Displaying 8 results from an estimated 8 matches for "codespace".
2013 Jan 08
1
[LLVMdev] Will LLVM be suitable for developing valgrind like tools
...h -g -O1 along
with flags specified in the link
I got following lines on RHEL 6.3
clang 3.2
==10474== ERROR: AddressSanitizer: heap-use-after-free on address
0x7fb3eb2c6b90 at pc 0x415394 bp 0x7fff49175eb0 sp 0x7fff49175ea8
READ of size 4 at 0x7fb3eb2c6b90 thread T0
#0 0x415393
(/home/deleisha/CodeSpace/pegasus/pkg/bin/TestWSMANRequestEncoder+0x415393)
#1 0x41619a
(/home/deleisha/CodeSpace/pegasus/pkg/bin/TestWSMANRequestEncoder+0x41619a)
#2 0x3e8003614c (/lib64/libc-2.12.so+0x3614c)
0x7fb3eb2c6b90 is located 16 bytes inside of 64-byte region
[0x7fb3eb2c6b80,0x7fb3eb2c6bc0)
freed by thread...
2013 Jan 07
2
[LLVMdev] Will LLVM be suitable for developing valgrind like tools
...nker error. Let
me also examine closely
clang++ -W -Wall -Wno-unused-parameter -Wno-unused-value -D_GNU_SOURCE
-DTHREAD_SAFE -D_REENTRANT -Wno-unused-function -Werror=unused-variable
-fsanitize=address -fno-omit-frame-pointer -g -m64 -fvisibility=hidden
-fPIC -Xlinker -rpath -Xlinker /home/deleisha/CodeSpace/pegasus/pkg/lib
-L/home/deleisha/CodeSpace/pegasus/pkg/lib -o
/home/deleisha/CodeSpace/pegasus/pkg/bin/slp_query
/home/deleisha/CodeSpace/pegasus/pkg/obj/slp/slp_client/src/cmd-utils/slp_query/slp_query.o
-lpegslp_client -ldl -lpthread -lcrypt
/usr/bin/ld:
/usr/local/bin/../lib/clang/3.2/lib/linux/...
2013 Jan 07
0
[LLVMdev] Will LLVM be suitable for developing valgrind like tools
...lso examine closely
> clang++ -W -Wall -Wno-unused-parameter -Wno-unused-value -D_GNU_SOURCE
> -DTHREAD_SAFE -D_REENTRANT -Wno-unused-function -Werror=unused-variable
> -fsanitize=address -fno-omit-frame-pointer -g -m64 -fvisibility=hidden
> -fPIC -Xlinker -rpath -Xlinker /home/deleisha/CodeSpace/pegasus/pkg/lib
> -L/home/deleisha/CodeSpace/pegasus/pkg/lib -o
> /home/deleisha/CodeSpace/pegasus/pkg/bin/slp_query
> /home/deleisha/CodeSpace/pegasus/pkg/obj/slp/slp_client/src/cmd-utils/slp_query/slp_query.o
> -lpegslp_client -ldl -lpthread -lcrypt
> /usr/bin/ld:
> /usr/local/b...
2013 Jan 07
2
[LLVMdev] Will LLVM be suitable for developing valgrind like tools
Hi All
Will LLVM be suitable for developing valgrind like tools
--Regards
--Dev
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.llvm.org/pipermail/llvm-dev/attachments/20130107/ab5ef642/attachment.html>
2013 Jan 07
0
[LLVMdev] Will LLVM be suitable for developing valgrind like tools
> Will LLVM be suitable for developing valgrind like tools
It is already used by several such tools, eg ASAN, klee.
Ciao, Duncan.
2009 Jun 10
3
[LLVMdev] Why does the x86-64 JIT emit stubs for external calls?
In X86CodeGen.cpp, the following code appears in the handler used for
CALL64pcrel32 instructions:
// Assume undefined functions may be outside the Small codespace.
bool NeedStub =
(Is64BitMode &&
(TM.getCodeModel() == CodeModel::Large ||
TM.getSubtarget<X86Subtarget>().isTargetDarwin())) ||
Opcode == X86::TAILJMPd;
emitGlobalAddress(MO.getGlobal(), X86::reloc_pcrel_word,...
2009 Jun 11
0
[LLVMdev] Why does the x86-64 JIT emit stubs for external calls?
On Jun 10, 2009, at 12:17 PM, Jeffrey Yasskin wrote:
> In X86CodeGen.cpp, the following code appears in the handler used for
> CALL64pcrel32 instructions:
>
> // Assume undefined functions may be outside the Small
> codespace.
> bool NeedStub =
> (Is64BitMode &&
> (TM.getCodeModel() == CodeModel::Large ||
> TM.getSubtarget<X86Subtarget>().isTargetDarwin())) ||
> Opcode == X86::TAILJMPd;
> emitGlobalAddress(MO.getGlobal(), X86::rel...
2009 Jun 11
1
[LLVMdev] [unladen-swallow] Re: Why does the x86-64 JIT emit stubs for external calls?
...ng at apple.com> wrote:
>
>
>
> On Jun 10, 2009, at 12:17 PM, Jeffrey Yasskin wrote:
>
>> In X86CodeGen.cpp, the following code appears in the handler used for
>> CALL64pcrel32 instructions:
>>
>> // Assume undefined functions may be outside the Small codespace.
>> bool NeedStub =
>> (Is64BitMode &&
>> (TM.getCodeModel() == CodeModel::Large ||
>> TM.getSubtarget<X86Subtarget>().isTargetDarwin())) ||
>> Opcode == X86::TAILJMPd;
>> emitGlobalAddress(MO.get...