From ad4da7fbc0779fb1730c9862221e19583de69f4f Mon Sep 17 00:00:00 2001 From: Kurt Roeckx Date: Sat, 19 Nov 2016 17:13:10 +0100 Subject: Add a FuzzerClean() function This allows to free everything we allocated, so we can detect memory leaks. Reviewed-by: Rich Salz GH: #2023 --- fuzz/fuzzer.h | 1 + 1 file changed, 1 insertion(+) (limited to 'fuzz/fuzzer.h') diff --git a/fuzz/fuzzer.h b/fuzz/fuzzer.h index 04d605d79a..5f9efa4bf6 100644 --- a/fuzz/fuzzer.h +++ b/fuzz/fuzzer.h @@ -10,3 +10,4 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len); int FuzzerInitialize(int *argc, char ***argv); +void FuzzerCleanup(void); -- cgit v1.2.3