Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 19 of 19 for curvePreferences (0.29 sec)

  1. src/crypto/tls/handshake_client.go

    		extendedMasterSecret:         true,
    		ocspStapling:                 true,
    		scts:                         true,
    		serverName:                   hostnameInSNI(config.ServerName),
    		supportedCurves:              config.curvePreferences(maxVersion),
    		supportedPoints:              []uint8{pointFormatUncompressed},
    		secureRenegotiationSupported: true,
    		alpnProtocols:                config.NextProtos,
    		supportedVersions:            supportedVersions,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_client_tls13.go

    		// because we currently only support it at all when CurvePreferences is
    		// empty, which will cause us to also send a key share for it.
    		//
    		// This will have to change once we support selecting hybrid KEMs
    		// without sending key shares for them.
    		if _, ok := curveForCurveID(curveID); !ok {
    			c.sendAlert(alertInternalError)
    			return errors.New("tls: CurvePreferences includes unsupported curve")
    		}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  3. src/crypto/tls/key_agreement.go

    			break
    		}
    	}
    
    	if curveID == 0 {
    		return nil, errors.New("tls: no supported elliptic curves offered")
    	}
    	if _, ok := curveForCurveID(curveID); !ok {
    		return nil, errors.New("tls: CurvePreferences includes unsupported curve")
    	}
    
    	key, err := generateECDHEKey(config.rand(), curveID)
    	if err != nil {
    		return nil, err
    	}
    	ka.key = key
    
    	// See RFC 4492, Section 5.4.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  4. src/crypto/tls/handshake_server_tls13.go

    	// priority to key shares, to avoid a HelloRetryRequest round-trip.
    	var selectedGroup CurveID
    	var clientKeyShare *keyShare
    	preferredGroups := c.config.curvePreferences(c.vers)
    	for _, preferredGroup := range preferredGroups {
    		ki := slices.IndexFunc(hs.clientHello.keyShares, func(ks keyShare) bool {
    			return ks.group == preferredGroup
    		})
    		if ki != -1 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_test.go

    		Rand:               zeroSource{},
    		Certificates:       make([]Certificate, 2),
    		InsecureSkipVerify: true,
    		CipherSuites:       allCipherSuites(),
    		CurvePreferences:   []CurveID{X25519, CurveP256, CurveP384, CurveP521},
    		MinVersion:         VersionTLS10,
    		MaxVersion:         VersionTLS13,
    	}
    	testConfig.Certificates[0].Certificate = [][]byte{testRSACertificate}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 24.5K bytes
    - Viewed (0)
  6. src/crypto/tls/handshake_client_test.go

    		cert: testECDSACertificate,
    		key:  testECDSAPrivateKey,
    	}
    	runClientTestTLS12(t, test)
    }
    
    func TestHandshakeClientX25519(t *testing.T) {
    	config := testConfig.Clone()
    	config.CurvePreferences = []CurveID{X25519}
    
    	test := &clientTest{
    		name:   "X25519-ECDHE",
    		args:   []string{"-cipher", "ECDHE-RSA-AES128-GCM-SHA256", "-curves", "X25519"},
    		config: config,
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  7. doc/godebug.md

    Go 1.23 enabled the experimental post-quantum key exchange mechanism
    X25519Kyber768Draft00 by default. The default can be reverted using the
    [`tlskyber` setting](/pkg/crypto/tls/#Config.CurvePreferences).
    
    Go 1.23 changed the behavior of
    [crypto/x509.ParseCertificate](/pkg/crypto/x509/#ParseCertificate) to reject
    serial numbers that are negative. This change can be reverted with
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 30 17:52:17 UTC 2024
    - 15.9K bytes
    - Viewed (0)
  8. api/go1.3.txt

    pkg crypto/tls, type ClientSessionState struct
    pkg crypto/tls, type Config struct, ClientSessionCache ClientSessionCache
    pkg crypto/tls, type Config struct, CurvePreferences []CurveID
    pkg crypto/tls, type ConnectionState struct, Version uint16
    pkg crypto/tls, type CurveID uint16
    pkg crypto/x509, func CreateCertificateRequest(io.Reader, *CertificateRequest, interface{}) ([]uint8, error)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 02 02:45:00 UTC 2014
    - 117K bytes
    - Viewed (0)
  9. src/cmd/vendor/golang.org/x/tools/internal/stdlib/manifest.go

    		{"Config.Certificates", Field, 0},
    		{"Config.CipherSuites", Field, 0},
    		{"Config.ClientAuth", Field, 0},
    		{"Config.ClientCAs", Field, 0},
    		{"Config.ClientSessionCache", Field, 3},
    		{"Config.CurvePreferences", Field, 3},
    		{"Config.DynamicRecordSizingDisabled", Field, 7},
    		{"Config.GetCertificate", Field, 4},
    		{"Config.GetClientCertificate", Field, 8},
    		{"Config.GetConfigForClient", Field, 8},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 02 02:20:05 UTC 2024
    - 534.2K bytes
    - Viewed (0)
Back to top