Skip to content

Commit

Permalink
[LibFuzzer] Split up some functions among different headers.
Browse files Browse the repository at this point in the history
In an effort to get libfuzzer working on Windows, we need to make
a distinction between what functions require platform specific
code (e.g. different code on Windows vs Linux) and what code
doesn't.  IO functions, for example, tend to be platform
specific.

This patch separates out some of the functions which will need
to have platform specific implementations into different headers,
so that we can then provide different implementations for each
platform.

Aside from that, this patch contains no functional change.  It
is purely a re-organization.

Patch by Marcos Pividori
Differential Revision: https://reviews.llvm.org/D27230

llvm-svn: 288264
  • Loading branch information
Zachary Turner committed Nov 30, 2016
1 parent 28ee2d1 commit 24a148b
Show file tree
Hide file tree
Showing 18 changed files with 191 additions and 87 deletions.
2 changes: 2 additions & 0 deletions llvm/lib/Fuzzer/FuzzerCorpus.h
Expand Up @@ -16,7 +16,9 @@
#include <unordered_set>

#include "FuzzerDefs.h"
#include "FuzzerIO.h"
#include "FuzzerRandom.h"
#include "FuzzerSHA1.h"
#include "FuzzerTracePC.h"

namespace fuzzer {
Expand Down
58 changes: 1 addition & 57 deletions llvm/lib/Fuzzer/FuzzerDefs.h
Expand Up @@ -63,64 +63,8 @@ extern ExternalFunctions *EF;
typedef std::vector<uint8_t> Unit;
typedef std::vector<Unit> UnitVector;
typedef int (*UserCallback)(const uint8_t *Data, size_t Size);
int FuzzerDriver(int *argc, char ***argv, UserCallback Callback);

bool IsFile(const std::string &Path);
long GetEpoch(const std::string &Path);
std::string FileToString(const std::string &Path);
Unit FileToVector(const std::string &Path, size_t MaxSize = 0,
bool ExitOnError = true);
void ReadDirToVectorOfUnits(const char *Path, std::vector<Unit> *V,
long *Epoch, size_t MaxSize, bool ExitOnError);
void WriteToFile(const Unit &U, const std::string &Path);
void CopyFileToErr(const std::string &Path);
void DeleteFile(const std::string &Path);
// Returns "Dir/FileName" or equivalent for the current OS.
std::string DirPlusFile(const std::string &DirPath,
const std::string &FileName);

void DupAndCloseStderr();
void CloseStdout();
void Printf(const char *Fmt, ...);
void PrintHexArray(const Unit &U, const char *PrintAfter = "");
void PrintHexArray(const uint8_t *Data, size_t Size,
const char *PrintAfter = "");
void PrintASCII(const uint8_t *Data, size_t Size, const char *PrintAfter = "");
void PrintASCII(const Unit &U, const char *PrintAfter = "");

void PrintPC(const char *SymbolizedFMT, const char *FallbackFMT, uintptr_t PC);
std::string DescribePC(const char *SymbolizedFMT, uintptr_t PC);
std::string Hash(const Unit &U);
void SetTimer(int Seconds);
void SetSigSegvHandler();
void SetSigBusHandler();
void SetSigAbrtHandler();
void SetSigIllHandler();
void SetSigFpeHandler();
void SetSigIntHandler();
void SetSigTermHandler();
std::string Base64(const Unit &U);
int ExecuteCommand(const std::string &Command);
bool ExecuteCommandAndReadOutput(const std::string &Command, std::string *Out);

size_t GetPeakRSSMb();

// Private copy of SHA1 implementation.
static const int kSHA1NumBytes = 20;
// Computes SHA1 hash of 'Len' bytes in 'Data', writes kSHA1NumBytes to 'Out'.
void ComputeSHA1(const uint8_t *Data, size_t Len, uint8_t *Out);
std::string Sha1ToString(const uint8_t Sha1[kSHA1NumBytes]);

// Changes U to contain only ASCII (isprint+isspace) characters.
// Returns true iff U has been changed.
bool ToASCII(uint8_t *Data, size_t Size);
bool IsASCII(const Unit &U);
bool IsASCII(const uint8_t *Data, size_t Size);

int NumberOfCpuCores();
int GetPid();
void SleepSeconds(int Seconds);

int FuzzerDriver(int *argc, char ***argv, UserCallback Callback);

struct ScopedDoingMyOwnMemmem {
ScopedDoingMyOwnMemmem();
Expand Down
5 changes: 3 additions & 2 deletions llvm/lib/Fuzzer/FuzzerDictionary.h
Expand Up @@ -12,11 +12,12 @@
#ifndef LLVM_FUZZER_DICTIONARY_H
#define LLVM_FUZZER_DICTIONARY_H

#include "FuzzerDefs.h"
#include "FuzzerIO.h"
#include "FuzzerUtil.h"
#include <algorithm>
#include <limits>

#include "FuzzerDefs.h"

namespace fuzzer {
// A simple POD sized array of bytes.
template <size_t kMaxSize> class FixedWord {
Expand Down
1 change: 1 addition & 0 deletions llvm/lib/Fuzzer/FuzzerDriver.cpp
Expand Up @@ -12,6 +12,7 @@
#include "FuzzerCorpus.h"
#include "FuzzerInterface.h"
#include "FuzzerInternal.h"
#include "FuzzerIO.h"
#include "FuzzerMutate.h"
#include "FuzzerRandom.h"

Expand Down
1 change: 1 addition & 0 deletions llvm/lib/Fuzzer/FuzzerExtFunctionsWeak.cpp
Expand Up @@ -16,6 +16,7 @@
#if LIBFUZZER_LINUX

#include "FuzzerExtFunctions.h"
#include "FuzzerIO.h"

extern "C" {
// Declare these symbols as weak to allow them to be optionally defined.
Expand Down
3 changes: 2 additions & 1 deletion llvm/lib/Fuzzer/FuzzerIO.cpp
Expand Up @@ -8,8 +8,9 @@
//===----------------------------------------------------------------------===//
// IO functions.
//===----------------------------------------------------------------------===//
#include "FuzzerExtFunctions.h"
#include "FuzzerIO.h"
#include "FuzzerDefs.h"
#include "FuzzerExtFunctions.h"
#include <iterator>
#include <fstream>
#include <dirent.h>
Expand Down
47 changes: 47 additions & 0 deletions llvm/lib/Fuzzer/FuzzerIO.h
@@ -0,0 +1,47 @@
//===- FuzzerIO.h - Internal header for IO utils ----------------*- C++ -* ===//
//
// The LLVM Compiler Infrastructure
//
// This file is distributed under the University of Illinois Open Source
// License. See LICENSE.TXT for details.
//
//===----------------------------------------------------------------------===//
// IO interface.
//===----------------------------------------------------------------------===//
#ifndef LLVM_FUZZER_IO_H
#define LLVM_FUZZER_IO_H

#include "FuzzerDefs.h"

namespace fuzzer {

bool IsFile(const std::string &Path);

long GetEpoch(const std::string &Path);

Unit FileToVector(const std::string &Path, size_t MaxSize = 0,
bool ExitOnError = true);

void DeleteFile(const std::string &Path);

std::string FileToString(const std::string &Path);

void CopyFileToErr(const std::string &Path);

void WriteToFile(const Unit &U, const std::string &Path);

void ReadDirToVectorOfUnits(const char *Path, std::vector<Unit> *V,
long *Epoch, size_t MaxSize, bool ExitOnError);

// Returns "Dir/FileName" or equivalent for the current OS.
std::string DirPlusFile(const std::string &DirPath,
const std::string &FileName);

void DupAndCloseStderr();

void CloseStdout();

void Printf(const char *Fmt, ...);

} // namespace fuzzer
#endif // LLVM_FUZZER_IO_H
1 change: 1 addition & 0 deletions llvm/lib/Fuzzer/FuzzerInternal.h
Expand Up @@ -23,6 +23,7 @@
#include "FuzzerExtFunctions.h"
#include "FuzzerInterface.h"
#include "FuzzerOptions.h"
#include "FuzzerSHA1.h"
#include "FuzzerValueBitMap.h"

namespace fuzzer {
Expand Down
7 changes: 4 additions & 3 deletions llvm/lib/Fuzzer/FuzzerLoop.cpp
Expand Up @@ -9,16 +9,17 @@
// Fuzzer's main loop.
//===----------------------------------------------------------------------===//

#include "FuzzerInternal.h"
#include "FuzzerCorpus.h"
#include "FuzzerInternal.h"
#include "FuzzerIO.h"
#include "FuzzerMutate.h"
#include "FuzzerTracePC.h"
#include "FuzzerRandom.h"
#include "FuzzerTracePC.h"

#include <algorithm>
#include <cstring>
#include <set>
#include <memory>
#include <set>

#if defined(__has_include)
#if __has_include(<sanitizer / coverage_interface.h>)
Expand Down
3 changes: 1 addition & 2 deletions llvm/lib/Fuzzer/FuzzerMutate.cpp
Expand Up @@ -9,11 +9,10 @@
// Mutate a test input.
//===----------------------------------------------------------------------===//

#include <cstring>

#include "FuzzerCorpus.h"
#include "FuzzerDefs.h"
#include "FuzzerExtFunctions.h"
#include "FuzzerIO.h"
#include "FuzzerMutate.h"
#include "FuzzerOptions.h"

Expand Down
22 changes: 21 additions & 1 deletion llvm/lib/Fuzzer/FuzzerSHA1.cpp
Expand Up @@ -16,12 +16,15 @@
// For the same reason we do not want to depend on SHA1 from LLVM tree.
//===----------------------------------------------------------------------===//

#include "FuzzerSHA1.h"
#include "FuzzerDefs.h"

/* This code is public-domain - it is based on libcrypt
* placed in the public domain by Wei Dai and other contributors.
*/

#include <iomanip>
#include <sstream>
#include <stdint.h>
#include <string.h>

Expand Down Expand Up @@ -193,10 +196,27 @@ uint8_t* sha1_result(sha1nfo *s) {

} // namespace; Added for LibFuzzer

namespace fuzzer {

// The rest is added for LibFuzzer
void fuzzer::ComputeSHA1(const uint8_t *Data, size_t Len, uint8_t *Out) {
void ComputeSHA1(const uint8_t *Data, size_t Len, uint8_t *Out) {
sha1nfo s;
sha1_init(&s);
sha1_write(&s, (const char*)Data, Len);
memcpy(Out, sha1_result(&s), HASH_LENGTH);
}

std::string Sha1ToString(const uint8_t Sha1[kSHA1NumBytes]) {
std::stringstream SS;
for (int i = 0; i < kSHA1NumBytes; i++)
SS << std::hex << std::setfill('0') << std::setw(2) << (unsigned)Sha1[i];
return SS.str();
}

std::string Hash(const Unit &U) {
uint8_t Hash[kSHA1NumBytes];
ComputeSHA1(U.data(), U.size(), Hash);
return Sha1ToString(Hash);
}

}
31 changes: 31 additions & 0 deletions llvm/lib/Fuzzer/FuzzerSHA1.h
@@ -0,0 +1,31 @@
//===- FuzzerSHA1.h - Internal header for the SHA1 utils --------*- C++ -* ===//
//
// The LLVM Compiler Infrastructure
//
// This file is distributed under the University of Illinois Open Source
// License. See LICENSE.TXT for details.
//
//===----------------------------------------------------------------------===//
// SHA1 utils.
//===----------------------------------------------------------------------===//
#ifndef LLVM_FUZZER_SHA1_H
#define LLVM_FUZZER_SHA1_H

#include "FuzzerDefs.h"
#include <cstddef>
#include <stdint.h>

namespace fuzzer {

// Private copy of SHA1 implementation.
static const int kSHA1NumBytes = 20;

// Computes SHA1 hash of 'Len' bytes in 'Data', writes kSHA1NumBytes to 'Out'.
void ComputeSHA1(const uint8_t *Data, size_t Len, uint8_t *Out);

std::string Sha1ToString(const uint8_t Sha1[kSHA1NumBytes]);

std::string Hash(const Unit &U);

} // namespace fuzzer
#endif // LLVM_FUZZER_SHA1_H
8 changes: 4 additions & 4 deletions llvm/lib/Fuzzer/FuzzerTracePC.cpp
Expand Up @@ -12,16 +12,16 @@
//
//===----------------------------------------------------------------------===//

#include <map>
#include <set>
#include <sstream>

#include "FuzzerCorpus.h"
#include "FuzzerDefs.h"
#include "FuzzerDictionary.h"
#include "FuzzerExtFunctions.h"
#include "FuzzerIO.h"
#include "FuzzerTracePC.h"
#include "FuzzerValueBitMap.h"
#include <map>
#include <set>
#include <sstream>

namespace fuzzer {

Expand Down
6 changes: 3 additions & 3 deletions llvm/lib/Fuzzer/FuzzerTraceState.cpp
Expand Up @@ -9,17 +9,17 @@
// Data tracing.
//===----------------------------------------------------------------------===//

#include "FuzzerInternal.h"
#include "FuzzerDictionary.h"
#include "FuzzerInternal.h"
#include "FuzzerIO.h"
#include "FuzzerMutate.h"
#include "FuzzerRandom.h"
#include "FuzzerTracePC.h"

#include <algorithm>
#include <cstring>
#include <thread>
#include <map>
#include <set>
#include <thread>

namespace fuzzer {

Expand Down
15 changes: 2 additions & 13 deletions llvm/lib/Fuzzer/FuzzerUtil.cpp
Expand Up @@ -9,7 +9,9 @@
// Misc utils.
//===----------------------------------------------------------------------===//

#include "FuzzerUtil.h"
#include "FuzzerInternal.h"
#include "FuzzerIO.h"
#include <sstream>
#include <iomanip>
#include <sys/resource.h>
Expand Down Expand Up @@ -60,19 +62,6 @@ void PrintASCII(const Unit &U, const char *PrintAfter) {
PrintASCII(U.data(), U.size(), PrintAfter);
}

std::string Sha1ToString(const uint8_t Sha1[kSHA1NumBytes]) {
std::stringstream SS;
for (int i = 0; i < kSHA1NumBytes; i++)
SS << std::hex << std::setfill('0') << std::setw(2) << (unsigned)Sha1[i];
return SS.str();
}

std::string Hash(const Unit &U) {
uint8_t Hash[kSHA1NumBytes];
ComputeSHA1(U.data(), U.size(), Hash);
return Sha1ToString(Hash);
}

static void AlarmHandler(int, siginfo_t *, void *) {
Fuzzer::StaticAlarmCallback();
}
Expand Down

0 comments on commit 24a148b

Please sign in to comment.