boringssl/ssl/test/runner
David Benjamin 023d419eae Test that we tolerate server name acknowledgements.
The SNI extension may be ACKed by the server. This is kind of pointless,
but make sure we cover these codepaths.

Change-Id: I14b25ab865dd6e35a30f11ebc9027a1518bbeed9
Reviewed-on: https://boringssl-review.googlesource.com/13633
Reviewed-by: David Benjamin <davidben@google.com>
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
2017-02-06 23:18:47 +00:00
..
curve25519 Bundle a copy of golang.org/x/crypto/curve25519 for testing. 2015-12-22 17:47:53 +00:00
poly1305 Switch the bundled poly1305 to relative imports. 2015-12-22 17:47:28 +00:00
alert.go Enforce the SSL 3.0 no_certificate alert in tests. 2017-01-04 13:41:56 +00:00
cert.pem Adding RSA-PSS signature algorithms. 2016-07-12 19:10:51 +00:00
chacha20_poly1305_test.go Remove old ChaCha20-Poly1305 AEAD. 2017-01-19 23:27:54 +00:00
chacha20_poly1305.go Remove old ChaCha20-Poly1305 AEAD. 2017-01-19 23:27:54 +00:00
channel_id_key.pem
cipher_suites.go Run go fmt on bogo code. 2017-01-24 00:29:38 +00:00
common.go Test that we tolerate server name acknowledgements. 2017-02-06 23:18:47 +00:00
conn.go Read 0-RTT data in Bogo. 2017-02-06 22:36:53 +00:00
deterministic.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
dtls.go Moving TLS 1.3 version negotiation into extension. 2016-09-27 20:12:22 +00:00
ecdsa_p256_cert.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p256_key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
ecdsa_p384_cert.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p384_key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
ecdsa_p521_cert.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p521_key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
fuzzer_mode.json Update fuzzer mode suppressions. 2016-12-22 03:18:19 +00:00
handshake_client.go Send 0-RTT data in bogo. 2017-02-06 22:35:45 +00:00
handshake_messages.go Test that we tolerate server name acknowledgements. 2017-02-06 23:18:47 +00:00
handshake_server.go Test that we tolerate server name acknowledgements. 2017-02-06 23:18:47 +00:00
hkdf_test.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
hkdf.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
key_agreement.go Remove CECPQ1 (experimental post-quantum key agreement). 2016-12-09 19:16:56 +00:00
key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
packet_adapter.go Add tests for bad ChangeCipherSpecs. 2015-12-16 17:39:43 +00:00
prf.go Remove Fake TLS 1.3 code from prf.go. 2016-12-06 22:11:09 +00:00
recordingconn.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
rsa_1024_cert.pem Account for key size when selecting RSA-PSS. 2016-07-13 15:32:05 +00:00
rsa_1024_key.pem Convert rsa_1024_key.pem to a PKCS#8 PEM blob. 2016-08-01 18:42:17 +00:00
rsa_chain_cert.pem Add runner tests which send intermediate certificates. 2016-11-15 01:36:37 +00:00
rsa_chain_key.pem Add runner tests which send intermediate certificates. 2016-11-15 01:36:37 +00:00
runner_test.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
runner.go Test that we tolerate server name acknowledgements. 2017-02-06 23:18:47 +00:00
shim_ticket.go Test bad records at all cipher suites. 2016-11-10 16:19:51 +00:00
sign.go RSA-PSS should work in TLS 1.2. 2016-08-19 18:44:26 +00:00
test_output.go Support unimplemented tests in test runner. 2016-07-27 18:54:40 +00:00
ticket.go Add support for TLS 1.3 PSK resumption in Go. 2016-08-02 19:37:07 +00:00
tls.go