boringssl/ssl/test/runner
David Benjamin daa0539276 Remove an unnecessary TLS 1.3 ClientHello state.
The TLS 1.2 and 1.3 state machines do the exact same thing at the
beginning. Let them process the ClientHello extensions, etc., and
finalize the certificate in common code. Once we start picking
parameters, we begin to diverge. Everything before this point is
arguably part of setting up the configuration, which is
version-agnostic.

BUG=128

Change-Id: I293ea3087ecbc3267bd8cdaa011c98d26a699789
Reviewed-on: https://boringssl-review.googlesource.com/13562
Commit-Queue: David Benjamin <davidben@google.com>
Reviewed-by: Adam Langley <agl@google.com>
2017-02-03 20:03:37 +00:00
..
curve25519
poly1305
alert.go Enforce the SSL 3.0 no_certificate alert in tests. 2017-01-04 13:41:56 +00:00
cert.pem
chacha20_poly1305_test.go Remove old ChaCha20-Poly1305 AEAD. 2017-01-19 23:27:54 +00:00
chacha20_poly1305.go Remove old ChaCha20-Poly1305 AEAD. 2017-01-19 23:27:54 +00:00
channel_id_key.pem
cipher_suites.go Run go fmt on bogo code. 2017-01-24 00:29:38 +00:00
common.go Use a separate timeout scheme for TLS 1.3. 2017-02-02 19:51:49 +00:00
conn.go Use a separate timeout scheme for TLS 1.3. 2017-02-02 19:51:49 +00:00
deterministic.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
dtls.go Moving TLS 1.3 version negotiation into extension. 2016-09-27 20:12:22 +00:00
ecdsa_p256_cert.pem
ecdsa_p256_key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
ecdsa_p384_cert.pem
ecdsa_p384_key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
ecdsa_p521_cert.pem
ecdsa_p521_key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
fuzzer_mode.json Update fuzzer mode suppressions. 2016-12-22 03:18:19 +00:00
handshake_client.go Bogo: Send and receive 0.5-RTT data. 2017-02-01 00:04:04 +00:00
handshake_messages.go Fix TLS 1.3 NewSessionTicket processing. 2017-01-09 03:37:19 +00:00
handshake_server.go Use a separate timeout scheme for TLS 1.3. 2017-02-02 19:51:49 +00:00
hkdf_test.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
hkdf.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
key_agreement.go Remove CECPQ1 (experimental post-quantum key agreement). 2016-12-09 19:16:56 +00:00
key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
packet_adapter.go
prf.go Remove Fake TLS 1.3 code from prf.go. 2016-12-06 22:11:09 +00:00
recordingconn.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
rsa_1024_cert.pem
rsa_1024_key.pem Convert rsa_1024_key.pem to a PKCS#8 PEM blob. 2016-08-01 18:42:17 +00:00
rsa_chain_cert.pem Add runner tests which send intermediate certificates. 2016-11-15 01:36:37 +00:00
rsa_chain_key.pem Add runner tests which send intermediate certificates. 2016-11-15 01:36:37 +00:00
runner_test.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
runner.go Remove an unnecessary TLS 1.3 ClientHello state. 2017-02-03 20:03:37 +00:00
shim_ticket.go Test bad records at all cipher suites. 2016-11-10 16:19:51 +00:00
sign.go RSA-PSS should work in TLS 1.2. 2016-08-19 18:44:26 +00:00
test_output.go
ticket.go Add support for TLS 1.3 PSK resumption in Go. 2016-08-02 19:37:07 +00:00
tls.go