[compiler-rt] r183498 - [ASan] create separate configs for running ASan lit tests in both 32- and 64-bit mode. Clean up RUN-lines in tests.

Alexey Samsonov samsonov at google.com
Fri Jun 7 02:38:56 PDT 2013


Author: samsonov
Date: Fri Jun  7 04:38:55 2013
New Revision: 183498

URL: http://llvm.org/viewvc/llvm-project?rev=183498&view=rev
Log:
[ASan] create separate configs for running ASan lit tests in both 32- and 64-bit mode. Clean up RUN-lines in tests.

Added:
    compiler-rt/trunk/lib/asan/lit_tests/32bitConfig/
    compiler-rt/trunk/lib/asan/lit_tests/32bitConfig/lit.site.cfg.in
    compiler-rt/trunk/lib/asan/lit_tests/64bitConfig/
    compiler-rt/trunk/lib/asan/lit_tests/64bitConfig/lit.site.cfg.in
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow32.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow64.cc
      - copied, changed from r183395, compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow.cc
Removed:
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow.cc
    compiler-rt/trunk/lib/asan/lit_tests/lit.site.cfg.in
Modified:
    compiler-rt/trunk/lib/asan/lit_tests/CMakeLists.txt
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/interface_symbols_darwin.c
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/reexec-insert-libraries-env.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/unset-insert-libraries-on-exec.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/asan_prelink_test.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/clone_test.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/glob.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/heavy_uar_test.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/initialization-bug-any-order.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_failure_test.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_malloc_test.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_test.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interface_symbols_linux.c
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/malloc-in-qsort.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/overflow-in-qsort.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/swapcontext_test.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/syscalls.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/time_null_regtest.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/unpoison_tls.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/allow_user_segv.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/blacklist.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_stack_uaf.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_tail_call.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_thread_stack.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/dlclose-test.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/double-free.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/force_inline_opt0.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/global-demangle.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/global-overflow.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/heap-overflow.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/huge_negative_hea_oob.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/init-order-atexit.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/init-order-dlopen.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-blacklist.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-bug.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-constexpr.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-nobug.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/interface_test.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/invalid-free.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/large_func_test.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/malloc_fill.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/memcmp_strict_test.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/memcmp_test.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/null_deref.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/partial_right.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/sanity_check_pure_c.c
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/shared-lib-test.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/sleep_before_dying.c
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-frame-demangle.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-oob-frames.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-overflow.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-use-after-return.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/strip_path_prefix.c
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/strncpy-overflow.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/time_interceptor.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-free-right.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-free.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-poison.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-dtor-order.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-inlined.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-nobug.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-temp.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope.cc
    compiler-rt/trunk/lib/asan/lit_tests/TestCases/wait.cc
    compiler-rt/trunk/lib/asan/lit_tests/lit.cfg
    compiler-rt/trunk/lib/lit.common.cfg
    compiler-rt/trunk/lib/ubsan/lit_tests/lit.cfg

Added: compiler-rt/trunk/lib/asan/lit_tests/32bitConfig/lit.site.cfg.in
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/32bitConfig/lit.site.cfg.in?rev=183498&view=auto
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/32bitConfig/lit.site.cfg.in (added)
+++ compiler-rt/trunk/lib/asan/lit_tests/32bitConfig/lit.site.cfg.in Fri Jun  7 04:38:55 2013
@@ -0,0 +1,13 @@
+## Autogenerated by LLVM/Clang configuration.
+# Do not edit!
+
+# Load common config for all compiler-rt lit tests.
+lit.load_config(config, "@COMPILER_RT_BINARY_DIR@/lib/lit.common.configured")
+
+# Tool-specific config options.
+config.asan_source_dir = "@ASAN_SOURCE_DIR@"
+config.bits = "32"
+
+# Load tool-specific config that would do the real work.
+lit.load_config(config, "@ASAN_SOURCE_DIR@/lit_tests/lit.cfg")
+

Added: compiler-rt/trunk/lib/asan/lit_tests/64bitConfig/lit.site.cfg.in
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/64bitConfig/lit.site.cfg.in?rev=183498&view=auto
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/64bitConfig/lit.site.cfg.in (added)
+++ compiler-rt/trunk/lib/asan/lit_tests/64bitConfig/lit.site.cfg.in Fri Jun  7 04:38:55 2013
@@ -0,0 +1,12 @@
+## Autogenerated by LLVM/Clang configuration.
+# Do not edit!
+
+# Load common config for all compiler-rt lit tests.
+lit.load_config(config, "@COMPILER_RT_BINARY_DIR@/lib/lit.common.configured")
+
+# Tool-specific config options.
+config.asan_source_dir = "@ASAN_SOURCE_DIR@"
+config.bits = "64"
+
+# Load tool-specific config that would do the real work.
+lit.load_config(config, "@ASAN_SOURCE_DIR@/lit_tests/lit.cfg")

Modified: compiler-rt/trunk/lib/asan/lit_tests/CMakeLists.txt
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/CMakeLists.txt?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/CMakeLists.txt (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/CMakeLists.txt Fri Jun  7 04:38:55 2013
@@ -2,8 +2,13 @@ set(ASAN_SOURCE_DIR ${CMAKE_CURRENT_SOUR
 set(ASAN_BINARY_DIR ${CMAKE_CURRENT_BINARY_DIR}/..)
 
 configure_lit_site_cfg(
-  ${CMAKE_CURRENT_SOURCE_DIR}/lit.site.cfg.in
-  ${CMAKE_CURRENT_BINARY_DIR}/lit.site.cfg
+  ${CMAKE_CURRENT_SOURCE_DIR}/64bitConfig/lit.site.cfg.in
+  ${CMAKE_CURRENT_BINARY_DIR}/64bitConfig/lit.site.cfg
+  )
+
+configure_lit_site_cfg(
+  ${CMAKE_CURRENT_SOURCE_DIR}/32bitConfig/lit.site.cfg.in
+  ${CMAKE_CURRENT_BINARY_DIR}/32bitConfig/lit.site.cfg
   )
 
 configure_lit_site_cfg(
@@ -12,21 +17,27 @@ configure_lit_site_cfg(
   )
 
 if(COMPILER_RT_CAN_EXECUTE_TESTS)
+  set(ASAN_TESTSUITES)
+  if(CAN_TARGET_i386)
+    list(APPEND ASAN_TESTSUITES ${CMAKE_CURRENT_BINARY_DIR}/32bitConfig)
+  endif()
+  if(CAN_TARGET_x86_64 OR CAN_TARGET_powerpc64)
+    list(APPEND ASAN_TESTSUITES ${CMAKE_CURRENT_BINARY_DIR}/64bitConfig)
+  endif()
   # Run ASan tests only if we're sure we may produce working binaries.
   set(ASAN_TEST_DEPS
     ${SANITIZER_COMMON_LIT_TEST_DEPS}
     ${ASAN_RUNTIME_LIBRARIES}
     asan_blacklist)
   set(ASAN_TEST_PARAMS
-    asan_site_config=${CMAKE_CURRENT_BINARY_DIR}/lit.site.cfg
-    )
+    asan_site_config=${CMAKE_CURRENT_BINARY_DIR}/lit.site.cfg)
   if(LLVM_INCLUDE_TESTS)
     list(APPEND ASAN_TEST_DEPS AsanUnitTests)
+    list(APPEND ASAN_TESTSUITES ${CMAKE_CURRENT_BINARY_DIR}/Unit)
   endif()
   add_lit_testsuite(check-asan "Running the AddressSanitizer tests"
-    ${CMAKE_CURRENT_BINARY_DIR}
+    ${ASAN_TESTSUITES}
     PARAMS ${ASAN_TEST_PARAMS}
-    DEPENDS ${ASAN_TEST_DEPS}
-    )
+    DEPENDS ${ASAN_TEST_DEPS})
   set_target_properties(check-asan PROPERTIES FOLDER "ASan tests")
 endif()

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/interface_symbols_darwin.c
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/interface_symbols_darwin.c?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/interface_symbols_darwin.c (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/interface_symbols_darwin.c Fri Jun  7 04:38:55 2013
@@ -2,7 +2,7 @@
 // If you're changing this file, please also change
 // ../Linux/interface_symbols.c
 
-// RUN: %clang -fsanitize=address -dead_strip -O2 %s -o %t.exe
+// RUN: %clang_asan -dead_strip -O2 %s -o %t.exe
 // RUN: rm -f %t.symbols %t.interface
 
 // RUN: nm -g `otool -L %t.exe | grep "asan_osx_dynamic.dylib" | \

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/reexec-insert-libraries-env.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/reexec-insert-libraries-env.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/reexec-insert-libraries-env.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/reexec-insert-libraries-env.cc Fri Jun  7 04:38:55 2013
@@ -2,8 +2,8 @@
 // This is a regression test for
 // https://code.google.com/p/address-sanitizer/issues/detail?id=159
 
-// RUN: %clangxx_asan -m64 %s -o %t
-// RUN: %clangxx -m64 %p/../SharedLibs/darwin-dummy-shared-lib-so.cc \
+// RUN: %clangxx_asan %s -o %t
+// RUN: %clangxx %p/../SharedLibs/darwin-dummy-shared-lib-so.cc \
 // RUN:     -dynamiclib -o darwin-dummy-shared-lib-so.dylib
 
 // FIXME: the following command line may hang in the case of a regression.

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/unset-insert-libraries-on-exec.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/unset-insert-libraries-on-exec.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/unset-insert-libraries-on-exec.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Darwin/unset-insert-libraries-on-exec.cc Fri Jun  7 04:38:55 2013
@@ -1,8 +1,8 @@
 // Make sure ASan removes the runtime library from DYLD_INSERT_LIBRARIES before
 // executing other programs.
 
-// RUN: %clangxx_asan -m64 %s -o %t
-// RUN: %clangxx -m64 %p/../SharedLibs/darwin-dummy-shared-lib-so.cc \
+// RUN: %clangxx_asan %s -o %t
+// RUN: %clangxx %p/../SharedLibs/darwin-dummy-shared-lib-so.cc \
 // RUN:     -dynamiclib -o darwin-dummy-shared-lib-so.dylib
 
 // Make sure DYLD_INSERT_LIBRARIES doesn't contain the runtime library before

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/asan_prelink_test.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/asan_prelink_test.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/asan_prelink_test.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/asan_prelink_test.cc Fri Jun  7 04:38:55 2013
@@ -3,13 +3,13 @@
 // or gold's flag -Ttext (we try the first flag first, if that fails we
 // try the second flag).
 //
-// RUN: %clangxx_asan -m64 -c %s -o %t.o
-// RUN: %clangxx_asan -m64 -DBUILD_SO=1 -fPIC -shared %s -o %t.so -Wl,-Ttext-segment=0x3600000000 ||\
-// RUN: %clangxx_asan -m64 -DBUILD_SO=1 -fPIC -shared %s -o %t.so -Wl,-Ttext=0x3600000000
-// RUN: %clangxx_asan -m64 %t.o %t.so -Wl,-R. -o %t
+// RUN: %clangxx_asan -c %s -o %t.o
+// RUN: %clangxx_asan -DBUILD_SO=1 -fPIC -shared %s -o %t.so -Wl,-Ttext-segment=0x3600000000 ||\
+// RUN: %clangxx_asan -DBUILD_SO=1 -fPIC -shared %s -o %t.so -Wl,-Ttext=0x3600000000
+// RUN: %clangxx_asan %t.o %t.so -Wl,-R. -o %t
 // RUN: ASAN_OPTIONS=verbosity=1 %t 2>&1 | FileCheck %s
 
-// REQUIRES: x86_64-supported-target
+// REQUIRES: x86_64-supported-target, asan-64-bits
 #if BUILD_SO
 int G;
 int *getG() {

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/clone_test.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/clone_test.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/clone_test.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/clone_test.cc Fri Jun  7 04:38:55 2013
@@ -1,14 +1,10 @@
 // Regression test for:
 // http://code.google.com/p/address-sanitizer/issues/detail?id=37
 
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t | FileCheck %s
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t | FileCheck %s
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t | FileCheck %s
+// RUN: %clangxx_asan -O1 %s -o %t && %t | FileCheck %s
+// RUN: %clangxx_asan -O2 %s -o %t && %t | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t | FileCheck %s
 
 #include <stdio.h>
 #include <sched.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/glob.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/glob.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/glob.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/glob.cc Fri Jun  7 04:38:55 2013
@@ -1,7 +1,5 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t %p 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t %p 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t %p 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t %p 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t %p 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t %p 2>&1 | FileCheck %s
 
 #include <assert.h>
 #include <glob.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/heavy_uar_test.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/heavy_uar_test.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/heavy_uar_test.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/heavy_uar_test.cc Fri Jun  7 04:38:55 2013
@@ -1,8 +1,6 @@
-// RUN: %clangxx_asan -fsanitize=use-after-return -m64 -O0 %s -o %t && \
+// RUN: %clangxx_asan -fsanitize=use-after-return -O0 %s -o %t && \
 // RUN:   %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -fsanitize=use-after-return -m64 -O2 %s -o %t && \
-// RUN:   %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -fsanitize=use-after-return -m32 -O2 %s -o %t && \
+// RUN: %clangxx_asan -fsanitize=use-after-return -O2 %s -o %t && \
 // RUN:   %t 2>&1 | %symbolize | FileCheck %s
 
 #include <stdio.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/initialization-bug-any-order.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/initialization-bug-any-order.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/initialization-bug-any-order.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/initialization-bug-any-order.cc Fri Jun  7 04:38:55 2013
@@ -3,10 +3,10 @@
 // independently on order in which we list source files (if we specify
 // strict init-order checking).
 
-// RUN: %clangxx_asan -m64 -O0 %s %p/../Helpers/initialization-bug-extra.cc -o %t
+// RUN: %clangxx_asan -O0 %s %p/../Helpers/initialization-bug-extra.cc -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true:strict_init_order=true %t 2>&1 \
 // RUN:    | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O0 %p/../Helpers/initialization-bug-extra.cc %s -o %t
+// RUN: %clangxx_asan -O0 %p/../Helpers/initialization-bug-extra.cc %s -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true:strict_init_order=true %t 2>&1 \
 // RUN:    | %symbolize | FileCheck %s
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_failure_test.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_failure_test.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_failure_test.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_failure_test.cc Fri Jun  7 04:38:55 2013
@@ -1,14 +1,10 @@
 // If user provides his own libc functions, ASan doesn't
 // intercept these functions.
 
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | FileCheck %s
 #include <stdlib.h>
 #include <stdio.h>
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_malloc_test.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_malloc_test.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_malloc_test.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_malloc_test.cc Fri Jun  7 04:38:55 2013
@@ -1,13 +1,9 @@
 // ASan interceptor can be accessed with __interceptor_ prefix.
 
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | FileCheck %s
 #include <stdlib.h>
 #include <stdio.h>
 #include <unistd.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_test.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_test.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_test.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interception_test.cc Fri Jun  7 04:38:55 2013
@@ -1,13 +1,9 @@
 // ASan interceptor can be accessed with __interceptor_ prefix.
 
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | FileCheck %s
 #include <stdlib.h>
 #include <stdio.h>
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interface_symbols_linux.c
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interface_symbols_linux.c?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interface_symbols_linux.c (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/interface_symbols_linux.c Fri Jun  7 04:38:55 2013
@@ -1,6 +1,6 @@
 // Check the presense of interface symbols in compiled file.
 
-// RUN: %clang -fsanitize=address -O2 %s -o %t.exe
+// RUN: %clang_asan -O2 %s -o %t.exe
 // RUN: nm -D %t.exe | grep " T " | sed "s/.* T //" \
 // RUN:    | grep "__asan_" | sed "s/___asan_/__asan_/" \
 // RUN:    | grep -v "__asan_malloc_hook" \

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/malloc-in-qsort.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/malloc-in-qsort.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/malloc-in-qsort.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/malloc-in-qsort.cc Fri Jun  7 04:38:55 2013
@@ -1,4 +1,4 @@
-// RUN: %clangxx_asan -m64 -O2 %s -o %t
+// RUN: %clangxx_asan -O2 %s -o %t
 // RUN: ASAN_OPTIONS=fast_unwind_on_malloc=1 %t 2>&1 | %symbolize | FileCheck %s --check-prefix=CHECK-FAST
 // RUN: ASAN_OPTIONS=fast_unwind_on_malloc=0 %t 2>&1 | %symbolize | FileCheck %s --check-prefix=CHECK-SLOW
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/overflow-in-qsort.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/overflow-in-qsort.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/overflow-in-qsort.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/overflow-in-qsort.cc Fri Jun  7 04:38:55 2013
@@ -1,4 +1,4 @@
-// RUN: %clangxx_asan -m64 -O2 %s -o %t
+// RUN: %clangxx_asan -O2 %s -o %t
 // RUN: ASAN_OPTIONS=fast_unwind_on_fatal=1 %t 2>&1 | %symbolize | FileCheck %s --check-prefix=CHECK-FAST
 // RUN: ASAN_OPTIONS=fast_unwind_on_fatal=0 %t 2>&1 | %symbolize | FileCheck %s --check-prefix=CHECK-SLOW
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/swapcontext_test.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/swapcontext_test.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/swapcontext_test.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/swapcontext_test.cc Fri Jun  7 04:38:55 2013
@@ -1,13 +1,9 @@
 // Check that ASan plays well with easy cases of makecontext/swapcontext.
 
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | FileCheck %s
 //
 // This test is too sublte to try on non-x86 arch for now.
 // REQUIRES: x86_64-supported-target,i386-supported-target

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/syscalls.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/syscalls.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/syscalls.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/syscalls.cc Fri Jun  7 04:38:55 2013
@@ -1,5 +1,5 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 #include <assert.h>
 #include <errno.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/time_null_regtest.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/time_null_regtest.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/time_null_regtest.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/time_null_regtest.cc Fri Jun  7 04:38:55 2013
@@ -1,4 +1,4 @@
-// RUN: %clangxx_asan -m64 -O0 %s -fsanitize-address-zero-base-shadow -pie -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -fsanitize-address-zero-base-shadow -pie -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 // Zero-base shadow only works on x86_64 and i386.
 // REQUIRES: x86_64-supported-target

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/unpoison_tls.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/unpoison_tls.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/unpoison_tls.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/unpoison_tls.cc Fri Jun  7 04:38:55 2013
@@ -1,8 +1,7 @@
 // Test that TLS is unpoisoned on thread death.
 // REQUIRES: x86_64-supported-target,i386-supported-target
 
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1
 
 #include <assert.h>
 #include <pthread.h>

Removed: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow.cc?rev=183497&view=auto
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow.cc (removed)
@@ -1,31 +0,0 @@
-// RUN: %clangxx_asan -m64 -O0 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-64 < %t.out
-// RUN: %clangxx_asan -m64 -O1 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-64 < %t.out
-// RUN: %clangxx_asan -m64 -O2 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-64 < %t.out
-// RUN: %clangxx_asan -m32 -O0 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-32 < %t.out
-// RUN: %clangxx_asan -m32 -O1 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-32 < %t.out
-// RUN: %clangxx_asan -m32 -O2 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-32 < %t.out
-
-// Zero-base shadow only works on x86_64 and i386.
-// REQUIRES: x86_64-supported-target,i386-supported-target
-
-#include <string.h>
-int main(int argc, char **argv) {
-  char x[10];
-  memset(x, 0, 10);
-  int res = x[argc * 10];  // BOOOM
-  // CHECK: {{READ of size 1 at 0x.* thread T0}}
-  // CHECK: {{    #0 0x.* in _?main .*zero-base-shadow.cc:}}[[@LINE-2]]
-  // CHECK: {{Address 0x.* is .* frame}}
-  // CHECK: main
-
-  // Check that shadow for stack memory occupies lower part of address space.
-  // CHECK-64: =>0x0f
-  // CHECK-32: =>0x1
-  return res;
-}

Added: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow32.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow32.cc?rev=183498&view=auto
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow32.cc (added)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow32.cc Fri Jun  7 04:38:55 2013
@@ -0,0 +1,24 @@
+// RUN: %clangxx_asan -O0 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t
+// RUN: %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O1 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t
+// RUN: %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O2 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t
+// RUN: %t 2>&1 | %symbolize | FileCheck %s
+
+// Zero-base shadow only works on x86_64 and i386.
+// REQUIRES: i386-supported-target, asan-32-bits
+
+#include <string.h>
+int main(int argc, char **argv) {
+  char x[10];
+  memset(x, 0, 10);
+  int res = x[argc * 10];  // BOOOM
+  // CHECK: {{READ of size 1 at 0x.* thread T0}}
+  // CHECK: {{    #0 0x.* in _?main .*zero-base-shadow32.cc:}}[[@LINE-2]]
+  // CHECK: {{Address 0x.* is .* frame}}
+  // CHECK: main
+
+  // Check that shadow for stack memory occupies lower part of address space.
+  // CHECK: =>0x1
+  return res;
+}

Copied: compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow64.cc (from r183395, compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow.cc)
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow64.cc?p2=compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow64.cc&p1=compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow.cc&r1=183395&r2=183498&rev=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/Linux/zero-base-shadow64.cc Fri Jun  7 04:38:55 2013
@@ -1,18 +1,12 @@
-// RUN: %clangxx_asan -m64 -O0 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-64 < %t.out
-// RUN: %clangxx_asan -m64 -O1 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-64 < %t.out
-// RUN: %clangxx_asan -m64 -O2 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-64 < %t.out
-// RUN: %clangxx_asan -m32 -O0 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-32 < %t.out
-// RUN: %clangxx_asan -m32 -O1 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-32 < %t.out
-// RUN: %clangxx_asan -m32 -O2 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-32 < %t.out
+// RUN: %clangxx_asan -O0 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t
+// RUN: %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O1 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t
+// RUN: %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O2 -fsanitize-address-zero-base-shadow -fPIE -pie %s -o %t
+// RUN: %t 2>&1 | %symbolize | FileCheck %s
 
 // Zero-base shadow only works on x86_64 and i386.
-// REQUIRES: x86_64-supported-target,i386-supported-target
+// REQUIRES: x86_64-supported-target, asan-64-bits
 
 #include <string.h>
 int main(int argc, char **argv) {
@@ -20,12 +14,11 @@ int main(int argc, char **argv) {
   memset(x, 0, 10);
   int res = x[argc * 10];  // BOOOM
   // CHECK: {{READ of size 1 at 0x.* thread T0}}
-  // CHECK: {{    #0 0x.* in _?main .*zero-base-shadow.cc:}}[[@LINE-2]]
+  // CHECK: {{    #0 0x.* in _?main .*zero-base-shadow64.cc:}}[[@LINE-2]]
   // CHECK: {{Address 0x.* is .* frame}}
   // CHECK: main
 
   // Check that shadow for stack memory occupies lower part of address space.
-  // CHECK-64: =>0x0f
-  // CHECK-32: =>0x1
+  // CHECK: =>0x0f
   return res;
 }

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/allow_user_segv.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/allow_user_segv.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/allow_user_segv.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/allow_user_segv.cc Fri Jun  7 04:38:55 2013
@@ -1,10 +1,8 @@
 // Regression test for
 // https://code.google.com/p/address-sanitizer/issues/detail?id=180
 
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && ASAN_OPTIONS=allow_user_segv_handler=true %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && ASAN_OPTIONS=allow_user_segv_handler=true %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && ASAN_OPTIONS=allow_user_segv_handler=true %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && ASAN_OPTIONS=allow_user_segv_handler=true %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && ASAN_OPTIONS=allow_user_segv_handler=true %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O2 %s -o %t && ASAN_OPTIONS=allow_user_segv_handler=true %t 2>&1 | FileCheck %s
 
 #include <signal.h>
 #include <stdio.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/blacklist.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/blacklist.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/blacklist.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/blacklist.cc Fri Jun  7 04:38:55 2013
@@ -3,21 +3,13 @@
 // RUN: echo "fun:*brokenFunction*" > %tmp
 // RUN: echo "global:*badGlobal*" >> %tmp
 // RUN: echo "src:*blacklist-extra.cc" >> %tmp
-// RUN: %clangxx_asan -fsanitize-blacklist=%tmp -m64 -O0 %s -o %t \
+// RUN: %clangxx_asan -fsanitize-blacklist=%tmp -O0 %s -o %t \
 // RUN: %p/Helpers/blacklist-extra.cc && %t 2>&1
-// RUN: %clangxx_asan -fsanitize-blacklist=%tmp -m64 -O1 %s -o %t \
+// RUN: %clangxx_asan -fsanitize-blacklist=%tmp -O1 %s -o %t \
 // RUN: %p/Helpers/blacklist-extra.cc && %t 2>&1
-// RUN: %clangxx_asan -fsanitize-blacklist=%tmp -m64 -O2 %s -o %t \
+// RUN: %clangxx_asan -fsanitize-blacklist=%tmp -O2 %s -o %t \
 // RUN: %p/Helpers/blacklist-extra.cc && %t 2>&1
-// RUN: %clangxx_asan -fsanitize-blacklist=%tmp -m64 -O3 %s -o %t \
-// RUN: %p/Helpers/blacklist-extra.cc && %t 2>&1
-// RUN: %clangxx_asan -fsanitize-blacklist=%tmp -m32 -O0 %s -o %t \
-// RUN: %p/Helpers/blacklist-extra.cc && %t 2>&1
-// RUN: %clangxx_asan -fsanitize-blacklist=%tmp -m32 -O1 %s -o %t \
-// RUN: %p/Helpers/blacklist-extra.cc && %t 2>&1
-// RUN: %clangxx_asan -fsanitize-blacklist=%tmp -m32 -O2 %s -o %t \
-// RUN: %p/Helpers/blacklist-extra.cc && %t 2>&1
-// RUN: %clangxx_asan -fsanitize-blacklist=%tmp -m32 -O3 %s -o %t \
+// RUN: %clangxx_asan -fsanitize-blacklist=%tmp -O3 %s -o %t \
 // RUN: %p/Helpers/blacklist-extra.cc && %t 2>&1
 
 // badGlobal is accessed improperly, but we blacklisted it.

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_stack_uaf.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_stack_uaf.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_stack_uaf.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_stack_uaf.cc Fri Jun  7 04:38:55 2013
@@ -1,12 +1,7 @@
 // Check that we can store lots of stack frames if asked to.
 
-// RUN: %clangxx_asan -m64 -O0 %s -o %t 2>&1
-// RUN: ASAN_OPTIONS=malloc_context_size=120:redzone=512 %t 2>&1 | \
-// RUN: %symbolize | FileCheck %s
-
-// RUN: %clangxx_asan -m32 -O0 %s -o %t 2>&1
-// RUN: ASAN_OPTIONS=malloc_context_size=120:redzone=512 %t 2>&1 | \
-// RUN: %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t 2>&1
+// RUN: ASAN_OPTIONS=malloc_context_size=120:redzone=512 %t 2>&1 | %symbolize | FileCheck %s
 #include <stdlib.h>
 #include <stdio.h>
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_tail_call.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_tail_call.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_tail_call.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_tail_call.cc Fri Jun  7 04:38:55 2013
@@ -1,11 +1,7 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 // CHECK: AddressSanitizer: global-buffer-overflow
 int global[10];

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_thread_stack.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_thread_stack.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_thread_stack.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/deep_thread_stack.cc Fri Jun  7 04:38:55 2013
@@ -1,11 +1,7 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 #include <pthread.h>
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/dlclose-test.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/dlclose-test.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/dlclose-test.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/dlclose-test.cc Fri Jun  7 04:38:55 2013
@@ -14,30 +14,18 @@
 // It works on i368/x86_64 Linux, but not necessary anywhere else.
 // REQUIRES: x86_64-supported-target,i386-supported-target
 
-// RUN: %clangxx_asan -m64 -O0 %p/SharedLibs/dlclose-test-so.cc \
+// RUN: %clangxx_asan -O0 %p/SharedLibs/dlclose-test-so.cc \
 // RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O1 %p/SharedLibs/dlclose-test-so.cc \
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O1 %p/SharedLibs/dlclose-test-so.cc \
 // RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %p/SharedLibs/dlclose-test-so.cc \
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O2 %p/SharedLibs/dlclose-test-so.cc \
 // RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %p/SharedLibs/dlclose-test-so.cc \
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O3 %p/SharedLibs/dlclose-test-so.cc \
 // RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %p/SharedLibs/dlclose-test-so.cc \
-// RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O1 %p/SharedLibs/dlclose-test-so.cc \
-// RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %p/SharedLibs/dlclose-test-so.cc \
-// RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %p/SharedLibs/dlclose-test-so.cc \
-// RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | FileCheck %s
 
 #include <assert.h>
 #include <dlfcn.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/double-free.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/double-free.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/double-free.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/double-free.cc Fri Jun  7 04:38:55 2013
@@ -1,4 +1,4 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 #include <stdlib.h>
 #include <string.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/force_inline_opt0.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/force_inline_opt0.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/force_inline_opt0.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/force_inline_opt0.cc Fri Jun  7 04:38:55 2013
@@ -1,7 +1,7 @@
 // This test checks that we are no instrumenting a memory access twice
 // (before and after inlining)
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t
+// RUN: %clangxx_asan -O1 %s -o %t && %t
+// RUN: %clangxx_asan -O0 %s -o %t && %t
 __attribute__((always_inline))
 void foo(int *x) {
   *x = 0;

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/global-demangle.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/global-demangle.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/global-demangle.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/global-demangle.cc Fri Jun  7 04:38:55 2013
@@ -1,5 +1,5 @@
 // Don't run through %symbolize to avoid c++filt demangling.
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | FileCheck %s
 
 namespace XXX {
 class YYY {

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/global-overflow.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/global-overflow.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/global-overflow.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/global-overflow.cc Fri Jun  7 04:38:55 2013
@@ -1,11 +1,7 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 #include <string.h>
 int main(int argc, char **argv) {

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/heap-overflow.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/heap-overflow.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/heap-overflow.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/heap-overflow.cc Fri Jun  7 04:38:55 2013
@@ -1,18 +1,10 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
 
 #include <stdlib.h>
@@ -27,10 +19,10 @@ int main(int argc, char **argv) {
   // CHECK: {{allocated by thread T0 here:}}
 
   // CHECK-Linux: {{    #0 0x.* in .*malloc}}
-  // CHECK-Linux: {{    #1 0x.* in main .*heap-overflow.cc:21}}
+  // CHECK-Linux: {{    #1 0x.* in main .*heap-overflow.cc:13}}
 
   // CHECK-Darwin: {{    #0 0x.* in _?wrap_malloc.*}}
-  // CHECK-Darwin: {{    #1 0x.* in _?main .*heap-overflow.cc:21}}
+  // CHECK-Darwin: {{    #1 0x.* in _?main .*heap-overflow.cc:13}}
   free(x);
   return res;
 }

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/huge_negative_hea_oob.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/huge_negative_hea_oob.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/huge_negative_hea_oob.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/huge_negative_hea_oob.cc Fri Jun  7 04:38:55 2013
@@ -1,5 +1,5 @@
-// RUN: %clangxx_asan -m64  %s -o %t && %t 2>&1 | FileCheck %s
-// RUN: %clangxx_asan -m64 -O %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan %s -o %t && %t 2>&1 | FileCheck %s
+// RUN: %clangxx_asan -O %s -o %t && %t 2>&1 | FileCheck %s
 // Check that we can find huge buffer overflows to the left.
 #include <stdlib.h>
 #include <string.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/init-order-atexit.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/init-order-atexit.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/init-order-atexit.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/init-order-atexit.cc Fri Jun  7 04:38:55 2013
@@ -4,7 +4,7 @@
 // (3) destructor of A reads uninitialized global C from another module.
 // We do *not* want to report init-order bug in this case.
 
-// RUN: %clangxx_asan -m64 -O0 %s %p/Helpers/init-order-atexit-extra.cc -o %t
+// RUN: %clangxx_asan -O0 %s %p/Helpers/init-order-atexit-extra.cc -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true:strict_init_order=true %t 2>&1 | FileCheck %s
 
 #include <stdio.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/init-order-dlopen.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/init-order-dlopen.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/init-order-dlopen.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/init-order-dlopen.cc Fri Jun  7 04:38:55 2013
@@ -1,13 +1,13 @@
 // Regression test for
 // https://code.google.com/p/address-sanitizer/issues/detail?id=178
 
-// RUN: %clangxx_asan -m64 -O0 %p/SharedLibs/init-order-dlopen-so.cc \
+// RUN: %clangxx_asan -O0 %p/SharedLibs/init-order-dlopen-so.cc \
 // RUN:     -fPIC -shared -o %t-so.so
 // If the linker doesn't support --export-dynamic (which is ELF-specific),
 // try to link without that option.
 // FIXME: find a better solution.
-// RUN: %clangxx_asan -m64 -O0 %s -o %t -Wl,--export-dynamic || \
-// RUN:     %clangxx_asan -m64 -O0 %s -o %t
+// RUN: %clangxx_asan -O0 %s -o %t -Wl,--export-dynamic || \
+// RUN:     %clangxx_asan -O0 %s -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true:strict_init_order=true %t 2>&1 | FileCheck %s
 #include <dlfcn.h>
 #include <pthread.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-blacklist.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-blacklist.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-blacklist.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-blacklist.cc Fri Jun  7 04:38:55 2013
@@ -1,31 +1,16 @@
 // Test for blacklist functionality of initialization-order checker.
 
-// RUN: %clangxx_asan -m64 -O0 %s %p/Helpers/initialization-blacklist-extra.cc\
+// RUN: %clangxx_asan -O0 %s %p/Helpers/initialization-blacklist-extra.cc\
 // RUN:   %p/Helpers/initialization-blacklist-extra2.cc \
 // RUN:   -fsanitize-blacklist=%p/Helpers/initialization-blacklist.txt \
 // RUN:   -fsanitize=init-order -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m64 -O1 %s %p/Helpers/initialization-blacklist-extra.cc\
+// RUN: %clangxx_asan -O1 %s %p/Helpers/initialization-blacklist-extra.cc\
 // RUN:   %p/Helpers/initialization-blacklist-extra2.cc \
 // RUN:   -fsanitize-blacklist=%p/Helpers/initialization-blacklist.txt \
 // RUN:   -fsanitize=init-order -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m64 -O2 %s %p/Helpers/initialization-blacklist-extra.cc\
-// RUN:   %p/Helpers/initialization-blacklist-extra2.cc \
-// RUN:   -fsanitize-blacklist=%p/Helpers/initialization-blacklist.txt \
-// RUN:   -fsanitize=init-order -o %t
-// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m32 -O0 %s %p/Helpers/initialization-blacklist-extra.cc\
-// RUN:   %p/Helpers/initialization-blacklist-extra2.cc \
-// RUN:   -fsanitize-blacklist=%p/Helpers/initialization-blacklist.txt \
-// RUN:   -fsanitize=init-order -o %t
-// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m32 -O1 %s %p/Helpers/initialization-blacklist-extra.cc\
-// RUN:   %p/Helpers/initialization-blacklist-extra2.cc \
-// RUN:   -fsanitize-blacklist=%p/Helpers/initialization-blacklist.txt \
-// RUN:   -fsanitize=init-order -o %t
-// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m32 -O2 %s %p/Helpers/initialization-blacklist-extra.cc\
+// RUN: %clangxx_asan -O2 %s %p/Helpers/initialization-blacklist-extra.cc\
 // RUN:   %p/Helpers/initialization-blacklist-extra2.cc \
 // RUN:   -fsanitize-blacklist=%p/Helpers/initialization-blacklist.txt \
 // RUN:   -fsanitize=init-order -o %t

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-bug.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-bug.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-bug.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-bug.cc Fri Jun  7 04:38:55 2013
@@ -1,11 +1,7 @@
 // Test to make sure basic initialization order errors are caught.
 
-// RUN: %clangxx_asan -m64 -O0 %s %p/Helpers/initialization-bug-extra2.cc -o %t
-// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1 \
-// RUN:    | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s %p/Helpers/initialization-bug-extra2.cc -o %t
-// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1 \
-// RUN:     | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s %p/Helpers/initialization-bug-extra2.cc -o %t
+// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1 | %symbolize | FileCheck %s
 
 // Do not test with optimization -- the error may be optimized away.
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-constexpr.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-constexpr.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-constexpr.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-constexpr.cc Fri Jun  7 04:38:55 2013
@@ -4,28 +4,16 @@
 // constructor implies that it was initialized during constant initialization,
 // not dynamic initialization).
 
-// RUN: %clangxx_asan -m64 -O0 %s %p/Helpers/initialization-constexpr-extra.cc\
+// RUN: %clangxx_asan -O0 %s %p/Helpers/initialization-constexpr-extra.cc\
 // RUN:   --std=c++11 -fsanitize=init-order -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m64 -O1 %s %p/Helpers/initialization-constexpr-extra.cc\
+// RUN: %clangxx_asan -O1 %s %p/Helpers/initialization-constexpr-extra.cc\
 // RUN:   --std=c++11 -fsanitize=init-order -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m64 -O2 %s %p/Helpers/initialization-constexpr-extra.cc\
+// RUN: %clangxx_asan -O2 %s %p/Helpers/initialization-constexpr-extra.cc\
 // RUN:   --std=c++11 -fsanitize=init-order -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m64 -O3 %s %p/Helpers/initialization-constexpr-extra.cc\
-// RUN:   --std=c++11 -fsanitize=init-order -o %t
-// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m32 -O0 %s %p/Helpers/initialization-constexpr-extra.cc\
-// RUN:   --std=c++11 -fsanitize=init-order -o %t
-// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m32 -O1 %s %p/Helpers/initialization-constexpr-extra.cc\
-// RUN:   --std=c++11 -fsanitize=init-order -o %t
-// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m32 -O2 %s %p/Helpers/initialization-constexpr-extra.cc\
-// RUN:   --std=c++11 -fsanitize=init-order -o %t
-// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m32 -O3 %s %p/Helpers/initialization-constexpr-extra.cc\
+// RUN: %clangxx_asan -O3 %s %p/Helpers/initialization-constexpr-extra.cc\
 // RUN:   --std=c++11 -fsanitize=init-order -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-nobug.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-nobug.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-nobug.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/initialization-nobug.cc Fri Jun  7 04:38:55 2013
@@ -1,21 +1,13 @@
 // A collection of various initializers which shouldn't trip up initialization
 // order checking.  If successful, this will just return 0.
 
-// RUN: %clangxx_asan -m64 -O0 %s %p/Helpers/initialization-nobug-extra.cc -fsanitize=init-order -o %t
+// RUN: %clangxx_asan -O0 %s %p/Helpers/initialization-nobug-extra.cc -fsanitize=init-order -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m64 -O1 %s %p/Helpers/initialization-nobug-extra.cc -fsanitize=init-order -o %t
+// RUN: %clangxx_asan -O1 %s %p/Helpers/initialization-nobug-extra.cc -fsanitize=init-order -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m64 -O2 %s %p/Helpers/initialization-nobug-extra.cc -fsanitize=init-order -o %t
+// RUN: %clangxx_asan -O2 %s %p/Helpers/initialization-nobug-extra.cc -fsanitize=init-order -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m64 -O3 %s %p/Helpers/initialization-nobug-extra.cc -fsanitize=init-order -o %t
-// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m32 -O0 %s %p/Helpers/initialization-nobug-extra.cc -fsanitize=init-order -o %t
-// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m32 -O1 %s %p/Helpers/initialization-nobug-extra.cc -fsanitize=init-order -o %t
-// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m32 -O2 %s %p/Helpers/initialization-nobug-extra.cc -fsanitize=init-order -o %t
-// RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
-// RUN: %clangxx_asan -m32 -O3 %s %p/Helpers/initialization-nobug-extra.cc -fsanitize=init-order -o %t
+// RUN: %clangxx_asan -O3 %s %p/Helpers/initialization-nobug-extra.cc -fsanitize=init-order -o %t
 // RUN: ASAN_OPTIONS=check_initialization_order=true %t 2>&1
 
 // Simple access:

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/interface_test.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/interface_test.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/interface_test.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/interface_test.cc Fri Jun  7 04:38:55 2013
@@ -1,5 +1,5 @@
 // Check that user may include ASan interface header.
-// RUN: %clang -fsanitize=address -I %p/../../../include %s -o %t && %t
+// RUN: %clang_asan -I %p/../../../include %s -o %t && %t
 // RUN: %clang -I %p/../../../include %s -o %t && %t
 #include <sanitizer/asan_interface.h>
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/invalid-free.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/invalid-free.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/invalid-free.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/invalid-free.cc Fri Jun  7 04:38:55 2013
@@ -1,4 +1,4 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 #include <stdlib.h>
 #include <string.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/large_func_test.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/large_func_test.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/large_func_test.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/large_func_test.cc Fri Jun  7 04:38:55 2013
@@ -1,18 +1,10 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
 
 #include <stdlib.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/malloc_fill.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/malloc_fill.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/malloc_fill.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/malloc_fill.cc Fri Jun  7 04:38:55 2013
@@ -1,5 +1,5 @@
 // Check that we fill malloc-ed memory correctly.
-// RUN: %clangxx_asan -m64 %s -o %t
+// RUN: %clangxx_asan %s -o %t
 // RUN: %t | FileCheck %s
 // RUN: ASAN_OPTIONS=max_malloc_fill_size=10:malloc_fill_byte=8 %t | FileCheck %s --check-prefix=CHECK-10-8
 // RUN: ASAN_OPTIONS=max_malloc_fill_size=20:malloc_fill_byte=171 %t | FileCheck %s --check-prefix=CHECK-20-ab

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/memcmp_strict_test.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/memcmp_strict_test.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/memcmp_strict_test.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/memcmp_strict_test.cc Fri Jun  7 04:38:55 2013
@@ -1,7 +1,7 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && ASAN_OPTIONS=strict_memcmp=0 %t 2>&1 | %symbolize | FileCheck %s --check-prefix=CHECK-nonstrict
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && ASAN_OPTIONS=strict_memcmp=1 %t 2>&1 | %symbolize | FileCheck %s --check-prefix=CHECK-strict
+// RUN: %clangxx_asan -O0 %s -o %t && ASAN_OPTIONS=strict_memcmp=0 %t 2>&1 | %symbolize | FileCheck %s --check-prefix=CHECK-nonstrict
+// RUN: %clangxx_asan -O0 %s -o %t && ASAN_OPTIONS=strict_memcmp=1 %t 2>&1 | %symbolize | FileCheck %s --check-prefix=CHECK-strict
 // Default to strict_memcmp=1.
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s --check-prefix=CHECK-strict
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s --check-prefix=CHECK-strict
 
 #include <stdio.h>
 #include <string.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/memcmp_test.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/memcmp_test.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/memcmp_test.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/memcmp_test.cc Fri Jun  7 04:38:55 2013
@@ -1,11 +1,7 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 #include <string.h>
 int main(int argc, char **argv) {

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/null_deref.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/null_deref.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/null_deref.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/null_deref.cc Fri Jun  7 04:38:55 2013
@@ -1,18 +1,10 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
 
 __attribute__((noinline))

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/partial_right.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/partial_right.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/partial_right.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/partial_right.cc Fri Jun  7 04:38:55 2013
@@ -1,11 +1,7 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 #include <stdlib.h>
 int main(int argc, char **argv) {

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/sanity_check_pure_c.c
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/sanity_check_pure_c.c?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/sanity_check_pure_c.c (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/sanity_check_pure_c.c Fri Jun  7 04:38:55 2013
@@ -1,9 +1,9 @@
 // Sanity checking a test in pure C.
-// RUN: %clang -g -fsanitize=address -O2 %s -o %t
+// RUN: %clang_asan -O2 %s -o %t
 // RUN: %t 2>&1 | %symbolize | FileCheck %s
 
 // Sanity checking a test in pure C with -pie.
-// RUN: %clang -g -fsanitize=address -O2 %s -pie -o %t
+// RUN: %clang_asan -O2 %s -pie -o %t
 // RUN: %t 2>&1 | %symbolize | FileCheck %s
 
 #include <stdlib.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/shared-lib-test.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/shared-lib-test.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/shared-lib-test.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/shared-lib-test.cc Fri Jun  7 04:38:55 2013
@@ -1,27 +1,15 @@
-// RUN: %clangxx_asan -m64 -O0 %p/SharedLibs/shared-lib-test-so.cc \
+// RUN: %clangxx_asan -O0 %p/SharedLibs/shared-lib-test-so.cc \
 // RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O1 %p/SharedLibs/shared-lib-test-so.cc \
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O1 %p/SharedLibs/shared-lib-test-so.cc \
 // RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %p/SharedLibs/shared-lib-test-so.cc \
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O2 %p/SharedLibs/shared-lib-test-so.cc \
 // RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %p/SharedLibs/shared-lib-test-so.cc \
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O3 %p/SharedLibs/shared-lib-test-so.cc \
 // RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %p/SharedLibs/shared-lib-test-so.cc \
-// RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O1 %p/SharedLibs/shared-lib-test-so.cc \
-// RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %p/SharedLibs/shared-lib-test-so.cc \
-// RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %p/SharedLibs/shared-lib-test-so.cc \
-// RUN:     -fPIC -shared -o %t-so.so
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 #include <dlfcn.h>
 #include <stdio.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/sleep_before_dying.c
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/sleep_before_dying.c?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/sleep_before_dying.c (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/sleep_before_dying.c Fri Jun  7 04:38:55 2013
@@ -1,4 +1,4 @@
-// RUN: %clang -g -fsanitize=address -O2 %s -o %t
+// RUN: %clang_asan -O2 %s -o %t
 // RUN: ASAN_OPTIONS="sleep_before_dying=1" %t 2>&1 | FileCheck %s
 
 #include <stdlib.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-frame-demangle.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-frame-demangle.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-frame-demangle.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-frame-demangle.cc Fri Jun  7 04:38:55 2013
@@ -1,4 +1,4 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 #include <string.h>
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-oob-frames.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-oob-frames.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-oob-frames.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-oob-frames.cc Fri Jun  7 04:38:55 2013
@@ -1,4 +1,4 @@
-// RUN: %clangxx_asan -m64 -O1 %s -o %t
+// RUN: %clangxx_asan -O1 %s -o %t
 // RUN: %t 0 2>&1 | %symbolize | FileCheck %s --check-prefix=CHECK0
 // RUN: %t 1 2>&1 | %symbolize | FileCheck %s --check-prefix=CHECK1
 // RUN: %t 2 2>&1 | %symbolize | FileCheck %s --check-prefix=CHECK2

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-overflow.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-overflow.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-overflow.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-overflow.cc Fri Jun  7 04:38:55 2013
@@ -1,11 +1,7 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 #include <string.h>
 int main(int argc, char **argv) {

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-use-after-return.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-use-after-return.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-use-after-return.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/stack-use-after-return.cc Fri Jun  7 04:38:55 2013
@@ -1,19 +1,11 @@
 // XFAIL: *
-// RUN: %clangxx_asan -fsanitize=use-after-return -m64 -O0 %s -o %t && \
+// RUN: %clangxx_asan -fsanitize=use-after-return -O0 %s -o %t && \
 // RUN:   %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -fsanitize=use-after-return -m64 -O1 %s -o %t && \
+// RUN: %clangxx_asan -fsanitize=use-after-return -O1 %s -o %t && \
 // RUN:   %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -fsanitize=use-after-return -m64 -O2 %s -o %t && \
+// RUN: %clangxx_asan -fsanitize=use-after-return -O2 %s -o %t && \
 // RUN:   %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -fsanitize=use-after-return -m64 -O3 %s -o %t && \
-// RUN:   %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -fsanitize=use-after-return -m32 -O0 %s -o %t && \
-// RUN:   %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -fsanitize=use-after-return -m32 -O1 %s -o %t && \
-// RUN:   %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -fsanitize=use-after-return -m32 -O2 %s -o %t && \
-// RUN:   %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -fsanitize=use-after-return -m32 -O3 %s -o %t && \
+// RUN: %clangxx_asan -fsanitize=use-after-return -O3 %s -o %t && \
 // RUN:   %t 2>&1 | %symbolize | FileCheck %s
 
 #include <stdio.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/strip_path_prefix.c
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/strip_path_prefix.c?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/strip_path_prefix.c (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/strip_path_prefix.c Fri Jun  7 04:38:55 2013
@@ -1,4 +1,4 @@
-// RUN: %clang -g -fsanitize=address -O2 %s -o %t
+// RUN: %clang_asan -O2 %s -o %t
 // RUN: ASAN_OPTIONS="strip_path_prefix='/'" %t 2>&1 | FileCheck %s
 
 #include <stdlib.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/strncpy-overflow.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/strncpy-overflow.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/strncpy-overflow.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/strncpy-overflow.cc Fri Jun  7 04:38:55 2013
@@ -1,18 +1,10 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
 
 #include <string.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/time_interceptor.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/time_interceptor.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/time_interceptor.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/time_interceptor.cc Fri Jun  7 04:38:55 2013
@@ -1,4 +1,4 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 // Test the time() interceptor.
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-free-right.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-free-right.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-free-right.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-free-right.cc Fri Jun  7 04:38:55 2013
@@ -1,18 +1,10 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
 
 // Test use-after-free report in the case when access is at the right border of
@@ -26,21 +18,21 @@ int main() {
   // CHECK: {{.*ERROR: AddressSanitizer: heap-use-after-free on address}}
   // CHECK:   {{0x.* at pc 0x.* bp 0x.* sp 0x.*}}
   // CHECK: {{WRITE of size 1 at 0x.* thread T0}}
-  // CHECK: {{    #0 0x.* in _?main .*use-after-free-right.cc:25}}
+  // CHECK: {{    #0 0x.* in _?main .*use-after-free-right.cc:17}}
   // CHECK: {{0x.* is located 0 bytes inside of 1-byte region .0x.*,0x.*}}
   // CHECK: {{freed by thread T0 here:}}
 
   // CHECK-Linux: {{    #0 0x.* in .*free}}
-  // CHECK-Linux: {{    #1 0x.* in main .*use-after-free-right.cc:24}}
+  // CHECK-Linux: {{    #1 0x.* in main .*use-after-free-right.cc:16}}
 
   // CHECK-Darwin: {{    #0 0x.* in _?wrap_free}}
-  // CHECK-Darwin: {{    #1 0x.* in _?main .*use-after-free-right.cc:24}}
+  // CHECK-Darwin: {{    #1 0x.* in _?main .*use-after-free-right.cc:16}}
 
   // CHECK: {{previously allocated by thread T0 here:}}
 
   // CHECK-Linux: {{    #0 0x.* in .*malloc}}
-  // CHECK-Linux: {{    #1 0x.* in main .*use-after-free-right.cc:23}}
+  // CHECK-Linux: {{    #1 0x.* in main .*use-after-free-right.cc:15}}
 
   // CHECK-Darwin: {{    #0 0x.* in _?wrap_malloc.*}}
-  // CHECK-Darwin: {{    #1 0x.* in _?main .*use-after-free-right.cc:23}}
+  // CHECK-Darwin: {{    #1 0x.* in _?main .*use-after-free-right.cc:15}}
 }

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-free.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-free.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-free.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-free.cc Fri Jun  7 04:38:55 2013
@@ -1,18 +1,10 @@
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m64 -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O0 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O1 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O2 %s -o %t && %t 2>&1 | %symbolize > %t.out
-// RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
-// RUN: %clangxx_asan -m32 -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
+// RUN: %clangxx_asan -O3 %s -o %t && %t 2>&1 | %symbolize > %t.out
 // RUN: FileCheck %s < %t.out && FileCheck %s --check-prefix=CHECK-%os < %t.out
 
 #include <stdlib.h>
@@ -23,21 +15,21 @@ int main() {
   // CHECK: {{.*ERROR: AddressSanitizer: heap-use-after-free on address}}
   // CHECK:   {{0x.* at pc 0x.* bp 0x.* sp 0x.*}}
   // CHECK: {{READ of size 1 at 0x.* thread T0}}
-  // CHECK: {{    #0 0x.* in _?main .*use-after-free.cc:22}}
+  // CHECK: {{    #0 0x.* in _?main .*use-after-free.cc:14}}
   // CHECK: {{0x.* is located 5 bytes inside of 10-byte region .0x.*,0x.*}}
   // CHECK: {{freed by thread T0 here:}}
 
   // CHECK-Linux: {{    #0 0x.* in .*free}}
-  // CHECK-Linux: {{    #1 0x.* in main .*use-after-free.cc:21}}
+  // CHECK-Linux: {{    #1 0x.* in main .*use-after-free.cc:13}}
 
   // CHECK-Darwin: {{    #0 0x.* in _?wrap_free}}
-  // CHECK-Darwin: {{    #1 0x.* in _?main .*use-after-free.cc:21}}
+  // CHECK-Darwin: {{    #1 0x.* in _?main .*use-after-free.cc:13}}
 
   // CHECK: {{previously allocated by thread T0 here:}}
 
   // CHECK-Linux: {{    #0 0x.* in .*malloc}}
-  // CHECK-Linux: {{    #1 0x.* in main .*use-after-free.cc:20}}
+  // CHECK-Linux: {{    #1 0x.* in main .*use-after-free.cc:12}}
 
   // CHECK-Darwin: {{    #0 0x.* in _?wrap_malloc.*}}
-  // CHECK-Darwin: {{    #1 0x.* in _?main .*use-after-free.cc:20}}
+  // CHECK-Darwin: {{    #1 0x.* in _?main .*use-after-free.cc:12}}
 }

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-poison.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-poison.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-poison.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-poison.cc Fri Jun  7 04:38:55 2013
@@ -1,5 +1,5 @@
 // Check that __asan_poison_memory_region works.
-// RUN: %clangxx_asan -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 //
 // Check that we can disable it
 // RUN: ASAN_OPTIONS=allow_user_poisoning=0 %t

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-dtor-order.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-dtor-order.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-dtor-order.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-dtor-order.cc Fri Jun  7 04:38:55 2013
@@ -1,4 +1,4 @@
-// RUN: %clangxx_asan -m64 -O0 -fsanitize=use-after-scope %s -o %t && \
+// RUN: %clangxx_asan -O0 -fsanitize=use-after-scope %s -o %t && \
 // RUN:     %t 2>&1 | %symbolize | FileCheck %s
 #include <stdio.h>
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-inlined.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-inlined.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-inlined.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-inlined.cc Fri Jun  7 04:38:55 2013
@@ -2,10 +2,7 @@
 // happens. "always_inline" is not enough, as Clang doesn't emit
 // llvm.lifetime intrinsics at -O0.
 //
-// RUN: %clangxx_asan -m64 -O2 -fsanitize=use-after-scope %s -o %t && \
-// RUN:     %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -m32 -O2 -fsanitize=use-after-scope %s -o %t && \
-// RUN:     %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O2 -fsanitize=use-after-scope %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 int *arr;
 

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-nobug.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-nobug.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-nobug.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-nobug.cc Fri Jun  7 04:38:55 2013
@@ -1,5 +1,4 @@
-// RUN: %clangxx_asan -m64 -O0 -fsanitize=use-after-scope %s -o %t && \
-// RUN:     %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -O0 -fsanitize=use-after-scope %s -o %t && %t
 
 #include <stdio.h>
 
@@ -11,6 +10,5 @@ int main() {
     p = &x;
   }
   printf("PASSED\n");
-  // CHECK: PASSED
   return 0;
 }

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-temp.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-temp.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-temp.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope-temp.cc Fri Jun  7 04:38:55 2013
@@ -1,4 +1,4 @@
-// RUN: %clangxx_asan -m64 -O0 -fsanitize=use-after-scope %s -o %t && \
+// RUN: %clangxx_asan -O0 -fsanitize=use-after-scope %s -o %t && \
 // RUN:     %t 2>&1 | %symbolize | FileCheck %s
 //
 // Lifetime for temporaries is not emitted yet.

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/use-after-scope.cc Fri Jun  7 04:38:55 2013
@@ -1,4 +1,4 @@
-// RUN: %clangxx_asan -m64 -O0 -fsanitize=use-after-scope %s -o %t && \
+// RUN: %clangxx_asan -O0 -fsanitize=use-after-scope %s -o %t && \
 // RUN:     %t 2>&1 | %symbolize | FileCheck %s
 
 int main() {

Modified: compiler-rt/trunk/lib/asan/lit_tests/TestCases/wait.cc
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/TestCases/wait.cc?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/TestCases/wait.cc (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/TestCases/wait.cc Fri Jun  7 04:38:55 2013
@@ -1,37 +1,23 @@
-// RUN: %clangxx_asan -DWAIT -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-
-// RUN: %clangxx_asan -DWAITPID -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAITPID -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAITPID -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAITPID -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-
-// RUN: %clangxx_asan -DWAITID -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAITID -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAITID -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAITID -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-
-// RUN: %clangxx_asan -DWAIT3 -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT3 -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT3 -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT3 -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-
-// RUN: %clangxx_asan -DWAIT4 -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT4 -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT4 -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT4 -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-
-// RUN: %clangxx_asan -DWAIT3_RUSAGE -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT3_RUSAGE -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT3_RUSAGE -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT3_RUSAGE -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-
-// RUN: %clangxx_asan -DWAIT4_RUSAGE -m64 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT4_RUSAGE -m64 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT4_RUSAGE -m32 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
-// RUN: %clangxx_asan -DWAIT4_RUSAGE -m32 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -DWAIT -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -DWAIT -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+
+// RUN: %clangxx_asan -DWAITPID -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -DWAITPID -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+
+// RUN: %clangxx_asan -DWAITID -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -DWAITID -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+
+// RUN: %clangxx_asan -DWAIT3 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -DWAIT3 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+
+// RUN: %clangxx_asan -DWAIT4 -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -DWAIT4 -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+
+// RUN: %clangxx_asan -DWAIT3_RUSAGE -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -DWAIT3_RUSAGE -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+
+// RUN: %clangxx_asan -DWAIT4_RUSAGE -O0 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
+// RUN: %clangxx_asan -DWAIT4_RUSAGE -O3 %s -o %t && %t 2>&1 | %symbolize | FileCheck %s
 
 
 #include <assert.h>

Modified: compiler-rt/trunk/lib/asan/lit_tests/lit.cfg
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/lit.cfg?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/lit.cfg (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/lit.cfg Fri Jun  7 04:38:55 2013
@@ -50,12 +50,19 @@ if llvm_src_root is None:
 
 # Setup default compiler flags used with -fsanitize=address option.
 # FIXME: Review the set of required flags and check if it can be reduced.
-clang_asan_cxxflags = ("-ccc-cxx "
-                      + "-fsanitize=address "
-                      + "-mno-omit-leaf-frame-pointer "
-                      + "-fno-omit-frame-pointer "
-                      + "-fno-optimize-sibling-calls "
-                      + "-g")
+bits_cflag = " -m" + config.bits
+clang_asan_cflags = (" -fsanitize=address"
+                   + " -mno-omit-leaf-frame-pointer"
+                   + " -fno-omit-frame-pointer"
+                   + " -fno-optimize-sibling-calls"
+                   + " -g"
+                   + bits_cflag)
+clang_asan_cxxflags = " -ccc-cxx" + clang_asan_cflags
+config.substitutions.append( ("%clang ", " " + config.clang + bits_cflag + " "))
+config.substitutions.append( ("%clangxx ", (" " + config.clang + " -ccc-cxx" +
+                                            bits_cflag + " ")) )
+config.substitutions.append( ("%clang_asan ", (" " + config.clang + " " +
+                                              clang_asan_cflags + " ")) )
 config.substitutions.append( ("%clangxx_asan ", (" " + config.clang + " " +
                                                 clang_asan_cxxflags + " ")) )
 
@@ -81,6 +88,8 @@ config.substitutions.append( ("%symboliz
 # Define CHECK-%os to check for OS-dependent output.
 config.substitutions.append( ('CHECK-%os', ("CHECK-" + config.host_os)))
 
+config.available_features.add("asan-" + config.bits + "-bits")
+
 # Default test suffixes.
 config.suffixes = ['.c', '.cc', '.cpp']
 

Removed: compiler-rt/trunk/lib/asan/lit_tests/lit.site.cfg.in
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/asan/lit_tests/lit.site.cfg.in?rev=183497&view=auto
==============================================================================
--- compiler-rt/trunk/lib/asan/lit_tests/lit.site.cfg.in (original)
+++ compiler-rt/trunk/lib/asan/lit_tests/lit.site.cfg.in (removed)
@@ -1,11 +0,0 @@
-## Autogenerated by LLVM/Clang configuration.
-# Do not edit!
-
-# Load common config for all compiler-rt lit tests.
-lit.load_config(config, "@COMPILER_RT_BINARY_DIR@/lib/lit.common.configured")
-
-# Tool-specific config options.
-config.asan_source_dir = "@ASAN_SOURCE_DIR@"
-
-# Load tool-specific config that would do the real work.
-lit.load_config(config, "@ASAN_SOURCE_DIR@/lit_tests/lit.cfg")

Modified: compiler-rt/trunk/lib/lit.common.cfg
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/lit.common.cfg?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/lit.common.cfg (original)
+++ compiler-rt/trunk/lib/lit.common.cfg Fri Jun  7 04:38:55 2013
@@ -40,11 +40,6 @@ if (not llvm_tools_dir) or (not os.path.
 path = os.path.pathsep.join((llvm_tools_dir, config.environment['PATH']))
 config.environment['PATH'] = path
 
-# Define %clang and %clangxx substitutions to use in test RUN lines.
-config.substitutions.append( ("%clang ", (" " + config.clang + " ")) )
-config.substitutions.append( ("%clangxx ", (" " + config.clang +
-                              " -ccc-cxx ")) )
-
 # Use ugly construction to explicitly prohibit "clang", "clang++" etc.
 # in RUN lines.
 config.substitutions.append(

Modified: compiler-rt/trunk/lib/ubsan/lit_tests/lit.cfg
URL: http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/ubsan/lit_tests/lit.cfg?rev=183498&r1=183497&r2=183498&view=diff
==============================================================================
--- compiler-rt/trunk/lib/ubsan/lit_tests/lit.cfg (original)
+++ compiler-rt/trunk/lib/ubsan/lit_tests/lit.cfg Fri Jun  7 04:38:55 2013
@@ -48,6 +48,9 @@ if llvm_src_root is None:
   lit.load_config(config, ubsan_site_cfg)
   raise SystemExit
 
+# Define %clang substitution to use in test RUN lines.
+config.substitutions.append( ("%clang ", (" " + config.clang + " ")) )
+
 # Default test suffixes.
 config.suffixes = ['.c', '.cc', '.cpp']
 





More information about the llvm-commits mailing list