summaryrefslogtreecommitdiffstats
path: root/tools/clang-fuzzer
diff options
context:
space:
mode:
authorGeorge Karpenkov <ekarpenkov@apple.com>2017-08-23 00:42:22 +0000
committerGeorge Karpenkov <ekarpenkov@apple.com>2017-08-23 00:42:22 +0000
commitecd7752cac1f7186d7dd70fba9b32d9938a5ecc5 (patch)
tree14a63ebc08dc715debe1bf55fb5cfd4b3c13f502 /tools/clang-fuzzer
parent9c4bd449ca05d6a1768530b38184ea641831da21 (diff)
Update Clang fuzzers to use libFuzzer bundled with the toolchain.
Differential Revision: https://reviews.llvm.org/D37043 git-svn-id: https://llvm.org/svn/llvm-project/cfe/trunk@311516 91177308-0d34-0410-b5e6-96231b3b80d8
Diffstat (limited to 'tools/clang-fuzzer')
-rw-r--r--tools/clang-fuzzer/CMakeLists.txt3
1 files changed, 1 insertions, 2 deletions
diff --git a/tools/clang-fuzzer/CMakeLists.txt b/tools/clang-fuzzer/CMakeLists.txt
index ac2791aba8..694dd585c2 100644
--- a/tools/clang-fuzzer/CMakeLists.txt
+++ b/tools/clang-fuzzer/CMakeLists.txt
@@ -1,5 +1,6 @@
if( LLVM_USE_SANITIZE_COVERAGE )
set(LLVM_LINK_COMPONENTS ${LLVM_TARGETS_TO_BUILD})
+ set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -fsanitize=fuzzer")
if(CLANG_ENABLE_PROTO_FUZZER)
# Create protobuf .h and .cc files, and put them in a library for use by
@@ -38,7 +39,6 @@ if( LLVM_USE_SANITIZE_COVERAGE )
clangCXXProto
clangHandleCXX
clangProtoToCXX
- LLVMFuzzer
)
else()
# Hack to bypass LLVM's cmake sources check and allow multiple libraries and
@@ -55,6 +55,5 @@ if( LLVM_USE_SANITIZE_COVERAGE )
target_link_libraries(clang-fuzzer
clangHandleCXX
- LLVMFuzzer
)
endif()