From 0f567dc5b839a7506df4243da9fb0ed80819a505 Mon Sep 17 00:00:00 2001 From: Daiki Ueno Date: Wed, 23 Jan 2019 17:52:47 +0100 Subject: tlsfuzzer: update to the latest upstream for record_size_limit tests Signed-off-by: Daiki Ueno --- tests/suite/tls-fuzzer/gnutls-nocert.json | 22 ++++++++++++++++++++++ tests/suite/tls-fuzzer/tls-fuzzer-common.sh | 2 +- tests/suite/tls-fuzzer/tlsfuzzer | 2 +- tests/suite/tls-fuzzer/tlslite-ng | 2 +- 4 files changed, 25 insertions(+), 3 deletions(-) diff --git a/tests/suite/tls-fuzzer/gnutls-nocert.json b/tests/suite/tls-fuzzer/gnutls-nocert.json index 6e2a2ea47c..04376f40ea 100644 --- a/tests/suite/tls-fuzzer/gnutls-nocert.json +++ b/tests/suite/tls-fuzzer/gnutls-nocert.json @@ -230,6 +230,28 @@ "-e", "non fragmented, over fragmentation limit: 65535 fragment - 16332B extension", "-e", "small, maximum fragmentation: 1 fragment - 20B extension", "-e", "medium, maximum fragmentation: 1 fragment - 1024B extension"]}, + {"name" : "test-record-size-limit.py", + "comment" : "These tests rely on too small lower limit we don't support; TLS 1.3 high limit is not what we expect; 1/n-1 splitting is not supported in TLS 1.0; we don't reject too large appliation_data records in TLS 1.2 #676", + "arguments" : ["-p", "@PORT@", "--reply-AD-size", "{expected_size}", + "-e", "change size in TLS 1.2 resumption", + "-e", "change size in TLS 1.3 session resumption", + "-e", "check if server accepts maximum size in TLS 1.0", + "-e", "check if server accepts maximum size in TLS 1.3", + "-e", "check if server accepts minimal size in TLS 1.0", + "-e", "check if server accepts minimal size in TLS 1.1", + "-e", "check if server accepts minimal size in TLS 1.2", + "-e", "check if server accepts minimal size in TLS 1.3", + "-e", "check interaction with sha256 prf", + "-e", "check interaction with sha384 prf", + "-e", "check server sent size in TLS 1.0", + "-e", "check server sent size in TLS 1.3", + "-e", "drop extension in TLS 1.3 session resumption", + "-e", "HRR sanity", + "-e", "modified extension in 2nd CH in HRR handshake", + "-e", "renegotiation with changed limit", + "-e", "renegotiation with dropped extension", + "-e", "too large record in TLS 1.2", + "-e", "too large record payload in TLS 1.3"] }, {"name" : "test-sessionID-resumption.py", "arguments" : ["-p", "@PORT@"] }, {"name" : "test-serverhello-random.py", diff --git a/tests/suite/tls-fuzzer/tls-fuzzer-common.sh b/tests/suite/tls-fuzzer/tls-fuzzer-common.sh index 111fd44970..b41f068a07 100755 --- a/tests/suite/tls-fuzzer/tls-fuzzer-common.sh +++ b/tests/suite/tls-fuzzer/tls-fuzzer-common.sh @@ -44,7 +44,7 @@ retval=0 tls_fuzzer_prepare -PYTHONPATH=. python tests/scripts_retention.py ${TMPFILE} ${SERV} +PYTHONPATH=. python tests/scripts_retention.py ${TMPFILE} ${SERV} 821 retval=$? rm -f ${TMPFILE} diff --git a/tests/suite/tls-fuzzer/tlsfuzzer b/tests/suite/tls-fuzzer/tlsfuzzer index b9dec4fde7..7b2ebe4c8b 160000 --- a/tests/suite/tls-fuzzer/tlsfuzzer +++ b/tests/suite/tls-fuzzer/tlsfuzzer @@ -1 +1 @@ -Subproject commit b9dec4fde7bedfac90850b86c2c3f644349f6c33 +Subproject commit 7b2ebe4c8bd06e5a1059a8aeb5bfe2b014e2b521 diff --git a/tests/suite/tls-fuzzer/tlslite-ng b/tests/suite/tls-fuzzer/tlslite-ng index 3696909715..029425144f 160000 --- a/tests/suite/tls-fuzzer/tlslite-ng +++ b/tests/suite/tls-fuzzer/tlslite-ng @@ -1 +1 @@ -Subproject commit 3696909715ba73ee807d3959a26d36b56f718ba3 +Subproject commit 029425144f6b26d5ab8acc3a79e3ead79253ad71 -- cgit v1.2.1