Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 46 for Pcsp (0.04 sec)

  1. staging/src/k8s.io/api/certificates/v1/generated.proto

      //  "server auth", "client auth",
      //  "code signing", "email protection", "s/mime",
      //  "ipsec end system", "ipsec tunnel", "ipsec user",
      //  "timestamping", "ocsp signing", "microsoft sgc", "netscape sgc"
      // +listType=atomic
      repeated string usages = 5;
    
      // username contains the name of the user that created the CertificateSigningRequest.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 28 15:34:11 UTC 2024
    - 11.6K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_messages.go

    			echOuterExts = append(echOuterExts, extensionStatusRequest)
    		} else {
    			exts.AddUint16(extensionStatusRequest)
    			exts.AddUint16LengthPrefixed(func(exts *cryptobyte.Builder) {
    				exts.AddUint8(1)  // status_type = ocsp
    				exts.AddUint16(0) // empty responder_id_list
    				exts.AddUint16(0) // empty request_extensions
    			})
    		}
    	}
    	if len(m.supportedCurves) > 0 {
    		// RFC 4492, sections 5.1.1 and RFC 8446, Section 4.2.7
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  3. common-protos/k8s.io/api/certificates/v1/generated.proto

      //  "server auth", "client auth",
      //  "code signing", "email protection", "s/mime",
      //  "ipsec end system", "ipsec tunnel", "ipsec user",
      //  "timestamping", "ocsp signing", "microsoft sgc", "netscape sgc"
      // +listType=atomic
      repeated string usages = 5;
    
      // username contains the name of the user that created the CertificateSigningRequest.
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 11.6K bytes
    - Viewed (0)
  4. src/crypto/tls/handshake_client_test.go

    					}
    					if len(c.VerifiedChains) == 0 {
    						return fmt.Errorf("client: got len(VerifiedChains) = 0, wanted non-zero")
    					}
    					if c.DidResume {
    						return nil
    						// The SCTs and OCSP Response are dropped on resumption.
    						// See http://golang.org/issue/39075.
    					}
    					if len(c.OCSPResponse) == 0 {
    						return fmt.Errorf("client: got len(OCSPResponse) = 0, wanted non-zero")
    					}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  5. src/crypto/x509/x509_test.go

    	}
    
    	if err = crl.CheckSignatureFrom(cert); err != nil {
    		t.Errorf("unexpected error: %s", err)
    	}
    
    	// This is an unrelated OCSP response, which will fail signature verification
    	// but shouldn't return an InsecureAlgorithmError, since SHA1 should be allowed
    	// for OCSP.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:00:16 UTC 2024
    - 163.4K bytes
    - Viewed (0)
  6. src/crypto/tls/conn.go

    	didHRR           bool // whether a HelloRetryRequest was sent/received
    	cipherSuite      uint16
    	curveID          CurveID
    	ocspResponse     []byte   // stapled OCSP response
    	scts             [][]byte // signed certificate timestamps from server
    	peerCertificates []*x509.Certificate
    	// activeCertHandles contains the cache handles to certificates in
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  7. src/crypto/tls/common.go

    	// through the TLS handshake for the leaf certificate, if any.
    	SignedCertificateTimestamps [][]byte
    
    	// OCSPResponse is a stapled Online Certificate Status Protocol (OCSP)
    	// response provided by the peer for the leaf certificate, if any.
    	OCSPResponse []byte
    
    	// TLSUnique contains the "tls-unique" channel binding value (see RFC 5929,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  8. src/crypto/x509/x509.go

    	SHA1WithRSA // Only supported for signing, and verification of CRLs, CSRs, and OCSP responses.
    	SHA256WithRSA
    	SHA384WithRSA
    	SHA512WithRSA
    	DSAWithSHA1   // Unsupported.
    	DSAWithSHA256 // Unsupported.
    	ECDSAWithSHA1 // Only supported for signing, and verification of CRLs, CSRs, and OCSP responses.
    	ECDSAWithSHA256
    	ECDSAWithSHA384
    	ECDSAWithSHA512
    	SHA256WithRSAPSS
    	SHA384WithRSAPSS
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 09:20:15 UTC 2024
    - 82K bytes
    - Viewed (0)
  9. fess-crawler/src/main/resources/org/codelibs/fess/crawler/mime/tika-mimetypes.xml

      <mime-type type="application/news-groupinfo"/>
      <mime-type type="application/news-transmission"/>
      <mime-type type="application/nss"/>
      <mime-type type="application/ocsp-request"/>
      <mime-type type="application/ocsp-response"/>
    
      <mime-type type="application/octet-stream">
        <magic priority="50">
          <match value="#\ This\ is\ a\ shell\ archive" type="string" offset="10"/>
    Registered: Wed Jun 12 15:17:51 UTC 2024
    - Last Modified: Thu Sep 21 06:46:43 UTC 2023
    - 298.5K bytes
    - Viewed (0)
  10. api/openapi-spec/v3/apis__certificates.k8s.io__v1_openapi.json

                "items": {
                  "default": "",
                  "type": "string"
                },
                "type": "array",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 151.7K bytes
    - Viewed (0)
Back to top