Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 9 of 9 for negotitate (0.16 sec)

  1. src/crypto/tls/bogo_config.json

            "TLS-ECH-Client-Reject-NoClientCertificate-TLS12": "We won't attempt to negotiate 1.2 if ECH is enabled",
            "TLS-ECH-Client-Reject-TLS12": "We won't attempt to negotiate 1.2 if ECH is enabled",
            "TLS-ECH-Client-TLS12-RejectRetryConfigs": "We won't attempt to negotiate 1.2 if ECH is enabled",
            "TLS-ECH-Client-Rejected-OverrideName-TLS12": "We won't attempt to negotiate 1.2 if ECH is enabled",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 15:52:42 UTC 2024
    - 19.3K bytes
    - Viewed (0)
  2. src/crypto/tls/bogo_shim_test.go

    			log.Fatalf("conn error: %s", err)
    		}
    
    		cs := tlsConn.ConnectionState()
    		if cs.HandshakeComplete {
    			if *expectALPN != "" && cs.NegotiatedProtocol != *expectALPN {
    				log.Fatalf("unexpected protocol negotiated: want %q, got %q", *expectALPN, cs.NegotiatedProtocol)
    			}
    
    			if *expectECHAccepted && !cs.ECHAccepted {
    				log.Fatal("expected ECH to be accepted, but connection state shows it was not")
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 11 17:25:39 UTC 2024
    - 12.6K bytes
    - Viewed (0)
  3. src/crypto/tls/cipher_suites.go

    // accept and expose cipher suite IDs instead of this type.
    type CipherSuite struct {
    	ID   uint16
    	Name string
    
    	// Supported versions is the list of TLS protocol versions that can
    	// negotiate this cipher suite.
    	SupportedVersions []uint16
    
    	// Insecure is true if the cipher suite has known security issues
    	// due to its primitives, design, or implementation.
    	Insecure bool
    }
    
    var (
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  4. src/crypto/tls/handshake_server_test.go

    		t.Errorf("Secure renegotiation extension was not echoed.")
    	}
    }
    
    func TestTLS12OnlyCipherSuites(t *testing.T) {
    	// Test that a Server doesn't select a TLS 1.2-only cipher suite when
    	// the client negotiates TLS 1.1.
    	clientHello := &clientHelloMsg{
    		vers:   VersionTLS11,
    		random: make([]byte, 32),
    		cipherSuites: []uint16{
    			// The Server, by default, will use the client's
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  5. cmd/metrics-v2.go

    		}
    
    		mfs, err := gatherers.Gather()
    		if err != nil && len(mfs) == 0 {
    			writeErrorResponseJSON(r.Context(), w, toAdminAPIErr(r.Context(), err), r.URL)
    			return
    		}
    
    		contentType := expfmt.Negotiate(r.Header)
    		w.Header().Set("Content-Type", string(contentType))
    
    		enc := expfmt.NewEncoder(w, contentType)
    		for _, mf := range mfs {
    			if err := enc.Encode(mf); err != nil {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 22:26:54 UTC 2024
    - 131.9K bytes
    - Viewed (0)
  6. src/net/http/transport.go

    	}
    
    	// Otherwise, decrement the recorded count.
    	if n--; n == 0 {
    		delete(t.connsPerHost, key)
    	} else {
    		t.connsPerHost[key] = n
    	}
    }
    
    // Add TLS to a persistent connection, i.e. negotiate a TLS session. If pconn is already a TLS
    // tunnel, this function establishes a nested TLS session inside the encrypted channel.
    // The remote endpoint's name may be overridden by TLSClientConfig.ServerName.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jun 06 21:59:21 UTC 2024
    - 91K bytes
    - Viewed (0)
  7. src/net/http/h2_bundle.go

    		return nil, fmt.Errorf("http2: unexpected ALPN protocol %q; want %q", p, http2NextProtoTLS)
    	}
    	if !state.NegotiatedProtocolIsMutual {
    		return nil, errors.New("http2: could not negotiate protocol mutually")
    	}
    	return tlsCn, nil
    }
    
    // disableKeepAlives reports whether connections should be closed as
    // soon as possible after handling the first request.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 364.1K bytes
    - Viewed (0)
  8. src/net/http/server.go

    	MaxHeaderBytes int
    
    	// TLSNextProto optionally specifies a function to take over
    	// ownership of the provided TLS connection when an ALPN
    	// protocol upgrade has occurred. The map key is the protocol
    	// name negotiated. The Handler argument should be used to
    	// handle HTTP requests and will initialize the Request's TLS
    	// and RemoteAddr if not already set. The connection is
    	// automatically closed when the function returns.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 17:57:01 UTC 2024
    - 123.4K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.30.md

    - Changed the API server so that for admission webhooks that have a URL matching the hostname 'localhost' or a loopback IP address, the connection supports HTTP/2 where it could be negotiated.
       ([#122558](https://github.com/kubernetes/kubernetes/pull/122558), [@linxiulei](https://github.com/linxiulei))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 12 04:05:28 UTC 2024
    - 253.2K bytes
    - Viewed (0)
Back to top