diff --git a/docs/glossary.md b/docs/glossary.md index 0bed46c..027b5c6 100644 --- a/docs/glossary.md +++ b/docs/glossary.md @@ -20,7 +20,7 @@ their mutation strategies to process these tokens together. ## Fuzz Target Or **Target Function**, or **Fuzzing Target Function**, or **Fuzzing Entry Point**.
-A function to which we apply fuzzing. A [specific signature](http://libfuzzer.info#fuzz-target) is required for OSS-Fuzz. +A function to which we apply fuzzing. A [specific signature](https://www.llvm.org/docs/LibFuzzer.html#fuzz-target) is required for OSS-Fuzz. Examples: [openssl](https://github.com/openssl/openssl/blob/master/fuzz/x509.c), [re2](https://github.com/google/re2/blob/master/re2/fuzzing/re2_fuzzer.cc), [SQLite](https://www.sqlite.org/src/artifact/ad79e867fb504338). @@ -39,7 +39,7 @@ In [OSS-Fuzz](https://google.github.io/oss-fuzz/), it is also known as a [job ty ## Fuzzing Engine A tool that tries to find interesting inputs for a [fuzz target](#fuzz-target) by executing it. -Examples: [libFuzzer](http://libfuzzer.info), +Examples: [libFuzzer](https://www.llvm.org/docs/LibFuzzer.html), [AFL](lcamtuf.coredump.cx/afl/), [honggfuzz](https://github.com/google/honggfuzz), etc. @@ -58,12 +58,12 @@ by a fuzz target. ## [Sanitizer](https://github.com/google/sanitizers) A [dynamic testing](https://en.wikipedia.org/wiki/Dynamic_testing) tool that can detect bugs during program execution. Examples: -[ASan](http://clang.llvm.org/docs/AddressSanitizer.html), -[DFSan](http://clang.llvm.org/docs/DataFlowSanitizer.html), -[LSan](http://clang.llvm.org/docs/LeakSanitizer.html), -[MSan](http://clang.llvm.org/docs/MemorySanitizer.html), -[TSan](http://clang.llvm.org/docs/ThreadSanitizer.html), -[UBSan](http://clang.llvm.org/docs/UndefinedBehaviorSanitizer.html). +[ASan](https://clang.llvm.org/docs/AddressSanitizer.html), +[DFSan](https://clang.llvm.org/docs/DataFlowSanitizer.html), +[LSan](https://clang.llvm.org/docs/LeakSanitizer.html), +[MSan](https://clang.llvm.org/docs/MemorySanitizer.html), +[TSan](https://clang.llvm.org/docs/ThreadSanitizer.html), +[UBSan](https://clang.llvm.org/docs/UndefinedBehaviorSanitizer.html). ## Seed Corpus A small initial [corpus](#corpus) prepared with the intent of providing initial @@ -76,7 +76,7 @@ targets](#fuzz-target). A tool that generates testcases from scratch according to some rules or grammar. Examples: [csmith](https://embed.cs.utah.edu/csmith/) (a test generator for C language), -[cross_fuzz](http://lcamtuf.coredump.cx/cross_fuzz/) (a cross-document DOM binding test generator). +[cross_fuzz](https://lcamtuf.coredump.cx/cross_fuzz/) (a cross-document DOM binding test generator). ## Test Input A sequence of bytes that is used as input to a [fuzz target](#fuzz-target).