[dawn] Use new device callback types in fuzzers

Bug: 42241461, 42241415
Change-Id: If510a3b26da80ca3bc98020d549d7529be2ea757
Reviewed-on: https://chromium-review.googlesource.com/c/chromium/src/+/5664880
Reviewed-by: Ali Hijazi <ahijazi@chromium.org>
Reviewed-by: Chris Bookholt <bookholt@chromium.org>
Reviewed-by: Colin Blundell <blundell@chromium.org>
Commit-Queue: Loko Kung <lokokung@google.com>
Reviewed-by: Loko Kung <lokokung@google.com>
Cr-Commit-Position: refs/heads/main@{#1324500}
NOKEYCHECK=True
GitOrigin-RevId: b5f10dd0354555847993c853a6ca4bd054e29db0
1 file changed
tree: b2b89d93d8ca8c89e577ff2f8e591558603c5634
  1. fuzzer_support_ios/
  2. fuzzers/
  3. fuzzilli/
  4. proto/
  5. renderer_fuzzing/
  6. research/
  7. tests/
  8. AFL_integration.md
  9. archive_corpus.py
  10. BUILD.gn
  11. confirm_fuzztests.py
  12. dictionary_generator.py
  13. efficient_fuzzing.md
  14. fuzzer_test.gni
  15. fuzzing_browsertests.md
  16. fuzztest_wrapper.cpp
  17. gen_fuzzer_config.py
  18. gen_fuzzer_owners.py
  19. getting_started.md
  20. getting_started_with_libfuzzer.md
  21. libfuzzer_exports.h
  22. libFuzzer_integration.md
  23. libprotobuf-mutator.md
  24. OWNERS
  25. README.md
  26. reference.md
  27. reproducing.md
  28. unittest_main.cc
  29. zip_sources.py
README.md

Fuzz testing in Chromium

go/chrome-fuzzing

Fuzzing is a testing technique that feeds auto-generated inputs to a piece of target code in an attempt to crash the code. It's one of the most effective methods we have for finding security and stability issues (see go/fuzzing-success). You can learn more about the benefits of fuzzing at go/why-fuzz.

This documentation covers the in-process guided fuzzing approach employed by different fuzzing engines, such as libFuzzer or [AFL]. To learn more about out-of-process fuzzers, please refer to the Blackbox fuzzing page in the ClusterFuzz documentation.

Getting Started

In Chromium, you can easily create and submit fuzz targets. The targets are automatically discovered by buildbots, built with different fuzzing engines, then uploaded to the distributed ClusterFuzz fuzzing system to run at scale.

You should fuzz any code which absorbs inputs from untrusted sources, such as the web. If the code parses, decodes, or otherwise manipulates that input, it's an especially good idea to fuzz it.

Create your first fuzz target and submit it by stepping through our Getting Started Guide.

Advanced Topics

Further Reading

Trophies

Other Links