1 //===- FuzzerLoop.cpp - Fuzzer's main loop --------------------------------===//
2 //
3 // Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions.
4 // See https://llvm.org/LICENSE.txt for license information.
5 // SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception
6 //
7 //===----------------------------------------------------------------------===//
8 // Fuzzer's main loop.
9 //===----------------------------------------------------------------------===//
10 
11 #include "FuzzerCorpus.h"
12 #include "FuzzerIO.h"
13 #include "FuzzerInternal.h"
14 #include "FuzzerMutate.h"
15 #include "FuzzerPlatform.h"
16 #include "FuzzerRandom.h"
17 #include "FuzzerTracePC.h"
18 #include <algorithm>
19 #include <cstring>
20 #include <memory>
21 #include <mutex>
22 #include <set>
23 
24 #if defined(__has_include)
25 #if __has_include(<sanitizer / lsan_interface.h>)
26 #include <sanitizer/lsan_interface.h>
27 #endif
28 #endif
29 
30 #define NO_SANITIZE_MEMORY
31 #if defined(__has_feature)
32 #if __has_feature(memory_sanitizer)
33 #undef NO_SANITIZE_MEMORY
34 #define NO_SANITIZE_MEMORY __attribute__((no_sanitize_memory))
35 #endif
36 #endif
37 
38 namespace fuzzer {
39 static const size_t kMaxUnitSizeToPrint = 256;
40 
41 thread_local bool Fuzzer::IsMyThread;
42 
43 bool RunningUserCallback = false;
44 
45 // Only one Fuzzer per process.
46 static Fuzzer *F;
47 
48 // Leak detection is expensive, so we first check if there were more mallocs
49 // than frees (using the sanitizer malloc hooks) and only then try to call lsan.
50 struct MallocFreeTracer {
51   void Start(int TraceLevel) {
52     this->TraceLevel = TraceLevel;
53     if (TraceLevel)
54       Printf("MallocFreeTracer: START\n");
55     Mallocs = 0;
56     Frees = 0;
57   }
58   // Returns true if there were more mallocs than frees.
59   bool Stop() {
60     if (TraceLevel)
61       Printf("MallocFreeTracer: STOP %zd %zd (%s)\n", Mallocs.load(),
62              Frees.load(), Mallocs == Frees ? "same" : "DIFFERENT");
63     bool Result = Mallocs > Frees;
64     Mallocs = 0;
65     Frees = 0;
66     TraceLevel = 0;
67     return Result;
68   }
69   std::atomic<size_t> Mallocs;
70   std::atomic<size_t> Frees;
71   int TraceLevel = 0;
72 
73   std::recursive_mutex TraceMutex;
74   bool TraceDisabled = false;
75 };
76 
77 static MallocFreeTracer AllocTracer;
78 
79 // Locks printing and avoids nested hooks triggered from mallocs/frees in
80 // sanitizer.
81 class TraceLock {
82 public:
83   TraceLock() : Lock(AllocTracer.TraceMutex) {
84     AllocTracer.TraceDisabled = !AllocTracer.TraceDisabled;
85   }
86   ~TraceLock() { AllocTracer.TraceDisabled = !AllocTracer.TraceDisabled; }
87 
88   bool IsDisabled() const {
89     // This is already inverted value.
90     return !AllocTracer.TraceDisabled;
91   }
92 
93 private:
94   std::lock_guard<std::recursive_mutex> Lock;
95 };
96 
97 ATTRIBUTE_NO_SANITIZE_MEMORY
98 void MallocHook(const volatile void *ptr, size_t size) {
99   size_t N = AllocTracer.Mallocs++;
100   F->HandleMalloc(size);
101   if (int TraceLevel = AllocTracer.TraceLevel) {
102     TraceLock Lock;
103     if (Lock.IsDisabled())
104       return;
105     Printf("MALLOC[%zd] %p %zd\n", N, ptr, size);
106     if (TraceLevel >= 2 && EF)
107       PrintStackTrace();
108   }
109 }
110 
111 ATTRIBUTE_NO_SANITIZE_MEMORY
112 void FreeHook(const volatile void *ptr) {
113   size_t N = AllocTracer.Frees++;
114   if (int TraceLevel = AllocTracer.TraceLevel) {
115     TraceLock Lock;
116     if (Lock.IsDisabled())
117       return;
118     Printf("FREE[%zd]   %p\n", N, ptr);
119     if (TraceLevel >= 2 && EF)
120       PrintStackTrace();
121   }
122 }
123 
124 // Crash on a single malloc that exceeds the rss limit.
125 void Fuzzer::HandleMalloc(size_t Size) {
126   if (!Options.MallocLimitMb || (Size >> 20) < (size_t)Options.MallocLimitMb)
127     return;
128   Printf("==%d== ERROR: libFuzzer: out-of-memory (malloc(%zd))\n", GetPid(),
129          Size);
130   Printf("   To change the out-of-memory limit use -rss_limit_mb=<N>\n\n");
131   PrintStackTrace();
132   DumpCurrentUnit("oom-");
133   Printf("SUMMARY: libFuzzer: out-of-memory\n");
134   PrintFinalStats();
135   _Exit(Options.OOMExitCode); // Stop right now.
136 }
137 
138 Fuzzer::Fuzzer(UserCallback CB, InputCorpus &Corpus, MutationDispatcher &MD,
139                FuzzingOptions Options)
140     : CB(CB), Corpus(Corpus), MD(MD), Options(Options) {
141   if (EF->__sanitizer_set_death_callback)
142     EF->__sanitizer_set_death_callback(StaticDeathCallback);
143   assert(!F);
144   F = this;
145   TPC.ResetMaps();
146   IsMyThread = true;
147   if (Options.DetectLeaks && EF->__sanitizer_install_malloc_and_free_hooks)
148     EF->__sanitizer_install_malloc_and_free_hooks(MallocHook, FreeHook);
149   TPC.SetUseCounters(Options.UseCounters);
150   TPC.SetUseValueProfileMask(Options.UseValueProfile);
151 
152   if (Options.Verbosity)
153     TPC.PrintModuleInfo();
154   if (!Options.OutputCorpus.empty() && Options.ReloadIntervalSec)
155     EpochOfLastReadOfOutputCorpus = GetEpoch(Options.OutputCorpus);
156   MaxInputLen = MaxMutationLen = Options.MaxLen;
157   TmpMaxMutationLen = 0;  // Will be set once we load the corpus.
158   AllocateCurrentUnitData();
159   CurrentUnitSize = 0;
160   memset(BaseSha1, 0, sizeof(BaseSha1));
161 }
162 
163 Fuzzer::~Fuzzer() {}
164 
165 void Fuzzer::AllocateCurrentUnitData() {
166   if (CurrentUnitData || MaxInputLen == 0)
167     return;
168   CurrentUnitData = new uint8_t[MaxInputLen];
169 }
170 
171 void Fuzzer::StaticDeathCallback() {
172   assert(F);
173   F->DeathCallback();
174 }
175 
176 void Fuzzer::DumpCurrentUnit(const char *Prefix) {
177   if (!CurrentUnitData)
178     return; // Happens when running individual inputs.
179   ScopedDisableMsanInterceptorChecks S;
180   MD.PrintMutationSequence();
181   Printf("; base unit: %s\n", Sha1ToString(BaseSha1).c_str());
182   size_t UnitSize = CurrentUnitSize;
183   if (UnitSize <= kMaxUnitSizeToPrint) {
184     PrintHexArray(CurrentUnitData, UnitSize, "\n");
185     PrintASCII(CurrentUnitData, UnitSize, "\n");
186   }
187   WriteUnitToFileWithPrefix({CurrentUnitData, CurrentUnitData + UnitSize},
188                             Prefix);
189 }
190 
191 NO_SANITIZE_MEMORY
192 void Fuzzer::DeathCallback() {
193   DumpCurrentUnit("crash-");
194   PrintFinalStats();
195 }
196 
197 void Fuzzer::StaticAlarmCallback() {
198   assert(F);
199   F->AlarmCallback();
200 }
201 
202 void Fuzzer::StaticCrashSignalCallback() {
203   assert(F);
204   F->CrashCallback();
205 }
206 
207 void Fuzzer::StaticExitCallback() {
208   assert(F);
209   F->ExitCallback();
210 }
211 
212 void Fuzzer::StaticInterruptCallback() {
213   assert(F);
214   F->InterruptCallback();
215 }
216 
217 void Fuzzer::StaticGracefulExitCallback() {
218   assert(F);
219   F->GracefulExitRequested = true;
220   Printf("INFO: signal received, trying to exit gracefully\n");
221 }
222 
223 void Fuzzer::StaticFileSizeExceedCallback() {
224   Printf("==%lu== ERROR: libFuzzer: file size exceeded\n", GetPid());
225   exit(1);
226 }
227 
228 void Fuzzer::CrashCallback() {
229   if (EF->__sanitizer_acquire_crash_state &&
230       !EF->__sanitizer_acquire_crash_state())
231     return;
232   Printf("==%lu== ERROR: libFuzzer: deadly signal\n", GetPid());
233   PrintStackTrace();
234   Printf("NOTE: libFuzzer has rudimentary signal handlers.\n"
235          "      Combine libFuzzer with AddressSanitizer or similar for better "
236          "crash reports.\n");
237   Printf("SUMMARY: libFuzzer: deadly signal\n");
238   DumpCurrentUnit("crash-");
239   PrintFinalStats();
240   _Exit(Options.ErrorExitCode); // Stop right now.
241 }
242 
243 void Fuzzer::ExitCallback() {
244   if (!RunningUserCallback)
245     return; // This exit did not come from the user callback
246   if (EF->__sanitizer_acquire_crash_state &&
247       !EF->__sanitizer_acquire_crash_state())
248     return;
249   Printf("==%lu== ERROR: libFuzzer: fuzz target exited\n", GetPid());
250   PrintStackTrace();
251   Printf("SUMMARY: libFuzzer: fuzz target exited\n");
252   DumpCurrentUnit("crash-");
253   PrintFinalStats();
254   _Exit(Options.ErrorExitCode);
255 }
256 
257 void Fuzzer::MaybeExitGracefully() {
258   if (!F->GracefulExitRequested) return;
259   Printf("==%lu== INFO: libFuzzer: exiting as requested\n", GetPid());
260   RmDirRecursive(TempPath("FuzzWithFork", ".dir"));
261   F->PrintFinalStats();
262   _Exit(0);
263 }
264 
265 void Fuzzer::InterruptCallback() {
266   Printf("==%lu== libFuzzer: run interrupted; exiting\n", GetPid());
267   PrintFinalStats();
268   ScopedDisableMsanInterceptorChecks S; // RmDirRecursive may call opendir().
269   RmDirRecursive(TempPath("FuzzWithFork", ".dir"));
270   // Stop right now, don't perform any at-exit actions.
271   _Exit(Options.InterruptExitCode);
272 }
273 
274 NO_SANITIZE_MEMORY
275 void Fuzzer::AlarmCallback() {
276   assert(Options.UnitTimeoutSec > 0);
277   // In Windows and Fuchsia, Alarm callback is executed by a different thread.
278   // NetBSD's current behavior needs this change too.
279 #if !LIBFUZZER_WINDOWS && !LIBFUZZER_NETBSD && !LIBFUZZER_FUCHSIA
280   if (!InFuzzingThread())
281     return;
282 #endif
283   if (!RunningUserCallback)
284     return; // We have not started running units yet.
285   size_t Seconds =
286       duration_cast<seconds>(system_clock::now() - UnitStartTime).count();
287   if (Seconds == 0)
288     return;
289   if (Options.Verbosity >= 2)
290     Printf("AlarmCallback %zd\n", Seconds);
291   if (Seconds >= (size_t)Options.UnitTimeoutSec) {
292     if (EF->__sanitizer_acquire_crash_state &&
293         !EF->__sanitizer_acquire_crash_state())
294       return;
295     Printf("ALARM: working on the last Unit for %zd seconds\n", Seconds);
296     Printf("       and the timeout value is %d (use -timeout=N to change)\n",
297            Options.UnitTimeoutSec);
298     DumpCurrentUnit("timeout-");
299     Printf("==%lu== ERROR: libFuzzer: timeout after %d seconds\n", GetPid(),
300            Seconds);
301     PrintStackTrace();
302     Printf("SUMMARY: libFuzzer: timeout\n");
303     PrintFinalStats();
304     _Exit(Options.TimeoutExitCode); // Stop right now.
305   }
306 }
307 
308 void Fuzzer::RssLimitCallback() {
309   if (EF->__sanitizer_acquire_crash_state &&
310       !EF->__sanitizer_acquire_crash_state())
311     return;
312   Printf(
313       "==%lu== ERROR: libFuzzer: out-of-memory (used: %zdMb; limit: %zdMb)\n",
314       GetPid(), GetPeakRSSMb(), Options.RssLimitMb);
315   Printf("   To change the out-of-memory limit use -rss_limit_mb=<N>\n\n");
316   PrintMemoryProfile();
317   DumpCurrentUnit("oom-");
318   Printf("SUMMARY: libFuzzer: out-of-memory\n");
319   PrintFinalStats();
320   _Exit(Options.OOMExitCode); // Stop right now.
321 }
322 
323 void Fuzzer::PrintStats(const char *Where, const char *End, size_t Units,
324                         size_t Features) {
325   size_t ExecPerSec = execPerSec();
326   if (!Options.Verbosity)
327     return;
328   Printf("#%zd\t%s", TotalNumberOfRuns, Where);
329   if (size_t N = TPC.GetTotalPCCoverage())
330     Printf(" cov: %zd", N);
331   if (size_t N = Features ? Features : Corpus.NumFeatures())
332     Printf(" ft: %zd", N);
333   if (!Corpus.empty()) {
334     Printf(" corp: %zd", Corpus.NumActiveUnits());
335     if (size_t N = Corpus.SizeInBytes()) {
336       if (N < (1 << 14))
337         Printf("/%zdb", N);
338       else if (N < (1 << 24))
339         Printf("/%zdKb", N >> 10);
340       else
341         Printf("/%zdMb", N >> 20);
342     }
343     if (size_t FF = Corpus.NumInputsThatTouchFocusFunction())
344       Printf(" focus: %zd", FF);
345   }
346   if (TmpMaxMutationLen)
347     Printf(" lim: %zd", TmpMaxMutationLen);
348   if (Units)
349     Printf(" units: %zd", Units);
350 
351   Printf(" exec/s: %zd", ExecPerSec);
352   Printf(" rss: %zdMb", GetPeakRSSMb());
353   Printf("%s", End);
354 }
355 
356 void Fuzzer::PrintFinalStats() {
357   if (Options.PrintFullCoverage)
358     TPC.PrintCoverage(/*PrintAllCounters=*/true);
359   if (Options.PrintCoverage)
360     TPC.PrintCoverage(/*PrintAllCounters=*/false);
361   if (Options.PrintCorpusStats)
362     Corpus.PrintStats();
363   if (!Options.PrintFinalStats)
364     return;
365   size_t ExecPerSec = execPerSec();
366   Printf("stat::number_of_executed_units: %zd\n", TotalNumberOfRuns);
367   Printf("stat::average_exec_per_sec:     %zd\n", ExecPerSec);
368   Printf("stat::new_units_added:          %zd\n", NumberOfNewUnitsAdded);
369   Printf("stat::slowest_unit_time_sec:    %zd\n", TimeOfLongestUnitInSeconds);
370   Printf("stat::peak_rss_mb:              %zd\n", GetPeakRSSMb());
371 }
372 
373 void Fuzzer::SetMaxInputLen(size_t MaxInputLen) {
374   assert(this->MaxInputLen == 0); // Can only reset MaxInputLen from 0 to non-0.
375   assert(MaxInputLen);
376   this->MaxInputLen = MaxInputLen;
377   this->MaxMutationLen = MaxInputLen;
378   AllocateCurrentUnitData();
379   Printf("INFO: -max_len is not provided; "
380          "libFuzzer will not generate inputs larger than %zd bytes\n",
381          MaxInputLen);
382 }
383 
384 void Fuzzer::SetMaxMutationLen(size_t MaxMutationLen) {
385   assert(MaxMutationLen && MaxMutationLen <= MaxInputLen);
386   this->MaxMutationLen = MaxMutationLen;
387 }
388 
389 void Fuzzer::CheckExitOnSrcPosOrItem() {
390   if (!Options.ExitOnSrcPos.empty()) {
391     static auto *PCsSet = new std::set<uintptr_t>;
392     auto HandlePC = [&](const TracePC::PCTableEntry *TE) {
393       if (!PCsSet->insert(TE->PC).second)
394         return;
395       std::string Descr = DescribePC("%F %L", TE->PC + 1);
396       if (Descr.find(Options.ExitOnSrcPos) != std::string::npos) {
397         Printf("INFO: found line matching '%s', exiting.\n",
398                Options.ExitOnSrcPos.c_str());
399         _Exit(0);
400       }
401     };
402     TPC.ForEachObservedPC(HandlePC);
403   }
404   if (!Options.ExitOnItem.empty()) {
405     if (Corpus.HasUnit(Options.ExitOnItem)) {
406       Printf("INFO: found item with checksum '%s', exiting.\n",
407              Options.ExitOnItem.c_str());
408       _Exit(0);
409     }
410   }
411 }
412 
413 void Fuzzer::RereadOutputCorpus(size_t MaxSize) {
414   if (Options.OutputCorpus.empty() || !Options.ReloadIntervalSec)
415     return;
416   std::vector<Unit> AdditionalCorpus;
417   std::vector<std::string> AdditionalCorpusPaths;
418   ReadDirToVectorOfUnits(
419       Options.OutputCorpus.c_str(), &AdditionalCorpus,
420       &EpochOfLastReadOfOutputCorpus, MaxSize,
421       /*ExitOnError*/ false,
422       (Options.Verbosity >= 2 ? &AdditionalCorpusPaths : nullptr));
423   if (Options.Verbosity >= 2)
424     Printf("Reload: read %zd new units.\n", AdditionalCorpus.size());
425   bool Reloaded = false;
426   for (size_t i = 0; i != AdditionalCorpus.size(); ++i) {
427     auto &U = AdditionalCorpus[i];
428     if (U.size() > MaxSize)
429       U.resize(MaxSize);
430     if (!Corpus.HasUnit(U)) {
431       if (RunOne(U.data(), U.size())) {
432         CheckExitOnSrcPosOrItem();
433         Reloaded = true;
434         if (Options.Verbosity >= 2)
435           Printf("Reloaded %s\n", AdditionalCorpusPaths[i].c_str());
436       }
437     }
438   }
439   if (Reloaded)
440     PrintStats("RELOAD");
441 }
442 
443 void Fuzzer::PrintPulseAndReportSlowInput(const uint8_t *Data, size_t Size) {
444   auto TimeOfUnit =
445       duration_cast<seconds>(UnitStopTime - UnitStartTime).count();
446   if (!(TotalNumberOfRuns & (TotalNumberOfRuns - 1)) &&
447       secondsSinceProcessStartUp() >= 2)
448     PrintStats("pulse ");
449   auto Threshhold =
450       static_cast<long>(static_cast<double>(TimeOfLongestUnitInSeconds) * 1.1);
451   if (TimeOfUnit > Threshhold && TimeOfUnit >= Options.ReportSlowUnits) {
452     TimeOfLongestUnitInSeconds = TimeOfUnit;
453     Printf("Slowest unit: %zd s:\n", TimeOfLongestUnitInSeconds);
454     WriteUnitToFileWithPrefix({Data, Data + Size}, "slow-unit-");
455   }
456 }
457 
458 static void WriteFeatureSetToFile(const std::string &FeaturesDir,
459                                   const std::string &FileName,
460                                   const std::vector<uint32_t> &FeatureSet) {
461   if (FeaturesDir.empty() || FeatureSet.empty()) return;
462   WriteToFile(reinterpret_cast<const uint8_t *>(FeatureSet.data()),
463               FeatureSet.size() * sizeof(FeatureSet[0]),
464               DirPlusFile(FeaturesDir, FileName));
465 }
466 
467 static void RenameFeatureSetFile(const std::string &FeaturesDir,
468                                  const std::string &OldFile,
469                                  const std::string &NewFile) {
470   if (FeaturesDir.empty()) return;
471   RenameFile(DirPlusFile(FeaturesDir, OldFile),
472              DirPlusFile(FeaturesDir, NewFile));
473 }
474 
475 static void WriteEdgeToMutationGraphFile(const std::string &MutationGraphFile,
476                                          const InputInfo *II,
477                                          const InputInfo *BaseII,
478                                          const std::string &MS) {
479   if (MutationGraphFile.empty())
480     return;
481 
482   std::string Sha1 = Sha1ToString(II->Sha1);
483 
484   std::string OutputString;
485 
486   // Add a new vertex.
487   OutputString.append("\"");
488   OutputString.append(Sha1);
489   OutputString.append("\"\n");
490 
491   // Add a new edge if there is base input.
492   if (BaseII) {
493     std::string BaseSha1 = Sha1ToString(BaseII->Sha1);
494     OutputString.append("\"");
495     OutputString.append(BaseSha1);
496     OutputString.append("\" -> \"");
497     OutputString.append(Sha1);
498     OutputString.append("\" [label=\"");
499     OutputString.append(MS);
500     OutputString.append("\"];\n");
501   }
502 
503   AppendToFile(OutputString, MutationGraphFile);
504 }
505 
506 bool Fuzzer::RunOne(const uint8_t *Data, size_t Size, bool MayDeleteFile,
507                     InputInfo *II, bool ForceAddToCorpus,
508                     bool *FoundUniqFeatures) {
509   if (!Size)
510     return false;
511   // Largest input length should be INT_MAX.
512   assert(Size < std::numeric_limits<uint32_t>::max());
513 
514   if(!ExecuteCallback(Data, Size)) return false;
515   auto TimeOfUnit = duration_cast<microseconds>(UnitStopTime - UnitStartTime);
516 
517   UniqFeatureSetTmp.clear();
518   size_t FoundUniqFeaturesOfII = 0;
519   size_t NumUpdatesBefore = Corpus.NumFeatureUpdates();
520   TPC.CollectFeatures([&](uint32_t Feature) {
521     if (Corpus.AddFeature(Feature, static_cast<uint32_t>(Size), Options.Shrink))
522       UniqFeatureSetTmp.push_back(Feature);
523     if (Options.Entropic)
524       Corpus.UpdateFeatureFrequency(II, Feature);
525     if (Options.ReduceInputs && II && !II->NeverReduce)
526       if (std::binary_search(II->UniqFeatureSet.begin(),
527                              II->UniqFeatureSet.end(), Feature))
528         FoundUniqFeaturesOfII++;
529   });
530   if (FoundUniqFeatures)
531     *FoundUniqFeatures = FoundUniqFeaturesOfII;
532   PrintPulseAndReportSlowInput(Data, Size);
533   size_t NumNewFeatures = Corpus.NumFeatureUpdates() - NumUpdatesBefore;
534   if (NumNewFeatures || ForceAddToCorpus) {
535     TPC.UpdateObservedPCs();
536     auto NewII =
537         Corpus.AddToCorpus({Data, Data + Size}, NumNewFeatures, MayDeleteFile,
538                            TPC.ObservedFocusFunction(), ForceAddToCorpus,
539                            TimeOfUnit, UniqFeatureSetTmp, DFT, II);
540     WriteFeatureSetToFile(Options.FeaturesDir, Sha1ToString(NewII->Sha1),
541                           NewII->UniqFeatureSet);
542     WriteEdgeToMutationGraphFile(Options.MutationGraphFile, NewII, II,
543                                  MD.MutationSequence());
544     return true;
545   }
546   if (II && FoundUniqFeaturesOfII &&
547       II->DataFlowTraceForFocusFunction.empty() &&
548       FoundUniqFeaturesOfII == II->UniqFeatureSet.size() &&
549       II->U.size() > Size) {
550     auto OldFeaturesFile = Sha1ToString(II->Sha1);
551     Corpus.Replace(II, {Data, Data + Size}, TimeOfUnit);
552     RenameFeatureSetFile(Options.FeaturesDir, OldFeaturesFile,
553                          Sha1ToString(II->Sha1));
554     return true;
555   }
556   return false;
557 }
558 
559 void Fuzzer::TPCUpdateObservedPCs() { TPC.UpdateObservedPCs(); }
560 
561 size_t Fuzzer::GetCurrentUnitInFuzzingThead(const uint8_t **Data) const {
562   assert(InFuzzingThread());
563   *Data = CurrentUnitData;
564   return CurrentUnitSize;
565 }
566 
567 void Fuzzer::CrashOnOverwrittenData() {
568   Printf("==%d== ERROR: libFuzzer: fuzz target overwrites its const input\n",
569          GetPid());
570   PrintStackTrace();
571   Printf("SUMMARY: libFuzzer: overwrites-const-input\n");
572   DumpCurrentUnit("crash-");
573   PrintFinalStats();
574   _Exit(Options.ErrorExitCode); // Stop right now.
575 }
576 
577 // Compare two arrays, but not all bytes if the arrays are large.
578 static bool LooseMemeq(const uint8_t *A, const uint8_t *B, size_t Size) {
579   const size_t Limit = 64;
580   if (Size <= 64)
581     return !memcmp(A, B, Size);
582   // Compare first and last Limit/2 bytes.
583   return !memcmp(A, B, Limit / 2) &&
584          !memcmp(A + Size - Limit / 2, B + Size - Limit / 2, Limit / 2);
585 }
586 
587 // This method is not inlined because it would cause a test to fail where it
588 // is part of the stack unwinding. See D97975 for details.
589 ATTRIBUTE_NOINLINE bool Fuzzer::ExecuteCallback(const uint8_t *Data,
590                                                 size_t Size) {
591   TPC.RecordInitialStack();
592   TotalNumberOfRuns++;
593   assert(InFuzzingThread());
594   // We copy the contents of Unit into a separate heap buffer
595   // so that we reliably find buffer overflows in it.
596   uint8_t *DataCopy = new uint8_t[Size];
597   memcpy(DataCopy, Data, Size);
598   if (EF->__msan_unpoison)
599     EF->__msan_unpoison(DataCopy, Size);
600   if (EF->__msan_unpoison_param)
601     EF->__msan_unpoison_param(2);
602   if (CurrentUnitData && CurrentUnitData != Data)
603     memcpy(CurrentUnitData, Data, Size);
604   CurrentUnitSize = Size;
605   int CBRes = 0;
606   {
607     ScopedEnableMsanInterceptorChecks S;
608     AllocTracer.Start(Options.TraceMalloc);
609     UnitStartTime = system_clock::now();
610     TPC.ResetMaps();
611     RunningUserCallback = true;
612     CBRes = CB(DataCopy, Size);
613     RunningUserCallback = false;
614     UnitStopTime = system_clock::now();
615     assert(CBRes == 0 || CBRes == -1);
616     HasMoreMallocsThanFrees = AllocTracer.Stop();
617   }
618   if (!LooseMemeq(DataCopy, Data, Size))
619     CrashOnOverwrittenData();
620   CurrentUnitSize = 0;
621   delete[] DataCopy;
622   return CBRes == 0;
623 }
624 
625 std::string Fuzzer::WriteToOutputCorpus(const Unit &U) {
626   if (Options.OnlyASCII)
627     assert(IsASCII(U));
628   if (Options.OutputCorpus.empty())
629     return "";
630   std::string Path = DirPlusFile(Options.OutputCorpus, Hash(U));
631   WriteToFile(U, Path);
632   if (Options.Verbosity >= 2)
633     Printf("Written %zd bytes to %s\n", U.size(), Path.c_str());
634   return Path;
635 }
636 
637 void Fuzzer::WriteUnitToFileWithPrefix(const Unit &U, const char *Prefix) {
638   if (!Options.SaveArtifacts)
639     return;
640   std::string Path = Options.ArtifactPrefix + Prefix + Hash(U);
641   if (!Options.ExactArtifactPath.empty())
642     Path = Options.ExactArtifactPath; // Overrides ArtifactPrefix.
643   WriteToFile(U, Path);
644   Printf("artifact_prefix='%s'; Test unit written to %s\n",
645          Options.ArtifactPrefix.c_str(), Path.c_str());
646   if (U.size() <= kMaxUnitSizeToPrint)
647     Printf("Base64: %s\n", Base64(U).c_str());
648 }
649 
650 void Fuzzer::PrintStatusForNewUnit(const Unit &U, const char *Text) {
651   if (!Options.PrintNEW)
652     return;
653   PrintStats(Text, "");
654   if (Options.Verbosity) {
655     Printf(" L: %zd/%zd ", U.size(), Corpus.MaxInputSize());
656     MD.PrintMutationSequence(Options.Verbosity >= 2);
657     Printf("\n");
658   }
659 }
660 
661 void Fuzzer::ReportNewCoverage(InputInfo *II, const Unit &U) {
662   II->NumSuccessfullMutations++;
663   MD.RecordSuccessfulMutationSequence();
664   PrintStatusForNewUnit(U, II->Reduced ? "REDUCE" : "NEW   ");
665   WriteToOutputCorpus(U);
666   NumberOfNewUnitsAdded++;
667   CheckExitOnSrcPosOrItem(); // Check only after the unit is saved to corpus.
668   LastCorpusUpdateRun = TotalNumberOfRuns;
669 }
670 
671 // Tries detecting a memory leak on the particular input that we have just
672 // executed before calling this function.
673 void Fuzzer::TryDetectingAMemoryLeak(const uint8_t *Data, size_t Size,
674                                      bool DuringInitialCorpusExecution) {
675   if (!HasMoreMallocsThanFrees)
676     return; // mallocs==frees, a leak is unlikely.
677   if (!Options.DetectLeaks)
678     return;
679   if (!DuringInitialCorpusExecution &&
680       TotalNumberOfRuns >= Options.MaxNumberOfRuns)
681     return;
682   if (!&(EF->__lsan_enable) || !&(EF->__lsan_disable) ||
683       !(EF->__lsan_do_recoverable_leak_check))
684     return; // No lsan.
685   // Run the target once again, but with lsan disabled so that if there is
686   // a real leak we do not report it twice.
687   EF->__lsan_disable();
688   ExecuteCallback(Data, Size);
689   EF->__lsan_enable();
690   if (!HasMoreMallocsThanFrees)
691     return; // a leak is unlikely.
692   if (NumberOfLeakDetectionAttempts++ > 1000) {
693     Options.DetectLeaks = false;
694     Printf("INFO: libFuzzer disabled leak detection after every mutation.\n"
695            "      Most likely the target function accumulates allocated\n"
696            "      memory in a global state w/o actually leaking it.\n"
697            "      You may try running this binary with -trace_malloc=[12]"
698            "      to get a trace of mallocs and frees.\n"
699            "      If LeakSanitizer is enabled in this process it will still\n"
700            "      run on the process shutdown.\n");
701     return;
702   }
703   // Now perform the actual lsan pass. This is expensive and we must ensure
704   // we don't call it too often.
705   if (EF->__lsan_do_recoverable_leak_check()) { // Leak is found, report it.
706     if (DuringInitialCorpusExecution)
707       Printf("\nINFO: a leak has been found in the initial corpus.\n\n");
708     Printf("INFO: to ignore leaks on libFuzzer side use -detect_leaks=0.\n\n");
709     CurrentUnitSize = Size;
710     DumpCurrentUnit("leak-");
711     PrintFinalStats();
712     _Exit(Options.ErrorExitCode); // not exit() to disable lsan further on.
713   }
714 }
715 
716 void Fuzzer::MutateAndTestOne() {
717   MD.StartMutationSequence();
718 
719   auto &II = Corpus.ChooseUnitToMutate(MD.GetRand());
720   if (Options.DoCrossOver) {
721     auto &CrossOverII = Corpus.ChooseUnitToCrossOverWith(
722         MD.GetRand(), Options.CrossOverUniformDist);
723     MD.SetCrossOverWith(&CrossOverII.U);
724   }
725   const auto &U = II.U;
726   memcpy(BaseSha1, II.Sha1, sizeof(BaseSha1));
727   assert(CurrentUnitData);
728   size_t Size = U.size();
729   assert(Size <= MaxInputLen && "Oversized Unit");
730   memcpy(CurrentUnitData, U.data(), Size);
731 
732   assert(MaxMutationLen > 0);
733 
734   size_t CurrentMaxMutationLen =
735       Min(MaxMutationLen, Max(U.size(), TmpMaxMutationLen));
736   assert(CurrentMaxMutationLen > 0);
737 
738   for (int i = 0; i < Options.MutateDepth; i++) {
739     if (TotalNumberOfRuns >= Options.MaxNumberOfRuns)
740       break;
741     MaybeExitGracefully();
742     size_t NewSize = 0;
743     if (II.HasFocusFunction && !II.DataFlowTraceForFocusFunction.empty() &&
744         Size <= CurrentMaxMutationLen)
745       NewSize = MD.MutateWithMask(CurrentUnitData, Size, Size,
746                                   II.DataFlowTraceForFocusFunction);
747 
748     // If MutateWithMask either failed or wasn't called, call default Mutate.
749     if (!NewSize)
750       NewSize = MD.Mutate(CurrentUnitData, Size, CurrentMaxMutationLen);
751     assert(NewSize > 0 && "Mutator returned empty unit");
752     assert(NewSize <= CurrentMaxMutationLen && "Mutator return oversized unit");
753     Size = NewSize;
754     II.NumExecutedMutations++;
755     Corpus.IncrementNumExecutedMutations();
756 
757     bool FoundUniqFeatures = false;
758     bool NewCov = RunOne(CurrentUnitData, Size, /*MayDeleteFile=*/true, &II,
759                          /*ForceAddToCorpus*/ false, &FoundUniqFeatures);
760     TryDetectingAMemoryLeak(CurrentUnitData, Size,
761                             /*DuringInitialCorpusExecution*/ false);
762     if (NewCov) {
763       ReportNewCoverage(&II, {CurrentUnitData, CurrentUnitData + Size});
764       break;  // We will mutate this input more in the next rounds.
765     }
766     if (Options.ReduceDepth && !FoundUniqFeatures)
767       break;
768   }
769 
770   II.NeedsEnergyUpdate = true;
771 }
772 
773 void Fuzzer::PurgeAllocator() {
774   if (Options.PurgeAllocatorIntervalSec < 0 || !EF->__sanitizer_purge_allocator)
775     return;
776   if (duration_cast<seconds>(system_clock::now() -
777                              LastAllocatorPurgeAttemptTime)
778           .count() < Options.PurgeAllocatorIntervalSec)
779     return;
780 
781   if (Options.RssLimitMb <= 0 ||
782       GetPeakRSSMb() > static_cast<size_t>(Options.RssLimitMb) / 2)
783     EF->__sanitizer_purge_allocator();
784 
785   LastAllocatorPurgeAttemptTime = system_clock::now();
786 }
787 
788 void Fuzzer::ReadAndExecuteSeedCorpora(std::vector<SizedFile> &CorporaFiles) {
789   const size_t kMaxSaneLen = 1 << 20;
790   const size_t kMinDefaultLen = 4096;
791   size_t MaxSize = 0;
792   size_t MinSize = -1;
793   size_t TotalSize = 0;
794   for (auto &File : CorporaFiles) {
795     MaxSize = Max(File.Size, MaxSize);
796     MinSize = Min(File.Size, MinSize);
797     TotalSize += File.Size;
798   }
799   if (Options.MaxLen == 0)
800     SetMaxInputLen(std::min(std::max(kMinDefaultLen, MaxSize), kMaxSaneLen));
801   assert(MaxInputLen > 0);
802 
803   // Test the callback with empty input and never try it again.
804   uint8_t dummy = 0;
805   ExecuteCallback(&dummy, 0);
806 
807   if (CorporaFiles.empty()) {
808     Printf("INFO: A corpus is not provided, starting from an empty corpus\n");
809     Unit U({'\n'}); // Valid ASCII input.
810     RunOne(U.data(), U.size());
811   } else {
812     Printf("INFO: seed corpus: files: %zd min: %zdb max: %zdb total: %zdb"
813            " rss: %zdMb\n",
814            CorporaFiles.size(), MinSize, MaxSize, TotalSize, GetPeakRSSMb());
815     if (Options.ShuffleAtStartUp)
816       std::shuffle(CorporaFiles.begin(), CorporaFiles.end(), MD.GetRand());
817 
818     if (Options.PreferSmall) {
819       std::stable_sort(CorporaFiles.begin(), CorporaFiles.end());
820       assert(CorporaFiles.front().Size <= CorporaFiles.back().Size);
821     }
822 
823     // Load and execute inputs one by one.
824     for (auto &SF : CorporaFiles) {
825       auto U = FileToVector(SF.File, MaxInputLen, /*ExitOnError=*/false);
826       assert(U.size() <= MaxInputLen);
827       RunOne(U.data(), U.size(), /*MayDeleteFile*/ false, /*II*/ nullptr,
828              /*ForceAddToCorpus*/ Options.KeepSeed,
829              /*FoundUniqFeatures*/ nullptr);
830       CheckExitOnSrcPosOrItem();
831       TryDetectingAMemoryLeak(U.data(), U.size(),
832                               /*DuringInitialCorpusExecution*/ true);
833     }
834   }
835 
836   PrintStats("INITED");
837   if (!Options.FocusFunction.empty()) {
838     Printf("INFO: %zd/%zd inputs touch the focus function\n",
839            Corpus.NumInputsThatTouchFocusFunction(), Corpus.size());
840     if (!Options.DataFlowTrace.empty())
841       Printf("INFO: %zd/%zd inputs have the Data Flow Trace\n",
842              Corpus.NumInputsWithDataFlowTrace(),
843              Corpus.NumInputsThatTouchFocusFunction());
844   }
845 
846   if (Corpus.empty() && Options.MaxNumberOfRuns) {
847     Printf("WARNING: no interesting inputs were found so far. "
848            "Is the code instrumented for coverage?\n"
849            "This may also happen if the target rejected all inputs we tried so "
850            "far\n");
851     // The remaining logic requires that the corpus is not empty,
852     // so we add one fake input to the in-memory corpus.
853     Corpus.AddToCorpus({'\n'}, /*NumFeatures=*/1, /*MayDeleteFile=*/true,
854                        /*HasFocusFunction=*/false, /*NeverReduce=*/false,
855                        /*TimeOfUnit=*/duration_cast<microseconds>(0s), {0}, DFT,
856                        /*BaseII*/ nullptr);
857   }
858 }
859 
860 void Fuzzer::Loop(std::vector<SizedFile> &CorporaFiles) {
861   auto FocusFunctionOrAuto = Options.FocusFunction;
862   DFT.Init(Options.DataFlowTrace, &FocusFunctionOrAuto, CorporaFiles,
863            MD.GetRand());
864   TPC.SetFocusFunction(FocusFunctionOrAuto);
865   ReadAndExecuteSeedCorpora(CorporaFiles);
866   DFT.Clear();  // No need for DFT any more.
867   TPC.SetPrintNewPCs(Options.PrintNewCovPcs);
868   TPC.SetPrintNewFuncs(Options.PrintNewCovFuncs);
869   system_clock::time_point LastCorpusReload = system_clock::now();
870 
871   TmpMaxMutationLen =
872       Min(MaxMutationLen, Max(size_t(4), Corpus.MaxInputSize()));
873 
874   while (true) {
875     auto Now = system_clock::now();
876     if (!Options.StopFile.empty() &&
877         !FileToVector(Options.StopFile, 1, false).empty())
878       break;
879     if (duration_cast<seconds>(Now - LastCorpusReload).count() >=
880         Options.ReloadIntervalSec) {
881       RereadOutputCorpus(MaxInputLen);
882       LastCorpusReload = system_clock::now();
883     }
884     if (TotalNumberOfRuns >= Options.MaxNumberOfRuns)
885       break;
886     if (TimedOut())
887       break;
888 
889     // Update TmpMaxMutationLen
890     if (Options.LenControl) {
891       if (TmpMaxMutationLen < MaxMutationLen &&
892           TotalNumberOfRuns - LastCorpusUpdateRun >
893               Options.LenControl * Log(TmpMaxMutationLen)) {
894         TmpMaxMutationLen =
895             Min(MaxMutationLen, TmpMaxMutationLen + Log(TmpMaxMutationLen));
896         LastCorpusUpdateRun = TotalNumberOfRuns;
897       }
898     } else {
899       TmpMaxMutationLen = MaxMutationLen;
900     }
901 
902     // Perform several mutations and runs.
903     MutateAndTestOne();
904 
905     PurgeAllocator();
906   }
907 
908   PrintStats("DONE  ", "\n");
909   MD.PrintRecommendedDictionary();
910 }
911 
912 void Fuzzer::MinimizeCrashLoop(const Unit &U) {
913   if (U.size() <= 1)
914     return;
915   while (!TimedOut() && TotalNumberOfRuns < Options.MaxNumberOfRuns) {
916     MD.StartMutationSequence();
917     memcpy(CurrentUnitData, U.data(), U.size());
918     for (int i = 0; i < Options.MutateDepth; i++) {
919       size_t NewSize = MD.Mutate(CurrentUnitData, U.size(), MaxMutationLen);
920       assert(NewSize > 0 && NewSize <= MaxMutationLen);
921       ExecuteCallback(CurrentUnitData, NewSize);
922       PrintPulseAndReportSlowInput(CurrentUnitData, NewSize);
923       TryDetectingAMemoryLeak(CurrentUnitData, NewSize,
924                               /*DuringInitialCorpusExecution*/ false);
925     }
926   }
927 }
928 
929 } // namespace fuzzer
930 
931 extern "C" {
932 
933 ATTRIBUTE_INTERFACE size_t
934 LLVMFuzzerMutate(uint8_t *Data, size_t Size, size_t MaxSize) {
935   assert(fuzzer::F);
936   return fuzzer::F->GetMD().DefaultMutate(Data, Size, MaxSize);
937 }
938 
939 } // extern "C"
940