Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Get Bogo test working on M1 ("Apple Silicon") macOS Big Sur. #427

Merged
merged 1 commit into from Dec 5, 2020

Conversation

briansmith
Copy link
Contributor

@briansmith briansmith commented Dec 2, 2020

Fix the "build bogo_shim if it doesn't exist" logic; it was broken even
on Linux as newer versions of Rust don't allow --features to be used
at workspace level.

I had to bootstrap Go on a Linux machine using the procedure at
golang/go#42684 (comment):

git clone https://go.googlesource.com/go
cd go
git fetch https://go.googlesource.com/go refs/changes/58/272258/1 && git checkout FETCH_HEAD
cd src
GOOS=darwin GOARCH=arm64 ./bootstrap.bash

This version of Go required me to have a go.mod file. Change the way Bogo is
downloaded from BoringSSL's repo to get this to work. The script now uses a
sparse checkout with depth 1, which seems pretty fast. In particular, avoid
wget since my Mac doesn't have wget available.

Remove two of the patches to Bogo that seem to not be necessary if using a
newer version of Go. Patch the remaining patch to work with the new directory
structure.

I verified that ./runme runs the tests and spits out "PASS" at the end on both macOS
and Linux.

@briansmith
Copy link
Contributor Author

Here is the output of (cd bogo && ./runme) on my M1 Mac:

```plain PASSED (NoFallbackSCSV) PASSED (ClientCertificateTypes) PASSED (SkipCertificateStatus) PASSED (FragmentedClientVersion) PASSED (UnauthenticatedECDH) PASSED (SkipServerKeyExchange) PASSED (SkipNewSessionTicket) PASSED (ServerSkipCertificateVerify) PASSED (Alert) PASSED (FragmentAlert) PASSED (DoubleAlert) PASSED (HttpGET) PASSED (HttpHEAD) PASSED (HttpPOST) PASSED (EmptyCertificateList) PASSED (HttpPUT) PASSED (HttpCONNECT) PASSED (EmptyCertificateList-TLS13) PASSED (Garbage) UNIMPLEMENTED (FalseStart-SkipServerSecondLeg) UNIMPLEMENTED (FalseStart-SkipServerSecondLeg-Implicit) PASSED (TLSFatalBadPackets) UNIMPLEMENTED (FailEarlyCallback) UNIMPLEMENTED (FailCertCallback-Client-TLS12) UNIMPLEMENTED (FailCertCallback-Server-TLS12) UNIMPLEMENTED (FailCertCallback-Client-TLS13) UNIMPLEMENTED (FailCertCallback-Server-TLS13) PASSED (AppDataBeforeHandshake-Empty) PASSED (AppDataBeforeHandshake) PASSED (AlertAfterChangeCipherSpec) PASSED (AppDataAfterChangeCipherSpec-Empty) PASSED (SendInvalidRecordType) PASSED (AppDataAfterChangeCipherSpec) UNIMPLEMENTED (NoFalseStart-NoALPN) UNIMPLEMENTED (FalseStart-BadFinished) UNIMPLEMENTED (NoFalseStart-NoAEAD) UNIMPLEMENTED (FalseStart-NoALPNAllowed) UNIMPLEMENTED (NoFalseStart-RSA) UNIMPLEMENTED (SendSplitAlert-Sync) UNIMPLEMENTED (SendSplitAlert-Async) PASSED (SendEmptyRecords-Pass) PASSED (SendUserCanceledAlerts-TLS13) PASSED (BadFinished-Client) PASSED (EmptySessionID) PASSED (BadFinished-Client-TLS13) PASSED (Unclean-Shutdown) PASSED (Unclean-Shutdown-Ignored) PASSED (LargePlaintext-TLS13-Padded-8192-8192) PASSED (LargePlaintext-TLS13-Padded-16383-1) PASSED (BadFinished-Server) UNIMPLEMENTED (BadHelloRequest-1) UNIMPLEMENTED (BadHelloRequest-2) PASSED (BadFinished-Server-TLS13) PASSED (SupportTicketsWithSessionID) PASSED (SendBogusAlertType) PASSED (KeyUpdate-ToClient) PASSED (Unclean-Shutdown-Alert) PASSED (LargePlaintext) PASSED (LargePlaintext-TLS13-Padded-8193-8192) PASSED (KeyUpdate-RequestACK) UNIMPLEMENTED (KeyUpdate-RequestACK-UnfinishedWrite) PASSED (LargePlaintext-TLS13-Padded-16384-1) PASSED (LargeCiphertext) PASSED (SendSNIWarningAlert) PASSED (KeyUpdate-ToServer) PASSED (ExtraCompressionMethods-TLS12) PASSED (V2ClientHello-EmptyRecordPrefix) PASSED (V2ClientHello-WarningAlertPrefix) PASSED (MaxSendFragment-TLS12) PASSED (KeyUpdate-InvalidRequestMode) PASSED (InvalidCompressionMethod) PASSED (NoNullCompression-TLS12) PASSED (TLS13-InvalidCompressionMethod) PASSED (MaxSendFragment-TLS13) PASSED (ExtraCompressionMethods-TLS13) PASSED (LargeMessage) PASSED (NoNullCompression-TLS13) PASSED (TLS-TLS12-ECDHE_ECDSA_WITH_AES_128_GCM_SHA256-server) PASSED (TLS-TLS12-ECDHE_ECDSA_WITH_AES_128_GCM_SHA256-client) PASSED (TLS-TLS12-ECDHE_ECDSA_WITH_AES_128_GCM_SHA256-LargeRecord) PASSED (PackedEncryptedHandshake-TLS13) PASSED (TLS-TLS12-ECDHE_ECDSA_WITH_AES_256_GCM_SHA384-server) PASSED (TLS-TLS12-ECDHE_ECDSA_WITH_AES_256_GCM_SHA384-client) PASSED (TLS-TLS12-ECDHE_ECDSA_WITH_AES_256_GCM_SHA384-LargeRecord) PASSED (TLS13-HRR-InvalidCompressionMethod) PASSED (MaxSendFragment-TLS12-TooLarge) PASSED (TLS-TLS12-ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256-server) PASSED (TLS-TLS12-ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256-client) PASSED (TLS-TLS12-ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256-LargeRecord) PASSED (TLS-TLS12-ECDHE_ECDSA_WITH_AES_128_GCM_SHA256-BadRecord) PASSED (TLS-TLS13-ECDHE_ECDSA_WITH_AES_128_GCM_SHA256-client) PASSED (MaxSendFragment-TLS13-TooLarge) PASSED (TLS-TLS13-ECDHE_ECDSA_WITH_AES_128_GCM_SHA256-server) PASSED (TLS-TLS12-ECDHE_RSA_WITH_AES_128_GCM_SHA256-server) PASSED (TLS-TLS12-ECDHE_ECDSA_WITH_AES_256_GCM_SHA384-BadRecord) PASSED (TLS-TLS12-ECDHE_RSA_WITH_AES_128_GCM_SHA256-LargeRecord) PASSED (TLS-TLS12-ECDHE_RSA_WITH_AES_128_GCM_SHA256-client) PASSED (TLS-TLS13-ECDHE_ECDSA_WITH_AES_256_GCM_SHA384-server) PASSED (TLS-TLS12-ECDHE_RSA_WITH_AES_256_GCM_SHA384-server) PASSED (TLS-TLS13-ECDHE_ECDSA_WITH_AES_256_GCM_SHA384-client) PASSED (TLS-TLS12-ECDHE_RSA_WITH_AES_256_GCM_SHA384-client) PASSED (TLS-TLS12-ECDHE_RSA_WITH_AES_256_GCM_SHA384-LargeRecord) PASSED (TLS-TLS12-ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256-BadRecord) PASSED (TLS-TLS13-ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256-client) PASSED (TLS-TLS13-ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256-server) PASSED (TLS-TLS12-ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256-server) PASSED (TLS-TLS12-ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256-client) PASSED (TLS-TLS12-ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256-LargeRecord) PASSED (TLS-TLS13-ECDHE_RSA_WITH_AES_128_GCM_SHA256-client) PASSED (TLS-TLS12-ECDHE_RSA_WITH_AES_128_GCM_SHA256-BadRecord) UNIMPLEMENTED (TLS-TLS12-ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256-server) PASSED (TLS-TLS13-ECDHE_RSA_WITH_AES_128_GCM_SHA256-server) UNIMPLEMENTED (TLS-TLS12-ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256-client) UNIMPLEMENTED (TLS-TLS12-ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256-LargeRecord) UNIMPLEMENTED (TLS-TLS12-ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256-BadRecord) UNIMPLEMENTED (TLS-TLS13-ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256-server) UNIMPLEMENTED (TLS-TLS13-ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256-client) PASSED (TLS-TLS12-ECDHE_RSA_WITH_AES_256_GCM_SHA384-BadRecord) PASSED (TLS-TLS13-ECDHE_RSA_WITH_AES_256_GCM_SHA384-server) PASSED (TLS-TLS13-CHACHA20_POLY1305_SHA256-client) PASSED (TLS-TLS13-CHACHA20_POLY1305_SHA256-LargeRecord) PASSED (TLS-TLS13-CHACHA20_POLY1305_SHA256-server) PASSED (TLS-TLS13-ECDHE_RSA_WITH_AES_256_GCM_SHA384-client) PASSED (TLS-TLS13-ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256-client) PASSED (TLS-TLS12-ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256-BadRecord) PASSED (TLS-TLS13-AES_128_GCM_SHA256-client) PASSED (TLS-TLS13-ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256-server) PASSED (TLS-TLS12-CHACHA20_POLY1305_SHA256-server) PASSED (TLS-TLS12-CHACHA20_POLY1305_SHA256-client) PASSED (TLS-TLS13-AES_128_GCM_SHA256-LargeRecord) PASSED (TLS-TLS13-AES_128_GCM_SHA256-server) PASSED (TLS-TLS13-AES_256_GCM_SHA384-client) PASSED (TLS-TLS13-AES_256_GCM_SHA384-server) PASSED (TLS-TLS13-AES_256_GCM_SHA384-LargeRecord) UNIMPLEMENTED (TLS-TLS12-RSA_WITH_NULL_SHA-server) PASSED (TLS-TLS13-CHACHA20_POLY1305_SHA256-BadRecord) UNIMPLEMENTED (TLS-TLS12-RSA_WITH_NULL_SHA-LargeRecord) UNIMPLEMENTED (TLS-TLS12-RSA_WITH_NULL_SHA-client) UNIMPLEMENTED (TLS-TLS13-RSA_WITH_NULL_SHA-server) PASSED (TLS-TLS12-AES_128_GCM_SHA256-server) UNIMPLEMENTED (TLS-TLS12-RSA_WITH_NULL_SHA-BadRecord) UNIMPLEMENTED (TLS-TLS13-RSA_WITH_NULL_SHA-client) UNIMPLEMENTED (UnsupportedCipherSuite) PASSED (TLS-TLS12-AES_128_GCM_SHA256-client) PASSED (TLS-TLS13-AES_128_GCM_SHA256-BadRecord) PASSED (TLS-TLS12-AES_256_GCM_SHA384-server) PASSED (TLS-TLS12-AES_256_GCM_SHA384-client) UNIMPLEMENTED (EmptyECDHEPSKHint) PASSED (UnknownCipher) UNIMPLEMENTED (ExplicitEmptyPSKHint) PASSED (UnknownCipher-TLS13) PASSED (TLS-TLS13-AES_256_GCM_SHA384-BadRecord) PASSED (NoSharedCipher) PASSED (NoSharedCipher-TLS13) PASSED (ServerHelloBogusCipher) UNIMPLEMENTED (CipherNegotiation-0) UNIMPLEMENTED (CipherNegotiation-1) PASSED (ServerHelloBogusCipher-TLS13) UNIMPLEMENTED (CipherNegotiation-2) UNIMPLEMENTED (CipherNegotiation-3) UNIMPLEMENTED (CipherNegotiation-4) UNIMPLEMENTED (CipherNegotiation-5) UNIMPLEMENTED (CipherNegotiation-6) UNIMPLEMENTED (CipherNegotiation-7) UNIMPLEMENTED (CipherNegotiation-8) UNIMPLEMENTED (CipherNegotiation-9) PASSED (CertificateCipherMismatch-RSA) PASSED (CertificateCipherMismatch-ECDSA) PASSED (CertificateCipherMismatch-Ed25519) PASSED (ServerCipherFilter-RSA) PASSED (ServerCipherFilter-ECDSA) PASSED (ServerCipherFilter-Ed25519) PASSED (BadECDSA-1-1-TLS13) PASSED (BadECDSA-1-1) PASSED (BadECDSA-1-2) PASSED (BadECDSA-1-2-TLS13) PASSED (BadECDSA-1-3) PASSED (BadECDSA-1-4) PASSED (BadECDSA-1-4-TLS13) PASSED (BadECDSA-1-3-TLS13) PASSED (BadECDSA-2-1-TLS13) PASSED (BadECDSA-2-1) PASSED (BadECDSA-2-3) PASSED (BadECDSA-2-2) PASSED (BadECDSA-2-4) PASSED (BadECDSA-2-3-TLS13) PASSED (BadECDSA-2-2-TLS13) PASSED (BadECDSA-2-4-TLS13) PASSED (BadECDSA-3-1) PASSED (BadECDSA-3-1-TLS13) PASSED (BadECDSA-3-2-TLS13) PASSED (BadECDSA-3-3) PASSED (BadECDSA-3-4) PASSED (BadECDSA-3-2) PASSED (BadECDSA-3-4-TLS13) PASSED (BadECDSA-3-3-TLS13) PASSED (BadECDSA-4-1) PASSED (BadECDSA-4-1-TLS13) PASSED (TLS12-Server-ClientAuth-RSA) PASSED (TLS12-Client-ClientAuth-RSA) PASSED (TLS12-Client-ClientAuth-ECDSA) PASSED (TLS12-Server-ClientAuth-ECDSA) UNIMPLEMENTED (NoClientCertificateRequested-Server-TLS12) UNIMPLEMENTED (NoClientCertificate-Server-TLS12) PASSED (BadECDSA-4-2) PASSED (BadECDSA-4-3-TLS13) PASSED (BadECDSA-4-3) PASSED (BadECDSA-4-4) PASSED (BadECDSA-4-2-TLS13) PASSED (BadECDSA-4-4-TLS13) UNIMPLEMENTED (VerifyPeerIfNoOBC-NoChannelID-TLS12) UNIMPLEMENTED (VerifyPeerIfNoOBC-ChannelID-TLS12) UNIMPLEMENTED (TLS12-Server-CertReq-CA-List) PASSED (TLS12-Client-CertReq-CA-List) PASSED (TLS13-Client-ClientAuth-ECDSA) UNIMPLEMENTED (NoClientCertificateRequested-Server-TLS13) PASSED (TLS13-Client-ClientAuth-RSA) UNIMPLEMENTED (NoClientCertificate-Server-TLS13) UNIMPLEMENTED (VerifyPeerIfNoOBC-NoChannelID-TLS13) PASSED (TLS13-Server-ClientAuth-ECDSA) UNIMPLEMENTED (VerifyPeerIfNoOBC-ChannelID-TLS13) UNIMPLEMENTED (TLS13-Server-CertReq-CA-List) PASSED (TLS13-Server-ClientAuth-RSA) UNIMPLEMENTED (ClientAuth-PSK) UNIMPLEMENTED (ClientAuth-ECDHE_PSK) PASSED (TLS13-Client-CertReq-CA-List) UNIMPLEMENTED (TLS13-Empty-Client-CA-List) UNIMPLEMENTED (Null-Client-CA-List) UNIMPLEMENTED (Server-DDoS-OK-Resume) UNIMPLEMENTED (Server-DDoS-OK-Resume-TLS13) UNIMPLEMENTED (Server-DDoS-Reject-Resume) UNIMPLEMENTED (Server-DDoS-Reject-Resume-TLS13) UNIMPLEMENTED (Server-DDoS-OK-NoResume) UNIMPLEMENTED (Server-DDoS-OK-NoResume-TLS13) UNIMPLEMENTED (Server-DDoS-Reject-NoResume) UNIMPLEMENTED (Server-DDoS-Reject-NoResume-TLS13) PASSED (VersionNegotiation-Client-TLS12-TLS12-TLS) PASSED (VersionNegotiation-Client2-TLS12-TLS12-TLS) PASSED (VersionNegotiation-Server-TLS12-TLS12-TLS) PASSED (VersionNegotiation-Client-TLS12-TLS13-TLS) PASSED (VersionNegotiation-Server2-TLS12-TLS12-TLS) PASSED (VersionNegotiation-Client2-TLS12-TLS13-TLS) PASSED (VersionNegotiation-Client-TLS13-TLS12-TLS) PASSED (VersionNegotiation-Client2-TLS13-TLS12-TLS) PASSED (VersionNegotiation-Server2-TLS12-TLS13-TLS) PASSED (VersionNegotiation-Server-TLS12-TLS13-TLS) PASSED (NoClientCertificate-TLS12) PASSED (VersionNegotiation-Client2-TLS13-TLS13-TLS) PASSED (VersionNegotiation-Server-TLS13-TLS12-TLS) PASSED (VersionNegotiation-Client-TLS13-TLS13-TLS) PASSED (VersionNegotiation-Server2-TLS13-TLS12-TLS) PASSED (SkipClientCertificate-TLS12) PASSED (VersionNegotiation-Server2-TLS13-TLS13-TLS) PASSED (VersionNegotiation-Server-TLS13-TLS13-TLS) PASSED (VersionNegotiationExtension-TLS12-TLS) PASSED (NoClientCertificate-TLS13) PASSED (VersionNegotiationExtension-TLS13-TLS) PASSED (ClientHelloVersionTooHigh) PASSED (IgnoreClientVersionOrder) PASSED (MinorVersionTolerance) PASSED (ConflictingVersionNegotiation-2) PASSED (RequireAnyClientCertificate-TLS13) PASSED (SkipClientCertificate-TLS13) UNIMPLEMENTED (Downgrade-TLS12-Client-Ignore) PASSED (VersionTolerance-TLS13) PASSED (MajorVersionTolerance) UNIMPLEMENTED (Downgrade-TLS10-Client-Ignore) UNIMPLEMENTED (Downgrade-FalseStart) PASSED (MinimumVersion-Client-TLS12-TLS12-TLS) PASSED (MinimumVersion-Client2-TLS12-TLS12-TLS) PASSED (MinimumVersion-Server-TLS12-TLS12-TLS) PASSED (MinimumVersion-Server2-TLS12-TLS12-TLS) PASSED (MinimumVersion-Client-TLS12-TLS13-TLS) PASSED (MinimumVersion-Client2-TLS12-TLS13-TLS) PASSED (MinimumVersion-Server-TLS12-TLS13-TLS) PASSED (SupportedVersionSelection-TLS12) PASSED (NoSupportedVersions) PASSED (MinimumVersion-Server2-TLS12-TLS13-TLS) PASSED (Downgrade-TLS12-Client) PASSED (Downgrade-TLS10-Client) PASSED (VersionTooLow) PASSED (MinimumVersion-Client-TLS13-TLS13-TLS) PASSED (MinimumVersion-Client2-TLS13-TLS13-TLS) PASSED (Downgrade-TLS12-Server) PASSED (Downgrade-TLS10-Server) PASSED (MinimumVersion-Server-TLS13-TLS13-TLS) PASSED (MinimumVersion-Server2-TLS13-TLS13-TLS) PASSED (ServerNameExtensionClient-TLS12) PASSED (ServerNameExtensionClientMismatch-TLS12) PASSED (ServerNameExtensionClientMissing-TLS12) PASSED (TolerateServerNameAck-TLS12) PASSED (ServerNameExtensionServer-TLS12) PASSED (ALPNClient-TLS12) PASSED (MinimumVersion-Client2-TLS13-TLS12-TLS) PASSED (MinimumVersion-Client-TLS13-TLS12-TLS) UNIMPLEMENTED (ALPNClient-AllowUnknown-TLS12) PASSED (ALPNServer-TLS12) PASSED (ALPNServer-Decline-TLS12) PASSED (MinimumVersion-Server-TLS13-TLS12-TLS) PASSED (ALPNServer-Async-TLS12) UNIMPLEMENTED (ALPNServer-Preferred-TLS12) UNIMPLEMENTED (ALPNServer-Preferred-Swapped-TLS12) PASSED (MinimumVersion-Server2-TLS13-TLS12-TLS) UNIMPLEMENTED (NegotiateALPNAndNPN-TLS12) UNIMPLEMENTED (NegotiateALPNAndNPN-Swapped-TLS12) UNIMPLEMENTED (TicketCallback-TLS12) UNIMPLEMENTED (TicketCallback-Renew-TLS12) PASSED (DuplicateExtensionClient-TLS12) PASSED (CorruptTicket-TLS12) UNIMPLEMENTED (TicketCallback-SingleCall-TLS12) PASSED (DuplicateExtensionServer-TLS12) PASSED (TicketSessionIDLength-0-TLS12) PASSED (TicketSessionIDLength-16-TLS12) PASSED (TicketSessionIDLength-32-TLS12) UNIMPLEMENTED (SRTP-Client-TLS12) UNIMPLEMENTED (SRTP-Server-TLS12) UNIMPLEMENTED (SRTP-Server-IgnoreMKI-TLS12) UNIMPLEMENTED (SRTP-Server-NoMatch-TLS12) UNIMPLEMENTED (SRTP-Client-NoMatch-TLS12) PASSED (UnsolicitedServerNameAck-TLS12) PASSED (SignedCertificateTimestampList-Client-TLS12) PASSED (SendSCTListOnResume-TLS12) PASSED (SignedCertificateTimestampList-Server-TLS12) PASSED (UnsolicitedCertificateExtensions-TLS12) PASSED (ALPNClient-RejectUnknown-TLS12) PASSED (ServerNameExtensionClient-TLS13) PASSED (ServerNameExtensionClientMismatch-TLS13) PASSED (ServerNameExtensionClientMissing-TLS13) PASSED (TolerateServerNameAck-TLS13) PASSED (ALPNServer-EmptyProtocolName-TLS12) PASSED (ALPNClient-EmptyProtocolName-TLS12) PASSED (ALPNClient-TLS13) PASSED (ServerNameExtensionServer-TLS13) UNIMPLEMENTED (ALPNClient-AllowUnknown-TLS13) PASSED (TicketSessionIDLength-33-TLS12) PASSED (DuplicateExtensionClient-TLS13) PASSED (SignedCertificateTimestampListEmpty-Client-TLS12) PASSED (SignedCertificateTimestampListEmptySCT-Client-TLS12) PASSED (ALPNServer-TLS13) PASSED (DuplicateExtensionServer-TLS13) PASSED (ALPNServer-Decline-TLS13) UNIMPLEMENTED (TicketCallback-TLS13) UNIMPLEMENTED (TicketCallback-Renew-TLS13) UNIMPLEMENTED (TicketCallback-SingleCall-TLS13) PASSED (SignedCertificateTimestampList-Client-TLS13) PASSED (ALPNServer-Async-TLS13) PASSED (SendSCTListOnResume-TLS13) PASSED (UnsolicitedServerNameAck-TLS13) PASSED (CorruptTicket-TLS13) UNIMPLEMENTED (NPN-Forbidden-TLS13) PASSED (UnsolicitedCertificateExtensions-TLS13) PASSED (ALPNClient-RejectUnknown-TLS13) PASSED (SignedCertificateTimestampList-Server-TLS13) UNIMPLEMENTED (NPN-Declined-TLS13) PASSED (SendOCSPResponseOnResume-TLS12) PASSED (ALPNClient-EmptyProtocolName-TLS13) PASSED (ALPNServer-EmptyProtocolName-TLS13) PASSED (SignedCertificateTimestampListEmpty-Client-TLS13) PASSED (SignedCertificateTimestampListEmptySCT-Client-TLS13) PASSED (IgnoreExtensionsOnIntermediates-TLS13) PASSED (EMS-Forbidden-TLS13) PASSED (SendNoClientCertificateExtensions-TLS13) PASSED (RenegotiationInfo-Forbidden-TLS13) PASSED (Ticket-Forbidden-TLS13) PASSED (SendNoExtensionsOnIntermediate-TLS13) PASSED (SignedCertificateTimestampListInvalid-Server) PASSED (SendUnsolicitedOCSPOnCertificate-TLS13) PASSED (Resume-Client-TLS12-TLS12-TLS) PASSED (Resume-Server-TLS12-TLS12-TLS) PASSED (Resume-Client-NoResume-TLS12-TLS12-TLS) PASSED (Resume-Server-NoTickets-TLS12-TLS12-TLS) PASSED (Resume-Client-NoResume-TLS12-TLS13-TLS) PASSED (Resume-Client-NoResume-TLS13-TLS12-TLS) PASSED (Resume-Server-TLS12-TLS13-TLS) PASSED (Resume-Client-TLS13-TLS13-TLS) PASSED (Resume-Client-NoResume-TLS13-TLS13-TLS) PASSED (SendUnsolicitedSCTOnCertificate-TLS13) PASSED (Resume-Server-TLS13-TLS12-TLS) UNIMPLEMENTED (ShimTicketRewritable) UNIMPLEMENTED (Resume-Server-DeclineCrossVersion) UNIMPLEMENTED (Resume-Server-DeclineCrossVersion-TLS13) UNIMPLEMENTED (Resume-Server-DeclineBadCipher) UNIMPLEMENTED (Resume-Server-DeclineBadCipher-2) UNIMPLEMENTED (Resume-Server-CipherNotPreferred) UNIMPLEMENTED (Resume-Server-CipherNotPreferred-TLS13) UNIMPLEMENTED (Resume-Server-DeclineBadCipher-TLS13) PASSED (SendExtensionOnClientCertificate-TLS13) PASSED (Resume-Server-UnofferedCipher) PASSED (SendUnknownExtensionOnCertificate-TLS13) PASSED (Resume-Server-TLS13-TLS13-TLS) PASSED (Resume-Client-CipherMismatch-TLS13) PASSED (Resume-Server-UnofferedCipher-TLS13) PASSED (SendDuplicateExtensionsOnCerts-TLS13) PASSED (Resume-Client-Mismatch-TLS12-TLS13-TLS) PASSED (Resume-Client-Mismatch-TLS13-TLS12-TLS) PASSED (Resume-Client-PRFMismatch-TLS13) PASSED (Resume-Server-BinderWrongLength) PASSED (Resume-Server-NoPSKBinder) PASSED (Resume-Server-ExtraPSKBinder) PASSED (Resume-Server-ExtraIdentityNoBinder) PASSED (Resume-Server-BinderWrongLength-SecondBinder) PASSED (Resume-Server-InvalidPSKBinder) PASSED (NoExtendedMasterSecret-TLS12-Server) PASSED (Resume-Server-PSKBinderFirstExtension) PASSED (NoExtendedMasterSecret-TLS12-Client) PASSED (NoExtendedMasterSecret-TLS13-Client) PASSED (NoExtendedMasterSecret-TLS13-Server) PASSED (ExtendedMasterSecret-TLS12-Server) PASSED (ExtendedMasterSecret-TLS13-Client) PASSED (ExtendedMasterSecret-TLS12-Client) PASSED (ExtendedMasterSecret-TLS13-Server) PASSED (ExtendedMasterSecret-NoToNo-Server) PASSED (ExtendedMasterSecret-NoToYes-Server) PASSED (ExtendedMasterSecret-YesToYes-Server) PASSED (ExtendedMasterSecret-NoToNo-Client) PASSED (Resume-Server-NoPSKBinder-SecondBinder) PASSED (ExtendedMasterSecret-YesToYes-Client) PASSED (Resume-Server-ExtraPSKBinder-SecondBinder) UNIMPLEMENTED (Renegotiate-Client) UNIMPLEMENTED (Renegotiate-SameClientVersion) PASSED (Resume-Server-InvalidPSKBinder-SecondBinder) UNIMPLEMENTED (Renegotiate-FalseStart) PASSED (Resume-Server-ExtraIdentityNoBinder-SecondBinder) PASSED (AlwaysReportRenegotiationInfo-TLS13) UNIMPLEMENTED (Renegotiation-CertificateChange) PASSED (Resume-Server-PSKBinderFirstExtension-SecondBinder) UNIMPLEMENTED (Renegotiation-CertificateChange-2) UNIMPLEMENTED (Renegotiation-ForbidALPN) UNIMPLEMENTED (Renegotiation-ChangeAuthProperties) UNIMPLEMENTED (Client-Sign-Negotiate-RSA_PKCS1_SHA1-TLS12) UNIMPLEMENTED (Client-Verify-RSA_PKCS1_SHA1-TLS12) UNIMPLEMENTED (Client-InvalidSignature-RSA_PKCS1_SHA1-TLS12) UNIMPLEMENTED (Server-Sign-Negotiate-RSA_PKCS1_SHA1-TLS12) UNIMPLEMENTED (Server-Verify-RSA_PKCS1_SHA1-TLS12) UNIMPLEMENTED (Server-InvalidSignature-RSA_PKCS1_SHA1-TLS12) UNIMPLEMENTED (Client-Verify-RSA_PKCS1_SHA1-TLS13) UNIMPLEMENTED (Server-Verify-RSA_PKCS1_SHA1-TLS13) PASSED (Client-Sign-RSA_PKCS1_SHA256-TLS12) PASSED (Client-Sign-Negotiate-RSA_PKCS1_SHA256-TLS12) UNIMPLEMENTED (Client-Verify-RSA_PKCS1_SHA256-TLS12) UNIMPLEMENTED (Client-InvalidSignature-RSA_PKCS1_SHA256-TLS12) PASSED (Client-VerifyDefault-RSA_PKCS1_SHA256-TLS12) PASSED (ExtendedMasterSecret-YesToNo-Server) PASSED (Server-Sign-RSA_PKCS1_SHA256-TLS12) UNIMPLEMENTED (Server-Verify-RSA_PKCS1_SHA256-TLS12) PASSED (Server-Sign-Negotiate-RSA_PKCS1_SHA256-TLS12) PASSED (ExtendedMasterSecret-NoToYes-Client) UNIMPLEMENTED (Server-InvalidSignature-RSA_PKCS1_SHA256-TLS12) PASSED (ExtendedMasterSecret-YesToNo-Client) UNIMPLEMENTED (Client-Verify-RSA_PKCS1_SHA256-TLS13) PASSED (Server-VerifyDefault-RSA_PKCS1_SHA256-TLS12) UNIMPLEMENTED (Server-Verify-RSA_PKCS1_SHA256-TLS13) PASSED (Client-Sign-RSA_PKCS1_SHA384-TLS12) PASSED (Client-Sign-Negotiate-RSA_PKCS1_SHA384-TLS12) UNIMPLEMENTED (Client-Verify-RSA_PKCS1_SHA384-TLS12) PASSED (Client-VerifyDefault-RSA_PKCS1_SHA384-TLS12) PASSED (StrayHelloRequest) UNIMPLEMENTED (Client-InvalidSignature-RSA_PKCS1_SHA384-TLS12) PASSED (StrayHelloRequest-TLS13) PASSED (StrayHelloRequest-Packed) UNIMPLEMENTED (Server-Verify-RSA_PKCS1_SHA384-TLS12) PASSED (Server-Sign-RSA_PKCS1_SHA384-TLS12) PASSED (Server-Sign-Negotiate-RSA_PKCS1_SHA384-TLS12) UNIMPLEMENTED (Server-InvalidSignature-RSA_PKCS1_SHA384-TLS12) PASSED (Server-VerifyDefault-RSA_PKCS1_SHA384-TLS12) UNIMPLEMENTED (Client-Verify-RSA_PKCS1_SHA384-TLS13) UNIMPLEMENTED (Server-Verify-RSA_PKCS1_SHA384-TLS13) PASSED (Client-VerifyDefault-RSA_PKCS1_SHA256-TLS13) PASSED (Client-Sign-RSA_PKCS1_SHA256-TLS13) PASSED (Server-Sign-RSA_PKCS1_SHA256-TLS13) UNIMPLEMENTED (Client-Verify-RSA_PKCS1_SHA512-TLS12) PASSED (Client-Sign-RSA_PKCS1_SHA512-TLS12) PASSED (Server-VerifyDefault-RSA_PKCS1_SHA256-TLS13) PASSED (Client-Sign-Negotiate-RSA_PKCS1_SHA512-TLS12) UNIMPLEMENTED (Client-InvalidSignature-RSA_PKCS1_SHA512-TLS12) PASSED (Client-VerifyDefault-RSA_PKCS1_SHA512-TLS12) UNIMPLEMENTED (Server-Verify-RSA_PKCS1_SHA512-TLS12) PASSED (Server-Sign-RSA_PKCS1_SHA512-TLS12) PASSED (Server-Sign-Negotiate-RSA_PKCS1_SHA512-TLS12) UNIMPLEMENTED (Server-InvalidSignature-RSA_PKCS1_SHA512-TLS12) UNIMPLEMENTED (Client-Verify-RSA_PKCS1_SHA512-TLS13) PASSED (Server-VerifyDefault-RSA_PKCS1_SHA512-TLS12) UNIMPLEMENTED (Server-Verify-RSA_PKCS1_SHA512-TLS13) PASSED (Client-Sign-RSA_PKCS1_SHA384-TLS13) PASSED (Client-VerifyDefault-RSA_PKCS1_SHA384-TLS13) PASSED (Client-Sign-Negotiate-ECDSA_P256_SHA256-TLS12) PASSED (Client-Sign-ECDSA_P256_SHA256-TLS12) UNIMPLEMENTED (Client-Verify-ECDSA_P256_SHA256-TLS12) PASSED (Server-Sign-RSA_PKCS1_SHA384-TLS13) PASSED (Client-VerifyDefault-ECDSA_P256_SHA256-TLS12) UNIMPLEMENTED (Client-InvalidSignature-ECDSA_P256_SHA256-TLS12) PASSED (Server-VerifyDefault-RSA_PKCS1_SHA384-TLS13) PASSED (Server-Sign-ECDSA_P256_SHA256-TLS12) UNIMPLEMENTED (Server-Verify-ECDSA_P256_SHA256-TLS12) PASSED (Server-Sign-Negotiate-ECDSA_P256_SHA256-TLS12) UNIMPLEMENTED (Server-InvalidSignature-ECDSA_P256_SHA256-TLS12) UNIMPLEMENTED (Client-Verify-ECDSA_P256_SHA256-TLS13) PASSED (Server-VerifyDefault-ECDSA_P256_SHA256-TLS12) PASSED (Client-Sign-ECDSA_P256_SHA256-TLS13) PASSED (Client-Sign-Negotiate-ECDSA_P256_SHA256-TLS13) UNIMPLEMENTED (Client-InvalidSignature-ECDSA_P256_SHA256-TLS13) PASSED (Client-VerifyDefault-ECDSA_P256_SHA256-TLS13) UNIMPLEMENTED (Server-Verify-ECDSA_P256_SHA256-TLS13) UNIMPLEMENTED (Server-InvalidSignature-ECDSA_P256_SHA256-TLS13) PASSED (Server-Sign-ECDSA_P256_SHA256-TLS13) PASSED (Server-Sign-Negotiate-ECDSA_P256_SHA256-TLS13) UNIMPLEMENTED (Client-Verify-ECDSA_P384_SHA384-TLS12) PASSED (Client-Sign-ECDSA_P384_SHA384-TLS12) UNIMPLEMENTED (Client-InvalidSignature-ECDSA_P384_SHA384-TLS12) PASSED (Client-Sign-Negotiate-ECDSA_P384_SHA384-TLS12) PASSED (Client-VerifyDefault-ECDSA_P384_SHA384-TLS12) UNIMPLEMENTED (Server-Verify-ECDSA_P384_SHA384-TLS12) PASSED (Server-VerifyDefault-ECDSA_P256_SHA256-TLS13) UNIMPLEMENTED (Server-InvalidSignature-ECDSA_P384_SHA384-TLS12) PASSED (Server-Sign-ECDSA_P384_SHA384-TLS12) PASSED (Client-Sign-RSA_PKCS1_SHA512-TLS13) PASSED (Server-Sign-Negotiate-ECDSA_P384_SHA384-TLS12) PASSED (Client-VerifyDefault-RSA_PKCS1_SHA512-TLS13) UNIMPLEMENTED (Client-Verify-ECDSA_P384_SHA384-TLS13) UNIMPLEMENTED (Client-InvalidSignature-ECDSA_P384_SHA384-TLS13) PASSED (Server-VerifyDefault-ECDSA_P384_SHA384-TLS12) UNIMPLEMENTED (Server-Verify-ECDSA_P384_SHA384-TLS13) PASSED (Client-Sign-ECDSA_P384_SHA384-TLS13) PASSED (Server-Sign-RSA_PKCS1_SHA512-TLS13) PASSED (Client-Sign-Negotiate-ECDSA_P384_SHA384-TLS13) PASSED (Client-VerifyDefault-ECDSA_P384_SHA384-TLS13) UNIMPLEMENTED (Server-InvalidSignature-ECDSA_P384_SHA384-TLS13) PASSED (Server-VerifyDefault-RSA_PKCS1_SHA512-TLS13) UNIMPLEMENTED (Client-Verify-RSA_PSS_SHA256-TLS12) PASSED (Client-Sign-RSA_PSS_SHA256-TLS12) UNIMPLEMENTED (Client-InvalidSignature-RSA_PSS_SHA256-TLS12) PASSED (Client-Sign-Negotiate-RSA_PSS_SHA256-TLS12) PASSED (Server-Sign-RSA_PSS_SHA256-TLS12) PASSED (Client-VerifyDefault-RSA_PSS_SHA256-TLS12) UNIMPLEMENTED (Server-Verify-RSA_PSS_SHA256-TLS12) PASSED (Server-Sign-Negotiate-RSA_PSS_SHA256-TLS12) UNIMPLEMENTED (Server-InvalidSignature-RSA_PSS_SHA256-TLS12) PASSED (Server-Sign-ECDSA_P384_SHA384-TLS13) UNIMPLEMENTED (Client-Verify-RSA_PSS_SHA256-TLS13) PASSED (Server-VerifyDefault-RSA_PSS_SHA256-TLS12) PASSED (Client-Sign-RSA_PSS_SHA256-TLS13) PASSED (Client-Sign-Negotiate-RSA_PSS_SHA256-TLS13) UNIMPLEMENTED (Client-InvalidSignature-RSA_PSS_SHA256-TLS13) UNIMPLEMENTED (Server-Verify-RSA_PSS_SHA256-TLS13) PASSED (Server-Sign-Negotiate-ECDSA_P384_SHA384-TLS13) UNIMPLEMENTED (Server-InvalidSignature-RSA_PSS_SHA256-TLS13) PASSED (Client-VerifyDefault-RSA_PSS_SHA256-TLS13) UNIMPLEMENTED (Client-Verify-RSA_PSS_SHA384-TLS12) PASSED (Client-Sign-RSA_PSS_SHA384-TLS12) PASSED (Server-VerifyDefault-ECDSA_P384_SHA384-TLS13) UNIMPLEMENTED (Client-InvalidSignature-RSA_PSS_SHA384-TLS12) PASSED (Client-Sign-Negotiate-RSA_PSS_SHA384-TLS12) PASSED (Client-VerifyDefault-RSA_PSS_SHA384-TLS12) PASSED (Server-Sign-Negotiate-RSA_PSS_SHA256-TLS13) UNIMPLEMENTED (Server-Verify-RSA_PSS_SHA384-TLS12) PASSED (Server-Sign-RSA_PSS_SHA256-TLS13) UNIMPLEMENTED (Server-InvalidSignature-RSA_PSS_SHA384-TLS12) PASSED (Server-Sign-RSA_PSS_SHA384-TLS12) PASSED (Server-Sign-Negotiate-RSA_PSS_SHA384-TLS12) UNIMPLEMENTED (Client-Verify-RSA_PSS_SHA384-TLS13) UNIMPLEMENTED (Client-InvalidSignature-RSA_PSS_SHA384-TLS13) PASSED (Server-VerifyDefault-RSA_PSS_SHA384-TLS12) PASSED (Client-Sign-Negotiate-RSA_PSS_SHA384-TLS13) PASSED (Client-Sign-RSA_PSS_SHA384-TLS13) PASSED (Client-VerifyDefault-RSA_PSS_SHA384-TLS13) UNIMPLEMENTED (Server-Verify-RSA_PSS_SHA384-TLS13) UNIMPLEMENTED (Server-InvalidSignature-RSA_PSS_SHA384-TLS13) UNIMPLEMENTED (Client-Verify-RSA_PSS_SHA512-TLS12) PASSED (Client-Sign-Negotiate-RSA_PSS_SHA512-TLS12) PASSED (Client-Sign-RSA_PSS_SHA512-TLS12) UNIMPLEMENTED (Client-InvalidSignature-RSA_PSS_SHA512-TLS12) PASSED (Server-VerifyDefault-RSA_PSS_SHA256-TLS13) PASSED (Server-Sign-Negotiate-RSA_PSS_SHA384-TLS13) PASSED (Client-VerifyDefault-RSA_PSS_SHA512-TLS12) UNIMPLEMENTED (Server-Verify-RSA_PSS_SHA512-TLS12) PASSED (Server-Sign-RSA_PSS_SHA384-TLS13) PASSED (Server-Sign-RSA_PSS_SHA512-TLS12) UNIMPLEMENTED (Server-InvalidSignature-RSA_PSS_SHA512-TLS12) PASSED (Server-Sign-Negotiate-RSA_PSS_SHA512-TLS12) UNIMPLEMENTED (Client-Verify-RSA_PSS_SHA512-TLS13) PASSED (Server-VerifyDefault-RSA_PSS_SHA512-TLS12) UNIMPLEMENTED (Client-InvalidSignature-RSA_PSS_SHA512-TLS13) PASSED (Client-Sign-RSA_PSS_SHA512-TLS13) PASSED (Client-Sign-Negotiate-RSA_PSS_SHA512-TLS13) UNIMPLEMENTED (Server-Verify-RSA_PSS_SHA512-TLS13) UNIMPLEMENTED (Server-InvalidSignature-RSA_PSS_SHA512-TLS13) PASSED (Client-VerifyDefault-RSA_PSS_SHA512-TLS13) UNIMPLEMENTED (Client-Verify-Ed25519-TLS12) PASSED (Client-Sign-Ed25519-TLS12) PASSED (Client-Sign-Negotiate-Ed25519-TLS12) UNIMPLEMENTED (Client-InvalidSignature-Ed25519-TLS12) PASSED (Server-VerifyDefault-RSA_PSS_SHA384-TLS13) PASSED (Server-Sign-RSA_PSS_SHA512-TLS13) UNIMPLEMENTED (Server-Verify-Ed25519-TLS12) PASSED (Server-Sign-Ed25519-TLS12) UNIMPLEMENTED (Server-InvalidSignature-Ed25519-TLS12) PASSED (Server-Sign-Negotiate-Ed25519-TLS12) PASSED (Server-Sign-Negotiate-RSA_PSS_SHA512-TLS13) UNIMPLEMENTED (Client-Verify-Ed25519-TLS13) UNIMPLEMENTED (Client-InvalidSignature-Ed25519-TLS13) UNIMPLEMENTED (Server-Verify-Ed25519-TLS13) PASSED (Client-Sign-Ed25519-TLS13) UNIMPLEMENTED (Server-InvalidSignature-Ed25519-TLS13) PASSED (Client-Sign-Negotiate-Ed25519-TLS13) PASSED (ClientAuth-PeerVerifyPrefs-TLS12) PASSED (ServerAuth-PeerVerifyPrefs-TLS12) PASSED (ClientAuth-PeerVerifyPrefs-TLS13) PASSED (ClientAuth-SignatureType) PASSED (Server-Sign-Negotiate-Ed25519-TLS13) PASSED (Server-VerifyDefault-RSA_PSS_SHA512-TLS13) PASSED (ClientAuth-SignatureType-TLS13) PASSED (ServerAuth-SignatureType) PASSED (Server-Sign-Ed25519-TLS13) PASSED (ServerAuth-PeerVerifyPrefs-TLS13) PASSED (ServerAuth-SignatureType-TLS13) PASSED (Verify-ServerAuth-SignatureType) PASSED (Verify-ClientAuth-SignatureType) PASSED (ClientAuth-NoFallback-ECDSA) PASSED (ServerAuth-NoFallback-TLS13) PASSED (ClientAuth-NoFallback-RSA) PASSED (Verify-ServerAuth-SignatureType-TLS13) PASSED (NoCommonAlgorithms) PASSED (Verify-ClientAuth-SignatureType-TLS13) PASSED (NoCommonAlgorithms-TLS13) PASSED (ClientAuth-NoFallback-TLS13) UNIMPLEMENTED (Agree-Digest-SHA1) UNIMPLEMENTED (Agree-Digest-SHA256) UNIMPLEMENTED (FilterExtraAlgorithms) UNIMPLEMENTED (CheckLeafCurve-TLS13) UNIMPLEMENTED (CheckLeafCurve) PASSED (Agree-Digest-Default) PASSED (ECDSACurveMismatch-Verify-TLS12) PASSED (RSA-PSS-Default-Verify) PASSED (RSA-PSS-Default-Sign) UNIMPLEMENTED (VerifyPreferences-Advertised) UNIMPLEMENTED (VerifyPreferences-NoCommonAlgorithms) UNIMPLEMENTED (VerifyPreferences-Enforced) PASSED (ECDSACurveMismatch-Sign-TLS13) UNIMPLEMENTED (VerifyPreferences-Ed25519) PASSED (ExportKeyingMaterial-NoContext-TLS12) PASSED (ExportKeyingMaterial-TLS12) PASSED (ExportKeyingMaterial-EmptyContext-TLS12) PASSED (ExportKeyingMaterial-Small-TLS12) PASSED (ExportKeyingMaterial-NoContext-TLS13) PASSED (ExportKeyingMaterial-TLS13) PASSED (ExportKeyingMaterial-EmptyContext-TLS13) UNIMPLEMENTED (ExportKeyingMaterial-Server-HalfRTT-TLS13) PASSED (ExportKeyingMaterial-Small-TLS13) UNIMPLEMENTED (ExportKeyingMaterial-FalseStart) UNIMPLEMENTED (ExportKeyingMaterial-Renegotiate) UNIMPLEMENTED (TLSUnique-Full-NoEMS-Server) UNIMPLEMENTED (TLSUnique-Full-EMS-Server) UNIMPLEMENTED (TLSUnique-Resume-NoEMS-Server) UNIMPLEMENTED (TLSUnique-Resume-EMS-Server) UNIMPLEMENTED (TLSUnique-Full-NoEMS-Client) UNIMPLEMENTED (TLSUnique-Full-EMS-Client) UNIMPLEMENTED (TLSUnique-Resume-NoEMS-Client) UNIMPLEMENTED (TLSUnique-Resume-EMS-Client) PASSED (ServerAuth-Enforced) PASSED (ServerAuth-Enforced-TLS13) PASSED (ClientAuth-Enforced) PASSED (ECDSACurveMismatch-Verify-TLS13) PASSED (ClientAuth-Enforced-TLS13) PASSED (CurveTest-Client-P-256-TLS12) PASSED (CurveTest-Server-P-256-TLS12) PASSED (UnknownExtension-Client) PASSED (UnknownExtension-Client-TLS13) PASSED (UnknownUnencryptedExtension-Client-TLS13) PASSED (CurveTest-Client-P-256-TLS13) PASSED (CurveTest-Server-P-256-TLS13) PASSED (CurveTest-Client-P-384-TLS12) PASSED (UnexpectedUnencryptedExtension-Client-TLS13) PASSED (UnofferedExtension-Client) PASSED (CurveTest-Server-P-384-TLS12) PASSED (UnofferedExtension-Client-TLS13) PASSED (CurveTest-Client-P-384-TLS13) PASSED (CurveTest-Server-P-384-TLS13) PASSED (CurveTest-Server-Compressed-P-256-TLS12) PASSED (CurveTest-Client-Compressed-P-256-TLS12) PASSED (CurveTest-Client-X25519-TLS12) PASSED (CurveTest-Server-X25519-TLS12) PASSED (CurveTest-Client-X25519-TLS13) PASSED (CurveTest-Server-X25519-TLS13) PASSED (UnknownCurve) PASSED (UnknownCurve-TLS13) PASSED (CurveTest-Server-Compressed-P-256-TLS13) PASSED (CurveTest-Client-Compressed-P-256-TLS13) PASSED (CurveTest-Client-Compressed-P-384-TLS12) PASSED (CurveTest-Server-Compressed-P-384-TLS12) UNIMPLEMENTED (UnsupportedCurve-ServerHello-TLS13) UNIMPLEMENTED (UnsupportedCurve) PASSED (CurveTest-Client-Compressed-P-384-TLS13) PASSED (CurveTest-Server-Compressed-P-384-TLS13) PASSED (NoSupportedCurves-TLS13) PASSED (NoSupportedCurves) PASSED (BadECDHECurve-TLS13) PASSED (CurveID-Resume-Client) PASSED (BadECDHECurve) PASSED (CurveID-Resume-Server) UNIMPLEMENTED (CurveID-Resume-Client-TLS13) UNIMPLEMENTED (CurveID-Resume-Server-TLS13) PASSED (PointFormat-ServerHello-TLS12) PASSED (SupportedCurves-EncryptedExtensions-TLS13) PASSED (SupportedCurves-ServerHello-TLS12) PASSED (PointFormat-Client-Tolerance) PASSED (PointFormat-Client-Missing) PASSED (PointFormat-Server-Tolerance) PASSED (SetX25519HighBit) PASSED (SendEmptySessionTicket) PASSED (InvalidECDHPoint-Client-TLS13) PASSED (InvalidECDHPoint-Client) PASSED (InvalidECDHPoint-Server) UNIMPLEMENTED (TLS13-TestValidTicketAge-Client) PASSED (InvalidECDHPoint-Server-TLS13) PASSED (TLS13-SendUnknownModeSessionTicket-Server) UNIMPLEMENTED (TLS13-TicketAgeSkew-Forward) PASSED (TLS13-ExpectNoSessionTicketOnBadKEMode-Server) UNIMPLEMENTED (TLS13-TicketAgeSkew-Backward) UNIMPLEMENTED (TLS13-TicketAgeSkew-Forward-60-Accept) UNIMPLEMENTED (TLS13-TicketAgeSkew-Backward-60-Accept) UNIMPLEMENTED (TLS13-TicketAgeSkew-Forward-61-Reject) UNIMPLEMENTED (TLS13-TicketAgeSkew-Backward-61-Reject) UNIMPLEMENTED (TLS13-ExpectTicketEarlyDataSupport) PASSED (TLS13-SendTicketEarlyDataSupport) PASSED (TLS13-SendTicketEarlyDataSupport-Disabled) UNIMPLEMENTED (TLS13-HonorServerSessionTicketLifetime) UNIMPLEMENTED (TLS13-HonorServerSessionTicketLifetime-2) PASSED (TLS13-SendBadKEModeSessionTicket-Server) PASSED (TLS12-NoTicket-NoMint) PASSED (TLS12-NoTicket-NoAccept) PASSED (TLS13-RecordPadding) PASSED (PointFormat-EncryptedExtensions-TLS13) PASSED (TLS13-NoTicket-NoMint) PASSED (Basic-Client-TLS-Sync) PASSED (Basic-Client-RenewTicket-TLS-Sync) PASSED (PointFormat-Client-MissingUncompressed) PASSED (Basic-Client-NoTicket-TLS-Sync) PASSED (PointFormat-Server-MissingUncompressed) PASSED (Basic-Server-TLS-Sync) PASSED (Basic-Server-NoTickets-TLS-Sync) PASSED (TLS13-NoTicket-NoAccept) PASSED (Basic-Server-EarlyCallback-TLS-Sync) PASSED (TLS13-1RTT-Client-TLS-Sync) UNIMPLEMENTED (TLS13-MaxEarlyData-Server-TLS-Sync) PASSED (TLS13-HelloRetryRequest-Server-TLS-Sync) PASSED (TLS13-EarlyData-TooMuchData-Client-TLS-Sync) PASSED (ClientAuth-NoCertificate-Client-TLS-Sync) PASSED (ClientAuth-NoCertificate-Client-TLS13-TLS-Sync) PASSED (TLS13-HelloRetryRequest-Client-TLS-Sync) PASSED (ClientAuth-NoCertificate-Server-TLS-Sync) PASSED (ClientAuth-RSA-Client-TLS-Sync) PASSED (ClientAuth-RSA-Client-TLS13-TLS-Sync) PASSED (ClientAuth-ECDSA-Client-TLS-Sync) PASSED (TLS13-TestBadTicketAge-Client) PASSED (ClientAuth-NoCertificate-OldCallback-TLS-Sync) PASSED (ClientAuth-ECDSA-Client-TLS13-TLS-Sync) PASSED (ClientAuth-NoCertificate-OldCallback-TLS13-TLS-Sync) PASSED (ClientAuth-NoCertificate-Server-TLS13-TLS-Sync) PASSED (ClientAuth-OldCallback-TLS-Sync) PASSED (TLS13-1RTT-Server-TLS-Sync) PASSED (ClientAuth-OldCallback-TLS13-TLS-Sync) PASSED (ClientAuth-Server-TLS-Sync) UNIMPLEMENTED (Basic-Server-Ed25519-TLS-Sync) PASSED (Basic-Server-ECDHE-ECDSA-TLS-Sync) PASSED (Basic-Server-ECDHE-RSA-TLS-Sync) UNIMPLEMENTED (EmptyPSKHint-Client-TLS-Sync) UNIMPLEMENTED (EmptyPSKHint-Server-TLS-Sync) PASSED (SessionTicketsDisabled-Client-TLS-Sync) PASSED (SessionTicketsDisabled-Server-TLS-Sync) PASSED (OCSPStapling-Client-TLS12-TLS-Sync) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-TLS-Sync) PASSED (TLS13-EmptyRecords) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-TLS-Sync) PASSED (TLS13-OnlyPadding) PASSED (OCSPStapling-Client-TLS13-TLS-Sync) PASSED (OCSPStapling-Server-TLS12-TLS-Sync) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-TLS-Sync) PASSED (ClientAuth-Server-TLS13-TLS-Sync) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-TLS-Sync) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-TLS-Sync) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-TLS-Sync) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS12-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS12-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-TLS-Sync) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS12-TLS-Sync) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-TLS-Sync) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-TLS-Sync) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-TLS-Sync) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-TLS-Sync) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-TLS-Sync) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (EarlyData-RejectTicket-Client-Reverify-Client-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (EarlyData-RejectTicket-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-CustomCallback-TLS-Sync) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS13-TLS-Sync) UNIMPLEMENTED (ShimSendAlert-TLS-Sync) UNIMPLEMENTED (NPN-Server-TLS-Sync) UNIMPLEMENTED (NPN-Client-TLS-Sync) UNIMPLEMENTED (FalseStart-TLS-Sync) UNIMPLEMENTED (FalseStart-SessionTicketsDisabled-TLS-Sync) UNIMPLEMENTED (FalseStart-ALPN-TLS-Sync) UNIMPLEMENTED (ChannelID-NPN-Server-TLS-Sync) UNIMPLEMENTED (ChannelID-NPN-Client-TLS-Sync) UNIMPLEMENTED (InvalidChannelIDSignature-TLS12-TLS-Sync) UNIMPLEMENTED (ChannelID-Client-TLS12-TLS-Sync) PASSED (Shutdown-Runner-TLS-Sync) UNIMPLEMENTED (ChannelID-Server-TLS12-TLS-Sync) UNIMPLEMENTED (ChannelID-ECDHE-TLS12-TLS-Sync) UNIMPLEMENTED (ChannelID-NoECDHE-TLS12-TLS-Sync) UNIMPLEMENTED (ChannelID-Client-TLS13-TLS-Sync) UNIMPLEMENTED (ChannelID-Server-TLS13-TLS-Sync) UNIMPLEMENTED (InvalidChannelIDSignature-TLS13-TLS-Sync) PASSED (Shutdown-Shim-TLS-Sync) PASSED (Shutdown-Shim-KeyUpdate-TLS-Sync) PASSED (Basic-Client-NoTicket-TLS-Sync-ImplicitHandshake) PASSED (Basic-Client-TLS-Sync-ImplicitHandshake) PASSED (Basic-Client-RenewTicket-TLS-Sync-ImplicitHandshake) PASSED (Basic-Server-TLS-Sync-ImplicitHandshake) PASSED (OCSPStapling-Server-TLS13-TLS-Sync) PASSED (Basic-Server-NoTickets-TLS-Sync-ImplicitHandshake) PASSED (Basic-Server-EarlyCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (TLS13-MaxEarlyData-Server-TLS-Sync-ImplicitHandshake) PASSED (TLS13-1RTT-Client-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-NoCertificate-Client-TLS-Sync-ImplicitHandshake) PASSED (TLS13-EarlyData-TooMuchData-Client-TLS-Sync-ImplicitHandshake) PASSED (TLS13-HelloRetryRequest-Server-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-NoCertificate-Server-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-NoCertificate-Client-TLS13-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-RSA-Client-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-ECDSA-Client-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-ECDSA-Client-TLS13-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-RSA-Client-TLS13-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-NoCertificate-OldCallback-TLS-Sync-ImplicitHandshake) PASSED (TLS13-HelloRetryRequest-Client-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-NoCertificate-OldCallback-TLS13-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-NoCertificate-Server-TLS13-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-OldCallback-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-Server-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-OldCallback-TLS13-TLS-Sync-ImplicitHandshake) PASSED (Basic-Server-ECDHE-RSA-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (Basic-Server-Ed25519-TLS-Sync-ImplicitHandshake) PASSED (Basic-Server-ECDHE-ECDSA-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (EmptyPSKHint-Client-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (EmptyPSKHint-Server-TLS-Sync-ImplicitHandshake) PASSED (SessionTicketsDisabled-Client-TLS-Sync-ImplicitHandshake) PASSED (SessionTicketsDisabled-Server-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-TLS-Sync-ImplicitHandshake) PASSED (OCSPStapling-Client-TLS12-TLS-Sync-ImplicitHandshake) PASSED (OCSPStapling-Server-TLS12-TLS-Sync-ImplicitHandshake) PASSED (OCSPStapling-Client-TLS13-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-TLS-Sync-ImplicitHandshake) PASSED (ClientAuth-Server-TLS13-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-CustomCallback-TLS-Sync-ImplicitHandshake) PASSED (TLS13-1RTT-Server-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS12-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS12-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS12-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (EarlyData-RejectTicket-Client-Reverify-Client-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (EarlyData-RejectTicket-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-CustomCallback-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS13-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (ShimSendAlert-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (NPN-Server-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (NPN-Client-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (FalseStart-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (FalseStart-SessionTicketsDisabled-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (ChannelID-NPN-Client-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (FalseStart-ALPN-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (ChannelID-Client-TLS12-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (ChannelID-NPN-Server-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (InvalidChannelIDSignature-TLS12-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (ChannelID-Server-TLS12-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (ChannelID-NoECDHE-TLS12-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (ChannelID-ECDHE-TLS12-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (ChannelID-Client-TLS13-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (ChannelID-Server-TLS13-TLS-Sync-ImplicitHandshake) UNIMPLEMENTED (InvalidChannelIDSignature-TLS13-TLS-Sync-ImplicitHandshake) PASSED (Shutdown-Runner-TLS-Sync-ImplicitHandshake) PASSED (OCSPStapling-Server-TLS13-TLS-Sync-ImplicitHandshake) PASSED (Basic-Server-TLS-Sync-SplitHandshakeRecords) PASSED (Basic-Client-NoTicket-TLS-Sync-SplitHandshakeRecords) PASSED (Basic-Client-TLS-Sync-SplitHandshakeRecords) PASSED (Basic-Server-EarlyCallback-TLS-Sync-SplitHandshakeRecords) PASSED (Basic-Server-NoTickets-TLS-Sync-SplitHandshakeRecords) PASSED (Basic-Client-RenewTicket-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (TLS13-MaxEarlyData-Server-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-NoCertificate-Server-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-NoCertificate-Client-TLS-Sync-SplitHandshakeRecords) PASSED (TLS13-HelloRetryRequest-Server-TLS-Sync-SplitHandshakeRecords) PASSED (TLS13-1RTT-Client-TLS-Sync-SplitHandshakeRecords) PASSED (TLS13-EarlyData-TooMuchData-Client-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-NoCertificate-Client-TLS13-TLS-Sync-SplitHandshakeRecords) PASSED (TLS13-HelloRetryRequest-Client-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-RSA-Client-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-ECDSA-Client-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-RSA-Client-TLS13-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-NoCertificate-Server-TLS13-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-NoCertificate-OldCallback-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-ECDSA-Client-TLS13-TLS-Sync-SplitHandshakeRecords) PASSED (Basic-Server-ECDHE-RSA-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-OldCallback-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-NoCertificate-OldCallback-TLS13-TLS-Sync-SplitHandshakeRecords) PASSED (Basic-Server-ECDHE-ECDSA-TLS-Sync-SplitHandshakeRecords) PASSED (TLS13-1RTT-Server-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-Server-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (Basic-Server-Ed25519-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (EmptyPSKHint-Client-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-OldCallback-TLS13-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (EmptyPSKHint-Server-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-TLS-Sync-SplitHandshakeRecords) PASSED (SessionTicketsDisabled-Server-TLS-Sync-SplitHandshakeRecords) PASSED (SessionTicketsDisabled-Client-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-TLS-Sync-SplitHandshakeRecords) PASSED (OCSPStapling-Server-TLS12-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-TLS-Sync-SplitHandshakeRecords) PASSED (OCSPStapling-Client-TLS12-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS12-CustomCallback-TLS-Sync-SplitHandshakeRecords) PASSED (OCSPStapling-Client-TLS13-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS12-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS12-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-TLS-Sync-SplitHandshakeRecords) PASSED (ClientAuth-Server-TLS13-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (EarlyData-RejectTicket-Client-Reverify-Client-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (EarlyData-RejectTicket-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS13-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-CustomCallback-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (ShimSendAlert-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (NPN-Client-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (NPN-Server-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (FalseStart-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (FalseStart-ALPN-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-NPN-Client-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (FalseStart-SessionTicketsDisabled-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-NPN-Server-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-Client-TLS12-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-Server-TLS12-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (InvalidChannelIDSignature-TLS12-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-ECDHE-TLS12-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-NoECDHE-TLS12-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (InvalidChannelIDSignature-TLS13-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-Client-TLS13-TLS-Sync-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-Server-TLS13-TLS-Sync-SplitHandshakeRecords) PASSED (Shutdown-Shim-TLS-Sync-SplitHandshakeRecords) PASSED (Basic-Client-TLS-Sync-PackHandshake) PASSED (Shutdown-Runner-TLS-Sync-SplitHandshakeRecords) PASSED (Shutdown-Shim-KeyUpdate-TLS-Sync-SplitHandshakeRecords) PASSED (Basic-Client-NoTicket-TLS-Sync-PackHandshake) PASSED (Basic-Client-RenewTicket-TLS-Sync-PackHandshake) PASSED (Basic-Server-TLS-Sync-PackHandshake) PASSED (OCSPStapling-Server-TLS13-TLS-Sync-SplitHandshakeRecords) PASSED (Basic-Server-EarlyCallback-TLS-Sync-PackHandshake) PASSED (Basic-Server-NoTickets-TLS-Sync-PackHandshake) UNIMPLEMENTED (TLS13-MaxEarlyData-Server-TLS-Sync-PackHandshake) PASSED (TLS13-1RTT-Client-TLS-Sync-PackHandshake) PASSED (TLS13-HelloRetryRequest-Server-TLS-Sync-PackHandshake) PASSED (TLS13-EarlyData-TooMuchData-Client-TLS-Sync-PackHandshake) PASSED (ClientAuth-NoCertificate-Client-TLS-Sync-PackHandshake) PASSED (ClientAuth-NoCertificate-Server-TLS-Sync-PackHandshake) PASSED (ClientAuth-NoCertificate-Client-TLS13-TLS-Sync-PackHandshake) PASSED (ClientAuth-RSA-Client-TLS13-TLS-Sync-PackHandshake) PASSED (ClientAuth-RSA-Client-TLS-Sync-PackHandshake) PASSED (ClientAuth-ECDSA-Client-TLS-Sync-PackHandshake) PASSED (ClientAuth-ECDSA-Client-TLS13-TLS-Sync-PackHandshake) PASSED (ClientAuth-NoCertificate-OldCallback-TLS-Sync-PackHandshake) PASSED (ClientAuth-NoCertificate-OldCallback-TLS13-TLS-Sync-PackHandshake) PASSED (ClientAuth-NoCertificate-Server-TLS13-TLS-Sync-PackHandshake) PASSED (ClientAuth-OldCallback-TLS-Sync-PackHandshake) PASSED (ClientAuth-OldCallback-TLS13-TLS-Sync-PackHandshake) PASSED (TLS13-HelloRetryRequest-Client-TLS-Sync-PackHandshake) PASSED (ClientAuth-Server-TLS-Sync-PackHandshake) UNIMPLEMENTED (Basic-Server-Ed25519-TLS-Sync-PackHandshake) PASSED (Basic-Server-ECDHE-ECDSA-TLS-Sync-PackHandshake) PASSED (Basic-Server-ECDHE-RSA-TLS-Sync-PackHandshake) UNIMPLEMENTED (EmptyPSKHint-Client-TLS-Sync-PackHandshake) UNIMPLEMENTED (EmptyPSKHint-Server-TLS-Sync-PackHandshake) PASSED (SessionTicketsDisabled-Client-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-TLS-Sync-PackHandshake) PASSED (TLS13-1RTT-Server-TLS-Sync-PackHandshake) PASSED (SessionTicketsDisabled-Server-TLS-Sync-PackHandshake) PASSED (ClientAuth-Server-TLS13-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-TLS-Sync-PackHandshake) PASSED (OCSPStapling-Client-TLS12-TLS-Sync-PackHandshake) PASSED (OCSPStapling-Server-TLS12-TLS-Sync-PackHandshake) PASSED (OCSPStapling-Client-TLS13-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS12-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS12-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS12-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (EarlyData-RejectTicket-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (EarlyData-RejectTicket-Client-Reverify-Client-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS13-TLS-Sync-PackHandshake) UNIMPLEMENTED (NPN-Client-TLS-Sync-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-CustomCallback-TLS-Sync-PackHandshake) UNIMPLEMENTED (ShimSendAlert-TLS-Sync-PackHandshake) UNIMPLEMENTED (NPN-Server-TLS-Sync-PackHandshake) UNIMPLEMENTED (FalseStart-SessionTicketsDisabled-TLS-Sync-PackHandshake) UNIMPLEMENTED (FalseStart-TLS-Sync-PackHandshake) UNIMPLEMENTED (FalseStart-ALPN-TLS-Sync-PackHandshake) UNIMPLEMENTED (ChannelID-NPN-Client-TLS-Sync-PackHandshake) UNIMPLEMENTED (ChannelID-NPN-Server-TLS-Sync-PackHandshake) UNIMPLEMENTED (InvalidChannelIDSignature-TLS12-TLS-Sync-PackHandshake) UNIMPLEMENTED (ChannelID-Server-TLS12-TLS-Sync-PackHandshake) UNIMPLEMENTED (ChannelID-Client-TLS12-TLS-Sync-PackHandshake) UNIMPLEMENTED (ChannelID-NoECDHE-TLS12-TLS-Sync-PackHandshake) UNIMPLEMENTED (ChannelID-ECDHE-TLS12-TLS-Sync-PackHandshake) UNIMPLEMENTED (ChannelID-Client-TLS13-TLS-Sync-PackHandshake) PASSED (Shutdown-Runner-TLS-Sync-PackHandshake) UNIMPLEMENTED (InvalidChannelIDSignature-TLS13-TLS-Sync-PackHandshake) UNIMPLEMENTED (ChannelID-Server-TLS13-TLS-Sync-PackHandshake) PASSED (OCSPStapling-Server-TLS13-TLS-Sync-PackHandshake) PASSED (Shutdown-Shim-TLS-Sync-PackHandshake) PASSED (Shutdown-Shim-KeyUpdate-TLS-Sync-PackHandshake) PASSED (Basic-Client-TLS-Async) PASSED (Basic-Server-EarlyCallback-TLS-Async) PASSED (Basic-Client-NoTicket-TLS-Async) PASSED (Basic-Server-NoTickets-TLS-Async) PASSED (Basic-Client-RenewTicket-TLS-Async) PASSED (Basic-Server-TLS-Async) PASSED (TLS13-1RTT-Client-TLS-Async) UNIMPLEMENTED (TLS13-EarlyData-UnfinishedWrite-Client-TLS-Async) UNIMPLEMENTED (TLS13-EarlyData-RejectUnfinishedWrite-Client-TLS-Async) UNIMPLEMENTED (TLS13-MaxEarlyData-Server-TLS-Async) PASSED (TLS13-EarlyData-TooMuchData-Client-TLS-Async) PASSED (TLS13-HelloRetryRequest-Server-TLS-Async) PASSED (ClientAuth-NoCertificate-Client-TLS-Async) PASSED (ClientAuth-NoCertificate-Client-TLS13-TLS-Async) PASSED (ClientAuth-NoCertificate-Server-TLS-Async) PASSED (ClientAuth-ECDSA-Client-TLS-Async) PASSED (ClientAuth-RSA-Client-TLS-Async) PASSED (ClientAuth-RSA-Client-TLS13-TLS-Async) PASSED (ClientAuth-ECDSA-Client-TLS13-TLS-Async) PASSED (ClientAuth-NoCertificate-OldCallback-TLS-Async) PASSED (ClientAuth-NoCertificate-Server-TLS13-TLS-Async) PASSED (ClientAuth-NoCertificate-OldCallback-TLS13-TLS-Async) PASSED (ClientAuth-OldCallback-TLS13-TLS-Async) PASSED (TLS13-HelloRetryRequest-Client-TLS-Async) PASSED (ClientAuth-OldCallback-TLS-Async) PASSED (Basic-Server-ECDHE-RSA-TLS-Async) PASSED (ClientAuth-Server-TLS-Async) UNIMPLEMENTED (Basic-Server-Ed25519-TLS-Async) PASSED (Basic-Server-ECDHE-ECDSA-TLS-Async) UNIMPLEMENTED (EmptyPSKHint-Client-TLS-Async) UNIMPLEMENTED (EmptyPSKHint-Server-TLS-Async) PASSED (SessionTicketsDisabled-Client-TLS-Async) PASSED (SessionTicketsDisabled-Server-TLS-Async) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-TLS-Async) PASSED (OCSPStapling-Client-TLS12-TLS-Async) PASSED (TLS13-1RTT-Server-TLS-Async) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-TLS-Async) PASSED (OCSPStapling-Client-TLS13-TLS-Async) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-TLS-Async) PASSED (OCSPStapling-Server-TLS12-TLS-Async) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-TLS-Async) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-TLS-Async) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-TLS-Async) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-CustomCallback-TLS-Async) PASSED (ClientAuth-Server-TLS13-TLS-Async) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS12-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS12-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS12-TLS-Async) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-TLS-Async) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-TLS-Async) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-TLS-Async) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-TLS-Async) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-TLS-Async) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-TLS-Async) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (EarlyData-RejectTicket-Client-Reverify-Client-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (EarlyData-RejectTicket-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS13-TLS-Async) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-CustomCallback-TLS-Async) UNIMPLEMENTED (NPN-Client-TLS-Async) UNIMPLEMENTED (ShimSendAlert-TLS-Async) UNIMPLEMENTED (NPN-Server-TLS-Async) UNIMPLEMENTED (FalseStart-TLS-Async) UNIMPLEMENTED (ChannelID-NPN-Client-TLS-Async) UNIMPLEMENTED (FalseStart-ALPN-TLS-Async) UNIMPLEMENTED (FalseStart-SessionTicketsDisabled-TLS-Async) UNIMPLEMENTED (ChannelID-Client-TLS12-TLS-Async) UNIMPLEMENTED (ChannelID-NPN-Server-TLS-Async) UNIMPLEMENTED (ChannelID-NoECDHE-TLS12-TLS-Async) UNIMPLEMENTED (InvalidChannelIDSignature-TLS12-TLS-Async) UNIMPLEMENTED (ChannelID-ECDHE-TLS12-TLS-Async) UNIMPLEMENTED (ChannelID-Server-TLS12-TLS-Async) UNIMPLEMENTED (ChannelID-Client-TLS13-TLS-Async) UNIMPLEMENTED (ChannelID-Server-TLS13-TLS-Async) PASSED (Shutdown-Runner-TLS-Async) UNIMPLEMENTED (InvalidChannelIDSignature-TLS13-TLS-Async) PASSED (Shutdown-Shim-KeyUpdate-TLS-Async) PASSED (Shutdown-Shim-TLS-Async) PASSED (Basic-Client-TLS-Async-ImplicitHandshake) PASSED (Basic-Client-RenewTicket-TLS-Async-ImplicitHandshake) PASSED (Basic-Server-NoTickets-TLS-Async-ImplicitHandshake) PASSED (OCSPStapling-Server-TLS13-TLS-Async) PASSED (Basic-Client-NoTicket-TLS-Async-ImplicitHandshake) PASSED (Basic-Server-TLS-Async-ImplicitHandshake) PASSED (Basic-Server-EarlyCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (TLS13-MaxEarlyData-Server-TLS-Async-ImplicitHandshake) PASSED (TLS13-1RTT-Client-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-NoCertificate-Client-TLS-Async-ImplicitHandshake) PASSED (TLS13-EarlyData-TooMuchData-Client-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-NoCertificate-Server-TLS-Async-ImplicitHandshake) PASSED (TLS13-HelloRetryRequest-Server-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-NoCertificate-Client-TLS13-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-RSA-Client-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-ECDSA-Client-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-ECDSA-Client-TLS13-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-RSA-Client-TLS13-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-NoCertificate-OldCallback-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-NoCertificate-OldCallback-TLS13-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-NoCertificate-Server-TLS13-TLS-Async-ImplicitHandshake) PASSED (TLS13-HelloRetryRequest-Client-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-OldCallback-TLS13-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-OldCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (Basic-Server-Ed25519-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-Server-TLS-Async-ImplicitHandshake) PASSED (Basic-Server-ECDHE-ECDSA-TLS-Async-ImplicitHandshake) PASSED (Basic-Server-ECDHE-RSA-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (EmptyPSKHint-Client-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (EmptyPSKHint-Server-TLS-Async-ImplicitHandshake) PASSED (SessionTicketsDisabled-Client-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-TLS-Async-ImplicitHandshake) PASSED (SessionTicketsDisabled-Server-TLS-Async-ImplicitHandshake) PASSED (OCSPStapling-Client-TLS12-TLS-Async-ImplicitHandshake) PASSED (TLS13-1RTT-Server-TLS-Async-ImplicitHandshake) PASSED (OCSPStapling-Client-TLS13-TLS-Async-ImplicitHandshake) PASSED (OCSPStapling-Server-TLS12-TLS-Async-ImplicitHandshake) PASSED (ClientAuth-Server-TLS13-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS12-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS12-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS12-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (EarlyData-RejectTicket-Client-Reverify-Client-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (EarlyData-RejectTicket-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-CustomCallback-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (ShimSendAlert-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS13-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (NPN-Client-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (FalseStart-SessionTicketsDisabled-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (NPN-Server-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (FalseStart-ALPN-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (FalseStart-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (ChannelID-NPN-Client-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (InvalidChannelIDSignature-TLS12-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (ChannelID-Server-TLS12-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (ChannelID-NoECDHE-TLS12-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (ChannelID-NPN-Server-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (ChannelID-Client-TLS12-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (ChannelID-ECDHE-TLS12-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (ChannelID-Client-TLS13-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (ChannelID-Server-TLS13-TLS-Async-ImplicitHandshake) UNIMPLEMENTED (InvalidChannelIDSignature-TLS13-TLS-Async-ImplicitHandshake) PASSED (Shutdown-Runner-TLS-Async-ImplicitHandshake) PASSED (Basic-Client-NoTicket-TLS-Async-SplitHandshakeRecords) PASSED (OCSPStapling-Server-TLS13-TLS-Async-ImplicitHandshake) PASSED (Basic-Server-TLS-Async-SplitHandshakeRecords) PASSED (Basic-Server-NoTickets-TLS-Async-SplitHandshakeRecords) PASSED (Basic-Client-TLS-Async-SplitHandshakeRecords) PASSED (Basic-Server-EarlyCallback-TLS-Async-SplitHandshakeRecords) PASSED (Basic-Client-RenewTicket-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (TLS13-EarlyData-UnfinishedWrite-Client-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (TLS13-EarlyData-RejectUnfinishedWrite-Client-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (TLS13-MaxEarlyData-Server-TLS-Async-SplitHandshakeRecords) PASSED (TLS13-1RTT-Client-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-NoCertificate-Client-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-NoCertificate-Server-TLS-Async-SplitHandshakeRecords) PASSED (TLS13-HelloRetryRequest-Server-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-NoCertificate-Client-TLS13-TLS-Async-SplitHandshakeRecords) PASSED (TLS13-EarlyData-TooMuchData-Client-TLS-Async-SplitHandshakeRecords) PASSED (TLS13-HelloRetryRequest-Client-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-ECDSA-Client-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-NoCertificate-Server-TLS13-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-RSA-Client-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-NoCertificate-OldCallback-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-ECDSA-Client-TLS13-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-Server-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-OldCallback-TLS-Async-SplitHandshakeRecords) PASSED (Basic-Server-ECDHE-RSA-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (Basic-Server-Ed25519-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-NoCertificate-OldCallback-TLS13-TLS-Async-SplitHandshakeRecords) PASSED (Basic-Server-ECDHE-ECDSA-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-RSA-Client-TLS13-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (EmptyPSKHint-Client-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-Server-TLS13-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (EmptyPSKHint-Server-TLS-Async-SplitHandshakeRecords) PASSED (SessionTicketsDisabled-Client-TLS-Async-SplitHandshakeRecords) PASSED (SessionTicketsDisabled-Server-TLS-Async-SplitHandshakeRecords) PASSED (OCSPStapling-Server-TLS12-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-TLS-Async-SplitHandshakeRecords) PASSED (OCSPStapling-Client-TLS12-TLS-Async-SplitHandshakeRecords) PASSED (ClientAuth-OldCallback-TLS13-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-TLS-Async-SplitHandshakeRecords) PASSED (TLS13-1RTT-Server-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS12-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS12-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-CustomCallback-TLS-Async-SplitHandshakeRecords) PASSED (OCSPStapling-Client-TLS13-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS12-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (EarlyData-RejectTicket-Client-Reverify-Client-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (EarlyData-RejectTicket-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-CustomCallback-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS13-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (ShimSendAlert-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (NPN-Client-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (NPN-Server-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (FalseStart-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (FalseStart-SessionTicketsDisabled-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (FalseStart-ALPN-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-NPN-Server-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-NPN-Client-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-Client-TLS12-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-Server-TLS12-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-NoECDHE-TLS12-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (InvalidChannelIDSignature-TLS12-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-ECDHE-TLS12-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-Client-TLS13-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (ChannelID-Server-TLS13-TLS-Async-SplitHandshakeRecords) UNIMPLEMENTED (InvalidChannelIDSignature-TLS13-TLS-Async-SplitHandshakeRecords) PASSED (Shutdown-Runner-TLS-Async-SplitHandshakeRecords) PASSED (Basic-Client-TLS-Async-PackHandshake) PASSED (Shutdown-Shim-TLS-Async-SplitHandshakeRecords) PASSED (Basic-Client-RenewTicket-TLS-Async-PackHandshake) PASSED (Basic-Client-NoTicket-TLS-Async-PackHandshake) PASSED (Basic-Server-TLS-Async-PackHandshake) PASSED (Shutdown-Shim-KeyUpdate-TLS-Async-SplitHandshakeRecords) PASSED (OCSPStapling-Server-TLS13-TLS-Async-SplitHandshakeRecords) PASSED (Basic-Server-NoTickets-TLS-Async-PackHandshake) PASSED (Basic-Server-EarlyCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (TLS13-EarlyData-UnfinishedWrite-Client-TLS-Async-PackHandshake) UNIMPLEMENTED (TLS13-EarlyData-RejectUnfinishedWrite-Client-TLS-Async-PackHandshake) PASSED (TLS13-1RTT-Client-TLS-Async-PackHandshake) UNIMPLEMENTED (TLS13-MaxEarlyData-Server-TLS-Async-PackHandshake) PASSED (TLS13-EarlyData-TooMuchData-Client-TLS-Async-PackHandshake) PASSED (TLS13-HelloRetryRequest-Server-TLS-Async-PackHandshake) PASSED (ClientAuth-NoCertificate-Client-TLS-Async-PackHandshake) PASSED (ClientAuth-NoCertificate-Client-TLS13-TLS-Async-PackHandshake) PASSED (ClientAuth-NoCertificate-Server-TLS-Async-PackHandshake) PASSED (ClientAuth-RSA-Client-TLS-Async-PackHandshake) PASSED (ClientAuth-RSA-Client-TLS13-TLS-Async-PackHandshake) PASSED (ClientAuth-ECDSA-Client-TLS13-TLS-Async-PackHandshake) PASSED (ClientAuth-ECDSA-Client-TLS-Async-PackHandshake) PASSED (ClientAuth-NoCertificate-OldCallback-TLS-Async-PackHandshake) PASSED (ClientAuth-NoCertificate-OldCallback-TLS13-TLS-Async-PackHandshake) PASSED (TLS13-HelloRetryRequest-Client-TLS-Async-PackHandshake) PASSED (ClientAuth-NoCertificate-Server-TLS13-TLS-Async-PackHandshake) PASSED (ClientAuth-OldCallback-TLS-Async-PackHandshake) PASSED (ClientAuth-OldCallback-TLS13-TLS-Async-PackHandshake) UNIMPLEMENTED (Basic-Server-Ed25519-TLS-Async-PackHandshake) PASSED (ClientAuth-Server-TLS-Async-PackHandshake) PASSED (Basic-Server-ECDHE-ECDSA-TLS-Async-PackHandshake) PASSED (Basic-Server-ECDHE-RSA-TLS-Async-PackHandshake) UNIMPLEMENTED (EmptyPSKHint-Client-TLS-Async-PackHandshake) UNIMPLEMENTED (EmptyPSKHint-Server-TLS-Async-PackHandshake) PASSED (SessionTicketsDisabled-Client-TLS-Async-PackHandshake) PASSED (SessionTicketsDisabled-Server-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-TLS-Async-PackHandshake) PASSED (OCSPStapling-Server-TLS12-TLS-Async-PackHandshake) PASSED (OCSPStapling-Client-TLS12-TLS-Async-PackHandshake) PASSED (TLS13-1RTT-Server-TLS-Async-PackHandshake) PASSED (OCSPStapling-Client-TLS13-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS12-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS12-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS12-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS12-CustomCallback-TLS-Async-PackHandshake) PASSED (ClientAuth-Server-TLS13-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS12-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS12-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS12-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS12-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS12-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Client-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Client-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Client-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationPassesOnResume-Client-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationFailsOnResume-Client-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (EarlyData-RejectTicket-Client-Reverify-Client-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (EarlyData-Reject0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (EarlyData-RejectTicket-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-ReverifyFails-Client-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationDoesNotFailOnResume-Server-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (EarlyData-Accept0RTT-Client-Reverify-Client-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationSucceed-Server-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (ShimSendAlert-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationFail-Server-TLS13-CustomCallback-TLS-Async-PackHandshake) UNIMPLEMENTED (CertificateVerificationSoftFail-TLS13-TLS-Async-PackHandshake) UNIMPLEMENTED (NPN-Client-TLS-Async-PackHandshake) UNIMPLEMENTED (NPN-Server-TLS-Async-PackHandshake) UNIMPLEMENTED (FalseStart-TLS-Async-PackHandshake) UNIMPLEMENTED (FalseStart-ALPN-TLS-Async-PackHandshake) UNIMPLEMENTED (ChannelID-NPN-Client-TLS-Async-PackHandshake) UNIMPLEMENTED (FalseStart-SessionTicketsDisabled-TLS-Async-PackHandshake) UNIMPLEMENTED (ChannelID-NPN-Server-TLS-Async-PackHandshake) UNIMPLEMENTED (ChannelID-Client-TLS12-TLS-Async-PackHandshake) UNIMPLEMENTED (ChannelID-Server-TLS12-TLS-Async-PackHandshake) UNIMPLEMENTED (InvalidChannelIDSignature-TLS12-TLS-Async-PackHandshake) UNIMPLEMENTED (ChannelID-NoECDHE-TLS12-TLS-Async-PackHandshake) UNIMPLEMENTED (ChannelID-ECDHE-TLS12-TLS-Async-PackHandshake) UNIMPLEMENTED (ChannelID-Client-TLS13-TLS-Async-PackHandshake) UNIMPLEMENTED (ChannelID-Server-TLS13-TLS-Async-PackHandshake) PASSED (Shutdown-Runner-TLS-Async-PackHandshake) UNIMPLEMENTED (InvalidChannelIDSignature-TLS13-TLS-Async-PackHandshake) PASSED (Shutdown-Shim-TLS-Async-PackHandshake) PASSED (Shutdown-Shim-KeyUpdate-TLS-Async-PackHandshake) UNIMPLEMENTED (SkipChangeCipherSpec-Server-NPN) PASSED (OCSPStapling-Server-TLS13-TLS-Async-PackHandshake) UNIMPLEMENTED (FragmentAcrossChangeCipherSpec-Server-NPN) PASSED (FragmentAcrossChangeCipherSpec-Client-Resume) PASSED (SkipChangeCipherSpec-Server) PASSED (FragmentAcrossChangeCipherSpec-Server) PASSED (FragmentAcrossChangeCipherSpec-Client) PASSED (FragmentAcrossChangeCipherSpec-Server-Resume) PASSED (FragmentAcrossChangeCipherSpec-Client-Resume-Packed) PASSED (FragmentAcrossChangeCipherSpec-Client-Packed) PASSED (SkipChangeCipherSpec-Client) UNIMPLEMENTED (FragmentAcrossChangeCipherSpec-Server-NPN-Packed) UNIMPLEMENTED (PartialEndOfEarlyDataWithClientHello) PASSED (FragmentAcrossChangeCipherSpec-Server-Packed) PASSED (PartialFinishedWithServerHelloDone) PASSED (PartialClientFinishedWithSecondClientHello) PASSED (FragmentAcrossChangeCipherSpec-Server-Resume-Packed) PASSED (PartialEncryptedExtensionsWithServerHello) UNIMPLEMENTED (StrayChangeCipherSpec) PASSED (PartialClientFinishedWithClientHello-TLS12-Resume) PASSED (EarlyChangeCipherSpec-server-1) PASSED (PartialClientFinishedWithClientHello) PASSED (EarlyChangeCipherSpec-server-2) PASSED (PartialSecondClientHelloAfterFirst) PASSED (BadChangeCipherSpec-1) PASSED (PartialServerHelloWithHelloRetryRequest) PASSED (BadChangeCipherSpec-2) PASSED (PartialNewSessionTicketWithServerHelloDone) PASSED (PartialClientKeyExchangeWithClientHello) PASSED (TrailingDataWithFinished-Client-TLS12) PASSED (TrailingDataWithFinished-Resume-Client-TLS13) PASSED (TrailingDataWithFinished-Resume-Server-TLS12) PASSED (TrailingDataWithFinished-Server-TLS12) PASSED (TrailingDataWithFinished-Client-TLS13) PASSED (WrongMessageType-ClientHello-TLS) PASSED (TrailingDataWithFinished-Resume-Client-TLS12) PASSED (TrailingDataWithFinished-Server-TLS13) PASSED (TrailingDataWithFinished-Resume-Server-TLS13) PASSED (WrongMessageType-ServerCertificate-TLS) PASSED (WrongMessageType-ServerKeyExchange-TLS) PASSED (WrongMessageType-CertificateRequest-TLS) PASSED (WrongMessageType-ServerHello-TLS) PASSED (WrongMessageType-CertificateStatus-TLS) PASSED (WrongMessageType-ServerHelloDone-TLS) PASSED (WrongMessageType-ClientCertificate-TLS) UNIMPLEMENTED (WrongMessageType-ChannelID-TLS) UNIMPLEMENTED (WrongMessageType-NextProtocol-TLS) PASSED (WrongMessageType-CertificateVerify-TLS) PASSED (WrongMessageType-TLS13-ServerHello-TLS) PASSED (WrongMessageType-ClientKeyExchange-TLS) PASSED (WrongMessageType-ServerFinished-TLS) PASSED (WrongMessageType-ClientFinished-TLS) PASSED (WrongMessageType-TLS13-EncryptedExtensions-TLS) PASSED (WrongMessageType-NewSessionTicket-TLS) PASSED (WrongMessageType-TLS13-CertificateRequest-TLS) PASSED (WrongMessageType-TLS13-ClientHello-TLS) UNIMPLEMENTED (WrongMessageType-TLS13-EndOfEarlyData-TLS) PASSED (WrongMessageType-TLS13-ServerCertificate-TLS) PASSED (WrongMessageType-TLS13-ServerFinished-TLS) PASSED (SendServerHelloAsHelloRetryRequest) PASSED (TrailingMessageData-ClientHello-TLS) PASSED (WrongMessageType-TLS13-ServerCertificateVerify-TLS) PASSED (WrongMessageType-TLS13-ClientCertificateVerify-TLS) PASSED (WrongMessageType-TLS13-ClientFinished-TLS) PASSED (WrongMessageType-TLS13-ClientCertificate-TLS) PASSED (TrailingMessageData-ServerHello-TLS) PASSED (TrailingMessageData-ServerCertificate-TLS) UNIMPLEMENTED (TrailingMessageData-NextProtocol-TLS) PASSED (TrailingMessageData-CertificateStatus-TLS) PASSED (TrailingMessageData-ServerHelloDone-TLS) PASSED (TrailingMessageData-CertificateRequest-TLS) PASSED (TrailingMessageData-ClientCertificate-TLS) PASSED (TrailingMessageData-ServerKeyExchange-TLS) UNIMPLEMENTED (TrailingMessageData-ChannelID-TLS) PASSED (TrailingMessageData-CertificateVerify-TLS) PASSED (TrailingMessageData-ClientKeyExchange-TLS) PASSED (TrailingMessageData-TLS13-EncryptedExtensions-TLS) PASSED (TrailingMessageData-TLS13-CertificateRequest-TLS) PASSED (TrailingMessageData-ServerFinished-TLS) PASSED (TrailingMessageData-NewSessionTicket-TLS) PASSED (TrailingMessageData-TLS13-ServerHello-TLS) PASSED (TrailingMessageData-ClientFinished-TLS) PASSED (TrailingMessageData-TLS13-ClientHello-TLS) UNIMPLEMENTED (TrailingMessageData-TLS13-EndOfEarlyData-TLS) PASSED (TrailingMessageData-TLS13-ServerCertificate-TLS) PASSED (TrailingMessageData-TLS13-ServerCertificateVerify-TLS) PASSED (TrailingMessageData-TLS13-ServerFinished-TLS) PASSED (NegotiatePSKResumption-TLS13) PASSED (MissingKeyShare-Client-TLS13) PASSED (TrailingMessageData-TLS13-ClientCertificateVerify-TLS) PASSED (TrailingMessageData-TLS13-ClientCertificate-TLS) PASSED (TrailingMessageData-TLS13-ClientFinished-TLS) PASSED (ResumeTLS12SessionID-TLS13) PASSED (TLS12SessionID-TLS13) PASSED (TLS13SessionID-TLS13) PASSED (TLS12NoSessionID-TLS13) UNIMPLEMENTED (EarlyData-Server-TLS13) PASSED (EarlyData-Client-TLS13) PASSED (EmptySessionID-TLS13) PASSED (EarlyData-Reject-Client-TLS13) UNIMPLEMENTED (EarlyData-FirstTicket-Server-TLS13) PASSED (FullSessionID-TLS13) PASSED (ShortSessionID-TLS13) PASSED (SendHelloRetryRequest-TLS13) UNIMPLEMENTED (DisabledCurve-HelloRetryRequest-TLS13) PASSED (HelloRetryRequest-NonResumableCipher-TLS13) PASSED (DuplicateKeyShares-TLS13) PASSED (MissingKeyShare-Server-TLS13) PASSED (EmptyEncryptedExtensions-TLS13) PASSED (UnknownCurve-HelloRetryRequest-TLS13) PASSED (EncryptedExtensionsWithKeyShare-TLS13) PASSED (HelloRetryRequest-Cookie-TLS13) PASSED (UnnecessaryHelloRetryRequest-TLS13) PASSED (HelloRetryRequest-CipherChange-TLS13) PASSED (SecondHelloRetryRequest-TLS13) PASSED (HelloRetryRequest-Cookie-Curve-TLS13) PASSED (HelloRetryRequest-DuplicateCurve-TLS13) PASSED (HelloRetryRequest-Empty-TLS13) PASSED (HelloRetryRequest-EmptyCookie-TLS13) PASSED (HelloRetryRequest-DuplicateCookie-TLS13) PASSED (SecondClientHelloMissingKeyShare-TLS13) PASSED (HelloRetryRequest-Unknown-TLS13) PASSED (SecondClientHelloWrongCurve-TLS13) PASSED (HelloRetryRequestVersionMismatch-TLS13) PASSED (UnknownExtensionInCertificateRequest-TLS13) PASSED (SkipHelloRetryRequest-TLS13) PASSED (SecondServerHelloWrongVersion-TLS13) PASSED (SecondServerHelloNoVersion-TLS13) PASSED (HelloRetryRequestCurveMismatch-TLS13) PASSED (RequestContextInHandshake-TLS13) UNIMPLEMENTED (EarlyData-RejectTicket-Client-TLS13) UNIMPLEMENTED (EarlyData-RejectTicket-Server-TLS13) PASSED (AlwaysSelectPSKIdentity-TLS13) PASSED (MissingSignatureAlgorithmsInCertificateRequest-TLS13) UNIMPLEMENTED (EarlyData-HRR-Server-TLS13) PASSED (CustomTicketExtension-TLS13) PASSED (TrailingKeyShareData-TLS13) UNIMPLEMENTED (EarlyData-HRR-RejectTicket-Client-TLS13) UNIMPLEMENTED (EarlyData-HRR-RejectTicket-Server-TLS13) PASSED (EarlyData-HRR-Client-TLS13) PASSED (SkipChangeCipherSpec-Client-TLS13) PASSED (SkipChangeCipherSpec-Server-TLS13) PASSED (ExtraPSKIdentity-TLS13) PASSED (EarlyData-NonZeroRTTSession-Client-TLS13) UNIMPLEMENTED (EarlyData-NonZeroRTTSession-Server-TLS13) UNIMPLEMENTED (EarlyDataChannelID-AcceptBoth-Client-TLS13) UNIMPLEMENTED (EarlyDataChannelID-AcceptChannelID-Client-TLS13) UNIMPLEMENTED (EarlyDataChannelID-AcceptEarlyData-Client-TLS13) UNIMPLEMENTED (EarlyDataChannelID-OfferBoth-Server-TLS13) UNIMPLEMENTED (EarlyDataChannelID-OfferEarlyData-Server-TLS13) UNIMPLEMENTED (EarlyData-SkipEndOfEarlyData-TLS13) UNIMPLEMENTED (EarlyData-UnexpectedHandshake-Server-TLS13) PASSED (EarlyData-Client-VersionAPI-TLS13) PASSED (InvalidPSKIdentity-TLS13) UNIMPLEMENTED (EarlyData-Server-BadFinished-TLS13) UNIMPLEMENTED (Server-NonEmptyEndOfEarlyData-TLS13) PASSED (EarlyDataWithoutResume-Client-TLS13) PASSED (EarlyDataVersionDowngrade-Client-TLS13) PASSED (ServerAcceptsEarlyDataOnHRR-Client-TLS13) PASSED (TooManyChangeCipherSpec-Client-TLS13) PASSED (EarlyDataEnabled-Client-MaxTLS12) UNIMPLEMENTED (EarlyDataEnabled-Server-MaxTLS12) UNIMPLEMENTED (EarlyDataEnabled-Server-NegotiateTLS12) PASSED (EarlyData-Reject0RTT-DifferentPRF-Client) PASSED (SendPostHandshakeChangeCipherSpec-TLS13) PASSED (TooManyChangeCipherSpec-Server-TLS13) UNIMPLEMENTED (TLS13-CipherPreference-Server-ChaCha20-AES) UNIMPLEMENTED (TLS13-CipherPreference-Server-AES-ChaCha20) UNIMPLEMENTED (TLS13-CipherPreference-Client) PASSED (EarlyData-Reject0RTT-DifferentPRF-HRR-Client) PASSED (LooseInitialRecordVersion-TLS12) UNIMPLEMENTED (SendReceiveIntermediate-Client-TLS12) UNIMPLEMENTED (SendReceiveIntermediate-Server-TLS12) PASSED (LooseInitialRecordVersion-TLS13) PASSED (EarlyData-Client-BadFinished-TLS13) UNIMPLEMENTED (SendReceiveIntermediate-Client-TLS13) UNIMPLEMENTED (SendReceiveIntermediate-Server-TLS13) PASSED (ClientSkipCertificateVerify-TLS13) PASSED (EarlyData-CipherMismatch-Client-TLS13) PASSED (ServerSkipCertificateVerify-TLS13) UNIMPLEMENTED (ExtraHandshake-Client-TLS12) UNIMPLEMENTED (ExtraHandshake-Server-TLS12) UNIMPLEMENTED (ExtraHandshake-Client-TLS13) UNIMPLEMENTED (ExtraHandshake-Server-TLS13) PASSED (GarbageInitialRecordVersion-TLS12) UNIMPLEMENTED (ExtraHandshake-Server-EarlyData-TLS13) UNIMPLEMENTED (ExtraHandshake-FalseStart) PASSED (ExpectOmitExtensions) PASSED (Client-AcceptJDK11DowngradeRandom) PASSED (GarbageCertificate-Client-TLS12) PASSED (GarbageInitialRecordVersion-TLS13) PASSED (GarbageCertificate-Server-TLS12) PASSED (GarbageCertificate-Client-TLS13) PASSED (GarbageCertificate-Server-TLS13)

PASS

</details>

@briansmith
Copy link
Contributor Author

If the coverage jobs fail, it's apparently because the LLVM apt repo is broken right now. I'm experiencing the same thing in my repos.

@codecov-io
Copy link

Codecov Report

Merging #427 (049fd89) into main (47d3092) will decrease coverage by 0.01%.
The diff coverage is n/a.

Impacted file tree graph

@@            Coverage Diff             @@
##             main     #427      +/-   ##
==========================================
- Coverage   96.81%   96.80%   -0.02%     
==========================================
  Files          51       51              
  Lines        9142     9142              
==========================================
- Hits         8851     8850       -1     
- Misses        291      292       +1     
Impacted Files Coverage Δ
rustls/src/server/handy.rs 99.19% <0.00%> (-0.81%) ⬇️
rustls/src/client/handy.rs 98.55% <0.00%> (ø)

Continue to review full report at Codecov.

Legend - Click here to learn more
Δ = absolute <relative> (impact), ø = not affected, ? = missing data
Powered by Codecov. Last update 47d3092...049fd89. Read the comment docs.

Fix the "build bogo_shim if it doesn't exist" logic; it was broken even
on Linux as newer versions of Rust don't allow `--features` to be used
at workspace level.

I had to bootstrap Go on a Linux machine using the procedure at
golang/go#42684 (comment):
```
git clone https://go.googlesource.com/go
cd go
git fetch https://go.googlesource.com/go refs/changes/58/272258/1 && git checkout FETCH_HEAD
cd src
GOOS=darwin GOARCH=arm64 ./bootstrap.bash
```

This version of Go required me to have a go.mod file. Change the way Bogo is
downloaded from BoringSSL's repo to get this to work. The script now uses a
sparse checkout with depth 1, which seems pretty fast. In particular, avoid
`wget` since my Mac doesn't have `wget` available.

Remove two of the patches to Bogo that seem to not be necessary if using a
newer version of Go. Patch the remaining patch to work with the new directory
structure.

I verified that ./runme runs the tests and spits out "PASS" at the end on both macOS
and Linux.
@ctz ctz merged commit e35305b into rustls:main Dec 5, 2020
@ctz
Copy link
Member

ctz commented Dec 5, 2020

Thanks!

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

3 participants