Add files using upload-large-folder tool
Browse files- local-test-tika-delta-02/fuzz-tooling/docs/_sass/color_schemes/wider.scss +2 -0
- local-test-tika-delta-02/fuzz-tooling/docs/advanced-topics/advanced_topics.md +9 -0
- local-test-tika-delta-02/fuzz-tooling/docs/advanced-topics/bug_fixing_guidance.md +94 -0
- local-test-tika-delta-02/fuzz-tooling/docs/advanced-topics/code_coverage.md +130 -0
- local-test-tika-delta-02/fuzz-tooling/docs/advanced-topics/fuzz_introspector.md +118 -0
- local-test-tika-delta-02/fuzz-tooling/docs/advanced-topics/ideal_integration.md +174 -0
- local-test-tika-delta-02/fuzz-tooling/docs/assets/css/just-the-docs-wider.scss +3 -0
- local-test-tika-delta-02/fuzz-tooling/docs/further-reading/clusterfuzz.md +67 -0
- local-test-tika-delta-02/fuzz-tooling/docs/further-reading/further_reading.md +9 -0
- local-test-tika-delta-02/fuzz-tooling/docs/further-reading/fuzzer_environment.md +77 -0
- local-test-tika-delta-02/fuzz-tooling/docs/getting-started/new-project-guide/javascript_lang.md +140 -0
- local-test-tika-delta-02/fuzz-tooling/docs/getting-started/new-project-guide/python_lang.md +137 -0
- local-test-tika-delta-02/fuzz-tooling/docs/getting-started/new-project-guide/rust_lang.md +148 -0
- local-test-tika-delta-02/fuzz-tooling/docs/getting-started/new-project-guide/swift_lang.md +78 -0
- local-test-tika-delta-02/fuzz-tooling/docs/oss-fuzz/architecture.md +33 -0
- local-test-tika-delta-02/fuzz-tooling/docs/reference/glossary.md +99 -0
- local-test-tika-delta-02/fuzz-tooling/docs/reference/reference.md +9 -0
- local-test-tika-delta-02/fuzz-tooling/docs/reference/useful_links.md +51 -0
- local-test-tika-delta-02/fuzz-tooling/docs/research/target_generation.md +1716 -0
- local-test-tika-delta-02/fuzz-tooling/tools/vscode-extension/.gitignore +6 -0
local-test-tika-delta-02/fuzz-tooling/docs/_sass/color_schemes/wider.scss
ADDED
|
@@ -0,0 +1,2 @@
|
|
|
|
|
|
|
|
|
|
| 1 |
+
@import "./color_schemes/light";
|
| 2 |
+
$content-width: 70rem;
|
local-test-tika-delta-02/fuzz-tooling/docs/advanced-topics/advanced_topics.md
ADDED
|
@@ -0,0 +1,9 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Advanced topics
|
| 4 |
+
has_children: true
|
| 5 |
+
nav_order: 3
|
| 6 |
+
permalink: /advanced-topics/
|
| 7 |
+
---
|
| 8 |
+
|
| 9 |
+
# Advanced topics
|
local-test-tika-delta-02/fuzz-tooling/docs/advanced-topics/bug_fixing_guidance.md
ADDED
|
@@ -0,0 +1,94 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Bug fixing guidance
|
| 4 |
+
nav_order: 6
|
| 5 |
+
permalink: /advanced-topics/bug-fixing-guidance
|
| 6 |
+
---
|
| 7 |
+
|
| 8 |
+
# Bug fixing guidance
|
| 9 |
+
{: .no_toc}
|
| 10 |
+
|
| 11 |
+
This page provides brief guidance on how to prioritise and fix bugs reported by
|
| 12 |
+
OSS-Fuzz.
|
| 13 |
+
|
| 14 |
+
- TOC
|
| 15 |
+
{:toc}
|
| 16 |
+
|
| 17 |
+
## Threat modelling
|
| 18 |
+
In general the severity of an issue reported by OSS-Fuzz must be determined
|
| 19 |
+
relative to the threat model of the project under analysis. Therefore, although
|
| 20 |
+
the fuzzers OSS-Fuzz makes an effort into determining the severity of the bug
|
| 21 |
+
the true severity of the bug depends on the threat model of the project.
|
| 22 |
+
|
| 23 |
+
## Bug prioritisation
|
| 24 |
+
|
| 25 |
+
### Security issues
|
| 26 |
+
These are the top priority of solving. A label is attached to these on
|
| 27 |
+
the OSS-Fuzz testcase page and you can also search up all of these on monorail
|
| 28 |
+
using the search pattern `-Bug=security`.
|
| 29 |
+
|
| 30 |
+
Issues of this kind include issues reported by Address Sanitizer, e.g.
|
| 31 |
+
heap-based buffer overflows, stack-based buffer overflows and use-after-frees.
|
| 32 |
+
|
| 33 |
+
### Functional issues and memory leaks
|
| 34 |
+
These are issues that in general can tamper with the functionality of the
|
| 35 |
+
application. The bugs that have highest priority in this case are those that
|
| 36 |
+
can be easily triggered by an untrusted user of the project.
|
| 37 |
+
|
| 38 |
+
### Timeouts and out-of-memory
|
| 39 |
+
These are in general the least prioritised issues to solve.
|
| 40 |
+
|
| 41 |
+
### Bug prioritisation of non C/C++ projects
|
| 42 |
+
Currently there is no prioritisation of bugs in non C/C++ projects. As such, in
|
| 43 |
+
this scenario it is crucial you do the analysis yourself relative to the threat
|
| 44 |
+
model of your project.
|
| 45 |
+
|
| 46 |
+
## Non-reproducible bugs
|
| 47 |
+
OSS-Fuzz will report some bugs that are labeled `Reliably reproduces: NO` and
|
| 48 |
+
these can be tricky to deal with. A non-reproducible bug is an issue that
|
| 49 |
+
OSS-Fuzz did indeed discover, however, OSS-Fuzz is unable to reproduce the bug
|
| 50 |
+
with `python infra/helper.py reproduce`. In general, our suggestion is to do
|
| 51 |
+
analysis of the bug and determine whether there in fact is an issue.
|
| 52 |
+
|
| 53 |
+
The non-reproducible bugs can be of varying nature. Some of these bugs will be
|
| 54 |
+
due to some internal state of the target application being manipulated over the
|
| 55 |
+
cause of several executions of the fuzzer function. This could be several
|
| 56 |
+
hundreds or even thousands of executions and the bug may not be reproducible by
|
| 57 |
+
a single fuzzer test-case, however, there is indeed a bug in the application.
|
| 58 |
+
There are other reasons why bugs may be non-reproducible and in general any
|
| 59 |
+
non-determinism introduced into the application can have an effect on this.
|
| 60 |
+
|
| 61 |
+
In the case of non-reproducible bugs our advice is to put effort into analysing
|
| 62 |
+
the potential bug and also assess whether this is due to some internal state
|
| 63 |
+
that persists between each fuzz run. If that is indeed the case then we also
|
| 64 |
+
suggest investigating whether the fuzzer can be written such that the internal
|
| 65 |
+
state in the code will be reset between each fuzz run.
|
| 66 |
+
|
| 67 |
+
## Should all reported issues be solved?
|
| 68 |
+
It is reported by some project maintainers that fixing timeout issues reported
|
| 69 |
+
by OSS-Fuzz can increase the complexity of the project’s source code. The
|
| 70 |
+
result of this is that maintainers put effort into solving a timeout issue and
|
| 71 |
+
the fix results in additional complexity of the project. The question is
|
| 72 |
+
whether in a scenario like this if the overall result actually improves the
|
| 73 |
+
state of the application.
|
| 74 |
+
|
| 75 |
+
In order to answer this question we must assess the issue relative to the
|
| 76 |
+
threat model. Following the timeout anecdote then some timing issues can have
|
| 77 |
+
severe security implications. For example, if the timeout issue can cause
|
| 78 |
+
manipulation of control-flow then the timing issue may be of high security
|
| 79 |
+
severity. As such, it is difficult to say in the general case whether or not
|
| 80 |
+
some bugs should not be solved, as it should be analysed and determined on a
|
| 81 |
+
project-by-project basis.
|
| 82 |
+
|
| 83 |
+
In the event that a bug is reported by OSS-Fuzz that is not relevant to
|
| 84 |
+
security or reliability of the application then there may still be a point to
|
| 85 |
+
fixing the bug. For example, if the issue is often run into by the fuzzer then
|
| 86 |
+
the fuzzer may have difficulty exploring further code in the target, and thus
|
| 87 |
+
fixing the bug will allow the fuzzer to explore further code. In this case some
|
| 88 |
+
suggested examples of resolving the issue could be:
|
| 89 |
+
* Perform a hot-patch that is only applied during fuzzer executions and does
|
| 90 |
+
not overcomplicate the project’s code.
|
| 91 |
+
* Patch the code of the fuzzer to avoid the timeout. For example, some fuzzers
|
| 92 |
+
restrict the size of the input to avoid certain deep recursions or
|
| 93 |
+
time-intensive loops.
|
| 94 |
+
* Patch the code in the target despite complicating things.
|
local-test-tika-delta-02/fuzz-tooling/docs/advanced-topics/code_coverage.md
ADDED
|
@@ -0,0 +1,130 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Code coverage
|
| 4 |
+
parent: Advanced topics
|
| 5 |
+
nav_order: 2
|
| 6 |
+
permalink: /advanced-topics/code-coverage/
|
| 7 |
+
---
|
| 8 |
+
|
| 9 |
+
# Code Coverage
|
| 10 |
+
{: .no_toc}
|
| 11 |
+
|
| 12 |
+
For projects written in C/C++, Rust, Go, Swift or Java and other JVM-based languages,
|
| 13 |
+
you can generate code coverage reports using Clang source-based code coverage.
|
| 14 |
+
This page walks you through the basic steps.
|
| 15 |
+
For more details on C/C++ coverage, see [Clang's documentation].
|
| 16 |
+
|
| 17 |
+
Code coverage reports generation for other languages is not supported yet.
|
| 18 |
+
|
| 19 |
+
- TOC
|
| 20 |
+
{:toc}
|
| 21 |
+
---
|
| 22 |
+
|
| 23 |
+
## Pull the latest Docker images
|
| 24 |
+
|
| 25 |
+
Docker images get regularly updated with a newer version of build tools, build
|
| 26 |
+
configurations, scripts, and other changes. We recommend you pull the most
|
| 27 |
+
recent images by running the following command:
|
| 28 |
+
|
| 29 |
+
```bash
|
| 30 |
+
$ python infra/helper.py pull_images
|
| 31 |
+
```
|
| 32 |
+
|
| 33 |
+
## Build fuzz targets
|
| 34 |
+
|
| 35 |
+
Code coverage report generation requires a special build configuration to be
|
| 36 |
+
used. To create a code coverage build for your project, run these commands:
|
| 37 |
+
|
| 38 |
+
```bash
|
| 39 |
+
$ python infra/helper.py build_image $PROJECT_NAME
|
| 40 |
+
$ python infra/helper.py build_fuzzers --sanitizer=coverage $PROJECT_NAME
|
| 41 |
+
```
|
| 42 |
+
|
| 43 |
+
## Establish access to GCS
|
| 44 |
+
|
| 45 |
+
To get a good understanding of fuzz testing quality, you should generate code
|
| 46 |
+
coverage reports by running fuzz targets against the corpus
|
| 47 |
+
aggregated by OSS-Fuzz. Set up `gsutil` and ensure that you have access to the
|
| 48 |
+
corpora by doing the following:
|
| 49 |
+
|
| 50 |
+
* Install the [gsutil tool].
|
| 51 |
+
* Check whether you have access to the corpus for your project:
|
| 52 |
+
|
| 53 |
+
```bash
|
| 54 |
+
$ gsutil ls gs://${PROJECT_NAME}-corpus.clusterfuzz-external.appspot.com/
|
| 55 |
+
```
|
| 56 |
+
|
| 57 |
+
If you see an authorization error from the command above, run this:
|
| 58 |
+
|
| 59 |
+
```bash
|
| 60 |
+
$ gcloud auth login
|
| 61 |
+
```
|
| 62 |
+
|
| 63 |
+
and try again. Once `gsutil` works, you can run the report generation.
|
| 64 |
+
|
| 65 |
+
## Generate code coverage reports
|
| 66 |
+
|
| 67 |
+
### Full project report
|
| 68 |
+
|
| 69 |
+
If you want to generate a code coverage report using the corpus aggregated on
|
| 70 |
+
OSS-Fuzz, run this command:
|
| 71 |
+
|
| 72 |
+
```bash
|
| 73 |
+
$ python infra/helper.py coverage $PROJECT_NAME
|
| 74 |
+
```
|
| 75 |
+
|
| 76 |
+
If you want to generate a code coverage report using the corpus you have
|
| 77 |
+
locally, copy the corpus into the
|
| 78 |
+
`build/corpus/$PROJECT_NAME/<fuzz_target_name>/` directories for each fuzz
|
| 79 |
+
target, then run this command:
|
| 80 |
+
|
| 81 |
+
```bash
|
| 82 |
+
$ python infra/helper.py coverage --no-corpus-download $PROJECT_NAME
|
| 83 |
+
```
|
| 84 |
+
|
| 85 |
+
### Single fuzz target
|
| 86 |
+
|
| 87 |
+
You can generate a code coverage report for a particular fuzz target by using
|
| 88 |
+
the `--fuzz-target` argument:
|
| 89 |
+
|
| 90 |
+
```bash
|
| 91 |
+
$ python infra/helper.py coverage --fuzz-target=<fuzz_target_name> $PROJECT_NAME
|
| 92 |
+
```
|
| 93 |
+
|
| 94 |
+
In this mode, you can specify an arbitrary corpus location for the fuzz target
|
| 95 |
+
(instead of the corpus downloaded from OSS-Fuzz) by using `--corpus-dir`:
|
| 96 |
+
|
| 97 |
+
```bash
|
| 98 |
+
$ python infra/helper.py coverage --fuzz-target=<fuzz_target_name> \
|
| 99 |
+
--corpus-dir=<my_local_corpus_dir> $PROJECT_NAME
|
| 100 |
+
```
|
| 101 |
+
|
| 102 |
+
### Additional arguments for `llvm-cov` (C/C++/Rust only)
|
| 103 |
+
|
| 104 |
+
You may want to use some of the options provided by the [llvm-cov tool], like
|
| 105 |
+
`-ignore-filename-regex=`. You can pass these to the helper script after `--`:
|
| 106 |
+
|
| 107 |
+
```bash
|
| 108 |
+
$ python infra/helper.py coverage $PROJECT_NAME -- \
|
| 109 |
+
-ignore-filename-regex=.*code/to/be/ignored/.* <other_extra_args>
|
| 110 |
+
```
|
| 111 |
+
|
| 112 |
+
If you want to specify particular source files or directories to show in the
|
| 113 |
+
report, list their paths at the end of the extra arguments sequence:
|
| 114 |
+
|
| 115 |
+
```bash
|
| 116 |
+
$ python infra/helper.py coverage zlib -- \
|
| 117 |
+
<other_extra_args> /src/zlib/inftrees.c /src/zlib_uncompress_fuzzer.cc /src/zlib/zutil.c
|
| 118 |
+
```
|
| 119 |
+
|
| 120 |
+
If you want OSS-Fuzz to use extra arguments when generating code coverage
|
| 121 |
+
reports for your project, add the arguments into your `project.yaml` file as
|
| 122 |
+
follows:
|
| 123 |
+
|
| 124 |
+
```yaml
|
| 125 |
+
coverage_extra_args: -ignore-filename-regex=.*crc.* -ignore-filename-regex=.*adler.* <other_extra_args>
|
| 126 |
+
```
|
| 127 |
+
|
| 128 |
+
[Clang's documentation]: https://clang.llvm.org/docs/SourceBasedCodeCoverage.html
|
| 129 |
+
[gsutil tool]: https://cloud.google.com/storage/docs/gsutil_install
|
| 130 |
+
[llvm-cov tool]: https://llvm.org/docs/CommandGuide/llvm-cov.html
|
local-test-tika-delta-02/fuzz-tooling/docs/advanced-topics/fuzz_introspector.md
ADDED
|
@@ -0,0 +1,118 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Fuzz Introspector
|
| 4 |
+
parent: Advanced topics
|
| 5 |
+
nav_order: 2
|
| 6 |
+
permalink: /advanced-topics/fuzz-introspector/
|
| 7 |
+
---
|
| 8 |
+
|
| 9 |
+
# Fuzz Introspector
|
| 10 |
+
{: .no_toc}
|
| 11 |
+
|
| 12 |
+
For projects written in C/C++, Python and Java you can generate Fuzz
|
| 13 |
+
Introspector reports to help guide the development of your fuzzing suite.
|
| 14 |
+
These reports help to extract details about the fuzzing setup of your
|
| 15 |
+
project with the goal of making it easier to improve the fuzzing set up.
|
| 16 |
+
The Fuzz Introspector reports are generated automatically and uploaded
|
| 17 |
+
to the cloud like code coverage reports, and you can also generate them
|
| 18 |
+
locally using the OSS-Fuzz helper script.
|
| 19 |
+
|
| 20 |
+
|
| 21 |
+
- TOC
|
| 22 |
+
{:toc}
|
| 23 |
+
---
|
| 24 |
+
|
| 25 |
+
## Fuzz Introspector overview
|
| 26 |
+
|
| 27 |
+
As soon as your project is run with ClusterFuzz (<1 day), you can view the Fuzz
|
| 28 |
+
Introspector report for your project.
|
| 29 |
+
[Fuzz Introspector](https://github.com/ossf/fuzz-introspector) helps you
|
| 30 |
+
understand your fuzzers' performance and identify any potential blockers.
|
| 31 |
+
It provides individual and aggregated fuzzer reachability and coverage reports.
|
| 32 |
+
You can monitor each fuzzer's static reachability potential and compare it
|
| 33 |
+
against dynamic coverage and identify any potential bottlenecks.
|
| 34 |
+
Fuzz Introspector can offer suggestions on increasing coverage by adding new
|
| 35 |
+
fuzz targets or modify existing ones.
|
| 36 |
+
Fuzz Introspector reports can be viewed from the [OSS-Fuzz
|
| 37 |
+
homepage](https://oss-fuzz.com/) or through this
|
| 38 |
+
[index](http://oss-fuzz-introspector.storage.googleapis.com/index.html).
|
| 39 |
+
|
| 40 |
+
- [Fuzz Introspector documentation](https://fuzz-introspector.readthedocs.io/en/latest/)
|
| 41 |
+
- [Fuzz Introspector source code](https://github.com/ossf/fuzz-introspector)
|
| 42 |
+
- [OSS-Fuzz Fuzz Introspector reports](http://oss-fuzz-introspector.storage.googleapis.com/index.html)
|
| 43 |
+
|
| 44 |
+
|
| 45 |
+
## Tutorials and guides
|
| 46 |
+
|
| 47 |
+
The reports generated can be a lot to digest when first viewing them. The
|
| 48 |
+
[Fuzz Introspector documentation](https://fuzz-introspector.readthedocs.io/en/latest/)
|
| 49 |
+
provides various user guides and tutorials rooted in OSS-Fuzz projects, which is
|
| 50 |
+
a useful reference on how to make use of the reports.
|
| 51 |
+
|
| 52 |
+
For ideas on how to use Fuzz Introspector, see [user guides](https://fuzz-introspector.readthedocs.io/en/latest/user-guides/index.html) which includes sections e.g.
|
| 53 |
+
- [Quickly extract overview of a given project](https://fuzz-introspector.readthedocs.io/en/latest/user-guides/quick-overview.html)
|
| 54 |
+
- [Get ideas for new fuzz targets](https://fuzz-introspector.readthedocs.io/en/latest/user-guides/get-ideas-for-new-targets.html)
|
| 55 |
+
- [Comparing introspector reports](https://fuzz-introspector.readthedocs.io/en/latest/user-guides/comparing-introspector-reports.html)
|
| 56 |
+
|
| 57 |
+
## Run Fuzz Introspector locally
|
| 58 |
+
|
| 59 |
+
To generate a Fuzz Introspector report locally use `infra/helper.py` and the
|
| 60 |
+
`introspector` command. Fuzz Introspector relies on code coverage to
|
| 61 |
+
analyze a given project, and this means we need to extract code coverage in the
|
| 62 |
+
Fuzz Introspector process. We can do this in two ways. First, by running the fuzzers
|
| 63 |
+
for a given amount of time, and, second, by generating code coverage using the public
|
| 64 |
+
corpus available from OSS-Fuzz.
|
| 65 |
+
|
| 66 |
+
|
| 67 |
+
### Generate reports by running fuzzers for X seconds
|
| 68 |
+
|
| 69 |
+
The following command will generate a Fuzz Introspector report for the `libdwarf` project
|
| 70 |
+
and will extract code coverage based on a corpus created from running the fuzzers for 30
|
| 71 |
+
seconds.
|
| 72 |
+
|
| 73 |
+
```bash
|
| 74 |
+
$ python3 infra/helper.py introspector libdwarf --seconds=30
|
| 75 |
+
```
|
| 76 |
+
|
| 77 |
+
If the above command was succesful, you should see output along the lines of:
|
| 78 |
+
|
| 79 |
+
```bash
|
| 80 |
+
INFO:root:To browse the report, run: python3 -m http.server 8008 --directory /home/my_user/oss-fuzz/build/out/libdwarf/introspector-report/inspector and navigate to localhost:8008/fuzz_report.html in your browser
|
| 81 |
+
```
|
| 82 |
+
The above output gives you directions on how to start a simple webserver using
|
| 83 |
+
`python3 -m http.server`, which you can use to view the Fuzz Introspector report.
|
| 84 |
+
|
| 85 |
+
### Generate reports by using public corpora
|
| 86 |
+
|
| 87 |
+
The following command will generate a Fuzz Introspector report for the `libdwarf` project
|
| 88 |
+
and will extract code coverage based on the publicly available corpora.
|
| 89 |
+
|
| 90 |
+
```bash
|
| 91 |
+
$ python3 infra/helper.py introspector libdwarf --public-corpora
|
| 92 |
+
```
|
| 93 |
+
|
| 94 |
+
Assuming the above command is succesful you can view the report using `python3 -m http.server`
|
| 95 |
+
following the example described above.
|
| 96 |
+
|
| 97 |
+
|
| 98 |
+
## Differences in build tooling
|
| 99 |
+
|
| 100 |
+
There are some differences in build environment for Fuzz Introspector builds
|
| 101 |
+
in comparison to e.g. ASAN or code coverage builds. The reason is that
|
| 102 |
+
Fuzz Introspector relies on certain compile-time tools to do its analysis.
|
| 103 |
+
This compile time tooling differs between languages, namely:
|
| 104 |
+
- For C/C++, Fuzz Introspector relies on [LLVM LTO](https://llvm.org/docs/LinkTimeOptimization.html) and [LLVM Gold](https://llvm.org/docs/GoldPlugin.html)
|
| 105 |
+
- For Python, Fuzz Introspector relies on a modified [PyCG](https://github.com/vitsalis/PyCG)
|
| 106 |
+
- For Java, Fuzz Introspector relies on [Soot](https://soot-oss.github.io/soot/)
|
| 107 |
+
|
| 108 |
+
The consequence of this is your project must be compatible with these projects.
|
| 109 |
+
PyCG and Soot have not shown to be a blocker for many projects, however, experience
|
| 110 |
+
has shown that sometimes a project's build needs modification in order to compile
|
| 111 |
+
with LLVM LTO. The easiest way to test if your project works with LLVM is checking
|
| 112 |
+
whether your project can compile with the flags `-flto -fuse-ld=gold` and using
|
| 113 |
+
the gold linker. OSS-Fuzz automatically sets these flags and linker options when
|
| 114 |
+
using `infra/helper.py` to build your project with `--sanitizer=introspector`, e.g.
|
| 115 |
+
|
| 116 |
+
```bash
|
| 117 |
+
python3 infra/helper.py build_fuzzers --sanitizer=introspector PROJ_NAME
|
| 118 |
+
```
|
local-test-tika-delta-02/fuzz-tooling/docs/advanced-topics/ideal_integration.md
ADDED
|
@@ -0,0 +1,174 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Ideal integration
|
| 4 |
+
parent: Advanced topics
|
| 5 |
+
nav_order: 1
|
| 6 |
+
permalink: /advanced-topics/ideal-integration/
|
| 7 |
+
---
|
| 8 |
+
|
| 9 |
+
# Ideal integration with OSS-Fuzz
|
| 10 |
+
{: .no_toc}
|
| 11 |
+
|
| 12 |
+
OSS projects have different build and test systems. We can't expect them all to
|
| 13 |
+
implement and maintain fuzz targets or integrate them with OSS-Fuzz in the same
|
| 14 |
+
way. However, we do have recommendations.
|
| 15 |
+
|
| 16 |
+
This page documents several features (starting from the easiest) that will make
|
| 17 |
+
automated fuzzing simple and efficient, and will help you catch regressions
|
| 18 |
+
early in the development cycle. This simple
|
| 19 |
+
[example](https://github.com/google/oss-fuzz/tree/master/projects/example/my-api-repo)
|
| 20 |
+
covers most of the items.
|
| 21 |
+
|
| 22 |
+
- TOC
|
| 23 |
+
{:toc}
|
| 24 |
+
---
|
| 25 |
+
|
| 26 |
+
## Summary
|
| 27 |
+
|
| 28 |
+
Every [fuzz target](https://llvm.org/docs/LibFuzzer.html#fuzz-target):
|
| 29 |
+
* Is [maintained by code owners](#fuzz-target) in their RCS (Git, SVN, etc).
|
| 30 |
+
* Is [built with the rest of the tests](#build-support) - no bit rot!
|
| 31 |
+
* Has a [seed corpus](#seed-corpus) with good [code coverage](#coverage).
|
| 32 |
+
* Has a [dictionary](#dictionary), if applicable.
|
| 33 |
+
* Is [continuously tested on the seed corpus](#regression-testing) with
|
| 34 |
+
[ASan/UBSan/MSan](https://github.com/google/sanitizers).
|
| 35 |
+
* Is [fast and has no OOMs](#performance).
|
| 36 |
+
|
| 37 |
+
## Fuzz Target
|
| 38 |
+
|
| 39 |
+
The code of the [fuzz target(s)](https://llvm.org/docs/LibFuzzer.html#fuzz-target) should be
|
| 40 |
+
part of the project's source code repository. All fuzz targets should be easily
|
| 41 |
+
discoverable (reside in the same directory, follow the same naming pattern,
|
| 42 |
+
etc.).
|
| 43 |
+
|
| 44 |
+
This makes it easy to maintain the fuzzers and minimizes breakages that can
|
| 45 |
+
arise as source code changes over time.
|
| 46 |
+
|
| 47 |
+
Make sure to fuzz the target locally for a small period of time to ensure that
|
| 48 |
+
it does not crash, hang, or run out of memory instantly. Also make sure that the fuzzer can
|
| 49 |
+
make at least some progress. If you're having trouble, read about [what makes a good fuzz
|
| 50 |
+
target](https://github.com/google/fuzzing/blob/master/docs/good-fuzz-target.md).
|
| 51 |
+
|
| 52 |
+
The interface between the [fuzz target](https://llvm.org/docs/LibFuzzer.html#fuzz-target)
|
| 53 |
+
and the fuzzing engines is C, so you can use either C or C++ to implement the
|
| 54 |
+
fuzz target. Make sure to not return values other than **zero** [^1].
|
| 55 |
+
|
| 56 |
+
Examples:
|
| 57 |
+
[boringssl](https://github.com/google/boringssl/tree/master/fuzz),
|
| 58 |
+
[SQLite](https://www.sqlite.org/src/artifact/ad79e867fb504338),
|
| 59 |
+
[s2n](https://github.com/awslabs/s2n/tree/master/tests/fuzz),
|
| 60 |
+
[openssl](https://github.com/openssl/openssl/tree/master/fuzz),
|
| 61 |
+
[FreeType](http://git.savannah.gnu.org/cgit/freetype/freetype2.git/tree/src/tools/ftfuzzer),
|
| 62 |
+
[re2](https://github.com/google/re2/tree/master/re2/fuzzing),
|
| 63 |
+
[harfbuzz](https://github.com/behdad/harfbuzz/tree/master/test/fuzzing),
|
| 64 |
+
[pcre2](https://vcs.pcre.org/pcre2/code/trunk/src/pcre2_fuzzsupport.c?view=markup),
|
| 65 |
+
[ffmpeg](https://github.com/FFmpeg/FFmpeg/blob/master/tools/target_dec_fuzzer.c).
|
| 66 |
+
|
| 67 |
+
[^1]: While LibFuzzer uses a non-zero value as a signal to discard inputs other fuzzers in
|
| 68 |
+
use by OSS-Fuzz do not necessarily support this behavior. (Discarding inputs can be used
|
| 69 |
+
to stop a fuzzer from exploring further, which should only be used with good reason.)
|
| 70 |
+
|
| 71 |
+
## Build support
|
| 72 |
+
|
| 73 |
+
Many different build systems exist in the open-source world. The less OSS-Fuzz
|
| 74 |
+
knows about them, the better it can scale.
|
| 75 |
+
|
| 76 |
+
An ideal build integration for OSS-Fuzz looks like this:
|
| 77 |
+
* For every fuzz target `foo` in the project, there is a build rule that
|
| 78 |
+
builds `foo_fuzzer`, a binary that:
|
| 79 |
+
* Contains the fuzzing entry point.
|
| 80 |
+
* Contains (`LLVMFuzzerTestOneInput`) and all the code it depends on.
|
| 81 |
+
* Uses the `main()` function from `$LIB_FUZZING_ENGINE` (env var [provided]({{ site.baseurl }}/getting-started/new-project-guide/) by OSS-Fuzz environment).
|
| 82 |
+
* Since the build system supports changing the compiler and passing extra compiler
|
| 83 |
+
flags, the build command for `foo_fuzzer` looks similar to this:
|
| 84 |
+
|
| 85 |
+
```bash
|
| 86 |
+
# Assume the following env vars are set:
|
| 87 |
+
# CC, CXX, CFLAGS, CXXFLAGS, LIB_FUZZING_ENGINE
|
| 88 |
+
$ make_or_whatever_other_command foo_fuzzer
|
| 89 |
+
```
|
| 90 |
+
|
| 91 |
+
This minimizes OSS-Fuzz-specific configuration, making your fuzzing more robust.
|
| 92 |
+
|
| 93 |
+
There is no point in hardcoding the exact compiler flags in the build system
|
| 94 |
+
because they a) may change and b) depend on the fuzzing engine and sanitizer
|
| 95 |
+
being used.
|
| 96 |
+
|
| 97 |
+
## Seed Corpus
|
| 98 |
+
|
| 99 |
+
The *seed corpus* is a set of test inputs, stored as individual files, provided
|
| 100 |
+
to the fuzz target as a starting point (to "seed" the mutations). The quality of
|
| 101 |
+
the seed corpus has a huge impact on fuzzing efficiency; the higher the quality,
|
| 102 |
+
the easier it is for the fuzzer to discover new code paths. The ideal corpus is
|
| 103 |
+
a minimal set of inputs that provides maximal code coverage.
|
| 104 |
+
|
| 105 |
+
For better OSS-Fuzz integration, the seed corpus should be available in
|
| 106 |
+
revision control (it can be the same as or different from the source code). It
|
| 107 |
+
should be regularly extended with the inputs that (used to) trigger bugs and/or
|
| 108 |
+
touch new parts of the code.
|
| 109 |
+
|
| 110 |
+
Examples:
|
| 111 |
+
[boringssl](https://github.com/google/boringssl/tree/master/fuzz),
|
| 112 |
+
[openssl](https://github.com/openssl/openssl/tree/master/fuzz),
|
| 113 |
+
[nss](https://github.com/mozilla/nss-fuzzing-corpus) (corpus in a separate repo).
|
| 114 |
+
|
| 115 |
+
## Dictionary
|
| 116 |
+
|
| 117 |
+
For some input types, a simple dictionary of tokens used by the input language
|
| 118 |
+
can have a dramatic impact on fuzzing efficiency. For example, when fuzzing an
|
| 119 |
+
XML parser, a dictionary of XML tokens is helpful. AFL++ has a
|
| 120 |
+
[collection](https://github.com/AFLplusplus/AFLplusplus/tree/master/dictionaries)
|
| 121 |
+
of dictionaries for popular data formats. Ideally, a dictionary should be
|
| 122 |
+
maintained alongside the fuzz target, and it must use [correct
|
| 123 |
+
syntax](https://llvm.org/docs/LibFuzzer.html#dictionaries).
|
| 124 |
+
|
| 125 |
+
## Coverage
|
| 126 |
+
|
| 127 |
+
For a fuzz target to be useful, it must have good coverage in the code that it
|
| 128 |
+
is testing. You can view the coverage for your fuzz targets by looking at the
|
| 129 |
+
[fuzzer stats]({{ site.baseurl }}/further-reading/clusterfuzz#fuzzer-stats)
|
| 130 |
+
dashboard on ClusterFuzz, as well as [coverage reports]({{ site.baseurl
|
| 131 |
+
}}/further-reading/clusterfuzz#coverage-reports).
|
| 132 |
+
|
| 133 |
+
To generate an aggregated code coverage report for your project, please see the
|
| 134 |
+
[code coverage]({{ site.baseurl }}/advanced-topics/code-coverage) page.
|
| 135 |
+
|
| 136 |
+
Coverage can often be improved by adding dictionaries, more inputs for seed
|
| 137 |
+
corpora, and fixing timeouts/out-of-memory bugs in your targets.
|
| 138 |
+
|
| 139 |
+
## Regression Testing
|
| 140 |
+
|
| 141 |
+
Fuzz targets should be regularly tested (not necessarily fuzzed!) as a part of
|
| 142 |
+
the project's regression testing process. One way to do so is to link the fuzz
|
| 143 |
+
target with a simple standalone driver
|
| 144 |
+
([example](https://github.com/llvm-mirror/compiler-rt/tree/master/lib/fuzzer/standalone))
|
| 145 |
+
that runs the provided inputs, then use this driver with the seed corpus created
|
| 146 |
+
in previous step. We recommend you use
|
| 147 |
+
[sanitizers](https://github.com/google/sanitizers) during regression testing.
|
| 148 |
+
|
| 149 |
+
Examples: [SQLite](https://www.sqlite.org/src/artifact/d9f1a6f43e7bab45),
|
| 150 |
+
[openssl](https://github.com/openssl/openssl/blob/master/fuzz/test-corpus.c).
|
| 151 |
+
|
| 152 |
+
## Performance
|
| 153 |
+
|
| 154 |
+
Fuzz targets should perform well, because high memory usage and/or slow
|
| 155 |
+
execution speed can slow the down the growth of coverage and finding of new
|
| 156 |
+
bugs. ClusterFuzz provides a [performance analyzer]({{ site.baseurl
|
| 157 |
+
}}/further-reading/clusterfuzz/#performance-analyzer) for each fuzz target that
|
| 158 |
+
shows problems that are impacting performance.
|
| 159 |
+
|
| 160 |
+
## Not a project member?
|
| 161 |
+
|
| 162 |
+
If you are a member of the project you want to fuzz, most of the steps above are
|
| 163 |
+
simple. However in some cases, someone outside the project team may want to fuzz
|
| 164 |
+
the code, and the project maintainers are not interested in helping.
|
| 165 |
+
|
| 166 |
+
In such cases, we can host the fuzz targets, dictionaries, etc. in OSS-Fuzz's
|
| 167 |
+
repository and mention them in the Dockerfile. It's not ideal, because the fuzz
|
| 168 |
+
targets will not be continuously tested, so may quickly bitrot.
|
| 169 |
+
|
| 170 |
+
Examples: [libxml2](https://github.com/google/oss-fuzz/tree/master/projects/libxml2),
|
| 171 |
+
[c-ares](https://github.com/google/oss-fuzz/tree/master/projects/c-ares), [expat](https://github.com/google/oss-fuzz/tree/master/projects/expat).
|
| 172 |
+
|
| 173 |
+
If you are not a project maintainer, we may not be able to CC you to security
|
| 174 |
+
bugs found by OSS-Fuzz.
|
local-test-tika-delta-02/fuzz-tooling/docs/assets/css/just-the-docs-wider.scss
ADDED
|
@@ -0,0 +1,3 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
---
|
| 3 |
+
{% include css/just-the-docs.scss.liquid color_scheme="wider" %}
|
local-test-tika-delta-02/fuzz-tooling/docs/further-reading/clusterfuzz.md
ADDED
|
@@ -0,0 +1,67 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: ClusterFuzz
|
| 4 |
+
parent: Further reading
|
| 5 |
+
nav_order: 1
|
| 6 |
+
permalink: /further-reading/clusterfuzz/
|
| 7 |
+
---
|
| 8 |
+
|
| 9 |
+
# ClusterFuzz
|
| 10 |
+
|
| 11 |
+
[ClusterFuzz](https://github.com/google/clusterfuzz) is the distributed fuzzing
|
| 12 |
+
infrastructure behind OSS-Fuzz. It was initially built for fuzzing Chrome at
|
| 13 |
+
scale.
|
| 14 |
+
|
| 15 |
+
- TOC
|
| 16 |
+
{:toc}
|
| 17 |
+
---
|
| 18 |
+
|
| 19 |
+
## Web interface
|
| 20 |
+
|
| 21 |
+
ClusterFuzz provides a [web interface](https://oss-fuzz.com)
|
| 22 |
+
to view statistics about your fuzz targets, as well as current crashes.
|
| 23 |
+
|
| 24 |
+
*Note*: Access is restricted to project developers who we auto CC on new bug
|
| 25 |
+
reports.
|
| 26 |
+
|
| 27 |
+
## Testcase reports
|
| 28 |
+
|
| 29 |
+
ClusterFuzz will automatically de-duplicate and file reproducible crashes into
|
| 30 |
+
our [bug tracker](https://bugs.chromium.org/p/oss-fuzz/issues/list). We provide
|
| 31 |
+
a crash report page that gives you the stack trace, a link to the crashing
|
| 32 |
+
testcase, and regression ranges where the bug was most likely introduced.
|
| 33 |
+
|
| 34 |
+

|
| 35 |
+
|
| 36 |
+
## Fuzzer stats
|
| 37 |
+
|
| 38 |
+
You can view statistics about your fuzz targets (e.g. speed, coverage
|
| 39 |
+
information, memory usage) on our fuzzer statistics dashboard.
|
| 40 |
+
|
| 41 |
+

|
| 42 |
+
|
| 43 |
+

|
| 44 |
+
|
| 45 |
+
## Coverage reports
|
| 46 |
+
|
| 47 |
+
We provide coverage reports, where we highlight the parts of source code that
|
| 48 |
+
are being reached by your fuzz target. Make sure to look at the uncovered code
|
| 49 |
+
marked in red and add appropriate fuzz targets to cover those use cases.
|
| 50 |
+
|
| 51 |
+

|
| 52 |
+

|
| 53 |
+
|
| 54 |
+
## Performance analyzer
|
| 55 |
+
|
| 56 |
+
You can view performance issues that your fuzz target is running into (e.g.
|
| 57 |
+
leaks, timeouts, etc) by clicking on `Performance` link on our fuzzer statistics
|
| 58 |
+
dashboard. Make sure to fix all cited issues, so as to keep your fuzz target
|
| 59 |
+
running efficiently and finding new bugs.
|
| 60 |
+
|
| 61 |
+

|
| 62 |
+
|
| 63 |
+
## Crash stats
|
| 64 |
+
|
| 65 |
+
You can view statistics of crashes over time on our crash statistics dashboard.
|
| 66 |
+
|
| 67 |
+

|
local-test-tika-delta-02/fuzz-tooling/docs/further-reading/further_reading.md
ADDED
|
@@ -0,0 +1,9 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Further reading
|
| 4 |
+
has_children: true
|
| 5 |
+
nav_order: 4
|
| 6 |
+
permalink: /further-reading/
|
| 7 |
+
---
|
| 8 |
+
|
| 9 |
+
# Further reading
|
local-test-tika-delta-02/fuzz-tooling/docs/further-reading/fuzzer_environment.md
ADDED
|
@@ -0,0 +1,77 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Fuzzer environment
|
| 4 |
+
parent: Further reading
|
| 5 |
+
nav_order: 2
|
| 6 |
+
permalink: /further-reading/fuzzer-environment/
|
| 7 |
+
---
|
| 8 |
+
|
| 9 |
+
# Fuzzer environment on ClusterFuzz
|
| 10 |
+
|
| 11 |
+
Your fuzz targets will be run on a
|
| 12 |
+
[Google Compute Engine](https://cloud.google.com/compute/) VM (Linux).
|
| 13 |
+
|
| 14 |
+
- TOC
|
| 15 |
+
{:toc}
|
| 16 |
+
---
|
| 17 |
+
|
| 18 |
+
## Runtime Dependencies
|
| 19 |
+
|
| 20 |
+
You should not make any assumptions on the availability of dependent packages
|
| 21 |
+
in the execution environment. Packages that are installed via
|
| 22 |
+
[Dockerfile]({{ site.baseurl }}/getting-started/new-project-guide/#dockerfile)
|
| 23 |
+
or built as part of
|
| 24 |
+
[build.sh]({{ site.baseurl }}/getting-started/new-project-guide/#buildsh)
|
| 25 |
+
are not available on the bot runtime environment (where the fuzz targets run).
|
| 26 |
+
|
| 27 |
+
If you need these dependencies in the runtime environment, you can either:
|
| 28 |
+
- Install the packages via Dockerfile
|
| 29 |
+
([example](https://github.com/google/oss-fuzz/blob/2d5e2ef84f281e6ab789055aa735606d3122fda9/projects/tor/Dockerfile#L19))
|
| 30 |
+
and then link statically against them
|
| 31 |
+
([example](https://github.com/google/oss-fuzz/blob/2d5e2ef84f281e6ab789055aa735606d3122fda9/projects/tor/build.sh#L40)).
|
| 32 |
+
- Or build the dependencies statically in
|
| 33 |
+
[build.sh]({{ site.baseurl }}/getting-started/new-project-guide/#buildsh)
|
| 34 |
+
([example](https://github.com/google/oss-fuzz/blob/64f8b6593da141b97c98c7bc6f07df92c42ee010/projects/ffmpeg/build.sh#L26)).
|
| 35 |
+
|
| 36 |
+
All build artifacts needed during fuzz target execution should be inside the
|
| 37 |
+
`$OUT` directory. Only those artifacts are archived and used on the bots.
|
| 38 |
+
Everything else is ignored (e.g. artifacts in `$WORK`, `$SRC`, etc) and hence
|
| 39 |
+
is not available in the execution environment.
|
| 40 |
+
|
| 41 |
+
We strongly recommend static linking because it just works.
|
| 42 |
+
However dynamic linking can work if shared objects are included in the `$OUT` directory and are loaded relative
|
| 43 |
+
to `'$ORIGIN'`, the path of the binary (see the discussion of `'$ORIGIN'` [here](http://man7.org/linux/man-pages/man8/ld.so.8.html)).
|
| 44 |
+
A fuzzer can be instructed to load libraries relative to `'$ORIGIN'` during compilation (i.e. `-Wl,-rpath,'$ORIGIN/lib'` )
|
| 45 |
+
or afterwards using `chrpath -r '$ORIGIN/lib' $OUT/$fuzzerName` ([example](https://github.com/google/oss-fuzz/blob/09aa9ac556f97bd4e31928747eca0c8fed42509f/projects/php/build.sh#L40)). Note that `'$ORIGIN'` should be surrounded
|
| 46 |
+
by single quotes because it is not an environment variable like `$OUT` that can be retrieved during execution of `build.sh`.
|
| 47 |
+
Its value is retrieved during execution of the binary. You can verify that you did this correctly using `ldd <fuzz_target_name>` and the `check_build` command in `infra/helper.py`.
|
| 48 |
+
|
| 49 |
+
You should ensure that the fuzz target works correctly by using `run_fuzzer`
|
| 50 |
+
command (see instructions
|
| 51 |
+
[here]({{ site.baseurl }}/getting-started/new-project-guide/#testing-locally)).
|
| 52 |
+
This command uses a clean base-runner docker container and not the base-builder
|
| 53 |
+
docker container created during build-time.
|
| 54 |
+
|
| 55 |
+
## argv[0]
|
| 56 |
+
|
| 57 |
+
You must not modify `argv[0]`. It is required for certain things to work
|
| 58 |
+
correctly.
|
| 59 |
+
|
| 60 |
+
## Current working directory
|
| 61 |
+
|
| 62 |
+
You should not make any assumptions about the current working directory of your
|
| 63 |
+
fuzz target. If you need to load data files, please use `argv[0]` to get the
|
| 64 |
+
directory where your fuzz target executable is located.
|
| 65 |
+
|
| 66 |
+
## File system
|
| 67 |
+
|
| 68 |
+
Everything except `/tmp` is read-only, including the directory that your fuzz
|
| 69 |
+
target executable lives in.
|
| 70 |
+
|
| 71 |
+
`/dev` is also unavailable.
|
| 72 |
+
|
| 73 |
+
## Hardware
|
| 74 |
+
|
| 75 |
+
Your project should not be compiled with `-march=native` or `-mtune=native`
|
| 76 |
+
flags, as the build infrastructure and fuzzing machines may have different CPUs
|
| 77 |
+
as well as other hardware differences. You may however use `-mtune=generic`.
|
local-test-tika-delta-02/fuzz-tooling/docs/getting-started/new-project-guide/javascript_lang.md
ADDED
|
@@ -0,0 +1,140 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Integrating a JavaScript project
|
| 4 |
+
parent: Setting up a new project
|
| 5 |
+
grand_parent: Getting started
|
| 6 |
+
nav_order: 4
|
| 7 |
+
permalink: /getting-started/new-project-guide/javascript-lang/
|
| 8 |
+
---
|
| 9 |
+
|
| 10 |
+
# Integrating a JavaScript project
|
| 11 |
+
{: .no_toc}
|
| 12 |
+
|
| 13 |
+
- TOC
|
| 14 |
+
{:toc}
|
| 15 |
+
---
|
| 16 |
+
|
| 17 |
+
The process of integrating a project written in JavaScript for Node.js
|
| 18 |
+
with OSS-Fuzz is very similar to the general
|
| 19 |
+
[Setting up a new project]({{ site.baseurl }}/getting-started/new-project-guide/)
|
| 20 |
+
process. The key specifics of integrating a JavaScript project are outlined below.
|
| 21 |
+
|
| 22 |
+
## Jazzer.js
|
| 23 |
+
|
| 24 |
+
JavaScript fuzzing in OSS-Fuzz is powered by
|
| 25 |
+
[Jazzer.js](https://github.com/CodeIntelligenceTesting/jazzer.js), which is
|
| 26 |
+
installed during the build step. As Jazzer.js operates directly on the JavaScript
|
| 27 |
+
source code level, it can be applied to any project written in a language that
|
| 28 |
+
can be transpiled into JavaScript such as TypeScript. More information on how Jazzer.js
|
| 29 |
+
fuzz targets look like can be found in its
|
| 30 |
+
[README's Usage section](https://github.com/CodeIntelligenceTesting/jazzer.js#usage).
|
| 31 |
+
|
| 32 |
+
## Project files
|
| 33 |
+
|
| 34 |
+
### Example project
|
| 35 |
+
|
| 36 |
+
We recommend viewing
|
| 37 |
+
[javascript-example](https://github.com/google/oss-fuzz/tree/master/projects/javascript-example)
|
| 38 |
+
as an example of a simple JavaScript fuzzing project. We also recommend having a look at
|
| 39 |
+
[typescript-example](https://github.com/google/oss-fuzz/tree/master/projects/typescript-example)
|
| 40 |
+
as an example of how to fuzz TypeScript projects. This example also demonstrates how to use
|
| 41 |
+
Jazzer.js fuzzed data provider.
|
| 42 |
+
|
| 43 |
+
### project.yaml
|
| 44 |
+
|
| 45 |
+
The `language` attribute must be specified as follows:
|
| 46 |
+
|
| 47 |
+
```yaml
|
| 48 |
+
language: javascript
|
| 49 |
+
```
|
| 50 |
+
|
| 51 |
+
The only supported fuzzing engine is libFuzzer (`libfuzzer`). So far, native sanitizers such as
|
| 52 |
+
AddressSanitizer (`address`) and UndefinedBehaviorSanitizer (`undefined`) are not supported.
|
| 53 |
+
They would only be needed for projects that have native addons, which is a rather infrequent
|
| 54 |
+
use case for JavaScript projects. If you have a project where you need ASan or UBSan, please
|
| 55 |
+
create open an issue on [Jazzer.js GitHub repo](https://github.com/CodeIntelligenceTesting/jazzer.js). None (`none`) is the default sanitizer for
|
| 56 |
+
JavaScript projects, so setting it up in `project.yaml` is optional.
|
| 57 |
+
|
| 58 |
+
```yaml
|
| 59 |
+
fuzzing_engines:
|
| 60 |
+
- libfuzzer
|
| 61 |
+
sanitizers:
|
| 62 |
+
- none
|
| 63 |
+
```
|
| 64 |
+
|
| 65 |
+
### Dockerfile
|
| 66 |
+
|
| 67 |
+
The Dockerfile should start by `FROM gcr.io/oss-fuzz-base/base-builder-javascript`
|
| 68 |
+
|
| 69 |
+
The OSS-Fuzz base Docker images already come with Node.js 19 and `npm` pre-installed.
|
| 70 |
+
Apart from that, you should usually not need to do more than to clone the
|
| 71 |
+
project, set a `WORKDIR`, and copy any necessary files, or install any
|
| 72 |
+
project-specific dependencies here as you normally would.
|
| 73 |
+
|
| 74 |
+
### Fuzzers
|
| 75 |
+
|
| 76 |
+
In the simplest case, every fuzzer consists of a single JavaScript file that exports
|
| 77 |
+
a function named `fuzz` taking a single argument of type [Buffer](https://nodejs.org/api/buffer.html).
|
| 78 |
+
An example fuzz target could thus be a file `fuzz_string_compare.js` with contents:
|
| 79 |
+
|
| 80 |
+
```javascript
|
| 81 |
+
/**
|
| 82 |
+
* @param { Buffer } data
|
| 83 |
+
*/
|
| 84 |
+
module.exports.fuzz = function (data) {
|
| 85 |
+
const s = data.toString();
|
| 86 |
+
if (s.length !== 16) {
|
| 87 |
+
return;
|
| 88 |
+
}
|
| 89 |
+
if (
|
| 90 |
+
s.slice(0, 8) === "Awesome " &&
|
| 91 |
+
s.slice(8, 15) === "Fuzzing" &&
|
| 92 |
+
s[15] === "!"
|
| 93 |
+
) {
|
| 94 |
+
throw Error("Welcome to Awesome Fuzzing!");
|
| 95 |
+
}
|
| 96 |
+
};
|
| 97 |
+
```
|
| 98 |
+
|
| 99 |
+
### build.sh
|
| 100 |
+
|
| 101 |
+
The OSS-Fuzz base docker image for JavaScript comes with the [`compile_javascript_fuzzer` script](https://github.com/google/oss-fuzz/blob/master/infra/base-images/base-builder/compile_javascript_fuzzer) preinstalled. In `build.sh`, you should install dependencies for your project, and if necessary compile the code into JavaScript. Then, you can use the script to build the fuzzers. The script ensures that [@Jazzer.js/core](https://www.npmjs.com/package/@jazzer.js/core) is installed so that its CLI can be used to execute your fuzz tests. It also generates a wrapper script that can be used as a drop-in replacement for libFuzzer. This means that the generated script accepts the same command line flags for libFuzzer. Under the hood these flags are simply forwarded to the libFuzzer native addon used by Jazzer.js.
|
| 102 |
+
|
| 103 |
+
A usage example from the javascript-example project is
|
| 104 |
+
|
| 105 |
+
```shell
|
| 106 |
+
compile_javascript_fuzzer example fuzz_string_compare.js --sync
|
| 107 |
+
```
|
| 108 |
+
|
| 109 |
+
Arguments are:
|
| 110 |
+
* relative path of the project in the $SRC directory
|
| 111 |
+
* relative path to the fuzz test inside the project
|
| 112 |
+
* remaining arguments are forwarded to the [Jazzer.js CLI](https://github.com/CodeIntelligenceTesting/jazzer.js/blob/main/docs/fuzz-targets.md#running-the-fuzz-target)
|
| 113 |
+
|
| 114 |
+
The [javascript-example](https://github.com/google/oss-fuzz/blob/master/projects/javascript-example/build.sh)
|
| 115 |
+
project contains an example of a `build.sh` for JavaScript projects.
|
| 116 |
+
|
| 117 |
+
## FuzzedDataProvider
|
| 118 |
+
|
| 119 |
+
Jazzer.js provides a `FuzzedDataProvider` that can simplify the task of creating a
|
| 120 |
+
fuzz target by translating the raw input bytes received from the fuzzer into
|
| 121 |
+
useful primitive JavaScript types. Its functionality is similar to
|
| 122 |
+
`FuzzedDataProviders` available in other languages, such as
|
| 123 |
+
[Java](https://codeintelligencetesting.github.io/jazzer-docs/jazzer-api/com/code_intelligence/jazzer/api/FuzzedDataProvider.html) and
|
| 124 |
+
[C++](https://github.com/google/fuzzing/blob/master/docs/split-inputs.md).
|
| 125 |
+
|
| 126 |
+
A fuzz target using the `FuzzedDataProvider` would look as follows:
|
| 127 |
+
|
| 128 |
+
```javascript
|
| 129 |
+
const { FuzzedDataProvider } = require("@jazzer.js/core");
|
| 130 |
+
|
| 131 |
+
/**
|
| 132 |
+
* @param { Buffer } fuzzerInputData
|
| 133 |
+
*/
|
| 134 |
+
module.exports.fuzz = function (fuzzerInputData) {
|
| 135 |
+
const data = new FuzzedDataProvider(fuzzerInputData);
|
| 136 |
+
const i = data.consumeIntegral(4);
|
| 137 |
+
const s = data.consumeRemainingAsString();
|
| 138 |
+
exploreMe(i, s);
|
| 139 |
+
};
|
| 140 |
+
```
|
local-test-tika-delta-02/fuzz-tooling/docs/getting-started/new-project-guide/python_lang.md
ADDED
|
@@ -0,0 +1,137 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Integrating a Python project
|
| 4 |
+
parent: Setting up a new project
|
| 5 |
+
grand_parent: Getting started
|
| 6 |
+
nav_order: 3
|
| 7 |
+
permalink: /getting-started/new-project-guide/python-lang/
|
| 8 |
+
---
|
| 9 |
+
|
| 10 |
+
# Integrating a Python project
|
| 11 |
+
{: .no_toc}
|
| 12 |
+
|
| 13 |
+
- TOC
|
| 14 |
+
{:toc}
|
| 15 |
+
---
|
| 16 |
+
|
| 17 |
+
|
| 18 |
+
The process of integrating a project written in Python with OSS-Fuzz is very
|
| 19 |
+
similar to the general
|
| 20 |
+
[Setting up a new project]({{ site.baseurl }}/getting-started/new-project-guide/)
|
| 21 |
+
process. The key specifics of integrating a Python project are outlined below.
|
| 22 |
+
|
| 23 |
+
## Atheris
|
| 24 |
+
|
| 25 |
+
Python fuzzing in OSS-Fuzz depends on
|
| 26 |
+
[Atheris](https://github.com/google/atheris). Fuzzers will depend on the
|
| 27 |
+
`atheris` package, and dependencies are pre-installed on the OSS-Fuzz base
|
| 28 |
+
docker images.
|
| 29 |
+
|
| 30 |
+
## Project files
|
| 31 |
+
|
| 32 |
+
### Example project
|
| 33 |
+
|
| 34 |
+
We recommend viewing [ujson](https://github.com/google/oss-fuzz/tree/master/projects/ujson) as an
|
| 35 |
+
example of a simple Python fuzzing project, with both plain-Atheris and
|
| 36 |
+
Atheris + Hypothesis harnesses.
|
| 37 |
+
|
| 38 |
+
### project.yaml
|
| 39 |
+
|
| 40 |
+
The `language` attribute must be specified.
|
| 41 |
+
|
| 42 |
+
```yaml
|
| 43 |
+
language: python
|
| 44 |
+
```
|
| 45 |
+
|
| 46 |
+
The only supported fuzzing engine is libFuzzer (`libfuzzer`). The supported
|
| 47 |
+
sanitizers are AddressSanitizer (`address`) and
|
| 48 |
+
UndefinedBehaviorSanitizer (`undefined`). These must be explicitly specified.
|
| 49 |
+
|
| 50 |
+
```yaml
|
| 51 |
+
fuzzing_engines:
|
| 52 |
+
- libfuzzer
|
| 53 |
+
sanitizers:
|
| 54 |
+
- address
|
| 55 |
+
- undefined
|
| 56 |
+
```
|
| 57 |
+
|
| 58 |
+
### Dockerfile
|
| 59 |
+
|
| 60 |
+
The Dockerfile should start by `FROM gcr.io/oss-fuzz-base/base-builder-python`
|
| 61 |
+
|
| 62 |
+
Because most dependencies are already pre-installed on the images, no
|
| 63 |
+
significant changes are needed in the Dockerfile for Python fuzzing projects.
|
| 64 |
+
You should simply clone the project, set a `WORKDIR`, and copy any necessary
|
| 65 |
+
files, or install any project-specific dependencies here as you normally would.
|
| 66 |
+
|
| 67 |
+
### build.sh
|
| 68 |
+
|
| 69 |
+
For Python projects, `build.sh` does need some more significant modifications
|
| 70 |
+
over normal projects. The following is an annotated example build script,
|
| 71 |
+
explaining why each step is necessary and when they can be omitted.
|
| 72 |
+
|
| 73 |
+
```sh
|
| 74 |
+
# Build and install project (using current CFLAGS, CXXFLAGS). This is required
|
| 75 |
+
# for projects with C extensions so that they're built with the proper flags.
|
| 76 |
+
pip3 install .
|
| 77 |
+
|
| 78 |
+
# Build fuzzers into $OUT. These could be detected in other ways.
|
| 79 |
+
for fuzzer in $(find $SRC -name '*_fuzzer.py'); do
|
| 80 |
+
fuzzer_basename=$(basename -s .py $fuzzer)
|
| 81 |
+
fuzzer_package=${fuzzer_basename}.pkg
|
| 82 |
+
|
| 83 |
+
# To avoid issues with Python version conflicts, or changes in environment
|
| 84 |
+
# over time on the OSS-Fuzz bots, we use pyinstaller to create a standalone
|
| 85 |
+
# package. Though not necessarily required for reproducing issues, this is
|
| 86 |
+
# required to keep fuzzers working properly in OSS-Fuzz.
|
| 87 |
+
pyinstaller --distpath $OUT --onefile --name $fuzzer_package $fuzzer
|
| 88 |
+
|
| 89 |
+
# Create execution wrapper. Atheris requires that certain libraries are
|
| 90 |
+
# preloaded, so this is also done here to ensure compatibility and simplify
|
| 91 |
+
# test case reproduction. Since this helper script is what OSS-Fuzz will
|
| 92 |
+
# actually execute, it is also always required.
|
| 93 |
+
# NOTE: If you are fuzzing python-only code and do not have native C/C++
|
| 94 |
+
# extensions, then remove the LD_PRELOAD line below as preloading sanitizer
|
| 95 |
+
# library is not required and can lead to unexpected startup crashes.
|
| 96 |
+
echo "#!/bin/sh
|
| 97 |
+
# LLVMFuzzerTestOneInput for fuzzer detection.
|
| 98 |
+
this_dir=\$(dirname \"\$0\")
|
| 99 |
+
LD_PRELOAD=\$this_dir/sanitizer_with_fuzzer.so \
|
| 100 |
+
ASAN_OPTIONS=\$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=\$this_dir/llvm-symbolizer:detect_leaks=0 \
|
| 101 |
+
\$this_dir/$fuzzer_package \$@" > $OUT/$fuzzer_basename
|
| 102 |
+
chmod +x $OUT/$fuzzer_basename
|
| 103 |
+
done
|
| 104 |
+
```
|
| 105 |
+
|
| 106 |
+
## Hypothesis
|
| 107 |
+
|
| 108 |
+
Using [Hypothesis](https://hypothesis.readthedocs.io/), the Python library for
|
| 109 |
+
[property-based testing](https://hypothesis.works/articles/what-is-property-based-testing/),
|
| 110 |
+
makes it really easy to generate complex inputs - whether in traditional test suites
|
| 111 |
+
or [by using test functions as fuzz harnesses](https://hypothesis.readthedocs.io/en/latest/details.html#use-with-external-fuzzers).
|
| 112 |
+
|
| 113 |
+
> Property based testing is the construction of tests such that, when these tests are fuzzed,
|
| 114 |
+
failures in the test reveal problems with the system under test that could not have been
|
| 115 |
+
revealed by direct fuzzing of that system.
|
| 116 |
+
|
| 117 |
+
We recommend using the [`hypothesis write`](https://hypothesis.readthedocs.io/en/latest/ghostwriter.html)
|
| 118 |
+
command to generate a starter fuzz harness. This "ghostwritten" code may be usable as-is,
|
| 119 |
+
or provide a useful template for writing more specific tests.
|
| 120 |
+
|
| 121 |
+
See [here for the core "strategies"](https://hypothesis.readthedocs.io/en/latest/data.html),
|
| 122 |
+
for arbitrary data, [here for Numpy + Pandas support](https://hypothesis.readthedocs.io/en/latest/numpy.html),
|
| 123 |
+
or [here for a variety of third-party extensions](https://hypothesis.readthedocs.io/en/latest/strategies.html)
|
| 124 |
+
supporting everything from protobufs, to jsonschemas, to networkx graphs or geojson
|
| 125 |
+
or valid Python source code.
|
| 126 |
+
Hypothesis' integrated test-case reduction also makes it trivial to report a canonical minimal
|
| 127 |
+
example for each distinct failure discovered while fuzzing - just run the test function!
|
| 128 |
+
|
| 129 |
+
To use Hypothesis in OSS-Fuzz, install it in your Dockerfile with
|
| 130 |
+
|
| 131 |
+
```shell
|
| 132 |
+
RUN pip3 install hypothesis
|
| 133 |
+
```
|
| 134 |
+
|
| 135 |
+
See [the `ujson` structured fuzzer](https://github.com/google/oss-fuzz/blob/master/projects/ujson/hypothesis_structured_fuzzer.py)
|
| 136 |
+
for an example "polyglot" which can either be run with `pytest` as a standard test function,
|
| 137 |
+
or run with OSS-Fuzz as a fuzz harness.
|
local-test-tika-delta-02/fuzz-tooling/docs/getting-started/new-project-guide/rust_lang.md
ADDED
|
@@ -0,0 +1,148 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Integrating a Rust project
|
| 4 |
+
parent: Setting up a new project
|
| 5 |
+
grand_parent: Getting started
|
| 6 |
+
nav_order: 2
|
| 7 |
+
permalink: /getting-started/new-project-guide/rust-lang/
|
| 8 |
+
---
|
| 9 |
+
|
| 10 |
+
# Integrating a Rust project
|
| 11 |
+
{: .no_toc}
|
| 12 |
+
|
| 13 |
+
- TOC
|
| 14 |
+
{:toc}
|
| 15 |
+
---
|
| 16 |
+
|
| 17 |
+
The process of integrating a project written in Rust with OSS-Fuzz is very
|
| 18 |
+
similar to the general [Setting up a new project]({{ site.baseurl
|
| 19 |
+
}}/getting-started/new-project-guide/) process. The key specifics of integrating
|
| 20 |
+
a Rust project are outlined below.
|
| 21 |
+
|
| 22 |
+
## cargo-fuzz support
|
| 23 |
+
|
| 24 |
+
Rust integration with OSS-Fuzz is expected to use [`cargo
|
| 25 |
+
fuzz`](https://github.com/rust-fuzz/cargo-fuzz) to build fuzzers. The `cargo
|
| 26 |
+
fuzz` tool will build code with required compiler flags as well as link to the
|
| 27 |
+
correct libFuzzer on OSS-Fuzz itself. Note that using `cargo fuzz` also makes it
|
| 28 |
+
quite easy to run the fuzzers locally yourself if you get a failing test case!
|
| 29 |
+
|
| 30 |
+
## Project files
|
| 31 |
+
|
| 32 |
+
First you'll want to follow the [setup instructions for `cargo fuzz`
|
| 33 |
+
itself](https://rust-fuzz.github.io/book/). Afterwards your project should have:
|
| 34 |
+
|
| 35 |
+
* A top-level `fuzz` directory.
|
| 36 |
+
* A `fuzz/Cargo.toml` manifest which pulls in necessary dependencies to fuzz.
|
| 37 |
+
* Some `fuzz/fuzz_targets/*.rs` files which are the fuzz targets that will be
|
| 38 |
+
compiled and run on OSS-Fuzz.
|
| 39 |
+
|
| 40 |
+
Note that you can customize this layout as well, but you'll need to edit some
|
| 41 |
+
the scripts below to integrate into OSS-Fuzz.
|
| 42 |
+
|
| 43 |
+
### project.yaml
|
| 44 |
+
|
| 45 |
+
The `language` attribute must be specified.
|
| 46 |
+
|
| 47 |
+
```yaml
|
| 48 |
+
language: rust
|
| 49 |
+
```
|
| 50 |
+
|
| 51 |
+
The only supported fuzzing engine and sanitizer are `libfuzzer` and `address`,
|
| 52 |
+
respectively.
|
| 53 |
+
[Example](https://github.com/google/oss-fuzz/blob/12ef3654b3e9adfd20b5a6afdde54819ba71493d/projects/serde_json/project.yaml#L3-L6)
|
| 54 |
+
|
| 55 |
+
```yaml
|
| 56 |
+
sanitizers:
|
| 57 |
+
- address
|
| 58 |
+
fuzzing_engines:
|
| 59 |
+
- libfuzzer
|
| 60 |
+
```
|
| 61 |
+
|
| 62 |
+
### Dockerfile
|
| 63 |
+
|
| 64 |
+
The Dockerfile should start by `FROM gcr.io/oss-fuzz-base/base-builder-rust`
|
| 65 |
+
|
| 66 |
+
The OSS-Fuzz builder image has the latest nightly release of Rust as well as
|
| 67 |
+
`cargo fuzz` pre-installed and in `PATH`. In the `Dockerfile` for your project
|
| 68 |
+
all you'll need to do is fetch the latest copy of your code and install any
|
| 69 |
+
system dependencies necessary to build your project.
|
| 70 |
+
[Example](https://github.com/google/oss-fuzz/blob/12ef3654b3e9adfd20b5a6afdde54819ba71493d/projects/serde_json/Dockerfile#L18-L20)
|
| 71 |
+
|
| 72 |
+
```dockerfile
|
| 73 |
+
RUN git clone --depth 1 https://github.com/serde-rs/json json
|
| 74 |
+
```
|
| 75 |
+
|
| 76 |
+
### build.sh
|
| 77 |
+
|
| 78 |
+
Here it's expected that you'll build the fuzz targets for your project and then
|
| 79 |
+
copy the final binaries into the output directory.
|
| 80 |
+
[Example](https://github.com/google/oss-fuzz/blob/12ef3654b3e9adfd20b5a6afdde54819ba71493d/projects/serde_json/build.sh#L20):
|
| 81 |
+
|
| 82 |
+
```sh
|
| 83 |
+
cd $SRC/json
|
| 84 |
+
cargo fuzz build -O
|
| 85 |
+
cp fuzz/target/x86_64-unknown-linux-gnu/release/from_slice $OUT/
|
| 86 |
+
```
|
| 87 |
+
|
| 88 |
+
Note that you likely want to pass the `-O` flag to `cargo fuzz build` which
|
| 89 |
+
builds fuzzers in release mode. You may also want to pass the
|
| 90 |
+
`--debug-assertions` flag to enable more checks while fuzzing. In this example
|
| 91 |
+
the `from_slice` binary is the fuzz target.
|
| 92 |
+
|
| 93 |
+
With some bash-fu you can also automatically copy over all fuzz targets into
|
| 94 |
+
the output directory so when you add a fuzz target to your project it's
|
| 95 |
+
automatically integrated into OSS-Fuzz:
|
| 96 |
+
|
| 97 |
+
```sh
|
| 98 |
+
FUZZ_TARGET_OUTPUT_DIR=target/x86_64-unknown-linux-gnu/release
|
| 99 |
+
for f in fuzz/fuzz_targets/*.rs
|
| 100 |
+
do
|
| 101 |
+
FUZZ_TARGET_NAME=$(basename ${f%.*})
|
| 102 |
+
cp $FUZZ_TARGET_OUTPUT_DIR/$FUZZ_TARGET_NAME $OUT/
|
| 103 |
+
done
|
| 104 |
+
```
|
| 105 |
+
|
| 106 |
+
## Writing fuzzers using a test-style strategy
|
| 107 |
+
|
| 108 |
+
In Rust you will often have tests written in a way so they are only
|
| 109 |
+
compiled into the final binary when build in test-mode. This is, achieved by
|
| 110 |
+
wrapping your test code in `cfg(test)`, e.g.
|
| 111 |
+
```rust
|
| 112 |
+
#[cfg(test)]
|
| 113 |
+
mod tests {
|
| 114 |
+
use super::*;
|
| 115 |
+
|
| 116 |
+
...
|
| 117 |
+
```
|
| 118 |
+
|
| 119 |
+
Cargo-fuzz automatically enables the `fuzzing` feature, which means you can
|
| 120 |
+
follow a similar strategy to writing fuzzers as you do when writing tests.
|
| 121 |
+
Specifically, you can create modules wrapped in the `fuzzing` feature:
|
| 122 |
+
```rust
|
| 123 |
+
#[cfg(fuzzing)]
|
| 124 |
+
pub mod fuzz_logic {
|
| 125 |
+
use super::*;
|
| 126 |
+
|
| 127 |
+
...
|
| 128 |
+
```
|
| 129 |
+
and then call the logic within `fuzz_logic` from your fuzzer.
|
| 130 |
+
|
| 131 |
+
Furthermore, within your `.toml` files, you can then specify fuzzing-specific
|
| 132 |
+
dependencies by wrapping them as follows:
|
| 133 |
+
```
|
| 134 |
+
[target.'cfg(fuzzing)'.dependencies]
|
| 135 |
+
```
|
| 136 |
+
similar to how you wrap test-dependencies as follows:
|
| 137 |
+
```
|
| 138 |
+
[dev-dependencies]
|
| 139 |
+
```
|
| 140 |
+
|
| 141 |
+
Finally, you can also combine the testing logic you have and the fuzz logic. This
|
| 142 |
+
can be achieved simply by using
|
| 143 |
+
```rust
|
| 144 |
+
#[cfg(any(test, fuzzing))]
|
| 145 |
+
```
|
| 146 |
+
|
| 147 |
+
A project that follows this structure is Linkerd2-proxy and the project files can be
|
| 148 |
+
seen [here](https://github.com/google/oss-fuzz/tree/master/projects/linkerd2-proxy).
|
local-test-tika-delta-02/fuzz-tooling/docs/getting-started/new-project-guide/swift_lang.md
ADDED
|
@@ -0,0 +1,78 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Integrating a Swift project
|
| 4 |
+
parent: Setting up a new project
|
| 5 |
+
grand_parent: Getting started
|
| 6 |
+
nav_order: 1
|
| 7 |
+
permalink: /getting-started/new-project-guide/swift-lang/
|
| 8 |
+
---
|
| 9 |
+
|
| 10 |
+
# Integrating a Swift project
|
| 11 |
+
{: .no_toc}
|
| 12 |
+
|
| 13 |
+
- TOC
|
| 14 |
+
{:toc}
|
| 15 |
+
---
|
| 16 |
+
|
| 17 |
+
The process of integrating a project written in Swift with OSS-Fuzz is very similar
|
| 18 |
+
to the general
|
| 19 |
+
[Setting up a new project]({{ site.baseurl }}/getting-started/new-project-guide/)
|
| 20 |
+
process. The key specifics of integrating a Swift project are outlined below.
|
| 21 |
+
|
| 22 |
+
## Project files
|
| 23 |
+
|
| 24 |
+
First, you need to write a Swift fuzz target that accepts a stream of bytes and
|
| 25 |
+
calls the program API with that. This fuzz target should reside in your project
|
| 26 |
+
repository.
|
| 27 |
+
|
| 28 |
+
The structure of the project directory in OSS-Fuzz repository doesn't differ for
|
| 29 |
+
projects written in Swift. The project files have the following Swift specific
|
| 30 |
+
aspects.
|
| 31 |
+
|
| 32 |
+
### project.yaml
|
| 33 |
+
|
| 34 |
+
The `language` attribute must be specified.
|
| 35 |
+
|
| 36 |
+
```yaml
|
| 37 |
+
language: swift
|
| 38 |
+
```
|
| 39 |
+
|
| 40 |
+
The only supported fuzzing engine is `libfuzzer`
|
| 41 |
+
|
| 42 |
+
The supported sanitizers are and `address`, `thread`
|
| 43 |
+
|
| 44 |
+
[Example](https://github.com/google/oss-fuzz/blob/2a15c3c88b21f4f1be2a7ff115f72bd7a08e34ac/projects/swift-nio/project.yaml#L9):
|
| 45 |
+
|
| 46 |
+
```yaml
|
| 47 |
+
fuzzing_engines:
|
| 48 |
+
- libfuzzer
|
| 49 |
+
sanitizers:
|
| 50 |
+
- address
|
| 51 |
+
- thread
|
| 52 |
+
```
|
| 53 |
+
|
| 54 |
+
### Dockerfile
|
| 55 |
+
|
| 56 |
+
The Dockerfile should start by `FROM gcr.io/oss-fuzz-base/base-builder-swift`
|
| 57 |
+
instead of using the simple base-builder
|
| 58 |
+
|
| 59 |
+
### build.sh
|
| 60 |
+
|
| 61 |
+
A `precompile_swift` generates an environment variable `SWIFTFLAGS`
|
| 62 |
+
This can then be used in the building command such as `swift build -c release $SWIFTFLAGS`
|
| 63 |
+
|
| 64 |
+
|
| 65 |
+
A usage example from swift-protobuf project is
|
| 66 |
+
|
| 67 |
+
```sh
|
| 68 |
+
. precompile_swift
|
| 69 |
+
# build project
|
| 70 |
+
cd FuzzTesting
|
| 71 |
+
swift build -c debug $SWIFTFLAGS
|
| 72 |
+
|
| 73 |
+
(
|
| 74 |
+
cd .build/debug/
|
| 75 |
+
find . -maxdepth 1 -type f -name "*Fuzzer" -executable | while read i; do cp $i $OUT/"$i"-debug; done
|
| 76 |
+
)
|
| 77 |
+
|
| 78 |
+
```
|
local-test-tika-delta-02/fuzz-tooling/docs/oss-fuzz/architecture.md
ADDED
|
@@ -0,0 +1,33 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Architecture
|
| 4 |
+
permalink: /architecture/
|
| 5 |
+
nav_order: 1
|
| 6 |
+
parent: OSS-Fuzz
|
| 7 |
+
---
|
| 8 |
+
|
| 9 |
+
# Architecture
|
| 10 |
+

|
| 11 |
+
|
| 12 |
+
The process works like this:
|
| 13 |
+
|
| 14 |
+
1. A maintainer of an open source project (or an outside volunteer) creates
|
| 15 |
+
one or more [fuzz targets](https://llvm.org/docs/LibFuzzer.html#fuzz-target)
|
| 16 |
+
and [integrates]({{ site.baseurl }}/advanced-topics/ideal-integration/) them
|
| 17 |
+
with the project's build and test system.
|
| 18 |
+
1. The project is [accepted to OSS-Fuzz]({{ site.baseurl }}/getting-started/accepting-new-projects/) and the developer commits their build configurations.
|
| 19 |
+
1. The OSS-Fuzz [builder](https://github.com/google/oss-fuzz/tree/master/infra/build) builds the project from the committed configs.
|
| 20 |
+
1. The builder uploads the fuzz targets to the OSS-Fuzz GCS bucket.
|
| 21 |
+
1. [ClusterFuzz]({{ site.baseurl }}/further-reading/clusterfuzz) downloads the fuzz targets and begins to fuzz the projects.
|
| 22 |
+
1. When Clusterfuzz finds a
|
| 23 |
+
bug, it reports the issue automatically to the OSS-Fuzz
|
| 24 |
+
[issue tracker](https://bugs.chromium.org/p/oss-fuzz/issues/list)
|
| 25 |
+
([example](https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9)).
|
| 26 |
+
([Why use a different tracker?]({{ site.baseurl }}/faq/#why-do-you-use-a-different-issue-tracker-for-reporting-bugs-in-oss-projects))
|
| 27 |
+
1. Project owners are CCed on the bug report.
|
| 28 |
+
1. The project developer fixes the bug upstream and credits OSS-Fuzz for the
|
| 29 |
+
discovery (the commit message should contain the string **'Credit to OSS-Fuzz'**).
|
| 30 |
+
|
| 31 |
+
Once the developer fixes the bug, [ClusterFuzz]({{ site.baseurl }}/further-reading/clusterfuzz) automatically
|
| 32 |
+
verifies the fix, adds a comment, and closes the issue ([example](https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=53#c3)). After the fix is verified or 90 days after reporting (whichever is earlier), the issue becomes [public]({{ site.baseurl }}/getting-started/bug-disclosure-guidelines/).
|
| 33 |
+
|
local-test-tika-delta-02/fuzz-tooling/docs/reference/glossary.md
ADDED
|
@@ -0,0 +1,99 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Glossary
|
| 4 |
+
nav_order: 1
|
| 5 |
+
permalink: /reference/glossary/
|
| 6 |
+
parent: Reference
|
| 7 |
+
---
|
| 8 |
+
|
| 9 |
+
# Glossary
|
| 10 |
+
|
| 11 |
+
For general fuzzing terms, see the [glossary] from [google/fuzzing] project.
|
| 12 |
+
|
| 13 |
+
[glossary]: https://github.com/google/fuzzing/blob/master/docs/glossary.md
|
| 14 |
+
[google/fuzzing]: https://github.com/google/fuzzing
|
| 15 |
+
|
| 16 |
+
- TOC
|
| 17 |
+
{:toc}
|
| 18 |
+
---
|
| 19 |
+
|
| 20 |
+
## OSS-Fuzz specific terms
|
| 21 |
+
|
| 22 |
+
### ClusterFuzz
|
| 23 |
+
|
| 24 |
+
A scalable fuzzing infrastructure that is used for OSS-Fuzz backend.
|
| 25 |
+
[ClusterFuzz] is also used to fuzz Chrome and many other projects. A quick
|
| 26 |
+
overview of ClusterFuzz user interface is available on this [page].
|
| 27 |
+
|
| 28 |
+
[page]: {{ site.baseurl }}/further-reading/clusterfuzz
|
| 29 |
+
[ClusterFuzz]: https://github.com/google/clusterfuzz
|
| 30 |
+
|
| 31 |
+
### Fuzz Target
|
| 32 |
+
|
| 33 |
+
In addition to its
|
| 34 |
+
[general definition](https://github.com/google/fuzzing/blob/master/docs/glossary.md#fuzz-target),
|
| 35 |
+
in OSS-Fuzz a fuzz target can be used to
|
| 36 |
+
[reproduce bug reports]({{ site.baseurl }}/advanced-topics/reproducing/).
|
| 37 |
+
It is recommended to use it for regression testing as well (see
|
| 38 |
+
[ideal integration]({{ site.baseurl }}/advanced-topics/ideal-integration/)).
|
| 39 |
+
|
| 40 |
+
### Job type
|
| 41 |
+
|
| 42 |
+
Or **Fuzzer Build**.
|
| 43 |
+
|
| 44 |
+
This refers to a build that contains all the [fuzz targets] for a given
|
| 45 |
+
[project](#project), is run with a specific [fuzzing engine], in a specific
|
| 46 |
+
build mode (e.g. with enabled/disabled assertions), and optionally combined
|
| 47 |
+
with a [sanitizer].
|
| 48 |
+
|
| 49 |
+
For example, we have a "libfuzzer_asan_sqlite" job type, indicating a build of
|
| 50 |
+
all sqlite3 [fuzz targets] using [libFuzzer](http://libfuzzer.info) and
|
| 51 |
+
[ASan](http://clang.llvm.org/docs/AddressSanitizer.html).
|
| 52 |
+
|
| 53 |
+
### Project
|
| 54 |
+
|
| 55 |
+
A project is an open source software project that is integrated with OSS-Fuzz.
|
| 56 |
+
Each project has a single set of configuration files
|
| 57 |
+
(example: [expat](https://github.com/google/oss-fuzz/tree/master/projects/expat))
|
| 58 |
+
and may have one or more [fuzz targets]
|
| 59 |
+
(example: [openssl](https://github.com/openssl/openssl/blob/master/fuzz/)).
|
| 60 |
+
|
| 61 |
+
### Reproducer
|
| 62 |
+
|
| 63 |
+
Or a **testcase**.
|
| 64 |
+
|
| 65 |
+
A [test input] that causes a specific bug to reproduce.
|
| 66 |
+
|
| 67 |
+
[fuzz targets]: https://github.com/google/fuzzing/blob/master/docs/glossary.md#fuzz-target
|
| 68 |
+
[fuzzing engine]: https://github.com/google/fuzzing/blob/master/docs/glossary.md#fuzzing-engine
|
| 69 |
+
[sanitizer]: https://github.com/google/fuzzing/blob/master/docs/glossary.md#sanitizer
|
| 70 |
+
[test input]: https://github.com/google/fuzzing/blob/master/docs/glossary.md#test-input
|
| 71 |
+
|
| 72 |
+
### Sanitizers
|
| 73 |
+
|
| 74 |
+
Fuzzers are usually built with one or more [sanitizer](https://github.com/google/sanitizers) enabled.
|
| 75 |
+
|
| 76 |
+
```bash
|
| 77 |
+
$ python infra/helper.py build_fuzzers --sanitizer undefined json
|
| 78 |
+
```
|
| 79 |
+
|
| 80 |
+
Supported sanitizers:
|
| 81 |
+
|
| 82 |
+
| Sanitizer | Description
|
| 83 |
+
| ------------ | ----------
|
| 84 |
+
| `address` *(default)* | [Address Sanitizer](https://github.com/google/sanitizers/wiki/AddressSanitizer) with [Leak Sanitizer](https://github.com/google/sanitizers/wiki/AddressSanitizerLeakSanitizer).
|
| 85 |
+
| `undefined` | [Undefined Behavior Sanitizer](http://clang.llvm.org/docs/UndefinedBehaviorSanitizer.html).
|
| 86 |
+
| `memory` | [Memory Sanitizer](https://github.com/google/sanitizers/wiki/MemorySanitizer).<br/>*NOTE: It is critical that you build __all__ the code in your program (including libraries it uses) with Memory Sanitizer. Otherwise, you will see false positive crashes due to an inability to see initializations in uninstrumented code.*
|
| 87 |
+
| `coverage` | Used for generating code coverage reports. See [Code Coverage doc]({{ site.baseurl }}/advanced-topics/code-coverage/).
|
| 88 |
+
|
| 89 |
+
Compiler flag values for predefined configurations are specified in the [Dockerfile](https://github.com/google/oss-fuzz/blob/master/infra/base-images/base-builder/Dockerfile).
|
| 90 |
+
These flags can be overridden by specifying `$SANITIZER_FLAGS` directly.
|
| 91 |
+
|
| 92 |
+
You can choose which configurations to automatically run your fuzzers with in `project.yaml` file (e.g. [sqlite3](https://github.com/google/oss-fuzz/tree/master/projects/sqlite3/project.yaml)).
|
| 93 |
+
|
| 94 |
+
### Architectures
|
| 95 |
+
ClusterFuzz supports fuzzing on x86_64 (aka x64) by default. However you can also fuzz using AddressSanitizer and libFuzzer on i386 (aka x86, or 32 bit) by specifying the `$ARCHITECTURE` build environment variable using the `--architecture` option:
|
| 96 |
+
|
| 97 |
+
```bash
|
| 98 |
+
python infra/helper.py build_fuzzers --architecture i386 json
|
| 99 |
+
```
|
local-test-tika-delta-02/fuzz-tooling/docs/reference/reference.md
ADDED
|
@@ -0,0 +1,9 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Reference
|
| 4 |
+
has_children: true
|
| 5 |
+
nav_order: 6
|
| 6 |
+
permalink: /reference/
|
| 7 |
+
---
|
| 8 |
+
|
| 9 |
+
# Reference
|
local-test-tika-delta-02/fuzz-tooling/docs/reference/useful_links.md
ADDED
|
@@ -0,0 +1,51 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
title: Useful links
|
| 4 |
+
nav_order: 2
|
| 5 |
+
permalink: /reference/useful-links/
|
| 6 |
+
parent: Reference
|
| 7 |
+
---
|
| 8 |
+
|
| 9 |
+
# Useful links
|
| 10 |
+
|
| 11 |
+
- TOC
|
| 12 |
+
{:toc}
|
| 13 |
+
---
|
| 14 |
+
|
| 15 |
+
## Web Interface
|
| 16 |
+
|
| 17 |
+
* The main page: [oss-fuzz.com](https://oss-fuzz.com)
|
| 18 |
+
|
| 19 |
+
## Build Status
|
| 20 |
+
|
| 21 |
+
* [This page](https://oss-fuzz-build-logs.storage.googleapis.com/index.html)
|
| 22 |
+
gives the latest build logs for each project.
|
| 23 |
+
|
| 24 |
+
## Blog posts
|
| 25 |
+
|
| 26 |
+
* 2016-12-01 - Announcing OSS-Fuzz: Continuous fuzzing for open source software
|
| 27 |
+
([Open Source](https://opensource.googleblog.com/2016/12/announcing-oss-fuzz-continuous-fuzzing.html),
|
| 28 |
+
[Testing](https://testing.googleblog.com/2016/12/announcing-oss-fuzz-continuous-fuzzing.html),
|
| 29 |
+
[Security](https://security.googleblog.com/2016/12/announcing-oss-fuzz-continuous-fuzzing.html))
|
| 30 |
+
* 2017-05-08 - OSS-Fuzz: Five months later, and rewarding projects
|
| 31 |
+
([Open Source](https://opensource.googleblog.com/2017/05/oss-fuzz-five-months-later-and.html),
|
| 32 |
+
[Testing](https://testing.googleblog.com/2017/05/oss-fuzz-five-months-later-and.html),
|
| 33 |
+
[Security](https://security.googleblog.com/2017/05/oss-fuzz-five-months-later-and.html))
|
| 34 |
+
* 2018-11-06 - A New Chapter for OSS-Fuzz
|
| 35 |
+
([Security](https://security.googleblog.com/2018/11/a-new-chapter-for-oss-fuzz.html))
|
| 36 |
+
* 2020-10-09 - [Fuzzing internships for Open Source Software](https://security.googleblog.com/2020/10/fuzzing-internships-for-open-source.html)
|
| 37 |
+
* 2020-12-07 - [Improving open source security during the Google summer internship program](https://security.googleblog.com/2020/12/improving-open-source-security-during.html)
|
| 38 |
+
* 2021-03-10 - [Fuzzing Java in OSS-Fuzz](https://security.googleblog.com/2021/03/fuzzing-java-in-oss-fuzz.html)
|
| 39 |
+
* 2021-12-16 - [Improving OSS-Fuzz and Jazzer to catch Log4Shell](https://security.googleblog.com/2021/12/improving-oss-fuzz-and-jazzer-to-catch.html)
|
| 40 |
+
* 2022-09-08 - [Fuzzing beyond memory corruption: Finding broader classes of vulnerabilities automatically](https://security.googleblog.com/2022/09/fuzzing-beyond-memory-corruption.html)
|
| 41 |
+
* 2023-02-01 - [Taking the next step: OSS-Fuzz in 2023](https://security.googleblog.com/2023/02/taking-next-step-oss-fuzz-in-2023.html)
|
| 42 |
+
|
| 43 |
+
## Tutorials
|
| 44 |
+
|
| 45 |
+
* [libFuzzer documentation](https://llvm.org/docs/LibFuzzer.html)
|
| 46 |
+
* [libFuzzer tutorial](https://github.com/google/fuzzing/blob/master/tutorial/libFuzzerTutorial.md)
|
| 47 |
+
* [libFuzzer workshop](https://github.com/Dor1s/libfuzzer-workshop)
|
| 48 |
+
* [Structure-Aware Fuzzing with libFuzzer](https://github.com/google/fuzzer-test-suite/blob/master/tutorial/structure-aware-fuzzing.md)
|
| 49 |
+
* [Chromium Fuzzing Page](https://chromium.googlesource.com/chromium/src/testing/libfuzzer/)
|
| 50 |
+
* [Chromium Efficient Fuzzing Guide](https://chromium.googlesource.com/chromium/src/testing/libfuzzer/+/HEAD/efficient_fuzzing.md)
|
| 51 |
+
* [ClusterFuzz documentation](https://google.github.io/clusterfuzz/)
|
local-test-tika-delta-02/fuzz-tooling/docs/research/target_generation.md
ADDED
|
@@ -0,0 +1,1716 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
---
|
| 2 |
+
layout: default
|
| 3 |
+
nav_exclude: true
|
| 4 |
+
permalink: /research/llms/target_generation/
|
| 5 |
+
---
|
| 6 |
+
# Fuzz target generation using LLMs
|
| 7 |
+
|
| 8 |
+
[Read our announcement blog.](https://security.googleblog.com/2023/08/ai-powered-fuzzing-breaking-bug-hunting.html)
|
| 9 |
+
|
| 10 |
+
# Background
|
| 11 |
+
|
| 12 |
+
[OSS-Fuzz](http://github.com/google/oss-fuzz) performs continuous fuzzing of [1000+](https://github.com/google/oss-fuzz/tree/master/projects) open source projects across most major languages. To integrate a new project, a human typically analyzes the attack surface of a library and writes [fuzz targets](https://github.com/google/fuzzing/blob/master/docs/glossary.md#fuzz-target) (also called fuzzing harnesses) to exercise the relevant code. Linked with a [fuzzing engine](https://github.com/google/fuzzing/blob/master/docs/glossary.md#fuzzing-engine) (e.g. libFuzzer, AFL, Centipede), this enables coverage-guided fuzzing for all OSS-Fuzz projects. Depending on the complexity of the project, writing fuzz targets typically requires several hours of manual work and sufficient background knowledge of the project.
|
| 13 |
+
|
| 14 |
+
Additionally, the main challenge for most integrated OSS-Fuzz projects is ensuring high code coverage. Most OSS-Fuzz projects have fairly low runtime coverage ([~30%](http://introspector.oss-fuzz.com/)) despite millions of hours of CPU time. This means we are not finding vulnerabilities in approximately 70% of each project that we’re fuzzing. Our [preliminary research](https://dl.acm.org/doi/abs/10.1145/3605157.3605177) found that many[ fuzz blockers](https://github.com/ossf/fuzz-introspector/blob/main/doc/Glossary.md#fuzz-blockers) (as determined by [FuzzIntrospector](https://introspector.oss-fuzz.com/)) are because of deficiencies in existing targets, rather than deficiencies in fuzzing engines.
|
| 15 |
+
|
| 16 |
+
Generating fuzz targets via LLMs can reduce the manual effort required to more thoroughly fuzz existing projects in OSS-Fuzz as well as integrating new projects into OSS-Fuzz.
|
| 17 |
+
|
| 18 |
+
|
| 19 |
+
# Goals
|
| 20 |
+
|
| 21 |
+
Our ideal end state of this research is to use LLMs for two use cases:
|
| 22 |
+
|
| 23 |
+
1. Completely automatic fuzz target generation (or modification of existing targets) for existing OSS-Fuzz projects to unblock fuzz blockers and increase project code coverage (and bugs found) for free.
|
| 24 |
+
2. Completely automatic fuzz target generation for completely new OSS-Fuzz projects. This is much more challenging than 1, and is an extension of it.
|
| 25 |
+
|
| 26 |
+
Our current experiments focus on the first use case for C/C++ projects. This report serves as a preliminary investigation into how effective LLMs are for this use case. More detailed results and the experimentation framework for our research will be published at a later date.
|
| 27 |
+
|
| 28 |
+
|
| 29 |
+
# Experiment framework
|
| 30 |
+
|
| 31 |
+
To discover whether an LLM could successfully write new fuzz targets, we built an evaluation framework that connects OSS-Fuzz to Google’s LLMs, conducts the experiment, and evaluates the results. The steps look like this:
|
| 32 |
+
|
| 33 |
+

|
| 34 |
+
|
| 35 |
+
1. OSS-Fuzz’s [Fuzz Introspector tool](http://introspector.oss-fuzz.com/) identifies an under-fuzzed, high-potential, portion of the target project’s code and passes the code to the evaluation framework.
|
| 36 |
+
2. The evaluation framework creates a prompt that the LLM will use to write the new fuzz target. The prompt includes project specific information.
|
| 37 |
+
3. The evaluation framework takes the fuzz target generated by the LLM and runs the new target.
|
| 38 |
+
4. The evaluation framework observes the run for any change in code coverage or crashes.
|
| 39 |
+
5. In the event that the fuzz target fails to compile, the evaluation framework prompts the LLM to write a revised fuzz target that addresses the compilation errors.
|
| 40 |
+
|
| 41 |
+
|
| 42 |
+
## 1. Identifying high potential portions of the project’s code
|
| 43 |
+
|
| 44 |
+
We leverage [Fuzz Introspector](https://introspector.oss-fuzz.com/) ([example JSON endpoint](https://introspector.oss-fuzz.com/api/far-reach-but-low-coverage?project=tinyxml2)) to provide us with a list of functions with low runtime coverage (but high potential to reach more code coverage). These are turned into benchmark YAML files, which consist of an OSS-Fuzz project, and a list of function signatures to generate new targets for.
|
| 45 |
+
|
| 46 |
+
We have started with a small set of benchmarks, and will gradually scale this to larger, automated sets of benchmarks taken from all of OSS-Fuzz as we improve the function selection and prompt generation process.
|
| 47 |
+
|
| 48 |
+
Example benchmark (YAML):
|
| 49 |
+
|
| 50 |
+
```yaml
|
| 51 |
+
functions:
|
| 52 |
+
- XML_Parser XMLCALL XML_ExternalEntityParserCreate(XML_Parser oldParser, const XML_Char
|
| 53 |
+
*context, const XML_Char *encodingName)
|
| 54 |
+
- XML_Parser XMLCALL XML_ParserCreateNS(const XML_Char *encodingName, XML_Char nsSep)
|
| 55 |
+
- XML_Bool XMLCALL XML_ParserReset(XML_Parser parser, const XML_Char *encodingName)
|
| 56 |
+
- static enum XML_Error PTRCALL externalParEntInitProcessor(XML_Parser parser, const
|
| 57 |
+
char *s, const char *end, const char **nextPtr)
|
| 58 |
+
project: expat
|
| 59 |
+
target_path: /src/expat/expat/fuzz/xml_parse_fuzzer.c
|
| 60 |
+
target_name: xml_parse_fuzzer_UTF-8
|
| 61 |
+
```
|
| 62 |
+
|
| 63 |
+
## 2. Prompt generation
|
| 64 |
+
|
| 65 |
+
We dynamically generate a prompt based on a template ([example](https://storage.googleapis.com/oss-fuzz-llm-targets-public/jsoncpp-json-value-removeindex/prompts.txt)).
|
| 66 |
+
|
| 67 |
+
As part of our experimentation, we tried various different prompt approaches. So far, the best results have come from including:
|
| 68 |
+
|
| 69 |
+
* One example of an existing function signature and fuzz target from the project under test, formatted into problem and solution structure. Too many examples yields worse results.
|
| 70 |
+
* Two examples from other projects in OSS-Fuzz, formatted in the same way.
|
| 71 |
+
* Examples of how to leverage [FuzzedDataProvider](https://github.com/google/fuzzing/blob/master/docs/split-inputs.md#fuzzed-data-provider) to generate inputs for function arguments.
|
| 72 |
+
* A priming that gives the task context.
|
| 73 |
+
* Examples of code anti-patterns to avoid.
|
| 74 |
+
|
| 75 |
+
The dynamically generated sections today include examples of existing fuzz targets from both other projects on OSS-Fuzz as well as one example from the project under test. We have other unexplored ideas including more structured information about the function under test, such as:
|
| 76 |
+
|
| 77 |
+
* Relevant data structure definitions
|
| 78 |
+
* Function implementations of the function under test and related functions
|
| 79 |
+
* Usages of the function under test and related functions
|
| 80 |
+
|
| 81 |
+
|
| 82 |
+
## 3. Build and run
|
| 83 |
+
|
| 84 |
+
We leverage the OSS-Fuzz build infrastructure to build new targets by replacing an existing target’s source code with the newly generated target source code.
|
| 85 |
+
|
| 86 |
+
OSS-Fuzz projects often have strict compiler flags on by default. To make compilation easier, we also implemented a [compiler wrapper](https://github.com/google/oss-fuzz/blob/d78275b4e2e17d3d8f12b99db2b51de4b114edb3/infra/base-images/base-builder/jcc.go) that:
|
| 87 |
+
|
| 88 |
+
* Turns off compiler warnings to prevent trivial issues such as missing pointer casts from blocking compilation.
|
| 89 |
+
* Re-compiles targets as C++ (to leverage [FuzzedDataProvider](https://github.com/google/fuzzing/blob/master/docs/split-inputs.md#fuzzed-data-provider)).
|
| 90 |
+
|
| 91 |
+
|
| 92 |
+
## 4. Measuring quality of generated targets
|
| 93 |
+
|
| 94 |
+
An important part of our research is to define metrics to measure the quality of generated targets.
|
| 95 |
+
|
| 96 |
+
These metrics are:
|
| 97 |
+
|
| 98 |
+
* Syntax correctness and project consistency. This is measured by its compilation result. For example: whether it compiles successfully, does it call functions in the project correctly without hallucination.
|
| 99 |
+
* Whether it crashes instantly or within the fuzz target. This often means that there is some miscalled API and the crashes are likely to be false positives.
|
| 100 |
+
* **New code coverage**. This is measured by the new lines it covered compared to all existing targets in OSS-Fuzz for the same project.
|
| 101 |
+
|
| 102 |
+
All of these metrics can be automatically computed for a given generated target.
|
| 103 |
+
|
| 104 |
+
|
| 105 |
+
## 5. LLM Code Fixer
|
| 106 |
+
|
| 107 |
+
The fuzz targets generated by LLM often contain various trivial defects, which can be fixed by a separate LLM query.
|
| 108 |
+
|
| 109 |
+
The prompt of the code fixing query is structured as follows, where the raw code and error are respectively replaced with the fuzz target source code generated by the LLM and the build error messages extracted from pages of build logs:
|
| 110 |
+
|
| 111 |
+
````
|
| 112 |
+
Given the following code and its build error message, fix the code without affecting its functionality.
|
| 113 |
+
First explain the reason, then output the whole fixed code.
|
| 114 |
+
If a function is missing, fix it by including the related libraries.
|
| 115 |
+
Code:
|
| 116 |
+
```
|
| 117 |
+
{raw_code}
|
| 118 |
+
```
|
| 119 |
+
Build error message:
|
| 120 |
+
```
|
| 121 |
+
{error}
|
| 122 |
+
```
|
| 123 |
+
Fixed code:
|
| 124 |
+
````
|
| 125 |
+
|
| 126 |
+
Several rounds of code fixing queries are required for some cases. For example, when multiple defects incurs several error messages, sometimes LLM tends to only fix one of them at a time. Similarly, new defects may be introduced during code fixing. In these cases, we found iteratively querying LLM with the same prompt structure will gradually fix all errors.
|
| 127 |
+
|
| 128 |
+
LLM often proposes several responses for each query, we prefer the one with the longest code. This is an implementation decision to avoid a quadratically increasing number of targets to build (e.g. the LLMs could propose 4 new targets across N iterations) and to avoid the LLM deleting the function code to fix build failures.
|
| 129 |
+
|
| 130 |
+
Additionally, we also check that the generated target includes a call to the requested function to test. If it does not, this is surfaced as an error to the LLM.
|
| 131 |
+
|
| 132 |
+
|
| 133 |
+
### Example
|
| 134 |
+
|
| 135 |
+
[Prompt](https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmldocument-print/fixes/04-F4/prompt.txt): Incorrect target with missing arguments passed to target function.
|
| 136 |
+
|
| 137 |
+
[After fix](https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmldocument-print/fixes/04-F4/01.cpp): Correct function argument added.
|
| 138 |
+
|
| 139 |
+
# Results
|
| 140 |
+
|
| 141 |
+
Initially, getting any compilable output was a challenge. We were able to improve this via prompt engineering and our compiler wrapper to having [14/31 tested OSS-Fuzz projects](https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=benchmarks/) successfully compile new targets and increase coverage. The successful examples and prompts are published [here](https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html).
|
| 142 |
+
|
| 143 |
+
We see a wide range of coverage improvements from 0-31% code coverage increases.
|
| 144 |
+
|
| 145 |
+
The top coverage increases, aggregated across all benchmarks per OSS-Fuzz project are:
|
| 146 |
+
|
| 147 |
+
|
| 148 |
+
<table>
|
| 149 |
+
<tr>
|
| 150 |
+
<td style="background-color: null">tinyxml2
|
| 151 |
+
</td>
|
| 152 |
+
<td style="background-color: null">31%
|
| 153 |
+
</td>
|
| 154 |
+
</tr>
|
| 155 |
+
<tr>
|
| 156 |
+
<td style="background-color: null">cjson
|
| 157 |
+
</td>
|
| 158 |
+
<td style="background-color: null">6%
|
| 159 |
+
</td>
|
| 160 |
+
</tr>
|
| 161 |
+
<tr>
|
| 162 |
+
<td style="background-color: null">expat
|
| 163 |
+
</td>
|
| 164 |
+
<td style="background-color: null">4%
|
| 165 |
+
</td>
|
| 166 |
+
</tr>
|
| 167 |
+
<tr>
|
| 168 |
+
<td style="background-color: null">libplist
|
| 169 |
+
</td>
|
| 170 |
+
<td style="background-color: null">4%
|
| 171 |
+
</td>
|
| 172 |
+
</tr>
|
| 173 |
+
<tr>
|
| 174 |
+
<td style="background-color: null">libxml2
|
| 175 |
+
</td>
|
| 176 |
+
<td style="background-color: null">1%
|
| 177 |
+
</td>
|
| 178 |
+
</tr>
|
| 179 |
+
<tr>
|
| 180 |
+
<td style="background-color: null">elfutils
|
| 181 |
+
</td>
|
| 182 |
+
<td style="background-color: null">1%
|
| 183 |
+
</td>
|
| 184 |
+
</tr>
|
| 185 |
+
</table>
|
| 186 |
+
|
| 187 |
+
|
| 188 |
+
The best result we’ve had is with the TinyXML2 project, where we managed to increase fuzz coverage from [38%](https://storage.googleapis.com/oss-fuzz-coverage/tinyxml2/reports/20230801/linux/report.html) line coverage to [69%](https://storage.googleapis.com/oss-fuzz-coverage/llm-results/tinyxml2/linux/report.html) line coverage without any interventions.
|
| 189 |
+
|
| 190 |
+
|
| 191 |
+
|
| 192 |
+
|
| 193 |
+

|
| 194 |
+
|
| 195 |
+
|
| 196 |
+
Additionally, we targeted OpenSSL from the perspective of discovering past vulnerabilities that were not found due to lack of fuzzing coverage. We were able to replicate [a similar fuzz target](https://storage.googleapis.com/oss-fuzz-llm-targets-public/openssl-ossl_punycode_decode/targets/15.c) that rediscovered [CVE-2022-3602](https://nvd.nist.gov/vuln/detail/CVE-2022-3602).
|
| 197 |
+
|
| 198 |
+

|
| 199 |
+
|
| 200 |
+
|
| 201 |
+
# Future work
|
| 202 |
+
|
| 203 |
+
We’ve seen very promising early results in this space and will continue our research.
|
| 204 |
+
|
| 205 |
+
|
| 206 |
+
## 1. Continue research
|
| 207 |
+
|
| 208 |
+
There are a number of areas we’d like to further research on:
|
| 209 |
+
|
| 210 |
+
|
| 211 |
+
|
| 212 |
+
* Expand benchmarks to all of OSS-Fuzz. We’d like to expand the set of benchmarks to cover all of OSS-Fuzz.
|
| 213 |
+
* Continued prompt engineering and experimentation with project-specific context, such as more structured context (e.g. structure definitions, implementations) around the relevant function to test.
|
| 214 |
+
* Model fine-tuning
|
| 215 |
+
* Expand to other languages beyond C/C++
|
| 216 |
+
* Expand research to completely new projects with no existing OSS-Fuzz integration.
|
| 217 |
+
|
| 218 |
+
|
| 219 |
+
## 2. Open source evaluation framework
|
| 220 |
+
|
| 221 |
+
We plan to open source the evaluation framework we’ve built to help test arbitrary auto-fuzz target generation capabilities. We hope that OSS-Fuzz can serve as a valuable benchmarking platform for researchers in this space.
|
| 222 |
+
|
| 223 |
+
|
| 224 |
+
## 3. OSS-Fuzz integration
|
| 225 |
+
|
| 226 |
+
Ultimately, the goal is to integrate the results of this research into OSS-Fuzz, to provide:
|
| 227 |
+
|
| 228 |
+
|
| 229 |
+
|
| 230 |
+
* Free coverage increases for existing projects
|
| 231 |
+
* Automated onboarding of new projects, and tools to help maintainers write manual fuzz targets.
|
| 232 |
+
|
| 233 |
+
|
| 234 |
+
# Appendix
|
| 235 |
+
|
| 236 |
+
|
| 237 |
+
## Successful benchmark results
|
| 238 |
+
|
| 239 |
+
<table>
|
| 240 |
+
<tr>
|
| 241 |
+
<td style="background-color: null"><strong>Project</strong>
|
| 242 |
+
</td>
|
| 243 |
+
<td style="background-color: null"><strong>Function</strong>
|
| 244 |
+
</td>
|
| 245 |
+
<td style="background-color: null"><strong>Output</strong>
|
| 246 |
+
</td>
|
| 247 |
+
<td style="background-color: null"><strong>Build rate</strong>
|
| 248 |
+
</td>
|
| 249 |
+
<td style="background-color: null"><strong>Max Coverage</strong>
|
| 250 |
+
</td>
|
| 251 |
+
<td style="background-color: null"><strong>Max Line coverage diff</strong>
|
| 252 |
+
</td>
|
| 253 |
+
<td style="background-color: null"><strong>Reports</strong>
|
| 254 |
+
</td>
|
| 255 |
+
</tr>
|
| 256 |
+
<tr>
|
| 257 |
+
<td style="background-color: null">tinyxml2
|
| 258 |
+
</td>
|
| 259 |
+
<td style="background-color: null">tinyxml2-xmldocument-print
|
| 260 |
+
</td>
|
| 261 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmldocument-print/prompts.txt">Prompt</a>;
|
| 262 |
+
<br>
|
| 263 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmldocument-print/fixes/">Fixes</a>;
|
| 264 |
+
<br>
|
| 265 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmldocument-print/targets/">Targets</a>.
|
| 266 |
+
</td>
|
| 267 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 268 |
+
50</p>
|
| 269 |
+
|
| 270 |
+
</td>
|
| 271 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 272 |
+
29.74</p>
|
| 273 |
+
|
| 274 |
+
</td>
|
| 275 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 276 |
+
11.16</p>
|
| 277 |
+
|
| 278 |
+
</td>
|
| 279 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmldocument-print/report/">Reports</a>
|
| 280 |
+
</td>
|
| 281 |
+
</tr>
|
| 282 |
+
<tr>
|
| 283 |
+
<td style="background-color: null">tinyxml2
|
| 284 |
+
</td>
|
| 285 |
+
<td style="background-color: null">tinyxml2-xmldocument-deepcopy
|
| 286 |
+
</td>
|
| 287 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmldocument-deepcopy/prompts.txt">Prompt</a>;
|
| 288 |
+
<br>
|
| 289 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmldocument-deepcopy/fixes/">Fixes</a>;
|
| 290 |
+
<br>
|
| 291 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmldocument-deepcopy/targets/">Targets</a>.
|
| 292 |
+
</td>
|
| 293 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 294 |
+
25</p>
|
| 295 |
+
|
| 296 |
+
</td>
|
| 297 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 298 |
+
26.8</p>
|
| 299 |
+
|
| 300 |
+
</td>
|
| 301 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 302 |
+
4.45</p>
|
| 303 |
+
|
| 304 |
+
</td>
|
| 305 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmldocument-deepcopy/report/">Reports</a>
|
| 306 |
+
</td>
|
| 307 |
+
</tr>
|
| 308 |
+
<tr>
|
| 309 |
+
<td style="background-color: null">tinyxml2
|
| 310 |
+
</td>
|
| 311 |
+
<td style="background-color: null">tinyxml2-xmlelement-setattribute
|
| 312 |
+
</td>
|
| 313 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-setattribute/prompts.txt">Prompt</a>;
|
| 314 |
+
<br>
|
| 315 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-setattribute/fixes/">Fixes</a>;
|
| 316 |
+
<br>
|
| 317 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-setattribute/targets/">Targets</a>.
|
| 318 |
+
</td>
|
| 319 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 320 |
+
75</p>
|
| 321 |
+
|
| 322 |
+
</td>
|
| 323 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 324 |
+
26.08</p>
|
| 325 |
+
|
| 326 |
+
</td>
|
| 327 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 328 |
+
3.77</p>
|
| 329 |
+
|
| 330 |
+
</td>
|
| 331 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-setattribute/report/">Reports</a>
|
| 332 |
+
</td>
|
| 333 |
+
</tr>
|
| 334 |
+
<tr>
|
| 335 |
+
<td style="background-color: null">libplist
|
| 336 |
+
</td>
|
| 337 |
+
<td style="background-color: null">plist_print
|
| 338 |
+
</td>
|
| 339 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libplist-plist_print/prompts.txt">Prompt</a>;
|
| 340 |
+
<br>
|
| 341 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libplist-plist_print/fixes/">Fixes</a>;
|
| 342 |
+
<br>
|
| 343 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libplist-plist_print/targets/">Targets</a>.
|
| 344 |
+
</td>
|
| 345 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 346 |
+
25</p>
|
| 347 |
+
|
| 348 |
+
</td>
|
| 349 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 350 |
+
12.88</p>
|
| 351 |
+
|
| 352 |
+
</td>
|
| 353 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 354 |
+
3.42</p>
|
| 355 |
+
|
| 356 |
+
</td>
|
| 357 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libplist-plist_print/report/">Reports</a>
|
| 358 |
+
</td>
|
| 359 |
+
</tr>
|
| 360 |
+
<tr>
|
| 361 |
+
<td style="background-color: null">tinyxml2
|
| 362 |
+
</td>
|
| 363 |
+
<td style="background-color: null">tinyxml2-xmlelement-doubletext
|
| 364 |
+
</td>
|
| 365 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-doubletext/prompts.txt">Prompt</a>;
|
| 366 |
+
<br>
|
| 367 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-doubletext/fixes/">Fixes</a>;
|
| 368 |
+
<br>
|
| 369 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-doubletext/targets/">Targets</a>.
|
| 370 |
+
</td>
|
| 371 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 372 |
+
62.5</p>
|
| 373 |
+
|
| 374 |
+
</td>
|
| 375 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 376 |
+
25.61</p>
|
| 377 |
+
|
| 378 |
+
</td>
|
| 379 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 380 |
+
3.28</p>
|
| 381 |
+
|
| 382 |
+
</td>
|
| 383 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-doubletext/report/">Reports</a>
|
| 384 |
+
</td>
|
| 385 |
+
</tr>
|
| 386 |
+
<tr>
|
| 387 |
+
<td style="background-color: null">tinyxml2
|
| 388 |
+
</td>
|
| 389 |
+
<td style="background-color: null">tinyxml2-xmlelement-booltext
|
| 390 |
+
</td>
|
| 391 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-booltext/prompts.txt">Prompt</a>;
|
| 392 |
+
<br>
|
| 393 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-booltext/fixes/">Fixes</a>;
|
| 394 |
+
<br>
|
| 395 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-booltext/targets/">Targets</a>.
|
| 396 |
+
</td>
|
| 397 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 398 |
+
87.5</p>
|
| 399 |
+
|
| 400 |
+
</td>
|
| 401 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 402 |
+
26.18</p>
|
| 403 |
+
|
| 404 |
+
</td>
|
| 405 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 406 |
+
2.9</p>
|
| 407 |
+
|
| 408 |
+
</td>
|
| 409 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-booltext/report/">Reports</a>
|
| 410 |
+
</td>
|
| 411 |
+
</tr>
|
| 412 |
+
<tr>
|
| 413 |
+
<td style="background-color: null">tinyxml2
|
| 414 |
+
</td>
|
| 415 |
+
<td style="background-color: null">tinyxml2-xmlelement-insertnewunknown
|
| 416 |
+
</td>
|
| 417 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-insertnewunknown/prompts.txt">Prompt</a>;
|
| 418 |
+
<br>
|
| 419 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewunknown/fixes/">Fixes</a>;
|
| 420 |
+
<br>
|
| 421 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewunknown/targets/">Targets</a>.
|
| 422 |
+
</td>
|
| 423 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 424 |
+
25</p>
|
| 425 |
+
|
| 426 |
+
</td>
|
| 427 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 428 |
+
25.67</p>
|
| 429 |
+
|
| 430 |
+
</td>
|
| 431 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 432 |
+
2.64</p>
|
| 433 |
+
|
| 434 |
+
</td>
|
| 435 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewunknown/report/">Reports</a>
|
| 436 |
+
</td>
|
| 437 |
+
</tr>
|
| 438 |
+
<tr>
|
| 439 |
+
<td style="background-color: null">tinyxml2
|
| 440 |
+
</td>
|
| 441 |
+
<td style="background-color: null">tinyxml2-xmlelement-int64text
|
| 442 |
+
</td>
|
| 443 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-int64text/prompts.txt">Prompt</a>;
|
| 444 |
+
<br>
|
| 445 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-int64text/fixes/">Fixes</a>;
|
| 446 |
+
<br>
|
| 447 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-int64text/targets/">Targets</a>.
|
| 448 |
+
</td>
|
| 449 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 450 |
+
87.5</p>
|
| 451 |
+
|
| 452 |
+
</td>
|
| 453 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 454 |
+
25.91</p>
|
| 455 |
+
|
| 456 |
+
</td>
|
| 457 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 458 |
+
2.64</p>
|
| 459 |
+
|
| 460 |
+
</td>
|
| 461 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-int64text/report/">Reports</a>
|
| 462 |
+
</td>
|
| 463 |
+
</tr>
|
| 464 |
+
<tr>
|
| 465 |
+
<td style="background-color: null">cjson
|
| 466 |
+
</td>
|
| 467 |
+
<td style="background-color: null">cjson_compare
|
| 468 |
+
</td>
|
| 469 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/cjson-cjson_compare/prompts.txt">Prompt</a>;
|
| 470 |
+
<br>
|
| 471 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_compare/fixes/">Fixes</a>;
|
| 472 |
+
<br>
|
| 473 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_compare/targets/">Targets</a>.
|
| 474 |
+
</td>
|
| 475 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 476 |
+
75</p>
|
| 477 |
+
|
| 478 |
+
</td>
|
| 479 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 480 |
+
29.68</p>
|
| 481 |
+
|
| 482 |
+
</td>
|
| 483 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 484 |
+
2.47</p>
|
| 485 |
+
|
| 486 |
+
</td>
|
| 487 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_compare/report/">Reports</a>
|
| 488 |
+
</td>
|
| 489 |
+
</tr>
|
| 490 |
+
<tr>
|
| 491 |
+
<td style="background-color: null">tinyxml2
|
| 492 |
+
</td>
|
| 493 |
+
<td style="background-color: null">tinyxml2-xmlelement-floattext
|
| 494 |
+
</td>
|
| 495 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-floattext/prompts.txt">Prompt</a>;
|
| 496 |
+
<br>
|
| 497 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-floattext/fixes/">Fixes</a>;
|
| 498 |
+
<br>
|
| 499 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-floattext/targets/">Targets</a>.
|
| 500 |
+
</td>
|
| 501 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 502 |
+
62.5</p>
|
| 503 |
+
|
| 504 |
+
</td>
|
| 505 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 506 |
+
25.09</p>
|
| 507 |
+
|
| 508 |
+
</td>
|
| 509 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 510 |
+
2.45</p>
|
| 511 |
+
|
| 512 |
+
</td>
|
| 513 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-floattext/report/">Reports</a>
|
| 514 |
+
</td>
|
| 515 |
+
</tr>
|
| 516 |
+
<tr>
|
| 517 |
+
<td style="background-color: null">tinyxml2
|
| 518 |
+
</td>
|
| 519 |
+
<td style="background-color: null">tinyxml2-xmlelement-inttext
|
| 520 |
+
</td>
|
| 521 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-inttext/prompts.txt">Prompt</a>;
|
| 522 |
+
<br>
|
| 523 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-inttext/fixes/">Fixes</a>;
|
| 524 |
+
<br>
|
| 525 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-inttext/targets/">Targets</a>.
|
| 526 |
+
</td>
|
| 527 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 528 |
+
75</p>
|
| 529 |
+
|
| 530 |
+
</td>
|
| 531 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 532 |
+
26.2</p>
|
| 533 |
+
|
| 534 |
+
</td>
|
| 535 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 536 |
+
2.41</p>
|
| 537 |
+
|
| 538 |
+
</td>
|
| 539 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-inttext/report/">Reports</a>
|
| 540 |
+
</td>
|
| 541 |
+
</tr>
|
| 542 |
+
<tr>
|
| 543 |
+
<td style="background-color: null">tinyxml2
|
| 544 |
+
</td>
|
| 545 |
+
<td style="background-color: null">tinyxml2-xmlelement-unsigned64text
|
| 546 |
+
</td>
|
| 547 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-unsigned64text/prompts.txt">Prompt</a>;
|
| 548 |
+
<br>
|
| 549 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-unsigned64text/fixes/">Fixes</a>;
|
| 550 |
+
<br>
|
| 551 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-unsigned64text/targets/">Targets</a>.
|
| 552 |
+
</td>
|
| 553 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 554 |
+
37.5</p>
|
| 555 |
+
|
| 556 |
+
</td>
|
| 557 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 558 |
+
25.74</p>
|
| 559 |
+
|
| 560 |
+
</td>
|
| 561 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 562 |
+
2.22</p>
|
| 563 |
+
|
| 564 |
+
</td>
|
| 565 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-unsigned64text/report/">Reports</a>
|
| 566 |
+
</td>
|
| 567 |
+
</tr>
|
| 568 |
+
<tr>
|
| 569 |
+
<td style="background-color: null">tinyobjloader
|
| 570 |
+
</td>
|
| 571 |
+
<td style="background-color: null">tinyobj-objreader-parsefromfile
|
| 572 |
+
</td>
|
| 573 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyobjloader-tinyobj-objreader-parsefromfile/prompts.txt">Prompt</a>;
|
| 574 |
+
<br>
|
| 575 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyobjloader-tinyobj-objreader-parsefromfile/fixes/">Fixes</a>;
|
| 576 |
+
<br>
|
| 577 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyobjloader-tinyobj-objreader-parsefromfile/targets/">Targets</a>.
|
| 578 |
+
</td>
|
| 579 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 580 |
+
37.5</p>
|
| 581 |
+
|
| 582 |
+
</td>
|
| 583 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 584 |
+
5.7</p>
|
| 585 |
+
|
| 586 |
+
</td>
|
| 587 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 588 |
+
2.16</p>
|
| 589 |
+
|
| 590 |
+
</td>
|
| 591 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyobjloader-tinyobj-objreader-parsefromfile/report/">Reports</a>
|
| 592 |
+
</td>
|
| 593 |
+
</tr>
|
| 594 |
+
<tr>
|
| 595 |
+
<td style="background-color: null">tinyxml2
|
| 596 |
+
</td>
|
| 597 |
+
<td style="background-color: null">tinyxml2-xmlelement-unsignedtext
|
| 598 |
+
</td>
|
| 599 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-unsignedtext/prompts.txt">Prompt</a>;
|
| 600 |
+
<br>
|
| 601 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-unsignedtext/fixes/">Fixes</a>;
|
| 602 |
+
<br>
|
| 603 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-unsignedtext/targets/">Targets</a>.
|
| 604 |
+
</td>
|
| 605 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 606 |
+
50</p>
|
| 607 |
+
|
| 608 |
+
</td>
|
| 609 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 610 |
+
25.53</p>
|
| 611 |
+
|
| 612 |
+
</td>
|
| 613 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 614 |
+
2.15</p>
|
| 615 |
+
|
| 616 |
+
</td>
|
| 617 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-unsignedtext/report/">Reports</a>
|
| 618 |
+
</td>
|
| 619 |
+
</tr>
|
| 620 |
+
<tr>
|
| 621 |
+
<td style="background-color: null">tinyxml2
|
| 622 |
+
</td>
|
| 623 |
+
<td style="background-color: null">tinyxml2-xmlelement-shallowclone
|
| 624 |
+
</td>
|
| 625 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-shallowclone/prompts.txt">Prompt</a>;
|
| 626 |
+
<br>
|
| 627 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-shallowclone/fixes/">Fixes</a>;
|
| 628 |
+
<br>
|
| 629 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-shallowclone/targets/">Targets</a>.
|
| 630 |
+
</td>
|
| 631 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 632 |
+
50</p>
|
| 633 |
+
|
| 634 |
+
</td>
|
| 635 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 636 |
+
25.03</p>
|
| 637 |
+
|
| 638 |
+
</td>
|
| 639 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 640 |
+
2.07</p>
|
| 641 |
+
|
| 642 |
+
</td>
|
| 643 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-shallowclone/report/">Reports</a>
|
| 644 |
+
</td>
|
| 645 |
+
</tr>
|
| 646 |
+
<tr>
|
| 647 |
+
<td style="background-color: null">cjson
|
| 648 |
+
</td>
|
| 649 |
+
<td style="background-color: null">cjson_replaceiteminobject
|
| 650 |
+
</td>
|
| 651 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/cjson-cjson_replaceiteminobject/prompts.txt">Prompt</a>;
|
| 652 |
+
<br>
|
| 653 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_replaceiteminobject/fixes/">Fixes</a>;
|
| 654 |
+
<br>
|
| 655 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_replaceiteminobject/targets/">Targets</a>.
|
| 656 |
+
</td>
|
| 657 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 658 |
+
37.5</p>
|
| 659 |
+
|
| 660 |
+
</td>
|
| 661 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 662 |
+
27.56</p>
|
| 663 |
+
|
| 664 |
+
</td>
|
| 665 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 666 |
+
1.98</p>
|
| 667 |
+
|
| 668 |
+
</td>
|
| 669 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_replaceiteminobject/report/">Reports</a>
|
| 670 |
+
</td>
|
| 671 |
+
</tr>
|
| 672 |
+
<tr>
|
| 673 |
+
<td style="background-color: null">tinyxml2
|
| 674 |
+
</td>
|
| 675 |
+
<td style="background-color: null">tinyxml2-xmlelement-gettext
|
| 676 |
+
</td>
|
| 677 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-gettext/prompts.txt">Prompt</a>;
|
| 678 |
+
<br>
|
| 679 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-gettext/fixes/">Fixes</a>;
|
| 680 |
+
<br>
|
| 681 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-gettext/targets/">Targets</a>.
|
| 682 |
+
</td>
|
| 683 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 684 |
+
37.5</p>
|
| 685 |
+
|
| 686 |
+
</td>
|
| 687 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 688 |
+
25.42</p>
|
| 689 |
+
|
| 690 |
+
</td>
|
| 691 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 692 |
+
1.96</p>
|
| 693 |
+
|
| 694 |
+
</td>
|
| 695 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-gettext/report/">Reports</a>
|
| 696 |
+
</td>
|
| 697 |
+
</tr>
|
| 698 |
+
<tr>
|
| 699 |
+
<td style="background-color: null">tinyxml2
|
| 700 |
+
</td>
|
| 701 |
+
<td style="background-color: null">tinyxml2-xmlelement-shallowequal
|
| 702 |
+
</td>
|
| 703 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-shallowequal/prompts.txt">Prompt</a>;
|
| 704 |
+
<br>
|
| 705 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-shallowequal/fixes/">Fixes</a>;
|
| 706 |
+
<br>
|
| 707 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-shallowequal/targets/">Targets</a>.
|
| 708 |
+
</td>
|
| 709 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 710 |
+
62.5</p>
|
| 711 |
+
|
| 712 |
+
</td>
|
| 713 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 714 |
+
25.58</p>
|
| 715 |
+
|
| 716 |
+
</td>
|
| 717 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 718 |
+
1.96</p>
|
| 719 |
+
|
| 720 |
+
</td>
|
| 721 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-shallowequal/report/">Reports</a>
|
| 722 |
+
</td>
|
| 723 |
+
</tr>
|
| 724 |
+
<tr>
|
| 725 |
+
<td style="background-color: null">cjson
|
| 726 |
+
</td>
|
| 727 |
+
<td style="background-color: null">cjson_duplicate
|
| 728 |
+
</td>
|
| 729 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/cjson-cjson_duplicate/prompts.txt">Prompt</a>;
|
| 730 |
+
<br>
|
| 731 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_duplicate/fixes/">Fixes</a>;
|
| 732 |
+
<br>
|
| 733 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_duplicate/targets/">Targets</a>.
|
| 734 |
+
</td>
|
| 735 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 736 |
+
62.5</p>
|
| 737 |
+
|
| 738 |
+
</td>
|
| 739 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 740 |
+
27.4</p>
|
| 741 |
+
|
| 742 |
+
</td>
|
| 743 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 744 |
+
1.89</p>
|
| 745 |
+
|
| 746 |
+
</td>
|
| 747 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_duplicate/report/">Reports</a>
|
| 748 |
+
</td>
|
| 749 |
+
</tr>
|
| 750 |
+
<tr>
|
| 751 |
+
<td style="background-color: null">expat
|
| 752 |
+
</td>
|
| 753 |
+
<td style="background-color: null">xml_externalentityparsercreate
|
| 754 |
+
</td>
|
| 755 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/expat-xml_externalentityparsercreate/prompts.txt">Prompt</a>;
|
| 756 |
+
<br>
|
| 757 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=expat-xml_externalentityparsercreate/fixes/">Fixes</a>;
|
| 758 |
+
<br>
|
| 759 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=expat-xml_externalentityparsercreate/targets/">Targets</a>.
|
| 760 |
+
</td>
|
| 761 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 762 |
+
12.5</p>
|
| 763 |
+
|
| 764 |
+
</td>
|
| 765 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 766 |
+
1.25</p>
|
| 767 |
+
|
| 768 |
+
</td>
|
| 769 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 770 |
+
1.88</p>
|
| 771 |
+
|
| 772 |
+
</td>
|
| 773 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=expat-xml_externalentityparsercreate/report/">Reports</a>
|
| 774 |
+
</td>
|
| 775 |
+
</tr>
|
| 776 |
+
<tr>
|
| 777 |
+
<td style="background-color: null">cjson
|
| 778 |
+
</td>
|
| 779 |
+
<td style="background-color: null">cjson_replaceiteminobjectcasesensitive
|
| 780 |
+
</td>
|
| 781 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/cjson-cjson_replaceiteminobjectcasesensitive/prompts.txt">Prompt</a>;
|
| 782 |
+
<br>
|
| 783 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_replaceiteminobjectcasesensitive/fixes/">Fixes</a>;
|
| 784 |
+
<br>
|
| 785 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_replaceiteminobjectcasesensitive/targets/">Targets</a>.
|
| 786 |
+
</td>
|
| 787 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 788 |
+
87.5</p>
|
| 789 |
+
|
| 790 |
+
</td>
|
| 791 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 792 |
+
25.54</p>
|
| 793 |
+
|
| 794 |
+
</td>
|
| 795 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 796 |
+
1.85</p>
|
| 797 |
+
|
| 798 |
+
</td>
|
| 799 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_replaceiteminobjectcasesensitive/report/">Reports</a>
|
| 800 |
+
</td>
|
| 801 |
+
</tr>
|
| 802 |
+
<tr>
|
| 803 |
+
<td style="background-color: null">tinyxml2
|
| 804 |
+
</td>
|
| 805 |
+
<td style="background-color: null">tinyxml2-xmlelement-insertnewcomment
|
| 806 |
+
</td>
|
| 807 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-insertnewcomment/prompts.txt">Prompt</a>;
|
| 808 |
+
<br>
|
| 809 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewcomment/fixes/">Fixes</a>;
|
| 810 |
+
<br>
|
| 811 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewcomment/targets/">Targets</a>.
|
| 812 |
+
</td>
|
| 813 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 814 |
+
62.5</p>
|
| 815 |
+
|
| 816 |
+
</td>
|
| 817 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 818 |
+
25.61</p>
|
| 819 |
+
|
| 820 |
+
</td>
|
| 821 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 822 |
+
1.85</p>
|
| 823 |
+
|
| 824 |
+
</td>
|
| 825 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewcomment/report/">Reports</a>
|
| 826 |
+
</td>
|
| 827 |
+
</tr>
|
| 828 |
+
<tr>
|
| 829 |
+
<td style="background-color: null">expat
|
| 830 |
+
</td>
|
| 831 |
+
<td style="background-color: null">xml_parsercreatens
|
| 832 |
+
</td>
|
| 833 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/expat-xml_parsercreatens/prompts.txt">Prompt</a>;
|
| 834 |
+
<br>
|
| 835 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=expat-xml_parsercreatens/fixes/">Fixes</a>;
|
| 836 |
+
<br>
|
| 837 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=expat-xml_parsercreatens/targets/">Targets</a>.
|
| 838 |
+
</td>
|
| 839 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 840 |
+
12.5</p>
|
| 841 |
+
|
| 842 |
+
</td>
|
| 843 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 844 |
+
45.6</p>
|
| 845 |
+
|
| 846 |
+
</td>
|
| 847 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 848 |
+
1.84</p>
|
| 849 |
+
|
| 850 |
+
</td>
|
| 851 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=expat-xml_parsercreatens/report/">Reports</a>
|
| 852 |
+
</td>
|
| 853 |
+
</tr>
|
| 854 |
+
<tr>
|
| 855 |
+
<td style="background-color: null">tinyxml2
|
| 856 |
+
</td>
|
| 857 |
+
<td style="background-color: null">tinyxml2-xmlelement-deleteattribute
|
| 858 |
+
</td>
|
| 859 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-deleteattribute/prompts.txt">Prompt</a>;
|
| 860 |
+
<br>
|
| 861 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-deleteattribute/fixes/">Fixes</a>;
|
| 862 |
+
<br>
|
| 863 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-deleteattribute/targets/">Targets</a>.
|
| 864 |
+
</td>
|
| 865 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 866 |
+
50</p>
|
| 867 |
+
|
| 868 |
+
</td>
|
| 869 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 870 |
+
25.73</p>
|
| 871 |
+
|
| 872 |
+
</td>
|
| 873 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 874 |
+
1.7</p>
|
| 875 |
+
|
| 876 |
+
</td>
|
| 877 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-deleteattribute/report/">Reports</a>
|
| 878 |
+
</td>
|
| 879 |
+
</tr>
|
| 880 |
+
<tr>
|
| 881 |
+
<td style="background-color: null">tinyxml2
|
| 882 |
+
</td>
|
| 883 |
+
<td style="background-color: null">tinyxml2-xmlelement-insertnewdeclaration
|
| 884 |
+
</td>
|
| 885 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-insertnewdeclaration/prompts.txt">Prompt</a>;
|
| 886 |
+
<br>
|
| 887 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewdeclaration/fixes/">Fixes</a>;
|
| 888 |
+
<br>
|
| 889 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewdeclaration/targets/">Targets</a>.
|
| 890 |
+
</td>
|
| 891 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 892 |
+
50</p>
|
| 893 |
+
|
| 894 |
+
</td>
|
| 895 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 896 |
+
25</p>
|
| 897 |
+
|
| 898 |
+
</td>
|
| 899 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 900 |
+
1.7</p>
|
| 901 |
+
|
| 902 |
+
</td>
|
| 903 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewdeclaration/report/">Reports</a>
|
| 904 |
+
</td>
|
| 905 |
+
</tr>
|
| 906 |
+
<tr>
|
| 907 |
+
<td style="background-color: null">tinyxml2
|
| 908 |
+
</td>
|
| 909 |
+
<td style="background-color: null">tinyxml2-xmlelement-insertnewchildelement
|
| 910 |
+
</td>
|
| 911 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-insertnewchildelement/prompts.txt">Prompt</a>;
|
| 912 |
+
<br>
|
| 913 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewchildelement/fixes/">Fixes</a>;
|
| 914 |
+
<br>
|
| 915 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewchildelement/targets/">Targets</a>.
|
| 916 |
+
</td>
|
| 917 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 918 |
+
50</p>
|
| 919 |
+
|
| 920 |
+
</td>
|
| 921 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 922 |
+
24.88</p>
|
| 923 |
+
|
| 924 |
+
</td>
|
| 925 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 926 |
+
1.51</p>
|
| 927 |
+
|
| 928 |
+
</td>
|
| 929 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewchildelement/report/">Reports</a>
|
| 930 |
+
</td>
|
| 931 |
+
</tr>
|
| 932 |
+
<tr>
|
| 933 |
+
<td style="background-color: null">tinyxml2
|
| 934 |
+
</td>
|
| 935 |
+
<td style="background-color: null">tinyxml2-xmlnode-previoussiblingelement
|
| 936 |
+
</td>
|
| 937 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlnode-previoussiblingelement/prompts.txt">Prompt</a>;
|
| 938 |
+
<br>
|
| 939 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlnode-previoussiblingelement/fixes/">Fixes</a>;
|
| 940 |
+
<br>
|
| 941 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlnode-previoussiblingelement/targets/">Targets</a>.
|
| 942 |
+
</td>
|
| 943 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 944 |
+
87.5</p>
|
| 945 |
+
|
| 946 |
+
</td>
|
| 947 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 948 |
+
26.08</p>
|
| 949 |
+
|
| 950 |
+
</td>
|
| 951 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 952 |
+
1.43</p>
|
| 953 |
+
|
| 954 |
+
</td>
|
| 955 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlnode-previoussiblingelement/report/">Reports</a>
|
| 956 |
+
</td>
|
| 957 |
+
</tr>
|
| 958 |
+
<tr>
|
| 959 |
+
<td style="background-color: null">tinyobjloader
|
| 960 |
+
</td>
|
| 961 |
+
<td style="background-color: null">tinyobj-loadobj
|
| 962 |
+
</td>
|
| 963 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyobjloader-tinyobj-loadobj/prompts.txt">Prompt</a>;
|
| 964 |
+
<br>
|
| 965 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyobjloader-tinyobj-loadobj/fixes/">Fixes</a>;
|
| 966 |
+
<br>
|
| 967 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyobjloader-tinyobj-loadobj/targets/">Targets</a>.
|
| 968 |
+
</td>
|
| 969 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 970 |
+
25</p>
|
| 971 |
+
|
| 972 |
+
</td>
|
| 973 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 974 |
+
4.33</p>
|
| 975 |
+
|
| 976 |
+
</td>
|
| 977 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 978 |
+
1.35</p>
|
| 979 |
+
|
| 980 |
+
</td>
|
| 981 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyobjloader-tinyobj-loadobj/report/">Reports</a>
|
| 982 |
+
</td>
|
| 983 |
+
</tr>
|
| 984 |
+
<tr>
|
| 985 |
+
<td style="background-color: null">tinyobjloader
|
| 986 |
+
</td>
|
| 987 |
+
<td style="background-color: null">tinyobj-material_t-material_t
|
| 988 |
+
</td>
|
| 989 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyobjloader-tinyobj-material_t-material_t/prompts.txt">Prompt</a>;
|
| 990 |
+
<br>
|
| 991 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyobjloader-tinyobj-material_t-material_t/fixes/">Fixes</a>;
|
| 992 |
+
<br>
|
| 993 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyobjloader-tinyobj-material_t-material_t/targets/">Targets</a>.
|
| 994 |
+
</td>
|
| 995 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 996 |
+
25</p>
|
| 997 |
+
|
| 998 |
+
</td>
|
| 999 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1000 |
+
23.91</p>
|
| 1001 |
+
|
| 1002 |
+
</td>
|
| 1003 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1004 |
+
1.35</p>
|
| 1005 |
+
|
| 1006 |
+
</td>
|
| 1007 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyobjloader-tinyobj-material_t-material_t/report/">Reports</a>
|
| 1008 |
+
</td>
|
| 1009 |
+
</tr>
|
| 1010 |
+
<tr>
|
| 1011 |
+
<td style="background-color: null">tinyxml2
|
| 1012 |
+
</td>
|
| 1013 |
+
<td style="background-color: null">tinyxml2-xmlelement-insertnewtext
|
| 1014 |
+
</td>
|
| 1015 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmlelement-insertnewtext/prompts.txt">Prompt</a>;
|
| 1016 |
+
<br>
|
| 1017 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewtext/fixes/">Fixes</a>;
|
| 1018 |
+
<br>
|
| 1019 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewtext/targets/">Targets</a>.
|
| 1020 |
+
</td>
|
| 1021 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1022 |
+
62.5</p>
|
| 1023 |
+
|
| 1024 |
+
</td>
|
| 1025 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1026 |
+
24.42</p>
|
| 1027 |
+
|
| 1028 |
+
</td>
|
| 1029 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1030 |
+
1.32</p>
|
| 1031 |
+
|
| 1032 |
+
</td>
|
| 1033 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmlelement-insertnewtext/report/">Reports</a>
|
| 1034 |
+
</td>
|
| 1035 |
+
</tr>
|
| 1036 |
+
<tr>
|
| 1037 |
+
<td style="background-color: null">elfutils
|
| 1038 |
+
</td>
|
| 1039 |
+
<td style="background-color: null">dwfl_module_relocate_address
|
| 1040 |
+
</td>
|
| 1041 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/elfutils-dwfl_module_relocate_address/prompts.txt">Prompt</a>;
|
| 1042 |
+
<br>
|
| 1043 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=elfutils-dwfl_module_relocate_address/fixes/">Fixes</a>;
|
| 1044 |
+
<br>
|
| 1045 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=elfutils-dwfl_module_relocate_address/targets/">Targets</a>.
|
| 1046 |
+
</td>
|
| 1047 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1048 |
+
87.5</p>
|
| 1049 |
+
|
| 1050 |
+
</td>
|
| 1051 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1052 |
+
7.81</p>
|
| 1053 |
+
|
| 1054 |
+
</td>
|
| 1055 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1056 |
+
1.1</p>
|
| 1057 |
+
|
| 1058 |
+
</td>
|
| 1059 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=elfutils-dwfl_module_relocate_address/report/">Reports</a>
|
| 1060 |
+
</td>
|
| 1061 |
+
</tr>
|
| 1062 |
+
<tr>
|
| 1063 |
+
<td style="background-color: null">libxml2
|
| 1064 |
+
</td>
|
| 1065 |
+
<td style="background-color: null">xmlschemavalidatefile
|
| 1066 |
+
</td>
|
| 1067 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libxml2-xmlschemavalidatefile/prompts.txt">Prompt</a>;
|
| 1068 |
+
<br>
|
| 1069 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libxml2-xmlschemavalidatefile/fixes/">Fixes</a>;
|
| 1070 |
+
<br>
|
| 1071 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libxml2-xmlschemavalidatefile/targets/">Targets</a>.
|
| 1072 |
+
</td>
|
| 1073 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1074 |
+
50</p>
|
| 1075 |
+
|
| 1076 |
+
</td>
|
| 1077 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1078 |
+
4.18</p>
|
| 1079 |
+
|
| 1080 |
+
</td>
|
| 1081 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1082 |
+
0.93</p>
|
| 1083 |
+
|
| 1084 |
+
</td>
|
| 1085 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libxml2-xmlschemavalidatefile/report/">Reports</a>
|
| 1086 |
+
</td>
|
| 1087 |
+
</tr>
|
| 1088 |
+
<tr>
|
| 1089 |
+
<td style="background-color: null">tinyxml2
|
| 1090 |
+
</td>
|
| 1091 |
+
<td style="background-color: null">tinyxml2-xmldocument-loadfile
|
| 1092 |
+
</td>
|
| 1093 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/tinyxml2-tinyxml2-xmldocument-loadfile/prompts.txt">Prompt</a>;
|
| 1094 |
+
<br>
|
| 1095 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmldocument-loadfile/fixes/">Fixes</a>;
|
| 1096 |
+
<br>
|
| 1097 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmldocument-loadfile/targets/">Targets</a>.
|
| 1098 |
+
</td>
|
| 1099 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1100 |
+
25</p>
|
| 1101 |
+
|
| 1102 |
+
</td>
|
| 1103 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1104 |
+
2.17</p>
|
| 1105 |
+
|
| 1106 |
+
</td>
|
| 1107 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1108 |
+
0.9</p>
|
| 1109 |
+
|
| 1110 |
+
</td>
|
| 1111 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=tinyxml2-tinyxml2-xmldocument-loadfile/report/">Reports</a>
|
| 1112 |
+
</td>
|
| 1113 |
+
</tr>
|
| 1114 |
+
<tr>
|
| 1115 |
+
<td style="background-color: null">speex
|
| 1116 |
+
</td>
|
| 1117 |
+
<td style="background-color: null">ogg_stream_packetin
|
| 1118 |
+
</td>
|
| 1119 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/speex-ogg_stream_packetin/prompts.txt">Prompt</a>;
|
| 1120 |
+
<br>
|
| 1121 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=speex-ogg_stream_packetin/fixes/">Fixes</a>;
|
| 1122 |
+
<br>
|
| 1123 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=speex-ogg_stream_packetin/targets/">Targets</a>.
|
| 1124 |
+
</td>
|
| 1125 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1126 |
+
25</p>
|
| 1127 |
+
|
| 1128 |
+
</td>
|
| 1129 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1130 |
+
8.06</p>
|
| 1131 |
+
|
| 1132 |
+
</td>
|
| 1133 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1134 |
+
0.55</p>
|
| 1135 |
+
|
| 1136 |
+
</td>
|
| 1137 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=speex-ogg_stream_packetin/report/">Reports</a>
|
| 1138 |
+
</td>
|
| 1139 |
+
</tr>
|
| 1140 |
+
<tr>
|
| 1141 |
+
<td style="background-color: null">libxml2
|
| 1142 |
+
</td>
|
| 1143 |
+
<td style="background-color: null">xmltextreadersetschema
|
| 1144 |
+
</td>
|
| 1145 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libxml2-xmltextreadersetschema/prompts.txt">Prompt</a>;
|
| 1146 |
+
<br>
|
| 1147 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libxml2-xmltextreadersetschema/fixes/">Fixes</a>;
|
| 1148 |
+
<br>
|
| 1149 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libxml2-xmltextreadersetschema/targets/">Targets</a>.
|
| 1150 |
+
</td>
|
| 1151 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1152 |
+
37.5</p>
|
| 1153 |
+
|
| 1154 |
+
</td>
|
| 1155 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1156 |
+
1.44</p>
|
| 1157 |
+
|
| 1158 |
+
</td>
|
| 1159 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1160 |
+
0.48</p>
|
| 1161 |
+
|
| 1162 |
+
</td>
|
| 1163 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libxml2-xmltextreadersetschema/report/">Reports</a>
|
| 1164 |
+
</td>
|
| 1165 |
+
</tr>
|
| 1166 |
+
<tr>
|
| 1167 |
+
<td style="background-color: null">libxml2
|
| 1168 |
+
</td>
|
| 1169 |
+
<td style="background-color: null">xmltextreaderschemavalidate
|
| 1170 |
+
</td>
|
| 1171 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libxml2-xmltextreaderschemavalidate/prompts.txt">Prompt</a>;
|
| 1172 |
+
<br>
|
| 1173 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libxml2-xmltextreaderschemavalidate/fixes/">Fixes</a>;
|
| 1174 |
+
<br>
|
| 1175 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libxml2-xmltextreaderschemavalidate/targets/">Targets</a>.
|
| 1176 |
+
</td>
|
| 1177 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1178 |
+
37.5</p>
|
| 1179 |
+
|
| 1180 |
+
</td>
|
| 1181 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1182 |
+
4.03</p>
|
| 1183 |
+
|
| 1184 |
+
</td>
|
| 1185 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1186 |
+
0.36</p>
|
| 1187 |
+
|
| 1188 |
+
</td>
|
| 1189 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libxml2-xmltextreaderschemavalidate/report/">Reports</a>
|
| 1190 |
+
</td>
|
| 1191 |
+
</tr>
|
| 1192 |
+
<tr>
|
| 1193 |
+
<td style="background-color: null">libplist
|
| 1194 |
+
</td>
|
| 1195 |
+
<td style="background-color: null">plist_dict_merge
|
| 1196 |
+
</td>
|
| 1197 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libplist-plist_dict_merge/prompts.txt">Prompt</a>;
|
| 1198 |
+
<br>
|
| 1199 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libplist-plist_dict_merge/fixes/">Fixes</a>;
|
| 1200 |
+
<br>
|
| 1201 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libplist-plist_dict_merge/targets/">Targets</a>.
|
| 1202 |
+
</td>
|
| 1203 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1204 |
+
12.5</p>
|
| 1205 |
+
|
| 1206 |
+
</td>
|
| 1207 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1208 |
+
0.8</p>
|
| 1209 |
+
|
| 1210 |
+
</td>
|
| 1211 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1212 |
+
0.35</p>
|
| 1213 |
+
|
| 1214 |
+
</td>
|
| 1215 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libplist-plist_dict_merge/report/">Reports</a>
|
| 1216 |
+
</td>
|
| 1217 |
+
</tr>
|
| 1218 |
+
<tr>
|
| 1219 |
+
<td style="background-color: null">libxml2
|
| 1220 |
+
</td>
|
| 1221 |
+
<td style="background-color: null">xmltextreaderschemavalidatectxt
|
| 1222 |
+
</td>
|
| 1223 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libxml2-xmltextreaderschemavalidatectxt/prompts.txt">Prompt</a>;
|
| 1224 |
+
<br>
|
| 1225 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libxml2-xmltextreaderschemavalidatectxt/fixes/">Fixes</a>;
|
| 1226 |
+
<br>
|
| 1227 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libxml2-xmltextreaderschemavalidatectxt/targets/">Targets</a>.
|
| 1228 |
+
</td>
|
| 1229 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1230 |
+
25</p>
|
| 1231 |
+
|
| 1232 |
+
</td>
|
| 1233 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1234 |
+
1.19</p>
|
| 1235 |
+
|
| 1236 |
+
</td>
|
| 1237 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1238 |
+
0.33</p>
|
| 1239 |
+
|
| 1240 |
+
</td>
|
| 1241 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libxml2-xmltextreaderschemavalidatectxt/report/">Reports</a>
|
| 1242 |
+
</td>
|
| 1243 |
+
</tr>
|
| 1244 |
+
<tr>
|
| 1245 |
+
<td style="background-color: null">cjson
|
| 1246 |
+
</td>
|
| 1247 |
+
<td style="background-color: null">cjson_printpreallocated
|
| 1248 |
+
</td>
|
| 1249 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/cjson-cjson_printpreallocated/prompts.txt">Prompt</a>;
|
| 1250 |
+
<br>
|
| 1251 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_printpreallocated/fixes/">Fixes</a>;
|
| 1252 |
+
<br>
|
| 1253 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_printpreallocated/targets/">Targets</a>.
|
| 1254 |
+
</td>
|
| 1255 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1256 |
+
75</p>
|
| 1257 |
+
|
| 1258 |
+
</td>
|
| 1259 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1260 |
+
26.44</p>
|
| 1261 |
+
|
| 1262 |
+
</td>
|
| 1263 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1264 |
+
0.22</p>
|
| 1265 |
+
|
| 1266 |
+
</td>
|
| 1267 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_printpreallocated/report/">Reports</a>
|
| 1268 |
+
</td>
|
| 1269 |
+
</tr>
|
| 1270 |
+
<tr>
|
| 1271 |
+
<td style="background-color: null">libucl
|
| 1272 |
+
</td>
|
| 1273 |
+
<td style="background-color: null">ucl_parser_insert_chunk
|
| 1274 |
+
</td>
|
| 1275 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libucl-ucl_parser_insert_chunk/prompts.txt">Prompt</a>;
|
| 1276 |
+
<br>
|
| 1277 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_parser_insert_chunk/fixes/">Fixes</a>;
|
| 1278 |
+
<br>
|
| 1279 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_parser_insert_chunk/targets/">Targets</a>.
|
| 1280 |
+
</td>
|
| 1281 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1282 |
+
25</p>
|
| 1283 |
+
|
| 1284 |
+
</td>
|
| 1285 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1286 |
+
10.5</p>
|
| 1287 |
+
|
| 1288 |
+
</td>
|
| 1289 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1290 |
+
0.22</p>
|
| 1291 |
+
|
| 1292 |
+
</td>
|
| 1293 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_parser_insert_chunk/report/">Reports</a>
|
| 1294 |
+
</td>
|
| 1295 |
+
</tr>
|
| 1296 |
+
<tr>
|
| 1297 |
+
<td style="background-color: null">libucl
|
| 1298 |
+
</td>
|
| 1299 |
+
<td style="background-color: null">ucl_object_compare
|
| 1300 |
+
</td>
|
| 1301 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libucl-ucl_object_compare/prompts.txt">Prompt</a>;
|
| 1302 |
+
<br>
|
| 1303 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_object_compare/fixes/">Fixes</a>;
|
| 1304 |
+
<br>
|
| 1305 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_object_compare/targets/">Targets</a>.
|
| 1306 |
+
</td>
|
| 1307 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1308 |
+
12.5</p>
|
| 1309 |
+
|
| 1310 |
+
</td>
|
| 1311 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1312 |
+
1.35</p>
|
| 1313 |
+
|
| 1314 |
+
</td>
|
| 1315 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1316 |
+
0.21</p>
|
| 1317 |
+
|
| 1318 |
+
</td>
|
| 1319 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_object_compare/report/">Reports</a>
|
| 1320 |
+
</td>
|
| 1321 |
+
</tr>
|
| 1322 |
+
<tr>
|
| 1323 |
+
<td style="background-color: null">elfutils
|
| 1324 |
+
</td>
|
| 1325 |
+
<td style="background-color: null">dwarf_getlocations
|
| 1326 |
+
</td>
|
| 1327 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/elfutils-dwarf_getlocations/prompts.txt">Prompt</a>;
|
| 1328 |
+
<br>
|
| 1329 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=elfutils-dwarf_getlocations/fixes/">Fixes</a>;
|
| 1330 |
+
<br>
|
| 1331 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=elfutils-dwarf_getlocations/targets/">Targets</a>.
|
| 1332 |
+
</td>
|
| 1333 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1334 |
+
62.5</p>
|
| 1335 |
+
|
| 1336 |
+
</td>
|
| 1337 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1338 |
+
7.22</p>
|
| 1339 |
+
|
| 1340 |
+
</td>
|
| 1341 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1342 |
+
0.2</p>
|
| 1343 |
+
|
| 1344 |
+
</td>
|
| 1345 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=elfutils-dwarf_getlocations/report/">Reports</a>
|
| 1346 |
+
</td>
|
| 1347 |
+
</tr>
|
| 1348 |
+
<tr>
|
| 1349 |
+
<td style="background-color: null">libucl
|
| 1350 |
+
</td>
|
| 1351 |
+
<td style="background-color: null">ucl_parser_add_fd_priority
|
| 1352 |
+
</td>
|
| 1353 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libucl-ucl_parser_add_fd_priority/prompts.txt">Prompt</a>;
|
| 1354 |
+
<br>
|
| 1355 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_parser_add_fd_priority/fixes/">Fixes</a>;
|
| 1356 |
+
<br>
|
| 1357 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_parser_add_fd_priority/targets/">Targets</a>.
|
| 1358 |
+
</td>
|
| 1359 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1360 |
+
71.43</p>
|
| 1361 |
+
|
| 1362 |
+
</td>
|
| 1363 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1364 |
+
19.61</p>
|
| 1365 |
+
|
| 1366 |
+
</td>
|
| 1367 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1368 |
+
0.18</p>
|
| 1369 |
+
|
| 1370 |
+
</td>
|
| 1371 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_parser_add_fd_priority/report/">Reports</a>
|
| 1372 |
+
</td>
|
| 1373 |
+
</tr>
|
| 1374 |
+
<tr>
|
| 1375 |
+
<td style="background-color: null">jsoncpp
|
| 1376 |
+
</td>
|
| 1377 |
+
<td style="background-color: null">json-value-resize
|
| 1378 |
+
</td>
|
| 1379 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/jsoncpp-json-value-resize/prompts.txt">Prompt</a>;
|
| 1380 |
+
<br>
|
| 1381 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=jsoncpp-json-value-resize/fixes/">Fixes</a>;
|
| 1382 |
+
<br>
|
| 1383 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=jsoncpp-json-value-resize/targets/">Targets</a>.
|
| 1384 |
+
</td>
|
| 1385 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1386 |
+
37.5</p>
|
| 1387 |
+
|
| 1388 |
+
</td>
|
| 1389 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1390 |
+
2.23</p>
|
| 1391 |
+
|
| 1392 |
+
</td>
|
| 1393 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1394 |
+
0.17</p>
|
| 1395 |
+
|
| 1396 |
+
</td>
|
| 1397 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=jsoncpp-json-value-resize/report/">Reports</a>
|
| 1398 |
+
</td>
|
| 1399 |
+
</tr>
|
| 1400 |
+
<tr>
|
| 1401 |
+
<td style="background-color: null">mosquitto
|
| 1402 |
+
</td>
|
| 1403 |
+
<td style="background-color: null">mosquitto_topic_matches_sub2
|
| 1404 |
+
</td>
|
| 1405 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/mosquitto-mosquitto_topic_matches_sub2/prompts.txt">Prompt</a>;
|
| 1406 |
+
<br>
|
| 1407 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=mosquitto-mosquitto_topic_matches_sub2/fixes/">Fixes</a>;
|
| 1408 |
+
<br>
|
| 1409 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=mosquitto-mosquitto_topic_matches_sub2/targets/">Targets</a>.
|
| 1410 |
+
</td>
|
| 1411 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1412 |
+
87.5</p>
|
| 1413 |
+
|
| 1414 |
+
</td>
|
| 1415 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1416 |
+
28.28</p>
|
| 1417 |
+
|
| 1418 |
+
</td>
|
| 1419 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1420 |
+
0.16</p>
|
| 1421 |
+
|
| 1422 |
+
</td>
|
| 1423 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=mosquitto-mosquitto_topic_matches_sub2/report/">Reports</a>
|
| 1424 |
+
</td>
|
| 1425 |
+
</tr>
|
| 1426 |
+
<tr>
|
| 1427 |
+
<td style="background-color: null">xvid
|
| 1428 |
+
</td>
|
| 1429 |
+
<td style="background-color: null">xvid_encore
|
| 1430 |
+
</td>
|
| 1431 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/xvid-xvid_encore/prompts.txt">Prompt</a>;
|
| 1432 |
+
<br>
|
| 1433 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=xvid-xvid_encore/fixes/">Fixes</a>;
|
| 1434 |
+
<br>
|
| 1435 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=xvid-xvid_encore/targets/">Targets</a>.
|
| 1436 |
+
</td>
|
| 1437 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1438 |
+
31.25</p>
|
| 1439 |
+
|
| 1440 |
+
</td>
|
| 1441 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1442 |
+
0.22</p>
|
| 1443 |
+
|
| 1444 |
+
</td>
|
| 1445 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1446 |
+
0.16</p>
|
| 1447 |
+
|
| 1448 |
+
</td>
|
| 1449 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=xvid-xvid_encore/report/">Reports</a>
|
| 1450 |
+
</td>
|
| 1451 |
+
</tr>
|
| 1452 |
+
<tr>
|
| 1453 |
+
<td style="background-color: null">cjson
|
| 1454 |
+
</td>
|
| 1455 |
+
<td style="background-color: null">cjson_parse
|
| 1456 |
+
</td>
|
| 1457 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/cjson-cjson_parse/prompts.txt">Prompt</a>;
|
| 1458 |
+
<br>
|
| 1459 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_parse/fixes/">Fixes</a>;
|
| 1460 |
+
<br>
|
| 1461 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_parse/targets/">Targets</a>.
|
| 1462 |
+
</td>
|
| 1463 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1464 |
+
75</p>
|
| 1465 |
+
|
| 1466 |
+
</td>
|
| 1467 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1468 |
+
25.72</p>
|
| 1469 |
+
|
| 1470 |
+
</td>
|
| 1471 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1472 |
+
0.13</p>
|
| 1473 |
+
|
| 1474 |
+
</td>
|
| 1475 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_parse/report/">Reports</a>
|
| 1476 |
+
</td>
|
| 1477 |
+
</tr>
|
| 1478 |
+
<tr>
|
| 1479 |
+
<td style="background-color: null">cjson
|
| 1480 |
+
</td>
|
| 1481 |
+
<td style="background-color: null">cjson_parsewithlength
|
| 1482 |
+
</td>
|
| 1483 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/cjson-cjson_parsewithlength/prompts.txt">Prompt</a>;
|
| 1484 |
+
<br>
|
| 1485 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_parsewithlength/fixes/">Fixes</a>;
|
| 1486 |
+
<br>
|
| 1487 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_parsewithlength/targets/">Targets</a>.
|
| 1488 |
+
</td>
|
| 1489 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1490 |
+
62.5</p>
|
| 1491 |
+
|
| 1492 |
+
</td>
|
| 1493 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1494 |
+
25.72</p>
|
| 1495 |
+
|
| 1496 |
+
</td>
|
| 1497 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1498 |
+
0.13</p>
|
| 1499 |
+
|
| 1500 |
+
</td>
|
| 1501 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=cjson-cjson_parsewithlength/report/">Reports</a>
|
| 1502 |
+
</td>
|
| 1503 |
+
</tr>
|
| 1504 |
+
<tr>
|
| 1505 |
+
<td style="background-color: null">jsoncpp
|
| 1506 |
+
</td>
|
| 1507 |
+
<td style="background-color: null">json-value-removeindex
|
| 1508 |
+
</td>
|
| 1509 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/jsoncpp-json-value-removeindex/prompts.txt">Prompt</a>;
|
| 1510 |
+
<br>
|
| 1511 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=jsoncpp-json-value-removeindex/fixes/">Fixes</a>;
|
| 1512 |
+
<br>
|
| 1513 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=jsoncpp-json-value-removeindex/targets/">Targets</a>.
|
| 1514 |
+
</td>
|
| 1515 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1516 |
+
25</p>
|
| 1517 |
+
|
| 1518 |
+
</td>
|
| 1519 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1520 |
+
5.11</p>
|
| 1521 |
+
|
| 1522 |
+
</td>
|
| 1523 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1524 |
+
0.13</p>
|
| 1525 |
+
|
| 1526 |
+
</td>
|
| 1527 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=jsoncpp-json-value-removeindex/report/">Reports</a>
|
| 1528 |
+
</td>
|
| 1529 |
+
</tr>
|
| 1530 |
+
<tr>
|
| 1531 |
+
<td style="background-color: null">libucl
|
| 1532 |
+
</td>
|
| 1533 |
+
<td style="background-color: null">ucl_object_merge
|
| 1534 |
+
</td>
|
| 1535 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libucl-ucl_object_merge/prompts.txt">Prompt</a>;
|
| 1536 |
+
<br>
|
| 1537 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_object_merge/fixes/">Fixes</a>;
|
| 1538 |
+
<br>
|
| 1539 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_object_merge/targets/">Targets</a>.
|
| 1540 |
+
</td>
|
| 1541 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1542 |
+
25</p>
|
| 1543 |
+
|
| 1544 |
+
</td>
|
| 1545 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1546 |
+
0.65</p>
|
| 1547 |
+
|
| 1548 |
+
</td>
|
| 1549 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1550 |
+
0.12</p>
|
| 1551 |
+
|
| 1552 |
+
</td>
|
| 1553 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_object_merge/report/">Reports</a>
|
| 1554 |
+
</td>
|
| 1555 |
+
</tr>
|
| 1556 |
+
<tr>
|
| 1557 |
+
<td style="background-color: null">speex
|
| 1558 |
+
</td>
|
| 1559 |
+
<td style="background-color: null">ogg_stream_pageout_fill
|
| 1560 |
+
</td>
|
| 1561 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/speex-ogg_stream_pageout_fill/prompts.txt">Prompt</a>;
|
| 1562 |
+
<br>
|
| 1563 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=speex-ogg_stream_pageout_fill/fixes/">Fixes</a>;
|
| 1564 |
+
<br>
|
| 1565 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=speex-ogg_stream_pageout_fill/targets/">Targets</a>.
|
| 1566 |
+
</td>
|
| 1567 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1568 |
+
6.25</p>
|
| 1569 |
+
|
| 1570 |
+
</td>
|
| 1571 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1572 |
+
0</p>
|
| 1573 |
+
|
| 1574 |
+
</td>
|
| 1575 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1576 |
+
0.07</p>
|
| 1577 |
+
|
| 1578 |
+
</td>
|
| 1579 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=speex-ogg_stream_pageout_fill/report/">Reports</a>
|
| 1580 |
+
</td>
|
| 1581 |
+
</tr>
|
| 1582 |
+
<tr>
|
| 1583 |
+
<td style="background-color: null">libsndfile
|
| 1584 |
+
</td>
|
| 1585 |
+
<td style="background-color: null">sf_command
|
| 1586 |
+
</td>
|
| 1587 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libsndfile-sf_command/prompts.txt">Prompt</a>;
|
| 1588 |
+
<br>
|
| 1589 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libsndfile-sf_command/fixes/">Fixes</a>;
|
| 1590 |
+
<br>
|
| 1591 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libsndfile-sf_command/targets/">Targets</a>.
|
| 1592 |
+
</td>
|
| 1593 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1594 |
+
25</p>
|
| 1595 |
+
|
| 1596 |
+
</td>
|
| 1597 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1598 |
+
3.41</p>
|
| 1599 |
+
|
| 1600 |
+
</td>
|
| 1601 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1602 |
+
0.06</p>
|
| 1603 |
+
|
| 1604 |
+
</td>
|
| 1605 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libsndfile-sf_command/report/">Reports</a>
|
| 1606 |
+
</td>
|
| 1607 |
+
</tr>
|
| 1608 |
+
<tr>
|
| 1609 |
+
<td style="background-color: null">mosquitto
|
| 1610 |
+
</td>
|
| 1611 |
+
<td style="background-color: null">mosquitto_topic_matches_sub
|
| 1612 |
+
</td>
|
| 1613 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/mosquitto-mosquitto_topic_matches_sub/prompts.txt">Prompt</a>;
|
| 1614 |
+
<br>
|
| 1615 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=mosquitto-mosquitto_topic_matches_sub/fixes/">Fixes</a>;
|
| 1616 |
+
<br>
|
| 1617 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=mosquitto-mosquitto_topic_matches_sub/targets/">Targets</a>.
|
| 1618 |
+
</td>
|
| 1619 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1620 |
+
62.5</p>
|
| 1621 |
+
|
| 1622 |
+
</td>
|
| 1623 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1624 |
+
4.03</p>
|
| 1625 |
+
|
| 1626 |
+
</td>
|
| 1627 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1628 |
+
0.05</p>
|
| 1629 |
+
|
| 1630 |
+
</td>
|
| 1631 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=mosquitto-mosquitto_topic_matches_sub/report/">Reports</a>
|
| 1632 |
+
</td>
|
| 1633 |
+
</tr>
|
| 1634 |
+
<tr>
|
| 1635 |
+
<td style="background-color: null">libsndfile
|
| 1636 |
+
</td>
|
| 1637 |
+
<td style="background-color: null">sf_format_check
|
| 1638 |
+
</td>
|
| 1639 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libsndfile-sf_format_check/prompts.txt">Prompt</a>;
|
| 1640 |
+
<br>
|
| 1641 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libsndfile-sf_format_check/fixes/">Fixes</a>;
|
| 1642 |
+
<br>
|
| 1643 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libsndfile-sf_format_check/targets/">Targets</a>.
|
| 1644 |
+
</td>
|
| 1645 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1646 |
+
12.5</p>
|
| 1647 |
+
|
| 1648 |
+
</td>
|
| 1649 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1650 |
+
0.1</p>
|
| 1651 |
+
|
| 1652 |
+
</td>
|
| 1653 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1654 |
+
0.04</p>
|
| 1655 |
+
|
| 1656 |
+
</td>
|
| 1657 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libsndfile-sf_format_check/report/">Reports</a>
|
| 1658 |
+
</td>
|
| 1659 |
+
</tr>
|
| 1660 |
+
<tr>
|
| 1661 |
+
<td style="background-color: null">libucl
|
| 1662 |
+
</td>
|
| 1663 |
+
<td style="background-color: null">ucl_object_replace_key
|
| 1664 |
+
</td>
|
| 1665 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libucl-ucl_object_replace_key/prompts.txt">Prompt</a>;
|
| 1666 |
+
<br>
|
| 1667 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_object_replace_key/fixes/">Fixes</a>;
|
| 1668 |
+
<br>
|
| 1669 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_object_replace_key/targets/">Targets</a>.
|
| 1670 |
+
</td>
|
| 1671 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1672 |
+
50</p>
|
| 1673 |
+
|
| 1674 |
+
</td>
|
| 1675 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1676 |
+
7.14</p>
|
| 1677 |
+
|
| 1678 |
+
</td>
|
| 1679 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1680 |
+
0.04</p>
|
| 1681 |
+
|
| 1682 |
+
</td>
|
| 1683 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libucl-ucl_object_replace_key/report/">Reports</a>
|
| 1684 |
+
</td>
|
| 1685 |
+
</tr>
|
| 1686 |
+
<tr>
|
| 1687 |
+
<td style="background-color: null">libdwarf
|
| 1688 |
+
</td>
|
| 1689 |
+
<td style="background-color: null">dwarf_find_die_given_sig8
|
| 1690 |
+
</td>
|
| 1691 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/libdwarf-dwarf_find_die_given_sig8/prompts.txt">Prompt</a>;
|
| 1692 |
+
<br>
|
| 1693 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libdwarf-dwarf_find_die_given_sig8/fixes/">Fixes</a>;
|
| 1694 |
+
<br>
|
| 1695 |
+
<a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libdwarf-dwarf_find_die_given_sig8/targets/">Targets</a>.
|
| 1696 |
+
</td>
|
| 1697 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1698 |
+
37.5</p>
|
| 1699 |
+
|
| 1700 |
+
</td>
|
| 1701 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1702 |
+
11.62</p>
|
| 1703 |
+
|
| 1704 |
+
</td>
|
| 1705 |
+
<td style="background-color: null"><p style="text-align: right">
|
| 1706 |
+
0.01</p>
|
| 1707 |
+
|
| 1708 |
+
</td>
|
| 1709 |
+
<td style="background-color: null"><a href="https://storage.googleapis.com/oss-fuzz-llm-targets-public/index.html?prefix=libdwarf-dwarf_find_die_given_sig8/report/">Reports</a>
|
| 1710 |
+
</td>
|
| 1711 |
+
</tr>
|
| 1712 |
+
</table>
|
| 1713 |
+
|
| 1714 |
+
|
| 1715 |
+
<script>jtd.setTheme('wider');</script>
|
| 1716 |
+
|
local-test-tika-delta-02/fuzz-tooling/tools/vscode-extension/.gitignore
ADDED
|
@@ -0,0 +1,6 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| 1 |
+
out
|
| 2 |
+
build
|
| 3 |
+
dist
|
| 4 |
+
node_modules
|
| 5 |
+
.vscode-test/
|
| 6 |
+
*.vsix
|