aboutsummaryrefslogtreecommitdiffhomepage
path: root/test/core/util
diff options
context:
space:
mode:
authorGravatar Adele Zhou <adelez@google.com>2018-06-15 17:13:08 -0700
committerGravatar Adele Zhou <adelez@google.com>2018-06-15 17:36:14 -0700
commit1f3d714d07eb895e6c0ce9f196d83df5833259a0 (patch)
tree5ddd82811efa7f8c6df0096794a69ba5fa780e3e /test/core/util
parent5bdd9a8cb9b35361bd54d6e518c289c41e23ab79 (diff)
Move suppressions files under test/core/util to avoid creating a BUILD file under tools, which breaks import.
Diffstat (limited to 'test/core/util')
-rw-r--r--test/core/util/BUILD6
-rw-r--r--test/core/util/lsan_suppressions.txt6
-rw-r--r--test/core/util/tsan_suppressions.txt13
-rw-r--r--test/core/util/ubsan_suppressions.txt17
4 files changed, 39 insertions, 3 deletions
diff --git a/test/core/util/BUILD b/test/core/util/BUILD
index be3e204777..5492dcfa79 100644
--- a/test/core/util/BUILD
+++ b/test/core/util/BUILD
@@ -33,9 +33,9 @@ grpc_cc_library(
],
deps = ["//:gpr"],
data = [
- "//tools:lsan_suppressions.txt",
- "//tools:tsan_suppressions.txt",
- "//tools:ubsan_suppressions.txt",
+ "lsan_suppressions.txt",
+ "tsan_suppressions.txt",
+ "ubsan_suppressions.txt",
],
)
diff --git a/test/core/util/lsan_suppressions.txt b/test/core/util/lsan_suppressions.txt
new file mode 100644
index 0000000000..204ddbef5e
--- /dev/null
+++ b/test/core/util/lsan_suppressions.txt
@@ -0,0 +1,6 @@
+# this is busted in BoringSSL
+leak:CRYPTO_set_thread_local
+leak:err_get_state
+leak:ERR_add_error_dataf
+leak:err_add_error_vdata
+leak:RAND_bytes_with_additional_data
diff --git a/test/core/util/tsan_suppressions.txt b/test/core/util/tsan_suppressions.txt
new file mode 100644
index 0000000000..e0c7907228
--- /dev/null
+++ b/test/core/util/tsan_suppressions.txt
@@ -0,0 +1,13 @@
+# OPENSSL_cleanse does racy access to a global
+race:OPENSSL_cleanse
+race:cleanse_ctr
+# these are legitimate races in OpenSSL, and it appears those folks are looking at it
+# https://www.mail-archive.com/openssl-dev@openssl.org/msg09019.html
+race:ssleay_rand_add
+race:ssleay_rand_bytes
+race:__sleep_for
+# protobuf has an idempotent write race in ByteSize/GetCachedSize
+# https://github.com/google/protobuf/issues/2169
+race:ByteSize
+race:ByteSizeLong
+race:GetCachedSize
diff --git a/test/core/util/ubsan_suppressions.txt b/test/core/util/ubsan_suppressions.txt
new file mode 100644
index 0000000000..2268adc169
--- /dev/null
+++ b/test/core/util/ubsan_suppressions.txt
@@ -0,0 +1,17 @@
+# boringssl stuff
+nonnull-attribute:bn_wexpand
+nonnull-attribute:CBB_add_bytes
+nonnull-attribute:rsa_blinding_get
+nonnull-attribute:ssl_copy_key_material
+alignment:CRYPTO_cbc128_encrypt
+alignment:CRYPTO_gcm128_encrypt
+alignment:poly1305_block_copy
+nonnull-attribute:google::protobuf::*
+alignment:google::protobuf::*
+nonnull-attribute:_tr_stored_block
+# The following 5 suppressors should be removed as part of C++ cleanup
+enum:client_fuzzer_one_entry
+enum:message_compress_test
+enum:transport_security_test
+enum:algorithm_test
+alignment:transport_security_test