type opensslInputEvent …
const opensslRenegotiate …
const opensslSendSentinel …
const opensslKeyUpdate …
const opensslSentinel …
type opensslInput …
func (i opensslInput) Read(buf []byte) (n int, err error) { … }
type opensslOutputSink …
func newOpensslOutputSink() *opensslOutputSink { … }
const opensslEndOfHandshake …
const opensslReadKeyUpdate …
func (o *opensslOutputSink) Write(data []byte) (n int, err error) { … }
func (o *opensslOutputSink) String() string { … }
type clientTest …
var serverCommand …
func (test *clientTest) connFromCommand() (conn *recordingConn, child *exec.Cmd, stdin opensslInput, stdout *opensslOutputSink, err error) { … }
func (test *clientTest) dataPath() string { … }
func (test *clientTest) loadData() (flows [][]byte, err error) { … }
func (test *clientTest) run(t *testing.T, write bool) { … }
func peekError(conn net.Conn) error { … }
func runClientTestForVersion(t *testing.T, template *clientTest, version, option string) { … }
func runClientTestTLS10(t *testing.T, template *clientTest) { … }
func runClientTestTLS11(t *testing.T, template *clientTest) { … }
func runClientTestTLS12(t *testing.T, template *clientTest) { … }
func runClientTestTLS13(t *testing.T, template *clientTest) { … }
func TestHandshakeClientRSARC4(t *testing.T) { … }
func TestHandshakeClientRSAAES128GCM(t *testing.T) { … }
func TestHandshakeClientRSAAES256GCM(t *testing.T) { … }
func TestHandshakeClientECDHERSAAES(t *testing.T) { … }
func TestHandshakeClientECDHEECDSAAES(t *testing.T) { … }
func TestHandshakeClientECDHEECDSAAESGCM(t *testing.T) { … }
func TestHandshakeClientAES256GCMSHA384(t *testing.T) { … }
func TestHandshakeClientAES128CBCSHA256(t *testing.T) { … }
func TestHandshakeClientECDHERSAAES128CBCSHA256(t *testing.T) { … }
func TestHandshakeClientECDHEECDSAAES128CBCSHA256(t *testing.T) { … }
func TestHandshakeClientX25519(t *testing.T) { … }
func TestHandshakeClientP256(t *testing.T) { … }
func TestHandshakeClientHelloRetryRequest(t *testing.T) { … }
func TestHandshakeClientECDHERSAChaCha20(t *testing.T) { … }
func TestHandshakeClientECDHEECDSAChaCha20(t *testing.T) { … }
func TestHandshakeClientAES128SHA256(t *testing.T) { … }
func TestHandshakeClientAES256SHA384(t *testing.T) { … }
func TestHandshakeClientCHACHA20SHA256(t *testing.T) { … }
func TestHandshakeClientECDSATLS13(t *testing.T) { … }
func TestHandshakeClientEd25519(t *testing.T) { … }
func TestHandshakeClientCertRSA(t *testing.T) { … }
func TestHandshakeClientCertECDSA(t *testing.T) { … }
func TestHandshakeClientCertRSAPSS(t *testing.T) { … }
func TestHandshakeClientCertRSAPKCS1v15(t *testing.T) { … }
func TestClientKeyUpdate(t *testing.T) { … }
func TestResumption(t *testing.T) { … }
func testResumption(t *testing.T, version uint16) { … }
type serializingClientCache …
func (c *serializingClientCache) Get(sessionKey string) (session *ClientSessionState, ok bool) { … }
func (c *serializingClientCache) Put(sessionKey string, cs *ClientSessionState) { … }
func TestLRUClientSessionCache(t *testing.T) { … }
func TestKeyLogTLS12(t *testing.T) { … }
func TestKeyLogTLS13(t *testing.T) { … }
func TestHandshakeClientALPNMatch(t *testing.T) { … }
func TestServerSelectingUnconfiguredApplicationProtocol(t *testing.T) { … }
const sctsBase64 …
func TestHandshakClientSCTs(t *testing.T) { … }
func TestRenegotiationRejected(t *testing.T) { … }
func TestRenegotiateOnce(t *testing.T) { … }
func TestRenegotiateTwice(t *testing.T) { … }
func TestRenegotiateTwiceRejected(t *testing.T) { … }
func TestHandshakeClientExportKeyingMaterial(t *testing.T) { … }
var hostnameInSNITests …
func TestHostnameInSNI(t *testing.T) { … }
func TestServerSelectingUnconfiguredCipherSuite(t *testing.T) { … }
func TestVerifyConnection(t *testing.T) { … }
func testVerifyConnection(t *testing.T, version uint16) { … }
func TestVerifyPeerCertificate(t *testing.T) { … }
func testVerifyPeerCertificate(t *testing.T, version uint16) { … }
type brokenConn …
var brokenConnErr …
func (b *brokenConn) Write(data []byte) (int, error) { … }
func TestFailedWrite(t *testing.T) { … }
type writeCountingConn …
func (wcc *writeCountingConn) Write(data []byte) (int, error) { … }
func TestBuffering(t *testing.T) { … }
func testBuffering(t *testing.T, version uint16) { … }
func TestAlertFlushing(t *testing.T) { … }
func TestHandshakeRace(t *testing.T) { … }
var getClientCertificateTests …
func TestGetClientCertificate(t *testing.T) { … }
func testGetClientCertificate(t *testing.T, version uint16) { … }
func TestRSAPSSKeyError(t *testing.T) { … }
func TestCloseClientConnectionOnIdleServer(t *testing.T) { … }
func testDowngradeCanary(t *testing.T, clientVersion, serverVersion uint16) error { … }
func TestDowngradeCanary(t *testing.T) { … }
func TestResumptionKeepsOCSPAndSCT(t *testing.T) { … }
func testResumptionKeepsOCSPAndSCT(t *testing.T, ver uint16) { … }
func TestClientHandshakeContextCancellation(t *testing.T) { … }
func TestTLS13OnlyClientHelloCipherSuite(t *testing.T) { … }
func testTLS13OnlyClientHelloCipherSuite(t *testing.T, ciphers []uint16) { … }
type discardConn …
func (dc *discardConn) Write(data []byte) (int, error) { … }
const largeRSAKeyCertPEM …
func TestHandshakeRSATooBig(t *testing.T) { … }
func TestTLS13ECHRejectionCallbacks(t *testing.T) { … }
func TestECHTLS12Server(t *testing.T) { … }