diff options
author | beck <> | 2020-06-06 01:40:09 +0000 |
---|---|---|
committer | beck <> | 2020-06-06 01:40:09 +0000 |
commit | 5c5463afc09ad28dc5717f3c90e5fb9e9f4ffa60 (patch) | |
tree | 921562c039b5a27a1e18f71fe397784a1d3435d3 /src/regress/lib/libssl/tlsfuzzer | |
parent | a6cda271c8a6d54db86ab3cb8d7586a529351181 (diff) | |
download | openbsd-5c5463afc09ad28dc5717f3c90e5fb9e9f4ffa60.tar.gz openbsd-5c5463afc09ad28dc5717f3c90e5fb9e9f4ffa60.tar.bz2 openbsd-5c5463afc09ad28dc5717f3c90e5fb9e9f4ffa60.zip |
Implement a rolling hash of the ClientHello message, Enforce RFC 8446
section 4.1.2 to ensure subsequent ClientHello messages after a
HelloRetryRequest messages must be unchanged from the initial
ClientHello.
ok tb@ jsing@
Diffstat (limited to 'src/regress/lib/libssl/tlsfuzzer')
-rw-r--r-- | src/regress/lib/libssl/tlsfuzzer/tlsfuzzer.py | 4 |
1 files changed, 2 insertions, 2 deletions
diff --git a/src/regress/lib/libssl/tlsfuzzer/tlsfuzzer.py b/src/regress/lib/libssl/tlsfuzzer/tlsfuzzer.py index c1e89bd43b..f81bf558f4 100644 --- a/src/regress/lib/libssl/tlsfuzzer/tlsfuzzer.py +++ b/src/regress/lib/libssl/tlsfuzzer/tlsfuzzer.py | |||
@@ -1,4 +1,4 @@ | |||
1 | # $OpenBSD: tlsfuzzer.py,v 1.6 2020/06/03 04:47:03 tb Exp $ | 1 | # $OpenBSD: tlsfuzzer.py,v 1.7 2020/06/06 01:40:08 beck Exp $ |
2 | # | 2 | # |
3 | # Copyright (c) 2020 Theo Buehler <tb@openbsd.org> | 3 | # Copyright (c) 2020 Theo Buehler <tb@openbsd.org> |
4 | # | 4 | # |
@@ -79,6 +79,7 @@ tls13_tests = TestGroup("TLSv1.3 tests", [ | |||
79 | Test("test-tls13-legacy-version.py"), | 79 | Test("test-tls13-legacy-version.py"), |
80 | Test("test-tls13-nociphers.py"), | 80 | Test("test-tls13-nociphers.py"), |
81 | Test("test-tls13-record-padding.py"), | 81 | Test("test-tls13-record-padding.py"), |
82 | Test("test-tls13-shuffled-extentions.py"), | ||
82 | 83 | ||
83 | # The skipped tests fail due to a bug in BIO_gets() which masks the retry | 84 | # The skipped tests fail due to a bug in BIO_gets() which masks the retry |
84 | # signalled from an SSL_read() failure. Testing with httpd(8) shows we're | 85 | # signalled from an SSL_read() failure. Testing with httpd(8) shows we're |
@@ -145,7 +146,6 @@ tls13_failing_tests = TestGroup("failing TLSv1.3 tests", [ | |||
145 | 146 | ||
146 | tls13_slow_failing_tests = TestGroup("slow, failing TLSv1.3 tests", [ | 147 | tls13_slow_failing_tests = TestGroup("slow, failing TLSv1.3 tests", [ |
147 | # Other test failures bugs in keyshare/tlsext negotiation? | 148 | # Other test failures bugs in keyshare/tlsext negotiation? |
148 | Test("test-tls13-shuffled-extentions.py"), # should reject 2nd CH | ||
149 | Test("test-tls13-unrecognised-groups.py"), # unexpected closure | 149 | Test("test-tls13-unrecognised-groups.py"), # unexpected closure |
150 | 150 | ||
151 | # 5 failures: | 151 | # 5 failures: |