summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRobert Swiecki <robert@swiecki.net>2019-05-08 15:35:31 +0200
committerRobert Swiecki <robert@swiecki.net>2019-05-08 15:35:31 +0200
commit8b871127eb3ce1f75c4c28b0ca790310a58adcd0 (patch)
treefe20b5a01cd550380ce60aec601107f00067ed8e
parent667a9b48910089f47c3a34b80a0255a99bf6b21d (diff)
downloadhonggfuzz-8b871127eb3ce1f75c4c28b0ca790310a58adcd0.tar.gz
example/openssl/client: don't overwrite time
-rw-r--r--examples/openssl/hf_ssl_lib.h6
-rwxr-xr-xexamples/openssl/make.sh2
2 files changed, 1 insertions, 7 deletions
diff --git a/examples/openssl/hf_ssl_lib.h b/examples/openssl/hf_ssl_lib.h
index 9d8c7e38..1ae97995 100644
--- a/examples/openssl/hf_ssl_lib.h
+++ b/examples/openssl/hf_ssl_lib.h
@@ -24,12 +24,6 @@ extern "C" {
#define HF_SSL_IS_OPENSSL
#endif
-#define FUZZTIME 1485898104
-time_t __wrap_time(time_t* t) {
- if (t != NULL) *t = FUZZTIME;
- return FUZZTIME;
-}
-
#if defined(HF_SSL_IS_BORINGSSL)
static int hf_rnd(unsigned char* buf, size_t num)
#else /* defined(HF_SSL_IS_BORINGSSL) */
diff --git a/examples/openssl/make.sh b/examples/openssl/make.sh
index 2f6e0988..e2d15a3a 100755
--- a/examples/openssl/make.sh
+++ b/examples/openssl/make.sh
@@ -13,7 +13,7 @@ CXX="$HFUZZ_SRC/hfuzz_cc/hfuzz-clang++"
COMMON_FLAGS="-DBORINGSSL_UNSAFE_DETERMINISTIC_MODE -DBORINGSSL_UNSAFE_FUZZER_MODE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DBN_DEBUG \
-O3 -g -DFuzzerInitialize=LLVMFuzzerInitialize -DFuzzerTestOneInput=LLVMFuzzerTestOneInput \
-I./$DIR/include -I$HFUZZ_SRC/examples/openssl -I$HFUZZ_SRC"
-COMMON_LDFLAGS="-Wl,--wrap=time -lpthread -lz -Wl,-z,now"
+COMMON_LDFLAGS="-lpthread -lz -Wl,-z,now"
if [ -z "$DIR" ]; then
echo "$0" DIR SANITIZE