summaryrefslogtreecommitdiff
path: root/src/fuzz
Commit message (Expand)AuthorAgeFilesLines
* tree-wide: drop missing.hYu Watanabe2019-10-311-1/+0
* test: move {test,fuzz}-fido-id-desc.c into src/udev/fido_idYu Watanabe2019-10-312-28/+0
* udev: Add id program and rule for FIDO security tokensFabian Henneke2019-09-073-0/+34
* journal: Make the output of --update-catalog deterministicDaniel Edgecumbe2019-09-061-2/+2
* udev: modernize udev-rules.cYu Watanabe2019-06-021-1/+1
* fuzzer: add varlink fuzzerLennart Poettering2019-05-092-0/+135
* tests: hook up fuzz targets to FuzzBuzzEvgeny Vereshchagin2019-05-072-0/+8
* meson: make source files including nspawn-settings.h depend on libseccompFranck Bui2019-04-301-2/+2
* Add fmemopen_unlocked() and use unlocked ops in fuzzers and some other testsZbigniew Jędrzejewski-Szmek2019-04-127-19/+16
* headers: remove unneeded includes from util.hZbigniew Jędrzejewski-Szmek2019-03-272-0/+5
* fuzz-nspawn-oci: add fuzzer for the oci bundle loaderZbigniew Jędrzejewski-Szmek2019-03-222-0/+33
* fuzz-calendarspec: actually run the second part of the fuzzerZbigniew Jędrzejewski-Szmek2019-03-161-1/+1
* Merge pull request #11975 from keszybz/fuzzer-fixes-nLennart Poettering2019-03-152-1/+3
|\
| * fuzz: limit the maximum size of test inputs for a few parsersZbigniew Jędrzejewski-Szmek2019-03-122-1/+3
* | util: split out memcmp()/memset() related calls into memory-util.[ch]Lennart Poettering2019-03-131-0/+1
|/
* fuzz: add a fuzzer for time utilsFrantisek Sumsal2019-03-122-0/+32
* fuzz: add a fuzzer for calendarspecFrantisek Sumsal2019-03-122-0/+28
* fuzz: add nspawn-settings fuzzerFrantisek Sumsal2019-03-112-0/+33
* fuzz: add hostname-util fuzzerFrantisek Sumsal2019-03-112-0/+32
* fuzz: add env-file fuzzerFrantisek Sumsal2019-03-112-0/+35
* fuzz: add bus-label fuzzerFrantisek Sumsal2019-03-112-0/+22
* fuzz-dhcp6-client: avoid assertion failure on samples which dont fit in pipeYu Watanabe2019-03-042-0/+5
* fuzz: do not assume the existence of /sys/class/net/loYu Watanabe2019-02-281-1/+2
* Merge pull request #11824 from keszybz/fuzzer-fixesLennart Poettering2019-02-266-1/+13
|\
| * fuzz-ndisc-rs: avoid assertion failure on samples which dont fit in pipeZbigniew Jędrzejewski-Szmek2019-02-262-0/+5
| * fuzz-lldp: avoid assertion failure on samples which dont fit in pipeZbigniew Jędrzejewski-Szmek2019-02-262-0/+5
| * fuzz-journal-stream: avoid assertion failure on samples which don't fit in pipeZbigniew Jędrzejewski-Szmek2019-02-262-1/+3
* | Merge pull request #11823 from keszybz/more-fuzz-coverageLennart Poettering2019-02-261-0/+1
|\ \ | |/ |/|
| * fuzz-unit-file: also run manager_dump()Zbigniew Jędrzejewski-Szmek2019-02-251-0/+1
* | fuzz: add fuzzer for udev databaseYu Watanabe2019-02-262-0/+29
|/
* udev: use typedef for struct udev_rulesZbigniew Jędrzejewski-Szmek2018-12-171-1/+1
* udev: make udev_rules_new() return a proper error codeZbigniew Jędrzejewski-Szmek2018-12-141-2/+2
* util: drop missing.h from socket-util.hYu Watanabe2018-12-061-1/+2
* util: drop missing.h from util.hYu Watanabe2018-12-041-0/+1
* util-lib: split out all temporary file related calls into tmpfiles-util.cLennart Poettering2018-12-022-3/+3
* Merge pull request #10952 from evverx/keep-fuzz-udev-rules-goingYu Watanabe2018-11-281-16/+28
|\
| * tests: make fuzz-udev-rules work also in the environment created by run_minijailEvgeny Vereshchagin2018-11-281-14/+18
| * tests: keep going even if setup_mount_namespace has failedEvgeny Vereshchagin2018-11-271-6/+14
* | tests: suppress "unwanted log lines" in several fuzzersEvgeny Vereshchagin2018-11-281-0/+3
|/
* tests: add a fuzzer for the udev rules parser (#10929)Evgeny Vereshchagin2018-11-263-1/+105
* tests: add a fuzzer for server_process_native_fileEvgeny Vereshchagin2018-11-232-0/+53
* tests: add a fuzzer for catalog_import_fileEvgeny Vereshchagin2018-11-222-0/+31
* tests: add a fuzzer for journald streamsEvgeny Vereshchagin2018-11-203-3/+48
* tests: introduce dummy_server_init and use it in all journald fuzzersEvgeny Vereshchagin2018-11-175-40/+32
* tests: add a fuzzer for process_audit_stringEvgeny Vereshchagin2018-11-162-0/+32
* tests: run fuzzers four times in a row (#10794)Evgeny Vereshchagin2018-11-161-1/+7
* test: initialize syslog_fd in fuzz-journald-kmsg tooEvgeny Vereshchagin2018-11-161-0/+1
* tests: add a fuzzer for dev_kmsg_recordEvgeny Vereshchagin2018-11-162-0/+34
* fuzz: explicitly set initial value of global variablesYu Watanabe2018-11-122-2/+2
* fuzz: set SOCK_CLOEXEC and SOCK_NONBLOCKYu Watanabe2018-11-123-3/+3