boringssl/ssl/test/runner
David Benjamin eed2401cac Apply SendClientVersion at the end.
Much of the ClientHello logic queries hello.vers. To avoid it getting
confused, do all modifications right at the end, otherwise
SendClientVersion also affects whether the key share is sent.

Change-Id: I8be2a4a9807ef9ad88af03971ea1c37e4ba36b9c
Reviewed-on: https://boringssl-review.googlesource.com/10341
Reviewed-by: Nick Harper <nharper@chromium.org>
Reviewed-by: David Benjamin <davidben@google.com>
Commit-Queue: David Benjamin <davidben@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
2016-08-15 18:33:07 +00:00
..
curve25519
newhope Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
poly1305
alert.go Add support for TLS 1.3 PSK resumption in Go. 2016-08-02 19:37:07 +00:00
cert.pem Adding RSA-PSS signature algorithms. 2016-07-12 19:10:51 +00:00
chacha20_poly1305_test.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
chacha20_poly1305.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
channel_id_key.pem
cipher_suites.go Add support for TLS 1.3 PSK resumption in Go. 2016-08-02 19:37:07 +00:00
common.go Enforce the server ALPN protocol was advertised. 2016-08-11 16:46:34 +00:00
conn.go Add support for TLS 1.3 PSK resumption in Go. 2016-08-02 19:37:07 +00:00
deterministic.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
dtls.go Check for buffered handshake messages on cipher change in DTLS. 2016-07-16 08:25:02 +00:00
ecdsa_p256_cert.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p256_key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
ecdsa_p384_cert.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p384_key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
ecdsa_p521_cert.pem Match ECDSA curve with hash in tests. 2016-07-12 18:26:14 +00:00
ecdsa_p521_key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
handshake_client.go Apply SendClientVersion at the end. 2016-08-15 18:33:07 +00:00
handshake_messages.go Add support for TLS 1.3 PSK resumption in Go. 2016-08-02 19:37:07 +00:00
handshake_server.go Test that switching versions on renego is illegal. 2016-08-08 17:27:42 +00:00
hkdf_test.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
hkdf.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
key_agreement.go Adding HelloRetryRequest. 2016-07-20 16:56:41 +00:00
key.pem Convert all of our test private keys to PKCS#8 PEM blobs. 2016-07-28 21:54:02 +00:00
packet_adapter.go
prf.go Add support for TLS 1.3 PSK resumption in Go. 2016-08-02 19:37:07 +00:00
recordingconn.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
rsa_1024_cert.pem Account for key size when selecting RSA-PSS. 2016-07-13 15:32:05 +00:00
rsa_1024_key.pem Convert rsa_1024_key.pem to a PKCS#8 PEM blob. 2016-08-01 18:42:17 +00:00
runner_test.go Fix mixed comment markers. 2016-08-01 14:52:39 +00:00
runner.go Enforce the server ALPN protocol was advertised. 2016-08-11 16:46:34 +00:00
sign.go Generalize invalid signature tests and run at all versions. 2016-07-14 16:07:56 +00:00
test_output.go Support unimplemented tests in test runner. 2016-07-27 18:54:40 +00:00
ticket.go Add support for TLS 1.3 PSK resumption in Go. 2016-08-02 19:37:07 +00:00
tls.go