summaryrefslogtreecommitdiff
path: root/libgo/go/crypto/tls/testdata
ModeNameSize
-rw-r--r--Client-TLSv10-ClientCert-ECDSA-ECDSA10005logplain
-rw-r--r--Client-TLSv10-ClientCert-ECDSA-RSA9299logplain
-rw-r--r--Client-TLSv10-ClientCert-RSA-ECDSA9917logplain
-rw-r--r--Client-TLSv10-ClientCert-RSA-RSA9210logplain
-rw-r--r--Client-TLSv10-ECDHE-ECDSA-AES6674logplain
-rw-r--r--Client-TLSv10-ECDHE-RSA-AES7077logplain
-rw-r--r--Client-TLSv10-RSA-RC45966logplain
-rw-r--r--Client-TLSv11-ECDHE-ECDSA-AES6827logplain
-rw-r--r--Client-TLSv11-ECDHE-RSA-AES7230logplain
-rw-r--r--Client-TLSv11-RSA-RC45966logplain
-rw-r--r--Client-TLSv12-AES128-GCM-SHA2566108logplain
-rw-r--r--Client-TLSv12-AES256-GCM-SHA3846108logplain
-rw-r--r--Client-TLSv12-ALPN7055logplain
-rw-r--r--Client-TLSv12-ALPN-NoMatch6909logplain
-rw-r--r--Client-TLSv12-ClientCert-ECDSA-ECDSA10385logplain
-rw-r--r--Client-TLSv12-ClientCert-ECDSA-RSA9458logplain
-rw-r--r--Client-TLSv12-ClientCert-RSA-AES256-GCM-SHA38410296logplain
-rw-r--r--Client-TLSv12-ClientCert-RSA-ECDSA10296logplain
-rw-r--r--Client-TLSv12-ClientCert-RSA-RSA9370logplain
-rw-r--r--Client-TLSv12-ECDHE-ECDSA-AES6828logplain
-rw-r--r--Client-TLSv12-ECDHE-ECDSA-AES-GCM6426logplain
-rw-r--r--Client-TLSv12-ECDHE-ECDSA-AES256-GCM-SHA3846425logplain
-rw-r--r--Client-TLSv12-ECDHE-RSA-AES7232logplain
-rw-r--r--Client-TLSv12-RSA-RC45966logplain
-rw-r--r--Client-TLSv12-RenegotiateOnce19194logplain
-rw-r--r--Client-TLSv12-RenegotiateTwice31438logplain
-rw-r--r--Client-TLSv12-RenegotiateTwiceRejected19510logplain
-rw-r--r--Client-TLSv12-RenegotiationRejected7268logplain
-rw-r--r--Client-TLSv12-SCT8643logplain
-rw-r--r--Server-SSLv3-RSA-3DES5918logplain
-rw-r--r--Server-SSLv3-RSA-AES6005logplain
-rw-r--r--Server-SSLv3-RSA-RC45620logplain
-rw-r--r--Server-TLSv10-ECDHE-ECDSA-AES6330logplain
-rw-r--r--Server-TLSv10-RSA-3DES5627logplain
-rw-r--r--Server-TLSv10-RSA-AES5856logplain
-rw-r--r--Server-TLSv10-RSA-RC45392logplain
-rw-r--r--Server-TLSv11-FallbackSCSV1224logplain
-rw-r--r--Server-TLSv11-RSA-RC45392logplain
-rw-r--r--Server-TLSv12-ALPN8378logplain
-rw-r--r--Server-TLSv12-ALPN-NoMatch8302logplain
-rw-r--r--Server-TLSv12-CipherSuiteCertPreferenceECDSA7518logplain
-rw-r--r--Server-TLSv12-CipherSuiteCertPreferenceRSA7984logplain
-rw-r--r--Server-TLSv12-ClientAuthRequestedAndECDSAGiven9032logplain
-rw-r--r--Server-TLSv12-ClientAuthRequestedAndGiven8944logplain
-rw-r--r--Server-TLSv12-ClientAuthRequestedNotGiven5783logplain
-rw-r--r--Server-TLSv12-ECDHE-ECDSA-AES6647logplain
-rw-r--r--Server-TLSv12-IssueTicket6327logplain
-rw-r--r--Server-TLSv12-IssueTicketPreDisable6327logplain
-rw-r--r--Server-TLSv12-RSA-3DES5855logplain
-rw-r--r--Server-TLSv12-RSA-AES6171logplain
-rw-r--r--Server-TLSv12-RSA-AES-GCM6575logplain
-rw-r--r--Server-TLSv12-RSA-AES256-GCM-SHA3846575logplain
-rw-r--r--Server-TLSv12-RSA-RC45554logplain
-rw-r--r--Server-TLSv12-Resume2696logplain
-rw-r--r--Server-TLSv12-ResumeDisabled6340logplain
-rw-r--r--Server-TLSv12-SNI4817logplain
-rw-r--r--Server-TLSv12-SNI-GetCertificate4817logplain
-rw-r--r--Server-TLSv12-SNI-GetCertificateNotFound4817logplain