aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/src/fuzz/uapi.c
diff options
context:
space:
mode:
authorJason A. Donenfeld <Jason@zx2c4.com>2020-01-04 14:46:27 +0100
committerJason A. Donenfeld <Jason@zx2c4.com>2020-01-04 15:07:10 +0100
commit1d2d6200b8ff517db0f7530645180df3cc4afa74 (patch)
treed8369e0b9211ec3c93d044cfb323e363bdd6029b /src/fuzz/uapi.c
parentMakefile: add standard 'all' target (diff)
downloadwireguard-tools-1d2d6200b8ff517db0f7530645180df3cc4afa74.tar.xz
wireguard-tools-1d2d6200b8ff517db0f7530645180df3cc4afa74.zip
ipc: simplify inflatable buffer and add fuzzer
Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com>
Diffstat (limited to 'src/fuzz/uapi.c')
-rw-r--r--src/fuzz/uapi.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/src/fuzz/uapi.c b/src/fuzz/uapi.c
index 90b2ba6..a387125 100644
--- a/src/fuzz/uapi.c
+++ b/src/fuzz/uapi.c
@@ -20,7 +20,7 @@ static FILE *hacked_userspace_interface_file(const char *iface);
const char *__asan_default_options()
{
- return "verbosity=1";
+ return "verbosity=1";
}
union hackiface {