gcc/libiberty/testsuite
Mikhail Maltsev 76d96a5a6f Fix several crashes of C++ demangler on fuzzed input.
libiberty/
	* cp-demangle.c (d_dump): Fix syntax error.
	(d_identifier): Adjust type of len to match d_source_name.
	(d_expression_1): Fix out-of-bounds access.  Check code variable for
	NULL before dereferencing it.
	(d_find_pack): Do not recurse for FIXED_TYPE, DEFAULT_ARG and NUMBER.
	(d_print_comp_inner): Add NULL pointer check.
	* cp-demangle.h (d_peek_next_char): Define as inline function when
	CHECK_DEMANGLER is defined.
	(d_advance): Likewise.
	* testsuite/demangle-expected: Add new testcases.

From-SVN: r225727
2015-07-13 05:49:54 +00:00
..
Makefile.in Makefile.tpl (EXTRA_HOST_EXPORTS): New variables. 2015-04-14 19:14:04 +03:00
d-demangle-expected d-demangle.c (dlang_symbol_kinds): New enum. 2015-05-16 16:50:30 +00:00
demangle-expected Fix several crashes of C++ demangler on fuzzed input. 2015-07-13 05:49:54 +00:00
demangler-fuzzer.c demangler-fuzzer.c: New file. 2014-08-13 15:56:38 +00:00
test-demangle.c
test-expandargv.c
test-pexecute.c
test-strtol.c Cast strtol return to unsigned long 2014-11-12 08:24:30 -08:00