diff --git a/.github/workflows/power-fuzz.yml b/.github/workflows/power-fuzz.yml deleted file mode 100644 index 35343137a3..0000000000 --- a/.github/workflows/power-fuzz.yml +++ /dev/null @@ -1,71 +0,0 @@ -name: short fuzz on the power arch - -on: - push: - branches: [ master ] - pull_request: - branches: [ master ] - -jobs: - armv7_job: - if: >- - ! contains(toJSON(github.event.commits.*.message), '[skip ci]') && - ! contains(toJSON(github.event.commits.*.message), '[skip github]') - # The host should always be Linux - runs-on: ubuntu-20.04 - name: Build on ubuntu-20.04 ppc64le - steps: - - uses: actions/checkout@v4 - - uses: uraimo/run-on-arch-action@v2.0.5 - name: Run commands - id: runcmd - env: - DEBIAN_FRONTEND: noninteractive - with: - arch: ppc64le - distro: buster - - # Not required, but speeds up builds by storing container images in - # a GitHub package registry. - githubToken: ${{ github.token }} - - run: | - export CLANGSUFFIX="-7" - apt-get -qq update - apt-get install -q -y clang-7 libfuzzer-7-dev git wget zip ninja-build gnupg software-properties-common - wget -q -O - "https://raw.githubusercontent.com/simdjson/debian-ppa/master/key.gpg" | apt-key add - - apt-add-repository "deb https://raw.githubusercontent.com/simdjson/debian-ppa/master simdjson main" - apt-get -qq update - apt-get purge cmake cmake-data - apt-get -t simdjson -y install cmake - mkdir -p build ; cd build - cmake .. -GNinja \ - -DCMAKE_CXX_COMPILER=clang++$CLANGSUFFIX \ - -DCMAKE_C_COMPILER=clang$CLANGSUFFIX \ - -DBUILD_SHARED_LIBS=OFF \ - -DSIMDJSON_DEVELOPER_MODE=ON \ - -DSIMDJSON_ENABLE_FUZZING=On \ - -DSIMDJSON_COMPETITION=OFF \ - -DSIMDJSON_GOOGLE_BENCHMARKS=OFF \ - -DSIMDJSON_DISABLE_DEPRECATED_API=On \ - -DSIMDJSON_FUZZ_LDFLAGS=-lFuzzer \ - -DCMAKE_CXX_FLAGS="-fsanitize=fuzzer-no-link -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION=" \ - -DCMAKE_C_FLAGS="-fsanitize=fuzzer-no-link" \ - -DCMAKE_BUILD_TYPE=Release \ - -DSIMDJSON_FUZZ_LINKMAIN=Off - cd .. - builddir=build - cmake --build $builddir - wget -O corpus.tar.gz https://readonly:readonly@www.pauldreik.se/fuzzdata/index.php?project=simdjson - tar xf corpus.tar.gz - fuzzernames=$(cmake --build $builddir --target print_all_fuzzernames |tail -n1) - for fuzzer in $fuzzernames ; do - exe=$builddir/fuzz/$fuzzer - shortname=$(echo $fuzzer |cut -f2- -d_) - echo found fuzzer $shortname with executable $exe - mkdir -p out/$shortname - others=$(find out -type d -not -name $shortname -not -name out -not -name cmin) - $exe -max_total_time=20 -max_len=4000 out/$shortname $others - echo "*************************************************************************" - done - echo "all is good, no errors found in any of these fuzzers: $fuzzernames"