[Bug sanitizer/79341] Many Asan tests fail on s390

jakub at gcc dot gnu.org gcc-bugzilla@gcc.gnu.org
Thu Feb 9 08:28:00 GMT 2017


https://gcc.gnu.org/bugzilla/show_bug.cgi?id=79341

Jakub Jelinek <jakub at gcc dot gnu.org> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|UNCONFIRMED                 |NEW
   Last reconfirmed|                            |2017-02-09
     Ever confirmed|0                           |1

--- Comment #31 from Jakub Jelinek <jakub at gcc dot gnu.org> ---
(In reply to Jakub Jelinek from comment #24)
> Created attachment 40693 [details]
> gcc7-pr79341.patch
> 
> Does the attached patch work for you?  Only tested on s390x-linux (64-bit). 
> The intent is that while __tls_get_addr_internal is intercepted, both
> __tls_get_offset and __tls_get_addr_internal interceptors actually call
> original real __tls_get_offset, so it should work both with old and new
> glibc.

I've now filed that patch upstream: https://reviews.llvm.org/D29735
Feel free to comment on it there (especially if you'll be able to test it).


More information about the Gcc-bugs mailing list