1# Copyright (c) 2018 The NetBSD Foundation, Inc.
2# All rights reserved.
3#
4# This code is derived from software contributed to The NetBSD Foundation
5# by Yang Zheng.
6#
7# Redistribution and use in source and binary forms, with or without
8# modification, are permitted provided that the following conditions
9# are met:
10# 1. Redistributions of source code must retain the above copyright
11#    notice, this list of conditions and the following disclaimer.
12# 2. Redistributions in binary form must reproduce the above copyright
13#    notice, this list of conditions and the following disclaimer in the
14#    documentation and/or other materials provided with the distribution.
15#
16# THIS SOFTWARE IS PROVIDED BY THE NETBSD FOUNDATION, INC. AND CONTRIBUTORS
17# ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED
18# TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
19# PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE FOUNDATION OR CONTRIBUTORS
20# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
21# CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
22# SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
23# INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
24# CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
25# ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
26# POSSIBILITY OF SUCH DAMAGE.
27#
28
29test_target()
30{
31	SUPPORT='n'
32	if uname -m | grep -q "amd64" && command -v cc >/dev/null 2>&1 && \
33		   ! echo __clang__ | cc -E - | grep -q __clang__; then
34		# only clang with major version newer than 7 is supported
35		CLANG_MAJOR=`echo __clang_major__ | cc -E - | grep -o '^[[:digit:]]'`
36		if [ "$CLANG_MAJOR" -ge "7" ]; then
37			SUPPORT='y'
38		fi
39	fi
40}
41
42atf_test_case unpoison
43unpoison_head() {
44	atf_set "descr" "Test memory sanitizer for __msan_unpoison interface"
45	atf_set "require.progs" "cc paxctl"
46}
47
48atf_test_case unpoison_profile
49unpoison_profile_head() {
50	atf_set "descr" "Test memory sanitizer for __msan_unpoison with profiling option"
51	atf_set "require.progs" "cc paxctl"
52}
53atf_test_case unpoison_pic
54unpoison_pic_head() {
55	atf_set "descr" "Test memory sanitizer for __msan_unpoison with position independent code (PIC) flag"
56	atf_set "require.progs" "cc paxctl"
57}
58atf_test_case unpoison_pie
59unpoison_pie_head() {
60	atf_set "descr" "Test memory sanitizer for __msan_unpoison with position independent execution (PIE) flag"
61	atf_set "require.progs" "cc paxctl"
62}
63
64unpoison_body(){
65	cat > test.c << EOF
66#include <sanitizer/msan_interface.h>
67
68int main(void) {
69  char p[32] = {};
70  char q[32] = {};
71  __msan_poison(p + 10, 2);
72  __msan_poison(q, 32);
73  __msan_unpoison(p + 10, 2);
74  __msan_unpoison_string(q);
75  __msan_check_mem_is_initialized(p, 32);
76  __msan_check_mem_is_initialized(p, 32);
77  return 0;
78}
79EOF
80
81	cc -fsanitize=memory -o test test.c
82	paxctl +a test
83	atf_check -s ignore -o ignore -e not-match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test
84}
85
86unpoison_profile_body(){
87	cat > test.c << EOF
88#include <sanitizer/msan_interface.h>
89
90int main(void) {
91  char p[32] = {};
92  char q[32] = {};
93  __msan_poison(p + 10, 2);
94  __msan_poison(q, 32);
95  __msan_unpoison(p + 10, 2);
96  __msan_unpoison_string(q);
97  __msan_check_mem_is_initialized(p, 32);
98  __msan_check_mem_is_initialized(p, 32);
99  return 0;
100}
101EOF
102
103	cc -fsanitize=memory -static -o test -pg test.c
104	paxctl +a test
105	atf_check -s ignore -o ignore -e not-match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test
106}
107
108unpoison_pic_body(){
109	cat > test.c << EOF
110#include <stdio.h>
111#include <stdlib.h>
112int help(int);
113int main(int argc, char **argv) {return help(argc);}
114EOF
115
116	cat > pic.c << EOF
117#include <sanitizer/msan_interface.h>
118
119int help(int argc) {
120  char p[32] = {};
121  char q[32] = {};
122  __msan_poison(p + 10, 2);
123  __msan_poison(q, 32);
124  __msan_unpoison(p + 10, 2);
125  __msan_unpoison_string(q);
126  __msan_check_mem_is_initialized(p, 32);
127  __msan_check_mem_is_initialized(p, 32);
128  return 0;
129}
130EOF
131
132	cc -fsanitize=memory -fPIC -shared -o libtest.so pic.c
133	cc -o test test.c -fsanitize=memory -L. -ltest
134	paxctl +a test
135
136	export LD_LIBRARY_PATH=.
137	atf_check -s ignore -o ignore -e not-match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test
138}
139unpoison_pie_body(){
140
141	#check whether -pie flag is supported on this architecture
142	if ! cc -pie -dM -E - < /dev/null 2>/dev/null >/dev/null; then
143		atf_set_skip "cc -pie not supported on this architecture"
144	fi
145	cat > test.c << EOF
146#include <sanitizer/msan_interface.h>
147
148int main(void) {
149  char p[32] = {};
150  char q[32] = {};
151  __msan_poison(p + 10, 2);
152  __msan_poison(q, 32);
153  __msan_unpoison(p + 10, 2);
154  __msan_unpoison_string(q);
155  __msan_check_mem_is_initialized(p, 32);
156  __msan_check_mem_is_initialized(p, 32);
157  return 0;
158}
159EOF
160
161	cc -fsanitize=memory -o test -fpie -pie test.c
162	paxctl +a test
163	atf_check -s ignore -o ignore -e not-match:"WARNING: MemorySanitizer: use-of-uninitialized-value" ./test
164}
165
166atf_test_case target_not_supported
167target_not_supported_head()
168{
169	atf_set "descr" "Test forced skip"
170}
171
172target_not_supported_body()
173{
174	atf_skip "Target is not supported"
175}
176
177atf_init_test_cases()
178{
179	test_target
180	test $SUPPORT = 'n' && {
181		atf_add_test_case target_not_supported
182		return 0
183	}
184	atf_add_test_case unpoison
185	atf_add_test_case unpoison_profile
186	atf_add_test_case unpoison_pie
187	atf_add_test_case unpoison_pic
188}
189