Commit History

Author SHA1 Message Date
  David Garske 9b6cf56a6e Expanded support for Curve25519/Curve448 and TLS v1.3 sniffer (#4335) 2 years ago
  David Garske d208779974 Added test case for TLS v1.3 with HRR (hello_retry_request) 3 years ago
  Daniel Pouzzner b669f8eeb9 scripts/: tweak scripts/include.am to run ocsp tests before rather than after testsuite and unit.test; revert POSIXish scripts/*.test to use /bin/sh. 3 years ago
  Daniel Pouzzner 51046d45d3 add bwrapping on all other scripts/*.test except those that make Internet connections, and remove test for setuid bit, as some systems are configured to not require setuid/CAP_NET_ADMIN for CLONE_NEWNET. 3 years ago
  David Garske e6017de19d Fix in `snifftest` to try loading private key into static ephemeral and private key. Updated pcap files (were missing TCP packets). 4 years ago
  David Garske 23a3ead758 Framework for new TLS v1.3 sniffer tests. 4 years ago
  John Safranek 8ec90339d9 Change the sniffer testsuite to do the IPv6 test when the "-6" option is 4 years ago
  John Safranek 89ff909d73 Sniffer IPv6 4 years ago
  toddouska f76af05abf change autoconf scripts to /bin/sh, no -i on ping for portability 9 years ago
  toddouska 1e9647023c add snifftest script check to make check 9 years ago