summaryrefslogtreecommitdiff
path: root/file.c
diff options
context:
space:
mode:
authorPetr Štetiar <ynezz@true.cz>2020-10-03 01:53:53 +0200
committerPetr Štetiar <ynezz@true.cz>2020-10-03 09:20:48 +0200
commit9bd361ca323637b047ecfdf5de3c8cfbf64698d6 (patch)
tree666c966af10fd2eae243fcd9361768caf6da38a9 /file.c
parentec8d3233948603485e1b97384113fac9f1bab5d6 (diff)
downloaduci-9bd361ca323637b047ecfdf5de3c8cfbf64698d6.tar.gz
tests: add libFuzzer based fuzzing
LibFuzzer is in-process, coverage-guided, evolutionary fuzzing engine. LibFuzzer is linked with the library under test, and feeds fuzzed inputs to the library via a specific fuzzing entrypoint (aka "target function"); the fuzzer then tracks which areas of the code are reached, and generates mutations on the corpus of input data in order to maximize the code coverage. So lets use libFuzzer to fuzz uci_import for the start. Ref: https://llvm.org/docs/LibFuzzer.html Signed-off-by: Petr Štetiar <ynezz@true.cz>
Diffstat (limited to 'file.c')
0 files changed, 0 insertions, 0 deletions