From 05eeffb2f2f42f3f66a1b9f3c128768af756fac2 Mon Sep 17 00:00:00 2001 From: Tobias Brunner Date: Mon, 1 May 2017 16:23:55 +0200 Subject: fuzz: Change how fuzz_certs is built We mainly do this because we have to create a self-contained executable and it isn't so easy to actually get libtool to link e.g. libgmp statically. --- fuzz/Makefile.am | 16 +++++++++++----- 1 file changed, 11 insertions(+), 5 deletions(-) (limited to 'fuzz') diff --git a/fuzz/Makefile.am b/fuzz/Makefile.am index a2c225ff3..66debc226 100644 --- a/fuzz/Makefile.am +++ b/fuzz/Makefile.am @@ -1,12 +1,18 @@ -AM_CPPFLAGS = \ +CPPFLAGS = @CPPFLAGS@ \ -I$(top_srcdir)/src/libstrongswan \ -DPLUGINDIR=\""$(abs_top_builddir)/src/libstrongswan/plugins\"" \ -DPLUGINS="\"${fuzz_plugins}\"" -noinst_PROGRAMS = fuzz_certs +LDFLAGS = @LDFLAGS@ ${libfuzzer} \ + $(top_builddir)/src/libstrongswan/.libs/libstrongswan.a \ + -Wl,-Bstatic -lgmp -Wl,-Bdynamic \ + -stdlib=libc++ -lstdc++ -fuzz_certs_SOURCES = fuzz_certs.c +FUZZ_TARGETS=fuzz_certs -fuzz_certs_LDFLAGS = ${libfuzzer} -lstdc++ +all-local: $(FUZZ_TARGETS) -fuzz_certs_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la +CLEANFILES=$(FUZZ_TARGETS) + +fuzz_certs: fuzz_certs.c + $(CC) $(CPPFLAGS) $(CFLAGS) -o $@ $< $(LDFLAGS) -- cgit v1.2.3