aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/src/fuzz/uapi.c
diff options
context:
space:
mode:
authorJason A. Donenfeld <Jason@zx2c4.com>2020-01-04 15:34:28 +0100
committerJason A. Donenfeld <Jason@zx2c4.com>2020-01-04 10:47:28 -0500
commitcdd8d8ba9f7026b0a68d34d27aa4a7901505caf4 (patch)
tree40eb53acb8b6cfc2bc9ebe152093710384362b8e /src/fuzz/uapi.c
parentipc: simplify inflatable buffer and add fuzzer (diff)
downloadwireguard-tools-cdd8d8ba9f7026b0a68d34d27aa4a7901505caf4.tar.xz
wireguard-tools-cdd8d8ba9f7026b0a68d34d27aa4a7901505caf4.zip
fuzz: add generic command argument fuzzer
Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com>
Diffstat (limited to 'src/fuzz/uapi.c')
-rw-r--r--src/fuzz/uapi.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/src/fuzz/uapi.c b/src/fuzz/uapi.c
index a387125..46576bd 100644
--- a/src/fuzz/uapi.c
+++ b/src/fuzz/uapi.c
@@ -8,9 +8,9 @@
static FILE *hacked_userspace_interface_file(const char *iface);
#define stat(a, b) ({ return hacked_userspace_interface_file(iface); 0; })
#define RUNSTATEDIR "/var/empty"
+#include "../curve25519.c"
#undef __linux__
#include "../ipc.c"
-#include "../curve25519.c"
#include "../encoding.c"
#include <stdint.h>