Commit Graph

31 Commits

Author SHA1 Message Date
Guy Harris 5cf3fd03f1 HTTPS In More Places, update some URLs.
Change-Id: Ice2e1e2e4d94f6c9da7c651866cfa1a8ac4a31d8
Reviewed-on: https://code.wireshark.org/review/34096
Reviewed-by: Guy Harris <guy@alum.mit.edu>
2019-07-27 07:55:36 +00:00
Dario Lombardo 51a2a00b7f fix documentation and tests for cmake run directory.
Change-Id: If33a39c26714ebe699463d1c8c67469025767efb
Reviewed-on: https://code.wireshark.org/review/30581
Petri-Dish: Dario Lombardo <lomato@gmail.com>
Tested-by: Petri Dish Buildbot
Reviewed-by: Anders Broman <a.broman58@gmail.com>
2018-11-12 12:36:26 +00:00
Dario Lombardo 8a5385b9c9 More licenses converted to SPDX.
Change-Id: Id4f987dcdacf06622d70263f4659a4400e30dc39
Reviewed-on: https://code.wireshark.org/review/26332
Petri-Dish: Dario Lombardo <lomato@gmail.com>
Tested-by: Petri Dish Buildbot
Reviewed-by: Anders Broman <a.broman58@gmail.com>
2018-03-07 13:35:49 +00:00
Gerald Combs b9746b6833 Redirect to /dev/null, not /devnull.
Change-Id: I9d14244cc14fac4d8857177686b9fd869d8a3b3c
Reviewed-on: https://code.wireshark.org/review/23441
Reviewed-by: Gerald Combs <gerald@wireshark.org>
2017-09-09 16:22:55 +00:00
Gerald Combs c09538e48c Tools: Check for ASan directly.
Check for ASan by testing tshark directly instead of trying to infer it
from the build environment.

Change-Id: I05813161cd8c20f0c105d976706f8b62fd360cb9
Reviewed-on: https://code.wireshark.org/review/23047
Reviewed-by: Gerald Combs <gerald@wireshark.org>
2017-08-11 17:32:53 +00:00
Guy Harris 357cfd3b03 A bunch of "{Mac} OS X" -> "macOS" changes.
Avoid anachronisms, however; there was no "macOS 10.0" or even "OS X
10.0", for example.  It was "Mac OS X" until 10.8 (although 10.7 was
sometimes called "OS X" and sometimes called "Mac OS X"), and it was "OS
X" from 10.8 to 10.11.

Change-Id: Ie4a848997dcc6c45c2245c1fb84ec526032375c3
Reviewed-on: https://code.wireshark.org/review/20933
Reviewed-by: Guy Harris <guy@alum.mit.edu>
2017-04-05 19:16:22 +00:00
Guy Harris 5592deb6d0 Boost the max CPU time.
See if that lets the big file from bug 13226 pass the test under
Valgrind.

Change-Id: I76eb0c18809289e3b14ff8071402c31f70d93d42
Ping-Bug: 13226
Reviewed-on: https://code.wireshark.org/review/19189
Reviewed-by: Guy Harris <guy@alum.mit.edu>
2016-12-10 03:29:22 +00:00
Gerald Combs 1de9f3cceb Double the fuzz testing memory limit.
Increase MAX_VMEM to 1000000 in order to accomodate a large capture file
in the menagerie and allow some breathing room for future large
captures.

Change-Id: I61d1a56d30d49af5c25785f8d43f104b6a300da5
Ping-Bug: 13049
Reviewed-on: https://code.wireshark.org/review/18838
Reviewed-by: Gerald Combs <gerald@wireshark.org>
2016-11-16 00:26:18 +00:00
Gerald Combs 17546ad883 Check for ASAN when fuzzing.
Try to determine if we passed -fsanitize=address to gcc or clang and
adjust the ASAN variable fuzz-test.sh, randpkt-test.sh and
test-captures.sh accordingly.

Change-Id: I88a34828fb5875e1a74a3b180ffb3da37daac0bd
Reviewed-on: https://code.wireshark.org/review/17848
Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
2016-09-24 21:04:31 +00:00
Gerald Combs 95951ad6fa Add the pass number to the fuzz failure report.
When adjusting MAX_PASSES it'd be nice to know how many passes it
normally takes to fail.

Change-Id: I335c26a1e6847371706da880b83773d142797da9
Reviewed-on: https://code.wireshark.org/review/14389
Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
Reviewed-by: Michael Mann <mmann78@netscape.net>
2016-03-10 02:12:57 +00:00
Gerald Combs 53a879c5c3 Make sure our shell, Perl, & Python tools are executable.
Change-Id: Ie58978473c4af7a0eaccf3e664c2f44bed2ef202
Reviewed-on: https://code.wireshark.org/review/14331
Reviewed-by: Gerald Combs <gerald@wireshark.org>
2016-03-03 20:11:25 +00:00
Peter Wu 057b8d7dde plugins: do not import symbols globally
Clang's ASAN reported an ODR violation when plugins were loaded. Sure
enough, symbols did actually get loaded twice:

    ==5898==ERROR: AddressSanitizer: odr-violation (0x7fffd95a35e0):
      [1] size=7 'version' plugins/mate/plugin.c:19:31
      [2] size=6 'version' plugins/opcua/plugin.c:19:31

After this change, plugins cannot insert new symbols in the global
namespace.

Change-Id: Ib11f7263e9c586f8e7c1f8f5fb239b20d46ddd2f
Reviewed-on: https://code.wireshark.org/review/13260
Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
Reviewed-by: Michael Mann <mmann78@netscape.net>
2016-01-31 13:31:28 +00:00
Evan Huus 8f40e2cd8d tools: permit setting BIN_DIR in the environment
For out-of-tree builds you have to pass the location of your build to our tools
like the fuzz script, valgrind script etc. Modify them so that the value can be
set in the environment rather than requiring a shell script flag.

Set the environment variable in the vagrant provision step, so that the scripts
Just Work (TM) in the VM.

Change-Id: If8ce6b278176085ba6dd994137b82fc989b80124
Reviewed-on: https://code.wireshark.org/review/9168
Reviewed-by: Evan Huus <eapache@gmail.com>
2015-06-26 06:52:58 +00:00
Gerald Combs cd204b5bdb Try to keep capinfos+ASan from failing.
Set ASAN_OPTIONS=detect_leaks=0, otherwise all captures show up as
invalid in capinfos.

Change-Id: I4c2c1e52e9cd8b253cd4c01d0f8770294b66102e
Reviewed-on: https://code.wireshark.org/review/7757
Petri-Dish: Gerald Combs <gerald@wireshark.org>
Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
Reviewed-by: Evan Huus <eapache@gmail.com>
2015-05-02 14:02:01 +00:00
Jeff Morriss 0b0f7fa091 More emem removal.
Remove emem's 8-byte-memory-alignment configure check as well as references
to all the environment variables emem used.

Change-Id: I897aec9e9c68e064454561e7a9f066b18892ec66
Reviewed-on: https://code.wireshark.org/review/6950
Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
Reviewed-by: Anders Broman <a.broman58@gmail.com>
2015-02-06 08:11:49 +00:00
Guy Harris 7940bbc192 Nobody uses se_ allocations, so remove the code for them.
Don't check for se_ routines in checkAPIs; the failure to compile or
link will suffice to catch attempts to use them.

Update comments in another test script to reflect the disappearance of
the session allocator.

Change-Id: If50d953c7130f48b696bc2dd9d327bea2af49bd4
Reviewed-on: https://code.wireshark.org/review/6638
Reviewed-by: Guy Harris <guy@alum.mit.edu>
2015-01-18 21:28:04 +00:00
Joerg Mayer 03f75ddfee It is possible to check out a source tree that is not co-located with
the .git repository. First attempts to support that setup.

Change-Id: Ie1560c372e23e58fb0e310f681388b5e1a65ba5b
Reviewed-on: https://code.wireshark.org/review/1596
Reviewed-by: Jörg Mayer <jmayer@loplof.de>
2014-05-11 19:35:33 +00:00
Bill Meier 550e3153bf Fix fuzz-test.sh '-b' option so it works again; Do some other tools/*test*.sh changes
- Add -b option to randpkt-test.sh and test-captures.sh;
- Create/ue a common function to do '-x' tests on files/dirs;
- Rename exit_error function to ws_exit_error

Change-Id: I032c9d784bec1fb6b0717aaad08a061e4d935476
Reviewed-on: https://code.wireshark.org/review/872
Reviewed-by: Bill Meier <wmeier@newsguy.com>
Tested-by: Bill Meier <wmeier@newsguy.com>
2014-03-30 21:03:15 +00:00
Jeff Morriss 5a1aa01af2 Get rid of a few more Subversion remnants.
Change-Id: I35ff651017e355f92b4f9e6388e90d446f245d0a
Reviewed-on: https://code.wireshark.org/review/361
Reviewed-by: Evan Huus <eapache@gmail.com>
Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
2014-02-25 18:05:08 +00:00
Jeff Morriss 82e2865739 Remove $Id$ and other Subversion leftovers from the tools.
There are a few things in here which could still use attention.

Don't regenerate anything now.

Change-Id: I283c224d3523212144707fca3d6265916cb11792
Reviewed-on: https://code.wireshark.org/review/205
Reviewed-by: Jeff Morriss <jeff.morriss.ws@gmail.com>
2014-02-14 01:35:57 +00:00
Evan Huus 4cb6a92d93 Change the exit status of a fuzz failure to 255 so that if you use it with xargs
the failures don't get suppressed.

svn path=/trunk/; revision=54071
2013-12-13 22:15:29 +00:00
Jeff Morriss f3b4e97bcc Add (GPLv2+) license headers to these scripts, assigning the copyright to
the original author of the scripts (Gerald).

svn path=/trunk/; revision=50542
2013-07-12 21:51:34 +00:00
Jeff Morriss 2a62d8e8e6 Include the output (fuzz'd) file name in the output when fuzz (or randpkt)
testing fails.

Useful for when you want to use up a few spare CPU cores running multiple
simultaneous fuzz tests...

svn path=/trunk/; revision=50449
2013-07-08 19:49:17 +00:00
Jeff Morriss 470bd4455a Add a new environment variable to cause abort()s if we add too many items
to the tree (to separate this case from the generic DISSECTOR_BUG case).

Enable this environment variable when fuzz testing.

Enable the 3rd (without tree but with a read filter) check (added in r49643)
when testing capture files but not when fuzz testing--not sure if we want to
add even more to the fuzzbot's work load now (OTOH I've been running it for
a while and it hasn't buried me in bugs).

svn path=/trunk/; revision=49784
2013-06-05 14:08:40 +00:00
Jeff Morriss 50bb0650ca test-common.sh doesn't need to be executable (it is sourced, not executed); remove the svn:executable property.
svn path=/trunk/; revision=49626
2013-05-30 00:36:58 +00:00
Evan Huus aafe8b18e9 Remove the wmem slab. It was an optimization mimicking the emem slab
(removed in r48218) which did nothing particularly useful. Also lets us remove
another debugging environment variable.

svn path=/trunk/; revision=48219
2013-03-09 20:16:33 +00:00
Evan Huus 5071e8b627 Add an option for bypassing the wmem slab similar to the one for
bypassing the emem slab, to aid in debugging with valgrind.

svn path=/trunk/; revision=47656
2013-02-14 16:07:25 +00:00
Gerald Combs 3c66ac4b83 Forward-port r47305 from trunk-1.8:
------------------------------------------------------------------------
  r47305 | gerald | 2013-01-26 12:12:52 -0800 (Sat, 26 Jan 2013) | 6 lines
  Changed paths:
     M /trunk-1.8/tools/fuzz-test.sh

  Instead of setting resource limits on the fuzz-test.sh process itself,
  set limits on the TShark subprocess. This should hopefully take care
  of the strange fuzz failures we've seen lately.

  Reduce the maximum CPU time to 5 minutes while we're at it.
  ------------------------------------------------------------------------

svn path=/trunk/; revision=47307
2013-01-26 20:36:57 +00:00
Gerald Combs aafa77c6f4 Try to show what condition triggered a failure.
svn path=/trunk/; revision=47079
2013-01-14 20:17:20 +00:00
Evan Huus 5eacf33f1f Update wmem documentation for the new allocator.
Use the strict allocator when fuzzing (at least until the fuzz-bot starts
running everything under valgrind).

svn path=/trunk/; revision=46829
2012-12-28 17:09:07 +00:00
Gerald Combs 739c90f0ad Move a lot of common fuzz-test and randpkt-test code to its own file
(test-common.sh). Add build information to the error output as suggested
in http://www.wireshark.org/lists/wireshark-dev/201212/msg00037.html

svn path=/trunk/; revision=46446
2012-12-07 17:57:09 +00:00