From 5e9ba4345a7f3d56778034c8eff1249e8faa5b17 Mon Sep 17 00:00:00 2001 From: Tamir Duberstein Date: Fri, 26 Feb 2016 18:26:04 -0500 Subject: [PATCH] crypto/tls: tests prefer constants to opaque literals This is minor cleanup that makes the tests more readable. Change-Id: I9f1f98f0f035096c284bdf3501e7520517a3e4d9 Reviewed-on: https://go-review.googlesource.com/19993 Reviewed-by: Brad Fitzpatrick Run-TryBot: Brad Fitzpatrick TryBot-Result: Gobot Gobot --- handshake_server_test.go | 30 +++++++++++++++--------------- 1 file changed, 15 insertions(+), 15 deletions(-) diff --git a/handshake_server_test.go b/handshake_server_test.go index 438fb31..e25bfa5 100644 --- a/handshake_server_test.go +++ b/handshake_server_test.go @@ -105,16 +105,16 @@ func TestRejectBadProtocolVersion(t *testing.T) { func TestNoSuiteOverlap(t *testing.T) { clientHello := &clientHelloMsg{ - vers: 0x0301, + vers: VersionTLS10, cipherSuites: []uint16{0xff00}, - compressionMethods: []uint8{0}, + compressionMethods: []uint8{compressionNone}, } testClientHelloFailure(t, testConfig, clientHello, "no cipher suite supported by both client and server") } func TestNoCompressionOverlap(t *testing.T) { clientHello := &clientHelloMsg{ - vers: 0x0301, + vers: VersionTLS10, cipherSuites: []uint16{TLS_RSA_WITH_RC4_128_SHA}, compressionMethods: []uint8{0xff}, } @@ -123,9 +123,9 @@ func TestNoCompressionOverlap(t *testing.T) { func TestNoRC4ByDefault(t *testing.T) { clientHello := &clientHelloMsg{ - vers: 0x0301, + vers: VersionTLS10, cipherSuites: []uint16{TLS_RSA_WITH_RC4_128_SHA}, - compressionMethods: []uint8{0}, + compressionMethods: []uint8{compressionNone}, } serverConfig := *testConfig // Reset the enabled cipher suites to nil in order to test the @@ -138,9 +138,9 @@ func TestDontSelectECDSAWithRSAKey(t *testing.T) { // Test that, even when both sides support an ECDSA cipher suite, it // won't be selected if the server's private key doesn't support it. clientHello := &clientHelloMsg{ - vers: 0x0301, + vers: VersionTLS10, cipherSuites: []uint16{TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA}, - compressionMethods: []uint8{0}, + compressionMethods: []uint8{compressionNone}, supportedCurves: []CurveID{CurveP256}, supportedPoints: []uint8{pointFormatUncompressed}, } @@ -163,9 +163,9 @@ func TestDontSelectRSAWithECDSAKey(t *testing.T) { // Test that, even when both sides support an RSA cipher suite, it // won't be selected if the server's private key doesn't support it. clientHello := &clientHelloMsg{ - vers: 0x0301, + vers: VersionTLS10, cipherSuites: []uint16{TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA}, - compressionMethods: []uint8{0}, + compressionMethods: []uint8{compressionNone}, supportedCurves: []CurveID{CurveP256}, supportedPoints: []uint8{pointFormatUncompressed}, } @@ -788,9 +788,9 @@ func TestHandshakeServerSNIGetCertificateError(t *testing.T) { } clientHello := &clientHelloMsg{ - vers: 0x0301, + vers: VersionTLS10, cipherSuites: []uint16{TLS_RSA_WITH_RC4_128_SHA}, - compressionMethods: []uint8{0}, + compressionMethods: []uint8{compressionNone}, serverName: "test", } testClientHelloFailure(t, &serverConfig, clientHello, errMsg) @@ -808,9 +808,9 @@ func TestHandshakeServerEmptyCertificates(t *testing.T) { serverConfig.Certificates = nil clientHello := &clientHelloMsg{ - vers: 0x0301, + vers: VersionTLS10, cipherSuites: []uint16{TLS_RSA_WITH_RC4_128_SHA}, - compressionMethods: []uint8{0}, + compressionMethods: []uint8{compressionNone}, } testClientHelloFailure(t, &serverConfig, clientHello, errMsg) @@ -819,9 +819,9 @@ func TestHandshakeServerEmptyCertificates(t *testing.T) { serverConfig.GetCertificate = nil clientHello = &clientHelloMsg{ - vers: 0x0301, + vers: VersionTLS10, cipherSuites: []uint16{TLS_RSA_WITH_RC4_128_SHA}, - compressionMethods: []uint8{0}, + compressionMethods: []uint8{compressionNone}, } testClientHelloFailure(t, &serverConfig, clientHello, "no certificates") }