aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorKousik Kumar <kousikk@google.com>2021-09-21 14:52:53 -0400
committerKousik Kumar <kousikk@google.com>2021-09-21 14:55:29 -0400
commit06d67c14bcc0693a29ade38fc167272d2da4d46c (patch)
treed12078d38a5dc4cef3ece1ad1b9ef26d927ef66b
parentfa0360ca440226c460e661fe4e527a3de39efc8c (diff)
downloadlinux-x86-06d67c14bcc0693a29ade38fc167272d2da4d46c.tar.gz
[DO NOT MERGE] Duplicate blacklist to ignorelist file
This is so that we can go ahead with an re-client release that upgrades LLVM. Doc: https://docs.google.com/document/d/1qBmhyZpCiOz4SYkba4KmDcwExK-Gr44mVjoN-9uqwr0/edit?resourcekey=0-c4Nyh_i8pWf0VzkFSlleKg# Added do not merge tag since each branch would have a different compiler package to which we need to make this change into Bug: b/197993870 Change-Id: Idfd205e86429a1d7287351e4f5b1ef9c9048b7cb
-rw-r--r--clang-r353983c/lib64/clang/9.0.3/share/asan_ignorelist.txt13
-rw-r--r--clang-r353983c/lib64/clang/9.0.3/share/cfi_ignorelist.txt17
-rw-r--r--clang-r353983c/lib64/clang/9.0.3/share/hwasan_ignorelist.txt7
-rw-r--r--clang-r353983c/lib64/clang/9.0.3/share/msan_ignorelist.txt7
4 files changed, 44 insertions, 0 deletions
diff --git a/clang-r353983c/lib64/clang/9.0.3/share/asan_ignorelist.txt b/clang-r353983c/lib64/clang/9.0.3/share/asan_ignorelist.txt
new file mode 100644
index 000000000..c25921fd5
--- /dev/null
+++ b/clang-r353983c/lib64/clang/9.0.3/share/asan_ignorelist.txt
@@ -0,0 +1,13 @@
+# Blacklist for AddressSanitizer. Turns off instrumentation of particular
+# functions or sources. Use with care. You may set location of blacklist
+# at compile-time using -fsanitize-blacklist=<path> flag.
+
+# Example usage:
+# fun:*bad_function_name*
+# src:file_with_tricky_code.cc
+# global:*global_with_bad_access_or_initialization*
+# global:*global_with_initialization_issues*=init
+# type:*Namespace::ClassName*=init
+
+# Stack buffer overflow in VC/INCLUDE/xlocnum, see http://goo.gl/L4qqUG
+fun:*_Find_elem@*@std*
diff --git a/clang-r353983c/lib64/clang/9.0.3/share/cfi_ignorelist.txt b/clang-r353983c/lib64/clang/9.0.3/share/cfi_ignorelist.txt
new file mode 100644
index 000000000..4a0f03949
--- /dev/null
+++ b/clang-r353983c/lib64/clang/9.0.3/share/cfi_ignorelist.txt
@@ -0,0 +1,17 @@
+[cfi-unrelated-cast]
+# The specification of std::get_temporary_buffer mandates a cast to
+# uninitialized T* (libstdc++, MSVC stdlib).
+fun:_ZSt20get_temporary_buffer*
+fun:*get_temporary_buffer@.*@std@@*
+
+# STL address-of magic (libstdc++).
+fun:*__addressof*
+
+# Windows C++ stdlib headers that contain bad unrelated casts.
+src:*xmemory0
+src:*xstddef
+
+# std::_Sp_counted_ptr_inplace::_Sp_counted_ptr_inplace() (libstdc++).
+# This ctor is used by std::make_shared and needs to cast to uninitialized T*
+# in order to call std::allocator_traits<T>::construct.
+fun:_ZNSt23_Sp_counted_ptr_inplace*
diff --git a/clang-r353983c/lib64/clang/9.0.3/share/hwasan_ignorelist.txt b/clang-r353983c/lib64/clang/9.0.3/share/hwasan_ignorelist.txt
new file mode 100644
index 000000000..395ba28f0
--- /dev/null
+++ b/clang-r353983c/lib64/clang/9.0.3/share/hwasan_ignorelist.txt
@@ -0,0 +1,7 @@
+# Blacklist for HWAddressSanitizer. Turns off instrumentation of particular
+# functions or sources. Use with care. You may set location of blacklist
+# at compile-time using -fsanitize-blacklist=<path> flag.
+
+# Example usage:
+# fun:*bad_function_name*
+# src:file_with_tricky_code.cc
diff --git a/clang-r353983c/lib64/clang/9.0.3/share/msan_ignorelist.txt b/clang-r353983c/lib64/clang/9.0.3/share/msan_ignorelist.txt
new file mode 100644
index 000000000..44a5680d4
--- /dev/null
+++ b/clang-r353983c/lib64/clang/9.0.3/share/msan_ignorelist.txt
@@ -0,0 +1,7 @@
+# Blacklist for MemorySanitizer. Turns off instrumentation of particular
+# functions or sources. Use with care. You may set location of blacklist
+# at compile-time using -fsanitize-blacklist=<path> flag.
+
+# Example usage:
+# fun:*bad_function_name*
+# src:file_with_tricky_code.cc