Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for exportKeyingMaterial (0.31 sec)

  1. src/crypto/tls/handshake_server_test.go

    	test := &serverTest{
    		name:    "ExportKeyingMaterial",
    		command: []string{"openssl", "s_client", "-cipher", "ECDHE-RSA-AES256-SHA", "-ciphersuites", "TLS_CHACHA20_POLY1305_SHA256"},
    		config:  testConfig.Clone(),
    		validate: func(state ConnectionState) error {
    			if km, err := state.ExportKeyingMaterial("test", nil, 42); err != nil {
    				return fmt.Errorf("ExportKeyingMaterial failed: %v", err)
    			} else if len(km) != 42 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_client_test.go

    	test := &clientTest{
    		name:   "ExportKeyingMaterial",
    		config: testConfig.Clone(),
    		validate: func(state ConnectionState) error {
    			if km, err := state.ExportKeyingMaterial("test", nil, 42); err != nil {
    				return fmt.Errorf("ExportKeyingMaterial failed: %v", err)
    			} else if len(km) != 42 {
    				return fmt.Errorf("Got %d bytes from ExportKeyingMaterial, wanted %d", len(km), 42)
    			}
    			return nil
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  3. src/crypto/tls/common.go

    	// ekm is a closure exposed via ExportKeyingMaterial.
    	ekm func(label string, context []byte, length int) ([]byte, error)
    
    	// testingOnlyDidHRR is true if a HelloRetryRequest was sent/received.
    	testingOnlyDidHRR bool
    
    	// testingOnlyCurveID is the selected CurveID, or zero if an RSA exchanges
    	// is performed.
    	testingOnlyCurveID CurveID
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
Back to top