From ad4da7fbc0779fb1730c9862221e19583de69f4f Mon Sep 17 00:00:00 2001 From: Kurt Roeckx Date: Sat, 19 Nov 2016 17:13:10 +0100 Subject: Add a FuzzerClean() function This allows to free everything we allocated, so we can detect memory leaks. Reviewed-by: Rich Salz GH: #2023 --- fuzz/test-corpus.c | 3 +++ 1 file changed, 3 insertions(+) (limited to 'fuzz/test-corpus.c') diff --git a/fuzz/test-corpus.c b/fuzz/test-corpus.c index c553697d6c..9cef01f86d 100644 --- a/fuzz/test-corpus.c +++ b/fuzz/test-corpus.c @@ -42,5 +42,8 @@ int main(int argc, char **argv) { free(buf); fclose(f); } + + FuzzerCleanup(); + return 0; } -- cgit v1.2.3