NSSL-SJTU / SaTC

A prototype of Shared-keywords aware Taint Checking, a novel static analysis approach that tracks the data flow of the user input between front-end and back-end to precisely detect security vulnerabilities.
270 stars 48 forks source link

mips类报错是否能解决? #26

Open zhjygit opened 1 year ago

zhjygit commented 1 year ago

看了一下issue中,好几个都是mips类的报错,是bug还是使用方法问题呢? 老师能否解释一下; INFO REPORT: Save succeeded for file: /httpd (HeadlessAnalyzer) No handlers could be found for logger "root" /home/satc/.virtualenvs/SaTC/local/lib/python2.7/site-packages/cffi/cparser.py:165: UserWarning: Global variable 'r' in cdef(): for consistency with C it should have a storage class specifier (usually 'extern') "(usually 'extern')" % (decl.name,)) Converting Ghidra output to simple data... Convert success, output in ./result/ghidra_extract_result/httpd/httpd_ref2sink_cmdi.result-alter2 Traceback (most recent call last): File "satc.py", line 293, in <module> main() File "satc.py", line 284, in main taint_stain_analysis(bin_path, ghidra_result, args.output) File "/home/satc/SaTC/taint_check/main.py", line 133, in taint_stain_analysis proj = angr.Project(binary, auto_load_libs=False, use_sim_procedures=True) File "/home/satc/deps/angr-dev/angr/angr/project.py", line 154, in __init__ self.loader = cle.Loader(self.filename, **load_options) File "/home/satc/deps/angr-dev/cle/cle/loader.py", line 124, in __init__ self.initial_load_objects = self._internal_load(main_binary, *force_load_libs) File "/home/satc/deps/angr-dev/cle/cle/loader.py", line 475, in _internal_load main_obj = self._load_object_isolated(main_spec) File "/home/satc/deps/angr-dev/cle/cle/loader.py", line 569, in _load_object_isolated return backend_cls(full_spec, is_main_bin=self.main_object is None, loader=self, **options) File "/home/satc/deps/angr-dev/cle/cle/backends/elf/elf.py", line 114, in __init__ self._load_plt() File "/home/satc/deps/angr-dev/cle/cle/backends/elf/metaelf.py", line 200, in _load_plt guessed_addr = plt_sec.vaddr AttributeError: 'NoneType' object has no attribute 'vaddr'

zhjygit commented 1 year ago

我这里使用的是v1.0版本的satc,命令为:python satc.py -d squashfs-root-ax12/ -o ./result/ --ghidra_script=ref2sink_cmdi -b httpd --taint_check

目标为tenda-ax12,mips大端架构;