1
0
mirror of https://github.com/RPCS3/llvm-mirror.git synced 2024-10-21 12:02:58 +02:00
llvm-mirror/lib/Fuzzer
2016-02-26 21:33:56 +00:00
..
test [libFuzzer] initial implementation of path coverage based on -fsanitize-coverage=trace-pc. This does not scale well yet, but already cracks FullCoverageSetTest in seconds 2016-02-26 21:33:56 +00:00
CMakeLists.txt [libFuzzer] initial implementation of path coverage based on -fsanitize-coverage=trace-pc. This does not scale well yet, but already cracks FullCoverageSetTest in seconds 2016-02-26 21:33:56 +00:00
cxx.dict [libFuzzer] add AFL-style dictionary for C++, remove the old file with tokens 2015-12-22 01:50:51 +00:00
FuzzerCrossOver.cpp [libFuzzer] refactor the mutation functions so that they are now methods of a class. NFC 2015-09-03 21:24:19 +00:00
FuzzerDFSan.h [libFuzzer] make libFuzzer build even with a compiler that does not have sanitizer headers 2015-11-13 01:54:40 +00:00
FuzzerDriver.cpp [libFuzzer] only read MaxLen bytes from every file in the corpus to speedup loading the corpus 2016-02-18 21:49:10 +00:00
FuzzerFlags.def [libFuzzer] add -timeout_exitcode option 2016-01-29 23:30:07 +00:00
FuzzerInterface.cpp [libFuzzer] get rid of UserSuppliedFuzzer; NFC 2016-02-13 03:25:16 +00:00
FuzzerInterface.h [libFuzzer] don't require seed in fuzzer::Mutate, instead use the global Fuzzer object for fuzzer::Mutate. This makes custom mutators fast 2016-02-13 06:24:18 +00:00
FuzzerInternal.h [libFuzzer] initial implementation of path coverage based on -fsanitize-coverage=trace-pc. This does not scale well yet, but already cracks FullCoverageSetTest in seconds 2016-02-26 21:33:56 +00:00
FuzzerIO.cpp [libFuzzer] only read MaxLen bytes from every file in the corpus to speedup loading the corpus 2016-02-18 21:49:10 +00:00
FuzzerLoop.cpp [libFuzzer] initial implementation of path coverage based on -fsanitize-coverage=trace-pc. This does not scale well yet, but already cracks FullCoverageSetTest in seconds 2016-02-26 21:33:56 +00:00
FuzzerMain.cpp [libFuzzer] introduce LLVMFuzzerInitialize 2016-01-16 01:23:12 +00:00
FuzzerMutate.cpp [libFuzzer] remove std::vector operations from hot paths, NFC 2016-02-13 17:56:51 +00:00
FuzzerSanitizerOptions.cpp [libfuzzer] Removing coverage-related flags from asan options. 2016-02-11 22:20:34 +00:00
FuzzerSHA1.cpp [lib/Fuzzer] Add SHA1 implementation from public domain. 2015-05-14 22:41:49 +00:00
FuzzerTracePC.cpp [libFuzzer] initial implementation of path coverage based on -fsanitize-coverage=trace-pc. This does not scale well yet, but already cracks FullCoverageSetTest in seconds 2016-02-26 21:33:56 +00:00
FuzzerTraceState.cpp [libFuzzer] get rid of UserSuppliedFuzzer; NFC 2016-02-13 03:25:16 +00:00
FuzzerUtil.cpp [libFuzzer] remove std::vector operations from hot paths, NFC 2016-02-13 17:56:51 +00:00
pull_and_push_fuzz_corpus.sh [lib/Fuzzer] ignore flags that start with --; use git pull --rebase instead of just git pull 2015-05-21 20:39:13 +00:00
README.txt Move lib/Fuzzer docs from a README.txt to a proper .rst file. 2015-03-30 23:05:30 +00:00

Move to http://llvm.org/docs/LibFuzzer.html