summaryrefslogtreecommitdiff
path: root/test/fuzzer/StrncmpOOBTest.cpp
blob: 4ed71d9d021dd561a52508bf5d70619cfc45b6af (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
// This file is distributed under the University of Illinois Open Source
// License. See LICENSE.TXT for details.

// Test that libFuzzer itself does not read out of bounds.
#include <assert.h>
#include <cstddef>
#include <cstdint>
#include <cstdlib>
#include <cstring>
#include <iostream>

static volatile int Sink;

extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) {
  if (Size < 5) return 0;
  const char *Ch = reinterpret_cast<const char *>(Data);
  if (Ch[Size - 3] == 'a')
    Sink = strncmp(Ch + Size - 3, "abcdefg", 6);
  return 0;
}