Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Split Utf8ToUtf32 decoder unit tests up #4179

Merged
merged 1 commit into from
Oct 6, 2022
Merged

Conversation

Tyriar
Copy link
Member

@Tyriar Tyriar commented Oct 6, 2022

Fixes #4178

New output has no yellow or red warnings:

      full codepoint test
        ✔ 0..10000 (0x0..0x2710) (1/2/3 byte sequences)
        ✔ 10000..20000 (0x2710..0x4E20) (1/2/3 byte sequences)
        ✔ 20000..30000 (0x4E20..0x7530) (1/2/3 byte sequences)
        ✔ 30000..40000 (0x7530..0x9C40) (1/2/3 byte sequences)
        ✔ 40000..50000 (0x9C40..0xC350) (1/2/3 byte sequences)
        ✔ 50000..60000 (0xC350..0xEA60) (1/2/3 byte sequences)
        ✔ 60000..65536 (0xEA60..0x10000) (1/2/3 byte sequences)
        ✔ 65536..70000 (0x10000..0x11170) (4 byte sequences)
        ✔ 70000..80000 (0x11170..0x13880) (4 byte sequences)
        ✔ 80000..90000 (0x13880..0x15F90) (4 byte sequences)
        ✔ 90000..100000 (0x15F90..0x186A0) (4 byte sequences)
        ✔ 100000..110000 (0x186A0..0x1ADB0) (4 byte sequences)
        ✔ 110000..120000 (0x1ADB0..0x1D4C0) (4 byte sequences)
        ✔ 120000..130000 (0x1D4C0..0x1FBD0) (4 byte sequences)
        ✔ 130000..140000 (0x1FBD0..0x222E0) (4 byte sequences)
        ✔ 140000..150000 (0x222E0..0x249F0) (4 byte sequences)
        ✔ 150000..160000 (0x249F0..0x27100) (4 byte sequences)
        ✔ 160000..170000 (0x27100..0x29810) (4 byte sequences)
        ✔ 170000..180000 (0x29810..0x2BF20) (4 byte sequences)
        ✔ 180000..190000 (0x2BF20..0x2E630) (4 byte sequences)
        ✔ 190000..200000 (0x2E630..0x30D40) (4 byte sequences)
        ✔ 200000..210000 (0x30D40..0x33450) (4 byte sequences)
        ✔ 210000..220000 (0x33450..0x35B60) (4 byte sequences)
        ✔ 220000..230000 (0x35B60..0x38270) (4 byte sequences)
        ✔ 230000..240000 (0x38270..0x3A980) (4 byte sequences)
        ✔ 240000..250000 (0x3A980..0x3D090) (4 byte sequences)
        ✔ 250000..260000 (0x3D090..0x3F7A0) (4 byte sequences)
        ✔ 260000..270000 (0x3F7A0..0x41EB0) (4 byte sequences)
        ✔ 270000..280000 (0x41EB0..0x445C0) (4 byte sequences)
        ✔ 280000..290000 (0x445C0..0x46CD0) (4 byte sequences)
        ✔ 290000..300000 (0x46CD0..0x493E0) (4 byte sequences)
        ✔ 300000..310000 (0x493E0..0x4BAF0) (4 byte sequences)
        ✔ 310000..320000 (0x4BAF0..0x4E200) (4 byte sequences)
        ✔ 320000..330000 (0x4E200..0x50910) (4 byte sequences)
        ✔ 330000..340000 (0x50910..0x53020) (4 byte sequences)
        ✔ 340000..350000 (0x53020..0x55730) (4 byte sequences)
        ✔ 350000..360000 (0x55730..0x57E40) (4 byte sequences)
        ✔ 360000..370000 (0x57E40..0x5A550) (4 byte sequences)
        ✔ 370000..380000 (0x5A550..0x5CC60) (4 byte sequences)
        ✔ 380000..390000 (0x5CC60..0x5F370) (4 byte sequences)
        ✔ 390000..400000 (0x5F370..0x61A80) (4 byte sequences)
        ✔ 400000..410000 (0x61A80..0x64190) (4 byte sequences)
        ✔ 410000..420000 (0x64190..0x668A0) (4 byte sequences)
        ✔ 420000..430000 (0x668A0..0x68FB0) (4 byte sequences)
        ✔ 430000..440000 (0x68FB0..0x6B6C0) (4 byte sequences)
        ✔ 440000..450000 (0x6B6C0..0x6DDD0) (4 byte sequences)
        ✔ 450000..460000 (0x6DDD0..0x704E0) (4 byte sequences)
        ✔ 460000..470000 (0x704E0..0x72BF0) (4 byte sequences)
        ✔ 470000..480000 (0x72BF0..0x75300) (4 byte sequences)
        ✔ 480000..490000 (0x75300..0x77A10) (4 byte sequences)
        ✔ 490000..500000 (0x77A10..0x7A120) (4 byte sequences)
        ✔ 500000..510000 (0x7A120..0x7C830) (4 byte sequences)
        ✔ 510000..520000 (0x7C830..0x7EF40) (4 byte sequences)
        ✔ 520000..530000 (0x7EF40..0x81650) (4 byte sequences)
        ✔ 530000..540000 (0x81650..0x83D60) (4 byte sequences)
        ✔ 540000..550000 (0x83D60..0x86470) (4 byte sequences)
        ✔ 550000..560000 (0x86470..0x88B80) (4 byte sequences)
        ✔ 560000..570000 (0x88B80..0x8B290) (4 byte sequences)
        ✔ 570000..580000 (0x8B290..0x8D9A0) (4 byte sequences)
        ✔ 580000..590000 (0x8D9A0..0x900B0) (4 byte sequences)
        ✔ 590000..600000 (0x900B0..0x927C0) (4 byte sequences)
        ✔ 600000..610000 (0x927C0..0x94ED0) (4 byte sequences)
        ✔ 610000..620000 (0x94ED0..0x975E0) (4 byte sequences)
        ✔ 620000..630000 (0x975E0..0x99CF0) (4 byte sequences)
        ✔ 630000..640000 (0x99CF0..0x9C400) (4 byte sequences)
        ✔ 640000..650000 (0x9C400..0x9EB10) (4 byte sequences)
        ✔ 650000..660000 (0x9EB10..0xA1220) (4 byte sequences)
        ✔ 660000..670000 (0xA1220..0xA3930) (4 byte sequences)
        ✔ 670000..680000 (0xA3930..0xA6040) (4 byte sequences)
        ✔ 680000..690000 (0xA6040..0xA8750) (4 byte sequences)
        ✔ 690000..700000 (0xA8750..0xAAE60) (4 byte sequences)
        ✔ 700000..710000 (0xAAE60..0xAD570) (4 byte sequences)
        ✔ 710000..720000 (0xAD570..0xAFC80) (4 byte sequences)
        ✔ 720000..730000 (0xAFC80..0xB2390) (4 byte sequences)
        ✔ 730000..740000 (0xB2390..0xB4AA0) (4 byte sequences)
        ✔ 740000..750000 (0xB4AA0..0xB71B0) (4 byte sequences)
        ✔ 750000..760000 (0xB71B0..0xB98C0) (4 byte sequences)
        ✔ 760000..770000 (0xB98C0..0xBBFD0) (4 byte sequences)
        ✔ 770000..780000 (0xBBFD0..0xBE6E0) (4 byte sequences)
        ✔ 780000..790000 (0xBE6E0..0xC0DF0) (4 byte sequences)
        ✔ 790000..800000 (0xC0DF0..0xC3500) (4 byte sequences)
        ✔ 800000..810000 (0xC3500..0xC5C10) (4 byte sequences)
        ✔ 810000..820000 (0xC5C10..0xC8320) (4 byte sequences)
        ✔ 820000..830000 (0xC8320..0xCAA30) (4 byte sequences)
        ✔ 830000..840000 (0xCAA30..0xCD140) (4 byte sequences)
        ✔ 840000..850000 (0xCD140..0xCF850) (4 byte sequences)
        ✔ 850000..860000 (0xCF850..0xD1F60) (4 byte sequences)
        ✔ 860000..870000 (0xD1F60..0xD4670) (4 byte sequences)
        ✔ 870000..880000 (0xD4670..0xD6D80) (4 byte sequences)
        ✔ 880000..890000 (0xD6D80..0xD9490) (4 byte sequences)
        ✔ 890000..900000 (0xD9490..0xDBBA0) (4 byte sequences)
        ✔ 900000..910000 (0xDBBA0..0xDE2B0) (4 byte sequences)
        ✔ 910000..920000 (0xDE2B0..0xE09C0) (4 byte sequences)
        ✔ 920000..930000 (0xE09C0..0xE30D0) (4 byte sequences)
        ✔ 930000..940000 (0xE30D0..0xE57E0) (4 byte sequences)
        ✔ 940000..950000 (0xE57E0..0xE7EF0) (4 byte sequences)
        ✔ 950000..960000 (0xE7EF0..0xEA600) (4 byte sequences)
        ✔ 960000..970000 (0xEA600..0xECD10) (4 byte sequences)
        ✔ 970000..980000 (0xECD10..0xEF420) (4 byte sequences)
        ✔ 980000..990000 (0xEF420..0xF1B30) (4 byte sequences)
        ✔ 990000..1000000 (0xF1B30..0xF4240) (4 byte sequences)
        ✔ 1000000..1010000 (0xF4240..0xF6950) (4 byte sequences)
        ✔ 1010000..1020000 (0xF6950..0xF9060) (4 byte sequences)
        ✔ 1020000..1030000 (0xF9060..0xFB770) (4 byte sequences)
        ✔ 1030000..1040000 (0xFB770..0xFDE80) (4 byte sequences)
        ✔ 1040000..1050000 (0xFDE80..0x100590) (4 byte sequences)
        ✔ 1050000..1060000 (0x100590..0x102CA0) (4 byte sequences)
        ✔ 1060000..1070000 (0x102CA0..0x1053B0) (4 byte sequences)
        ✔ 1070000..1080000 (0x1053B0..0x107AC0) (4 byte sequences)
        ✔ 1080000..1090000 (0x107AC0..0x10A1D0) (4 byte sequences)
        ✔ 1090000..1100000 (0x10A1D0..0x10C8E0) (4 byte sequences)
        ✔ 1100000..1110000 (0x10C8E0..0x10EFF0) (4 byte sequences)
        ✔ 1110000..1114111 (0x10EFF0..0x10FFFF) (4 byte sequences)

@Tyriar Tyriar added this to the 5.1.0 milestone Oct 6, 2022
@Tyriar Tyriar self-assigned this Oct 6, 2022
@Tyriar Tyriar enabled auto-merge October 6, 2022 17:32
@Tyriar Tyriar merged commit a060c64 into xtermjs:master Oct 6, 2022
@Tyriar Tyriar deleted the 4178 branch October 6, 2022 17:42
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Utf8ToUtf32 decoder full codepoint test can timeout in CI
1 participant