boringssl/ssl/test/runner
David Benjamin cba2b62a85 Implement draft-ietf-tls-curve25519-01 in Go.
This injects an interface to abstract between elliptic.Curve and a
byte-oriented curve25519. The C implementation will follow a similar
strategy.

Note that this slightly tweaks the order of operations. The client sees
the server public key before sending its own. To keep the abstraction
simple, ecdhCurve expects to generate a keypair before consuming the
peer's public key. Instead, the client handshake stashes the serialized
peer public value and defers parsing it until it comes time to send
ClientKeyExchange. (This is analogous to what it was doing before where
it stashed the parsed peer public value instead.)

BUG=571231

Change-Id: I771bb9aee0dd6903d395c84ec4f2dd7b3e366c75
Reviewed-on: https://boringssl-review.googlesource.com/6777
Reviewed-by: Adam Langley <agl@google.com>
2015-12-22 18:43:33 +00:00
..
curve25519 Bundle a copy of golang.org/x/crypto/curve25519 for testing. 2015-12-22 17:47:53 +00:00
poly1305 Switch the bundled poly1305 to relative imports. 2015-12-22 17:47:28 +00:00
alert.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
cert.pem Inital import. 2014-06-20 13:17:32 -07:00
chacha20_poly1305_test.go Implement RFC 7539 in Go. 2015-12-16 23:33:39 +00:00
chacha20_poly1305.go Switch the bundled poly1305 to relative imports. 2015-12-22 17:47:28 +00:00
channel_id_key.pem Add basic TLS Channel ID tests. 2014-08-26 17:40:36 +00:00
cipher_suites.go Implement draft-ietf-tls-chacha20-poly1305-04 in Go. 2015-12-16 23:33:54 +00:00
common.go Implement draft-ietf-tls-curve25519-01 in Go. 2015-12-22 18:43:33 +00:00
conn.go Add tests for malformed HelloRequests. 2015-12-16 17:40:29 +00:00
dtls.go Fix DTLS asynchronous write handling. 2015-11-02 23:16:22 +00:00
ecdsa_cert.pem Inital import. 2014-06-20 13:17:32 -07:00
ecdsa_key.pem Inital import. 2014-06-20 13:17:32 -07:00
handshake_client.go Add tests for bad ChangeCipherSpecs. 2015-12-16 17:39:43 +00:00
handshake_messages.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
handshake_server.go Add tests for bad ChangeCipherSpecs. 2015-12-16 17:39:43 +00:00
key_agreement.go Implement draft-ietf-tls-curve25519-01 in Go. 2015-12-22 18:43:33 +00:00
key.pem Inital import. 2014-06-20 13:17:32 -07:00
packet_adapter.go Add tests for bad ChangeCipherSpecs. 2015-12-16 17:39:43 +00:00
prf.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
recordingconn.go Make recordingconn emit more useful things for DTLS. 2015-11-02 23:01:01 +00:00
runner_test.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
runner.go Completely remove P-224 from the TLS stack. 2015-12-22 17:45:26 +00:00
test_output.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
ticket.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
tls.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00