aboutsummaryrefslogtreecommitdiff
path: root/tests/fuzz/README
diff options
context:
space:
mode:
authorMax Dymond <cmeister2@gmail.com>2017-09-25 10:59:18 +0100
committerDaniel Stenberg <daniel@haxx.se>2017-10-04 15:33:36 +0200
commit4f38db1d28a971f938400f558e968fdffb9233a0 (patch)
treea2d59227a02d39d3b0ca9ee7832d8055d3f4a374 /tests/fuzz/README
parent120d963a64f121619d69d6590b2cba7783a7df2a (diff)
fuzzer: move to using external curl-fuzzer
Use the external curl-fuzzer repository for fuzzing. Closes #1923
Diffstat (limited to 'tests/fuzz/README')
-rw-r--r--tests/fuzz/README19
1 files changed, 3 insertions, 16 deletions
diff --git a/tests/fuzz/README b/tests/fuzz/README
index 8b5fcd011..c19e04fbe 100644
--- a/tests/fuzz/README
+++ b/tests/fuzz/README
@@ -1,21 +1,8 @@
Fuzz tests
==========
-The goal is to add tests for *ALL* protocols supported in libcurl.
+The fuzzing tests for curl have been moved to a separate repository:
-Building the fuzz target
-========================
-From the CURL root directory:
+https://github.com/curl/curl-fuzzer
-export CC=clang-5.0
-export CXX=clang++-5.0
-export CFLAGS="-fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,trace-cmp"
-export CXXFLAGS="-fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,trace-cmp -stdlib=libc++"
-./configure --disable-shared --enable-debug --enable-maintainer-mode
-make -sj
-
-cd tests/fuzz
-
-(optional) export LIB_FUZZING_ENGINE=<path to libFuzzer.a>
-
-make check
+More information on how to get started with curl fuzz testing can be found there.