From 17546ad88378fbeaad25e571e0fa35e7a5bfa622 Mon Sep 17 00:00:00 2001 From: Gerald Combs Date: Wed, 21 Sep 2016 15:38:16 -0700 Subject: Check for ASAN when fuzzing. Try to determine if we passed -fsanitize=address to gcc or clang and adjust the ASAN variable fuzz-test.sh, randpkt-test.sh and test-captures.sh accordingly. Change-Id: I88a34828fb5875e1a74a3b180ffb3da37daac0bd Reviewed-on: https://code.wireshark.org/review/17848 Reviewed-by: Pascal Quantin --- tools/fuzz-test.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'tools/fuzz-test.sh') diff --git a/tools/fuzz-test.sh b/tools/fuzz-test.sh index d1ca629dd6..7c6c7b7d02 100755 --- a/tools/fuzz-test.sh +++ b/tools/fuzz-test.sh @@ -46,7 +46,7 @@ CONFIG_PROFILE= VALGRIND=0 # Run under AddressSanitizer ? -ASAN=0 +ASAN=$CONFIGURED_WITH_ASAN # Don't skip any byte from being changed CHANGE_OFFSET=0 -- cgit v1.2.3