summaryrefslogtreecommitdiff
path: root/configure
diff options
context:
space:
mode:
authorMichael Niedermayer <michael@niedermayer.cc>2017-04-21 23:58:32 +0200
committerMichael Niedermayer <michael@niedermayer.cc>2017-04-24 23:17:47 +0200
commit5b499bf4a05ae7db3390cd7e6f08228488aea10c (patch)
treebc8bfd907d114230793053b053b8a1a55e086a82 /configure
parentd976d2ec7874fec5385f361c72dc4f8d523368ba (diff)
Make tools/target_dec_*_fuzzer buildable with configure and make
Signed-off-by: Michael Niedermayer <michael@niedermayer.cc>
Diffstat (limited to 'configure')
-rwxr-xr-xconfigure12
1 files changed, 12 insertions, 0 deletions
diff --git a/configure b/configure
index 1e3463c2c9..f4bcbe2c9d 100755
--- a/configure
+++ b/configure
@@ -438,6 +438,8 @@ Developer options (useful when working on FFmpeg itself):
--random-seed=VALUE seed value for --enable/disable-random
--disable-valgrind-backtrace do not print a backtrace under Valgrind
(only applies to --disable-optimizations builds)
+ --enable-osfuzz Enable building fuzzer tool
+ --libfuzzer=PATH path to libfuzzer
NOTE: Object files are built at the place where configure is launched.
EOF
@@ -1676,6 +1678,7 @@ CONFIG_LIST="
fontconfig
memory_poisoning
neon_clobber_test
+ ossfuzz
pic
raise_major
thumb
@@ -3509,6 +3512,9 @@ for opt do
;;
--fatal-warnings) enable fatal_warnings
;;
+ --libfuzzer=*)
+ libfuzzer_path="$optval"
+ ;;
*)
optname="${opt%%=*}"
optname="${optname#--}"
@@ -3577,6 +3583,11 @@ set >> $logfile
test -n "$valgrind" && toolchain="valgrind-memcheck"
+enabled ossfuzz && {
+ add_cflags -fsanitize=address,undefined -fsanitize-coverage=trace-pc-guard,trace-cmp -fno-omit-frame-pointer
+ add_ldflags -fsanitize=address,undefined -fsanitize-coverage=trace-pc-guard,trace-cmp
+}
+
case "$toolchain" in
*-asan)
cc_default="${toolchain%-asan}"
@@ -6737,6 +6748,7 @@ SLIB_INSTALL_EXTRA_SHLIB=${SLIB_INSTALL_EXTRA_SHLIB}
VERSION_SCRIPT_POSTPROCESS_CMD=${VERSION_SCRIPT_POSTPROCESS_CMD}
SAMPLES:=${samples:-\$(FATE_SAMPLES)}
NOREDZONE_FLAGS=$noredzone_flags
+LIBFUZZER_PATH=$libfuzzer_path
EOF
get_version(){