Flag -fsanitize=fuzzer to enable libfuzzer
authorGeorge Karpenkov <ekarpenkov@apple.com>
Mon, 24 Apr 2017 18:23:24 +0000 (18:23 +0000)
committerGeorge Karpenkov <ekarpenkov@apple.com>
Mon, 24 Apr 2017 18:23:24 +0000 (18:23 +0000)
commitf2fc5b068e011455a4857cdc9349055c5a8b5221
treef581e9eb6d0fb695cac0212c36416af71cdee606
parentf9796b76e988511093faad1b2c1b66405c0d00e4
Flag -fsanitize=fuzzer to enable libfuzzer

Previously, adding libfuzzer to a project was a multi-step procedure,
involving libfuzzer compilation, linking the library, and specifying
coverage flags.
With this change,libfuzzer can be enabled by adding a single
-fsanitize=fuzzer flag instead.

llvm-svn: 301212
clang/include/clang/Basic/Sanitizers.def
clang/include/clang/Driver/SanitizerArgs.h
clang/lib/Driver/SanitizerArgs.cpp
clang/lib/Driver/ToolChains/CommonArgs.cpp
clang/lib/Driver/ToolChains/Darwin.cpp
clang/lib/Driver/ToolChains/Darwin.h
clang/lib/Driver/ToolChains/Linux.cpp
clang/test/Driver/fuzzer.c [new file with mode: 0644]