Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for SignedCertificateTimestamps (0.35 sec)

  1. src/crypto/tls/handshake_client_test.go

    	}
    	if !reflect.DeepEqual(ccs.SignedCertificateTimestamps, serverConfig.Certificates[0].SignedCertificateTimestamps) {
    		t.Errorf("client ConnectionState contained unexpected SignedCertificateTimestamps: wanted %v, got %v",
    			serverConfig.Certificates[0].SignedCertificateTimestamps, ccs.SignedCertificateTimestamps)
    	}
    
    	// if the server doesn't send any SCTs, repopulate the old SCTs
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_messages.go

    							b.AddBytes(certificate.OCSPStaple)
    						})
    					})
    				}
    				if certificate.SignedCertificateTimestamps != nil {
    					b.AddUint16(extensionSCT)
    					b.AddUint16LengthPrefixed(func(b *cryptobyte.Builder) {
    						b.AddUint16LengthPrefixed(func(b *cryptobyte.Builder) {
    							for _, sct := range certificate.SignedCertificateTimestamps {
    								b.AddUint16LengthPrefixed(func(b *cryptobyte.Builder) {
    									b.AddBytes(sct)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  3. src/crypto/tls/tls_test.go

    				t.Errorf("Got %d (server) and %d (client) long verified chain, expected %d", len(ss.VerifiedChains[0]), len(cs.VerifiedChains[0]), 2)
    			}
    
    			if len(cs.SignedCertificateTimestamps) != 2 {
    				t.Errorf("Got %d SCTs, expected %d", len(cs.SignedCertificateTimestamps), 2)
    			}
    			if !bytes.Equal(cs.OCSPResponse, ocsp) {
    				t.Errorf("Got OCSPs %x, expected %x", cs.OCSPResponse, ocsp)
    			}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  4. src/crypto/tls/common.go

    	//
    	// VerifiedChains and its contents should not be modified.
    	VerifiedChains [][]*x509.Certificate
    
    	// SignedCertificateTimestamps is a list of SCTs provided by the peer
    	// through the TLS handshake for the leaf certificate, if any.
    	SignedCertificateTimestamps [][]byte
    
    	// OCSPResponse is a stapled Online Certificate Status Protocol (OCSP)
    	// response provided by the peer for the leaf certificate, if any.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_server_test.go

    			PrivateKey:                  testRSAPrivateKey,
    			SignedCertificateTimestamps: expected,
    		}},
    		MaxVersion: version,
    	}
    	clientConfig := &Config{
    		InsecureSkipVerify: true,
    	}
    	_, state, err := testHandshake(t, clientConfig, serverConfig)
    	if err != nil {
    		t.Fatalf("handshake failed: %s", err)
    	}
    	actual := state.SignedCertificateTimestamps
    	if len(actual) != len(expected) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  6. src/crypto/tls/conn.go

    	state.NegotiatedProtocolIsMutual = true
    	state.ServerName = c.serverName
    	state.CipherSuite = c.cipherSuite
    	state.PeerCertificates = c.peerCertificates
    	state.VerifiedChains = c.verifiedChains
    	state.SignedCertificateTimestamps = c.scts
    	state.OCSPResponse = c.ocspResponse
    	if (!c.didResume || c.extMasterSecret) && c.vers != VersionTLS13 {
    		if c.clientFinishedIsFirst {
    			state.TLSUnique = c.clientFinished[:]
    		} else {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
Back to top