X-Git-Url: http://git.ipfire.org/?p=thirdparty%2Fsystemd.git;a=blobdiff_plain;f=docs%2FHACKING.md;h=7dc1eb98cbaf91134fb2ef4db6b6f4efbc853656;hp=17136060ce59faf5a272796ff053a8b42387713e;hb=53a42e6268bca45c42c54aba3ee70c433a58dc83;hpb=9be3c605706cd8430e330e9d16df372f5daccce2 diff --git a/docs/HACKING.md b/docs/HACKING.md index 17136060ce5..7dc1eb98cba 100644 --- a/docs/HACKING.md +++ b/docs/HACKING.md @@ -1,3 +1,7 @@ +--- +title: Hacking on systemd +--- + # Hacking on systemd We welcome all contributions to systemd. If you notice a bug or a missing @@ -92,8 +96,8 @@ Happy hacking! ## Fuzzers systemd includes fuzzers in `src/fuzz/` that use libFuzzer and are automatically -run by [OSS-Fuzz](https://github.com/google/oss-fuzz) with sanitizers. To add a -fuzz target, create a new `src/fuzz/fuzz-foo.c` file with a `LLVMFuzzerTestOneInput` +run by [OSS-Fuzz](https://github.com/google/oss-fuzz) and [Fuzzit](https://fuzzit.dev) with sanitizers. +To add a fuzz target, create a new `src/fuzz/fuzz-foo.c` file with a `LLVMFuzzerTestOneInput` function and add it to the list in `src/fuzz/meson.build`. Whenever possible, a seed corpus and a dictionary should also be added with new @@ -112,6 +116,10 @@ python infra/helper.py build_fuzzers --sanitizer memory systemd ../systemd python infra/helper.py run_fuzzer systemd fuzz-foo ``` +When you add a new target you should also add the target on [Fuzzit](https://app.fuzzit.dev/admin/RxqRpGNXquIvqrmp4iJS/dashboard) + (Please ask someone with permissions). One the target is configured on Fuzzit you need to add it to + `travis-ci/managers/fuzzit.sh` so the new target will run sanity tests on every pull-request and periodic fuzzing jobs. + If you find a bug that impacts the security of systemd, please follow the guidance in [CONTRIBUTING.md](CONTRIBUTING.md) on how to report a security vulnerability.