Searched +full:asan +full:- +full:trace +full:- +full:cmp (Results 1 – 25 of 26) sorted by relevance
12
/external/grpc-grpc/tools/run_tests/generated/ |
D | configs.json | 6 "config": "asan-trace-cmp", 16 "config": "asan", 35 "--tool=helgrind" 39 "config": "asan-noleaks", 69 "--tool=memcheck", 70 "--leak-check=full" 77 "config": "c++-compat"
|
D | tests.json | 2150 "--resolver=ares" 2176 "--resolver=native" 3595 "poll-cv" 3622 "poll-cv" 3651 "poll-cv" 3678 "poll-cv" 4384 "--generated_file_path=gens/src/proto/grpc/testing/" 4779 "name": "noop-benchmark", 5805 "--test_bin_name=resolver_component_test_unsecure", 5806 "--running_under_bazel=false" [all …]
|
/external/honggfuzz/docs/ |
D | FeedbackDrivenFuzzing.md | 1 # Feedback-driven fuzzing # 3 Honggfuzz is capable of performing feedback-guided (code coverage driven) fuzzing. It can utilize t… 4 * (Linux) Hardware-based counters (instructions, branches) 7 * Sanitzer-coverage instrumentation (`-fsanitize-coverage=bb`) 8 …* Compile-time instrumentation (`-finstrument-functions` or `-fsanitize-coverage=trace-pc[-guard],… 10 …us which will be gradually improved upon. It can even comprise of a single 1-byte initial file, an… 12 --- 13 # Requirements for software-based coverage-guided fuzzing # 14 * `-fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp` - Clang >= 4.0 15 * `-fsanitize-coverage=bb` - Clang >= 3.7 [all …]
|
/external/honggfuzz/ |
D | CHANGELOG | 1 2019-02-23 - Version 1.8 2 - Native support for NetBSD 3 - Multiple smaller changes wrt threading - e.g. introducing the signal thread 4 …- Removed the support for -p (pid fuzzing), honggfuzz net driver, or persistent fuzzing mode shoul… 5 - Reimplementation of memory comparison routines, now verified with glibc's test-suite 6 …- Improved hfuzz-cc/clang/gcc - e.g. for the MacOSX platform, also using -fno-sanitize=fuzzer if -… 7 - Examples: new corpora for some of those, new patch for ISC Bind (9.13.5) 9 2018-08-23 - Version 1.7 10 - Native support for NetBSD 11 - ASCII only fuzzing [all …]
|
/external/grpc-grpc/tools/fuzzer/runners/ |
D | ssl_server_fuzzer.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=2048 -timeout=120" 22 flags="-jobs=$jobs -workers=$jobs $flags" 25 if [ "$config" == "asan-trace-cmp" ] 27 flags="-use_traces=1 $flags"
|
D | nanopb_fuzzer_serverlist_test.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=128 -timeout=120" 22 flags="-jobs=$jobs -workers=$jobs $flags" 25 if [ "$config" == "asan-trace-cmp" ] 27 flags="-use_traces=1 $flags"
|
D | http_response_fuzzer_test.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=2048 -timeout=120" 22 flags="-jobs=$jobs -workers=$jobs $flags" 25 if [ "$config" == "asan-trace-cmp" ] 27 flags="-use_traces=1 $flags"
|
D | percent_decode_fuzzer.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=32 -timeout=120" 22 flags="-jobs=$jobs -workers=$jobs $flags" 25 if [ "$config" == "asan-trace-cmp" ] 27 flags="-use_traces=1 $flags"
|
D | json_fuzzer_test.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=512 -timeout=120" 22 flags="-jobs=$jobs -workers=$jobs $flags" 25 if [ "$config" == "asan-trace-cmp" ] 27 flags="-use_traces=1 $flags"
|
D | percent_encode_fuzzer.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=32 -timeout=120" 22 flags="-jobs=$jobs -workers=$jobs $flags" 25 if [ "$config" == "asan-trace-cmp" ] 27 flags="-use_traces=1 $flags"
|
D | http_request_fuzzer_test.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=2048 -timeout=120" 22 flags="-jobs=$jobs -workers=$jobs $flags" 25 if [ "$config" == "asan-trace-cmp" ] 27 flags="-use_traces=1 $flags"
|
D | alts_credentials_fuzzer.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=2048 -timeout=120" 22 flags="-jobs=$jobs -workers=$jobs $flags" 25 if [ "$config" == "asan-trace-cmp" ] 27 flags="-use_traces=1 $flags"
|
D | uri_fuzzer_test.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=128 -timeout=120" 22 flags="-jobs=$jobs -workers=$jobs $flags" 25 if [ "$config" == "asan-trace-cmp" ] 27 flags="-use_traces=1 $flags"
|
D | nanopb_fuzzer_response_test.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=128 -timeout=120" 22 flags="-jobs=$jobs -workers=$jobs $flags" 25 if [ "$config" == "asan-trace-cmp" ] 27 flags="-use_traces=1 $flags"
|
D | hpack_parser_fuzzer_test.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=512 -timeout=120" 19 flags="$flags -dict=test/core/end2end/fuzzers/hpack.dictionary" 23 flags="-jobs=$jobs -workers=$jobs $flags" 26 if [ "$config" == "asan-trace-cmp" ] 28 flags="-use_traces=1 $flags"
|
D | server_fuzzer.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=2048 -timeout=120" 19 flags="$flags -dict=test/core/end2end/fuzzers/hpack.dictionary" 23 flags="-jobs=$jobs -workers=$jobs $flags" 26 if [ "$config" == "asan-trace-cmp" ] 28 flags="-use_traces=1 $flags"
|
D | api_fuzzer.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=2048 -timeout=120" 19 flags="$flags -dict=test/core/end2end/fuzzers/api_fuzzer.dictionary" 23 flags="-jobs=$jobs -workers=$jobs $flags" 26 if [ "$config" == "asan-trace-cmp" ] 28 flags="-use_traces=1 $flags"
|
D | client_fuzzer.sh | 8 # http://www.apache.org/licenses/LICENSE-2.0 17 flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=2048 -timeout=120" 19 flags="$flags -dict=test/core/end2end/fuzzers/hpack.dictionary" 23 flags="-jobs=$jobs -workers=$jobs $flags" 26 if [ "$config" == "asan-trace-cmp" ] 28 flags="-use_traces=1 $flags"
|
/external/grpc-grpc/templates/tools/fuzzer/ |
D | runners.template | 2 --- 14 # http://www.apache.org/licenses/LICENSE-2.0 23 …flags="-max_total_time=$runtime -artifact_prefix=fuzzer_output/ -max_len=${selected.maxlen} -timeo… 26 flags="$flags -dict=${selected.dict}" 31 flags="-jobs=$jobs -workers=$jobs $flags" 34 if [ "$config" == "asan-trace-cmp" ] 36 flags="-use_traces=1 $flags"
|
/external/swiftshader/third_party/llvm-7.0/llvm/docs/ |
D | LibFuzzer.rst | 2 libFuzzer – a library for coverage-guided fuzz testing. 11 LibFuzzer is in-process, coverage-guided, evolutionary fuzzing engine. 40 ----------- 43 *fuzz target* -- a function that accepts an array of bytes and 47 .. code-block:: c++ 52 return 0; // Non-zero return values are reserved for future use. 65 * It must be as deterministic as possible. Non-determinism (e.g. random decisions not based on the … 72 ------------ 76 In order to build your fuzzer binary, use the `-fsanitize=fuzzer` flag during the 78 AddressSanitizer_ (ASAN), UndefinedBehaviorSanitizer_ (UBSAN), or both. You can [all …]
|
/external/clang/docs/ |
D | SanitizerCoverage.rst | 12 get function-level, basic-block-level, and edge-level coverage at a very low 21 following compile-time flags: 23 * ``-fsanitize-coverage=func`` for function-level coverage (very fast). 24 * ``-fsanitize-coverage=bb`` for basic-block-level coverage (may add up to 30% 26 * ``-fsanitize-coverage=edge`` for edge-level coverage (up to 40% slowdown). 28 You may also specify ``-fsanitize-coverage=indirect-calls`` for 29 additional `caller-callee coverage`_. 35 To get `Coverage counters`_, add ``-fsanitize-coverage=8bit-counters`` 36 to one of the above compile-time flags. At runtime, use 41 .. code-block:: console [all …]
|
/external/clang/lib/Driver/ |
D | SanitizerArgs.cpp | 1 //===--- SanitizerArgs.cpp - Arguments for sanitizer tools ---------------===// 8 //===----------------------------------------------------------------------===// 56 /// Parse a -fsanitize= or -fno-sanitize= argument's values, diagnosing any 61 /// Parse -f(no-)?sanitize-coverage= flag values, diagnosing any invalid 67 /// "-fsanitize=thread,vptr -fsanitize=address" with mask \c NeedsUbsanRt 68 /// would produce "-fsanitize=vptr". 75 /// "-fsanitize=address,alignment" with mask \c NeedsUbsanRt would produce 76 /// "-fsanitize=alignment". 80 /// Produce a string containing comma-separated names of sanitizers in \p 129 if (Arg->getOption().matches(options::OPT_fsanitize_trap_EQ)) { in parseSanitizeTrapArgs() [all …]
|
/external/compiler-rt/lib/asan/ |
D | asan_report.cc | 1 //===-- asan_report.cc ----------------------------------------------------===// 8 //===----------------------------------------------------------------------===// 13 //===----------------------------------------------------------------------===// 30 // -------------------- User-specified callbacks ----------------- {{{1 60 uptr remaining = kErrorMessageBufferSize - error_message_buffer_pos; in AppendToErrorMessageBuffer() 63 error_message_buffer[kErrorMessageBufferSize - 1] = '\0'; in AppendToErrorMessageBuffer() 68 // ---------------------- Decorator ------------------------------ {{{1 118 // ---------------------- Helper functions ----------------------- {{{1 123 str->append("%s%s%x%x%s%s", before, in PrintMemoryByte() 137 if (before) str->append("%s%p:", before, bytes); in PrintShadowBytes() [all …]
|
/external/llvm/docs/ |
D | LibFuzzer.rst | 2 libFuzzer – a library for coverage-guided fuzz testing. 11 LibFuzzer is a library for in-process, coverage-guided, evolutionary fuzzing 15 all of its fuzzing inside a single process. This in-process fuzzing can be more 17 for process start-up. 34 (If `building Clang from trunk`_ is too time-consuming or difficult, then 38 .. code-block:: console 47 ``./third_party/llvm-build/Release+Asserts/bin/clang``) 65 -------- 70 .. code-block:: c++ 75 return 0; // Non-zero return values are reserved for future use. [all …]
|
/external/llvm/cmake/modules/ |
D | HandleLLVMOptions.cmake | 16 if (CMAKE_LINKER MATCHES "lld-link.exe") 27 add_definitions( -D_DEBUG ) 29 # On non-Debug builds cmake automatically defines NDEBUG, so we 32 add_definitions( -UNDEBUG ) 41 string (REGEX REPLACE "(^| )[/-]D *NDEBUG($| )" " " 48 add_definitions(-DEXPENSIVE_CHECKS) 49 add_definitions(-D_GLIBCXX_DEBUG) 99 # Darwin-specific linker flags for loadable modules. 100 …set(CMAKE_MODULE_LINKER_FLAGS "${CMAKE_MODULE_LINKER_FLAGS} -Wl,-flat_namespace -Wl,-undefined -Wl… 103 # Pass -Wl,-z,defs. This makes sure all symbols are defined. Otherwise a DSO [all …]
|
12