1# Code that we actually want the fuzzer to target
2# See: https://clang.llvm.org/docs/SanitizerCoverage.html#disabling-instrumentation-without-source-modification
3#
4src:*/hw/*
5src:*/include/hw/*
6src:*/slirp/*
7src:*/net/*
8
9# We don't care about coverage over fuzzer-specific code, however we should
10# instrument the fuzzer entry-point so libFuzzer always sees at least some
11# coverage - otherwise it will exit after the first input
12src:*/tests/qtest/fuzz/fuzz.c
13
14# Enable instrumentation for all functions in those files
15fun:*
16