Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

"Too much TLS data" with more complex binary #74

Closed
JacobBarthelmeh opened this issue Jun 25, 2019 · 4 comments
Closed

"Too much TLS data" with more complex binary #74

JacobBarthelmeh opened this issue Jun 25, 2019 · 4 comments

Comments

@JacobBarthelmeh
Copy link

Am looking for any tips on an issue that is cropping up with running the shellphuzz from Docker on Ubuntu. Toy examples and simple .c files work just fine but when going to a more complex binary with function callbacks I run into the following issue.

(angr) angr@cd4e2244ab3c:~/$ shellphuzz -c 1 -d 1 -w work-dir/ ./a.out
[*] Drilling...
[*] Creating fuzzer...
WARNING | 2019-06-25 16:46:06,982 | cle.loader | The main binary is a position-independent executable. It is being loaded with a base address of 0x400000.
Traceback (most recent call last):
  File "/home/angr/.virtualenvs/angr/bin/shellphuzz", line 7, in <module>
    exec(compile(f.read(), __file__, 'exec'))
  File "/home/angr/angr-dev/fuzzer/shellphuzz", line 87, in <module>
    memory=args.memory, seeds=seeds, timeout=args.run_timeout,
  File "/home/angr/angr-dev/fuzzer/fuzzer/fuzzer.py", line 162, in __init__
    p = angr.Project(binary_path)
  File "/home/angr/angr-dev/angr/angr/project.py", line 121, in __init__
    self.loader = cle.Loader(self.filename, concrete_target=concrete_target, **load_options)
  File "/home/angr/angr-dev/cle/cle/loader.py", line 127, in __init__
    self.initial_load_objects = self._internal_load(main_binary, *preload_libs, preloading=True)
  File "/home/angr/angr-dev/cle/cle/loader.py", line 683, in _internal_load
    self.tls_object.register_object(obj)
  File "/home/angr/angr-dev/cle/cle/backends/tls/elf_tls.py", line 93, in register_object
    raise CLEError("Too much TLS data to handle... file this as a bug")
cle.errors.CLEError: Too much TLS data to handle... file this as a bug
@rhelmot
Copy link
Member

rhelmot commented Jun 25, 2019 via email

@JacobBarthelmeh
Copy link
Author

I can close this and open it in another location, what's the link to there issue spot? Am trying to trim the binary down to the simplest case that triggers what am seeing, mainly was curious if this had came up before or if a known workaround existed.

@rhelmot
Copy link
Member

rhelmot commented Jun 25, 2019

open it in https://github.com/angr/cle with the binary. I'll check if there are any real bugs, but if your binary actually needs more than 32k of thread-local storage you might just need to tweak a value to get it.

@rhelmot rhelmot closed this as completed Jun 25, 2019
@JacobBarthelmeh
Copy link
Author

Thanks @rhelmot , moved to here angr/cle#192. Which value would need tweaked?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants