<div dir="ltr">What broke? </div><div class="gmail_extra"><br><div class="gmail_quote">On Tue, Aug 29, 2017 at 2:56 PM, Matt Morehouse via llvm-commits <span dir="ltr"><<a href="mailto:llvm-commits@lists.llvm.org" target="_blank">llvm-commits@lists.llvm.org</a>></span> wrote:<br><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">Author: morehouse<br>
Date: Tue Aug 29 14:56:56 2017<br>
New Revision: 312047<br>
<br>
URL: <a href="http://llvm.org/viewvc/llvm-project?rev=312047&view=rev" rel="noreferrer" target="_blank">http://llvm.org/viewvc/llvm-<wbr>project?rev=312047&view=rev</a><br>
Log:<br>
Revert "[SanitizeCoverage] Enable stack-depth coverage for -fsanitize=fuzzer"<br>
<br>
This reverts r312026 due to bot breakage.<br>
<br>
Modified:<br>
    compiler-rt/trunk/lib/<wbr>sanitizer_common/sanitizer_<wbr>coverage_libcdep_new.cc<br>
    compiler-rt/trunk/lib/<wbr>sanitizer_common/sanitizer_<wbr>internal_defs.h<br>
    compiler-rt/trunk/test/fuzzer/<wbr>deep-recursion.test<br>
<br>
Modified: compiler-rt/trunk/lib/<wbr>sanitizer_common/sanitizer_<wbr>coverage_libcdep_new.cc<br>
URL: <a href="http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/sanitizer_common/sanitizer_coverage_libcdep_new.cc?rev=312047&r1=312046&r2=312047&view=diff" rel="noreferrer" target="_blank">http://llvm.org/viewvc/llvm-<wbr>project/compiler-rt/trunk/lib/<wbr>sanitizer_common/sanitizer_<wbr>coverage_libcdep_new.cc?rev=<wbr>312047&r1=312046&r2=312047&<wbr>view=diff</a><br>
==============================<wbr>==============================<wbr>==================<br>
--- compiler-rt/trunk/lib/<wbr>sanitizer_common/sanitizer_<wbr>coverage_libcdep_new.cc (original)<br>
+++ compiler-rt/trunk/lib/<wbr>sanitizer_common/sanitizer_<wbr>coverage_libcdep_new.cc Tue Aug 29 14:56:56 2017<br>
@@ -211,10 +211,5 @@ SANITIZER_INTERFACE_WEAK_DEF(<wbr>void, __san<br>
 SANITIZER_INTERFACE_WEAK_DEF(<wbr>void, __sanitizer_cov_8bit_counters_<wbr>init, void) {}<br>
 SANITIZER_INTERFACE_WEAK_DEF(<wbr>void, __sanitizer_cov_pcs_init, void) {}<br>
 }  // extern "C"<br>
-// Weak definition for code instrumented with -fsanitize-coverage=stack-<wbr>depth<br>
-// and later linked with code containing a strong definition.<br>
-// E.g., -fsanitize=fuzzer-no-link<br>
-SANITIZER_INTERFACE_ATTRIBUTE SANITIZER_WEAK_ATTRIBUTE<br>
-SANITIZER_TLS_INITIAL_EXEC_<wbr>ATTRIBUTE uptr __sancov_lowest_stack;<br>
<br>
 #endif  // !SANITIZER_FUCHSIA<br>
<br>
Modified: compiler-rt/trunk/lib/<wbr>sanitizer_common/sanitizer_<wbr>internal_defs.h<br>
URL: <a href="http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/lib/sanitizer_common/sanitizer_internal_defs.h?rev=312047&r1=312046&r2=312047&view=diff" rel="noreferrer" target="_blank">http://llvm.org/viewvc/llvm-<wbr>project/compiler-rt/trunk/lib/<wbr>sanitizer_common/sanitizer_<wbr>internal_defs.h?rev=312047&r1=<wbr>312046&r2=312047&view=diff</a><br>
==============================<wbr>==============================<wbr>==================<br>
--- compiler-rt/trunk/lib/<wbr>sanitizer_common/sanitizer_<wbr>internal_defs.h (original)<br>
+++ compiler-rt/trunk/lib/<wbr>sanitizer_common/sanitizer_<wbr>internal_defs.h Tue Aug 29 14:56:56 2017<br>
@@ -35,14 +35,6 @@<br>
 # define SANITIZER_WEAK_ATTRIBUTE  __attribute__((weak))<br>
 #endif<br>
<br>
-// Mac handles TLS differently<br>
-#if SANITIZER_MAC<br>
-# define SANITIZER_TLS_INITIAL_EXEC_<wbr>ATTRIBUTE<br>
-#else<br>
-# define SANITIZER_TLS_INITIAL_EXEC_<wbr>ATTRIBUTE \<br>
-    __attribute__((tls_model("<wbr>initial-exec"))) thread_local<br>
-#endif<br>
-<br>
 //--------------------------- WEAK FUNCTIONS ------------------------------<wbr>---//<br>
 // When working with weak functions, to simplify the code and make it more<br>
 // portable, when possible define a default implementation using this macro:<br>
<br>
Modified: compiler-rt/trunk/test/fuzzer/<wbr>deep-recursion.test<br>
URL: <a href="http://llvm.org/viewvc/llvm-project/compiler-rt/trunk/test/fuzzer/deep-recursion.test?rev=312047&r1=312046&r2=312047&view=diff" rel="noreferrer" target="_blank">http://llvm.org/viewvc/llvm-<wbr>project/compiler-rt/trunk/<wbr>test/fuzzer/deep-recursion.<wbr>test?rev=312047&r1=312046&r2=<wbr>312047&view=diff</a><br>
==============================<wbr>==============================<wbr>==================<br>
--- compiler-rt/trunk/test/fuzzer/<wbr>deep-recursion.test (original)<br>
+++ compiler-rt/trunk/test/fuzzer/<wbr>deep-recursion.test Tue Aug 29 14:56:56 2017<br>
@@ -1,5 +1,5 @@<br>
 # Test that we can find a stack overflow<br>
 REQUIRES: linux<br>
-RUN: %cpp_compiler %S/DeepRecursionTest.cpp -o %t<br>
+RUN: %cpp_compiler -fsanitize-coverage=stack-<wbr>depth %S/DeepRecursionTest.cpp -o %t<br>
 RUN: not %t -seed=1 -runs=100000000 2>&1 | FileCheck %s<br>
 CHECK: ERROR: libFuzzer: deadly signal<br>
<br>
<br>
______________________________<wbr>_________________<br>
llvm-commits mailing list<br>
<a href="mailto:llvm-commits@lists.llvm.org">llvm-commits@lists.llvm.org</a><br>
<a href="http://lists.llvm.org/cgi-bin/mailman/listinfo/llvm-commits" rel="noreferrer" target="_blank">http://lists.llvm.org/cgi-bin/<wbr>mailman/listinfo/llvm-commits</a><br>
</blockquote></div><br></div>