Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 11 for HelloRetryRequest (0.21 sec)

  1. src/crypto/tls/testdata/Client-TLSv13-HelloRetryRequest

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 8.9K bytes
    - Viewed (0)
  2. src/crypto/tls/testdata/Server-TLSv13-HelloRetryRequest

    Filippo Valsorda <******@****.***> 1684936196 +0200
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:14:50 UTC 2023
    - 9.2K bytes
    - Viewed (0)
  3. src/crypto/tls/testdata/Server-TLSv13-Resume-HelloRetryRequest

    Filippo Valsorda <******@****.***> 1684936196 +0200
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:14:50 UTC 2023
    - 6.9K bytes
    - Viewed (0)
  4. src/crypto/tls/bogo_config.json

            "EncryptedExtensionsWithKeyShare-TLS13": "TODO: first pass, this should be fixed",
            "HelloRetryRequest-DuplicateCurve-TLS13": "TODO: first pass, this should be fixed",
            "HelloRetryRequest-DuplicateCookie-TLS13": "TODO: first pass, this should be fixed",
            "HelloRetryRequest-Unknown-TLS13": "TODO: first pass, this should be fixed",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 15:52:42 UTC 2024
    - 19.3K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_client_tls13.go

    	}
    
    	// The only HelloRetryRequest extensions we support are key_share and
    	// cookie, and clients must abort the handshake if the HRR would not result
    	// in any change in the ClientHello.
    	if hs.serverHello.selectedGroup == 0 && hs.serverHello.cookie == nil {
    		c.sendAlert(alertIllegalParameter)
    		return errors.New("tls: server sent an unnecessary HelloRetryRequest message")
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  6. src/crypto/tls/handshake_server_tls13.go

    	// HelloRetryRequest. See RFC 8446, Section 4.4.1.
    	if err := transcriptMsg(hs.clientHello, hs.transcript); err != nil {
    		return nil, err
    	}
    	chHash := hs.transcript.Sum(nil)
    	hs.transcript.Reset()
    	hs.transcript.Write([]byte{typeMessageHash, 0, 0, uint8(len(chHash))})
    	hs.transcript.Write(chHash)
    
    	helloRetryRequest := &serverHelloMsg{
    		vers:              hs.hello.vers,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
  7. src/crypto/tls/handshake_server_test.go

    	test := &serverTest{
    		name:    "HelloRetryRequest",
    		command: []string{"openssl", "s_client", "-no_ticket", "-ciphersuites", "TLS_CHACHA20_POLY1305_SHA256", "-curves", "X25519:P-256"},
    		config:  config,
    		validate: func(cs ConnectionState) error {
    			if !cs.testingOnlyDidHRR {
    				return errors.New("expected HelloRetryRequest")
    			}
    			return nil
    		},
    	}
    	runServerTestTLS13(t, test)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  8. src/crypto/tls/handshake_client_test.go

    	config.CurvePreferences = []CurveID{X25519, CurveP256}
    
    	test := &clientTest{
    		name:   "HelloRetryRequest",
    		args:   []string{"-cipher", "ECDHE-RSA-AES128-GCM-SHA256", "-curves", "P-256"},
    		config: config,
    		validate: func(cs ConnectionState) error {
    			if !cs.testingOnlyDidHRR {
    				return errors.New("expected HelloRetryRequest")
    			}
    			return nil
    		},
    	}
    
    	runClientTestTLS13(t, test)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  9. src/crypto/tls/common.go

    // hash function associated with the Ed25519 signature scheme.
    var directSigning crypto.Hash = 0
    
    // helloRetryRequestRandom is set as the Random value of a ServerHello
    // to signal that the message is actually a HelloRetryRequest.
    var helloRetryRequestRandom = []byte{ // See RFC 8446, Section 4.1.3.
    	0xCF, 0x21, 0xAD, 0x74, 0xE5, 0x9A, 0x61, 0x11,
    	0xBE, 0x1D, 0x8C, 0x02, 0x1E, 0x65, 0xB8, 0x91,
    	0xC2, 0xA2, 0x11, 0x16, 0x7A, 0xBB, 0x8C, 0x5E,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_messages.go

    	selectedIdentityPresent      bool
    	selectedIdentity             uint16
    	supportedPoints              []uint8
    	encryptedClientHello         []byte
    	serverNameAck                bool
    
    	// HelloRetryRequest extensions
    	cookie        []byte
    	selectedGroup CurveID
    }
    
    func (m *serverHelloMsg) marshal() ([]byte, error) {
    	var exts cryptobyte.Builder
    	if m.ocspStapling {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
Back to top