aboutsummaryrefslogtreecommitdiff
path: root/utils
diff options
context:
space:
mode:
authorvan Hauser <vh@thc.org>2020-12-13 11:23:56 +0100
committervan Hauser <vh@thc.org>2020-12-13 11:23:56 +0100
commit76117b04716c812cd7f4cd543ae1f0d85f194c50 (patch)
tree73c333c8ecd8d0efad25d4bec718b6c9ddeb7ff1 /utils
parentce9e127529f3ef43d826d3ec17a5b68b99f205da (diff)
downloadAFLplusplus-76117b04716c812cd7f4cd543ae1f0d85f194c50.tar.gz
fix afl-clang tests
Diffstat (limited to 'utils')
-rw-r--r--utils/aflpp_driver/aflpp_driver_test.c4
1 files changed, 0 insertions, 4 deletions
diff --git a/utils/aflpp_driver/aflpp_driver_test.c b/utils/aflpp_driver/aflpp_driver_test.c
index b4ff6bc6..043dfaf6 100644
--- a/utils/aflpp_driver/aflpp_driver_test.c
+++ b/utils/aflpp_driver/aflpp_driver_test.c
@@ -19,10 +19,6 @@ void __attribute__((noinline)) crashme(const uint8_t *Data, size_t Size) {
int LLVMFuzzerTestOneInput(const uint8_t *Data, size_t Size) {
if (Size)
- fprintf(stderr, "FUNC crc: %016llx len: %lu\n",
- hash64((u8 *)Data, (unsigned int)Size,
- (unsigned long long int)0xa5b35705),
- Size);
crashme(Data, Size);