summaryrefslogtreecommitdiff
path: root/test
diff options
context:
space:
mode:
authorVitaly Buka <vitalybuka@google.com>2017-11-11 01:30:03 +0000
committerVitaly Buka <vitalybuka@google.com>2017-11-11 01:30:03 +0000
commit0c8f4a8d60eb8f539a3c7d87ea3d46a2dc5461b1 (patch)
tree3cb3d678a005ac53b6e66e2a07076a18b291c71a /test
parent716e40646c229c0595af4eda8c8f80bcb3272780 (diff)
[sanitizer] Include stack trace check into signal tests
git-svn-id: https://llvm.org/svn/llvm-project/compiler-rt/trunk@317963 91177308-0d34-0410-b5e6-96231b3b80d8
Diffstat (limited to 'test')
-rw-r--r--test/sanitizer_common/TestCases/Linux/assert.cc5
-rw-r--r--test/sanitizer_common/TestCases/Linux/ill.cc5
-rw-r--r--test/sanitizer_common/TestCases/Posix/fpe.cc5
3 files changed, 12 insertions, 3 deletions
diff --git a/test/sanitizer_common/TestCases/Linux/assert.cc b/test/sanitizer_common/TestCases/Linux/assert.cc
index 76069f9e9..dab6aeb5d 100644
--- a/test/sanitizer_common/TestCases/Linux/assert.cc
+++ b/test/sanitizer_common/TestCases/Linux/assert.cc
@@ -22,6 +22,9 @@ int main(int argc, char **argv) {
__sanitizer_set_death_callback(death);
assert(argc == 100);
}
-// CHECK1: ERROR: {{.*}}Sanitizer:
+
+// CHECK0-NOT: Sanitizer:DEADLYSIGNAL
+// CHECK1: ERROR: {{.*}}Sanitizer: ABRT
+// CHECK1: {{#[0-9]+.* main .*assert\.cc}}:[[@LINE-5]]
// CHECK1: DEATH CALLBACK
// CHECK0-NOT: Sanitizer
diff --git a/test/sanitizer_common/TestCases/Linux/ill.cc b/test/sanitizer_common/TestCases/Linux/ill.cc
index 02ace10b9..56a0170cb 100644
--- a/test/sanitizer_common/TestCases/Linux/ill.cc
+++ b/test/sanitizer_common/TestCases/Linux/ill.cc
@@ -24,6 +24,9 @@ int main(int argc, char **argv) {
__sanitizer_set_death_callback(death);
__builtin_trap();
}
-// CHECK1: ERROR: {{.*}}Sanitizer:
+
+// CHECK0-NOT: Sanitizer:DEADLYSIGNAL
+// CHECK1: ERROR: {{.*}}Sanitizer: ILL
+// CHECK1: {{#[0-9]+.* main .*ill\.cc:[0-9]+}}
// CHECK1: DEATH CALLBACK
// CHECK0-NOT: Sanitizer
diff --git a/test/sanitizer_common/TestCases/Posix/fpe.cc b/test/sanitizer_common/TestCases/Posix/fpe.cc
index ea9949680..33be0df91 100644
--- a/test/sanitizer_common/TestCases/Posix/fpe.cc
+++ b/test/sanitizer_common/TestCases/Posix/fpe.cc
@@ -24,6 +24,9 @@ int main(int argc, char **argv) {
volatile int sink;
sink = one / zero;
}
-// CHECK1: ERROR: {{.*}}Sanitizer:
+
+// CHECK0-NOT: Sanitizer:DEADLYSIGNAL
+// CHECK1: ERROR: {{.*}}Sanitizer: FPE
+// CHECK1: {{#[0-9]+.* main .*fpe\.cc}}:[[@LINE-5]]
// CHECK1: DEATH CALLBACK
// CHECK0-NOT: Sanitizer