Skip to content

Commit

Permalink
Update docs/usage.
Browse files Browse the repository at this point in the history
  • Loading branch information
anfedotoff committed Sep 18, 2023
1 parent 5c34a71 commit efd892c
Showing 1 changed file with 10 additions and 0 deletions.
10 changes: 10 additions & 0 deletions docs/usage.md
Original file line number Diff line number Diff line change
Expand Up @@ -70,6 +70,10 @@ Run casr-san:
If you are using casr-san in docker container modify your seccomp profile to allow
personality syscall (details can be found [here](https://docs.docker.com/engine/security/seccomp/)).

If you are using casr-san to get CASR report for Rust binary. You can choose between
ASAN stacktrace or Rust backtrace to analyze. If environment variable
`RUST_BACKTRACE=(1|full)` is specified, then Rust backtrace is considered.

## casr-ubsan

Triage errors found by UndefinedBehaviorSanitizer and create CASR reports (.casrep)
Expand Down Expand Up @@ -444,6 +448,9 @@ binary with `casr-gdb`:
Thus, `casr-afl` will generate GDB crash report for each unique ASAN crash. So,
you can estimate crash severity for program built without sanitizers.

You can set environment variable `RUST_BACKTRACE=(1|full)` for `casr-afl`. This
variable may be used by [casr-san](#casr-san).

## casr-libfuzzer

Triage crashes found by libFuzzer based fuzzer (C/C++/go-fuzz/Atheris/Jazzer)
Expand Down Expand Up @@ -483,6 +490,9 @@ Atheris example:
$ cp casr/tests/casr_tests/python/yaml_fuzzer.py .
$ casr-libfuzzer -i casr/tests/casr_tests/casrep/atheris_crashes_ruamel_yaml -o casr/tests/tmp_tests_casr/casr_libfuzzer_atheris_out -- ./yaml_fuzzer.py

You can set environment variable `RUST_BACKTRACE=(1|full)` for `casr-libfuzzer`. This
variable may be used by [casr-san](#casr-san).

## casr-dojo

Tool for uploading new and unique CASR reports to DefectDojo
Expand Down

0 comments on commit efd892c

Please sign in to comment.