fuzz: Make path to libFuzzer.a configurable

This commit is contained in:
Tobias Brunner 2017-03-29 11:32:25 +02:00
parent 30c03a7df9
commit 8806b00f43
2 changed files with 2 additions and 1 deletions

View File

@ -62,6 +62,7 @@ ARG_WITH_SUBST([routing-table], [220], [set routing table to use for IPsec
ARG_WITH_SUBST([routing-table-prio], [220], [set priority for IPsec routing table])
ARG_WITH_SUBST([ipsec-script], [ipsec], [change the name of the ipsec script])
ARG_WITH_SUBST([fips-mode], [0], [set openssl FIPS mode: disabled(0), enabled(1), Suite B enabled(2)])
ARG_WITH_SUBST([libfuzzer], [], [path to libFuzzer.a])
ARG_WITH_SET([capabilities], [no], [set capability dropping library. Currently supported values are "libcap" and "native"])
ARG_WITH_SET([mpz_powm_sec], [yes], [use the more side-channel resistant mpz_powm_sec in libgmp, if available])
ARG_WITH_SET([dev-headers], [no], [install strongSwan development headers to directory.])

View File

@ -7,6 +7,6 @@ noinst_PROGRAMS = fuzz_certs
fuzz_certs_SOURCES = fuzz_certs.c
fuzz_certs_LDFLAGS = libFuzzer.a -lstdc++
fuzz_certs_LDFLAGS = ${libfuzzer} -lstdc++
fuzz_certs_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la