go/src/crypto/tls/handshake_server_test.go

func testClientHello(t *testing.T, serverConfig *Config, m handshakeMessage) {}

// testFatal is a hack to prevent the compiler from complaining that there is a
// call to t.Fatal from a non-test goroutine
func testFatal(t *testing.T, err error) {}

func testClientHelloFailure(t *testing.T, serverConfig *Config, m handshakeMessage, expectedSubStr string) {}

func TestSimpleError(t *testing.T) {}

var badProtocolVersions

func TestRejectBadProtocolVersion(t *testing.T) {}

func TestNoSuiteOverlap(t *testing.T) {}

func TestNoCompressionOverlap(t *testing.T) {}

func TestNoRC4ByDefault(t *testing.T) {}

func TestRejectSNIWithTrailingDot(t *testing.T) {}

func TestDontSelectECDSAWithRSAKey(t *testing.T) {}

func TestDontSelectRSAWithECDSAKey(t *testing.T) {}

func TestRenegotiationExtension(t *testing.T) {}

func TestTLS12OnlyCipherSuites(t *testing.T) {}

func TestTLSPointFormats(t *testing.T) {}

func TestAlertForwarding(t *testing.T) {}

func TestClose(t *testing.T) {}

func TestVersion(t *testing.T) {}

func TestCipherSuitePreference(t *testing.T) {}

func TestSCTHandshake(t *testing.T) {}

func testSCTHandshake(t *testing.T, version uint16) {}

func TestCrossVersionResume(t *testing.T) {}

func testCrossVersionResume(t *testing.T, version uint16) {}

type serverTest

var defaultClientCommand

// connFromCommand starts opens a listening socket and starts the reference
// client to connect to it. It returns a recordingConn that wraps the resulting
// connection.
func (test *serverTest) connFromCommand() (conn *recordingConn, child *exec.Cmd, err error) {}

func (test *serverTest) dataPath() string {}

func (test *serverTest) loadData() (flows [][]byte, err error) {}

func (test *serverTest) run(t *testing.T, write bool) {}

func runServerTestForVersion(t *testing.T, template *serverTest, version, option string) {}

func runServerTestTLS10(t *testing.T, template *serverTest) {}

func runServerTestTLS11(t *testing.T, template *serverTest) {}

func runServerTestTLS12(t *testing.T, template *serverTest) {}

func runServerTestTLS13(t *testing.T, template *serverTest) {}

func TestHandshakeServerRSARC4(t *testing.T) {}

func TestHandshakeServerRSA3DES(t *testing.T) {}

func TestHandshakeServerRSAAES(t *testing.T) {}

func TestHandshakeServerAESGCM(t *testing.T) {}

func TestHandshakeServerAES256GCMSHA384(t *testing.T) {}

func TestHandshakeServerAES128SHA256(t *testing.T) {}

func TestHandshakeServerAES256SHA384(t *testing.T) {}

func TestHandshakeServerCHACHA20SHA256(t *testing.T) {}

func TestHandshakeServerECDHEECDSAAES(t *testing.T) {}

func TestHandshakeServerX25519(t *testing.T) {}

func TestHandshakeServerP256(t *testing.T) {}

func TestHandshakeServerHelloRetryRequest(t *testing.T) {}

// TestHandshakeServerKeySharePreference checks that we prefer a key share even
// if it's later in the CurvePreferences order.
func TestHandshakeServerKeySharePreference(t *testing.T) {}

// TestHandshakeServerUnsupportedKeyShare tests a client that sends a key share
// that's not in the supported groups list.
func TestHandshakeServerUnsupportedKeyShare(t *testing.T) {}

func TestHandshakeServerALPN(t *testing.T) {}

func TestHandshakeServerALPNNoMatch(t *testing.T) {}

func TestHandshakeServerALPNNotConfigured(t *testing.T) {}

func TestHandshakeServerALPNFallback(t *testing.T) {}

// TestHandshakeServerSNI involves a client sending an SNI extension of
// "snitest.com", which happens to match the CN of testSNICertificate. The test
// verifies that the server correctly selects that certificate.
func TestHandshakeServerSNI(t *testing.T) {}

// TestHandshakeServerSNIGetCertificate is similar to TestHandshakeServerSNI, but
// tests the dynamic GetCertificate method
func TestHandshakeServerSNIGetCertificate(t *testing.T) {}

// TestHandshakeServerSNIGetCertificateNotFound is similar to
// TestHandshakeServerSNICertForName, but tests to make sure that when the
// GetCertificate method doesn't return a cert, we fall back to what's in
// the NameToCertificate map.
func TestHandshakeServerSNIGetCertificateNotFound(t *testing.T) {}

// TestHandshakeServerGetCertificateExtensions tests to make sure that the
// Extensions passed to GetCertificate match what we expect based on the
// clientHelloMsg
func TestHandshakeServerGetCertificateExtensions(t *testing.T) {}

// TestHandshakeServerSNIGetCertificateError tests to make sure that errors in
// GetCertificate result in a tls alert.
func TestHandshakeServerSNIGetCertificateError(t *testing.T) {}

// TestHandshakeServerEmptyCertificates tests that GetCertificates is called in
// the case that Certificates is empty, even without SNI.
func TestHandshakeServerEmptyCertificates(t *testing.T) {}

func TestServerResumption(t *testing.T) {}

func TestServerResumptionDisabled(t *testing.T) {}

func TestFallbackSCSV(t *testing.T) {}

func TestHandshakeServerExportKeyingMaterial(t *testing.T) {}

func TestHandshakeServerRSAPKCS1v15(t *testing.T) {}

func TestHandshakeServerRSAPSS(t *testing.T) {}

func TestHandshakeServerEd25519(t *testing.T) {}

func benchmarkHandshakeServer(b *testing.B, version uint16, cipherSuite uint16, curve CurveID, cert []byte, key crypto.PrivateKey) {}

func BenchmarkHandshakeServer(b *testing.B) {}

func TestClientAuth(t *testing.T) {}

func TestSNIGivenOnFailure(t *testing.T) {}

var getConfigForClientTests

func TestGetConfigForClient(t *testing.T) {}

func TestCloseServerConnectionOnIdleClient(t *testing.T) {}

func TestCloneHash(t *testing.T) {}

func expectError(t *testing.T, err error, sub string) {}

func TestKeyTooSmallForRSAPSS(t *testing.T) {}

func TestMultipleCertificates(t *testing.T) {}

func TestAESCipherReordering(t *testing.T) {}

func TestAESCipherReorderingTLS13(t *testing.T) {}

// TestServerHandshakeContextCancellation tests that canceling
// the context given to the server side conn.HandshakeContext
// interrupts the in-progress handshake.
func TestServerHandshakeContextCancellation(t *testing.T) {}

// TestHandshakeContextHierarchy tests whether the contexts
// available to GetClientCertificate and GetCertificate are
// derived from the context provided to HandshakeContext, and
// that those contexts are canceled after HandshakeContext has
// returned.
func TestHandshakeContextHierarchy(t *testing.T) {}