[PATCH] D21194: Enable libFuzzer's afl_driver to append stderr to a file.

Jonathan Metzman via llvm-commits llvm-commits at lists.llvm.org
Thu Jun 9 11:41:56 PDT 2016


metzman created this revision.
metzman added reviewers: llvm-commits, kcc, aizatsky.

[libFuzzer] Enable afl_driver to append stderr to a user specified file.

Append stderr of afl_driver to the file specified by the environmental variable
AFL_DRIVER_STDERR_DUPLICATE_FILENAME if it is set. This lets users see outputs
on crashes without rerunning crashing test cases (which won't work for crashes
that are difficult to reproduce). Before this patch, stderr would only be sent to afl-fuzz
and users would have no way of seeing it.


http://reviews.llvm.org/D21194

Files:
  lib/Fuzzer/afl/afl_driver.cpp
  lib/Fuzzer/afl/afl_driver.h
  lib/Fuzzer/test/CMakeLists.txt
  lib/Fuzzer/test/FuzzerUnittest.cpp

-------------- next part --------------
A non-text attachment was scrubbed...
Name: D21194.60213.patch
Type: text/x-patch
Size: 6337 bytes
Desc: not available
URL: <http://lists.llvm.org/pipermail/llvm-commits/attachments/20160609/0351f839/attachment.bin>


More information about the llvm-commits mailing list