Skip to content

Commit

Permalink
reverting
Browse files Browse the repository at this point in the history
  • Loading branch information
kevin-valerio committed Jun 25, 2024
1 parent b2a8259 commit a62a14c
Show file tree
Hide file tree
Showing 2 changed files with 4 additions and 3 deletions.
3 changes: 1 addition & 2 deletions src/fuzzer/coverage.rs
Original file line number Diff line number Diff line change
Expand Up @@ -41,10 +41,9 @@ impl Coverage {
let coverage_lines: Vec<&str> = coverage_str.split('\n').collect();

println!("[🚧DEBUG TRACE] : {:?}", coverage_lines);
println!("[🚧MAX REACHABLE COVERAGE] : {:?}", &self.max_coverage);
// println!("[🚧MAX REACHABLE COVERAGE] : {:?}", &self.max_coverage);
seq_macro::seq!(x in 0..=500 {
let target = format!("COV={}", x);

if coverage_lines.contains(&target.as_str()) {
let _ = black_box(x + 1);
println!(" A ");
Expand Down
4 changes: 3 additions & 1 deletion src/main.rs
Original file line number Diff line number Diff line change
Expand Up @@ -159,6 +159,8 @@ fn main() {
// We still manually execute ziggy build, to ensure that the ALLOW_LIST works correctly
start_cargo_ziggy_not_fuzzing_process(contract_dir.clone(), ZiggyCommand::Build);

println!("");

start_cargo_ziggy_fuzz_process(cores, use_honggfuzz);

if var("PHINK_START_FUZZING").is_ok() {
Expand Down Expand Up @@ -261,7 +263,7 @@ fn start_cargo_ziggy_not_fuzzing_process(contract_dir: PathBuf, command: ZiggyCo
.expect("🙅 Failed to execute cargo ziggy command...");

if let Some(stdout) = ziggy_child.stdout.take() {
let reader = std::io::BufReader::new(stdout);
let reader = io::BufReader::new(stdout);
for line in reader.lines() {
match line {
Ok(line) => println!("{}", line),
Expand Down

0 comments on commit a62a14c

Please sign in to comment.