Stefan Profanter aa3c4be4ba Doc: Fix various Codacy formatting issues 5 年之前
..
fuzz_binary_message_corpus 9009bd61f2 Fuzz: Regenerate corpus 5 年之前
CMakeLists.txt 20eccdcaf1 Move plugins to directories for better organisation 5 年之前
README.md aa3c4be4ba Doc: Fix various Codacy formatting issues 5 年之前
corpus_generator.c 4381a3a85b Remove deprecated methods from generate corpus 6 年之前
custom_memory_manager.c 8c87552a5b Fuzz: Add custom memory manager to simulate OOM 5 年之前
custom_memory_manager.h 8c87552a5b Fuzz: Add custom memory manager to simulate OOM 5 年之前
fuzz_binary_decode.cc 33f185b41a Fuzz: Check for successful memory allocation 5 年之前
fuzz_binary_message.cc 94d61b6c13 Fuzz: Always return zero code on OOM 5 年之前
fuzz_binary_message.options 9fb0204cb2 Fuzz: Correct path to dicts 5 年之前
fuzz_binary_message_header.dict 9fb0204cb2 Fuzz: Correct path to dicts 5 年之前
fuzz_src_ua_util.cc 884237dbff Fuzz: Add fuzzer test for parseEndpoint and ua_util methods 5 年之前
fuzz_src_ua_util.options 9fb0204cb2 Fuzz: Correct path to dicts 5 年之前
fuzz_src_ua_util_endpoints.dict 9fb0204cb2 Fuzz: Correct path to dicts 5 年之前
generate_corpus.sh 9009bd61f2 Fuzz: Regenerate corpus 5 年之前
oss-fuzz-copy.sh 660165267e Fix oss fuzz copy 6 年之前
ua_debug_dump_pkgs_file.c 89f728aee1 Logging: Make logging a proper plugin with state and cleanup method 5 年之前

README.md

I Can haz fuzz

open62541 is continuously tested with the awesome oss-fuzz project from Google: https://github.com/google/oss-fuzz

Currently tested is processing of binary messages and encoding/decoding of binary encoded data.

Status

Update the corpus

To update the current corpus used for fuzzing you need to follow these steps. It will execute all the unit tests, dump the received data packages to a directory and then update and merge the corpus.

  1. The script will create two directories: open62541/build_fuzz and open62541/build_corpus. Make sure that these directories are not existing or do not contain any important data.

  2. Run the generate script:

open62541/tests/fuzz/generate_corpus.sh

This script will build all the unit tests, dump the packages and then merge the current corpus with the new packages.

  1. If there is new coverage with the generated data there will be new files in the directory:

open62541/fuzz/fuzz_binary_message_corpus/generated

Commit the new files and then you can delete the build directories created in step 1.