Historial de Commits

Autor SHA1 Mensaje Fecha
  Daniel Pouzzner 5c14bef6a8 global fixes for shellcheck warnings SC2027, SC2069, SC2154, SC2141, SC3014, SC3037 (all true positives). note, does not fix SC2057 in ocsp-stapling.test, which is addressed by PR #5174 . hace 2 años
  Daniel Pouzzner 4d4145e6a0 add support for $NETWORK_UNSHARE_HELPER to the relevant scripts/. hace 2 años
  David Garske 2fa1e19fe7 Fix for `./configure --enable-sniffer --enable-session-ticket --disable-ecc && make`. hace 2 años
  David Garske 659d33fdaf Fixes for minor sniffer and async issues: hace 2 años
  David Garske 29c120356e Sniffer asynchronous support. hace 2 años
  Daniel Pouzzner abfc788389 script cleanup: use #!/bin/bash on all scripts that use "echo -e" (/bin/sh is sometimes a non-Bourne/non-POSIX shell, e.g. dash/ash, with no support for "echo -e"); fix whitespace. hace 2 años
  David Garske 9b6cf56a6e Expanded support for Curve25519/Curve448 and TLS v1.3 sniffer (#4335) hace 2 años
  David Garske d208779974 Added test case for TLS v1.3 with HRR (hello_retry_request) hace 3 años
  Daniel Pouzzner b669f8eeb9 scripts/: tweak scripts/include.am to run ocsp tests before rather than after testsuite and unit.test; revert POSIXish scripts/*.test to use /bin/sh. hace 3 años
  Daniel Pouzzner 51046d45d3 add bwrapping on all other scripts/*.test except those that make Internet connections, and remove test for setuid bit, as some systems are configured to not require setuid/CAP_NET_ADMIN for CLONE_NEWNET. hace 3 años
  David Garske e6017de19d Fix in `snifftest` to try loading private key into static ephemeral and private key. Updated pcap files (were missing TCP packets). hace 4 años
  David Garske 23a3ead758 Framework for new TLS v1.3 sniffer tests. hace 4 años
  John Safranek 8ec90339d9 Change the sniffer testsuite to do the IPv6 test when the "-6" option is hace 4 años
  John Safranek 89ff909d73 Sniffer IPv6 hace 4 años
  toddouska f76af05abf change autoconf scripts to /bin/sh, no -i on ping for portability hace 9 años
  toddouska 1e9647023c add snifftest script check to make check hace 9 años