How to Install and Uninstall libfuzzer-8-dev Package on Ubuntu 16.04 LTS (Xenial Xerus)

Last updated: May 02,2024

1. Install "libfuzzer-8-dev" package

Please follow the step by step instructions below to install libfuzzer-8-dev on Ubuntu 16.04 LTS (Xenial Xerus)

$ sudo apt update $ sudo apt install libfuzzer-8-dev

2. Uninstall "libfuzzer-8-dev" package

In this section, we are going to explain the necessary steps to uninstall libfuzzer-8-dev on Ubuntu 16.04 LTS (Xenial Xerus):

$ sudo apt remove libfuzzer-8-dev $ sudo apt autoclean && sudo apt autoremove

3. Information about the libfuzzer-8-dev package on Ubuntu 16.04 LTS (Xenial Xerus)

Package: libfuzzer-8-dev
Architecture: amd64
Version: 1:8-3~ubuntu16.04.1
Priority: optional
Section: universe/libdevel
Source: llvm-toolchain-8
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: LLVM Packaging Team
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 664
Depends: clang-8 (= 1:8-3~ubuntu16.04.1)
Filename: pool/universe/l/llvm-toolchain-8/libfuzzer-8-dev_8-3~ubuntu16.04.1_amd64.deb
Size: 120062
MD5sum: 8a6d0c003e7fd32ffb58d679a48f375d
SHA1: 281cfbe4c5bc07c06909f39abcfee483ed6c8b74
SHA256: 644cf5524a0eb44063644c6775b28f93fb8e4ab9583a0e94d66704eea284480e
SHA512: c6d5a5592602f6c81d0c38b41d073d8d7b37ad4677cbe9047bde638fa7154586b4a77c115630fa9b2d3deb3285bd068bc633ad9064cd8248788a2693ffb0303e
Homepage: https://www.llvm.org/
Description-en: Library for coverage-guided fuzz testing
LibFuzzer is a library for in-process, coverage-guided, evolutionary fuzzing
of other libraries.
.
LibFuzzer is similar in concept to American Fuzzy Lop (AFL), but it performs
all of its fuzzing inside a single process. This in-process fuzzing can be
more restrictive and fragile, but is potentially much faster as there is no
overhead for process start-up.
.
The fuzzer is linked with the library under test, and feeds fuzzed inputs to
the library via a specific fuzzing entrypoint (aka 'target function'); the
fuzzer then tracks which areas of the code are reached, and generates mutations
on the corpus of input data in order to maximize the code coverage. The code
coverage information for libFuzzer is provided by LLVM's SanitizerCoverage
instrumentation.
Description-md5: bc55cd127b8dab148b78e61e5e475b8e