boringssl/ssl/test/runner
David Benjamin 1d4f4c0123 Add SSL_send_fatal_alert.
WebRTC want to be able to send a random alert. Add an API for this.

Change-Id: Id3113d68f25748729fd9e9a91dbbfa93eead12c3
Reviewed-on: https://boringssl-review.googlesource.com/8950
Reviewed-by: Taylor Brandstetter <deadbeef@webrtc.org>
Reviewed-by: Adam Langley <agl@google.com>
Commit-Queue: Adam Langley <agl@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
2016-07-26 22:32:18 +00:00
..
curve25519 Bundle a copy of golang.org/x/crypto/curve25519 for testing. 2015-12-22 17:47:53 +00:00
newhope Avoid overflow in newhope.go. 2016-06-08 20:10:48 +00:00
poly1305 Switch the bundled poly1305 to relative imports. 2015-12-22 17:47:28 +00:00
alert.go Implement basic TLS 1.3 client handshake in Go. 2016-07-07 23:28:27 +00:00
cert.pem Adding RSA-PSS signature algorithms. 2016-07-12 19:10:51 +00:00
chacha20_poly1305_test.go Add ISC license to Go files that were missing a license. 2016-05-20 18:11:38 +00:00
chacha20_poly1305.go Add ISC license to Go files that were missing a license. 2016-05-20 18:11:38 +00:00
channel_id_key.pem
cipher_suites.go Implement basic TLS 1.3 client handshake in Go. 2016-07-07 23:28:27 +00:00
common.go Add a packed renegotiation test. 2016-07-25 15:03:38 +00:00
conn.go Add a packed renegotiation test. 2016-07-25 15:03:38 +00:00
deterministic.go Add a deterministic PRNG for runner. 2016-06-08 20:15:48 +00:00
dtls.go Check for buffered handshake messages on cipher change in DTLS. 2016-07-16 08:25:02 +00:00
ecdsa_p256_cert.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p256_key.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p384_cert.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p384_key.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p521_cert.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p521_key.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
handshake_client.go Adding HelloRetryRequest. 2016-07-20 16:56:41 +00:00
handshake_messages.go Send extension indicating the TLS 1.3 draft version in Go. 2016-07-20 09:40:32 +00:00
handshake_server.go Add a packed renegotiation test. 2016-07-25 15:03:38 +00:00
hkdf_test.go Add Go HKDF implementation with test. 2016-07-06 22:25:43 +00:00
hkdf.go Add Go HKDF implementation with test. 2016-07-06 22:25:43 +00:00
key_agreement.go Adding HelloRetryRequest. 2016-07-20 16:56:41 +00:00
key.pem Adding RSA-PSS signature algorithms. 2016-07-12 19:10:51 +00:00
packet_adapter.go
prf.go Remove enableTLS13Handshake. 2016-07-18 10:15:09 +00:00
recordingconn.go Add ISC license to Go files that were missing a license. 2016-05-20 18:11:38 +00:00
rsa_1024_cert.pem Account for key size when selecting RSA-PSS. 2016-07-13 15:32:05 +00:00
rsa_1024_key.pem Account for key size when selecting RSA-PSS. 2016-07-13 15:32:05 +00:00
runner_test.go Add ISC license to Go files that were missing a license. 2016-05-20 18:11:38 +00:00
runner.go Add SSL_send_fatal_alert. 2016-07-26 22:32:18 +00:00
sign.go Generalize invalid signature tests and run at all versions. 2016-07-14 16:07:56 +00:00
test_output.go
ticket.go
tls.go