summaryrefslogtreecommitdiff
path: root/lib/fuzzing
diff options
context:
space:
mode:
Diffstat (limited to 'lib/fuzzing')
-rw-r--r--lib/fuzzing/fuzz_cli_credentials_parse_string.c6
-rw-r--r--lib/fuzzing/fuzz_dcerpc_parse_binding.c6
-rw-r--r--lib/fuzzing/fuzz_ldb_dn_explode.c6
-rw-r--r--lib/fuzzing/fuzz_ldb_ldif_read.c6
-rw-r--r--lib/fuzzing/fuzz_ldb_parse_binary_decode.c6
-rw-r--r--lib/fuzzing/fuzz_ldb_parse_control.c6
-rw-r--r--lib/fuzzing/fuzz_ndr_X.c6
-rw-r--r--lib/fuzzing/fuzz_nmblib_parse_packet.c6
8 files changed, 48 insertions, 0 deletions
diff --git a/lib/fuzzing/fuzz_cli_credentials_parse_string.c b/lib/fuzzing/fuzz_cli_credentials_parse_string.c
index 3b88109298d..bac6ef27674 100644
--- a/lib/fuzzing/fuzz_cli_credentials_parse_string.c
+++ b/lib/fuzzing/fuzz_cli_credentials_parse_string.c
@@ -55,3 +55,9 @@ int LLVMFuzzerTestOneInput(uint8_t *input, size_t len)
talloc_free(mem_ctx);
return 0;
}
+
+
+int LLVMFuzzerInitialize(int *argc, char ***argv)
+{
+ return 0;
+}
diff --git a/lib/fuzzing/fuzz_dcerpc_parse_binding.c b/lib/fuzzing/fuzz_dcerpc_parse_binding.c
index 61df0c0670e..b353066764b 100644
--- a/lib/fuzzing/fuzz_dcerpc_parse_binding.c
+++ b/lib/fuzzing/fuzz_dcerpc_parse_binding.c
@@ -68,3 +68,9 @@ int LLVMFuzzerTestOneInput(uint8_t *input, size_t len)
talloc_free(mem_ctx);
return 0;
}
+
+
+int LLVMFuzzerInitialize(int *argc, char ***argv)
+{
+ return 0;
+}
diff --git a/lib/fuzzing/fuzz_ldb_dn_explode.c b/lib/fuzzing/fuzz_ldb_dn_explode.c
index 29747178e3e..f2b200b46a8 100644
--- a/lib/fuzzing/fuzz_ldb_dn_explode.c
+++ b/lib/fuzzing/fuzz_ldb_dn_explode.c
@@ -45,3 +45,9 @@ int LLVMFuzzerTestOneInput(uint8_t *input, size_t len)
TALLOC_FREE(ldb);
return 0;
}
+
+
+int LLVMFuzzerInitialize(int *argc, char ***argv)
+{
+ return 0;
+}
diff --git a/lib/fuzzing/fuzz_ldb_ldif_read.c b/lib/fuzzing/fuzz_ldb_ldif_read.c
index 4eee1701836..0700a851fb5 100644
--- a/lib/fuzzing/fuzz_ldb_ldif_read.c
+++ b/lib/fuzzing/fuzz_ldb_ldif_read.c
@@ -48,3 +48,9 @@ int LLVMFuzzerTestOneInput(uint8_t *input, size_t len)
TALLOC_FREE(ldb);
return 0;
}
+
+
+int LLVMFuzzerInitialize(int *argc, char ***argv)
+{
+ return 0;
+}
diff --git a/lib/fuzzing/fuzz_ldb_parse_binary_decode.c b/lib/fuzzing/fuzz_ldb_parse_binary_decode.c
index 6b79a34a027..734196e036d 100644
--- a/lib/fuzzing/fuzz_ldb_parse_binary_decode.c
+++ b/lib/fuzzing/fuzz_ldb_parse_binary_decode.c
@@ -47,3 +47,9 @@ int LLVMFuzzerTestOneInput(uint8_t *input, size_t len)
TALLOC_FREE(mem_ctx);
return 0;
}
+
+
+int LLVMFuzzerInitialize(int *argc, char ***argv)
+{
+ return 0;
+}
diff --git a/lib/fuzzing/fuzz_ldb_parse_control.c b/lib/fuzzing/fuzz_ldb_parse_control.c
index 98af24a8000..c78222c3c85 100644
--- a/lib/fuzzing/fuzz_ldb_parse_control.c
+++ b/lib/fuzzing/fuzz_ldb_parse_control.c
@@ -47,3 +47,9 @@ int LLVMFuzzerTestOneInput(uint8_t *input, size_t len)
TALLOC_FREE(ldb);
return 0;
}
+
+
+int LLVMFuzzerInitialize(int *argc, char ***argv)
+{
+ return 0;
+}
diff --git a/lib/fuzzing/fuzz_ndr_X.c b/lib/fuzzing/fuzz_ndr_X.c
index fc940f3011b..bedefba8553 100644
--- a/lib/fuzzing/fuzz_ndr_X.c
+++ b/lib/fuzzing/fuzz_ndr_X.c
@@ -329,3 +329,9 @@ int LLVMFuzzerTestOneInput(uint8_t *data, size_t size) {
return 0;
}
+
+
+int LLVMFuzzerInitialize(int *argc, char ***argv)
+{
+ return 0;
+}
diff --git a/lib/fuzzing/fuzz_nmblib_parse_packet.c b/lib/fuzzing/fuzz_nmblib_parse_packet.c
index 7b35abe9f97..85dd823e51c 100644
--- a/lib/fuzzing/fuzz_nmblib_parse_packet.c
+++ b/lib/fuzzing/fuzz_nmblib_parse_packet.c
@@ -54,3 +54,9 @@ int LLVMFuzzerTestOneInput(uint8_t *input, size_t len)
}
return 0;
}
+
+
+int LLVMFuzzerInitialize(int *argc, char ***argv)
+{
+ return 0;
+}