boringssl/ssl/test/runner
David Benjamin 30152fdfc1 Always buffer DTLS retransmits.
The DTLS bbio logic is rather problematic, but this shouldn't make things
worse. In the in-handshake case, the new code merges the per-message
(unchecked) BIO_flush calls into one call at the end but otherwise the BIO is
treated as is. Otherwise any behavior around non-block writes should be
preserved.

In the post-handshake case, we now install the buffer when we didn't
previously. On write error, the buffer will have garbage in it, but it will be
discarded, so that will preserve any existing retry behavior. (Arguably the
existing retry behavior is a bug, but that's another matter.)

Add a test for all this, otherwise it is sure to regress. Testing for
record-packing is a little fuzzy, but we can assert ChangeCipherSpec always
shares a record with something.

BUG=57

Change-Id: I8603f20811d502c71ded2943b0e72a8bdc4e46f2
Reviewed-on: https://boringssl-review.googlesource.com/7871
Reviewed-by: Adam Langley <agl@google.com>
2016-05-06 17:37:11 +00:00
..
curve25519 Bundle a copy of golang.org/x/crypto/curve25519 for testing. 2015-12-22 17:47:53 +00:00
poly1305 Switch the bundled poly1305 to relative imports. 2015-12-22 17:47:28 +00:00
alert.go Add tests for doing client auth with no certificates. 2016-03-11 19:09:59 +00:00
cert.pem
chacha20_poly1305_test.go Implement RFC 7539 in Go. 2015-12-16 23:33:39 +00:00
chacha20_poly1305.go Switch the bundled poly1305 to relative imports. 2015-12-22 17:47:28 +00:00
channel_id_key.pem
cipher_suites.go Implement draft-ietf-tls-chacha20-poly1305-04 in Go. 2015-12-16 23:33:54 +00:00
common.go Don't allow alert records with multiple alerts. 2016-04-18 20:29:02 +00:00
conn.go Don't allow alert records with multiple alerts. 2016-04-18 20:29:02 +00:00
dtls.go Always buffer DTLS retransmits. 2016-05-06 17:37:11 +00:00
ecdsa_cert.pem
ecdsa_key.pem
handshake_client.go Add tests for doing client auth with no certificates. 2016-03-11 19:09:59 +00:00
handshake_messages.go Update references to the extended master secret draft. 2016-02-02 16:37:55 +00:00
handshake_server.go Add tests for doing client auth with no certificates. 2016-03-11 19:09:59 +00:00
key_agreement.go Fix a memory leak in an error path. 2016-03-02 15:49:30 +00:00
key.pem
packet_adapter.go Add tests for bad ChangeCipherSpecs. 2015-12-16 17:39:43 +00:00
prf.go Update references to the extended master secret draft. 2016-02-02 16:37:55 +00:00
recordingconn.go Add an option to record transcripts from runner tests. 2016-03-03 01:38:14 +00:00
runner_test.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
runner.go Don't allow alert records with multiple alerts. 2016-04-18 20:29:02 +00:00
test_output.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
ticket.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
tls.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00