Bug#1005341: libc++-13-dev: clang++ -stdlib=libc++ -fsanitize=fuzzer fails

Sylvestre Ledru sylvestre at ledru.info
Fri Feb 11 17:07:25 GMT 2022


Le 11/02/2022 à 18:00, 0e4e63f6d6b at posteo.se a écrit :
> Package: libc++-13-dev
> Version: 1:13.0.1-2
> Severity: normal
[...]
>
> /usr/bin/ld:
> /usr/lib/llvm-13/lib/clang/13.0.1/lib/linux/libclang_rt.fuzzer-x86_64.a(FuzzerIO.cpp.o):
> in function `fuzzer::FileToVector(std::__cxx11::basic_string<char,
> std::char_traits<char>, std::allocator<char> > const&, unsigned long,
> bool)':
> (.text._ZN6fuzzer12FileToVectorERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEmb+0x30):
> undefined reference to `std::basic_ifstream<char,
> std::char_traits<char>
> >::basic_ifstream(std::__cxx11::basic_string<char,
> std::char_traits<char>, std::allocator<char> > const&,
> std::_Ios_Openmode)'
> /usr/bin/ld:
> (.text._ZN6fuzzer12FileToVectorERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEmb+0x64):
> undefined reference to `std::istream::seekg(long, std::_Ios_Seekdir)'
> ...<snip>
>
Interesting, it fails with 12 too.

but
clang++-13 -fsanitize=fuzzer /tmp/a.cpp    

works
S



More information about the Pkg-llvm-team mailing list