[compiler-rt] 3023f05 - [NFC][lsan][fuzzer] Relax fuzzer-leak.test

Vitaly Buka via llvm-commits llvm-commits at lists.llvm.org
Mon Sep 14 23:51:02 PDT 2020


Author: Vitaly Buka
Date: 2020-09-14T23:50:52-07:00
New Revision: 3023f057d83a5920e39c647b7eaf677676b3a191

URL: https://github.com/llvm/llvm-project/commit/3023f057d83a5920e39c647b7eaf677676b3a191
DIFF: https://github.com/llvm/llvm-project/commit/3023f057d83a5920e39c647b7eaf677676b3a191.diff

LOG: [NFC][lsan][fuzzer] Relax fuzzer-leak.test

With lsan we can't guarantee to catch leak on the same iteration.

Added: 
    

Modified: 
    compiler-rt/test/fuzzer/fuzzer-leak.test

Removed: 
    


################################################################################
diff  --git a/compiler-rt/test/fuzzer/fuzzer-leak.test b/compiler-rt/test/fuzzer/fuzzer-leak.test
index 2b61811d5d1b..dd22fdec8677 100644
--- a/compiler-rt/test/fuzzer/fuzzer-leak.test
+++ b/compiler-rt/test/fuzzer/fuzzer-leak.test
@@ -7,7 +7,7 @@ RUN: %cpp_compiler %S/LeakTimeoutTest.cpp -o %t-LeakTimeoutTest
 RUN: rm -rf %t-corpus && mkdir -p %t-corpus
 RUN: not %run %t-LeakTest -runs=100000 -detect_leaks=1 %t-corpus 2>&1 | FileCheck %s --check-prefix=LEAK_DURING
 LEAK_DURING: ERROR: LeakSanitizer: detected memory leaks
-LEAK_DURING: Direct leak of 4 byte(s) in 1 object(s) allocated from:
+LEAK_DURING: Direct leak of {{.*}} byte(s) in {{.*}} object(s) allocated from:
 LEAK_DURING: INFO: to ignore leaks on libFuzzer side use -detect_leaks=0
 LEAK_DURING: Test unit written to ./leak-
 LEAK_DURING-NOT: DONE


        


More information about the llvm-commits mailing list