summaryrefslogtreecommitdiff
path: root/lib/fuzzer/FuzzerDriver.cpp
diff options
context:
space:
mode:
authorMatt Morehouse <mascasa@google.com>2018-07-09 23:51:08 +0000
committerMatt Morehouse <mascasa@google.com>2018-07-09 23:51:08 +0000
commit7187f19d355615e6781dfaeb7bf5df277ed68a1c (patch)
treeb9549a6e853a9da3af9dd9d620d36a60282d22ec /lib/fuzzer/FuzzerDriver.cpp
parentae08c0939626aef3878b70c5ec8762dbf98b3e37 (diff)
[libFuzzer] Make -fsanitize=memory,fuzzer work.
This patch allows libFuzzer to fuzz applications instrumented with MSan without recompiling libFuzzer with MSan instrumentation. Fixes https://github.com/google/sanitizers/issues/958. Differential Revision: https://reviews.llvm.org/D48891 git-svn-id: https://llvm.org/svn/llvm-project/compiler-rt/trunk@336619 91177308-0d34-0410-b5e6-96231b3b80d8
Diffstat (limited to 'lib/fuzzer/FuzzerDriver.cpp')
-rw-r--r--lib/fuzzer/FuzzerDriver.cpp2
1 files changed, 2 insertions, 0 deletions
diff --git a/lib/fuzzer/FuzzerDriver.cpp b/lib/fuzzer/FuzzerDriver.cpp
index c2f8583b7..ff2a639ac 100644
--- a/lib/fuzzer/FuzzerDriver.cpp
+++ b/lib/fuzzer/FuzzerDriver.cpp
@@ -537,6 +537,8 @@ int FuzzerDriver(int *argc, char ***argv, UserCallback Callback) {
EF = new ExternalFunctions();
if (EF->LLVMFuzzerInitialize)
EF->LLVMFuzzerInitialize(argc, argv);
+ if (EF->__msan_scoped_disable_interceptor_checks)
+ EF->__msan_scoped_disable_interceptor_checks();
const Vector<std::string> Args(*argv, *argv + *argc);
assert(!Args.empty());
ProgName = new std::string(Args[0]);