File tree Expand file tree Collapse file tree 1 file changed +3
-9
lines changed
Expand file tree Collapse file tree 1 file changed +3
-9
lines changed Original file line number Diff line number Diff line change @@ -201,9 +201,7 @@ extern "C" int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
201201Compile the fuzzer:
202202
203203```bash
204- clang++ -g -std=c++11 -fsanitize=address -fsanitize-coverage=trace-pc-guard \
205- second_fuzzer.cc ../../libFuzzer/libFuzzer.a \
206- -o second_fuzzer
204+ clang++ -g -std=c++11 -fsanitize=address,fuzzer second_fuzzer.cc -o second_fuzzer
207205```
208206
209207Run the fuzzer:
@@ -252,9 +250,7 @@ extern "C" int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
252250Compile the fuzzer:
253251
254252` ` ` bash
255- clang++ -g -std=c++11 -fsanitize=address -fsanitize-coverage=trace-pc-guard \
256- third_fuzzer.cc ../../libFuzzer/libFuzzer.a \
257- -o third_fuzzer
253+ clang++ -g -std=c++11 -fsanitize=address,fuzzer third_fuzzer.cc -o third_fuzzer
258254` ` `
259255
260256Run the fuzzer on the same corpus:
@@ -359,9 +355,7 @@ extern "C" int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
359355Compile the fuzzer:
360356
361357` ` ` bash
362- clang++ -g -std=c++11 -fsanitize=address -fsanitize-coverage=trace-pc-guard \
363- fourth_fuzzer.cc ../../libFuzzer/libFuzzer.a \
364- -o fourth_fuzzer
358+ clang++ -g -std=c++11 -fsanitize=address,fuzzer fourth_fuzzer.cc -o fourth_fuzzer
365359` ` `
366360
367361and run on the empty corpus:
You can’t perform that action at this time.
0 commit comments