go1.20.5
GoThrough

tls.CurveP256

const CurveP256 = 23

tls.CurveP384

const CurveP384 = 24

tls.CurveP521

const CurveP521 = 25

tls.ECDSAWithP256AndSHA256

// ECDSA algorithms. Only constrained to a specific curve in TLS 1.3. const ECDSAWithP256AndSHA256 = 0x0403

tls.ECDSAWithP384AndSHA384

const ECDSAWithP384AndSHA384 = 0x0503

tls.ECDSAWithP521AndSHA512

const ECDSAWithP521AndSHA512 = 0x0603

tls.ECDSAWithSHA1

const ECDSAWithSHA1 = 0x0203

tls.Ed25519

// EdDSA algorithms. const Ed25519 = 0x0807

tls.NoClientCert

// NoClientCert indicates that no client certificate should be requested // during the handshake, and if any certificates are sent they will not // be verified. const NoClientCert = iota

tls.PKCS1WithSHA1

// Legacy signature and hash algorithms for TLS 1.2. const PKCS1WithSHA1 = 0x0201

tls.PKCS1WithSHA256

// RSASSA-PKCS1-v1_5 algorithms. const PKCS1WithSHA256 = 0x0401

tls.PKCS1WithSHA384

const PKCS1WithSHA384 = 0x0501

tls.PKCS1WithSHA512

const PKCS1WithSHA512 = 0x0601

tls.PSSWithSHA256

// RSASSA-PSS algorithms with public key OID rsaEncryption. const PSSWithSHA256 = 0x0804

tls.PSSWithSHA384

const PSSWithSHA384 = 0x0805

tls.PSSWithSHA512

const PSSWithSHA512 = 0x0806

tls.RenegotiateFreelyAsClient

// RenegotiateFreelyAsClient allows a remote server to repeatedly // request renegotiation. const RenegotiateFreelyAsClient = iota

tls.RenegotiateNever

// RenegotiateNever disables renegotiation. const RenegotiateNever = iota

tls.RenegotiateOnceAsClient

// RenegotiateOnceAsClient allows a remote server to request // renegotiation once per connection. const RenegotiateOnceAsClient = iota

tls.RequestClientCert

// RequestClientCert indicates that a client certificate should be requested // during the handshake, but does not require that the client send any // certificates. const RequestClientCert = iota

tls.RequireAndVerifyClientCert

// RequireAndVerifyClientCert indicates that a client certificate should be requested // during the handshake, and that at least one valid certificate is required // to be sent by the client. const RequireAndVerifyClientCert = iota

tls.RequireAnyClientCert

// RequireAnyClientCert indicates that a client certificate should be requested // during the handshake, and that at least one certificate is required to be // sent by the client, but that certificate is not required to be valid. const RequireAnyClientCert = iota

tls.TLS_AES_128_GCM_SHA256

// A list of cipher suite IDs that are, or have been, implemented by this // package. // // See https://www.iana.org/assignments/tls-parameters/tls-parameters.xml // TLS 1.3 cipher suites. const TLS_AES_128_GCM_SHA256 = 0x1301

tls.TLS_AES_256_GCM_SHA384

// A list of cipher suite IDs that are, or have been, implemented by this // package. // // See https://www.iana.org/assignments/tls-parameters/tls-parameters.xml const TLS_AES_256_GCM_SHA384 = 0x1302

tls.TLS_CHACHA20_POLY1305_SHA256

// A list of cipher suite IDs that are, or have been, implemented by this // package. // // See https://www.iana.org/assignments/tls-parameters/tls-parameters.xml const TLS_CHACHA20_POLY1305_SHA256 = 0x1303

tls.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA

// A list of cipher suite IDs that are, or have been, implemented by this // package. // // See https://www.iana.org/assignments/tls-parameters/tls-parameters.xml const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA = 0xc009

tls.TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

// A list of cipher suite IDs that are, or have been, implemented by this // package. // // See https://www.iana.org/assignments/tls-parameters/tls-parameters.xml const TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 = 0xc023

tls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

// A list of cipher suite IDs that are, or have been, implemented by this // package. // // See https://www.iana.org/assignments/tls-parameters/tls-parameters.xml const TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 = 0xc02b

tls.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA

// A list of cipher suite IDs that are, or have been, implemented by this // package. // // See https://www.iana.org/assignments/tls-parameters/tls-parameters.xml const TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA = 0xc00a

tls.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

// A list of cipher suite IDs that are, or have been, implemented by this // package. // // See https://www.iana.org/assignments/tls-parameters/tls-parameters.xml const TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 = 0xc02c

tls.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305

// A list of cipher suite IDs that are, or have been, implemented by this // package. // // See https://www.iana.org/assignments/tls-parameters/tls-parameters.xml const TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305 = TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256

tls.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256

// A list of cipher suite IDs that are, or have been, implemented by this // package. // // See https://www.iana.org/assignments/tls-parameters/tls-parameters.xml const TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 = 0xcca9