Directory src/crypto/tls/testdata

File   Bytes
../
Client-TLSv10-ClientCert-ECDSA-ECDSA10386
Client-TLSv10-ClientCert-ECDSA-RSA10702
Client-TLSv10-ClientCert-Ed255198456
Client-TLSv10-ClientCert-RSA-ECDSA10299
Client-TLSv10-ClientCert-RSA-RSA10615
Client-TLSv10-ECDHE-ECDSA-AES6985
Client-TLSv10-ECDHE-RSA-AES7301
Client-TLSv10-Ed255190
Client-TLSv10-ExportKeyingMaterial7301
Client-TLSv10-RSA-RC46508
Client-TLSv11-ECDHE-ECDSA-AES7138
Client-TLSv11-ECDHE-RSA-AES7454
Client-TLSv11-Ed255190
Client-TLSv11-RSA-RC46508
Client-TLSv12-AES128-GCM-SHA2566650
Client-TLSv12-AES128-SHA2567369
Client-TLSv12-AES256-GCM-SHA3846650
Client-TLSv12-ALPN7054
Client-TLSv12-ALPN-NoMatch6891
Client-TLSv12-ClientCert-ECDSA-ECDSA10778
Client-TLSv12-ClientCert-ECDSA-RSA10756
Client-TLSv12-ClientCert-Ed255199183
Client-TLSv12-ClientCert-RSA-AES256-GCM-SHA38410606
Client-TLSv12-ClientCert-RSA-ECDSA10693
Client-TLSv12-ClientCert-RSA-RSA10606
Client-TLSv12-ClientCert-RSA-RSAPKCS1v1510371
Client-TLSv12-ClientCert-RSA-RSAPSS10993
Client-TLSv12-ECDHE-ECDSA-AES7140
Client-TLSv12-ECDHE-ECDSA-AES-GCM6737
Client-TLSv12-ECDHE-ECDSA-AES128-SHA2567455
Client-TLSv12-ECDHE-ECDSA-AES256-GCM-SHA3846735
Client-TLSv12-ECDHE-ECDSA-CHACHA20-POLY13056348
Client-TLSv12-ECDHE-RSA-AES7456
Client-TLSv12-ECDHE-RSA-AES128-SHA2567772
Client-TLSv12-ECDHE-RSA-CHACHA20-POLY13056664
Client-TLSv12-Ed255195160
Client-TLSv12-ExportKeyingMaterial6895
Client-TLSv12-P256-ECDHE7461
Client-TLSv12-RSA-RC46508
Client-TLSv12-RenegotiateOnce18818
Client-TLSv12-RenegotiateTwice26486
Client-TLSv12-RenegotiateTwiceRejected19055
Client-TLSv12-RenegotiationRejected7192
Client-TLSv12-SCT8709
Client-TLSv12-X25519-ECDHE6984
Client-TLSv13-AES128-SHA2567012
Client-TLSv13-AES256-SHA3847170
Client-TLSv13-ALPN7171
Client-TLSv13-CHACHA20-SHA2567012
Client-TLSv13-ClientCert-ECDSA-RSA10884
Client-TLSv13-ClientCert-Ed255199534
Client-TLSv13-ClientCert-RSA-ECDSA10482
Client-TLSv13-ClientCert-RSA-RSAPSS11198
Client-TLSv13-ECDSA6696
Client-TLSv13-Ed255195277
Client-TLSv13-ExportKeyingMaterial7012
Client-TLSv13-HelloRetryRequest9120
Client-TLSv13-KeyUpdate7755
Client-TLSv13-P256-ECDHE7261
Client-TLSv13-X25519-ECDHE6943
Server-TLSv10-ECDHE-ECDSA-AES6008
Server-TLSv10-ExportKeyingMaterial7035
Server-TLSv10-RSA-3DES5546
Server-TLSv10-RSA-AES5775
Server-TLSv10-RSA-RC45311
Server-TLSv11-FallbackSCSV758
Server-TLSv11-RSA-RC45311
Server-TLSv12-ALPN6957
Server-TLSv12-ALPN-Fallback6890
Server-TLSv12-ALPN-NoMatch985
Server-TLSv12-ALPN-NotConfigured6881
Server-TLSv12-ClientAuthRequestedAndECDSAGiven9723
Server-TLSv12-ClientAuthRequestedAndEd25519Given8371
Server-TLSv12-ClientAuthRequestedAndGiven9636
Server-TLSv12-ClientAuthRequestedAndPKCS1v15Given9636
Server-TLSv12-ClientAuthRequestedNotGiven6473
Server-TLSv12-ECDHE-ECDSA-AES6404
Server-TLSv12-Ed255194352
Server-TLSv12-ExportKeyingMaterial7368
Server-TLSv12-IssueTicket6880
Server-TLSv12-IssueTicketPreDisable6880
Server-TLSv12-P2566397
Server-TLSv12-RSA-3DES5916
Server-TLSv12-RSA-AES6232
Server-TLSv12-RSA-AES-GCM6182
Server-TLSv12-RSA-AES256-GCM-SHA3846182
Server-TLSv12-RSA-RC45615
Server-TLSv12-RSA-RSAPKCS1v155854
Server-TLSv12-RSA-RSAPSS5856
Server-TLSv12-Resume4043
Server-TLSv12-ResumeDisabled6952
Server-TLSv12-SNI6315
Server-TLSv12-SNI-GetCertificate6315
Server-TLSv12-SNI-GetCertificateNotFound6315
Server-TLSv12-X255196079
Server-TLSv13-AES128-SHA2567456
Server-TLSv13-AES256-SHA3847693
Server-TLSv13-ALPN7682
Server-TLSv13-ALPN-Fallback7615
Server-TLSv13-ALPN-NoMatch1306
Server-TLSv13-ALPN-NotConfigured7606
Server-TLSv13-CHACHA20-SHA2567456
Server-TLSv13-ClientAuthRequestedAndECDSAGiven14008
Server-TLSv13-ClientAuthRequestedAndEd25519Given11545
Server-TLSv13-ClientAuthRequestedAndGiven13759
Server-TLSv13-ClientAuthRequestedNotGiven7931
Server-TLSv13-ECDHE-ECDSA-AES7139
Server-TLSv13-Ed255195721
Server-TLSv13-ExportKeyingMaterial7523
Server-TLSv13-HelloRetryRequest9382
Server-TLSv13-IssueTicket7523
Server-TLSv13-IssueTicketPreDisable7523
Server-TLSv13-P2567766
Server-TLSv13-RSA-RSAPSS7369
Server-TLSv13-RSA-RSAPSS-TooSmall1067
Server-TLSv13-Resume4440
Server-TLSv13-Resume-HelloRetryRequest7089
Server-TLSv13-ResumeDisabled7602
Server-TLSv13-X255197448
example-cert.pem587
example-key.pem227