Kitxuuu commited on
Commit
8d7fb91
·
verified ·
1 Parent(s): 84712ac

Add files using upload-large-folder tool

Browse files
Files changed (50) hide show
  1. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder-javascript/Dockerfile +20 -0
  2. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder-jvm/Dockerfile +68 -0
  3. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder-ruby/ruzzy-build +28 -0
  4. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder-rust/Dockerfile +37 -0
  5. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/Dockerfile +213 -0
  6. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/README.md +83 -0
  7. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/bazel.bazelrc +20 -0
  8. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/bazel_build_fuzz_tests +90 -0
  9. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/bisect_clang.py +227 -0
  10. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/bisect_clang_test.py +294 -0
  11. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/cargo +55 -0
  12. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile +420 -0
  13. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_afl +53 -0
  14. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_centipede +32 -0
  15. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_fuzztests.sh +126 -0
  16. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_go_fuzzer +69 -0
  17. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_javascript_fuzzer +37 -0
  18. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_libfuzzer +25 -0
  19. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_python_fuzzer +128 -0
  20. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/detect_repo.py +182 -0
  21. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/install_java.sh +31 -0
  22. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/install_javascript.sh +27 -0
  23. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/install_python.sh +23 -0
  24. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/build_jcc.bash +25 -0
  25. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/go.mod +3 -0
  26. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/jcc.go +88 -0
  27. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/jcc2.go +401 -0
  28. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/jcc_test.go +186 -0
  29. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/.gitignore +2 -0
  30. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/cfile.c +18 -0
  31. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/cpp.cc +18 -0
  32. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/path/to/header.h +15 -0
  33. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/llvmsymbol.diff +50 -0
  34. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/ossfuzz_coverage_runner.go +69 -0
  35. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/.gitignore +4 -0
  36. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/LICENSE +13 -0
  37. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pyproject.toml +22 -0
  38. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/command_injection.py +106 -0
  39. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/redos.py +84 -0
  40. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/sanlib.py +227 -0
  41. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/yaml_deserialization.py +42 -0
  42. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/setup.py +21 -0
  43. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/README.md +1 -0
  44. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/pytorch-lightning-1.5.10/fuzz_pytorch_lightning.dict +1 -0
  45. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/subprocess_popen_injection.py +51 -0
  46. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/yaml_deserialization_general.py +47 -0
  47. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/test_data/culprit-commit.txt +30 -0
  48. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-clang/Dockerfile +79 -0
  49. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-clang/checkout_build_install_llvm.sh +246 -0
  50. local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-image/Dockerfile +46 -0
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder-javascript/Dockerfile ADDED
@@ -0,0 +1,20 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+
17
+ ARG IMG_TAG=latest
18
+ FROM ghcr.io/aixcc-finals/base-builder:${IMG_TAG}
19
+
20
+ RUN install_javascript.sh
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder-jvm/Dockerfile ADDED
@@ -0,0 +1,68 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2021 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+
17
+ ARG IMG_TAG=latest
18
+ FROM ghcr.io/aixcc-finals/base-builder:${IMG_TAG} AS base
19
+
20
+ ENV JAVA_HOME /usr/lib/jvm/java-17-openjdk-amd64
21
+ ENV JAVA_15_HOME /usr/lib/jvm/java-15-openjdk-amd64
22
+ ENV JVM_LD_LIBRARY_PATH $JAVA_HOME/lib/server
23
+ ENV PATH $PATH:$JAVA_HOME/bin
24
+ ENV JAZZER_API_PATH "/usr/local/lib/jazzer_api_deploy.jar"
25
+ ENV JAZZER_JUNIT_PATH "/usr/local/bin/jazzer_junit.jar"
26
+
27
+ RUN install_java.sh
28
+
29
+ RUN chmod 777 /usr/local/bin && chmod 777 /usr/local/lib
30
+
31
+ FROM base AS builder
32
+ RUN useradd -m jazzer_user
33
+
34
+ USER jazzer_user
35
+
36
+ WORKDIR $SRC
37
+
38
+ RUN git clone https://github.com/aixcc-finals/jazzer-aixcc jazzer && \
39
+ cd jazzer && \
40
+ git checkout 43791565a765b854b537d878c9cab757ff1f2140
41
+
42
+ WORKDIR $SRC/jazzer
43
+
44
+ RUN echo "build --java_runtime_version=local_jdk_17" >> .bazelrc \
45
+ && echo "build --cxxopt=-stdlib=libc++" >> .bazelrc \
46
+ && echo "build --linkopt=-lc++" >> .bazelrc
47
+
48
+ RUN bazel build \
49
+ //src/main/java/com/code_intelligence/jazzer:jazzer_standalone_deploy.jar \
50
+ //deploy:jazzer-api \
51
+ //deploy:jazzer-junit \
52
+ //launcher:jazzer
53
+
54
+ RUN cp $(bazel cquery --output=files //src/main/java/com/code_intelligence/jazzer:jazzer_standalone_deploy.jar) /usr/local/bin/jazzer_agent_deploy.jar && \
55
+ cp $(bazel cquery --output=files //launcher:jazzer) /usr/local/bin/jazzer_driver && \
56
+ cp $(bazel cquery --output=files //deploy:jazzer-api) $JAZZER_API_PATH && \
57
+ cp $(bazel cquery --output=files //deploy:jazzer-junit) $JAZZER_JUNIT_PATH
58
+
59
+ FROM base AS final
60
+
61
+ COPY --from=builder /usr/local/bin/jazzer_agent_deploy.jar /usr/local/bin/jazzer_agent_deploy.jar
62
+ COPY --from=builder /usr/local/bin/jazzer_driver /usr/local/bin/jazzer_driver
63
+ COPY --from=builder $JAZZER_API_PATH $JAZZER_API_PATH
64
+ COPY --from=builder $JAZZER_JUNIT_PATH $JAZZER_JUNIT_PATH
65
+
66
+ RUN chmod 755 /usr/local/bin && chmod 755 /usr/local/lib
67
+
68
+ WORKDIR $SRC
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder-ruby/ruzzy-build ADDED
@@ -0,0 +1,28 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/usr/bin/env bash -e
2
+ # Copyright 2024 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ fuzz_target=$(basename "$1")
19
+ echo "BASENAME: $fuzz_target ---"
20
+ harness_sh=${fuzz_target::-3}
21
+
22
+ cp $1 $OUT/$fuzz_target
23
+
24
+ echo """#!/usr/bin/env bash
25
+
26
+ ruzzy $fuzz_target
27
+ """ > $OUT/$harness_sh
28
+ chmod +x $OUT/$harness_sh
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder-rust/Dockerfile ADDED
@@ -0,0 +1,37 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2021 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+
17
+ ARG IMG_TAG=latest
18
+ FROM ghcr.io/aixcc-finals/base-builder:${IMG_TAG}
19
+
20
+ ENV CARGO_HOME=/rust
21
+ ENV RUSTUP_HOME=/rust/rustup
22
+ ENV PATH=$PATH:/rust/bin
23
+ # Set up custom environment variable for source code copy for coverage reports
24
+ ENV OSSFUZZ_RUSTPATH /rust
25
+
26
+ # Force rustup to ignore `rust-toolchain` and `rust-toolchain.toml` files by
27
+ # manually specifying what toolchain to use. Note that this environment variable
28
+ # is additionally used by `install_rust.sh` as the toolchain to install.
29
+ # cf https://rust-lang.github.io/rustup/overrides.html
30
+ ENV RUSTUP_TOOLCHAIN nightly-2024-07-12
31
+
32
+ # Configure the linker used by default for x86_64 linux to be `clang` instead of
33
+ # rustc's default of `cc` which is able to find custom-built libraries like
34
+ # `libc++` by default more easily.
35
+ ENV CARGO_TARGET_X86_64_UNKNOWN_LINUX_GNU_LINKER clang
36
+
37
+ RUN install_rust.sh
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/Dockerfile ADDED
@@ -0,0 +1,213 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2021 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+
17
+ ARG IMG_TAG=latest
18
+ FROM ghcr.io/aixcc-finals/base-clang:${IMG_TAG}
19
+
20
+ COPY install_deps.sh /
21
+ RUN /install_deps.sh && rm /install_deps.sh
22
+
23
+ # Build and install latest Python 3.10.
24
+ ENV PYTHON_VERSION 3.10.14
25
+ RUN PYTHON_DEPS="\
26
+ zlib1g-dev \
27
+ libncurses5-dev \
28
+ libgdbm-dev \
29
+ libnss3-dev \
30
+ libssl-dev \
31
+ libsqlite3-dev \
32
+ libreadline-dev \
33
+ libffi-dev \
34
+ libbz2-dev \
35
+ liblzma-dev" && \
36
+ unset CFLAGS CXXFLAGS && \
37
+ apt-get install -y $PYTHON_DEPS && \
38
+ cd /tmp && \
39
+ curl -O https://www.python.org/ftp/python/$PYTHON_VERSION/Python-$PYTHON_VERSION.tar.xz && \
40
+ tar -xvf Python-$PYTHON_VERSION.tar.xz && \
41
+ cd Python-$PYTHON_VERSION && \
42
+ ./configure --enable-optimizations --enable-shared && \
43
+ make -j$(nproc) install && \
44
+ ldconfig && \
45
+ ln -s /usr/local/bin/python3 /usr/local/bin/python && \
46
+ cd .. && \
47
+ rm -r /tmp/Python-$PYTHON_VERSION.tar.xz /tmp/Python-$PYTHON_VERSION && \
48
+ rm -rf /usr/local/lib/python${PYTHON_VERSION%.*}/test && \
49
+ python3 -m ensurepip && \
50
+ python3 -m pip install --upgrade pip && \
51
+ apt-get remove -y $PYTHON_DEPS # https://github.com/google/oss-fuzz/issues/3888
52
+
53
+
54
+ ENV CCACHE_VERSION 4.10.2
55
+ RUN cd /tmp && curl -OL https://github.com/ccache/ccache/releases/download/v$CCACHE_VERSION/ccache-$CCACHE_VERSION.tar.xz && \
56
+ tar -xvf ccache-$CCACHE_VERSION.tar.xz && cd ccache-$CCACHE_VERSION && \
57
+ mkdir build && cd build && \
58
+ export LDFLAGS='-lpthread' && \
59
+ cmake -D CMAKE_BUILD_TYPE=Release .. && \
60
+ make -j && make install && \
61
+ rm -rf /tmp/ccache-$CCACHE_VERSION /tmp/ccache-$CCACHE_VERSION.tar.xz
62
+
63
+ # Install six for Bazel rules.
64
+ RUN unset CFLAGS CXXFLAGS && pip3 install -v --no-cache-dir \
65
+ six==1.15.0 && rm -rf /tmp/*
66
+
67
+ # Install Bazel through Bazelisk, which automatically fetches the latest Bazel version.
68
+ ENV BAZELISK_VERSION 1.9.0
69
+ RUN curl -L https://github.com/bazelbuild/bazelisk/releases/download/v$BAZELISK_VERSION/bazelisk-linux-amd64 -o /usr/local/bin/bazel && \
70
+ chmod +x /usr/local/bin/bazel
71
+
72
+ # Default build flags for various sanitizers.
73
+ ENV SANITIZER_FLAGS_address "-fsanitize=address -fsanitize-address-use-after-scope"
74
+ ENV SANITIZER_FLAGS_hwaddress "-fsanitize=hwaddress -fuse-ld=lld -Wno-unused-command-line-argument"
75
+
76
+ # Set of '-fsanitize' flags matches '-fno-sanitize-recover' + 'unsigned-integer-overflow'.
77
+ ENV SANITIZER_FLAGS_undefined "-fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr"
78
+
79
+ # Don't include "function" since it is unsupported on aarch64.
80
+ ENV SANITIZER_FLAGS_undefined_aarch64 "-fsanitize=array-bounds,bool,builtin,enum,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr"
81
+
82
+ ENV SANITIZER_FLAGS_memory "-fsanitize=memory -fsanitize-memory-track-origins"
83
+
84
+ ENV SANITIZER_FLAGS_thread "-fsanitize=thread"
85
+
86
+ ENV SANITIZER_FLAGS_introspector "-O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument"
87
+
88
+ # Do not use any sanitizers in the coverage build.
89
+ ENV SANITIZER_FLAGS_coverage ""
90
+
91
+ # We use unsigned-integer-overflow as an additional coverage signal and have to
92
+ # suppress error messages. See https://github.com/google/oss-fuzz/issues/910.
93
+ ENV UBSAN_OPTIONS="silence_unsigned_overflow=1"
94
+
95
+ # To suppress warnings from binaries running during compilation.
96
+ ENV DFSAN_OPTIONS='warn_unimplemented=0'
97
+
98
+ # Default build flags for coverage feedback.
99
+ ENV COVERAGE_FLAGS="-fsanitize=fuzzer-no-link"
100
+
101
+ # Use '-Wno-unused-command-line-argument' to suppress "warning: -ldl: 'linker' input unused"
102
+ # messages which are treated as errors by some projects.
103
+ ENV COVERAGE_FLAGS_coverage "-fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument"
104
+
105
+ # Default sanitizer, fuzzing engine and architecture to use.
106
+ ENV SANITIZER="address"
107
+ ENV FUZZING_ENGINE="libfuzzer"
108
+ ENV ARCHITECTURE="x86_64"
109
+
110
+ # DEPRECATED - NEW CODE SHOULD NOT USE THIS. OLD CODE SHOULD STOP. Please use
111
+ # LIB_FUZZING_ENGINE instead.
112
+ # Path to fuzzing engine library to support some old users of
113
+ # LIB_FUZZING_ENGINE.
114
+ ENV LIB_FUZZING_ENGINE_DEPRECATED="/usr/lib/libFuzzingEngine.a"
115
+
116
+ # Argument passed to compiler to link against fuzzing engine.
117
+ # Defaults to the path, but is "-fsanitize=fuzzer" in libFuzzer builds.
118
+ ENV LIB_FUZZING_ENGINE="/usr/lib/libFuzzingEngine.a"
119
+
120
+ # TODO: remove after tpm2 catchup.
121
+ ENV FUZZER_LDFLAGS ""
122
+
123
+ WORKDIR $SRC
124
+
125
+ RUN git clone https://github.com/AFLplusplus/AFLplusplus.git aflplusplus && \
126
+ cd aflplusplus && \
127
+ git checkout daaefcddc063b356018c29027494a00bcfc3e240 && \
128
+ wget --no-check-certificate -O oss.sh https://raw.githubusercontent.com/vanhauser-thc/binary_blobs/master/oss.sh && \
129
+ rm -rf .git && \
130
+ chmod 755 oss.sh
131
+
132
+ # Do precompiles before copying other scripts for better cache efficiency.
133
+ COPY precompile_afl /usr/local/bin/
134
+ RUN precompile_afl
135
+
136
+ RUN cd $SRC && \
137
+ curl -L -O https://github.com/google/honggfuzz/archive/oss-fuzz.tar.gz && \
138
+ mkdir honggfuzz && \
139
+ cd honggfuzz && \
140
+ tar -xz --strip-components=1 -f $SRC/oss-fuzz.tar.gz && \
141
+ rm -rf examples $SRC/oss-fuzz.tar.gz
142
+
143
+
144
+ COPY precompile_honggfuzz /usr/local/bin/
145
+ RUN precompile_honggfuzz
146
+
147
+ RUN cd $SRC && \
148
+ git clone https://github.com/google/fuzztest && \
149
+ cd fuzztest && \
150
+ git checkout a37d133f714395cabc20dd930969a889495c9f53 && \
151
+ rm -rf .git
152
+
153
+ ENV CENTIPEDE_BIN_DIR=$SRC/fuzztest/bazel-bin
154
+ COPY precompile_centipede /usr/local/bin/
155
+ RUN precompile_centipede
156
+
157
+ COPY sanitizers /usr/local/lib/sanitizers
158
+
159
+ COPY bazel_build_fuzz_tests \
160
+ cargo \
161
+ compile \
162
+ compile_afl \
163
+ compile_centipede \
164
+ compile_honggfuzz \
165
+ compile_fuzztests.sh \
166
+ compile_go_fuzzer \
167
+ compile_javascript_fuzzer \
168
+ compile_libfuzzer \
169
+ compile_native_go_fuzzer \
170
+ compile_python_fuzzer \
171
+ debug_afl \
172
+ # Go, JavaScript, Java, Python, Rust, and Swift installation scripts.
173
+ install_go.sh \
174
+ install_javascript.sh \
175
+ install_java.sh \
176
+ install_python.sh \
177
+ install_ruby.sh \
178
+ install_rust.sh \
179
+ install_swift.sh \
180
+ python_coverage_helper.py \
181
+ bash_parser.py \
182
+ srcmap \
183
+ write_labels.py \
184
+ /usr/local/bin/
185
+
186
+ # TODO: Build this as part of a multi-stage build.
187
+ ADD https://commondatastorage.googleapis.com/clusterfuzz-builds/jcc/clang-jcc /usr/local/bin/
188
+ ADD https://commondatastorage.googleapis.com/clusterfuzz-builds/jcc/clang++-jcc /usr/local/bin
189
+ ADD https://commondatastorage.googleapis.com/clusterfuzz-builds/jcc/clang-jcc2 /usr/local/bin/
190
+ ADD https://commondatastorage.googleapis.com/clusterfuzz-builds/jcc/clang++-jcc2 /usr/local/bin
191
+ RUN chmod +x /usr/local/bin/clang-jcc /usr/local/bin/clang++-jcc /usr/local/bin/clang-jcc2 /usr/local/bin/clang++-jcc2
192
+
193
+ COPY llvmsymbol.diff $SRC
194
+ COPY detect_repo.py /opt/cifuzz/
195
+ COPY bazel.bazelrc /root/.bazelrc
196
+
197
+ # Set up ccache binary and cache directory.
198
+ # /ccache/bin will contain the compiler wrappers, and /ccache/cache will
199
+ # contain the actual cache, which can be saved.
200
+ # To use this, set PATH=/ccache/bin:$PATH.
201
+ RUN mkdir -p /ccache/bin && mkdir -p /ccache/cache && \
202
+ ln -s /usr/local/bin/ccache /ccache/bin/clang && \
203
+ ln -s /usr/local/bin/ccache /ccache/bin/clang++ && \
204
+ ln -s /usr/local/bin/ccache /ccache/bin/clang-jcc && \
205
+ ln -s /usr/local/bin/ccache /ccache/bin/clang++-jcc
206
+ ENV CCACHE_DIR /ccache/cache
207
+
208
+ # Don't check that the compiler is the same, so we can switch between jcc and
209
+ # clang under the hood and re-use the same build cache.
210
+ ENV CCACHE_COMPILERCHECK none
211
+ ENV CCACHE_COMPILERTYPE clang
212
+
213
+ CMD ["compile"]
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/README.md ADDED
@@ -0,0 +1,83 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # base-builder
2
+ > Abstract base image for project builders.
3
+
4
+ Every project image supports multiple commands that can be invoked through docker after the image is built:
5
+
6
+ <pre>
7
+ docker run --rm -ti gcr.io/oss-fuzz/<b><i>$project</i></b> <i>&lt;command&gt;</i> <i>&lt;arguments...&gt;</i>
8
+ </pre>
9
+
10
+ # Supported Commands
11
+
12
+ | Command | Description |
13
+ |---------|-------------|
14
+ | `compile` (default) | build all fuzz targets
15
+ | `/bin/bash` | drop into shell, execute `compile` script to start build.
16
+
17
+ # Build Configuration
18
+
19
+ A single build image can build same set of fuzzers in many configurations.
20
+ The configuration is picked through one or more environment variables.
21
+
22
+ | Env Variable | Description
23
+ | ------------- | --------
24
+ | `$SANITIZER ("address")` | Specifies predefined sanitizer configuration to use. `address` or `memory` or `undefined`.
25
+ | `$SANITIZER_FLAGS` | Specify compiler sanitizer flags directly. Overrides `$SANITIZER`.
26
+ | `$COVERAGE_FLAGS` | Specify compiler flags to use for fuzzer feedback coverage.
27
+ | `$BUILD_UID` | User id to use while building fuzzers.
28
+
29
+ ## Examples
30
+
31
+ - *building sqlite3 fuzzer with UBSan (`SANITIZER=undefined`):*
32
+
33
+
34
+ <pre>
35
+ docker run --rm -ti -e <i>SANITIZER</i>=<i>undefined</i> gcr.io/oss-fuzz/sqlite3
36
+ </pre>
37
+
38
+
39
+ # Image Files Layout
40
+
41
+ | Location|Env| Description |
42
+ |---------| -------- | ---------- |
43
+ | `/out/` | `$OUT` | Directory to store build artifacts (fuzz targets, dictionaries, options files, seed corpus archives). |
44
+ | `/src/` | `$SRC` | Directory to checkout source files |
45
+ | `/work/`| `$WORK` | Directory for storing intermediate files |
46
+ | `/usr/lib/libFuzzingEngine.a` | `$LIB_FUZZING_ENGINE` | Location of prebuilt fuzzing engine library (e.g. libFuzzer) that needs to be linked with all fuzz targets.
47
+
48
+ While files layout is fixed within a container, the environment variables are
49
+ provided to be able to write retargetable scripts.
50
+
51
+
52
+ ## Compiler Flags
53
+
54
+ You *must* use special compiler flags to build your project and fuzz targets.
55
+ These flags are provided in following environment variables:
56
+
57
+ | Env Variable | Description
58
+ | ------------- | --------
59
+ | `$CC` | The C compiler binary.
60
+ | `$CXX`, `$CCC` | The C++ compiler binary.
61
+ | `$CFLAGS` | C compiler flags.
62
+ | `$CXXFLAGS` | C++ compiler flags.
63
+
64
+ Most well-crafted build scripts will automatically use these variables. If not,
65
+ pass them manually to the build tool.
66
+
67
+
68
+ # Child Image Interface
69
+
70
+ ## Sources
71
+
72
+ Child image has to checkout all sources that it needs to compile fuzz targets into
73
+ `$SRC` directory. When the image is executed, a directory could be mounted on top
74
+ of these with local checkouts using
75
+ `docker run -v $HOME/my_project:/src/my_project ...`.
76
+
77
+ ## Other Required Files
78
+
79
+ Following files have to be added by child images:
80
+
81
+ | File Location | Description |
82
+ | ------------- | ----------- |
83
+ | `$SRC/build.sh` | build script to build the project and its fuzz targets |
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/bazel.bazelrc ADDED
@@ -0,0 +1,20 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+
17
+
18
+ # Pass variables from environment.
19
+ build --action_env=FUZZ_INTROSPECTOR
20
+ build --action_env=FUZZINTRO_OUTDIR
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/bazel_build_fuzz_tests ADDED
@@ -0,0 +1,90 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ #
3
+ # Copyright 2021 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # http://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+ #
17
+ ################################################################################
18
+
19
+ : "${BAZEL_FUZZ_TEST_TAG:=fuzz-test}"
20
+ : "${BAZEL_FUZZ_TEST_EXCLUDE_TAG:=no-oss-fuzz}"
21
+ : "${BAZEL_PACKAGE_SUFFIX:=_oss_fuzz}"
22
+ : "${BAZEL_TOOL:=bazel}"
23
+ : "${BAZEL_EXTRA_BUILD_FLAGS:=}"
24
+
25
+ if [ "$FUZZING_LANGUAGE" = "jvm" ]; then
26
+ BAZEL_LANGUAGE=java
27
+ else
28
+ BAZEL_LANGUAGE=cc
29
+ fi
30
+
31
+ if [[ -z "${BAZEL_FUZZ_TEST_QUERY:-}" ]]; then
32
+ BAZEL_FUZZ_TEST_QUERY="
33
+ let all_fuzz_tests = attr(tags, \"${BAZEL_FUZZ_TEST_TAG}\", \"//...\") in
34
+ let lang_fuzz_tests = attr(generator_function, \"^${BAZEL_LANGUAGE}_fuzz_test\$\", \$all_fuzz_tests) in
35
+ \$lang_fuzz_tests - attr(tags, \"${BAZEL_FUZZ_TEST_EXCLUDE_TAG}\", \$lang_fuzz_tests)
36
+ "
37
+ fi
38
+
39
+ echo "Using Bazel query to find fuzz targets: ${BAZEL_FUZZ_TEST_QUERY}"
40
+
41
+ declare -r OSS_FUZZ_TESTS=(
42
+ $(bazel query "${BAZEL_FUZZ_TEST_QUERY}" | sed "s/$/${BAZEL_PACKAGE_SUFFIX}/")
43
+ )
44
+
45
+ echo "Found ${#OSS_FUZZ_TESTS[@]} fuzz test packages:"
46
+ for oss_fuzz_test in "${OSS_FUZZ_TESTS[@]}"; do
47
+ echo " ${oss_fuzz_test}"
48
+ done
49
+
50
+ declare -r BAZEL_BUILD_FLAGS=(
51
+ "--@rules_fuzzing//fuzzing:cc_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_engine" \
52
+ "--@rules_fuzzing//fuzzing:java_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_java_engine" \
53
+ "--@rules_fuzzing//fuzzing:cc_engine_instrumentation=oss-fuzz" \
54
+ "--@rules_fuzzing//fuzzing:cc_engine_sanitizer=none" \
55
+ "--cxxopt=-stdlib=libc++" \
56
+ "--linkopt=-lc++" \
57
+ "--verbose_failures" \
58
+ "--spawn_strategy=standalone" \
59
+ "--action_env=CC=${CC}" "--action_env=CXX=${CXX}" \
60
+ ${BAZEL_EXTRA_BUILD_FLAGS[*]}
61
+ )
62
+
63
+ echo "Building the fuzz tests with the following Bazel options:"
64
+ echo " ${BAZEL_BUILD_FLAGS[@]}"
65
+
66
+ ${BAZEL_TOOL} build "${BAZEL_BUILD_FLAGS[@]}" "${OSS_FUZZ_TESTS[@]}"
67
+
68
+ echo "Extracting the fuzz test packages in the output directory."
69
+ for oss_fuzz_archive in $(find bazel-bin/ -name "*${BAZEL_PACKAGE_SUFFIX}.tar"); do
70
+ tar --no-same-owner -xvf "${oss_fuzz_archive}" -C "${OUT}"
71
+ done
72
+
73
+ if [ "$SANITIZER" = "coverage" ]; then
74
+ echo "Collecting the repository source files for coverage tracking."
75
+ declare -r COVERAGE_SOURCES="${OUT}/proc/self/cwd"
76
+ mkdir -p "${COVERAGE_SOURCES}"
77
+ declare -r RSYNC_FILTER_ARGS=(
78
+ "--include" "*.h"
79
+ "--include" "*.cc"
80
+ "--include" "*.hpp"
81
+ "--include" "*.cpp"
82
+ "--include" "*.c"
83
+ "--include" "*.inc"
84
+ "--include" "*/"
85
+ "--exclude" "*"
86
+ )
87
+ rsync -avLk "${RSYNC_FILTER_ARGS[@]}" \
88
+ "$(bazel info execution_root)/" \
89
+ "${COVERAGE_SOURCES}/"
90
+ fi
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/bisect_clang.py ADDED
@@ -0,0 +1,227 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/usr/bin/env python3
2
+ # Copyright 2019 Google Inc.
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+ """Use git bisect to find the Clang/LLVM commit causing a regression."""
18
+
19
+ import logging
20
+ import os
21
+ import re
22
+ import shutil
23
+ import subprocess
24
+ import sys
25
+
26
+
27
+ def execute(command, *args, expect_zero=True, **kwargs):
28
+ """Execute |command| and return the returncode, stdout and stderr."""
29
+ kwargs['stdout'] = subprocess.PIPE
30
+ kwargs['stderr'] = subprocess.PIPE
31
+ logging.debug('Running command: "%s"', str(command))
32
+ process = subprocess.Popen(command, *args, **kwargs)
33
+ stdout, stderr = process.communicate()
34
+ stdout = stdout.decode('utf-8')
35
+ stderr = stderr.decode('utf-8')
36
+ retcode = process.returncode
37
+ logging.info('Command: "%s" returned: %d.\nStdout: %s.\nStderr: %s',
38
+ str(command), retcode, stdout, stderr)
39
+ if expect_zero and retcode != 0:
40
+ raise subprocess.CalledProcessError(retcode, command)
41
+ return retcode, stdout, stderr
42
+
43
+
44
+ def search_bisect_output(output):
45
+ """Search |output| for a message indicating the culprit commit has been
46
+ found."""
47
+ # TODO(metzman): Is it necessary to look for "good"?
48
+ culprit_regex = re.compile('([a-z0-9]{40}) is the first (good|bad) commit')
49
+ match = re.match(culprit_regex, output)
50
+ return match.group(1) if match is not None else None
51
+
52
+
53
+ class GitRepo:
54
+ """Class for executing commmands on a git repo."""
55
+
56
+ def __init__(self, repo_dir):
57
+ self.repo_dir = repo_dir
58
+
59
+ def do_command(self, git_subcommand):
60
+ """Execute a |git_subcommand| (a list of strings)."""
61
+ command = ['git', '-C', self.repo_dir] + git_subcommand
62
+ return execute(command)
63
+
64
+ def test_commit(self, test_command):
65
+ """Build LLVM at the currently checkedout commit, then run |test_command|.
66
+ If returncode is 0 run 'git bisect good' otherwise return 'git bisect bad'.
67
+ Return None if bisect didn't finish yet. Return the culprit commit if it
68
+ does."""
69
+ build_clang(self.repo_dir)
70
+ retcode, _, _ = execute(test_command, shell=True, expect_zero=False)
71
+ if retcode == 0:
72
+ retcode, stdout, _ = self.do_bisect_command('good')
73
+ else:
74
+ retcode, stdout, _ = self.do_bisect_command('bad')
75
+ return search_bisect_output(stdout)
76
+
77
+ def bisect(self, good_commit, bad_commit, test_command):
78
+ """Do git bisect assuming |good_commit| is good, |bad_commit| is bad and
79
+ |test_command| is an oracle. Return the culprit commit."""
80
+ self.bisect_start(good_commit, bad_commit, test_command)
81
+ result = self.test_commit(test_command)
82
+ while result is None:
83
+ result = self.test_commit(test_command)
84
+ return result
85
+
86
+ def bisect_start(self, good_commit, bad_commit, test_command):
87
+ """Start doing git bisect."""
88
+ self.do_bisect_command('start')
89
+ # Do bad commit first since it is more likely to be recent.
90
+ self.test_start_commit(bad_commit, 'bad', test_command)
91
+ self.test_start_commit(good_commit, 'good', test_command)
92
+
93
+ def do_bisect_command(self, subcommand):
94
+ """Execute a git bisect |subcommand| (string) and return the result."""
95
+ return self.do_command(['bisect', subcommand])
96
+
97
+ def test_start_commit(self, commit, label, test_command):
98
+ """Use |test_command| to test the first good or bad |commit| (depending on
99
+ |label|)."""
100
+ assert label in ('good', 'bad'), label
101
+ self.do_command(['checkout', commit])
102
+ build_clang(self.repo_dir)
103
+ retcode, _, _ = execute(test_command, shell=True, expect_zero=False)
104
+ if label == 'good' and retcode != 0:
105
+ raise BisectError('Test command "%s" returns %d on first good commit %s' %
106
+ (test_command, retcode, commit))
107
+ if label == 'bad' and retcode == 0:
108
+ raise BisectError('Test command "%s" returns %d on first bad commit %s' %
109
+ (test_command, retcode, commit))
110
+
111
+ self.do_bisect_command(label)
112
+
113
+
114
+ class BisectError(Exception):
115
+ """Error that was encountered during bisection."""
116
+
117
+
118
+ def get_clang_build_env():
119
+ """Get an environment for building Clang."""
120
+ env = os.environ.copy()
121
+ for variable in ['CXXFLAGS', 'CFLAGS']:
122
+ if variable in env:
123
+ del env[variable]
124
+ return env
125
+
126
+
127
+ def install_clang_build_deps():
128
+ """Instal dependencies necessary to build clang."""
129
+ execute([
130
+ 'apt-get', 'install', '-y', 'build-essential', 'make', 'cmake',
131
+ 'ninja-build', 'git', 'subversion', 'g++-multilib'
132
+ ])
133
+
134
+
135
+ def clone_with_retries(repo, local_path, num_retries=10):
136
+ """Clone |repo| to |local_path| if it doesn't exist already. Try up to
137
+ |num_retries| times. Return False if unable to checkout."""
138
+ if os.path.isdir(local_path):
139
+ return
140
+ for _ in range(num_retries):
141
+ if os.path.isdir(local_path):
142
+ shutil.rmtree(local_path)
143
+ retcode, _, _ = execute(['git', 'clone', repo, local_path],
144
+ expect_zero=False)
145
+ if retcode == 0:
146
+ return
147
+ raise Exception('Could not checkout %s.' % repo)
148
+
149
+
150
+ def get_clang_target_arch():
151
+ """Get target architecture we want clang to target when we build it."""
152
+ _, arch, _ = execute(['uname', '-m'])
153
+ if 'x86_64' in arch:
154
+ return 'X86'
155
+ if 'aarch64' in arch:
156
+ return 'AArch64'
157
+ raise Exception('Unsupported target: %s.' % arch)
158
+
159
+
160
+ def prepare_build(llvm_project_path):
161
+ """Prepare to build clang."""
162
+ llvm_build_dir = os.path.join(os.getenv('WORK'), 'llvm-build')
163
+ if not os.path.exists(llvm_build_dir):
164
+ os.mkdir(llvm_build_dir)
165
+ execute([
166
+ 'cmake', '-G', 'Ninja', '-DLIBCXX_ENABLE_SHARED=OFF',
167
+ '-DLIBCXX_ENABLE_STATIC_ABI_LIBRARY=ON', '-DLIBCXXABI_ENABLE_SHARED=OFF',
168
+ '-DCMAKE_BUILD_TYPE=Release',
169
+ '-DLLVM_ENABLE_PROJECTS=libcxx;libcxxabi;compiler-rt;clang',
170
+ '-DLLVM_TARGETS_TO_BUILD=' + get_clang_target_arch(),
171
+ os.path.join(llvm_project_path, 'llvm')
172
+ ],
173
+ env=get_clang_build_env(),
174
+ cwd=llvm_build_dir)
175
+ return llvm_build_dir
176
+
177
+
178
+ def build_clang(llvm_project_path):
179
+ """Checkout, build and install Clang."""
180
+ # TODO(metzman): Merge Python checkout and build code with
181
+ # checkout_build_install_llvm.sh.
182
+ # TODO(metzman): Look into speeding this process using ccache.
183
+ # TODO(metzman): Make this program capable of handling MSAN and i386 Clang
184
+ # regressions.
185
+ llvm_build_dir = prepare_build(llvm_project_path)
186
+ execute(['ninja', '-C', llvm_build_dir, 'install'], env=get_clang_build_env())
187
+
188
+
189
+ def find_culprit_commit(test_command, good_commit, bad_commit):
190
+ """Returns the culprit LLVM commit that introduced a bug revealed by running
191
+ |test_command|. Uses git bisect and treats |good_commit| as the first latest
192
+ known good commit and |bad_commit| as the first known bad commit."""
193
+ llvm_project_path = os.path.join(os.getenv('SRC'), 'llvm-project')
194
+ clone_with_retries('https://github.com/llvm/llvm-project.git',
195
+ llvm_project_path)
196
+ git_repo = GitRepo(llvm_project_path)
197
+ result = git_repo.bisect(good_commit, bad_commit, test_command)
198
+ print('Culprit commit', result)
199
+ return result
200
+
201
+
202
+ def main():
203
+ # pylint: disable=line-too-long
204
+ """Finds the culprit LLVM commit that introduced a clang regression.
205
+ Can be tested using this command in a libsodium shell:
206
+ python3 bisect_clang.py "cd /src/libsodium; make clean; cd -; compile && /out/secret_key_auth_fuzzer -runs=100" \
207
+ f7e52fbdb5a7af8ea0808e98458b497125a5eca1 \
208
+ 8288453f6aac05080b751b680455349e09d49825
209
+ """
210
+ # pylint: enable=line-too-long
211
+ # TODO(metzman): Check CFLAGS for things like -fsanitize=fuzzer-no-link.
212
+ # TODO(metzman): Allow test_command to be optional and for just build.sh to be
213
+ # used instead.
214
+ test_command = sys.argv[1]
215
+ # TODO(metzman): Add in more automation so that the script can automatically
216
+ # determine the commits used in last Clang roll.
217
+ good_commit = sys.argv[2]
218
+ bad_commit = sys.argv[3]
219
+ # TODO(metzman): Make verbosity configurable.
220
+ logging.getLogger().setLevel(logging.DEBUG)
221
+ install_clang_build_deps()
222
+ find_culprit_commit(test_command, good_commit, bad_commit)
223
+ return 0
224
+
225
+
226
+ if __name__ == '__main__':
227
+ sys.exit(main())
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/bisect_clang_test.py ADDED
@@ -0,0 +1,294 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2019 Google Inc.
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+ """Tests for bisect_clang.py"""
17
+ import os
18
+ from unittest import mock
19
+ import unittest
20
+
21
+ import bisect_clang
22
+
23
+ FILE_DIRECTORY = os.path.dirname(__file__)
24
+ LLVM_REPO_PATH = '/llvm-project'
25
+
26
+
27
+ def get_git_command(*args):
28
+ """Returns a git command for the LLVM repo with |args| as arguments."""
29
+ return ['git', '-C', LLVM_REPO_PATH] + list(args)
30
+
31
+
32
+ def patch_environ(testcase_obj):
33
+ """Patch environment."""
34
+ env = {}
35
+ patcher = mock.patch.dict(os.environ, env)
36
+ testcase_obj.addCleanup(patcher.stop)
37
+ patcher.start()
38
+
39
+
40
+ class BisectClangTestMixin: # pylint: disable=too-few-public-methods
41
+ """Useful mixin for bisect_clang unittests."""
42
+
43
+ def setUp(self): # pylint: disable=invalid-name
44
+ """Initialization method for unittests."""
45
+ patch_environ(self)
46
+ os.environ['SRC'] = '/src'
47
+ os.environ['WORK'] = '/work'
48
+
49
+
50
+ class GetClangBuildEnvTest(BisectClangTestMixin, unittest.TestCase):
51
+ """Tests for get_clang_build_env."""
52
+
53
+ def test_cflags(self):
54
+ """Test that CFLAGS are not used compiling clang."""
55
+ os.environ['CFLAGS'] = 'blah'
56
+ self.assertNotIn('CFLAGS', bisect_clang.get_clang_build_env())
57
+
58
+ def test_cxxflags(self):
59
+ """Test that CXXFLAGS are not used compiling clang."""
60
+ os.environ['CXXFLAGS'] = 'blah'
61
+ self.assertNotIn('CXXFLAGS', bisect_clang.get_clang_build_env())
62
+
63
+ def test_other_variables(self):
64
+ """Test that other env vars are used when compiling clang."""
65
+ key = 'other'
66
+ value = 'blah'
67
+ os.environ[key] = value
68
+ self.assertEqual(value, bisect_clang.get_clang_build_env()[key])
69
+
70
+
71
+ def read_test_data(filename):
72
+ """Returns data from |filename| in the test_data directory."""
73
+ with open(os.path.join(FILE_DIRECTORY, 'test_data', filename)) as file_handle:
74
+ return file_handle.read()
75
+
76
+
77
+ class SearchBisectOutputTest(BisectClangTestMixin, unittest.TestCase):
78
+ """Tests for search_bisect_output."""
79
+
80
+ def test_search_bisect_output(self):
81
+ """Test that search_bisect_output finds the responsible commit when one
82
+ exists."""
83
+ test_data = read_test_data('culprit-commit.txt')
84
+ self.assertEqual('ac9ee01fcbfac745aaedca0393a8e1c8a33acd8d',
85
+ bisect_clang.search_bisect_output(test_data))
86
+
87
+ def test_search_bisect_output_none(self):
88
+ """Test that search_bisect_output doesnt find a non-existent culprit
89
+ commit."""
90
+ self.assertIsNone(bisect_clang.search_bisect_output('hello'))
91
+
92
+
93
+ def create_mock_popen(
94
+ output=bytes('', 'utf-8'), err=bytes('', 'utf-8'), returncode=0):
95
+ """Creates a mock subprocess.Popen."""
96
+
97
+ class MockPopen:
98
+ """Mock subprocess.Popen."""
99
+ commands = []
100
+ testcases_written = []
101
+
102
+ def __init__(self, command, *args, **kwargs): # pylint: disable=unused-argument
103
+ """Inits the MockPopen."""
104
+ stdout = kwargs.pop('stdout', None)
105
+ self.command = command
106
+ self.commands.append(command)
107
+ self.stdout = None
108
+ self.stderr = None
109
+ self.returncode = returncode
110
+ if hasattr(stdout, 'write'):
111
+ self.stdout = stdout
112
+
113
+ def communicate(self, input_data=None): # pylint: disable=unused-argument
114
+ """Mock subprocess.Popen.communicate."""
115
+ if self.stdout:
116
+ self.stdout.write(output)
117
+
118
+ if self.stderr:
119
+ self.stderr.write(err)
120
+
121
+ return output, err
122
+
123
+ def poll(self, input_data=None): # pylint: disable=unused-argument
124
+ """Mock subprocess.Popen.poll."""
125
+ return self.returncode
126
+
127
+ return MockPopen
128
+
129
+
130
+ def mock_prepare_build_impl(llvm_project_path): # pylint: disable=unused-argument
131
+ """Mocked prepare_build function."""
132
+ return '/work/llvm-build'
133
+
134
+
135
+ class BuildClangTest(BisectClangTestMixin, unittest.TestCase):
136
+ """Tests for build_clang."""
137
+
138
+ def test_build_clang_test(self):
139
+ """Tests that build_clang works as intended."""
140
+ with mock.patch('subprocess.Popen', create_mock_popen()) as mock_popen:
141
+ with mock.patch('bisect_clang.prepare_build', mock_prepare_build_impl):
142
+ llvm_src_dir = '/src/llvm-project'
143
+ bisect_clang.build_clang(llvm_src_dir)
144
+ self.assertEqual([['ninja', '-C', '/work/llvm-build', 'install']],
145
+ mock_popen.commands)
146
+
147
+
148
+ class GitRepoTest(BisectClangTestMixin, unittest.TestCase):
149
+ """Tests for GitRepo."""
150
+
151
+ # TODO(metzman): Mock filesystem. Until then, use a real directory.
152
+
153
+ def setUp(self):
154
+ super().setUp()
155
+ self.git = bisect_clang.GitRepo(LLVM_REPO_PATH)
156
+ self.good_commit = 'good_commit'
157
+ self.bad_commit = 'bad_commit'
158
+ self.test_command = 'testcommand'
159
+
160
+ def test_do_command(self):
161
+ """Test do_command creates a new process as intended."""
162
+ # TODO(metzman): Test directory changing behavior.
163
+ command = ['subcommand', '--option']
164
+ with mock.patch('subprocess.Popen', create_mock_popen()) as mock_popen:
165
+ self.git.do_command(command)
166
+ self.assertEqual([get_git_command('subcommand', '--option')],
167
+ mock_popen.commands)
168
+
169
+ def _test_test_start_commit_unexpected(self, label, commit, returncode):
170
+ """Tests test_start_commit works as intended when the test returns an
171
+ unexpected value."""
172
+
173
+ def mock_execute_impl(command, *args, **kwargs): # pylint: disable=unused-argument
174
+ if command == self.test_command:
175
+ return returncode, '', ''
176
+ return 0, '', ''
177
+
178
+ with mock.patch('bisect_clang.execute', mock_execute_impl):
179
+ with mock.patch('bisect_clang.prepare_build', mock_prepare_build_impl):
180
+ with self.assertRaises(bisect_clang.BisectError):
181
+ self.git.test_start_commit(commit, label, self.test_command)
182
+
183
+ def test_test_start_commit_bad_zero(self):
184
+ """Tests test_start_commit works as intended when the test on the first bad
185
+ commit returns 0."""
186
+ self._test_test_start_commit_unexpected('bad', self.bad_commit, 0)
187
+
188
+ def test_test_start_commit_good_nonzero(self):
189
+ """Tests test_start_commit works as intended when the test on the first good
190
+ commit returns nonzero."""
191
+ self._test_test_start_commit_unexpected('good', self.good_commit, 1)
192
+
193
+ def test_test_start_commit_good_zero(self):
194
+ """Tests test_start_commit works as intended when the test on the first good
195
+ commit returns 0."""
196
+ self._test_test_start_commit_expected('good', self.good_commit, 0) # pylint: disable=no-value-for-parameter
197
+
198
+ @mock.patch('bisect_clang.build_clang')
199
+ def _test_test_start_commit_expected(self, label, commit, returncode,
200
+ mock_build_clang):
201
+ """Tests test_start_commit works as intended when the test returns an
202
+ expected value."""
203
+ command_args = []
204
+
205
+ def mock_execute_impl(command, *args, **kwargs): # pylint: disable=unused-argument
206
+ command_args.append(command)
207
+ if command == self.test_command:
208
+ return returncode, '', ''
209
+ return 0, '', ''
210
+
211
+ with mock.patch('bisect_clang.execute', mock_execute_impl):
212
+ self.git.test_start_commit(commit, label, self.test_command)
213
+ self.assertEqual([
214
+ get_git_command('checkout', commit), self.test_command,
215
+ get_git_command('bisect', label)
216
+ ], command_args)
217
+ mock_build_clang.assert_called_once_with(LLVM_REPO_PATH)
218
+
219
+ def test_test_start_commit_bad_nonzero(self):
220
+ """Tests test_start_commit works as intended when the test on the first bad
221
+ commit returns nonzero."""
222
+ self._test_test_start_commit_expected('bad', self.bad_commit, 1) # pylint: disable=no-value-for-parameter
223
+
224
+ @mock.patch('bisect_clang.GitRepo.test_start_commit')
225
+ def test_bisect_start(self, mock_test_start_commit):
226
+ """Tests bisect_start works as intended."""
227
+ with mock.patch('subprocess.Popen', create_mock_popen()) as mock_popen:
228
+ self.git.bisect_start(self.good_commit, self.bad_commit,
229
+ self.test_command)
230
+ self.assertEqual(get_git_command('bisect', 'start'),
231
+ mock_popen.commands[0])
232
+ mock_test_start_commit.assert_has_calls([
233
+ mock.call('bad_commit', 'bad', 'testcommand'),
234
+ mock.call('good_commit', 'good', 'testcommand')
235
+ ])
236
+
237
+ def test_do_bisect_command(self):
238
+ """Test do_bisect_command executes a git bisect subcommand as intended."""
239
+ subcommand = 'subcommand'
240
+ with mock.patch('subprocess.Popen', create_mock_popen()) as mock_popen:
241
+ self.git.do_bisect_command(subcommand)
242
+ self.assertEqual([get_git_command('bisect', subcommand)],
243
+ mock_popen.commands)
244
+
245
+ @mock.patch('bisect_clang.build_clang')
246
+ def _test_test_commit(self, label, output, returncode, mock_build_clang):
247
+ """Test test_commit works as intended."""
248
+ command_args = []
249
+
250
+ def mock_execute_impl(command, *args, **kwargs): # pylint: disable=unused-argument
251
+ command_args.append(command)
252
+ if command == self.test_command:
253
+ return returncode, output, ''
254
+ return 0, output, ''
255
+
256
+ with mock.patch('bisect_clang.execute', mock_execute_impl):
257
+ result = self.git.test_commit(self.test_command)
258
+ self.assertEqual([self.test_command,
259
+ get_git_command('bisect', label)], command_args)
260
+ mock_build_clang.assert_called_once_with(LLVM_REPO_PATH)
261
+ return result
262
+
263
+ def test_test_commit_good(self):
264
+ """Test test_commit labels a good commit as good."""
265
+ self.assertIsNone(self._test_test_commit('good', '', 0)) # pylint: disable=no-value-for-parameter
266
+
267
+ def test_test_commit_bad(self):
268
+ """Test test_commit labels a bad commit as bad."""
269
+ self.assertIsNone(self._test_test_commit('bad', '', 1)) # pylint: disable=no-value-for-parameter
270
+
271
+ def test_test_commit_culprit(self):
272
+ """Test test_commit returns the culprit"""
273
+ test_data = read_test_data('culprit-commit.txt')
274
+ self.assertEqual('ac9ee01fcbfac745aaedca0393a8e1c8a33acd8d',
275
+ self._test_test_commit('good', test_data, 0)) # pylint: disable=no-value-for-parameter
276
+
277
+
278
+ class GetTargetArchToBuildTest(unittest.TestCase):
279
+ """Tests for get_target_arch_to_build."""
280
+
281
+ def test_unrecognized(self):
282
+ """Test that an unrecognized architecture raises an exception."""
283
+ with mock.patch('bisect_clang.execute') as mock_execute:
284
+ mock_execute.return_value = (None, 'mips', None)
285
+ with self.assertRaises(Exception):
286
+ bisect_clang.get_clang_target_arch()
287
+
288
+ def test_recognized(self):
289
+ """Test that a recognized architecture returns the expected value."""
290
+ arch_pairs = {'x86_64': 'X86', 'aarch64': 'AArch64'}
291
+ for uname_result, clang_target in arch_pairs.items():
292
+ with mock.patch('bisect_clang.execute') as mock_execute:
293
+ mock_execute.return_value = (None, uname_result, None)
294
+ self.assertEqual(clang_target, bisect_clang.get_clang_target_arch())
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/cargo ADDED
@@ -0,0 +1,55 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ # Copyright 2020 Google Inc.
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ # This is a wrapper around calling cargo
17
+ # This just expands RUSTFLAGS in case of a coverage build
18
+ # We need this until https://github.com/rust-lang/cargo/issues/5450 is merged
19
+ # because cargo uses relative paths for the current crate
20
+ # and absolute paths for its dependencies
21
+ #
22
+ ################################################################################
23
+
24
+ if [ "$SANITIZER" = "coverage" ] && [ $1 = "build" ]
25
+ then
26
+ crate_src_abspath=`cargo metadata --no-deps --format-version 1 | jq -r '.workspace_root'`
27
+ export RUSTFLAGS="$RUSTFLAGS --remap-path-prefix src=$crate_src_abspath/src"
28
+ fi
29
+
30
+ if [ "$SANITIZER" = "coverage" ] && [ $1 = "fuzz" ] && [ $2 = "build" ]
31
+ then
32
+ # hack to turn cargo fuzz build into cargo build so as to get coverage
33
+ # cargo fuzz adds "--target" "x86_64-unknown-linux-gnu"
34
+ (
35
+ # go into fuzz directory if not already the case
36
+ cd fuzz || true
37
+ fuzz_src_abspath=`pwd`
38
+ # Default directory is fuzz_targets, but some projects like image-rs use fuzzers.
39
+ while read i; do
40
+ export RUSTFLAGS="$RUSTFLAGS --remap-path-prefix $i=$fuzz_src_abspath/$i"
41
+ # Bash while syntax so that we modify RUSTFLAGS in main shell instead of a subshell.
42
+ done <<< "$(find . -name "*.rs" | cut -d/ -f2 | uniq)"
43
+ # we do not want to trigger debug assertions and stops
44
+ export RUSTFLAGS="$RUSTFLAGS -C debug-assertions=no"
45
+ # do not optimize with --release, leading to Malformed instrumentation profile data
46
+ cargo build --bins
47
+ # copies the build output in the expected target directory
48
+ cd `cargo metadata --format-version 1 --no-deps | jq -r '.target_directory'`
49
+ mkdir -p x86_64-unknown-linux-gnu/release
50
+ cp -r debug/* x86_64-unknown-linux-gnu/release/
51
+ )
52
+ exit 0
53
+ fi
54
+
55
+ /rust/bin/cargo "$@"
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile ADDED
@@ -0,0 +1,420 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ # Copyright 2016 Google Inc.
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ echo "---------------------------------------------------------------"
19
+
20
+ sysctl -w vm.mmap_rnd_bits=28
21
+
22
+ OSS_FUZZ_ON_DEMAND="${OSS_FUZZ_ON_DEMAND:-0}"
23
+
24
+ # Used for Rust introspector builds
25
+ RUST_SANITIZER=$SANITIZER
26
+
27
+ if [ "$FUZZING_LANGUAGE" = "jvm" ]; then
28
+ if [ "$FUZZING_ENGINE" != "libfuzzer" ] && [ "$FUZZING_ENGINE" != "wycheproof" ]; then
29
+ echo "ERROR: JVM projects can be fuzzed with libFuzzer or tested with wycheproof engines only."
30
+ exit 1
31
+ fi
32
+ if [ "$SANITIZER" != "address" ] && [ "$SANITIZER" != "coverage" ] && [ "$SANITIZER" != "undefined" ] && [ "$SANITIZER" != "none" ] && [ "$SANITIZER" != "introspector" ]; then
33
+ echo "ERROR: JVM projects can be fuzzed with AddressSanitizer or UndefinedBehaviorSanitizer or Introspector only."
34
+ exit 1
35
+ fi
36
+ if [ "$ARCHITECTURE" != "x86_64" ]; then
37
+ echo "ERROR: JVM projects can be fuzzed on x86_64 architecture only."
38
+ exit 1
39
+ fi
40
+ fi
41
+
42
+ if [ "$FUZZING_LANGUAGE" = "rust" ]; then
43
+ if [ "$SANITIZER" = "introspector" ]; then
44
+ # introspector sanitizer flag will cause cargo build to fail. Rremove it
45
+ # temporarily, RUST_SANITIZER will hold the original sanitizer.
46
+ export SANITIZER=address
47
+ fi
48
+ fi
49
+
50
+
51
+ if [ "$FUZZING_LANGUAGE" = "javascript" ]; then
52
+ if [ "$FUZZING_ENGINE" != "libfuzzer" ]; then
53
+ echo "ERROR: JavaScript projects can be fuzzed with libFuzzer engine only."
54
+ exit 1
55
+ fi
56
+ if [ "$SANITIZER" != "coverage" ] && [ "$SANITIZER" != "none" ]; then
57
+ echo "ERROR: JavaScript projects cannot be fuzzed with sanitizers."
58
+ exit 1
59
+ fi
60
+ if [ "$ARCHITECTURE" != "x86_64" ]; then
61
+ echo "ERROR: JavaScript projects can be fuzzed on x86_64 architecture only."
62
+ exit 1
63
+ fi
64
+ fi
65
+
66
+ if [ "$FUZZING_LANGUAGE" = "python" ]; then
67
+ if [ "$FUZZING_ENGINE" != "libfuzzer" ]; then
68
+ echo "ERROR: Python projects can be fuzzed with libFuzzer engine only."
69
+ exit 1
70
+ fi
71
+ if [ "$SANITIZER" != "address" ] && [ "$SANITIZER" != "undefined" ] && [ "$SANITIZER" != "coverage" ] && [ "$SANITIZER" != "introspector" ]; then
72
+ echo "ERROR: Python projects can be fuzzed with AddressSanitizer or UndefinedBehaviorSanitizer or Coverage or Fuzz Introspector only."
73
+ exit 1
74
+ fi
75
+ if [ "$ARCHITECTURE" != "x86_64" ]; then
76
+ echo "ERROR: Python projects can be fuzzed on x86_64 architecture only."
77
+ exit 1
78
+ fi
79
+ fi
80
+
81
+ if [ -z "${SANITIZER_FLAGS-}" ]; then
82
+ FLAGS_VAR="SANITIZER_FLAGS_${SANITIZER}"
83
+ export SANITIZER_FLAGS=${!FLAGS_VAR-}
84
+ fi
85
+
86
+ if [[ $ARCHITECTURE == "i386" ]]; then
87
+ export CFLAGS="-m32 $CFLAGS"
88
+ cp -R /usr/i386/lib/* /usr/local/lib
89
+ cp -R /usr/i386/include/* /usr/local/include
90
+ fi
91
+
92
+ # Don't use a fuzzing engine with Jazzer which has libFuzzer built-in or with
93
+ # FuzzBench which will provide the fuzzing engine.
94
+ if [[ $FUZZING_ENGINE != "none" ]] && [[ $FUZZING_LANGUAGE != "jvm" ]] && [[ "${OSS_FUZZ_ON_DEMAND}" == "0" ]] ; then
95
+ # compile script might override environment, use . to call it.
96
+ . compile_${FUZZING_ENGINE}
97
+ fi
98
+
99
+ if [[ $SANITIZER_FLAGS = *sanitize=memory* ]]
100
+ then
101
+ # Take all libraries from lib/msan
102
+ # export CXXFLAGS_EXTRA="-L/usr/msan/lib $CXXFLAGS_EXTRA"
103
+ cp -R /usr/msan/lib/* /usr/local/lib/x86_64-unknown-linux-gnu/
104
+ cp -R /usr/msan/include/* /usr/local/include
105
+
106
+ echo 'Building without MSan instrumented libraries.'
107
+ fi
108
+
109
+ # Coverage flag overrides.
110
+ COVERAGE_FLAGS_VAR="COVERAGE_FLAGS_${SANITIZER}"
111
+ if [[ -n ${!COVERAGE_FLAGS_VAR+x} ]]
112
+ then
113
+ export COVERAGE_FLAGS="${!COVERAGE_FLAGS_VAR}"
114
+ fi
115
+
116
+ # Only need the default coverage instrumentation for libFuzzer or honggfuzz.
117
+ # Other engines bring their own.
118
+ if [ $FUZZING_ENGINE = "none" ] || [ $FUZZING_ENGINE = "afl" ] || [ $FUZZING_ENGINE = "centipede" ] || [ "${OSS_FUZZ_ON_DEMAND}" != "0" ]; then
119
+ export COVERAGE_FLAGS=
120
+ fi
121
+
122
+ # Rust does not support sanitizers and coverage flags via CFLAGS/CXXFLAGS, so
123
+ # use RUSTFLAGS.
124
+ # FIXME: Support code coverage once support is in.
125
+ # See https://github.com/rust-lang/rust/issues/34701.
126
+ if [ "$RUST_SANITIZER" == "introspector" ]; then
127
+ export RUSTFLAGS="-Cdebuginfo=2 -Cforce-frame-pointers"
128
+ elif [ "$SANITIZER" != "undefined" ] && [ "$SANITIZER" != "coverage" ] && [ "$SANITIZER" != "none" ] && [ "$ARCHITECTURE" != 'i386' ]; then
129
+ export RUSTFLAGS="--cfg fuzzing -Zsanitizer=${SANITIZER} -Cdebuginfo=1 -Cforce-frame-pointers"
130
+ else
131
+ export RUSTFLAGS="--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers"
132
+ fi
133
+ if [ "$SANITIZER" = "coverage" ]
134
+ then
135
+ # link to C++ from comment in f5098035eb1a14aa966c8651d88ea3d64323823d
136
+ export RUSTFLAGS="$RUSTFLAGS -Cinstrument-coverage -C link-arg=-lc++"
137
+ fi
138
+
139
+ # Add Rust libfuzzer flags.
140
+ # See https://github.com/rust-fuzz/libfuzzer/blob/master/build.rs#L12.
141
+ export CUSTOM_LIBFUZZER_PATH="$LIB_FUZZING_ENGINE_DEPRECATED"
142
+ export CUSTOM_LIBFUZZER_STD_CXX=c++
143
+
144
+ export CFLAGS="$CFLAGS $SANITIZER_FLAGS $COVERAGE_FLAGS"
145
+ export CXXFLAGS="$CFLAGS $CXXFLAGS_EXTRA"
146
+
147
+ if [ "$SANITIZER" = "undefined" ]; then
148
+ # Disable "function" sanitizer for C code for now, because many projects,
149
+ # possibly via legacy C code are affected.
150
+ # The projects should be fixed and this workaround be removed in the future.
151
+ # TODO(#11778):
152
+ # https://github.com/google/oss-fuzz/issues/11778
153
+ export CFLAGS="$CFLAGS -fno-sanitize=function"
154
+ fi
155
+
156
+ if [ "$FUZZING_LANGUAGE" = "go" ]; then
157
+ # required by Go 1.20
158
+ export CXX="${CXX} -lresolv"
159
+ fi
160
+
161
+ if [ "$FUZZING_LANGUAGE" = "python" ]; then
162
+ sanitizer_with_fuzzer_lib_dir=`python3 -c "import atheris; import os; print(atheris.path())"`
163
+ sanitizer_with_fuzzer_output_lib=$OUT/sanitizer_with_fuzzer.so
164
+ if [ "$SANITIZER" = "address" ]; then
165
+ cp $sanitizer_with_fuzzer_lib_dir/asan_with_fuzzer.so $sanitizer_with_fuzzer_output_lib
166
+ elif [ "$SANITIZER" = "undefined" ]; then
167
+ cp $sanitizer_with_fuzzer_lib_dir/ubsan_with_fuzzer.so $sanitizer_with_fuzzer_output_lib
168
+ fi
169
+
170
+ # Disable leak checking as it is unsupported.
171
+ export CFLAGS="$CFLAGS -fno-sanitize=function,leak,vptr,"
172
+ export CXXFLAGS="$CXXFLAGS -fno-sanitize=function,leak,vptr"
173
+ fi
174
+
175
+ # Copy latest llvm-symbolizer in $OUT for stack symbolization.
176
+ cp $(which llvm-symbolizer) $OUT/
177
+
178
+ # Copy Jazzer to $OUT if needed.
179
+ if [ "$FUZZING_LANGUAGE" = "jvm" ]; then
180
+ cp $(which jazzer_agent_deploy.jar) $(which jazzer_driver) $(which jazzer_junit.jar) $OUT/
181
+ jazzer_driver_with_sanitizer=$OUT/jazzer_driver_with_sanitizer
182
+ if [ "$SANITIZER" = "address" ]; then
183
+ cat > $jazzer_driver_with_sanitizer << 'EOF'
184
+ #!/bin/bash
185
+ this_dir=$(dirname "$0")
186
+ "$this_dir/jazzer_driver" --asan "$@"
187
+ EOF
188
+ elif [ "$SANITIZER" = "undefined" ]; then
189
+ cat > $jazzer_driver_with_sanitizer << 'EOF'
190
+ #!/bin/bash
191
+ this_dir=$(dirname "$0")
192
+ "$this_dir/jazzer_driver" --ubsan "$@"
193
+ EOF
194
+ elif [ "$SANITIZER" = "coverage" ] || [ "$SANITIZER" = "introspector" ]; then
195
+ # Coverage & introspector builds require no instrumentation.
196
+ cp $(which jazzer_driver) $jazzer_driver_with_sanitizer
197
+ fi
198
+ chmod +x $jazzer_driver_with_sanitizer
199
+
200
+ # Disable leak checking since the JVM triggers too many false positives.
201
+ export CFLAGS="$CFLAGS -fno-sanitize=leak"
202
+ export CXXFLAGS="$CXXFLAGS -fno-sanitize=leak"
203
+ fi
204
+
205
+ if [ "$SANITIZER" = "introspector" ] || [ "$RUST_SANITIZER" = "introspector" ]; then
206
+ export AR=llvm-ar
207
+ export NM=llvm-nm
208
+ export RANLIB=llvm-ranlib
209
+
210
+ export CFLAGS="$CFLAGS -g"
211
+ export CXXFLAGS="$CXXFLAGS -g"
212
+ export FI_BRANCH_PROFILE=1
213
+ export FUZZ_INTROSPECTOR=1
214
+ export FUZZ_INTROSPECTOR_AUTO_FUZZ=1
215
+
216
+ # Move ar and ranlib
217
+ mv /usr/bin/ar /usr/bin/old-ar
218
+ mv /usr/bin/nm /usr/bin/old-nm
219
+ mv /usr/bin/ranlib /usr/bin/old-ranlib
220
+
221
+ ln -sf /usr/local/bin/llvm-ar /usr/bin/ar
222
+ ln -sf /usr/local/bin/llvm-nm /usr/bin/nm
223
+ ln -sf /usr/local/bin/llvm-ranlib /usr/bin/ranlib
224
+
225
+ apt-get install -y libjpeg-dev zlib1g-dev libyaml-dev
226
+ python3 -m pip install --upgrade pip setuptools
227
+ python3 -m pip install cxxfilt pyyaml beautifulsoup4 lxml soupsieve rust-demangler
228
+ python3 -m pip install --prefer-binary matplotlib
229
+
230
+ # Install Fuzz-Introspector
231
+ pushd /fuzz-introspector/src
232
+ python3 -m pip install -e .
233
+ popd
234
+
235
+ if [ "$FUZZING_LANGUAGE" = "python" ]; then
236
+ python3 /fuzz-introspector/src/main.py light --language=python
237
+ cp -rf $SRC/inspector/ /tmp/inspector-saved
238
+ elif [ "$FUZZING_LANGUAGE" = "jvm" ]; then
239
+ python3 /fuzz-introspector/src/main.py light --language=jvm
240
+ cp -rf $SRC/inspector/ /tmp/inspector-saved
241
+ elif [ "$FUZZING_LANGUAGE" = "rust" ]; then
242
+ python3 /fuzz-introspector/src/main.py light --language=rust
243
+ cp -rf $SRC/inspector/ /tmp/inspector-saved
244
+ else
245
+ python3 /fuzz-introspector/src/main.py light
246
+
247
+ # Make a copy of the light. This is needed because we run two versions of
248
+ # introspector: one based on pure statis analysis and one based on
249
+ # regular LTO.
250
+ cp -rf $SRC/inspector/ /tmp/inspector-saved
251
+
252
+
253
+ # Move coverage report.
254
+ if [ -d "$OUT/textcov_reports" ]
255
+ then
256
+ find $OUT/textcov_reports/ -name "*.covreport" -exec cp {} $SRC/inspector/ \;
257
+ find $OUT/textcov_reports/ -name "*.json" -exec cp {} $SRC/inspector/ \;
258
+ fi
259
+
260
+ # Make fuzz-introspector HTML report using light approach.
261
+ REPORT_ARGS="--name=$PROJECT_NAME"
262
+
263
+ # Only pass coverage_url when COVERAGE_URL is set (in cloud builds)
264
+ if [[ ! -z "${COVERAGE_URL+x}" ]]; then
265
+ REPORT_ARGS="$REPORT_ARGS --coverage-url=${COVERAGE_URL}"
266
+ fi
267
+
268
+ # Run pure static analysis fuzz introspector
269
+ fuzz-introspector full --target-dir=$SRC \
270
+ --language=${FUZZING_LANGUAGE} \
271
+ --out-dir=$SRC/inspector \
272
+ ${REPORT_ARGS}
273
+ fi
274
+
275
+ rsync -avu --delete "$SRC/inspector/" "$OUT/inspector"
276
+ fi
277
+
278
+ echo "---------------------------------------------------------------"
279
+ echo "CC=$CC"
280
+ echo "CXX=$CXX"
281
+ echo "CFLAGS=$CFLAGS"
282
+ echo "CXXFLAGS=$CXXFLAGS"
283
+ echo "RUSTFLAGS=$RUSTFLAGS"
284
+ echo "---------------------------------------------------------------"
285
+
286
+ if [ "${OSS_FUZZ_ON_DEMAND}" != "0" ]; then
287
+ fuzzbench_build
288
+ cp $(which llvm-symbolizer) $OUT/
289
+ exit 0
290
+ fi
291
+
292
+
293
+ if [[ ! -z "${CAPTURE_REPLAY_SCRIPT-}" ]]; then
294
+ # Capture a replaying build script which can be used for replaying the build
295
+ # after a vanilla build. This script is meant to be used in a cached
296
+ # container.
297
+ python3 -m pip install bashlex
298
+ python3 /usr/local/bin/bash_parser.py $SRC/build.sh
299
+ fi
300
+
301
+ # Prepare the build command to run the project's build script.
302
+ if [[ ! -z "${REPLAY_ENABLED-}" ]]; then
303
+ # If this is a replay, then use replay_build.sh. This is expected to be
304
+ # running in a cached container where a build has already happened prior.
305
+ BUILD_CMD="bash -eux $SRC/replay_build.sh"
306
+ else
307
+ BUILD_CMD="bash -eux $SRC/build.sh"
308
+ fi
309
+
310
+ # Set +u temporarily to continue even if GOPATH and OSSFUZZ_RUSTPATH are undefined.
311
+ set +u
312
+ # We need to preserve source code files for generating a code coverage report.
313
+ # We need exact files that were compiled, so copy both $SRC and $WORK dirs.
314
+ COPY_SOURCES_CMD="cp -rL --parents $SRC $WORK /usr/include /usr/local/include $GOPATH $OSSFUZZ_RUSTPATH /rustc $OUT"
315
+ set -u
316
+
317
+ if [ "$FUZZING_LANGUAGE" = "rust" ]; then
318
+ # Copy rust std lib to its path with a hash.
319
+ export rustch=`rustc --version --verbose | grep commit-hash | cut -d' ' -f2`
320
+ mkdir -p /rustc/$rustch/
321
+ export rustdef=`rustup toolchain list | grep default | cut -d' ' -f1`
322
+ cp -r /rust/rustup/toolchains/$rustdef/lib/rustlib/src/rust/library/ /rustc/$rustch/
323
+ fi
324
+
325
+ if [ "${BUILD_UID-0}" -ne "0" ]; then
326
+ adduser -u $BUILD_UID --disabled-password --gecos '' builder
327
+ chown -R builder $SRC $OUT $WORK
328
+ su -c "$BUILD_CMD" builder
329
+ if [ "$SANITIZER" = "coverage" ]; then
330
+ # Some directories have broken symlinks (e.g. honggfuzz), ignore the errors.
331
+ su -c "$COPY_SOURCES_CMD" builder 2>/dev/null || true
332
+ fi
333
+ else
334
+ $BUILD_CMD
335
+ if [ "$SANITIZER" = "coverage" ]; then
336
+ # Some directories have broken symlinks (e.g. honggfuzz), ignore the errors.
337
+ $COPY_SOURCES_CMD 2>/dev/null || true
338
+ fi
339
+ fi
340
+
341
+ if [ "$SANITIZER" = "introspector" ] || [ "$RUST_SANITIZER" = "introspector" ]; then
342
+ unset CXXFLAGS
343
+ unset CFLAGS
344
+ export G_ANALYTICS_TAG="G-8WTFM1Y62J"
345
+
346
+ # If we get to here, it means the e.g. LTO had no problems and succeeded.
347
+ # TO this end, we wlil restore the original light analysis and used the
348
+ # LTO processing itself.
349
+ rm -rf $SRC/inspector
350
+ cp -rf /tmp/inspector-saved $SRC/inspector
351
+
352
+ cd /fuzz-introspector/src
353
+ python3 -m pip install -e .
354
+ cd /src/
355
+
356
+ if [ "$FUZZING_LANGUAGE" = "rust" ]; then
357
+ # Restore the sanitizer flag for rust
358
+ export SANITIZER="introspector"
359
+ fi
360
+
361
+ mkdir -p $SRC/inspector
362
+ find $SRC/ -name "fuzzerLogFile-*.data" -exec cp {} $SRC/inspector/ \;
363
+ find $SRC/ -name "fuzzerLogFile-*.data.yaml" -exec cp {} $SRC/inspector/ \;
364
+ find $SRC/ -name "fuzzerLogFile-*.data.debug_*" -exec cp {} $SRC/inspector/ \;
365
+ find $SRC/ -name "allFunctionsWithMain-*.yaml" -exec cp {} $SRC/inspector/ \;
366
+
367
+ # Move coverage report.
368
+ if [ -d "$OUT/textcov_reports" ]
369
+ then
370
+ find $OUT/textcov_reports/ -name "*.covreport" -exec cp {} $SRC/inspector/ \;
371
+ find $OUT/textcov_reports/ -name "*.json" -exec cp {} $SRC/inspector/ \;
372
+ fi
373
+
374
+ cd $SRC/inspector
375
+
376
+ # Make fuzz-introspector HTML report.
377
+ REPORT_ARGS="--name=$PROJECT_NAME"
378
+ # Only pass coverage_url when COVERAGE_URL is set (in cloud builds)
379
+ if [[ ! -z "${COVERAGE_URL+x}" ]]; then
380
+ REPORT_ARGS="$REPORT_ARGS --coverage-url=${COVERAGE_URL}"
381
+ fi
382
+
383
+ # Do different things depending on languages
384
+ if [ "$FUZZING_LANGUAGE" = "python" ]; then
385
+ echo "GOING python route"
386
+ set -x
387
+ REPORT_ARGS="$REPORT_ARGS --target-dir=$SRC/inspector"
388
+ REPORT_ARGS="$REPORT_ARGS --language=python"
389
+ fuzz-introspector report $REPORT_ARGS
390
+ rsync -avu --delete "$SRC/inspector/" "$OUT/inspector"
391
+ elif [ "$FUZZING_LANGUAGE" = "jvm" ]; then
392
+ echo "GOING jvm route"
393
+ set -x
394
+ find $OUT/ -name "jacoco.xml" -exec cp {} $SRC/inspector/ \;
395
+ REPORT_ARGS="$REPORT_ARGS --target-dir=$SRC --out-dir=$SRC/inspector"
396
+ REPORT_ARGS="$REPORT_ARGS --language=jvm"
397
+ fuzz-introspector full $REPORT_ARGS
398
+ rsync -avu --delete "$SRC/inspector/" "$OUT/inspector"
399
+ elif [ "$FUZZING_LANGUAGE" = "rust" ]; then
400
+ echo "GOING rust route"
401
+ REPORT_ARGS="$REPORT_ARGS --target-dir=$SRC --out-dir=$SRC/inspector"
402
+ REPORT_ARGS="$REPORT_ARGS --language=rust"
403
+ fuzz-introspector full $REPORT_ARGS
404
+ rsync -avu --delete "$SRC/inspector/" "$OUT/inspector"
405
+ else
406
+ # C/C++
407
+ mkdir -p $SRC/inspector
408
+ # Correlate fuzzer binaries to fuzz-introspector's raw data
409
+ fuzz-introspector correlate --binaries-dir=$OUT/
410
+
411
+ # Generate fuzz-introspector HTML report, this generates
412
+ # the file exe_to_fuzz_introspector_logs.yaml
413
+ REPORT_ARGS="$REPORT_ARGS --target-dir=$SRC/inspector"
414
+ # Use the just-generated correlation file
415
+ REPORT_ARGS="$REPORT_ARGS --correlation-file=exe_to_fuzz_introspector_logs.yaml"
416
+ fuzz-introspector report $REPORT_ARGS
417
+
418
+ rsync -avu --delete "$SRC/inspector/" "$OUT/inspector"
419
+ fi
420
+ fi
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_afl ADDED
@@ -0,0 +1,53 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ # Copyright 2016 Google Inc.
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ # If LLVM once again does weird changes then enable this:
19
+ #export AFL_LLVM_INSTRUMENT=LLVM-NATIVE
20
+
21
+ # AFL++ setup
22
+ echo "Copying precompiled AFL++"
23
+
24
+ # Copy AFL++ tools necessary for fuzzing.
25
+ pushd $SRC/aflplusplus > /dev/null
26
+
27
+ cp -f libAFLDriver.a $LIB_FUZZING_ENGINE
28
+
29
+ # Some important projects include libraries, copy those even when they don't
30
+ # start with "afl-". Use "sort -u" to avoid a warning about duplicates.
31
+ ls afl-* *.txt *.a *.o *.so | sort -u | xargs cp -t $OUT
32
+ export CC="$SRC/aflplusplus/afl-clang-fast"
33
+ export CXX="$SRC/aflplusplus/afl-clang-fast++"
34
+
35
+ # Set sane AFL++ environment defaults:
36
+ # Be quiet, otherwise this can break some builds.
37
+ export AFL_QUIET=1
38
+ # No leak errors during builds.
39
+ export ASAN_OPTIONS="detect_leaks=0:symbolize=0:detect_odr_violation=0:abort_on_error=1"
40
+ # Do not abort on any problems (because this is during build where it is ok)
41
+ export AFL_IGNORE_PROBLEMS=1
42
+ # No complain on unknown AFL environment variables
43
+ export AFL_IGNORE_UNKNOWN_ENVS=1
44
+
45
+ # Provide a way to document the AFL++ options used in this build:
46
+ echo
47
+ echo AFL++ target compilation setup:
48
+ env | egrep '^AFL_' | tee "$OUT/afl_options.txt"
49
+ echo
50
+
51
+ popd > /dev/null
52
+
53
+ echo " done."
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_centipede ADDED
@@ -0,0 +1,32 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ echo "Skipping compilation; using precompiled centipede"
19
+
20
+ if [[ "$SANITIZER" == 'none' ]]; then
21
+ cp "$CENTIPEDE_BIN_DIR/centipede" "$OUT"
22
+ fi
23
+
24
+ cp "$CENTIPEDE_BIN_DIR/libcentipede_runner.pic.a" "$LIB_FUZZING_ENGINE"
25
+
26
+ export CENTIPEDE_FLAGS=`cat "$SRC/fuzztest/centipede/clang-flags.txt" | tr '\n' ' '`
27
+ export LIBRARIES_FLAGS="-Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,$SRC/fuzztest/centipede/weak.o"
28
+
29
+ export CFLAGS="$CFLAGS $CENTIPEDE_FLAGS $LIBRARIES_FLAGS"
30
+ export CXXFLAGS="$CXXFLAGS $CENTIPEDE_FLAGS $LIBRARIES_FLAGS"
31
+
32
+ echo 'done.'
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_fuzztests.sh ADDED
@@ -0,0 +1,126 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ set -x
19
+
20
+ # In order to identify fuzztest test case "bazel query" is used to search
21
+ # the project. A search of the entire project is done with a default "...",
22
+ # however, some projects may fail to, or have very long processing time, if
23
+ # searching the entire project. Additionally, it may include fuzzers in
24
+ # dependencies, which should not be build as part of a given project.
25
+ # Tensorflow is an example project that will fail when the entire project is
26
+ # queried. FUZZTEST_TARGET_FOLDER makes it posible to specify the folder
27
+ # where fuzztest fuzzers should be search for. FUZZTEST_TARGET_FOLDER is passed
28
+ # to "bazel query" below.
29
+ if [[ ${FUZZTEST_TARGET_FOLDER:-"unset"} == "unset" ]];
30
+ then
31
+ export TARGET_FOLDER="..."
32
+ else
33
+ TARGET_FOLDER=${FUZZTEST_TARGET_FOLDER}
34
+ fi
35
+
36
+ BUILD_ARGS="--config=oss-fuzz --subcommands"
37
+ if [[ ${FUZZTEST_EXTRA_ARGS:-"unset"} != "unset" ]];
38
+ then
39
+ BUILD_ARGS="$BUILD_ARGS ${FUZZTEST_EXTRA_ARGS}"
40
+ fi
41
+
42
+ # Trigger setup_configs rule of fuzztest as it generates the necessary
43
+ # configuration file based on OSS-Fuzz environment variables.
44
+ bazel run @com_google_fuzztest//bazel:setup_configs >> /etc/bazel.bazelrc
45
+
46
+ # Bazel target names of the fuzz binaries.
47
+ FUZZ_TEST_BINARIES=$(bazel query "kind(\"cc_test\", rdeps(${TARGET_FOLDER}, @com_google_fuzztest//fuzztest:fuzztest_gtest_main))")
48
+
49
+ # Bazel output paths of the fuzz binaries.
50
+ FUZZ_TEST_BINARIES_OUT_PATHS=$(bazel cquery "kind(\"cc_test\", rdeps(${TARGET_FOLDER}, @com_google_fuzztest//fuzztest:fuzztest_gtest_main))" --output=files)
51
+
52
+ # Build the project and fuzz binaries
53
+ # Expose `FUZZTEST_EXTRA_TARGETS` environment variable, in the event a project
54
+ # includes non-FuzzTest fuzzers then this can be used to compile these in the
55
+ # same `bazel build` command as when building the FuzzTest fuzzers.
56
+ # This is to avoid having to call `bazel build` twice.
57
+ bazel build $BUILD_ARGS -- ${FUZZ_TEST_BINARIES[*]} ${FUZZTEST_EXTRA_TARGETS:-}
58
+
59
+ # Iterate the fuzz binaries and list each fuzz entrypoint in the binary. For
60
+ # each entrypoint create a wrapper script that calls into the binaries the
61
+ # given entrypoint as argument.
62
+ # The scripts will be named:
63
+ # {binary_name}@{fuzztest_entrypoint}
64
+ for fuzz_main_file in $FUZZ_TEST_BINARIES_OUT_PATHS; do
65
+ FUZZ_TESTS=$($fuzz_main_file --list_fuzz_tests)
66
+ cp ${fuzz_main_file} $OUT/
67
+ fuzz_basename=$(basename $fuzz_main_file)
68
+ chmod -x $OUT/$fuzz_basename
69
+ for fuzz_entrypoint in $FUZZ_TESTS; do
70
+ TARGET_FUZZER="${fuzz_basename}@$fuzz_entrypoint"
71
+
72
+ # Write executer script
73
+ echo "#!/bin/sh
74
+ # LLVMFuzzerTestOneInput for fuzzer detection.
75
+ this_dir=\$(dirname \"\$0\")
76
+ chmod +x \$this_dir/$fuzz_basename
77
+ \$this_dir/$fuzz_basename --fuzz=$fuzz_entrypoint -- \$@" > $OUT/$TARGET_FUZZER
78
+ chmod +x $OUT/$TARGET_FUZZER
79
+ done
80
+ done
81
+
82
+ # Synchronise coverage directory to bazel output artifacts. This is a
83
+ # best-effort basis in that it will include source code in common
84
+ # bazel output folders.
85
+ # For projects that store results in non-standard folders or want to
86
+ # manage what code to include in the coverage report more specifically,
87
+ # the FUZZTEST_DO_SYNC environment variable is made available. Projects
88
+ # can then implement a custom way of synchronising source code with the
89
+ # coverage build. Set FUZZTEST_DO_SYNC to something other than "yes" and
90
+ # no effort will be made to automatically synchronise the source code with
91
+ # the code coverage visualisation utility.
92
+ if [[ "$SANITIZER" = "coverage" && ${FUZZTEST_DO_SYNC:-"yes"} == "yes" ]]
93
+ then
94
+ # Synchronize bazel source files to coverage collection.
95
+ declare -r REMAP_PATH="${OUT}/proc/self/cwd"
96
+ mkdir -p "${REMAP_PATH}"
97
+
98
+ # Synchronize the folder bazel-BAZEL_OUT_PROJECT.
99
+ declare -r RSYNC_FILTER_ARGS=("--include" "*.h" "--include" "*.cc" "--include" \
100
+ "*.hpp" "--include" "*.cpp" "--include" "*.c" "--include" "*/" "--include" "*.inc" \
101
+ "--exclude" "*")
102
+
103
+ project_folders="$(find . -name 'bazel-*' -type l -printf '%P\n' | \
104
+ grep -v -x -F \
105
+ -e 'bazel-bin' \
106
+ -e 'bazel-testlogs')"
107
+ for link in $project_folders; do
108
+ if [[ -d "${PWD}"/$link/external ]]
109
+ then
110
+ rsync -avLk "${RSYNC_FILTER_ARGS[@]}" "${PWD}"/$link/external "${REMAP_PATH}"
111
+ fi
112
+ # k8-opt is a common path for storing bazel output artifacts, e.g. bazel-out/k8-opt.
113
+ # It's the output folder for default amd-64 builds, but projects may specify custom
114
+ # platform output directories, see: https://github.com/bazelbuild/bazel/issues/13818
115
+ # We support the default at the moment, and if a project needs custom synchronizing of
116
+ # output artifacts and code coverage we currently recommend using FUZZTEST_DO_SYNC.
117
+ if [[ -d "${PWD}"/$link/k8-opt ]]
118
+ then
119
+ rsync -avLk "${RSYNC_FILTER_ARGS[@]}" "${PWD}"/$link/k8-opt "${REMAP_PATH}"/$link
120
+ fi
121
+ done
122
+
123
+ # Delete symlinks and sync the current folder.
124
+ find . -type l -ls -delete
125
+ rsync -av ${PWD}/ "${REMAP_PATH}"
126
+ fi
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_go_fuzzer ADDED
@@ -0,0 +1,69 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ # Copyright 2020 Google Inc.
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ path=$1
19
+ function=$2
20
+ fuzzer=$3
21
+ tags="-tags gofuzz"
22
+ if [[ $# -eq 4 ]]; then
23
+ tags="-tags $4"
24
+ fi
25
+
26
+ # makes directory change temporary
27
+ (
28
+ cd $GOPATH/src/$path || true
29
+ # in the case we are in the right directory, with go.mod but no go.sum
30
+ go mod tidy || true
31
+ # project was downloaded with go get if go list fails
32
+ go list $tags $path || { cd $GOPATH/pkg/mod/ && cd `echo $path | cut -d/ -f1-3 | awk '{print $1"@*"}'`; } || cd -
33
+ # project does not have go.mod if go list fails again
34
+ go list $tags $path || { go mod init $path && go mod tidy ;}
35
+
36
+ if [[ $SANITIZER = *coverage* ]]; then
37
+ fuzzed_package=`go list $tags -f '{{.Name}}' $path`
38
+ abspath=`go list $tags -f {{.Dir}} $path`
39
+ cd $abspath
40
+ cp $GOPATH/ossfuzz_coverage_runner.go ./"${function,,}"_test.go
41
+ sed -i -e 's/FuzzFunction/'$function'/' ./"${function,,}"_test.go
42
+ sed -i -e 's/mypackagebeingfuzzed/'$fuzzed_package'/' ./"${function,,}"_test.go
43
+ sed -i -e 's/TestFuzzCorpus/Test'$function'Corpus/' ./"${function,,}"_test.go
44
+
45
+ # The repo is the module path/name, which is already created above in case it doesn't exist,
46
+ # but not always the same as the module path. This is necessary to handle SIV properly.
47
+ fuzzed_repo=$(go list $tags -f {{.Module}} "$path")
48
+ abspath_repo=`go list -m $tags -f {{.Dir}} $fuzzed_repo || go list $tags -f {{.Dir}} $fuzzed_repo`
49
+ # give equivalence to absolute paths in another file, as go test -cover uses golangish pkg.Dir
50
+ echo "s=$fuzzed_repo"="$abspath_repo"= > $OUT/$fuzzer.gocovpath
51
+ # Additional packages for which to get coverage.
52
+ pkgaddcov=""
53
+ # to prevent bash from failing about unbound variable
54
+ GO_COV_ADD_PKG_SET=${GO_COV_ADD_PKG:-}
55
+ if [[ -n "${GO_COV_ADD_PKG_SET}" ]]; then
56
+ pkgaddcov=","$GO_COV_ADD_PKG
57
+ abspath_repo=`go list -m $tags -f {{.Dir}} $GO_COV_ADD_PKG || go list $tags -f {{.Dir}} $GO_COV_ADD_PKG`
58
+ echo "s=^$GO_COV_ADD_PKG"="$abspath_repo"= >> $OUT/$fuzzer.gocovpath
59
+ fi
60
+ go test -run Test${function}Corpus -v $tags -coverpkg $fuzzed_repo/...$pkgaddcov -c -o $OUT/$fuzzer $path
61
+ else
62
+ # Compile and instrument all Go files relevant to this fuzz target.
63
+ echo "Running go-fuzz $tags -func $function -o $fuzzer.a $path"
64
+ go-fuzz $tags -func $function -o $fuzzer.a $path
65
+
66
+ # Link Go code ($fuzzer.a) with fuzzing engine to produce fuzz target binary.
67
+ $CXX $CXXFLAGS $LIB_FUZZING_ENGINE $fuzzer.a -o $OUT/$fuzzer
68
+ fi
69
+ )
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_javascript_fuzzer ADDED
@@ -0,0 +1,37 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ # Copyright 2023 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ project=$1
19
+ # Path the fuzz target source file relative to the project's root.
20
+ fuzz_target=$2
21
+ # Arguments to pass to Jazzer.js
22
+ jazzerjs_args=${@:3}
23
+
24
+ # Copy source code into the $OUT directory and install Jazzer.js into the project.
25
+ if [ ! -d $OUT/$project ]; then
26
+ cp -r $SRC/$project $OUT/$project
27
+ fi
28
+
29
+ fuzzer_basename=$(basename -s .js $fuzz_target)
30
+
31
+ # Create an execution wrapper that executes Jazzer.js with the correct arguments.
32
+ echo "#!/bin/bash
33
+ # LLVMFuzzerTestOneInput so that the wrapper script is recognized as a fuzz target for 'check_build'.
34
+ project_dir=\$(dirname \"\$0\")/$project
35
+ \$project_dir/node_modules/@jazzer.js/core/dist/cli.js \$project_dir/$fuzz_target $jazzerjs_args \$JAZZERJS_EXTRA_ARGS -- \$@" > $OUT/$fuzzer_basename
36
+
37
+ chmod +x $OUT/$fuzzer_basename
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_libfuzzer ADDED
@@ -0,0 +1,25 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ # Copyright 2016 Google Inc.
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ echo -n "Compiling libFuzzer to $LIB_FUZZING_ENGINE... "
19
+ export LIB_FUZZING_ENGINE="-fsanitize=fuzzer"
20
+ if [ "$FUZZING_LANGUAGE" = "go" ]; then
21
+ export LIB_FUZZING_ENGINE="$LIB_FUZZING_ENGINE $GOPATH/gosigfuzz/gosigfuzz.o"
22
+ fi
23
+
24
+ cp /usr/local/lib/clang/*/lib/$ARCHITECTURE-unknown-linux-gnu/libclang_rt.fuzzer.a $LIB_FUZZING_ENGINE_DEPRECATED
25
+ echo " done."
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/compile_python_fuzzer ADDED
@@ -0,0 +1,128 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eux
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ # In order to enable PySecSan for a given module, set the environment
19
+ # variable ENABLE_PYSECSAN="YES"
20
+
21
+ fuzzer_path=$1
22
+ shift 1
23
+
24
+ fuzzer_basename=$(basename -s .py $fuzzer_path)
25
+ fuzzer_package=${fuzzer_basename}.pkg
26
+
27
+ PYFUZZ_WORKPATH=$SRC/pyfuzzworkdir/
28
+ FUZZ_WORKPATH=$PYFUZZ_WORKPATH/$fuzzer_basename
29
+
30
+ if [[ $SANITIZER = *introspector* ]]; then
31
+ # Extract the source package the fuzzer targets. This must happen before
32
+ # we enter the virtual environment in the following lines because we need
33
+ # to use the same python environment that installed the fuzzer dependencies.
34
+ python3 /fuzz-introspector/frontends/python/prepare_fuzz_imports.py $fuzzer_path isossfuzz
35
+
36
+ # We must ensure python3.9, this is because we use certain
37
+ # AST logic from there.
38
+ # The below should probably be refined
39
+ apt-get install -y python3.9
40
+ apt-get update
41
+ apt-get install -y python3-pip
42
+ python3.9 -m pip install virtualenv
43
+ python3.9 -m virtualenv .venv
44
+ . .venv/bin/activate
45
+ pip3 install pyyaml
46
+ export PYTHONPATH="/fuzz-introspector/frontends/python/PyCG"
47
+
48
+ ARGS="--fuzzer $fuzzer_path"
49
+ if [ -n "${PYFUZZPACKAGE-}" ]; then
50
+ ARGS="$ARGS --package=${PYFUZZPACKAGE}"
51
+ fi
52
+ python /fuzz-introspector/frontends/python/main.py $ARGS
53
+ ls -la ./
54
+ exit 0
55
+ fi
56
+
57
+ # In coverage mode prepend coverage logic to the fuzzer source
58
+ if [[ $SANITIZER = *coverage* ]]; then
59
+ cat <<EOF > coverage_wrapper.py
60
+ ###### Coverage stub
61
+ import atexit
62
+ import coverage
63
+ cov = coverage.coverage(data_file='.coverage', cover_pylib=True)
64
+ cov.start()
65
+ # Register an exist handler that will print coverage
66
+ def exit_handler():
67
+ cov.stop()
68
+ cov.save()
69
+ atexit.register(exit_handler)
70
+ ####### End of coverage stub
71
+ EOF
72
+
73
+ # Prepend stub and create tmp file
74
+ cat coverage_wrapper.py $fuzzer_path > tmp_fuzzer_coverage.py
75
+
76
+ # Overwrite existing fuzzer with new fuzzer that has stub
77
+ mv tmp_fuzzer_coverage.py $fuzzer_path
78
+ fi
79
+
80
+ # If PYSECSAN is enabled, ensure that we can build with it.
81
+ if [[ ${ENABLE_PYSECSAN:-"0"} != "0" ]];
82
+ then
83
+ # Make sure pysecsan is installed
84
+ if [[ ! -d "/pysecsan" ]];
85
+ then
86
+ pushd /usr/local/lib/sanitizers/pysecsan
87
+ python3 -m pip install .
88
+ popd
89
+ fi
90
+
91
+ cat <<EOF > pysecsan_wrapper.py
92
+ import pysecsan; pysecsan.add_hooks();
93
+ EOF
94
+
95
+ # Prepend stub and create tmp file
96
+ cat pysecsan_wrapper.py $fuzzer_path > tmp_fuzzer_pysecsan.py
97
+
98
+ # Overwrite existing fuzzer with new fuzzer that has stub
99
+ mv tmp_fuzzer_pysecsan.py $fuzzer_path
100
+ fi
101
+
102
+ rm -rf $PYFUZZ_WORKPATH
103
+ mkdir $PYFUZZ_WORKPATH $FUZZ_WORKPATH
104
+
105
+ pyinstaller --distpath $OUT --workpath=$FUZZ_WORKPATH --onefile --name $fuzzer_package "$@" $fuzzer_path
106
+
107
+ # Disable executable bit from package as OSS-Fuzz uses executable bits to
108
+ # identify fuzz targets. We re-enable the executable bit in wrapper script
109
+ # below.
110
+ chmod -x $OUT/$fuzzer_package
111
+
112
+ # In coverage mode save source files of dependencies in pyinstalled binary
113
+ if [[ $SANITIZER = *coverage* ]]; then
114
+ rm -rf /medio/
115
+ python3 /usr/local/bin/python_coverage_helper.py $FUZZ_WORKPATH "/medio"
116
+ zip -r $fuzzer_package.deps.zip /medio
117
+ mv $fuzzer_package.deps.zip $OUT/
118
+ fi
119
+
120
+ # Create execution wrapper.
121
+ echo "#!/bin/sh
122
+ # LLVMFuzzerTestOneInput for fuzzer detection.
123
+ this_dir=\$(dirname \"\$0\")
124
+ chmod +x \$this_dir/$fuzzer_package
125
+ LD_PRELOAD=\$this_dir/sanitizer_with_fuzzer.so \
126
+ ASAN_OPTIONS=\$ASAN_OPTIONS:symbolize=1:external_symbolizer_path=\$this_dir/llvm-symbolizer:detect_leaks=0 \
127
+ \$this_dir/$fuzzer_package \$@" > $OUT/$fuzzer_basename
128
+ chmod +x $OUT/$fuzzer_basename
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/detect_repo.py ADDED
@@ -0,0 +1,182 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2019 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ """Module to get the the name of a git repo containing a specific commit
15
+ inside of an OSS-Fuzz project.
16
+
17
+ Example Usage:
18
+
19
+ python detect_repo.py --src_dir /src --example_commit
20
+ b534f03eecd8a109db2b085ab24d419b6486de97
21
+
22
+ Prints the location of the git remote repo as well as the repo's name
23
+ seperated by a space.
24
+
25
+ https://github.com/VirusTotal/yara.git yara
26
+
27
+ """
28
+ import argparse
29
+ import logging
30
+ import os
31
+ import subprocess
32
+
33
+ GO_PATH = '/root/go/src/'
34
+
35
+
36
+ def main():
37
+ """Function to get a git repo's url and name referenced by OSS-Fuzz
38
+ Dockerfile.
39
+
40
+ Raises:
41
+ ValueError when a commit or a ref is not provided.
42
+ """
43
+ parser = argparse.ArgumentParser(
44
+ description=
45
+ 'Finds a specific git repo in an oss-fuzz project\'s docker file.')
46
+ parser.add_argument('--repo_name', help='The name of the git repo.')
47
+ parser.add_argument('--src_dir', help='The location of the possible repo.')
48
+ parser.add_argument('--example_commit',
49
+ help='A commit SHA referencing the project\'s main repo.')
50
+
51
+ args = parser.parse_args()
52
+ if not args.repo_name and not args.example_commit:
53
+ raise ValueError(
54
+ 'Requires an example commit or a repo name to find repo location.')
55
+ if args.src_dir:
56
+ src_dir = args.src_dir
57
+ else:
58
+ src_dir = os.environ.get('SRC', '/src')
59
+
60
+ for single_dir in get_dirs_to_search(src_dir, args.repo_name):
61
+ full_path = os.path.join(src_dir, single_dir)
62
+ if not os.path.isdir(full_path):
63
+ continue
64
+ if args.example_commit and check_for_commit(full_path, args.example_commit):
65
+ print('Detected repo:', get_repo(full_path), full_path)
66
+ return
67
+ if args.repo_name and check_for_repo_name(full_path, args.repo_name):
68
+ print('Detected repo:', get_repo(full_path), full_path)
69
+ return
70
+ logging.error('No git repos with specific commit: %s found in %s',
71
+ args.example_commit, src_dir)
72
+
73
+
74
+ def get_dirs_to_search(src_dir, repo_name):
75
+ """Gets a list of directories to search for the main git repo.
76
+
77
+ Args:
78
+ src_dir: The location set for the projects SRC.
79
+ repo_name: The name of the repo you are searching for.
80
+
81
+ Returns:
82
+ A list of directorys to search.
83
+ """
84
+ dirs_to_search = os.listdir(src_dir)
85
+ if os.path.exists(GO_PATH) and repo_name:
86
+ for root, dirs, _ in os.walk(GO_PATH):
87
+ for test_dir in dirs:
88
+ if repo_name in test_dir:
89
+ dirs_to_search.append(os.path.join(root, test_dir))
90
+ return dirs_to_search
91
+
92
+
93
+ def get_repo(repo_path):
94
+ """Gets a git repo link from a specific directory in a docker image.
95
+
96
+ Args:
97
+ repo_path: The directory on the image where the git repo exists.
98
+
99
+ Returns:
100
+ The repo location or None.
101
+ """
102
+ output, return_code = execute(['git', 'config', '--get', 'remote.origin.url'],
103
+ location=repo_path,
104
+ check_result=True)
105
+ if return_code == 0 and output:
106
+ return output.rstrip()
107
+ return None
108
+
109
+
110
+ def check_for_repo_name(repo_path, expected_repo_name):
111
+ """Returns True if the repo at |repo_path| repo_name matches
112
+ |expected_repo_name|.
113
+
114
+ Args:
115
+ repo_path: The directory of a git repo.
116
+ expected_repo_name: The name of the target git repo.
117
+ """
118
+ if not os.path.exists(os.path.join(repo_path, '.git')):
119
+ return False
120
+
121
+ repo_url, _ = execute(['git', 'config', '--get', 'remote.origin.url'],
122
+ location=repo_path)
123
+ # Handle two common cases:
124
+ # https://github.com/google/syzkaller/
125
+ # https://github.com/google/syzkaller.git
126
+ repo_url = repo_url.replace('.git', '').rstrip().rstrip('/')
127
+ actual_repo_name = repo_url.split('/')[-1]
128
+ return actual_repo_name == expected_repo_name
129
+
130
+
131
+ def check_for_commit(repo_path, commit):
132
+ """Checks a directory for a specific commit.
133
+
134
+ Args:
135
+ repo_path: The name of the directory to test for the commit.
136
+ commit: The commit SHA to check for.
137
+
138
+ Returns:
139
+ True if directory contains that commit.
140
+ """
141
+
142
+ # Check if valid git repo.
143
+ if not os.path.exists(os.path.join(repo_path, '.git')):
144
+ return False
145
+
146
+ # Check if history fetch is needed.
147
+ if os.path.exists(os.path.join(repo_path, '.git', 'shallow')):
148
+ execute(['git', 'fetch', '--unshallow'], location=repo_path)
149
+
150
+ # Check if commit is in history.
151
+ _, return_code = execute(['git', 'cat-file', '-e', commit],
152
+ location=repo_path)
153
+ return return_code == 0
154
+
155
+
156
+ def execute(command, location, check_result=False):
157
+ """Runs a shell command in the specified directory location.
158
+
159
+ Args:
160
+ command: The command as a list to be run.
161
+ location: The directory the command is run in.
162
+ check_result: Should an exception be thrown on failed command.
163
+
164
+ Returns:
165
+ The stdout of the command, the error code.
166
+
167
+ Raises:
168
+ RuntimeError: running a command resulted in an error.
169
+ """
170
+ process = subprocess.Popen(command, stdout=subprocess.PIPE, cwd=location)
171
+ output, err = process.communicate()
172
+ if check_result and (process.returncode or err):
173
+ raise RuntimeError(
174
+ 'Error: %s\n running command: %s\n return code: %s\n out %s\n' %
175
+ (err, command, process.returncode, output))
176
+ if output is not None:
177
+ output = output.decode('ascii')
178
+ return output, process.returncode
179
+
180
+
181
+ if __name__ == '__main__':
182
+ main()
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/install_java.sh ADDED
@@ -0,0 +1,31 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eux
2
+ # Copyright 2021 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ # Install OpenJDK 17 and trim its size by removing unused components. This enables using Jazzer's mutation framework.
19
+ cd /tmp
20
+ curl --silent -L -O https://download.java.net/java/GA/jdk17.0.2/dfd4a8d0985749f896bed50d7138ee7f/8/GPL/openjdk-17.0.2_linux-x64_bin.tar.gz && \
21
+ mkdir -p $JAVA_HOME
22
+ tar -xz --strip-components=1 -f openjdk-17.0.2_linux-x64_bin.tar.gz --directory $JAVA_HOME && \
23
+ rm -f openjdk-17.0.2_linux-x64_bin.tar.gz
24
+ rm -rf $JAVA_HOME/jmods $JAVA_HOME/lib/src.zip
25
+
26
+ # Install OpenJDK 15 and trim its size by removing unused components. Some projects only run with Java 15.
27
+ curl --silent -L -O https://download.java.net/java/GA/jdk15.0.2/0d1cfde4252546c6931946de8db48ee2/7/GPL/openjdk-15.0.2_linux-x64_bin.tar.gz && \
28
+ mkdir -p $JAVA_15_HOME
29
+ tar -xz --strip-components=1 -f openjdk-15.0.2_linux-x64_bin.tar.gz --directory $JAVA_15_HOME && \
30
+ rm -f openjdk-15.0.2_linux-x64_bin.tar.gz
31
+ rm -rf $JAVA_15_HOME/jmods $JAVA_15_HOME/lib/src.zip
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/install_javascript.sh ADDED
@@ -0,0 +1,27 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eux
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+ # see installation instructions: https://github.com/nodesource/distributions#available-architectures
18
+ apt-get update
19
+ apt-get install -y ca-certificates curl gnupg
20
+ mkdir -p /etc/apt/keyrings
21
+ curl -fsSL https://deb.nodesource.com/gpgkey/nodesource-repo.gpg.key | gpg --dearmor -o /etc/apt/keyrings/nodesource.gpg
22
+
23
+ NODE_MAJOR=20
24
+ echo "deb [signed-by=/etc/apt/keyrings/nodesource.gpg] https://deb.nodesource.com/node_$NODE_MAJOR.x nodistro main" | tee /etc/apt/sources.list.d/nodesource.list
25
+
26
+ apt-get update
27
+ apt-get install nodejs -y
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/install_python.sh ADDED
@@ -0,0 +1,23 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eux
2
+ # Copyright 2021 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ echo "ATHERIS INSTALL"
19
+ unset CFLAGS CXXFLAGS
20
+ # PYI_STATIC_ZLIB=1 is needed for installing pyinstaller 5.0
21
+ export PYI_STATIC_ZLIB=1
22
+ LIBFUZZER_LIB=$( echo /usr/local/lib/clang/*/lib/x86_64-unknown-linux-gnu/libclang_rt.fuzzer_no_main.a ) pip3 install -v --no-cache-dir "atheris>=2.3.0" "pyinstaller==6.10.0" "setuptools==72.1.0" "coverage==6.3.2"
23
+ rm -rf /tmp/*
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/build_jcc.bash ADDED
@@ -0,0 +1,25 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ #
3
+ # Copyright 2023 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # http://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+ #
17
+ ################################################################################
18
+
19
+ go build jcc.go
20
+ go build jcc2.go
21
+ gsutil cp jcc gs://clusterfuzz-builds/jcc/clang++-jcc
22
+ gsutil cp jcc gs://clusterfuzz-builds/jcc/clang-jcc
23
+
24
+ gsutil cp jcc2 gs://clusterfuzz-builds/jcc/clang++-jcc2
25
+ gsutil cp jcc2 gs://clusterfuzz-builds/jcc/clang-jcc2
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/go.mod ADDED
@@ -0,0 +1,3 @@
 
 
 
 
1
+ module github.com/google/jcc
2
+
3
+ go 1.21
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/jcc.go ADDED
@@ -0,0 +1,88 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ // Copyright 2023 Google LLC
2
+ //
3
+ // Licensed under the Apache License, Version 2.0 (the "License");
4
+ // you may not use this file except in compliance with the License.
5
+ // You may obtain a copy of the License at
6
+ //
7
+ // http://www.apache.org/licenses/LICENSE-2.0
8
+ //
9
+ // Unless required by applicable law or agreed to in writing, software
10
+ // distributed under the License is distributed on an "AS IS" BASIS,
11
+ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ // See the License for the specific language governing permissions and
13
+ // limitations under the License.
14
+
15
+ package main
16
+
17
+ import (
18
+ "bytes"
19
+ "fmt"
20
+ "log"
21
+ "os"
22
+ "os/exec"
23
+ "path/filepath"
24
+ )
25
+
26
+ func ExecBuildCommand(bin string, args []string) (int, string, string) {
27
+ // Executes the original command.
28
+ cmd := exec.Command(bin, args...)
29
+ var outb, errb bytes.Buffer
30
+ cmd.Stdout = &outb
31
+ cmd.Stderr = &errb
32
+ cmd.Stdin = os.Stdin
33
+ cmd.Run()
34
+ return cmd.ProcessState.ExitCode(), outb.String(), errb.String()
35
+ }
36
+
37
+ func Compile(bin string, args []string) (int, string, string) {
38
+ // Run the actual command.
39
+ return ExecBuildCommand(bin, args)
40
+ }
41
+
42
+ func AppendStringToFile(filepath, new_content string) error {
43
+ // Appends |new_content| to the content of |filepath|.
44
+ file, err := os.OpenFile(filepath, os.O_APPEND|os.O_CREATE|os.O_WRONLY, 0644)
45
+ if err != nil {
46
+ return err
47
+ }
48
+ defer file.Close()
49
+
50
+ _, err = file.WriteString(new_content)
51
+ return err
52
+ }
53
+
54
+ func WriteStdErrOut(args []string, outstr string, errstr string) {
55
+ // Prints |outstr| to stdout, prints |errstr| to stderr, and saves |errstr| to err.log.
56
+ fmt.Print(outstr)
57
+ fmt.Fprint(os.Stderr, errstr)
58
+ // Record what compile args produced the error and the error itself in log file.
59
+ AppendStringToFile("/tmp/err.log", fmt.Sprintf("%s\n", args)+errstr)
60
+ }
61
+
62
+ func main() {
63
+ f, err := os.OpenFile("/tmp/jcc.log", os.O_APPEND|os.O_CREATE|os.O_WRONLY, 0644)
64
+
65
+ if err != nil {
66
+ log.Println(err)
67
+ }
68
+ defer f.Close()
69
+ if _, err := f.WriteString(fmt.Sprintf("%s\n", os.Args)); err != nil {
70
+ log.Println(err)
71
+ }
72
+
73
+ args := os.Args[1:]
74
+ basename := filepath.Base(os.Args[0])
75
+ isCPP := basename == "clang++-jcc"
76
+ newArgs := args
77
+
78
+ var bin string
79
+ if isCPP {
80
+ bin = "clang++"
81
+ } else {
82
+ bin = "clang"
83
+ }
84
+ fullCmdArgs := append([]string{bin}, newArgs...)
85
+ retcode, out, errstr := Compile(bin, newArgs)
86
+ WriteStdErrOut(fullCmdArgs, out, errstr)
87
+ os.Exit(retcode)
88
+ }
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/jcc2.go ADDED
@@ -0,0 +1,401 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ // Copyright 2024 Google LLC
2
+ //
3
+ // Licensed under the Apache License, Version 2.0 (the "License");
4
+ // you may not use this file except in compliance with the License.
5
+ // You may obtain a copy of the License at
6
+ //
7
+ // http://www.apache.org/licenses/LICENSE-2.0
8
+ //
9
+ // Unless required by applicable law or agreed to in writing, software
10
+ // distributed under the License is distributed on an "AS IS" BASIS,
11
+ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ // See the License for the specific language governing permissions and
13
+ // limitations under the License.
14
+
15
+ package main
16
+
17
+ import (
18
+ "bytes"
19
+ "encoding/json"
20
+ "errors"
21
+ "fmt"
22
+ "io/fs"
23
+ "io/ioutil"
24
+ "log"
25
+ "os"
26
+ "os/exec"
27
+ "path/filepath"
28
+ "regexp"
29
+ "strings"
30
+ )
31
+
32
+ var MaxMissingHeaderFiles = 10
33
+ var CppifyHeadersMagicString = "\n/* JCCCppifyHeadersMagicString */\n"
34
+
35
+ func CopyFile(src string, dst string) {
36
+ contents, err := ioutil.ReadFile(src)
37
+ if err != nil {
38
+ panic(err)
39
+ }
40
+ err = ioutil.WriteFile(dst, contents, 0644)
41
+ if err != nil {
42
+ panic(err)
43
+ }
44
+ }
45
+
46
+ func TryFixCCompilation(cmdline []string) ([]string, int, string, string) {
47
+ var newFile string = ""
48
+ for i, arg := range cmdline {
49
+ if !strings.HasSuffix(arg, ".c") {
50
+ continue
51
+ }
52
+ if _, err := os.Stat(arg); errors.Is(err, os.ErrNotExist) {
53
+ continue
54
+ }
55
+ newFile = strings.TrimSuffix(arg, ".c")
56
+ newFile += ".cpp"
57
+ CopyFile(arg, newFile)
58
+ CppifyHeaderIncludesFromFile(newFile)
59
+ cmdline[i] = newFile
60
+ break
61
+ }
62
+ if newFile == "" {
63
+ return []string{}, 1, "", ""
64
+ }
65
+ cppBin := "clang++"
66
+ newCmdline := []string{"-stdlib=libc++"}
67
+ newCmdline = append(cmdline, newCmdline...)
68
+ newFullArgs := append([]string{cppBin}, newCmdline...)
69
+
70
+ retcode, out, err := Compile(cppBin, newCmdline)
71
+ if retcode == 0 {
72
+ return newFullArgs, retcode, out, err
73
+ }
74
+ correctedCmdline, corrected, _ := CorrectMissingHeaders(cppBin, newCmdline)
75
+ if corrected {
76
+ return append([]string{cppBin}, correctedCmdline...), 0, "", ""
77
+ }
78
+ return newFullArgs, retcode, out, err
79
+ }
80
+
81
+ func ExtractMissingHeader(compilerOutput string) (string, bool) {
82
+ r := regexp.MustCompile(`fatal error: ['|<](?P<header>[a-zA-z0-9\/\.]+)['|>] file not found`)
83
+ matches := r.FindStringSubmatch(compilerOutput)
84
+ if len(matches) == 0 {
85
+ return "", false
86
+ }
87
+ return matches[1], true
88
+ }
89
+
90
+ func ReplaceMissingHeaderInFile(srcFilename, curHeader, replacementHeader string) error {
91
+ srcFile, err := os.Open(srcFilename)
92
+ if err != nil {
93
+ return err
94
+ }
95
+ srcBytes, err := ioutil.ReadAll(srcFile)
96
+ if err != nil {
97
+ return err
98
+ }
99
+ src := string(srcBytes)
100
+ newSrc := ReplaceMissingHeader(src, curHeader, replacementHeader)
101
+ b := []byte(newSrc)
102
+ err = ioutil.WriteFile(srcFilename, b, 0644)
103
+ if err != nil {
104
+ return err
105
+ }
106
+ return nil
107
+ }
108
+
109
+ func ReplaceMissingHeader(src, curHeader, replacementHeader string) string {
110
+ re := regexp.MustCompile(`#include ["|<]` + curHeader + `["|>]\n`)
111
+ replacement := "#include \"" + replacementHeader + "\"\n"
112
+ return re.ReplaceAllString(src, replacement)
113
+ }
114
+
115
+ func GetHeaderCorrectedFilename(compilerErr string) (string, string, bool) {
116
+ re := regexp.MustCompile(`(?P<buggy>[a-z\/\-\_0-9A-z\.]+):.* fatal error: .* file not found`)
117
+ matches := re.FindStringSubmatch(compilerErr)
118
+ if len(matches) < 2 {
119
+ return "", "", false
120
+ }
121
+ oldFilename := matches[1]
122
+ base := filepath.Base(oldFilename)
123
+ root := filepath.Dir(oldFilename)
124
+ newFilename := root + "/jcc-corrected-" + base
125
+ return oldFilename, newFilename, true
126
+ }
127
+
128
+ func GetHeaderCorrectedCmd(cmd []string, compilerErr string) ([]string, string, error) {
129
+ oldFilename, newFilename, success := GetHeaderCorrectedFilename(compilerErr)
130
+ if !success {
131
+ return cmd, "", errors.New("Couldn't find buggy file")
132
+ }
133
+ // Make new cmd.
134
+ newCmd := make([]string, len(cmd))
135
+ for i, part := range cmd {
136
+ newCmd[i] = part
137
+ }
138
+ found := false
139
+ for i, filename := range newCmd {
140
+ if filename == oldFilename {
141
+ newCmd[i] = newFilename
142
+ found = true
143
+ break
144
+ }
145
+ }
146
+ CopyFile(oldFilename, newFilename)
147
+ if found {
148
+ return newCmd, newFilename, nil
149
+ }
150
+ return cmd, "", errors.New("Couldn't find file")
151
+ }
152
+
153
+ func CorrectMissingHeaders(bin string, cmd []string) ([]string, bool, error) {
154
+
155
+ _, _, stderr := Compile(bin, cmd)
156
+ cmd, correctedFilename, err := GetHeaderCorrectedCmd(cmd, stderr)
157
+ if err != nil {
158
+ return cmd, false, err
159
+ }
160
+ for i := 0; i < MaxMissingHeaderFiles; i++ {
161
+ fixed, hasBrokenHeaders := TryCompileAndFixHeadersOnce(bin, cmd, correctedFilename)
162
+ if fixed {
163
+ return cmd, true, nil
164
+ }
165
+ if !hasBrokenHeaders {
166
+ return cmd, false, nil
167
+ }
168
+ }
169
+ return cmd, false, nil
170
+ }
171
+
172
+ func ExecBuildCommand(bin string, args []string) (int, string, string) {
173
+ // Executes the original command.
174
+ cmd := exec.Command(bin, args...)
175
+ var outb, errb bytes.Buffer
176
+ cmd.Stdout = &outb
177
+ cmd.Stderr = &errb
178
+ cmd.Stdin = os.Stdin
179
+ cmd.Run()
180
+ return cmd.ProcessState.ExitCode(), outb.String(), errb.String()
181
+ }
182
+
183
+ func Compile(bin string, args []string) (int, string, string) {
184
+ // Run the actual command.
185
+ return ExecBuildCommand(bin, args)
186
+ }
187
+
188
+ func TryCompileAndFixHeadersOnce(bin string, cmd []string, filename string) (fixed, hasBrokenHeaders bool) {
189
+ retcode, _, err := Compile(bin, cmd)
190
+ if retcode == 0 {
191
+ fixed = true
192
+ hasBrokenHeaders = false
193
+ return
194
+ }
195
+ missingHeader, isMissing := ExtractMissingHeader(err)
196
+ if !isMissing {
197
+ fixed = false
198
+ hasBrokenHeaders = false
199
+ return
200
+ }
201
+
202
+ newHeaderPath, found := FindMissingHeader(missingHeader)
203
+ if !found {
204
+ fixed = false
205
+ hasBrokenHeaders = true
206
+ return false, true
207
+ }
208
+ ReplaceMissingHeaderInFile(filename, missingHeader, newHeaderPath)
209
+ return false, true
210
+ }
211
+
212
+ func FindMissingHeader(missingHeader string) (string, bool) {
213
+ envVar := "JCC_MISSING_HEADER_SEARCH_PATH"
214
+ var searchPath string
215
+ searchPath, exists := os.LookupEnv(envVar)
216
+ if !exists {
217
+ searchPath = "/src"
218
+ }
219
+ searchPath, _ = filepath.Abs(searchPath)
220
+ var headerLocation string
221
+ missingHeader = "/" + missingHeader
222
+ find := func(path string, d fs.DirEntry, err error) error {
223
+ if err != nil {
224
+ return err
225
+ }
226
+ if d.IsDir() {
227
+ return nil
228
+ }
229
+ if strings.HasSuffix(path, missingHeader) {
230
+ headerLocation = path
231
+ return nil
232
+ }
233
+ return nil
234
+ }
235
+ filepath.WalkDir(searchPath, find)
236
+ if headerLocation == "" {
237
+ return "", false
238
+ }
239
+ return headerLocation, true
240
+ }
241
+
242
+ func CppifyHeaderIncludesFromFile(srcFile string) error {
243
+ contentsBytes, err := ioutil.ReadFile(srcFile)
244
+ if err != nil {
245
+ return err
246
+ }
247
+ contents := string(contentsBytes[:])
248
+ contents, err = CppifyHeaderIncludes(contents)
249
+ if err != nil {
250
+ return err
251
+ }
252
+ b := []byte(contents)
253
+ err = ioutil.WriteFile(srcFile, b, 0644)
254
+ return err
255
+ }
256
+
257
+ func CppifyHeaderIncludes(contents string) (string, error) {
258
+ shouldCppify, exists := os.LookupEnv("JCC_CPPIFY_PROJECT_HEADERS")
259
+ if !exists || strings.Compare(shouldCppify, "0") == 0 {
260
+ return contents, nil
261
+ }
262
+ if strings.Contains(contents, CppifyHeadersMagicString) {
263
+ return contents, nil
264
+ }
265
+ re := regexp.MustCompile(`\#include \"(?P<header>.+)\"\n`)
266
+ matches := re.FindAllStringSubmatch(contents, -1)
267
+ if len(matches) == 0 {
268
+ return "", nil // !!!
269
+ }
270
+ for i, match := range matches {
271
+ if i == 0 {
272
+ // So we don't cppify twice.
273
+ contents += CppifyHeadersMagicString
274
+ }
275
+ oldStr := match[0]
276
+ replacement := "extern \"C\" {\n#include \"" + match[1] + "\"\n}\n"
277
+ contents = strings.Replace(contents, oldStr, replacement, 1)
278
+ if strings.Compare(contents, "") == 0 {
279
+ panic("Failed to replace")
280
+ }
281
+ }
282
+ return contents, nil
283
+ }
284
+
285
+ func AppendStringToFile(filepath, new_content string) error {
286
+ // Appends |new_content| to the content of |filepath|.
287
+ file, err := os.OpenFile(filepath, os.O_APPEND|os.O_CREATE|os.O_WRONLY, 0644)
288
+ if err != nil {
289
+ return err
290
+ }
291
+ defer file.Close()
292
+
293
+ _, err = file.WriteString(new_content)
294
+ return err
295
+ }
296
+
297
+ func WriteStdErrOut(args []string, outstr string, errstr string) {
298
+ // Prints |outstr| to stdout, prints |errstr| to stderr, and saves |errstr| to err.log.
299
+ fmt.Print(outstr)
300
+ fmt.Fprint(os.Stderr, errstr)
301
+ // Record what compile args produced the error and the error itself in log file.
302
+ AppendStringToFile("/workspace/err.log", fmt.Sprintf("%s\n", args)+errstr)
303
+ }
304
+
305
+ func main() {
306
+ f, err := os.OpenFile("/tmp/jcc.log", os.O_CREATE|os.O_WRONLY, 0644)
307
+ if err != nil {
308
+ log.Println(err)
309
+ }
310
+ defer f.Close()
311
+ if _, err := f.WriteString(fmt.Sprintf("%s\n", os.Args)); err != nil {
312
+ log.Println(err)
313
+ }
314
+
315
+ args := os.Args[1:]
316
+ if args[0] == "unfreeze" {
317
+ fmt.Println("unfreeze")
318
+ unfreeze()
319
+ }
320
+ basename := filepath.Base(os.Args[0])
321
+ isCPP := basename == "clang++-jcc"
322
+ newArgs := append(args, "-w")
323
+
324
+ var bin string
325
+ if isCPP {
326
+ bin = "clang++"
327
+ newArgs = append(args, "-stdlib=libc++")
328
+ } else {
329
+ bin = "clang"
330
+ }
331
+ fullCmdArgs := append([]string{bin}, newArgs...)
332
+ if IsCompilingTarget(fullCmdArgs) {
333
+ WriteTargetArgsAndCommitImage(fullCmdArgs)
334
+ os.Exit(0)
335
+ }
336
+ retcode, out, errstr := Compile(bin, newArgs)
337
+ WriteStdErrOut(fullCmdArgs, out, errstr)
338
+ os.Exit(retcode)
339
+ }
340
+
341
+ type BuildCommand struct {
342
+ CWD string `json:"CWD"`
343
+ CMD []string `json:"CMD"`
344
+ }
345
+
346
+ func WriteTargetArgsAndCommitImage(cmdline []string) {
347
+ log.Println("WRITE COMMAND")
348
+ f, _ := os.OpenFile("/out/statefile.json", os.O_CREATE|os.O_WRONLY, 0644)
349
+ wd, _ := os.Getwd()
350
+ buildcmd := BuildCommand{
351
+ CWD: wd,
352
+ CMD: cmdline,
353
+ }
354
+ jsonData, _ := json.Marshal(buildcmd)
355
+ f.Write(jsonData)
356
+ f.Close()
357
+ hostname, _ := os.Hostname()
358
+ dockerArgs := []string{"commit", hostname, "frozen"}
359
+ cmd := exec.Command("docker", dockerArgs...)
360
+ var outb, errb bytes.Buffer
361
+ cmd.Stdout = &outb
362
+ cmd.Stderr = &errb
363
+ cmd.Stdin = os.Stdin
364
+ cmd.Run()
365
+ fmt.Println(outb.String(), errb.String())
366
+ fmt.Println("COMMIT IMAGE")
367
+ }
368
+
369
+ func IsCompilingTarget(cmdline []string) bool {
370
+ for _, arg := range cmdline {
371
+ // This can fail if people do crazy things they aren't supposed
372
+ // to such as using some other means to link in libFuzzer.
373
+ if arg == "-fsanitize=fuzzer" {
374
+ return true
375
+ }
376
+ if arg == "-lFuzzingEngine" {
377
+ return true
378
+ }
379
+ }
380
+ return false
381
+ }
382
+
383
+ func parseCommand(command string) (string, []string) {
384
+ args := strings.Fields(command)
385
+ commandBin := args[0]
386
+ commandArgs := args[1:]
387
+ return commandBin, commandArgs
388
+ }
389
+
390
+ func unfreeze() {
391
+ content, err := ioutil.ReadFile("/out/statefile.json")
392
+ if err != nil {
393
+ log.Fatal(err)
394
+ }
395
+ var command BuildCommand
396
+ json.Unmarshal(content, &command)
397
+ bin, args := parseCommand(strings.Join(command.CMD, " "))
398
+ os.Chdir(command.CWD)
399
+ ExecBuildCommand(bin, args)
400
+ os.Exit(0)
401
+ }
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/jcc_test.go ADDED
@@ -0,0 +1,186 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ package main
2
+
3
+ import (
4
+ "fmt"
5
+ "os"
6
+ "strings"
7
+ "testing"
8
+ )
9
+
10
+ func TestExtractMissingHeader(t *testing.T) {
11
+ missingHeaderMessage := `path/to/file.cpp:8:10: fatal error: 'missingheader.h' file not found
12
+
13
+ #include "missingheader.h"
14
+
15
+ ^~~~~~~~~~~~
16
+
17
+ 1 error generated.
18
+ `
19
+
20
+ res, _ := ExtractMissingHeader(missingHeaderMessage)
21
+ expected := "missingheader.h"
22
+ if strings.Compare(res, expected) != 0 {
23
+ t.Errorf("Got: %s. Expected: %s.", res, expected)
24
+ }
25
+ }
26
+
27
+ func TestGetHeaderCorrectedFilename(t *testing.T) {
28
+ missingHeaderMessage := `path/to/file.cpp:8:10: fatal error: 'missingheader.h' file not found
29
+
30
+ #include "missingheader.h"
31
+
32
+ ^~~~~~~~~~~~
33
+
34
+ 1 error generated.
35
+ `
36
+ _, correctedFilename, _ := GetHeaderCorrectedFilename(missingHeaderMessage)
37
+ expected := "path/to/jcc-corrected-file.cpp"
38
+ if strings.Compare(correctedFilename, expected) != 0 {
39
+ t.Errorf("Got: %s. Expected: %s.", correctedFilename, expected)
40
+ }
41
+ }
42
+
43
+ func TestFindMissingHeader(t *testing.T) {
44
+ pwd, _ := os.Getwd()
45
+ t.Setenv("JCC_MISSING_HEADER_SEARCH_PATH", pwd)
46
+
47
+ location, _ := FindMissingHeader("header.h")
48
+ expected := pwd + "/testdata/path/to/header.h"
49
+ if strings.Compare(location, expected) != 0 {
50
+ t.Errorf("Got: %s. Expected: %s.", location, expected)
51
+ }
52
+ }
53
+
54
+ func TestCorrectMissingHeaders(t *testing.T) {
55
+ pwd, _ := os.Getwd()
56
+ t.Setenv("JCC_MISSING_HEADER_SEARCH_PATH", pwd)
57
+ cfile := pwd + "/testdata/cfile.c"
58
+ cmd := [4]string{"-fsanitize=address", cfile, "-o", "/tmp/blah"}
59
+ res, err := CorrectMissingHeaders("clang", cmd[:])
60
+ if !res {
61
+ fmt.Println(err)
62
+ t.Errorf("Expected successful compilation")
63
+ }
64
+ }
65
+
66
+ func TestGetHeaderCorrectedCmd(t *testing.T) {
67
+ compilerErr := `testdata/cpp.cc:8:10: fatal error: 'missingheader.h' file not found
68
+
69
+ #include "missingheader.h"
70
+
71
+ ^~~~~~~~~~~~
72
+
73
+ 1 error generated.
74
+ `
75
+
76
+ cmd := [3]string{"-fsanitize=address", "file.cpp", "path/to/cpp.cc"}
77
+ expectedFixedCmd := [3]string{"-fanitize=address", "file.cpp", "path/to/jcc-corrected-cpp.cc"}
78
+ fixedCmd, _, _ := GetHeaderCorrectedCmd(cmd[:], compilerErr)
79
+ if strings.Compare(fixedCmd[1], expectedFixedCmd[1]) != 0 {
80
+ t.Errorf("Expected %s, got: %s", expectedFixedCmd, fixedCmd)
81
+ }
82
+ }
83
+
84
+ func TestCppifyHeaderIncludes(t *testing.T) {
85
+ t.Setenv("JCC_CPPIFY_PROJECT_HEADERS", "1")
86
+ src := `// Copyright blah
87
+ #include <stddef.h>
88
+
89
+ #include "fuzz.h"
90
+ #include "x/y.h"
91
+ extern "C" LLVMFuzzerTestOneInput(uint8_t* data, size_t sz) {
92
+ return 0;
93
+ }`
94
+ newFile, _ := CppifyHeaderIncludes(src)
95
+ expected := `// Copyright blah
96
+ #include <stddef.h>
97
+
98
+ extern "C" {
99
+ #include "fuzz.h"
100
+ }
101
+ extern "C" {
102
+ #include "x/y.h"
103
+ }
104
+ extern "C" LLVMFuzzerTestOneInput(uint8_t* data, size_t sz) {
105
+ return 0;
106
+ }
107
+ /* JCCCppifyHeadersMagicString */
108
+ `
109
+ if strings.Compare(newFile, expected) != 0 {
110
+ t.Errorf("Expected: %s, got: %s", expected, newFile)
111
+ }
112
+ }
113
+
114
+ func TestCppifyHeaderIncludesShouldnt(t *testing.T) {
115
+ src := `// Copyright blah
116
+ #include <stddef.h>
117
+
118
+ #include "fuzz.h"
119
+ #include "x/y.h"
120
+ extern "C" LLVMFuzzerTestOneInput(uint8_t* data, size_t sz) {
121
+ return 0;
122
+ }`
123
+ newFile, _ := CppifyHeaderIncludes(src)
124
+ if strings.Compare(newFile, src) != 0 {
125
+ t.Errorf("Expected: %s. Got: %s", src, newFile)
126
+ }
127
+ }
128
+
129
+ func TestCppifyHeaderIncludesAlready(t *testing.T) {
130
+ src := `// Copyright blah
131
+ #include <stddef.h>
132
+
133
+ #include "fuzz.h"
134
+ #include "x/y.h"
135
+ extern "C" LLVMFuzzerTestOneInput(uint8_t* data, size_t sz) {
136
+ return 0;
137
+ }
138
+ /* JCCCppifyHeadersMagicString */
139
+ `
140
+ newFile, _ := CppifyHeaderIncludes(src)
141
+ if strings.Compare(newFile, src) != 0 {
142
+ t.Errorf("Expected %s, got: %s", src, newFile)
143
+ }
144
+ }
145
+
146
+ func TestExtractMissingHeaderNonHeaderFailure(t *testing.T) {
147
+ missingHeaderMessage := `clang: error: no such file or directory: 'x'
148
+ clang: error: no input files`
149
+
150
+ header, res := ExtractMissingHeader(missingHeaderMessage)
151
+ if res {
152
+ t.Errorf("Expected no match, got: %s", header)
153
+ }
154
+ }
155
+
156
+ func TestReplaceMissingHeader(t *testing.T) {
157
+ cfile := `// Copyright 2035 Robots
158
+ #include <stddef.h>
159
+
160
+ #include <cstdint>
161
+
162
+ // Some libraries like OpenSSL will use brackets for their own headers.
163
+ #include <missingheader.h>
164
+
165
+ int LLVMFuzzerTestOneInput(uint8_t* data, size_t size) {
166
+ return 0;
167
+ }
168
+ `
169
+
170
+ res := ReplaceMissingHeader(cfile, "missingheader.h", "path/to/includes/missingheader.h")
171
+ expected := `// Copyright 2035 Robots
172
+ #include <stddef.h>
173
+
174
+ #include <cstdint>
175
+
176
+ // Some libraries like OpenSSL will use brackets for their own headers.
177
+ #include "path/to/includes/missingheader.h"
178
+
179
+ int LLVMFuzzerTestOneInput(uint8_t* data, size_t size) {
180
+ return 0;
181
+ }
182
+ `
183
+ if strings.Compare(res, expected) != 0 {
184
+ t.Errorf("Got: %s. Expected: %s.", res, expected)
185
+ }
186
+ }
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/.gitignore ADDED
@@ -0,0 +1,2 @@
 
 
 
1
+ jcc-corrected-cfile.c
2
+ jcc-corrected-cfile.cpp
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/cfile.c ADDED
@@ -0,0 +1,18 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ // Copyright 2023 Google LLC
2
+ //
3
+ // Licensed under the Apache License, Version 2.0 (the "License");
4
+ // you may not use this file except in compliance with the License.
5
+ // You may obtain a copy of the License at
6
+ //
7
+ // http://www.apache.org/licenses/LICENSE-2.0
8
+ //
9
+ // Unless required by applicable law or agreed to in writing, software
10
+ // distributed under the License is distributed on an "AS IS" BASIS,
11
+ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ // See the License for the specific language governing permissions and
13
+ // limitations under the License.
14
+
15
+ #include "header.h"
16
+ int main() {
17
+ return 0;
18
+ }
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/cpp.cc ADDED
@@ -0,0 +1,18 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ // Copyright 2023 Google LLC
2
+ //
3
+ // Licensed under the Apache License, Version 2.0 (the "License");
4
+ // you may not use this file except in compliance with the License.
5
+ // You may obtain a copy of the License at
6
+ //
7
+ // http://www.apache.org/licenses/LICENSE-2.0
8
+ //
9
+ // Unless required by applicable law or agreed to in writing, software
10
+ // distributed under the License is distributed on an "AS IS" BASIS,
11
+ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ // See the License for the specific language governing permissions and
13
+ // limitations under the License.
14
+
15
+ #include "header.h"
16
+ int main() {
17
+ return 0;
18
+ }
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/path/to/header.h ADDED
@@ -0,0 +1,15 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ // Copyright 2023 Google LLC
2
+ //
3
+ // Licensed under the Apache License, Version 2.0 (the "License");
4
+ // you may not use this file except in compliance with the License.
5
+ // You may obtain a copy of the License at
6
+ //
7
+ // http://www.apache.org/licenses/LICENSE-2.0
8
+ //
9
+ // Unless required by applicable law or agreed to in writing, software
10
+ // distributed under the License is distributed on an "AS IS" BASIS,
11
+ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ // See the License for the specific language governing permissions and
13
+ // limitations under the License.
14
+
15
+ int xhg(void);
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/llvmsymbol.diff ADDED
@@ -0,0 +1,50 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ diff --git a/llvm/lib/DebugInfo/Symbolize/CMakeLists.txt b/llvm/lib/DebugInfo/Symbolize/CMakeLists.txt
2
+ index acfb3bd0e..a499ee2e0 100644
3
+ --- a/llvm/lib/DebugInfo/Symbolize/CMakeLists.txt
4
+ +++ b/llvm/lib/DebugInfo/Symbolize/CMakeLists.txt
5
+ @@ -12,4 +12,11 @@ add_llvm_component_library(LLVMSymbolize
6
+ Object
7
+ Support
8
+ Demangle
9
+ - )
10
+ +
11
+ + LINK_LIBS
12
+ + /usr/lib/swift_static/linux/libswiftCore.a
13
+ + /usr/lib/swift_static/linux/libicui18nswift.a
14
+ + /usr/lib/swift_static/linux/libicuucswift.a
15
+ + /usr/lib/swift_static/linux/libicudataswift.a
16
+ + /usr/lib/x86_64-linux-gnu/libstdc++.so.6
17
+ +)
18
+ diff --git a/llvm/lib/DebugInfo/Symbolize/Symbolize.cpp b/llvm/lib/DebugInfo/Symbolize/Symbolize.cpp
19
+ index fb4875f79..0030769ee 100644
20
+ --- a/llvm/lib/DebugInfo/Symbolize/Symbolize.cpp
21
+ +++ b/llvm/lib/DebugInfo/Symbolize/Symbolize.cpp
22
+ @@ -36,6 +36,13 @@
23
+ #include <cassert>
24
+ #include <cstring>
25
+
26
+ +
27
+ +extern "C" char *swift_demangle(const char *mangledName,
28
+ + size_t mangledNameLength,
29
+ + char *outputBuffer,
30
+ + size_t *outputBufferSize,
31
+ + uint32_t flags);
32
+ +
33
+ namespace llvm {
34
+ namespace symbolize {
35
+
36
+ @@ -678,6 +685,14 @@ LLVMSymbolizer::DemangleName(const std::string &Name,
37
+ free(DemangledName);
38
+ return Result;
39
+ }
40
+ + if (!Name.empty() && Name.front() == '$') {
41
+ + char *DemangledName = swift_demangle(Name.c_str(), Name.length(), 0, 0, 0);
42
+ + if (DemangledName) {
43
+ + std::string Result = DemangledName;
44
+ + free(DemangledName);
45
+ + return Result;
46
+ + }
47
+ + }
48
+
49
+ if (DbiModuleDescriptor && DbiModuleDescriptor->isWin32Module())
50
+ return std::string(demanglePE32ExternCFunc(Name));
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/ossfuzz_coverage_runner.go ADDED
@@ -0,0 +1,69 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ // Copyright 2020 Google LLC
2
+ //
3
+ // Licensed under the Apache License, Version 2.0 (the "License");
4
+ // you may not use this file except in compliance with the License.
5
+ // You may obtain a copy of the License at
6
+ //
7
+ // http://www.apache.org/licenses/LICENSE-2.0
8
+ //
9
+ // Unless required by applicable law or agreed to in writing, software
10
+ // distributed under the License is distributed on an "AS IS" BASIS,
11
+ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ // See the License for the specific language governing permissions and
13
+ // limitations under the License.
14
+
15
+ package mypackagebeingfuzzed
16
+
17
+ import (
18
+ "io/ioutil"
19
+ "os"
20
+ "runtime/pprof"
21
+ "testing"
22
+ )
23
+
24
+ func TestFuzzCorpus(t *testing.T) {
25
+ dir := os.Getenv("FUZZ_CORPUS_DIR")
26
+ if dir == "" {
27
+ t.Logf("No fuzzing corpus directory set")
28
+ return
29
+ }
30
+ infos, err := ioutil.ReadDir(dir)
31
+ if err != nil {
32
+ t.Logf("Not fuzzing corpus directory %s", err)
33
+ return
34
+ }
35
+ filename := ""
36
+ defer func() {
37
+ if r := recover(); r != nil {
38
+ t.Error("Fuzz panicked in "+filename, r)
39
+ }
40
+ }()
41
+ profname := os.Getenv("FUZZ_PROFILE_NAME")
42
+ if profname != "" {
43
+ f, err := os.Create(profname + ".cpu.prof")
44
+ if err != nil {
45
+ t.Logf("error creating profile file %s\n", err)
46
+ } else {
47
+ _ = pprof.StartCPUProfile(f)
48
+ }
49
+ }
50
+ for i := range infos {
51
+ filename = dir + infos[i].Name()
52
+ data, err := ioutil.ReadFile(filename)
53
+ if err != nil {
54
+ t.Error("Failed to read corpus file", err)
55
+ }
56
+ FuzzFunction(data)
57
+ }
58
+ if profname != "" {
59
+ pprof.StopCPUProfile()
60
+ f, err := os.Create(profname + ".heap.prof")
61
+ if err != nil {
62
+ t.Logf("error creating heap profile file %s\n", err)
63
+ }
64
+ if err = pprof.WriteHeapProfile(f); err != nil {
65
+ t.Logf("error writing heap profile file %s\n", err)
66
+ }
67
+ f.Close()
68
+ }
69
+ }
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/.gitignore ADDED
@@ -0,0 +1,4 @@
 
 
 
 
 
1
+ dist
2
+ pysecsan.egg-info*
3
+ build
4
+ .venv
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/LICENSE ADDED
@@ -0,0 +1,13 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pyproject.toml ADDED
@@ -0,0 +1,22 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ [build-system]
2
+ requires = ["setuptools>=61.0"]
3
+ build-backend = "setuptools.build_meta"
4
+
5
+ [project]
6
+ name = "pysecsan"
7
+ version = "0.1.0"
8
+ authors = [
9
+ { name="David Korczynski", email="david@adalogics.com" },
10
+ ]
11
+ description = "Sanitizers to detect security vulnerabilities at runtime."
12
+ readme = "README.md"
13
+ requires-python = ">=3.7"
14
+ classifiers = [
15
+ "Programming Language :: Python :: 3",
16
+ "License :: OSI Approved :: Apache Software License",
17
+ "Operating System :: OS Independent",
18
+ ]
19
+
20
+ [project.urls]
21
+ "Homepage" = "https://github.com/google/oss-fuzz/tree/master/infra/sanitizers/pysecsan"
22
+ "Bug Tracker" = "https://github.com/google/oss-fuzz/issues"
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/command_injection.py ADDED
@@ -0,0 +1,106 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+ """Sanitizers for capturing code injections."""
17
+
18
+ from typing import Optional
19
+ from pysecsan import sanlib
20
+
21
+
22
+ def get_all_substr_prefixes(main_str, sub_str):
23
+ """Yields all strings prefixed with sub_str in main_str."""
24
+ idx = 0
25
+ while True:
26
+ idx = main_str.find(sub_str, idx)
27
+ if idx == -1:
28
+ return
29
+ yield main_str[0:idx]
30
+ # Increase idx the length of the substring from the current position
31
+ # where an occurence of the substring was found.
32
+ idx += len(sub_str)
33
+
34
+
35
+ # pylint: disable=unsubscriptable-object
36
+ def check_code_injection_match(elem, check_unquoted=False) -> Optional[str]:
37
+ """identify if elem is an injection match."""
38
+ # Check exact match
39
+ if elem == 'exec-sanitizer':
40
+ return 'Explicit command injection found.'
41
+
42
+ # Check potential for injecting into a string
43
+ if 'FROMFUZZ' in elem:
44
+ if check_unquoted:
45
+ # return true if any index is unquoted
46
+ for sub_str in get_all_substr_prefixes(elem, 'FROMFUZZ'):
47
+ if sub_str.count('\"') % 2 == 0:
48
+ return 'Fuzzer controlled content in data. Code injection potential.'
49
+
50
+ # Return None if all fuzzer taints were quoted
51
+ return None
52
+ return 'Fuzzer-controlled data in command string. Injection potential.'
53
+ return None
54
+
55
+
56
+ # pylint: disable=invalid-name
57
+ def hook_pre_exec_subprocess_Popen(cmd, **kwargs):
58
+ """Hook for subprocess.Popen."""
59
+
60
+ arg_shell = 'shell' in kwargs and kwargs['shell']
61
+
62
+ # Command injections depend on whether the first argument is a list of
63
+ # strings or a string. Handle this now.
64
+ # Example: tests/poe/ansible-runner-cve-2021-4041
65
+ if isinstance(cmd, str):
66
+ res = check_code_injection_match(cmd, check_unquoted=True)
67
+ if res is not None:
68
+ # if shell arg is true and string is tainted and unquoted that's a
69
+ # definite code injection.
70
+ if arg_shell is True:
71
+ sanlib.abort_with_issue('Code injection in Popen', 'Command injection')
72
+
73
+ # It's a maybe: will not report this to avoid false positives.
74
+ # TODO: add more precise detection here.
75
+
76
+ # Check for hg command injection
77
+ # Example: tests/poe/libvcs-cve-2022-21187
78
+ if cmd[0] == 'hg':
79
+ # Check if the arguments are controlled by the fuzzer, and this given
80
+ # arg is not preceded by --
81
+ found_dashes = False
82
+ for idx in range(1, len(cmd)):
83
+ if cmd[0] == '--':
84
+ found_dashes = True
85
+ if not found_dashes and check_code_injection_match(cmd[idx]):
86
+ sanlib.abort_with_issue(
87
+ 'command injection likely by way of mercurial. The following'
88
+ f'command {str(cmd)} is executed, and if you substitute {cmd[idx]} '
89
+ 'with \"--config=alias.init=!touch HELLO_PY\" then you will '
90
+ 'create HELLO_PY', 'Command injection')
91
+
92
+
93
+ def hook_pre_exec_os_system(cmd):
94
+ """Hook for os.system."""
95
+ res = check_code_injection_match(cmd)
96
+ if res is not None:
97
+ sanlib.abort_with_issue(f'code injection by way of os.system\n{res}',
98
+ 'Command injection')
99
+
100
+
101
+ def hook_pre_exec_eval(cmd, *args, **kwargs):
102
+ """Hook for eval. Experimental atm."""
103
+ res = check_code_injection_match(cmd, check_unquoted=True)
104
+ if res is not None:
105
+ sanlib.abort_with_issue(f'Potential code injection by way of eval\n{res}',
106
+ 'Command injection')
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/redos.py ADDED
@@ -0,0 +1,84 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+ """Sanitizer for regular expression dos."""
17
+
18
+ # pylint: disable=protected-access
19
+
20
+ import time
21
+ import os
22
+ from pysecsan import sanlib
23
+
24
+ START_RE_TIME = None
25
+
26
+
27
+ # Hooks for regular expressions.
28
+ # Main problem is to identify ReDOS attemps. This is a non-trivial task
29
+ # - https://arxiv.org/pdf/1701.04045.pdf
30
+ # - https://dl.acm.org/doi/pdf/10.1145/3236024.3236027
31
+ # and the current approach we use is simply check for extensive computing time.
32
+ # In essence, this is more of a refinement of traditional timeout checker from
33
+ # the fuzzer, which, effectively will detect these types of attacks by way of
34
+ # timeouts.
35
+ #
36
+ # Perhaps the smartest would be to use something like e.g.
37
+ # https://github.com/doyensec/regexploit to scan the regex patterns.
38
+ # Other heuristics without going too technical on identifying super-linear
39
+ # regexes:
40
+ # - check
41
+ # - if 'taint' exists in re.compile(xx)
42
+ # - check
43
+ # - for backtracking possbility in PATTERN within re.comile(PATTERN)
44
+ # - and
45
+ # - 'taint' in findall(XX) calls.
46
+ # pylint: disable=global-statement
47
+ def hook_post_exec_re_pattern_findall(self, re_str):
48
+ """Hook post exeution re.compile().findall()."""
49
+ _ = self # Satisfy lint
50
+ global START_RE_TIME
51
+ try:
52
+ endtime = time.time() - START_RE_TIME
53
+ if endtime > 4:
54
+ sanlib.abort_with_issue(f'Potential ReDOS attack.\n {re_str}', 'ReDOS')
55
+ except NameError:
56
+ sanlib.sanitizer_log(
57
+ 'starttime is not set, which it should have. Error in PySecSan',
58
+ sanlib.LOG_INFO)
59
+ os._exit(1)
60
+
61
+
62
+ def hook_pre_exec_re_pattern_findall(self, string):
63
+ """Hook pre execution of re.pattern().findall()."""
64
+ _ = (self, string) # Satisfy lint
65
+ global START_RE_TIME
66
+ START_RE_TIME = time.time()
67
+
68
+
69
+ def hook_post_exec_re_compile(retval, pattern, flags=None):
70
+ """Hook for re.compile post execution to hook returned objects functions."""
71
+ _ = (pattern, flags) # Satisfy lint
72
+ sanlib.sanitizer_log('Inside of post compile hook', sanlib.LOG_DEBUG)
73
+ wrapper_object = sanlib.create_object_wrapper(
74
+ findall=(hook_pre_exec_re_pattern_findall,
75
+ hook_post_exec_re_pattern_findall))
76
+ hooked_object = wrapper_object(retval)
77
+ return hooked_object
78
+
79
+
80
+ def hook_pre_exec_re_compile(pattern, flags=None):
81
+ """Check if tainted input exists in pattern. If so, likely chance of making
82
+ ReDOS possible."""
83
+ _ = (pattern, flags) # Satisfy lint
84
+ sanlib.sanitizer_log('Inside re compile hook', sanlib.LOG_DEBUG)
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/sanlib.py ADDED
@@ -0,0 +1,227 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+ """Core routines for pysecsan library."""
17
+
18
+ # pylint: disable=protected-access
19
+
20
+ import re
21
+ import os
22
+ import functools
23
+ import subprocess
24
+ import traceback
25
+ import importlib.util
26
+
27
+ from typing import Any, Callable, Optional
28
+ from pysecsan import command_injection, redos, yaml_deserialization
29
+
30
+ LOG_DEBUG = 0
31
+ LOG_INFO = 1
32
+ PYSECSAN_LOG_LVL = LOG_INFO
33
+
34
+ # Message that will be printed to stdout when an issue is found.
35
+ PYSECSAN_BUG_LABEL = r'===BUG DETECTED: PySecSan:'
36
+
37
+
38
+ # pylint: disable=global-statement
39
+ def sanitizer_log(msg, log_level, force=False, log_prefix=True):
40
+ """Helper printing function."""
41
+ global PYSECSAN_LOG_LVL
42
+ if log_level >= PYSECSAN_LOG_LVL or force:
43
+ if log_prefix:
44
+ print(f'[PYSECSAN] {msg}')
45
+ else:
46
+ print(f'{msg}')
47
+
48
+
49
+ def sanitizer_log_always(msg, log_prefix=True):
50
+ """Wrapper for sanitizer logging. Will always log"""
51
+ sanitizer_log(msg, 0, force=True, log_prefix=log_prefix)
52
+
53
+
54
+ def is_module_present(mod_name):
55
+ """Identify if module is importable."""
56
+ # pylint: disable=deprecated-method
57
+ return importlib.util.find_spec(mod_name) is not None
58
+
59
+
60
+ def _log_bug(bug_title):
61
+ sanitizer_log_always('%s %s ===' % (PYSECSAN_BUG_LABEL, bug_title),
62
+ log_prefix=False)
63
+
64
+
65
+ def abort_with_issue(msg, bug_title):
66
+ """Print message, display stacktrace and force process exit.
67
+
68
+ Use this function for signalling an issue is found and use the messages
69
+ logged from this function to determine if a fuzzer found a bug.
70
+ """
71
+ # Show breaker string using an ASAN approach (uses 65 =)
72
+ sanitizer_log_always("=" * 65, log_prefix=False)
73
+
74
+ # Log issue message
75
+ _log_bug(bug_title)
76
+ sanitizer_log_always(msg)
77
+
78
+ # Log stacktrace
79
+ sanitizer_log_always("Stacktrace:")
80
+ traceback.print_stack()
81
+
82
+ # Force exit
83
+ # Use os._exit here to force exit. sys.exit will exit
84
+ # by throwing a SystemExit exception which the interpreter
85
+ # handles by exiting. However, code may catch this exception,
86
+ # and thus to avoid this we exit the process without exceptions.
87
+ # pylint: disable=protected-access
88
+ sanitizer_log_always("Exiting")
89
+ os._exit(1)
90
+
91
+
92
+ def is_exact_taint(stream) -> bool:
93
+ """Checks if stream is an exact match for taint from fuzzer."""
94
+ # The fuzzer has to get 8 characters right. This may be a bit much,
95
+ # however, when found it shows a high level of control over the data.
96
+ if stream == 'FROMFUZZ':
97
+ return True
98
+
99
+ return False
100
+
101
+
102
+ def create_object_wrapper(**methods):
103
+ """Hooks functions in an object.
104
+
105
+ This is needed for hooking built-in types and object attributes.
106
+
107
+ Example use case is if we want to find ReDOS vulnerabilities, that
108
+ have a pattern of
109
+
110
+ ```
111
+ import re
112
+ r = re.compile(REGEX)
113
+ for _ in r.findall(...)
114
+ ```
115
+
116
+ In the above case r.findall is a reference to
117
+ re.Pattern.findall, which is a built-in type that is non-writeable.
118
+
119
+ In order to hook such calls we need to wrap the object, and also hook the
120
+ re.compile function to return the wrapped/hooked object.
121
+ """
122
+
123
+ class Wrapper():
124
+ """Wrap an object by hiding attributes."""
125
+
126
+ def __init__(self, instance):
127
+ object.__setattr__(self, 'instance', instance)
128
+
129
+ def __setattr__(self, name, value):
130
+ object.__setattr__(object.__getattribute__(self, 'instance'), name, value)
131
+
132
+ def __getattribute__(self, name):
133
+ instance = object.__getattribute__(self, 'instance')
134
+
135
+ def _hook_func(self, pre_hook, post_hook, orig, *args, **kargs):
136
+ if pre_hook is not None:
137
+ pre_hook(self, *args, **kargs)
138
+ # No need to pass instance here because when we extracted
139
+ # the function we used instance.__getattribute__(name) which
140
+ # seems to include it. I think.
141
+ orig_retval = orig(*args, **kargs)
142
+
143
+ if post_hook is not None:
144
+ post_hook(self, *args, **kargs)
145
+ return orig_retval
146
+
147
+ # If this is a wrapped method, return a bound method
148
+ if name in methods:
149
+ pre_hook = methods[name][0]
150
+ post_hook = methods[name][1]
151
+ orig = instance.__getattribute__(name)
152
+ return (lambda *args, **kargs: _hook_func(self, pre_hook, post_hook,
153
+ orig, *args, **kargs))
154
+
155
+ # Otherwise, just return attribute of instance
156
+ return instance.__getattribute__(name)
157
+
158
+ return Wrapper
159
+
160
+
161
+ # pylint: disable=unsubscriptable-object
162
+ def add_hook(function: Callable[[Any], Any],
163
+ pre_exec_hook: Optional[Callable[[Any], Any]] = None,
164
+ post_exec_hook: Optional[Callable[[Any], Any]] = None):
165
+ """Hook a function.
166
+
167
+ Hooks can be placed pre and post function call. At least one hook is
168
+ needed.
169
+
170
+ This hooking is intended on non-object hooks. In order to hook functions
171
+ in objects the `create_object_wrapper` function is used in combination
172
+ with function hooking initialisation functions post execution.
173
+ """
174
+ if pre_exec_hook is None and post_exec_hook is None:
175
+ raise Exception('Some hooks must be included')
176
+
177
+ @functools.wraps(function)
178
+ def run(*args, **kwargs):
179
+ sanitizer_log(f'Hook start {str(function)}', LOG_DEBUG)
180
+
181
+ # Call hook
182
+ if pre_exec_hook is not None:
183
+ pre_exec_hook(*args, **kwargs)
184
+
185
+ # Call the original function in the even the hook did not indicate
186
+ # failure.
187
+ ret = function(*args, **kwargs)
188
+
189
+ # Post execution hook. Overwrite return value if anything is returned
190
+ # by post hook.
191
+ if post_exec_hook is not None:
192
+ tmp_ret = post_exec_hook(ret, *args, **kwargs)
193
+ if tmp_ret is not None:
194
+ sanitizer_log('Overwriting return value', LOG_DEBUG)
195
+ ret = tmp_ret
196
+ sanitizer_log(f'Hook end {str(function)}', LOG_DEBUG)
197
+ return ret
198
+
199
+ return run
200
+
201
+
202
+ def add_hooks():
203
+ """Sets up hooks."""
204
+ sanitizer_log('Starting', LOG_INFO)
205
+ os.system = add_hook(os.system,
206
+ pre_exec_hook=command_injection.hook_pre_exec_os_system)
207
+ subprocess.Popen = add_hook(
208
+ subprocess.Popen,
209
+ pre_exec_hook=command_injection.hook_pre_exec_subprocess_Popen)
210
+
211
+ __builtins__['eval'] = add_hook(
212
+ __builtins__['eval'], pre_exec_hook=command_injection.hook_pre_exec_eval)
213
+
214
+ re.compile = add_hook(re.compile,
215
+ pre_exec_hook=redos.hook_pre_exec_re_compile,
216
+ post_exec_hook=redos.hook_post_exec_re_compile)
217
+
218
+ # Hack to determine if yaml is elligible, because pkg_resources does
219
+ # not seem to work from pyinstaller.
220
+ # pylint: disable=import-outside-toplevel
221
+ if is_module_present('yaml'):
222
+ import yaml
223
+ sanitizer_log('Hooking pyyaml.load', LOG_DEBUG)
224
+ yaml.load = add_hook(
225
+ yaml.load,
226
+ pre_exec_hook=yaml_deserialization.hook_pre_exec_pyyaml_load,
227
+ )
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/yaml_deserialization.py ADDED
@@ -0,0 +1,42 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+ """Catches vulnerable yaml desrializations that can potentially lead to
17
+ arbitrary code execution."""
18
+ from pysecsan import sanlib
19
+
20
+ try:
21
+ import yaml
22
+ # pylint: disable=broad-except
23
+ except Exception:
24
+ pass
25
+
26
+
27
+ def hook_pre_exec_pyyaml_load(stream, loader):
28
+ """Hook for pyyaml.load_yaml.
29
+
30
+ Exits if the loader is unsafe or vanilla loader and the stream passed
31
+ to the loader is controlled by the fuzz data
32
+ """
33
+ # Ensure loader is the unsafe loader or vanilla loader
34
+ if loader not in (yaml.loader.Loader, yaml.loader.UnsafeLoader):
35
+ return
36
+
37
+ # Check for exact taint in stream
38
+ if sanlib.is_exact_taint(stream):
39
+ msg = (
40
+ 'Yaml deserialization issue.\n'
41
+ 'Unsafe deserialization can be used to execute arbitrary commands.\n')
42
+ sanlib.abort_with_issue(msg, 'Yaml deserialisation')
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/setup.py ADDED
@@ -0,0 +1,21 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ """Config for installing python as package."""
15
+ from setuptools import setup, find_packages
16
+
17
+ setup(name='pysecsan',
18
+ version='0.1',
19
+ author='David Korczynski',
20
+ author_email='david@adalogics.com',
21
+ packages=find_packages(exclude='tests'))
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/README.md ADDED
@@ -0,0 +1 @@
 
 
1
+ # Tests including Proof of Exploits
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/pytorch-lightning-1.5.10/fuzz_pytorch_lightning.dict ADDED
@@ -0,0 +1 @@
 
 
1
+ "os.system('exec-sanitizer')"
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/subprocess_popen_injection.py ADDED
@@ -0,0 +1,51 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/usr/bin/python3
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ """Fuzzer displaying insecure use of subprocess.Popen."""
16
+
17
+ import sys
18
+ import subprocess
19
+ import atheris
20
+ import pysecsan
21
+
22
+
23
+ def list_files_perhaps(param):
24
+ """Insecure call to Popen."""
25
+ try:
26
+ subprocess.Popen(' '.join(['ls', '-la', param]), shell=True)
27
+ except ValueError:
28
+ pass
29
+
30
+
31
+ def test_one_input(data):
32
+ """Fuzzer entrypoint."""
33
+ fdp = atheris.FuzzedDataProvider(data)
34
+
35
+ if fdp.ConsumeIntInRange(1, 10) == 5:
36
+ list_files_perhaps('FROMFUZZ')
37
+ else:
38
+ list_files_perhaps('.')
39
+
40
+
41
+ def main():
42
+ """Set up and start fuzzing."""
43
+ pysecsan.add_hooks()
44
+
45
+ atheris.instrument_all()
46
+ atheris.Setup(sys.argv, test_one_input, enable_python_coverage=True)
47
+ atheris.Fuzz()
48
+
49
+
50
+ if __name__ == '__main__':
51
+ main()
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/yaml_deserialization_general.py ADDED
@@ -0,0 +1,47 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/usr/bin/python3
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ """Fuzzer for insecure yaml deserialization."""
16
+
17
+ import sys
18
+ import yaml
19
+ import atheris
20
+ import pysecsan
21
+
22
+
23
+ def serialize_with_tainted_data(param):
24
+ """Hit insecure yaml function."""
25
+ try:
26
+ yaml.load(param, yaml.Loader)
27
+ except yaml.YAMLError:
28
+ pass
29
+
30
+
31
+ def test_one_input(data):
32
+ """Fuzzer routine."""
33
+ fdp = atheris.FuzzedDataProvider(data)
34
+ serialize_with_tainted_data(fdp.ConsumeUnicodeNoSurrogates(32))
35
+
36
+
37
+ def main():
38
+ """Set up and start fuzzing."""
39
+ pysecsan.add_hooks()
40
+
41
+ atheris.instrument_all()
42
+ atheris.Setup(sys.argv, test_one_input, enable_python_coverage=True)
43
+ atheris.Fuzz()
44
+
45
+
46
+ if __name__ == '__main__':
47
+ main()
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-builder/test_data/culprit-commit.txt ADDED
@@ -0,0 +1,30 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ ac9ee01fcbfac745aaedca0393a8e1c8a33acd8d is the first bad commit
2
+ commit ac9ee01fcbfac745aaedca0393a8e1c8a33acd8d
3
+ Author: John Doe <johndoe@example.com>
4
+ Date: Tue Aug 6 08:41:53 2019 +0000
5
+
6
+ [compiler-rt] Implement getrandom interception
7
+
8
+ Summary:
9
+ Straightforward implementation of `getrandom` syscall and libc
10
+ hooks.
11
+
12
+ Test Plan: Local MSAN failures caused by uninstrumented `getrandom`
13
+ calls stop failing.
14
+
15
+ Patch by John Doe 3.
16
+
17
+ Reviewers: jonhdoe2, johndoe
18
+
19
+ Reviewed By: johndoe
20
+
21
+ Subscribers: johndoe4, johndoe5, #sanitizers, llvm-commits
22
+
23
+ Tags: #sanitizers, #llvm
24
+
25
+ Differential Revision: https://reviews.llvm.org/D65551
26
+
27
+ llvm-svn: 367999
28
+
29
+ :040000 040000 8db10511ca83cc7b0265c7703684cd386350151b 62508fdc5e8919bbb2a0bd185cc109868192cdb0 M compiler-rt
30
+ bisect run success
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-clang/Dockerfile ADDED
@@ -0,0 +1,79 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2016 Google Inc.
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+
17
+ # Docker image with clang installed.
18
+
19
+ ARG IMG_TAG=latest
20
+ FROM ghcr.io/aixcc-finals/base-image:${IMG_TAG}
21
+
22
+ ARG arch=x86_64
23
+
24
+ ENV FUZZINTRO_OUTDIR=$SRC
25
+
26
+ # Install newer cmake.
27
+ # Many projects, as well as recent clang versions, need a newer cmake.
28
+ ENV CMAKE_VERSION 3.29.2
29
+ RUN apt-get update && apt-get install -y wget sudo && \
30
+ wget -q https://github.com/Kitware/CMake/releases/download/v$CMAKE_VERSION/cmake-$CMAKE_VERSION-Linux-$arch.sh && \
31
+ chmod +x cmake-$CMAKE_VERSION-Linux-$arch.sh && \
32
+ ./cmake-$CMAKE_VERSION-Linux-$arch.sh --skip-license --prefix="/usr/local" && \
33
+ rm cmake-$CMAKE_VERSION-Linux-$arch.sh && \
34
+ SUDO_FORCE_REMOVE=yes apt-get autoremove --purge -y wget sudo && \
35
+ rm -rf /usr/local/doc/cmake /usr/local/bin/cmake-gui
36
+
37
+ RUN apt-get update && apt-get install -y git && \
38
+ git clone https://github.com/ossf/fuzz-introspector.git fuzz-introspector && \
39
+ cd fuzz-introspector && \
40
+ git checkout f9bcb8824a18d60d57e2430c5b43f525d811cae8 && \
41
+ git submodule init && \
42
+ git submodule update && \
43
+ apt-get autoremove --purge -y git && \
44
+ rm -rf .git
45
+
46
+ COPY checkout_build_install_llvm.sh /root/
47
+ # Keep all steps in the same script to decrease the number of intermediate
48
+ # layes in docker file.
49
+ RUN /root/checkout_build_install_llvm.sh
50
+ RUN rm /root/checkout_build_install_llvm.sh
51
+
52
+ # Setup the environment.
53
+ ENV CC "clang"
54
+ ENV CXX "clang++"
55
+ ENV CCC "clang++"
56
+
57
+ # FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION is described at
58
+ # https://llvm.org/docs/LibFuzzer.html#fuzzer-friendly-build-mode
59
+
60
+ # The implicit-function-declaration and implicit-int errors are downgraded to a
61
+ # warning, to allow compiling legacy code.
62
+ # See https://releases.llvm.org/16.0.0/tools/clang/docs/ReleaseNotes.html#potentially-breaking-changes
63
+ # Same for deprecated-declarations, int-conversion,
64
+ # incompatible-function-pointer-types, enum-constexpr-conversion,
65
+ # vla-cxx-extension
66
+
67
+ ENV CFLAGS -O1 \
68
+ -fno-omit-frame-pointer \
69
+ -gline-tables-only \
70
+ -Wno-error=enum-constexpr-conversion \
71
+ -Wno-error=incompatible-function-pointer-types \
72
+ -Wno-error=int-conversion \
73
+ -Wno-error=deprecated-declarations \
74
+ -Wno-error=implicit-function-declaration \
75
+ -Wno-error=implicit-int \
76
+ -Wno-error=vla-cxx-extension \
77
+ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
78
+ ENV CXXFLAGS_EXTRA "-stdlib=libc++"
79
+ ENV CXXFLAGS "$CFLAGS $CXXFLAGS_EXTRA"
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-clang/checkout_build_install_llvm.sh ADDED
@@ -0,0 +1,246 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eux
2
+ # Copyright 2016 Google Inc.
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ NPROC=$(nproc)
19
+
20
+ TARGET_TO_BUILD=
21
+ case $(uname -m) in
22
+ x86_64)
23
+ TARGET_TO_BUILD=X86
24
+ ARCHITECTURE_DEPS="g++-multilib"
25
+ # Use chromium's clang revision.
26
+ export CC=$WORK/llvm-stage1/bin/clang
27
+ export CXX=$WORK/llvm-stage1/bin/clang++
28
+ ;;
29
+ aarch64)
30
+ TARGET_TO_BUILD=AArch64
31
+ # g++ multilib is not needed on AArch64 because we don't care about i386.
32
+ # We need to install clang and lld using apt because the binary downloaded
33
+ # from Chrome's developer tools doesn't support AArch64.
34
+ # TODO(metzman): Make x86_64 use the distro's clang for consistency once
35
+ # we support AArch64 fully.
36
+ ARCHITECTURE_DEPS="clang lld g++"
37
+ export CC=clang
38
+ export CXX=clang++
39
+ ;;
40
+ *)
41
+ echo "Error: unsupported target $(uname -m)"
42
+ exit 1
43
+ ;;
44
+ esac
45
+
46
+ INTROSPECTOR_DEP_PACKAGES="texinfo bison flex"
47
+ # zlib1g-dev is needed for llvm-profdata to handle coverage data from rust compiler
48
+ LLVM_DEP_PACKAGES="build-essential make ninja-build git python3 python3-distutils binutils-dev zlib1g-dev $ARCHITECTURE_DEPS $INTROSPECTOR_DEP_PACKAGES"
49
+
50
+ apt-get update && apt-get install -y $LLVM_DEP_PACKAGES --no-install-recommends
51
+
52
+ # For manual bumping.
53
+ # On each bump a full trial run for everything (fuzzing engines, sanitizers,
54
+ # languages, projects, ...) is needed.
55
+ # Check CMAKE_VERSION infra/base-images/base-clang/Dockerfile was released
56
+ # recently enough to fully support this clang version.
57
+ OUR_LLVM_REVISION=llvmorg-18.1.8
58
+
59
+ mkdir $SRC/chromium_tools
60
+ cd $SRC/chromium_tools
61
+ git clone https://chromium.googlesource.com/chromium/src/tools/clang
62
+ cd clang
63
+ # Pin clang script due to https://github.com/google/oss-fuzz/issues/7617
64
+ git checkout 9eb79319239629c1b23cf7a59e5ebb2bab319a34
65
+
66
+ LLVM_SRC=$SRC/llvm-project
67
+ # Checkout
68
+ CHECKOUT_RETRIES=10
69
+ function clone_with_retries {
70
+ REPOSITORY=$1
71
+ LOCAL_PATH=$2
72
+ CHECKOUT_RETURN_CODE=1
73
+
74
+ # Disable exit on error since we might encounter some failures while retrying.
75
+ set +e
76
+ for i in $(seq 1 $CHECKOUT_RETRIES); do
77
+ rm -rf $LOCAL_PATH
78
+ git clone $REPOSITORY $LOCAL_PATH
79
+ CHECKOUT_RETURN_CODE=$?
80
+ if [ $CHECKOUT_RETURN_CODE -eq 0 ]; then
81
+ break
82
+ fi
83
+ done
84
+
85
+ # Re-enable exit on error. If checkout failed, script will exit.
86
+ set -e
87
+ return $CHECKOUT_RETURN_CODE
88
+ }
89
+ clone_with_retries https://github.com/llvm/llvm-project.git $LLVM_SRC
90
+
91
+ git -C $LLVM_SRC checkout $OUR_LLVM_REVISION
92
+ echo "Using LLVM revision: $OUR_LLVM_REVISION"
93
+
94
+ # For fuzz introspector.
95
+ echo "Applying introspector changes"
96
+ OLD_WORKING_DIR=$PWD
97
+ cd $LLVM_SRC
98
+ cp -rf /fuzz-introspector/frontends/llvm/include/llvm/Transforms/FuzzIntrospector/ ./llvm/include/llvm/Transforms/FuzzIntrospector
99
+ cp -rf /fuzz-introspector/frontends/llvm/lib/Transforms/FuzzIntrospector ./llvm/lib/Transforms/FuzzIntrospector
100
+
101
+ # LLVM currently does not support dynamically loading LTO passes. Thus, we
102
+ # hardcode it into Clang instead. Ref: https://reviews.llvm.org/D77704
103
+ /fuzz-introspector/frontends/llvm/patch-llvm.sh
104
+ cd $OLD_WORKING_DIR
105
+
106
+ mkdir -p $WORK/llvm-stage2 $WORK/llvm-stage1
107
+ python3 $SRC/chromium_tools/clang/scripts/update.py --output-dir $WORK/llvm-stage1
108
+
109
+ cd $WORK/llvm-stage2
110
+ cmake -G "Ninja" \
111
+ -DLIBCXX_ENABLE_SHARED=OFF \
112
+ -DLIBCXX_ENABLE_STATIC_ABI_LIBRARY=ON \
113
+ -DLIBCXXABI_ENABLE_SHARED=OFF \
114
+ -DCMAKE_BUILD_TYPE=Release \
115
+ -DLLVM_ENABLE_RUNTIMES="compiler-rt;libcxx;libcxxabi" \
116
+ -DLLVM_TARGETS_TO_BUILD="$TARGET_TO_BUILD" \
117
+ -DLLVM_ENABLE_PROJECTS="clang;lld" \
118
+ -DLLVM_BINUTILS_INCDIR="/usr/include/" \
119
+ -DLIBCXXABI_USE_LLVM_UNWINDER=OFF \
120
+ $LLVM_SRC/llvm
121
+
122
+ ninja -j $NPROC
123
+ ninja install
124
+ rm -rf $WORK/llvm-stage1 $WORK/llvm-stage2
125
+
126
+ # libFuzzer sources.
127
+ cp -r $LLVM_SRC/compiler-rt/lib/fuzzer $SRC/libfuzzer
128
+
129
+ # Use the clang we just built from now on.
130
+ export CC=clang
131
+ export CXX=clang++
132
+
133
+ function free_disk_space {
134
+ rm -rf $LLVM_SRC $SRC/chromium_tools
135
+ apt-get autoremove --purge -y $LLVM_DEP_PACKAGES
136
+ # Delete unneeded parts of LLVM to reduce image size.
137
+ # See https://github.com/google/oss-fuzz/issues/5170
138
+ LLVM_TOOLS_TMPDIR=/tmp/llvm-tools
139
+ mkdir $LLVM_TOOLS_TMPDIR
140
+ # Move binaries with llvm- prefix that we want into LLVM_TOOLS_TMPDIR.
141
+ mv \
142
+ /usr/local/bin/llvm-ar \
143
+ /usr/local/bin/llvm-as \
144
+ /usr/local/bin/llvm-config \
145
+ /usr/local/bin/llvm-cov \
146
+ /usr/local/bin/llvm-objcopy \
147
+ /usr/local/bin/llvm-nm \
148
+ /usr/local/bin/llvm-profdata \
149
+ /usr/local/bin/llvm-ranlib \
150
+ /usr/local/bin/llvm-symbolizer \
151
+ /usr/local/bin/llvm-undname \
152
+ $LLVM_TOOLS_TMPDIR
153
+
154
+ # Delete remaining llvm- binaries.
155
+ rm -rf /usr/local/bin/llvm-*
156
+
157
+ # Restore the llvm- binaries we want to keep.
158
+ mv $LLVM_TOOLS_TMPDIR/* /usr/local/bin/
159
+ rm -rf $LLVM_TOOLS_TMPDIR
160
+
161
+ # Remove binaries from LLVM build that we don't need.
162
+ rm -f \
163
+ /usr/local/bin/bugpoint \
164
+ /usr/local/bin/llc \
165
+ /usr/local/bin/lli \
166
+ /usr/local/bin/clang-check \
167
+ /usr/local/bin/clang-refactor \
168
+ /usr/local/bin/clang-offload-wrapper \
169
+ /usr/local/bin/clang-offload-bundler \
170
+ /usr/local/bin/clang-repl \
171
+ /usr/local/bin/clang-check \
172
+ /usr/local/bin/clang-refactor \
173
+ /usr/local/bin/c-index-test \
174
+ /usr/local/bin/clang-rename \
175
+ /usr/local/bin/clang-scan-deps \
176
+ /usr/local/bin/clang-extdef-mapping \
177
+ /usr/local/bin/diagtool \
178
+ /usr/local/bin/sanstats \
179
+ /usr/local/bin/dsymutil \
180
+ /usr/local/bin/verify-uselistorder \
181
+ /usr/local/bin/clang-format
182
+
183
+ # Remove unneeded clang libs, CMake files from LLVM build, lld libs, and the
184
+ # libraries.
185
+ # Note: we need fuzzer_no_main libraries for atheris. Don't delete.
186
+ rm -rf \
187
+ /usr/local/lib/libclang* \
188
+ /usr/local/lib/liblld* \
189
+ /usr/local/lib/cmake/
190
+ }
191
+
192
+ if [ "$TARGET_TO_BUILD" == "AArch64" ]
193
+ then
194
+ free_disk_space
195
+ # Exit now on AArch64. We don't need to rebuild libc++ because on AArch64 we
196
+ # do not support MSAN nor do we care about i386.
197
+ exit 0
198
+ fi
199
+
200
+ function cmake_libcxx {
201
+ extra_args="$@"
202
+ cmake -G "Ninja" \
203
+ -DLIBCXX_ENABLE_SHARED=OFF \
204
+ -DLIBCXX_ENABLE_STATIC_ABI_LIBRARY=ON \
205
+ -DLIBCXXABI_ENABLE_SHARED=OFF \
206
+ -DLIBCXXABI_USE_LLVM_UNWINDER=OFF \
207
+ -DCMAKE_BUILD_TYPE=Release \
208
+ -DLLVM_ENABLE_PIC=ON \
209
+ -DLLVM_TARGETS_TO_BUILD="$TARGET_TO_BUILD" \
210
+ -DLLVM_ENABLE_RUNTIMES="libcxx;libcxxabi" \
211
+ -DLLVM_BINUTILS_INCDIR="/usr/include/" \
212
+ $extra_args \
213
+ -S $LLVM_SRC/runtimes
214
+ }
215
+
216
+ # 32-bit libraries.
217
+ mkdir -p $WORK/i386
218
+ cd $WORK/i386
219
+ cmake_libcxx \
220
+ -DCMAKE_INSTALL_PREFIX=/usr/i386/ \
221
+ -DCMAKE_C_FLAGS="-m32" \
222
+ -DCMAKE_CXX_FLAGS="-m32"
223
+
224
+ ninja -j $NPROC cxx
225
+ ninja install-cxx
226
+ rm -rf $WORK/i386
227
+
228
+ # MemorySanitizer instrumented libraries.
229
+ mkdir -p $WORK/msan
230
+ cd $WORK/msan
231
+
232
+ # https://github.com/google/oss-fuzz/issues/1099
233
+ cat <<EOF > $WORK/msan/ignorelist.txt
234
+ fun:__gxx_personality_*
235
+ EOF
236
+
237
+ cmake_libcxx \
238
+ -DLLVM_USE_SANITIZER=Memory \
239
+ -DCMAKE_INSTALL_PREFIX=/usr/msan/ \
240
+ -DCMAKE_CXX_FLAGS="-fsanitize-ignorelist=$WORK/msan/ignorelist.txt"
241
+
242
+ ninja -j $NPROC cxx
243
+ ninja install-cxx
244
+ rm -rf $WORK/msan
245
+
246
+ free_disk_space
local-test-tika-full-01-vuln_0/fuzz-tooling/infra/base-images/base-image/Dockerfile ADDED
@@ -0,0 +1,46 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2016 Google Inc.
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+
17
+ # Base image for all other images.
18
+
19
+ ARG parent_image=ubuntu:20.04@sha256:4a45212e9518f35983a976eead0de5eecc555a2f047134e9dd2cfc589076a00d
20
+
21
+ FROM $parent_image
22
+
23
+ ENV DEBIAN_FRONTEND noninteractive
24
+ # Install tzadata to match ClusterFuzz
25
+ # (https://github.com/google/oss-fuzz/issues/9280).
26
+
27
+ # Use Azure mirrors for consistent apt repository access.
28
+ RUN cp /etc/apt/sources.list /etc/apt/sources.list.backup && \
29
+ sed -i 's|http://archive.ubuntu.com/ubuntu/|http://azure.archive.ubuntu.com/ubuntu/|g' /etc/apt/sources.list && \
30
+ sed -i 's|http://security.ubuntu.com/ubuntu/|http://azure.archive.ubuntu.com/ubuntu/|g' /etc/apt/sources.list
31
+
32
+
33
+ RUN apt-get update && \
34
+ apt-get upgrade -y && \
35
+ apt-get install -y libc6-dev binutils libgcc-9-dev tzdata locales locales-all && \
36
+ apt-get autoremove -y
37
+
38
+ ENV OUT=/out
39
+ ENV SRC=/src
40
+ ENV WORK=/work
41
+ ENV PATH="$PATH:/out"
42
+ ENV HWASAN_OPTIONS=random_tags=0
43
+ #set locale to utf8
44
+ ENV LC_ALL=C.UTF-8
45
+
46
+ RUN mkdir -p $OUT $SRC $WORK && chmod a+rwx $OUT $SRC $WORK