summaryrefslogtreecommitdiff
path: root/examples/openssl/make.sh
diff options
context:
space:
mode:
Diffstat (limited to 'examples/openssl/make.sh')
-rwxr-xr-xexamples/openssl/make.sh4
1 files changed, 2 insertions, 2 deletions
diff --git a/examples/openssl/make.sh b/examples/openssl/make.sh
index 19d499c0..2f6e0988 100755
--- a/examples/openssl/make.sh
+++ b/examples/openssl/make.sh
@@ -10,10 +10,10 @@ HFUZZ_SRC=~/src/honggfuzz/
OS=`uname -s`
CC="$HFUZZ_SRC/hfuzz_cc/hfuzz-clang"
CXX="$HFUZZ_SRC/hfuzz_cc/hfuzz-clang++"
-COMMON_FLAGS="-DBORINGSSL_UNSAFE_DETERMINISTIC_MODE -DBORINGSSL_UNSAFE_FUZZER_MODE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DBN_DEBUG -DLIBRESSL_HAS_TLS1_3 \
+COMMON_FLAGS="-DBORINGSSL_UNSAFE_DETERMINISTIC_MODE -DBORINGSSL_UNSAFE_FUZZER_MODE -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DBN_DEBUG \
-O3 -g -DFuzzerInitialize=LLVMFuzzerInitialize -DFuzzerTestOneInput=LLVMFuzzerTestOneInput \
-I./$DIR/include -I$HFUZZ_SRC/examples/openssl -I$HFUZZ_SRC"
-COMMON_LDFLAGS="-lpthread -lz -Wl,-z,now"
+COMMON_LDFLAGS="-Wl,--wrap=time -lpthread -lz -Wl,-z,now"
if [ -z "$DIR" ]; then
echo "$0" DIR SANITIZE