History log of /openbsd-src/regress/lib/libssl/tlsfuzzer/tlsfuzzer.py (Results 26 – 50 of 56)
Revision Date Author Comments
# 2e9afb88 13-Apr-2021 tb <tb@openbsd.org>

with new defaults, test-fuzzed-plaintext.py is no longer slow


# 9f325698 13-Apr-2021 tb <tb@openbsd.org>

move a few tests to the unsupported group and fix two comments


# 208aabdd 13-Apr-2021 tb <tb@openbsd.org>

annotate test-ecdhe-rsa-key-exchange-with-bad-messages.py with expected
alerts and where to add them.


# 31b5396f 08-Apr-2021 tb <tb@openbsd.org>

Enable test-cve-2016-6309.py


# e7667ed5 28-Mar-2021 tb <tb@openbsd.org>

The failure mode of test-tls13-version-negotiation.py has changed.
Update comment.


# dab3dacd 27-Mar-2021 tb <tb@openbsd.org>

Enable test-sig-algs-renegotiation-resumption.py.

This test covers various scenarios with renegotiation and session
resumption. In particular it crashes the OpenSSL 1.1.1j server due
to the sigalg N

Enable test-sig-algs-renegotiation-resumption.py.

This test covers various scenarios with renegotiation and session
resumption. In particular it crashes the OpenSSL 1.1.1j server due
to the sigalg NULL deref fixed this week. We need --sig-algs-drop-ok
since we do not currently implement signature_algorithms_cert.

show more ...


# 48eb9341 26-Mar-2021 tb <tb@openbsd.org>

Add test-sig-algs-renegotiation-resumption.py

This test currently fails but may soon be fixed.


# 7880f693 20-Mar-2021 tb <tb@openbsd.org>

typo


# bb0ca798 20-Mar-2021 tb <tb@openbsd.org>

Add new test-tls13-multiple-ccs-messages.py

This is a test that checks for NSS's CCS flood DoS CVE-2020-25648.
The test script currently fails on LibreSSL and OpenSSL 1.1.1j because
it sends invalid

Add new test-tls13-multiple-ccs-messages.py

This is a test that checks for NSS's CCS flood DoS CVE-2020-25648.
The test script currently fails on LibreSSL and OpenSSL 1.1.1j because
it sends invalid records with version 0x0300 instead of 0x0303.
We have the ccs_seen logic corresponding to NSS's fix:
https://hg.mozilla.org/projects/nss/rev/57bbefa793232586d27cee83e74411171e128361
but we do allow up to two CCS due to an interop issue with Fizz, so
at least one of the tests will likey be broken once the record version
is fixed.

show more ...


# e9324d07 27-Jan-2021 tb <tb@openbsd.org>

wrap an overlong line


# 9bc11146 07-Oct-2020 tb <tb@openbsd.org>

add arguments to skip a bunch of x448 tests


# c05f8ee0 25-Sep-2020 tb <tb@openbsd.org>

move test-tls13-finished.py from slow tests to normal tests.


# cdcbc686 25-Sep-2020 tb <tb@openbsd.org>

test-tls13-finished.py has 70 failing tests that expect a "decode_error"
instead of the "decrypt_error" sent by tls13_server_finished_recv().
Both alerts appear to be reasonable in this context, so e

test-tls13-finished.py has 70 failing tests that expect a "decode_error"
instead of the "decrypt_error" sent by tls13_server_finished_recv().
Both alerts appear to be reasonable in this context, so enable the tests
while working around this.

show more ...


# 0d2e4081 25-Sep-2020 tb <tb@openbsd.org>

delete a stale comment


# a590e228 10-Sep-2020 tb <tb@openbsd.org>

Enable test-tls13-large-number-of-extensions.py

Skip sending an empty ECPF extension for now: we don't accept it since
according to RFC 4492 and 8422 it needs to advertise uncompressed point
formats.


# 09e96d4e 17-Aug-2020 tb <tb@openbsd.org>

Also print a list of missing scripts in summary


# 5bec7355 17-Aug-2020 tb <tb@openbsd.org>

Avoid test failures due to outdated packages

Indicate missing test scripts prominently in the result but do not
count them as an error.


# 2d88ab10 15-Aug-2020 tb <tb@openbsd.org>

enable jsing's zero content type test


# 390e08e8 08-Aug-2020 tb <tb@openbsd.org>

Session resumption is not currently supported for TLSv1.3.


# 66cd5d76 08-Aug-2020 tb <tb@openbsd.org>

Enable P-521 and run the tests that use it.


# a115449f 24-Jun-2020 tb <tb@openbsd.org>

enable test-tls13-keyshare-omitted.py


# 599e2bd3 24-Jun-2020 tb <tb@openbsd.org>

Add test-ffdhe-expected-params.py


# 44072c60 19-Jun-2020 tb <tb@openbsd.org>

Enable lucky 13 test.


# 676445dd 10-Jun-2020 tb <tb@openbsd.org>

Add lucky13 and bleichenbacher-timing tests


# 095832a3 06-Jun-2020 beck <beck@openbsd.org>

Implement a rolling hash of the ClientHello message, Enforce RFC 8446
section 4.1.2 to ensure subsequent ClientHello messages after a
HelloRetryRequest messages must be unchanged from the initial
Cli

Implement a rolling hash of the ClientHello message, Enforce RFC 8446
section 4.1.2 to ensure subsequent ClientHello messages after a
HelloRetryRequest messages must be unchanged from the initial
ClientHello.

ok tb@ jsing@

show more ...


123