Variadic Functions How They Contribute to Security Vulnerabilities and How to fix Them by ROBERT C

Total Page:16

File Type:pdf, Size:1020Kb

Variadic Functions How They Contribute to Security Vulnerabilities and How to fix Them by ROBERT C SECURITY Variadic Functions How they contribute to security vulnerabilities and how to fix them BY ROBERT C. SEACORD C/C++ language variadic functions are functions that accept a variable number of interface that runs on UNIX and Linux operating systems (CA-2001-27). arguments. Variadic functions are implemented using either the ANSI C stdarg approach • Helix Player, and media players based on the Helix Player, including Real Player for or, historically, the UNIX System V vararg approach. Both approaches require that the con- Linux systems (VU#361181). The following is an example of a vari- tract between the developer and user of the variadic function not be violated by the user. adic function implementation using ANSI stdarg: any of the formatted I/O functions in the ISO/IEC 9899:1999 C language 1. int average(int first, ...) { Mstandard (C99) such as printf() 2. int count = 0, sum = 0, i = first; and scanf() are defined as variadic functions 3. va_list marker; (including formatted output functions that 4. va_start(marker, first); operate on a multibyte characters [e.g., ASCII] 5. while (i != -1) { and wide characters [e.g., UNICODE]). 6. sum += i; These functions accept a fixed format 7. count++; string argument that specifies, among other 8. i = va_arg(marker, int); things, the number and type of arguments 9. } that are expected. If the contents of the 10. va_end(marker); format string are incorrect (by error or by 10. usage(argv[0]); 11. return(sum ? (sum / count) : 0); malicious intent), the resulting behavior of 11. exit(-1); 12. } the function is undefined. 12. } Incautious use of formatted I/O functions 13. } Variadic functions are declared using a have led to numerous, exploitable vulner- partial parameter list followed by the ellip- abilities. The majority of these vulnerabili- These vulnerabilities are often referred to sis notation. The variadic average() function ties occur when a potentially malicious user as “format string” vulnerabilities. Exploits accepts a single, fixed integer argument fol- is able to control all or some portion of the take a variety of forms, the most dangerous lowed by a variable argument list. Like other format specification string as shown in the of which involves using the %n conversion functions, the arguments to the variadic following program: specifier to overwrite memory and transfer function are pushed on the calling stack. control to arbitrary code of the attacker’s Variadic functions are problematic for a 1. #include <stdio.h> choosing. The easiest way to prevent format number of reasons. The first and foremost is 2. #include <string.h> string vulnerabilities is to ensure that the that the implementation has no real way of 3. void usage(char *pname) { format string does not include characters knowing how many arguments were passed 4. char usageStr[1024]; from untrusted sources. Because of interna- (even though this information is available at 5. snprintf(usageStr, 1024, tionalization, however, format strings and compile time). The termination condition “Usage: %s <target>\n”, pname); message text are often moved into external for the argument list is a contract between 6. printf(usageStr); catalogs or files that the program opens at the programmers who implement the 7. } runtime. An attacker can alter the values of library function and the programmers who 8. int main(int argc, char * argv[]) { the formats and strings in the program by use the function in an application. In this 9. if (argc < 2) { modifying the contents of these files. The implementation of the average() function, entire topic of formatted output is covered termination of the variable argument list is ABOUT THE AUTHOR in detail in my book on Secure Coding in indicated by an argument whose value is -1. Robert C. Seacord is a senior vulnerability C/C++. This means, for example, that average(5, -1, analyst at the CERT/Coordination Center (CERT/ Format string vulnerabilities have been 2, -1) is 5, not 2, as the programmer might CC) at the Software Engineering Institute (SEI) discovered in a variety of deployed C lan- expect. Also, if the programmer calling the in Pittsburgh, PA, and author of Secure Coding guage programs, including: function neglects to provide this argument, in C and C++ (Addison-Wesley, 2005). An eclectic • The Washington University FTP dae- the average() function will continue to pro- technologist, Robert is coauthor of two previous mon wu-ftpd that is shipped with many cess the next argument indefinitely until a -1 books, Building Systems from Commercial distributions of Linux and other UNIX value is encountered or an exception occurs. Components (Addison-Wesley, 2002) and Modern- operating systems (CA-2000-13). A second problem with variadic func- izing Legacy Systems (Addison-Wesley, 2003). • The common desktop environment tions is a complete lack of type checking. In [email protected] (CDE), an integrated graphical user the case of formatted output functions, the NOVEMBER 2005 12 www.LinuxWorld.com SECURITY type of the arguments is determined by the calling sequence (partially implemented in its types and to generate versions of variadic corresponding conversion specifier in the hardware instructions) did pass a count of the functions that examine the expected argu- format string. For example, if a %d conversion number of long words making up the argu- ment type and the actual argument type specifier is encountered, the formatted out- ment list. This was carried over into Alpha, and generate a runtime error if it finds an put function assumes that the corresponding and HP VMS for Alpha still does this. unsafe or insecure mismatch. The biggest argument is an integer. If a %s is found, the If byte count were passed, the va_arg() drawback of this approach is that it might corresponding argument is interpreted as a macro (which currently returns the next introduce considerable overhead in pro- pointer to a string. This could result in a pro- argument and increments the argument cessing variadic function calls. gram fault, for example, if the corresponding pointer based on the size of the argument) argument was actually a small integer value. could also decrement the count and force a Summary and Conclusion Every time a variadic function consumes runtime-constraint violation when a vari- The current implementation of variadic an argument, an internal argument pointer adic function attempts to access more argu- functions in the C programming language is incremented to reference the next argu- ments than have actually been provided. is error prone and a major factor in format ment on the stack. If there is some type While the C Standard allows compiler string vulnerabilities in C and C++. Changes confusion, it is possible that the argument implementations to pass a byte count for are possible (but in some cases unlikely) pointer is incorrectly incremented. This variadic functions and not for normal func- within the current constraints of the C happens less than you might imagine on a tions, most implementations do not provide language specification. Requiring a stdarg’s 32-bit architecture such as the 32-bit Intel a different calling sequence for variadic variant that requires a compiler implemen- Architecture (IA-32) because almost all ar- functions. A common reason to do so is to tation to provide a byte count is a possible guments (including addresses, char, short, preserve compatibility between normal and mitigation for format string exploits, but it int, and long int) use four bytes. However, variadic calls. does not address type safety concerns. A more conversion specifiers such as a, A, e, E, f, F, Unfortunately, it’s unreasonable to modify comprehensive solution that addresses type g, or G are used to output a 64-bit floating- the C language specification to require a byte safety concerns should be researched. In the point number, thereby incrementing the count, as this change would break binary meantime, programmers should take care argument pointer by 8. compatibility between existing applications that untrusted user input is not incorporated The standard C formatted output func- and libraries. However, it might be possible into format specifications for formatted I/O tions need modifications to print 64-bit to introduce a new syntax that could be used functions and that other uses of variadic func- integer and pointer values in hexadecimal. to enable the compiler to pass a byte count. tions cannot be used to compromise system The %x modifier will only print out the first So, for example, instead of: security. Better implementations for the aver- 32 bits of the value that is passed to it and age() function, for example, include: increment the internal argument pointer int printf(const char *format, ...) { } 1. Giving the number of arguments followed by 4 bytes. To print out a 64-bit pointer, the by the values average(3, 5, -1, 2) ANSI C %p directive needs to be used rather we might have: 2. Giving the number of arguments followed than %x or %u. To print 64-bit integers, you by an array pointer average(3, a) need to use the one size specifier. int safe_printf(const char *format, argc+...); { } The first of these implementations is Solutions or some other, similar syntax. the “poor man’s” equivalent to having the One property of format string exploits is compiler automatically pass the argument that the number of arguments referenced Type Safety count (but requires additional program- by the attacker’s format string is greater Knowing the number of arguments does ming that may also be erroneous). than the arguments in the call to the for- not eliminate the possibility of format string matted output function. Unfortunately, vulnerabilities. For example, the types of Acknowledgments there is currently no mechanism by which those arguments would still not be known, I would like to acknowledge the con- a variadic function implementation can possibly causing confusion if an integer tributions of my coworkers, in particular determine the number of arguments (or is interpreted as, say, a pointer.
Recommended publications
  • CS 0449: Introduction to Systems Software
    CS 0449: Introduction to Systems Software Jonathan Misurda Computer Science Department University of Pittsburgh [email protected] http://www.cs.pitt.edu/∼jmisurda Version 3, revision 1 Last modified: July 27, 2017 at 1:33 P.M. Copyright © 2017 by Jonathan Misurda This text is meant to accompany the course CS 0449 at the University of Pittsburgh. Any other use, commercial or otherwise, is prohibited without permission of the author. All rights reserved. Java is a registered trademark of Oracle Corporation. This reference is dedicated to the students of CS 0449, Fall 2007 (2081). Their patience in dealing with a changing course and feedback on the first version of this text was greatly appreciated. Contents Contents i List of Figures v List of Code Listings vii Preface ix 1 Pointers 1 1.1 Basic Pointers . 2 1.1.1 Fundamental Operations . 2 1.2 Passing Pointers to Functions . 4 1.3 Pointers, Arrays, and Strings . 5 1.3.1 Pointer Arithmetic . 6 1.4 Terms and Definitions . 7 2 Variables: Scope & Lifetime 8 2.1 Scope and Lifetime in C . 9 2.1.1 Global Variables . 11 2.1.2 Automatic Variables . 12 2.1.3 Register variables . 13 2.1.4 Static Variables . 13 2.1.5 Volatile Variables . 16 2.2 Summary Table . 17 2.3 Terms and Definitions . 17 ii Contents 3 Compiling & Linking: From Code to Executable 19 3.1 The Stages of Compilation . 19 3.1.1 The Preprocessor . 20 3.1.2 The Compiler . 21 3.1.3 The Linker . 22 3.2 Executable File Formats .
    [Show full text]
  • Secure Coding in Modern C++
    MASARYK UNIVERSITY FACULTY OF INFORMATICS Secure coding in modern C++ MASTER'S THESIS Be. Matěj Plch Brno, Spring 2018 MASARYK UNIVERSITY FACULTY OF INFORMATICS Secure coding in modern C++ MASTER'S THESIS Be. Matěj Plch Brno, Spring 2018 This is where a copy of the official signed thesis assignment and a copy of the Statement of an Author is located in the printed version of the document. Declaration Hereby I declare that this paper is my original authorial work, which I have worked out on my own. All sources, references, and literature used or excerpted during elaboration of this work are properly cited and listed in complete reference to the due source. Be. Matěj Plch Advisor: RNDr. Jifi Kur, Ph.D. i Acknowledgements I would like to thank my supervisor Jiří Kůr for his valuable guidance and advice. I would also like to thank my parents for their support throughout my studies. ii Abstract This thesis documents how using modern C++ standards can help with writing more secure code. We describe common vulnerabilities, and show new language features which prevent them. We also de• scribe coding conventions and tools which help programmers with using modern C++ features. This thesis can be used as a handbook for programmers who would like to know how to use modern C++ features for writing secure code. We also perform an extensive static analysis of open source C++ projects to find out how often are obsolete constructs of C++ still used in practice. iii Keywords secure coding, modern C++, vulnerabilities, ISO standard, coding conventions,
    [Show full text]
  • Resource Management and Tuples in C∀
    Resource Management and Tuples in C8 by Robert Schluntz A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Mathematics in Computer Science Waterloo, Ontario, Canada, 2017 © Robert Schluntz 2017 I hereby declare that I am the sole author of this thesis. This is a true copy of the thesis, including any required final revisions, as accepted by my examiners. I understand that my thesis may be made electronically available to the public. ii Abstract C8 is a modern, non-object-oriented extension of the C programming language. This thesis addresses several critical deficiencies of C, notably: resource management, a limited function- return mechanism, and unsafe variadic functions. To solve these problems, two fundamental language features are introduced: tuples and constructors/destructors. While these features exist in prior programming languages, the contribution of this work is engineering these features into a highly complex type system. C is an established language with a dedicated user-base. An important goal is to add new features in a way that naturally feels like C, to appeal to this core user-base, and due to huge amounts of legacy code, maintaining backwards compatibility is crucial. iii Acknowledgements I would like to thank my supervisor, Professor Peter Buhr, for all of his help, including reading the many drafts of this thesis and providing guidance throughout my degree. This work would not have been as enjoyable, nor would it have been as strong without Peter’s knowledge, help, and encouragement. I would like to thank my readers, Professors Gregor Richards and Patrick Lam for all of their helpful feedback.
    [Show full text]
  • CFFI Documentation Release 1.5.2
    CFFI Documentation Release 1.5.2 Armin Rigo, Maciej Fijalkowski February 13, 2016 Contents 1 What’s New 3 1.1 v1.5.2...................................................3 1.2 v1.5.1...................................................3 1.3 v1.5.0...................................................3 1.4 v1.4.2...................................................3 1.5 v1.4.1...................................................3 1.6 v1.4.0...................................................3 1.7 v1.3.1...................................................4 1.8 v1.3.0...................................................4 1.9 v1.2.1...................................................5 1.10 v1.2.0...................................................5 1.11 v1.1.2...................................................5 1.12 v1.1.1...................................................5 1.13 v1.1.0...................................................6 1.14 v1.0.3...................................................6 1.15 v1.0.2...................................................6 1.16 v1.0.1...................................................6 1.17 v1.0.0...................................................6 2 Installation and Status 7 2.1 Platform-specific instructions......................................8 3 Overview 11 3.1 Simple example (ABI level, in-line)................................... 11 3.2 Out-of-line example (ABI level, out-of-line).............................. 12 3.3 Real example (API level, out-of-line).................................. 13 3.4 Struct/Array Example
    [Show full text]
  • A Multilanguage Static Analysis of Python Programs with Native C Extensions Raphaël Monat, Abdelraouf Ouadjaout, Antoine Miné
    A Multilanguage Static Analysis of Python Programs with Native C Extensions Raphaël Monat, Abdelraouf Ouadjaout, Antoine Miné To cite this version: Raphaël Monat, Abdelraouf Ouadjaout, Antoine Miné. A Multilanguage Static Analysis of Python Programs with Native C Extensions. Static Analysis Symposium (SAS), Oct 2021, Chicago, Illinois, United States. hal-03313409 HAL Id: hal-03313409 https://hal.archives-ouvertes.fr/hal-03313409 Submitted on 3 Aug 2021 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. A Multilanguage Static Analysis of Python Programs with Native C Extensions∗ Raphaël Monat1�, Abdelraouf Ouadjaout1�, and Antoine Miné1;2� [email protected] 1 Sorbonne Université, CNRS, LIP6, F-75005 Paris, France 2 Institut Universitaire de France, F-75005, Paris, France Abstract. Modern programs are increasingly multilanguage, to benefit from each programming language’s advantages and to reuse libraries. For example, developers may want to combine high-level Python code with low-level, performance-oriented C code. In fact, one in five of the 200 most downloaded Python libraries available on GitHub contains C code. Static analyzers tend to focus on a single language and may use stubs to model the behavior of foreign function calls.
    [Show full text]
  • C and C++ Functions Variadic User-Defined Standard Predefined
    MODULE 4 FUNCTIONS Receive nothing, return nothing-receive nothing, return something- receive something, return something-receive something, return nothing And they do something. That is a function! My Training Period: hours Note: Function is one of the important topics in C and C++. Abilities ▪ Able to understand and use function. ▪ Able to create user defined functions. ▪ Able to understand Structured Programming. ▪ Able to understand and use macro. ▪ Able to appreciate the recursive function. ▪ Able to find predefined/built-in standard and non-standard functions resources. ▪ Able to understand and use predefined/built-in standard and non-standard functions. ▪ Able to understand and use the variadic functions. 4.1 Some Definition - Most computer programs that solve real-world problem are large, containing thousand to million lines of codes and developed by a team of programmers. - The best way to develop and maintain large programs is to construct them from smaller pieces or modules, each of which is more manageable than the original program. - These smaller pieces are called functions. In C++ you will be introduced to Class, another type smaller pieces construct. - The function and class are reusable. So in C / C++ programs you will encounter and use a lot of functions. There are standard (normally called library) such as maintained by ANSI C / ANSI C++, ISO/IEC C, ISO/IEC C++ and GNU’s glibc or other non-standard functions (user defined or vendors specific or implementations or platforms specific). - If you have noticed, in the previous Modules, you have been introduced with many functions, including the main(). main() itself is a function but with a program execution point.
    [Show full text]
  • The Eval Symbol for Axiomatising Variadic Functions
    The eval symbol for axiomatising variadic functions Lars Hellstr¨om Division of Applied Mathematics, The School of Education, Culture and Communication, M¨alardalen University, Box 883, 721 23 V¨aster˚as,Sweden; [email protected] Abstract This paper describes (and constitutes the source for!) the proposed list4 OpenMath content dictionary. The main feature in this content dictionary is the eval symbol, which treats a list of values as the list of children of an application element. This may, among other things, be employed to state properties of variadic functions. 1 Background and motivation OpenMath is a formal language for (primarily) mathematics. It is not a coherent theory of mathematics, but the standard makes room for and even encourages expressing small fragments of theory in the form of mathematical properties of symbols in content dictionaries. The main purpose of these is to nail down exactly what concept a symbol denotes, and they can take the form of a direct definition of the symbol, but mathematical properties may also clarify a concept in more indirect ways, e.g. by stating that a particular operation is commutative. As a language of formalised mathematical logic, OpenMath is somewhat unusual in allowing application symbols to be variadic|a flexibility that is most commonly used to generalise binary associative operations into general n-ary operations, but it is by no means useful only for that. By contrast, the formal language used in e.g. [2] rather considers the arity to be a built-in property of each function or predicate symbol, and acknowlegdes no particular link between 1 2 unary function symbol one (f1 ) and binary function symbol one (f1 ).
    [Show full text]
  • Customizing GCC with MELT (A Lispy Dialect)
    customizing GCC with MELT (a Lispy dialect) Basile STARYNKEVITCH gcc-melt.org [email protected] or [email protected] CEA, LIST (Software Reliability Lab.), Palaiseau, France [within Université Paris Saclay] January, 31st, 2015, FOSDEM 2015, Lisp Dev Room, (Brussels, Belgium) Basile Starynkevitch GCC MELT January 31st, 2015 (FOSDEM, Brussels) ? 1 / 44 Overview 1 Introduction 2 The MELT language 3 The MELT [meta-] plugin implementation 4 Conclusion Slides available online at gcc-melt.org under (Creative Commons Attribution Share Alike 4.0 Unported license) Basile Starynkevitch GCC MELT January 31st, 2015 (FOSDEM, Brussels) ? 2 / 44 Caveat All opinions are mine only I (Basile) don’t speak for my employer, CEA (or my institute LIST) I don’t speak for the GCC community I don’t speak for anyone else My opinions may be highly controversial My opinions may change Basile Starynkevitch GCC MELT January 31st, 2015 (FOSDEM, Brussels) ♠ 3 / 44 Introduction 1 Introduction 2 The MELT language 3 The MELT [meta-] plugin implementation 4 Conclusion Basile Starynkevitch GCC MELT January 31st, 2015 (FOSDEM, Brussels) ? 4 / 44 Introduction Introduction (audience) Expected audience (FOSDEM2015 Lisp devroom) : familiar with some Lisp-like language (Common Lisp, Scheme, Clojure, Emacs Lisp, . ), and with Linux or some Posix so able to code a toy Lisp evaluator in Lisp free-software friendly and knowledgable sometimes using the Gcc1 compiler (e.g. to build your favorite Lisp implementation runtime from its source code) so knowing a little bit the C (or C++) programming language (knowledge of gcc internals is not pre-supposed) 1Gnu Compiler Collection, no more Gnu C Compiler ! Basile Starynkevitch GCC MELT January 31st, 2015 (FOSDEM, Brussels) ? 5 / 44 Introduction Introduction (Gcc vs LLVM) I don’t know LLVM internally! GCC (GNU compiler collection http://gcc.gnu.org/) GNU, so GPLv3+ licensed (mostly) and FSF copyrighted (was initiated by R.M.
    [Show full text]
  • The Tclquadcode Compiler
    The TclQuadcode Compiler Donal K. Fellows and Kevin B. Kenny Abstract This paper presents work in progress on compilation of Tcl to native code via a novel intermediate language, quadcode, and LLVM IR. It discusses some of the details of how we analyse Tcl in order to make useful type assertions, the strategy for issuing IR and native code, and presents some of the early performance results, which are believed to be of great interest. Overall Picture The Lehenbauer Challenge was set at the Tcl Conference in Chicago in 2012 . It ​ ​ actually consists of two challenges: a challenge to double the speed of Tcl, and a challenge to multiply Tcl’s speed by 10. Doubling Tcl’s speed is not trivial, as it requires greatly improving the speed of key areas such as I/O (e.g., by reducing the number of times a buffer gets copied). Moreover, we have a bytecode engine that is clearly in a local optimum: most small changes to it make it slower, and Tcl 8.6.4’s bytecode now covers almost all operations that it makes sense to have in an inner loop. Possible improvements would be to optimize the generated bytecode at a higher level than the current peephole system, so allowing detection of cases where a reference does not need to be shared and a copy can be avoided. While this would not improve the best Tcl code, it is likely to have quite a strong effect on code out there “in the wild”. The ten-times speedup is not in this category at all.
    [Show full text]
  • Python Tutorial by Bernd Klein
    Python Tutorial by Bernd Klein bodenseo © 2021 Bernd Klein All rights reserved. No portion of this book may be reproduced or used in any manner without written permission from the copyright owner. For more information, contact address: [email protected] www.python-course.eu Python Course Python Tutorial by Bernd Klein Strings.......................................................................................................................................10 Execute a Python script ............................................................................................................11 Start a Python program.............................................................................................................12 Loops ......................................................................................................................................136 Iterators and Iterables .............................................................................................................150 Coffee, Dictionary and a Loop ...............................................................................................171 Parameters and Arguments.....................................................................................................226 Global, Local and nonlocal Variables.....................................................................................237 Regular Expressions ...............................................................................................................305 Lambda, filter, reduce
    [Show full text]
  • Variadic Templates for C++0X
    Vol. 7, No. 2, Special Issue OOPS Track at SAC 2007, February 2008 Variadic Templates for C++0x Douglas Gregor, Department of Computer Science, Indiana University, USA Jaakko J¨arvi, Department of Computer Science, Texas A&M University, USA Generic functions and classes typically accept a fixed number of type arguments. How- ever, generic functions and classes that accept a variable number of type arguments have proven to be a very useful, even though there is no support for this feature in C++. Numerous foundational libraries rely on clever template and preprocessor tricks to emulate such variable-length templates. By several measures these emulations are inadequate. This paper describes variadic templates, an extension to the C++ lan- guage that significantly improves existing implementations of widely used C++ libraries in terms of code size, quality of error diagnostics, compilation speed, and generality. Furthermore, variadic templates enable new applications, such as type-safe imple- mentations of functions like printf, and improved support for generic mixin classes. Variadic templates are part of the upcoming ISO C++ Standard, dubbed C++0x, and we have integrated variadic templates into the GNU C++ compiler. 1 INTRODUCTION Many situations call for generic functions that accept an arbitrary number of param- eters or generic classes that can be instantiated with any number of type arguments. An example of the former kind is a type-safe, secure version of the printf function in C. A parametrized class representing tuple objects is an example of the latter kind. Both of these above scenarios can be supported with variadic templates, an extension to C++ for types parametrized with a varying number of arguments.
    [Show full text]
  • Frama-C User Manual Release 23.1 (Vanadium)
    User Manual Frama-C User Manual Release 23.1 (Vanadium) Loïc Correnson, Pascal Cuoq, Florent Kirchner, André Maroneze, Virgile Prevosto, Armand Puccetti, Julien Signoles and Boris Yakobowski This work is licensed under a Creative Commons “Attribution- ShareAlike 4.0 International” license. CEA-List, Université Paris-Saclay Software Safety and Security Lab ©2009-2021 CEA LIST CONTENTS Contents Foreword 9 1 Introduction 11 1.1 About this document................................ 11 1.2 Outline....................................... 11 2 Overview 13 2.1 What is Frama-C?................................. 13 2.2 Frama-C as a Static Analysis Tool......................... 13 2.2.1 Frama-C as a Lightweight Semantic-Extractor Tool........... 14 2.2.2 Frama-C for Formal Verification of Critical Software.......... 14 2.3 Frama-C as a Tool for C programs......................... 14 2.4 Frama-C as an Extensible Platform........................ 14 2.5 Frama-C as a Collaborative Platform....................... 15 2.6 Frama-C as a Development Platform....................... 15 2.7 Frama-C as an Educational Platform....................... 16 3 Getting Started 17 3.1 Installation..................................... 17 3.2 One Framework, Several Executables....................... 18 3.3 Frama-C Command Line and General Options.................. 19 3.3.1 Getting Help................................ 19 3.3.2 Frama-C Configuration........................... 19 3.3.3 Options Outline.............................. 19 3.3.4 Autocompletion for Options........................ 20 3.3.5 Splitting a Frama-C Execution into Several Steps............ 21 3.3.6 Verbosity and Debugging Levels..................... 22 3.3.7 Copying Output to Files.......................... 22 3.3.8 Terminal Capabilities........................... 23 3.3.9 Getting time................................ 23 5 CONTENTS 3.3.10 Inputs and Outputs of Source Code..................
    [Show full text]