Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 16 of 16 for exportKeyingMaterial (0.41 sec)

  1. src/crypto/tls/handshake_client_test.go

    	test := &clientTest{
    		name:   "ExportKeyingMaterial",
    		config: testConfig.Clone(),
    		validate: func(state ConnectionState) error {
    			if km, err := state.ExportKeyingMaterial("test", nil, 42); err != nil {
    				return fmt.Errorf("ExportKeyingMaterial failed: %v", err)
    			} else if len(km) != 42 {
    				return fmt.Errorf("Got %d bytes from ExportKeyingMaterial, wanted %d", len(km), 42)
    			}
    			return nil
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  2. src/crypto/tls/common.go

    	// ekm is a closure exposed via ExportKeyingMaterial.
    	ekm func(label string, context []byte, length int) ([]byte, error)
    
    	// testingOnlyDidHRR is true if a HelloRetryRequest was sent/received.
    	testingOnlyDidHRR bool
    
    	// testingOnlyCurveID is the selected CurveID, or zero if an RSA exchanges
    	// is performed.
    	testingOnlyCurveID CurveID
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  3. src/crypto/tls/handshake_client_tls13.go

    		return err
    	}
    	err = c.config.writeKeyLog(keyLogLabelServerTraffic, hs.hello.random, serverSecret)
    	if err != nil {
    		c.sendAlert(alertInternalError)
    		return err
    	}
    
    	c.ekm = hs.suite.exportKeyingMaterial(hs.masterSecret, hs.transcript)
    
    	return nil
    }
    
    func (hs *clientHandshakeStateTLS13) sendClientCertificate() error {
    	c := hs.c
    
    	if hs.certReq == nil {
    		return nil
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  4. api/go1.11.txt

    pkg crypto/cipher, func NewGCMWithTagSize(Block, int) (AEAD, error)
    pkg crypto/rsa, method (*PrivateKey) Size() int
    pkg crypto/rsa, method (*PublicKey) Size() int
    pkg crypto/tls, method (*ConnectionState) ExportKeyingMaterial(string, []uint8, int) ([]uint8, error)
    pkg database/sql, method (IsolationLevel) String() string
    pkg database/sql, type DBStats struct, Idle int
    pkg database/sql, type DBStats struct, InUse int
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Aug 22 03:48:56 UTC 2018
    - 25K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_server_tls13.go

    		return err
    	}
    	err = c.config.writeKeyLog(keyLogLabelServerTraffic, hs.clientHello.random, serverSecret)
    	if err != nil {
    		c.sendAlert(alertInternalError)
    		return err
    	}
    
    	c.ekm = hs.suite.exportKeyingMaterial(hs.masterSecret, hs.transcript)
    
    	// If we did not request client certificates, at this point we can
    	// precompute the client finished and roll the transcript forward to send
    	// session tickets in our first flight.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
  6. src/cmd/vendor/golang.org/x/tools/internal/stdlib/manifest.go

    		{"(*Conn).SetReadDeadline", Method, 0},
    		{"(*Conn).SetWriteDeadline", Method, 0},
    		{"(*Conn).VerifyHostname", Method, 0},
    		{"(*Conn).Write", Method, 0},
    		{"(*ConnectionState).ExportKeyingMaterial", Method, 11},
    		{"(*Dialer).Dial", Method, 15},
    		{"(*Dialer).DialContext", Method, 15},
    		{"(*QUICConn).Close", Method, 21},
    		{"(*QUICConn).ConnectionState", Method, 21},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 02 02:20:05 UTC 2024
    - 534.2K bytes
    - Viewed (0)
Back to top