summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDennis Jackson <djackson@mozilla.com>2022-03-22 13:34:07 +0000
committerDennis Jackson <djackson@mozilla.com>2022-03-22 13:34:07 +0000
commitde2a802dce37db11c7e0b26acb5f2491370e0fe8 (patch)
treef992f5845401c812c4ce002ea338df5c27dcb070
parent12a82009867d23ceb792c5bf7c9fe65708f93dc9 (diff)
downloadnss-hg-de2a802dce37db11c7e0b26acb5f2491370e0fe8.tar.gz
Bug 1760653 - Ensure we don't read uninitialized memory in ssl gtests. r=mt,nss-reviewers
Differential Revision: https://phabricator.services.mozilla.com/D141651
-rw-r--r--gtests/ssl_gtest/tls_connect.cc6
1 files changed, 2 insertions, 4 deletions
diff --git a/gtests/ssl_gtest/tls_connect.cc b/gtests/ssl_gtest/tls_connect.cc
index e18972300..50a4d9661 100644
--- a/gtests/ssl_gtest/tls_connect.cc
+++ b/gtests/ssl_gtest/tls_connect.cc
@@ -472,10 +472,8 @@ void TlsConnectTestBase::CheckConnected() {
EXPECT_EQ(TlsAgent::STATE_CONNECTED, server_->state());
uint16_t cipher_suite1, cipher_suite2;
- bool ret = client_->cipher_suite(&cipher_suite1);
- EXPECT_TRUE(ret);
- ret = server_->cipher_suite(&cipher_suite2);
- EXPECT_TRUE(ret);
+ ASSERT_TRUE(client_->cipher_suite(&cipher_suite1));
+ ASSERT_TRUE(server_->cipher_suite(&cipher_suite2));
EXPECT_EQ(cipher_suite1, cipher_suite2);
std::cerr << "Connected with version " << client_->version()