[ovs-dev] ossfuzz: Add parse_tcp_flags() to flow_extract_target

Bhargava Shastry bshastry at sect.tu-berlin.de
Fri Sep 7 12:03:01 UTC 2018


Hello,

The attached patch invokes parse_tcp_flags() in flow_extract_target.c
after doing a basic sanitization check (that packet contains at least an
ETH header).

A cursory evaluation shows that the patch improves line coverage of
lib/flow.c from 37% to 39% (see attached HTML report).

Regards,
Bhargava
-- 
Bhargava Shastry <bshastry at sect.tu-berlin.de>
Security in Telecommunications
TU Berlin / Telekom Innovation Laboratories
Ernst-Reuter-Platz 7, Sekr TEL 17 / D - 10587 Berlin, Germany
phone: +49 30 8353 58235
Keybase: https://keybase.io/bshastry


More information about the dev mailing list