boringssl/ssl/test/runner
David Benjamin b3774b9619 Add initial handshake reassembly tests.
For now, only test reorderings when we always or never fragment messages.
There's a third untested case: when full messages and fragments are mixed. That
will be tested later after making it actually work.

Change-Id: Ic4efb3f5e87b1319baf2d4af31eafa40f6a50fa6
Reviewed-on: https://boringssl-review.googlesource.com/3216
Reviewed-by: Adam Langley <agl@google.com>
2015-02-03 19:05:30 +00:00
..
alert.go
cert.pem
channel_id_key.pem Add basic TLS Channel ID tests. 2014-08-26 17:40:36 +00:00
cipher_suites.go Don't set client_version to the ServerHello version. 2014-12-11 18:49:42 +00:00
common.go Add initial handshake reassembly tests. 2015-02-03 19:05:30 +00:00
conn.go Add initial handshake reassembly tests. 2015-02-03 19:05:30 +00:00
dtls.go Add initial handshake reassembly tests. 2015-02-03 19:05:30 +00:00
ecdsa_cert.pem
ecdsa_key.pem
handshake_client.go Add initial handshake reassembly tests. 2015-02-03 19:05:30 +00:00
handshake_messages.go Add tests for OCSP stapling and SCT lists. 2014-12-02 19:26:01 +00:00
handshake_server.go Add initial handshake reassembly tests. 2015-02-03 19:05:30 +00:00
key_agreement.go Don't set client_version to the ServerHello version. 2014-12-11 18:49:42 +00:00
key.pem
packet_adapter.go Add DTLS timeout and retransmit tests. 2015-02-03 00:40:58 +00:00
prf.go Add tests for signature algorithm negotiation. 2014-11-18 22:30:03 +00:00
recordingconn.go Extended master secret support. 2014-10-24 21:19:44 +00:00
runner.go Add initial handshake reassembly tests. 2015-02-03 19:05:30 +00:00
ticket.go Extended master secret support. 2014-10-24 21:19:44 +00:00
tls.go Add DTLS replay tests. 2014-11-10 23:58:56 +00:00