• Home
  • Raw
  • Download

Lines Matching +full:- +full:wl

85         if (strcmp(argv[i], "--version") == 0) {  in isLDMode()
88 if (strcmp(argv[i], "-c") == 0) { in isLDMode()
91 if (strcmp(argv[i], "-E") == 0) { in isLDMode()
94 if (strcmp(argv[i], "-S") == 0) { in isLDMode()
97 if (strcmp(argv[i], "-shared") == 0) { in isLDMode()
106 if (strcmp(argv[i], "-fsanitize=fuzzer") == 0) { in isFSanitizeFuzzer()
120 argv[argc++] = "-fsanitize=address"; in execCC()
123 argv[argc++] = "-fsanitize=memory"; in execCC()
126 argv[argc++] = "-fsanitize=undefined"; in execCC()
157 hf_execvp("clang++-devel", argv); in execCC()
158 hf_execvp("clang++-10.0", argv); in execCC()
159 hf_execvp("clang++-10", argv); in execCC()
160 hf_execvp("clang++-9.0", argv); in execCC()
161 hf_execvp("clang++-9", argv); in execCC()
162 hf_execvp("clang++-8.0", argv); in execCC()
163 hf_execvp("clang++-8", argv); in execCC()
164 hf_execvp("clang++-7.0", argv); in execCC()
165 hf_execvp("clang++-7", argv); in execCC()
166 hf_execvp("clang++-6.0", argv); in execCC()
167 hf_execvp("clang++-6", argv); in execCC()
168 hf_execvp("clang++-5.0", argv); in execCC()
169 hf_execvp("clang++-5", argv); in execCC()
174 hf_execvp("clang-devel", argv); in execCC()
175 hf_execvp("clang-10.0", argv); in execCC()
176 hf_execvp("clang-10", argv); in execCC()
177 hf_execvp("clang-9.0", argv); in execCC()
178 hf_execvp("clang-9", argv); in execCC()
179 hf_execvp("clang-8.0", argv); in execCC()
180 hf_execvp("clang-8", argv); in execCC()
181 hf_execvp("clang-7.0", argv); in execCC()
182 hf_execvp("clang-7", argv); in execCC()
183 hf_execvp("clang-6.0", argv); in execCC()
184 hf_execvp("clang-6", argv); in execCC()
185 hf_execvp("clang-5.0", argv); in execCC()
186 hf_execvp("clang-5", argv); in execCC()
202 snprintf(path, sizeof(path), "-I%s/includes/", HF_XSTR(_HFUZZ_INC_PATH)); in getIncPaths()
214 ptrdiff_t len = (uintptr_t)end - (uintptr_t)start; in getLibPath()
220 if (stat(path, &st) != -1 && st.st_size == len && st.st_uid == geteuid()) { in getLibPath()
227 if (fd == -1) { in getLibPath()
241 if (TEMP_FAILURE_RETRY(rename(template, path)) == -1) { in getLibPath()
283 /* gcc-8 offers trace-cmp as well, but it's not that widely used yet */ in commonOpts()
284 args[(*j)++] = "-fsanitize-coverage=trace-pc,trace-cmp"; in commonOpts()
286 /* trace-pc is the best that gcc-6/7 currently offers */ in commonOpts()
287 args[(*j)++] = "-fsanitize-coverage=trace-pc"; in commonOpts()
290 args[(*j)++] = "-Wno-unused-command-line-argument"; in commonOpts()
291 args[(*j)++] = "-fsanitize-coverage=trace-pc-guard,trace-cmp,trace-div,indirect-calls"; in commonOpts()
292 args[(*j)++] = "-mllvm"; in commonOpts()
293 args[(*j)++] = "-sanitizer-coverage-prune-blocks=0"; in commonOpts()
294 args[(*j)++] = "-mllvm"; in commonOpts()
295 args[(*j)++] = "-sanitizer-coverage-level=3"; in commonOpts()
302 args[(*j)++] = "-fno-inline"; in commonOpts()
303 args[(*j)++] = "-fno-builtin"; in commonOpts()
304 args[(*j)++] = "-fno-omit-frame-pointer"; in commonOpts()
305 args[(*j)++] = "-D__NO_STRING_INLINES"; in commonOpts()
308 args[(*j)++] = "-DHFND_FUZZING_ENTRY_FUNCTION_CXX(x,y)=" in commonOpts()
313 args[(*j)++] = "-DHFND_FUZZING_ENTRY_FUNCTION(x,y)=" in commonOpts()
320 args[(*j)++] = "-m32"; in commonOpts()
358 args[j++] = "-Wl,--wrap=strcmp"; in ldMode()
359 args[j++] = "-Wl,--wrap=strcasecmp"; in ldMode()
360 args[j++] = "-Wl,--wrap=strncmp"; in ldMode()
361 args[j++] = "-Wl,--wrap=strncasecmp"; in ldMode()
362 args[j++] = "-Wl,--wrap=strstr"; in ldMode()
363 args[j++] = "-Wl,--wrap=strcasestr"; in ldMode()
364 args[j++] = "-Wl,--wrap=memcmp"; in ldMode()
365 args[j++] = "-Wl,--wrap=bcmp"; in ldMode()
366 args[j++] = "-Wl,--wrap=memmem"; in ldMode()
367 args[j++] = "-Wl,--wrap=strcpy"; in ldMode()
369 args[j++] = "-Wl,--wrap=ap_cstr_casecmp"; in ldMode()
370 args[j++] = "-Wl,--wrap=ap_cstr_casecmpn"; in ldMode()
371 args[j++] = "-Wl,--wrap=ap_strcasestr"; in ldMode()
372 args[j++] = "-Wl,--wrap=apr_cstr_casecmp"; in ldMode()
373 args[j++] = "-Wl,--wrap=apr_cstr_casecmpn"; in ldMode()
374 /* Frequently used time-constant *SSL functions */ in ldMode()
375 args[j++] = "-Wl,--wrap=CRYPTO_memcmp"; in ldMode()
376 args[j++] = "-Wl,--wrap=OPENSSL_memcmp"; in ldMode()
377 args[j++] = "-Wl,--wrap=OPENSSL_strcasecmp"; in ldMode()
378 args[j++] = "-Wl,--wrap=OPENSSL_strncasecmp"; in ldMode()
379 args[j++] = "-Wl,--wrap=memcmpct"; in ldMode()
381 args[j++] = "-Wl,--wrap=xmlStrncmp"; in ldMode()
382 args[j++] = "-Wl,--wrap=xmlStrcmp"; in ldMode()
383 args[j++] = "-Wl,--wrap=xmlStrEqual"; in ldMode()
384 args[j++] = "-Wl,--wrap=xmlStrcasecmp"; in ldMode()
385 args[j++] = "-Wl,--wrap=xmlStrncasecmp"; in ldMode()
386 args[j++] = "-Wl,--wrap=xmlStrstr"; in ldMode()
387 args[j++] = "-Wl,--wrap=xmlStrcasestr"; in ldMode()
389 args[j++] = "-Wl,--wrap=memcmp_const_time"; in ldMode()
390 args[j++] = "-Wl,--wrap=strcsequal"; in ldMode()
404 args[j++] = "-Wl,-U,_LIBHFNETDRIVER_module_main", in ldMode()
405 args[j++] = "-Wl,-U,_LIBHFUZZ_module_instrument"; in ldMode()
406 args[j++] = "-Wl,-U,_LIBHFUZZ_module_memorycmp"; in ldMode()
408 args[j++] = "-Wl,-u,LIBHFNETDRIVER_module_main", in ldMode()
409 args[j++] = "-Wl,-u,LIBHFUZZ_module_instrument"; in ldMode()
410 args[j++] = "-Wl,-u,LIBHFUZZ_module_memorycmp"; in ldMode()
414 args[j++] = "-pthread"; in ldMode()
416 /* Disable -fsanitize=fuzzer */ in ldMode()
418 args[j++] = "-fno-sanitize=fuzzer"; in ldMode()
435 if (baseNameContains(argv[0], "-gcc")) { in main()
438 if (baseNameContains(argv[0], "-g++")) { in main()
444 if (argc > (ARGS_MAX - 128)) { in main()