summaryrefslogtreecommitdiff
path: root/examples
diff options
context:
space:
mode:
authorRobert Swiecki <robert@swiecki.net>2017-11-08 14:44:29 +0100
committerRobert Swiecki <robert@swiecki.net>2017-11-08 14:44:29 +0100
commit00b99a460ead44a154f1a048d6006fb84292f065 (patch)
tree87387bd9b98601e54ffc465f4f41eaf50614b933 /examples
parentd616d4318103f2a5be5ab8850dc61cbe42170c64 (diff)
downloadhonggfuzz-00b99a460ead44a154f1a048d6006fb84292f065.tar.gz
examples/openssl: use ldflags seperately from cflags in make.sh
Diffstat (limited to 'examples')
-rwxr-xr-xexamples/openssl/make.sh9
1 files changed, 5 insertions, 4 deletions
diff --git a/examples/openssl/make.sh b/examples/openssl/make.sh
index 1ca147ad..5b83dad2 100755
--- a/examples/openssl/make.sh
+++ b/examples/openssl/make.sh
@@ -12,8 +12,9 @@ CLANG_VER=-5.0
CC="$HFUZZ_SRC/hfuzz_cc/hfuzz-clang"
CXX="$HFUZZ_SRC/hfuzz_cc/hfuzz-clang++"
COMMON_FLAGS="-DBORINGSSL_UNSAFE_DETERMINISTIC_MODE -DBORINGSSL_UNSAFE_FUZZER_MODE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DBN_DEBUG \
- -O3 -g -DFuzzerInitialize=LLVMFuzzerInitialize -DFuzzerTestOneInput=LLVMFuzzerTestOneInput -lpthread -lz -Wl,-z,now \
+ -O3 -g -DFuzzerInitialize=LLVMFuzzerInitialize -DFuzzerTestOneInput=LLVMFuzzerTestOneInput \
-I./$DIR/include -I$HFUZZ_SRC/examples/openssl"
+COMMON_LDFLAGS="-lpthread -lz -Wl,-z,now"
if [ -z "$DIR" ]; then
echo "$0" DIR SANITIZE
@@ -34,7 +35,7 @@ fi
if [ "$OS" = "Linux" ]; then
- COMMON_FLAGS="$COMMON_FLAGS -ldl"
+ COMMON_LDFLAGS="$COMMON_LDFLAGS -ldl"
fi
if [ -n "$SAN" ]; then
@@ -43,9 +44,9 @@ if [ -n "$SAN" ]; then
fi
for x in x509 privkey client server; do
- $CC $COMMON_FLAGS -g "$HFUZZ_SRC/examples/openssl/$x.c" -o "$TYPE$SAN.$x" "$LIBSSL" "$LIBCRYPTO" $SAN_COMPILE
+ $CC $COMMON_FLAGS -g "$HFUZZ_SRC/examples/openssl/$x.c" -o "$TYPE$SAN.$x" "$LIBSSL" "$LIBCRYPTO" "$COMMON_LDFLAGS" $SAN_COMPILE
done
for x in x509 privkey client server; do
- clang++$CLANG_VER -DHF_NO_INC $COMMON_FLAGS -g "$HFUZZ_SRC/examples/openssl/$x.c" -o "libfuzzer.$TYPE$SAN.$x" "$LIBSSL" "$LIBCRYPTO" $SAN_COMPILE -lFuzzer
+ clang++$CLANG_VER -DHF_NO_INC $COMMON_FLAGS -g "$HFUZZ_SRC/examples/openssl/$x.c" -o "libfuzzer.$TYPE$SAN.$x" "$LIBSSL" "$LIBCRYPTO" "$COMMON_LDFLAGS" $SAN_COMPILE -lFuzzer
done