Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 17 for ocsp (0.07 sec)

  1. src/crypto/tls/tls_test.go

    			}
    			if !bytes.Equal(cs.OCSPResponse, ocsp) {
    				t.Errorf("Got OCSPs %x, expected %x", cs.OCSPResponse, ocsp)
    			}
    			// Only TLS 1.3 supports OCSP and SCTs on client certs.
    			if v == VersionTLS13 {
    				if len(ss.SignedCertificateTimestamps) != 2 {
    					t.Errorf("Got %d client SCTs, expected %d", len(ss.SignedCertificateTimestamps), 2)
    				}
    				if !bytes.Equal(ss.OCSPResponse, ocsp) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_messages.go

    			echOuterExts = append(echOuterExts, extensionStatusRequest)
    		} else {
    			exts.AddUint16(extensionStatusRequest)
    			exts.AddUint16LengthPrefixed(func(exts *cryptobyte.Builder) {
    				exts.AddUint8(1)  // status_type = ocsp
    				exts.AddUint16(0) // empty responder_id_list
    				exts.AddUint16(0) // empty request_extensions
    			})
    		}
    	}
    	if len(m.supportedCurves) > 0 {
    		// RFC 4492, sections 5.1.1 and RFC 8446, Section 4.2.7
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  3. src/crypto/tls/handshake_client_test.go

    					}
    					if len(c.VerifiedChains) == 0 {
    						return fmt.Errorf("client: got len(VerifiedChains) = 0, wanted non-zero")
    					}
    					if c.DidResume {
    						return nil
    						// The SCTs and OCSP Response are dropped on resumption.
    						// See http://golang.org/issue/39075.
    					}
    					if len(c.OCSPResponse) == 0 {
    						return fmt.Errorf("client: got len(OCSPResponse) = 0, wanted non-zero")
    					}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  4. fess-crawler-lasta/src/main/resources/crawler/extractor.xml

    				"application/mxf",
    				"application/nasdata",
    				"application/news-checkgroups",
    				"application/news-groupinfo",
    				"application/news-transmission",
    				"application/nss",
    				"application/ocsp-request",
    				"application/ocsp-response",
    				"application/octet-stream",
    				"application/oda",
    				"application/oebps-package+xml",
    				"application/ogg",
    				"application/kate",
    				"application/onenote",
    Registered: Wed Jun 12 15:17:51 UTC 2024
    - Last Modified: Sat Aug 01 21:40:30 UTC 2020
    - 49K bytes
    - Viewed (0)
  5. src/crypto/tls/conn.go

    	didHRR           bool // whether a HelloRetryRequest was sent/received
    	cipherSuite      uint16
    	curveID          CurveID
    	ocspResponse     []byte   // stapled OCSP response
    	scts             [][]byte // signed certificate timestamps from server
    	peerCertificates []*x509.Certificate
    	// activeCertHandles contains the cache handles to certificates in
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  6. src/crypto/tls/common.go

    	// through the TLS handshake for the leaf certificate, if any.
    	SignedCertificateTimestamps [][]byte
    
    	// OCSPResponse is a stapled Online Certificate Status Protocol (OCSP)
    	// response provided by the peer for the leaf certificate, if any.
    	OCSPResponse []byte
    
    	// TLSUnique contains the "tls-unique" channel binding value (see RFC 5929,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  7. src/crypto/x509/x509.go

    	SHA1WithRSA // Only supported for signing, and verification of CRLs, CSRs, and OCSP responses.
    	SHA256WithRSA
    	SHA384WithRSA
    	SHA512WithRSA
    	DSAWithSHA1   // Unsupported.
    	DSAWithSHA256 // Unsupported.
    	ECDSAWithSHA1 // Only supported for signing, and verification of CRLs, CSRs, and OCSP responses.
    	ECDSAWithSHA256
    	ECDSAWithSHA384
    	ECDSAWithSHA512
    	SHA256WithRSAPSS
    	SHA384WithRSAPSS
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 09:20:15 UTC 2024
    - 82K bytes
    - Viewed (0)
  8. src/cmd/link/internal/ld/dwarf.go

    		}
    
    		for pcsp.Init(d.linkctxt.loader.Data(fpcsp)); !pcsp.Done; pcsp.Next() {
    			nextpc := pcsp.NextPC
    
    			// pciterinit goes up to the end of the function,
    			// but DWARF expects us to stop just before the end.
    			if int64(nextpc) == int64(len(d.ldr.Data(fn))) {
    				nextpc--
    				if nextpc < pcsp.PC {
    					continue
    				}
    			}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 02 16:25:18 UTC 2024
    - 72.4K bytes
    - Viewed (0)
  9. src/cmd/compile/internal/ssa/rewrite.go

    		if p2.Op == OpAddr || p2.Op == OpLocalAddr || p2.Op == OpSP {
    			return true
    		}
    		return (p2.Op == OpArg || p2.Op == OpArgIntReg) && p1.Args[0].Op == OpSP
    	case OpArg, OpArgIntReg:
    		if p2.Op == OpSP || p2.Op == OpLocalAddr {
    			return true
    		}
    	case OpSP:
    		return p2.Op == OpAddr || p2.Op == OpLocalAddr || p2.Op == OpArg || p2.Op == OpArgIntReg || p2.Op == OpSP
    	}
    	return false
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 19:02:52 UTC 2024
    - 64.2K bytes
    - Viewed (0)
  10. src/cmd/internal/obj/mips/asm0.go

    			return true
    		}
    
    	case C_SOREG:
    		if b == C_ZOREG {
    			return true
    		}
    	}
    
    	return false
    }
    
    type ocmp []Optab
    
    func (x ocmp) Len() int {
    	return len(x)
    }
    
    func (x ocmp) Swap(i, j int) {
    	x[i], x[j] = x[j], x[i]
    }
    
    func (x ocmp) Less(i, j int) bool {
    	p1 := &x[i]
    	p2 := &x[j]
    	n := int(p1.as) - int(p2.as)
    	if n != 0 {
    		return n < 0
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 17:46:09 UTC 2024
    - 53.6K bytes
    - Viewed (0)
Back to top