DynamoRIO / drmemory

Memory Debugger for Windows, Linux, Mac, and Android
Other
2.41k stars 256 forks source link

Dr. Memory internal crash at PC 0x6dcb6e3b #2172

Open Megaranator opened 5 years ago

Megaranator commented 5 years ago

keeps crashing even with newest weekly build


<Unknown processor cache size>
<Running on newer-than-this-build "Microsoft Windows 10-1809 x64">
<Early threads found>
<Initial options = -no_dynamic_options -logdir 'C:\Users\Martin\AppData\Roaming\Dr. Memory\dynamorio' -client_lib 'C:\Program Files (x86)\Dr. Memory\bin\debug\drmemorylib.dll;0;-logdir `C:\Users\Martin\AppData\Roaming\Dr. Memory` -symcache_dir `C:\Users\Martin\AppData\Roaming\Dr. Memory\symcache` -lib_blacklist `C:\WINDOWS*.d??,C:\Program Files (x86)\Common Files\Microsoft Shared*.d??,C:\Program Files (x86)\Common Files\Microsoft Shared*.d??` -resfile 9208 ' -code_api -probe_api -stack_size 56K -disable_traces -no_enable_traces -max_elide_jmp 0 -max_elide_call 0 -no_shared_traces -bb_ibl_targets -bb_single_restore_prefix -no_shared_trace_ibl_routine -no_enable_reset -no_reset_at_switch_to_os_at_vmm_limit -reset_at_vmm_percent_free_limit 0 -no_reset_at_vmm_full -reset_at_commit_free_limit 0K -reset_every_nth_pending 0 -vm_size 262144K -no_vm_base_near_app -no_inline_ignored_syscalls -native_exec_default_list '' -no_native_exec_managed_code -no_indcall2direct -no_aslr_dr -pad_jmps_mark_no_trace >
~~Dr.M~~ Dr. Memory version 1.11.17959
~~Dr.M~~ Running "C:\Users\Martin\Documents\Repositories\pb071\build-hw01-Desktop_Qt_5_12_1_MinGW_64_bit-Vu00fdchozu00ed\converter.exe"
~~Dr.M~~ Using system call file C:\Users\Martin\AppData\Roaming\Dr. Memory\symcache\syscalls_wow64.txt
<Application C:\Users\Martin\Documents\Repositories\pb071\build-hw01-Desktop_Qt_5_12_1_MinGW_64_bit-Vu00fdchozu00ed\converter.exe (9208).  Dr. Memory internal crash at PC 0x5d2131db.  Please report this at http://drmemory.org/issues.  Program aborted.
0xc0000005 0x00000000 0x5d2131db 0x5d2131db 0x00000001 0x00000000
Base: 0x5cf10000
Registers: eax=0x00000000 ebx=0x0062f7c0 ecx=0xc2ba13e4 edx=0x00000000
        esi=0x2232bd30 edi=0x223375fc esp=0x0062f7e0 ebp=0x0062f814
        eflags=0x000
1.11.17959-1-(Mar  8 2019 23:20:20) WinVer=105;Rel=1809;Build=17763;Edition=Core
-no_dynamic_options -logdir 'C:\Users\Martin\AppData\Roaming\Dr. Memory\dynamorio' -client_lib 'C:\Program Files (x86)\Dr. Memory\bin\debug\drmemorylib.dll;0;-logdir `C:\Users\Martin\AppData\Roaming\Dr. Memory` -symcache_dir `C:\Users\Martin\AppData\Roaming\Dr. Memory\symcache` -lib_blacklist `C:\WINDOWS*.d??,C:\Program
0x0062f814 0x5d19d7a4
0x0062f838 0x5d19dc4a
0x0062fd58 0x5d190747
0x0062fd98 0x5cf1fc68
0x0062fdd4 0x5d1771b2
0x0062fe40 0x5d177938>
~~Dr.M~~ WARNING: application exited with abnormal code 0xffffffff```
derekbruening commented 5 years ago

Please try the standard diagnostic steps at https://github.com/DynamoRIO/drmemory/wiki/Debugging#general-tips and https://github.com/DynamoRIO/drmemory/wiki/Debugging#narrowing-down-the-source-of-the-problem and report the results.

Please provide a minimal reproducer.