public inbox for gcc-bugs@sourceware.org
help / color / mirror / Atom feed
* [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14
@ 2014-11-18 17:15 dominiq at lps dot ens.fr
  2014-11-18 19:15 ` [Bug testsuite/63939] " howarth at bromo dot med.uc.edu
                   ` (25 more replies)
  0 siblings, 26 replies; 27+ messages in thread
From: dominiq at lps dot ens.fr @ 2014-11-18 17:15 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

            Bug ID: 63939
           Summary: [5 Regression] Massive asan failures (356) on
                    x86_64-apple-darwin14
           Product: gcc
           Version: 5.0
            Status: UNCONFIRMED
          Severity: normal
          Priority: P3
         Component: testsuite
          Assignee: unassigned at gcc dot gnu.org
          Reporter: dominiq at lps dot ens.fr

Created attachment 34028
  --> https://gcc.gnu.org/bugzilla/attachment.cgi?id=34028&action=edit
Patch fixing the failures

Massive as an failures appeared on x86_64-apple-darwin14 between r217514 (none
with patches) r217602 (356 with the same patches).

The attached patch fixes these failures. Note

(1) I don't understand what has changed to explain the failures.
(2) The patch is a mechanical addition of a '?' after the blocks '(in ...)'.
There may be a better fix.


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug testsuite/63939] [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
@ 2014-11-18 19:15 ` howarth at bromo dot med.uc.edu
  2014-11-18 19:28 ` dominiq at lps dot ens.fr
                   ` (24 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: howarth at bromo dot med.uc.edu @ 2014-11-18 19:15 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #1 from howarth at bromo dot med.uc.edu ---
This is the diff of the output from the c-c++-common/asan/global-overflow-1.c  
-O0  execution test on linux and darwin...

--- pass    2014-11-18 14:11:05.000000000 -0500
+++ fail    2014-11-18 14:11:40.000000000 -0500
@@ -1,25 +1,25 @@
 =================================================================
-==25409==ERROR: AddressSanitizer: global-buffer-overflow on address 0x08049daa
at pc 0x08048717 bp 0xffe2ada8 sp 0xffe2ad9c
-READ of size 1 at 0x08049daa thread T0
-    #0 0x8048716 in main
/home/howarth/gcc-trunk/gcc/testsuite/c-c++-common/asan/global-overflow-1.c:20
-    #1 0x439383f2 in __libc_start_main (/lib/libc.so.6+0x439383f2)
-    #2 0x80485c0 
(/home/howarth/build/gcc/testsuite/gcc/global-overflow-1.exe+0x80485c0)
+==3315==ERROR: AddressSanitizer: global-buffer-overflow on address 0x0006718a
at pc 0x00066d0a bp 0xbff97748 sp 0xbff9773c
+READ of size 1 at 0x0006718a thread T0
+    #0 0x66d09 
(/sw/src/fink.build/gcc50-5.0.0-1000/darwin_objdir/gcc/testsuite/gcc/./global-overflow-1.exe+0x1d09)
+    #1 0x93b076d8  (/usr/lib/system/libdyld.dylib+0x36d8)
+    #2 0x0  (<unknown module>)

-0x08049daa is located 0 bytes to the right of global variable 'YYY' defined in
'/home/howarth/gcc-trunk/gcc/testsuite/c-c++-common/asan/global-overflow-1.c:15:15'
(0x8049da0) of size 10
-0x08049daa is located 54 bytes to the left of global variable 'ZZZ' defined in
'/home/howarth/gcc-trunk/gcc/testsuite/c-c++-common/asan/global-overflow-1.c:16:15'
(0x8049de0) of size 10
-SUMMARY: AddressSanitizer: global-buffer-overflow
/home/howarth/gcc-trunk/gcc/testsuite/c-c++-common/asan/global-overflow-1.c:20
main
+0x0006718a is located 0 bytes to the right of global variable 'YYY' defined in
'/sw/src/fink.build/gcc50-5.0.0-1000/gcc-5-20141117/gcc/testsuite/c-c++-common/asan/global-overflow-1.c:15:15'
(0x67180) of size 10
+0x0006718a is located 54 bytes to the left of global variable 'ZZZ' defined in
'/sw/src/fink.build/gcc50-5.0.0-1000/gcc-5-20141117/gcc/testsuite/c-c++-common/asan/global-overflow-1.c:16:15'
(0x671c0) of size 10
+SUMMARY: AddressSanitizer: global-buffer-overflow ??:0 ??
 Shadow bytes around the buggy address:
-  0x21009360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
-  0x21009370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
-  0x21009380: 00 00 00 00 00 00 00 00 04 f9 f9 f9 f9 f9 f9 f9
-  0x21009390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
-  0x210093a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 02 f9 f9
-=>0x210093b0: f9 f9 f9 f9 00[02]f9 f9 f9 f9 f9 f9 00 02 f9 f9
-  0x210093c0: f9 f9 f9 f9 00 00 00 00 00 00 00 00 00 00 00 00
-  0x210093d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
-  0x210093e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
-  0x210093f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
-  0x21009400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
+  0x2000cde0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
+  0x2000cdf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
+  0x2000ce00: 00 00 00 00 00 00 00 00 04 f9 f9 f9 f9 f9 f9 f9
+  0x2000ce10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
+  0x2000ce20: 00 00 00 00 00 00 00 00 00 02 f9 f9 f9 f9 f9 f9
+=>0x2000ce30: 00[02]f9 f9 f9 f9 f9 f9 00 02 f9 f9 f9 f9 f9 f9
+  0x2000ce40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
+  0x2000ce50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
+  0x2000ce60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
+  0x2000ce70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
+  0x2000ce80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
 Shadow byte legend (one shadow byte represents 8 application bytes):
   Addressable:           00
   Partially addressable: 01 02 03 04 05 06 07
@@ -39,5 +39,5 @@
   Array cookie:            ac
   Intra object redzone:    bb
   ASan internal:           fe
-==25409==ABORTING
+==3315==ABORTING


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug testsuite/63939] [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
  2014-11-18 19:15 ` [Bug testsuite/63939] " howarth at bromo dot med.uc.edu
@ 2014-11-18 19:28 ` dominiq at lps dot ens.fr
  2014-11-19  9:56 ` rguenth at gcc dot gnu.org
                   ` (23 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: dominiq at lps dot ens.fr @ 2014-11-18 19:28 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

Dominique d'Humieres <dominiq at lps dot ens.fr> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|UNCONFIRMED                 |NEW
   Last reconfirmed|                            |2014-11-18
     Ever confirmed|0                           |1

--- Comment #2 from Dominique d'Humieres <dominiq at lps dot ens.fr> ---
The patch I have submitted is taking care of that

 =================================================================
-==25409==ERROR: AddressSanitizer: global-buffer-overflow on address 0x08049daa
at pc 0x08048717 bp 0xffe2ada8 sp 0xffe2ad9c
-READ of size 1 at 0x08049daa thread T0
-    #0 0x8048716 in main
/home/howarth/gcc-trunk/gcc/testsuite/c-c++-common/asan/global-overflow-1.c:20
-    #1 0x439383f2 in __libc_start_main (/lib/libc.so.6+0x439383f2)
-    #2 0x80485c0 
(/home/howarth/build/gcc/testsuite/gcc/global-overflow-1.exe+0x80485c0)
+==3315==ERROR: AddressSanitizer: global-buffer-overflow on address 0x0006718a
at pc 0x00066d0a bp 0xbff97748 sp 0xbff9773c
+READ of size 1 at 0x0006718a thread T0
+    #0 0x66d09 
(/sw/src/fink.build/gcc50-5.0.0-1000/darwin_objdir/gcc/testsuite/gcc/./global-overflow-1.exe+0x1d09)
+    #1 0x93b076d8  (/usr/lib/system/libdyld.dylib+0x36d8)
+    #2 0x0  (<unknown module>)


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug testsuite/63939] [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
  2014-11-18 19:15 ` [Bug testsuite/63939] " howarth at bromo dot med.uc.edu
  2014-11-18 19:28 ` dominiq at lps dot ens.fr
@ 2014-11-19  9:56 ` rguenth at gcc dot gnu.org
  2014-11-19 11:45 ` dominiq at lps dot ens.fr
                   ` (22 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: rguenth at gcc dot gnu.org @ 2014-11-19  9:56 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

Richard Biener <rguenth at gcc dot gnu.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
   Target Milestone|---                         |5.0


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug testsuite/63939] [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (2 preceding siblings ...)
  2014-11-19  9:56 ` rguenth at gcc dot gnu.org
@ 2014-11-19 11:45 ` dominiq at lps dot ens.fr
  2014-11-19 12:30 ` [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin fxcoudert at gcc dot gnu.org
                   ` (21 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: dominiq at lps dot ens.fr @ 2014-11-19 11:45 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

Dominique d'Humieres <dominiq at lps dot ens.fr> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |fxcoudert at gcc dot gnu.org

--- Comment #3 from Dominique d'Humieres <dominiq at lps dot ens.fr> ---
*** Bug 63948 has been marked as a duplicate of this bug. ***


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (3 preceding siblings ...)
  2014-11-19 11:45 ` dominiq at lps dot ens.fr
@ 2014-11-19 12:30 ` fxcoudert at gcc dot gnu.org
  2014-11-19 12:34 ` jakub at gcc dot gnu.org
                   ` (20 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: fxcoudert at gcc dot gnu.org @ 2014-11-19 12:30 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

Francois-Xavier Coudert <fxcoudert at gcc dot gnu.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |dodji at gcc dot gnu.org,
                   |                            |dvyukov at gcc dot gnu.org,
                   |                            |jakub at gcc dot gnu.org
          Component|testsuite                   |sanitizer
            Summary|[5 Regression] Massive asan |[5 Regression] Massive asan
                   |failures (356) on           |failures (356) on darwin
                   |x86_64-apple-darwin14       |

--- Comment #4 from Francois-Xavier Coudert <fxcoudert at gcc dot gnu.org> ---
The difference is that darwin doesn't give symbols associated with the
backtrace (the "in main" part). This should be ultimately fixed in libbacktrace
(see for example: https://gcc.gnu.org/ml/gcc/2012-10/msg00053.html), because as
I understand it it is libbacktrace that provides symbolization for
libsanitizer.

In the meantime, the testsuite requirements should be relaxed. The question for
the sanitizer maintainers is: is Dominique's patch acceptable to achieve this?


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (4 preceding siblings ...)
  2014-11-19 12:30 ` [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin fxcoudert at gcc dot gnu.org
@ 2014-11-19 12:34 ` jakub at gcc dot gnu.org
  2014-11-19 12:35 ` jakub at gcc dot gnu.org
                   ` (19 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: jakub at gcc dot gnu.org @ 2014-11-19 12:34 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #5 from Jakub Jelinek <jakub at gcc dot gnu.org> ---
I'd strongly prefer somebody interested in darwin to just add the libbacktrace
support.  And instead of obfuscating the testcase, either see why it is not
symbolized by testsuite/lib/asan-dg.exp (asan_symbolize) either and fix that,
or just disable asan.exp testing for darwin temporarily.


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (5 preceding siblings ...)
  2014-11-19 12:34 ` jakub at gcc dot gnu.org
@ 2014-11-19 12:35 ` jakub at gcc dot gnu.org
  2014-11-19 12:43 ` fxcoudert at gcc dot gnu.org
                   ` (18 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: jakub at gcc dot gnu.org @ 2014-11-19 12:35 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

Jakub Jelinek <jakub at gcc dot gnu.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|davem at gcc dot gnu.org           |

--- Comment #6 from Jakub Jelinek <jakub at gcc dot gnu.org> ---
Oops, sorry, meant to add you to CC on a different PR.


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (6 preceding siblings ...)
  2014-11-19 12:35 ` jakub at gcc dot gnu.org
@ 2014-11-19 12:43 ` fxcoudert at gcc dot gnu.org
  2014-11-19 12:50 ` jakub at gcc dot gnu.org
                   ` (17 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: fxcoudert at gcc dot gnu.org @ 2014-11-19 12:43 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #7 from Francois-Xavier Coudert <fxcoudert at gcc dot gnu.org> ---
It's not only a darwin issue: as libbacktrace's README says, "libbacktrace only
supports ELF executables with DWARF debugging information", so obviously there
are other object formats, Mach-O and PE-COFF at least, possibly some other
exotic object formats(?).

So a generic solution still needs to be found. Disabling testing entirely,
while a large part of the functionality is present, seems like a bad idea.


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (7 preceding siblings ...)
  2014-11-19 12:43 ` fxcoudert at gcc dot gnu.org
@ 2014-11-19 12:50 ` jakub at gcc dot gnu.org
  2014-11-19 13:51 ` fxcoudert at gcc dot gnu.org
                   ` (16 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: jakub at gcc dot gnu.org @ 2014-11-19 12:50 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #8 from Jakub Jelinek <jakub at gcc dot gnu.org> ---
(In reply to Francois-Xavier Coudert from comment #7)
> It's not only a darwin issue: as libbacktrace's README says, "libbacktrace
> only supports ELF executables with DWARF debugging information", so
> obviously there are other object formats, Mach-O and PE-COFF at least,
> possibly some other exotic object formats(?).
> 
> So a generic solution still needs to be found. Disabling testing entirely,
> while a large part of the functionality is present, seems like a bad idea.

No.  libsanitizer is only supported on selected *-*-linux* targets, and
(apparently prematurely so) on x86_64-*-darwin* and i?86-*-darwin*.
So no generic solution is needed, when somebody ports libsanitizer to some
other target, he should make sure symbolization also works there.


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (8 preceding siblings ...)
  2014-11-19 12:50 ` jakub at gcc dot gnu.org
@ 2014-11-19 13:51 ` fxcoudert at gcc dot gnu.org
  2014-11-19 14:33 ` iains at gcc dot gnu.org
                   ` (15 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: fxcoudert at gcc dot gnu.org @ 2014-11-19 13:51 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #9 from Francois-Xavier Coudert <fxcoudert at gcc dot gnu.org> ---
(In reply to Jakub Jelinek from comment #8)
> No.  libsanitizer is only supported on selected *-*-linux* targets, and
> (apparently prematurely so) on x86_64-*-darwin* and i?86-*-darwin*.

Fair enough, I didn't realize that. For a long time, libsanitizer broke
bootstrap on darwin so I was used to build without it.

An option is to have a recent llvm-symbolizer in one's PATH while running the
testsuite. This brings the number of failures (make check-gcc
RUNTESTFLAGS="asan.exp") down from 60 to 36. (I will investigate the remaining
failures separately.)


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (9 preceding siblings ...)
  2014-11-19 13:51 ` fxcoudert at gcc dot gnu.org
@ 2014-11-19 14:33 ` iains at gcc dot gnu.org
  2014-11-19 14:36 ` fxcoudert at gcc dot gnu.org
                   ` (14 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: iains at gcc dot gnu.org @ 2014-11-19 14:33 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #10 from Iain Sandoe <iains at gcc dot gnu.org> ---
(In reply to Francois-Xavier Coudert from comment #9)
> (In reply to Jakub Jelinek from comment #8)
> > No.  libsanitizer is only supported on selected *-*-linux* targets, and
> > (apparently prematurely so) on x86_64-*-darwin* and i?86-*-darwin*.

AFAIK, sanitizer works fine on (x86) darwin "upstream" so we need to get to the
bottom of what we're doing/testing differently here.

> Fair enough, I didn't realize that. For a long time, libsanitizer broke
> bootstrap on darwin so I was used to build without it.
> 
> An option is to have a recent llvm-symbolizer in one's PATH while running
> the test suite.

The only small snag here is that llvm-symbolizer is not a 'standard tool' but
requires a devt build of llvm.  Probably doesn't matter to most serious darwin
devs (since they'll likely have an llvm build anyway) - but there needs to be
an availability check before relying on it.

This brings the number of failures (make check-gcc
> RUNTESTFLAGS="asan.exp") down from 60 to 36. (I will investigate the
> remaining failures separately.)

your count is much smaller than Dominique's is that after applying some other
patch?

FWIW, I also see huge failure counts on my x86-64-darwin12 builds.


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (10 preceding siblings ...)
  2014-11-19 14:33 ` iains at gcc dot gnu.org
@ 2014-11-19 14:36 ` fxcoudert at gcc dot gnu.org
  2014-11-19 14:53 ` dominiq at lps dot ens.fr
                   ` (13 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: fxcoudert at gcc dot gnu.org @ 2014-11-19 14:36 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #11 from Francois-Xavier Coudert <fxcoudert at gcc dot gnu.org> ---
(In reply to Iain Sandoe from comment #10)
> The only small snag here is that llvm-symbolizer is not a 'standard tool'
> but requires a devt build of llvm.

I've filed a bug report with Apple, asking if they could provide
llvm-symbolizer with the Xcode developer tools. We'll see if they consider it.

In the longer term, we need to support Mach-O in libbacktrace. If I knew how to
implement that, I would do it, but I simply have no idea.


> AFAIK, sanitizer works fine on (x86) darwin "upstream" so we need to get to
> the bottom of what we're doing/testing differently here.

If one has llvm-symbolizer in PATH, and with PR63964 fixed, the sanitizer
failures on darwin are down to:

  - testcases that need adjusting (patch submitted there:
https://gcc.gnu.org/ml/gcc-patches/2014-11/msg02465.html)
  - c-c++-common/asan/strncpy-overflow-1.c: PR59148


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (11 preceding siblings ...)
  2014-11-19 14:36 ` fxcoudert at gcc dot gnu.org
@ 2014-11-19 14:53 ` dominiq at lps dot ens.fr
  2014-11-19 15:27 ` fxcoudert at gcc dot gnu.org
                   ` (12 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: dominiq at lps dot ens.fr @ 2014-11-19 14:53 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #12 from Dominique d'Humieres <dominiq at lps dot ens.fr> ---
> > RUNTESTFLAGS="asan.exp") down from 60 to 36. (I will investigate the
> > remaining failures separately.)
>
> your count is much smaller than Dominique's is that after applying some other patch?

My count was a lazy one: #FAIL when running gcc/g++ (156/200) tests with
-m32/-m64.

>  - testcases that need adjusting (patch submitted there:
> https://gcc.gnu.org/ml/gcc-patches/2014-11/msg02465.html)

This does not work for me: see the output in comment 1.
I guess it requires llvm-symbolizer in PATH. Where can I find it?


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (12 preceding siblings ...)
  2014-11-19 14:53 ` dominiq at lps dot ens.fr
@ 2014-11-19 15:27 ` fxcoudert at gcc dot gnu.org
  2014-11-19 17:46 ` dominiq at lps dot ens.fr
                   ` (11 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: fxcoudert at gcc dot gnu.org @ 2014-11-19 15:27 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #13 from Francois-Xavier Coudert <fxcoudert at gcc dot gnu.org> ---
(In reply to Dominique d'Humieres from comment #12)
> I guess it requires llvm-symbolizer in PATH. Where can I find it?

Yes, that was the line above the one you quoted :)
I got the latest LLVM here: http://llvm.org/releases/download.html#3.5 (Clang
for Darwin 10.9) and put llvm-symbolizer in my PATH.

With that, and with my patch under review
(https://gcc.gnu.org/ml/gcc-patches/2014-11/msg02465.html), I am down to one
failure: strncpy-overflow-1.c


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (13 preceding siblings ...)
  2014-11-19 15:27 ` fxcoudert at gcc dot gnu.org
@ 2014-11-19 17:46 ` dominiq at lps dot ens.fr
  2014-11-19 17:47 ` dominiq at lps dot ens.fr
                   ` (10 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: dominiq at lps dot ens.fr @ 2014-11-19 17:46 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #14 from Dominique d'Humieres <dominiq at lps dot ens.fr> ---
> (1) I don't understand what has changed to explain the failures.

I still don't know what change between r217514 and r217602 caused it but the
reason is that there is now two spaces instead of one in the outputs of the
kind:

#0 0x66d09  ( ...

Thus the failures are gone if the original pattern '\[(\])' is replaced with '
\[(\])'. In order to keep some backward compatibility I have replaced '\[(\])'
with ' ?\[(\])' and the failures are gone (I'll attach a new patch ASAP).

> I got the latest LLVM here: http://llvm.org/releases/download.html#3.5
> (Clang for Darwin 10.9) and put llvm-symbolizer in my PATH.

Thanks for the pointer.

> With that, and with my patch under review
> (https://gcc.gnu.org/ml/gcc-patches/2014-11/msg02465.html),
> I am down to one failure: strncpy-overflow-1.c

Try

--- ../_clean/gcc/testsuite/c-c++-common/asan/strncpy-overflow-1.c   
2014-05-10 23:12:04.000000000 +0200
+++ gcc/testsuite/c-c++-common/asan/strncpy-overflow-1.c    2014-11-19
16:38:31.000000000 +0100
@@ -1,5 +1,6 @@
 /* { dg-do run } */
 /* { dg-options "-fno-builtin-malloc -fno-builtin-strncpy" } */
+/* { dg-additional-options "-D_FORTIFY_SOURCE=0" { target *-*-darwin* } } */
 /* { dg-shouldfail "asan" } */

 #include <string.h>


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (14 preceding siblings ...)
  2014-11-19 17:46 ` dominiq at lps dot ens.fr
@ 2014-11-19 17:47 ` dominiq at lps dot ens.fr
  2014-11-19 21:32 ` fxcoudert at gcc dot gnu.org
                   ` (9 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: dominiq at lps dot ens.fr @ 2014-11-19 17:47 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

Dominique d'Humieres <dominiq at lps dot ens.fr> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
  Attachment #34028|0                           |1
        is obsolete|                            |

--- Comment #15 from Dominique d'Humieres <dominiq at lps dot ens.fr> ---
Created attachment 34040
  --> https://gcc.gnu.org/bugzilla/attachment.cgi?id=34040&action=edit
Updated patch.


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (15 preceding siblings ...)
  2014-11-19 17:47 ` dominiq at lps dot ens.fr
@ 2014-11-19 21:32 ` fxcoudert at gcc dot gnu.org
  2014-11-19 22:07 ` fxcoudert at gcc dot gnu.org
                   ` (8 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: fxcoudert at gcc dot gnu.org @ 2014-11-19 21:32 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #16 from Francois-Xavier Coudert <fxcoudert at gcc dot gnu.org> ---
Author: fxcoudert
Date: Wed Nov 19 21:31:23 2014
New Revision: 217813

URL: https://gcc.gnu.org/viewcvs?rev=217813&root=gcc&view=rev
Log:
    PR sanitizer/63939
    * c-c++-common/asan/heap-overflow-1.c: Ajust dg-output.
    * c-c++-common/asan/memcmp-1.c: Likewise.
    * c-c++-common/asan/strncpy-overflow-1.c: Likewise.
    * c-c++-common/asan/use-after-free-1.c: Likewise.

Modified:
    trunk/gcc/testsuite/ChangeLog
    trunk/gcc/testsuite/c-c++-common/asan/heap-overflow-1.c
    trunk/gcc/testsuite/c-c++-common/asan/memcmp-1.c
    trunk/gcc/testsuite/c-c++-common/asan/strncpy-overflow-1.c
    trunk/gcc/testsuite/c-c++-common/asan/use-after-free-1.c


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (16 preceding siblings ...)
  2014-11-19 21:32 ` fxcoudert at gcc dot gnu.org
@ 2014-11-19 22:07 ` fxcoudert at gcc dot gnu.org
  2014-11-19 22:18 ` howarth at bromo dot med.uc.edu
                   ` (7 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: fxcoudert at gcc dot gnu.org @ 2014-11-19 22:07 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #17 from Francois-Xavier Coudert <fxcoudert at gcc dot gnu.org> ---
Author: fxcoudert
Date: Wed Nov 19 22:06:47 2014
New Revision: 217816

URL: https://gcc.gnu.org/viewcvs?rev=217816&root=gcc&view=rev
Log:
    PR sanitizer/63939
    * g++.dg/asan/large-func-test-1.C: Ajust dg-output.

Modified:
    trunk/gcc/testsuite/ChangeLog
    trunk/gcc/testsuite/g++.dg/asan/large-func-test-1.C


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (17 preceding siblings ...)
  2014-11-19 22:07 ` fxcoudert at gcc dot gnu.org
@ 2014-11-19 22:18 ` howarth at bromo dot med.uc.edu
  2014-11-19 22:23 ` fxcoudert at gcc dot gnu.org
                   ` (6 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: howarth at bromo dot med.uc.edu @ 2014-11-19 22:18 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #18 from howarth at bromo dot med.uc.edu ---
Why are we checking in these changes in a piecemeal fashion instead of
addressing all those failing test cases listed in the "Updated patch"?


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (18 preceding siblings ...)
  2014-11-19 22:18 ` howarth at bromo dot med.uc.edu
@ 2014-11-19 22:23 ` fxcoudert at gcc dot gnu.org
  2014-11-19 22:34 ` fxcoudert at gcc dot gnu.org
                   ` (5 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: fxcoudert at gcc dot gnu.org @ 2014-11-19 22:23 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #19 from Francois-Xavier Coudert <fxcoudert at gcc dot gnu.org> ---
(In reply to howarth from comment #18)
> Why are we checking in these changes in a piecemeal fashion instead of
> addressing all those failing test cases listed in the "Updated patch"?

I don't know what you're doing, or others are doing. I'll speak for myself.

I have done a patch for "running a clean asan testsuite with llvm-virtualizer
present", sent it for review, committed it, then realized I had missed one C++
testcase, then committed that as follow-up. Those fixes were about darwin
mangling/wrapping some function names differently than other platforms.

I now intend to do a patch for "running clean asan testsuite without
llvm-virtualizer present", which is a different problem altogether: as
Dominique noted, there are extra blanks in the output, so we need another
adjustment to the test patterns. I did this one later, because it's orthogonal
to the previous one, and also because these regexp patterns make my head hurt.
Initially, I didn't see the logic in Dominique's patch (because he put the
extra space in the middle of the pattern, and it confused me).


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (19 preceding siblings ...)
  2014-11-19 22:23 ` fxcoudert at gcc dot gnu.org
@ 2014-11-19 22:34 ` fxcoudert at gcc dot gnu.org
  2014-11-19 22:39 ` fxcoudert at gcc dot gnu.org
                   ` (4 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: fxcoudert at gcc dot gnu.org @ 2014-11-19 22:34 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #20 from Francois-Xavier Coudert <fxcoudert at gcc dot gnu.org> ---
Author: fxcoudert
Date: Wed Nov 19 22:33:36 2014
New Revision: 217817

URL: https://gcc.gnu.org/viewcvs?rev=217817&root=gcc&view=rev
Log:
    PR sanitizer/63939
    * c-c++-common/asan/global-overflow-1.c: Allow extra spaces after
    stack pointer address, to fit darwin output when symbolizer is not
    present.
    * c-c++-common/asan/heap-overflow-1.c: Likewise.
    * c-c++-common/asan/memcmp-1.c: Likewise.
    * c-c++-common/asan/misalign-1.c: Likewise.
    * c-c++-common/asan/misalign-2.c: Likewise.
    * c-c++-common/asan/null-deref-1.c: Likewise.
    * c-c++-common/asan/stack-overflow-1.c: Likewise.
    * c-c++-common/asan/strlen-overflow-1.c: Likewise.
    * c-c++-common/asan/strncpy-overflow-1.c: Likewise.
    * c-c++-common/asan/use-after-free-1.c: Likewise.
    * g++.dg/asan/deep-stack-uaf-1.C: Likewise.
    * g++.dg/asan/deep-tail-call-1.C: Likewise.
    * g++.dg/asan/large-func-test-1.C: Likewise.

Modified:
    trunk/gcc/testsuite/ChangeLog
    trunk/gcc/testsuite/c-c++-common/asan/global-overflow-1.c
    trunk/gcc/testsuite/c-c++-common/asan/heap-overflow-1.c
    trunk/gcc/testsuite/c-c++-common/asan/memcmp-1.c
    trunk/gcc/testsuite/c-c++-common/asan/misalign-1.c
    trunk/gcc/testsuite/c-c++-common/asan/misalign-2.c
    trunk/gcc/testsuite/c-c++-common/asan/null-deref-1.c
    trunk/gcc/testsuite/c-c++-common/asan/stack-overflow-1.c
    trunk/gcc/testsuite/c-c++-common/asan/strlen-overflow-1.c
    trunk/gcc/testsuite/c-c++-common/asan/strncpy-overflow-1.c
    trunk/gcc/testsuite/c-c++-common/asan/use-after-free-1.c
    trunk/gcc/testsuite/g++.dg/asan/deep-stack-uaf-1.C
    trunk/gcc/testsuite/g++.dg/asan/deep-tail-call-1.C
    trunk/gcc/testsuite/g++.dg/asan/large-func-test-1.C


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (20 preceding siblings ...)
  2014-11-19 22:34 ` fxcoudert at gcc dot gnu.org
@ 2014-11-19 22:39 ` fxcoudert at gcc dot gnu.org
  2014-11-20  0:31 ` howarth at bromo dot med.uc.edu
                   ` (3 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: fxcoudert at gcc dot gnu.org @ 2014-11-19 22:39 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

Francois-Xavier Coudert <fxcoudert at gcc dot gnu.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
         Resolution|---                         |FIXED

--- Comment #21 from Francois-Xavier Coudert <fxcoudert at gcc dot gnu.org> ---
Thanks Dominique for analyzing these failures and your patch, thought it took
me a while to understand (and the fix I went with has the space earlier in the
pattern, so it will be a bit more robust I think).

Now, all asan failures are cleared on x86_64-apple-darwin14, with or without
llvm-symbolizer, apart from PR59148 (strncpy-overflow-1.c).

Closing as fixed. It remains to add support for Mach-O in libbacktrace, as that
would allow us to provide proper symbol names even in the absence of
llvm-symbolizer, but I guess that's a separate issue.


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (21 preceding siblings ...)
  2014-11-19 22:39 ` fxcoudert at gcc dot gnu.org
@ 2014-11-20  0:31 ` howarth at bromo dot med.uc.edu
  2014-11-20  1:00 ` dominiq at lps dot ens.fr
                   ` (2 subsequent siblings)
  25 siblings, 0 replies; 27+ messages in thread
From: howarth at bromo dot med.uc.edu @ 2014-11-20  0:31 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #22 from howarth at bromo dot med.uc.edu ---
At r217817 on x86_64-apple-darwin14, without llvm-symbolizer in the path but
with https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63534#c50 applied, I still
see failures for...

FAIL: c-c++-common/asan/null-deref-1.c   -O1  output pattern test, is
ASAN:SIGSEGV
FAIL: c-c++-common/asan/null-deref-1.c   -O2  output pattern test, is
ASAN:SIGSEGV
FAIL: c-c++-common/asan/null-deref-1.c   -O3 -fomit-frame-pointer  output
pattern test, is ASAN:SIGSEGV
FAIL: c-c++-common/asan/null-deref-1.c   -O3 -g  output pattern test, is
ASAN:SIGSEGV
FAIL: c-c++-common/asan/null-deref-1.c   -Os  output pattern test, is
ASAN:SIGSEGV
FAIL: c-c++-common/asan/null-deref-1.c   -O2 -flto -flto-partition=none  output
pattern test, is ASAN:SIGSEGV
FAIL: c-c++-common/asan/null-deref-1.c   -O2 -flto  output pattern test, is
ASAN:SIGSEGV

as well as the unpatched  c-c++-common/asan/strlen-overflow-1.c failures.


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (22 preceding siblings ...)
  2014-11-20  0:31 ` howarth at bromo dot med.uc.edu
@ 2014-11-20  1:00 ` dominiq at lps dot ens.fr
  2014-11-20  1:06 ` howarth at bromo dot med.uc.edu
  2014-11-21 23:17 ` dominiq at lps dot ens.fr
  25 siblings, 0 replies; 27+ messages in thread
From: dominiq at lps dot ens.fr @ 2014-11-20  1:00 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #23 from Dominique d'Humieres <dominiq at lps dot ens.fr> ---
>  I still see failures for...
>
> FAIL: c-c++-common/asan/null-deref-1.c   -O1  output pattern test, is ASAN:SIGSEGV

I guess this is with -m32. For some reasons only one # line is emitted.


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (23 preceding siblings ...)
  2014-11-20  1:00 ` dominiq at lps dot ens.fr
@ 2014-11-20  1:06 ` howarth at bromo dot med.uc.edu
  2014-11-21 23:17 ` dominiq at lps dot ens.fr
  25 siblings, 0 replies; 27+ messages in thread
From: howarth at bromo dot med.uc.edu @ 2014-11-20  1:06 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #24 from howarth at bromo dot med.uc.edu ---
Yes, the c-c++-common/asan/null-deref-1.c failures are only at -m32.


^ permalink raw reply	[flat|nested] 27+ messages in thread

* [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin
  2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
                   ` (24 preceding siblings ...)
  2014-11-20  1:06 ` howarth at bromo dot med.uc.edu
@ 2014-11-21 23:17 ` dominiq at lps dot ens.fr
  25 siblings, 0 replies; 27+ messages in thread
From: dominiq at lps dot ens.fr @ 2014-11-21 23:17 UTC (permalink / raw)
  To: gcc-bugs

https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63939

--- Comment #26 from Dominique d'Humieres <dominiq at lps dot ens.fr> ---
The failures in comment 22 are due to r217769 and are now fixed at r217946,
likely by r217853 (no interest to check it). Note for the record that the
double spaces were due to r217518 (libsanitizer merge from upstream r221802).

Is it worth to file a PR about the too fragile regexps in the asan tests?


^ permalink raw reply	[flat|nested] 27+ messages in thread

end of thread, other threads:[~2014-11-21 23:17 UTC | newest]

Thread overview: 27+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2014-11-18 17:15 [Bug testsuite/63939] New: [5 Regression] Massive asan failures (356) on x86_64-apple-darwin14 dominiq at lps dot ens.fr
2014-11-18 19:15 ` [Bug testsuite/63939] " howarth at bromo dot med.uc.edu
2014-11-18 19:28 ` dominiq at lps dot ens.fr
2014-11-19  9:56 ` rguenth at gcc dot gnu.org
2014-11-19 11:45 ` dominiq at lps dot ens.fr
2014-11-19 12:30 ` [Bug sanitizer/63939] [5 Regression] Massive asan failures (356) on darwin fxcoudert at gcc dot gnu.org
2014-11-19 12:34 ` jakub at gcc dot gnu.org
2014-11-19 12:35 ` jakub at gcc dot gnu.org
2014-11-19 12:43 ` fxcoudert at gcc dot gnu.org
2014-11-19 12:50 ` jakub at gcc dot gnu.org
2014-11-19 13:51 ` fxcoudert at gcc dot gnu.org
2014-11-19 14:33 ` iains at gcc dot gnu.org
2014-11-19 14:36 ` fxcoudert at gcc dot gnu.org
2014-11-19 14:53 ` dominiq at lps dot ens.fr
2014-11-19 15:27 ` fxcoudert at gcc dot gnu.org
2014-11-19 17:46 ` dominiq at lps dot ens.fr
2014-11-19 17:47 ` dominiq at lps dot ens.fr
2014-11-19 21:32 ` fxcoudert at gcc dot gnu.org
2014-11-19 22:07 ` fxcoudert at gcc dot gnu.org
2014-11-19 22:18 ` howarth at bromo dot med.uc.edu
2014-11-19 22:23 ` fxcoudert at gcc dot gnu.org
2014-11-19 22:34 ` fxcoudert at gcc dot gnu.org
2014-11-19 22:39 ` fxcoudert at gcc dot gnu.org
2014-11-20  0:31 ` howarth at bromo dot med.uc.edu
2014-11-20  1:00 ` dominiq at lps dot ens.fr
2014-11-20  1:06 ` howarth at bromo dot med.uc.edu
2014-11-21 23:17 ` dominiq at lps dot ens.fr

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).