[PATCH] D29533: [libFuzzer] Separate tests with environment variables.

Marcos Pividori via Phabricator via llvm-commits llvm-commits at lists.llvm.org
Mon Feb 6 13:43:48 PST 2017


mpividori updated this revision to Diff 87296.
mpividori added a comment.

@kcc you are right. This could be done easily using `env`, because we have gnu win tools. (This is what we do for asan tests)


https://reviews.llvm.org/D29533

Files:
  lib/Fuzzer/test/fuzzer-segv.test


Index: lib/Fuzzer/test/fuzzer-segv.test
===================================================================
--- lib/Fuzzer/test/fuzzer-segv.test
+++ lib/Fuzzer/test/fuzzer-segv.test
@@ -1,4 +1,4 @@
-RUN: ASAN_OPTIONS=handle_segv=0 not LLVMFuzzer-NullDerefTest 2>&1 | FileCheck %s --check-prefix=LIBFUZZER_OWN_SEGV_HANDLER
+RUN: env ASAN_OPTIONS=handle_segv=0 not LLVMFuzzer-NullDerefTest 2>&1 | FileCheck %s --check-prefix=LIBFUZZER_OWN_SEGV_HANDLER
 LIBFUZZER_OWN_SEGV_HANDLER: == ERROR: libFuzzer: deadly signal
 LIBFUZZER_OWN_SEGV_HANDLER: SUMMARY: libFuzzer: deadly signal
 LIBFUZZER_OWN_SEGV_HANDLER: Test unit written to ./crash-


-------------- next part --------------
A non-text attachment was scrubbed...
Name: D29533.87296.patch
Type: text/x-patch
Size: 636 bytes
Desc: not available
URL: <http://lists.llvm.org/pipermail/llvm-commits/attachments/20170206/a23d1175/attachment.bin>


More information about the llvm-commits mailing list