Skip to content

[libc] Add memcmp / bcmp fuzzers #77741

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Merged
merged 5 commits into from
Jan 11, 2024
Merged
Show file tree
Hide file tree
Changes from 1 commit
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion libc/fuzzing/CMakeLists.txt
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -fsanitize=fuzzer")
set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -fsanitize=fuzzer,address")
Copy link
Contributor Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

https://llvm.org/docs/LibFuzzer.html#fuzzer-usage :

In most cases you may want to combine libFuzzer with AddressSanitizer (ASAN), UndefinedBehaviorSanitizer (UBSAN), or both.

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Let's do that in a separate patch

add_custom_target(libc-fuzzer)

add_subdirectory(math)
Expand Down
16 changes: 16 additions & 0 deletions libc/fuzzing/string/CMakeLists.txt
Original file line number Diff line number Diff line change
Expand Up @@ -24,3 +24,19 @@ add_libc_fuzzer(
libc.src.string.strstr
libc.src.string.strlen
)

add_libc_fuzzer(
memcmp_fuzz
SRCS
memcmp_fuzz.cpp
DEPENDS
libc.src.string.memcmp
)

add_libc_fuzzer(
bcmp_fuzz
SRCS
bcmp_fuzz.cpp
DEPENDS
libc.src.string.bcmp
)
52 changes: 52 additions & 0 deletions libc/fuzzing/string/bcmp_fuzz.cpp
Original file line number Diff line number Diff line change
@@ -0,0 +1,52 @@
//===-- bcmp_fuzz.cpp ---------------------------------------------------===//
//
// Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions.
// See https://llvm.org/LICENSE.txt for license information.
// SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception
//
//===----------------------------------------------------------------------===//
///
/// Fuzzing test for llvm-libc bcmp implementation.
///
//===----------------------------------------------------------------------===//
#include "src/string/bcmp.h"
#include <stddef.h>
#include <stdint.h>
#include <stdio.h>
#include <string.h>

static int reference_bcmp(const void *pa, const void *pb, size_t count)
__attribute__((no_builtin)) {
const auto *a = reinterpret_cast<const unsigned char *>(pa);
const auto *b = reinterpret_cast<const unsigned char *>(pb);
for (size_t i = 0; i < count; ++i, ++a, ++b)
if (*a != *b)
return 1;
return 0;
}

extern "C" int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
const auto normalize = [](int value) -> int {
if (value == 0)
return 0;
return 1;
};
const auto count = size / 2;
const char *a = reinterpret_cast<const char *>(data);
const char *b = reinterpret_cast<const char *>(data) + count;
const int actual = LIBC_NAMESPACE::bcmp(a, b, count);
const int reference = reference_bcmp(a, b, count);
if (normalize(actual) == normalize(reference))
return 0;
const auto print = [](const char *msg, const char *buffer, size_t size) {
printf("%s\"", msg);
for (size_t i = 0; i < size; ++i)
printf("\\x%02x", (uint8_t)buffer[i]);
printf("\"\n");
};
print("a : ", a, count);
print("b : ", b, count);
printf("count : %zu\n", count);
printf("result: %d\n", reference);
__builtin_trap();
}
57 changes: 57 additions & 0 deletions libc/fuzzing/string/memcmp_fuzz.cpp
Original file line number Diff line number Diff line change
@@ -0,0 +1,57 @@
//===-- memcmp_fuzz.cpp ---------------------------------------------------===//
//
// Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions.
// See https://llvm.org/LICENSE.txt for license information.
// SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception
//
//===----------------------------------------------------------------------===//
///
/// Fuzzing test for llvm-libc memcmp implementation.
///
//===----------------------------------------------------------------------===//
#include "src/string/memcmp.h"
#include <stddef.h>
#include <stdint.h>
#include <stdio.h>
#include <string.h>

static int reference_memcmp(const void *pa, const void *pb, size_t count)
__attribute__((no_builtin)) {
const auto *a = reinterpret_cast<const unsigned char *>(pa);
const auto *b = reinterpret_cast<const unsigned char *>(pb);
for (size_t i = 0; i < count; ++i, ++a, ++b) {
if (*a < *b)
return -1;
else if (*a > *b)
return 1;
}
return 0;
}

extern "C" int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) {
const auto sign = [](int value) -> int {
if (value < 0)
return -1;
if (value > 0)
return 1;
return 0;
};
const auto count = size / 2;
const char *a = reinterpret_cast<const char *>(data);
const char *b = reinterpret_cast<const char *>(data) + count;
const int actual = LIBC_NAMESPACE::memcmp(a, b, count);
const int reference = reference_memcmp(a, b, count);
if (sign(actual) == sign(reference))
return 0;
const auto print = [](const char *msg, const char *buffer, size_t size) {
printf("%s\"", msg);
for (size_t i = 0; i < size; ++i)
printf("\\x%02x", (uint8_t)buffer[i]);
printf("\"\n");
};
print("a : ", a, count);
print("b : ", b, count);
printf("count : %zu\n", count);
printf("result: %d\n", reference);
__builtin_trap();
}