blob: cbb97e78107bbb7faf07f1c4240eed641858c05d [file] [log] [blame]
Kostya Serebryany79677382015-03-31 21:39:38 +00001========================================================
Kostya Serebryany35ce8632015-03-30 23:05:30 +00002LibFuzzer -- a library for coverage-guided fuzz testing.
3========================================================
Kostya Serebryany79677382015-03-31 21:39:38 +00004.. contents::
5 :local:
6 :depth: 4
7
8Introduction
9============
Kostya Serebryany35ce8632015-03-30 23:05:30 +000010
11This library is intended primarily for in-process coverage-guided fuzz testing
12(fuzzing) of other libraries. The typical workflow looks like this:
13
14* Build the Fuzzer library as a static archive (or just a set of .o files).
15 Note that the Fuzzer contains the main() function.
16 Preferably do *not* use sanitizers while building the Fuzzer.
Alexey Samsonov21a33812015-05-07 23:33:24 +000017* Build the library you are going to test with
Kostya Serebryany2adfa3b2015-05-20 21:03:03 +000018 `-fsanitize-coverage={bb,edge}[,indirect-calls,8bit-counters]`
Kostya Serebryany35ce8632015-03-30 23:05:30 +000019 and one of the sanitizers. We recommend to build the library in several
20 different modes (e.g. asan, msan, lsan, ubsan, etc) and even using different
21 optimizations options (e.g. -O0, -O1, -O2) to diversify testing.
22* Build a test driver using the same options as the library.
23 The test driver is a C/C++ file containing interesting calls to the library
Kostya Serebryany20bb5e72015-10-02 23:34:06 +000024 inside a single function ``extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size);``.
25 Currently, the only expected return value is 0, others are reserved for future.
Kostya Serebryany35ce8632015-03-30 23:05:30 +000026* Link the Fuzzer, the library and the driver together into an executable
27 using the same sanitizer options as for the library.
28* Collect the initial corpus of inputs for the
29 fuzzer (a directory with test inputs, one file per input).
30 The better your inputs are the faster you will find something interesting.
31 Also try to keep your inputs small, otherwise the Fuzzer will run too slow.
Kostya Serebryanyc5f905c2015-05-26 19:32:52 +000032 By default, the Fuzzer limits the size of every input to 64 bytes
Kostya Serebryany2adfa3b2015-05-20 21:03:03 +000033 (use ``-max_len=N`` to override).
Kostya Serebryany35ce8632015-03-30 23:05:30 +000034* Run the fuzzer with the test corpus. As new interesting test cases are
35 discovered they will be added to the corpus. If a bug is discovered by
36 the sanitizer (asan, etc) it will be reported as usual and the reproducer
37 will be written to disk.
38 Each Fuzzer process is single-threaded (unless the library starts its own
Alexey Samsonov675e5392015-04-27 22:50:06 +000039 threads). You can run the Fuzzer on the same corpus in multiple processes
Kostya Serebryany2adfa3b2015-05-20 21:03:03 +000040 in parallel.
Kostya Serebryany35ce8632015-03-30 23:05:30 +000041
42
Kostya Serebryany79677382015-03-31 21:39:38 +000043The Fuzzer is similar in concept to AFL_,
Kostya Serebryany35ce8632015-03-30 23:05:30 +000044but uses in-process Fuzzing, which is more fragile, more restrictive, but
45potentially much faster as it has no overhead for process start-up.
Kostya Serebryany79677382015-03-31 21:39:38 +000046It uses LLVM's SanitizerCoverage_ instrumentation to get in-process
47coverage-feedback
Kostya Serebryany35ce8632015-03-30 23:05:30 +000048
Kostya Serebryany79677382015-03-31 21:39:38 +000049The code resides in the LLVM repository, requires the fresh Clang compiler to build
50and is used to fuzz various parts of LLVM,
51but the Fuzzer itself does not (and should not) depend on any
52part of LLVM and can be used for other projects w/o requiring the rest of LLVM.
Kostya Serebryany35ce8632015-03-30 23:05:30 +000053
Kostya Serebryany2adfa3b2015-05-20 21:03:03 +000054Flags
55=====
56The most important flags are::
57
58 seed 0 Random seed. If 0, seed is generated.
59 runs -1 Number of individual test runs (-1 for infinite runs).
Kostya Serebryanyc5f905c2015-05-26 19:32:52 +000060 max_len 64 Maximum length of the test input.
Kostya Serebryany2adfa3b2015-05-20 21:03:03 +000061 cross_over 1 If 1, cross over inputs.
62 mutate_depth 5 Apply this number of consecutive mutations to each input.
Kostya Serebryany316b5712015-05-26 20:57:47 +000063 timeout 1200 Timeout in seconds (if positive). If one unit runs more than this number of seconds the process will abort.
Kostya Serebryanyb85db172015-10-02 20:47:55 +000064 max_total_time 0 If positive, indicates the maximal total time in seconds to run the fuzzer.
Kostya Serebryany2adfa3b2015-05-20 21:03:03 +000065 help 0 Print help.
Kostya Serebryanyb06fae52015-09-08 17:43:51 +000066 save_minimized_corpus 0 If 1, the minimized corpus is saved into the first input directory. Example: ./fuzzer -save_minimized_corpus=1 NEW_EMPTY_DIR OLD_CORPUS
Kostya Serebryany9cc3b0d2015-10-24 01:16:40 +000067 merge 0 If 1, the 2-nd, 3-rd, etc corpora will be merged into the 1-st corpus. Only interesting units will be taken.
Kostya Serebryany2adfa3b2015-05-20 21:03:03 +000068 jobs 0 Number of jobs to run. If jobs >= 1 we spawn this number of jobs in separate worker processes with stdout/stderr redirected to fuzz-JOB.log.
69 workers 0 Number of simultaneous worker processes to run the jobs. If zero, "min(jobs,NumberOfCpuCores()/2)" is used.
Kostya Serebryany2adfa3b2015-05-20 21:03:03 +000070 sync_command 0 Execute an external command "<sync_command> <test_corpus>" to synchronize the test corpus.
Kostya Serebryanyc5f905c2015-05-26 19:32:52 +000071 sync_timeout 600 Minimum timeout between syncs.
Kostya Serebryanyb17e2982015-07-31 21:48:10 +000072 use_traces 0 Experimental: use instruction traces
Kostya Serebryanybc7c0ad2015-08-11 01:44:42 +000073 only_ascii 0 If 1, generate only ASCII (isprint+isspace) inputs.
Ivan Krasin95e82d52015-10-01 23:23:06 +000074 test_single_input "" Use specified file content as test input. Test will be run only once. Useful for debugging a particular case.
Kostya Serebryanybd5d1cd2015-10-09 03:57:59 +000075 artifact_prefix "" Write fuzzing artifacts (crash, timeout, or slow inputs) as $(artifact_prefix)file
Kostya Serebryany2adfa3b2015-05-20 21:03:03 +000076
77For the full list of flags run the fuzzer binary with ``-help=1``.
78
Kostya Serebryany79677382015-03-31 21:39:38 +000079Usage examples
80==============
81
82Toy example
83-----------
84
85A simple function that does something interesting if it receives the input "HI!"::
86
87 cat << EOF >> test_fuzzer.cc
Kostya Serebryany20bb5e72015-10-02 23:34:06 +000088 extern "C" int LLVMFuzzerTestOneInput(const unsigned char *data, unsigned long size) {
Kostya Serebryany79677382015-03-31 21:39:38 +000089 if (size > 0 && data[0] == 'H')
90 if (size > 1 && data[1] == 'I')
91 if (size > 2 && data[2] == '!')
92 __builtin_trap();
Kostya Serebryany20bb5e72015-10-02 23:34:06 +000093 return 0;
Kostya Serebryany79677382015-03-31 21:39:38 +000094 }
95 EOF
96 # Get lib/Fuzzer. Assuming that you already have fresh clang in PATH.
97 svn co http://llvm.org/svn/llvm-project/llvm/trunk/lib/Fuzzer
98 # Build lib/Fuzzer files.
99 clang -c -g -O2 -std=c++11 Fuzzer/*.cpp -IFuzzer
100 # Build test_fuzzer.cc with asan and link against lib/Fuzzer.
Alexey Samsonov21a33812015-05-07 23:33:24 +0000101 clang++ -fsanitize=address -fsanitize-coverage=edge test_fuzzer.cc Fuzzer*.o
Kostya Serebryany79677382015-03-31 21:39:38 +0000102 # Run the fuzzer with no corpus.
103 ./a.out
104
105You should get ``Illegal instruction (core dumped)`` pretty quickly.
106
107PCRE2
108-----
109
110Here we show how to use lib/Fuzzer on something real, yet simple: pcre2_::
111
Alexey Samsonov21a33812015-05-07 23:33:24 +0000112 COV_FLAGS=" -fsanitize-coverage=edge,indirect-calls,8bit-counters"
Kostya Serebryany79677382015-03-31 21:39:38 +0000113 # Get PCRE2
114 svn co svn://vcs.exim.org/pcre2/code/trunk pcre
115 # Get lib/Fuzzer. Assuming that you already have fresh clang in PATH.
116 svn co http://llvm.org/svn/llvm-project/llvm/trunk/lib/Fuzzer
117 # Build PCRE2 with AddressSanitizer and coverage.
118 (cd pcre; ./autogen.sh; CC="clang -fsanitize=address $COV_FLAGS" ./configure --prefix=`pwd`/../inst && make -j && make install)
119 # Build lib/Fuzzer files.
120 clang -c -g -O2 -std=c++11 Fuzzer/*.cpp -IFuzzer
Eric Christopher572e03a2015-06-19 01:53:21 +0000121 # Build the actual function that does something interesting with PCRE2.
Kostya Serebryany79677382015-03-31 21:39:38 +0000122 cat << EOF > pcre_fuzzer.cc
123 #include <string.h>
124 #include "pcre2posix.h"
Kostya Serebryany20bb5e72015-10-02 23:34:06 +0000125 extern "C" int LLVMFuzzerTestOneInput(const unsigned char *data, size_t size) {
126 if (size < 1) return 0;
Kostya Serebryany79677382015-03-31 21:39:38 +0000127 char *str = new char[size+1];
128 memcpy(str, data, size);
129 str[size] = 0;
130 regex_t preg;
131 if (0 == regcomp(&preg, str, 0)) {
132 regexec(&preg, str, 0, 0, 0);
133 regfree(&preg);
134 }
135 delete [] str;
Kostya Serebryany20bb5e72015-10-02 23:34:06 +0000136 return 0;
Kostya Serebryany79677382015-03-31 21:39:38 +0000137 }
138 EOF
139 clang++ -g -fsanitize=address $COV_FLAGS -c -std=c++11 -I inst/include/ pcre_fuzzer.cc
140 # Link.
141 clang++ -g -fsanitize=address -Wl,--whole-archive inst/lib/*.a -Wl,-no-whole-archive Fuzzer*.o pcre_fuzzer.o -o pcre_fuzzer
142
143This will give you a binary of the fuzzer, called ``pcre_fuzzer``.
144Now, create a directory that will hold the test corpus::
145
146 mkdir -p CORPUS
147
148For simple input languages like regular expressions this is all you need.
149For more complicated inputs populate the directory with some input samples.
150Now run the fuzzer with the corpus dir as the only parameter::
151
152 ./pcre_fuzzer ./CORPUS
153
154You will see output like this::
155
156 Seed: 1876794929
157 #0 READ cov 0 bits 0 units 1 exec/s 0
158 #1 pulse cov 3 bits 0 units 1 exec/s 0
159 #1 INITED cov 3 bits 0 units 1 exec/s 0
160 #2 pulse cov 208 bits 0 units 1 exec/s 0
161 #2 NEW cov 208 bits 0 units 2 exec/s 0 L: 64
162 #3 NEW cov 217 bits 0 units 3 exec/s 0 L: 63
163 #4 pulse cov 217 bits 0 units 3 exec/s 0
164
165* The ``Seed:`` line shows you the current random seed (you can change it with ``-seed=N`` flag).
166* The ``READ`` line shows you how many input files were read (since you passed an empty dir there were inputs, but one dummy input was synthesised).
167* The ``INITED`` line shows you that how many inputs will be fuzzed.
168* The ``NEW`` lines appear with the fuzzer finds a new interesting input, which is saved to the CORPUS dir. If multiple corpus dirs are given, the first one is used.
169* The ``pulse`` lines appear periodically to show the current status.
170
171Now, interrupt the fuzzer and run it again the same way. You will see::
172
173 Seed: 1879995378
174 #0 READ cov 0 bits 0 units 564 exec/s 0
175 #1 pulse cov 502 bits 0 units 564 exec/s 0
176 ...
177 #512 pulse cov 2933 bits 0 units 564 exec/s 512
178 #564 INITED cov 2991 bits 0 units 344 exec/s 564
179 #1024 pulse cov 2991 bits 0 units 344 exec/s 1024
180 #1455 NEW cov 2995 bits 0 units 345 exec/s 1455 L: 49
181
182This time you were running the fuzzer with a non-empty input corpus (564 items).
183As the first step, the fuzzer minimized the set to produce 344 interesting items (the ``INITED`` line)
184
Kostya Serebryanyfb2f3312015-05-13 22:42:28 +0000185It is quite convenient to store test corpuses in git.
186As an example, here is a git repository with test inputs for the above PCRE2 fuzzer::
187
188 git clone https://github.com/kcc/fuzzing-with-sanitizers.git
189 ./pcre_fuzzer ./fuzzing-with-sanitizers/pcre2/C1/
190
Kostya Serebryany79677382015-03-31 21:39:38 +0000191You may run ``N`` independent fuzzer jobs in parallel on ``M`` CPUs::
192
193 N=100; M=4; ./pcre_fuzzer ./CORPUS -jobs=$N -workers=$M
194
Kostya Serebryany9690fcf2015-05-12 18:51:57 +0000195By default (``-reload=1``) the fuzzer processes will periodically scan the CORPUS directory
196and reload any new tests. This way the test inputs found by one process will be picked up
197by all others.
Kostya Serebryany79677382015-03-31 21:39:38 +0000198
Kostya Serebryany9690fcf2015-05-12 18:51:57 +0000199If ``-workers=$M`` is not supplied, ``min($N,NumberOfCpuCore/2)`` will be used.
Kostya Serebryany79677382015-03-31 21:39:38 +0000200
Kostya Serebryany5e593a42015-04-08 06:16:11 +0000201Heartbleed
202----------
203Remember Heartbleed_?
204As it was recently `shown <https://blog.hboeck.de/archives/868-How-Heartbleed-couldve-been-found.html>`_,
205fuzzing with AddressSanitizer can find Heartbleed. Indeed, here are the step-by-step instructions
206to find Heartbleed with LibFuzzer::
207
208 wget https://www.openssl.org/source/openssl-1.0.1f.tar.gz
209 tar xf openssl-1.0.1f.tar.gz
Alexey Samsonov21a33812015-05-07 23:33:24 +0000210 COV_FLAGS="-fsanitize-coverage=edge,indirect-calls" # -fsanitize-coverage=8bit-counters
Kostya Serebryany5e593a42015-04-08 06:16:11 +0000211 (cd openssl-1.0.1f/ && ./config &&
212 make -j 32 CC="clang -g -fsanitize=address $COV_FLAGS")
213 # Get and build LibFuzzer
214 svn co http://llvm.org/svn/llvm-project/llvm/trunk/lib/Fuzzer
215 clang -c -g -O2 -std=c++11 Fuzzer/*.cpp -IFuzzer
216 # Get examples of key/pem files.
217 git clone https://github.com/hannob/selftls
218 cp selftls/server* . -v
219 cat << EOF > handshake-fuzz.cc
220 #include <openssl/ssl.h>
221 #include <openssl/err.h>
222 #include <assert.h>
223 SSL_CTX *sctx;
224 int Init() {
225 SSL_library_init();
226 SSL_load_error_strings();
227 ERR_load_BIO_strings();
228 OpenSSL_add_all_algorithms();
229 assert (sctx = SSL_CTX_new(TLSv1_method()));
230 assert (SSL_CTX_use_certificate_file(sctx, "server.pem", SSL_FILETYPE_PEM));
231 assert (SSL_CTX_use_PrivateKey_file(sctx, "server.key", SSL_FILETYPE_PEM));
232 return 0;
233 }
Kostya Serebryany20bb5e72015-10-02 23:34:06 +0000234 extern "C" int LLVMFuzzerTestOneInput(unsigned char *Data, size_t Size) {
Kostya Serebryany5e593a42015-04-08 06:16:11 +0000235 static int unused = Init();
236 SSL *server = SSL_new(sctx);
237 BIO *sinbio = BIO_new(BIO_s_mem());
238 BIO *soutbio = BIO_new(BIO_s_mem());
239 SSL_set_bio(server, sinbio, soutbio);
240 SSL_set_accept_state(server);
241 BIO_write(sinbio, Data, Size);
242 SSL_do_handshake(server);
243 SSL_free(server);
Kostya Serebryany20bb5e72015-10-02 23:34:06 +0000244 return 0;
Kostya Serebryany5e593a42015-04-08 06:16:11 +0000245 }
246 EOF
Mehdi Amini30618f92015-09-17 15:59:52 +0000247 # Build the fuzzer.
Kostya Serebryany5e593a42015-04-08 06:16:11 +0000248 clang++ -g handshake-fuzz.cc -fsanitize=address \
249 openssl-1.0.1f/libssl.a openssl-1.0.1f/libcrypto.a Fuzzer*.o
250 # Run 20 independent fuzzer jobs.
251 ./a.out -jobs=20 -workers=20
252
253Voila::
254
255 #1048576 pulse cov 3424 bits 0 units 9 exec/s 24385
256 =================================================================
257 ==17488==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x629000004748 at pc 0x00000048c979 bp 0x7fffe3e864f0 sp 0x7fffe3e85ca8
258 READ of size 60731 at 0x629000004748 thread T0
259 #0 0x48c978 in __asan_memcpy
260 #1 0x4db504 in tls1_process_heartbeat openssl-1.0.1f/ssl/t1_lib.c:2586:3
261 #2 0x580be3 in ssl3_read_bytes openssl-1.0.1f/ssl/s3_pkt.c:1092:4
262
Kostya Serebryany043ab1c2015-04-01 21:33:20 +0000263Advanced features
264=================
265
Kostya Serebryany7d211662015-09-04 00:12:11 +0000266Dictionaries
267------------
268*EXPERIMENTAL*.
269LibFuzzer supports user-supplied dictionaries with input language keywords
270or other interesting byte sequences (e.g. multi-byte magic values).
271Use ``-dict=DICTIONARY_FILE``. For some input languages using a dictionary
272may significantly improve the search speed.
273The dictionary syntax is similar to that used by AFL_ for its ``-x`` option::
274
275 # Lines starting with '#' and empty lines are ignored.
276
277 # Adds "blah" (w/o quotes) to the dictionary.
278 kw1="blah"
279 # Use \\ for backslash and \" for quotes.
280 kw2="\"ac\\dc\""
281 # Use \xAB for hex values
282 kw3="\xF7\xF8"
283 # the name of the keyword followed by '=' may be omitted:
284 "foo\x0Abar"
285
Kostya Serebryanyb17e2982015-07-31 21:48:10 +0000286Data-flow-guided fuzzing
287------------------------
288
289*EXPERIMENTAL*.
290With an additional compiler flag ``-fsanitize-coverage=trace-cmp`` (see SanitizerCoverageTraceDataFlow_)
291and extra run-time flag ``-use_traces=1`` the fuzzer will try to apply *data-flow-guided fuzzing*.
292That is, the fuzzer will record the inputs to comparison instructions, switch statements,
Kostya Serebryany7f4227d2015-08-05 18:23:01 +0000293and several libc functions (``memcmp``, ``strcmp``, ``strncmp``, etc).
Kostya Serebryanyb17e2982015-07-31 21:48:10 +0000294It will later use those recorded inputs during mutations.
295
296This mode can be combined with DataFlowSanitizer_ to achieve better sensitivity.
297
Kostya Serebryany6bd016b2015-04-10 05:44:43 +0000298AFL compatibility
299-----------------
300LibFuzzer can be used in parallel with AFL_ on the same test corpus.
301Both fuzzers expect the test corpus to reside in a directory, one file per input.
302You can run both fuzzers on the same corpus in parallel::
303
304 ./afl-fuzz -i testcase_dir -o findings_dir /path/to/program -r @@
305 ./llvm-fuzz testcase_dir findings_dir # Will write new tests to testcase_dir
306
307Periodically restart both fuzzers so that they can use each other's findings.
Kostya Serebryany79677382015-03-31 21:39:38 +0000308
Kostya Serebryanycd073d52015-04-10 06:32:29 +0000309How good is my fuzzer?
310----------------------
311
Kostya Serebryany566bc5a2015-05-06 22:19:00 +0000312Once you implement your target function ``LLVMFuzzerTestOneInput`` and fuzz it to death,
Kostya Serebryanycd073d52015-04-10 06:32:29 +0000313you will want to know whether the function or the corpus can be improved further.
314One easy to use metric is, of course, code coverage.
315You can get the coverage for your corpus like this::
316
317 ASAN_OPTIONS=coverage_pcs=1 ./fuzzer CORPUS_DIR -runs=0
318
319This will run all the tests in the CORPUS_DIR but will not generate any new tests
320and dump covered PCs to disk before exiting.
321Then you can subtract the set of covered PCs from the set of all instrumented PCs in the binary,
322see SanitizerCoverage_ for details.
323
Kostya Serebryany926b9bd2015-05-22 22:43:05 +0000324User-supplied mutators
325----------------------
326
327LibFuzzer allows to use custom (user-supplied) mutators,
328see FuzzerInterface.h_
329
Kostya Serebryany79677382015-03-31 21:39:38 +0000330Fuzzing components of LLVM
331==========================
Kostya Serebryany35ce8632015-03-30 23:05:30 +0000332
333clang-format-fuzzer
334-------------------
335The inputs are random pieces of C++-like text.
336
337Build (make sure to use fresh clang as the host compiler)::
338
339 cmake -GNinja -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DLLVM_USE_SANITIZER=Address -DLLVM_USE_SANITIZE_COVERAGE=YES -DCMAKE_BUILD_TYPE=Release /path/to/llvm
340 ninja clang-format-fuzzer
341 mkdir CORPUS_DIR
342 ./bin/clang-format-fuzzer CORPUS_DIR
343
344Optionally build other kinds of binaries (asan+Debug, msan, ubsan, etc).
345
Kostya Serebryany79677382015-03-31 21:39:38 +0000346Tracking bug: https://llvm.org/bugs/show_bug.cgi?id=23052
Kostya Serebryany35ce8632015-03-30 23:05:30 +0000347
Kostya Serebryany79677382015-03-31 21:39:38 +0000348clang-fuzzer
349------------
Kostya Serebryany35ce8632015-03-30 23:05:30 +0000350
Kostya Serebryany866e0d12015-09-02 22:44:46 +0000351The behavior is very similar to ``clang-format-fuzzer``.
Kostya Serebryany79677382015-03-31 21:39:38 +0000352
353Tracking bug: https://llvm.org/bugs/show_bug.cgi?id=23057
Kostya Serebryany35ce8632015-03-30 23:05:30 +0000354
Kostya Serebryanyb98e3272015-08-31 18:57:24 +0000355llvm-as-fuzzer
356--------------
357
358Tracking bug: https://llvm.org/bugs/show_bug.cgi?id=24639
359
Daniel Sanders5151b202015-09-18 10:47:45 +0000360llvm-mc-fuzzer
361--------------
362
363This tool fuzzes the MC layer. Currently it is only able to fuzz the
364disassembler but it is hoped that assembly, and round-trip verification will be
365added in future.
366
367When run in dissassembly mode, the inputs are opcodes to be disassembled. The
368fuzzer will consume as many instructions as possible and will stop when it
369finds an invalid instruction or runs out of data.
370
Daniel Sanders4fe1c8b2015-09-26 17:09:01 +0000371Please note that the command line interface differs slightly from that of other
372fuzzers. The fuzzer arguments should follow ``--fuzzer-args`` and should have
373a single dash, while other arguments control the operation mode and target in a
374similar manner to ``llvm-mc`` and should have two dashes. For example::
Daniel Sanders5151b202015-09-18 10:47:45 +0000375
Daniel Sanders4fe1c8b2015-09-26 17:09:01 +0000376 llvm-mc-fuzzer --triple=aarch64-linux-gnu --disassemble --fuzzer-args -max_len=4 -jobs=10
Daniel Sanders5151b202015-09-18 10:47:45 +0000377
Kostya Serebryanyfb2f3312015-05-13 22:42:28 +0000378Buildbot
379--------
380
381We have a buildbot that runs the above fuzzers for LLVM components
38224/7/365 at http://lab.llvm.org:8011/builders/sanitizer-x86_64-linux-fuzzer .
383
384Pre-fuzzed test inputs in git
385-----------------------------
386
387The buildbot occumulates large test corpuses over time.
388The corpuses are stored in git on github and can be used like this::
389
390 git clone https://github.com/kcc/fuzzing-with-sanitizers.git
391 bin/clang-format-fuzzer fuzzing-with-sanitizers/llvm/clang-format/C1
392 bin/clang-fuzzer fuzzing-with-sanitizers/llvm/clang/C1/
Kostya Serebryanyb98e3272015-08-31 18:57:24 +0000393 bin/llvm-as-fuzzer fuzzing-with-sanitizers/llvm/llvm-as/C1 -only_ascii=1
Kostya Serebryanyfb2f3312015-05-13 22:42:28 +0000394
395
Kostya Serebryany35ce8632015-03-30 23:05:30 +0000396FAQ
397=========================
398
399Q. Why Fuzzer does not use any of the LLVM support?
400---------------------------------------------------
401
402There are two reasons.
403
404First, we want this library to be used outside of the LLVM w/o users having to
405build the rest of LLVM. This may sound unconvincing for many LLVM folks,
406but in practice the need for building the whole LLVM frightens many potential
407users -- and we want more users to use this code.
408
409Second, there is a subtle technical reason not to rely on the rest of LLVM, or
410any other large body of code (maybe not even STL). When coverage instrumentation
411is enabled, it will also instrument the LLVM support code which will blow up the
412coverage set of the process (since the fuzzer is in-process). In other words, by
413using more external dependencies we will slow down the fuzzer while the main
414reason for it to exist is extreme speed.
415
416Q. What about Windows then? The Fuzzer contains code that does not build on Windows.
417------------------------------------------------------------------------------------
418
419The sanitizer coverage support does not work on Windows either as of 01/2015.
420Once it's there, we'll need to re-implement OS-specific parts (I/O, signals).
421
422Q. When this Fuzzer is not a good solution for a problem?
423---------------------------------------------------------
424
425* If the test inputs are validated by the target library and the validator
426 asserts/crashes on invalid inputs, the in-process fuzzer is not applicable
427 (we could use fork() w/o exec, but it comes with extra overhead).
428* Bugs in the target library may accumulate w/o being detected. E.g. a memory
429 corruption that goes undetected at first and then leads to a crash while
430 testing another input. This is why it is highly recommended to run this
431 in-process fuzzer with all sanitizers to detect most bugs on the spot.
432* It is harder to protect the in-process fuzzer from excessive memory
433 consumption and infinite loops in the target library (still possible).
434* The target library should not have significant global state that is not
435 reset between the runs.
436* Many interesting target libs are not designed in a way that supports
437 the in-process fuzzer interface (e.g. require a file path instead of a
438 byte array).
439* If a single test run takes a considerable fraction of a second (or
440 more) the speed benefit from the in-process fuzzer is negligible.
441* If the target library runs persistent threads (that outlive
442 execution of one test) the fuzzing results will be unreliable.
443
444Q. So, what exactly this Fuzzer is good for?
445--------------------------------------------
446
447This Fuzzer might be a good choice for testing libraries that have relatively
448small inputs, each input takes < 1ms to run, and the library code is not expected
449to crash on invalid inputs.
450Examples: regular expression matchers, text or binary format parsers.
451
Kostya Serebryanyfab4fba2015-08-11 01:53:45 +0000452Trophies
453========
454* GLIBC: https://sourceware.org/glibc/wiki/FuzzingLibc
Kostya Serebryanyfdf44182015-08-11 04:16:37 +0000455
Kostya Serebryanyfab4fba2015-08-11 01:53:45 +0000456* MUSL LIBC:
Kostya Serebryanyfdf44182015-08-11 04:16:37 +0000457
458 * http://git.musl-libc.org/cgit/musl/commit/?id=39dfd58417ef642307d90306e1c7e50aaec5a35c
459 * http://www.openwall.com/lists/oss-security/2015/03/30/3
460
Kostya Serebryany928eb332015-10-12 18:15:42 +0000461* `pugixml <https://github.com/zeux/pugixml/issues/39>`_
Kostya Serebryanyfdf44182015-08-11 04:16:37 +0000462
Kostya Serebryany45dac2a2015-10-10 02:14:18 +0000463* PCRE: Search for "LLVM fuzzer" in http://vcs.pcre.org/pcre2/code/trunk/ChangeLog?view=markup;
Kostya Serebryany928eb332015-10-12 18:15:42 +0000464 also in `bugzilla <https://bugs.exim.org/buglist.cgi?bug_status=__all__&content=libfuzzer&no_redirect=1&order=Importance&product=PCRE&query_format=specific>`_
Kostya Serebryanyfdf44182015-08-11 04:16:37 +0000465
Kostya Serebryany928eb332015-10-12 18:15:42 +0000466* `ICU <http://bugs.icu-project.org/trac/ticket/11838>`_
Kostya Serebryanyed483772015-08-11 20:34:48 +0000467
Kostya Serebryany928eb332015-10-12 18:15:42 +0000468* `Freetype <https://savannah.nongnu.org/search/?words=LibFuzzer&type_of_search=bugs&Search=Search&exact=1#options>`_
Kostya Serebryany62921282015-09-11 16:34:14 +0000469
Kostya Serebryany928eb332015-10-12 18:15:42 +0000470* `Harfbuzz <https://github.com/behdad/harfbuzz/issues/139>`_
471
Kostya Serebryany240a1592015-11-11 05:25:24 +0000472* `SQLite <http://www3.sqlite.org/cgi/src/info/088009efdd56160b>`_
Kostya Serebryany65e71262015-11-11 05:20:55 +0000473
Kostya Serebryany12fa3b52015-11-13 02:44:16 +0000474* `Python <http://bugs.python.org/issue25388>`_
475
Kostya Serebryany928eb332015-10-12 18:15:42 +0000476* `Libxml2
477 <https://bugzilla.gnome.org/buglist.cgi?bug_status=__all__&content=libFuzzer&list_id=68957&order=Importance&product=libxml2&query_format=specific>`_
Kostya Serebryany45dac2a2015-10-10 02:14:18 +0000478
Kostya Serebryany240a1592015-11-11 05:25:24 +0000479* `Linux Kernel's BPF verifier <https://github.com/iovisor/bpf-fuzzer>`_
Kostya Serebryany62921282015-09-11 16:34:14 +0000480
Kostya Serebryany240a1592015-11-11 05:25:24 +0000481* LLVM: `Clang <https://llvm.org/bugs/show_bug.cgi?id=23057>`_, `Clang-format <https://llvm.org/bugs/show_bug.cgi?id=23052>`_, `libc++ <https://llvm.org/bugs/show_bug.cgi?id=24411>`_, `llvm-as <https://llvm.org/bugs/show_bug.cgi?id=24639>`_, Disassembler: http://reviews.llvm.org/rL247405, http://reviews.llvm.org/rL247414, http://reviews.llvm.org/rL247416, http://reviews.llvm.org/rL247417, http://reviews.llvm.org/rL247420, http://reviews.llvm.org/rL247422.
Kostya Serebryanyfab4fba2015-08-11 01:53:45 +0000482
Kostya Serebryany79677382015-03-31 21:39:38 +0000483.. _pcre2: http://www.pcre.org/
484
485.. _AFL: http://lcamtuf.coredump.cx/afl/
486
Alexey Samsonov675e5392015-04-27 22:50:06 +0000487.. _SanitizerCoverage: http://clang.llvm.org/docs/SanitizerCoverage.html
Kostya Serebryanyb17e2982015-07-31 21:48:10 +0000488.. _SanitizerCoverageTraceDataFlow: http://clang.llvm.org/docs/SanitizerCoverage.html#tracing-data-flow
489.. _DataFlowSanitizer: http://clang.llvm.org/docs/DataFlowSanitizer.html
Kostya Serebryany5e593a42015-04-08 06:16:11 +0000490
491.. _Heartbleed: http://en.wikipedia.org/wiki/Heartbleed
Kostya Serebryany926b9bd2015-05-22 22:43:05 +0000492
493.. _FuzzerInterface.h: https://github.com/llvm-mirror/llvm/blob/master/lib/Fuzzer/FuzzerInterface.h