summaryrefslogtreecommitdiff
path: root/tests/tlsfuzzer
diff options
context:
space:
mode:
authorDaiki Ueno <dueno@redhat.com>2019-01-02 16:00:50 +0100
committerDaiki Ueno <dueno@redhat.com>2019-01-02 16:00:50 +0100
commitd18f1e8d5f23820fc7cbe613ca7e53572c704803 (patch)
tree0b2712ac6a3e1108add94007020ffb4ee2364453 /tests/tlsfuzzer
parent6728d3af52c8a1059d4f9ea4a9fedb6a76d58ba8 (diff)
downloadnss-hg-d18f1e8d5f23820fc7cbe613ca7e53572c704803.tar.gz
Bug 1490006, reject invalid CH.legacy_version in TLS 1.3
Summary: As suggested in RFC 8446 Appendix D.5, TLS 1.3 server should send protocol_version alert in response to a ClientHello with legacy_version set to 0x300 or smaller. Reviewers: mt Reviewed By: mt Bug #: 1490006 Differential Revision: https://phabricator.services.mozilla.com/D11870
Diffstat (limited to 'tests/tlsfuzzer')
-rw-r--r--tests/tlsfuzzer/config.json.in4
1 files changed, 1 insertions, 3 deletions
diff --git a/tests/tlsfuzzer/config.json.in b/tests/tlsfuzzer/config.json.in
index 051bae2be..767734ca1 100644
--- a/tests/tlsfuzzer/config.json.in
+++ b/tests/tlsfuzzer/config.json.in
@@ -71,9 +71,7 @@
"name" : "test-tls13-legacy-version.py",
"arguments": [
"-p", "@PORT@"
- ],
- "comment": "https://bugzilla.mozilla.org/show_bug.cgi?id=1490006",
- "exp_pass": false
+ ]
},
{
"name" : "test-tls13-nociphers.py",