Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 61 for handshakes (0.27 sec)

  1. src/crypto/tls/conn.go

    	// constant after handshake; protected by handshakeMutex
    	handshakeMutex sync.Mutex
    	handshakeErr   error   // error resulting from handshake
    	vers           uint16  // TLS version
    	haveVers       bool    // version has been negotiated
    	config         *Config // configuration passed to constructor
    	// handshakes counts the number of handshakes performed on the
    	// connection so far. If renegotiation is disabled then this is either
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_client.go

    	}
    
    	if c.handshakes == 0 && hs.serverHello.secureRenegotiationSupported {
    		c.secureRenegotiation = true
    		if len(hs.serverHello.secureRenegotiation) != 0 {
    			c.sendAlert(alertHandshakeFailure)
    			return false, errors.New("tls: initial handshake had non-empty renegotiation extension")
    		}
    	}
    
    	if c.handshakes > 0 && c.secureRenegotiation {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
  3. CHANGELOG.md

        introduced in the 5.0.0-alpha.4 release.
     *  Fix: Don't ask `Dns` implementations to resolve strings that are already IP addresses.
     *  Fix: Change fast fallback to race TCP handshakes only. To avoid wasted work, OkHttp will not
        attempt multiple TLS handshakes for the same call concurrently.
     *  Fix: Don't crash loading the public suffix database in GraalVM native images. The function
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Thu Apr 18 01:31:39 UTC 2024
    - 21.4K bytes
    - Viewed (0)
  4. staging/src/k8s.io/api/certificates/v1/types.go

    	// does not indicate otherwise, the first block is the issued certificate,
    	// and subsequent blocks should be treated as intermediate certificates and presented in TLS handshakes.
    	//
    	// The certificate is encoded in PEM format.
    	//
    	// When serialized as JSON or YAML, the data is additionally base64-encoded, so it consists of:
    	//
    	//     base64(
    	//     -----BEGIN CERTIFICATE-----
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 23 17:42:49 UTC 2024
    - 15.6K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_client_test.go

    					t.Errorf("Client.Read returned %q, but wanted %q", string(buf), opensslSentinel)
    				}
    
    				if expected := i + 1; client.handshakes != expected {
    					t.Errorf("client should have recorded %d handshakes, but believes that %d have occurred", expected, client.handshakes)
    				}
    			}()
    
    			if write && test.renegotiationExpectedToFail != i {
    				<-stdout.handshakeComplete
    				stdin <- opensslSendSentinel
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  6. doc/godebug.md

    `x509keypairleaf=0`.
    
    ### Go 1.22
    
    Go 1.22 adds a configurable limit to control the maximum acceptable RSA key size
    that can be used in TLS handshakes, controlled by the [`tlsmaxrsasize` setting](/pkg/crypto/tls#Conn.Handshake).
    The default is tlsmaxrsasize=8192, limiting RSA to 8192-bit keys. To avoid
    denial of service attacks, this setting and default was backported to Go
    1.19.13, Go 1.20.8, and Go 1.21.1.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 30 17:52:17 UTC 2024
    - 15.9K bytes
    - Viewed (0)
  7. src/crypto/tls/handshake_client_tls13.go

    	masterSecret  []byte
    	trafficSecret []byte // client_application_traffic_secret_0
    
    	echContext *echContext
    }
    
    // handshake requires hs.c, hs.hello, hs.serverHello, hs.keyShareKeys, and,
    // optionally, hs.session, hs.earlySecret and hs.binderKey to be set.
    func (hs *clientHandshakeStateTLS13) handshake() error {
    	c := hs.c
    
    	if needFIPS() {
    		return errors.New("tls: internal error: TLS 1.3 reached in FIPS mode")
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  8. src/crypto/tls/common.go

    	// for use with SupportsCertificate.
    	config *Config
    
    	// ctx is the context of the handshake that is in progress.
    	ctx context.Context
    }
    
    // Context returns the context of the handshake that is in progress.
    // This context is a child of the context passed to HandshakeContext,
    // if any, and is canceled when the handshake concludes.
    func (c *ClientHelloInfo) Context() context.Context {
    	return c.ctx
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/http2/Http2Connection.kt

       * long, streams created while we await the pong will reuse broken connections and inevitably
       * fail. If it is too short, slow connections will be marked as failed and extra TCP and TLS
       * handshakes will be required.
       *
       * The deadline is currently hardcoded. We may make this configurable in the future!
       */
      internal fun sendDegradedPingLater() {
        this.withLock {
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Apr 20 17:03:43 UTC 2024
    - 32.6K bytes
    - Viewed (0)
  10. src/net/http/transport_test.go

    	if !ok {
    		t.Errorf("expected net.Error; got %#v", err)
    		return
    	}
    	if !ne.Timeout() {
    		t.Errorf("expected timeout error; got %v", err)
    	}
    	if !strings.Contains(err.Error(), "handshake timeout") {
    		t.Errorf("expected 'handshake timeout' in error; got %v", err)
    	}
    }
    
    // Trying to repro golang.org/issue/3514
    func TestTLSServerClosesConnection(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jun 06 21:59:21 UTC 2024
    - 192.6K bytes
    - Viewed (0)
Back to top