aboutsummaryrefslogtreecommitdiff
path: root/driver/libfuzzer_driver.h
blob: 557277a564fb7728be8103ea556ed38885c5331a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
/*
 * Copyright 2021 Code Intelligence GmbH
 *
 * Licensed under the Apache License, Version 2.0 (the "License");
 * you may not use this file except in compliance with the License.
 * You may obtain a copy of the License at
 *
 *      http://www.apache.org/licenses/LICENSE-2.0
 *
 * Unless required by applicable law or agreed to in writing, software
 * distributed under the License is distributed on an "AS IS" BASIS,
 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
 * See the License for the specific language governing permissions and
 * limitations under the License.
 */

#pragma once

#include <memory>
#include <string>

#include "absl/strings/match.h"
#include "fuzz_target_runner.h"
#include "fuzzed_data_provider.h"
#include "jvm_tooling.h"
#include "libfuzzer_callbacks.h"
#include "signal_handler.h"

namespace jazzer {

class AbstractLibfuzzerDriver {
 public:
  AbstractLibfuzzerDriver(int *argc, char ***argv,
                          const std::string &usage_string);

  virtual ~AbstractLibfuzzerDriver() = default;

  virtual RunResult TestOneInput(const uint8_t *data, std::size_t size) = 0;

  // Default value of the libFuzzer -error_exitcode flag.
  static constexpr int kErrorExitCode = 77;

  // A libFuzzer-registered callback that outputs the crashing input, but does
  // not include a stack trace.
  static void (*libfuzzer_print_crashing_input_)();

 protected:
  // wrapper around the running jvm instance
  std::unique_ptr<jazzer::JVM> jvm_;

 private:
  // forwards signals caught while the JVM is running
  std::unique_ptr<jazzer::SignalHandler> signal_handler_;

  void initJvm(const std::string &executable_path);
};

class LibfuzzerDriver : public AbstractLibfuzzerDriver {
 public:
  LibfuzzerDriver(int *argc, char ***argv);

  RunResult TestOneInput(const uint8_t *data, std::size_t size) override;

  ~LibfuzzerDriver() override = default;

  void DumpReproducer(const uint8_t *data, std::size_t size);

 private:
  // initializes the fuzz target and invokes the TestOneInput function
  std::unique_ptr<jazzer::FuzzTargetRunner> runner_;

  static std::string getUsageString();
};

}  // namespace jazzer