Migrate TODOs referencing old crbug IDs to the new issue tracker IDs

The canonical bug format is TODO(crbug.com/<id>). TODOs of the
following forms will all be migrated to the new format:

- TODO(crbug.com/<old id>)
- TODO(https://crbug.com/<old id>)
- TODO(crbug/<old id>)
- TODO(crbug/monorail/<old id>)
- TODO(<old id>)
- TODO(issues.chromium.org/<old id>)
- TODO(https://issues.chromium.org/<old id>)
- TODO(https://issues.chromium.org/u/1/issues/<old id>)
- TODO(bugs.chromium.org/<old id>)

Bug id mapping is sourced from go/chrome-on-buganizer-prod-issues.
See go/crbug-todo-migration for details.

#crbug-todo-migration

Bug: b/321899722
Change-Id: Iee14d10d544e9f0ec046117cc4ec8a55c427adc0
Reviewed-on: https://chromium-review.googlesource.com/c/chromium/src/+/5469947
Reviewed-by: Darryl James <dljames@chromium.org>
Owners-Override: Alison Gale <agale@chromium.org>
Commit-Queue: Alison Gale <agale@chromium.org>
Cr-Commit-Position: refs/heads/main@{#1290838}
NOKEYCHECK=True
GitOrigin-RevId: 81f4f2c7936cc451e4071b9b7b25d86040d869c7
2 files changed
tree: 932cc828eb831038c0aeb3239fae31d715b4099d
  1. fuzzer_support_ios/
  2. fuzzers/
  3. proto/
  4. renderer_fuzzing/
  5. research/
  6. tests/
  7. AFL_integration.md
  8. archive_corpus.py
  9. BUILD.gn
  10. confirm_fuzztests.py
  11. dictionary_generator.py
  12. efficient_fuzzing.md
  13. fuzzer_test.gni
  14. fuzzing_browsertests.md
  15. fuzztest_wrapper.cpp
  16. gen_fuzzer_config.py
  17. gen_fuzzer_owners.py
  18. getting_started.md
  19. getting_started_with_libfuzzer.md
  20. libfuzzer_exports.h
  21. libFuzzer_integration.md
  22. libprotobuf-mutator.md
  23. OWNERS
  24. README.md
  25. reference.md
  26. reproducing.md
  27. unittest_main.cc
  28. zip_sources.py
README.md

Fuzz testing in Chromium

go/chrome-fuzzing

Fuzzing is a testing technique that feeds auto-generated inputs to a piece of target code in an attempt to crash the code. It's one of the most effective methods we have for finding security and stability issues (see go/fuzzing-success). You can learn more about the benefits of fuzzing at go/why-fuzz.

This documentation covers the in-process guided fuzzing approach employed by different fuzzing engines, such as libFuzzer or [AFL]. To learn more about out-of-process fuzzers, please refer to the Blackbox fuzzing page in the ClusterFuzz documentation.

Getting Started

In Chromium, you can easily create and submit fuzz targets. The targets are automatically discovered by buildbots, built with different fuzzing engines, then uploaded to the distributed ClusterFuzz fuzzing system to run at scale.

You should fuzz any code which absorbs inputs from untrusted sources, such as the web. If the code parses, decodes, or otherwise manipulates that input, it's an especially good idea to fuzz it.

Create your first fuzz target and submit it by stepping through our Getting Started Guide.

Advanced Topics

Further Reading

Trophies

Other Links