Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

-] PROGRAM ABORT : Test case 'id:000000,time:0,execs:0,orig:inputfile' results in a timeout error #240

Open
prpreeth opened this issue Sep 14, 2023 · 1 comment

Comments

@prpreeth
Copy link

prpreeth commented Sep 14, 2023

Hi Author,

I getting below error on trying to AFL.

[+] Enabled environment variable AFL_FORKSRV_INIT_TMOUT with value 100000
[+] Enabled environment variable AFL_PATH with value /nobackup/prpreeth/AFL/AFLplusplus
afl-fuzz++4.06a based on afl by Michal Zalewski and a large online community
[+] afl++ is maintained by Marc "van Hauser" Heuse, Heiko "hexcoder" Eißfeldt, Andrea Fioraldi and Dominik Maier
[+] afl++ is open source, get it at https://github.com/AFLplusplus/AFLplusplus
[+] NOTE: This is v3.x which changes defaults and behaviours - see README.md
[+] No -M/-S set, autoconfiguring for "-S default"
[] Getting to work...
[+] Using exponential power schedule (FAST)
[+] Enabled environment variable AFL_NO_FORKSRV with value 0
[+] Enabled testcache with 50 MB
[+] Generating fuzz data with a length of min=1 max=1048576
[
] Checking core_pattern...
[!] WARNING: Could not check CPU scaling governor
[+] You have 16 CPU cores and 1 runnable tasks (utilization: 6%).
[+] Try parallel jobs - see docs/fuzzing_in_depth.md#c-using-multiple-cores
[] Setting up output directories...
[+] Output directory exists but deemed OK to reuse.
[
] Deleting old session data...
[+] Output dir cleanup successful.
[] Checking CPU core loadout...
[+] Found a free CPU core, try binding to #0.
[
] Scanning 'in/'...
[+] Loaded a total of 1 seeds.
[] Creating hard links for all input files...
[
] Validating target binary...
[+] Persistent mode binary detected.
[+] Deferred forkserver binary detected.
[] Spinning up the fork server...
[
] Using AFL++ faux forkserver...
[+] All right - fork server is up.
[] No auto-generated dictionary tokens to reuse.
[
] Attempting dry run with 'id:000000,time:0,execs:0,orig:inputfile'...

[-] The program took more than 1000 ms to process one of the initial test cases.
This is bad news; raising the limit with the -t option is possible, but
will probably make the fuzzing process extremely slow.

If this test case is just a fluke, the other option is to just avoid it
altogether, and find one that is less of a CPU hog.

[-] PROGRAM ABORT : Test case 'id:000000,time:0,execs:0,orig:inputfile' results in a timeout
Location : perform_dry_run(), src/afl-fuzz-init.c:949

@rohanpadhye
Copy link
Owner

Hi. I cannot debug any of this without knowing more about the program or input. Does the tutorial work for you? If yes, it is likely not an issue with JQF.

I would recommend using the Maven plugin to fuzz via mvn jqf:fuzz instead of using the AFL interface, as it is much more stable and regularly maintained.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants