20 Commits (d660b57208e433d7d64973d52c3ea06a77ec4b57)

Author SHA1 Message Date
  David Benjamin 83f9040339 Add DTLS timeout and retransmit tests. 9 years ago
  David Benjamin d9b091b5e2 Revert "Drop retransmits in DTLS tests." 9 years ago
  David Benjamin c67a3ae6ba Drop retransmits in DTLS tests. 9 years ago
  David Benjamin 1e29a6b7c5 Add assertions on the initial record version number. 10 years ago
  David Benjamin c44b1df459 Add test for renego client_version quirk. 10 years ago
  David Benjamin ca6c82643a Add DTLS-SRTP tests. 10 years ago
  Alex Chernyakhovsky 4cd8c43e73 Remove support for processing fragmented alerts 10 years ago
  David Benjamin 5e961c1ff1 Add DTLS replay tests. 10 years ago
  Adam Langley cf2d4f4033 Test renegotiation with BoringSSL as the client. 10 years ago
  Adam Langley 2ae77d2784 Test server-side renegotiation. 10 years ago
  Adam Langley 7571292eac Extended master secret support. 10 years ago
  David Benjamin fc7b086305 Test that ALPN is preferred over NPN. 10 years ago
  David Benjamin e58c4f5321 Add a test to ensure False Start occurs. 10 years ago
  David Benjamin d30a990850 Implement TLS Channel ID in runner.go 10 years ago
  David Benjamin 83c0bc94d7 Test-only DTLS implementation in runner.go. 10 years ago
  David Benjamin 9821454f2b Add tests for CVE-2014-3511. 10 years ago
  David Benjamin 43ec06f705 Test state machine asynchronous behavior. 10 years ago
  David Benjamin d86c7671a8 Add a test to assert parsing V2ClientHellos works. 10 years ago
  Adam Langley 80842bdb44 Fix test of first of 255 CBC padding bytes. 10 years ago
  Adam Langley 95c29f3cd1 Inital import. 10 years ago