LCOV - code coverage report
Current view: top level - usr/oms/src/libpsl/fuzz - libpsl_load_dafsa_fuzzer.c (source / functions) Hit Total Coverage
Test: libpsl-fuzz Lines: 19 19 100.0 %
Date: 2017-07-20 15:57:20 Functions: 1 1 100.0 %
Legend: Lines: hit not hit

          Line data    Source code
       1             : /*
       2             :  * Copyright(c) 2017 Tim Ruehsen
       3             :  *
       4             :  * Permission is hereby granted, free of charge, to any person obtaining a
       5             :  * copy of this software and associated documentation files (the "Software"),
       6             :  * to deal in the Software without restriction, including without limitation
       7             :  * the rights to use, copy, modify, merge, publish, distribute, sublicense,
       8             :  * and/or sell copies of the Software, and to permit persons to whom the
       9             :  * Software is furnished to do so, subject to the following conditions:
      10             :  *
      11             :  * The above copyright notice and this permission notice shall be included in
      12             :  * all copies or substantial portions of the Software.
      13             :  *
      14             :  * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
      15             :  * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
      16             :  * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
      17             :  * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
      18             :  * LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
      19             :  * FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER
      20             :  * DEALINGS IN THE SOFTWARE.
      21             :  *
      22             :  * This file is part of libpsl.
      23             :  */
      24             : 
      25             : #include <config.h>
      26             : 
      27             : #include <assert.h> /* assert */
      28             : #include <stdint.h> /* uint8_t */
      29             : #include <stdlib.h> /* malloc, free */
      30             : #include <string.h> /* memcpy */
      31             : 
      32             : #include "libpsl.h"
      33             : #include "fuzzer.h"
      34             : 
      35        5476 : int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size)
      36             : {
      37             :         FILE *fp;
      38             :         psl_ctx_t *psl;
      39        5476 :         char *in = (char *) malloc(size + 16);
      40             : 
      41        5476 :         assert(in != NULL);
      42             : 
      43             :         /* create a valid DAFSA input file */
      44        5476 :         memcpy(in, ".DAFSA@PSL_0   \n", 16);
      45        5476 :         memcpy(in + 16, data, size);
      46             : 
      47        5476 :         fp = fmemopen(in, size + 16, "r");
      48        5476 :         assert(fp != NULL);
      49             : 
      50        5476 :         psl = psl_load_fp(fp);
      51             : 
      52        5476 :         psl_is_public_suffix(NULL, NULL);
      53        5476 :         psl_is_public_suffix(psl, ".ΓΌ.com");
      54        5476 :         psl_suffix_wildcard_count(psl);
      55        5476 :         psl_suffix_exception_count(psl);
      56        5476 :         psl_suffix_count(psl);
      57             : 
      58        5476 :         psl_free(psl);
      59        5476 :         fclose(fp);
      60             : 
      61        5476 :         psl = psl_latest(NULL);
      62        5476 :         psl_free(psl);
      63             : 
      64        5476 :         free(in);
      65             : 
      66        5476 :         return 0;
      67             : }

Generated by: LCOV version 1.13