hanchenye-llvm-project/compiler-rt/test/msan
Evgeniy Stepanov 24c8d92fec [sanitizer] Intercept a subset of sunrpc interface (xdr_*).
llvm-svn: 205627
2014-04-04 14:51:23 +00:00
..
Linux [sanitizer] Intercept a subset of sunrpc interface (xdr_*). 2014-04-04 14:51:23 +00:00
SharedLibs
Unit
scandir_test_root
wrap_indirect_calls
CMakeLists.txt [CMake] lit tests shouldn't depend on runtimes in standalone build 2014-02-20 09:47:18 +00:00
allocator_returns_null.cc
backtrace.cc
c-strdup.c
chained_origin.cc [msan] Remove an extra top frame from track-origins=2 reports. 2014-03-31 14:18:55 +00:00
chained_origin_memcpy.cc [msan] Remove an extra top frame from track-origins=2 reports. 2014-03-31 14:18:55 +00:00
check_mem_is_initialized.cc [msan] Add missing test for r205413. 2014-04-02 12:38:13 +00:00
cxa_atexit.cc
death-callback.cc [msan] Implement __msan_set_death_callback. 2014-03-27 14:04:58 +00:00
default_blacklist.cc
dlerror.cc
dso-origin.cc
dtls_test.c Revert r205613. 2014-04-04 08:58:16 +00:00
errno.cc
ftime.cc [sanitizer] Intercept ftime. 2014-03-28 08:33:32 +00:00
getaddrinfo-positive.cc
getaddrinfo.cc
getline.cc
getline_test_data
heap-origin.cc
iconv.cc
if_indextoname.cc
ifaddrs.cc
initgroups.cc
inline.cc
insertvalue_origin.cc
ioctl.cc
ioctl_custom.cc
ioctl_sound.cc
keep-going-dso.cc
keep-going.cc
lit.cfg Add rudimentary support for running compiler-rt lit tests with GCC 2014-02-19 15:13:14 +00:00
lit.site.cfg.in
mallinfo.cc [msan] Intercept several malloc-related functions. 2014-03-27 13:29:29 +00:00
malloc_hook.cc
mktime.cc [sanitizer] Intercept mktime. 2014-03-28 09:02:57 +00:00
mmap_below_shadow.cc
no_sanitize_memory.cc
no_sanitize_memory_prop.cc
poison_in_free.cc
pthread_getattr_np_deadlock.cc
ptrace.cc
rand_r.cc [sanitizer] Intercept rand_r. 2014-03-28 11:21:45 +00:00
readdir64.cc
scandir.cc
scandir_null.cc
select.cc
select_origin.cc
setlocale.cc
signal_stress_test.cc
sigwait.cc
sigwaitinfo.cc
stack-origin.cc
strerror_r-non-gnu.c
strlen_of_shadow.cc
sync_lock_set_and_test.cc
textdomain.cc
times.cc
tls_reuse.cc
tzset.cc
unaligned_read_origin.cc
unpoison_string.cc [MSan] Add __msan_unpoison_string() to the public interface. 2014-03-21 10:12:17 +00:00
use-after-free.cc
vector_cvt.cc
vector_select.cc
wrap_indirect_calls.cc
wrap_indirect_calls2.cc
wrap_indirect_calls_in_rtl.cc