Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 16 for exportKeyingMaterial (0.57 sec)

  1. src/crypto/tls/testdata/Server-TLSv12-ExportKeyingMaterial

    Filippo Valsorda <******@****.***> 1684936196 +0200
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:14:50 UTC 2023
    - 7.2K bytes
    - Viewed (0)
  2. src/crypto/tls/testdata/Server-TLSv10-ExportKeyingMaterial

    Filippo Valsorda <******@****.***> 1684936196 +0200
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:14:50 UTC 2023
    - 6.9K bytes
    - Viewed (0)
  3. src/crypto/tls/testdata/Server-TLSv13-ExportKeyingMaterial

    Filippo Valsorda <******@****.***> 1684936196 +0200
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:14:50 UTC 2023
    - 7.3K bytes
    - Viewed (0)
  4. src/crypto/tls/testdata/Client-TLSv10-ExportKeyingMaterial

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  5. src/crypto/tls/testdata/Client-TLSv12-ExportKeyingMaterial

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.7K bytes
    - Viewed (0)
  6. src/crypto/tls/testdata/Client-TLSv13-ExportKeyingMaterial

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  7. src/crypto/tls/prf.go

    // we wish to fail all key-material export requests.
    func noEKMBecauseRenegotiation(label string, context []byte, length int) ([]byte, error) {
    	return nil, errors.New("crypto/tls: ExportKeyingMaterial is unavailable when renegotiation is enabled")
    }
    
    // noEKMBecauseNoEMS is used as a value of ConnectionState.ekm when Extended
    // Master Secret is not negotiated and thus we wish to fail all key-material
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 21 16:29:49 UTC 2023
    - 9.2K bytes
    - Viewed (0)
  8. src/crypto/tls/key_schedule.go

    	verifyData := hmac.New(c.hash.New, finishedKey)
    	verifyData.Write(transcript.Sum(nil))
    	return verifyData.Sum(nil)
    }
    
    // exportKeyingMaterial implements RFC5705 exporters for TLS 1.3 according to
    // RFC 8446, Section 7.5.
    func (c *cipherSuiteTLS13) exportKeyingMaterial(masterSecret []byte, transcript hash.Hash) func(string, []byte, int) ([]byte, error) {
    	expMasterSecret := c.deriveSecret(masterSecret, exporterLabel, transcript)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  9. doc/godebug.md

    Go 1.22 disabled
    [`ConnectionState.ExportKeyingMaterial`](/pkg/crypto/tls/#ConnectionState.ExportKeyingMaterial)
    when the connection supports neither TLS 1.3 nor Extended Master Secret
    (implemented in Go 1.21). It can be reenabled with the [`tlsunsafeekm`
    setting](/pkg/crypto/tls/#ConnectionState.ExportKeyingMaterial).
    
    Go 1.22 changed how the runtime interacts with transparent huge pages on Linux.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 30 17:52:17 UTC 2024
    - 15.9K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_server_test.go

    	test := &serverTest{
    		name:    "ExportKeyingMaterial",
    		command: []string{"openssl", "s_client", "-cipher", "ECDHE-RSA-AES256-SHA", "-ciphersuites", "TLS_CHACHA20_POLY1305_SHA256"},
    		config:  testConfig.Clone(),
    		validate: func(state ConnectionState) error {
    			if km, err := state.ExportKeyingMaterial("test", nil, 42); err != nil {
    				return fmt.Errorf("ExportKeyingMaterial failed: %v", err)
    			} else if len(km) != 42 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
Back to top