1 =======================================================
2 libFuzzer – a library for coverage-guided fuzz testing.
3 =======================================================
11 LibFuzzer is in-process, coverage-guided, evolutionary fuzzing engine.
13 LibFuzzer is linked with the library under test, and feeds fuzzed inputs to the
14 library via a specific fuzzing entrypoint (aka "target function"); the fuzzer
15 then tracks which areas of the code are reached, and generates mutations on the
16 corpus of input data in order to maximize the code coverage.
18 information for libFuzzer is provided by LLVM's SanitizerCoverage_
21 Contact: libfuzzer(#)googlegroups.com
26 LibFuzzer is under active development so you will need the current
27 (or at least a very recent) version of the Clang compiler.
29 (If `building Clang from trunk`_ is too time-consuming or difficult, then
30 the Clang binaries that the Chromium developers build are likely to be
33 .. code-block:: console
37 git clone https://chromium.googlesource.com/chromium/src/tools/clang
39 TMP_CLANG/clang/scripts/update.py
41 This installs the Clang binary as
42 ``./third_party/llvm-build/Release+Asserts/bin/clang``)
44 The libFuzzer code resides in the LLVM repository, and requires a recent Clang
45 compiler to build (and is used to `fuzz various parts of LLVM itself`_).
46 However the fuzzer itself does not (and should not) depend on any part of LLVM
47 infrastructure and can be used for other projects without requiring the rest
61 The first step in using libFuzzer on a library is to implement a
62 *fuzz target* -- a function that accepts an array of bytes and
63 does something interesting with these bytes using the API under test.
69 extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) {
70 DoSomethingInterestingWithMyAPI(Data, Size);
71 return 0; // Non-zero return values are reserved for future use.
74 Note that this fuzz target does not depend on libFuzzer in any way
75 and so it is possible and even desirable to use it with other fuzzing engines
76 e.g. AFL_ and/or Radamsa_.
78 Some important things to remember about fuzz targets:
80 * The fuzzing engine will execute the fuzz target many times with different inputs in the same process.
81 * It must tolerate any kind of input (empty, huge, malformed, etc).
82 * It must not `exit()` on any input.
83 * It may use threads but ideally all threads should be joined at the end of the function.
84 * It must be as deterministic as possible. Non-determinism (e.g. random decisions not based on the input bytes) will make fuzzing inefficient.
85 * It must be fast. Try avoiding cubic or greater complexity, logging, or excessive memory consumption.
86 * Ideally, it should not modify any global state (although that's not strict).
87 * Usually, the narrower the target the better. E.g. if your target can parse several data formats, split it into several targets, one per format.
93 Very recent versions of Clang (> April 20 2017) include libFuzzer,
94 and no installation is necessary.
95 In order to fuzz your binary, use the `-fsanitize=fuzzer` flag during the compilation::
97 clang -fsanitize=fuzzer,address mytarget.c
99 Otherwise, build the libFuzzer library as a static archive, without any sanitizer
100 options. Note that the libFuzzer library contains the ``main()`` function:
102 .. code-block:: console
104 svn co http://llvm.org/svn/llvm-project/llvm/trunk/lib/Fuzzer # or git clone https://chromium.googlesource.com/chromium/llvm-project/llvm/lib/Fuzzer
105 ./Fuzzer/build.sh # Produces libFuzzer.a
107 Then build the fuzzing target function and the library under test using
108 the SanitizerCoverage_ option, which instruments the code so that the fuzzer
109 can retrieve code coverage information (to guide the fuzzing). Linking with
110 the libFuzzer code then gives a fuzzer executable.
112 You should also enable one or more of the *sanitizers*, which help to expose
113 latent bugs by making incorrect behavior generate errors at runtime:
115 - AddressSanitizer_ (ASAN) detects memory access errors. Use `-fsanitize=address`.
116 - UndefinedBehaviorSanitizer_ (UBSAN) detects the use of various features of C/C++ that are explicitly
117 listed as resulting in undefined behavior. Use `-fsanitize=undefined -fno-sanitize-recover=undefined`
118 or any individual UBSAN check, e.g. `-fsanitize=signed-integer-overflow -fno-sanitize-recover=undefined`.
119 You may combine ASAN and UBSAN in one build.
120 - MemorySanitizer_ (MSAN) detects uninitialized reads: code whose behavior relies on memory
121 contents that have not been initialized to a specific value. Use `-fsanitize=memory`.
122 MSAN can not be combined with other sanirizers and should be used as a seprate build.
124 Finally, link with ``libFuzzer.a``::
126 clang -fsanitize-coverage=trace-pc-guard -fsanitize=address your_lib.cc fuzz_target.cc libFuzzer.a -o my_fuzzer
131 Coverage-guided fuzzers like libFuzzer rely on a corpus of sample inputs for the
132 code under test. This corpus should ideally be seeded with a varied collection
133 of valid and invalid inputs for the code under test; for example, for a graphics
134 library the initial corpus might hold a variety of different small PNG/JPG/GIF
135 files. The fuzzer generates random mutations based around the sample inputs in
136 the current corpus. If a mutation triggers execution of a previously-uncovered
137 path in the code under test, then that mutation is saved to the corpus for
140 LibFuzzer will work without any initial seeds, but will be less
141 efficient if the library under test accepts complex,
144 The corpus can also act as a sanity/regression check, to confirm that the
145 fuzzing entrypoint still works and that all of the sample inputs run through
146 the code under test without problems.
148 If you have a large corpus (either generated by fuzzing or acquired by other means)
149 you may want to minimize it while still preserving the full coverage. One way to do that
150 is to use the `-merge=1` flag:
152 .. code-block:: console
154 mkdir NEW_CORPUS_DIR # Store minimized corpus here.
155 ./my_fuzzer -merge=1 NEW_CORPUS_DIR FULL_CORPUS_DIR
157 You may use the same flag to add more interesting items to an existing corpus.
158 Only the inputs that trigger new coverage will be added to the first corpus.
160 .. code-block:: console
162 ./my_fuzzer -merge=1 CURRENT_CORPUS_DIR NEW_POTENTIALLY_INTERESTING_INPUTS_DIR
168 To run the fuzzer, first create a Corpus_ directory that holds the
169 initial "seed" sample inputs:
171 .. code-block:: console
174 cp /some/input/samples/* CORPUS_DIR
176 Then run the fuzzer on the corpus directory:
178 .. code-block:: console
180 ./my_fuzzer CORPUS_DIR # -max_len=1000 -jobs=20 ...
182 As the fuzzer discovers new interesting test cases (i.e. test cases that
183 trigger coverage of new paths through the code under test), those test cases
184 will be added to the corpus directory.
186 By default, the fuzzing process will continue indefinitely – at least until
187 a bug is found. Any crashes or sanitizer failures will be reported as usual,
188 stopping the fuzzing process, and the particular input that triggered the bug
189 will be written to disk (typically as ``crash-<sha1>``, ``leak-<sha1>``,
190 or ``timeout-<sha1>``).
196 Each libFuzzer process is single-threaded, unless the library under test starts
197 its own threads. However, it is possible to run multiple libFuzzer processes in
198 parallel with a shared corpus directory; this has the advantage that any new
199 inputs found by one fuzzer process will be available to the other fuzzer
200 processes (unless you disable this with the ``-reload=0`` option).
202 This is primarily controlled by the ``-jobs=N`` option, which indicates that
203 that `N` fuzzing jobs should be run to completion (i.e. until a bug is found or
204 time/iteration limits are reached). These jobs will be run across a set of
205 worker processes, by default using half of the available CPU cores; the count of
206 worker processes can be overridden by the ``-workers=N`` option. For example,
207 running with ``-jobs=30`` on a 12-core machine would run 6 workers by default,
208 with each worker averaging 5 bugs by completion of the entire process.
214 To run the fuzzer, pass zero or more corpus directories as command line
215 arguments. The fuzzer will read test inputs from each of these corpus
216 directories, and any new test inputs that are generated will be written
217 back to the first corpus directory:
219 .. code-block:: console
221 ./fuzzer [-flag1=val1 [-flag2=val2 ...] ] [dir1 [dir2 ...] ]
223 If a list of files (rather than directories) are passed to the fuzzer program,
224 then it will re-run those files as test inputs but will not perform any fuzzing.
225 In this mode the fuzzer binary can be used as a regression test (e.g. on a
226 continuous integration system) to check the target function and saved inputs
229 The most important command line options are:
234 Random seed. If 0 (the default), the seed is generated.
236 Number of individual test runs, -1 (the default) to run indefinitely.
238 Maximum length of a test input. If 0 (the default), libFuzzer tries to guess
239 a good value based on the corpus (and reports it).
241 Timeout in seconds, default 1200. If an input takes longer than this timeout,
242 the process is treated as a failure case.
244 Memory usage limit in Mb, default 2048. Use 0 to disable the limit.
245 If an input requires more than this amount of RSS memory to execute,
246 the process is treated as a failure case.
247 The limit is checked in a separate thread every second.
248 If running w/o ASAN/MSAN, you may use 'ulimit -v' instead.
249 ``-timeout_exitcode``
250 Exit code (default 77) used if libFuzzer reports a timeout.
252 Exit code (default 77) used if libFuzzer itself (not a sanitizer) reports a bug (leak, OOM, etc).
254 If positive, indicates the maximum total time in seconds to run the fuzzer.
255 If 0 (the default), run indefinitely.
257 If set to 1, any corpus inputs from the 2nd, 3rd etc. corpus directories
258 that trigger new code coverage will be merged into the first corpus
259 directory. Defaults to 0. This flag can be used to minimize a corpus.
261 If 1, minimizes the provided crash input.
262 Use with -runs=N or -max_total_time=N to limit the number of attempts.
264 If set to 1 (the default), the corpus directory is re-read periodically to
265 check for new inputs; this allows detection of new inputs that were discovered
266 by other fuzzing processes.
268 Number of fuzzing jobs to run to completion. Default value is 0, which runs a
269 single fuzzing process until completion. If the value is >= 1, then this
270 number of jobs performing fuzzing are run, in a collection of parallel
271 separate worker processes; each such worker process has its
272 ``stdout``/``stderr`` redirected to ``fuzz-<JOB>.log``.
274 Number of simultaneous worker processes to run the fuzzing jobs to completion
275 in. If 0 (the default), ``min(jobs, NumberOfCpuCores()/2)`` is used.
277 Provide a dictionary of input keywords; see Dictionaries_.
279 Use `coverage counters`_ to generate approximate counts of how often code
280 blocks are hit; defaults to 1.
281 ``-use_value_profile``
282 Use `value profile`_ to guide corpus expansion; defaults to 0.
284 If 1, generate only ASCII (``isprint``+``isspace``) inputs. Defaults to 0.
286 Provide a prefix to use when saving fuzzing artifacts (crash, timeout, or
287 slow inputs) as ``$(artifact_prefix)file``. Defaults to empty.
288 ``-exact_artifact_path``
289 Ignored if empty (the default). If non-empty, write the single artifact on
290 failure (crash, timeout) as ``$(exact_artifact_path)``. This overrides
291 ``-artifact_prefix`` and will not use checksum in the file name. Do not use
292 the same path for several parallel processes.
294 If 1, print out newly covered PCs. Defaults to 0.
295 ``-print_final_stats``
296 If 1, print statistics at exit. Defaults to 0.
298 If 1 (default) and if LeakSanitizer is enabled
299 try to detect memory leaks during fuzzing (i.e. not only at shut down).
301 Indicate output streams to close at startup. Be careful, this will
302 remove diagnostic output from target code (e.g. messages on assert failure).
304 - 0 (default): close neither ``stdout`` nor ``stderr``
305 - 1 : close ``stdout``
306 - 2 : close ``stderr``
307 - 3 : close both ``stdout`` and ``stderr``.
309 If 1, print coverage information as text at exit.
311 If 1, dump coverage information as a .sancov file at exit.
313 For the full list of flags run the fuzzer binary with ``-help=1``.
318 During operation the fuzzer prints information to ``stderr``, for example::
320 INFO: Seed: 1523017872
321 INFO: Loaded 1 modules (16 guards): [0x744e60, 0x744ea0),
322 INFO: -max_len is not provided, using 64
323 INFO: A corpus is not provided, starting from an empty corpus
325 #1 INITED cov: 3 ft: 2 corp: 1/1b exec/s: 0 rss: 24Mb
326 #3811 NEW cov: 4 ft: 3 corp: 2/2b exec/s: 0 rss: 25Mb L: 1 MS: 5 ChangeBit-ChangeByte-ChangeBit-ShuffleBytes-ChangeByte-
327 #3827 NEW cov: 5 ft: 4 corp: 3/4b exec/s: 0 rss: 25Mb L: 2 MS: 1 CopyPart-
328 #3963 NEW cov: 6 ft: 5 corp: 4/6b exec/s: 0 rss: 25Mb L: 2 MS: 2 ShuffleBytes-ChangeBit-
329 #4167 NEW cov: 7 ft: 6 corp: 5/9b exec/s: 0 rss: 25Mb L: 3 MS: 1 InsertByte-
332 The early parts of the output include information about the fuzzer options and
333 configuration, including the current random seed (in the ``Seed:`` line; this
334 can be overridden with the ``-seed=N`` flag).
336 Further output lines have the form of an event code and statistics. The
337 possible event codes are:
340 The fuzzer has read in all of the provided input samples from the corpus
343 The fuzzer has completed initialization, which includes running each of
344 the initial input samples through the code under test.
346 The fuzzer has created a test input that covers new areas of the code
347 under test. This input will be saved to the primary corpus directory.
349 The fuzzer has found a better (smaller) input that triggers previously
350 discovered features (set ``-reduce_inputs=0`` to disable).
352 The fuzzer has generated 2\ :sup:`n` inputs (generated periodically to reassure
353 the user that the fuzzer is still working).
355 The fuzzer has completed operation because it has reached the specified
356 iteration limit (``-runs``) or time limit (``-max_total_time``).
358 The fuzzer is performing a periodic reload of inputs from the corpus
359 directory; this allows it to discover any inputs discovered by other
360 fuzzer processes (see `Parallel Fuzzing`_).
362 Each output line also reports the following statistics (when non-zero):
365 Total number of code blocks or edges covered by the executing the current
368 libFuzzer uses different signals to evaluate the code coverage:
369 edge coverage, edge counters, value profiles, indirect caller/callee pairs, etc.
370 These signals combined are called *features* (`ft:`).
372 Number of entries in the current in-memory test corpus and its size in bytes.
374 Number of fuzzer iterations per second.
376 Current memory consumption.
378 For ``NEW`` events, the output line also includes information about the mutation
379 operation that produced the new input:
382 Size of the new input in bytes.
383 ``MS: <n> <operations>``
384 Count and list of the mutation operations used to generate the input.
396 A simple function that does something interesting if it receives the input
399 cat << EOF > test_fuzzer.cc
402 extern "C" int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
403 if (size > 0 && data[0] == 'H')
404 if (size > 1 && data[1] == 'I')
405 if (size > 2 && data[2] == '!')
410 # Build test_fuzzer.cc with asan and link against libFuzzer.a
411 clang++ -fsanitize=address -fsanitize-coverage=trace-pc-guard test_fuzzer.cc libFuzzer.a
412 # Run the fuzzer with no corpus.
415 You should get an error pretty quickly::
417 INFO: Seed: 1523017872
418 INFO: Loaded 1 modules (16 guards): [0x744e60, 0x744ea0),
419 INFO: -max_len is not provided, using 64
420 INFO: A corpus is not provided, starting from an empty corpus
422 #1 INITED cov: 3 ft: 2 corp: 1/1b exec/s: 0 rss: 24Mb
423 #3811 NEW cov: 4 ft: 3 corp: 2/2b exec/s: 0 rss: 25Mb L: 1 MS: 5 ChangeBit-ChangeByte-ChangeBit-ShuffleBytes-ChangeByte-
424 #3827 NEW cov: 5 ft: 4 corp: 3/4b exec/s: 0 rss: 25Mb L: 2 MS: 1 CopyPart-
425 #3963 NEW cov: 6 ft: 5 corp: 4/6b exec/s: 0 rss: 25Mb L: 2 MS: 2 ShuffleBytes-ChangeBit-
426 #4167 NEW cov: 7 ft: 6 corp: 5/9b exec/s: 0 rss: 25Mb L: 3 MS: 1 InsertByte-
427 ==31511== ERROR: libFuzzer: deadly signal
429 artifact_prefix='./'; Test unit written to ./crash-b13e8756b13a00cf168300179061fb4b91fefbed
435 Examples of real-life fuzz targets and the bugs they find can be found
436 at http://tutorial.libfuzzer.info. Among other things you can learn how
437 to detect Heartbleed_ in one second.
448 LibFuzzer supports user-supplied dictionaries with input language keywords
449 or other interesting byte sequences (e.g. multi-byte magic values).
450 Use ``-dict=DICTIONARY_FILE``. For some input languages using a dictionary
451 may significantly improve the search speed.
452 The dictionary syntax is similar to that used by AFL_ for its ``-x`` option::
454 # Lines starting with '#' and empty lines are ignored.
456 # Adds "blah" (w/o quotes) to the dictionary.
458 # Use \\ for backslash and \" for quotes.
460 # Use \xAB for hex values
462 # the name of the keyword followed by '=' may be omitted:
467 Tracing CMP instructions
468 ------------------------
470 With an additional compiler flag ``-fsanitize-coverage=trace-cmp``
471 (see SanitizerCoverageTraceDataFlow_)
472 libFuzzer will intercept CMP instructions and guide mutations based
473 on the arguments of intercepted CMP instructions. This may slow down
474 the fuzzing but is very likely to improve the results.
480 With ``-fsanitize-coverage=trace-cmp``
481 and extra run-time flag ``-use_value_profile=1`` the fuzzer will
482 collect value profiles for the parameters of compare instructions
483 and treat some new values as new coverage.
485 The current imlpementation does roughly the following:
487 * The compiler instruments all CMP instructions with a callback that receives both CMP arguments.
488 * The callback computes `(caller_pc&4095) | (popcnt(Arg1 ^ Arg2) << 12)` and uses this value to set a bit in a bitset.
489 * Every new observed bit in the bitset is treated as new coverage.
492 This feature has a potential to discover many interesting inputs,
493 but there are two downsides.
494 First, the extra instrumentation may bring up to 2x additional slowdown.
495 Second, the corpus may grow by several times.
497 Fuzzer-friendly build mode
498 ---------------------------
499 Sometimes the code under test is not fuzzing-friendly. Examples:
501 - The target code uses a PRNG seeded e.g. by system time and
502 thus two consequent invocations may potentially execute different code paths
503 even if the end result will be the same. This will cause a fuzzer to treat
504 two similar inputs as significantly different and it will blow up the test corpus.
505 E.g. libxml uses ``rand()`` inside its hash table.
506 - The target code uses checksums to protect from invalid inputs.
507 E.g. png checks CRC for every chunk.
509 In many cases it makes sense to build a special fuzzing-friendly build
510 with certain fuzzing-unfriendly features disabled. We propose to use a common build macro
511 for all such cases for consistency: ``FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION``.
516 #ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
517 // In fuzzing mode the behavior of the code should be deterministic.
528 LibFuzzer can be used together with AFL_ on the same test corpus.
529 Both fuzzers expect the test corpus to reside in a directory, one file per input.
530 You can run both fuzzers on the same corpus, one after another:
532 .. code-block:: console
534 ./afl-fuzz -i testcase_dir -o findings_dir /path/to/program @@
535 ./llvm-fuzz testcase_dir findings_dir # Will write new tests to testcase_dir
537 Periodically restart both fuzzers so that they can use each other's findings.
538 Currently, there is no simple way to run both fuzzing engines in parallel while sharing the same corpus dir.
540 You may also use AFL on your target function ``LLVMFuzzerTestOneInput``:
541 see an example `here <https://github.com/llvm-mirror/llvm/blob/master/lib/Fuzzer/afl/afl_driver.cpp>`__.
543 How good is my fuzzer?
544 ----------------------
546 Once you implement your target function ``LLVMFuzzerTestOneInput`` and fuzz it to death,
547 you will want to know whether the function or the corpus can be improved further.
548 One easy to use metric is, of course, code coverage.
549 You can get the coverage for your corpus like this:
551 .. code-block:: console
553 ./fuzzer CORPUS_DIR -runs=0 -print_coverage=1
555 This will run all tests in the CORPUS_DIR but will not perform any fuzzing.
556 At the end of the process it will print text describing what code has been covered and what hasn't.
560 .. code-block:: console
562 ./fuzzer CORPUS_DIR -runs=0 -dump_coverage=1
564 which will dump a ``.sancov`` file with coverage information.
565 See SanitizerCoverage_ for details on querying the file using the ``sancov`` tool.
567 You may also use other ways to visualize coverage,
568 e.g. using `Clang coverage <http://clang.llvm.org/docs/SourceBasedCodeCoverage.html>`_,
569 but those will require
570 you to rebuild the code with different compiler flags.
572 User-supplied mutators
573 ----------------------
575 LibFuzzer allows to use custom (user-supplied) mutators,
576 see FuzzerInterface.h_
578 Startup initialization
579 ----------------------
580 If the library being tested needs to be initialized, there are several options.
582 The simplest way is to have a statically initialized global object inside
583 `LLVMFuzzerTestOneInput` (or in global scope if that works for you):
587 extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) {
588 static bool Initialized = DoInitialization();
591 Alternatively, you may define an optional init function and it will receive
592 the program arguments that you can read and modify. Do this **only** if you
593 really need to access ``argv``/``argc``.
597 extern "C" int LLVMFuzzerInitialize(int *argc, char ***argv) {
598 ReadAndMaybeModify(argc, argv);
606 Binaries built with AddressSanitizer_ or LeakSanitizer_ will try to detect
607 memory leaks at the process shutdown.
608 For in-process fuzzing this is inconvenient
609 since the fuzzer needs to report a leak with a reproducer as soon as the leaky
610 mutation is found. However, running full leak detection after every mutation
613 By default (``-detect_leaks=1``) libFuzzer will count the number of
614 ``malloc`` and ``free`` calls when executing every mutation.
615 If the numbers don't match (which by itself doesn't mean there is a leak)
616 libFuzzer will invoke the more expensive LeakSanitizer_
617 pass and if the actual leak is found, it will be reported with the reproducer
618 and the process will exit.
620 If your target has massive leaks and the leak detection is disabled
621 you will eventually run out of RAM (see the ``-rss_limit_mb`` flag).
627 LibFuzzer is built as a part of LLVM project by default on macos and Linux.
628 Users of other operating systems can explicitly request compilation using
629 ``-DLIBFUZZER_ENABLE=YES`` flag.
630 Tests are run using ``check-fuzzer`` target from the build directory
631 which was configured with ``-DLIBFUZZER_ENABLE_TESTS=ON`` flag.
633 .. code-block:: console
638 Fuzzing components of LLVM
639 ==========================
644 To build any of the LLVM fuzz targets use the build instructions above.
648 The inputs are random pieces of C++-like text.
650 .. code-block:: console
652 ninja clang-format-fuzzer
654 ./bin/clang-format-fuzzer CORPUS_DIR
656 Optionally build other kinds of binaries (ASan+Debug, MSan, UBSan, etc).
658 Tracking bug: https://llvm.org/bugs/show_bug.cgi?id=23052
663 The behavior is very similar to ``clang-format-fuzzer``.
665 Tracking bug: https://llvm.org/bugs/show_bug.cgi?id=23057
670 Tracking bug: https://llvm.org/bugs/show_bug.cgi?id=24639
675 This tool fuzzes the MC layer. Currently it is only able to fuzz the
676 disassembler but it is hoped that assembly, and round-trip verification will be
679 When run in dissassembly mode, the inputs are opcodes to be disassembled. The
680 fuzzer will consume as many instructions as possible and will stop when it
681 finds an invalid instruction or runs out of data.
683 Please note that the command line interface differs slightly from that of other
684 fuzzers. The fuzzer arguments should follow ``--fuzzer-args`` and should have
685 a single dash, while other arguments control the operation mode and target in a
686 similar manner to ``llvm-mc`` and should have two dashes. For example:
688 .. code-block:: console
690 llvm-mc-fuzzer --triple=aarch64-linux-gnu --disassemble --fuzzer-args -max_len=4 -jobs=10
695 A buildbot continuously runs the above fuzzers for LLVM components, with results
696 shown at http://lab.llvm.org:8011/builders/sanitizer-x86_64-linux-fuzzer .
699 =========================
701 Q. Why doesn't libFuzzer use any of the LLVM support?
702 -----------------------------------------------------
704 There are two reasons.
706 First, we want this library to be used outside of the LLVM without users having to
707 build the rest of LLVM. This may sound unconvincing for many LLVM folks,
708 but in practice the need for building the whole LLVM frightens many potential
709 users -- and we want more users to use this code.
711 Second, there is a subtle technical reason not to rely on the rest of LLVM, or
712 any other large body of code (maybe not even STL). When coverage instrumentation
713 is enabled, it will also instrument the LLVM support code which will blow up the
714 coverage set of the process (since the fuzzer is in-process). In other words, by
715 using more external dependencies we will slow down the fuzzer while the main
716 reason for it to exist is extreme speed.
718 Q. What about Windows then? The fuzzer contains code that does not build on Windows.
719 ------------------------------------------------------------------------------------
721 Volunteers are welcome.
723 Q. When libFuzzer is not a good solution for a problem?
724 ---------------------------------------------------------
726 * If the test inputs are validated by the target library and the validator
727 asserts/crashes on invalid inputs, in-process fuzzing is not applicable.
728 * Bugs in the target library may accumulate without being detected. E.g. a memory
729 corruption that goes undetected at first and then leads to a crash while
730 testing another input. This is why it is highly recommended to run this
731 in-process fuzzer with all sanitizers to detect most bugs on the spot.
732 * It is harder to protect the in-process fuzzer from excessive memory
733 consumption and infinite loops in the target library (still possible).
734 * The target library should not have significant global state that is not
735 reset between the runs.
736 * Many interesting target libraries are not designed in a way that supports
737 the in-process fuzzer interface (e.g. require a file path instead of a
739 * If a single test run takes a considerable fraction of a second (or
740 more) the speed benefit from the in-process fuzzer is negligible.
741 * If the target library runs persistent threads (that outlive
742 execution of one test) the fuzzing results will be unreliable.
744 Q. So, what exactly this Fuzzer is good for?
745 --------------------------------------------
747 This Fuzzer might be a good choice for testing libraries that have relatively
748 small inputs, each input takes < 10ms to run, and the library code is not expected
749 to crash on invalid inputs.
750 Examples: regular expression matchers, text or binary format parsers, compression,
756 * GLIBC: https://sourceware.org/glibc/wiki/FuzzingLibc
758 * MUSL LIBC: `[1] <http://git.musl-libc.org/cgit/musl/commit/?id=39dfd58417ef642307d90306e1c7e50aaec5a35c>`__ `[2] <http://www.openwall.com/lists/oss-security/2015/03/30/3>`__
760 * `pugixml <https://github.com/zeux/pugixml/issues/39>`_
762 * PCRE: Search for "LLVM fuzzer" in http://vcs.pcre.org/pcre2/code/trunk/ChangeLog?view=markup;
763 also in `bugzilla <https://bugs.exim.org/buglist.cgi?bug_status=__all__&content=libfuzzer&no_redirect=1&order=Importance&product=PCRE&query_format=specific>`_
765 * `ICU <http://bugs.icu-project.org/trac/ticket/11838>`_
767 * `Freetype <https://savannah.nongnu.org/search/?words=LibFuzzer&type_of_search=bugs&Search=Search&exact=1#options>`_
769 * `Harfbuzz <https://github.com/behdad/harfbuzz/issues/139>`_
771 * `SQLite <http://www3.sqlite.org/cgi/src/info/088009efdd56160b>`_
773 * `Python <http://bugs.python.org/issue25388>`_
775 * OpenSSL/BoringSSL: `[1] <https://boringssl.googlesource.com/boringssl/+/cb852981cd61733a7a1ae4fd8755b7ff950e857d>`_ `[2] <https://openssl.org/news/secadv/20160301.txt>`_ `[3] <https://boringssl.googlesource.com/boringssl/+/2b07fa4b22198ac02e0cee8f37f3337c3dba91bc>`_ `[4] <https://boringssl.googlesource.com/boringssl/+/6b6e0b20893e2be0e68af605a60ffa2cbb0ffa64>`_ `[5] <https://github.com/openssl/openssl/pull/931/commits/dd5ac557f052cc2b7f718ac44a8cb7ac6f77dca8>`_ `[6] <https://github.com/openssl/openssl/pull/931/commits/19b5b9194071d1d84e38ac9a952e715afbc85a81>`_
778 <https://bugzilla.gnome.org/buglist.cgi?bug_status=__all__&content=libFuzzer&list_id=68957&order=Importance&product=libxml2&query_format=specific>`_ and `[HT206167] <https://support.apple.com/en-gb/HT206167>`_ (CVE-2015-5312, CVE-2015-7500, CVE-2015-7942)
780 * `Linux Kernel's BPF verifier <https://github.com/iovisor/bpf-fuzzer>`_
782 * Capstone: `[1] <https://github.com/aquynh/capstone/issues/600>`__ `[2] <https://github.com/aquynh/capstone/commit/6b88d1d51eadf7175a8f8a11b690684443b11359>`__
784 * file:`[1] <http://bugs.gw.com/view.php?id=550>`__ `[2] <http://bugs.gw.com/view.php?id=551>`__ `[3] <http://bugs.gw.com/view.php?id=553>`__ `[4] <http://bugs.gw.com/view.php?id=554>`__
786 * Radare2: `[1] <https://github.com/revskills?tab=contributions&from=2016-04-09>`__
788 * gRPC: `[1] <https://github.com/grpc/grpc/pull/6071/commits/df04c1f7f6aec6e95722ec0b023a6b29b6ea871c>`__ `[2] <https://github.com/grpc/grpc/pull/6071/commits/22a3dfd95468daa0db7245a4e8e6679a52847579>`__ `[3] <https://github.com/grpc/grpc/pull/6071/commits/9cac2a12d9e181d130841092e9d40fa3309d7aa7>`__ `[4] <https://github.com/grpc/grpc/pull/6012/commits/82a91c91d01ce9b999c8821ed13515883468e203>`__ `[5] <https://github.com/grpc/grpc/pull/6202/commits/2e3e0039b30edaf89fb93bfb2c1d0909098519fa>`__ `[6] <https://github.com/grpc/grpc/pull/6106/files>`__
790 * WOFF2: `[1] <https://github.com/google/woff2/commit/a15a8ab>`__
792 * LLVM: `Clang <https://llvm.org/bugs/show_bug.cgi?id=23057>`_, `Clang-format <https://llvm.org/bugs/show_bug.cgi?id=23052>`_, `libc++ <https://llvm.org/bugs/show_bug.cgi?id=24411>`_, `llvm-as <https://llvm.org/bugs/show_bug.cgi?id=24639>`_, `Demangler <https://bugs.chromium.org/p/chromium/issues/detail?id=606626>`_, Disassembler: http://reviews.llvm.org/rL247405, http://reviews.llvm.org/rL247414, http://reviews.llvm.org/rL247416, http://reviews.llvm.org/rL247417, http://reviews.llvm.org/rL247420, http://reviews.llvm.org/rL247422.
794 * Tensorflow: `[1] <https://da-data.blogspot.com/2017/01/finding-bugs-in-tensorflow-with.html>`__
796 * Ffmpeg: `[1] <https://github.com/FFmpeg/FFmpeg/commit/c92f55847a3d9cd12db60bfcd0831ff7f089c37c>`__ `[2] <https://github.com/FFmpeg/FFmpeg/commit/25ab1a65f3acb5ec67b53fb7a2463a7368f1ad16>`__ `[3] <https://github.com/FFmpeg/FFmpeg/commit/85d23e5cbc9ad6835eef870a5b4247de78febe56>`__ `[4] <https://github.com/FFmpeg/FFmpeg/commit/04bd1b38ee6b8df410d0ab8d4949546b6c4af26a>`__
798 * `Wireshark <https://bugs.wireshark.org/bugzilla/buglist.cgi?bug_status=UNCONFIRMED&bug_status=CONFIRMED&bug_status=IN_PROGRESS&bug_status=INCOMPLETE&bug_status=RESOLVED&bug_status=VERIFIED&f0=OP&f1=OP&f2=product&f3=component&f4=alias&f5=short_desc&f7=content&f8=CP&f9=CP&j1=OR&o2=substring&o3=substring&o4=substring&o5=substring&o6=substring&o7=matches&order=bug_id%20DESC&query_format=advanced&v2=libfuzzer&v3=libfuzzer&v4=libfuzzer&v5=libfuzzer&v6=libfuzzer&v7=%22libfuzzer%22>`_
800 .. _pcre2: http://www.pcre.org/
801 .. _AFL: http://lcamtuf.coredump.cx/afl/
802 .. _Radamsa: https://github.com/aoh/radamsa
803 .. _SanitizerCoverage: http://clang.llvm.org/docs/SanitizerCoverage.html
804 .. _SanitizerCoverageTraceDataFlow: http://clang.llvm.org/docs/SanitizerCoverage.html#tracing-data-flow
805 .. _AddressSanitizer: http://clang.llvm.org/docs/AddressSanitizer.html
806 .. _LeakSanitizer: http://clang.llvm.org/docs/LeakSanitizer.html
807 .. _Heartbleed: http://en.wikipedia.org/wiki/Heartbleed
808 .. _FuzzerInterface.h: https://github.com/llvm-mirror/llvm/blob/master/lib/Fuzzer/FuzzerInterface.h
809 .. _3.7.0: http://llvm.org/releases/3.7.0/docs/LibFuzzer.html
810 .. _building Clang from trunk: http://clang.llvm.org/get_started.html
811 .. _MemorySanitizer: http://clang.llvm.org/docs/MemorySanitizer.html
812 .. _UndefinedBehaviorSanitizer: http://clang.llvm.org/docs/UndefinedBehaviorSanitizer.html
813 .. _`coverage counters`: http://clang.llvm.org/docs/SanitizerCoverage.html#coverage-counters
814 .. _`value profile`: #value-profile
815 .. _`caller-callee pairs`: http://clang.llvm.org/docs/SanitizerCoverage.html#caller-callee-coverage
816 .. _BoringSSL: https://boringssl.googlesource.com/boringssl/
817 .. _`fuzz various parts of LLVM itself`: `Fuzzing components of LLVM`_