Home
last modified time | relevance | path

Searched +full:clang +full:- +full:asan +full:- +full:ubsan +full:- +full:fuzz (Results 1 – 25 of 44) sorted by relevance

12

/external/zstd/.github/workflows/
Ddev-long-tests.yml1 name: dev-long-tests
5 group: long-${{ github.ref }}
6 cancel-in-progress: true
12 permissions: read-all
15 make-all:
16 runs-on: ubuntu-latest
18 - uses: actions/checkout@b4ffde65f46336ab88eb53be808477a3936bae11 # tag=v4.1.1
19 - name: make all
23 make-test:
24 runs-on: ubuntu-latest
[all …]
/external/zstd/tests/fuzz/
DREADME.md4 Zstd provides a fuzz corpus for each target that can be downloaded with
13 ## fuzz.py
15 `fuzz.py` is a helper script for building and running fuzzers.
16 Run `./fuzz.py -h` for the commands and run `./fuzz.py COMMAND -h` for
21 `fuzz.py` provides a utility to generate seed data for each fuzzer.
24 make -C ../tests decodecorpus
25 ./fuzz.py gen TARGET
28 By default it outputs 100 samples, each at most 8KB into `corpora/TARGET-seed`,
29 but that can be configured with the `--number`, `--max-size-log` and `--seed`
35 `--cc`, `--cflags`, etc.
[all …]
Dfuzz_third_party_seq_prod.h5 * This source code is licensed under both the BSD-style license (found in the
8 * You may select, at your option, one of the above-listed licenses.
23 /* *** INTERFACE FOR FUZZING THIRD-PARTY SEQUENCE PRODUCER PLUGINS ***
24 * Fuzz-testing for the external sequence producer API was introduced in PR #3437.
32 * To fuzz your plugin, follow these steps:
33 * - Build your object file with a recent version of clang. Building with gcc is not supported.
34 * - Build your object file using appropriate flags for fuzzing. For example:
35 * `-g -fno-omit-frame-pointer -fsanitize=undefined,address,fuzzer`
36 …* - Build the fuzzer binaries with options corresponding to the flags you chose. Use --custom-se…
37 …* `./fuzz.py build all --enable-fuzzer --enable-asan --enable-ubsan --cc clang --cxx clang++ -…
[all …]
Dfuzz.py7 # This source code is licensed under both the BSD-style license (found in the
10 # You may select, at your option, one of the above-listed licenses.
79 CFLAGS = os.environ.get('CFLAGS', '-O3')
82 MFLAGS = os.environ.get('MFLAGS', '-j')
87 AFL_FUZZ = os.environ.get('AFL_FUZZ', 'afl-fuzz')
142 help='Fuzz target(s) to build {{{}}}'.format(', '.join(ALL_TARGETS)))
155 san_flags = ','.join(re.findall('-fsanitize=((?:[a-z]+,?)+)', flags))
156 nosan_flags = ','.join(re.findall('-fno-sanitize=((?:[a-z]+,?)+)', flags))
160 raise RuntimeError('-fno-sanitize={s} and -fsanitize={s} passed'.
171 args.asan = set_sanitizer('address', args.asan, san, nosan)
[all …]
/external/cronet/testing/libfuzzer/
Dreference.md11 run MSan-instrumented code in docker.
13 ### UBSan subsection
15 By default, UBSan does not crash when undefined behavior is detected.
33 |---------|-------------|
34 |Linux ASan | `tools/mb/mb.py gen -m chromium.fuzz -b 'Libfuzzer Upload Linux ASan' out/libfuzzer` |
35 |Linux ASan (x86) | `tools/mb/mb.py gen -m chromium.fuzz -b 'Libfuzzer Upload Linux32 ASan' out/lib…
36 |Linux ASan Debug | `tools/mb/mb.py gen -m chromium.fuzz -b 'Libfuzzer Upload Linux ASan Debug' out…
37 |Linux MSan[*](#MSan) | `tools/mb/mb.py gen -m chromium.fuzz -b 'Libfuzzer Upload Linux MSan' out/l…
38 |Linux UBSan[*](#UBSan)| `tools/mb/mb.py gen -m chromium.fuzz -b 'Libfuzzer Upload Linux UBSan' out…
39 |Chrome OS ASan | `tools/mb/mb.py gen -m chromium.fuzz -b 'Libfuzzer Upload Chrome OS ASan' out/lib…
[all …]
Dgetting_started_with_libfuzzer.md7 Chrome, but it still works well - read on.
10 for improving your fuzz targets. If you're looking for more advanced fuzzing
23 a case-insensitive pattern that matches file names containing the
84 ### Creating your first fuzz target
89 1. In the same directory as the code you are going to fuzz (or next to the tests
94 directory was used for initial sample fuzz targets but is no longer
122 using the data provided by the fuzzing engine as an argument. However, fuzz
124 performed. [quic_stream_factory_fuzzer.cc] is a good example of a complex fuzz
128 Once you created your first fuzz target, in order to run it, you must set up
135 that you run the meta-builder tool using [GN config] that corresponds to the
[all …]
/external/pigweed/docs/
Dautomated_analysis.rst1 .. _docs-automated-analysis:
11 -------
13 -------
18 * clang-tidy
19 * AddressSanitizer (asan)
21 * UndefinedBehaviorSanitizer (ubsan)
22 * OSS-Fuzz
27 --------------
29 --------------
35 ------
[all …]
/external/pigweed/pw_toolchain/host_clang/
Dtoolchains.gni7 # https://www.apache.org/licenses/LICENSE-2.0
21 # Sets the sanitizer to pass to clang. Valid values are "address", "memory",
28 # For example, the static analysis toolchains that run `clang-tidy` instead
41 # Indicates if this build is a part of OSS-Fuzz, which needs to be able to
43 # should only be used for OSS-Fuzz.
47 # Specifies the tools used by host Clang toolchains.
52 # Enable static analysis for host clang based toolchains.
57 # Common default scope shared by all host Clang toolchains.
59 # TODO: b/234888755 - amend toolchain declaration process to
69 # OSS-Fuzz uses -stdlib=libc++, which isn't included in the CIPD-provided
[all …]
/external/lz4/.github/workflows/
DREADME.md5 ## USAN, ASAN (`lz4-ubsan-x64`, `lz4-ubsan-x86`, `lz4-asan-x64`)
7 For now, `lz4-ubsan-*` ignores the exit code of `make usan` and `make usan32`.
15 ## C Compilers (`lz4-c-compilers`)
17 - Our test doesn't use `gcc-4.5` due to installation issue of its package. (`apt-get install gcc-4…
19 - Currently, the following 32bit executable tests fail with all versions of `clang`.
20 - `CC=clang-X CFLAGS='-O3' make V=1 -C tests clean test-lz4c32`
21 - `CC=clang-X CFLAGS='-O3 -mx32' make V=1 -C tests clean test-lz4c32`
22 - See [#991](https://github.com/lz4/lz4/issues/991) for details.
24 - Currently, the following 32bit executable tests fail with `gcc-11`
25 - `CC=gcc-11 CFLAGS='-O3' make V=1 -C tests clean test-lz4c32`
[all …]
Dci.yml6 # - gcc
7 # - clang
10 # - All test cases which described as 'fail' must be fixed and replaced with 'true'.
11 # - gcc-11 (x32, x86) : "../lib/lz4hc.c:148: LZ4HC_countBack: Assertion `(size_t)(match - mMin) <…
12 # - all clangs (x32, x86) : "../lib/lz4hc.c:282: int LZ4HC_InsertAndGetWiderMatch(...): Assertion…
20 lz4-c-compilers:
23 fail-fast: false # 'false' means Don't stop matrix workflows even if some matrix failed.
28 …# pkgs : apt-get package names. It can include multiple package names which are delimit…
33 # x86 : Set 'true' if compiler supports x86 (-m32). Otherwise, set 'false'.
38 …ons YAML workflow label. See https://github.com/actions/virtual-environments#available-environmen…
[all …]
/external/zstd/tests/fuzz/seq_prod_fuzz_example/
DREADME.md7 $ make -C seq_prod_fuzz_example/
8 $ python3 ./fuzz.py build all --enable-fuzzer --enable-asan --enable-ubsan --cc clang --cxx clang++…
9 $ python3 ./fuzz.py libfuzzer simple_round_trip
/external/jazzer-api/src/main/java/com/code_intelligence/jazzer/
DJazzer.java8 * http://www.apache.org/licenses/LICENSE-2.0
56 * The libFuzzer-compatible CLI entrypoint for Jazzer.
58 * <p>Arguments to Jazzer are passed as command-line arguments or {@code jazzer.*} system
61 * {@code --target_class=com.example.FuzzTest}.
63 * <p>Arguments to libFuzzer are passed as command-line arguments.
74 .map(bytes -> new String(bytes, StandardCharsets.UTF_8)) in main()
79 // Lock in the output PrintStreams so that Jazzer can still emit output even if the fuzz target in start()
85 // --asan and --ubsan imply --native by default, but --native can also be used by itself to fuzz in start()
87 final boolean loadASan = Boolean.parseBoolean(System.getProperty("jazzer.asan", "false")); in start()
88 final boolean loadUBSan = Boolean.parseBoolean(System.getProperty("jazzer.ubsan", "false")); in start()
[all …]
/external/jazzer-api/docs/
Dadvanced.md3 * [Passing JVM arguments](#passing-jvm-arguments)
4 * [Coverage instrumentation](#coverage-instrumentation)
5 * [Trace instrumentation](#trace-instrumentation)
6 * [Value profile](#value-profile)
7 * [Custom hooks](#custom-hooks)
8 * [Suppressing stack traces](#suppressing-stack-traces)
9 * [Export coverage information](#export-coverage-information)
10 * [Native libraries](#native-libraries)
11 * [Fuzzing mutators](#fuzzing-mutators)
13 <!-- Created by https://github.com/ekalinin/github-markdown-toc -->
[all …]
/external/pigweed/
DBUILD.gn7 # https://www.apache.org/licenses/LICENSE-2.0
73 pw_C_OPTIMIZATION_LEVELS + pw_toolchain_SUPPORTED_C_OPTIMIZATION_LEVELS -
86 [ pw_DEFAULT_C_OPTIMIZATION_LEVEL ] -
118 # micro-ecc
160 "Pigweed's top-level BUILD.gn may only be used when building upstream " +
162 "\$dir_pigweed/modules.gni and create a top-level pw_test_group " +
187 # Warns if PIGWEED_MODULES is not up-to-date and sorted.
192 "--mode=WARN",
193 "--stamp",
198 # Fails if PIGWEED_MODULES is not up-to-date and sorted.
[all …]
/external/webrtc/infra/config/
Dluci-milo.cfg1 # Auto-generated by lucicfg.
5 # https://luci-config.appspot.com/schemas/projects:luci-milo.cfg
135 name: "buildbucket/luci.webrtc.ci/Linux Asan"
137 short_name: "asan"
150 name: "buildbucket/luci.webrtc.ci/Linux UBSan"
152 short_name: "ubsan"
155 name: "buildbucket/luci.webrtc.ci/Linux UBSan vptr"
157 short_name: "ubsan"
162 short_name: "fuzz"
185 name: "buildbucket/luci.webrtc.ci/Mac Asan"
[all …]
Dconfig.star4 # Use of this source code is governed by a BSD-style license that can be
7 # https://chromium.googlesource.com/infra/luci/luci-go/+/main/lucicfg/doc/
14 WEBRTC_GERRIT = "https://webrtc-review.googlesource.com/src"
15 WEBRTC_TROOPER_EMAIL = "webrtc-troopers-robots@google.com"
17 DEFAULT_CPU = "x86-64"
51 "metrics_project": "chromium-reclient-metrics",
74 "luci-analysis.cfg",
75 "commit-queue.cfg",
76 "cr-buildbucket.cfg",
77 "luci-logdog.cfg",
[all …]
/external/expat/.github/workflows/
Dfuzzing.yml36 - cron: '0 2 * * 5' # Every Friday at 2am
45 runs-on: ubuntu-22.04
47 - uses: actions/checkout@b4ffde65f46336ab88eb53be808477a3936bae11 # v4.1.1
49 - name: Install Clang 18
50 run: |-
51 set -x
52 source /etc/os-release
53 wget -O - https://apt.llvm.org/llvm-snapshot.gpg.key | sudo apt-key add -
54 …sudo add-apt-repository "deb https://apt.llvm.org/${UBUNTU_CODENAME}/ llvm-toolchain-${UBUNTU_CODE…
55 sudo apt-get update # due to new repository
[all …]
/external/cronet/third_party/boringssl/src/
DCMakeLists.txt47 # Android-NDK CMake files reconfigure the path and so Perl won't be found.
59 pkg_check_modules(LIBUNWIND libunwind-generic>=1.3.0)
61 add_definitions(-DBORINGSSL_HAVE_LIBUNWIND)
75 add_definitions(-DBORINGSSL_ALLOW_CXX_RUNTIME)
82 add_definitions(-DBORINGSSL_DISPATCH_TEST)
84 # command-line, but not add_definitions.
85 set(CMAKE_ASM_NASM_FLAGS "${CMAKE_ASM_NASM_FLAGS} -DBORINGSSL_DISPATCH_TEST")
92 string(REGEX REPLACE "(^| )[/-]DNDEBUG( |$)" " " "${VAR}_RELWITHASSERTS"
97 add_definitions(-DBORINGSSL_PREFIX=${BORINGSSL_PREFIX})
98 # CMake automatically connects include_directories to the NASM command-line,
[all …]
/external/rust/crates/quiche/deps/boringssl/src/
DCMakeLists.txt17 # This is a dummy target which all other targets depend on (manually - see other
23 # Android-NDK CMake files reconfigure the path and so Go and Perl won't be
39 pkg_check_modules(LIBUNWIND libunwind-generic)
41 add_definitions(-DBORINGSSL_HAVE_LIBUNWIND)
59 add_definitions(-DBORINGSSL_ALLOW_CXX_RUNTIME)
66 add_definitions(-DBORINGSSL_DISPATCH_TEST)
68 # command-line, but not add_definitions.
69 set(CMAKE_ASM_NASM_FLAGS "${CMAKE_ASM_NASM_FLAGS} -DBORINGSSL_DISPATCH_TEST")
76 string(REGEX REPLACE "(^| )[/-]DNDEBUG( |$)" " " "${VAR}_RELWITHASSERTS"
81 add_definitions(-DBORINGSSL_PREFIX=${BORINGSSL_PREFIX})
[all …]
/external/llvm/docs/
DLibFuzzer.rst2 libFuzzer – a library for coverage-guided fuzz testing.
11 LibFuzzer is a library for in-process, coverage-guided, evolutionary fuzzing
15 all of its fuzzing inside a single process. This in-process fuzzing can be more
17 for process start-up.
32 version of Clang is the only supported variant.
34 (If `building Clang from trunk`_ is too time-consuming or difficult, then
35 the Clang binaries that the Chromium developers build are likely to be
38 .. code-block:: console
42 git clone https://chromium.googlesource.com/chromium/src/tools/clang
44 TMP_CLANG/clang/scripts/update.py
[all …]
/external/cronet/build/config/sanitizers/
Dsanitizers.gni2 # Use of this source code is governed by a BSD-style license that can be
16 # Compile for Hardware-Assisted Address Sanitizer to find memory bugs
18 # See http://clang.llvm.org/docs/HardwareAssistedAddressSanitizerDesign.html
38 # 0 - no tracking, 1 - track only the initial allocation site, 2 - track the
47 # See http://clang.llvm.org/docs/ControlFlowIntegrity.html
81 # Enables core ubsan security features. Will later be removed once it matches
89 # Value for -fsanitize-coverage flag. Setting this causes
92 # -fsanitize=fuzzer-no-link
94 # trace-pc-guard
96 # trace-pc-guard,indirect-calls
[all …]
/external/boringssl/src/
DCMakeLists.txt32 pkg_check_modules(LIBUNWIND libunwind-generic>=1.3.0)
34 add_definitions(-DBORINGSSL_HAVE_LIBUNWIND)
47 add_definitions(-DBORINGSSL_DISPATCH_TEST)
49 # command-line, but not add_definitions.
50 set(CMAKE_ASM_NASM_FLAGS "${CMAKE_ASM_NASM_FLAGS} -DBORINGSSL_DISPATCH_TEST")
57 string(REGEX REPLACE "(^| )[/-]DNDEBUG( |$)" " " "${VAR}_RELWITHASSERTS"
63 add_definitions(-DBORINGSSL_PREFIX=${BORINGSSL_PREFIX})
64 # CMake automatically connects include_directories to the NASM command-line,
66 set(CMAKE_ASM_NASM_FLAGS "${CMAKE_ASM_NASM_FLAGS} -DBORINGSSL_PREFIX=${BORINGSSL_PREFIX}")
74 COMMAND ${CMAKE_COMMAND} -E make_directory ${CMAKE_CURRENT_BINARY_DIR}/symbol_prefix_include
[all …]
/external/angle/build/config/sanitizers/
Dsanitizers.gni2 # Use of this source code is governed by a BSD-style license that can be
16 # Compile for Hardware-Assisted Address Sanitizer to find memory bugs
18 # See http://clang.llvm.org/docs/HardwareAssistedAddressSanitizerDesign.html
38 # 0 - no tracking, 1 - track only the initial allocation site, 2 - track the
42 # Enables "param-retval" mode, which finds more uses of uninitialized data and
56 # See http://clang.llvm.org/docs/ControlFlowIntegrity.html
93 # Enables core ubsan security features. Will later be removed once it matches
101 # Value for -fsanitize-coverage flag. Setting this causes
104 # -fsanitize=fuzzer-no-link
106 # trace-pc-guard
[all …]
/external/oss-fuzz/infra/base-images/base-runner/
Drun_fuzzer1 #!/bin/bash -eu
8 # http://www.apache.org/licenses/LICENSE-2.0
24 DEBUGGER=${DEBUGGER:-}
31 CORPUS_DIR=${CORPUS_DIR:-}
32 if [ -z "$CORPUS_DIR" ]
35 rm -rf $CORPUS_DIR && mkdir -p $CORPUS_DIR
38 SANITIZER=${SANITIZER:-}
39 if [ -z $SANITIZER ]; then
55 if [[ -f "$options_file" ]]; then
56 dict=$(sed -n 's/^\s*dict\s*=\s*\(.*\)/\1/p' "$options_file" | tail -1)
[all …]
/external/AFLplusplus/docs/
Dfuzzing_in_depth.md3 The following describes how to fuzz with a target if source code is available.
4 If you have a binary-only target, go to
5 [fuzzing_binary-only_targets.md](fuzzing_binary-only_targets.md).
7 Fuzzing source code is a three-step process:
18 Please keep in mind that, similarly to many other computationally-intensive
21 - Your CPU will run hot and will need adequate cooling. In most cases, if
27 - Targeted programs may end up erratically grabbing gigabytes of memory or
33 - Fuzzing involves billions of reads and writes to the filesystem. On modern
35 "physical" I/O - but there are many factors that may alter this equation. It
42 $ iostat -d 3 -x -k [...optional disk ID...]
[all …]

12