Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] BuildBot fuzztesting

From: Bill Meier <wmeier@xxxxxxxxxxx>
Date: Sat, 29 Oct 2011 13:17:57 -0400
On 10/28/2011 11:25 PM, mmann78@xxxxxxxxxxxx wrote:

How exactly does the BuildBot fuzztesting work? Do the BuildBots
take  all of the mined capture files for fuzztesting and if a fuzz-generated
capture file generates a fatal error, that generated file is
automatically posted as a bug? So in tracking down the error, the
supplied capture file in the autogenerated bug should be enough to
reproduce the issue?



Yes & Yes.


However, be aware that tools/fuzz-test.sh sets some environment variables (so things like more rigorous memory allocation checking and etc are done).

tools/test-fuzzed-cap.sh can be used to test a specific capture file with the same setup that fuzz-test.sh uses.

Also: it's sometimes the case that a failure seen on one O/S will not occur on a different O/S.