-
Notifications
You must be signed in to change notification settings - Fork 23
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
SIGSEGV in libjvm.so when diffing large binaries #97
Comments
Yeah that machine looks pretty good. From the log it seems that the error happens during the BSIM correlation. As BSIM is a new feature from Ghidra, perhaps it is running into an issue?
If you have this analysis already in Ghidra, you could test BSIM (to find out if BSIM is breaking) by doing the following.
If all that sounds unfamiliar, take a look at my VT tutorial https://cve-north-stars.github.io/docs/Ghidra-Patch-Diffing BSIM, in this instance looking at the above log, is starting with 130,832 seed matches, used in the code here: Lines 95 to 113 in 0ce2bbf
Maybe it is having trouble? You could verify by running steps 1-4 in version tracking in Ghidra. To help is understand if this is a Ghidra issue or something in Are you able to provide the binaries you are diffing, or even tell me how large they are? |
You could also try to run This might mean there are issue later in the diffing pipeline, but something to try. If you can provide the binaries, or other less sensitive binaries that present a similar issue, it would provide the best insight , and help ghidriff better handle larger bins in the future. |
I am trying to diff without bsim to see if that still happens. Nonetheless it would be nice to have bsim results with it :D because it sounds pretty promising. The binaries are nothing confidential, I was diffing 2 latest Foxit Reader versions. The binaries are about 113 MB each. It's worth noting that I tried analyzing it with IDA Pro, Ghidra and Binary Ninja but all took a very long time so it's already big regarding the initial analysis time. Binary Ninja was the fastest because it took advantages of all cores on my machine |
Unfortunately without BSIM it still happens
|
Hi,
I've encountered this error multiple times when diffing large binaries. I've tried tweaking max RAM percent, changing JDK, changing options, exporting to Ghidra Zip File from Ghidra UI, but it will not complete the diff. This specific instance, I got SIGSEGV, and some others I got SIGBUS.
My machine has 64GB RAM and 16GB swap, and a lot of storage, and a pretty fast CPU. I've looked this error up and nothing much has come up. Please advise. I've been running and waiting for hours and also tried the Docker container, nothing works.
Thanks!
The text was updated successfully, but these errors were encountered: