From 7f47a0bea177db24ecfc75b9daf3874e39a869df Mon Sep 17 00:00:00 2001 From: Vitaly Buka Date: Tue, 5 Jun 2018 18:15:57 +0000 Subject: [lsan] Do not check for leaks in the forked process Summary: If calling process had threads then forked process will fail to detect references from them. Fixes https://github.com/google/sanitizers/issues/836 Reviewers: alekseyshl Subscribers: llvm-commits Differential Revision: https://reviews.llvm.org/D47751 git-svn-id: https://llvm.org/svn/llvm-project/compiler-rt/trunk@334036 91177308-0d34-0410-b5e6-96231b3b80d8 --- lib/lsan/lsan_common.cc | 9 +++++++++ 1 file changed, 9 insertions(+) (limited to 'lib/lsan') diff --git a/lib/lsan/lsan_common.cc b/lib/lsan/lsan_common.cc index eaa5cadc8..012a673c3 100644 --- a/lib/lsan/lsan_common.cc +++ b/lib/lsan/lsan_common.cc @@ -100,6 +100,8 @@ static SuppressionContext *GetSuppressionContext() { static InternalMmapVector *root_regions; +static uptr initialized_for_pid; + InternalMmapVector const *GetRootRegions() { return root_regions; } void InitializeRootRegions() { @@ -113,6 +115,7 @@ const char *MaybeCallLsanDefaultOptions() { } void InitCommonLsan() { + initialized_for_pid = internal_getpid(); InitializeRootRegions(); if (common_flags()->detect_leaks) { // Initialization which can fail or print warnings should only be done if @@ -568,6 +571,12 @@ static void CheckForLeaksCallback(const SuspendedThreadsList &suspended_threads, static bool CheckForLeaks() { if (&__lsan_is_turned_off && __lsan_is_turned_off()) return false; + if (initialized_for_pid != internal_getpid()) { + // If process was forked and it had threads we fail to detect references + // from other threads. + Report("WARNING: LeakSanitizer is disabled in forked process.\n"); + return false; + } EnsureMainThreadIDIsCorrect(); CheckForLeaksParam param; param.success = false; -- cgit v1.2.3