[FFmpeg-devel] [PATCH 5/6] tools/target_dec_fuzzer: Support fuzzing error detection

Michael Niedermayer michael at niedermayer.cc
Tue Dec 3 17:07:32 EET 2019


On Sat, Nov 30, 2019 at 12:59:20AM +0100, Michael Niedermayer wrote:
> This should increase coverage
> 
> Signed-off-by: Michael Niedermayer <michael at niedermayer.cc>
> ---
>  tools/target_dec_fuzzer.c | 6 ++++++
>  1 file changed, 6 insertions(+)

will apply this and the other coverage increasing patch so we get increased
coverage


[...]
-- 
Michael     GnuPG fingerprint: 9FF2128B147EF6730BADF133611EC787040B0FAB

Take away the freedom of one citizen and you will be jailed, take away
the freedom of all citizens and you will be congratulated by your peers
in Parliament.
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 181 bytes
Desc: not available
URL: <https://ffmpeg.org/pipermail/ffmpeg-devel/attachments/20191203/3094f489/attachment.sig>


More information about the ffmpeg-devel mailing list