<html>
    <head>
      <base href="https://llvm.org/bugs/" />
    </head>
    <body><table border="1" cellspacing="0" cellpadding="8">
        <tr>
          <th>Bug ID</th>
          <td><a class="bz_bug_link 
          bz_status_NEW " title="NEW --- - [mips][asan] coverage-direct-large.cc fails on 3.7 release" href="https://urldefense.proofpoint.com/v2/url?u=https-3A__llvm.org_bugs_show-5Fbug.cgi-3Fid-3D24151&d=AwMBaQ&c=8hUWFZcy2Z-Za5rBPlktOQ&r=pF93YEPyB-J_PERP4DUZOJDzFVX5ZQ57vQk33wu0vio&m=NY2saNXpa12pdlff_CQGh8lD0rvV6gFaIE3aNGEso9Y&s=aSwoWjxCPNWv01GLgtTPon8EDP3U9Nfc1wrXxPiJWw8&e=">24151</a>
          </td>
        </tr>

        <tr>
          <th>Summary</th>
          <td>[mips][asan] coverage-direct-large.cc fails on 3.7 release
          </td>
        </tr>

        <tr>
          <th>Product</th>
          <td>new-bugs
          </td>
        </tr>

        <tr>
          <th>Version</th>
          <td>3.7
          </td>
        </tr>

        <tr>
          <th>Hardware</th>
          <td>PC
          </td>
        </tr>

        <tr>
          <th>OS</th>
          <td>Linux
          </td>
        </tr>

        <tr>
          <th>Status</th>
          <td>NEW
          </td>
        </tr>

        <tr>
          <th>Severity</th>
          <td>normal
          </td>
        </tr>

        <tr>
          <th>Priority</th>
          <td>P
          </td>
        </tr>

        <tr>
          <th>Component</th>
          <td>new bugs
          </td>
        </tr>

        <tr>
          <th>Assignee</th>
          <td>unassignedbugs@nondot.org
          </td>
        </tr>

        <tr>
          <th>Reporter</th>
          <td>daniel.sanders@imgtec.com
          </td>
        </tr>

        <tr>
          <th>CC</th>
          <td>llvmbugs@cs.uiuc.edu
          </td>
        </tr>

        <tr>
          <th>Classification</th>
          <td>Unclassified
          </td>
        </tr></table>
      <p>
        <div>
        <pre>The host is Debian Jessie (mips) on a MIPS64r2 CPU.

********************
Testing: 0 ..
FAIL: AddressSanitizer-mips-linux :: TestCases/Posix/coverage-direct-large.cc
(1987 of 23237)
******************** TEST 'AddressSanitizer-mips-linux ::
TestCases/Posix/coverage-direct-large.cc' FAILED ********************
Script:
--
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/./bin/clang
--driver-mode=g++ -fsanitize=address -mno-omit-leaf-frame-pointer
-fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only
-mips32r2 --target=mips-linux-gnu -fsanitize-coverage=func -O0 -DSHARED
/home/das/llvm/release_37/release/branches_release_37/compiler-rt.src/test/asan/TestCases/Posix/coverage-direct-large.cc
-shared -o
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/lib$(basename
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/coverage-direct-large.cc.tmp).dynamic.so
-fPIC
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/./bin/clang
--driver-mode=g++ -fsanitize=address -mno-omit-leaf-frame-pointer
-fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only
-mips32r2 --target=mips-linux-gnu -fsanitize-coverage=func -O0
/home/das/llvm/release_37/release/branches_release_37/compiler-rt.src/test/asan/TestCases/Posix/coverage-direct-large.cc
-ldl -o
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/coverage-direct-large.cc.tmp
rm -rf
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/coverage-direct-large
mkdir -p
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/coverage-direct-large/normal
&& cd
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/coverage-direct-large/normal
env ASAN_OPTIONS=$ASAN_OPTIONS:coverage=1:coverage_direct=0:verbosity=1 
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/coverage-direct-large.cc.tmp
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/lib$(basename
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/coverage-direct-large.cc.tmp).dynamic.so
/usr/bin/python
/home/das/llvm/release_37/release/branches_release_37/llvm.src/projects/compiler-rt/lib/sanitizer_common/scripts/sancov.py
 print *.sancov >out.txt
cd ../..
mkdir -p
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/coverage-direct-large/direct
&& cd
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/coverage-direct-large/direct
env ASAN_OPTIONS=$ASAN_OPTIONS:coverage=1:coverage_direct=1:verbosity=1 
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/coverage-direct-large.cc.tmp
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/lib$(basename
/home/das/llvm/release_37/release/branches_release_37/Phase3/Release/llvmCore-test-branches_release_37.obj/projects/compiler-rt/test/asan/MIPSLinuxConfig/TestCases/Posix/Output/coverage-direct-large.cc.tmp).dynamic.so
/usr/bin/python
/home/das/llvm/release_37/release/branches_release_37/llvm.src/projects/compiler-rt/lib/sanitizer_common/scripts/sancov.py
 rawunpack *.sancov.raw
/usr/bin/python
/home/das/llvm/release_37/release/branches_release_37/llvm.src/projects/compiler-rt/lib/sanitizer_common/scripts/sancov.py
 print *.sancov >out.txt
cd ../..
diff -u coverage-direct-large/normal/out.txt
coverage-direct-large/direct/out.txt
--
Exit Code: 1

Command Output (stdout):
--
--- coverage-direct-large/normal/out.txt    2015-07-15 23:33:10.449290803 +0000
+++ coverage-direct-large/direct/out.txt    2015-07-15 23:33:11.749286700 +0000
@@ -9999,3624 +9999,6 @@
 0x209960
 0x209a20
 0x209ae0
-0x501e5c
-0x515908
-0x5159a4
<snip>
-0x59f0e0
-0x59f17c
-0x59f218
-0x59f2b4
-0x59f350
-0x59f3ec
-0x59f488
 0x59f524
 0x59f5c0
 0x59f65c

--
Command Output (stderr):
--
==5688==AddressSanitizer: failed to intercept '__isoc99_printf'
==5688==AddressSanitizer: failed to intercept '__isoc99_sprintf'
==5688==AddressSanitizer: failed to intercept '__isoc99_snprintf'
==5688==AddressSanitizer: failed to intercept '__isoc99_fprintf'
==5688==AddressSanitizer: failed to intercept '__isoc99_vprintf'
==5688==AddressSanitizer: failed to intercept '__isoc99_vsprintf'
==5688==AddressSanitizer: failed to intercept '__isoc99_vsnprintf'
==5688==AddressSanitizer: failed to intercept '__isoc99_vfprintf'
==5688==AddressSanitizer: libc interceptors initialized
|| `[0x2aaa0000, 0xffffffff]` || HighMem    ||
|| `[0x0fff4000, 0x2aa9ffff]` || HighShadow ||
|| `[0x0bff4000, 0x0fff3fff]` || ShadowGap  ||
|| `[0x0aaa0000, 0x0bff3fff]` || LowShadow  ||
|| `[0x00000000, 0x0aa9ffff]` || LowMem     ||
MemToShadow(shadow): 0x0bff4000 0x0c29e7ff 0x0ca9e800 0x0fff3fff
redzone=16
max_redzone=2048
quarantine_size_mb=64M
malloc_context_size=30
SHADOW_SCALE: 3
SHADOW_GRANULARITY: 8
SHADOW_OFFSET: 0xaaa0000
==5688==Installed the sigaction for signal 11
==5688==Installed the sigaction for signal 10
==5688==T0: stack [0x7f3c0000,0x7fbc0000) size 0x800000; local=0x7fbbf7f8
==5688==AddressSanitizer Init done
==5688== CovDump: ./coverage-direct-large.cc.tmp.5688.sancov: 10001 PCs written
==5688== CovDump: ./libcoverage-direct-large.cc.tmp.dynamic.so.5688.sancov:
10001 PCs written
/home/das/llvm/release_37/release/branches_release_37/llvm.src/projects/compiler-rt/lib/sanitizer_common/scripts/sancov.py:
read 10001 32-bit PCs from coverage-direct-large.cc.tmp.5688.sancov
/home/das/llvm/release_37/release/branches_release_37/llvm.src/projects/compiler-rt/lib/sanitizer_common/scripts/sancov.py:
read 10001 32-bit PCs from
libcoverage-direct-large.cc.tmp.dynamic.so.5688.sancov
/home/das/llvm/release_37/release/branches_release_37/llvm.src/projects/compiler-rt/lib/sanitizer_common/scripts/sancov.py:
2 files merged; 20002 PCs total
==5695==AddressSanitizer: failed to intercept '__isoc99_printf'
==5695==AddressSanitizer: failed to intercept '__isoc99_sprintf'
==5695==AddressSanitizer: failed to intercept '__isoc99_snprintf'
==5695==AddressSanitizer: failed to intercept '__isoc99_fprintf'
==5695==AddressSanitizer: failed to intercept '__isoc99_vprintf'
==5695==AddressSanitizer: failed to intercept '__isoc99_vsprintf'
==5695==AddressSanitizer: failed to intercept '__isoc99_vsnprintf'
==5695==AddressSanitizer: failed to intercept '__isoc99_vfprintf'
==5695==AddressSanitizer: libc interceptors initialized
|| `[0x2aaa0000, 0xffffffff]` || HighMem    ||
|| `[0x0fff4000, 0x2aa9ffff]` || HighShadow ||
|| `[0x0bff4000, 0x0fff3fff]` || ShadowGap  ||
|| `[0x0aaa0000, 0x0bff3fff]` || LowShadow  ||
|| `[0x00000000, 0x0aa9ffff]` || LowMem     ||
MemToShadow(shadow): 0x0bff4000 0x0c29e7ff 0x0ca9e800 0x0fff3fff
redzone=16
max_redzone=2048
quarantine_size_mb=64M
malloc_context_size=30
SHADOW_SCALE: 3
SHADOW_GRANULARITY: 8
SHADOW_OFFSET: 0xaaa0000
==5695==Installed the sigaction for signal 11
==5695==Installed the sigaction for signal 10
==5695==T0: stack [0x7eea5000,0x7f6a5000) size 0x800000; local=0x7f6a47f8
==5695==AddressSanitizer Init done
/home/das/llvm/release_37/release/branches_release_37/llvm.src/projects/compiler-rt/lib/sanitizer_common/scripts/sancov.py:
reading map 5695.sancov.map
/home/das/llvm/release_37/release/branches_release_37/llvm.src/projects/compiler-rt/lib/sanitizer_common/scripts/sancov.py:
unpacking 5695.sancov.raw
/home/das/llvm/release_37/release/branches_release_37/llvm.src/projects/compiler-rt/lib/sanitizer_common/scripts/sancov.py:
writing 6383 PCs to coverage-direct-large.cc.tmp.5695.sancov
/home/das/llvm/release_37/release/branches_release_37/llvm.src/projects/compiler-rt/lib/sanitizer_common/scripts/sancov.py:
writing 10001 PCs to libcoverage-direct-large.cc.tmp.dynamic.so.5695.sancov
/home/das/llvm/release_37/release/branches_release_37/llvm.src/projects/compiler-rt/lib/sanitizer_common/scripts/sancov.py:
read 6383 32-bit PCs from coverage-direct-large.cc.tmp.5695.sancov
/home/das/llvm/release_37/release/branches_release_37/llvm.src/projects/compiler-rt/lib/sanitizer_common/scripts/sancov.py:
read 10001 32-bit PCs from
libcoverage-direct-large.cc.tmp.dynamic.so.5695.sancov
/home/das/llvm/release_37/release/branches_release_37/llvm.src/projects/compiler-rt/lib/sanitizer_common/scripts/sancov.py:
2 files merged; 16384 PCs total

--</pre>
        </div>
      </p>
      <hr>
      <span>You are receiving this mail because:</span>
      
      <ul>
          <li>You are on the CC list for the bug.</li>
      </ul>
    </body>
</html>