honggfuzz: init at 2.2

Honggfuzz is a security oriented, feedback-driven, evolutionary,
easy-to-use fuzzer with interesting analysis options. It is
multi-process and multi-threaded, blazingly fast when the persistent
fuzzing mode is used and has a solid track record of uncovered security
bugs.

See https://honggfuzz.dev for more information.
This commit is contained in:
Daniel McCarney 2020-06-14 11:41:19 -04:00 committed by Austin Seipp
parent 29cf4de205
commit 9da69bcf22
3 changed files with 57 additions and 0 deletions

View file

@ -1646,6 +1646,16 @@
githubId = 411324;
name = "Carles Pagès";
};
cpu = {
email = "daniel@binaryparadox.net";
github = "cpu";
githubId = 292650;
name = "Daniel McCarney";
keys = [{
longkeyid = "rsa2048/0x08FB2BFC470E75B4";
fingerprint = "8026 D24A A966 BF9C D3CD CB3C 08FB 2BFC 470E 75B4";
}];
};
craigem = {
email = "craige@mcwhirter.io";
github = "craigem";

View file

@ -0,0 +1,45 @@
{ stdenv, fetchFromGitHub, callPackage, makeWrapper
, clang, llvm, libbfd, libopcodes, libunwind, libblocksruntime
}:
let
honggfuzz = stdenv.mkDerivation rec {
pname = "honggfuzz";
version = "2.2";
src = fetchFromGitHub {
owner = "google";
repo = pname;
rev = "${version}";
sha256 = "0ycpx087mhv5s7w01chg2b6rfb3zgfpp9in0x73kpv7y4dcvg7gw";
};
enableParallelBuilding = true;
nativeBuildInputs = [ makeWrapper ];
buildInputs = [ llvm ];
propagatedBuildInputs = [ libbfd libopcodes libunwind libblocksruntime ];
makeFlags = [ "PREFIX=$(out)" ];
meta = {
description = "A security oriented, feedback-driven, evolutionary, easy-to-use fuzzer";
longDescription = ''
Honggfuzz is a security oriented, feedback-driven, evolutionary,
easy-to-use fuzzer with interesting analysis options. It is
multi-process and multi-threaded, blazingly fast when the persistent
fuzzing mode is used and has a solid track record of uncovered security
bugs.
Honggfuzz uses low-level interfaces to monitor processes and it will
discover and report hijacked/ignored signals from crashes. Feed it
a simple corpus directory (can even be empty for the feedback-driven
fuzzing), and it will work its way up, expanding it by utilizing
feedback-based coverage metrics.
'';
homepage = "https://honggfuzz.dev/";
license = stdenv.lib.licenses.asl20;
platforms = ["x86_64-linux"];
maintainers = with stdenv.lib.maintainers; [ cpu ];
};
};
in honggfuzz

View file

@ -606,6 +606,8 @@ in
stdenv = clangStdenv;
};
honggfuzz = callPackage ../tools/security/honggfuzz { };
aflplusplus = callPackage ../tools/security/aflplusplus {
clang = clang_9;
llvm = llvm_9;