History log of /openbsd/regress/lib/libssl/tlsfuzzer/tlsfuzzer.py (Results 1 – 25 of 56)
Revision Date Author Comments
# f034e78f 18-Sep-2024 tb <tb@openbsd.org>

Enable large number of extension tests and stop skippking QUIC transport
parameter extension which we now know about


# a84d9ac5 14-Sep-2024 tb <tb@openbsd.org>

tlsfuzzer: grammar fix missed in previous


# 17ca662f 13-Sep-2024 tb <tb@openbsd.org>

typo: troups -> groups


# 76840887 06-Sep-2024 tb <tb@openbsd.org>

Prepare for an upcoming tlsfuzzer test that expects decode_error
when we send illegal_parameter. Shrug.


# f90ef06a 14-Aug-2023 tb <tb@openbsd.org>

Prepare tlsfuzzer.py for ports update


# 615b62e1 03-Aug-2023 tb <tb@openbsd.org>

Link new ccs test to build

Exception needed since the test expects an unexpected_message alert, while
we throw a decode_error.


# 521ba2f2 02-Jul-2023 beck <beck@openbsd.org>

Disable TLS 1.0 and TLS 1.1 in libssl

Their time has long since past, and they should not be used.
This change restricts ssl to versions 1.2 and 1.3, and changes
the regression tests to understand w

Disable TLS 1.0 and TLS 1.1 in libssl

Their time has long since past, and they should not be used.
This change restricts ssl to versions 1.2 and 1.3, and changes
the regression tests to understand we no longer speak the legacy
protocols.

For the moment the magical "golden" byte for byte comparison
tests of raw handshake values are disabled util jsing fixes them.

ok jsing@ tb@

show more ...


# ff0e7be1 10-Jun-2023 tb <tb@openbsd.org>

File new test-bleichenbacher-timing-pregenerate.py under failing tests
until someone finds time and motivation to figure out how to use this.


# 3374c67d 06-Jan-2023 tb <tb@openbsd.org>

tlsfuzzer: hook up new connection abort tests while skipping the NST
tests for TLSv1.3 since that's not currently handled.


# 6338e29c 18-Jul-2022 tb <tb@openbsd.org>

Add comments to explain the magic numbers 57 and 58


# 78fec973 18-Jul-2022 tb <tb@openbsd.org>

Avoid sending the QUIC transport parameters extension now that we
send an unsupported extension alert.

Noted by anton


# 2218185d 14-May-2022 tb <tb@openbsd.org>

Add the two length tests. Can't currently run them because we need an
echo server.


# f84b1df5 21-Apr-2022 tb <tb@openbsd.org>

Add missing self. From anton


# 6380fa64 03-Sep-2021 tb <tb@openbsd.org>

Implement a -h option that allows specifying a target host that
will be passed to the test scripts.


# 0eecc477 03-Sep-2021 tb <tb@openbsd.org>

Now that the issue is fixed, enable test-extensions.py


# ffcef067 02-Sep-2021 tb <tb@openbsd.org>

Add -f to usage


# c02cd125 11-Aug-2021 tb <tb@openbsd.org>

add new (unsupported) eddsa in certificate verify tests


# a0f9d20c 23-Apr-2021 tb <tb@openbsd.org>

Enable test-renegotiation-changed-clienthello.py but skip
"drop extended_master_secret in renegotiation" since we don't
support this extension.


# 563ec054 14-Apr-2021 tb <tb@openbsd.org>

revert previous. some of the keyupdate tests still fail occasionally


# 79cb143f 14-Apr-2021 tb <tb@openbsd.org>

Enable test-tls13-keyupdate.py


# 4d9e4bf9 14-Apr-2021 tb <tb@openbsd.org>

move test-record-size-limit.py to unsupported


# a2cd7475 14-Apr-2021 tb <tb@openbsd.org>

enable test-record-layer-fragmentation.py


# 2b3fe024 14-Apr-2021 tb <tb@openbsd.org>

factor argument to catch an alert mismatch into a helper function


# 3df9e801 13-Apr-2021 tb <tb@openbsd.org>

enable test-tlsfuzzer-invalid-compression-methods.py


# f02c3a15 13-Apr-2021 tb <tb@openbsd.org>

enable test-large-hello.py as a slow test


123