Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 55 for TLS (0.88 sec)

  1. src/crypto/tls/tls.go

    // license that can be found in the LICENSE file.
    
    // Package tls partially implements TLS 1.2, as specified in RFC 5246,
    // and TLS 1.3, as specified in RFC 8446.
    package tls
    
    // BUG(agl): The crypto/tls package only implements some countermeasures
    // against Lucky13 attacks on CBC-mode encryption, and only on SHA1
    // variants. See http://www.isg.rhul.ac.uk/tls/TLStiming.pdf and
    // https://www.imperialviolet.org/2013/02/04/luckythirteen.html.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 17:57:01 UTC 2024
    - 12.2K bytes
    - Viewed (0)
  2. src/crypto/tls/auth.go

    		// RFC 8422 specifies support for Ed25519 in TLS 1.0 and 1.1,
    		// but it requires holding on to a handshake transcript to do a
    		// full signature, and not even OpenSSL bothers with the
    		// complexity, so we can't even test it properly.
    		return 0, 0, fmt.Errorf("tls: Ed25519 public keys are not supported before TLS 1.2")
    	default:
    		return 0, 0, fmt.Errorf("tls: unsupported public key: %T", pub)
    	}
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  3. src/crypto/tls/bogo_config.json

            "UnsolicitedServerNameAck-TLS-TLS11": "TODO: first pass, this should be fixed",
            "TicketSessionIDLength-33-TLS-TLS11": "TODO: first pass, this should be fixed",
            "DuplicateExtensionServer-TLS-TLS12": "TODO: first pass, this should be fixed",
            "DuplicateExtensionClient-TLS-TLS12": "TODO: first pass, this should be fixed",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 15:52:42 UTC 2024
    - 19.3K bytes
    - Viewed (0)
  4. api/go1.23.txt

    pkg crypto/tls, const QUICResumeSession = 8 #63691
    pkg crypto/tls, const QUICResumeSession QUICEventKind #63691
    pkg crypto/tls, const QUICStoreSession = 9 #63691
    pkg crypto/tls, const QUICStoreSession QUICEventKind #63691
    pkg crypto/tls, method (*ECHRejectionError) Error() string #63369
    pkg crypto/tls, method (*QUICConn) StoreSession(*SessionState) error #63691
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jun 05 20:48:49 UTC 2024
    - 8.4K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_client_tls13.go

    	c := hs.c
    
    	if needFIPS() {
    		return errors.New("tls: internal error: TLS 1.3 reached in FIPS mode")
    	}
    
    	// The server must not select TLS 1.3 in a renegotiation. See RFC 8446,
    	// sections 4.1.2 and 4.1.3.
    	if c.handshakes > 0 {
    		c.sendAlert(alertProtocolVersion)
    		return errors.New("tls: server selected TLS 1.3 in a renegotiation")
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  6. src/crypto/tls/handshake_server_tls13.go

    	// supported_versions a client has a chance to attempt a [TLS 1.2, TLS 1.4]
    	// handshake in case TLS 1.3 is broken but 1.2 is not. Alas, in that case,
    	// it will have to drop the TLS_FALLBACK_SCSV protection if it falls back to
    	// TLS 1.2, because a TLS 1.3 server would abort here. The situation before
    	// supported_versions was not better because there was just no way to do a
    	// TLS 1.4 handshake without risking the server selecting TLS 1.3.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
  7. src/crypto/tls/ticket.go

    	cipherSuite uint16
    	// createdAt is the generation time of the secret on the sever (which for
    	// TLS 1.0–1.2 might be earlier than the current session) and the time at
    	// which the ticket was received on the client.
    	createdAt         uint64 // seconds since UNIX epoch
    	secret            []byte // master secret for TLS 1.2, or the PSK for TLS 1.3
    	extMasterSecret   bool
    	peerCertificates  []*x509.Certificate
    	activeCertHandles []*activeCert
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 12.6K bytes
    - Viewed (0)
  8. src/crypto/tls/key_agreement.go

    }
    
    var errClientKeyExchange = errors.New("tls: invalid ClientKeyExchange message")
    var errServerKeyExchange = errors.New("tls: invalid ServerKeyExchange message")
    
    // rsaKeyAgreement implements the standard TLS key agreement where the client
    // encrypts the pre-master secret to the server's public key.
    type rsaKeyAgreement struct{}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  9. src/crypto/tls/common.go

    )
    
    // TLS signaling cipher suite values
    const (
    	scsvRenegotiation uint16 = 0x00ff
    )
    
    // CurveID is the type of a TLS identifier for a key exchange mechanism. See
    // https://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-8.
    //
    // In TLS 1.2, this registry used to support only elliptic curves. In TLS 1.3,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_client.go

    	if len(config.ServerName) == 0 && !config.InsecureSkipVerify {
    		return nil, nil, nil, errors.New("tls: either ServerName or InsecureSkipVerify must be specified in the tls.Config")
    	}
    
    	nextProtosLength := 0
    	for _, proto := range config.NextProtos {
    		if l := len(proto); l == 0 || l > 255 {
    			return nil, nil, nil, errors.New("tls: invalid NextProtos value")
    		} else {
    			nextProtosLength += 1 + l
    		}
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
Back to top