Guido Vranken
24cb3468e1
[cryptofuzz] Add libtomcrypt ( #3713 )
2020-04-25 20:19:27 -07:00
Guido Vranken
0804ffada6
[cryptofuzz] LibreSSL i386 build ( #3701 )
2020-04-23 07:52:13 -07:00
Kaleb Himes
b310b439e2
Add email to cryptfuzz also ( #3685 )
2020-04-21 08:21:25 -07:00
Guido Vranken
8bc431e264
[cryptofuzz] Don't build libgcrypt with MemorySanitizer ( #3679 )
2020-04-20 19:46:33 -07:00
Guido Vranken
de4f24f702
[cryptofuzz] Include libgcrypt, libsodium, Crypto++ in MemorySanitizer build ( #3668 )
2020-04-18 19:36:46 -07:00
Guido Vranken
a03adf12a5
[cryptofuzz] BoringSSL: Build 'decrepit' ( #3658 )
2020-04-16 07:57:38 -07:00
Guido Vranken
9e6fc1ed39
[cryptofuzz] Enable libsodium again ( #3631 )
2020-04-13 06:36:50 -07:00
Max Moroz
71f4914c45
[presubmit] Enforce language attribute in project.yaml to be always set. ( #3477 )
...
* [presubmit] Enforce language attribute in projectt.yaml to be always set.
* Update documentation, better presubmit check, new project template.
* add docstring to templates.py
* Add example values in the project.yaml template and remove python value for now
* Add "project: c++" to 256 projects
* format
* Add labels and selective_unpack sections to the presubmit check
* fix incorrect auto_ccs format in three projects
* fix nss emails after rebase
2020-03-10 11:08:01 -07:00
Guido Vranken
f669d3e9f6
[cryptofuzz] Fix NSS coverage ( #3459 )
2020-03-04 06:02:31 -08:00
Guido Vranken
11dfd65e95
[cryptofuzz] Add target for BoringSSL i386 with assembly optimizations ( #3446 )
2020-02-29 18:19:28 -08:00
Guido Vranken
9e24e6e8b2
[cryptofuzz] Add Matthias of OpenSSL ( #3203 )
2020-01-08 07:44:38 -08:00
Guido Vranken
43b0a9a0e4
[cryptofuzz] Remove OpenSSL 1.0.2 and 1.1.0 ( #3156 )
...
OpenSSL 1.1.0 has been end-of-life since 11 September 2019.
OpenSSL 1.0.2 will be end-of-life on 31 December 2019.
Per https://www.openssl.org/policies/releasestrat.html
2019-12-20 06:38:34 -08:00
Guido Vranken
40d7406c1f
[cryptofuzz] Add NSS ( #3089 )
...
* [cryptofuzz] Add NSS
* [cryptofuzz] Add NSS CCs
2019-12-04 16:55:39 -08:00
JacobBarthelmeh
ba45d92957
adjust wolfSSL emails listed in cryptofuzz project ( #3032 )
2019-11-13 16:20:01 -08:00
Guido Vranken
16ddb85aaf
[cryptofuzz] ARM mbed crypto ( #3021 )
2019-11-09 16:26:12 -08:00
Guido Vranken
c729e26770
[cryptofuzz] Enable wolfCrypt 32 bit builds ( #3008 )
2019-11-05 07:34:47 -08:00
Guido Vranken
82dcfabe3d
[cryptofuzz] wolfCrypt ( #3004 )
2019-11-03 17:49:40 -08:00
Guido Vranken
8f82af5a61
[cryptofuzz] Add @slontis ( #2879 )
2019-09-23 08:40:04 -07:00
Guido Vranken
67dde67647
[cryptofuzz] Compile OpenSSL 1.0.2/noasm with -DPURIFY ( #2833 )
...
This prevents MSAN false positives in its bignum code.
2019-09-15 15:01:43 -07:00
Guido Vranken
5a2952267a
[cryptofuzz] Add Botan ( #2780 )
2019-08-30 15:00:49 -07:00
Guido Vranken
d5ca0397d0
[cryptofuzz] Compile Cityhash w/ SSE4.2 for more coverage ( #2655 )
2019-08-04 07:13:57 -07:00
Guido Vranken
4b56977dd5
[cryptofuzz] Fix coverage build ( #2649 )
2019-08-01 20:18:56 -07:00
Guido Vranken
c09f8970da
[cryptofuzz] Golang ( #2643 )
2019-07-31 15:40:12 -07:00
Guido Vranken
6c0fcaf1b2
[cryptofuzz] LibreSSL noasm target ( #2639 )
2019-07-30 14:47:35 -07:00
Guido Vranken
f5f49fdc7f
[cryptofuzz] Cityhash reference implementation ( #2636 )
2019-07-30 07:11:27 -07:00
Guido Vranken
d651af35ff
[cryptofuzz] Add Pauli Dale ( #2621 )
2019-07-21 12:54:22 -07:00
Guido Vranken
fe2e511da8
[cryptofuzz] Add Richard of OpenSSL to auto_ccs ( #2603 )
2019-07-15 06:00:34 -07:00
Guido Vranken
6eab2634bf
Cryptofuzz i386 ( #2569 )
...
* [cryptofuzz] Enable i386 builds
* [cryptofuzz] Enable i386 builds (update project.yaml)
2019-07-05 10:12:40 -07:00
Guido Vranken
e5280acde4
[cryptofuzz] Add OpenSSL 1.0.2 and 1.1.0 targets ( #2454 )
2019-05-30 18:02:28 -07:00
Guido Vranken
1198743824
[cryptofuzz] EverCrypt: Don't explicitly allow AVX instructions ( #2441 )
...
* [cryptofuzz] EverCrypt: Don't explicitly allow AVX instructions
Recent crashes involving EverCrypt were found to be caused by
AVX instructions in the EverCrypt library. The Makefile explicitly
allowed the use of AVX instructions via hardcoded CFLAGS. The authors
have released a new version that should resolve this problem.
* [cryptofuzz, bignum-fuzzer] Revert to default OpenSSL build method
Reverts the workaround for OpenSSL broken build script, which is
now fixed.
* [cryptofuzz] Compile with -D_GLIBCXX_DEBUG (runtime C++ UB checks)
2019-05-19 07:59:05 -07:00
Guido Vranken
a8d264b377
[cryptofuzz] Add EverCrypt ( #2430 )
2019-05-17 08:03:10 -07:00
Guido Vranken
3d4e351c0b
[cryptofuzz] Add Crypto++ and libgcrypt ( #2401 )
2019-05-14 09:45:13 -07:00
Guido Vranken
955616ba12
[cryptofuzz] Add libsodium, Whirlpool reference impl, Veracrypt, Monero ( #2378 )
2019-05-03 17:41:16 -07:00
jonathanmetzman
7553ee876d
Migrate projects with trouble with exceptions to $LIB_FUZZING_ENGINE ( #2359 )
...
Migrate projects that broke libFuzzer with exceptions to $LIB_FUZZING_ENGINE.
Replace uses of -lFuzzingEngine with `$LIB_FUZZING_ENGINE`
2019-04-30 16:48:34 -04:00
Guido Vranken
1ea634a278
Cryptofuzz fixes ( #2337 )
...
* [cryptofuzz] Use latest OpenSSL version
This is a workaround for an issue OpenSSL's build system is currently
having. I've appended || true to the build command so failure is not
signaled to the Docker process running the build script, and the build
is not aborted.
Multithreaded compiling has been removed temporarily to avoid a race
condition that causes the make procedure to abort before libcrypto.a
has been compiled.
* [cryptofuzz] Build against LIB_FUZZING_ENGINE_DEPRECATED to prevent crashes
2019-04-18 13:07:09 -07:00
Guido Vranken
7bdfb2b7d8
Cryptofuzz (differential crypto fuzzing) ( #2273 )
...
* Add cryptofuzz
* [cryptofuzz] Specify sanitizers
* [cryptofuzz] Actually disable assembly in second OpenSSL build
* [cryptofuzz] Add BoringSSL
* [cryptofuzz] Enable MemorySanitizer builds
* [cryptofuzz] Fix OpenSSL build
* [cryptofuzz] Add LibreSSL target
* [cryptofuzz] Don't build LibreSSL if MemorySanitizer is enabled
* [cryptofuzz] Adapt build script to latest cryptofuzz code
* [cryptofuzz] Force rebuild of OpenSSL
* [cryptofuzz] Comment and move to Dockerfile OpenSSL's commit lock
* [cryptofuzz] BoringSSL, LibreSSL: only build libcrypto.a for faster builds
* [cryptofuzz] Replace -lFuzzingEngine -> $LIB_FUZZING_ENGINE for compatibility with OSS-Fuzz' new build setup
* [cryptofuzz] Add README.md
2019-04-17 20:33:50 -07:00