This is an archive of the discontinued LLVM Phabricator instance.

[libFuzzer] Add deep recursion test.
AbandonedPublic

Authored by morehouse on Aug 21 2017, 3:02 PM.

Details

Reviewers
kcc
Summary
  • Test that libFuzzer uses -fsanitize-coverage=stack-depth instrumentation when present.
  • Fix a bug that caused InitialStack to change every time ExecuteCallback was called.
  • Make stack-depth-guided fuzzing work without compiling libFuzzer with -fsanitize-coverage=stack-depth.

Event Timeline

morehouse created this revision.Aug 21 2017, 3:02 PM
kcc edited edge metadata.Aug 21 2017, 6:30 PM

Please update the patch to reflect the new code location.

kcc added a comment.Aug 21 2017, 6:52 PM

never mind, I've made a different change: r311421.

This one is not exactly correct: we should reset __sancov_lowest_stack on every run.

morehouse abandoned this revision.Aug 22 2017, 9:15 AM