aboutsummaryrefslogtreecommitdiff
path: root/fuzz
diff options
context:
space:
mode:
authorAdam Langley <alangley@gmail.com>2016-10-18 10:17:11 -0700
committerAdam Langley <agl@google.com>2016-10-18 17:39:47 +0000
commit840445d406c36773fd85c5cad938a79ee2499cd7 (patch)
tree3da8e6f99175382e7c00020febf42f9e003f0922 /fuzz
parent99dce54031b1dcc2eb82fe8fafb1d7f0ee233a99 (diff)
downloadboringssl-840445d406c36773fd85c5cad938a79ee2499cd7.zip
boringssl-840445d406c36773fd85c5cad938a79ee2499cd7.tar.gz
boringssl-840445d406c36773fd85c5cad938a79ee2499cd7.tar.bz2
Include |SSL_CTX_set_signing_algorithm_prefs| in SSL_CTX fuzzer.
I missed this function, which was unfortunate. Change-Id: I8bcea1738a50aa3297d09a59a86437351ff5f84a Reviewed-on: https://boringssl-review.googlesource.com/11623 Commit-Queue: Adam Langley <alangley@gmail.com> Commit-Queue: David Benjamin <davidben@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org> Reviewed-by: David Benjamin <davidben@google.com>
Diffstat (limited to 'fuzz')
-rw-r--r--fuzz/ssl_ctx_api.cc10
1 files changed, 10 insertions, 0 deletions
diff --git a/fuzz/ssl_ctx_api.cc b/fuzz/ssl_ctx_api.cc
index 4388065..4af80c2 100644
--- a/fuzz/ssl_ctx_api.cc
+++ b/fuzz/ssl_ctx_api.cc
@@ -330,6 +330,16 @@ static const std::function<void(SSL_CTX *, CBS *)> kAPIs[] = {
ocsp_data.size());
},
[](SSL_CTX *ctx, CBS *cbs) {
+ std::string signing_algos;
+ if (!GetString(&signing_algos, cbs)) {
+ return;
+ }
+
+ SSL_CTX_set_signing_algorithm_prefs(
+ ctx, reinterpret_cast<const uint16_t *>(signing_algos.data()),
+ signing_algos.size() / sizeof(uint16_t));
+ },
+ [](SSL_CTX *ctx, CBS *cbs) {
std::string ciphers;
if (!GetString(&ciphers, cbs)) {
return;