[PATCH] Enable asan tests on Windows

Aaron Ballman aaron at aaronballman.com
Mon Oct 27 08:57:03 PDT 2014


While trying to fix up cmake issues to get ubsan somewhat stumbling
around on Windows, I noticed the reason why all of the asan tests are
passing on that platform -- they weren't being run.

I've attached the logs from my local testing on x86, and it's not
pretty. I'm not certain whether we *want* to enable tests on Windows
at this point, but if we do, the attached patch ensures the tests run.

Note: the tests still won't run from within MSVC; they only work
within Ninja. If someone is better at lit than I (which wouldn't take
much), the issue seems to be with an unexpanded variable in the path:
lit.py: lit.common.cfg:32: fatal: Can't find compiler on path
'E:/llvm/2013/$(Configuration)/bin/clang.exe'

~Aaron
-------------- next part --------------
[1/7] cmd.exe /c cd /D E:\llvm\ninja\projects\compiler-rt\lib\asan\tests && E:\llvm\ninja\.\bin\clang.exe ASAN_INST_TEST_OBJECTS.gtest-all.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_asm_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_globals_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_interface_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_oob_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_mem_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_str_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_test_main.cc.i386-with-calls.o -o E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-with-calls-Test -fsanitize=address
[2/7] cmd.exe /c cd /D E:\llvm\ninja\projects\compiler-rt\lib\asan\tests && E:\llvm\ninja\.\bin\clang.exe ASAN_INST_TEST_OBJECTS.gtest-all.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_asm_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_globals_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_interface_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_oob_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_mem_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_str_test.cc.i386-with-calls.o ASAN_INST_TEST_OBJECTS.asan_test_main.cc.i386-with-calls.o -o E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-with-calls-Dynamic-Test -fsanitize=address -shared-libasan
[3/7] cmd.exe /c cd /D E:\llvm\ninja\projects\compiler-rt\lib\asan\tests && E:\llvm\ninja\.\bin\clang.exe ASAN_NOINST_TEST_OBJECTS.gtest-all.cc.i386-with-calls.o ASAN_NOINST_TEST_OBJECTS.asan_fake_stack_test.cc.i386-with-calls.o ASAN_NOINST_TEST_OBJECTS.asan_noinst_test.cc.i386-with-calls.o ASAN_NOINST_TEST_OBJECTS.asan_test_main.cc.i386-with-calls.o RTAsanTest.i386-with-calls.lib -o E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-with-calls-Noinst-Test
[4/7] cmd.exe /c cd /D E:\llvm\ninja\projects\compiler-rt\lib\asan\tests && E:\llvm\ninja\.\bin\clang.exe ASAN_INST_TEST_OBJECTS.gtest-all.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_asm_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_globals_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_interface_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_oob_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_mem_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_str_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_test_main.cc.i386-inline.o -o E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-inline-Test -fsanitize=address
[5/7] cmd.exe /c cd /D E:\llvm\ninja\projects\compiler-rt\lib\asan\tests && E:\llvm\ninja\.\bin\clang.exe ASAN_INST_TEST_OBJECTS.gtest-all.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_asm_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_globals_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_interface_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_oob_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_mem_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_str_test.cc.i386-inline.o ASAN_INST_TEST_OBJECTS.asan_test_main.cc.i386-inline.o -o E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-inline-Dynamic-Test -fsanitize=address -shared-libasan
[6/7] cmd.exe /c cd /D E:\llvm\ninja\projects\compiler-rt\lib\asan\tests && E:\llvm\ninja\.\bin\clang.exe ASAN_NOINST_TEST_OBJECTS.gtest-all.cc.i386-inline.o ASAN_NOINST_TEST_OBJECTS.asan_fake_stack_test.cc.i386-inline.o ASAN_NOINST_TEST_OBJECTS.asan_noinst_test.cc.i386-inline.o ASAN_NOINST_TEST_OBJECTS.asan_test_main.cc.i386-inline.o RTAsanTest.i386-inline.lib -o E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-inline-Noinst-Test
   Creating library E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-with-calls-Noinst-Test.lib and object E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-with-calls-Noinst-Test.exp

   Creating library E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-inline-Noinst-Test.lib and object E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-inline-Noinst-Test.exp

   Creating library E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-with-calls-Dynamic-Test.lib and object E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-with-calls-Dynamic-Test.exp

   Creating library E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-inline-Test.lib and object E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-inline-Test.exp

   Creating library E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-inline-Dynamic-Test.lib and object E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-inline-Dynamic-Test.exp

   Creating library E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-with-calls-Test.lib and object E:/llvm/ninja/projects/compiler-rt/lib/asan/tests/Asan-i386-with-calls-Test.exp

[7/7] Running the AddressSanitizer tests
FAILED: cmd.exe /c cd /D E:\llvm\ninja\projects\compiler-rt\test\asan && D:\Python27\python.exe E:/llvm/llvm/utils/lit/lit.py -sv --no-progress-bar E:/llvm/ninja/projects/compiler-rt/test/asan/32bitConfig E:/llvm/ninja/projects/compiler-rt/test/asan/32bitConfig-dynamic E:/llvm/ninja/projects/compiler-rt/test/asan/Unit
-- Testing: 470 tests, 32 threads --

FAIL: AddressSanitizer32 :: TestCases/asan_and_llvm_coverage_test.cc (119 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/asan_and_llvm_coverage_test.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -coverage -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\asan_and_llvm_coverage_test.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\asan_and_llvm_coverage_test.cc.tmp

env ASAN_OPTIONS=check_initialization_order=1  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\asan_and_llvm_coverage_test.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\asan_and_llvm_coverage_test.cc

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-coverage" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\asan_and_llvm_coverage_test.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\asan_and_llvm_coverage_test.cc.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\asan_and_llvm_coverage_test.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\asan_and_llvm_coverage_test.cc.exp


asan_and_llvm_coverage_test-1d51d1.o : error LNK2019: unresolved external symbol _llvm_gcda_start_file referenced in function ___llvm_gcov_writeout


asan_and_llvm_coverage_test-1d51d1.o : error LNK2019: unresolved external symbol _llvm_gcda_emit_function referenced in function ___llvm_gcov_writeout


asan_and_llvm_coverage_test-1d51d1.o : error LNK2019: unresolved external symbol _llvm_gcda_emit_arcs referenced in function ___llvm_gcov_writeout


asan_and_llvm_coverage_test-1d51d1.o : error LNK2019: unresolved external symbol _llvm_gcda_summary_info referenced in function ___llvm_gcov_writeout


asan_and_llvm_coverage_test-1d51d1.o : error LNK2019: unresolved external symbol _llvm_gcda_end_file referenced in function ___llvm_gcov_writeout


asan_and_llvm_coverage_test-1d51d1.o : error LNK2019: unresolved external symbol _llvm_gcov_init referenced in function ___llvm_gcov_init


E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\asan_and_llvm_coverage_test.cc.tmp : fatal error LNK1120: 6 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: AddressSanitizer32 :: TestCases/contiguous_container.cc (122 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/contiguous_container.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\contiguous_container.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\contiguous_container.cc.tmp &&  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\contiguous_container.cc.tmp

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\contiguous_container.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\contiguous_container.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\contiguous_container.cc:43:16: error: cannot compile this throw expression yet


void Throw() { throw 1; }


               ^~~~~~~


1 error generated.








--



********************

FAIL: AddressSanitizer32 :: TestCases/current_allocated_bytes.cc (124 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/current_allocated_bytes.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\current_allocated_bytes.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\current_allocated_bytes.cc.tmp &&  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\current_allocated_bytes.cc.tmp

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\current_allocated_bytes.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\current_allocated_bytes.cc.tmp &&  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\current_allocated_bytes.cc.tmp

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\current_allocated_bytes.cc" "-pthread" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\current_allocated_bytes.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\current_allocated_bytes.cc:6:10: fatal error: 'pthread.h' file not found


#include <pthread.h>


         ^


1 error generated.








--



********************

FAIL: AddressSanitizer32 :: TestCases/debug_report.cc (130 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/debug_report.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_report.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\debug_report.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\debug_report.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_report.cc

--

Exit Code: 1169



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_report.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\debug_report.cc.tmp"

Command 0 Result: 1169

Command 0 Output:

clang_rt.asan-i386.lib(asan_report.cc.obj) : error LNK2005: ___asan_on_error already defined in debug_report-196f5b.o


   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\debug_report.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\debug_report.cc.exp


E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\debug_report.cc.tmp : fatal error LNK1169: one or more multiply defined symbols found






Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_report.cc:41:41: warning: format specifies type 'long' but the argument has type 'size_t' (aka 'unsigned int') [-Wformat]


  fprintf(stderr, "access_size: %ld\n", access_size);


                                ~~~     ^~~~~~~~~~~


                                %zu


1 warning generated.


clang.exe: error: linker command failed with exit code 1169 (use -v to see invocation)








--



********************

FAIL: AddressSanitizer32 :: TestCases/atexit_stats.cc (141 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/atexit_stats.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\atexit_stats.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\atexit_stats.cc.tmp

env ASAN_OPTIONS=atexit=1:print_stats=1  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\atexit_stats.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\atexit_stats.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O3" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\atexit_stats.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\atexit_stats.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\atexit_stats.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\atexit_stats.cc.exp






Command 0 Stderr:





Command 1: "env" "ASAN_OPTIONS=atexit=1:print_stats=1" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\atexit_stats.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\atexit_stats.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\atexit_stats.cc:18:11: error: expected string not found in input


// CHECK: AddressSanitizer exit stats:


          ^


<stdin>:1:1: note: scanning from here


=================================================================


^


<stdin>:18:1: note: possible intended match here


AddressSanitizer can not describe address in more detail (wild memory access suspected).


^








--



********************

FAIL: AddressSanitizer32 :: TestCases/allocator_returns_null.cc (142 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/allocator_returns_null.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp malloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-mCRASH

env ASAN_OPTIONS=allocator_may_return_null=0 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp malloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-mCRASH

env ASAN_OPTIONS=allocator_may_return_null=1      E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp malloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-mNULL

env ASAN_OPTIONS=allocator_may_return_null=0 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp calloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-cCRASH

env ASAN_OPTIONS=allocator_may_return_null=1      E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp calloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-cNULL

env ASAN_OPTIONS=allocator_may_return_null=0 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp calloc-overflow 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-coCRASH

env ASAN_OPTIONS=allocator_may_return_null=1      E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp calloc-overflow 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-coNULL

env ASAN_OPTIONS=allocator_may_return_null=0 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp realloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-rCRASH

env ASAN_OPTIONS=allocator_may_return_null=1      E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp realloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-rNULL

env ASAN_OPTIONS=allocator_may_return_null=0 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp realloc-after-malloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-mrCRASH

env ASAN_OPTIONS=allocator_may_return_null=1      E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp realloc-after-malloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-mrNULL

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.exp






Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\allocator_returns_null.cc.tmp" "malloc"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc" "--check-prefix=CHECK-mCRASH"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc:63:18: error: expected string not found in input


// CHECK-mCRASH: malloc:


                 ^


<stdin>:1:1: note: scanning from here


==26112==WARNING: AddressSanitizer failed to allocate 0xffffd8ef bytes


^


<stdin>:8:31: note: possible intended match here


 #3 0x12b8fa3 in __asan::asan_malloc e:\llvm\llvm\projects\compiler-rt\lib\asan\asan_allocator2.cc:596


                              ^








--



********************

FAIL: AddressSanitizer32 :: TestCases/deep_thread_stack.cc (143 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/deep_thread_stack.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_thread_stack.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_thread_stack.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O1 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_thread_stack.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_thread_stack.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_thread_stack.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_thread_stack.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_thread_stack.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_thread_stack.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc" "-pthread" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_thread_stack.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc:7:10: fatal error: 'pthread.h' file not found


#include <pthread.h>


         ^


1 error generated.








--



********************

FAIL: AddressSanitizer32 :: TestCases/gc-test.cc (147 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/gc-test.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\gc-test.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\gc-test.cc.tmp

env ASAN_OPTIONS=detect_stack_use_after_return=1  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\gc-test.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\gc-test.cc --check-prefix=CHECK1

env ASAN_OPTIONS=detect_stack_use_after_return=0  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\gc-test.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\gc-test.cc --check-prefix=CHECK0

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\gc-test.cc" "-pthread" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\gc-test.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\gc-test.cc:9:10: fatal error: 'pthread.h' file not found


#include <pthread.h>


         ^


1 error generated.








--



********************

FAIL: AddressSanitizer32 :: TestCases/deep_call_stack.cc (148 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/deep_call_stack.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_call_stack.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_call_stack.cc.tmp &&    (ulimit -s 4096;  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_call_stack.cc.tmp) 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_call_stack.cc

env ASAN_OPTIONS=verbosity=1:use_sigaltstack=1  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_call_stack.cc.tmp  | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_call_stack.cc

--

Exit Code: 127



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O2" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_call_stack.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_call_stack.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_call_stack.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_call_stack.cc.exp






Command 0 Stderr:





Command 1: "(ulimit" "-s" "4096"

Command 1 Result: 127

Command 1 Output:





Command 1 Stderr:

'(ulimit': command not found





--



********************

FAIL: AddressSanitizer32 :: TestCases/init-order-pthread-create.cc (155 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/init-order-pthread-create.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\init-order-pthread-create.cc E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases/Helpers/init-order-pthread-create-extra.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\init-order-pthread-create.cc.tmp

env ASAN_OPTIONS=strict_init_order=true  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\init-order-pthread-create.cc.tmp

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\init-order-pthread-create.cc" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases/Helpers/init-order-pthread-create-extra.cc" "-pthread" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\init-order-pthread-create.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\init-order-pthread-create.cc:8:10: fatal error: 'pthread.h' file not found


#include <pthread.h>


         ^


1 error generated.








--



********************

FAIL: AddressSanitizer32 :: TestCases/dump_instruction_bytes.cc (156 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/dump_instruction_bytes.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only   E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\dump_instruction_bytes.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\dump_instruction_bytes.cc.tmp

env ASAN_OPTIONS=dump_instruction_bytes=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\dump_instruction_bytes.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\dump_instruction_bytes.cc --check-prefix=CHECK-DUMP

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\dump_instruction_bytes.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\dump_instruction_bytes.cc --check-prefix=CHECK-NODUMP

--

Exit Code: 2



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\dump_instruction_bytes.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\dump_instruction_bytes.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\dump_instruction_bytes.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\dump_instruction_bytes.cc.exp






Command 0 Stderr:





Command 1: "env" "ASAN_OPTIONS=dump_instruction_bytes=1" "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\dump_instruction_bytes.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\dump_instruction_bytes.cc" "--check-prefix=CHECK-DUMP"

Command 2 Result: 2

Command 2 Output:





Command 2 Stderr:

FileCheck error: '-' is empty.








--



********************

FAIL: AddressSanitizer32 :: TestCases/debug_stacks.cc (158 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/debug_stacks.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\debug_stacks.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\debug_stacks.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\debug_stacks.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\debug_stacks.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\debug_stacks.cc.exp






Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc:32:30: warning: format specifies type 'unsigned long' but the argument has type 'void *' [-Wformat]


  fprintf(stderr, "0x%lx\n", trace[0]);


                     ~~~     ^~~~~~~~


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc:34:30: warning: format specifies type 'unsigned long' but the argument has type 'void *' [-Wformat]


  fprintf(stderr, "0x%lx\n", trace[1]);


                     ~~~     ^~~~~~~~


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc:45:30: warning: format specifies type 'unsigned long' but the argument has type 'void *' [-Wformat]


  fprintf(stderr, "0x%lx\n", trace[0]);


                     ~~~     ^~~~~~~~


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc:47:30: warning: format specifies type 'unsigned long' but the argument has type 'void *' [-Wformat]


  fprintf(stderr, "0x%lx\n", trace[1]);


                     ~~~     ^~~~~~~~


4 warnings generated.






Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\debug_stacks.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc:29:12: error: expected string not found in input


 // CHECK: alloc stack retval ok


           ^


<stdin>:1:1: note: scanning from here


=================================================================


^


<stdin>:20:12: note: possible intended match here


previously allocated by thread T0 here:


           ^








--



********************

FAIL: AddressSanitizer32 :: TestCases/lsan_annotations.cc (159 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/lsan_annotations.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\lsan_annotations.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\lsan_annotations.cc.tmp &&  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\lsan_annotations.cc.tmp

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\lsan_annotations.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\lsan_annotations.cc.tmp &&  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\lsan_annotations.cc.tmp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\lsan_annotations.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\lsan_annotations.cc.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\lsan_annotations.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\lsan_annotations.cc.exp


lsan_annotations-a125b1.o : error LNK2019: unresolved external symbol ___lsan_ignore_object referenced in function _main


lsan_annotations-a125b1.o : error LNK2019: unresolved external symbol ___lsan_disable referenced in function "public: __thiscall __lsan::ScopedDisabler::ScopedDisabler(void)" (??0ScopedDisabler at __lsan@@QAE at XZ)


lsan_annotations-a125b1.o : error LNK2019: unresolved external symbol ___lsan_enable referenced in function "public: __thiscall __lsan::ScopedDisabler::~ScopedDisabler(void)" (??1ScopedDisabler at __lsan@@QAE at XZ)


E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\lsan_annotations.cc.tmp : fatal error LNK1120: 3 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: AddressSanitizer32 :: TestCases/deep_stack_uaf.cc (161 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/deep_stack_uaf.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_stack_uaf.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_stack_uaf.cc.tmp 2>&1

env ASAN_OPTIONS=malloc_context_size=120:redzone=512 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_stack_uaf.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_stack_uaf.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_stack_uaf.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_stack_uaf.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_stack_uaf.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_stack_uaf.cc.exp






Command 0 Stderr:

None



Command 1: "env" "ASAN_OPTIONS=malloc_context_size=120:redzone=512" "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\deep_stack_uaf.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_stack_uaf.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_stack_uaf.cc:33:12: error: expected string not found in input


 // CHECK: {{DeepFree<36>|DeepFree<36E>}}


           ^


<stdin>:2:66: note: scanning from here


==27580==ERROR: AddressSanitizer: heap-use-after-free on address 0x02301d85 at pc 0x002711f1 bp 0xdeadbeef sp 0x0087fdd4


                                                                 ^


<stdin>:6:63: note: possible intended match here


 #2 0x771d3389 in BaseThreadInitThunk+0x11 (C:\Windows\syswow64\kernel32.dll+0x13389)


                                                              ^








--



********************

FAIL: AddressSanitizer32 :: TestCases/initialization-bug.cc (165 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/initialization-bug.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\initialization-bug.cc E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases/Helpers/initialization-bug-extra2.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\initialization-bug.cc.tmp

env ASAN_OPTIONS=check_initialization_order=true not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\initialization-bug.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\initialization-bug.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\initialization-bug.cc" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases/Helpers/initialization-bug-extra2.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\initialization-bug.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\initialization-bug.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\initialization-bug.cc.exp






Command 0 Stderr:





Command 1: "env" "ASAN_OPTIONS=check_initialization_order=true" "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\initialization-bug.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\initialization-bug.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\initialization-bug.cc:32:12: error: expected string not found in input


 // CHECK: {{AddressSanitizer: initialization-order-fiasco}}


           ^


<stdin>:1:1: note: scanning from here


PASS


^








--



********************

FAIL: AddressSanitizer32 :: TestCases/no_asan_gen_globals.c (168 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/no_asan_gen_globals.c' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\no_asan_gen_globals.c -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\no_asan_gen_globals.c.tmp.exe

nm E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\no_asan_gen_globals.c.tmp.exe | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\no_asan_gen_globals.c

--

Exit Code: 127



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\no_asan_gen_globals.c" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\no_asan_gen_globals.c.tmp.exe"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\no_asan_gen_globals.c.tmp.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\no_asan_gen_globals.c.tmp.exp






Command 0 Stderr:





Command 1: "nm" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\no_asan_gen_globals.c.tmp.exe"

Command 1 Result: 127

Command 1 Output:





Command 1 Stderr:

'nm': command not found





--



********************

FAIL: AddressSanitizer32 :: TestCases/mmap_limit_mb.cc (176 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/mmap_limit_mb.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\mmap_limit_mb.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\mmap_limit_mb.cc.tmp

E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\mmap_limit_mb.cc.tmp 20 16

E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\mmap_limit_mb.cc.tmp 30 1000000

env ASAN_OPTIONS=mmap_limit_mb=300  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\mmap_limit_mb.cc.tmp 20 16

env ASAN_OPTIONS=mmap_limit_mb=300  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\mmap_limit_mb.cc.tmp 20 1000000

env ASAN_OPTIONS=mmap_limit_mb=300 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\mmap_limit_mb.cc.tmp 500 16 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\mmap_limit_mb.cc

env ASAN_OPTIONS=mmap_limit_mb=300 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\mmap_limit_mb.cc.tmp 500 1000000 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\mmap_limit_mb.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O2" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\mmap_limit_mb.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\mmap_limit_mb.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

In file included from E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\mmap_limit_mb.cc:17:


D:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\INCLUDE\vector:1590:3: error: cannot compile this try statement yet


                _TRY_BEGIN


                ^~~~~~~~~~


D:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\INCLUDE\xstddef:30:21: note: expanded from macro '_TRY_BEGIN'


 #define _TRY_BEGIN     try {


                        ^


1 error generated.








--



********************

FAIL: AddressSanitizer32 :: TestCases/stack-use-after-return.cc (185 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/stack-use-after-return.cc' FAILED ********************

Script:

--

export ASAN_OPTIONS=detect_stack_use_after_return=1

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only   -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only   -O1 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only   -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only   -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

env ASAN_OPTIONS=detect_stack_use_after_return=0  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only   -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp -DkSize=10000 -DUseThread -DkStackSize=65536 && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck --check-prefix=THREAD E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only   -DUseThread -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck --check-prefix=THREAD E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

env ASAN_OPTIONS=$ASAN_OPTIONS:max_uar_stack_size_log=20:verbosity=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck --check-prefix=CHECK-20 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

env ASAN_OPTIONS=$ASAN_OPTIONS:min_uar_stack_size_log=24:max_uar_stack_size_log=24:verbosity=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck --check-prefix=CHECK-24 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

--

Exit Code: 127



Command Output (stdout):

--

Command 0: "export" "ASAN_OPTIONS=detect_stack_use_after_return=1"

Command 0 Result: 127

Command 0 Output:





Command 0 Stderr:

'export': command not found





--



********************

FAIL: AddressSanitizer32 :: TestCases/null_deref.cc (186 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/null_deref.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\null_deref.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\null_deref.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O1 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\null_deref.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\null_deref.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\null_deref.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\null_deref.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\null_deref.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\null_deref.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\null_deref.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\null_deref.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\null_deref.cc.exp






Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\null_deref.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc:8:12: error: expected string not found in input


 // CHECK: ERROR: AddressSanitizer: SEGV on unknown address


           ^


<stdin>:1:1: note: scanning from here


=================================================================


^


<stdin>:2:10: note: possible intended match here


==22036==ERROR: AddressSanitizer: access-violation on unknown address 0x00000028 (pc 0x00dd1156 bp 0x0017fc2c sp 0x0017fba0 T0)


         ^








--



********************

FAIL: AddressSanitizer32 :: TestCases/stack-overflow.cc (187 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/stack-overflow.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DSMALL_FRAME -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DSMALL_FRAME -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DSAVE_ALL_THE_REGISTERS -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DSAVE_ALL_THE_REGISTERS -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DTHREAD -DSMALL_FRAME -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DTHREAD -DSMALL_FRAME -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DTHREAD -DSAVE_ALL_THE_REGISTERS -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DTHREAD -DSAVE_ALL_THE_REGISTERS -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DTHREAD -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DTHREAD -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc" "-DSMALL_FRAME" "-pthread" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-overflow.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc:21:10: fatal error: 'pthread.h' file not found


#include <pthread.h>


         ^


1 error generated.








--



********************

FAIL: AddressSanitizer32 :: TestCases/stack-frame-demangle.cc (286 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/stack-frame-demangle.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-frame-demangle.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-frame-demangle.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-frame-demangle.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-frame-demangle.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-frame-demangle.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-frame-demangle.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-frame-demangle.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-frame-demangle.cc.exp






Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\stack-frame-demangle.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-frame-demangle.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-frame-demangle.cc:14:12: error: expected string not found in input


 // CHECK: XXX::YYY::ZZZ


           ^


<stdin>:11:63: note: scanning from here


Address 0x0020f60b is located in stack of thread T0 at offset 43 in frame


                                                              ^


<stdin>:19:123: note: possible intended match here


SUMMARY: AddressSanitizer: stack-buffer-overflow E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-frame-demangle.cc:10 ZZZ


                                                                                                                          ^








--



********************

FAIL: AddressSanitizer32 :: TestCases/zero_page_pc.cc (288 of 470)

******************** TEST 'AddressSanitizer32 :: TestCases/zero_page_pc.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\zero_page_pc.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\zero_page_pc.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\zero_page_pc.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\zero_page_pc.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\zero_page_pc.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\zero_page_pc.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\zero_page_pc.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\zero_page_pc.cc.exp






Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig\TestCases\Output\zero_page_pc.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\zero_page_pc.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\zero_page_pc.cc:12:12: error: expected string not found in input


 // CHECK: {{AddressSanitizer: SEGV.*(pc.*0007)}}


           ^


<stdin>:1:1: note: scanning from here


=================================================================


^


<stdin>:12:10: note: possible intended match here


SUMMARY: AddressSanitizer: SEGV ??:0 ??


         ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/calloc_uaf.cc (289 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/calloc_uaf.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_uaf.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\calloc_uaf.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\calloc_uaf.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_uaf.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_uaf.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\calloc_uaf.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\calloc_uaf.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_uaf.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_uaf.cc:15:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* free }}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xf0d9d6c in _asan_wrap_wcslen+0x3bc (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9d6c)


 ^


<stdin>:27:36: note: possible intended match here


SUMMARY: AddressSanitizer: heap-use-after-free E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_uaf.cc:9 main


                                   ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/calloc_left_oob.cc (291 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/calloc_left_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_left_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\calloc_left_oob.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\calloc_left_oob.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_left_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_left_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\calloc_left_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\calloc_left_oob.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_left_oob.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_left_oob.cc:14:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* calloc }}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xf7e9cbc in _asan_wrap_wcslen+0x30c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9cbc)


 ^


<stdin>:13:77: note: possible intended match here


 #1 0xfa10b6 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_left_oob.cc:7


                                                                            ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/calloc_right_oob.cc (293 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/calloc_right_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_right_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\calloc_right_oob.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\calloc_right_oob.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_right_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_right_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\calloc_right_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\calloc_right_oob.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_right_oob.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_right_oob.cc:14:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* calloc }}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xf7e9cbc in _asan_wrap_wcslen+0x30c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9cbc)


 ^


<stdin>:13:78: note: possible intended match here


 #1 0x12d10b6 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\calloc_right_oob.cc:7


                                                                             ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/bitfield_uaf.cc (300 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/bitfield_uaf.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\bitfield_uaf.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\bitfield_uaf.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\bitfield_uaf.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\bitfield_uaf.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\bitfield_uaf.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\bitfield_uaf.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\bitfield_uaf.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\bitfield_uaf.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\bitfield_uaf.cc:26:11: error: expected string not found in input


// CHECK: {{#0 .* free }}


          ^


<stdin>:13:2: note: scanning from here


 #0 0xff19d6c in _asan_wrap_wcslen+0x3bc (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9d6c)


 ^


<stdin>:20:32: note: possible intended match here


previously allocated by thread T0 here:


                               ^


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\bitfield_uaf.cc:29:11: error: expected string not found in input


// CHECK: {{#0 .* malloc }}


          ^


<stdin>:21:2: note: scanning from here


 #0 0xff19e30 in _asan_wrap_wcslen+0x480 (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9e30)


 ^


<stdin>:21:11: note: possible intended match here


 #0 0xff19e30 in _asan_wrap_wcslen+0x480 (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9e30)


          ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/double_free.cc (315 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/double_free.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_free.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\double_free.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\double_free.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_free.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_free.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\double_free.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\double_free.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_free.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_free.cc:11:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* free }}


               ^


<stdin>:2:72: note: scanning from here


==16436==ERROR: AddressSanitizer: attempting double-free on 0x03603b50 in thread T0:


                                                                       ^


<stdin>:4:85: note: possible intended match here


 #1 0x11511a1 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_free.cc:9


                                                                                    ^


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_free.cc:15:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* free }}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xf189d6c in _asan_wrap_wcslen+0x3bc (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9d6c)


 ^


<stdin>:13:85: note: possible intended match here


 #1 0x1151154 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_free.cc:8


                                                                                    ^


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_free.cc:18:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* malloc }}


               ^


<stdin>:20:2: note: scanning from here


 #0 0xf189e30 in _asan_wrap_wcslen+0x480 (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9e30)


 ^


<stdin>:20:11: note: possible intended match here


 #0 0xf189e30 in _asan_wrap_wcslen+0x480 (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9e30)


          ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/double_operator_delete.cc (316 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/double_operator_delete.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_operator_delete.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\double_operator_delete.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\double_operator_delete.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_operator_delete.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_operator_delete.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\double_operator_delete.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\double_operator_delete.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_operator_delete.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_operator_delete.cc:12:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* operator delete}}


               ^


<stdin>:2:72: note: scanning from here


==14520==ERROR: AddressSanitizer: attempting double-free on 0x03703b50 in thread T0:


                                                                       ^


<stdin>:4:84: note: possible intended match here


 #1 0xec11b5 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_operator_delete.cc:9


                                                                                   ^


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_operator_delete.cc:17:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* operator delete}}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xf19078c in _asan_should_detect_stack_use_after_return+0x14c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x1078c)


 ^


<stdin>:13:84: note: possible intended match here


 #1 0xec115c in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_operator_delete.cc:8


                                                                                   ^


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_operator_delete.cc:21:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* operator new}}


               ^


<stdin>:20:2: note: scanning from here


 #0 0xf1906dc in _asan_should_detect_stack_use_after_return+0x9c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x106dc)


 ^


<stdin>:21:84: note: possible intended match here


 #1 0xec10f8 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\double_operator_delete.cc:7


                                                                                   ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/dll_operator_array_new_left_oob.cc (318 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/dll_operator_array_new_left_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_left_oob.cc.tmp

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -LD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_operator_array_new_left_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_left_oob.cc.tmp.dll

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_left_oob.cc.tmp E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_left_oob.cc.tmp.dll 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_operator_array_new_left_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_left_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-LD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_operator_array_new_left_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_left_oob.cc.tmp.dll"

Command 1 Result: 0

Command 1 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_left_oob.cc.tmp.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_left_oob.cc.tmp.exp






Command 1 Stderr:





Command 2: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_left_oob.cc.tmp" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_left_oob.cc.tmp.dll"

Command 2 Result: 0

Command 2 Output:





Command 2 Stderr:





Command 3: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_operator_array_new_left_oob.cc"

Command 3 Result: 1

Command 3 Output:





Command 3 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_operator_array_new_left_oob.cc:19:11: error: expected string not found in input


// CHECK: operator new


          ^


<stdin>:13:2: note: scanning from here


 #0 0xf1906dc in _asan_should_detect_stack_use_after_return+0x9c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x106dc)


 ^


<stdin>:14:99: note: possible intended match here


 #1 0x613310a2 in test_function E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_operator_array_new_left_oob.cc:7


                                                                                                  ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/dll_intercept_memcpy_indirect.cc (321 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/dll_intercept_memcpy_indirect.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy_indirect.cc.tmp

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -LD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memcpy_indirect.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy_indirect.cc.tmp.dll

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy_indirect.cc.tmp E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy_indirect.cc.tmp.dll 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memcpy_indirect.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy_indirect.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-LD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memcpy_indirect.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy_indirect.cc.tmp.dll"

Command 1 Result: 0

Command 1 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy_indirect.cc.tmp.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy_indirect.cc.tmp.exp






Command 1 Stderr:





Command 2: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy_indirect.cc.tmp" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy_indirect.cc.tmp.dll"

Command 2 Result: 0

Command 2 Output:





Command 2 Stderr:





Command 3: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memcpy_indirect.cc"

Command 3 Result: 1

Command 3 Output:





Command 3 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memcpy_indirect.cc:27:16: error: expected string not found in input


// CHECK-NEXT: __asan_memcpy


               ^


<stdin>:5:2: note: scanning from here


 #0 0xf1877af in _asan_memcpy+0xff (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x77af)


 ^


<stdin>:23:55: note: possible intended match here


SUMMARY: AddressSanitizer: stack-buffer-overflow ??:0 _asan_memcpy


                                                      ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/dll_intercept_memcpy.cc (322 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/dll_intercept_memcpy.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy.cc.tmp

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -LD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memcpy.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy.cc.tmp.dll

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy.cc.tmp E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy.cc.tmp.dll 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memcpy.cc

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -LD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memcpy.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy.cc.tmp.dll -link /OPT:REF /OPT:ICF

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy.cc.tmp E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy.cc.tmp.dll 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memcpy.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-LD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memcpy.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy.cc.tmp.dll"

Command 1 Result: 0

Command 1 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy.cc.tmp.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy.cc.tmp.exp






Command 1 Stderr:





Command 2: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy.cc.tmp" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memcpy.cc.tmp.dll"

Command 2 Result: 0

Command 2 Output:





Command 2 Stderr:





Command 3: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memcpy.cc"

Command 3 Result: 1

Command 3 Output:





Command 3 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memcpy.cc:26:16: error: expected string not found in input


// CHECK-NEXT: __asan_memcpy


               ^


<stdin>:5:2: note: scanning from here


 #0 0xf1877af in _asan_memcpy+0xff (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x77af)


 ^


<stdin>:22:55: note: possible intended match here


SUMMARY: AddressSanitizer: stack-buffer-overflow ??:0 _asan_memcpy


                                                      ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/dll_malloc_uaf.cc (323 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/dll_malloc_uaf.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_uaf.cc.tmp

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -LD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_malloc_uaf.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_uaf.cc.tmp.dll

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_uaf.cc.tmp E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_uaf.cc.tmp.dll 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_malloc_uaf.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_uaf.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-LD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_malloc_uaf.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_uaf.cc.tmp.dll"

Command 1 Result: 0

Command 1 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_uaf.cc.tmp.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_uaf.cc.tmp.exp






Command 1 Stderr:





Command 2: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_uaf.cc.tmp" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_uaf.cc.tmp.dll"

Command 2 Result: 0

Command 2 Output:





Command 2 Stderr:





Command 3: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_malloc_uaf.cc"

Command 3 Result: 1

Command 3 Output:





Command 3 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_malloc_uaf.cc:19:16: error: expected string not found in input


// CHECK-NEXT: free


               ^


<stdin>:13:2: note: scanning from here


 #0 0xf189d6c in _asan_wrap_wcslen+0x3bc (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9d6c)


 ^


<stdin>:16:69: note: possible intended match here


 #3 0x351c63 in __tmainCRTStartup f:\dd\vctools\crt\crtw32\dllstuff\crtexe.c:626


                                                                    ^


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_malloc_uaf.cc:24:16: error: CHECK-NEXT: is not on the line after the previous match


// CHECK-NEXT: malloc


               ^


<stdin>:23:99: note: 'next' match was here


 #1 0x5f4610a6 in test_function E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_malloc_uaf.cc:9


                                                                                                  ^


<stdin>:21:40: note: previous match ended here


previously allocated by thread T0 here:


                                       ^


<stdin>:22:1: note: non-matching line after previous match is here


 #0 0xf189e30 in _asan_wrap_wcslen+0x480 (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9e30)


^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/dll_intercept_memchr.cc (324 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/dll_intercept_memchr.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memchr.cc.tmp

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -LD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memchr.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memchr.cc.tmp.dll

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memchr.cc.tmp E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memchr.cc.tmp.dll 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memchr.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memchr.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-LD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memchr.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memchr.cc.tmp.dll"

Command 1 Result: 0

Command 1 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memchr.cc.tmp.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memchr.cc.tmp.exp






Command 1 Stderr:





Command 2: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memchr.cc.tmp" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memchr.cc.tmp.dll"

Command 2 Result: 0

Command 2 Output:





Command 2 Stderr:





Command 3: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memchr.cc"

Command 3 Result: 1

Command 3 Output:





Command 3 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memchr.cc:14:16: error: expected string not found in input


// CHECK-NEXT: __asan_wrap_memchr


               ^


<stdin>:4:2: note: scanning from here


 #0 0xf188134 in _asan_wrap_memchr+0x94 (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x8134)


 ^


<stdin>:20:55: note: possible intended match here


SUMMARY: AddressSanitizer: stack-buffer-overflow ??:0 _asan_wrap_memchr


                                                      ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/dll_intercept_memset.cc (326 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/dll_intercept_memset.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memset.cc.tmp

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -LD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memset.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memset.cc.tmp.dll

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memset.cc.tmp E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memset.cc.tmp.dll 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memset.cc

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -LD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memset.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memset.cc.tmp.dll -link /OPT:REF /OPT:ICF

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memset.cc.tmp E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memset.cc.tmp.dll 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memset.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memset.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-LD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memset.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memset.cc.tmp.dll"

Command 1 Result: 0

Command 1 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memset.cc.tmp.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memset.cc.tmp.exp






Command 1 Stderr:





Command 2: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memset.cc.tmp" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_intercept_memset.cc.tmp.dll"

Command 2 Result: 0

Command 2 Output:





Command 2 Stderr:





Command 3: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memset.cc"

Command 3 Result: 1

Command 3 Output:





Command 3 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_intercept_memset.cc:26:16: error: expected string not found in input


// CHECK-NEXT: __asan_memset


               ^


<stdin>:5:2: note: scanning from here


 #0 0xf187b34 in _asan_memset+0x94 (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x7b34)


 ^


<stdin>:21:55: note: possible intended match here


SUMMARY: AddressSanitizer: stack-buffer-overflow ??:0 _asan_memset


                                                      ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/intercept_strdup.cc (327 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/intercept_strdup.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\intercept_strdup.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\intercept_strdup.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\intercept_strdup.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\intercept_strdup.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\intercept_strdup.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\intercept_strdup.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\intercept_strdup.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\intercept_strdup.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\intercept_strdup.cc:23:11: error: expected string not found in input


// CHECK: {{#0 .* malloc }}


          ^


<stdin>:13:2: note: scanning from here


 #0 0xfcd9e30 in _asan_wrap_wcslen+0x480 (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9e30)


 ^


<stdin>:13:11: note: possible intended match here


 #0 0xfcd9e30 in _asan_wrap_wcslen+0x480 (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9e30)


          ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/malloc_uaf.cc (332 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/malloc_uaf.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_uaf.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\malloc_uaf.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\malloc_uaf.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_uaf.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_uaf.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\malloc_uaf.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\malloc_uaf.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_uaf.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_uaf.cc:15:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* free }}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xf1d9d6c in _asan_wrap_wcslen+0x3bc (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9d6c)


 ^


<stdin>:27:36: note: possible intended match here


SUMMARY: AddressSanitizer: heap-use-after-free E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_uaf.cc:9 main


                                   ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/malloc_left_oob.cc (334 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/malloc_left_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_left_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\malloc_left_oob.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\malloc_left_oob.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_left_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_left_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\malloc_left_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\malloc_left_oob.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_left_oob.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_left_oob.cc:14:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* malloc }}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xf1d9e30 in _asan_wrap_wcslen+0x480 (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9e30)


 ^


<stdin>:13:78: note: possible intended match here


 #1 0x11d10a6 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_left_oob.cc:7


                                                                             ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/malloc_right_oob.cc (335 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/malloc_right_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_right_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\malloc_right_oob.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\malloc_right_oob.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_right_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_right_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\malloc_right_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\malloc_right_oob.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_right_oob.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_right_oob.cc:14:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* malloc }}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xf849e30 in _asan_wrap_wcslen+0x480 (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9e30)


 ^


<stdin>:13:77: note: possible intended match here


 #1 0x9210a6 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\malloc_right_oob.cc:7


                                                                            ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/intercept_memcpy.cc (336 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/intercept_memcpy.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\intercept_memcpy.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\intercept_memcpy.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\intercept_memcpy.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\intercept_memcpy.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\intercept_memcpy.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\intercept_memcpy.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\intercept_memcpy.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\intercept_memcpy.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\intercept_memcpy.cc:25:16: error: expected string not found in input


// CHECK-NEXT: __asan_memcpy


               ^


<stdin>:5:2: note: scanning from here


 #0 0xf1d77af in _asan_memcpy+0xff (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x77af)


 ^


<stdin>:22:55: note: possible intended match here


SUMMARY: AddressSanitizer: stack-buffer-overflow ??:0 _asan_memcpy


                                                      ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/dll_operator_array_new_with_dtor_left_oob.cc (341 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/dll_operator_array_new_with_dtor_left_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_with_dtor_left_oob.cc.tmp

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -LD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_operator_array_new_with_dtor_left_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_with_dtor_left_oob.cc.tmp.dll

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_with_dtor_left_oob.cc.tmp E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_with_dtor_left_oob.cc.tmp.dll 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_operator_array_new_with_dtor_left_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_with_dtor_left_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-LD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_operator_array_new_with_dtor_left_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_with_dtor_left_oob.cc.tmp.dll"

Command 1 Result: 0

Command 1 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_with_dtor_left_oob.cc.tmp.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_with_dtor_left_oob.cc.tmp.exp






Command 1 Stderr:





Command 2: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_with_dtor_left_oob.cc.tmp" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_operator_array_new_with_dtor_left_oob.cc.tmp.dll"

Command 2 Result: 0

Command 2 Output:





Command 2 Stderr:





Command 3: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_operator_array_new_with_dtor_left_oob.cc"

Command 3 Result: 1

Command 3 Output:





Command 3 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_operator_array_new_with_dtor_left_oob.cc:27:11: error: expected string not found in input


// CHECK: operator new


          ^


<stdin>:13:2: note: scanning from here


 #0 0xf1e06dc in _asan_should_detect_stack_use_after_return+0x9c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x106dc)


 ^


<stdin>:14:99: note: possible intended match here


 #1 0x613310a2 in test_function E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_operator_array_new_with_dtor_left_oob.cc:12


                                                                                                  ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/realloc_uaf.cc (344 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/realloc_uaf.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_uaf.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\realloc_uaf.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\realloc_uaf.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_uaf.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_uaf.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\realloc_uaf.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\realloc_uaf.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_uaf.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_uaf.cc:15:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* free }}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xf1d9d6c in _asan_wrap_wcslen+0x3bc (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9d6c)


 ^


<stdin>:27:36: note: possible intended match here


SUMMARY: AddressSanitizer: heap-use-after-free E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_uaf.cc:9 main


                                   ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/realloc_right_oob.cc (345 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/realloc_right_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_right_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\realloc_right_oob.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\realloc_right_oob.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_right_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_right_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\realloc_right_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\realloc_right_oob.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_right_oob.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_right_oob.cc:14:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* realloc }}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xf1d9edc in _asan_wrap_wcslen+0x52c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9edc)


 ^


<stdin>:13:77: note: possible intended match here


 #1 0x9710b3 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_right_oob.cc:7


                                                                            ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/dll_malloc_left_oob.cc (346 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/dll_malloc_left_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_left_oob.cc.tmp

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -LD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_malloc_left_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_left_oob.cc.tmp.dll

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_left_oob.cc.tmp E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_left_oob.cc.tmp.dll 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_malloc_left_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows/dll_host.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_left_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-LD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_malloc_left_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_left_oob.cc.tmp.dll"

Command 1 Result: 0

Command 1 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_left_oob.cc.tmp.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_left_oob.cc.tmp.exp






Command 1 Stderr:





Command 2: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_left_oob.cc.tmp" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\dll_malloc_left_oob.cc.tmp.dll"

Command 2 Result: 0

Command 2 Output:





Command 2 Stderr:





Command 3: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_malloc_left_oob.cc"

Command 3 Result: 1

Command 3 Output:





Command 3 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_malloc_left_oob.cc:17:16: error: CHECK-NEXT: is not on the line after the previous match


// CHECK-NEXT: malloc


               ^


<stdin>:14:99: note: 'next' match was here


 #1 0x613310a6 in test_function E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\dll_malloc_left_oob.cc:8


                                                                                                  ^


<stdin>:12:29: note: previous match ended here


allocated by thread T0 here:


                            ^


<stdin>:13:1: note: non-matching line after previous match is here


 #0 0xf1d9e30 in _asan_wrap_wcslen+0x480 (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9e30)


^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/operator_array_new_with_dtor_left_oob.cc (348 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/operator_array_new_with_dtor_left_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_with_dtor_left_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_with_dtor_left_oob.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_with_dtor_left_oob.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_with_dtor_left_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_with_dtor_left_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_with_dtor_left_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_with_dtor_left_oob.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_with_dtor_left_oob.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_with_dtor_left_oob.cc:22:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* operator new}}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xf1e06dc in _asan_should_detect_stack_use_after_return+0x9c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x106dc)


 ^


<stdin>:13:77: note: possible intended match here


 #1 0x1510fb in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_with_dtor_left_oob.cc:10


                                                                            ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/use_after_realloc.cc (352 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/use_after_realloc.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\use_after_realloc.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\use_after_realloc.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\use_after_realloc.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\use_after_realloc.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\use_after_realloc.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\use_after_realloc.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\use_after_realloc.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\use_after_realloc.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\use_after_realloc.cc:17:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* realloc }}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xf1d9edc in _asan_wrap_wcslen+0x52c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9edc)


 ^


<stdin>:13:87: note: possible intended match here


 #1 0xe9117b in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\use_after_realloc.cc:9


                                                                                      ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/wrong_downcast_on_heap.cc (353 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/wrong_downcast_on_heap.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\wrong_downcast_on_heap.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\wrong_downcast_on_heap.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\wrong_downcast_on_heap.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\wrong_downcast_on_heap.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\wrong_downcast_on_heap.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\wrong_downcast_on_heap.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\wrong_downcast_on_heap.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\wrong_downcast_on_heap.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\wrong_downcast_on_heap.cc:23:11: error: expected string not found in input


// CHECK: #0 {{.*}} operator new


          ^


<stdin>:12:2: note: scanning from here


 #0 0xf1e06dc in _asan_should_detect_stack_use_after_return+0x9c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x106dc)


 ^


<stdin>:19:32: note: possible intended match here


SUMMARY: AddressSanitizer: heap-buffer-overflow E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\wrong_downcast_on_heap.cc:17 main


                               ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/operator_new_left_oob.cc (354 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/operator_new_left_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_left_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_new_left_oob.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_new_left_oob.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_left_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_left_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_new_left_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_new_left_oob.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_left_oob.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_left_oob.cc:14:11: error: expected string not found in input


// CHECK: {{#0 .* operator new }}


          ^


<stdin>:12:2: note: scanning from here


 #0 0xf1e06dc in _asan_should_detect_stack_use_after_return+0x9c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x106dc)


 ^


<stdin>:13:77: note: possible intended match here


 #1 0x2510f8 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_left_oob.cc:7


                                                                            ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/asan_and_llvm_coverage_test.cc (355 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/asan_and_llvm_coverage_test.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -coverage -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\asan_and_llvm_coverage_test.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\asan_and_llvm_coverage_test.cc.tmp

env ASAN_OPTIONS=check_initialization_order=1  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\asan_and_llvm_coverage_test.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\asan_and_llvm_coverage_test.cc

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-coverage" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\asan_and_llvm_coverage_test.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\asan_and_llvm_coverage_test.cc.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\asan_and_llvm_coverage_test.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\asan_and_llvm_coverage_test.cc.exp


asan_and_llvm_coverage_test-e59fed.o : error LNK2019: unresolved external symbol _llvm_gcda_start_file referenced in function ___llvm_gcov_writeout


asan_and_llvm_coverage_test-e59fed.o : error LNK2019: unresolved external symbol _llvm_gcda_emit_function referenced in function ___llvm_gcov_writeout


asan_and_llvm_coverage_test-e59fed.o : error LNK2019: unresolved external symbol _llvm_gcda_emit_arcs referenced in function ___llvm_gcov_writeout


asan_and_llvm_coverage_test-e59fed.o : error LNK2019: unresolved external symbol _llvm_gcda_summary_info referenced in function ___llvm_gcov_writeout


asan_and_llvm_coverage_test-e59fed.o : error LNK2019: unresolved external symbol _llvm_gcda_end_file referenced in function ___llvm_gcov_writeout


asan_and_llvm_coverage_test-e59fed.o : error LNK2019: unresolved external symbol _llvm_gcov_init referenced in function ___llvm_gcov_init


E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\asan_and_llvm_coverage_test.cc.tmp : fatal error LNK1120: 6 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/contiguous_container.cc (356 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/contiguous_container.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\contiguous_container.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\contiguous_container.cc.tmp &&  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\contiguous_container.cc.tmp

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\contiguous_container.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\contiguous_container.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\contiguous_container.cc:43:16: error: cannot compile this throw expression yet


void Throw() { throw 1; }


               ^~~~~~~


1 error generated.








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/current_allocated_bytes.cc (359 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/current_allocated_bytes.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\current_allocated_bytes.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\current_allocated_bytes.cc.tmp &&  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\current_allocated_bytes.cc.tmp

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\current_allocated_bytes.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\current_allocated_bytes.cc.tmp &&  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\current_allocated_bytes.cc.tmp

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\current_allocated_bytes.cc" "-pthread" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\current_allocated_bytes.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\current_allocated_bytes.cc:6:10: fatal error: 'pthread.h' file not found


#include <pthread.h>


         ^


1 error generated.








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/operator_array_new_left_oob.cc (360 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/operator_array_new_left_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_left_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_left_oob.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_left_oob.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_left_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_left_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_left_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_left_oob.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_left_oob.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_left_oob.cc:14:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* operator new}}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xfa306dc in _asan_should_detect_stack_use_after_return+0x9c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x106dc)


 ^


<stdin>:13:78: note: possible intended match here


 #1 0x13a10f8 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_left_oob.cc:5


                                                                             ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/operator_array_new_right_oob.cc (361 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/operator_array_new_right_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_right_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_right_oob.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_right_oob.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_right_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_right_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_right_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_right_oob.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_right_oob.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_right_oob.cc:15:11: error: expected string not found in input


// CHECK: {{#0 .* operator new}}


          ^


<stdin>:12:2: note: scanning from here


 #0 0xf1e06dc in _asan_should_detect_stack_use_after_return+0x9c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x106dc)


 ^


<stdin>:13:77: note: possible intended match here


 #1 0xdf10f8 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_right_oob.cc:7


                                                                            ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/operator_delete_wrong_argument.cc (362 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/operator_delete_wrong_argument.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_delete_wrong_argument.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_delete_wrong_argument.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_delete_wrong_argument.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_delete_wrong_argument.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_delete_wrong_argument.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_delete_wrong_argument.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_delete_wrong_argument.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_delete_wrong_argument.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_delete_wrong_argument.cc:10:11: error: expected string not found in input


// CHECK: {{#0 0x.* operator delete }}


          ^


<stdin>:2:87: note: scanning from here


==14700==ERROR: AddressSanitizer: attempting free on address which was not malloc()-ed: 0x03903b54 in thread T0


                                                                                      ^


<stdin>:4:75: note: possible intended match here


 #1 0x111162 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_delete_wrong_argument.cc:8


                                                                          ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/operator_array_new_uaf.cc (363 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/operator_array_new_uaf.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_uaf.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_uaf.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_uaf.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_uaf.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_uaf.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_uaf.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_array_new_uaf.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_uaf.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_uaf.cc:16:11: error: expected string not found in input


// CHECK: {{#0 .* operator delete}}


          ^


<stdin>:12:2: note: scanning from here


 #0 0xf1e078c in _asan_should_detect_stack_use_after_return+0x14c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x1078c)


 ^


<stdin>:13:77: note: possible intended match here


 #1 0x27115c in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_uaf.cc:8


                                                                            ^


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_uaf.cc:20:11: error: expected string not found in input


// CHECK: {{#0 .* operator new}}


          ^


<stdin>:20:2: note: scanning from here


 #0 0xf1e06dc in _asan_should_detect_stack_use_after_return+0x9c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x106dc)


 ^


<stdin>:21:77: note: possible intended match here


 #1 0x2710f8 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_array_new_uaf.cc:7


                                                                            ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/realloc_left_oob.cc (366 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/realloc_left_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_left_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\realloc_left_oob.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\realloc_left_oob.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_left_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_left_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\realloc_left_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\realloc_left_oob.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_left_oob.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_left_oob.cc:14:16: error: expected string not found in input


// CHECK-NEXT: {{#0 .* realloc }}


               ^


<stdin>:12:2: note: scanning from here


 #0 0xfa29edc in _asan_wrap_wcslen+0x52c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x9edc)


 ^


<stdin>:13:77: note: possible intended match here


 #1 0xef10b3 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\realloc_left_oob.cc:7


                                                                            ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/operator_new_right_oob.cc (367 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/operator_new_right_oob.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_right_oob.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_new_right_oob.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_new_right_oob.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_right_oob.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_right_oob.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_new_right_oob.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_new_right_oob.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_right_oob.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_right_oob.cc:14:11: error: expected string not found in input


// CHECK: {{#0 .* operator new }}


          ^


<stdin>:12:2: note: scanning from here


 #0 0xfa306dc in _asan_should_detect_stack_use_after_return+0x9c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x106dc)


 ^


<stdin>:13:76: note: possible intended match here


 #1 0xd10f8 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_right_oob.cc:7


                                                                           ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/Windows/operator_new_uaf.cc (368 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/Windows/operator_new_uaf.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang-cl.exe -fsanitize=address -Wno-deprecated-declarations -WX -D_HAS_EXCEPTIONS=0 -Zi  -MD -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_uaf.cc -FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_new_uaf.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_new_uaf.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_uaf.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang-cl.exe" "-fsanitize=address" "-Wno-deprecated-declarations" "-WX" "-D_HAS_EXCEPTIONS=0" "-Zi" "-MD" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_uaf.cc" "-FeE:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_new_uaf.cc.tmp"

Command 0 Result: 0

Command 0 Output:





Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Windows\Output\operator_new_uaf.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_uaf.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_uaf.cc:15:11: error: expected string not found in input


// CHECK: {{#0 .* operator delete }}


          ^


<stdin>:12:2: note: scanning from here


 #0 0xfa3078c in _asan_should_detect_stack_use_after_return+0x14c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x1078c)


 ^


<stdin>:13:77: note: possible intended match here


 #1 0x3e115c in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_uaf.cc:8


                                                                            ^


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_uaf.cc:18:11: error: expected string not found in input


// CHECK: {{#0 .* operator new }}


          ^


<stdin>:20:2: note: scanning from here


 #0 0xfa306dc in _asan_should_detect_stack_use_after_return+0x9c (E:\llvm\ninja\bin\clang_rt.asan_dynamic-i386.dll+0x106dc)


 ^


<stdin>:21:77: note: possible intended match here


 #1 0x3e10f8 in main E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\Windows\operator_new_uaf.cc:7


                                                                            ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/debug_report.cc (370 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/debug_report.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_report.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\debug_report.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\debug_report.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_report.cc

--

Exit Code: 1169



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_report.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\debug_report.cc.tmp"

Command 0 Result: 1169

Command 0 Output:

clang_rt.asan-i386.lib(asan_report.cc.obj) : error LNK2005: ___asan_on_error already defined in debug_report-6ff456.o


   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\debug_report.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\debug_report.cc.exp


E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\debug_report.cc.tmp : fatal error LNK1169: one or more multiply defined symbols found






Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_report.cc:41:41: warning: format specifies type 'long' but the argument has type 'size_t' (aka 'unsigned int') [-Wformat]


  fprintf(stderr, "access_size: %ld\n", access_size);


                                ~~~     ^~~~~~~~~~~


                                %zu


1 warning generated.


clang.exe: error: linker command failed with exit code 1169 (use -v to see invocation)








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/deep_thread_stack.cc (371 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/deep_thread_stack.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_thread_stack.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_thread_stack.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O1 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_thread_stack.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_thread_stack.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_thread_stack.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_thread_stack.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_thread_stack.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_thread_stack.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc" "-pthread" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_thread_stack.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_thread_stack.cc:7:10: fatal error: 'pthread.h' file not found


#include <pthread.h>


         ^


1 error generated.








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/deep_call_stack.cc (374 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/deep_call_stack.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_call_stack.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_call_stack.cc.tmp &&    (ulimit -s 4096;  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_call_stack.cc.tmp) 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_call_stack.cc

env ASAN_OPTIONS=verbosity=1:use_sigaltstack=1  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_call_stack.cc.tmp  | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_call_stack.cc

--

Exit Code: 127



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O2" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_call_stack.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_call_stack.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_call_stack.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_call_stack.cc.exp






Command 0 Stderr:





Command 1: "(ulimit" "-s" "4096"

Command 1 Result: 127

Command 1 Output:





Command 1 Stderr:

'(ulimit': command not found





--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/gc-test.cc (376 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/gc-test.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\gc-test.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\gc-test.cc.tmp

env ASAN_OPTIONS=detect_stack_use_after_return=1  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\gc-test.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\gc-test.cc --check-prefix=CHECK1

env ASAN_OPTIONS=detect_stack_use_after_return=0  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\gc-test.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\gc-test.cc --check-prefix=CHECK0

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\gc-test.cc" "-pthread" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\gc-test.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\gc-test.cc:9:10: fatal error: 'pthread.h' file not found


#include <pthread.h>


         ^


1 error generated.








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/init-order-pthread-create.cc (382 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/init-order-pthread-create.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\init-order-pthread-create.cc E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases/Helpers/init-order-pthread-create-extra.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\init-order-pthread-create.cc.tmp

env ASAN_OPTIONS=strict_init_order=true  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\init-order-pthread-create.cc.tmp

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\init-order-pthread-create.cc" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases/Helpers/init-order-pthread-create-extra.cc" "-pthread" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\init-order-pthread-create.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\init-order-pthread-create.cc:8:10: fatal error: 'pthread.h' file not found


#include <pthread.h>


         ^


1 error generated.








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/allocator_returns_null.cc (383 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/allocator_returns_null.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp malloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-mCRASH

env ASAN_OPTIONS=allocator_may_return_null=0 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp malloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-mCRASH

env ASAN_OPTIONS=allocator_may_return_null=1      E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp malloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-mNULL

env ASAN_OPTIONS=allocator_may_return_null=0 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp calloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-cCRASH

env ASAN_OPTIONS=allocator_may_return_null=1      E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp calloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-cNULL

env ASAN_OPTIONS=allocator_may_return_null=0 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp calloc-overflow 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-coCRASH

env ASAN_OPTIONS=allocator_may_return_null=1      E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp calloc-overflow 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-coNULL

env ASAN_OPTIONS=allocator_may_return_null=0 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp realloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-rCRASH

env ASAN_OPTIONS=allocator_may_return_null=1      E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp realloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-rNULL

env ASAN_OPTIONS=allocator_may_return_null=0 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp realloc-after-malloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-mrCRASH

env ASAN_OPTIONS=allocator_may_return_null=1      E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp realloc-after-malloc 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc --check-prefix=CHECK-mrNULL

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.exp






Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\allocator_returns_null.cc.tmp" "malloc"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc" "--check-prefix=CHECK-mCRASH"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\allocator_returns_null.cc:63:18: error: expected string not found in input


// CHECK-mCRASH: malloc:


                 ^


<stdin>:1:1: note: scanning from here


==9468==WARNING: AddressSanitizer failed to allocate 0xffffd8ef bytes


^


<stdin>:8:30: note: possible intended match here


 #3 0xfc8fa3 in __asan::asan_malloc e:\llvm\llvm\projects\compiler-rt\lib\asan\asan_allocator2.cc:596


                             ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/atexit_stats.cc (384 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/atexit_stats.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\atexit_stats.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\atexit_stats.cc.tmp

env ASAN_OPTIONS=atexit=1:print_stats=1  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\atexit_stats.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\atexit_stats.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O3" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\atexit_stats.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\atexit_stats.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\atexit_stats.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\atexit_stats.cc.exp






Command 0 Stderr:





Command 1: "env" "ASAN_OPTIONS=atexit=1:print_stats=1" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\atexit_stats.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\atexit_stats.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\atexit_stats.cc:18:11: error: expected string not found in input


// CHECK: AddressSanitizer exit stats:


          ^


<stdin>:1:1: note: scanning from here


=================================================================


^


<stdin>:18:1: note: possible intended match here


AddressSanitizer can not describe address in more detail (wild memory access suspected).


^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/dump_instruction_bytes.cc (388 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/dump_instruction_bytes.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan  E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\dump_instruction_bytes.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\dump_instruction_bytes.cc.tmp

env ASAN_OPTIONS=dump_instruction_bytes=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\dump_instruction_bytes.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\dump_instruction_bytes.cc --check-prefix=CHECK-DUMP

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\dump_instruction_bytes.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\dump_instruction_bytes.cc --check-prefix=CHECK-NODUMP

--

Exit Code: 2



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\dump_instruction_bytes.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\dump_instruction_bytes.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\dump_instruction_bytes.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\dump_instruction_bytes.cc.exp






Command 0 Stderr:





Command 1: "env" "ASAN_OPTIONS=dump_instruction_bytes=1" "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\dump_instruction_bytes.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\dump_instruction_bytes.cc" "--check-prefix=CHECK-DUMP"

Command 2 Result: 2

Command 2 Output:





Command 2 Stderr:

FileCheck error: '-' is empty.








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/debug_stacks.cc (390 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/debug_stacks.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\debug_stacks.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\debug_stacks.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\debug_stacks.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\debug_stacks.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\debug_stacks.cc.exp






Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc:32:30: warning: format specifies type 'unsigned long' but the argument has type 'void *' [-Wformat]


  fprintf(stderr, "0x%lx\n", trace[0]);


                     ~~~     ^~~~~~~~


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc:34:30: warning: format specifies type 'unsigned long' but the argument has type 'void *' [-Wformat]


  fprintf(stderr, "0x%lx\n", trace[1]);


                     ~~~     ^~~~~~~~


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc:45:30: warning: format specifies type 'unsigned long' but the argument has type 'void *' [-Wformat]


  fprintf(stderr, "0x%lx\n", trace[0]);


                     ~~~     ^~~~~~~~


E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc:47:30: warning: format specifies type 'unsigned long' but the argument has type 'void *' [-Wformat]


  fprintf(stderr, "0x%lx\n", trace[1]);


                     ~~~     ^~~~~~~~


4 warnings generated.






Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\debug_stacks.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\debug_stacks.cc:29:12: error: expected string not found in input


 // CHECK: alloc stack retval ok


           ^


<stdin>:1:1: note: scanning from here


=================================================================


^


<stdin>:20:12: note: possible intended match here


previously allocated by thread T0 here:


           ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/deep_stack_uaf.cc (392 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/deep_stack_uaf.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_stack_uaf.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_stack_uaf.cc.tmp 2>&1

env ASAN_OPTIONS=malloc_context_size=120:redzone=512 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_stack_uaf.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_stack_uaf.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_stack_uaf.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_stack_uaf.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_stack_uaf.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_stack_uaf.cc.exp






Command 0 Stderr:

None



Command 1: "env" "ASAN_OPTIONS=malloc_context_size=120:redzone=512" "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\deep_stack_uaf.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_stack_uaf.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\deep_stack_uaf.cc:33:12: error: expected string not found in input


 // CHECK: {{DeepFree<36>|DeepFree<36E>}}


           ^


<stdin>:2:66: note: scanning from here


==10888==ERROR: AddressSanitizer: heap-use-after-free on address 0x01f01d85 at pc 0x001511f1 bp 0xdeadbeef sp 0x0097f8f4


                                                                 ^


<stdin>:6:63: note: possible intended match here


 #2 0x771d3389 in BaseThreadInitThunk+0x11 (C:\Windows\syswow64\kernel32.dll+0x13389)


                                                              ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/lsan_annotations.cc (405 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/lsan_annotations.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\lsan_annotations.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\lsan_annotations.cc.tmp &&  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\lsan_annotations.cc.tmp

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\lsan_annotations.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\lsan_annotations.cc.tmp &&  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\lsan_annotations.cc.tmp

--

Exit Code: 1120



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\lsan_annotations.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\lsan_annotations.cc.tmp"

Command 0 Result: 1120

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\lsan_annotations.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\lsan_annotations.cc.exp


lsan_annotations-405462.o : error LNK2019: unresolved external symbol ___lsan_ignore_object referenced in function _main


lsan_annotations-405462.o : error LNK2019: unresolved external symbol ___lsan_disable referenced in function "public: __thiscall __lsan::ScopedDisabler::ScopedDisabler(void)" (??0ScopedDisabler at __lsan@@QAE at XZ)


lsan_annotations-405462.o : error LNK2019: unresolved external symbol ___lsan_enable referenced in function "public: __thiscall __lsan::ScopedDisabler::~ScopedDisabler(void)" (??1ScopedDisabler at __lsan@@QAE at XZ)


E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\lsan_annotations.cc.tmp : fatal error LNK1120: 3 unresolved externals






Command 0 Stderr:

clang.exe: error: linker command failed with exit code 1120 (use -v to see invocation)








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/initialization-bug.cc (407 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/initialization-bug.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\initialization-bug.cc E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases/Helpers/initialization-bug-extra2.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\initialization-bug.cc.tmp

env ASAN_OPTIONS=check_initialization_order=true not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\initialization-bug.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\initialization-bug.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\initialization-bug.cc" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases/Helpers/initialization-bug-extra2.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\initialization-bug.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\initialization-bug.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\initialization-bug.cc.exp






Command 0 Stderr:





Command 1: "env" "ASAN_OPTIONS=check_initialization_order=true" "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\initialization-bug.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\initialization-bug.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\initialization-bug.cc:32:12: error: expected string not found in input


 // CHECK: {{AddressSanitizer: initialization-order-fiasco}}


           ^


<stdin>:1:1: note: scanning from here


PASS


^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/no_asan_gen_globals.c (408 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/no_asan_gen_globals.c' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\no_asan_gen_globals.c -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\no_asan_gen_globals.c.tmp.exe

nm E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\no_asan_gen_globals.c.tmp.exe | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\no_asan_gen_globals.c

--

Exit Code: 127



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\no_asan_gen_globals.c" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\no_asan_gen_globals.c.tmp.exe"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\no_asan_gen_globals.c.tmp.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\no_asan_gen_globals.c.tmp.exp






Command 0 Stderr:





Command 1: "nm" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\no_asan_gen_globals.c.tmp.exe"

Command 1 Result: 127

Command 1 Output:





Command 1 Stderr:

'nm': command not found





--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/mmap_limit_mb.cc (410 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/mmap_limit_mb.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\mmap_limit_mb.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\mmap_limit_mb.cc.tmp

E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\mmap_limit_mb.cc.tmp 20 16

E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\mmap_limit_mb.cc.tmp 30 1000000

env ASAN_OPTIONS=mmap_limit_mb=300  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\mmap_limit_mb.cc.tmp 20 16

env ASAN_OPTIONS=mmap_limit_mb=300  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\mmap_limit_mb.cc.tmp 20 1000000

env ASAN_OPTIONS=mmap_limit_mb=300 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\mmap_limit_mb.cc.tmp 500 16 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\mmap_limit_mb.cc

env ASAN_OPTIONS=mmap_limit_mb=300 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\mmap_limit_mb.cc.tmp 500 1000000 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\mmap_limit_mb.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O2" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\mmap_limit_mb.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\mmap_limit_mb.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

In file included from E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\mmap_limit_mb.cc:17:


D:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\INCLUDE\vector:1590:3: error: cannot compile this try statement yet


                _TRY_BEGIN


                ^~~~~~~~~~


D:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\INCLUDE\xstddef:30:21: note: expanded from macro '_TRY_BEGIN'


 #define _TRY_BEGIN     try {


                        ^


1 error generated.








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/null_deref.cc (414 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/null_deref.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\null_deref.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\null_deref.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O1 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\null_deref.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\null_deref.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\null_deref.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\null_deref.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\null_deref.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\null_deref.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\null_deref.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\null_deref.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\null_deref.cc.exp






Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\null_deref.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\null_deref.cc:8:12: error: expected string not found in input


 // CHECK: ERROR: AddressSanitizer: SEGV on unknown address


           ^


<stdin>:1:1: note: scanning from here


=================================================================


^


<stdin>:2:10: note: possible intended match here


==25988==ERROR: AddressSanitizer: access-violation on unknown address 0x00000028 (pc 0x00061156 bp 0x008cfd28 sp 0x008cfca0 T0)


         ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/global-overflow.cc (418 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/global-overflow.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\global-overflow.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\global-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O1 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\global-overflow.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\global-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\global-overflow.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\global-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\global-overflow.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\global-overflow.cc

--

Exit Code: 1104



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\global-overflow.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.exp






Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\global-overflow.cc"

Command 2 Result: 0

Command 2 Output:





Command 2 Stderr:





Command 3: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O1" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\global-overflow.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp"

Command 3 Result: 0

Command 3 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.exp






Command 3 Stderr:





Command 4: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp"

Command 4 Result: 0

Command 4 Output:





Command 4 Stderr:





Command 5: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\global-overflow.cc"

Command 5 Result: 0

Command 5 Output:





Command 5 Stderr:





Command 6: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O2" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\global-overflow.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp"

Command 6 Result: 1104

Command 6 Output:

LINK : fatal error LNK1104: cannot open file 'E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\global-overflow.cc.tmp'






Command 6 Stderr:

clang.exe: error: linker command failed with exit code 1104 (use -v to see invocation)








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/partial_right.cc (419 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/partial_right.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\partial_right.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\partial_right.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O1 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\partial_right.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\partial_right.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\partial_right.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\partial_right.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\partial_right.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\partial_right.cc

--

Exit Code: 1104



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\partial_right.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.exp






Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\partial_right.cc"

Command 2 Result: 0

Command 2 Output:





Command 2 Stderr:





Command 3: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O1" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\partial_right.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.tmp"

Command 3 Result: 1104

Command 3 Output:

LINK : fatal error LNK1104: cannot open file 'E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\partial_right.cc.tmp'






Command 3 Stderr:

clang.exe: error: linker command failed with exit code 1104 (use -v to see invocation)








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/stack-use-after-return.cc (421 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/stack-use-after-return.cc' FAILED ********************

Script:

--

export ASAN_OPTIONS=detect_stack_use_after_return=1

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan  -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan  -O1 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan  -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan  -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

env ASAN_OPTIONS=detect_stack_use_after_return=0  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan  -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp -DkSize=10000 -DUseThread -DkStackSize=65536 && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck --check-prefix=THREAD E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan  -DUseThread -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck --check-prefix=THREAD E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

env ASAN_OPTIONS=$ASAN_OPTIONS:max_uar_stack_size_log=20:verbosity=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck --check-prefix=CHECK-20 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

env ASAN_OPTIONS=$ASAN_OPTIONS:min_uar_stack_size_log=24:max_uar_stack_size_log=24:verbosity=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-use-after-return.cc.tmp 2>&1 | FileCheck --check-prefix=CHECK-24 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-use-after-return.cc

--

Exit Code: 127



Command Output (stdout):

--

Command 0: "export" "ASAN_OPTIONS=detect_stack_use_after_return=1"

Command 0 Result: 127

Command 0 Output:





Command 0 Stderr:

'export': command not found





--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/stack-overflow.cc (423 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/stack-overflow.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DSMALL_FRAME -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DSMALL_FRAME -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DSAVE_ALL_THE_REGISTERS -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DSAVE_ALL_THE_REGISTERS -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DTHREAD -DSMALL_FRAME -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DTHREAD -DSMALL_FRAME -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DTHREAD -DSAVE_ALL_THE_REGISTERS -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DTHREAD -DSAVE_ALL_THE_REGISTERS -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DTHREAD -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc -DTHREAD -pthread -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp && env ASAN_OPTIONS=use_sigaltstack=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc" "-DSMALL_FRAME" "-pthread" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-overflow.cc.tmp"

Command 0 Result: 1

Command 0 Output:





Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-overflow.cc:21:10: fatal error: 'pthread.h' file not found


#include <pthread.h>


         ^


1 error generated.








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/memcmp_strict_test.cc (426 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/memcmp_strict_test.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\memcmp_strict_test.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\memcmp_strict_test.cc.tmp && env ASAN_OPTIONS=strict_memcmp=0  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\memcmp_strict_test.cc.tmp

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\memcmp_strict_test.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\memcmp_strict_test.cc.tmp && env ASAN_OPTIONS=strict_memcmp=1 not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\memcmp_strict_test.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\memcmp_strict_test.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\memcmp_strict_test.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\memcmp_strict_test.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\memcmp_strict_test.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\memcmp_strict_test.cc

--

Exit Code: 1104



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\memcmp_strict_test.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\memcmp_strict_test.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\memcmp_strict_test.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\memcmp_strict_test.cc.exp






Command 0 Stderr:





Command 1: "env" "ASAN_OPTIONS=strict_memcmp=0" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\memcmp_strict_test.cc.tmp"

Command 1 Result: 0

Command 1 Output:

res: -1






Command 1 Stderr:





Command 2: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\memcmp_strict_test.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\memcmp_strict_test.cc.tmp"

Command 2 Result: 1104

Command 2 Output:

LINK : fatal error LNK1104: cannot open file 'E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\memcmp_strict_test.cc.tmp'






Command 2 Stderr:

clang.exe: error: linker command failed with exit code 1104 (use -v to see invocation)








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/max_redzone.cc (427 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/max_redzone.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\max_redzone.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.tmp && env ASAN_OPTIONS=max_redzone=16  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.tmp 0 2>&1

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\max_redzone.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.tmp &&  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.tmp 1 2>&1

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\max_redzone.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.tmp && env ASAN_OPTIONS=max_redzone=16  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.tmp 0 2>&1

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\max_redzone.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.tmp &&  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.tmp 1 2>&1

--

Exit Code: 1104



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\max_redzone.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.exp






Command 0 Stderr:





Command 1: "env" "ASAN_OPTIONS=max_redzone=16" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.tmp" "0"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:

None



Command 2: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\max_redzone.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.tmp"

Command 2 Result: 1104

Command 2 Output:

LINK : fatal error LNK1104: cannot open file 'E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\max_redzone.cc.tmp'






Command 2 Stderr:

clang.exe: error: linker command failed with exit code 1104 (use -v to see invocation)








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/stack-frame-demangle.cc (436 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/stack-frame-demangle.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-frame-demangle.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-frame-demangle.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-frame-demangle.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-frame-demangle.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-frame-demangle.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-frame-demangle.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-frame-demangle.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-frame-demangle.cc.exp






Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\stack-frame-demangle.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-frame-demangle.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-frame-demangle.cc:14:12: error: expected string not found in input


 // CHECK: XXX::YYY::ZZZ


           ^


<stdin>:11:63: note: scanning from here


Address 0x0091fa4b is located in stack of thread T0 at offset 43 in frame


                                                              ^


<stdin>:19:123: note: possible intended match here


SUMMARY: AddressSanitizer: stack-buffer-overflow E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\stack-frame-demangle.cc:10 ZZZ


                                                                                                                          ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/zero_page_pc.cc (451 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/zero_page_pc.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\zero_page_pc.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\zero_page_pc.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\zero_page_pc.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\zero_page_pc.cc

--

Exit Code: 1



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\zero_page_pc.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\zero_page_pc.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\zero_page_pc.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\zero_page_pc.cc.exp






Command 0 Stderr:





Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\zero_page_pc.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\zero_page_pc.cc"

Command 2 Result: 1

Command 2 Output:





Command 2 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\zero_page_pc.cc:12:12: error: expected string not found in input


 // CHECK: {{AddressSanitizer: SEGV.*(pc.*0007)}}


           ^


<stdin>:1:1: note: scanning from here


=================================================================


^


<stdin>:12:10: note: possible intended match here


SUMMARY: AddressSanitizer: SEGV ??:0 ??


         ^








--



********************

FAIL: AddressSanitizer32-Dynamic :: TestCases/strdup_oob_test.cc (460 of 470)

******************** TEST 'AddressSanitizer32-Dynamic :: TestCases/strdup_oob_test.cc' FAILED ********************

Script:

--

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O0 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O1 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O2 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc

E:/llvm/ninja/./bin/clang.exe -fsanitize=address -mno-omit-leaf-frame-pointer -fno-omit-frame-pointer -fno-optimize-sibling-calls -gline-tables-only  -shared-libasan -O3 E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc -o E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp && not  E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp 2>&1 | FileCheck E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc

--

Exit Code: 1104



Command Output (stdout):

--

Command 0: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O0" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp"

Command 0 Result: 0

Command 0 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.exp






Command 0 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc:11:16: warning: 'strdup' is deprecated: The POSIX name for this item is deprecated. Instead, use the ISO C++ conformant name: _strdup. See online help for details. [-Wdeprecated-declarations]


  char *copy = strdup(kString);


               ^


D:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\INCLUDE\string.h:245:71: note: 'strdup' has been explicitly marked deprecated here


_Check_return_ _CRT_NONSTDC_DEPRECATE(_strdup) _CRTIMP char * __cdecl strdup(_In_opt_z_ const char * _Src);


                                                                      ^


1 warning generated.






Command 1: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp"

Command 1 Result: 0

Command 1 Output:





Command 1 Stderr:





Command 2: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc"

Command 2 Result: 0

Command 2 Output:





Command 2 Stderr:





Command 3: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O1" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp"

Command 3 Result: 0

Command 3 Output:

   Creating library E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.lib and object E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.exp






Command 3 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc:11:16: warning: 'strdup' is deprecated: The POSIX name for this item is deprecated. Instead, use the ISO C++ conformant name: _strdup. See online help for details. [-Wdeprecated-declarations]


  char *copy = strdup(kString);


               ^


D:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\INCLUDE\string.h:245:71: note: 'strdup' has been explicitly marked deprecated here


_Check_return_ _CRT_NONSTDC_DEPRECATE(_strdup) _CRTIMP char * __cdecl strdup(_In_opt_z_ const char * _Src);


                                                                      ^


1 warning generated.






Command 4: "not" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp"

Command 4 Result: 0

Command 4 Output:





Command 4 Stderr:





Command 5: "FileCheck" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc"

Command 5 Result: 0

Command 5 Output:





Command 5 Stderr:





Command 6: "E:/llvm/ninja/./bin/clang.exe" "-fsanitize=address" "-mno-omit-leaf-frame-pointer" "-fno-omit-frame-pointer" "-fno-optimize-sibling-calls" "-gline-tables-only" "-shared-libasan" "-O2" "E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc" "-o" "E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp"

Command 6 Result: 1104

Command 6 Output:

LINK : fatal error LNK1104: cannot open file 'E:\llvm\ninja\projects\compiler-rt\test\asan\32bitConfig-dynamic\TestCases\Output\strdup_oob_test.cc.tmp'






Command 6 Stderr:

E:\llvm\llvm\projects\compiler-rt\test\asan\TestCases\strdup_oob_test.cc:11:16: warning: 'strdup' is deprecated: The POSIX name for this item is deprecated. Instead, use the ISO C++ conformant name: _strdup. See online help for details. [-Wdeprecated-declarations]


  char *copy = strdup(kString);


               ^


D:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\INCLUDE\string.h:245:71: note: 'strdup' has been explicitly marked deprecated here


_Check_return_ _CRT_NONSTDC_DEPRECATE(_strdup) _CRTIMP char * __cdecl strdup(_In_opt_z_ const char * _Src);


                                                                      ^


1 warning generated.


clang.exe: error: linker command failed with exit code 1104 (use -v to see invocation)








--



********************



Testing Time: 38.50s

********************

Failing Tests (81):

    AddressSanitizer32 :: TestCases/allocator_returns_null.cc

    AddressSanitizer32 :: TestCases/asan_and_llvm_coverage_test.cc

    AddressSanitizer32 :: TestCases/atexit_stats.cc

    AddressSanitizer32 :: TestCases/contiguous_container.cc

    AddressSanitizer32 :: TestCases/current_allocated_bytes.cc

    AddressSanitizer32 :: TestCases/debug_report.cc

    AddressSanitizer32 :: TestCases/debug_stacks.cc

    AddressSanitizer32 :: TestCases/deep_call_stack.cc

    AddressSanitizer32 :: TestCases/deep_stack_uaf.cc

    AddressSanitizer32 :: TestCases/deep_thread_stack.cc

    AddressSanitizer32 :: TestCases/dump_instruction_bytes.cc

    AddressSanitizer32 :: TestCases/gc-test.cc

    AddressSanitizer32 :: TestCases/init-order-pthread-create.cc

    AddressSanitizer32 :: TestCases/initialization-bug.cc

    AddressSanitizer32 :: TestCases/lsan_annotations.cc

    AddressSanitizer32 :: TestCases/mmap_limit_mb.cc

    AddressSanitizer32 :: TestCases/no_asan_gen_globals.c

    AddressSanitizer32 :: TestCases/null_deref.cc

    AddressSanitizer32 :: TestCases/stack-frame-demangle.cc

    AddressSanitizer32 :: TestCases/stack-overflow.cc

    AddressSanitizer32 :: TestCases/stack-use-after-return.cc

    AddressSanitizer32 :: TestCases/zero_page_pc.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/bitfield_uaf.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/calloc_left_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/calloc_right_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/calloc_uaf.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/dll_intercept_memchr.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/dll_intercept_memcpy.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/dll_intercept_memcpy_indirect.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/dll_intercept_memset.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/dll_malloc_left_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/dll_malloc_uaf.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/dll_operator_array_new_left_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/dll_operator_array_new_with_dtor_left_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/double_free.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/double_operator_delete.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/intercept_memcpy.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/intercept_strdup.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/malloc_left_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/malloc_right_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/malloc_uaf.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/operator_array_new_left_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/operator_array_new_right_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/operator_array_new_uaf.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/operator_array_new_with_dtor_left_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/operator_delete_wrong_argument.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/operator_new_left_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/operator_new_right_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/operator_new_uaf.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/realloc_left_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/realloc_right_oob.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/realloc_uaf.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/use_after_realloc.cc

    AddressSanitizer32-Dynamic :: TestCases/Windows/wrong_downcast_on_heap.cc

    AddressSanitizer32-Dynamic :: TestCases/allocator_returns_null.cc

    AddressSanitizer32-Dynamic :: TestCases/asan_and_llvm_coverage_test.cc

    AddressSanitizer32-Dynamic :: TestCases/atexit_stats.cc

    AddressSanitizer32-Dynamic :: TestCases/contiguous_container.cc

    AddressSanitizer32-Dynamic :: TestCases/current_allocated_bytes.cc

    AddressSanitizer32-Dynamic :: TestCases/debug_report.cc

    AddressSanitizer32-Dynamic :: TestCases/debug_stacks.cc

    AddressSanitizer32-Dynamic :: TestCases/deep_call_stack.cc

    AddressSanitizer32-Dynamic :: TestCases/deep_stack_uaf.cc

    AddressSanitizer32-Dynamic :: TestCases/deep_thread_stack.cc

    AddressSanitizer32-Dynamic :: TestCases/dump_instruction_bytes.cc

    AddressSanitizer32-Dynamic :: TestCases/gc-test.cc

    AddressSanitizer32-Dynamic :: TestCases/global-overflow.cc

    AddressSanitizer32-Dynamic :: TestCases/init-order-pthread-create.cc

    AddressSanitizer32-Dynamic :: TestCases/initialization-bug.cc

    AddressSanitizer32-Dynamic :: TestCases/lsan_annotations.cc

    AddressSanitizer32-Dynamic :: TestCases/max_redzone.cc

    AddressSanitizer32-Dynamic :: TestCases/memcmp_strict_test.cc

    AddressSanitizer32-Dynamic :: TestCases/mmap_limit_mb.cc

    AddressSanitizer32-Dynamic :: TestCases/no_asan_gen_globals.c

    AddressSanitizer32-Dynamic :: TestCases/null_deref.cc

    AddressSanitizer32-Dynamic :: TestCases/partial_right.cc

    AddressSanitizer32-Dynamic :: TestCases/stack-frame-demangle.cc

    AddressSanitizer32-Dynamic :: TestCases/stack-overflow.cc

    AddressSanitizer32-Dynamic :: TestCases/stack-use-after-return.cc

    AddressSanitizer32-Dynamic :: TestCases/strdup_oob_test.cc

    AddressSanitizer32-Dynamic :: TestCases/zero_page_pc.cc



  Expected Passes    : 197

  Expected Failures  : 36

  Unsupported Tests  : 156

  Unexpected Failures: 81

lit.py: LitConfig.py:79: warning: Unable to find 'bash'.

lit.py: discovery.py:224: warning: input 'E:/llvm/ninja/projects/compiler-rt/test/asan/Unit' contained no tests



2 warning(s) in tests.

ninja: build stopped: subcommand failed.
-------------- next part --------------
A non-text attachment was scrubbed...
Name: asan.patch
Type: application/octet-stream
Size: 441 bytes
Desc: not available
URL: <http://lists.llvm.org/pipermail/llvm-commits/attachments/20141027/359eddb1/attachment.obj>


More information about the llvm-commits mailing list