aboutsummaryrefslogtreecommitdiff
path: root/fuzz/ssl_ctx_api_corpus/7cb74f66a49174db5efec86fd7a026950957d3c4
diff options
context:
space:
mode:
authorBob Beck <bbe@google.com>2023-07-18 17:05:02 +0000
committerBoringssl LUCI CQ <boringssl-scoped@luci-project-accounts.iam.gserviceaccount.com>2023-07-20 21:53:33 +0000
commit4d70016a62bf8d4c1856aff89d6769ad4f71e77f (patch)
treebe374528b30a892235b0f28a82836fbe0eefc50b /fuzz/ssl_ctx_api_corpus/7cb74f66a49174db5efec86fd7a026950957d3c4
parent441e9ad2b2715140778007ded4172c6c3c5eddee (diff)
downloadboringssl-4d70016a62bf8d4c1856aff89d6769ad4f71e77f.zip
boringssl-4d70016a62bf8d4c1856aff89d6769ad4f71e77f.tar.gz
boringssl-4d70016a62bf8d4c1856aff89d6769ad4f71e77f.tar.bz2
Make the parse_certificate_fuzzer from libpki work inside boring.
Seed the corpus from cert_corpus. As part of that, check in the result of minimizing all the corpora. Note this is just making one of the fuzzers build, I'll adapt the others and follow on by updating the IMPORT process to do it in a follow on cl. Bug: chromium:1322914 Change-Id: Iea1b89f8fee938fa99c0a4d8134bcd0e7023d149 Reviewed-on: https://boringssl-review.googlesource.com/c/boringssl/+/61765 Commit-Queue: Bob Beck <bbe@google.com> Reviewed-by: David Benjamin <davidben@google.com>
Diffstat (limited to 'fuzz/ssl_ctx_api_corpus/7cb74f66a49174db5efec86fd7a026950957d3c4')
-rw-r--r--fuzz/ssl_ctx_api_corpus/7cb74f66a49174db5efec86fd7a026950957d3c4bin86 -> 0 bytes
1 files changed, 0 insertions, 0 deletions
diff --git a/fuzz/ssl_ctx_api_corpus/7cb74f66a49174db5efec86fd7a026950957d3c4 b/fuzz/ssl_ctx_api_corpus/7cb74f66a49174db5efec86fd7a026950957d3c4
deleted file mode 100644
index 5459224..0000000
--- a/fuzz/ssl_ctx_api_corpus/7cb74f66a49174db5efec86fd7a026950957d3c4
+++ /dev/null
Binary files differ