Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 10 for exportKeyingMaterial (0.58 sec)

  1. src/crypto/tls/testdata/Client-TLSv10-ExportKeyingMaterial

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  2. src/crypto/tls/testdata/Client-TLSv12-ExportKeyingMaterial

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.7K bytes
    - Viewed (0)
  3. src/crypto/tls/testdata/Client-TLSv13-ExportKeyingMaterial

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  4. src/crypto/tls/key_schedule.go

    	verifyData := hmac.New(c.hash.New, finishedKey)
    	verifyData.Write(transcript.Sum(nil))
    	return verifyData.Sum(nil)
    }
    
    // exportKeyingMaterial implements RFC5705 exporters for TLS 1.3 according to
    // RFC 8446, Section 7.5.
    func (c *cipherSuiteTLS13) exportKeyingMaterial(masterSecret []byte, transcript hash.Hash) func(string, []byte, int) ([]byte, error) {
    	expMasterSecret := c.deriveSecret(masterSecret, exporterLabel, transcript)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  5. doc/godebug.md

    Go 1.22 disabled
    [`ConnectionState.ExportKeyingMaterial`](/pkg/crypto/tls/#ConnectionState.ExportKeyingMaterial)
    when the connection supports neither TLS 1.3 nor Extended Master Secret
    (implemented in Go 1.21). It can be reenabled with the [`tlsunsafeekm`
    setting](/pkg/crypto/tls/#ConnectionState.ExportKeyingMaterial).
    
    Go 1.22 changed how the runtime interacts with transparent huge pages on Linux.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 30 17:52:17 UTC 2024
    - 15.9K bytes
    - Viewed (0)
  6. src/crypto/tls/handshake_server_test.go

    	test := &serverTest{
    		name:    "ExportKeyingMaterial",
    		command: []string{"openssl", "s_client", "-cipher", "ECDHE-RSA-AES256-SHA", "-ciphersuites", "TLS_CHACHA20_POLY1305_SHA256"},
    		config:  testConfig.Clone(),
    		validate: func(state ConnectionState) error {
    			if km, err := state.ExportKeyingMaterial("test", nil, 42); err != nil {
    				return fmt.Errorf("ExportKeyingMaterial failed: %v", err)
    			} else if len(km) != 42 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  7. src/crypto/tls/handshake_client_test.go

    	test := &clientTest{
    		name:   "ExportKeyingMaterial",
    		config: testConfig.Clone(),
    		validate: func(state ConnectionState) error {
    			if km, err := state.ExportKeyingMaterial("test", nil, 42); err != nil {
    				return fmt.Errorf("ExportKeyingMaterial failed: %v", err)
    			} else if len(km) != 42 {
    				return fmt.Errorf("Got %d bytes from ExportKeyingMaterial, wanted %d", len(km), 42)
    			}
    			return nil
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  8. src/crypto/tls/common.go

    	// ekm is a closure exposed via ExportKeyingMaterial.
    	ekm func(label string, context []byte, length int) ([]byte, error)
    
    	// testingOnlyDidHRR is true if a HelloRetryRequest was sent/received.
    	testingOnlyDidHRR bool
    
    	// testingOnlyCurveID is the selected CurveID, or zero if an RSA exchanges
    	// is performed.
    	testingOnlyCurveID CurveID
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  9. src/crypto/tls/handshake_client_tls13.go

    		return err
    	}
    	err = c.config.writeKeyLog(keyLogLabelServerTraffic, hs.hello.random, serverSecret)
    	if err != nil {
    		c.sendAlert(alertInternalError)
    		return err
    	}
    
    	c.ekm = hs.suite.exportKeyingMaterial(hs.masterSecret, hs.transcript)
    
    	return nil
    }
    
    func (hs *clientHandshakeStateTLS13) sendClientCertificate() error {
    	c := hs.c
    
    	if hs.certReq == nil {
    		return nil
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_server_tls13.go

    		return err
    	}
    	err = c.config.writeKeyLog(keyLogLabelServerTraffic, hs.clientHello.random, serverSecret)
    	if err != nil {
    		c.sendAlert(alertInternalError)
    		return err
    	}
    
    	c.ekm = hs.suite.exportKeyingMaterial(hs.masterSecret, hs.transcript)
    
    	// If we did not request client certificates, at this point we can
    	// precompute the client finished and roll the transcript forward to send
    	// session tickets in our first flight.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
Back to top