]> git.ipfire.org Git - thirdparty/strongswan.git/blame - fuzz/Makefile.am
nm: Version bump to 1.4.3
[thirdparty/strongswan.git] / fuzz / Makefile.am
CommitLineData
be1beea7 1AM_CPPFLAGS = @CPPFLAGS@ \
157742be
TB
2 -I$(top_srcdir)/src/libstrongswan \
3 -DPLUGINDIR=\""$(abs_top_builddir)/src/libstrongswan/plugins\"" \
4 -DPLUGINS="\"${fuzz_plugins}\""
5
be1beea7 6fuzz_ldflags = ${libfuzzer} \
05eeffb2
TB
7 $(top_builddir)/src/libstrongswan/.libs/libstrongswan.a \
8 -Wl,-Bstatic -lgmp -Wl,-Bdynamic \
be1beea7 9 @FUZZING_LDFLAGS@
157742be 10
05eeffb2 11FUZZ_TARGETS=fuzz_certs
157742be 12
05eeffb2 13all-local: $(FUZZ_TARGETS)
157742be 14
05eeffb2
TB
15CLEANFILES=$(FUZZ_TARGETS)
16
be1beea7
TB
17fuzz_certs: fuzz_certs.c ${libfuzzer}
18 $(CC) $(AM_CPPFLAGS) $(CFLAGS) -o $@ $< $(fuzz_ldflags)
19
20noinst_LIBRARIES = libFuzzerLocal.a
21libFuzzerLocal_a_SOURCES = libFuzzerLocal.c
22libFuzzerLocal_a_LIBADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
9f2e74cf
TB
23
24check: all
25 for f in $(FUZZ_TARGETS); do \
26 corpus=$${f#fuzz_}; \
27 corpus=$${corpus%%_*}; \
28 ./$$f $(FUZZING_CORPORA)/$${corpus}/*; \
bf31485e
TB
29 crashes=$(FUZZING_CORPORA)/$${corpus}-crash; \
30 test ! -d $${crashes} || ./$$f $${crashes}/*; \
9f2e74cf 31 done