Historique des commits

Auteur SHA1 Message Date
  Daniel Pouzzner 5c14bef6a8 global fixes for shellcheck warnings SC2027, SC2069, SC2154, SC2141, SC3014, SC3037 (all true positives). note, does not fix SC2057 in ocsp-stapling.test, which is addressed by PR #5174 . il y a 2 ans
  Daniel Pouzzner 4d4145e6a0 add support for $NETWORK_UNSHARE_HELPER to the relevant scripts/. il y a 2 ans
  David Garske 2fa1e19fe7 Fix for `./configure --enable-sniffer --enable-session-ticket --disable-ecc && make`. il y a 2 ans
  David Garske 659d33fdaf Fixes for minor sniffer and async issues: il y a 2 ans
  David Garske 29c120356e Sniffer asynchronous support. il y a 2 ans
  Daniel Pouzzner abfc788389 script cleanup: use #!/bin/bash on all scripts that use "echo -e" (/bin/sh is sometimes a non-Bourne/non-POSIX shell, e.g. dash/ash, with no support for "echo -e"); fix whitespace. il y a 2 ans
  David Garske 9b6cf56a6e Expanded support for Curve25519/Curve448 and TLS v1.3 sniffer (#4335) il y a 2 ans
  David Garske d208779974 Added test case for TLS v1.3 with HRR (hello_retry_request) il y a 3 ans
  Daniel Pouzzner b669f8eeb9 scripts/: tweak scripts/include.am to run ocsp tests before rather than after testsuite and unit.test; revert POSIXish scripts/*.test to use /bin/sh. il y a 3 ans
  Daniel Pouzzner 51046d45d3 add bwrapping on all other scripts/*.test except those that make Internet connections, and remove test for setuid bit, as some systems are configured to not require setuid/CAP_NET_ADMIN for CLONE_NEWNET. il y a 3 ans
  David Garske e6017de19d Fix in `snifftest` to try loading private key into static ephemeral and private key. Updated pcap files (were missing TCP packets). il y a 4 ans
  David Garske 23a3ead758 Framework for new TLS v1.3 sniffer tests. il y a 4 ans
  John Safranek 8ec90339d9 Change the sniffer testsuite to do the IPv6 test when the "-6" option is il y a 4 ans
  John Safranek 89ff909d73 Sniffer IPv6 il y a 4 ans
  toddouska f76af05abf change autoconf scripts to /bin/sh, no -i on ping for portability il y a 9 ans
  toddouska 1e9647023c add snifftest script check to make check il y a 9 ans