From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (qmail 28803 invoked by alias); 16 Jan 2013 11:47:59 -0000 Received: (qmail 28726 invoked by uid 48); 16 Jan 2013 11:47:40 -0000 From: "kcc at gcc dot gnu.org" To: gcc-bugs@gcc.gnu.org Subject: [Bug sanitizer/55975] asan does not work with 46 bit address space on PowerPC64 Date: Wed, 16 Jan 2013 11:47:00 -0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: gcc X-Bugzilla-Component: sanitizer X-Bugzilla-Keywords: X-Bugzilla-Severity: normal X-Bugzilla-Who: kcc at gcc dot gnu.org X-Bugzilla-Status: UNCONFIRMED X-Bugzilla-Priority: P3 X-Bugzilla-Assigned-To: unassigned at gcc dot gnu.org X-Bugzilla-Target-Milestone: --- X-Bugzilla-Changed-Fields: Summary Message-ID: In-Reply-To: References: X-Bugzilla-URL: http://gcc.gnu.org/bugzilla/ Auto-Submitted: auto-generated Content-Type: text/plain; charset="UTF-8" MIME-Version: 1.0 Mailing-List: contact gcc-bugs-help@gcc.gnu.org; run by ezmlm Precedence: bulk List-Id: List-Archive: List-Post: List-Help: Sender: gcc-bugs-owner@gcc.gnu.org X-SW-Source: 2013-01/txt/msg01498.txt.bz2 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=55975 Kostya Serebryany changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|FAIL: |asan does not work with 46 |c-c++-common/asan/global-ov |bit address space on |erflow-1.c -O0 output |PowerPC64 |pattern test | --- Comment #6 from Kostya Serebryany 2013-01-16 11:47:38 UTC --- >> we'd need to make size of shadow memory region and kHighMemEnd dynamic. Probably so. We already have a macro ASAN_FLEXIBLE_MAPPING_AND_OFFSET that makes the SHADOW_SCALE and SHADOW_OFFSET dynamic. We'll soon make this the default since we want to use the zero base for asan on linux more widely (under a flag). What is the best way to compute kHighMemEnd at startup (anything better than reading proc maps?)