Home
last modified time | relevance | path

Searched refs:fuzz_target (Results 1 – 18 of 18) sorted by relevance

/external/oss-fuzz/projects/jbig2dec/
Dbuild.sh27 fuzz_target=jbig2_fuzzer
30 $SRC/jbig2_fuzzer.cc -o $OUT/$fuzz_target \
33 unzip -l ${SRC}/${fuzz_target}_seed_corpus.zip
37 if [ ! -f "${OUT}/${fuzz_target}_seed_corpus.zip" ]; then
42 if [ ! -f "${OUT}/${fuzz_target}.dict" ]; then
47 if [ ! -f "${OUT}/${fuzz_target}.options" ]; then
/external/oss-fuzz/projects/mupdf/
Dbuild.sh19 fuzz_target=pdf_fuzzer
22 source/fuzz/pdf_fuzzer.cc -o $OUT/$fuzz_target \
27 if [ ! -f "${OUT}/${fuzz_target}_seed_corpus.zip" ]; then
32 if [ ! -f "${OUT}/${fuzz_target}.dict" ]; then
37 if [ ! -f "${OUT}/${fuzz_target}.options" ]; then
/external/oss-fuzz/infra/base-images/base-runner/
Dcollect_dft49 for fuzz_target in $FUZZ_TARGETS; do
51 grep "LLVMFuzzerTestOneInput" $fuzz_target > /dev/null 2>&1 || continue
53 echo "Running $fuzz_target"
54 run_one_target $fuzz_target &
Dcoverage104 for fuzz_target in $FUZZ_TARGETS; do
107 grep "LLVMFuzzerTestOneInput" $fuzz_target > /dev/null 2>&1 || continue
110 echo "Running $fuzz_target"
111 run_fuzz_target $fuzz_target &
115 objects="$fuzz_target"
117 objects="$objects -object=$fuzz_target"
/external/oss-fuzz/infra/
Dhelper.py594 def _get_latest_corpus(project_name, fuzz_target, base_corpus_dir): argument
596 corpus_dir = os.path.join(base_corpus_dir, fuzz_target)
600 if not fuzz_target.startswith(project_name):
601 fuzz_target = '%s_%s' % (project_name, fuzz_target)
604 fuzz_target=fuzz_target)
614 print('WARNING: corpus for {0} not found:\n{1}'.format(fuzz_target, error),
630 fuzz_target=fuzz_target)
650 if args.fuzz_target:
651 fuzz_targets = [args.fuzz_target]
659 def _download_for_single_target(fuzz_target): argument
[all …]
Dtest_repos.py45 fuzz_target='fuzzer_connect',
55 fuzz_target='curl_fuzzer_ftp',
64 fuzz_target='libarchive_fuzzer',
76 fuzz_target='NONEFUZZER',
Dbisector.py79 args.fuzz_target, build_data)
93 def bisect(old_commit, new_commit, test_case_path, fuzz_target, build_data): argument
125 fuzz_target, False, [], [],
136 fuzz_target, False, [], [],
145 error_code = helper.reproduce_impl(build_data.project_name, fuzz_target,
Dbisector_test.py45 test_repo.test_case_path, test_repo.fuzz_target,
58 test_repo.fuzz_target, build_data)
Dbuild_specified_commit_test.py59 test_case.fuzz_target, False, [],
65 test_case.fuzz_target, False, [],
/external/oss-fuzz/projects/poppler/
Dbuild.sh47 fuzz_target=pdf_fuzzer
50 $SRC/fuzz/pdf_fuzzer.cc -o $OUT/$fuzz_target \
55 if [ ! -f "${OUT}/${fuzz_target}_seed_corpus.zip" ]; then
60 if [ ! -f "${OUT}/${fuzz_target}.dict" ]; then
/external/oss-fuzz/infra/cifuzz/
Dcifuzz.py26 import fuzz_target
159 target = fuzz_target.FuzzTarget(project_name, fuzzer_path,
/external/oss-fuzz/projects/bloaty/
Dbuild.sh21 cp fuzz_target $OUT
/external/oss-fuzz/projects/guetzli/
Dbuild.sh19 $CXX $CXXFLAGS -std=c++11 -I. fuzz_target.cc $LIB_FUZZING_ENGINE \
/external/oss-fuzz/projects/nghttp2/
Dbuild.sh23 fuzz/fuzz_target.cc -o $OUT/nghttp2_fuzzer \
/external/expat/
DCMakeLists.txt410 foreach(fuzz_target ${fuzz_targets})
412 set(target_name ${fuzz_target}_${encoding_type})
413 add_executable(${target_name} fuzz/${fuzz_target}.c)
/external/oss-fuzz/docs/getting-started/
Dnew_project_guide.md297 $ python infra/helper.py run_fuzzer $PROJECT_NAME <fuzz_target>
305 $ python infra/helper.py coverage $PROJECT_NAME <fuzz_target>
352 binary name (i.e. `%fuzz_target%.dict`), it will be automatically used. If the
/external/llvm/docs/
DLibFuzzer.rst72 // fuzz_target.cc
108 …clang -fsanitize-coverage=edge -fsanitize=address your_lib.cc fuzz_target.cc libFuzzer.a -o my_fuz…
/external/swiftshader/third_party/llvm-7.0/llvm/docs/
DLibFuzzer.rst49 // fuzz_target.cc