1
0
mirror of https://github.com/RPCS3/llvm-mirror.git synced 2024-10-20 03:23:01 +02:00
llvm-mirror/lib/Fuzzer
Kostya Serebryany a42d1cae62 [libFuzzer] enable use_cmp by default
llvm-svn: 285353
2016-10-27 21:44:37 +00:00
..
afl [libFuzzer] extend the messages printed by afl_driver 2016-07-19 23:18:28 +00:00
standalone [libFuzzer] add StandaloneFuzzTargetMain.c and a test for it 2016-10-25 22:30:34 +00:00
test [libFuzzer] enable use_cmp by default 2016-10-27 21:44:37 +00:00
build.sh [libFuzzer] when shrinking the corpus, delete evicted files previously created by the current process 2016-10-08 23:24:45 +00:00
CMakeLists.txt [libFuzzer] use __attribute__((target("popcnt"))) only on x86_64 2016-08-24 01:38:42 +00:00
cxx.dict [libFuzzer] add AFL-style dictionary for C++, remove the old file with tokens 2015-12-22 01:50:51 +00:00
FuzzerCorpus.h [libFuzzer] add -trace_cmp=1 (guiding mutations based on the observed CMP instructions). This is a reincarnation of the previously deleted -use_traces, but using a different approach for collecting traces. Still a toy, but at least it scales well. Also fix -merge in trace-pc-guard mode 2016-10-14 20:20:33 +00:00
FuzzerCrossOver.cpp [libFuzzer] more refactoring; NFC 2016-09-21 02:05:39 +00:00
FuzzerDefs.h [libFuzzer] extend -print_coverage to also print uncovered lines, functions, and files. 2016-10-19 00:12:03 +00:00
FuzzerDictionary.h [libFuzzer] simplify the code for use_cmp, also use the position hint when available, add a test 2016-10-25 02:04:43 +00:00
FuzzerDriver.cpp [libFuzzer] detect leaks after every run when executing fixed inputs (./fuzzer -runs=1000000 my-file) 2016-10-18 18:38:08 +00:00
FuzzerExtFunctions.def [libFuzzer] remove the code for -print_pcs=1 with the old coverage. It still works with the new one (trace-pc-guard) 2016-09-30 01:24:57 +00:00
FuzzerExtFunctions.h [LibFuzzer] Declare and use sanitizer functions in `fuzzer::ExternalFunctions` 2016-06-07 23:32:50 +00:00
FuzzerExtFunctionsDlsym.cpp [libFuzzer] more refactoring 2016-09-21 21:17:23 +00:00
FuzzerExtFunctionsWeak.cpp [libFuzzer] more refactoring 2016-09-21 21:17:23 +00:00
FuzzerFlags.def [libFuzzer] enable use_cmp by default 2016-10-27 21:44:37 +00:00
FuzzerFnAdapter.h [LibFuzzer] Add missing #include<string> 2016-05-26 21:54:25 +00:00
FuzzerInterface.h [libfuzzer] custom crossover interface function. 2016-06-07 20:22:15 +00:00
FuzzerInternal.h [libFuzzer] simplify the code to print new PCs 2016-10-26 00:20:51 +00:00
FuzzerIO.cpp [libFuzzer] when shrinking the corpus, delete evicted files previously created by the current process 2016-10-08 23:24:45 +00:00
FuzzerLoop.cpp [libFuzzer] simplify TracePC::HandleTrace even further. Also, when dealing with -exit_on_src_pos, symbolize every PC only once 2016-10-26 18:52:04 +00:00
FuzzerMain.cpp [libFuzzer] refactoring: split the large header into many; NFC 2016-09-21 01:50:50 +00:00
FuzzerMutate.cpp [libFuzzer] when mutating based on CMP traces also try adding +/- 1 to the desired bytes. Add another test for use_cmp 2016-10-25 20:15:15 +00:00
FuzzerMutate.h [libFuzzer] simplify the code for use_cmp, also use the position hint when available, add a test 2016-10-25 02:04:43 +00:00
FuzzerOptions.h [libFuzzer] add -trace_cmp=1 (guiding mutations based on the observed CMP instructions). This is a reincarnation of the previously deleted -use_traces, but using a different approach for collecting traces. Still a toy, but at least it scales well. Also fix -merge in trace-pc-guard mode 2016-10-14 20:20:33 +00:00
FuzzerRandom.h [libFuzzer] when mutating based on CMP traces also try adding +/- 1 to the desired bytes. Add another test for use_cmp 2016-10-25 20:15:15 +00:00
FuzzerSHA1.cpp [libFuzzer] more refactoring 2016-09-21 21:17:23 +00:00
FuzzerTracePC.cpp [libFuzzer] speculatively trying to fix the Mac build; second attempt 2016-10-27 00:36:38 +00:00
FuzzerTracePC.h [libFuzzer] speculatively trying to fix the Mac build; second attempt 2016-10-27 00:36:38 +00:00
FuzzerTraceState.cpp [libFuzzer] add -trace_cmp=1 (guiding mutations based on the observed CMP instructions). This is a reincarnation of the previously deleted -use_traces, but using a different approach for collecting traces. Still a toy, but at least it scales well. Also fix -merge in trace-pc-guard mode 2016-10-14 20:20:33 +00:00
FuzzerUtil.cpp [libFuzzer] extend -print_coverage to also print uncovered lines, functions, and files. 2016-10-19 00:12:03 +00:00
FuzzerUtilDarwin.cpp [libFuzzer] more refactoring 2016-09-21 21:17:23 +00:00
FuzzerUtilLinux.cpp [libFuzzer] more refactoring 2016-09-21 21:17:23 +00:00
FuzzerValueBitMap.h [libFuzzer] refactoring to make -shrink=1 work for value profile, added a test. 2016-10-05 22:56:21 +00:00
README.txt

Move to http://llvm.org/docs/LibFuzzer.html