...

Directory src/crypto/tls/testdata/

Documentation: crypto/tls/testdata

File   Bytes   Modified
..
Client-TLSv10-ClientCert-ECDSA-ECDSA 10386 2024-06-27 20:11:12 +0000 UTC
Client-TLSv10-ClientCert-ECDSA-RSA 10702 2024-06-27 20:11:12 +0000 UTC
Client-TLSv10-ClientCert-Ed25519 8456 2024-06-27 20:11:12 +0000 UTC
Client-TLSv10-ClientCert-RSA-ECDSA 10299 2024-06-27 20:11:12 +0000 UTC
Client-TLSv10-ClientCert-RSA-RSA 10615 2024-06-27 20:11:12 +0000 UTC
Client-TLSv10-ECDHE-ECDSA-AES 6985 2024-06-27 20:11:12 +0000 UTC
Client-TLSv10-ECDHE-RSA-AES 7301 2024-06-27 20:11:12 +0000 UTC
Client-TLSv10-Ed25519 0 2024-06-27 20:11:12 +0000 UTC
Client-TLSv10-ExportKeyingMaterial 7301 2024-06-27 20:11:12 +0000 UTC
Client-TLSv10-RSA-RC4 6508 2024-06-27 20:11:12 +0000 UTC
Client-TLSv11-ECDHE-ECDSA-AES 7138 2024-06-27 20:11:12 +0000 UTC
Client-TLSv11-ECDHE-RSA-AES 7454 2024-06-27 20:11:12 +0000 UTC
Client-TLSv11-Ed25519 0 2024-06-27 20:11:12 +0000 UTC
Client-TLSv11-RSA-RC4 6508 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-AES128-GCM-SHA256 6650 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-AES128-SHA256 7369 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-AES256-GCM-SHA384 6650 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ALPN 7054 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ALPN-NoMatch 6891 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ClientCert-ECDSA-ECDSA 10778 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ClientCert-ECDSA-RSA 10756 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ClientCert-Ed25519 9183 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ClientCert-RSA-AES256-GCM-SHA384 10606 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ClientCert-RSA-ECDSA 10693 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ClientCert-RSA-RSA 10606 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ClientCert-RSA-RSAPKCS1v15 10371 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ClientCert-RSA-RSAPSS 10993 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ECDHE-ECDSA-AES 7140 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ECDHE-ECDSA-AES-GCM 6737 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ECDHE-ECDSA-AES128-SHA256 7455 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ECDHE-ECDSA-AES256-GCM-SHA384 6735 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ECDHE-ECDSA-CHACHA20-POLY1305 6348 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ECDHE-RSA-AES 7456 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ECDHE-RSA-AES128-SHA256 7772 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ECDHE-RSA-CHACHA20-POLY1305 6664 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-Ed25519 5160 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-ExportKeyingMaterial 6895 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-P256-ECDHE 7461 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-RSA-RC4 6508 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-RenegotiateOnce 18818 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-RenegotiateTwice 26486 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-RenegotiateTwiceRejected 19055 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-RenegotiationRejected 7192 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-SCT 8709 2024-06-27 20:11:12 +0000 UTC
Client-TLSv12-X25519-ECDHE 6984 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-AES128-SHA256 7012 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-AES256-SHA384 7170 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-ALPN 7171 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-CHACHA20-SHA256 7012 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-ClientCert-ECDSA-RSA 10884 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-ClientCert-Ed25519 9534 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-ClientCert-RSA-ECDSA 10482 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-ClientCert-RSA-RSAPSS 11198 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-ECDSA 6696 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-Ed25519 5277 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-ExportKeyingMaterial 7012 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-HelloRetryRequest 9120 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-KeyUpdate 7755 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-P256-ECDHE 7261 2024-06-27 20:11:12 +0000 UTC
Client-TLSv13-X25519-ECDHE 6943 2024-06-27 20:11:12 +0000 UTC
Server-TLSv10-ECDHE-ECDSA-AES 6008 2024-06-27 20:11:12 +0000 UTC
Server-TLSv10-ExportKeyingMaterial 7035 2024-06-27 20:11:12 +0000 UTC
Server-TLSv10-RSA-3DES 5546 2024-06-27 20:11:12 +0000 UTC
Server-TLSv10-RSA-AES 5775 2024-06-27 20:11:12 +0000 UTC
Server-TLSv10-RSA-RC4 5311 2024-06-27 20:11:12 +0000 UTC
Server-TLSv11-FallbackSCSV 758 2024-06-27 20:11:12 +0000 UTC
Server-TLSv11-RSA-RC4 5311 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-ALPN 6957 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-ALPN-Fallback 6890 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-ALPN-NoMatch 985 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-ALPN-NotConfigured 6881 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-ClientAuthRequestedAndECDSAGiven 9723 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-ClientAuthRequestedAndEd25519Given 8371 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-ClientAuthRequestedAndGiven 9636 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-ClientAuthRequestedAndPKCS1v15Given 9636 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-ClientAuthRequestedNotGiven 6473 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-ECDHE-ECDSA-AES 6404 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-Ed25519 4352 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-ExportKeyingMaterial 7368 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-IssueTicket 6880 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-IssueTicketPreDisable 6880 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-P256 6397 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-RSA-3DES 5916 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-RSA-AES 6232 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-RSA-AES-GCM 6182 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-RSA-AES256-GCM-SHA384 6182 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-RSA-RC4 5615 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-RSA-RSAPKCS1v15 5854 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-RSA-RSAPSS 5856 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-Resume 4043 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-ResumeDisabled 6952 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-SNI 6315 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-SNI-GetCertificate 6315 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-SNI-GetCertificateNotFound 6315 2024-06-27 20:11:12 +0000 UTC
Server-TLSv12-X25519 6079 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-AES128-SHA256 7456 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-AES256-SHA384 7693 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-ALPN 7682 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-ALPN-Fallback 7615 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-ALPN-NoMatch 1306 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-ALPN-NotConfigured 7606 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-CHACHA20-SHA256 7456 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-ClientAuthRequestedAndECDSAGiven 14008 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-ClientAuthRequestedAndEd25519Given 11545 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-ClientAuthRequestedAndGiven 13759 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-ClientAuthRequestedNotGiven 7931 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-ECDHE-ECDSA-AES 7139 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-Ed25519 5721 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-ExportKeyingMaterial 7523 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-HelloRetryRequest 9382 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-IssueTicket 7523 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-IssueTicketPreDisable 7523 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-P256 7766 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-RSA-RSAPSS 7369 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-RSA-RSAPSS-TooSmall 1067 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-Resume 4440 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-Resume-HelloRetryRequest 7089 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-ResumeDisabled 7602 2024-06-27 20:11:12 +0000 UTC
Server-TLSv13-X25519 7448 2024-06-27 20:11:12 +0000 UTC
example-cert.pem 587 2024-06-27 20:11:12 +0000 UTC
example-key.pem 227 2024-06-27 20:11:12 +0000 UTC