hostap/tests/fuzzing
Jouni Malinen ce1598d4c2 tests: New style fuzzing tool for EAP-MSCHAPv2 peer processing
Signed-off-by: Jouni Malinen <j@w1.fi>
2019-12-24 10:59:22 +02:00
..
ap-mgmt
asn1
eap-aka-peer
eap-mschapv2-peer
eap-sim-peer
eapol-key-auth
eapol-key-supp
eapol-supp
json
p2p tests: New style fuzzing tool for P2P frame processing 2019-06-02 13:00:39 +03:00
tls-client
tls-server
wnm
x509 tests: Add X.509v3 parsing example with invalid BasicConstraints 2019-06-22 18:15:22 +03:00
build-test.sh tests: Build test for new fuzzer tools 2019-06-02 13:00:39 +03:00
fuzzer-common.c
fuzzer-common.h
README
rules.include

hostap.git fuzz testing
-----------------------

These tools can be used for fuzz testing of various components used
within wpa_supplicant and hostapd. Each directory contains a fuzzing
tool that focuses on one input handler. Each tool can be compiled either
to work with the libFuzzer or as a separate tool that reads the input
from a file specified on the command line, e.g., for American fuzzy lop
(afl-fuzz). Example test corpus is included in */corpus directory.

Example fuzzing with libFuzzer

cd @TOOL@
make clean
make LIBFUZZER=y
./@TOOL@ corpus

Example fuzzing with afl-fuzz

cd @TOOL@
make clean
CC=afl-gcc make
afl-fuzz -i corpus -o findings -- $PWD/@TOOL@ @@