Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 5 of 5 for writeChangeCipherRecord (0.31 sec)

  1. src/crypto/tls/conn.go

    	}
    	if transcript != nil {
    		transcript.Write(data)
    	}
    
    	return c.writeRecordLocked(recordTypeHandshake, data)
    }
    
    // writeChangeCipherRecord writes a ChangeCipherSpec message to the connection and
    // updates the record layer state.
    func (c *Conn) writeChangeCipherRecord() error {
    	c.out.Lock()
    	defer c.out.Unlock()
    	_, err := c.writeRecordLocked(recordTypeChangeCipherSpec, []byte{1})
    	return err
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_client_tls13.go

    func (hs *clientHandshakeStateTLS13) sendDummyChangeCipherSpec() error {
    	if hs.c.quic != nil {
    		return nil
    	}
    	if hs.sentDummyCCS {
    		return nil
    	}
    	hs.sentDummyCCS = true
    
    	return hs.c.writeChangeCipherRecord()
    }
    
    // processHelloRetryRequest handles the HRR in hs.serverHello, modifies and
    // resends hs.hello, and reads the new ServerHello into hs.serverHello.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  3. src/crypto/tls/handshake_server.go

    		return err
    	}
    
    	return nil
    }
    
    func (hs *serverHandshakeState) sendFinished(out []byte) error {
    	c := hs.c
    
    	if err := c.writeChangeCipherRecord(); err != nil {
    		return err
    	}
    
    	finished := new(finishedMsg)
    	finished.verifyData = hs.finishedHash.serverSum(hs.masterSecret)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  4. src/crypto/tls/handshake_server_tls13.go

    func (hs *serverHandshakeStateTLS13) sendDummyChangeCipherSpec() error {
    	if hs.c.quic != nil {
    		return nil
    	}
    	if hs.sentDummyCCS {
    		return nil
    	}
    	hs.sentDummyCCS = true
    
    	return hs.c.writeChangeCipherRecord()
    }
    
    func (hs *serverHandshakeStateTLS13) doHelloRetryRequest(selectedGroup CurveID) (*keyShare, error) {
    	c := hs.c
    
    	// The first ClientHello gets double-hashed into the transcript upon a
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_client.go

    	c.config.ClientSessionCache.Put(cacheKey, cs)
    	return nil
    }
    
    func (hs *clientHandshakeState) sendFinished(out []byte) error {
    	c := hs.c
    
    	if err := c.writeChangeCipherRecord(); err != nil {
    		return err
    	}
    
    	finished := new(finishedMsg)
    	finished.verifyData = hs.finishedHash.clientSum(hs.masterSecret)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
Back to top