Add and use ASAN blacklist

Blacklist an apparently false positive in the underlying runtime.
This commit is contained in:
Mahmoud Al-Qudsi 2023-04-26 12:31:37 -05:00
parent ecf1676601
commit 544bd183da
2 changed files with 5 additions and 1 deletions

View file

@ -104,6 +104,7 @@ jobs:
mkdir build && cd build
# Rust's ASAN requires the build system to explicitly pass a --target triple. We read that
# value from CMake variable Rust_CARGO_TARGET (shared with corrosion).
env CXXFLAGS="$CXXFLAGS -fsanitize-blacklist=$PWD/../build_tools/asan_blacklist.txt" \
cmake .. -DASAN=1 -DRust_CARGO_TARGET=x86_64-unknown-linux-gnu -DCMAKE_BUILD_TYPE=Debug
- name: make
run: |

View file

@ -0,0 +1,3 @@
# Ignore a one-off leak in __cxa_thread_atexit_impl that isn't under our control.
# See https://github.com/fish-shell/fish-shell/pull/9754#issuecomment-1523782989
fun:__cxa_thread_atexit_impl