Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 22 for ClientHello (1.74 sec)

  1. src/crypto/tls/handshake_server_test.go

    	clientHello := &clientHelloMsg{
    		vers:               VersionTLS10,
    		random:             make([]byte, 32),
    		cipherSuites:       []uint16{TLS_RSA_WITH_RC4_128_SHA},
    		compressionMethods: []uint8{0xff},
    	}
    	testClientHelloFailure(t, testConfig, clientHello, "client does not support uncompressed connections")
    }
    
    func TestNoRC4ByDefault(t *testing.T) {
    	clientHello := &clientHelloMsg{
    		vers:               VersionTLS10,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_server_tls13.go

    	}
    
    	if clientHello.earlyData {
    		c.sendAlert(alertIllegalParameter)
    		return nil, errors.New("tls: client indicated early data in second ClientHello")
    	}
    
    	if illegalClientHelloChange(clientHello, hs.clientHello) {
    		c.sendAlert(alertIllegalParameter)
    		return nil, errors.New("tls: client illegally modified second ClientHello")
    	}
    
    	c.didHRR = true
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
  3. src/crypto/tls/handshake_server.go

    }
    
    func clientHelloInfo(ctx context.Context, c *Conn, clientHello *clientHelloMsg) *ClientHelloInfo {
    	supportedVersions := clientHello.supportedVersions
    	if len(clientHello.supportedVersions) == 0 {
    		supportedVersions = supportedVersionsFromMax(clientHello.vers)
    	}
    
    	return &ClientHelloInfo{
    		CipherSuites:      clientHello.cipherSuites,
    		ServerName:        clientHello.serverName,
    		SupportedCurves:   clientHello.supportedCurves,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  4. src/crypto/tls/key_agreement.go

    	return preMasterSecret, nil
    }
    
    func (ka rsaKeyAgreement) processServerKeyExchange(config *Config, clientHello *clientHelloMsg, serverHello *serverHelloMsg, cert *x509.Certificate, skx *serverKeyExchangeMsg) error {
    	return errors.New("tls: unexpected ServerKeyExchange")
    }
    
    func (ka rsaKeyAgreement) generateClientKeyExchange(config *Config, clientHello *clientHelloMsg, cert *x509.Certificate) ([]byte, *clientKeyExchangeMsg, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  5. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              // https://stackoverflow.com/questions/36240279/how-do-i-extract-the-pre-master-secret-using-an-openssl-based-client
    
              // TLSv1.2 Events
              // Produced ClientHello handshake message
              // Consuming ServerHello handshake message
              // Consuming server Certificate handshake message
              // Consuming server CertificateStatus handshake message
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  6. src/crypto/tls/bogo_config.json

            "EmptyExtensions-ClientHello-TLS1": "TODO: first pass, this should be fixed",
            "OmitExtensions-ClientHello-TLS1": "TODO: first pass, this should be fixed",
            "EmptyExtensions-ClientHello-TLS12": "TODO: first pass, this should be fixed",
            "OmitExtensions-ClientHello-TLS12": "TODO: first pass, this should be fixed",
            "EmptyExtensions-ClientHello-TLS11": "TODO: first pass, this should be fixed",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 15:52:42 UTC 2024
    - 19.3K bytes
    - Viewed (0)
  7. src/crypto/tls/defaults.go

    	return []CurveID{x25519Kyber768Draft00, X25519, CurveP256, CurveP384, CurveP521}
    }
    
    // defaultSupportedSignatureAlgorithms contains the signature and hash algorithms that
    // the code advertises as supported in a TLS 1.2+ ClientHello and in a TLS 1.2+
    // CertificateRequest. The two fields are merged to match with TLS 1.3.
    // Note that in TLS 1.2, the ECDSA algorithms are not constrained to P-256, etc.
    var defaultSupportedSignatureAlgorithms = []SignatureScheme{
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 3.9K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/server/dynamiccertificates/tlsconfig.go

    	if len(clientHello.ServerName) > 0 {
    		return tlsConfigCopy, nil
    	}
    
    	// if the client didn't set SNI, then we need to inspect the requested IP so that we can choose
    	// a certificate from our list if we specifically handle that IP.  This can happen when an IP is specifically mapped by name.
    	host, _, err := net.SplitHostPort(clientHello.Conn.LocalAddr().String())
    	if err != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat May 04 18:33:12 UTC 2024
    - 10.3K bytes
    - Viewed (0)
  9. src/crypto/tls/conn_test.go

    			if c == &config.Certificates[i] {
    				return i
    			}
    		}
    		return -1
    	}
    
    	certificateForName := func(name string) *Certificate {
    		clientHello := &ClientHelloInfo{
    			ServerName: name,
    		}
    		if cert, err := config.getCertificate(clientHello); err != nil {
    			t.Errorf("unable to get certificate for name '%s': %s", name, err)
    			return nil
    		} else {
    			return cert
    		}
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 24 21:35:01 UTC 2023
    - 10.5K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_messages_test.go

    	if err != nil {
    		t.Fatalf("failed to decode test ClientHello: %s", err)
    	}
    	var clientHelloCopy clientHelloMsg
    	if clientHelloCopy.unmarshal(clientHelloBytes) {
    		t.Error("Unmarshaled ClientHello with duplicate extensions")
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 15.7K bytes
    - Viewed (0)
Back to top