Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 9 of 9 for curvePreferences (0.22 sec)

  1. src/crypto/tls/boring_test.go

    		t.Run(fmt.Sprintf("curve=%d", curveid), func(t *testing.T) {
    			clientConfig := testConfig.Clone()
    			clientConfig.CurvePreferences = []CurveID{curveid}
    			if curveid == x25519Kyber768Draft00 {
    				// x25519Kyber768Draft00 is not supported standalone.
    				clientConfig.CurvePreferences = append(clientConfig.CurvePreferences, X25519)
    			}
    			if _, _, err := testHandshake(t, clientConfig, serverConfig); err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 19.4K bytes
    - Viewed (0)
  2. cmd/utils.go

    	return xhttp.ConnSettings{
    		LookupHost:       globalDNSCache.LookupHost,
    		DialTimeout:      rest.DefaultTimeout,
    		RootCAs:          globalRootCAs,
    		CipherSuites:     fips.TLSCiphers(),
    		CurvePreferences: fips.TLSCurveIDs(),
    		EnableHTTP2:      false,
    		TCPOptions:       globalTCPOptions,
    	}.NewInternodeHTTPTransport(maxIdleConnsPerHost)
    }
    
    // NewHTTPTransportWithClientCerts returns a new http configuration
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 22:00:34 UTC 2024
    - 31.9K bytes
    - Viewed (0)
  3. src/crypto/tls/bogo_shim_test.go

    	if len(*curves) != 0 {
    		for _, curveStr := range *curves {
    			id, err := strconv.Atoi(curveStr)
    			if err != nil {
    				log.Fatalf("failed to parse curve id %q: %s", curveStr, err)
    			}
    			cfg.CurvePreferences = append(cfg.CurvePreferences, CurveID(id))
    		}
    	}
    
    	for i := 0; i < *resumeCount+1; i++ {
    		if i > 0 && (*onResumeECHConfigListB64 != "") {
    			echConfigList, err := base64.StdEncoding.DecodeString(*onResumeECHConfigListB64)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 11 17:25:39 UTC 2024
    - 12.6K bytes
    - Viewed (0)
  4. src/crypto/tls/handshake_client.go

    		extendedMasterSecret:         true,
    		ocspStapling:                 true,
    		scts:                         true,
    		serverName:                   hostnameInSNI(config.ServerName),
    		supportedCurves:              config.curvePreferences(maxVersion),
    		supportedPoints:              []uint8{pointFormatUncompressed},
    		secureRenegotiationSupported: true,
    		alpnProtocols:                config.NextProtos,
    		supportedVersions:            supportedVersions,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_client_tls13.go

    		// because we currently only support it at all when CurvePreferences is
    		// empty, which will cause us to also send a key share for it.
    		//
    		// This will have to change once we support selecting hybrid KEMs
    		// without sending key shares for them.
    		if _, ok := curveForCurveID(curveID); !ok {
    			c.sendAlert(alertInternalError)
    			return errors.New("tls: CurvePreferences includes unsupported curve")
    		}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  6. src/crypto/tls/key_agreement.go

    			break
    		}
    	}
    
    	if curveID == 0 {
    		return nil, errors.New("tls: no supported elliptic curves offered")
    	}
    	if _, ok := curveForCurveID(curveID); !ok {
    		return nil, errors.New("tls: CurvePreferences includes unsupported curve")
    	}
    
    	key, err := generateECDHEKey(config.rand(), curveID)
    	if err != nil {
    		return nil, err
    	}
    	ka.key = key
    
    	// See RFC 4492, Section 5.4.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  7. src/crypto/tls/handshake_server_tls13.go

    	// priority to key shares, to avoid a HelloRetryRequest round-trip.
    	var selectedGroup CurveID
    	var clientKeyShare *keyShare
    	preferredGroups := c.config.curvePreferences(c.vers)
    	for _, preferredGroup := range preferredGroups {
    		ki := slices.IndexFunc(hs.clientHello.keyShares, func(ks keyShare) bool {
    			return ks.group == preferredGroup
    		})
    		if ki != -1 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
  8. src/crypto/tls/handshake_test.go

    		Rand:               zeroSource{},
    		Certificates:       make([]Certificate, 2),
    		InsecureSkipVerify: true,
    		CipherSuites:       allCipherSuites(),
    		CurvePreferences:   []CurveID{X25519, CurveP256, CurveP384, CurveP521},
    		MinVersion:         VersionTLS10,
    		MaxVersion:         VersionTLS13,
    	}
    	testConfig.Certificates[0].Certificate = [][]byte{testRSACertificate}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 24.5K bytes
    - Viewed (0)
  9. doc/godebug.md

    Go 1.23 enabled the experimental post-quantum key exchange mechanism
    X25519Kyber768Draft00 by default. The default can be reverted using the
    [`tlskyber` setting](/pkg/crypto/tls/#Config.CurvePreferences).
    
    Go 1.23 changed the behavior of
    [crypto/x509.ParseCertificate](/pkg/crypto/x509/#ParseCertificate) to reject
    serial numbers that are negative. This change can be reverted with
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 30 17:52:17 UTC 2024
    - 15.9K bytes
    - Viewed (0)
Back to top