aboutsummaryrefslogtreecommitdiff
path: root/fuzz/pkcs8_corpus/3033b336d833baef80981f40394c281c20677f53
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@google.com>2016-04-22 00:43:20 -0400
committerAdam Langley <agl@google.com>2016-04-25 21:57:28 +0000
commit1fc7564ba7dd985f311d5fccd1de4b01ee368b43 (patch)
tree7d851217a5a602049f55b7b1aef047f649339a3f /fuzz/pkcs8_corpus/3033b336d833baef80981f40394c281c20677f53
parentaf18cdd733a05a088518e5adb01704c1980fff3b (diff)
downloadboringssl-1fc7564ba7dd985f311d5fccd1de4b01ee368b43.zip
boringssl-1fc7564ba7dd985f311d5fccd1de4b01ee368b43.tar.gz
boringssl-1fc7564ba7dd985f311d5fccd1de4b01ee368b43.tar.bz2
Add standalone PKCS#8 and SPKI fuzzers.
We already had coverage for our new EVP_PKEY parsers, but it's good to have some that cover them directly. The initial corpus was generated manually with der-ascii and should cover most of the insanity around EC key serialization. BUG=15 Change-Id: I7aaf56876680bfd5a89f5e365c5052eee03ba862 Reviewed-on: https://boringssl-review.googlesource.com/7728 Reviewed-by: Adam Langley <agl@google.com>
Diffstat (limited to 'fuzz/pkcs8_corpus/3033b336d833baef80981f40394c281c20677f53')
-rw-r--r--fuzz/pkcs8_corpus/3033b336d833baef80981f40394c281c20677f53bin0 -> 691 bytes
1 files changed, 0 insertions, 0 deletions
diff --git a/fuzz/pkcs8_corpus/3033b336d833baef80981f40394c281c20677f53 b/fuzz/pkcs8_corpus/3033b336d833baef80981f40394c281c20677f53
new file mode 100644
index 0000000..a13699c
--- /dev/null
+++ b/fuzz/pkcs8_corpus/3033b336d833baef80981f40394c281c20677f53
Binary files differ