From 63b65394978b2a5e37988e275e07127cc558c11b Mon Sep 17 00:00:00 2001 From: Kostya Serebryany Date: Tue, 22 Aug 2017 01:50:00 +0000 Subject: [libFuzzer] fix the stack-depth initialization, add a lit test for DeepRecursionTest.cpp git-svn-id: https://llvm.org/svn/llvm-project/compiler-rt/trunk@311421 91177308-0d34-0410-b5e6-96231b3b80d8 --- test/fuzzer/deep-recursion.test | 4 ++++ 1 file changed, 4 insertions(+) create mode 100644 test/fuzzer/deep-recursion.test (limited to 'test/fuzzer/deep-recursion.test') diff --git a/test/fuzzer/deep-recursion.test b/test/fuzzer/deep-recursion.test new file mode 100644 index 000000000..23b7af1df --- /dev/null +++ b/test/fuzzer/deep-recursion.test @@ -0,0 +1,4 @@ +# Test that we can find a stack overflow +RUN: %cpp_compiler -fsanitize-coverage=stack-depth %S/DeepRecursionTest.cpp -o %t +RUN: not %t -seed=1 -runs=100000000 2>&1 | FileCheck %s +CHECK: ERROR: libFuzzer: deadly signal -- cgit v1.2.3