-
Notifications
You must be signed in to change notification settings - Fork 527
Open
Description
When running hongfuzz on a trivial LLVMFuzzerTestOneInput harness from a directory that contains a : like e.g. foo:bar, honggfuzz reports all tested inputs as crashes:
The following Dockerfile reproduces the behaviour (on my machines):
FROM ubuntu@sha256:35f3a8badf2f74c1b320a643b343536f5132f245cbefc40ef802b6203a166d04
WORKDIR /honggfuzz
RUN apt -y update
RUN apt -y install binutils-dev libunwind-dev libblocksruntime-dev clang make
ADD https://github.com/google/honggfuzz.git#ded8c87bcf3cc32f64c1097746a3461d6da1c24a .
RUN make && make install
COPY <<EOF /harness.cpp
#include <cstddef>
#include <cstdint>
extern "C" int LLVMFuzzerTestOneInput(const uint8_t* data, size_t size) {
return 0;
}
EOF
RUN hfuzz-clang++ -fsanitize=fuzzer /harness.cpp -o /harness
COPY <<EOF /entrypoint.sh
mkdir /input
mkdir /foo:bar
cd /foo:bar
timeout 10s honggfuzz -i /input -o . -- /harness
EOF
ENTRYPOINT [ "bash", "/entrypoint.sh" ]Metadata
Metadata
Assignees
Labels
No labels