aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/src/fuzz/setconf.c
blob: 44bfeb92d8aab346ddea1c4a01247c8ada1c0ba1 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
// SPDX-License-Identifier: GPL-2.0
/*
 * Copyright (C) 2018-2020 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
 */

#include <stdio.h>
#undef stderr
#define stderr stdin
#define RUNSTATEDIR "/var/empty"
#include "../curve25519.c"
#define parse_allowedips parse_allowedips_ipc
#include "../ipc.c"
#undef parse_allowedips
#include "../encoding.c"
#include "../config.c"
#include "../mnlg.c"
static FILE *hacked_fopen(const char *pathname, const char *mode);
#define fopen hacked_fopen
#include "../setconf.c"
#undef fopen
#undef stderr

#include <string.h>
#include <stdlib.h>
#include <assert.h>

const char *__asan_default_options()
{
	return "verbosity=1";
}

const char *PROG_NAME = "wg";

struct hacked_pointers {
	const char *data;
	size_t data_len;
};

static FILE *hacked_fopen(const char *pathname, const char *mode)
{
	struct hacked_pointers *h = (struct hacked_pointers *)strtoul(pathname, NULL, 10);
	return fmemopen((char *)h->data, h->data_len, "r");
}

int LLVMFuzzerTestOneInput(const char *data, size_t data_len)
{
	char strptr[32];
	char *argv[3] = { "setconf", "wg0", strptr };
	struct hacked_pointers h = { data, data_len };

	snprintf(strptr, sizeof(strptr), "%lu", (unsigned long)&h);
	setconf_main(3, argv);
	return 0;
}