Rietveld Code Review Tool
Help | Bug tracker | Discussion group | Source code | Sign in
(1266)

Side by Side Diff: tests/ssl/sslcov.txt

Issue 277090043: Bug 1227905 - Support ChaCha20+Poly1305 cipher suites (Closed)
Patch Set: Rebased and pdated to draft-ietf-tls-chacha20-poly1305-04 Created 8 years, 2 months ago
Left:
Right:
Use n/p to move between diff chunks; N/P to move between comments. Please Sign in to add in-line comments.
Jump to:
View unified diff | Download patch
« tests/ssl/ssl.sh ('K') | « tests/ssl/ssl.sh ('k') | no next file » | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 # This Source Code Form is subject to the terms of the Mozilla Public 1 # This Source Code Form is subject to the terms of the Mozilla Public
2 # License, v. 2.0. If a copy of the MPL was not distributed with this 2 # License, v. 2.0. If a copy of the MPL was not distributed with this
3 # file, You can obtain one at http://mozilla.org/MPL/2.0/. 3 # file, You can obtain one at http://mozilla.org/MPL/2.0/.
4 # 4 #
5 # This file enables test coverage of the various SSL ciphers 5 # This file enables test coverage of the various SSL ciphers
6 # 6 #
7 # NOTE: SSL2 ciphers are independent of whether TLS is enabled or not. We 7 # NOTE: SSL2 ciphers are independent of whether TLS is enabled or not. We
8 # mix up the enable functions so we can tests boths paths. 8 # mix up the enable functions so we can tests boths paths.
9 # 9 #
10 # Enable Enable Cipher Test Name· 10 # Enable Enable Cipher Test Name·
(...skipping 83 matching lines...) Expand 10 before | Expand all | Expand 10 after
94 noECC TLS12 :003B TLS12_RSA_WITH_NULL_SHA256 94 noECC TLS12 :003B TLS12_RSA_WITH_NULL_SHA256
95 noECC TLS12 :003C TLS12_RSA_WITH_AES_128_CBC_SHA256 95 noECC TLS12 :003C TLS12_RSA_WITH_AES_128_CBC_SHA256
96 noECC TLS12 :003D TLS12_RSA_WITH_AES_256_CBC_SHA256 96 noECC TLS12 :003D TLS12_RSA_WITH_AES_256_CBC_SHA256
97 noECC TLS12 :0040 TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 97 noECC TLS12 :0040 TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256
98 noECC TLS12 :0067 TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 98 noECC TLS12 :0067 TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256
99 noECC TLS12 :006A TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 99 noECC TLS12 :006A TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256
100 noECC TLS12 :006B TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 100 noECC TLS12 :006B TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256
101 noECC TLS12 :009C TLS12_RSA_WITH_AES_128_GCM_SHA256 101 noECC TLS12 :009C TLS12_RSA_WITH_AES_128_GCM_SHA256
102 noECC TLS12 :009E TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 102 noECC TLS12 :009E TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256
103 noECC TLS12 :00A2 TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 103 noECC TLS12 :00A2 TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256
104 noECC TLS12 :CCAA TLS12_DHE_RSA_WITH_CHACHA20_POLY1305
wtc1 2016/01/12 19:26:40 Typo: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305 => TLS1
104 # 105 #
105 # ECC ciphers (TLS) 106 # ECC ciphers (TLS)
106 # 107 #
107 ECC TLS10 :C001 TLS_ECDH_ECDSA_WITH_NULL_SHA 108 ECC TLS10 :C001 TLS_ECDH_ECDSA_WITH_NULL_SHA
108 ECC TLS10 :C002 TLS_ECDH_ECDSA_WITH_RC4_128_SHA 109 ECC TLS10 :C002 TLS_ECDH_ECDSA_WITH_RC4_128_SHA
109 ECC TLS10 :C003 TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA 110 ECC TLS10 :C003 TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
110 ECC TLS10 :C004 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA 111 ECC TLS10 :C004 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
111 ECC TLS10 :C005 TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA 112 ECC TLS10 :C005 TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
112 ECC TLS10 :C006 TLS_ECDHE_ECDSA_WITH_NULL_SHA 113 ECC TLS10 :C006 TLS_ECDHE_ECDSA_WITH_NULL_SHA
113 ECC TLS10 :C007 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA 114 ECC TLS10 :C007 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
(...skipping 49 matching lines...) Expand 10 before | Expand all | Expand 10 after
163 ECC TLS12 :C00F TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA 164 ECC TLS12 :C00F TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA
164 ECC TLS12 :C010 TLS12_ECDHE_RSA_WITH_NULL_SHA 165 ECC TLS12 :C010 TLS12_ECDHE_RSA_WITH_NULL_SHA
165 ECC TLS12 :C011 TLS12_ECDHE_RSA_WITH_RC4_128_SHA 166 ECC TLS12 :C011 TLS12_ECDHE_RSA_WITH_RC4_128_SHA
166 ECC TLS12 :C012 TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA 167 ECC TLS12 :C012 TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
167 ECC TLS12 :C013 TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA 168 ECC TLS12 :C013 TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA
168 ECC TLS12 :C014 TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA 169 ECC TLS12 :C014 TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA
169 ECC TLS12 :C023 TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 170 ECC TLS12 :C023 TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
170 ECC TLS12 :C027 TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 171 ECC TLS12 :C027 TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256
171 ECC TLS12 :C02B TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 172 ECC TLS12 :C02B TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
172 ECC TLS12 :C02F TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 173 ECC TLS12 :C02F TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256
174 ECC TLS12 :CCA9 TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305
175 ECC TLS12 :CCA8 TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305
wtc1 2016/01/12 19:26:40 1. Typo: same here: add _SHA256 to the cipher suit
OLDNEW
« tests/ssl/ssl.sh ('K') | « tests/ssl/ssl.sh ('k') | no next file » | no next file with comments »

Powered by Google App Engine
RSS Feeds Recent Issues | This issue
This is Rietveld f62528b