summaryrefslogtreecommitdiffstats
path: root/test/recipes
AgeCommit message (Expand)Author
2016-11-29Add a test for TLSv1.3 encryption using the new nonce constructionMatt Caswell
2016-11-29Fix mac-then-encrypt test with enable-tls1_3Matt Caswell
2016-11-28Make bntest be (mostly) file-based.Rich Salz
2016-11-28Test mac-then-encryptEmilia Kasper
2016-11-25add CMS SHA1 signing testDr. Stephen Henson
2016-11-24Run BoringSSL tests on TravisEmilia Kasper
2016-11-23Extend test_tls13messagesMatt Caswell
2016-11-23Add a test for the TLSv1.3 state machineMatt Caswell
2016-11-23Fix the tests following the state machine changes for TLSv1.3Matt Caswell
2016-11-23Remove old style NewSessionTicket from TLSv1.3Matt Caswell
2016-11-20Add test to check EVP_PKEY method ordering.Dr. Stephen Henson
2016-11-17Add conversion test for MSBLOB format.Dr. Stephen Henson
2016-11-16Fixed various style issues in the key_share codeMatt Caswell
2016-11-16Add some tests for the key_share extensionMatt Caswell
2016-11-16Start using the key_share data to derive the PMSMatt Caswell
2016-11-13Remove heartbeat supportRichard Levitte
2016-11-10Link internal tests with static OpenSSL libraries when neededRichard Levitte
2016-11-10Fix the no-tls optionMatt Caswell
2016-11-10Fix no-cms (CVE-2016-7053)Richard Levitte
2016-11-10test: add TLS application data corruption test.Andy Polyakov
2016-11-10add test for CVE-2016-7053Dr. Stephen Henson
2016-11-09Give the test with only TLS1.1 and TLS1.0 a better nameMatt Caswell
2016-11-09Add some more version testsMatt Caswell
2016-11-09Add a test for the supported_versions extensionMatt Caswell
2016-11-09Add server side support for supported_versions extensionMatt Caswell
2016-11-09Add a test for the TLS1.3 secret generationMatt Caswell
2016-11-07Add a test for the wrong version number in a recordMatt Caswell
2016-11-07test_sslcbcpadding only makes sense <TLS1.3Matt Caswell
2016-11-04Use the -allow-unimplemented feature of the BoringSSL runnerMatt Caswell
2016-11-04Add a comment to 90-test_external.t to explain why we need filter_runMatt Caswell
2016-11-04Convert 90-test_external.t to using "executable" rather than "system"Richard Levitte
2016-11-04Add a shim config fileMatt Caswell
2016-11-04Add a test to call the BoringSSL test suiteMatt Caswell
2016-11-04Don't assume to know the shared library extensionRichard Levitte
2016-11-03Finally, add a test recipe for the internal testsRichard Levitte
2016-11-02Add a test to dynamically load and unload the librariesMatt Caswell
2016-11-02Add a test for unrecognised record typesMatt Caswell
2016-11-02Test recipes: remove duplicate OpenSSL::Test usageRichard Levitte
2016-11-02Add test cases for DTLS_get_data_mtu()David Woodhouse
2016-11-02Add unit test for ssl_cipher_get_overhead()David Woodhouse
2016-11-02Enable TLSProxy to talk TLS1.3Matt Caswell
2016-11-02Update Configure to know about tls1_3Matt Caswell
2016-11-02Add the SSL_METHOD for TLSv1.3 and all other base changes requiredMatt Caswell
2016-10-13Fix copy-paste test labelsFdaSilvaYY
2016-10-10Remove trailing whitespace from some files.David Benjamin
2016-10-02Don't use DES when disabled.Ben Laurie
2016-09-28Add DTLS renegotiation testsMatt Caswell
2016-09-28Add support for testing renegotiationMatt Caswell
2016-09-26Add missing parameter.David Benjamin
2016-09-26Switch back to assuming TLS 1.2.David Benjamin