github.com/guyezi/gofrontend@v0.0.0-20200228202240-7a62a49e62c0/libgo/go/crypto/tls/testdata (about)

Client-TLSv10-ClientCert-ECDSA-ECDSA
Client-TLSv10-ClientCert-ECDSA-RSA
Client-TLSv10-ClientCert-Ed25519
Client-TLSv10-ClientCert-RSA-ECDSA
Client-TLSv10-ClientCert-RSA-RSA
Client-TLSv10-ECDHE-ECDSA-AES
Client-TLSv10-ECDHE-RSA-AES
Client-TLSv10-Ed25519
Client-TLSv10-ExportKeyingMaterial
Client-TLSv10-RSA-RC4
Client-TLSv11-ECDHE-ECDSA-AES
Client-TLSv11-ECDHE-RSA-AES
Client-TLSv11-Ed25519
Client-TLSv11-RSA-RC4
Client-TLSv12-AES128-GCM-SHA256
Client-TLSv12-AES128-SHA256
Client-TLSv12-AES256-GCM-SHA384
Client-TLSv12-ALPN
Client-TLSv12-ALPN-NoMatch
Client-TLSv12-ClientCert-ECDSA-ECDSA
Client-TLSv12-ClientCert-ECDSA-RSA
Client-TLSv12-ClientCert-Ed25519
Client-TLSv12-ClientCert-RSA-AES256-GCM-SHA384
Client-TLSv12-ClientCert-RSA-ECDSA
Client-TLSv12-ClientCert-RSA-RSA
Client-TLSv12-ClientCert-RSA-RSAPKCS1v15
Client-TLSv12-ClientCert-RSA-RSAPSS
Client-TLSv12-ECDHE-ECDSA-AES
Client-TLSv12-ECDHE-ECDSA-AES-GCM
Client-TLSv12-ECDHE-ECDSA-AES128-SHA256
Client-TLSv12-ECDHE-ECDSA-AES256-GCM-SHA384
Client-TLSv12-ECDHE-ECDSA-CHACHA20-POLY1305
Client-TLSv12-ECDHE-RSA-AES
Client-TLSv12-ECDHE-RSA-AES128-SHA256
Client-TLSv12-ECDHE-RSA-CHACHA20-POLY1305
Client-TLSv12-Ed25519
Client-TLSv12-ExportKeyingMaterial
Client-TLSv12-P256-ECDHE
Client-TLSv12-RSA-RC4
Client-TLSv12-RenegotiateOnce
Client-TLSv12-RenegotiateTwice
Client-TLSv12-RenegotiateTwiceRejected
Client-TLSv12-RenegotiationRejected
Client-TLSv12-SCT
Client-TLSv12-X25519-ECDHE
Client-TLSv13-AES128-SHA256
Client-TLSv13-AES256-SHA384
Client-TLSv13-ALPN
Client-TLSv13-CHACHA20-SHA256
Client-TLSv13-ClientCert-ECDSA-RSA
Client-TLSv13-ClientCert-Ed25519
Client-TLSv13-ClientCert-RSA-ECDSA
Client-TLSv13-ClientCert-RSA-RSAPSS
Client-TLSv13-ECDSA
Client-TLSv13-Ed25519
Client-TLSv13-ExportKeyingMaterial
Client-TLSv13-HelloRetryRequest
Client-TLSv13-KeyUpdate
Client-TLSv13-P256-ECDHE
Client-TLSv13-X25519-ECDHE
Server-TLSv10-ECDHE-ECDSA-AES
Server-TLSv10-ExportKeyingMaterial
Server-TLSv10-RSA-3DES
Server-TLSv10-RSA-AES
Server-TLSv10-RSA-RC4
Server-TLSv11-FallbackSCSV
Server-TLSv11-RSA-RC4
Server-TLSv12-ALPN
Server-TLSv12-ALPN-NoMatch
Server-TLSv12-CipherSuiteCertPreferenceECDSA
Server-TLSv12-CipherSuiteCertPreferenceRSA
Server-TLSv12-ClientAuthRequestedAndECDSAGiven
Server-TLSv12-ClientAuthRequestedAndEd25519Given
Server-TLSv12-ClientAuthRequestedAndGiven
Server-TLSv12-ClientAuthRequestedAndPKCS1v15Given
Server-TLSv12-ClientAuthRequestedNotGiven
Server-TLSv12-ECDHE-ECDSA-AES
Server-TLSv12-Ed25519
Server-TLSv12-ExportKeyingMaterial
Server-TLSv12-IssueTicket
Server-TLSv12-IssueTicketPreDisable
Server-TLSv12-P256
Server-TLSv12-RSA-3DES
Server-TLSv12-RSA-AES
Server-TLSv12-RSA-AES-GCM
Server-TLSv12-RSA-AES256-GCM-SHA384
Server-TLSv12-RSA-RC4
Server-TLSv12-RSA-RSAPKCS1v15
Server-TLSv12-RSA-RSAPSS
Server-TLSv12-Resume
Server-TLSv12-ResumeDisabled
Server-TLSv12-SNI
Server-TLSv12-SNI-GetCertificate
Server-TLSv12-SNI-GetCertificateNotFound
Server-TLSv12-X25519
Server-TLSv13-AES128-SHA256
Server-TLSv13-AES256-SHA384
Server-TLSv13-ALPN
Server-TLSv13-ALPN-NoMatch
Server-TLSv13-CHACHA20-SHA256
Server-TLSv13-ClientAuthRequestedAndECDSAGiven
Server-TLSv13-ClientAuthRequestedAndEd25519Given
Server-TLSv13-ClientAuthRequestedAndGiven
Server-TLSv13-ClientAuthRequestedNotGiven
Server-TLSv13-ECDHE-ECDSA-AES
Server-TLSv13-Ed25519
Server-TLSv13-ExportKeyingMaterial
Server-TLSv13-HelloRetryRequest
Server-TLSv13-IssueTicket
Server-TLSv13-IssueTicketPreDisable
Server-TLSv13-P256
Server-TLSv13-RSA-RSAPSS
Server-TLSv13-RSA-RSAPSS-TooSmall
Server-TLSv13-Resume
Server-TLSv13-Resume-HelloRetryRequest
Server-TLSv13-ResumeDisabled
Server-TLSv13-X25519
example-cert.pem
example-key.pem