boringssl/ssl/test/runner
David Benjamin d1e28ad53b Remove key_exchange_info for plain RSA.
This isn't filled in on the client and Chromium no longer uses it for
plain RSA. It's redundant with existing APIs. This is part of removing
the need for callers to call SSL_get_session where possible.

SSL_get_session is ambiguous when it comes to renego. Some code wants
the current connection state which should not include the pending
handshake and some code wants the handshake scratch space which should.
Renego doesn't exist in TLS 1.3, but TLS 1.3 makes NewSessionTicket a
post-handshake message, so SSL_get_session is somewhat silly of an API
there too.

SSL_SESSION_get_key_exchange_info is a BoringSSL-only API, so we can
freely change it and replace it with APIs keyed on SSL. In doing so, I
think it is better to provide APIs like "SSL_get_dhe_group_size" and
"SSL_get_curve_id" rather than make the caller do the multi-step
SSL_get_current_cipher / SSL_CIPHER_is_ECDHE dance. To that end, RSA
key_exchange_info is pointless as it can already be determined from the
peer certificate.

Change-Id: Ie90523083d8649701c17934b7be0383502a0caa3
Reviewed-on: https://boringssl-review.googlesource.com/8564
Reviewed-by: Adam Langley <agl@google.com>
2016-06-30 22:27:48 +00:00
..
curve25519 Bundle a copy of golang.org/x/crypto/curve25519 for testing. 2015-12-22 17:47:53 +00:00
newhope Avoid overflow in newhope.go. 2016-06-08 20:10:48 +00:00
poly1305 Switch the bundled poly1305 to relative imports. 2015-12-22 17:47:28 +00:00
alert.go Add tests for doing client auth with no certificates. 2016-03-11 19:09:59 +00:00
cert.pem
chacha20_poly1305_test.go Add ISC license to Go files that were missing a license. 2016-05-20 18:11:38 +00:00
chacha20_poly1305.go Add ISC license to Go files that were missing a license. 2016-05-20 18:11:38 +00:00
channel_id_key.pem Add basic TLS Channel ID tests. 2014-08-26 17:40:36 +00:00
cipher_suites.go Add TLS 1.3 record layer to go implementation. 2016-06-21 21:43:40 +00:00
common.go Build up TLS 1.3 record-layer tests. 2016-06-27 17:02:01 +00:00
conn.go Build up TLS 1.3 record-layer tests. 2016-06-27 17:02:01 +00:00
deterministic.go Add a deterministic PRNG for runner. 2016-06-08 20:15:48 +00:00
dtls.go Add a test for out-of-order ChangeCipherSpec in DTLS. 2016-06-22 21:47:26 +00:00
ecdsa_cert.pem
ecdsa_key.pem
handshake_client.go Add TLS 1.3 record layer to go implementation. 2016-06-21 21:43:40 +00:00
handshake_messages.go Update references to the extended master secret draft. 2016-02-02 16:37:55 +00:00
handshake_server.go Add TLS 1.3 record layer to go implementation. 2016-06-21 21:43:40 +00:00
key_agreement.go newhope: test corrupt key exchange messages. 2016-06-13 23:11:49 +00:00
key.pem
packet_adapter.go Add tests for bad ChangeCipherSpecs. 2015-12-16 17:39:43 +00:00
prf.go Add TLS 1.3 record layer to go implementation. 2016-06-21 21:43:40 +00:00
recordingconn.go Add ISC license to Go files that were missing a license. 2016-05-20 18:11:38 +00:00
runner_test.go Add ISC license to Go files that were missing a license. 2016-05-20 18:11:38 +00:00
runner.go Remove key_exchange_info for plain RSA. 2016-06-30 22:27:48 +00:00
test_output.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
ticket.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00
tls.go Make the runner tests a go “test” 2015-09-30 17:10:45 +00:00