History log of /libcore/support/src/test/java/libcore/tlswire/handshake/EllipticCurvesHelloExtension.java
Revision Date Author Comments
5b48c9448ea2413aede3b6ab17d6708ed2bb93d2 08-Sep-2016 Kenny Root <kroot@google.com> Add test to make sure TLS elliptic curves list is sensible

We accidentally regressed Android's TLS client by taking a change to
BoringSSL that limited client support to secp256r1. Note that BoringSSL
still sets the default, but add this test to make sure that our usage of
BoringSSL API doesn't cause unintended regressions.

(cherry picked from commit c97ba7f9b6a7621a55b95a7d5fd00cdffd6f09d5 with
removal of "x25519")

Test: make -j32 build-art-host vogar && vogar --mode host --classpath out/host/common/obj/JAVA_LIBRARIES/core-tests-support-hostdex_intermediates/classes.jack --classpath out/host/common/obj/JAVA_LIBRARIES/core-tests-hostdex_intermediates/classes.jack libcore/luni/src/test/java/libcore/javax/net/ssl/SSLSocketTest.java -- test_SSLSocket_ClientHello_supportedCurves
Bug: 31393711
Change-Id: I9ec9b46f7f504dc239ae6a0da042458ebfbe9c63
c97ba7f9b6a7621a55b95a7d5fd00cdffd6f09d5 08-Sep-2016 Kenny Root <kroot@google.com> Add test to make sure TLS elliptic curves list is sensible

We accidentally regressed Android's TLS client by taking a change to
BoringSSL that limited client support to secp256r1. Note that BoringSSL
still sets the default, but add this test to make sure that our usage of
BoringSSL API doesn't cause unintended regressions.

Test: make -j32 build-art-host vogar && vogar --mode host --classpath out/host/common/obj/JAVA_LIBRARIES/core-tests-support-hostdex_intermediates/classes.jack --classpath out/host/common/obj/JAVA_LIBRARIES/core-tests-hostdex_intermediates/classes.jack libcore/luni/src/test/java/libcore/javax/net/ssl/SSLSocketTest.java -- test_SSLSocket_ClientHello_supportedCurves
Change-Id: I9ec9b46f7f504dc239ae6a0da042458ebfbe9c63