boringssl/ssl/test/runner
David Benjamin 0d3a8c6ac0 Don't allow alert records with multiple alerts.
This is just kind of a silly thing to do. NSS doesn't allow them either. Fatal
alerts would kill the connection regardless and warning alerts are useless. We
previously stopped accepting fragmented alerts but still allowed them doubled
up.

This is in preparation for pulling the shared alert processing code between TLS
and DTLS out of read_bytes into some common place.

Change-Id: Idbef04e39ad135f9601f5686d41f54531981e0cf
Reviewed-on: https://boringssl-review.googlesource.com/7451
Reviewed-by: Emily Stark (Dunn) <estark@google.com>
Reviewed-by: David Benjamin <davidben@google.com>
2016-04-18 20:29:02 +00:00
..
curve25519 Bundle a copy of golang.org/x/crypto/curve25519 for testing. 2015-12-22 17:47:53 +00:00
poly1305 Switch the bundled poly1305 to relative imports. 2015-12-22 17:47:28 +00:00
alert.go Add tests for doing client auth with no certificates. 2016-03-11 19:09:59 +00:00
cert.pem
chacha20_poly1305_test.go Implement RFC 7539 in Go. 2015-12-16 23:33:39 +00:00
chacha20_poly1305.go Switch the bundled poly1305 to relative imports. 2015-12-22 17:47:28 +00:00
channel_id_key.pem
cipher_suites.go Implement draft-ietf-tls-chacha20-poly1305-04 in Go. 2015-12-16 23:33:54 +00:00
common.go Don't allow alert records with multiple alerts. 2016-04-18 20:29:02 +00:00
conn.go Don't allow alert records with multiple alerts. 2016-04-18 20:29:02 +00:00
dtls.go Fix DTLS asynchronous write handling. 2015-11-02 23:16:22 +00:00
ecdsa_cert.pem
ecdsa_key.pem
handshake_client.go Add tests for doing client auth with no certificates. 2016-03-11 19:09:59 +00:00
handshake_messages.go Update references to the extended master secret draft. 2016-02-02 16:37:55 +00:00
handshake_server.go Add tests for doing client auth with no certificates. 2016-03-11 19:09:59 +00:00
key_agreement.go Fix a memory leak in an error path. 2016-03-02 15:49:30 +00:00
key.pem
packet_adapter.go Add tests for bad ChangeCipherSpecs. 2015-12-16 17:39:43 +00:00
prf.go Update references to the extended master secret draft. 2016-02-02 16:37:55 +00:00
recordingconn.go Add an option to record transcripts from runner tests. 2016-03-03 01:38:14 +00:00
runner_test.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
runner.go Don't allow alert records with multiple alerts. 2016-04-18 20:29:02 +00:00
test_output.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
ticket.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
tls.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00