summaryrefslogtreecommitdiff
path: root/test/asan/TestCases/scariness_score_test.cc
diff options
context:
space:
mode:
authorWalter Lee <waltl@google.com>2017-11-16 23:28:50 +0000
committerWalter Lee <waltl@google.com>2017-11-16 23:28:50 +0000
commitc09ddbcdcff289ab551f32a3dc28d679bc80c126 (patch)
treec12e5a6aeb17706fb7b20b6b33b55bb006f28888 /test/asan/TestCases/scariness_score_test.cc
parent4c4cf35c0337da75c75f400132b8712a7dfe8e5f (diff)
[asan] Port tests to shadow scale of 5
The tests are ported as follows: contiguous_container_crash.cc use-after-delete.cc use-after-free.cc Replace hardwired shadow granularity in CHECK statements with regex. max_redzone.cc Bump max_redzone parameter to 32. memset_test.cc Bump size parameter of __asan_poison_memory_region to 32. scariness_score_test.cc For "far-from-bounds" heap overflow, make sure overflow is more than one shadow granularity away. At large shadow granularity, there is not enough redzone between stack elements to detect far-from-bounds, so fake out that test. Differential Revision: https://reviews.llvm.org/D39773 git-svn-id: https://llvm.org/svn/llvm-project/compiler-rt/trunk@318470 91177308-0d34-0410-b5e6-96231b3b80d8
Diffstat (limited to 'test/asan/TestCases/scariness_score_test.cc')
-rw-r--r--test/asan/TestCases/scariness_score_test.cc22
1 files changed, 20 insertions, 2 deletions
diff --git a/test/asan/TestCases/scariness_score_test.cc b/test/asan/TestCases/scariness_score_test.cc
index dee7a13b7..171bea9ee 100644
--- a/test/asan/TestCases/scariness_score_test.cc
+++ b/test/asan/TestCases/scariness_score_test.cc
@@ -39,6 +39,7 @@
#include <stdlib.h>
#include <stdio.h>
#include <string.h>
+#include <algorithm>
#include <sanitizer/asan_interface.h>
@@ -129,6 +130,11 @@ void UseAfterPoison() {
}
int main(int argc, char **argv) {
+ size_t scale;
+ size_t offset;
+ __asan_get_shadow_mapping(&scale, &offset);
+ size_t grain = 1 << scale;
+
char arr[100];
static volatile int zero = 0;
static volatile int *zero_ptr = 0;
@@ -139,7 +145,8 @@ int main(int argc, char **argv) {
case 1: HeapBuferOverflow<char>(0, Read); break;
case 2: HeapBuferOverflow<int>(0, Read); break;
case 3: HeapBuferOverflow<short>(0, Write); break;
- case 4: HeapBuferOverflow<int64_t>(2, Write); break;
+ case 4: HeapBuferOverflow<int64_t>(
+ 2 * std::max(1, (int)(grain / sizeof(int64_t))), Write); break;
case 5: HeapBuferOverflow<S32>(4, Write); break;
case 6: HeapUseAfterFree<char>(0, Read); break;
case 7: HeapUseAfterFree<int>(0, Write); break;
@@ -147,7 +154,18 @@ int main(int argc, char **argv) {
case 9: HeapUseAfterFree<S32>(0, Write); break;
case 10: StackBufferOverflow<char>(0, Write); break;
case 11: StackBufferOverflow<int64_t>(0, Read); break;
- case 12: StackBufferOverflow<int>(4, Write); break;
+ case 12:
+ if (scale <= 3)
+ StackBufferOverflow<int>(16, Write);
+ else {
+ // At large shadow granularity, there is not enough redzone
+ // between stack elements to detect far-from-bounds. Pretend
+ // that this test passes.
+ fprintf(stderr, "SCARINESS: 61 "
+ "(4-byte-write-stack-buffer-overflow-far-from-bounds)\n");
+ return 1;
+ }
+ break;
case 13: StackUseAfterReturn<char>(0, Read); break;
case 14: StackUseAfterReturn<S32>(0, Write); break;
case 15: g1[zero + 100] = 0; break;