aboutsummaryrefslogtreecommitdiffhomepage
path: root/infra/base-images/base-builder/compile
blob: bf4defad9bf02b7db0a08b36ecd8bbfa12f16cd6 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
#!/bin/bash -eu
# Copyright 2016 Google Inc.
#
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
# You may obtain a copy of the License at
#
#      http://www.apache.org/licenses/LICENSE-2.0
#
# Unless required by applicable law or agreed to in writing, software
# distributed under the License is distributed on an "AS IS" BASIS,
# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
# See the License for the specific language governing permissions and
# limitations under the License.
#
################################################################################

echo "---------------------------------------------------------------"

# This is a temporary fix: fall back to LLVM14's old pass manager
if [ -n "${OLD_LLVMPASS-}" ]; then
  export SANITIZER_FLAGS_introspector=$(echo $SANITIZER_FLAGS_introspector | sed -r 's/-O0/-flegacy-pass-manager/')
fi

if [ "$FUZZING_LANGUAGE" = "jvm" ]; then
  if [ "$FUZZING_ENGINE" != "libfuzzer" ]; then
    echo "ERROR: JVM projects can be fuzzed with libFuzzer engine only."
    exit 1
  fi
  if [ "$SANITIZER" != "address" ] && [ "$SANITIZER" != "coverage" ] && [ "$SANITIZER" != "undefined" ]; then
    echo "ERROR: JVM projects can be fuzzed with AddressSanitizer or UndefinedBehaviorSanitizer only."
    exit 1
  fi
  if [ "$ARCHITECTURE" != "x86_64" ]; then
    echo "ERROR: JVM projects can be fuzzed on x86_64 architecture only."
    exit 1
  fi
fi

if [ "$FUZZING_LANGUAGE" = "python" ]; then
  if [ "$FUZZING_ENGINE" != "libfuzzer" ]; then
    echo "ERROR: Python projects can be fuzzed with libFuzzer engine only."
    exit 1
  fi
  if [ "$SANITIZER" != "address" ] && [ "$SANITIZER" != "undefined" ] && [ "$SANITIZER" != "coverage" ]; then
    echo "ERROR: Python projects can be fuzzed with AddressSanitizer or UndefinedBehaviorSanitizer or Coverage only."
    exit 1
  fi
  if [ "$ARCHITECTURE" != "x86_64" ]; then
    echo "ERROR: Python projects can be fuzzed on x86_64 architecture only."
    exit 1
  fi
fi

if [ -z "${SANITIZER_FLAGS-}" ]; then
  FLAGS_VAR="SANITIZER_FLAGS_${SANITIZER}"
  export SANITIZER_FLAGS=${!FLAGS_VAR-}
fi

if [[ $ARCHITECTURE == "i386" ]]; then
    export CFLAGS="-m32 $CFLAGS"
    cp -R /usr/i386/lib/* /usr/local/lib
fi
# JVM projects are fuzzed with Jazzer, which has libFuzzer built in.
if [[ $FUZZING_ENGINE != "none" ]] && [[ $FUZZING_LANGUAGE != "jvm" ]]; then
  # compile script might override environment, use . to call it.
  . compile_${FUZZING_ENGINE}
fi

if [[ $SANITIZER_FLAGS = *sanitize=memory* ]]
then
  # Take all libraries from lib/msan and MSAN_LIBS_PATH
  # export CXXFLAGS_EXTRA="-L/usr/msan/lib $CXXFLAGS_EXTRA"
  cp -R /usr/msan/lib/* /usr/local/lib/

  echo 'Building without MSan instrumented libraries.'
fi

# Coverage flag overrides.
COVERAGE_FLAGS_VAR="COVERAGE_FLAGS_${SANITIZER}"
if [[ -n ${!COVERAGE_FLAGS_VAR+x} ]]
then
  export COVERAGE_FLAGS="${!COVERAGE_FLAGS_VAR}"
fi

 # Don't need coverage instrumentation for engine-less, afl++ builds.
if [ $FUZZING_ENGINE = "none" ] || [ $FUZZING_ENGINE = "afl" ]; then
  export COVERAGE_FLAGS=
fi

# Rust does not support sanitizers and coverage flags via CFLAGS/CXXFLAGS, so
# use RUSTFLAGS.
# FIXME: Support code coverage once support is in.
# See https://github.com/rust-lang/rust/issues/34701.
if [ "$SANITIZER" != "undefined" ] && [ "$SANITIZER" != "coverage" ] && [ "$ARCHITECTURE" != 'i386' ]; then
  export RUSTFLAGS="--cfg fuzzing -Zsanitizer=${SANITIZER} -Cdebuginfo=1 -Cforce-frame-pointers"
else
  export RUSTFLAGS="--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers"
fi
if [ "$SANITIZER" = "coverage" ]
then
    # link to C++ from comment in f5098035eb1a14aa966c8651d88ea3d64323823d
    export RUSTFLAGS="$RUSTFLAGS -Zinstrument-coverage -C link-arg=-lc++"
fi

# Add Rust libfuzzer flags.
# See https://github.com/rust-fuzz/libfuzzer/blob/master/build.rs#L12.
export CUSTOM_LIBFUZZER_PATH="$LIB_FUZZING_ENGINE_DEPRECATED"
export CUSTOM_LIBFUZZER_STD_CXX=c++

export CFLAGS="$CFLAGS $SANITIZER_FLAGS $COVERAGE_FLAGS"
export CXXFLAGS="$CFLAGS $CXXFLAGS_EXTRA"

if [ "$FUZZING_LANGUAGE" = "python" ]; then
  sanitizer_with_fuzzer_lib_dir=`python3 -c "import atheris; import os; print(atheris.path())"`
  sanitizer_with_fuzzer_output_lib=$OUT/sanitizer_with_fuzzer.so
  if [ "$SANITIZER" = "address" ]; then
    cp $sanitizer_with_fuzzer_lib_dir/asan_with_fuzzer.so $sanitizer_with_fuzzer_output_lib
  elif [ "$SANITIZER" = "undefined" ]; then
    cp $sanitizer_with_fuzzer_lib_dir/ubsan_with_fuzzer.so $sanitizer_with_fuzzer_output_lib
  fi

  # Disable leak checking as it is unsupported.
  export CFLAGS="$CFLAGS -fno-sanitize=function,leak,vptr,"
  export CXXFLAGS="$CXXFLAGS -fno-sanitize=function,leak,vptr"
fi

# Copy latest llvm-symbolizer in $OUT for stack symbolization.
cp $(which llvm-symbolizer) $OUT/

# Copy Jazzer to $OUT if needed.
if [ "$FUZZING_LANGUAGE" = "jvm" ]; then
  cp $(which jazzer_agent_deploy.jar) $(which jazzer_driver) $OUT/
  jazzer_driver_with_sanitizer=$OUT/jazzer_driver_with_sanitizer
  if [ "$SANITIZER" = "address" ]; then
    cp $(which jazzer_driver_asan) $jazzer_driver_with_sanitizer
  elif [ "$SANITIZER" = "undefined" ]; then
    cp $(which jazzer_driver_ubsan) $jazzer_driver_with_sanitizer
  elif [ "$SANITIZER" = "coverage" ]; then
    # Coverage builds require no instrumentation.
    cp $(which jazzer_driver) $jazzer_driver_with_sanitizer
  fi

  # Disable leak checking since the JVM triggers too many false positives.
  export CFLAGS="$CFLAGS -fno-sanitize=leak"
  export CXXFLAGS="$CXXFLAGS -fno-sanitize=leak"
fi

if [ "$SANITIZER" = "introspector" ]; then
  export AR=llvm-ar
  export NM=llvm-nm
  export RANLIB=llvm-ranlib

  export CFLAGS="$CFLAGS -g"
  export CXXFLAGS="$CXXFLAGS -g"
  export FI_BRANCH_PROFILE=1

  # Move ar and ranlib
  mv /usr/bin/ar /usr/bin/old-ar
  mv /usr/bin/nm /usr/bin/old-nm
  mv /usr/bin/ranlib /usr/bin/old-ranlib

  ln -sf /usr/local/bin/llvm-ar /usr/bin/ar
  ln -sf /usr/local/bin/llvm-nm /usr/bin/nm
  ln -sf /usr/local/bin/llvm-ranlib /usr/bin/ranlib
fi

echo "---------------------------------------------------------------"
echo "CC=$CC"
echo "CXX=$CXX"
echo "CFLAGS=$CFLAGS"
echo "CXXFLAGS=$CXXFLAGS"
echo "RUSTFLAGS=$RUSTFLAGS"
echo "---------------------------------------------------------------"

BUILD_CMD="bash -eux $SRC/build.sh"

# Set +u temporarily to continue even if GOPATH and OSSFUZZ_RUSTPATH are undefined.
set +u
# We need to preserve source code files for generating a code coverage report.
# We need exact files that were compiled, so copy both $SRC and $WORK dirs.
COPY_SOURCES_CMD="cp -rL --parents $SRC $WORK /usr/include /usr/local/include $GOPATH $OSSFUZZ_RUSTPATH /rustc $OUT"
set -u

if [ "$FUZZING_LANGUAGE" = "rust" ]; then
  # Copy rust std lib to its path with a hash.
  export rustch=`rustc --version --verbose | grep commit-hash | cut -d' ' -f2`
  mkdir -p /rustc/$rustch/
  cp -r /rust/rustup/toolchains/nightly-x86_64-unknown-linux-gnu/lib/rustlib/src/rust/library/ /rustc/$rustch/
fi

if [ "${BUILD_UID-0}" -ne "0" ]; then
  adduser -u $BUILD_UID --disabled-password --gecos '' builder
  chown -R builder $SRC $OUT $WORK
  su -c "$BUILD_CMD" builder
  if [ "$SANITIZER" = "coverage" ]; then
    # Some directories have broken symlinks (e.g. honggfuzz), ignore the errors.
    su -c "$COPY_SOURCES_CMD" builder 2>/dev/null || true
  fi
else
  $BUILD_CMD
  if [ "$SANITIZER" = "coverage" ]; then
    # Some directories have broken symlinks (e.g. honggfuzz), ignore the errors.
    $COPY_SOURCES_CMD 2>/dev/null || true
  fi
fi

if [ "$SANITIZER" = "introspector" ]; then
  unset CXXFLAGS
  unset CFLAGS
  apt-get install -y libjpeg-dev zlib1g-dev
  pip3 install --upgrade setuptools
  pip3 install cxxfilt pyyaml beautifulsoup4 lxml soupsieve matplotlib
  mkdir -p $SRC/inspector

  find $SRC/ -name "*.data" -exec cp {} $SRC/inspector/ \;
  find $SRC/ -name "*.data.yaml" -exec cp {} $SRC/inspector/ \;
  # Move coverage report.
  if [ -d "$OUT/textcov_reports" ]
  then
    cp $OUT/textcov_reports/*.covreport $SRC/inspector/
  fi

  cd $SRC/inspector

  # Correlate fuzzer binaries to fuzz-introspector's raw data
  python3 /fuzz-introspector/post-processing/main.py correlate --binaries_dir=$OUT/

  # Generate fuzz-introspector HTML report, this generates
  # the file exe_to_fuzz_introspector_logs.yaml
  REPORT_ARGS="--target_dir=$SRC/inspector"
  # Only pass coverage_url when COVERAGE_URL is set (in cloud builds)
  if [[ ! -z "${COVERAGE_URL+x}" ]]; then
    REPORT_ARGS="$REPORT_ARGS --coverage_url=${COVERAGE_URL}"
  fi
  # Use the just-generated correlation file
  REPORT_ARGS="$REPORT_ARGS --correlation_file=exe_to_fuzz_introspector_logs.yaml"
  REPORT_ARGS="$REPORT_ARGS --name=$PROJECT_NAME"
  python3 /fuzz-introspector/post-processing/main.py report $REPORT_ARGS

  cp -rf $SRC/inspector $OUT/inspector
fi