl-1.0.2d/target.cc:145: int LLVMFuzzerTestOneInput(const unsigned char *, size_t): Assertion `strcmp(openssl_results.exptmod, gcrypt_results.exptmod)==0' failed.
+ '[' -e openssl-1.0.2d-fsanitize_fuzzer ']'
+ ./openssl-1.0.2d-fsanitize_fuzzer /home/b/sanitizer-x86_64-linux-fuzzer/build/fuzzer-test-suite/openssl-1.0.2d/crash-12ae1af0c82252420b5f780bc9ed48d3ba05109e -minimize_crash=1 -runs=1000000
command timed out: 1200 seconds without output running [b'python', b'../sanitizer_buildbot/sanitizers/zorg/buildbot/builders/sanitizers/buildbot_selector.py'], attempting to kill
process killed by signal 9
program finished with exit code -1
elapsedTime=1609.031169
Step 15 (test openssl-1.0.2d fuzzer) failure: test openssl-1.0.2d fuzzer (failure)
...
#131072 pulse cov: 713 ft: 3359 corp: 919/30Kb lim: 142 exec/s: 6553 rss: 619Mb
#131102 NEW cov: 717 ft: 3380 corp: 920/30Kb lim: 142 exec/s: 6555 rss: 619Mb L: 140/141 MS: 4 CMP-ChangeASCIIInt-InsertByte-InsertByte- DE: "9\002\000\000\000\000\000\000"-
#131414 REDUCE cov: 717 ft: 3380 corp: 920/30Kb lim: 142 exec/s: 6570 rss: 619Mb L: 26/141 MS: 2 ShuffleBytes-EraseBytes-
#131720 NEW cov: 718 ft: 3385 corp: 921/30Kb lim: 142 exec/s: 6586 rss: 619Mb L: 141/141 MS: 1 CrossOver-
#132348 NEW cov: 718 ft: 3401 corp: 922/31Kb lim: 142 exec/s: 6617 rss: 619Mb L: 142/142 MS: 3 ChangeBinInt-InsertByte-CrossOver-
#132442 REDUCE cov: 718 ft: 3401 corp: 922/31Kb lim: 142 exec/s: 6622 rss: 619Mb L: 5/142 MS: 4 ChangeByte-ShuffleBytes-ChangeBit-EraseBytes-
#132787 NEW cov: 718 ft: 3419 corp: 923/31Kb lim: 142 exec/s: 6639 rss: 619Mb L: 141/142 MS: 5 InsertByte-ChangeBinInt-CopyPart-ChangeASCIIInt-InsertRepeatedBytes-
#133319 NEW cov: 718 ft: 3421 corp: 924/31Kb lim: 142 exec/s: 6665 rss: 619Mb L: 142/142 MS: 2 ShuffleBytes-InsertByte-
#134232 NEW cov: 718 ft: 3433 corp: 925/31Kb lim: 149 exec/s: 6711 rss: 619Mb L: 142/142 MS: 3 ChangeBinInt-InsertByte-InsertRepeatedBytes-
#134386 NEW cov: 718 ft: 3434 corp: 926/31Kb lim: 149 exec/s: 6719 rss: 619Mb L: 137/142 MS: 4 InsertRepeatedBytes-ShuffleBytes-ChangeByte-InsertByte-
#134488 REDUCE cov: 718 ft: 3434 corp: 926/31Kb lim: 149 exec/s: 6724 rss: 619Mb L: 5/142 MS: 2 EraseBytes-ChangeBinInt-
openssl-1.0.2d-fsanitize_fuzzer: /home/b/sanitizer-x86_64-linux-fuzzer/build/fuzzer-test-suite/openssl-1.0.2d/target.cc:145: int LLVMFuzzerTestOneInput(const unsigned char *, size_t): Assertion `strcmp(openssl_results.exptmod, gcrypt_results.exptmod)==0' failed.
==3558849== ERROR: libFuzzer: deadly signal
#0 0x62c182b99351 in __sanitizer_print_stack_trace /home/b/sanitizer-x86_64-linux-fuzzer/build/llvm-project/compiler-rt/lib/asan/asan_stack.cpp:87:3
#1 0x62c182a8a338 in fuzzer::PrintStackTrace() /home/b/sanitizer-x86_64-linux-fuzzer/build/llvm-project/compiler-rt/lib/fuzzer/FuzzerUtil.cpp:210:5
#2 0x62c182a6cee3 in fuzzer::Fuzzer::CrashCallback() /home/b/sanitizer-x86_64-linux-fuzzer/build/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:231:3
#3 0x7e408b24524f (/lib/x86_64-linux-gnu/libc.so.6+0x4524f) (BuildId: 91f01b4ad171c80b6303d08d1f08cba8b990413d)
#4 0x7e408b2a3f1b in pthread_kill (/lib/x86_64-linux-gnu/libc.so.6+0xa3f1b) (BuildId: 91f01b4ad171c80b6303d08d1f08cba8b990413d)
#5 0x7e408b24519d in raise (/lib/x86_64-linux-gnu/libc.so.6+0x4519d) (BuildId: 91f01b4ad171c80b6303d08d1f08cba8b990413d)
#6 0x7e408b228901 in abort (/lib/x86_64-linux-gnu/libc.so.6+0x28901) (BuildId: 91f01b4ad171c80b6303d08d1f08cba8b990413d)
#7 0x7e408b22881d (/lib/x86_64-linux-gnu/libc.so.6+0x2881d) (BuildId: 91f01b4ad171c80b6303d08d1f08cba8b990413d)
#8 0x7e408b23b7c6 in __assert_fail (/lib/x86_64-linux-gnu/libc.so.6+0x3b7c6) (BuildId: 91f01b4ad171c80b6303d08d1f08cba8b990413d)
#9 0x62c182bd2477 in LLVMFuzzerTestOneInput /home/b/sanitizer-x86_64-linux-fuzzer/build/fuzzer-test-suite/openssl-1.0.2d/target.cc:145:2
#10 0x62c182a6e64b in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /home/b/sanitizer-x86_64-linux-fuzzer/build/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:619:13
#11 0x62c182a6dc75 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /home/b/sanitizer-x86_64-linux-fuzzer/build/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7
#12 0x62c182a6db16 in fuzzer::Fuzzer::RereadOutputCorpus(unsigned long) /home/b/sanitizer-x86_64-linux-fuzzer/build/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:433:11
#13 0x62c182a70546 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector<fuzzer::SizedFile, std::__Fuzzer::allocator<fuzzer::SizedFile>>&) /home/b/sanitizer-x86_64-linux-fuzzer/build/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:888:7
#14 0x62c182a5df35 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /home/b/sanitizer-x86_64-linux-fuzzer/build/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:915:6
#15 0x62c182a8acc2 in main /home/b/sanitizer-x86_64-linux-fuzzer/build/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10
#16 0x7e408b22a3b7 (/lib/x86_64-linux-gnu/libc.so.6+0x2a3b7) (BuildId: 91f01b4ad171c80b6303d08d1f08cba8b990413d)
#17 0x7e408b22a47a in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2a47a) (BuildId: 91f01b4ad171c80b6303d08d1f08cba8b990413d)
#18 0x62c182a50664 in _start (/home/b/sanitizer-x86_64-linux-fuzzer/build/RUNDIR-openssl-1.0.2d/openssl-1.0.2d-fsanitize_fuzzer+0x102664)
NOTE: libFuzzer has rudimentary signal handlers.
Combine libFuzzer with AddressSanitizer or similar for better crash reports.
SUMMARY: libFuzzer: deadly signal
MS: 5 EraseBytes-ChangeBinInt-EraseBytes-ChangeByte-ChangeByte-; base unit: 4387e5ad3199d73a55d5b24a363c95b18fd9b328
0xfa,0x91,0xbe,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0xb9,0xf9,0xb9,0x7f,0x59,0xcb,0x1,0x0,0xff,0xff,0xff,0xff,
\372\221\276\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\271\371\271\177Y\313\001\000\377\377\377\377
artifact_prefix='CORPUS-openssl-1.0.2d-fsanitize_fuzzer/'; Test unit written to CORPUS-openssl-1.0.2d-fsanitize_fuzzer/crash-93c84520f831187776938cd6c879a967be392325
Base64: +pG+AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAufm5f1nLAQD/////
+ grep 'Assertion `strcmp(openssl_results.exptmod, gcrypt_results.exptmod)==0. failed.' fuzz-0.log
openssl-1.0.2d-fsanitize_fuzzer: /home/b/sanitizer-x86_64-linux-fuzzer/build/fuzzer-test-suite/openssl-1.0.2d/target.cc:145: int LLVMFuzzerTestOneInput(const unsigned char *, size_t): Assertion `strcmp(openssl_results.exptmod, gcrypt_results.exptmod)==0' failed.
+ '[' -e openssl-1.0.2d-fsanitize_fuzzer ']'
+ ./openssl-1.0.2d-fsanitize_fuzzer /home/b/sanitizer-x86_64-linux-fuzzer/build/fuzzer-test-suite/openssl-1.0.2d/crash-12ae1af0c82252420b5f780bc9ed48d3ba05109e -minimize_crash=1 -runs=1000000
command timed out: 1200 seconds without output running [b'python', b'../sanitizer_buildbot/sanitizers/zorg/buildbot/builders/sanitizers/buildbot_selector.py'], attempting to kill
process killed by signal 9
program finished with exit code -1
elapsedTime=1609.031169
```
</details>
https://github.com/llvm/llvm-project/pull/128811
More information about the llvm-commits
mailing list