summaryrefslogtreecommitdiff
path: root/deps/openssl/openssl/fuzz/driver.c
diff options
context:
space:
mode:
Diffstat (limited to 'deps/openssl/openssl/fuzz/driver.c')
-rw-r--r--deps/openssl/openssl/fuzz/driver.c17
1 files changed, 10 insertions, 7 deletions
diff --git a/deps/openssl/openssl/fuzz/driver.c b/deps/openssl/openssl/fuzz/driver.c
index c530fedc84..54d67de202 100644
--- a/deps/openssl/openssl/fuzz/driver.c
+++ b/deps/openssl/openssl/fuzz/driver.c
@@ -1,5 +1,5 @@
/*
- * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL licenses, (the "License");
* you may not use this file except in compliance with the License.
@@ -15,14 +15,16 @@
#ifndef OPENSSL_NO_FUZZ_LIBFUZZER
+int LLVMFuzzerInitialize(int *argc, char ***argv);
+int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len);
+
int LLVMFuzzerInitialize(int *argc, char ***argv)
{
- if (FuzzerInitialize)
- return FuzzerInitialize(argc, argv);
- return 0;
+ return FuzzerInitialize(argc, argv);
}
-int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) {
+int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len)
+{
return FuzzerTestOneInput(buf, len);
}
@@ -32,8 +34,7 @@ int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) {
int main(int argc, char** argv)
{
- if (FuzzerInitialize)
- FuzzerInitialize(&argc, &argv);
+ FuzzerInitialize(&argc, &argv);
while (__AFL_LOOP(10000)) {
uint8_t *buf = malloc(BUF_SIZE);
@@ -42,6 +43,8 @@ int main(int argc, char** argv)
FuzzerTestOneInput(buf, size);
free(buf);
}
+
+ FuzzerCleanup();
return 0;
}