[libFuzzer] add a test based on openssl-1.0.1f (finds heartbleed)
authorKostya Serebryany <kcc@google.com>
Tue, 27 Sep 2016 00:27:40 +0000 (00:27 +0000)
committerKostya Serebryany <kcc@google.com>
Tue, 27 Sep 2016 00:27:40 +0000 (00:27 +0000)
commit53543af0366190c5aabb4404869705795e043621
tree1606e01962e3f078188c55f9ab4f7e33ba2c9e4c
parent5ff481fd9e9d8fb4a057a1cfc0b5041facfeca15
[libFuzzer] add a test based on openssl-1.0.1f (finds heartbleed)

llvm-svn: 282460
llvm/lib/Fuzzer/fuzzer-test-suite/openssl-1.0.1f/build.sh [new file with mode: 0755]
llvm/lib/Fuzzer/fuzzer-test-suite/openssl-1.0.1f/server.key [new file with mode: 0644]
llvm/lib/Fuzzer/fuzzer-test-suite/openssl-1.0.1f/server.pem [new file with mode: 0644]
llvm/lib/Fuzzer/fuzzer-test-suite/openssl-1.0.1f/target.cc [new file with mode: 0644]
llvm/lib/Fuzzer/fuzzer-test-suite/openssl-1.0.1f/test.sh [new file with mode: 0755]