Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 15 of 15 for VersionTLS13 (0.2 sec)

  1. src/crypto/tls/handshake_server_tls13.go

    	}
    	c.clientProtocol = selectedProto
    
    	if c.quic != nil {
    		// RFC 9001 Section 4.2: Clients MUST NOT offer TLS versions older than 1.3.
    		for _, v := range hs.clientHello.supportedVersions {
    			if v < VersionTLS13 {
    				c.sendAlert(alertProtocolVersion)
    				return errors.New("tls: client offered TLS version older than TLS 1.3")
    			}
    		}
    		// RFC 9001 Section 8.2.
    		if hs.clientHello.quicTransportParameters == nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_test.go

    		InsecureSkipVerify: true,
    		CipherSuites:       allCipherSuites(),
    		CurvePreferences:   []CurveID{X25519, CurveP256, CurveP384, CurveP521},
    		MinVersion:         VersionTLS10,
    		MaxVersion:         VersionTLS13,
    	}
    	testConfig.Certificates[0].Certificate = [][]byte{testRSACertificate}
    	testConfig.Certificates[0].PrivateKey = testRSAPrivateKey
    	testConfig.Certificates[1].Certificate = [][]byte{testSNICertificate}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 24.5K bytes
    - Viewed (0)
  3. src/crypto/tls/quic.go

    func (q *QUICConn) Start(ctx context.Context) error {
    	if q.conn.quic.started {
    		return quicError(errors.New("tls: Start called more than once"))
    	}
    	q.conn.quic.started = true
    	if q.conn.config.MinVersion < VersionTLS13 {
    		return quicError(errors.New("tls: Config MinVersion must be at least TLS 1.13"))
    	}
    	go q.conn.HandshakeContext(ctx)
    	if _, ok := <-q.conn.quic.blockedc; !ok {
    		return q.conn.handshakeErr
    	}
    	return nil
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 15.1K bytes
    - Viewed (0)
  4. src/crypto/tls/cipher_suites.go

    	Insecure bool
    }
    
    var (
    	supportedUpToTLS12 = []uint16{VersionTLS10, VersionTLS11, VersionTLS12}
    	supportedOnlyTLS12 = []uint16{VersionTLS12}
    	supportedOnlyTLS13 = []uint16{VersionTLS13}
    )
    
    // CipherSuites returns a list of cipher suites currently implemented by this
    // package, excluding those with security issues, which are returned by
    // [InsecureCipherSuites].
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_client_tls13.go

    	if hs.serverHello.supportedVersion == 0 {
    		c.sendAlert(alertMissingExtension)
    		return errors.New("tls: server selected TLS 1.3 using the legacy version field")
    	}
    
    	if hs.serverHello.supportedVersion != VersionTLS13 {
    		c.sendAlert(alertIllegalParameter)
    		return errors.New("tls: server selected an invalid version after a HelloRetryRequest")
    	}
    
    	if hs.serverHello.vers != VersionTLS12 {
    		c.sendAlert(alertIllegalParameter)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
Back to top