From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: by sourceware.org (Postfix, from userid 48) id 522173858C35; Sat, 16 Mar 2024 11:00:41 +0000 (GMT) DKIM-Filter: OpenDKIM Filter v2.11.0 sourceware.org 522173858C35 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sourceware.org; s=default; t=1710586841; bh=gHSwbGT79kXjdVSSmJHtOtA9OCQxHGv4zfWZUwmhNMg=; h=From:To:Subject:Date:In-Reply-To:References:From; b=hj/GAxYeDvQvZz06Iv9hQYqyCDkohCUOX34uOw4/kDdiGRWw+YgnJyUQiqzsZ4nwl VpUz9G7LjlQBxKi8KusnRcjBsMNpvzok1DvnxTCIW1b9XlEEZPfxaUkqWugc/17gmG F0o8+228q6HT3X77h0uVJ0LaMZNvjnuaqIln+itM= From: "schwab@linux-m68k.org" To: glibc-bugs@sourceware.org Subject: [Bug malloc/31498] malloc/tst-free-errno-malloc-hugetlb1 test fails on arm64 Date: Sat, 16 Mar 2024 11:00:40 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: glibc X-Bugzilla-Component: malloc X-Bugzilla-Version: 2.37 X-Bugzilla-Keywords: X-Bugzilla-Severity: normal X-Bugzilla-Who: schwab@linux-m68k.org X-Bugzilla-Status: NEW X-Bugzilla-Resolution: X-Bugzilla-Priority: P2 X-Bugzilla-Assigned-To: unassigned at sourceware dot org X-Bugzilla-Target-Milestone: --- X-Bugzilla-Flags: X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: http://sourceware.org/bugzilla/ Auto-Submitted: auto-generated MIME-Version: 1.0 List-Id: https://sourceware.org/bugzilla/show_bug.cgi?id=3D31498 --- Comment #3 from Andreas Schwab --- Memory corruption #5 0x0000fffff7e64698 in malloc_printerr (str=3Dstr@entry=3D0xfffff7f2af00= "double free or corruption (out)") at malloc.c:5765 --=20 You are receiving this mail because: You are on the CC list for the bug.=