Kitxuuu commited on
Commit
bfb8e89
·
verified ·
1 Parent(s): 253e70d

Add files using upload-large-folder tool

Browse files
Files changed (50) hide show
  1. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder-javascript/Dockerfile +20 -0
  2. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/Dockerfile +213 -0
  3. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/bazel_build_fuzz_tests +90 -0
  4. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/jcc/jcc.go +88 -0
  5. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/.gitignore +2 -0
  6. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/cfile.c +18 -0
  7. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/path/to/header.h +15 -0
  8. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/README.md +3 -0
  9. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/__init__.py +20 -0
  10. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/command_injection.py +106 -0
  11. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/redos.py +84 -0
  12. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/sanlib.py +227 -0
  13. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/setup.py +21 -0
  14. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/README.md +1 -0
  15. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/eval_command_injection.py +52 -0
  16. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/os_command_injection.py +52 -0
  17. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/ansible-runner-cve-2021-4041/build.sh +25 -0
  18. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/ansible-runner-cve-2021-4041/fuzz_ansible_runner.py +64 -0
  19. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/libvcs-cve-2022-21187/build.sh +21 -0
  20. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/libvcs-cve-2022-21187/fuzz_libvcs.py +45 -0
  21. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/python-ldap-GHSL-2021-117/build.sh +25 -0
  22. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/python-ldap-GHSL-2021-117/fuzz_ldap.py +42 -0
  23. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/pytorch-lightning-1.5.10/build.sh +22 -0
  24. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/pytorch-lightning-1.5.10/fuzz_pytorch_lightning.dict +1 -0
  25. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/pytorch-lightning-1.5.10/fuzz_pytorch_lightning.py +67 -0
  26. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/subprocess_popen_injection.py +51 -0
  27. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/yaml_deserialization_general.py +47 -0
  28. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/yaml_deserialization_simple.py +54 -0
  29. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/convertcorpus/go.mod +10 -0
  30. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/convertcorpus/go.sum +24 -0
  31. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/convertcorpus/main.go +54 -0
  32. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/go.mod +8 -0
  33. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/go.sum +30 -0
  34. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/gocovmerge/LICENSE +22 -0
  35. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/gocovmerge/gocovmerge.go +111 -0
  36. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/gocovsum/gocovsum.go +171 -0
  37. local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/pprof-merge/main.go +68 -0
  38. local-test-tika-delta-01/fuzz-tooling/infra/cifuzz/filestore/__init__.py +54 -0
  39. local-test-tika-delta-01/fuzz-tooling/infra/cifuzz/filestore/gitlab/__init__.py +133 -0
  40. local-test-tika-delta-01/fuzz-tooling/infra/cifuzz/filestore/no_filestore/__init__.py +51 -0
  41. local-test-tika-delta-01/fuzz-tooling/infra/cifuzz/test_data/external-project/.clusterfuzzlite/build.sh +24 -0
  42. local-test-tika-full-01-vuln_0/afc-tika/CHANGES.txt +0 -0
  43. local-test-tika-full-01-vuln_0/afc-tika/HEADER.txt +16 -0
  44. local-test-tika-full-01-vuln_0/afc-tika/KEYS +442 -0
  45. local-test-tika-full-01-vuln_0/afc-tika/assembly.xml +36 -0
  46. local-test-tika-full-01-vuln_0/afc-tika/pom.xml +222 -0
  47. local-test-tika-full-01-vuln_0/afc-tika/tika-langdetect/pom.xml +116 -0
  48. local-test-tika-full-01-vuln_0/afc-tika/tika-parsers/pom.xml +102 -0
  49. local-test-tika-full-01-vuln_0/fuzz-tooling/CITATION.cff +46 -0
  50. local-test-tika-full-01-vuln_0/fuzz-tooling/CONTRIBUTING.md +26 -0
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder-javascript/Dockerfile ADDED
@@ -0,0 +1,20 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+
17
+ ARG IMG_TAG=latest
18
+ FROM ghcr.io/aixcc-finals/base-builder:${IMG_TAG}
19
+
20
+ RUN install_javascript.sh
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/Dockerfile ADDED
@@ -0,0 +1,213 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2021 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+
17
+ ARG IMG_TAG=latest
18
+ FROM ghcr.io/aixcc-finals/base-clang:${IMG_TAG}
19
+
20
+ COPY install_deps.sh /
21
+ RUN /install_deps.sh && rm /install_deps.sh
22
+
23
+ # Build and install latest Python 3.10.
24
+ ENV PYTHON_VERSION 3.10.14
25
+ RUN PYTHON_DEPS="\
26
+ zlib1g-dev \
27
+ libncurses5-dev \
28
+ libgdbm-dev \
29
+ libnss3-dev \
30
+ libssl-dev \
31
+ libsqlite3-dev \
32
+ libreadline-dev \
33
+ libffi-dev \
34
+ libbz2-dev \
35
+ liblzma-dev" && \
36
+ unset CFLAGS CXXFLAGS && \
37
+ apt-get install -y $PYTHON_DEPS && \
38
+ cd /tmp && \
39
+ curl -O https://www.python.org/ftp/python/$PYTHON_VERSION/Python-$PYTHON_VERSION.tar.xz && \
40
+ tar -xvf Python-$PYTHON_VERSION.tar.xz && \
41
+ cd Python-$PYTHON_VERSION && \
42
+ ./configure --enable-optimizations --enable-shared && \
43
+ make -j$(nproc) install && \
44
+ ldconfig && \
45
+ ln -s /usr/local/bin/python3 /usr/local/bin/python && \
46
+ cd .. && \
47
+ rm -r /tmp/Python-$PYTHON_VERSION.tar.xz /tmp/Python-$PYTHON_VERSION && \
48
+ rm -rf /usr/local/lib/python${PYTHON_VERSION%.*}/test && \
49
+ python3 -m ensurepip && \
50
+ python3 -m pip install --upgrade pip && \
51
+ apt-get remove -y $PYTHON_DEPS # https://github.com/google/oss-fuzz/issues/3888
52
+
53
+
54
+ ENV CCACHE_VERSION 4.10.2
55
+ RUN cd /tmp && curl -OL https://github.com/ccache/ccache/releases/download/v$CCACHE_VERSION/ccache-$CCACHE_VERSION.tar.xz && \
56
+ tar -xvf ccache-$CCACHE_VERSION.tar.xz && cd ccache-$CCACHE_VERSION && \
57
+ mkdir build && cd build && \
58
+ export LDFLAGS='-lpthread' && \
59
+ cmake -D CMAKE_BUILD_TYPE=Release .. && \
60
+ make -j && make install && \
61
+ rm -rf /tmp/ccache-$CCACHE_VERSION /tmp/ccache-$CCACHE_VERSION.tar.xz
62
+
63
+ # Install six for Bazel rules.
64
+ RUN unset CFLAGS CXXFLAGS && pip3 install -v --no-cache-dir \
65
+ six==1.15.0 && rm -rf /tmp/*
66
+
67
+ # Install Bazel through Bazelisk, which automatically fetches the latest Bazel version.
68
+ ENV BAZELISK_VERSION 1.9.0
69
+ RUN curl -L https://github.com/bazelbuild/bazelisk/releases/download/v$BAZELISK_VERSION/bazelisk-linux-amd64 -o /usr/local/bin/bazel && \
70
+ chmod +x /usr/local/bin/bazel
71
+
72
+ # Default build flags for various sanitizers.
73
+ ENV SANITIZER_FLAGS_address "-fsanitize=address -fsanitize-address-use-after-scope"
74
+ ENV SANITIZER_FLAGS_hwaddress "-fsanitize=hwaddress -fuse-ld=lld -Wno-unused-command-line-argument"
75
+
76
+ # Set of '-fsanitize' flags matches '-fno-sanitize-recover' + 'unsigned-integer-overflow'.
77
+ ENV SANITIZER_FLAGS_undefined "-fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr"
78
+
79
+ # Don't include "function" since it is unsupported on aarch64.
80
+ ENV SANITIZER_FLAGS_undefined_aarch64 "-fsanitize=array-bounds,bool,builtin,enum,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr"
81
+
82
+ ENV SANITIZER_FLAGS_memory "-fsanitize=memory -fsanitize-memory-track-origins"
83
+
84
+ ENV SANITIZER_FLAGS_thread "-fsanitize=thread"
85
+
86
+ ENV SANITIZER_FLAGS_introspector "-O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument"
87
+
88
+ # Do not use any sanitizers in the coverage build.
89
+ ENV SANITIZER_FLAGS_coverage ""
90
+
91
+ # We use unsigned-integer-overflow as an additional coverage signal and have to
92
+ # suppress error messages. See https://github.com/google/oss-fuzz/issues/910.
93
+ ENV UBSAN_OPTIONS="silence_unsigned_overflow=1"
94
+
95
+ # To suppress warnings from binaries running during compilation.
96
+ ENV DFSAN_OPTIONS='warn_unimplemented=0'
97
+
98
+ # Default build flags for coverage feedback.
99
+ ENV COVERAGE_FLAGS="-fsanitize=fuzzer-no-link"
100
+
101
+ # Use '-Wno-unused-command-line-argument' to suppress "warning: -ldl: 'linker' input unused"
102
+ # messages which are treated as errors by some projects.
103
+ ENV COVERAGE_FLAGS_coverage "-fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument"
104
+
105
+ # Default sanitizer, fuzzing engine and architecture to use.
106
+ ENV SANITIZER="address"
107
+ ENV FUZZING_ENGINE="libfuzzer"
108
+ ENV ARCHITECTURE="x86_64"
109
+
110
+ # DEPRECATED - NEW CODE SHOULD NOT USE THIS. OLD CODE SHOULD STOP. Please use
111
+ # LIB_FUZZING_ENGINE instead.
112
+ # Path to fuzzing engine library to support some old users of
113
+ # LIB_FUZZING_ENGINE.
114
+ ENV LIB_FUZZING_ENGINE_DEPRECATED="/usr/lib/libFuzzingEngine.a"
115
+
116
+ # Argument passed to compiler to link against fuzzing engine.
117
+ # Defaults to the path, but is "-fsanitize=fuzzer" in libFuzzer builds.
118
+ ENV LIB_FUZZING_ENGINE="/usr/lib/libFuzzingEngine.a"
119
+
120
+ # TODO: remove after tpm2 catchup.
121
+ ENV FUZZER_LDFLAGS ""
122
+
123
+ WORKDIR $SRC
124
+
125
+ RUN git clone https://github.com/AFLplusplus/AFLplusplus.git aflplusplus && \
126
+ cd aflplusplus && \
127
+ git checkout daaefcddc063b356018c29027494a00bcfc3e240 && \
128
+ wget --no-check-certificate -O oss.sh https://raw.githubusercontent.com/vanhauser-thc/binary_blobs/master/oss.sh && \
129
+ rm -rf .git && \
130
+ chmod 755 oss.sh
131
+
132
+ # Do precompiles before copying other scripts for better cache efficiency.
133
+ COPY precompile_afl /usr/local/bin/
134
+ RUN precompile_afl
135
+
136
+ RUN cd $SRC && \
137
+ curl -L -O https://github.com/google/honggfuzz/archive/oss-fuzz.tar.gz && \
138
+ mkdir honggfuzz && \
139
+ cd honggfuzz && \
140
+ tar -xz --strip-components=1 -f $SRC/oss-fuzz.tar.gz && \
141
+ rm -rf examples $SRC/oss-fuzz.tar.gz
142
+
143
+
144
+ COPY precompile_honggfuzz /usr/local/bin/
145
+ RUN precompile_honggfuzz
146
+
147
+ RUN cd $SRC && \
148
+ git clone https://github.com/google/fuzztest && \
149
+ cd fuzztest && \
150
+ git checkout a37d133f714395cabc20dd930969a889495c9f53 && \
151
+ rm -rf .git
152
+
153
+ ENV CENTIPEDE_BIN_DIR=$SRC/fuzztest/bazel-bin
154
+ COPY precompile_centipede /usr/local/bin/
155
+ RUN precompile_centipede
156
+
157
+ COPY sanitizers /usr/local/lib/sanitizers
158
+
159
+ COPY bazel_build_fuzz_tests \
160
+ cargo \
161
+ compile \
162
+ compile_afl \
163
+ compile_centipede \
164
+ compile_honggfuzz \
165
+ compile_fuzztests.sh \
166
+ compile_go_fuzzer \
167
+ compile_javascript_fuzzer \
168
+ compile_libfuzzer \
169
+ compile_native_go_fuzzer \
170
+ compile_python_fuzzer \
171
+ debug_afl \
172
+ # Go, JavaScript, Java, Python, Rust, and Swift installation scripts.
173
+ install_go.sh \
174
+ install_javascript.sh \
175
+ install_java.sh \
176
+ install_python.sh \
177
+ install_ruby.sh \
178
+ install_rust.sh \
179
+ install_swift.sh \
180
+ python_coverage_helper.py \
181
+ bash_parser.py \
182
+ srcmap \
183
+ write_labels.py \
184
+ /usr/local/bin/
185
+
186
+ # TODO: Build this as part of a multi-stage build.
187
+ ADD https://commondatastorage.googleapis.com/clusterfuzz-builds/jcc/clang-jcc /usr/local/bin/
188
+ ADD https://commondatastorage.googleapis.com/clusterfuzz-builds/jcc/clang++-jcc /usr/local/bin
189
+ ADD https://commondatastorage.googleapis.com/clusterfuzz-builds/jcc/clang-jcc2 /usr/local/bin/
190
+ ADD https://commondatastorage.googleapis.com/clusterfuzz-builds/jcc/clang++-jcc2 /usr/local/bin
191
+ RUN chmod +x /usr/local/bin/clang-jcc /usr/local/bin/clang++-jcc /usr/local/bin/clang-jcc2 /usr/local/bin/clang++-jcc2
192
+
193
+ COPY llvmsymbol.diff $SRC
194
+ COPY detect_repo.py /opt/cifuzz/
195
+ COPY bazel.bazelrc /root/.bazelrc
196
+
197
+ # Set up ccache binary and cache directory.
198
+ # /ccache/bin will contain the compiler wrappers, and /ccache/cache will
199
+ # contain the actual cache, which can be saved.
200
+ # To use this, set PATH=/ccache/bin:$PATH.
201
+ RUN mkdir -p /ccache/bin && mkdir -p /ccache/cache && \
202
+ ln -s /usr/local/bin/ccache /ccache/bin/clang && \
203
+ ln -s /usr/local/bin/ccache /ccache/bin/clang++ && \
204
+ ln -s /usr/local/bin/ccache /ccache/bin/clang-jcc && \
205
+ ln -s /usr/local/bin/ccache /ccache/bin/clang++-jcc
206
+ ENV CCACHE_DIR /ccache/cache
207
+
208
+ # Don't check that the compiler is the same, so we can switch between jcc and
209
+ # clang under the hood and re-use the same build cache.
210
+ ENV CCACHE_COMPILERCHECK none
211
+ ENV CCACHE_COMPILERTYPE clang
212
+
213
+ CMD ["compile"]
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/bazel_build_fuzz_tests ADDED
@@ -0,0 +1,90 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ #
3
+ # Copyright 2021 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # http://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+ #
17
+ ################################################################################
18
+
19
+ : "${BAZEL_FUZZ_TEST_TAG:=fuzz-test}"
20
+ : "${BAZEL_FUZZ_TEST_EXCLUDE_TAG:=no-oss-fuzz}"
21
+ : "${BAZEL_PACKAGE_SUFFIX:=_oss_fuzz}"
22
+ : "${BAZEL_TOOL:=bazel}"
23
+ : "${BAZEL_EXTRA_BUILD_FLAGS:=}"
24
+
25
+ if [ "$FUZZING_LANGUAGE" = "jvm" ]; then
26
+ BAZEL_LANGUAGE=java
27
+ else
28
+ BAZEL_LANGUAGE=cc
29
+ fi
30
+
31
+ if [[ -z "${BAZEL_FUZZ_TEST_QUERY:-}" ]]; then
32
+ BAZEL_FUZZ_TEST_QUERY="
33
+ let all_fuzz_tests = attr(tags, \"${BAZEL_FUZZ_TEST_TAG}\", \"//...\") in
34
+ let lang_fuzz_tests = attr(generator_function, \"^${BAZEL_LANGUAGE}_fuzz_test\$\", \$all_fuzz_tests) in
35
+ \$lang_fuzz_tests - attr(tags, \"${BAZEL_FUZZ_TEST_EXCLUDE_TAG}\", \$lang_fuzz_tests)
36
+ "
37
+ fi
38
+
39
+ echo "Using Bazel query to find fuzz targets: ${BAZEL_FUZZ_TEST_QUERY}"
40
+
41
+ declare -r OSS_FUZZ_TESTS=(
42
+ $(bazel query "${BAZEL_FUZZ_TEST_QUERY}" | sed "s/$/${BAZEL_PACKAGE_SUFFIX}/")
43
+ )
44
+
45
+ echo "Found ${#OSS_FUZZ_TESTS[@]} fuzz test packages:"
46
+ for oss_fuzz_test in "${OSS_FUZZ_TESTS[@]}"; do
47
+ echo " ${oss_fuzz_test}"
48
+ done
49
+
50
+ declare -r BAZEL_BUILD_FLAGS=(
51
+ "--@rules_fuzzing//fuzzing:cc_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_engine" \
52
+ "--@rules_fuzzing//fuzzing:java_engine=@rules_fuzzing_oss_fuzz//:oss_fuzz_java_engine" \
53
+ "--@rules_fuzzing//fuzzing:cc_engine_instrumentation=oss-fuzz" \
54
+ "--@rules_fuzzing//fuzzing:cc_engine_sanitizer=none" \
55
+ "--cxxopt=-stdlib=libc++" \
56
+ "--linkopt=-lc++" \
57
+ "--verbose_failures" \
58
+ "--spawn_strategy=standalone" \
59
+ "--action_env=CC=${CC}" "--action_env=CXX=${CXX}" \
60
+ ${BAZEL_EXTRA_BUILD_FLAGS[*]}
61
+ )
62
+
63
+ echo "Building the fuzz tests with the following Bazel options:"
64
+ echo " ${BAZEL_BUILD_FLAGS[@]}"
65
+
66
+ ${BAZEL_TOOL} build "${BAZEL_BUILD_FLAGS[@]}" "${OSS_FUZZ_TESTS[@]}"
67
+
68
+ echo "Extracting the fuzz test packages in the output directory."
69
+ for oss_fuzz_archive in $(find bazel-bin/ -name "*${BAZEL_PACKAGE_SUFFIX}.tar"); do
70
+ tar --no-same-owner -xvf "${oss_fuzz_archive}" -C "${OUT}"
71
+ done
72
+
73
+ if [ "$SANITIZER" = "coverage" ]; then
74
+ echo "Collecting the repository source files for coverage tracking."
75
+ declare -r COVERAGE_SOURCES="${OUT}/proc/self/cwd"
76
+ mkdir -p "${COVERAGE_SOURCES}"
77
+ declare -r RSYNC_FILTER_ARGS=(
78
+ "--include" "*.h"
79
+ "--include" "*.cc"
80
+ "--include" "*.hpp"
81
+ "--include" "*.cpp"
82
+ "--include" "*.c"
83
+ "--include" "*.inc"
84
+ "--include" "*/"
85
+ "--exclude" "*"
86
+ )
87
+ rsync -avLk "${RSYNC_FILTER_ARGS[@]}" \
88
+ "$(bazel info execution_root)/" \
89
+ "${COVERAGE_SOURCES}/"
90
+ fi
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/jcc/jcc.go ADDED
@@ -0,0 +1,88 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ // Copyright 2023 Google LLC
2
+ //
3
+ // Licensed under the Apache License, Version 2.0 (the "License");
4
+ // you may not use this file except in compliance with the License.
5
+ // You may obtain a copy of the License at
6
+ //
7
+ // http://www.apache.org/licenses/LICENSE-2.0
8
+ //
9
+ // Unless required by applicable law or agreed to in writing, software
10
+ // distributed under the License is distributed on an "AS IS" BASIS,
11
+ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ // See the License for the specific language governing permissions and
13
+ // limitations under the License.
14
+
15
+ package main
16
+
17
+ import (
18
+ "bytes"
19
+ "fmt"
20
+ "log"
21
+ "os"
22
+ "os/exec"
23
+ "path/filepath"
24
+ )
25
+
26
+ func ExecBuildCommand(bin string, args []string) (int, string, string) {
27
+ // Executes the original command.
28
+ cmd := exec.Command(bin, args...)
29
+ var outb, errb bytes.Buffer
30
+ cmd.Stdout = &outb
31
+ cmd.Stderr = &errb
32
+ cmd.Stdin = os.Stdin
33
+ cmd.Run()
34
+ return cmd.ProcessState.ExitCode(), outb.String(), errb.String()
35
+ }
36
+
37
+ func Compile(bin string, args []string) (int, string, string) {
38
+ // Run the actual command.
39
+ return ExecBuildCommand(bin, args)
40
+ }
41
+
42
+ func AppendStringToFile(filepath, new_content string) error {
43
+ // Appends |new_content| to the content of |filepath|.
44
+ file, err := os.OpenFile(filepath, os.O_APPEND|os.O_CREATE|os.O_WRONLY, 0644)
45
+ if err != nil {
46
+ return err
47
+ }
48
+ defer file.Close()
49
+
50
+ _, err = file.WriteString(new_content)
51
+ return err
52
+ }
53
+
54
+ func WriteStdErrOut(args []string, outstr string, errstr string) {
55
+ // Prints |outstr| to stdout, prints |errstr| to stderr, and saves |errstr| to err.log.
56
+ fmt.Print(outstr)
57
+ fmt.Fprint(os.Stderr, errstr)
58
+ // Record what compile args produced the error and the error itself in log file.
59
+ AppendStringToFile("/tmp/err.log", fmt.Sprintf("%s\n", args)+errstr)
60
+ }
61
+
62
+ func main() {
63
+ f, err := os.OpenFile("/tmp/jcc.log", os.O_APPEND|os.O_CREATE|os.O_WRONLY, 0644)
64
+
65
+ if err != nil {
66
+ log.Println(err)
67
+ }
68
+ defer f.Close()
69
+ if _, err := f.WriteString(fmt.Sprintf("%s\n", os.Args)); err != nil {
70
+ log.Println(err)
71
+ }
72
+
73
+ args := os.Args[1:]
74
+ basename := filepath.Base(os.Args[0])
75
+ isCPP := basename == "clang++-jcc"
76
+ newArgs := args
77
+
78
+ var bin string
79
+ if isCPP {
80
+ bin = "clang++"
81
+ } else {
82
+ bin = "clang"
83
+ }
84
+ fullCmdArgs := append([]string{bin}, newArgs...)
85
+ retcode, out, errstr := Compile(bin, newArgs)
86
+ WriteStdErrOut(fullCmdArgs, out, errstr)
87
+ os.Exit(retcode)
88
+ }
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/.gitignore ADDED
@@ -0,0 +1,2 @@
 
 
 
1
+ jcc-corrected-cfile.c
2
+ jcc-corrected-cfile.cpp
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/cfile.c ADDED
@@ -0,0 +1,18 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ // Copyright 2023 Google LLC
2
+ //
3
+ // Licensed under the Apache License, Version 2.0 (the "License");
4
+ // you may not use this file except in compliance with the License.
5
+ // You may obtain a copy of the License at
6
+ //
7
+ // http://www.apache.org/licenses/LICENSE-2.0
8
+ //
9
+ // Unless required by applicable law or agreed to in writing, software
10
+ // distributed under the License is distributed on an "AS IS" BASIS,
11
+ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ // See the License for the specific language governing permissions and
13
+ // limitations under the License.
14
+
15
+ #include "header.h"
16
+ int main() {
17
+ return 0;
18
+ }
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/jcc/testdata/path/to/header.h ADDED
@@ -0,0 +1,15 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ // Copyright 2023 Google LLC
2
+ //
3
+ // Licensed under the Apache License, Version 2.0 (the "License");
4
+ // you may not use this file except in compliance with the License.
5
+ // You may obtain a copy of the License at
6
+ //
7
+ // http://www.apache.org/licenses/LICENSE-2.0
8
+ //
9
+ // Unless required by applicable law or agreed to in writing, software
10
+ // distributed under the License is distributed on an "AS IS" BASIS,
11
+ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ // See the License for the specific language governing permissions and
13
+ // limitations under the License.
14
+
15
+ int xhg(void);
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/README.md ADDED
@@ -0,0 +1,3 @@
 
 
 
 
1
+ # pysecsan
2
+
3
+ Security sanitizers for vulnerability detection during runtime.
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/__init__.py ADDED
@@ -0,0 +1,20 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ """Glue for pysecsan library."""
15
+
16
+ # Import sanlib and expose only needs functionality by way of __all__
17
+ from .sanlib import *
18
+
19
+ # pylint: disable=undefined-all-variable
20
+ __all__ = ['add_hooks']
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/command_injection.py ADDED
@@ -0,0 +1,106 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+ """Sanitizers for capturing code injections."""
17
+
18
+ from typing import Optional
19
+ from pysecsan import sanlib
20
+
21
+
22
+ def get_all_substr_prefixes(main_str, sub_str):
23
+ """Yields all strings prefixed with sub_str in main_str."""
24
+ idx = 0
25
+ while True:
26
+ idx = main_str.find(sub_str, idx)
27
+ if idx == -1:
28
+ return
29
+ yield main_str[0:idx]
30
+ # Increase idx the length of the substring from the current position
31
+ # where an occurence of the substring was found.
32
+ idx += len(sub_str)
33
+
34
+
35
+ # pylint: disable=unsubscriptable-object
36
+ def check_code_injection_match(elem, check_unquoted=False) -> Optional[str]:
37
+ """identify if elem is an injection match."""
38
+ # Check exact match
39
+ if elem == 'exec-sanitizer':
40
+ return 'Explicit command injection found.'
41
+
42
+ # Check potential for injecting into a string
43
+ if 'FROMFUZZ' in elem:
44
+ if check_unquoted:
45
+ # return true if any index is unquoted
46
+ for sub_str in get_all_substr_prefixes(elem, 'FROMFUZZ'):
47
+ if sub_str.count('\"') % 2 == 0:
48
+ return 'Fuzzer controlled content in data. Code injection potential.'
49
+
50
+ # Return None if all fuzzer taints were quoted
51
+ return None
52
+ return 'Fuzzer-controlled data in command string. Injection potential.'
53
+ return None
54
+
55
+
56
+ # pylint: disable=invalid-name
57
+ def hook_pre_exec_subprocess_Popen(cmd, **kwargs):
58
+ """Hook for subprocess.Popen."""
59
+
60
+ arg_shell = 'shell' in kwargs and kwargs['shell']
61
+
62
+ # Command injections depend on whether the first argument is a list of
63
+ # strings or a string. Handle this now.
64
+ # Example: tests/poe/ansible-runner-cve-2021-4041
65
+ if isinstance(cmd, str):
66
+ res = check_code_injection_match(cmd, check_unquoted=True)
67
+ if res is not None:
68
+ # if shell arg is true and string is tainted and unquoted that's a
69
+ # definite code injection.
70
+ if arg_shell is True:
71
+ sanlib.abort_with_issue('Code injection in Popen', 'Command injection')
72
+
73
+ # It's a maybe: will not report this to avoid false positives.
74
+ # TODO: add more precise detection here.
75
+
76
+ # Check for hg command injection
77
+ # Example: tests/poe/libvcs-cve-2022-21187
78
+ if cmd[0] == 'hg':
79
+ # Check if the arguments are controlled by the fuzzer, and this given
80
+ # arg is not preceded by --
81
+ found_dashes = False
82
+ for idx in range(1, len(cmd)):
83
+ if cmd[0] == '--':
84
+ found_dashes = True
85
+ if not found_dashes and check_code_injection_match(cmd[idx]):
86
+ sanlib.abort_with_issue(
87
+ 'command injection likely by way of mercurial. The following'
88
+ f'command {str(cmd)} is executed, and if you substitute {cmd[idx]} '
89
+ 'with \"--config=alias.init=!touch HELLO_PY\" then you will '
90
+ 'create HELLO_PY', 'Command injection')
91
+
92
+
93
+ def hook_pre_exec_os_system(cmd):
94
+ """Hook for os.system."""
95
+ res = check_code_injection_match(cmd)
96
+ if res is not None:
97
+ sanlib.abort_with_issue(f'code injection by way of os.system\n{res}',
98
+ 'Command injection')
99
+
100
+
101
+ def hook_pre_exec_eval(cmd, *args, **kwargs):
102
+ """Hook for eval. Experimental atm."""
103
+ res = check_code_injection_match(cmd, check_unquoted=True)
104
+ if res is not None:
105
+ sanlib.abort_with_issue(f'Potential code injection by way of eval\n{res}',
106
+ 'Command injection')
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/redos.py ADDED
@@ -0,0 +1,84 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+ """Sanitizer for regular expression dos."""
17
+
18
+ # pylint: disable=protected-access
19
+
20
+ import time
21
+ import os
22
+ from pysecsan import sanlib
23
+
24
+ START_RE_TIME = None
25
+
26
+
27
+ # Hooks for regular expressions.
28
+ # Main problem is to identify ReDOS attemps. This is a non-trivial task
29
+ # - https://arxiv.org/pdf/1701.04045.pdf
30
+ # - https://dl.acm.org/doi/pdf/10.1145/3236024.3236027
31
+ # and the current approach we use is simply check for extensive computing time.
32
+ # In essence, this is more of a refinement of traditional timeout checker from
33
+ # the fuzzer, which, effectively will detect these types of attacks by way of
34
+ # timeouts.
35
+ #
36
+ # Perhaps the smartest would be to use something like e.g.
37
+ # https://github.com/doyensec/regexploit to scan the regex patterns.
38
+ # Other heuristics without going too technical on identifying super-linear
39
+ # regexes:
40
+ # - check
41
+ # - if 'taint' exists in re.compile(xx)
42
+ # - check
43
+ # - for backtracking possbility in PATTERN within re.comile(PATTERN)
44
+ # - and
45
+ # - 'taint' in findall(XX) calls.
46
+ # pylint: disable=global-statement
47
+ def hook_post_exec_re_pattern_findall(self, re_str):
48
+ """Hook post exeution re.compile().findall()."""
49
+ _ = self # Satisfy lint
50
+ global START_RE_TIME
51
+ try:
52
+ endtime = time.time() - START_RE_TIME
53
+ if endtime > 4:
54
+ sanlib.abort_with_issue(f'Potential ReDOS attack.\n {re_str}', 'ReDOS')
55
+ except NameError:
56
+ sanlib.sanitizer_log(
57
+ 'starttime is not set, which it should have. Error in PySecSan',
58
+ sanlib.LOG_INFO)
59
+ os._exit(1)
60
+
61
+
62
+ def hook_pre_exec_re_pattern_findall(self, string):
63
+ """Hook pre execution of re.pattern().findall()."""
64
+ _ = (self, string) # Satisfy lint
65
+ global START_RE_TIME
66
+ START_RE_TIME = time.time()
67
+
68
+
69
+ def hook_post_exec_re_compile(retval, pattern, flags=None):
70
+ """Hook for re.compile post execution to hook returned objects functions."""
71
+ _ = (pattern, flags) # Satisfy lint
72
+ sanlib.sanitizer_log('Inside of post compile hook', sanlib.LOG_DEBUG)
73
+ wrapper_object = sanlib.create_object_wrapper(
74
+ findall=(hook_pre_exec_re_pattern_findall,
75
+ hook_post_exec_re_pattern_findall))
76
+ hooked_object = wrapper_object(retval)
77
+ return hooked_object
78
+
79
+
80
+ def hook_pre_exec_re_compile(pattern, flags=None):
81
+ """Check if tainted input exists in pattern. If so, likely chance of making
82
+ ReDOS possible."""
83
+ _ = (pattern, flags) # Satisfy lint
84
+ sanlib.sanitizer_log('Inside re compile hook', sanlib.LOG_DEBUG)
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/pysecsan/sanlib.py ADDED
@@ -0,0 +1,227 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ #
15
+ ################################################################################
16
+ """Core routines for pysecsan library."""
17
+
18
+ # pylint: disable=protected-access
19
+
20
+ import re
21
+ import os
22
+ import functools
23
+ import subprocess
24
+ import traceback
25
+ import importlib.util
26
+
27
+ from typing import Any, Callable, Optional
28
+ from pysecsan import command_injection, redos, yaml_deserialization
29
+
30
+ LOG_DEBUG = 0
31
+ LOG_INFO = 1
32
+ PYSECSAN_LOG_LVL = LOG_INFO
33
+
34
+ # Message that will be printed to stdout when an issue is found.
35
+ PYSECSAN_BUG_LABEL = r'===BUG DETECTED: PySecSan:'
36
+
37
+
38
+ # pylint: disable=global-statement
39
+ def sanitizer_log(msg, log_level, force=False, log_prefix=True):
40
+ """Helper printing function."""
41
+ global PYSECSAN_LOG_LVL
42
+ if log_level >= PYSECSAN_LOG_LVL or force:
43
+ if log_prefix:
44
+ print(f'[PYSECSAN] {msg}')
45
+ else:
46
+ print(f'{msg}')
47
+
48
+
49
+ def sanitizer_log_always(msg, log_prefix=True):
50
+ """Wrapper for sanitizer logging. Will always log"""
51
+ sanitizer_log(msg, 0, force=True, log_prefix=log_prefix)
52
+
53
+
54
+ def is_module_present(mod_name):
55
+ """Identify if module is importable."""
56
+ # pylint: disable=deprecated-method
57
+ return importlib.util.find_spec(mod_name) is not None
58
+
59
+
60
+ def _log_bug(bug_title):
61
+ sanitizer_log_always('%s %s ===' % (PYSECSAN_BUG_LABEL, bug_title),
62
+ log_prefix=False)
63
+
64
+
65
+ def abort_with_issue(msg, bug_title):
66
+ """Print message, display stacktrace and force process exit.
67
+
68
+ Use this function for signalling an issue is found and use the messages
69
+ logged from this function to determine if a fuzzer found a bug.
70
+ """
71
+ # Show breaker string using an ASAN approach (uses 65 =)
72
+ sanitizer_log_always("=" * 65, log_prefix=False)
73
+
74
+ # Log issue message
75
+ _log_bug(bug_title)
76
+ sanitizer_log_always(msg)
77
+
78
+ # Log stacktrace
79
+ sanitizer_log_always("Stacktrace:")
80
+ traceback.print_stack()
81
+
82
+ # Force exit
83
+ # Use os._exit here to force exit. sys.exit will exit
84
+ # by throwing a SystemExit exception which the interpreter
85
+ # handles by exiting. However, code may catch this exception,
86
+ # and thus to avoid this we exit the process without exceptions.
87
+ # pylint: disable=protected-access
88
+ sanitizer_log_always("Exiting")
89
+ os._exit(1)
90
+
91
+
92
+ def is_exact_taint(stream) -> bool:
93
+ """Checks if stream is an exact match for taint from fuzzer."""
94
+ # The fuzzer has to get 8 characters right. This may be a bit much,
95
+ # however, when found it shows a high level of control over the data.
96
+ if stream == 'FROMFUZZ':
97
+ return True
98
+
99
+ return False
100
+
101
+
102
+ def create_object_wrapper(**methods):
103
+ """Hooks functions in an object.
104
+
105
+ This is needed for hooking built-in types and object attributes.
106
+
107
+ Example use case is if we want to find ReDOS vulnerabilities, that
108
+ have a pattern of
109
+
110
+ ```
111
+ import re
112
+ r = re.compile(REGEX)
113
+ for _ in r.findall(...)
114
+ ```
115
+
116
+ In the above case r.findall is a reference to
117
+ re.Pattern.findall, which is a built-in type that is non-writeable.
118
+
119
+ In order to hook such calls we need to wrap the object, and also hook the
120
+ re.compile function to return the wrapped/hooked object.
121
+ """
122
+
123
+ class Wrapper():
124
+ """Wrap an object by hiding attributes."""
125
+
126
+ def __init__(self, instance):
127
+ object.__setattr__(self, 'instance', instance)
128
+
129
+ def __setattr__(self, name, value):
130
+ object.__setattr__(object.__getattribute__(self, 'instance'), name, value)
131
+
132
+ def __getattribute__(self, name):
133
+ instance = object.__getattribute__(self, 'instance')
134
+
135
+ def _hook_func(self, pre_hook, post_hook, orig, *args, **kargs):
136
+ if pre_hook is not None:
137
+ pre_hook(self, *args, **kargs)
138
+ # No need to pass instance here because when we extracted
139
+ # the function we used instance.__getattribute__(name) which
140
+ # seems to include it. I think.
141
+ orig_retval = orig(*args, **kargs)
142
+
143
+ if post_hook is not None:
144
+ post_hook(self, *args, **kargs)
145
+ return orig_retval
146
+
147
+ # If this is a wrapped method, return a bound method
148
+ if name in methods:
149
+ pre_hook = methods[name][0]
150
+ post_hook = methods[name][1]
151
+ orig = instance.__getattribute__(name)
152
+ return (lambda *args, **kargs: _hook_func(self, pre_hook, post_hook,
153
+ orig, *args, **kargs))
154
+
155
+ # Otherwise, just return attribute of instance
156
+ return instance.__getattribute__(name)
157
+
158
+ return Wrapper
159
+
160
+
161
+ # pylint: disable=unsubscriptable-object
162
+ def add_hook(function: Callable[[Any], Any],
163
+ pre_exec_hook: Optional[Callable[[Any], Any]] = None,
164
+ post_exec_hook: Optional[Callable[[Any], Any]] = None):
165
+ """Hook a function.
166
+
167
+ Hooks can be placed pre and post function call. At least one hook is
168
+ needed.
169
+
170
+ This hooking is intended on non-object hooks. In order to hook functions
171
+ in objects the `create_object_wrapper` function is used in combination
172
+ with function hooking initialisation functions post execution.
173
+ """
174
+ if pre_exec_hook is None and post_exec_hook is None:
175
+ raise Exception('Some hooks must be included')
176
+
177
+ @functools.wraps(function)
178
+ def run(*args, **kwargs):
179
+ sanitizer_log(f'Hook start {str(function)}', LOG_DEBUG)
180
+
181
+ # Call hook
182
+ if pre_exec_hook is not None:
183
+ pre_exec_hook(*args, **kwargs)
184
+
185
+ # Call the original function in the even the hook did not indicate
186
+ # failure.
187
+ ret = function(*args, **kwargs)
188
+
189
+ # Post execution hook. Overwrite return value if anything is returned
190
+ # by post hook.
191
+ if post_exec_hook is not None:
192
+ tmp_ret = post_exec_hook(ret, *args, **kwargs)
193
+ if tmp_ret is not None:
194
+ sanitizer_log('Overwriting return value', LOG_DEBUG)
195
+ ret = tmp_ret
196
+ sanitizer_log(f'Hook end {str(function)}', LOG_DEBUG)
197
+ return ret
198
+
199
+ return run
200
+
201
+
202
+ def add_hooks():
203
+ """Sets up hooks."""
204
+ sanitizer_log('Starting', LOG_INFO)
205
+ os.system = add_hook(os.system,
206
+ pre_exec_hook=command_injection.hook_pre_exec_os_system)
207
+ subprocess.Popen = add_hook(
208
+ subprocess.Popen,
209
+ pre_exec_hook=command_injection.hook_pre_exec_subprocess_Popen)
210
+
211
+ __builtins__['eval'] = add_hook(
212
+ __builtins__['eval'], pre_exec_hook=command_injection.hook_pre_exec_eval)
213
+
214
+ re.compile = add_hook(re.compile,
215
+ pre_exec_hook=redos.hook_pre_exec_re_compile,
216
+ post_exec_hook=redos.hook_post_exec_re_compile)
217
+
218
+ # Hack to determine if yaml is elligible, because pkg_resources does
219
+ # not seem to work from pyinstaller.
220
+ # pylint: disable=import-outside-toplevel
221
+ if is_module_present('yaml'):
222
+ import yaml
223
+ sanitizer_log('Hooking pyyaml.load', LOG_DEBUG)
224
+ yaml.load = add_hook(
225
+ yaml.load,
226
+ pre_exec_hook=yaml_deserialization.hook_pre_exec_pyyaml_load,
227
+ )
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/setup.py ADDED
@@ -0,0 +1,21 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ """Config for installing python as package."""
15
+ from setuptools import setup, find_packages
16
+
17
+ setup(name='pysecsan',
18
+ version='0.1',
19
+ author='David Korczynski',
20
+ author_email='david@adalogics.com',
21
+ packages=find_packages(exclude='tests'))
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/README.md ADDED
@@ -0,0 +1 @@
 
 
1
+ # Tests including Proof of Exploits
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/eval_command_injection.py ADDED
@@ -0,0 +1,52 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/usr/bin/python3
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ """Fuzzer targetting command injection of eval."""
16
+ # pylint: disable=eval-used
17
+
18
+ import sys
19
+ import atheris
20
+ import pysecsan
21
+
22
+ pysecsan.add_hooks()
23
+
24
+
25
+ def list_files_perhaps(param, magicval):
26
+ """Pass fuzzer data into eval."""
27
+ if len(param) < 3:
28
+ return
29
+ if magicval == 1337:
30
+ try:
31
+ eval("FROMFUZZ")
32
+ except ValueError:
33
+ pass
34
+
35
+
36
+ def test_one_input(data):
37
+ """Fuzzer entrypoint."""
38
+ fdp = atheris.FuzzedDataProvider(data)
39
+ list_files_perhaps(fdp.ConsumeUnicodeNoSurrogates(24),
40
+ fdp.ConsumeIntInRange(500, 1500))
41
+
42
+
43
+ def main():
44
+ """Set up and start fuzzing."""
45
+
46
+ atheris.instrument_all()
47
+ atheris.Setup(sys.argv, test_one_input, enable_python_coverage=True)
48
+ atheris.Fuzz()
49
+
50
+
51
+ if __name__ == '__main__':
52
+ main()
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/os_command_injection.py ADDED
@@ -0,0 +1,52 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/usr/bin/python3
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ """Fuzzer targetting command injection of os.system."""
16
+
17
+ import os
18
+ import sys
19
+ import atheris
20
+ import pysecsan
21
+
22
+
23
+ def list_files_perhaps(param, magicval):
24
+ """Pass fuzzer data into os.system."""
25
+ if 'B' not in param:
26
+ return
27
+ if magicval == 1338:
28
+ os.system('exec-san')
29
+ elif magicval == 1339:
30
+ os.system('ls -la FROMFUZZ')
31
+ else:
32
+ os.system('ls -la ./')
33
+
34
+
35
+ def test_one_input(data):
36
+ """Fuzzer entrypoint."""
37
+ fdp = atheris.FuzzedDataProvider(data)
38
+ list_files_perhaps(fdp.ConsumeUnicodeNoSurrogates(24),
39
+ fdp.ConsumeIntInRange(500, 1500))
40
+
41
+
42
+ def main():
43
+ """Set up and start fuzzing."""
44
+ pysecsan.add_hooks()
45
+
46
+ atheris.instrument_all()
47
+ atheris.Setup(sys.argv, test_one_input, enable_python_coverage=True)
48
+ atheris.Fuzz()
49
+
50
+
51
+ if __name__ == '__main__':
52
+ main()
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/ansible-runner-cve-2021-4041/build.sh ADDED
@@ -0,0 +1,25 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ python3 -m pip install pysecsan
19
+
20
+ git clone https://github.com/ansible/ansible-runner/
21
+ cd ansible-runner
22
+ git checkout cdc0961df51fa1e10b44371944aafe5ae140b98c
23
+ python3 -m pip install .
24
+ cd ..
25
+ python3 fuzz_ansible_runner.py
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/ansible-runner-cve-2021-4041/fuzz_ansible_runner.py ADDED
@@ -0,0 +1,64 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/usr/bin/python3
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ """Targets: https://github.com/advisories/GHSA-6j58-grhv-2769."""
16
+
17
+ import sys
18
+ import atheris
19
+ import pexpect
20
+ import pysecsan
21
+ import ansible_runner
22
+ from ansible_runner.config.runner import RunnerConfig
23
+
24
+ pysecsan.add_hooks()
25
+
26
+
27
+ def test_one_input(data):
28
+ """Fuzzer entrypoint."""
29
+ fdp = atheris.FuzzedDataProvider(data)
30
+
31
+ conf = RunnerConfig('/tmp/')
32
+ conf.suppress_ansible_output = True
33
+ conf.expect_passwords = {pexpect.TIMEOUT: None, pexpect.EOF: None}
34
+ conf.cwd = str('/tmp/')
35
+ conf.env = {}
36
+ conf.job_timeout = 10
37
+ conf.idle_timeout = 0
38
+ conf.pexpect_timeout = 2.
39
+ conf.pexpect_use_poll = True
40
+ conf.command = 'from_fuzzer'
41
+
42
+ runner = ansible_runner.Runner(conf)
43
+ runner.resource_profiling = True
44
+ # rc.resource_profiling_base_cgroup = "; exec-san"
45
+ assistance = True
46
+ if assistance and fdp.ConsumeIntInRange(1, 100) > 80:
47
+ conf.resource_profiling_base_cgroup = 'FROMFUZZ'
48
+ else:
49
+ conf.resource_profiling_base_cgroup = fdp.ConsumeUnicodeNoSurrogates(24)
50
+ try:
51
+ runner.run()
52
+ except (RuntimeError, ValueError, TypeError) as _:
53
+ pass
54
+
55
+
56
+ def main():
57
+ """Set up and start fuzzing."""
58
+ atheris.instrument_all()
59
+ atheris.Setup(sys.argv, test_one_input, enable_python_coverage=True)
60
+ atheris.Fuzz()
61
+
62
+
63
+ if __name__ == '__main__':
64
+ main()
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/libvcs-cve-2022-21187/build.sh ADDED
@@ -0,0 +1,21 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ python3 -m pip install pysecsan
19
+
20
+ python3 -m pip install libvcs==0.11.0
21
+ python3 ./fuzz_libvcs.py
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/libvcs-cve-2022-21187/fuzz_libvcs.py ADDED
@@ -0,0 +1,45 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/usr/bin/python3
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ """Targets https://github.com/advisories/GHSA-mv2w-4jqc-6fg4."""
16
+
17
+ import sys
18
+ import atheris
19
+ import pysecsan
20
+ from libvcs.shortcuts import create_repo
21
+
22
+ pysecsan.add_hooks()
23
+
24
+
25
+ def test_one_input(data):
26
+ """Target code injection in libvcs."""
27
+ fdp = atheris.FuzzedDataProvider(data)
28
+ mercurial_repo = create_repo(url=fdp.ConsumeUnicodeNoSurrogates(128),
29
+ vcs='hg',
30
+ repo_dir='./')
31
+ try:
32
+ mercurial_repo.update_repo()
33
+ except (ValueError, FileNotFoundError) as exception:
34
+ _ = exception # Satisfy lint
35
+
36
+
37
+ def main():
38
+ """Set up and start fuzzing."""
39
+ atheris.instrument_all()
40
+ atheris.Setup(sys.argv, test_one_input, enable_python_coverage=True)
41
+ atheris.Fuzz()
42
+
43
+
44
+ if __name__ == '__main__':
45
+ main()
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/python-ldap-GHSL-2021-117/build.sh ADDED
@@ -0,0 +1,25 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ python3 -m pip install pysecsan
19
+
20
+ git clone https://github.com/python-ldap/python-ldap
21
+ cd python-ldap
22
+ git checkout 404c36b702c5b3a7e60729745c8bda16098b1472
23
+ python3 -m pip install .
24
+ cd ../
25
+ python3 ./fuzz_ldap.py
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/python-ldap-GHSL-2021-117/fuzz_ldap.py ADDED
@@ -0,0 +1,42 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/usr/bin/python3
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ """Targets: https://github.com/python-ldap/python-ldap/security/advisories/GHSA-r8wq-qrxc-hmcm""" # pylint: disable=line-too-long
16
+
17
+ import sys
18
+ import atheris
19
+ import pysecsan
20
+ import ldap.schema
21
+
22
+ pysecsan.add_hooks()
23
+
24
+
25
+ def test_one_input(data):
26
+ """Fuzzer targetting regex dos in ldap."""
27
+ fdp = atheris.FuzzedDataProvider(data)
28
+ try:
29
+ ldap.schema.split_tokens(fdp.ConsumeUnicodeNoSurrogates(1024))
30
+ except ValueError:
31
+ pass
32
+
33
+
34
+ def main():
35
+ """Set up and start fuzzing."""
36
+ atheris.instrument_all()
37
+ atheris.Setup(sys.argv, test_one_input, enable_python_coverage=True)
38
+ atheris.Fuzz()
39
+
40
+
41
+ if __name__ == '__main__':
42
+ main()
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/pytorch-lightning-1.5.10/build.sh ADDED
@@ -0,0 +1,22 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ git clone --depth 1 --branch 1.5.10 https://github.com/PyTorchLightning/pytorch-lightning.git
19
+ cd pytorch-lightning
20
+ python3 -m pip install .
21
+ cd ../
22
+ python3 ./fuzz_pytorch_lightning.py
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/pytorch-lightning-1.5.10/fuzz_pytorch_lightning.dict ADDED
@@ -0,0 +1 @@
 
 
1
+ "os.system('exec-sanitizer')"
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/poe/pytorch-lightning-1.5.10/fuzz_pytorch_lightning.py ADDED
@@ -0,0 +1,67 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/usr/local/bin/python3
2
+ #
3
+ # Copyright 2022 Google LLC
4
+ #
5
+ # Licensed under the Apache License, Version 2.0 (the "License");
6
+ # you may not use this file except in compliance with the License.
7
+ # You may obtain a copy of the License at
8
+ #
9
+ # http://www.apache.org/licenses/LICENSE-2.0
10
+ #
11
+ # Unless required by applicable law or agreed to in writing, software
12
+ # distributed under the License is distributed on an "AS IS" BASIS,
13
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ # See the License for the specific language governing permissions and
15
+ # limitations under the License.
16
+ #
17
+ ################################################################################
18
+ """Exploit pytorch lightning with fuzzer's input as a random env variable.
19
+ This PoC is extended from a report in GitHub Advisory Database:
20
+ https://github.com/advisories/GHSA-r5qj-cvf9-p85h
21
+ The original report documents an exploit using a specific environment variable,
22
+ we show a way to achieve the same exploit with an arbitrary env variable.
23
+ """
24
+
25
+ import os
26
+ import sys
27
+ import atheris
28
+ import pysecsan
29
+
30
+ pysecsan.add_hooks()
31
+
32
+ with atheris.instrument_imports():
33
+ from pytorch_lightning import Trainer
34
+ from pytorch_lightning.utilities.argparse import parse_env_variables
35
+
36
+
37
+ def prepare_fuzzing_input(data):
38
+ """Prepare the data needed by the exploit with input data from fuzzers."""
39
+ data = data.replace(b'\0', b'')
40
+ env_name = 'AN_ARBITRARY_ENV_NAME'
41
+ return data, env_name
42
+
43
+
44
+ def exploit_target(env_value, env_name):
45
+ """This target is based on a snippet from the official documentation of
46
+ `parse_env_variables`:
47
+ https://pytorch-lightning.readthedocs.io/en/stable/api/pytorch_lightning.utilities.argparse.html # pylint: disable=line-too-long
48
+ It might not be the most realistic example,
49
+ but serves as a PoC to show that SystemSan works for Python."""
50
+ os.environb[env_name.encode()] = env_value
51
+ parse_env_variables(Trainer, template=env_name)
52
+
53
+
54
+ def TestOneInput(data): # pylint: disable=invalid-name
55
+ """Exploit the target only with input data from fuzzers."""
56
+ env_value, env_name = prepare_fuzzing_input(data)
57
+ exploit_target(env_value, env_name)
58
+
59
+
60
+ def main():
61
+ """Fuzz target with atheris."""
62
+ atheris.Setup(sys.argv, TestOneInput)
63
+ atheris.Fuzz()
64
+
65
+
66
+ if __name__ == '__main__':
67
+ main()
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/subprocess_popen_injection.py ADDED
@@ -0,0 +1,51 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/usr/bin/python3
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ """Fuzzer displaying insecure use of subprocess.Popen."""
16
+
17
+ import sys
18
+ import subprocess
19
+ import atheris
20
+ import pysecsan
21
+
22
+
23
+ def list_files_perhaps(param):
24
+ """Insecure call to Popen."""
25
+ try:
26
+ subprocess.Popen(' '.join(['ls', '-la', param]), shell=True)
27
+ except ValueError:
28
+ pass
29
+
30
+
31
+ def test_one_input(data):
32
+ """Fuzzer entrypoint."""
33
+ fdp = atheris.FuzzedDataProvider(data)
34
+
35
+ if fdp.ConsumeIntInRange(1, 10) == 5:
36
+ list_files_perhaps('FROMFUZZ')
37
+ else:
38
+ list_files_perhaps('.')
39
+
40
+
41
+ def main():
42
+ """Set up and start fuzzing."""
43
+ pysecsan.add_hooks()
44
+
45
+ atheris.instrument_all()
46
+ atheris.Setup(sys.argv, test_one_input, enable_python_coverage=True)
47
+ atheris.Fuzz()
48
+
49
+
50
+ if __name__ == '__main__':
51
+ main()
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/yaml_deserialization_general.py ADDED
@@ -0,0 +1,47 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/usr/bin/python3
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ """Fuzzer for insecure yaml deserialization."""
16
+
17
+ import sys
18
+ import yaml
19
+ import atheris
20
+ import pysecsan
21
+
22
+
23
+ def serialize_with_tainted_data(param):
24
+ """Hit insecure yaml function."""
25
+ try:
26
+ yaml.load(param, yaml.Loader)
27
+ except yaml.YAMLError:
28
+ pass
29
+
30
+
31
+ def test_one_input(data):
32
+ """Fuzzer routine."""
33
+ fdp = atheris.FuzzedDataProvider(data)
34
+ serialize_with_tainted_data(fdp.ConsumeUnicodeNoSurrogates(32))
35
+
36
+
37
+ def main():
38
+ """Set up and start fuzzing."""
39
+ pysecsan.add_hooks()
40
+
41
+ atheris.instrument_all()
42
+ atheris.Setup(sys.argv, test_one_input, enable_python_coverage=True)
43
+ atheris.Fuzz()
44
+
45
+
46
+ if __name__ == '__main__':
47
+ main()
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-builder/sanitizers/pysecsan/tests/yaml_deserialization_simple.py ADDED
@@ -0,0 +1,54 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/usr/bin/python3
2
+ # Copyright 2022 Google LLC
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ """Fuzzer triggering insecure yaml serialization."""
16
+
17
+ import sys
18
+ import yaml
19
+ import atheris
20
+ import pysecsan
21
+
22
+
23
+ def serialize_with_tainted_data(param, magicval):
24
+ """Pass data to insecure yaml functions."""
25
+ if magicval == 1337:
26
+ try:
27
+ yaml.load(param, yaml.Loader)
28
+ except yaml.YAMLError:
29
+ pass
30
+ elif magicval == 1338:
31
+ try:
32
+ yaml.load('FROMFUZZ', yaml.Loader)
33
+ except yaml.YAMLError:
34
+ pass
35
+
36
+
37
+ def test_one_input(data):
38
+ """Fuzzer entrypoint."""
39
+ fdp = atheris.FuzzedDataProvider(data)
40
+ serialize_with_tainted_data(fdp.ConsumeUnicodeNoSurrogates(32),
41
+ fdp.ConsumeIntInRange(500, 1500))
42
+
43
+
44
+ def main():
45
+ """Set up and start fuzzing."""
46
+ pysecsan.add_hooks()
47
+
48
+ atheris.instrument_all()
49
+ atheris.Setup(sys.argv, test_one_input, enable_python_coverage=True)
50
+ atheris.Fuzz()
51
+
52
+
53
+ if __name__ == '__main__':
54
+ main()
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/convertcorpus/go.mod ADDED
@@ -0,0 +1,10 @@
 
 
 
 
 
 
 
 
 
 
 
1
+ module oss-fuzz.com/gocoverage/convertcorpus
2
+
3
+ go 1.19
4
+
5
+ require github.com/AdamKorcz/go-118-fuzz-build v0.0.0-20221110144148-3ffc89b74f84
6
+
7
+ require (
8
+ github.com/AdaLogics/go-fuzz-headers v0.0.0-20220824214621-3c06a36a6952 // indirect
9
+ github.com/cyphar/filepath-securejoin v0.2.3 // indirect
10
+ )
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/convertcorpus/go.sum ADDED
@@ -0,0 +1,24 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ github.com/AdaLogics/go-fuzz-headers v0.0.0-20220824214621-3c06a36a6952 h1:cs1LC1MGKD1O4neR89Rc24t0u15Vs5ASfUQ2tLr/KbY=
2
+ github.com/AdaLogics/go-fuzz-headers v0.0.0-20220824214621-3c06a36a6952/go.mod h1:i9fr2JpcEcY/IHEvzCM3qXUZYOQHgR89dt4es1CgMhc=
3
+ github.com/AdamKorcz/go-118-fuzz-build v0.0.0-20221110144148-3ffc89b74f84 h1:a0NR83n+t4XyUh32ifxu6XsmeLMKyOx5Lxub9IeBM7k=
4
+ github.com/AdamKorcz/go-118-fuzz-build v0.0.0-20221110144148-3ffc89b74f84/go.mod h1:pXIs8t4wo19ehhsffZsAZxSQ+oPUF41iiDrUaIDWKFU=
5
+ github.com/creack/pty v1.1.9/go.mod h1:oKZEueFk5CKHvIhNR5MUki03XCEU+Q6VDXinZuGJ33E=
6
+ github.com/cyphar/filepath-securejoin v0.2.3 h1:YX6ebbZCZP7VkM3scTTokDgBL2TY741X51MTk3ycuNI=
7
+ github.com/cyphar/filepath-securejoin v0.2.3/go.mod h1:aPGpWjXOXUn2NCNjFvBE6aRxGGx79pTxQpKOJNYHHl4=
8
+ github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38=
9
+ github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38=
10
+ github.com/kr/pretty v0.2.1/go.mod h1:ipq/a2n7PKx3OHsz4KJII5eveXtPO4qwEXGdVfWzfnI=
11
+ github.com/kr/pty v1.1.1/go.mod h1:pFQYn66WHrOpPYNljwOMqo10TkYh1fy3cYio2l3bCsQ=
12
+ github.com/kr/text v0.1.0/go.mod h1:4Jbv+DJW3UT/LiOwJeYQe1efqtUx/iVham/4vfdArNI=
13
+ github.com/kr/text v0.2.0/go.mod h1:eLer722TekiGuMkidMxC/pM04lWEeraHUUmBw8l2grE=
14
+ github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
15
+ github.com/sirupsen/logrus v1.8.1/go.mod h1:yWOB1SBYBC5VeMP7gHvWumXLIWorT60ONWic61uBYv0=
16
+ github.com/stretchr/objx v0.1.0/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME=
17
+ github.com/stretchr/testify v1.2.2/go.mod h1:a8OnRcib4nhh0OaRAV+Yts87kKdq0PP7pXfy6kDkUVs=
18
+ github.com/stretchr/testify v1.7.0/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg=
19
+ golang.org/x/sys v0.0.0-20191026070338-33540a1f6037/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
20
+ golang.org/x/sys v0.0.0-20211216021012-1d35b9e2eb4e/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
21
+ gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
22
+ gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c/go.mod h1:JHkPIbrfpd72SG/EVd6muEfDQjcINNoR0C8j2r3qZ4Q=
23
+ gopkg.in/yaml.v3 v3.0.0-20200313102051-9f266ea9e77c/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM=
24
+ gopkg.in/yaml.v3 v3.0.0-20210107192922-496545a6307b/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM=
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/convertcorpus/main.go ADDED
@@ -0,0 +1,54 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ package main
2
+
3
+ import (
4
+ "fmt"
5
+ "log"
6
+ "os"
7
+ "path/filepath"
8
+
9
+ "github.com/AdamKorcz/go-118-fuzz-build/coverage"
10
+ )
11
+
12
+ // reads all corpus files in a directory and converts
13
+ // them from libFuzzer format to native Go format.
14
+ func main() {
15
+ if len(os.Args) != 3 {
16
+ fmt.Println(os.Args)
17
+ log.Fatalf("need exactly two argument")
18
+ }
19
+ FUZZERNAME := os.Args[1]
20
+ CORPUS_PATH := os.Args[2]
21
+
22
+ filepath.Walk(CORPUS_PATH, func(path string, info os.FileInfo, err error) error {
23
+ if err != nil {
24
+ return nil
25
+ }
26
+ if !info.Mode().IsRegular() {
27
+ return nil
28
+ }
29
+ libFuzzerSeed, err := os.ReadFile(path)
30
+ if err != nil {
31
+ panic(err)
32
+ }
33
+ out := os.Getenv("OUT")
34
+ fuzzerContents, err := os.ReadFile(filepath.Join(out, "rawfuzzers", FUZZERNAME))
35
+ if err != nil {
36
+ panic(err)
37
+ }
38
+ goSeed := coverage.ConvertLibfuzzerSeedToGoSeed(fuzzerContents, libFuzzerSeed, FUZZERNAME)
39
+ err = os.Remove(path)
40
+ if err != nil {
41
+ panic(err)
42
+ }
43
+ f, err := os.Create(path)
44
+ if err != nil {
45
+ panic(err)
46
+ }
47
+ defer f.Close()
48
+ _, err = f.Write([]byte(goSeed))
49
+ if err != nil {
50
+ panic(err)
51
+ }
52
+ return nil
53
+ })
54
+ }
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/go.mod ADDED
@@ -0,0 +1,8 @@
 
 
 
 
 
 
 
 
 
1
+ module oss-fuzz.com/gocoverage
2
+
3
+ go 1.14
4
+
5
+ require (
6
+ github.com/google/pprof v0.0.0-20210226084205-cbba55b83ad5
7
+ golang.org/x/tools v0.1.0
8
+ )
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/go.sum ADDED
@@ -0,0 +1,30 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ github.com/chzyer/logex v1.1.10/go.mod h1:+Ywpsq7O8HXn0nuIou7OrIPyXbp3wmkHB+jjWRnGsAI=
2
+ github.com/chzyer/readline v0.0.0-20180603132655-2972be24d48e/go.mod h1:nSuG5e5PlCu98SY8svDHJxuZscDgtXS6KTTbou5AhLI=
3
+ github.com/chzyer/test v0.0.0-20180213035817-a1ea475d72b1/go.mod h1:Q3SI9o4m/ZMnBNeIyt5eFwwo7qiLfzFZmjNmxjkiQlU=
4
+ github.com/google/pprof v0.0.0-20210226084205-cbba55b83ad5 h1:zIaiqGYDQwa4HVx5wGRTXbx38Pqxjemn4BP98wpzpXo=
5
+ github.com/google/pprof v0.0.0-20210226084205-cbba55b83ad5/go.mod h1:kpwsk12EmLew5upagYY7GY0pfYCcupk39gWOCRROcvE=
6
+ github.com/ianlancetaylor/demangle v0.0.0-20200824232613-28f6c0f3b639/go.mod h1:aSSvb/t6k1mPoxDqO4vJh6VOCGPwU4O0C2/Eqndh1Sc=
7
+ github.com/yuin/goldmark v1.2.1/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74=
8
+ golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
9
+ golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
10
+ golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
11
+ golang.org/x/mod v0.3.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
12
+ golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
13
+ golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
14
+ golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
15
+ golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
16
+ golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
17
+ golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
18
+ golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
19
+ golang.org/x/sys v0.0.0-20191204072324-ce4227a45e2e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
20
+ golang.org/x/sys v0.0.0-20200930185726-fdedc70b468f/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
21
+ golang.org/x/sys v0.0.0-20210119212857-b64e53b001e4/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
22
+ golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
23
+ golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
24
+ golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
25
+ golang.org/x/tools v0.0.0-20191119224855-298f0cb1881e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
26
+ golang.org/x/tools v0.1.0 h1:po9/4sTYwZU9lPhi1tOrb4hCv3qrhiQ77LZfGa2OjwY=
27
+ golang.org/x/tools v0.1.0/go.mod h1:xkSsbof2nBLbhDlRMhhhyNLN/zl3eTqcnHD5viDpcZ0=
28
+ golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
29
+ golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
30
+ golang.org/x/xerrors v0.0.0-20200804184101-5ec99f83aff1/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/gocovmerge/LICENSE ADDED
@@ -0,0 +1,22 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ Copyright (c) 2015, Wade Simmons
2
+ All rights reserved.
3
+
4
+ Redistribution and use in source and binary forms, with or without
5
+ modification, are permitted provided that the following conditions are met:
6
+
7
+ 1. Redistributions of source code must retain the above copyright notice, this
8
+ list of conditions and the following disclaimer.
9
+ 2. Redistributions in binary form must reproduce the above copyright notice,
10
+ this list of conditions and the following disclaimer in the documentation
11
+ and/or other materials provided with the distribution.
12
+
13
+ THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND
14
+ ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
15
+ WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
16
+ DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR
17
+ ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES
18
+ (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
19
+ LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND
20
+ ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
21
+ (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS
22
+ SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/gocovmerge/gocovmerge.go ADDED
@@ -0,0 +1,111 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ // gocovmerge takes the results from multiple `go test -coverprofile` runs and
2
+ // merges them into one profile
3
+ package main
4
+
5
+ import (
6
+ "flag"
7
+ "fmt"
8
+ "io"
9
+ "log"
10
+ "os"
11
+ "sort"
12
+
13
+ "golang.org/x/tools/cover"
14
+ )
15
+
16
+ func mergeProfiles(p *cover.Profile, merge *cover.Profile) {
17
+ if p.Mode != merge.Mode {
18
+ log.Fatalf("cannot merge profiles with different modes")
19
+ }
20
+ // Since the blocks are sorted, we can keep track of where the last block
21
+ // was inserted and only look at the blocks after that as targets for merge
22
+ startIndex := 0
23
+ for _, b := range merge.Blocks {
24
+ startIndex = mergeProfileBlock(p, b, startIndex)
25
+ }
26
+ }
27
+
28
+ func mergeProfileBlock(p *cover.Profile, pb cover.ProfileBlock, startIndex int) int {
29
+ sortFunc := func(i int) bool {
30
+ pi := p.Blocks[i+startIndex]
31
+ return pi.StartLine >= pb.StartLine && (pi.StartLine != pb.StartLine || pi.StartCol >= pb.StartCol)
32
+ }
33
+
34
+ i := 0
35
+ if sortFunc(i) != true {
36
+ i = sort.Search(len(p.Blocks)-startIndex, sortFunc)
37
+ }
38
+ i += startIndex
39
+ if i < len(p.Blocks) && p.Blocks[i].StartLine == pb.StartLine && p.Blocks[i].StartCol == pb.StartCol {
40
+ if p.Blocks[i].EndLine != pb.EndLine || p.Blocks[i].EndCol != pb.EndCol {
41
+ log.Fatalf("OVERLAP MERGE: %v %v %v", p.FileName, p.Blocks[i], pb)
42
+ }
43
+ switch p.Mode {
44
+ case "set":
45
+ p.Blocks[i].Count |= pb.Count
46
+ case "count", "atomic":
47
+ p.Blocks[i].Count += pb.Count
48
+ default:
49
+ log.Fatalf("unsupported covermode: '%s'", p.Mode)
50
+ }
51
+ } else {
52
+ if i > 0 {
53
+ pa := p.Blocks[i-1]
54
+ if pa.EndLine >= pb.EndLine && (pa.EndLine != pb.EndLine || pa.EndCol > pb.EndCol) {
55
+ log.Fatalf("OVERLAP BEFORE: %v %v %v", p.FileName, pa, pb)
56
+ }
57
+ }
58
+ if i < len(p.Blocks)-1 {
59
+ pa := p.Blocks[i+1]
60
+ if pa.StartLine <= pb.StartLine && (pa.StartLine != pb.StartLine || pa.StartCol < pb.StartCol) {
61
+ log.Fatalf("OVERLAP AFTER: %v %v %v", p.FileName, pa, pb)
62
+ }
63
+ }
64
+ p.Blocks = append(p.Blocks, cover.ProfileBlock{})
65
+ copy(p.Blocks[i+1:], p.Blocks[i:])
66
+ p.Blocks[i] = pb
67
+ }
68
+ return i + 1
69
+ }
70
+
71
+ func addProfile(profiles []*cover.Profile, p *cover.Profile) []*cover.Profile {
72
+ i := sort.Search(len(profiles), func(i int) bool { return profiles[i].FileName >= p.FileName })
73
+ if i < len(profiles) && profiles[i].FileName == p.FileName {
74
+ mergeProfiles(profiles[i], p)
75
+ } else {
76
+ profiles = append(profiles, nil)
77
+ copy(profiles[i+1:], profiles[i:])
78
+ profiles[i] = p
79
+ }
80
+ return profiles
81
+ }
82
+
83
+ func dumpProfiles(profiles []*cover.Profile, out io.Writer) {
84
+ if len(profiles) == 0 {
85
+ return
86
+ }
87
+ fmt.Fprintf(out, "mode: %s\n", profiles[0].Mode)
88
+ for _, p := range profiles {
89
+ for _, b := range p.Blocks {
90
+ fmt.Fprintf(out, "%s:%d.%d,%d.%d %d %d\n", p.FileName, b.StartLine, b.StartCol, b.EndLine, b.EndCol, b.NumStmt, b.Count)
91
+ }
92
+ }
93
+ }
94
+
95
+ func main() {
96
+ flag.Parse()
97
+
98
+ var merged []*cover.Profile
99
+
100
+ for _, file := range flag.Args() {
101
+ profiles, err := cover.ParseProfiles(file)
102
+ if err != nil {
103
+ log.Fatalf("failed to parse profiles: %v", err)
104
+ }
105
+ for _, p := range profiles {
106
+ merged = addProfile(merged, p)
107
+ }
108
+ }
109
+
110
+ dumpProfiles(merged, os.Stdout)
111
+ }
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/gocovsum/gocovsum.go ADDED
@@ -0,0 +1,171 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ // Copyright 2023 Google LLC
2
+ //
3
+ // Licensed under the Apache License, Version 2.0 (the "License");
4
+ // you may not use this file except in compliance with the License.
5
+ // You may obtain a copy of the License at
6
+ //
7
+ // http://www.apache.org/licenses/LICENSE-2.0
8
+ //
9
+ // Unless required by applicable law or agreed to in writing, software
10
+ // distributed under the License is distributed on an "AS IS" BASIS,
11
+ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ // See the License for the specific language governing permissions and
13
+ // limitations under the License.
14
+
15
+ package main
16
+
17
+ import (
18
+ "encoding/json"
19
+ "flag"
20
+ "fmt"
21
+ "log"
22
+
23
+ "go/ast"
24
+ "go/parser"
25
+ "go/token"
26
+
27
+ "golang.org/x/tools/cover"
28
+ )
29
+
30
+ type CoverageTotal struct {
31
+ Count int `json:"count"`
32
+ Covered int `json:"covered"`
33
+ Uncovered int `json:"notcovered"`
34
+ Percent float64 `json:"percent"`
35
+ }
36
+
37
+ type CoverageTotals struct {
38
+ Functions CoverageTotal `json:"functions,omitempty"`
39
+ Lines CoverageTotal `json:"lines,omitempty"`
40
+ Regions CoverageTotal `json:"regions,omitempty"`
41
+ Instantiations CoverageTotal `json:"instantiations,omitempty"`
42
+ Branches CoverageTotal `json:"branches,omitempty"`
43
+ }
44
+
45
+ type CoverageFile struct {
46
+ Summary CoverageTotals `json:"summary,omitempty"`
47
+ Filename string `json:"filename,omitempty"`
48
+ }
49
+
50
+ type CoverageData struct {
51
+ Totals CoverageTotals `json:"totals,omitempty"`
52
+ Files []CoverageFile `json:"files,omitempty"`
53
+ }
54
+
55
+ type PositionInterval struct {
56
+ start token.Position
57
+ end token.Position
58
+ }
59
+
60
+ type CoverageSummary struct {
61
+ Data []CoverageData `json:"data,omitempty"`
62
+ Type string `json:"type,omitempty"`
63
+ Version string `json:"version,omitempty"`
64
+ }
65
+
66
+ func isFunctionCovered(s token.Position, e token.Position, blocks []cover.ProfileBlock) bool {
67
+ for _, b := range blocks {
68
+ if b.StartLine >= s.Line && b.StartLine <= e.Line && b.EndLine >= s.Line && b.EndLine <= e.Line {
69
+ if b.Count > 0 {
70
+ return true
71
+ }
72
+ }
73
+ }
74
+ return false
75
+ }
76
+
77
+ func computePercent(s *CoverageTotals) {
78
+ if s.Regions.Count > 0 {
79
+ s.Regions.Percent = float64(100*s.Regions.Covered) / float64(s.Regions.Count)
80
+ }
81
+ if s.Lines.Count > 0 {
82
+ s.Lines.Percent = float64(100*s.Lines.Covered) / float64(s.Lines.Count)
83
+ }
84
+ if s.Functions.Count > 0 {
85
+ s.Functions.Percent = float64(100*s.Functions.Covered) / float64(s.Functions.Count)
86
+ }
87
+ }
88
+
89
+ func main() {
90
+ flag.Parse()
91
+
92
+ if len(flag.Args()) != 1 {
93
+ log.Fatalf("needs exactly one argument")
94
+ }
95
+ profiles, err := cover.ParseProfiles(flag.Args()[0])
96
+ if err != nil {
97
+ log.Fatalf("failed to parse profiles: %v", err)
98
+ }
99
+ r := CoverageSummary{}
100
+ r.Type = "oss-fuzz.go.coverage.json.export"
101
+ r.Version = "2.0.1"
102
+ r.Data = make([]CoverageData, 1)
103
+ for _, p := range profiles {
104
+ fset := token.NewFileSet() // positions are relative to fset
105
+ f, err := parser.ParseFile(fset, p.FileName, nil, 0)
106
+ if err != nil {
107
+ log.Printf("failed to parse go file: %v", err)
108
+ continue
109
+ }
110
+ fileCov := CoverageFile{}
111
+ fileCov.Filename = p.FileName
112
+ ast.Inspect(f, func(n ast.Node) bool {
113
+ switch x := n.(type) {
114
+ case *ast.FuncLit:
115
+ startf := fset.Position(x.Pos())
116
+ endf := fset.Position(x.End())
117
+ fileCov.Summary.Functions.Count++
118
+ if isFunctionCovered(startf, endf, p.Blocks) {
119
+ fileCov.Summary.Functions.Covered++
120
+ } else {
121
+ fileCov.Summary.Functions.Uncovered++
122
+ }
123
+ case *ast.FuncDecl:
124
+ startf := fset.Position(x.Pos())
125
+ endf := fset.Position(x.End())
126
+ fileCov.Summary.Functions.Count++
127
+ if isFunctionCovered(startf, endf, p.Blocks) {
128
+ fileCov.Summary.Functions.Covered++
129
+ } else {
130
+ fileCov.Summary.Functions.Uncovered++
131
+ }
132
+ }
133
+ return true
134
+ })
135
+
136
+ for _, b := range p.Blocks {
137
+ fileCov.Summary.Regions.Count++
138
+ if b.Count > 0 {
139
+ fileCov.Summary.Regions.Covered++
140
+ } else {
141
+ fileCov.Summary.Regions.Uncovered++
142
+ }
143
+
144
+ fileCov.Summary.Lines.Count += b.NumStmt
145
+ if b.Count > 0 {
146
+ fileCov.Summary.Lines.Covered += b.NumStmt
147
+ } else {
148
+ fileCov.Summary.Lines.Uncovered += b.NumStmt
149
+ }
150
+ }
151
+ r.Data[0].Totals.Regions.Count += fileCov.Summary.Regions.Count
152
+ r.Data[0].Totals.Regions.Covered += fileCov.Summary.Regions.Covered
153
+ r.Data[0].Totals.Regions.Uncovered += fileCov.Summary.Regions.Uncovered
154
+ r.Data[0].Totals.Lines.Count += fileCov.Summary.Lines.Count
155
+ r.Data[0].Totals.Lines.Covered += fileCov.Summary.Lines.Covered
156
+ r.Data[0].Totals.Lines.Uncovered += fileCov.Summary.Lines.Uncovered
157
+ r.Data[0].Totals.Functions.Count += fileCov.Summary.Functions.Count
158
+ r.Data[0].Totals.Functions.Covered += fileCov.Summary.Functions.Covered
159
+ r.Data[0].Totals.Functions.Uncovered += fileCov.Summary.Functions.Uncovered
160
+
161
+ computePercent(&fileCov.Summary)
162
+ r.Data[0].Files = append(r.Data[0].Files, fileCov)
163
+ }
164
+
165
+ computePercent(&r.Data[0].Totals)
166
+ o, err := json.Marshal(r)
167
+ if err != nil {
168
+ log.Fatalf("failed to generate json: %v", err)
169
+ }
170
+ fmt.Printf(string(o))
171
+ }
local-test-tika-delta-01/fuzz-tooling/infra/base-images/base-runner/gocoverage/pprof-merge/main.go ADDED
@@ -0,0 +1,68 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ // Copyright 2019 Google Inc. All Rights Reserved.
2
+ //
3
+ // Licensed under the Apache License, Version 2.0 (the "License");
4
+ // you may not use this file except in compliance with the License.
5
+ // You may obtain a copy of the License at
6
+ //
7
+ // http://www.apache.org/licenses/LICENSE-2.0
8
+ //
9
+ // Unless required by applicable law or agreed to in writing, software
10
+ // distributed under the License is distributed on an "AS IS" BASIS,
11
+ // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ // See the License for the specific language governing permissions and
13
+ // limitations under the License.
14
+
15
+ package main
16
+
17
+ import (
18
+ "flag"
19
+ "log"
20
+ "os"
21
+
22
+ "github.com/google/pprof/profile"
23
+ )
24
+
25
+ var (
26
+ output string
27
+ )
28
+
29
+ func main() {
30
+ flag.StringVar(&output, "o", "merged.data", "")
31
+ flag.Parse()
32
+
33
+ files := os.Args[1:]
34
+ if len(files) == 0 {
35
+ log.Fatal("Give profiles files as arguments")
36
+ }
37
+
38
+ var profiles []*profile.Profile
39
+ for _, fname := range files {
40
+ f, err := os.Open(fname)
41
+ if err != nil {
42
+ log.Fatalf("Cannot open profile file at %q: %v", fname, err)
43
+ }
44
+ p, err := profile.Parse(f)
45
+ if err != nil {
46
+ log.Fatalf("Cannot parse profile at %q: %v", fname, err)
47
+ }
48
+ profiles = append(profiles, p)
49
+ }
50
+
51
+ merged, err := profile.Merge(profiles)
52
+ if err != nil {
53
+ log.Fatalf("Cannot merge profiles: %v", err)
54
+ }
55
+
56
+ out, err := os.OpenFile(output, os.O_RDWR|os.O_CREATE, 0755)
57
+ if err != nil {
58
+ log.Fatalf("Cannot open output to write: %v", err)
59
+ }
60
+
61
+ if err := merged.Write(out); err != nil {
62
+ log.Fatalf("Cannot write merged profile to file: %v", err)
63
+ }
64
+
65
+ if err := out.Close(); err != nil {
66
+ log.Printf("Error when closing the output file: %v", err)
67
+ }
68
+ }
local-test-tika-delta-01/fuzz-tooling/infra/cifuzz/filestore/__init__.py ADDED
@@ -0,0 +1,54 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2021 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ """Module for a generic filestore."""
15
+
16
+
17
+ class FilestoreError(Exception):
18
+ """Error using the filestore."""
19
+
20
+
21
+ # pylint: disable=unused-argument,no-self-use
22
+ class BaseFilestore:
23
+ """Base class for a filestore."""
24
+
25
+ def __init__(self, config):
26
+ self.config = config
27
+
28
+ def upload_crashes(self, name, directory):
29
+ """Uploads the crashes at |directory| to |name|."""
30
+ raise NotImplementedError('Child class must implement method.')
31
+
32
+ def upload_corpus(self, name, directory, replace=False):
33
+ """Uploads the corpus at |directory| to |name|."""
34
+ raise NotImplementedError('Child class must implement method.')
35
+
36
+ def upload_build(self, name, directory):
37
+ """Uploads the build at |directory| to |name|."""
38
+ raise NotImplementedError('Child class must implement method.')
39
+
40
+ def upload_coverage(self, name, directory):
41
+ """Uploads the coverage report at |directory| to |name|."""
42
+ raise NotImplementedError('Child class must implement method.')
43
+
44
+ def download_corpus(self, name, dst_directory):
45
+ """Downloads the corpus located at |name| to |dst_directory|."""
46
+ raise NotImplementedError('Child class must implement method.')
47
+
48
+ def download_build(self, name, dst_directory):
49
+ """Downloads the build with |name| to |dst_directory|."""
50
+ raise NotImplementedError('Child class must implement method.')
51
+
52
+ def download_coverage(self, name, dst_directory):
53
+ """Downloads the latest project coverage report."""
54
+ raise NotImplementedError('Child class must implement method.')
local-test-tika-delta-01/fuzz-tooling/infra/cifuzz/filestore/gitlab/__init__.py ADDED
@@ -0,0 +1,133 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2022 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ """GitLab filestore implementation."""
15
+ import logging
16
+
17
+ import json
18
+ import os
19
+ import shutil
20
+ import tempfile
21
+
22
+ import filestore
23
+ import http_utils
24
+
25
+ # pylint: disable=no-self-use,unused-argument
26
+
27
+
28
+ class GitlabFilestore(filestore.BaseFilestore):
29
+ """Implementation of BaseFilestore using GitLab.
30
+ Needs a cache to upload and download builds.
31
+ Needs a git repository for corpus and coverage.
32
+ """
33
+
34
+ BUILD_PREFIX = 'build-'
35
+ CORPUS_PREFIX = 'corpus-'
36
+ COVERAGE_PREFIX = 'coverage-'
37
+ CRASHES_PREFIX = 'crashes-'
38
+
39
+ def __init__(self, config):
40
+ super().__init__(config)
41
+ self.artifacts_dir = self.config.platform_conf.artifacts_dir
42
+ self.cache_dir = self.config.platform_conf.cache_dir
43
+ if self.config.git_store_repo:
44
+ self.git_filestore = filestore.git.GitFilestore(config, None)
45
+ else:
46
+ self.git_filestore = None
47
+
48
+ def upload_crashes(self, name, directory):
49
+ """GitLab artifacts implementation of upload_crashes."""
50
+ # Upload crashes as job artifacts.
51
+ if os.listdir(directory):
52
+ dest_dir_artifacts = os.path.join(self.config.project_src_path,
53
+ self.artifacts_dir,
54
+ self.CRASHES_PREFIX + name)
55
+ logging.info('Uploading artifacts to %s.', dest_dir_artifacts)
56
+ shutil.copytree(directory, dest_dir_artifacts)
57
+
58
+ def upload_corpus(self, name, directory, replace=False):
59
+ """GitLab artifacts implementation of upload_corpus."""
60
+ # Use the git filestore if any.
61
+ if self.git_filestore:
62
+ self.git_filestore.upload_corpus(name, directory, replace)
63
+ return
64
+ # Fall back to cache.
65
+ dest_dir_cache = os.path.join(self.config.project_src_path, self.cache_dir,
66
+ self.CORPUS_PREFIX + name)
67
+ logging.info('Copying from %s to cache %s.', directory, dest_dir_cache)
68
+ # Remove previous corpus from cache if any.
69
+ shutil.rmtree(dest_dir_cache, ignore_errors=True)
70
+ shutil.copytree(directory, dest_dir_cache, dirs_exist_ok=True)
71
+
72
+ def upload_build(self, name, directory):
73
+ """GitLab artifacts implementation of upload_build."""
74
+ # Puts build into the cache.
75
+ dest_dir_cache = os.path.join(self.config.project_src_path, self.cache_dir,
76
+ self.BUILD_PREFIX + name)
77
+ logging.info('Copying from %s to cache %s.', directory, dest_dir_cache)
78
+ shutil.copytree(directory, dest_dir_cache, dirs_exist_ok=True)
79
+
80
+ def upload_coverage(self, name, directory):
81
+ """GitLab artifacts implementation of upload_coverage."""
82
+ # Use the git filestore.
83
+ if self.git_filestore:
84
+ self.git_filestore.upload_coverage(name, directory)
85
+ return
86
+ # Fall back to cache.
87
+ dest_dir_cache = os.path.join(self.config.project_src_path, self.cache_dir,
88
+ self.COVERAGE_PREFIX + name)
89
+ logging.info('Copying from %s to cache %s.', directory, dest_dir_cache)
90
+ shutil.copytree(directory, dest_dir_cache, dirs_exist_ok=True)
91
+ # And also updates coverage reports as artifacts
92
+ # as it should not be too big.
93
+ dest_dir_artifacts = os.path.join(self.config.project_src_path,
94
+ self.artifacts_dir,
95
+ self.COVERAGE_PREFIX + name)
96
+ logging.info('Uploading artifacts to %s.', dest_dir_artifacts)
97
+ shutil.copytree(directory, dest_dir_artifacts)
98
+
99
+ def _copy_from_cache(self, src_dir_cache, dst_directory):
100
+ if not os.path.exists(src_dir_cache):
101
+ logging.info('Cache %s does not exist.', src_dir_cache)
102
+ return False
103
+ logging.info('Copying %s from cache to %s.', src_dir_cache, dst_directory)
104
+ shutil.copytree(src_dir_cache, dst_directory, dirs_exist_ok=True)
105
+ return True
106
+
107
+ def download_corpus(self, name, dst_directory):
108
+ """GitLab artifacts implementation of download_corpus."""
109
+ # Use the git filestore if any.
110
+ if self.git_filestore:
111
+ self.git_filestore.download_corpus(name, dst_directory)
112
+ return
113
+ # Fall back to cache.
114
+ src_dir_cache = os.path.join(self.config.project_src_path, self.cache_dir,
115
+ self.CORPUS_PREFIX + name)
116
+ self._copy_from_cache(src_dir_cache, dst_directory)
117
+
118
+ def download_build(self, name, dst_directory):
119
+ """GitLab artifacts implementation of download_build."""
120
+ # Gets build from the cache.
121
+ src_dir_cache = os.path.join(self.config.project_src_path, self.cache_dir,
122
+ self.BUILD_PREFIX + name)
123
+ return self._copy_from_cache(src_dir_cache, dst_directory)
124
+
125
+ def download_coverage(self, name, dst_directory):
126
+ """GitLab artifacts implementation of download_coverage."""
127
+ # Use the git filestore if any.
128
+ if self.git_filestore:
129
+ return self.git_filestore.download_coverage(name, dst_directory)
130
+ # Fall back to cache.
131
+ src_dir_cache = os.path.join(self.config.project_src_path, self.cache_dir,
132
+ self.COVERAGE_PREFIX + name)
133
+ return self._copy_from_cache(src_dir_cache, dst_directory)
local-test-tika-delta-01/fuzz-tooling/infra/cifuzz/filestore/no_filestore/__init__.py ADDED
@@ -0,0 +1,51 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ # Copyright 2021 Google LLC
2
+ #
3
+ # Licensed under the Apache License, Version 2.0 (the "License");
4
+ # you may not use this file except in compliance with the License.
5
+ # You may obtain a copy of the License at
6
+ #
7
+ # http://www.apache.org/licenses/LICENSE-2.0
8
+ #
9
+ # Unless required by applicable law or agreed to in writing, software
10
+ # distributed under the License is distributed on an "AS IS" BASIS,
11
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
12
+ # See the License for the specific language governing permissions and
13
+ # limitations under the License.
14
+ """Empty filestore implementation for platforms that haven't implemented it."""
15
+ import logging
16
+
17
+ import filestore
18
+
19
+ # pylint:disable=no-self-use,unused-argument
20
+
21
+
22
+ class NoFilestore(filestore.BaseFilestore):
23
+ """Empty Filestore implementation."""
24
+
25
+ def upload_crashes(self, name, directory):
26
+ """Noop implementation of upload_crashes."""
27
+ logging.info('Not uploading crashes because no Filestore.')
28
+
29
+ def upload_corpus(self, name, directory, replace=False):
30
+ """Noop implementation of upload_corpus."""
31
+ logging.info('Not uploading corpus because no Filestore.')
32
+
33
+ def upload_build(self, name, directory):
34
+ """Noop implementation of upload_build."""
35
+ logging.info('Not uploading build because no Filestore.')
36
+
37
+ def upload_coverage(self, name, directory):
38
+ """Noop implementation of upload_coverage."""
39
+ logging.info('Not uploading coverage because no Filestore.')
40
+
41
+ def download_corpus(self, name, dst_directory):
42
+ """Noop implementation of download_corpus."""
43
+ logging.info('Not downloading corpus because no Filestore.')
44
+
45
+ def download_build(self, name, dst_directory):
46
+ """Noop implementation of download_build."""
47
+ logging.info('Not downloading build because no Filestore.')
48
+
49
+ def download_coverage(self, name, dst_directory):
50
+ """Noop implementation of download_coverage."""
51
+ logging.info('Not downloading coverage because no Filestore.')
local-test-tika-delta-01/fuzz-tooling/infra/cifuzz/test_data/external-project/.clusterfuzzlite/build.sh ADDED
@@ -0,0 +1,24 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ #!/bin/bash -eu
2
+ # Copyright 2020 Google Inc.
3
+ #
4
+ # Licensed under the Apache License, Version 2.0 (the "License");
5
+ # you may not use this file except in compliance with the License.
6
+ # You may obtain a copy of the License at
7
+ #
8
+ # http://www.apache.org/licenses/LICENSE-2.0
9
+ #
10
+ # Unless required by applicable law or agreed to in writing, software
11
+ # distributed under the License is distributed on an "AS IS" BASIS,
12
+ # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13
+ # See the License for the specific language governing permissions and
14
+ # limitations under the License.
15
+ #
16
+ ################################################################################
17
+
18
+ make clean # Not strictly necessary, since we are building in a fresh dir.
19
+ make -j$(nproc) all # Build the fuzz targets.
20
+
21
+ # Copy the fuzzer executables, zip-ed corpora, option and dictionary files to $OUT
22
+ find . -name '*_fuzzer' -exec cp -v '{}' $OUT ';'
23
+ find . -name '*_fuzzer.dict' -exec cp -v '{}' $OUT ';' # If you have dictionaries.
24
+ find . -name '*_fuzzer.options' -exec cp -v '{}' $OUT ';' # If you have custom options.
local-test-tika-full-01-vuln_0/afc-tika/CHANGES.txt ADDED
The diff for this file is too large to render. See raw diff
 
local-test-tika-full-01-vuln_0/afc-tika/HEADER.txt ADDED
@@ -0,0 +1,16 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ /*
2
+ * Licensed to the Apache Software Foundation (ASF) under one or more
3
+ * contributor license agreements. See the NOTICE file distributed with
4
+ * this work for additional information regarding copyright ownership.
5
+ * The ASF licenses this file to You under the Apache License, Version 2.0
6
+ * (the "License"); you may not use this file except in compliance with
7
+ * the License. You may obtain a copy of the License at
8
+ *
9
+ * http://www.apache.org/licenses/LICENSE-2.0
10
+ *
11
+ * Unless required by applicable law or agreed to in writing, software
12
+ * distributed under the License is distributed on an "AS IS" BASIS,
13
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ * See the License for the specific language governing permissions and
15
+ * limitations under the License.
16
+ */
local-test-tika-full-01-vuln_0/afc-tika/KEYS ADDED
@@ -0,0 +1,442 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ This file contains the PGP keys of various developers.
2
+ Please don't use them for email unless you have to. Their main
3
+ purpose is code signing.
4
+
5
+ Users:
6
+ pgp < KEYS
7
+ gpg --import KEYS
8
+
9
+ Developers:
10
+ pgp -kxa <your name> # and append to KEYS (this file)
11
+ (pgpk -ll <your name> && pgpk -xa <your name>) >> KEYS
12
+ (gpg --list-sigs <your name> && gpg --armor --export <your name>) >> KEYS
13
+
14
+ ----
15
+
16
+ pub 1024D/A355A63E 2006-09-19
17
+ uid Jukka Zitting <jukka@apache.org>
18
+ sig 3 A355A63E 2006-09-19 Jukka Zitting <jukka@apache.org>
19
+ sig 3 A355A63E 2006-09-19 Jukka Zitting <jukka@apache.org>
20
+ sig E04F9A89 2006-10-13 Roy T. Fielding <fielding@gbiv.com>
21
+ sig AB821FBC 2006-10-14 Andrew McIntyre <fuzzylogic@apache.org>
22
+ sig 9992ADFC 2006-10-17 Jeff McAdams (General purpose key) <jeffm@iglou.com>
23
+ sig 5F7898A9 2006-10-17 William Glass-Husain <wglass@apache.org>
24
+ sig 08C975E5 2006-10-18 Jim Jagielski <jim@apache.org>
25
+ sig BB550746 2006-10-23 J. Daniel Kulp <dan@kulp.com>
26
+ sig 9BCFCE2F 2006-10-24 Garrett Rooney <rooneg@electricjellyfish.net>
27
+ sig BFD0307C 2006-10-25 J Aaron Farr <aaron.farr@jadetower.com>
28
+ sig 2C5E4EC0 2006-10-28 Henri Yandell (For signing ASF releases) <bayard@apache.org>
29
+ sig D872E270 2006-10-30 Bozhong Lin <blin@iona.com>
30
+ sig 3 669C4AB5 2006-10-16 Cezar Cristian Andrei <cezar@apache.org>
31
+ sig 665E0760 2006-12-15 Afkham Azeez (WSO2 Email) <azeez@wso2.com>
32
+ sig 329D80D2 2006-12-16 Sanka Samaranayake (Oxygenating The Web Service Platform) <sanka@wso2.com>
33
+ sig E41EDC7E 2006-12-17 Carsten Ziegeler <cziegeler@apache.org>
34
+ sig 9C85222B 2007-05-14 Henning Schmiedehausen <hps@intermeta.de>
35
+ sub 2048g/2542C54A 2006-09-19
36
+ sig A355A63E 2006-09-19 Jukka Zitting <jukka@apache.org>
37
+
38
+ -----BEGIN PGP PUBLIC KEY BLOCK-----
39
+ Version: GnuPG v1.4.5 (GNU/Linux)
40
+
41
+ mQGiBEUQYOcRBADsCu4zTVaB4TOhV7NyTvHhG1bqN+3Va5t4vpGQJg4M4U0Yu0ut
42
+ 4bCZP8I6rlXGj+TqDKVUx9kfGpIKX6Kw2TvZUYbHIDWh3UhQO1hD4xy4b8rOak1w
43
+ 3vDAMYA5L/jsZshNHp++aTgmvSoXGS5S1xsjrbrOics6iTtHXMV9TCRelwCgkwGj
44
+ WHzPJnlSj0z4jAlRG4ZubAkD/3LOfrXtti1oirfDTnBZcxhvldyCT2yiE3LRe8N2
45
+ ijmtNO6fl2fqXSWuP0L125ytlOvww1r6Gd8sVXiVwt2oKZVQ+A5028BbHa0u4e3y
46
+ 54nA21OBKLCC/hJvyOkPf9/kZk6S7fV+Tour/auixX4WqUg+siMRe/EwHw6bQDD/
47
+ 1OK8A/4rVPPCDTLvcQbT+B3z0IEfryMkivJMu7dEoENDXDK7N5KginugnCpJd+g9
48
+ GbYgTYI2YPNB6A2eaR4lH8yQCMyDXC5+bGL+1NL3SP1qR4JE//nUcbx+iMTYR5uX
49
+ kwmaGMXRl7z47OgtaWM/dVipNuNaqkD9WkuMGb4rdSNHrI+amrQgSnVra2EgWml0
50
+ dGluZyA8anVra2FAYXBhY2hlLm9yZz6IXgQTEQIAHgUCRRBg5wIbAwYLCQgHAwID
51
+ FQIDAxYCAQIeAQIXgAAKCRCnMFKco1WmPjMkAKCDzBKvBWCxE+NWc98LsnvMRXxy
52
+ 1gCdFNXW4qAnNrjwJeNZa9YqUy1e9+6IXgQTEQIAHgUCRRBg5wIbAwYLCQgHAwID
53
+ FQIDAxYCAQIeAQIXgAAKCRCnMFKco1WmPjMkAJ9orvc5AMXyquJ3LTMw4ZZpfu2p
54
+ cgCeNCIzVWrUnsm8fwq6QCZ2E0zC0aWIRgQQEQIABgUCRS8wYAAKCRBbloAQ4E+a
55
+ ia2JAJ9JQKm04OY7mmePtbo3X3duAIJ2+ACdGjapH2csm0eN0ASY8LmZfbQ+2x+I
56
+ RgQQEQIABgUCRTCZoQAKCRAN8HRdq4IfvC7dAJ0TbVWoLCMFJlJJEIgI+7SdIUXP
57
+ FACgoNoQqRE1ddJwlvShuAr/TGkPWFWIRgQQEQIABgUCRTQd3AAKCRBeRSbOmZKt
58
+ /N55AKDi8FaRU4mZE6Y1UeI4tedJjQuiyQCgyPQ4TNh1kQVAobJOaKfH5oOaq9SI
59
+ RgQQEQIABgUCRTQwXwAKCRCZLEP9X3iYqZFSAJ4t6A3DaBAH38U2894lcxF4i89Z
60
+ owCdGLGJemsJYJ0tG35klJ6LgptPJCGIRgQQEQIABgUCRTZPigAKCRCLOmAfCMl1
61
+ 5XQnAKDbXvf1/Ikkwk/Mm2gU/Oww3nenDQCeMXbNLANP61ZQVbiq2ptLprB9GIyI
62
+ RgQQEQIABgUCRTzy9gAKCRCryO45u1UHRokqAKCSnWGzdBc7rUA8Hk+dSnotxAAk
63
+ CACghNdwrn9yZOj9PkaC5AZHooTApbiIRgQQEQIABgUCRT4RZQAKCRDJHbjam8/O
64
+ L25YAJ9PvcRqiI28JTR+2nPklshBIl4RPQCg4RVhfHfYYhrnp/PTPvsXwLwbmCiI
65
+ RgQQEQIABgUCRT61ywAKCRBr4o6uv9AwfCzwAJ9B0LfpHiNiEcu4fiKwYRkrq23W
66
+ 2QCfQMXeANfjrLF5rOLBTlybG/iFVoOIRgQQEQIABgUCRUKpkgAKCRASQbyHLF5O
67
+ wHbRAJ4kAkT2/s9+jxnQaYGxvGdhAWAv8wCghnhoDt5wEVO9g5B354EeQtBkgQKI
68
+ RgQQEQIABgUCRUWYPwAKCRCXe/3Q2HLicG8SAJ9MsVvqPH2GtW9z6JGYwd72dL6q
69
+ awCgulT1Osiy3BMvsS3GFLeojlxu1XaIRgQTEQIABgUCRTQR+QAKCRB4voXZZpxK
70
+ ta2vAJ9LnSiN1u4vEI8gMfqSE45w+8laKgCfSFhq6NE6E+6pLWRjb/vaMxG34bKI
71
+ RgQQEQIABgUCRYKMPAAKCRBK4siHZl4HYEhpAJ9E5g6gYEoB1o9eFreeeHEfJr2+
72
+ SgCgt0rvIcRJt33Ya34WXjW2ec7ZYnGIRgQQEQIABgUCRYQagwAKCRD8d3QRMp2A
73
+ 0kLOAJ9zBUwMNkOQq5Zi5XymM8z3lkKE0ACdEqTWfzT30T7Gqcqam7rlnvjMlk2I
74
+ RgQQEQIABgUCRYWMRQAKCRATLknU5B7cflKmAKCQp7dA9URTfyZeATsuuu1zrkMO
75
+ 7ACfRg4Ygus7DlFZpa8tDGTqCBkZByiIcQQQEQIAMQUCRkjN6CocSGVubmluZyBT
76
+ Y2htaWVkZWhhdXNlbiA8aHBzQGludGVybWV0YS5kZT4ACgkQMoZOQZyFIiuU5ACf
77
+ TfCWT2kwScYYl42+uhwXK8oUcQMAningCO/sTpoHOxSXI1PvlNXOFGXHuQINBEUQ
78
+ YQMQCACkfsPxWTFYmAfnMI7sjWbYhMF/ym78xwwK+kIdHuqBCnjK8sGJD4BeRtA9
79
+ E+fE7y9A2VIvvA4N9gj2EoOSiLmkU2XOEEj2K96FSt93He4wiOjBmT5QwGFqIfg+
80
+ lrOTDcVXsmEqbSsD1Vfkee6MaZmNbKYT7JVEmFH13LRdCj5vjr3VV7wJ70vuPSPw
81
+ HMJwLACFM60QrEGeKifjoouCvRxoNrz0LUcbxAkKpCs34dFt+PTtmzgeMmXYK4lj
82
+ qqX9/UaUbElhlPQXF8iy3TV0B00WmkPwknUj49gStZ2CSbWtAOQBlcQ3uvC2KEeP
83
+ oDQQSquzWiCRfPJezTl8m6tS0jn/AAUTB/0eq/QnmTLNIDeZWFLNJjWk6F6JU/ql
84
+ ZYoKxnrEsz3Q9Z6QAewQ2+8XSa2gAA5LodgqiDmoMcmZ7uOvXTB1qXKdJ+AIMLO3
85
+ WqbZ29e8STr2Pu+ouaoCQoSKv//Vdo+UYrEDcRiOXhTwfF2o6HD8UClZGYmdx7Op
86
+ 4T5H64Piky6CLsMudVr3SGU+9E1h8G61ddLynt2G6IJrl5s/FyW9xboX+Z/pkPAN
87
+ K6GR108O7s4Pfp5uaIPpEcnCx+f+47PixEbmiBg2qIHk46Qo7nMFXO2ByZZzcALM
88
+ 0JvKSKcOY0ecBp6I9ZHfFOnxnA1rQEMsYFflFSxSE/nueFCvSJ+WW5uyiEkEGBEC
89
+ AAkFAkUQYQMCGwwACgkQpzBSnKNVpj6lWACeMtA8UqDpB2tSJhgJBpy1zYbH06UA
90
+ n2vnHhk+T9mBMOTPjgR9lLrdsnYg
91
+ =Mj6z
92
+ -----END PGP PUBLIC KEY BLOCK-----
93
+ pub 1024D/B876884A 2007-12-24
94
+ uid Chris Mattmann (CODE SIGNING KEY) <mattmann@apache.org>
95
+ sig 3 B876884A 2007-12-24 Chris Mattmann (CODE SIGNING KEY) <mattmann@apache.org>
96
+ sub 2048g/D3B4F350 2007-12-24
97
+ sig B876884A 2007-12-24 Chris Mattmann (CODE SIGNING KEY) <mattmann@apache.org>
98
+
99
+ -----BEGIN PGP PUBLIC KEY BLOCK-----
100
+ Version: GnuPG v1.4.8 (Darwin)
101
+
102
+ mQGiBEdvL9QRBACuaV06by+pxZHXIxBsfAFYJk7XJgsqR23m5ClCDPusMeaI4XGB
103
+ eU8Nw4iVwgG3p5VLWLXeMIm/KPz3pmxiNyEP/dHoDxOPR+hAqlP5v03D1iK19H7q
104
+ 46BIecIwo8q0ei70fBLvMQN+apIFlvYDqVCTm1lxoCQafagqd9p2JtTf+wCg70yM
105
+ nGtrejB+ZTTcb08f7SAHsLED/11vIdcxViN3u+3klhbb99bd/g9KvCU/I/7+MDx1
106
+ 3zrSvJV2b2wrxabUJ1Oxsb4/4BXq8A1FyhC1h/d2PsawqiY0GZ02cucbzEmdXH51
107
+ UnrRLM9/txtZ2b7V6YkDmPf0k6rD0SjqAAy1ERekEVUOxnY4sPGmJoyac4j9+pO9
108
+ 1vH/A/9LRoJlPTfv/mFYty6/Egckhv48YoRUBo1dNh6IPQY0oVpAFbcXc3GiTyCu
109
+ 5iQp7utxP7hoJTUM2Hn5tF9D7IniRC9wsrcW8Gi/f82O4HlmyV4+Tt75nWx018oI
110
+ ObGmwitT27EkOnFcQc9F+Q53nKr+a22SBbpfffF9Xdbkw7V73bQ3Q2hyaXMgTWF0
111
+ dG1hbm4gKENPREUgU0lHTklORyBLRVkpIDxtYXR0bWFubkBhcGFjaGUub3JnPohg
112
+ BBMRAgAgBQJHby/UAhsDBgsJCAcDAgQVAggDBBYCAwECHgECF4AACgkQcPCcxrh2
113
+ iEr8KwCffMIKMu3TBrGZVu1BPLbMBhjsrl8AoI15rg+tzYZZmZJD6tDS40klTsVA
114
+ uQINBEdvL9QQCAClHjwXMu38iDR3nvbYkWmcz5rfBFvDm/KVQGLnnY96C1r890Ir
115
+ cHxAlSpbGb6qPi5n27v87LoS2bYEitqCUUwB7AQLOgqmLvqMJ4qp5HUfTQ/wH9Br
116
+ wK2LX1oGFJXH14lbZ7xW36n9A/JtXHY8vGz3GuDvKYqbdOCFo8fBLwotdFOHhNYy
117
+ bBYS1G4gtmemXwzH8kcuoIW6LuoRNxluHi1tJGFC1F1uBoxKir7F7BC38DDNvhak
118
+ dSJpm3WxFkEEkIUyIERVGVRoFzLlk72W0R3kZVvnXbtgPklTg/2Sy13Gb+MzTBYt
119
+ 5TF841neM/kHdgt45EgBhchHN3Ys3ljabihbAAMFB/4ke4Xe573V78UR/WTMUzfw
120
+ pIysMUzEjNKqOfnAoNnR4WDDca4MwIUl62QqGTRrWZxTD8fAGYxc+m0qmygGKtYq
121
+ LUYB5N/pLGu1sg2j23G8aBKthiCCE+jOr3uebU/j0BTzN/BwXCqIGogELFlPC5Tj
122
+ Hr6c8LpkRFIOjVfuYB2TV4o2RfSFzrSFHCbrU82ojxhYSwyqDGAdD6EGtbbqaEMX
123
+ tGZzHaMVm2gDeV9W2veurxOulgndNg2+FXvgUlOa+KZ2J2DxNBcJv1uBtDAWDyR9
124
+ dTgTbK62ZnSjsnRYbgf0HdA+kW9n9XBMEHwgYk0q+doOWUOQFqC84TgrrhyDd1XZ
125
+ iEkEGBECAAkFAkdvL9QCGwwACgkQcPCcxrh2iEplXwCgraY3ELlDStqpJDSUzVsN
126
+ rGuNiwsAoKz92ycEjcMnoLnX8AaPADdo1m/P
127
+ =zEfO
128
+ -----END PGP PUBLIC KEY BLOCK-----
129
+ pub 1024D/9740DD55 2008-10-15 [revoked: 2010-03-27]
130
+ rev 9740DD55 2010-03-27 David Meikle (CODE SIGNING KEY) <dmeikle@apache.org>
131
+ uid David Meikle (CODE SIGNING KEY) <dmeikle@apache.org>
132
+ sig 3 9740DD55 2008-10-15 David Meikle (CODE SIGNING KEY) <dmeikle@apache.org>
133
+
134
+ pub 4096R/AEA8C6AB 2010-03-27 [revoked: 2010-03-27]
135
+ rev AEA8C6AB 2010-03-27 David Meikle (CODE SIGNING KEY) <dmeikle@apache.org>
136
+ uid David Meikle (CODE SIGNING KEY) <dmeikle@apache.org>
137
+ sig 3 AEA8C6AB 2010-03-27 David Meikle (CODE SIGNING KEY) <dmeikle@apache.org>
138
+
139
+ -----BEGIN PGP PUBLIC KEY BLOCK-----
140
+ Version: GnuPG v1
141
+
142
+ mQGiBEj2VswRBACppF4XWDc5n0oSwNj8qXlv9kYp/iZn/T4hzFCjaGvAUn6fBHW/
143
+ AYiwOneS/8vzSDfmURw9DpRFNt8W2Qsrzg2nuQxz+vcYk8qQp3bXpKVlpbMGYT8C
144
+ hdYPg7C0FGHrpNUWGqc8nkRaqQq7whZZcL5ciSOqnxcDckOlA+8jw8tVcwCghxzk
145
+ D3Sx+kraGE9kH6ZDFerhnmcD/R02g+eYIYrFbEauoErBoCpSRj/d9+wxlWvGGYen
146
+ IBcu27xHfuaEAOtRXZOTs9M9poz6Peo1wZnp+mkJjXCLWCHBDL9mVUCYkHOr5cmc
147
+ PdvkWxEUrRK9poRuYLjOcq4QWEin3P+mLmxVaT9XHvbdtS1zIRvnIvv9F3t0/8oa
148
+ hyQcBACB4BJEqPD7SMz354Zl+Ke4R2sraMzbkW1TocG1S63bzPInNhJnPTQed9IY
149
+ 5gNpRKHjowzOX3ALAZf9pasHb2QiVTjm2zItn/BCrXFSIyCha97bOE5o+gYCwpQS
150
+ a2czj6ZQRDNqh+eRfYLLdKQVcuHqCwkrkpq96Z28GLDbF8tURohJBCARAgAJBQJL
151
+ rjRkAh0CAAoJEFoN7e+XQN1VKKAAn3izyNsH8InqQ2QoJS4qRtfFVMa3AJsHvUKM
152
+ 6DEgp9Db+OG8nFtGtStIqrQ0RGF2aWQgTWVpa2xlIChDT0RFIFNJR05JTkcgS0VZ
153
+ KSA8ZG1laWtsZUBhcGFjaGUub3JnPohgBBMRAgAgBQJI9lbMAhsDBgsJCAcDAgQV
154
+ AggDBBYCAwECHgECF4AACgkQWg3t75dA3VUkYACeL6o1ljt8Z8+pU1UaYGQnXZ83
155
+ 1bcAnRakxk95qY5rPZbXg7dcWP0D7A3euQINBEj2Vs8QCAC27/Nhska9l9g9mAm/
156
+ qrLCGIMGiDKdVoYxkmRBW77HGB5WrXNv+0aO1NJIyOjmJCMkM2tCDKaVBRHkIEs/
157
+ eaERuf23wUs/UilYZKEUgljtZDJh1VkmxkA1HWLX33jwweZgiz6SCj1w7FGeYqCZ
158
+ kS3ivfbaH67xMCLnsai7rw9RWy6+tDwxBOM1FQxK+al+rM47LXdLWqbVL2+ziUci
159
+ TVyxD5w9bEImZFiUEdcR026AVLfNGyY/EFrUDGA+eJn+QwsuhXX4xk2MSCajvRVU
160
+ YsYD2Ud/mfzE1W4OeszJPMdp8tCm5n11UtE6SVh1gFVjzGEncEgpMekJS+/ZUj9D
161
+ x50rAAMFB/9B7f3+mCzIHEZzYuzlqNjJVZaBXhPolX/Jb8I92TheqJnBoOcSqJ+J
162
+ 6rs4Nvm06XbVQbDB9287NQuarbtTC4jbBPwcBnd8VVLYLWbc/y9M7ajGCAIIAS9T
163
+ kpgjLhb09VzWK5nZS2MPYUiqiaRilIhJg2fPZ1AtTtLlisfmteIRBIBpkJs8Jsxh
164
+ bvP4h7w3veQd6HGPeaXtkshBN3ul+Mlc6U+8sJUtot5fClxToR1EkWuSw31W/Ygl
165
+ H1ZimoIlwWCwwktHw0oS68OFVxbknEVB6W6q3v1hWdyikTwJF86Y13nNqKofEc65
166
+ JZ3kSqhFrurhEmktNh0DXxG4kOtoKPy+iEkEGBECAAkFAkj2Vs8CGwwACgkQWg3t
167
+ 75dA3VU4PQCeNMHJYVMojKYy9zNB13vOztD7HCMAmQFUTckcVLR2qWXAWAzAmv8l
168
+ awZGmQINBEuuMQwBEADs/GZ6i/YJxep0pi/wA80qQ2hb1pdYvghZFhUQT0iTAesM
169
+ N3QIfdntd7Q89NJmg22uSVBtDuasFXF/AwsMlW7KMO+mE7z0G82rLmgTgKGPuNkU
170
+ DOy/7/d7ltP9NQvcho2nBujS24R/UvcynPE4YgjyoE0yrbgV3ipmXBhn7fFrne34
171
+ dXSvUI01tGEMmsCgD4Fof6XzGrrPLMZDF8eEIYk8wmzJ/3kGHaynMOvBnIFCtuyh
172
+ Y4tCcUWC23VNk1TqCXTjA4/Xw8/WocxSq44o+sfCmu1eCEBCVFc/9TvEDtAF/wLs
173
+ fYQrDKntc9PL9JZve4yCxV4N8q50zh5P5gP3zTou78uC35L33axO+6dd2SyI/hQ3
174
+ s7wUHnLfnscCOz076F+IIhTIMUzpSrHTNrEUnjhSsYDAyJMgCWBq8DL6CSNb2JZ3
175
+ SfbSUAdTaLF4HoWo5nkhx67tHiXINtqw2IZK0ASjJ8EpK7MFyQOnLIY88A8N7/3g
176
+ irMhkwCnbzKzh4JHgpSE+DHFl+8hv8EW7d9dXh6mkrACAnR8wQBaBfTnWTJetOoe
177
+ z5pqrJpieZCqPeGbhFfdfMymKAB+FWGJQznKEJYWXncqfdK8DcNvYRp925CIOzr/
178
+ Zm2JoLoou1LKreoquCKu5nMDDGma3Z7NYVpKnaD2xmOehQ7O0XdSVO5P0kjDxwAR
179
+ AQABiQIfBCABAgAJBQJLrjSDAh0CAAoJEGBlJ+auqMarJnsP/j6E+hQ9vkdvMncX
180
+ bQXX9auQeI0tRQDvgoKmQYk9T16QyhXANZoJDzuLEmE/8kMNwr0U5ay3lEV0KsJZ
181
+ e+z8fnsEmfNoV6xACNwa/DT4V4dQnVvy++K9z8CndX/3QNimduvuKzCZhEbMltwd
182
+ QSYhLr7JUWBerayMD3XR8Jl+bYnU47FapI4pgDNOKbLsdhEPhlEcZUhqBy/8d/p/
183
+ NjI6NLzOpBieSbYhYYh5O8wjR0JJw5gtYf//IO7GQYoAGzbGLa9m/MCsNSNU9M3H
184
+ YQs0dnBYxS3yGOk+rIRrfb/MR6ySjfSLiNb6IvSrSQ2oaJfjm3NnBYD4z1QcAq+J
185
+ mfFmb0Zq7uAEaxrovzkFX3mwNmxeoMTqJP0nr6napU5y7maJYzsLO/tHf+NeIiZI
186
+ uoK8Q/GQE1QJW3nQ2/LOWwAyXTLoMR6/IP+HO9Lk6ad9hXPswqPKw6vGTJrMJJS+
187
+ eyTRAFoxY8nQ24rkE6uT37hZUPeoZdZ6sGDIJBDWUXTez/U/TgCFrbpoMhMC2oLO
188
+ WdA0Qr/vgz6wdb/8x/CUe49eKzdXhIacAI7aYXtLOQwVprARDTUqSrfB9ijwz80B
189
+ krL1OWqgI1iHcsQD0e8eqzVQCndehvLMhezRQ2NSQyZNF0AsBP39OtyK5ATUNrrq
190
+ 6g8LraF/l9VwsC/63dtfJyvq0sLEtDREYXZpZCBNZWlrbGUgKENPREUgU0lHTklO
191
+ RyBLRVkpIDxkbWVpa2xlQGFwYWNoZS5vcmc+iQI3BBMBAgAhAhsDAh4BAheABQJL
192
+ rjHwBQsJCAcDBRUKCQgLBRYCAwEAAAoJEGBlJ+auqMarJ9sP/RD9Qa3GS/S5c4ES
193
+ bpshfrqmD2BF3HJgbAJms49/V2pyC6lpVNARretn7G070WRqcBVIPNW0LLGkUeML
194
+ rtUMTiL+IIUz8I5REAd0e5NXXx0dnUMkkicJJ0IW6Xu6YS1NgTB5IoTonhKS3eIj
195
+ uDUYWGHS1ESEr0WI6Hv65IukkWFohl0awvgcqrS6unXFLtzEWedJn5hYyoFGVpeu
196
+ IBjrId6rZvTOJCFomdsgoN6rCJdLdK3RCaPyTk3ArVz0zuMcs29iKBq9liVkt5Cy
197
+ vSagsTrlXv5gD6+pgRas7oE2ZvRBHjg0qBqvhibfqDEXFg+jcke131OS1e7Knrep
198
+ 0G32oXwszDDj2uGUk0Tw9RdzqZDZISehpQrhQ5uxNVyhF2Ms7sFnhjNd8G0lOfQk
199
+ eVi1lkS3utdMya5bRI4ursnY6Kam658ZqzviYoXoHextpOlEPGHAiGfDlS3uKU3F
200
+ qBX6jqZY3uxLpe/YAdxZcN8TjYnjXYTdcaTuXdvVvO3+xPVKG/STPoY3PU72u6xp
201
+ jMhf/jSzwi5BfMSKw20q63zcUMHk1Das2zUTUoXgKPJJAKaCU8THcBX8TEJ8v8NE
202
+ PEmtJe6ZnkXdt4b+9EqJC3h+LnzqoIZEiKnVirdatvuIMkTOln19WFRKDgOBLM5q
203
+ zDMWO/C2onb46vCf9rIiGmyoHVghuQINBEuuMQwBEAC4aY7Ecu8JmuRForjm/nbR
204
+ Sk4uy7XHvGBzVO4gSfeSmPFRog+raLWjmh61nA95nGJOK+C8ztZ3dPmSmQ2TGIsT
205
+ wRd1nb60Gz+G7bgiSbLXWZ5r8k9bGKCAHtXJF6uKXzdc1bM3vDYeXTSVEtKQsiyC
206
+ IgQVVmNP1cqzOVWbpDhb5RfvN7ZMJNguJXI5M8OM7h8wUejmR3TJ05kE/uxRhve5
207
+ YvX+fYZkOmKp8kHE5TQ98SDSm6tGvbdwQp4kgna7IpIkvYiNdQq75jElIwh/m/wu
208
+ K1r3ip6w6FvhfqNt9nHkLigYZJ7DLNv4blFx7OhIGp2cl7jYNDFyzQJ0LrfmytPC
209
+ tcWmSVTRNCxOvG+ry4v+b+HcSdf7rTKr+itPOSNDxgjK1d9nS1eFqfFD4qeCup/X
210
+ kvDGAo3gD7115Tsj/lzcjdqztG3oeVhadIikvJkQ5QWAwV5feBm9qqiDTxZRyPyj
211
+ mAC8xIjgweDBVbYUK+IvEdS4xnFCm/tpNqq46mCdkZtj11Viy7zHkBk/YJK3MRii
212
+ 8iGTFKd8UOxjzJ5ADab22hnJSTv/3bvKC0AlwSo6J9Y5PExB7ZOqvDqOhMAOAHVa
213
+ xz+R/d+MAkaoK/MBTRI7RG3fyIdYQDTi1MJJEkdp/krtm1pTjTe/2E2Qeda4YY3l
214
+ x6uSbdFZpD46oSANeIuEBQARAQABiQIfBBgBAgAJBQJLrjEMAhsMAAoJEGBlJ+au
215
+ qMarO+YQAJgYbXbmK6WRBNj4YukelrJEGQpd8lBaD1VoVjsx4nEfUU5i56Kd1rem
216
+ Es+AyttEdfc//jDuCKOEuWZyIsezE0pu6syL3X4EESR0VnQtwgwZj83/DrpwObN4
217
+ 48OfBKf7w2/jEFomuT7LaNCB2PFUd09kAySPfIvOYVLRjsnTL+qUyKKt5q/yxC1B
218
+ LDstQ2NWppWly4I47zhbFbXSZ0Ggov3KS0GlW3LxEbCEUSxMLBmN4/J7s44qvDLu
219
+ AhMx7lrnFwRYBzJPbyQwt5DaFUOGQAZqR7h5c/TRvcpsj+WlY4BODXs7//FhBCPf
220
+ Li+cutvmi5bwONgTdR/xmBdWX+0YgH2LGLj92oOoqVQMb38+U4EFgEBzhD6ASgFd
221
+ CtqOdLGnKqTRB9UNWIy4Lj47Nlw7LF1ZpqdeKkMTUo4kzljzOT0611MZMA9z4EGV
222
+ 97e8OG1j29BghlfQoriEo9HWhZ/jnYDf4YEV4RUJr5te8F9XAG4MEPAgg7A4tFwS
223
+ f6oikLFa1AGBrgyEyD3kBsV/tBdbpeC70kVKto5KSgRB4JajrBIthpLdCJlFkfdr
224
+ wjmlka3INRFZ6pd9nzsS2oX542c+5m1g1yuIMAsbqTH60UD+pfG6ZUiXZBlPOXzK
225
+ g4YqqSSvCKVQSOzFPkfcMMIkYzfKOk1PAgvcemNciWspXcFk3kBt
226
+ =hghl
227
+ -----END PGP PUBLIC KEY BLOCK-----
228
+ pub 4096R/0EB30B07 2014-02-04
229
+ uid David Meikle (CODE SIGNING KEY) <dmeikle@apache.org>
230
+ sub 4096R/84C15C40 2014-02-04
231
+
232
+ -----BEGIN PGP PUBLIC KEY BLOCK-----
233
+ Version: GnuPG v1.4.11 (GNU/Linux)
234
+
235
+ mQINBFLxaSYBEADUywK+vv9sbxjLrW5aAM5bSxyZdPLgv8xUphG40XEGQPAamGiL
236
+ aDg9cgob1eZNcxmzMmp/O4vHdcdjzHN0iRMUpsYaSlm9YjqbK3sYynrXqahmHJFa
237
+ o2f8YS3O9MLfDTC/bbB8F2kTTeURlBCkRoP8jCHTpEkk9D0gz3+beXZnDKF4M+dY
238
+ I2mjZa0mCK1LWN7gm/lFDneogYMrJUBDL3jbZp0ASCMK9gH11BsuqpqhLC++IuCi
239
+ 8GvKvap06d7YyfrF3DjsqN6IIK1WDq4zrm6QxIOU+t8KkMGywO4HwlQH0/rj66Kv
240
+ mgzB5CDgsjpEdAcYiTZgaCfqiudTaA8AvIcVF4fYA/su2nwg0urInBVeM+aRHSxD
241
+ pTi3wY1p/8YUxW5QqkzmVN5miHimDCGT/2KE3cWigK+iSr399PY9XYsD/TRsbsyU
242
+ hdxO+h+F/x+YOfUS+YUe+/EN8QZaCyUc3STzjWwd2z7UDOufy10iTHWuewPHMKU/
243
+ n451DTjiXtnXGu/Vz/kidKlmRQnGnkjj1qK5zTmwAfo81DTT/iezaAv9HS6OCJdx
244
+ 35o0J1aPow3oA5JC/XR7EfV1b14QwVWy8Fv7MlBkbgLqtPdQSUYN41Iz/u7ucGLi
245
+ 8JbW21gzUbxl+/EiyoWLzAAZh2wQMywqHWJb58A1JYWWXYmoVFDb3jl/TwARAQAB
246
+ tDREYXZpZCBNZWlrbGUgKENPREUgU0lHTklORyBLRVkpIDxkbWVpa2xlQGFwYWNo
247
+ ZS5vcmc+iQI3BBMBCgAhBQJS8WkmAhsDBQsJCAcDBRUKCQgLBRYCAwEAAh4BAheA
248
+ AAoJEFJBSwsOswsHOL0QALbL9kkMz3aKmc3wYjGk8789bNz7RzAGaliZZyLbDUwx
249
+ sHlC5YOFoshMxZM3w7kI7wFQh3W55yX+kzLErTjJFgMpCiKEeGvOtKjSI1baOyb1
250
+ DNxWVxuWrm+7U0kkPYDtVTMt13KstAPIto4we9Q9kzcsXqzPH0Y1iqagmBalGQn/
251
+ UkgfrXGEH2Zdp8DNkSQZRKTZxyOk4GVIt4FJyXeuSxNW0PvwzLe+NO38KxxCMd7u
252
+ HCjyyXoxvgI7GeijZ1N3iOVG6efhDHVydQd9GL5dHM70nkeCLxLXk34VM6vrkoxm
253
+ 0D5mEKoNre+yZP7awxLZR+anaEd99xxp27QiZEAw9Nq87NLgu7T9auULz82gPa60
254
+ kYegJj6ohWdH5sJ1uYM9XNEIko6iqqFveb5HbjlHiu/U0ZT02Yy+aQ+MCMd5i0Mr
255
+ yTpZZplU3QS7sMrAPDGrTP7A0pHkcMxLu+EKfnAYgtWKcPHmwdpWEHwcJaaYD5LU
256
+ U3+oNL01iP7fdTp+Nu6eHqCg3GXIkCEwN88Vr9IbAkoQD3DrRWerh35X9zOeb56i
257
+ GT+UulAJayBWIgypp6j+uiDqOtDWysOQBn1wQxkERSHzsHtKJ4OXTqXudZ+gNhAK
258
+ cQPDzrm1vaT/WoGLxL/hvjf1jo0UD/UtCKnFbCphjKXifuXiRFmr0MkI12ui79rk
259
+ iQQcBBABCAAGBQJTMWqBAAoJEIqviNbYTkGu/ZkgAJuXfdwRbvhuodF8f944sRN1
260
+ 7dMDEBf2Uu07zIWR/zXw/ivduf89/5pOXKTjxWFtOqkxPNPPobc8qwAJ8RvnG8fJ
261
+ Wz5GP4X3b4Li56U+jSeIuMQqAPivnQQZAykKHwwZcjKrJK0zhpMwITbuQ9ng/tMk
262
+ kuV5S3twt73CrIcet2rd7VztesmD2cheNupwlal7tImMwOboE9lF6l4gln48dxzt
263
+ huW8h2jo2mWHqzGradcDLlFsecBFFYute3O5gVVweNG0p9/k7GtBTlcKga8ukhuK
264
+ nIKzcxGN2wDdMD/xXH0cSGhcDaxHPFvRcX5Og3bAVvdIdkrZueBoV7pd9BWpFA54
265
+ ArTBPkK9WUd0JVRMN1yDZqpel7JHAgKgQ1YiTT41RKj2XFvjN6S4kYJ3elRvDX8f
266
+ W4kZ4XOKzmqagGfJV061wFRI4sx1Vp3H1vZiF4NkVxdXApBlCdKtO4tyCZiqqSKZ
267
+ MaDDPYBiBp1WaNvwmP9zhLw6ZLoO8/0XMKjpguUWzIJh4D4lqw1pN690Dcvfm05r
268
+ gKnJUBH8KCq2XgPg8pgAsjuJ6EzIjHLxmvXffiQQ1jgvRT1yU/XM4glSqRnaTVXB
269
+ ymg6KrKDTf6iZE94TpmRkZu1lxvg8bKGo9T+otAVq44Ns/qKPaZ/pgZZi+Ip9v80
270
+ GQo4KHGaObjwYbZgHurwlZu59FRRTbm1iU0nt/h49xXOwGZuNM3LRO5gC3usvvL3
271
+ BYv18jSX9RZnsA0MAVLv9AcjtHMhAYoYZlmogA8Y6S/dIUuEEqTcQMG76GP8hRRL
272
+ RUXIViQ7aaOw7y61xVL65OFrfJcuJ0VSB7tuUVFffK6sijRtxu93JOmigq7/IlHy
273
+ vatCv6UW+NXaCg1gKezwBFjUQqwQc8ECNt8cq9A8VqhIk5w3xhu/oQpTarUuVJ9H
274
+ ZygV5sD/qamJ015fm9lePA7FgNwS0Jf9Bn/BO70IP72/s4bUWvDHGd2a7w0PM9fd
275
+ eXt5xTFxNuJJ2BOpO4XIFCiT7igSz5aEC9HoSBv6P+LEqDjoqp/Wize61iWJ9DVP
276
+ pZoFQUF3UMH5WajQ/wZxF7YZJsJX+YNiV+cYahO/6bJ6/nMMo1vLtRYLoliujXXQ
277
+ K92x7au66cDKUvc/5F1HbpuJ8ZkLtzUERcOdncU5hMeJjTxBH6wmqmBGYUvcqXgY
278
+ IfYYGv/J3z/Fai66q2fDuHFV1cIBtdR8wM00XuprMYLDmS0capQc3s7Ft8jsJVGt
279
+ y4hhM/zNzltkM7UB3XeEJNDwMHFZi2+yY49H9sPFrzh8izOFrYW670YFLhBTVNCw
280
+ C2i2rESxDs13do8UvuxK4qPnQTN2pAh21lUGrzGTm/NUqRJlpuK+NZYJ1EqjIoSI
281
+ nAQQAQIABgUCUwOEzQAKCRDurUz9SaVj2UUQA/9rfy/wgwWejyiei60Fnn4H7bfO
282
+ FRuNj3etXWOGksF+KciFY+TwKEmtC+Sxgzfq4jqLZCcTJWIVpAv+xD+bU0wXbU83
283
+ dv9BrYfuT1Q9O2r4m4YGGLROoaUU75/CKbyeKxUJZdulvB5DjxWPOVADUGV9k7Ct
284
+ 2Xlpcxt0owafAWMa8rkCDQRS8WkmARAAqEDffKwNTY9rIX2lg3tz44aXe3+qop/O
285
+ s4im8PBLvwMXYhuV4T6WW2Jut/hijopwMD9E+FdRZZ/o/lx+udGLHntXXsWvIF7n
286
+ woX/ORSqv6wxo0zxtERbyOg5Bgz/ruLCSXcgI5GY6Ga1Dkemot5EiyHFQLAUU/zS
287
+ 55Q535Y1XytYW6xNWKS1cSpnk2ybL2To0ANTIAooAJR9wAF3H2RPVGPR5Tx6zQwT
288
+ Ws73PPX85LYMlAUu2x/fSfQ8ZrViJ/16qbBRf5UPOs3oq1kkqHyb35OhuussUuQK
289
+ SgezteRmdQMqlpAMwyn7C33eIAH3s0XygyXFq2PPw8o7MkX26heh6AZ1dFDi6c6m
290
+ fFG4z+fuuFgxqmo1HOqVKFtJQSVMbtWWL4wsuzv5tRjUA/7+QLaItDNjFDi7ot9M
291
+ jdQMQvaoWyhWQfL29ReHDLk7grXxfhnjpPCG9oJfEYUlZiJa23pO6ecJOqT0fCX/
292
+ /Z4MMkq+HYUAbNxnSR4fHwYHuM5IOpBaNaQqPfWxc4pwd4Umwld4U539riwG9iwo
293
+ s69dubgHOVDC/43h6kl0mbR8H3MtcGCipmspy3M/IjDDPgmgrjU1FS0tlSOD9KeX
294
+ h1B9UgC9ak/U9kt4KYDPuacmZngzlooLW1Die/UATNe5W6pXsbzUP7dU3Mljx5PW
295
+ 1173QI6DQZ8AEQEAAYkCHwQYAQoACQUCUvFpJgIbDAAKCRBSQUsLDrMLByVAEACr
296
+ JT8tmTScDLxcimh35BdJIvrRg8t2cv6mFvGkBcZ87EeH05fwSTVwQodhKWExqUhE
297
+ n3b2XjF5PPo1FWravwvLS3xaA88Kz7ncAHpsMpxCfjKivJCSm5jL5l3Xc6iySqx1
298
+ 482Qpou9OrLAJIqKiF0iWGbfnfd7U3GbJla1sKMl1BPmQW0H5nbN9h6ns4nqZnxl
299
+ 2rFp0Y9f34XWOV2ViawiGZ8AmnacSpT4++F8XxGrLXClbCPhFq+0o/Nwe0bBktSD
300
+ 43JWO+zwTUwgUgdVN5AUw+5f3WAy16YiWeTgMkTvTK11uwPO+l4WgbEXXEcVKhHv
301
+ fDRS1YVriTukU2/PS4n9yxsbL7mh6SEA9DYJDTU2C/T3yG0Y02aST0LVhK7fnkSu
302
+ ELmUQNR2Ck/4bWFR+v6KrDCpayIfQKFVz0PhMQsPE6jaNI00odCncuEo9LwEiw83
303
+ JKcxVc9nDKDwX4LI61NYfhXN5TD041lv2GVGj7e1fptY6yOIpJvhAuEyFirYBPlb
304
+ xwFx51DypthuGtmtGPmuR8G7c/uoUgsaWtljCFeMAYWqBHqEa4H5Zan6LzSdgSR6
305
+ WQLxqmrxX/8qp6l7LSTeE9OviRHHs6wlEw8mfzNBjRlTav3HTQKXNVyJfrbpFAmE
306
+ v5oOrlFoVc31np7pDFg1nZ8o8Rb//arjsRzPe+oZIA==
307
+ =wanG
308
+ -----END PGP PUBLIC KEY BLOCK-----
309
+ pub 2048R/D4F10117 2015-01-01
310
+ uid Tyler Palsulich <tpalsulich@apache.org>
311
+ sig 3 D4F10117 2015-01-01 Tyler Palsulich <tpalsulich@apache.org>
312
+ sub 2048R/6137D1E6 2015-01-01
313
+ sig D4F10117 2015-01-01 Tyler Palsulich <tpalsulich@apache.org>
314
+
315
+ -----BEGIN PGP PUBLIC KEY BLOCK-----
316
+ Version: GnuPG v1
317
+
318
+ mQENBFSlspUBCADJfADZ0ep3o/wo5sUSHDcFvmcuTRsHZDgsoHrdk83oqsQtHBZK
319
+ EQ4KeTbPTONgyNSU13kQDT6BYX3CA4AB9rqSBCI/Gghi56+I4d8mjZODY5bpnILC
320
+ vU9FyLsJNdbV8J48+oDF/5LToo5VB8QYslZ8ZZ7DJZvNmh4EovlnP9bVVS4Txk7d
321
+ mywSr1MTy5u6lb71oczK95pxO2dRwvJzLcQNTAgh3nrqk1JCLMxJoGGaKKLiGZgF
322
+ psn5nusGzOoRHeUa33V3/ms3ZYM6mS/9MmyU5P1zOUZ2Exc9C6Tps0bYbB/oztgM
323
+ 4bx9NFwpeuILi4OJ/wEIJNp809CXXoYFuWlNABEBAAG0J1R5bGVyIFBhbHN1bGlj
324
+ aCA8dHBhbHN1bGljaEBhcGFjaGUub3JnPokBOAQTAQIAIgUCVKWylQIbAwYLCQgH
325
+ AwIGFQgCCQoLBBYCAwECHgECF4AACgkQiBC7GdTxARd0nQf/S2yLJ8U7P/Hix5zR
326
+ 3idwrAmfDtYhUJXuEedKCw9RFnq9Q45hs1zIHVsOtnYaPvyQqSF8rY/E5LR6KJ1W
327
+ I1reFc5wKJLfmCWPAJ0Og8U4N1DOwwxESesugUT16iAXQL58xbSAzGJ1/v4L8eTj
328
+ P7maZcEdW7FLLTqJFuSfJsu8VowU8pD+v2DGHehARhDyJhhQxrX1Zb1t8vffspXw
329
+ bND1CbdB87VZJOj1apRL47nG6Qev7On+XKEXR9tHz/MWdJ/0kyNju6OLcjPJ2QFb
330
+ Q/Dwj6VYblvKq5eIYuhSNzbaI2AayZGpC9/PpFSPPWPhqa+eukUoPd3rGEG2PGBh
331
+ 1shjYLkBDQRUpbKVAQgAsHL1+04Um1nOQJyeBhZ6tIa5VBPvhwk+Gccy3rWFZ66W
332
+ 4byZ16Hc4tM9mU2CcPpdLYITPJaAEi+T7frXuiJwmVeAe1o9LElVAOGwbDlybv6s
333
+ wJvQqnrbwRBQLmblXeSqffAE4bpz4iU4haD2LpyjKNs5D/YS9QfhjuTKh9gGu+uP
334
+ DhXmD1hGn0UvDy9GuX6PgWijeOIUlvuZaiN8cZjsG87MLXcLLxbvCZIfrmyheF22
335
+ zSYMEvNB3r8dLTnCIt7SqbdGGyyV0kBMQWic2Epk7WzQWNsshCVPhZNkJ4oQN4Yo
336
+ AMdGyLHTJ8HvH6L8trDFQEdJrt1lIcLn43lv1AzF9QARAQABiQEfBBgBAgAJBQJU
337
+ pbKVAhsMAAoJEIgQuxnU8QEX4+oIALw2qD3KyAKKwHGK8X93woHY19tDH4zCKsQa
338
+ r2qXy7aoAsNhERkg24OUkJu0T/c/HzAQPs0RbEZUxqhzsezmJKwey+9TmNsmTcM6
339
+ 52nVMa5fl7+38A54dqLOtK965ZggSroM6Qyk9lrfsJRQ/4BbNfagsXPP7Fvs1DDe
340
+ JcWAy7md7XR9MiVgSQuw040wqSzcSA5M6RCFZ9gN+G0kP1CNZ5vDz+JktV4nJZzh
341
+ /i/wH25qTePHz6Clp6mye68cqtCTKX2RF5cTlFCWIqyFYFCfrKCi3LF0bhpWqq7S
342
+ JF8xV9E4P/Msl8hqmOOocZ4LDJdw/nt1UWlUmattMLBVWdSeuu0=
343
+ =pYQ7
344
+ -----END PGP PUBLIC KEY BLOCK-----
345
+ pub rsa4096 2018-12-04 [SC]
346
+ 184454FAD8697760F3E00D2E4A51A45B944FFD51
347
+ uid [ultimate] Tim Allison (ASF signing key) <tallison@apache.org>
348
+ sig 3 4A51A45B944FFD51 2018-12-04 Tim Allison (ASF signing key) <tallison@apache.org>
349
+ sig E4032DC4EF0CF38A 2018-12-04 Tim Allison (ASF signing key) <tallison@apache.org>
350
+ sig 214DFD8C4C75EA05 2018-12-06 Kevin A. McGrail (CODE SIGNING KEY) <kmcgrail@apache.org>
351
+ sig 3 317C6DF83C7705CF 2018-12-13 David Fisher <dave2wave@comcast.net>
352
+ sub rsa4096 2018-12-04 [E]
353
+ sig 4A51A45B944FFD51 2018-12-04 Tim Allison (ASF signing key) <tallison@apache.org>
354
+
355
+
356
+ -----BEGIN PGP PUBLIC KEY BLOCK-----
357
+
358
+ mQINBFwGkIQBEADBkuDMpFPE7nepfcYCWYYE3htn9apn6TudnT+GgeYue1g+XKct
359
+ c5fq/TiX0OOEpBt9xKOikSOwMTgdW6A2LKm568qgDN79wMleHFHel2VOiV59z8bH
360
+ AquBxLk8ZV26QODEjm9voOMXsf/qe2Y+lRiulL+TJP9Ze5LklB4s0rc7EKERLhQ6
361
+ EQC7GXDTp5IY5OHp+ghXknekjgN/KbQqmZm892qQ1qgRV3Rb54CxPJeEebWK2epC
362
+ wQSjGraka4Hrre7eIB0Uuhri2ll9O03eaBqTAQzVdz5Chl1WnbGWsxIb7tL+rw8J
363
+ uO+R2vHazZZIVoRSXfsohPu/ZkmpRZXp1IPLeJWs3Z4YeZ6w/PDCYRx0rbSlwT45
364
+ DUQQ3AK6iT5nh7FqPAnYom1JXELogw+bMQtWVSGHujazC62cox9UmvZdZs9H+bIW
365
+ xRqhnqltuZaON/u7bKsHZWLifWJOd/8D/r3u+Ly4pf+LNyQY0cSC7hfcwg+s8cb8
366
+ IbyuNIAoQvOfrwgjlHqfeWErWe26aQkBjtFtiI9AytkeofRFwhwjzBhCa3L8xMIX
367
+ Ee+1y7yrvsgyblMq0be1+amQ3KXdf7TI+6nar6Hy/+G95kMvynwzwd1ph+CyXF3p
368
+ Ym0u6Mgu8CEf+Bx0YZSEFfHO8r8w+m4K5tQIRE9fOYs5s67+FdTOqXl2KwARAQAB
369
+ tDNUaW0gQWxsaXNvbiAoQVNGIHNpZ25pbmcga2V5KSA8dGFsbGlzb25AYXBhY2hl
370
+ Lm9yZz6JAk4EEwEIADgWIQQYRFT62Gl3YPPgDS5KUaRblE/9UQUCXAaQhAIbAwUL
371
+ CQgHAgYVCgkICwIEFgIDAQIeAQIXgAAKCRBKUaRblE/9UcF7D/wJ4+f6BQSwjSXv
372
+ cer6Idxk8EI9BBS29ShiczfumED1pW4jvNdnwfloOc6BnuX1Vp4/ip3RNqZSwnBE
373
+ c2Dzn99FIvhqlQVhjv+271sZDF0ADX3B49Qx1GAW7i9khpjuaw+2b0+uPoEWDrKE
374
+ GaZP9aKPHmiT9CpPgLqEG8E5JZdxnBGU41xM/iL2UVpRnh8wQyUGBS+Q7CdZRDLQ
375
+ TCd6s97sVmPqniX6EjGznhon93skRkAMMfYFAsXCXEHGZzhybZDfBzf1p5T8WJqp
376
+ rr2i9dv7HEyPeBWR1LavlbCTxSYshTyLTFhYY9QnjmXZyPcNmA2pNq87xdvaWqav
377
+ eSf6Zk0ZWMPKpsQzEm9Ls07hX+j7EuEEvCkyc9/wClCv99K6KLZpKGQLHL+V5RWR
378
+ c2MJTLSHalTYnOzbsFncd8ysE3k7kneqMyIH84jFo9HekGlpZkYWfhilEXbkIbjL
379
+ ONtmerAKO3DnIwH1CXbleFawQwFE1Hcc0PfDkq1Gj4szr85GYAl/xBbRmX9NKdEz
380
+ 6kL8O9ar99UYyBnzPMnKS6JCLRguKKFNVbyqz8nSHsTVuMFqqOMjB7NcBTcwY3iq
381
+ mPA7xxXWqTZ3sbEcqCf9I1jcwgEL8Z2ICdA+RP0Pc+Fcj220xDa9ieDYpouP0TwJ
382
+ Rj5hpXXh8N2p08Ff9/8uRfmdMlTzjYkCMwQQAQgAHRYhBIM8HMSSbB3eKbuHMeQD
383
+ LcTvDPOKBQJcBpHiAAoJEOQDLcTvDPOKzaIP/2KUdzsMUpU70MDxlgq9oECs+2Ko
384
+ FHb/FWiO+NqXYuSvmvLm0TsUasXlB2KZCJ2dS7pzNulbsIblBZX331/qF4Uw7zww
385
+ SwzK+hksZ3mtGANGCHN8lBxi6yVP83JgXoy2hTnWrV13W43k5+zrkAJmGE1lss/U
386
+ rU2KVpc8SXe4nGLu/pR50qLFdJ//NYRsTcR8ChkwGm8LKfzqQijOGB1aenjM9Tgg
387
+ tzD5C8uCaizjkEj6Z9z8/+6J7uQNEz4SJrDUcmVhXWU6Du8U8UHlrbTJS5AhPSvQ
388
+ fkvJ6WAz+dde3DjNX8a01DgPfGF1pVC2DKpIS2dIrfpeqT3yUr331fV6Jsh6Z8BB
389
+ Z6kRTQV4lAmv1V0JzXgN71vthb2iJowuJvrGh9VLOxv7FcdGm8EUnmSo+cWMCx1z
390
+ FTlF8L2BW3ONL5s2MlfQKqo07mBlgxeHEpWofuPGutKP1JBj+8PgQP0bFXAIBhe2
391
+ sBHmlWeXlHv1XcthUqpQXuUq8Do9krcTauFqnDBjoYuOHnsdYaxmFt5CxI7rUlbM
392
+ Oo03gXI8NmPbTtyrej7HrHIO/u9sx7DUsI1EhMRQrGS0oesOXfWNekrGOrW4RhhC
393
+ WHHbtaxIGpr6foKslaJCeNFWcr2Pt32+wEm83zLTyDhmTguXje3x+/LwpdejXIwn
394
+ 4/EAgz45rqH3dTMkiQIcBBABAgAGBQJcCUt1AAoJECFN/YxMdeoFleYP/1++dmUZ
395
+ CnRQICBe55WQG1Objftx+XdSiqFuGH0GJFbBXoSyGKkUyHbxI6sYiIHv73UgqmwR
396
+ Tj053jFXINBAmho50objoTWDAaJDjsPRGUHZBXrpWMbX8OTiaYQTC3i4pX/6xMQ3
397
+ iT5SXmkXa56f2tcgo+HgUhzRMw/QKoxVSg9iuU6ug5sRRK2Fiam467xbj9OCiJg0
398
+ hd2yS7RravcX8vmuIYGYfsxKu1o75Exq6KfnE3gf8geuXEXpTya++F2ZdQegTNP3
399
+ zULlmOCpZJ1zwvSAnW29kumma4GlE30daCpJKJ3gmi9XF6IaqZy+XbGU3G0AkP+z
400
+ 8vj5kF2oNDrJMTSNnEDJypUwaf/T9vJLH6yRRtqCmLbbR0NRxbvgEJzPtub9UblF
401
+ qmUjmkSSRpbxF/RTJHbUOA3/Xo8t6nVGYOlqZIGpSZ3lH83CZUaDCgWT8Fr9m2cR
402
+ 8KQlYxZzRkN9XsUI5k9LlwgAVsafLPBn/fd88RAMm62ZXCY/mxlnb17pEiTxZHUP
403
+ RKh0ypZHMap+Qx/YyNkDO2zSIYXixUOHgBGSQY3fX0hUBWZI7GqL5apQ/NZ2JsSb
404
+ Dug+1lKo7JdHF/XO43q8KiQgvDcgjCvNYbdA7ReMqQsNnhWFWryzXPXOgfMaaAVw
405
+ QZy2HtbCVsorPzj8mFACe4WrHLZTdkY1ImfHiQIzBBMBCgAdFiEE1wGSaCaYM3G/
406
+ 6+XhMXxt+Dx3Bc8FAlwSsNsACgkQMXxt+Dx3Bc8DcBAArMK3cIpJxqsvJli34Pbm
407
+ A8ZizGRlg0inBddFDp2s4xrtTwZhzwIvgTbELXalH3SiB0NdOQ7+OeA8K5YS+KqT
408
+ M7IXr3NMqOJM2Ozo+7Bvs8KGwXBW76c++SnJKhKytmAQqNSakYQ7bjUvOOLADOSz
409
+ H6c/pwETN2b9eKxgf14kQq1ysLUnRb0vMQfMuK9lrm/rtHzwVV7K0XB4HuunmhmL
410
+ X/NQp1JyPEKdewS+eJhA9D2F2bsY2XkusSxjkCO0/zUcb1ud9UqXxHvYN5V1wMBh
411
+ 2W+fyUDi4uNWr/SzlmHm3d3XOjd29GJfmOmx8Utz1/DxNIQWZFePAJ3n+2HGn3/U
412
+ 2Vg/0z1kvvEoyHgG0ds2RZi7hMGuKOhIBG/iju8PCWgyRihrbRAIT8EN/+mWf9iT
413
+ 4/3tGxJn+tEbFB1YeS4L1RPn5PT8Rea66284I68bTf99vAi6cvQhzV5zBdPZJPIm
414
+ npRiFwMH7rXZRR/aJ9+Od7dai4D+u35ZhLkSenBJKcabxOZPH5Raqyye4QBI6T7I
415
+ iCb3ZmvDc2r60sKJlcaJairOMfCEF54/hAseStKEMR7zIjU0+46cKWi6PVKI91eb
416
+ ZpMjW7UJQV1a2jfGtxXTOmdVrH+sT1MGApD4G+vOD2i+JF3maOjO2NfGFZJd4zEh
417
+ R2/q/qO1y7gGuyM0TXe7kIC5Ag0EXAaQhAEQAOU04C5DBsaZqJ5jvTHGeVhF1JNu
418
+ mLwJ9rn/UBsAtqGv3Z4TRF/RwecqXrKxanIWgLwTPNmFyW2s5lRTBsoYsfsjkZd1
419
+ 0lRqofijSmwdqEb65lVGMeYf38BGYoJG+1aVKY4cqFl8hXgbvmGQlHgBq3ctfjZ0
420
+ d1v8lePuQB+jXZDzNfcH1zFifj0PRViVDb/RrB2+EyOyK/bXsszOqqxvtEYc2c98
421
+ qi2t4pssravadVUIw6PIhUHnxUKEe9Z8Dx1J74hCr1k9xLD6wAaY1I2TS4wP+WKL
422
+ edNwes/ynK5sAH6barEr4EZZqcvpgNvVBm1lLiNd1OHJyhiJEvr9Yt+2ymdHfc1s
423
+ 1K9Q3NnoEEaTPS1bRMld3W4VfvOkp0IK1WaJGtGoZFk4vxwpaxleAXKNkmOUex52
424
+ jCqegB8s/hIOWIfJTyFFVHFj10dqtDVMp4gpv6RvsiVC656m1s6ab63B0CfBM4U3
425
+ 8h/PacOddPCF+5duG4DDRqaY4mErcVDf1bL+gPMo0JhDtOvwRrd91nIetx+k9g6D
426
+ VLVTM/rOzoHXTCTCxKEyVIm/kGhVCvprh1uHFtKXY62VoijnUrJrx8Jco3OxkRjJ
427
+ NZEwg2lkj5w8Ub9tESi3sgKcSIDxJgIphRdC4f0ZmYqYNmXl3OELZZRwxPidI9fE
428
+ jYRZXeq6K5A6rl5vABEBAAGJAjUEGAEIACAWIQQYRFT62Gl3YPPgDS5KUaRblE/9
429
+ UQUCXAaQhAIbDAAKCRBKUaRblE/9UX6kD/i0B4k6knoMmT5/7g/JWJlKreHYcRmm
430
+ QrhWci8jFovIGq30HguI14WjzXnIcePyer1iTzUrczjUstxh4/lGd4HigsdF3JVi
431
+ bgN+2eF3NDhUqGVgYgDSerC5SlRTxAEgGZtG0z7b80poqPo1gkxcRXkO302KlQ35
432
+ w2+CBhi3LZp397XNfL135vg3xwIUX2pAfdIf8iDDgFIYPgtO6W0KRAK2jOgf8yNU
433
+ 8WCJBKVVxxyf+iIRzWQNsdmxDxQWgvOJSO1ugeaPMjpzrgn/yURVGe17q6cKAi9j
434
+ /f8QneB+MoQL8/E+uh1C0SKmb0gjrEhsh89e57pBkcxuZezFulmcNY02EMGaWP1S
435
+ OWCoabHJjw3asWthXRyZ9lxkWLGSuLEd9tkbuQPlgcvC4xAB/lNoEiipAGi62E/z
436
+ Uy+XomflZTJK3dL5foxC5vKr0mqyfpHXnUCOL4A7StXlB2333WGUwQTUgY5ttQ2u
437
+ oD/fMu+xOYttRwAb6r65RFFJgZCoAbQBIRC4FlkjBvLLXFO7uu2PpNMQXfu1IwLz
438
+ FDG114O1f3b8dsXNxnBM8vYZ085cF5rVxMmVSOi+0lSkbEj3GXeQt87t/OEj9SaC
439
+ O6T6MBRp9OPGnfk7v3JHvrCaJXEbW914XzMKKAHta4Eiy9YjQjP5avrJ+xn+ZPAq
440
+ orRsKaZk4Tip
441
+ =32/q
442
+ -----END PGP PUBLIC KEY BLOCK-----
local-test-tika-full-01-vuln_0/afc-tika/assembly.xml ADDED
@@ -0,0 +1,36 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ <!--
2
+ Licensed to the Apache Software Foundation (ASF) under one or more
3
+ contributor license agreements. See the NOTICE file distributed with
4
+ this work for additional information regarding copyright ownership.
5
+ The ASF licenses this file to You under the Apache License, Version 2.0
6
+ (the "License"); you may not use this file except in compliance with
7
+ the License. You may obtain a copy of the License at
8
+
9
+ http://www.apache.org/licenses/LICENSE-2.0
10
+
11
+ Unless required by applicable law or agreed to in writing, software
12
+ distributed under the License is distributed on an "AS IS" BASIS,
13
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
14
+ See the License for the specific language governing permissions and
15
+ limitations under the License.
16
+ -->
17
+ <assembly>
18
+ <id>src</id>
19
+ <formats>
20
+ <format>zip</format>
21
+ </formats>
22
+ <fileSets>
23
+ <fileSet>
24
+ <directory>${project.basedir}</directory>
25
+ <outputDirectory></outputDirectory>
26
+ <excludes>
27
+ <exclude>**/target/**</exclude>
28
+ <exclude>**/.*/**</exclude>
29
+ <exclude>**/opennlp/ner-*.bin</exclude>
30
+ <exclude>**/opennlp/en-*.bin</exclude>
31
+ <exclude>**/recognition/*.bin</exclude>
32
+ <exclude>**/*.releaseBackup</exclude>
33
+ </excludes>
34
+ </fileSet>
35
+ </fileSets>
36
+ </assembly>
local-test-tika-full-01-vuln_0/afc-tika/pom.xml ADDED
@@ -0,0 +1,222 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ <?xml version="1.0" encoding="UTF-8"?>
2
+
3
+ <!--
4
+ Licensed to the Apache Software Foundation (ASF) under one
5
+ or more contributor license agreements. See the NOTICE file
6
+ distributed with this work for additional information
7
+ regarding copyright ownership. The ASF licenses this file
8
+ to you under the Apache License, Version 2.0 (the
9
+ "License"); you may not use this file except in compliance
10
+ with the License. You may obtain a copy of the License at
11
+
12
+ http://www.apache.org/licenses/LICENSE-2.0
13
+
14
+ Unless required by applicable law or agreed to in writing,
15
+ software distributed under the License is distributed on an
16
+ "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
17
+ KIND, either express or implied. See the License for the
18
+ specific language governing permissions and limitations
19
+ under the License.
20
+ -->
21
+
22
+ <project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 https://maven.apache.org/xsd/maven-4.0.0.xsd">
23
+ <modelVersion>4.0.0</modelVersion>
24
+
25
+ <parent>
26
+ <groupId>org.apache.tika</groupId>
27
+ <artifactId>tika-parent</artifactId>
28
+ <version>4.0.0-SNAPSHOT</version>
29
+ <relativePath>tika-parent/pom.xml</relativePath>
30
+ </parent>
31
+
32
+ <artifactId>tika</artifactId>
33
+ <packaging>pom</packaging>
34
+ <name>Apache Tika</name>
35
+ <url>https://tika.apache.org</url>
36
+
37
+ <modules>
38
+ <module>tika-parent</module>
39
+ <module>tika-bom</module>
40
+ <module>tika-core</module>
41
+ <module>tika-serialization</module>
42
+ <module>tika-detectors</module>
43
+ <module>tika-parsers</module>
44
+ <module>tika-bundles</module>
45
+ <module>tika-xmp</module>
46
+ <module>tika-batch</module>
47
+ <module>tika-langdetect</module>
48
+ <module>tika-pipes</module>
49
+ <module>tika-grpc</module>
50
+ <module>tika-app</module>
51
+ <module>tika-server</module>
52
+ <module>tika-integration-tests</module>
53
+ <module>tika-eval</module>
54
+ <module>tika-fuzzing</module>
55
+ <module>tika-translate</module>
56
+ <module>tika-example</module>
57
+ <module>tika-java7</module>
58
+ <module>tika-handlers</module>
59
+ </modules>
60
+
61
+ <profiles>
62
+ <profile>
63
+ <id>apache-release</id>
64
+ <properties>
65
+ <username>${user.name}</username>
66
+ </properties>
67
+ <build>
68
+ <plugins>
69
+ <plugin>
70
+ <artifactId>maven-assembly-plugin</artifactId>
71
+ <executions>
72
+ <execution>
73
+ <id>src</id>
74
+ <goals>
75
+ <goal>single</goal>
76
+ </goals>
77
+ <phase>package</phase>
78
+ <configuration>
79
+ <descriptors>
80
+ <descriptor>assembly.xml</descriptor>
81
+ </descriptors>
82
+ </configuration>
83
+ </execution>
84
+ <execution>
85
+ <id>source-release-assembly</id>
86
+ <configuration>
87
+ <skipAssembly>true</skipAssembly>
88
+ </configuration>
89
+ </execution>
90
+ </executions>
91
+ </plugin>
92
+ <plugin>
93
+ <groupId>org.apache.maven.plugins</groupId>
94
+ <artifactId>maven-antrun-plugin</artifactId>
95
+ <version>${maven.antrun.version}</version>
96
+ <executions>
97
+ <execution>
98
+ <goals>
99
+ <goal>run</goal>
100
+ </goals>
101
+ <phase>deploy</phase>
102
+ <configuration>
103
+ <target>
104
+ <mkdir dir="${basedir}/target/${project.version}" />
105
+ <copy todir="${basedir}/target/${project.version}" flatten="true">
106
+ <fileset dir="${basedir}">
107
+ <include name="CHANGES.txt" />
108
+ <include name="target/*-src.zip*" />
109
+ <include name="tika-parsers/tika-parsers-extended/tika-parser-scientific-package/target/tika-parser-scientific-package-${project.version}.jar*" />
110
+ <include name="tika-parsers/tika-parsers-extended/tika-parser-sqlite3-package/target/tika-parser-sqlite3-package-${project.version}.jar*" />
111
+ <include name="tika-parsers/tika-parsers-ml/tika-parser-nlp-package/target/tika-parser-nlp-package-${project.version}.jar*" />
112
+ <include name="tika-app/target/tika-app-${project.version}.jar*" />
113
+ <include name="tika-server/tika-server-standard/target/tika-server-standard-${project.version}.jar*" />
114
+ <include name="tika-server/tika-server-standard/target/tika-server-standard-${project.version}-bin.tgz*" />
115
+ <include name="tika-server/tika-server-standard/target/tika-server-standard-${project.version}-bin.zip*" />
116
+ <include name="tika-eval/tika-eval-app/target/tika-eval-app-${project.version}.jar*" />
117
+ </fileset>
118
+ </copy>
119
+ <checksum algorithm="SHA-512" fileext=".sha512">
120
+ <fileset dir="${basedir}/target/${project.version}">
121
+ <include name="*.tgz" />
122
+ <include name="*.zip" />
123
+ <include name="*.?ar" />
124
+ </fileset>
125
+ </checksum>
126
+ <checksum file="${basedir}/target/${project.version}/tika-${project.version}-src.zip" algorithm="SHA-512" property="checksum" />
127
+ <!-- this spacing is less than ideal, but if you indent here, the vote.txt file will have the leading spaces -->
128
+ <echo file="${basedir}/target/vote.txt">
129
+ From: ${username}@apache.org
130
+ To: dev@tika.apache.org
131
+ user@tika.apache.org
132
+ Subject: [VOTE] Release Apache Tika ${project.version} Candidate #N
133
+
134
+ A candidate for the Tika ${project.version} release is available at:
135
+ https://dist.apache.org/repos/dist/dev/tika/${project.version}
136
+
137
+ The release candidate is a zip archive of the sources in:
138
+ https://github.com/apache/tika/tree/{project.version}-rcN/
139
+
140
+ The SHA-512 checksum of the archive is
141
+ ${checksum}.
142
+
143
+ In addition, a staged maven repository is available here:
144
+ https://repository.apache.org/content/repositories/orgapachetika-.../org/apache/tika
145
+
146
+ Please vote on releasing this package as Apache Tika ${project.version}.
147
+ The vote is open for the next 72 hours and passes if a majority of at
148
+ least three +1 Tika PMC votes are cast.
149
+
150
+ [ ] +1 Release this package as Apache Tika ${project.version}
151
+ [ ] -1 Do not release this package because...${line.separator}
152
+ </echo>
153
+ <echo />
154
+ <echo>
155
+ The release candidate has been prepared in:
156
+
157
+ ${basedir}/target/${project.version}
158
+
159
+ Please deploy it to people.apache.org like this:
160
+
161
+ scp -r ${basedir}/target/${project.version} people.apache.org:public_html/tika/
162
+
163
+ A release vote template has been generated for you:
164
+
165
+ file://${basedir}/target/vote.txt
166
+ </echo>
167
+ <echo />
168
+ </target>
169
+ </configuration>
170
+ </execution>
171
+ </executions>
172
+ <dependencies>
173
+ <dependency>
174
+ <groupId>org.apache.ant</groupId>
175
+ <artifactId>ant-nodeps</artifactId>
176
+ <version>1.8.1</version>
177
+ </dependency>
178
+ </dependencies>
179
+ </plugin>
180
+ </plugins>
181
+ </build>
182
+ </profile>
183
+ </profiles>
184
+
185
+ <build>
186
+ <plugins>
187
+ <plugin>
188
+ <groupId>org.apache.rat</groupId>
189
+ <artifactId>apache-rat-plugin</artifactId>
190
+ <version>${rat.version}</version>
191
+ <configuration>
192
+ <excludes>
193
+ <exclude>CHANGES.txt</exclude>
194
+ <exclude>README.md</exclude>
195
+ <!-- remove this once we figure out the bundle packaging -->
196
+ <exclude>tika-bundle/src/main/resources/META-INF/MANIFEST.MF</exclude>
197
+ <exclude>.gitattributes</exclude>
198
+ </excludes>
199
+ </configuration>
200
+ </plugin>
201
+ </plugins>
202
+ </build>
203
+ <description>The Apache Tika™ toolkit detects and extracts metadata and structured text content from various documents
204
+ using existing parser libraries.
205
+ </description>
206
+ <organization>
207
+ <name>The Apache Software Foundation</name>
208
+ <url>https://www.apache.org</url>
209
+ </organization>
210
+ <issueManagement>
211
+ <system>JIRA</system>
212
+ <url>https://issues.apache.org/jira/browse/TIKA</url>
213
+ </issueManagement>
214
+ <ciManagement>
215
+ <system>Jenkins</system>
216
+ <url>https://ci-builds.apache.org/job/Tika/job/tika-main-jdk8/</url>
217
+ </ciManagement>
218
+
219
+ <scm>
220
+ <tag>3.0.0-rc1</tag>
221
+ </scm>
222
+ </project>
local-test-tika-full-01-vuln_0/afc-tika/tika-langdetect/pom.xml ADDED
@@ -0,0 +1,116 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ <?xml version="1.0" encoding="UTF-8"?>
2
+ <!--
3
+ Licensed to the Apache Software Foundation (ASF) under one
4
+ or more contributor license agreements. See the NOTICE file
5
+ distributed with this work for additional information
6
+ regarding copyright ownership. The ASF licenses this file
7
+ to you under the Apache License, Version 2.0 (the
8
+ "License"); you may not use this file except in compliance
9
+ with the License. You may obtain a copy of the License at
10
+
11
+ http://www.apache.org/licenses/LICENSE-2.0
12
+
13
+ Unless required by applicable law or agreed to in writing,
14
+ software distributed under the License is distributed on an
15
+ "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
16
+ KIND, either express or implied. See the License for the
17
+ specific language governing permissions and limitations
18
+ under the License.
19
+ -->
20
+ <project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 https://maven.apache.org/xsd/maven-4.0.0.xsd">
21
+ <parent>
22
+ <groupId>org.apache.tika</groupId>
23
+ <artifactId>tika-parent</artifactId>
24
+ <version>4.0.0-SNAPSHOT</version>
25
+ <relativePath>../tika-parent/pom.xml</relativePath>
26
+ </parent>
27
+ <modelVersion>4.0.0</modelVersion>
28
+
29
+ <artifactId>tika-langdetect</artifactId>
30
+ <packaging>pom</packaging>
31
+ <name>Apache Tika language detection</name>
32
+ <url>https://tika.apache.org/</url>
33
+
34
+ <modules>
35
+ <module>tika-langdetect-test-commons</module>
36
+ <module>tika-langdetect-tika</module>
37
+ <module>tika-langdetect-lingo24</module>
38
+ <module>tika-langdetect-optimaize</module>
39
+ <module>tika-langdetect-mitll-text</module>
40
+ <module>tika-langdetect-opennlp</module>
41
+ </modules>
42
+
43
+ <dependencies>
44
+ <dependency>
45
+ <groupId>${project.groupId}</groupId>
46
+ <artifactId>tika-core</artifactId>
47
+ <version>${project.version}</version>
48
+ <scope>provided</scope>
49
+ </dependency>
50
+ <!-- test dependencies -->
51
+ <dependency>
52
+ <groupId>org.junit.jupiter</groupId>
53
+ <artifactId>junit-jupiter-api</artifactId>
54
+ <scope>test</scope>
55
+ </dependency>
56
+ <dependency>
57
+ <groupId>org.junit.jupiter</groupId>
58
+ <artifactId>junit-jupiter-engine</artifactId>
59
+ <scope>test</scope>
60
+ </dependency>
61
+ </dependencies>
62
+
63
+ <build>
64
+ <plugins>
65
+ <plugin>
66
+ <groupId>org.apache.rat</groupId>
67
+ <artifactId>apache-rat-plugin</artifactId>
68
+ <version>${rat.version}</version>
69
+ <configuration>
70
+ <excludes>
71
+ <exclude>**/*.test</exclude>
72
+ <exclude>**/text-test.tsv</exclude>
73
+ <exclude>**/language-codes.tsv</exclude>
74
+ <exclude>**/udhr-known.txt</exclude>
75
+ <exclude>**/udhr-unknown.txt</exclude>
76
+ <exclude>**/language-codes.txt</exclude>
77
+ </excludes>
78
+ </configuration>
79
+ </plugin>
80
+ <plugin>
81
+ <groupId>org.apache.maven.plugins</groupId>
82
+ <artifactId>maven-checkstyle-plugin</artifactId>
83
+ <version>${checkstyle.plugin.version}</version>
84
+ <dependencies>
85
+ <dependency>
86
+ <groupId>com.puppycrawl.tools</groupId>
87
+ <artifactId>checkstyle</artifactId>
88
+ <version>${puppycrawl.version}</version>
89
+ </dependency>
90
+ </dependencies>
91
+ <executions>
92
+ <execution>
93
+ <id>validate</id>
94
+ <phase>validate</phase>
95
+ <configuration>
96
+ <configLocation>checkstyle.xml</configLocation>
97
+ <inputEncoding>UTF-8</inputEncoding>
98
+ <consoleOutput>false</consoleOutput>
99
+ <includeTestSourceDirectory>true</includeTestSourceDirectory>
100
+ <testSourceDirectories>${project.basedir}/src/test/java</testSourceDirectories>
101
+ <violationSeverity>error</violationSeverity>
102
+ <failOnViolation>true</failOnViolation>
103
+ </configuration>
104
+ <goals>
105
+ <goal>check</goal>
106
+ </goals>
107
+ </execution>
108
+ </executions>
109
+ </plugin>
110
+ </plugins>
111
+ </build>
112
+
113
+ <scm>
114
+ <tag>3.0.0-rc1</tag>
115
+ </scm>
116
+ </project>
local-test-tika-full-01-vuln_0/afc-tika/tika-parsers/pom.xml ADDED
@@ -0,0 +1,102 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ <?xml version="1.0" encoding="UTF-8"?>
2
+ <!--
3
+ Licensed to the Apache Software Foundation (ASF) under one
4
+ or more contributor license agreements. See the NOTICE file
5
+ distributed with this work for additional information
6
+ regarding copyright ownership. The ASF licenses this file
7
+ to you under the Apache License, Version 2.0 (the
8
+ "License"); you may not use this file except in compliance
9
+ with the License. You may obtain a copy of the License at
10
+
11
+ http://www.apache.org/licenses/LICENSE-2.0
12
+
13
+ Unless required by applicable law or agreed to in writing,
14
+ software distributed under the License is distributed on an
15
+ "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
16
+ KIND, either express or implied. See the License for the
17
+ specific language governing permissions and limitations
18
+ under the License.
19
+ -->
20
+ <project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 https://maven.apache.org/xsd/maven-4.0.0.xsd">
21
+ <parent>
22
+ <groupId>org.apache.tika</groupId>
23
+ <artifactId>tika-parent</artifactId>
24
+ <version>4.0.0-SNAPSHOT</version>
25
+ <relativePath>../tika-parent/pom.xml</relativePath>
26
+ </parent>
27
+
28
+ <modelVersion>4.0.0</modelVersion>
29
+
30
+ <artifactId>tika-parsers</artifactId>
31
+ <name>Apache Tika parser modules</name>
32
+
33
+ <packaging>pom</packaging>
34
+ <modules>
35
+ <!-- basic parsers - avoid network dependent parsers, native code -->
36
+ <module>tika-parsers-standard</module>
37
+ <!-- allow network dependent parsers and native code -->
38
+ <module>tika-parsers-extended</module>
39
+ <!-- potentially massive dependencies (e.g. dl4j) -->
40
+ <module>tika-parsers-ml</module>
41
+ </modules>
42
+
43
+ <dependencies>
44
+ <!-- test dependencies -->
45
+ <dependency>
46
+ <groupId>org.junit.jupiter</groupId>
47
+ <artifactId>junit-jupiter-api</artifactId>
48
+ <scope>test</scope>
49
+ </dependency>
50
+ <dependency>
51
+ <groupId>org.junit.jupiter</groupId>
52
+ <artifactId>junit-jupiter-engine</artifactId>
53
+ <scope>test</scope>
54
+ </dependency>
55
+ <dependency>
56
+ <groupId>org.apache.tika</groupId>
57
+ <artifactId>tika-core</artifactId>
58
+ <version>${project.version}</version>
59
+ <type>test-jar</type>
60
+ <scope>test</scope>
61
+ </dependency>
62
+ </dependencies>
63
+
64
+ <build>
65
+ <plugins>
66
+ <plugin>
67
+ <groupId>org.apache.maven.plugins</groupId>
68
+ <artifactId>maven-checkstyle-plugin</artifactId>
69
+ <version>${checkstyle.plugin.version}</version>
70
+ <dependencies>
71
+ <dependency>
72
+ <groupId>com.puppycrawl.tools</groupId>
73
+ <artifactId>checkstyle</artifactId>
74
+ <version>${puppycrawl.version}</version>
75
+ </dependency>
76
+ </dependencies>
77
+ <executions>
78
+ <execution>
79
+ <id>validate</id>
80
+ <phase>validate</phase>
81
+ <configuration>
82
+ <configLocation>checkstyle.xml</configLocation>
83
+ <inputEncoding>UTF-8</inputEncoding>
84
+ <consoleOutput>false</consoleOutput>
85
+ <includeTestSourceDirectory>true</includeTestSourceDirectory>
86
+ <testSourceDirectories>${project.basedir}/src/test/java</testSourceDirectories>
87
+ <violationSeverity>error</violationSeverity>
88
+ <failOnViolation>true</failOnViolation>
89
+ </configuration>
90
+ <goals>
91
+ <goal>check</goal>
92
+ </goals>
93
+ </execution>
94
+ </executions>
95
+ </plugin>
96
+ </plugins>
97
+ </build>
98
+
99
+ <scm>
100
+ <tag>3.0.0-rc1</tag>
101
+ </scm>
102
+ </project>
local-test-tika-full-01-vuln_0/fuzz-tooling/CITATION.cff ADDED
@@ -0,0 +1,46 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ cff-version: 1.2.0
2
+ title: OSS-Fuzz
3
+ message: >-
4
+ If you use this software, please cite it using the
5
+ metadata from this file.
6
+ type: software
7
+ authors:
8
+ - given-names: Abhishek
9
+ family-names: Arya
10
+ affiliation: Google LLC
11
+ email: aarya@google.com
12
+ orcid: 'https://orcid.org/0009-0009-4558-4314'
13
+ - given-names: Oliver
14
+ family-names: Chang
15
+ email: ochang@google.com
16
+ affiliation: Google LLC
17
+ orcid: 'https://orcid.org/0009-0006-3181-4551'
18
+ - given-names: Jonathan
19
+ family-names: Metzman
20
+ email: metzman@google.com
21
+ affiliation: Google LLC
22
+ orcid: 'https://orcid.org/0000-0002-7042-0444'
23
+ - given-names: Kostya
24
+ family-names: Serebryany
25
+ email: kcc@google.com
26
+ affiliation: Google LLC
27
+ orcid: 'https://orcid.org/0009-0009-2379-3641'
28
+ - given-names: Dongge
29
+ family-names: Liu
30
+ email: donggeliu@google.com
31
+ affiliation: Google LLC
32
+ orcid: 'https://orcid.org/0000-0003-4821-7033'
33
+ repository-code: 'https://github.com/google/oss-fuzz'
34
+ abstract: >-
35
+ OSS-Fuzz is an open-source project by Google that provides
36
+ continuous fuzzing for open-source software. It aims to
37
+ make common open-source software more secure and stable by
38
+ combining modern fuzzing techniques with scalable,
39
+ distributed execution. As of August 2023, OSS-Fuzz has
40
+ helped identify and fix over 10,000 vulnerabilities and
41
+ 36,000 bugs across 1,000 projects.
42
+ keywords:
43
+ - open-source
44
+ - fuzzing
45
+ license: Apache-2.0
46
+
local-test-tika-full-01-vuln_0/fuzz-tooling/CONTRIBUTING.md ADDED
@@ -0,0 +1,26 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ Want to contribute? Great! First, read this page (including the small print at
2
+ the end).
3
+
4
+ ### Before you contribute
5
+ Before we can use your code, you must sign the
6
+ [Google Individual Contributor License Agreement](https://cla.developers.google.com/about/google-individual)
7
+ (CLA), which you can do online. The CLA is necessary mainly because you own the
8
+ copyright to your changes, even after your contribution becomes part of our
9
+ codebase, so we need your permission to use and distribute your code. We also
10
+ need to be sure of various other things: for instance that you'll tell us if you
11
+ know that your code infringes on other people's patents. You don't have to sign
12
+ the CLA until after you've submitted your code for review and a member has
13
+ approved it, but you must do it before we can put your code into our codebase.
14
+ Before you start working on a larger contribution, you should get in touch with
15
+ us first through the issue tracker with your idea so that we can help out and
16
+ possibly guide you. Coordinating up front makes it much easier to avoid
17
+ frustration later on.
18
+
19
+ ### Code reviews
20
+ All submissions, including submissions by project members, require review. We
21
+ use GitHub pull requests for this purpose.
22
+
23
+ ### The small print
24
+ Contributions made by corporations are covered by a different agreement than
25
+ the one above, the
26
+ [Software Grant and Corporate Contributor License Agreement](https://cla.developers.google.com/about/google-corporate).