aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@google.com>2016-03-30 14:23:31 -0400
committerDavid Benjamin <davidben@google.com>2016-03-31 19:36:12 +0000
commit20568e7a4f028782fb76df5407ca9ceaf16de59e (patch)
treebaae24e20998ea5610c0ece2eebbeb9e03c851ec
parent9e5eb63d011cbc6730b4fbc05c4dd3ae6021e97f (diff)
downloadboringssl-20568e7a4f028782fb76df5407ca9ceaf16de59e.zip
boringssl-20568e7a4f028782fb76df5407ca9ceaf16de59e.tar.gz
boringssl-20568e7a4f028782fb76df5407ca9ceaf16de59e.tar.bz2
Remove inaccurate comments in fuzz/{client,server}.cc.
They now fuzz a lot more than just the initial flow. Change-Id: Ib0b7eb66969442e539a937d7d87f5ba031fcbef3 Reviewed-on: https://boringssl-review.googlesource.com/7610 Reviewed-by: Steven Valdez <svaldez@google.com> Reviewed-by: David Benjamin <davidben@google.com>
-rw-r--r--fuzz/client.cc1
-rw-r--r--fuzz/server.cc1
2 files changed, 0 insertions, 2 deletions
diff --git a/fuzz/client.cc b/fuzz/client.cc
index c491893..bd9474b 100644
--- a/fuzz/client.cc
+++ b/fuzz/client.cc
@@ -18,7 +18,6 @@ static GlobalState g_state;
extern "C" int LLVMFuzzerTestOneInput(uint8_t *buf, size_t len) {
RAND_reset_for_fuzzing();
- // This only fuzzes the initial flow from the server so far.
SSL *client = SSL_new(g_state.ctx);
BIO *in = BIO_new(BIO_s_mem());
BIO *out = BIO_new(BIO_s_mem());
diff --git a/fuzz/server.cc b/fuzz/server.cc
index 1904e4f..970ab70 100644
--- a/fuzz/server.cc
+++ b/fuzz/server.cc
@@ -207,7 +207,6 @@ static GlobalState g_state;
extern "C" int LLVMFuzzerTestOneInput(uint8_t *buf, size_t len) {
RAND_reset_for_fuzzing();
- // This only fuzzes the initial flow from the client so far.
SSL *server = SSL_new(g_state.ctx);
BIO *in = BIO_new(BIO_s_mem());
BIO *out = BIO_new(BIO_s_mem());