Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for NoClientCert (0.23 sec)

  1. src/crypto/tls/common.go

    // ClientAuthType declares the policy the server will follow for
    // TLS Client Authentication.
    type ClientAuthType int
    
    const (
    	// NoClientCert indicates that no client certificate should be requested
    	// during the handshake, and if any certificates are sent they will not
    	// be verified.
    	NoClientCert ClientAuthType = iota
    	// RequestClientCert indicates that a client certificate should be requested
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_client_test.go

    					}
    					return checkFields(c, called, "client")
    				}
    			},
    		},
    		{
    			name: "NoClientCert",
    			configureServer: func(config *Config, called *int) {
    				config.ClientAuth = NoClientCert
    				config.VerifyConnection = func(c ConnectionState) error {
    					*called++
    					return checkFields(c, called, "server")
    				}
    			},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  3. src/crypto/tls/tls_test.go

    				clientConfig.Certificates = nil
    			}
    
    			if _, _, err := testHandshake(t, clientConfig, serverConfig); err != nil {
    				t.Fatal(err)
    			}
    
    			want := serverConfig.ClientAuth != NoClientCert
    			if serverVerifyPeerCertificates != want {
    				t.Errorf("VerifyPeerCertificates on the server: got %v, want %v",
    					serverVerifyPeerCertificates, want)
    			}
    			if !clientVerifyPeerCertificates {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
Back to top