summaryrefslogtreecommitdiff
path: root/test/asan/TestCases/use-after-free.cc
diff options
context:
space:
mode:
authorGreg Fitzgerald <gregf@codeaurora.org>2014-05-27 23:13:52 +0000
committerGreg Fitzgerald <gregf@codeaurora.org>2014-05-27 23:13:52 +0000
commit57f80524dcab63e26cc4dada2d1e55c31cbc37e2 (patch)
treeefeaac6489f4e344b7b569e77cf2938d180048ac /test/asan/TestCases/use-after-free.cc
parent9a7c03dcae43039e2115f38427cda5971f672b49 (diff)
downloadcompiler-rt-57f80524dcab63e26cc4dada2d1e55c31cbc37e2.tar.gz
[asan] use relative line numbers in tests
git-svn-id: https://llvm.org/svn/llvm-project/compiler-rt/trunk@209699 91177308-0d34-0410-b5e6-96231b3b80d8
Diffstat (limited to 'test/asan/TestCases/use-after-free.cc')
-rw-r--r--test/asan/TestCases/use-after-free.cc10
1 files changed, 5 insertions, 5 deletions
diff --git a/test/asan/TestCases/use-after-free.cc b/test/asan/TestCases/use-after-free.cc
index 5317b2a04..7f77aac5d 100644
--- a/test/asan/TestCases/use-after-free.cc
+++ b/test/asan/TestCases/use-after-free.cc
@@ -11,23 +11,23 @@ int main() {
// CHECK: {{.*ERROR: AddressSanitizer: heap-use-after-free on address}}
// CHECK: {{0x.* at pc 0x.* bp 0x.* sp 0x.*}}
// CHECK: {{READ of size 1 at 0x.* thread T0}}
- // CHECK: {{ #0 0x.* in main .*use-after-free.cc:10}}
+ // CHECK: {{ #0 0x.* in main .*use-after-free.cc:}}[[@LINE-4]]
// CHECK: {{0x.* is located 5 bytes inside of 10-byte region .0x.*,0x.*}}
// CHECK: {{freed by thread T0 here:}}
// CHECK-Linux: {{ #0 0x.* in .*free}}
- // CHECK-Linux: {{ #1 0x.* in main .*use-after-free.cc:9}}
+ // CHECK-Linux: {{ #1 0x.* in main .*use-after-free.cc:}}[[@LINE-10]]
// CHECK-Darwin: {{ #0 0x.* in wrap_free}}
- // CHECK-Darwin: {{ #1 0x.* in main .*use-after-free.cc:9}}
+ // CHECK-Darwin: {{ #1 0x.* in main .*use-after-free.cc:}}[[@LINE-13]]
// CHECK: {{previously allocated by thread T0 here:}}
// CHECK-Linux: {{ #0 0x.* in .*malloc}}
- // CHECK-Linux: {{ #1 0x.* in main .*use-after-free.cc:8}}
+ // CHECK-Linux: {{ #1 0x.* in main .*use-after-free.cc:}}[[@LINE-19]]
// CHECK-Darwin: {{ #0 0x.* in wrap_malloc.*}}
- // CHECK-Darwin: {{ #1 0x.* in main .*use-after-free.cc:8}}
+ // CHECK-Darwin: {{ #1 0x.* in main .*use-after-free.cc:}}[[@LINE-22]]
// CHECK: Shadow byte legend (one shadow byte represents 8 application bytes):
// CHECK: Global redzone:
// CHECK: ASan internal: