1// Part of the LLVM Project, under the Apache License v2.0 with LLVM Exceptions.
2// See https://llvm.org/LICENSE.txt for license information.
3// SPDX-License-Identifier: Apache-2.0 WITH LLVM-exception
4
5// Simple test for a fuzzer. The fuzzer must find a particular string.
6#include <cstdint>
7#include <cstdio>
8#include <cstdlib>
9#include <cstring>
10
11#ifndef MEMCMP
12# define MEMCMP memcmp
13#endif
14
15extern "C" int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) {
16 // TODO: check other sizes.
17 if (Size >= 8 && MEMCMP(s1: Data, s2: "01234567", n: 8) == 0) {
18 if (Size >= 12 && MEMCMP(s1: Data + 8, s2: "ABCD", n: 4) == 0) {
19 if (Size >= 14 && MEMCMP(s1: Data + 12, s2: "XY", n: 2) == 0) {
20 if (Size >= 17 && MEMCMP(s1: Data + 14, s2: "KLM", n: 3) == 0) {
21 if (Size >= 27 && MEMCMP(s1: Data + 17, s2: "ABCDE-GHIJ", n: 10) == 0){
22 fprintf(stderr, format: "BINGO %zd\n", Size);
23 for (size_t i = 0; i < Size; i++) {
24 uint8_t C = Data[i];
25 if (C >= 32 && C < 127)
26 fprintf(stderr, format: "%c", C);
27 }
28 fprintf(stderr, format: "\n");
29 exit(status: 1);
30 }
31 }
32 }
33 }
34 }
35 return 0;
36}
37

source code of compiler-rt/test/fuzzer/MemcmpTest.cpp