From ad4da7fbc0779fb1730c9862221e19583de69f4f Mon Sep 17 00:00:00 2001 From: Kurt Roeckx Date: Sat, 19 Nov 2016 17:13:10 +0100 Subject: Add a FuzzerClean() function This allows to free everything we allocated, so we can detect memory leaks. Reviewed-by: Rich Salz GH: #2023 --- fuzz/asn1parse.c | 4 ++++ 1 file changed, 4 insertions(+) (limited to 'fuzz/asn1parse.c') diff --git a/fuzz/asn1parse.c b/fuzz/asn1parse.c index 2fba1c44b6..edb4d02303 100644 --- a/fuzz/asn1parse.c +++ b/fuzz/asn1parse.c @@ -33,3 +33,7 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) (void)ASN1_parse_dump(bio_out, buf, len, 0, 0); return 0; } + +void FuzzerCleanup(void) +{ +} -- cgit v1.2.3