[PATCH] UBSan on Windows

Timur Iskhodzhanov timurrrr at google.com
Fri Oct 24 11:38:28 PDT 2014


OK, so I've tried running your patch locally using ninja.
I had to add Windows to the list of supported OSes in
test/ubsan/lit-something to run any tests.

Then I got almost all the tests failing, see attached log.  Some
failueres are caused by POSIX assumptions (like header file names),
some fail to link (probably due to insufficient RTL implementation).
I think most of the test failures should be addressed before ubsan is
considered functional.

I'm not sure if enabling ubsan compilation without any tests passing
is a good idea?

2014-10-24 10:48 GMT-07:00 Aaron Ballman <aaron at aaronballman.com>:
> On Fri, Oct 24, 2014 at 1:42 PM, Timur Iskhodzhanov <timurrrr at google.com> wrote:
>> 2014-10-24 10:38 GMT-07:00 Aaron Ballman <aaron at aaronballman.com>:
>>> On Fri, Oct 24, 2014 at 1:32 PM, Timur Iskhodzhanov <timurrrr at google.com> wrote:
>>>> 2014-10-24 10:26 GMT-07:00 Aaron Ballman <aaron at aaronballman.com>:
>>>>> On Fri, Oct 24, 2014 at 1:14 PM, Timur Iskhodzhanov <timurrrr at google.com> wrote:
>>>>>> Hi Aaron,
>>>>>>
>>>>>> See also http://reviews.llvm.org/D5368 – Amine has made some progress
>>>>>> on UBSan lately as well, but didn't quite finish it.
>>>>>>
>>>>>> Can you please send the review via phab?
>>>>>
>>>>> I prefer to avoid phab; it's never worked as part of my workflow. Is
>>>>> it required for compiler-rt patches?
>>>>
>>>> Not required, we just prefer it this way :)
>>>
>>> I may give it another shot then, as time progresses. :-)
>>>
>>>>
>>>>>> Comments:
>>>>>> * Your implementation of atomic_exchange doesn't seem to be atomic?
>>>>>
>>>>> The same is true of all the atomic_exchange functions, no? This one is
>>>>> simply a copy of the other two, with the registers corrected for a
>>>>> 32-bit value.
>>>>
>>>> Oh that's surprising the other implementations were done this way.
>>>> [I didn't see it 'cause there wasn't enough context in the patch]
>>>
>>> Ah!
>>>
>>>>
>>>>> We should probably be using the InterlockedExchange functions on
>>>>> Windows instead of hand-rolling our own, but I felt that was a
>>>>> separate change for another patch.
>>>>
>>>> Sounds reasonable, but please add a FIXME then.
>>>
>>> Added.
>>>
>>>> Dmitry, can you please take a look?
>>>>
>>>>>> * lib/ubsan/ubsan_value.h – please update the comment
>>>>>
>>>>> Can do.
>>>>>
>>>>>> * Does check-ubsan (?) work?
>>>>>
>>>>> I cannot get any of the check-*san tests to work within MSVC. There
>>>>> are significant CMake issues for this workflow, which I'm hoping to
>>>>> address as I have the time. For instance, I get a considerable number
>>>>> of link errors because the libraries are placed in:
>>>>>
>>>>> E:\llvm\2013\Release\lib\clang\3.6.0\lib\windows\Release\
>>>>>
>>>>> But the linker is given a path to find them at:
>>>>>
>>>>> E:\llvm\2013\Release\lib\clang\3.6.0\lib\windows\
>>
>> btw, this is http://llvm.org/bugs/show_bug.cgi?id=20885
>>
>>>>> When I attempt to run check-ubsan, I get:
>>>>>
>>>>> 59>  Building Custom Rule
>>>>> E:/llvm/llvm/projects/compiler-rt/test/ubsan/CMakeLists.txt
>>>>> 59>  CMake does not need to re-run because
>>>>> E:\llvm\2013\projects\compiler-rt\test\ubsan\CMakeFiles\generate.stamp
>>>>> is up-to-date.
>>>>> 59>  Running UndefinedBehaviorSanitizer tests
>>>>> 59>  lit.py: LitConfig.py:79: warning: Unable to find 'bash'.
>>>>> 59>  lit.py: lit.common.cfg:20: fatal: Can't find compiler on path
>>>>> 'E:/llvm/2013/$(Configuration)/bin/clang.exe'
>>>>> 59>C:\Program Files
>>>>> (x86)\MSBuild\Microsoft.Cpp\v4.0\V120\Microsoft.CppCommon.targets(170,5):
>>>>> error MSB6006: "cmd.exe" exited with code 2.
>>>>>
>>>>> I get this same error when attempting to run check-asan after manually
>>>>> fixing up the library paths.
>>>>
>>>> Can you try to use ninja-based build for the time being?
>>>
>>> I can, but have a strong preference for not using that. It certainly
>>> shouldn't be required (which is why I've spent a bunch of time
>>> recently trying to fix the CMake instead).
>>
>> Sure, but it's better to fix one thing at a time rather than tie two
>> problems together :)
>
> Strongly agreed!
>
> ~Aaron
>>
>>>>>> * Have you tried Win64?
>>>>>
>>>>> I have not, just x86.
>>>>
>>>> Please try and/or see Amine's patch – he has only enabled UBSan on 32-bit arch.
>>>
>>> Corrected in the attached patch, along with some other nits.
>>
>> I'll give it a try today.
>>
>>> Thanks!
>>>
>>> ~Aaron


2014-10-24 21:48 GMT+04:00 Aaron Ballman <aaron at aaronballman.com>:
> On Fri, Oct 24, 2014 at 1:42 PM, Timur Iskhodzhanov <timurrrr at google.com> wrote:
>> 2014-10-24 10:38 GMT-07:00 Aaron Ballman <aaron at aaronballman.com>:
>>> On Fri, Oct 24, 2014 at 1:32 PM, Timur Iskhodzhanov <timurrrr at google.com> wrote:
>>>> 2014-10-24 10:26 GMT-07:00 Aaron Ballman <aaron at aaronballman.com>:
>>>>> On Fri, Oct 24, 2014 at 1:14 PM, Timur Iskhodzhanov <timurrrr at google.com> wrote:
>>>>>> Hi Aaron,
>>>>>>
>>>>>> See also http://reviews.llvm.org/D5368 – Amine has made some progress
>>>>>> on UBSan lately as well, but didn't quite finish it.
>>>>>>
>>>>>> Can you please send the review via phab?
>>>>>
>>>>> I prefer to avoid phab; it's never worked as part of my workflow. Is
>>>>> it required for compiler-rt patches?
>>>>
>>>> Not required, we just prefer it this way :)
>>>
>>> I may give it another shot then, as time progresses. :-)
>>>
>>>>
>>>>>> Comments:
>>>>>> * Your implementation of atomic_exchange doesn't seem to be atomic?
>>>>>
>>>>> The same is true of all the atomic_exchange functions, no? This one is
>>>>> simply a copy of the other two, with the registers corrected for a
>>>>> 32-bit value.
>>>>
>>>> Oh that's surprising the other implementations were done this way.
>>>> [I didn't see it 'cause there wasn't enough context in the patch]
>>>
>>> Ah!
>>>
>>>>
>>>>> We should probably be using the InterlockedExchange functions on
>>>>> Windows instead of hand-rolling our own, but I felt that was a
>>>>> separate change for another patch.
>>>>
>>>> Sounds reasonable, but please add a FIXME then.
>>>
>>> Added.
>>>
>>>> Dmitry, can you please take a look?
>>>>
>>>>>> * lib/ubsan/ubsan_value.h – please update the comment
>>>>>
>>>>> Can do.
>>>>>
>>>>>> * Does check-ubsan (?) work?
>>>>>
>>>>> I cannot get any of the check-*san tests to work within MSVC. There
>>>>> are significant CMake issues for this workflow, which I'm hoping to
>>>>> address as I have the time. For instance, I get a considerable number
>>>>> of link errors because the libraries are placed in:
>>>>>
>>>>> E:\llvm\2013\Release\lib\clang\3.6.0\lib\windows\Release\
>>>>>
>>>>> But the linker is given a path to find them at:
>>>>>
>>>>> E:\llvm\2013\Release\lib\clang\3.6.0\lib\windows\
>>
>> btw, this is http://llvm.org/bugs/show_bug.cgi?id=20885
>>
>>>>> When I attempt to run check-ubsan, I get:
>>>>>
>>>>> 59>  Building Custom Rule
>>>>> E:/llvm/llvm/projects/compiler-rt/test/ubsan/CMakeLists.txt
>>>>> 59>  CMake does not need to re-run because
>>>>> E:\llvm\2013\projects\compiler-rt\test\ubsan\CMakeFiles\generate.stamp
>>>>> is up-to-date.
>>>>> 59>  Running UndefinedBehaviorSanitizer tests
>>>>> 59>  lit.py: LitConfig.py:79: warning: Unable to find 'bash'.
>>>>> 59>  lit.py: lit.common.cfg:20: fatal: Can't find compiler on path
>>>>> 'E:/llvm/2013/$(Configuration)/bin/clang.exe'
>>>>> 59>C:\Program Files
>>>>> (x86)\MSBuild\Microsoft.Cpp\v4.0\V120\Microsoft.CppCommon.targets(170,5):
>>>>> error MSB6006: "cmd.exe" exited with code 2.
>>>>>
>>>>> I get this same error when attempting to run check-asan after manually
>>>>> fixing up the library paths.
>>>>
>>>> Can you try to use ninja-based build for the time being?
>>>
>>> I can, but have a strong preference for not using that. It certainly
>>> shouldn't be required (which is why I've spent a bunch of time
>>> recently trying to fix the CMake instead).
>>
>> Sure, but it's better to fix one thing at a time rather than tie two
>> problems together :)
>
> Strongly agreed!
>
> ~Aaron
>>
>>>>>> * Have you tried Win64?
>>>>>
>>>>> I have not, just x86.
>>>>
>>>> Please try and/or see Amine's patch – he has only enabled UBSan on 32-bit arch.
>>>
>>> Corrected in the attached patch, along with some other nits.
>>
>> I'll give it a try today.
>>
>>> Thanks!
>>>
>>> ~Aaron


2014-10-24 10:48 GMT-07:00 Aaron Ballman <aaron at aaronballman.com>:
> On Fri, Oct 24, 2014 at 1:42 PM, Timur Iskhodzhanov <timurrrr at google.com> wrote:
>> 2014-10-24 10:38 GMT-07:00 Aaron Ballman <aaron at aaronballman.com>:
>>> On Fri, Oct 24, 2014 at 1:32 PM, Timur Iskhodzhanov <timurrrr at google.com> wrote:
>>>> 2014-10-24 10:26 GMT-07:00 Aaron Ballman <aaron at aaronballman.com>:
>>>>> On Fri, Oct 24, 2014 at 1:14 PM, Timur Iskhodzhanov <timurrrr at google.com> wrote:
>>>>>> Hi Aaron,
>>>>>>
>>>>>> See also http://reviews.llvm.org/D5368 – Amine has made some progress
>>>>>> on UBSan lately as well, but didn't quite finish it.
>>>>>>
>>>>>> Can you please send the review via phab?
>>>>>
>>>>> I prefer to avoid phab; it's never worked as part of my workflow. Is
>>>>> it required for compiler-rt patches?
>>>>
>>>> Not required, we just prefer it this way :)
>>>
>>> I may give it another shot then, as time progresses. :-)
>>>
>>>>
>>>>>> Comments:
>>>>>> * Your implementation of atomic_exchange doesn't seem to be atomic?
>>>>>
>>>>> The same is true of all the atomic_exchange functions, no? This one is
>>>>> simply a copy of the other two, with the registers corrected for a
>>>>> 32-bit value.
>>>>
>>>> Oh that's surprising the other implementations were done this way.
>>>> [I didn't see it 'cause there wasn't enough context in the patch]
>>>
>>> Ah!
>>>
>>>>
>>>>> We should probably be using the InterlockedExchange functions on
>>>>> Windows instead of hand-rolling our own, but I felt that was a
>>>>> separate change for another patch.
>>>>
>>>> Sounds reasonable, but please add a FIXME then.
>>>
>>> Added.
>>>
>>>> Dmitry, can you please take a look?
>>>>
>>>>>> * lib/ubsan/ubsan_value.h – please update the comment
>>>>>
>>>>> Can do.
>>>>>
>>>>>> * Does check-ubsan (?) work?
>>>>>
>>>>> I cannot get any of the check-*san tests to work within MSVC. There
>>>>> are significant CMake issues for this workflow, which I'm hoping to
>>>>> address as I have the time. For instance, I get a considerable number
>>>>> of link errors because the libraries are placed in:
>>>>>
>>>>> E:\llvm\2013\Release\lib\clang\3.6.0\lib\windows\Release\
>>>>>
>>>>> But the linker is given a path to find them at:
>>>>>
>>>>> E:\llvm\2013\Release\lib\clang\3.6.0\lib\windows\
>>
>> btw, this is http://llvm.org/bugs/show_bug.cgi?id=20885
>>
>>>>> When I attempt to run check-ubsan, I get:
>>>>>
>>>>> 59>  Building Custom Rule
>>>>> E:/llvm/llvm/projects/compiler-rt/test/ubsan/CMakeLists.txt
>>>>> 59>  CMake does not need to re-run because
>>>>> E:\llvm\2013\projects\compiler-rt\test\ubsan\CMakeFiles\generate.stamp
>>>>> is up-to-date.
>>>>> 59>  Running UndefinedBehaviorSanitizer tests
>>>>> 59>  lit.py: LitConfig.py:79: warning: Unable to find 'bash'.
>>>>> 59>  lit.py: lit.common.cfg:20: fatal: Can't find compiler on path
>>>>> 'E:/llvm/2013/$(Configuration)/bin/clang.exe'
>>>>> 59>C:\Program Files
>>>>> (x86)\MSBuild\Microsoft.Cpp\v4.0\V120\Microsoft.CppCommon.targets(170,5):
>>>>> error MSB6006: "cmd.exe" exited with code 2.
>>>>>
>>>>> I get this same error when attempting to run check-asan after manually
>>>>> fixing up the library paths.
>>>>
>>>> Can you try to use ninja-based build for the time being?
>>>
>>> I can, but have a strong preference for not using that. It certainly
>>> shouldn't be required (which is why I've spent a bunch of time
>>> recently trying to fix the CMake instead).
>>
>> Sure, but it's better to fix one thing at a time rather than tie two
>> problems together :)
>
> Strongly agreed!
>
> ~Aaron
>>
>>>>>> * Have you tried Win64?
>>>>>
>>>>> I have not, just x86.
>>>>
>>>> Please try and/or see Amine's patch – he has only enabled UBSan on 32-bit arch.
>>>
>>> Corrected in the attached patch, along with some other nits.
>>
>> I'll give it a try today.
>>
>>> Thanks!
>>>
>>> ~Aaron
-------------- next part --------------
[1/1] Running UndefinedBehaviorSanitizer tests
FAILED: cmd.exe /c cd /D D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan && C:\python_27_amd64\files\python.exe D:/src/llvm-trunk/utils/lit/lit.py -sv --no-progress-bar D:/src/llvm-trunk/OUT/projects/compiler-rt/test/ubsan/UbsanConfig D:/src/llvm-trunk/OUT/projects/compiler-rt/test/ubsan/AsanConfig
-- Testing: 58 tests, 32 threads --

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Float/cast-overflow.cpp (2 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Float/cast-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=float-cast-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp _

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 0 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-0

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-1

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 2 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-2

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 3 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-3

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 4 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-4

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 5 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-5

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 6 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-6

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 9 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-9

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=float-cast-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp:24:11: fatal error: 'endian.h' file not found


# include <endian.h>


          ^


1 error generated.








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/summary.cpp (3 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/summary.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=integer D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\summary.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\summary.cpp.tmp && D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\summary.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\summary.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=integer" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\summary.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\summary.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\summary.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\summary.cpp.exp


summary-a1651b.o : error LNK2019: unresolved external symbol ___ubsan_handle_add_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\summary.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/umul-overflow.cpp (4 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/umul-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\umul-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\umul-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\umul-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\umul-overflow.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=unsigned-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\umul-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\umul-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\umul-overflow.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\umul-overflow.cpp.exp


umul-overflow-8aa4ef.o : error LNK2019: unresolved external symbol ___ubsan_handle_mul_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\umul-overflow.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\umul-overflow.cpp:13:27: warning: overflow in expression; result is -2147450881 with type 'int' [-Winteger-overflow]


  (void)(uint16_t(0xffff) * uint16_t(0x8001));


                          ^


1 warning generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/unreachable.cpp (5 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/unreachable.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=unreachable D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\unreachable.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\unreachable.cpp.tmp && not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\unreachable.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\unreachable.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=unreachable" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\unreachable.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\unreachable.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\unreachable.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\unreachable.cpp.exp


unreachable-5d424b.o : error LNK2019: unresolved external symbol ___ubsan_handle_builtin_unreachable referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\unreachable.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/bool.cpp (6 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/bool.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=bool D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bool.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bool.cpp.tmp && not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bool.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bool.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=bool" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bool.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bool.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bool.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bool.cpp.exp


bool-74afd2.o : error LNK2019: unresolved external symbol ___ubsan_handle_load_invalid_value referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bool.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/mul-overflow.cpp (7 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/mul-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\mul-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\mul-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\mul-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\mul-overflow.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=signed-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\mul-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\mul-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\mul-overflow.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\mul-overflow.cpp.exp


mul-overflow-6aa06c.o : error LNK2019: unresolved external symbol ___ubsan_handle_negate_overflow referenced in function _main


mul-overflow-6aa06c.o : error LNK2019: unresolved external symbol ___ubsan_handle_mul_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\mul-overflow.cpp.tmp : fatal error LNK1120: 2 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\mul-overflow.cpp:13:27: warning: overflow in expression; result is -2147450881 with type 'int' [-Winteger-overflow]


  (void)(uint16_t(0xffff) * uint16_t(0x8001));


                          ^


1 warning generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/deduplication.cpp (8 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/deduplication.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=undefined D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\deduplication.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\deduplication.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\deduplication.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\deduplication.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=undefined" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\deduplication.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\deduplication.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\deduplication.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\deduplication.cpp.exp


deduplication-054e05.o : error LNK2019: unresolved external symbol ___ubsan_handle_negate_overflow referenced in function "void __cdecl overflow(void)" (?overflow@@YAXXZ)


deduplication-054e05.o : error LNK2019: unresolved external symbol ___ubsan_handle_sub_overflow referenced in function "void __cdecl overflow(void)" (?overflow@@YAXXZ)


deduplication-054e05.o : error LNK2019: unresolved external symbol ___ubsan_handle_add_overflow referenced in function "void __cdecl overflow(void)" (?overflow@@YAXXZ)


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\deduplication.cpp.tmp : fatal error LNK1120: 3 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/div-overflow.cpp (9 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/div-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-overflow.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=signed-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-overflow.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-overflow.cpp.exp


div-overflow-3a0168.o : error LNK2019: unresolved external symbol ___ubsan_handle_negate_overflow referenced in function _main


div-overflow-3a0168.o : error LNK2019: unresolved external symbol ___ubsan_handle_divrem_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-overflow.cpp.tmp : fatal error LNK1120: 2 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-overflow.cpp:6:24: warning: expression result unused [-Wunused-value]


  unsigned(0x80000000) / -1;


  ~~~~~~~~~~~~~~~~~~~~ ^ ~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-overflow.cpp:9:23: warning: expression result unused [-Wunused-value]


  int32_t(0x80000000) / -1;


  ~~~~~~~~~~~~~~~~~~~ ^ ~~


2 warnings generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/div-overflow.cpp (10 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/div-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-overflow.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=signed-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

div-overflow-232366.o : error LNK2019: unresolved external symbol ___ubsan_handle_negate_overflow referenced in function _main


div-overflow-232366.o : error LNK2019: unresolved external symbol ___ubsan_handle_divrem_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-overflow.cpp.tmp : fatal error LNK1120: 2 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-overflow.cpp:6:24: warning: expression result unused [-Wunused-value]


  unsigned(0x80000000) / -1;


  ~~~~~~~~~~~~~~~~~~~~ ^ ~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-overflow.cpp:9:23: warning: expression result unused [-Wunused-value]


  int32_t(0x80000000) / -1;


  ~~~~~~~~~~~~~~~~~~~ ^ ~~


2 warnings generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/TypeCheck/vptr-virtual-base.cpp (12 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/TypeCheck/vptr-virtual-base.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=vptr -fno-sanitize-recover -g D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr-virtual-base.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr-virtual-base.cpp.tmp

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr-virtual-base.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr-virtual-base.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=vptr" "-fno-sanitize-recover" "-g" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr-virtual-base.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr-virtual-base.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr-virtual-base.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr-virtual-base.cpp.exp


vptr-virtual-base-454cf7.o : error LNK2019: unresolved external symbol ___ubsan_vptr_type_cache referenced in function _main


vptr-virtual-base-454cf7.o : error LNK2019: unresolved external symbol ___ubsan_handle_dynamic_type_cache_miss_abort referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr-virtual-base.cpp.tmp : fatal error LNK1120: 2 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/nonnull.cpp (13 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/nonnull.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=returns-nonnull-attribute D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull.cpp.tmp foo

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=returns-nonnull-attribute" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull.cpp.exp


nonnull-befb6b.o : error LNK2019: unresolved external symbol ___ubsan_handle_nonnull_return referenced in function "char * __cdecl foo(char *)" (?foo@@YAPADPAD at Z)


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/missing_return.cpp (14 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/missing_return.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=return -g D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\missing_return.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\missing_return.cpp.tmp

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\missing_return.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\missing_return.cpp

UBSAN_OPTIONS=print_stacktrace=1 not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\missing_return.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\missing_return.cpp --check-prefix=CHECK-Windows-STACKTRACE

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=return" "-g" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\missing_return.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\missing_return.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\missing_return.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\missing_return.cpp.exp


missing_return-e8c0e6.o : error LNK2019: unresolved external symbol ___ubsan_handle_missing_return referenced in function "int __cdecl f(void)" (?f@@YAHXZ)


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\missing_return.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\missing_return.cpp:12:1: warning: control reaches end of non-void function [-Wreturn-type]


}


^


1 warning generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/vla.c (15 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/vla.c' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=vla-bound D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\vla.c -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\vla.c.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\vla.c.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\vla.c --check-prefix=CHECK-MINUS-ONE

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\vla.c.tmp a 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\vla.c --check-prefix=CHECK-ZERO

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\vla.c.tmp a b

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=vla-bound" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\vla.c" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\vla.c.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\vla.c.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\vla.c.exp


vla-e9b748.o : error LNK2019: unresolved external symbol ___ubsan_handle_vla_bound_not_positive referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\vla.c.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/div-zero.cpp (16 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/div-zero.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=integer-divide-by-zero -DDIVIDEND=0 D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=integer-divide-by-zero -DDIVIDEND=1U D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=float-divide-by-zero -DDIVIDEND=1.5 D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=integer-divide-by-zero -DDIVIDEND='intmax(123)' D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=integer-divide-by-zero" "-DDIVIDEND=0" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-zero.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-zero.cpp.exp


div-zero-2cf619.o : error LNK2019: unresolved external symbol ___ubsan_handle_divrem_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp:14:12: warning: expression result unused [-Wunused-value]


  DIVIDEND / 0;


  ~~~~~~~~ ^ ~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp:14:12: warning: division by zero is undefined [-Wdivision-by-zero]


  DIVIDEND / 0;


           ^ ~


2 warnings generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/add-overflow.cpp (17 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/add-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DADD_I32 -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp --check-prefix=CHECK-ADD_I32

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DADD_I64 -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp --check-prefix=CHECK-ADD_I64

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DADD_I128 -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp --check-prefix=CHECK-ADD_I128

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-DADD_I32" "-fsanitize=signed-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

add-overflow-8b78e7.o : error LNK2019: unresolved external symbol ___ubsan_handle_add_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/TypeCheck/null.cpp (18 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/TypeCheck/null.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=null D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp l 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp --check-prefix=CHECK-LOAD

not --crash  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp s 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp --check-prefix=CHECK-STORE

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp r 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp --check-prefix=CHECK-REFERENCE

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp m 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp --check-prefix=CHECK-MEMBER

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp f 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp --check-prefix=CHECK-MEMFUN

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=null" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\null.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\null.cpp.exp


null-6a0972.o : error LNK2019: unresolved external symbol ___ubsan_handle_type_mismatch referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/incdec-overflow.cpp (19 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/incdec-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DOP=n++ -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DOP=++n -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DOP=m-- -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DOP=--m -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-DOP=n++" "-fsanitize=signed-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.exp


incdec-overflow-1ae9ae.o : error LNK2019: unresolved external symbol ___ubsan_handle_add_overflow referenced in function _main


incdec-overflow-1ae9ae.o : error LNK2019: unresolved external symbol ___ubsan_handle_negate_overflow referenced in function _main


incdec-overflow-1ae9ae.o : error LNK2019: unresolved external symbol ___ubsan_handle_sub_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp : fatal error LNK1120: 3 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/uincdec-overflow.cpp (20 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/uincdec-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DOP=n++ -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp 2>&1 | FileCheck --check-prefix=CHECK-INC D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DOP=++n -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp 2>&1 | FileCheck --check-prefix=CHECK-INC D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DOP=m-- -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp 2>&1 | FileCheck --check-prefix=CHECK-DEC D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DOP=--m -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp 2>&1 | FileCheck --check-prefix=CHECK-DEC D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-DOP=n++" "-fsanitize=unsigned-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.exp


uincdec-overflow-21f076.o : error LNK2019: unresolved external symbol ___ubsan_handle_add_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Float/cast-overflow.cpp (21 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Float/cast-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=float-cast-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp _

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 0 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-0

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-1

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 2 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-2

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 3 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-3

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 4 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-4

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 5 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-5

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 6 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-6

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp 9 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp --check-prefix=CHECK-9

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=float-cast-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Float\Output\cast-overflow.cpp.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Float\cast-overflow.cpp:24:11: fatal error: 'endian.h' file not found


# include <endian.h>


          ^


1 error generated.








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/shift.cpp (22 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/shift.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DLSH_OVERFLOW -DOP='<<' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-LSH_OVERFLOW

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DLSH_OVERFLOW -DOP='<<=' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-LSH_OVERFLOW

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DTOO_LOW -DOP='<<' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_LOW

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DTOO_LOW -DOP='>>' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_LOW

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DTOO_LOW -DOP='<<=' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_LOW

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DTOO_LOW -DOP='>>=' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_LOW

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DTOO_HIGH -DOP='<<' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_HIGH

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DTOO_HIGH -DOP='>>' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_HIGH

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DTOO_HIGH -DOP='<<=' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_HIGH

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DTOO_HIGH -DOP='>>=' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_HIGH

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-DLSH_OVERFLOW" "-DOP=<<" "-fsanitize=shift" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.exp


shift-4d6ec0.o : error LNK2019: unresolved external symbol ___ubsan_handle_shift_out_of_bounds referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\shift.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/nonnull-arg.cpp (24 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/nonnull-arg.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=nonnull-attribute -fno-sanitize-recover D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull-arg.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp nc

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp nm

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp nf

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp nv

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp 0c 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull-arg.cpp --check-prefix=CTOR

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp 0m 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull-arg.cpp --check-prefix=METHOD

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp 0f 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull-arg.cpp --check-prefix=FUNC

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp 0v 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull-arg.cpp --check-prefix=VARIADIC

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=nonnull-attribute" "-fno-sanitize-recover" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull-arg.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.exp


nonnull-arg-eefbcb.o : error LNK2019: unresolved external symbol ___ubsan_handle_nonnull_arg_abort referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/div-zero.cpp (25 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/div-zero.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=integer-divide-by-zero -DDIVIDEND=0 D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=integer-divide-by-zero -DDIVIDEND=1U D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=float-divide-by-zero -DDIVIDEND=1.5 D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=integer-divide-by-zero -DDIVIDEND='intmax(123)' D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=integer-divide-by-zero" "-DDIVIDEND=0" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

div-zero-c7b5b8.o : error LNK2019: unresolved external symbol ___ubsan_handle_divrem_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\div-zero.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp:14:12: warning: expression result unused [-Wunused-value]


  DIVIDEND / 0;


  ~~~~~~~~ ^ ~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\div-zero.cpp:14:12: warning: division by zero is undefined [-Wdivision-by-zero]


  DIVIDEND / 0;


           ^ ~


2 warnings generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/uadd-overflow.cpp (26 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/uadd-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DADD_I32 -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp --check-prefix=CHECK-ADD_I32

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DADD_I64 -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp --check-prefix=CHECK-ADD_I64

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DADD_I128 -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp --check-prefix=CHECK-ADD_I128

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-DADD_I32" "-fsanitize=unsigned-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.exp


uadd-overflow-c6534a.o : error LNK2019: unresolved external symbol ___ubsan_handle_add_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/add-overflow.cpp (27 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/add-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DADD_I32 -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp --check-prefix=CHECK-ADD_I32

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DADD_I64 -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp --check-prefix=CHECK-ADD_I64

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DADD_I128 -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp --check-prefix=CHECK-ADD_I128

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-DADD_I32" "-fsanitize=signed-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\add-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\add-overflow.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\add-overflow.cpp.exp


add-overflow-70fa2e.o : error LNK2019: unresolved external symbol ___ubsan_handle_add_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\add-overflow.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/usub-overflow.cpp (28 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/usub-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DSUB_I32 -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp --check-prefix=CHECK-SUB_I32

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DSUB_I64 -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp --check-prefix=CHECK-SUB_I64

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DSUB_I128 -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp --check-prefix=CHECK-SUB_I128

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-DSUB_I32" "-fsanitize=unsigned-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\usub-overflow.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\usub-overflow.cpp.exp


usub-overflow-b1e96d.o : error LNK2019: unresolved external symbol ___ubsan_handle_sub_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/sub-overflow.cpp (29 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/sub-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DSUB_I32 -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp --check-prefix=CHECK-SUB_I32

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DSUB_I64 -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp --check-prefix=CHECK-SUB_I64

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -DSUB_I128 -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp --check-prefix=CHECK-SUB_I128

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-DSUB_I32" "-fsanitize=signed-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\sub-overflow.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\sub-overflow.cpp.exp


sub-overflow-2f49f5.o : error LNK2019: unresolved external symbol ___ubsan_handle_negate_overflow referenced in function _main


sub-overflow-2f49f5.o : error LNK2019: unresolved external symbol ___ubsan_handle_sub_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp : fatal error LNK1120: 2 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp:14:22: warning: overflow in expression; result is 2147483647 with type 'int' [-Winteger-overflow]


  (void)(int32_t(-2) - int32_t(0x7fffffff));


                     ^


1 warning generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/no-recover.cpp (30 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/no-recover.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp --check-prefix=RECOVER

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=unsigned-integer-overflow -fsanitize-recover D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp --check-prefix=RECOVER

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=unsigned-integer-overflow -fno-sanitize-recover D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp && not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp --check-prefix=ABORT

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=unsigned-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\no-recover.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\no-recover.cpp.exp


no-recover-437ff5.o : error LNK2019: unresolved external symbol ___ubsan_handle_add_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/incdec-overflow.cpp (31 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/incdec-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DOP=n++ -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DOP=++n -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DOP=m-- -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DOP=--m -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-DOP=n++" "-fsanitize=signed-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\incdec-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

incdec-overflow-26ce6c.o : error LNK2019: unresolved external symbol ___ubsan_handle_add_overflow referenced in function _main


incdec-overflow-26ce6c.o : error LNK2019: unresolved external symbol ___ubsan_handle_negate_overflow referenced in function _main


incdec-overflow-26ce6c.o : error LNK2019: unresolved external symbol ___ubsan_handle_sub_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\incdec-overflow.cpp.tmp : fatal error LNK1120: 3 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/TypeCheck/misaligned.cpp (32 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/TypeCheck/misaligned.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=alignment -g D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp l0 &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp s0 &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp r0 &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp m0 &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp f0 &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp n0 &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp u0

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp l1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-LOAD --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp s1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-STORE

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp r1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-REFERENCE

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp m1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-MEMBER

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp f1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-MEMFUN

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp n1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-NEW

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp u1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-UPCAST

UBSAN_OPTIONS=print_stacktrace=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp l1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-LOAD --check-prefix=CHECK-Windows-STACK-LOAD

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=alignment -fno-sanitize-recover D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp w1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-WILD

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=alignment" "-g" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.exp


misaligned-130275.o : error LNK2019: unresolved external symbol ___ubsan_handle_type_mismatch referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:46:15: warning: use of logical '&&' with constant operand [-Wconstant-logical-operand]


    return *p && 0;


              ^  ~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:46:15: note: use '&' for a bitwise operation


    return *p && 0;


              ^~


              &


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:46:15: note: remove constant to silence this warning


    return *p && 0;


             ~^~~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:74:17: warning: use of logical '&&' with constant operand [-Wconstant-logical-operand]


    return s->k && 0;


                ^  ~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:74:17: note: use '&' for a bitwise operation


    return s->k && 0;


                ^~


                &


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:74:17: note: remove constant to silence this warning


    return s->k && 0;


               ~^~~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:81:19: warning: use of logical '&&' with constant operand [-Wconstant-logical-operand]


    return s->f() && 0;


                  ^  ~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:81:19: note: use '&' for a bitwise operation


    return s->f() && 0;


                  ^~


                  &


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:81:19: note: remove constant to silence this warning


    return s->f() && 0;


                 ~^~~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:88:27: warning: use of logical '&&' with constant operand [-Wconstant-logical-operand]


    return (new (s) S)->k && 0;


                          ^  ~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:88:27: note: use '&' for a bitwise operation


    return (new (s) S)->k && 0;


                          ^~


                          &


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:88:27: note: remove constant to silence this warning


    return (new (s) S)->k && 0;


                         ~^~~~


4 warnings generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/TypeCheck/vptr.cpp (33 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/TypeCheck/vptr.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=vptr -g D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp rT &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp mT &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp fT &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp cT

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp rU &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp mU &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp fU &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp cU

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp rS &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp rV &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp oV

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp mS 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-MEMBER --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp fS 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-MEMFUN --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp cS 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-DOWNCAST --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp mV 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-MEMBER --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp fV 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-MEMFUN --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp cV 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-DOWNCAST --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp oU 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-OFFSET --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp m0 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-NULL-MEMBER --strict-whitespace

(echo "vptr_check:S"; echo "vptr_check:T"; echo "vptr_check:U") > D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp mS 2>&1

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp fS 2>&1

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp cS 2>&1

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp mV 2>&1

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp fV 2>&1

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp cV 2>&1

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp oU 2>&1

echo "vptr_check:S" > D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.loc-supp

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.loc-supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.loc-supp:halt_on_error=1 not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp x- 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-LOC-SUPPRESS

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=vptr" "-g" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.exp


vptr-b336ba.o : error LNK2019: unresolved external symbol ___ubsan_vptr_type_cache referenced in function _main


vptr-b336ba.o : error LNK2019: unresolved external symbol ___ubsan_handle_dynamic_type_cache_miss referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp : fatal error LNK1120: 2 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp:93:9: warning: 'reinterpret_cast' from class 'U *' to its base at non-zero offset 'T *' behaves differently from 'static_cast' [-Wreinterpret-base-class]


    p = reinterpret_cast<T*>(new U);


        ^~~~~~~~~~~~~~~~~~~~~~~~~~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp:93:9: note: use 'static_cast' to adjust the pointer correctly while upcasting


    p = reinterpret_cast<T*>(new U);


        ^~~~~~~~~~~~~~~~


        static_cast


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp:153:12: warning: 'reinterpret_cast' to class 'U *' from its base at non-zero offset 'T *' behaves differently from 'static_cast' [-Wreinterpret-base-class]


    return reinterpret_cast<U*>(p)->v() - 2;


           ^~~~~~~~~~~~~~~~~~~~~~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp:153:12: note: use 'static_cast' to adjust the pointer correctly while downcasting


    return reinterpret_cast<U*>(p)->v() - 2;


           ^~~~~~~~~~~~~~~~


           static_cast


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp:162:5: warning: expression result unused [-Wunused-value]


    static_cast<T*>(reinterpret_cast<S*>(p));


    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp:165:1: warning: control may reach end of non-void function [-Wreturn-type]


}


^


4 warnings generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/negate-overflow.cpp (34 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/negate-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\negate-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\negate-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\negate-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\negate-overflow.cpp --check-prefix=CHECKS

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\negate-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\negate-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\negate-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\negate-overflow.cpp --check-prefix=CHECKU

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=signed-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\negate-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\negate-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

negate-overflow-74f9e5.o : error LNK2019: unresolved external symbol ___ubsan_handle_negate_overflow referenced in function _main


negate-overflow-74f9e5.o : error LNK2019: unresolved external symbol ___ubsan_handle_sub_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\negate-overflow.cpp.tmp : fatal error LNK1120: 2 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\negate-overflow.cpp:8:3: warning: expression result unused [-Wunused-value]


  -unsigned(-0x7fffffff - 1); // ok


  ^~~~~~~~~~~~~~~~~~~~~~~~~~


1 warning generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/mul-overflow.cpp (35 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/mul-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\mul-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\mul-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\mul-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\mul-overflow.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=signed-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\mul-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\mul-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

mul-overflow-859c0e.o : error LNK2019: unresolved external symbol ___ubsan_handle_negate_overflow referenced in function _main


mul-overflow-859c0e.o : error LNK2019: unresolved external symbol ___ubsan_handle_mul_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\mul-overflow.cpp.tmp : fatal error LNK1120: 2 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\mul-overflow.cpp:13:27: warning: overflow in expression; result is -2147450881 with type 'int' [-Winteger-overflow]


  (void)(uint16_t(0xffff) * uint16_t(0x8001));


                          ^


1 warning generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/umul-overflow.cpp (36 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/umul-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\umul-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\umul-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\umul-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\umul-overflow.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=unsigned-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\umul-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\umul-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

umul-overflow-85e6e9.o : error LNK2019: unresolved external symbol ___ubsan_handle_mul_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\umul-overflow.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\umul-overflow.cpp:13:27: warning: overflow in expression; result is -2147450881 with type 'int' [-Winteger-overflow]


  (void)(uint16_t(0xffff) * uint16_t(0x8001));


                          ^


1 warning generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/no-recover.cpp (37 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/no-recover.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp --check-prefix=RECOVER

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=unsigned-integer-overflow -fsanitize-recover D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp --check-prefix=RECOVER

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=unsigned-integer-overflow -fno-sanitize-recover D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp && not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp --check-prefix=ABORT

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=unsigned-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\no-recover.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

no-recover-594836.o : error LNK2019: unresolved external symbol ___ubsan_handle_add_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\no-recover.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/bool.cpp (38 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/bool.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=bool D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bool.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\bool.cpp.tmp && not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\bool.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bool.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=bool" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bool.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\bool.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

bool-af1464.o : error LNK2019: unresolved external symbol ___ubsan_handle_load_invalid_value referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\bool.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/sub-overflow.cpp (39 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/sub-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DSUB_I32 -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp --check-prefix=CHECK-SUB_I32

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DSUB_I64 -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp --check-prefix=CHECK-SUB_I64

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DSUB_I128 -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp --check-prefix=CHECK-SUB_I128

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-DSUB_I32" "-fsanitize=signed-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

sub-overflow-8238be.o : error LNK2019: unresolved external symbol ___ubsan_handle_negate_overflow referenced in function _main


sub-overflow-8238be.o : error LNK2019: unresolved external symbol ___ubsan_handle_sub_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\sub-overflow.cpp.tmp : fatal error LNK1120: 2 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\sub-overflow.cpp:14:22: warning: overflow in expression; result is 2147483647 with type 'int' [-Winteger-overflow]


  (void)(int32_t(-2) - int32_t(0x7fffffff));


                     ^


1 warning generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/uadd-overflow.cpp (40 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/uadd-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DADD_I32 -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp --check-prefix=CHECK-ADD_I32

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DADD_I64 -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp --check-prefix=CHECK-ADD_I64

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DADD_I128 -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp --check-prefix=CHECK-ADD_I128

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-DADD_I32" "-fsanitize=unsigned-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uadd-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

uadd-overflow-44de20.o : error LNK2019: unresolved external symbol ___ubsan_handle_add_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uadd-overflow.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/uincdec-overflow.cpp (41 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/uincdec-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DOP=n++ -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp 2>&1 | FileCheck --check-prefix=CHECK-INC D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DOP=++n -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp 2>&1 | FileCheck --check-prefix=CHECK-INC D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DOP=m-- -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp 2>&1 | FileCheck --check-prefix=CHECK-DEC D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DOP=--m -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp 2>&1 | FileCheck --check-prefix=CHECK-DEC D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-DOP=n++" "-fsanitize=unsigned-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\uincdec-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

uincdec-overflow-60b98f.o : error LNK2019: unresolved external symbol ___ubsan_handle_add_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\uincdec-overflow.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/deduplication.cpp (42 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/deduplication.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=undefined D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\deduplication.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\deduplication.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\deduplication.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\deduplication.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=undefined" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\deduplication.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\deduplication.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

deduplication-82f0f7.o : error LNK2019: unresolved external symbol ___ubsan_handle_negate_overflow referenced in function "void __cdecl overflow(void)" (?overflow@@YAXXZ)


deduplication-82f0f7.o : error LNK2019: unresolved external symbol ___ubsan_handle_sub_overflow referenced in function "void __cdecl overflow(void)" (?overflow@@YAXXZ)


deduplication-82f0f7.o : error LNK2019: unresolved external symbol ___ubsan_handle_add_overflow referenced in function "void __cdecl overflow(void)" (?overflow@@YAXXZ)


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\deduplication.cpp.tmp : fatal error LNK1120: 3 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/vla.c (43 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/vla.c' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=vla-bound D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\vla.c -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\vla.c.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\vla.c.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\vla.c --check-prefix=CHECK-MINUS-ONE

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\vla.c.tmp a 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\vla.c --check-prefix=CHECK-ZERO

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\vla.c.tmp a b

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=vla-bound" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\vla.c" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\vla.c.tmp"

Command 0 Result: 1120

Command 0 Output:

vla-786c19.o : error LNK2019: unresolved external symbol ___ubsan_handle_vla_bound_not_positive referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\vla.c.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/shift.cpp (44 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/shift.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DLSH_OVERFLOW -DOP='<<' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-LSH_OVERFLOW

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DLSH_OVERFLOW -DOP='<<=' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-LSH_OVERFLOW

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DTOO_LOW -DOP='<<' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_LOW

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DTOO_LOW -DOP='>>' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_LOW

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DTOO_LOW -DOP='<<=' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_LOW

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DTOO_LOW -DOP='>>=' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_LOW

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DTOO_HIGH -DOP='<<' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_HIGH

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DTOO_HIGH -DOP='>>' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_HIGH

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DTOO_HIGH -DOP='<<=' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_HIGH

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DTOO_HIGH -DOP='>>=' -fsanitize=shift D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp --check-prefix=CHECK-TOO_HIGH

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-DLSH_OVERFLOW" "-DOP=<<" "-fsanitize=shift" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\shift.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

shift-a3e976.o : error LNK2019: unresolved external symbol ___ubsan_handle_shift_out_of_bounds referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\shift.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/unreachable.cpp (45 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/unreachable.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=unreachable D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\unreachable.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\unreachable.cpp.tmp && not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\unreachable.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\unreachable.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=unreachable" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\unreachable.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\unreachable.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

unreachable-58e9f2.o : error LNK2019: unresolved external symbol ___ubsan_handle_builtin_unreachable referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\unreachable.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/nonnull.cpp (46 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/nonnull.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=returns-nonnull-attribute D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull.cpp.tmp foo

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=returns-nonnull-attribute" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

nonnull-3da942.o : error LNK2019: unresolved external symbol ___ubsan_handle_nonnull_return referenced in function "char * __cdecl foo(char *)" (?foo@@YAPADPAD at Z)


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/bounds.cpp (47 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/bounds.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=bounds D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bounds.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\bounds.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\bounds.cpp.tmp 0 0 0

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\bounds.cpp.tmp 1 2 3

not --crash  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\bounds.cpp.tmp 2 0 0 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bounds.cpp --check-prefix=CHECK-A-2

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\bounds.cpp.tmp 0 3 0 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bounds.cpp --check-prefix=CHECK-B-3

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\bounds.cpp.tmp 0 0 4 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bounds.cpp --check-prefix=CHECK-C-4

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=bounds" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bounds.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\bounds.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

bounds-793606.o : error LNK2019: unresolved external symbol ___ubsan_handle_out_of_bounds referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\bounds.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/usub-overflow.cpp (48 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/usub-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DSUB_I32 -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp --check-prefix=CHECK-SUB_I32

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DSUB_I64 -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp --check-prefix=CHECK-SUB_I64

D:/src/llvm-trunk/OUT/./bin/clang.exe  -DSUB_I128 -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp --check-prefix=CHECK-SUB_I128

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-DSUB_I32" "-fsanitize=unsigned-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\usub-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

usub-overflow-be6cc2.o : error LNK2019: unresolved external symbol ___ubsan_handle_sub_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Integer\Output\usub-overflow.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/missing_return.cpp (49 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/missing_return.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=return -g D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\missing_return.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\missing_return.cpp.tmp

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\missing_return.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\missing_return.cpp

UBSAN_OPTIONS=print_stacktrace=1 not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\missing_return.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\missing_return.cpp --check-prefix=CHECK-Windows-STACKTRACE

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=return" "-g" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\missing_return.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\missing_return.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

missing_return-a96fa4.o : error LNK2019: unresolved external symbol ___ubsan_handle_missing_return referenced in function "int __cdecl f(void)" (?f@@YAHXZ)


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\missing_return.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\missing_return.cpp:12:1: warning: control reaches end of non-void function [-Wreturn-type]


}


^


1 warning generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/nonnull-arg.cpp (50 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/nonnull-arg.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=nonnull-attribute -fno-sanitize-recover D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull-arg.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp nc

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp nm

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp nf

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp nv

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp 0c 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull-arg.cpp --check-prefix=CTOR

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp 0m 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull-arg.cpp --check-prefix=METHOD

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp 0f 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull-arg.cpp --check-prefix=FUNC

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp 0v 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull-arg.cpp --check-prefix=VARIADIC

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=nonnull-attribute" "-fno-sanitize-recover" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\nonnull-arg.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

nonnull-arg-f3002f.o : error LNK2019: unresolved external symbol ___ubsan_handle_nonnull_arg_abort referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\nonnull-arg.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/negate-overflow.cpp (51 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/negate-overflow.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=signed-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\negate-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\negate-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\negate-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\negate-overflow.cpp --check-prefix=CHECKS

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=unsigned-integer-overflow D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\negate-overflow.cpp -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\negate-overflow.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\negate-overflow.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\negate-overflow.cpp --check-prefix=CHECKU

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=signed-integer-overflow" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\negate-overflow.cpp" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\negate-overflow.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\negate-overflow.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\negate-overflow.cpp.exp


negate-overflow-75e144.o : error LNK2019: unresolved external symbol ___ubsan_handle_negate_overflow referenced in function _main


negate-overflow-75e144.o : error LNK2019: unresolved external symbol ___ubsan_handle_sub_overflow referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Integer\Output\negate-overflow.cpp.tmp : fatal error LNK1120: 2 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Integer\negate-overflow.cpp:8:3: warning: expression result unused [-Wunused-value]


  -unsigned(-0x7fffffff - 1); // ok


  ^~~~~~~~~~~~~~~~~~~~~~~~~~


1 warning generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/bounds.cpp (52 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/bounds.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=bounds D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bounds.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bounds.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bounds.cpp.tmp 0 0 0

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bounds.cpp.tmp 1 2 3

not --crash  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bounds.cpp.tmp 2 0 0 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bounds.cpp --check-prefix=CHECK-A-2

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bounds.cpp.tmp 0 3 0 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bounds.cpp --check-prefix=CHECK-B-3

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bounds.cpp.tmp 0 0 4 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bounds.cpp --check-prefix=CHECK-C-4

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=bounds" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\bounds.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bounds.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bounds.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bounds.cpp.exp


bounds-984ef7.o : error LNK2019: unresolved external symbol ___ubsan_handle_out_of_bounds referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\bounds.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/TypeCheck/null.cpp (53 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/TypeCheck/null.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=null D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp l 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp --check-prefix=CHECK-LOAD

not --crash  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp s 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp --check-prefix=CHECK-STORE

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp r 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp --check-prefix=CHECK-REFERENCE

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp m 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp --check-prefix=CHECK-MEMBER

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp f 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp --check-prefix=CHECK-MEMFUN

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=null" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\null.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

null-15ee84.o : error LNK2019: unresolved external symbol ___ubsan_handle_type_mismatch referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\null.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/TypeCheck/vptr-virtual-base.cpp (54 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/TypeCheck/vptr-virtual-base.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=vptr -fno-sanitize-recover -g D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr-virtual-base.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr-virtual-base.cpp.tmp

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr-virtual-base.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr-virtual-base.cpp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=vptr" "-fno-sanitize-recover" "-g" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr-virtual-base.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr-virtual-base.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

vptr-virtual-base-396a79.o : error LNK2019: unresolved external symbol ___ubsan_vptr_type_cache referenced in function _main


vptr-virtual-base-396a79.o : error LNK2019: unresolved external symbol ___ubsan_handle_dynamic_type_cache_miss_abort referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr-virtual-base.cpp.tmp : fatal error LNK1120: 2 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/enum.cpp (55 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/enum.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=enum D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\enum.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\enum.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp --check-prefix=CHECK-PLAIN

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=enum -std=c++11 -DE="class E" D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\enum.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\enum.cpp.tmp

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=enum -std=c++11 -DE="class E : bool" D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\enum.cpp.tmp && not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\enum.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp --check-prefix=CHECK-BOOL

--

Exit Code: 2



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=enum" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\enum.cpp.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\Misc\Output\enum.cpp.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp" "--check-prefix=CHECK-PLAIN"

Command 2 Result: 2

Command 2 Output:





Command 2 Stderr:

FileCheck error: '-' is empty.








--



********************

FAIL: UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/enum.cpp (56 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/enum.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=enum D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\enum.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\enum.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp --check-prefix=CHECK-PLAIN

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=enum -std=c++11 -DE="class E" D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\enum.cpp.tmp &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\enum.cpp.tmp

D:/src/llvm-trunk/OUT/./bin/clang.exe -fsanitize=address  -fsanitize=enum -std=c++11 -DE="class E : bool" D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\enum.cpp.tmp && not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\enum.cpp.tmp 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp --check-prefix=CHECK-BOOL

--

Exit Code: 2



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=address" "-fsanitize=enum" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\enum.cpp.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\enum.cpp.lib and object D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\enum.cpp.exp






Command 0 Stderr:





Command 1: "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\AsanConfig\TestCases\Misc\Output\enum.cpp.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\Misc\enum.cpp" "--check-prefix=CHECK-PLAIN"

Command 2 Result: 2

Command 2 Output:





Command 2 Stderr:

FileCheck error: '-' is empty.








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/TypeCheck/misaligned.cpp (57 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/TypeCheck/misaligned.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=alignment -g D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp l0 &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp s0 &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp r0 &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp m0 &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp f0 &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp n0 &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp u0

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp l1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-LOAD --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp s1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-STORE

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp r1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-REFERENCE

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp m1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-MEMBER

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp f1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-MEMFUN

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp n1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-NEW

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp u1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-UPCAST

UBSAN_OPTIONS=print_stacktrace=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp l1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-LOAD --check-prefix=CHECK-Windows-STACK-LOAD

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=alignment -fno-sanitize-recover D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp

not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp w1 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp --check-prefix=CHECK-WILD

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=alignment" "-g" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

misaligned-e056cb.o : error LNK2019: unresolved external symbol ___ubsan_handle_type_mismatch referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\misaligned.cpp.tmp : fatal error LNK1120: 1 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:46:15: warning: use of logical '&&' with constant operand [-Wconstant-logical-operand]


    return *p && 0;


              ^  ~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:46:15: note: use '&' for a bitwise operation


    return *p && 0;


              ^~


              &


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:46:15: note: remove constant to silence this warning


    return *p && 0;


             ~^~~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:74:17: warning: use of logical '&&' with constant operand [-Wconstant-logical-operand]


    return s->k && 0;


                ^  ~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:74:17: note: use '&' for a bitwise operation


    return s->k && 0;


                ^~


                &


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:74:17: note: remove constant to silence this warning


    return s->k && 0;


               ~^~~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:81:19: warning: use of logical '&&' with constant operand [-Wconstant-logical-operand]


    return s->f() && 0;


                  ^  ~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:81:19: note: use '&' for a bitwise operation


    return s->f() && 0;


                  ^~


                  &


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:81:19: note: remove constant to silence this warning


    return s->f() && 0;


                 ~^~~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:88:27: warning: use of logical '&&' with constant operand [-Wconstant-logical-operand]


    return (new (s) S)->k && 0;


                          ^  ~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:88:27: note: use '&' for a bitwise operation


    return (new (s) S)->k && 0;


                          ^~


                          &


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\misaligned.cpp:88:27: note: remove constant to silence this warning


    return (new (s) S)->k && 0;


                         ~^~~~


4 warnings generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: UndefinedBehaviorSanitizer-Standalone :: TestCases/TypeCheck/vptr.cpp (58 of 58)

******************** TEST 'UndefinedBehaviorSanitizer-Standalone :: TestCases/TypeCheck/vptr.cpp' FAILED ********************

Script:

--

D:/src/llvm-trunk/OUT/./bin/clang.exe  -fsanitize=vptr -g D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp -O3 -o D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp rT &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp mT &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp fT &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp cT

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp rU &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp mU &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp fU &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp cU

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp rS &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp rV &&  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp oV

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp mS 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-MEMBER --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp fS 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-MEMFUN --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp cS 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-DOWNCAST --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp mV 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-MEMBER --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp fV 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-MEMFUN --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp cV 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-DOWNCAST --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp oU 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-OFFSET --strict-whitespace

D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp m0 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-NULL-MEMBER --strict-whitespace

(echo "vptr_check:S"; echo "vptr_check:T"; echo "vptr_check:U") > D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp mS 2>&1

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp fS 2>&1

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp cS 2>&1

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp mV 2>&1

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp fV 2>&1

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp cV 2>&1

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.supp:halt_on_error=1  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp oU 2>&1

echo "vptr_check:S" > D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.loc-supp

ASAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.loc-supp:halt_on_error=1 UBSAN_OPTIONS=suppressions=D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp.loc-supp:halt_on_error=1 not  D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp x- 2>&1 | FileCheck D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp --check-prefix=CHECK-LOC-SUPPRESS

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "D:/src/llvm-trunk/OUT/./bin/clang.exe" "-fsanitize=vptr" "-g" "D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp" "-O3" "-o" "D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp"

Command 0 Result: 1120

Command 0 Output:

vptr-8d45fe.o : error LNK2019: unresolved external symbol ___ubsan_vptr_type_cache referenced in function _main


vptr-8d45fe.o : error LNK2019: unresolved external symbol ___ubsan_handle_dynamic_type_cache_miss referenced in function _main


D:\src\llvm-trunk\OUT\projects\compiler-rt\test\ubsan\UbsanConfig\TestCases\TypeCheck\Output\vptr.cpp.tmp : fatal error LNK1120: 2 unresolved externals






Command 0 Stderr:

D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp:93:9: warning: 'reinterpret_cast' from class 'U *' to its base at non-zero offset 'T *' behaves differently from 'static_cast' [-Wreinterpret-base-class]


    p = reinterpret_cast<T*>(new U);


        ^~~~~~~~~~~~~~~~~~~~~~~~~~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp:93:9: note: use 'static_cast' to adjust the pointer correctly while upcasting


    p = reinterpret_cast<T*>(new U);


        ^~~~~~~~~~~~~~~~


        static_cast


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp:153:12: warning: 'reinterpret_cast' to class 'U *' from its base at non-zero offset 'T *' behaves differently from 'static_cast' [-Wreinterpret-base-class]


    return reinterpret_cast<U*>(p)->v() - 2;


           ^~~~~~~~~~~~~~~~~~~~~~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp:153:12: note: use 'static_cast' to adjust the pointer correctly while downcasting


    return reinterpret_cast<U*>(p)->v() - 2;


           ^~~~~~~~~~~~~~~~


           static_cast


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp:162:5: warning: expression result unused [-Wunused-value]


    static_cast<T*>(reinterpret_cast<S*>(p));


    ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


D:\src\llvm-trunk\projects\compiler-rt\test\ubsan\TestCases\TypeCheck\vptr.cpp:165:1: warning: control may reach end of non-void function [-Wreturn-type]


}


^


4 warnings generated.


clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************



Testing Time: 1.24s

********************

Failing Tests (55):

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Float/cast-overflow.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/add-overflow.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/div-overflow.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/div-zero.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/incdec-overflow.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/mul-overflow.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/negate-overflow.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/no-recover.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/shift.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/sub-overflow.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/summary.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/uadd-overflow.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/uincdec-overflow.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/umul-overflow.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Integer/usub-overflow.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/bool.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/bounds.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/deduplication.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/enum.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/missing_return.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/nonnull-arg.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/nonnull.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/unreachable.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/Misc/vla.c

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/TypeCheck/misaligned.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/TypeCheck/null.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/TypeCheck/vptr-virtual-base.cpp

    UndefinedBehaviorSanitizer-AddressSanitizer :: TestCases/TypeCheck/vptr.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Float/cast-overflow.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/add-overflow.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/div-overflow.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/div-zero.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/incdec-overflow.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/mul-overflow.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/negate-overflow.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/no-recover.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/shift.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/sub-overflow.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/uadd-overflow.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/uincdec-overflow.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/umul-overflow.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Integer/usub-overflow.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/bool.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/bounds.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/deduplication.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/enum.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/missing_return.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/nonnull-arg.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/nonnull.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/unreachable.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/Misc/vla.c

    UndefinedBehaviorSanitizer-Standalone :: TestCases/TypeCheck/misaligned.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/TypeCheck/null.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/TypeCheck/vptr-virtual-base.cpp

    UndefinedBehaviorSanitizer-Standalone :: TestCases/TypeCheck/vptr.cpp



  Unsupported Tests  : 3

  Unexpected Failures: 55

lit.py: LitConfig.py:79: warning: Unable to find 'bash'.



1 warning(s) in tests.

ninja: build stopped: subcommand failed.


More information about the llvm-commits mailing list