Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 18 for SignatureScheme (0.34 sec)

  1. src/crypto/tls/auth_test.go

    		SupportedSignatureAlgorithms: []SignatureScheme{Ed25519},
    	}
    
    	badTests := []struct {
    		cert        *Certificate
    		peerSigAlgs []SignatureScheme
    		tlsVersion  uint16
    	}{
    		{rsaCert, []SignatureScheme{ECDSAWithP256AndSHA256, ECDSAWithSHA1}, VersionTLS12},
    		{ecdsaCert, []SignatureScheme{PKCS1WithSHA256, PKCS1WithSHA1}, VersionTLS12},
    		{rsaCert, []SignatureScheme{0}, VersionTLS12},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Apr 08 21:48:41 UTC 2020
    - 6.9K bytes
    - Viewed (0)
  2. src/crypto/tls/auth.go

    		switch pub.Curve {
    		case elliptic.P256():
    			sigAlgs = []SignatureScheme{ECDSAWithP256AndSHA256}
    		case elliptic.P384():
    			sigAlgs = []SignatureScheme{ECDSAWithP384AndSHA384}
    		case elliptic.P521():
    			sigAlgs = []SignatureScheme{ECDSAWithP521AndSHA512}
    		default:
    			return nil
    		}
    	case *rsa.PublicKey:
    		size := pub.Size()
    		sigAlgs = make([]SignatureScheme, 0, len(rsaSignatureSchemes))
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  3. src/crypto/tls/common_string.go

    // Code generated by "stringer -linecomment -type=SignatureScheme,CurveID,ClientAuthType -output=common_string.go"; DO NOT EDIT.
    
    package tls
    
    import "strconv"
    
    func _() {
    	// An "invalid array index" compiler error signifies that the constant values have changed.
    	// Re-run the stringer command to generate them again.
    	var x [1]struct{}
    	_ = x[PKCS1WithSHA256-1025]
    	_ = x[PKCS1WithSHA384-1281]
    	_ = x[PKCS1WithSHA512-1537]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 3.4K bytes
    - Viewed (0)
  4. api/go1.8.txt

    pkg crypto/tls, const PKCS1WithSHA384 = 1281
    pkg crypto/tls, const PKCS1WithSHA384 SignatureScheme
    pkg crypto/tls, const PKCS1WithSHA512 = 1537
    pkg crypto/tls, const PKCS1WithSHA512 SignatureScheme
    pkg crypto/tls, const PSSWithSHA256 = 2052
    pkg crypto/tls, const PSSWithSHA256 SignatureScheme
    pkg crypto/tls, const PSSWithSHA384 = 2053
    pkg crypto/tls, const PSSWithSHA384 SignatureScheme
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Dec 21 05:25:57 UTC 2016
    - 16.3K bytes
    - Viewed (0)
  5. src/crypto/tls/defaults.go

    // CertificateRequest. The two fields are merged to match with TLS 1.3.
    // Note that in TLS 1.2, the ECDSA algorithms are not constrained to P-256, etc.
    var defaultSupportedSignatureAlgorithms = []SignatureScheme{
    	PSSWithSHA256,
    	ECDSAWithP256AndSHA256,
    	Ed25519,
    	PSSWithSHA384,
    	PSSWithSHA512,
    	PKCS1WithSHA256,
    	PKCS1WithSHA384,
    	PKCS1WithSHA512,
    	ECDSAWithP384AndSHA384,
    	ECDSAWithP521AndSHA512,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 3.9K bytes
    - Viewed (0)
  6. src/crypto/tls/tls_test.go

    			SignatureSchemes:  []SignatureScheme{PSSWithSHA256},
    			SupportedVersions: []uint16{VersionTLS13},
    		}, "not valid for requested server name"},
    		{ecdsaCert, &ClientHelloInfo{
    			SignatureSchemes:  []SignatureScheme{ECDSAWithP384AndSHA384},
    			SupportedVersions: []uint16{VersionTLS13},
    		}, "signature algorithms"},
    		{pkcs1Cert, &ClientHelloInfo{
    			SignatureSchemes:  []SignatureScheme{PSSWithSHA256, ECDSAWithP256AndSHA256},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  7. src/crypto/tls/common.go

    	PSSWithSHA256 SignatureScheme = 0x0804
    	PSSWithSHA384 SignatureScheme = 0x0805
    	PSSWithSHA512 SignatureScheme = 0x0806
    
    	// ECDSA algorithms. Only constrained to a specific curve in TLS 1.3.
    	ECDSAWithP256AndSHA256 SignatureScheme = 0x0403
    	ECDSAWithP384AndSHA384 SignatureScheme = 0x0503
    	ECDSAWithP521AndSHA512 SignatureScheme = 0x0603
    
    	// EdDSA algorithms.
    	Ed25519 SignatureScheme = 0x0807
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  8. src/crypto/tls/handshake_messages.go

    		if len(data) < int(sigAndHashLen) {
    			return false
    		}
    		numSigAlgos := sigAndHashLen / 2
    		m.supportedSignatureAlgorithms = make([]SignatureScheme, numSigAlgos)
    		for i := range m.supportedSignatureAlgorithms {
    			m.supportedSignatureAlgorithms[i] = SignatureScheme(data[0])<<8 | SignatureScheme(data[1])
    			data = data[2:]
    		}
    	}
    
    	if len(data) < 2 {
    		return false
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  9. src/crypto/tls/handshake_client.go

    		// GetClientCertificate and SupportsCertificate select the right certificate.
    		// The hash part of the SignatureScheme is a lie here, because
    		// TLS 1.0 and 1.1 always use MD5+SHA1 for RSA and SHA1 for ECDSA.
    		switch {
    		case rsaAvail && ecAvail:
    			cri.SignatureSchemes = []SignatureScheme{
    				ECDSAWithP256AndSHA256, ECDSAWithP384AndSHA384, ECDSAWithP521AndSHA512,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
  10. src/crypto/tls/key_agreement.go

    	ka.ckx.ciphertext[0] = byte(len(ourPublicKey))
    	copy(ka.ckx.ciphertext[1:], ourPublicKey)
    
    	var sigType uint8
    	var sigHash crypto.Hash
    	if ka.version >= VersionTLS12 {
    		signatureAlgorithm := SignatureScheme(sig[0])<<8 | SignatureScheme(sig[1])
    		sig = sig[2:]
    		if len(sig) < 2 {
    			return errServerKeyExchange
    		}
    
    		if !isSupportedSignatureAlgorithm(signatureAlgorithm, clientHello.supportedSignatureAlgorithms) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
Back to top