Following the license change, modify the boilerplates in test/
[openssl.git] / test / recipes / 70-test_sslrecords.t
2018-12-06 Richard LevitteFollowing the license change, modify the boilerplates...
2018-04-18 Andy Polyakovrecipes/70-test_ssl{cbcpadding,extension,records}:...
2018-03-14 Matt CaswellUse the TLSv1.3 record header as AAD
2018-02-13 Matt CaswellUpdate copyright year
2018-01-20 Richard LevitteEnable TLSProxy tests on Windows
2017-12-14 Matt CaswellMerge HRR into ServerHello
2017-11-12 Josh SorefMany spelling fixes/typo's corrected.
2017-05-17 Matt CaswellDon't allow fragmented alerts
2017-03-29 FdaSilvaYYMore typo fixes
2017-03-07 Matt CaswellFix the number of tests to skip if TLSv1.3 is disabled
2017-03-07 Matt CaswellAdd a test for records not on the record boundary
2017-02-23 Benjamin KadukAdopt test to changed behavior
2016-12-05 Matt CaswellAdd more TLS1.3 record tests
2016-11-23 Matt CaswellFix the tests following the state machine changes for...
2016-11-07 Matt CaswellAdd a test for the wrong version number in a record
2016-11-02 Matt CaswellAdd a test for unrecognised record types
2016-11-02 Matt CaswellEnable TLSProxy to talk TLS1.3
2016-08-15 Matt CaswellRemove a stray unneeded line in 70-test_sslrecords.t
2016-08-15 Matt CaswellAdd some SSLv2 ClientHello tests
2016-08-05 klemensspelling fixes, just comments and readme.
2016-07-25 Matt CaswellFix no-tls1_2
2016-06-27 Matt CaswellAdd a test for fragmented alerts
2016-06-16 Matt CaswellSkip the TLSProxy tests if environmental problems are...
2016-06-07 Matt CaswellAdd empty record tests