Commit Graph

21 Commits

Author SHA1 Message Date
Gerald Combs 53a879c5c3 Make sure our shell, Perl, & Python tools are executable.
Change-Id: Ie58978473c4af7a0eaccf3e664c2f44bed2ef202
Reviewed-on: https://code.wireshark.org/review/14331
Reviewed-by: Gerald Combs <gerald@wireshark.org>
2016-03-03 20:11:25 +00:00
Peter Wu 057b8d7dde plugins: do not import symbols globally
Clang's ASAN reported an ODR violation when plugins were loaded. Sure
enough, symbols did actually get loaded twice:

    ==5898==ERROR: AddressSanitizer: odr-violation (0x7fffd95a35e0):
      [1] size=7 'version' plugins/mate/plugin.c:19:31
      [2] size=6 'version' plugins/opcua/plugin.c:19:31

After this change, plugins cannot insert new symbols in the global
namespace.

Change-Id: Ib11f7263e9c586f8e7c1f8f5fb239b20d46ddd2f
Reviewed-on: https://code.wireshark.org/review/13260
Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
Reviewed-by: Michael Mann <mmann78@netscape.net>
2016-01-31 13:31:28 +00:00
Evan Huus 8f40e2cd8d tools: permit setting BIN_DIR in the environment
For out-of-tree builds you have to pass the location of your build to our tools
like the fuzz script, valgrind script etc. Modify them so that the value can be
set in the environment rather than requiring a shell script flag.

Set the environment variable in the vagrant provision step, so that the scripts
Just Work (TM) in the VM.

Change-Id: If8ce6b278176085ba6dd994137b82fc989b80124
Reviewed-on: https://code.wireshark.org/review/9168
Reviewed-by: Evan Huus <eapache@gmail.com>
2015-06-26 06:52:58 +00:00
Gerald Combs cd204b5bdb Try to keep capinfos+ASan from failing.
Set ASAN_OPTIONS=detect_leaks=0, otherwise all captures show up as
invalid in capinfos.

Change-Id: I4c2c1e52e9cd8b253cd4c01d0f8770294b66102e
Reviewed-on: https://code.wireshark.org/review/7757
Petri-Dish: Gerald Combs <gerald@wireshark.org>
Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
Reviewed-by: Evan Huus <eapache@gmail.com>
2015-05-02 14:02:01 +00:00
Jeff Morriss 0b0f7fa091 More emem removal.
Remove emem's 8-byte-memory-alignment configure check as well as references
to all the environment variables emem used.

Change-Id: I897aec9e9c68e064454561e7a9f066b18892ec66
Reviewed-on: https://code.wireshark.org/review/6950
Petri-Dish: Alexis La Goutte <alexis.lagoutte@gmail.com>
Reviewed-by: Anders Broman <a.broman58@gmail.com>
2015-02-06 08:11:49 +00:00
Guy Harris 7940bbc192 Nobody uses se_ allocations, so remove the code for them.
Don't check for se_ routines in checkAPIs; the failure to compile or
link will suffice to catch attempts to use them.

Update comments in another test script to reflect the disappearance of
the session allocator.

Change-Id: If50d953c7130f48b696bc2dd9d327bea2af49bd4
Reviewed-on: https://code.wireshark.org/review/6638
Reviewed-by: Guy Harris <guy@alum.mit.edu>
2015-01-18 21:28:04 +00:00
Joerg Mayer 03f75ddfee It is possible to check out a source tree that is not co-located with
the .git repository. First attempts to support that setup.

Change-Id: Ie1560c372e23e58fb0e310f681388b5e1a65ba5b
Reviewed-on: https://code.wireshark.org/review/1596
Reviewed-by: Jörg Mayer <jmayer@loplof.de>
2014-05-11 19:35:33 +00:00
Bill Meier 550e3153bf Fix fuzz-test.sh '-b' option so it works again; Do some other tools/*test*.sh changes
- Add -b option to randpkt-test.sh and test-captures.sh;
- Create/ue a common function to do '-x' tests on files/dirs;
- Rename exit_error function to ws_exit_error

Change-Id: I032c9d784bec1fb6b0717aaad08a061e4d935476
Reviewed-on: https://code.wireshark.org/review/872
Reviewed-by: Bill Meier <wmeier@newsguy.com>
Tested-by: Bill Meier <wmeier@newsguy.com>
2014-03-30 21:03:15 +00:00
Jeff Morriss 5a1aa01af2 Get rid of a few more Subversion remnants.
Change-Id: I35ff651017e355f92b4f9e6388e90d446f245d0a
Reviewed-on: https://code.wireshark.org/review/361
Reviewed-by: Evan Huus <eapache@gmail.com>
Reviewed-by: Alexis La Goutte <alexis.lagoutte@gmail.com>
2014-02-25 18:05:08 +00:00
Jeff Morriss 82e2865739 Remove $Id$ and other Subversion leftovers from the tools.
There are a few things in here which could still use attention.

Don't regenerate anything now.

Change-Id: I283c224d3523212144707fca3d6265916cb11792
Reviewed-on: https://code.wireshark.org/review/205
Reviewed-by: Jeff Morriss <jeff.morriss.ws@gmail.com>
2014-02-14 01:35:57 +00:00
Evan Huus 4cb6a92d93 Change the exit status of a fuzz failure to 255 so that if you use it with xargs
the failures don't get suppressed.

svn path=/trunk/; revision=54071
2013-12-13 22:15:29 +00:00
Jeff Morriss f3b4e97bcc Add (GPLv2+) license headers to these scripts, assigning the copyright to
the original author of the scripts (Gerald).

svn path=/trunk/; revision=50542
2013-07-12 21:51:34 +00:00
Jeff Morriss 2a62d8e8e6 Include the output (fuzz'd) file name in the output when fuzz (or randpkt)
testing fails.

Useful for when you want to use up a few spare CPU cores running multiple
simultaneous fuzz tests...

svn path=/trunk/; revision=50449
2013-07-08 19:49:17 +00:00
Jeff Morriss 470bd4455a Add a new environment variable to cause abort()s if we add too many items
to the tree (to separate this case from the generic DISSECTOR_BUG case).

Enable this environment variable when fuzz testing.

Enable the 3rd (without tree but with a read filter) check (added in r49643)
when testing capture files but not when fuzz testing--not sure if we want to
add even more to the fuzzbot's work load now (OTOH I've been running it for
a while and it hasn't buried me in bugs).

svn path=/trunk/; revision=49784
2013-06-05 14:08:40 +00:00
Jeff Morriss 50bb0650ca test-common.sh doesn't need to be executable (it is sourced, not executed); remove the svn:executable property.
svn path=/trunk/; revision=49626
2013-05-30 00:36:58 +00:00
Evan Huus aafe8b18e9 Remove the wmem slab. It was an optimization mimicking the emem slab
(removed in r48218) which did nothing particularly useful. Also lets us remove
another debugging environment variable.

svn path=/trunk/; revision=48219
2013-03-09 20:16:33 +00:00
Evan Huus 5071e8b627 Add an option for bypassing the wmem slab similar to the one for
bypassing the emem slab, to aid in debugging with valgrind.

svn path=/trunk/; revision=47656
2013-02-14 16:07:25 +00:00
Gerald Combs 3c66ac4b83 Forward-port r47305 from trunk-1.8:
------------------------------------------------------------------------
  r47305 | gerald | 2013-01-26 12:12:52 -0800 (Sat, 26 Jan 2013) | 6 lines
  Changed paths:
     M /trunk-1.8/tools/fuzz-test.sh

  Instead of setting resource limits on the fuzz-test.sh process itself,
  set limits on the TShark subprocess. This should hopefully take care
  of the strange fuzz failures we've seen lately.

  Reduce the maximum CPU time to 5 minutes while we're at it.
  ------------------------------------------------------------------------

svn path=/trunk/; revision=47307
2013-01-26 20:36:57 +00:00
Gerald Combs aafa77c6f4 Try to show what condition triggered a failure.
svn path=/trunk/; revision=47079
2013-01-14 20:17:20 +00:00
Evan Huus 5eacf33f1f Update wmem documentation for the new allocator.
Use the strict allocator when fuzzing (at least until the fuzz-bot starts
running everything under valgrind).

svn path=/trunk/; revision=46829
2012-12-28 17:09:07 +00:00
Gerald Combs 739c90f0ad Move a lot of common fuzz-test and randpkt-test code to its own file
(test-common.sh). Add build information to the error output as suggested
in http://www.wireshark.org/lists/wireshark-dev/201212/msg00037.html

svn path=/trunk/; revision=46446
2012-12-07 17:57:09 +00:00