boringssl/ssl/test/runner
David Benjamin ad75a661bf Improve version extension tests.
ConflictingVersionNegotiation really should be about, say 1.1 and 1.2
since those may be negotiated via either mechanism. (Those two cases are
actually kinda weird and we may wish to change the spec. But, in the
meantime, test that we have the expected semantics.)

Also test that we ignore true TLS 1.3's number for now, until we use it,
and that TLS 1.3 suitably ignores ClientHello.version.

Change-Id: I76c660ddd179313fa68b15a6fda7a698bef4d9c9
Reviewed-on: https://boringssl-review.googlesource.com/11407
Commit-Queue: David Benjamin <davidben@google.com>
Reviewed-by: Adam Langley <agl@google.com>
2016-10-03 18:30:10 +00:00
..
curve25519 Bundle a copy of golang.org/x/crypto/curve25519 for testing. 2015-12-22 17:47:53 +00:00
newhope Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
poly1305 Switch the bundled poly1305 to relative imports. 2015-12-22 17:47:28 +00:00
alert.go Test that SNI warning alerts are ignored. 2016-09-09 16:20:25 +00:00
cert.pem Adding RSA-PSS signature algorithms. 2016-07-12 19:10:51 +00:00
chacha20_poly1305_test.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
chacha20_poly1305.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
channel_id_key.pem
cipher_suites.go Add support for TLS 1.3 PSK resumption in Go. 2016-08-02 19:37:07 +00:00
common.go Moving TLS 1.3 version negotiation into extension. 2016-09-27 20:12:22 +00:00
conn.go Check versions before trying to send KeyUpdate. 2016-10-03 18:26:19 +00:00
deterministic.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
dtls.go Moving TLS 1.3 version negotiation into extension. 2016-09-27 20:12:22 +00:00
ecdsa_p256_cert.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p256_key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
ecdsa_p384_cert.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p384_key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
ecdsa_p521_cert.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p521_key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
fuzzer_mode.json Disable Channel ID signature checking in fuzzer mode. 2016-09-22 21:35:12 +00:00
handshake_client.go Moving TLS 1.3 version negotiation into extension. 2016-09-27 20:12:22 +00:00
handshake_messages.go Moving TLS 1.3 version negotiation into extension. 2016-09-27 20:12:22 +00:00
handshake_server.go Apply GREASE to the version extension. 2016-09-27 21:07:52 +00:00
hkdf_test.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
hkdf.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
key_agreement.go Apply version/wire mapping at a higher layer in runner. 2016-09-27 15:09:16 +00:00
key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
packet_adapter.go
prf.go Add support for TLS 1.3 PSK resumption in Go. 2016-08-02 19:37:07 +00:00
recordingconn.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
rsa_1024_cert.pem Account for key size when selecting RSA-PSS. 2016-07-13 15:32:05 +00:00
rsa_1024_key.pem Convert rsa_1024_key.pem to a PKCS#8 PEM blob. 2016-08-01 18:42:17 +00:00
runner_test.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
runner.go Improve version extension tests. 2016-10-03 18:30:10 +00:00
sign.go RSA-PSS should work in TLS 1.2. 2016-08-19 18:44:26 +00:00
test_output.go Support unimplemented tests in test runner. 2016-07-27 18:54:40 +00:00
ticket.go Add support for TLS 1.3 PSK resumption in Go. 2016-08-02 19:37:07 +00:00
tls.go