summaryrefslogtreecommitdiffstats
path: root/fuzz
diff options
context:
space:
mode:
authorNicholas Marriott <nicholas.marriott@gmail.com>2021-08-13 13:45:45 +0100
committerNicholas Marriott <nicholas.marriott@gmail.com>2021-08-13 13:45:45 +0100
commit4c07367bfe626fce990f5b5b2d00516ae8249a93 (patch)
tree15304c26a0ea78e13c4186bcbe674c8f091e52e4 /fuzz
parentf725f9bc8af26944923981b6d896220bc54e36ab (diff)
Fix fuzzer wrapper.
Diffstat (limited to 'fuzz')
-rw-r--r--fuzz/input-fuzzer.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/fuzz/input-fuzzer.c b/fuzz/input-fuzzer.c
index 27f2be3d..81fbf6b4 100644
--- a/fuzz/input-fuzzer.c
+++ b/fuzz/input-fuzzer.c
@@ -43,7 +43,7 @@ LLVMFuzzerTestOneInput(const unsigned char *data, size_t size)
w = window_create(PANE_WIDTH, PANE_HEIGHT, 0, 0);
wp = window_add_pane(w, NULL, 0, 0);
bufferevent_pair_new(libevent, BEV_OPT_CLOSE_ON_FREE, vpty);
- wp->ictx = input_init(wp, vpty[0]);
+ wp->ictx = input_init(wp, vpty[0], NULL);
window_add_ref(w, __func__);
input_parse_buffer(wp, (u_char*) data, size);