For EIP-4844, Ethereum shoppers want the flexibility to compute and confirm KZG commitments. Reasonably than every shopper rolling their very own crypto, researchers and builders got here collectively to jot down c-kzg-4844, a comparatively small C library with bindings for higher-level languages. The concept was to create a sturdy and environment friendly cryptographic library that each one shoppers might use. The Protocol Safety Analysis crew on the Ethereum Basis had the chance to evaluate and enhance this library. This weblog submit will talk about some issues we do to make C tasks safer.
Fuzz
Fuzzing is a dynamic code testing method that includes offering random inputs to find bugs in a program. LibFuzzer and afl++ are two common fuzzing frameworks for C tasks. They’re each in-process, coverage-guided, evolutionary fuzzing engines. For c-kzg-4844, we used LibFuzzer since we have been already well-integrated with LLVM challenge’s different choices.
This is the fuzzer for verify_kzg_proof, certainly one of c-kzg-4844’s features:
#embrace "../base_fuzz.h" static const size_t COMMITMENT_OFFSET = 0; static const size_t Z_OFFSET = COMMITMENT_OFFSET + BYTES_PER_COMMITMENT; static const size_t Y_OFFSET = Z_OFFSET + BYTES_PER_FIELD_ELEMENT; static const size_t PROOF_OFFSET = Y_OFFSET + BYTES_PER_FIELD_ELEMENT; static const size_t INPUT_SIZE = PROOF_OFFSET + BYTES_PER_PROOF; int LLVMFuzzerTestOneInput(const uint8_t* knowledge, size_t dimension) { initialize(); if (dimension == INPUT_SIZE) { bool okay; verify_kzg_proof( &okay, (const Bytes48 *)(knowledge + COMMITMENT_OFFSET), (const Bytes32 *)(knowledge + Z_OFFSET), (const Bytes32 *)(knowledge + Y_OFFSET), (const Bytes48 *)(knowledge + PROOF_OFFSET), &s ); } return 0; }
When executed, that is what the output seems to be like. If there have been an issue, it could write the enter to disk and cease executing. Ideally, you need to be capable of reproduce the issue.
There’s additionally differential fuzzing, which is a method which fuzzes two or extra implementations of the identical interface and compares the outputs. For a given enter, if the output is completely different, and also you anticipated them to be the identical, you understand one thing is improper. This system may be very common in Ethereum as a result of we prefer to have a number of implementations of the identical factor. This diversification gives an additional stage of security, realizing that if one implementation have been flawed the others might not have the identical situation.
For KZG libraries, we developed kzg-fuzz which differentially fuzzes c-kzg-4844 (by way of its Golang bindings) and go-kzg-4844. To this point, there have not been any variations.
Protection
Subsequent, we used llvm-profdata and llvm-cov to generate a protection report from working the checks. This can be a nice approach to confirm code is executed (“coated”) and examined. See the coverage goal in c-kzg-4844’s Makefile for an instance of find out how to generate this report.
When this goal is run (i.e., make protection) it produces a desk that serves as a high-level overview of how a lot of every operate is executed. The exported features are on the high and the non-exported (static) features are on the underside.
There may be loads of inexperienced within the desk above, however there may be some yellow and purple too. To find out what’s and is not being executed, seek advice from the HTML file (protection.html) that was generated. This webpage exhibits your complete supply file and highlights non-executed code in purple. On this challenge’s case, a lot of the non-executed code offers with hard-to-test error instances equivalent to reminiscence allocation failures. For instance, this is some non-executed code:
At first of this operate, it checks that the trusted setup is sufficiently big to carry out a pairing verify. There is not a check case which gives an invalid trusted setup, so this does not get executed. Additionally, as a result of we solely check with the right trusted setup, the results of is_monomial_form is at all times the identical and does not return the error worth.
Profile
We do not advocate this for all tasks, however since c-kzg-4844 is a efficiency crucial library we predict it is necessary to profile its exported features and measure how lengthy they take to execute. This can assist determine inefficiencies which might probably DoS nodes. For this, we used gperftools (Google Efficiency Instruments) as a substitute of llvm-xray as a result of we discovered it to be extra feature-rich and simpler to make use of.
The next is an easy instance which profiles my_function. Profiling works by checking which instruction is being executed once in a while. If a operate is quick sufficient, it might not be observed by the profiler. To scale back the prospect of this, chances are you’ll must name your operate a number of occasions. On this instance, we name my_function 1000 occasions.
#embrace <gperftools/profiler.h> int task_a(int n) { if (n <= 1) return 1; return task_a(n - 1) * n; } int task_b(int n) { if (n <= 1) return 1; return task_b(n - 2) + n; } void my_function(void) { for (int i = 0; i < 500; i++) { if (i % 2 == 0) { task_a(i); } else { task_b(i); } } } int major(void) { ProfilerStart("instance.prof"); for (int i = 0; i < 1000; i++) { my_function(); } ProfilerStop(); return 0; }
Use ProfilerStart(“<filename>”) and ProfilerStop() to mark which elements of your program to profile. When re-compiled and executed, it would write a file to disk with profiling knowledge. You possibly can then use pprof to visualise this knowledge.
Right here is the graph generated from the command above:
This is an even bigger instance from certainly one of c-kzg-4844’s features. The next picture is the profiling graph for compute_blob_kzg_proof. As you possibly can see, 80% of this operate’s time is spent performing Montgomery multiplications. That is anticipated.
Reverse
Subsequent, view your binary in a software program reverse engineering (SRE) software equivalent to Ghidra or IDA. These instruments can assist you perceive how high-level constructs are translated into low-level machine code. We expect it helps to evaluate your code this manner; like how studying a paper in a special font will pressure your mind to interpret sentences otherwise. It is also helpful to see what sort of optimizations your compiler makes. It is uncommon, however generally the compiler will optimize out one thing which it deemed pointless. Maintain a watch out for this, one thing like this truly occurred in c-kzg-4844, some of the tests were being optimized out.
While you view a decompiled operate, it is not going to have variable names, advanced sorts, or feedback. When compiled, this data is not included within the binary. Will probably be as much as you to reverse engineer this. You will usually see features are inlined right into a single operate, a number of variables declared in code are optimized right into a single buffer, and the order of checks are completely different. These are simply compiler optimizations and are typically advantageous. It might assist to construct your binary with DWARF debugging data; most SREs can analyze this part to supply higher outcomes.
For instance, that is what blob_to_kzg_commitment initially seems to be like in Ghidra:
With a bit of work, you possibly can rename variables and add feedback to make it simpler to learn. This is what it might seem like after a couple of minutes:
Static Evaluation
Clang comes built-in with the Clang Static Analyzer, which is a wonderful static evaluation software that may determine many issues that the compiler will miss. Because the title “static” suggests, it examines code with out executing it. That is slower than the compiler, however loads quicker than “dynamic” evaluation instruments which execute code.
This is a easy instance which forgets to free arr (and has one other downside however we are going to speak extra about that later). The compiler is not going to determine this, even with all warnings enabled as a result of technically that is fully legitimate code.
#embrace <stdlib.h> int major(void) { int* arr = malloc(5 * sizeof(int)); arr[5] = 42; return 0; }
The unix.Malloc checker will determine that arr wasn’t freed. The road within the warning message is a bit deceptive, but it surely is sensible if you concentrate on it; the analyzer reached the return assertion and observed that the reminiscence hadn’t been freed.
Not the entire findings are that straightforward although. This is a discovering that Clang Static Analyzer present in c-kzg-4844 when initially launched to the challenge:
Given an surprising enter, it was doable to shift this worth by 32 bits which is undefined habits. The answer was to limit the enter with CHECK(log2_pow2(n) != 0) in order that this was unattainable. Good job, Clang Static Analyzer!
Sanitize
Santizers are dynamic evaluation instruments which instrument (add directions) to packages which may level out points throughout execution. These are significantly helpful at discovering frequent errors related to reminiscence dealing with. Clang comes built-in with a number of sanitizers; listed below are the 4 we discover most helpful and simple to make use of.
Handle
AddressSanitizer (ASan) is a quick reminiscence error detector which may determine out-of-bounds accesses, use-after-free, use-after-return, use-after-scope, double-free, and reminiscence leaks.
Right here is similar instance from earlier. It forgets to free arr and it’ll set the sixth aspect in a 5 aspect array. This can be a easy instance of a heap-buffer-overflow:
#embrace <stdlib.h> int major(void) { int* arr = malloc(5 * sizeof(int)); arr[5] = 42; return 0; }
When compiled with -fsanitize=deal with and executed, it would output the next error message. This factors you in a great course (a 4-byte write in major). This binary might be considered in a disassembler to determine precisely which instruction (at major+0x84) is inflicting the issue.
Equally, this is an instance the place it finds a heap-use-after-free:
#embrace <stdlib.h> int major(void) { int *arr = malloc(5 * sizeof(int)); free(arr); return arr[2]; }
It tells you that there is a 4-byte learn of freed reminiscence at major+0x8c.
Reminiscence
MemorySanitizer (MSan) is a detector of uninitialized reads. This is a easy instance which reads (and returns) an uninitialized worth:
int major(void) { int knowledge[2]; return knowledge[0]; }
When compiled with -fsanitize=reminiscence and executed, it would output the next error message:
Undefined Conduct
UndefinedBehaviorSanitizer (UBSan) detects undefined habits, which refers back to the scenario the place a program’s habits is unpredictable and never specified by the langauge normal. Some frequent examples of this are accessing out-of-bounds reminiscence, dereferencing an invalid pointer, studying uninitialized variables, and overflow of a signed integer. For instance, right here we increment INT_MAX which is undefined habits.
#embrace <limits.h> int major(void) { int a = INT_MAX; return a + 1; }
When compiled with -fsanitize=undefined and executed, it would output the next error message which tells us precisely the place the issue is and what the circumstances are:
Thread
ThreadSanitizer (TSan) detects knowledge races, which may happen in multi-threaded packages when two or extra threads entry a shared reminiscence location on the similar time. This case introduces unpredictability and may result in undefined habits. This is an instance through which two threads increment a world counter variable. There are no locks or semaphores, so it is fully doable that these two threads will increment the variable on the similar time.
#embrace <pthread.h> int counter = 0; void *increment(void *arg) { (void)arg; for (int i = 0; i < 1000000; i++) counter++; return NULL; } int major(void) { pthread_t thread1, thread2; pthread_create(&thread1, NULL, increment, NULL); pthread_create(&thread2, NULL, increment, NULL); pthread_join(thread1, NULL); pthread_join(thread2, NULL); return 0; }
When compiled with -fsanitize=thread and executed, it would output the next error message:
This error message tells us that there is a knowledge race. In two threads, the increment operate is writing to the identical 4 bytes on the similar time. It even tells us that the reminiscence is counter.
Valgrind
Valgrind is a robust instrumentation framework for constructing dynamic evaluation instruments, however its greatest recognized for figuring out reminiscence errors and leaks with its built-in Memcheck software.
The next picture exhibits the output from working c-kzg-4844’s checks with Valgrind. Within the purple field is a sound discovering for a “conditional bounce or transfer [that] depends upon uninitialized worth(s).”
This identified an edge case in expand_root_of_unity. If the improper root of unity or width have been offered, it was doable that the loop will break earlier than out[width] was initialized. On this scenario, the ultimate verify would rely upon an uninitialized worth.
static C_KZG_RET expand_root_of_unity( fr_t *out, const fr_t *root, uint64_t width ) { out[0] = FR_ONE; out[1] = *root; for (uint64_t i = 2; !fr_is_one(&out[i - 1]); i++) { CHECK(i <= width); blst_fr_mul(&out[i], &out[i - 1], root); } CHECK(fr_is_one(&out[width])); return C_KZG_OK; }
Safety Assessment
After improvement stabilizes, it has been totally examined, and your crew has manually reviewed the codebase themselves a number of occasions, it is time to get a safety evaluate by a good safety group. This would possibly not be a stamp of approval, but it surely exhibits that your challenge is not less than considerably safe. Be mindful there isn’t any such factor as excellent safety. There’ll at all times be the danger of vulnerabilities.
For c-kzg-4844 and go-kzg-4844, the Ethereum Basis contracted Sigma Prime to conduct a safety evaluate. They produced this report with 8 findings. It accommodates one crucial vulnerability in go-kzg-4844 that was a very good discover. The BLS12-381 library that go-kzg-4844 makes use of, gnark-crypto, had a bug which allowed invalid G1 and G2 factors to be sucessfully decoded. Had this not been fastened, this might have resulted in a consensus bug (a disagreement between implementations) in Ethereum.
Bug Bounty
If a vulnerability in your challenge might be exploited for features, like it’s for Ethereum, contemplate organising a bug bounty program. This enables safety researchers, or anybody actually, to submit vulnerability stories in alternate for cash. Usually, that is particularly for findings which may show that an exploit is feasible. If the bug bounty payouts are affordable, bug finders will notify you of the bug reasonably than exploiting it or promoting it to a different occasion. We advocate beginning your bug bounty program after the findings from the primary safety evaluate are resolved; ideally, the safety evaluate would value lower than the bug bounty payouts.
Conclusion
The event of sturdy C tasks, particularly within the crucial area of blockchain and cryptocurrencies, requires a multi-faceted strategy. Given the inherent vulnerabilities related to the C language, a mixture of greatest practices and instruments is important for producing resilient software program. We hope our experiences and findings from our work with c-kzg-4844 present useful insights and greatest practices for others embarking on comparable tasks.