Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 15 for testcerts (0.37 sec)

  1. pilot/pkg/bootstrap/server_test.go

    	// load key and cert files.
    	if err := os.WriteFile(certFile, testcerts.ServerCert, 0o644); err != nil { // nolint: vetshadow
    		t.Fatalf("WriteFile(%v) failed: %v", certFile, err)
    	}
    	if err := os.WriteFile(keyFile, testcerts.ServerKey, 0o644); err != nil { // nolint: vetshadow
    		t.Fatalf("WriteFile(%v) failed: %v", keyFile, err)
    	}
    
    	if err := os.WriteFile(caFile, testcerts.CACert, 0o644); err != nil { // nolint: vetshadow
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 13 17:48:28 UTC 2024
    - 23.1K bytes
    - Viewed (0)
  2. security/pkg/nodeagent/cache/secretcache_test.go

    	checkSecret(t, sc, workloadResource, security.SecretItem{
    		ResourceName:     workloadResource,
    		CertificateChain: testcerts.RotatedCert,
    		PrivateKey:       testcerts.RotatedKey,
    	})
    
    	if err := file.AtomicWrite(sc.existingCertificateFile.PrivateKeyPath, testcerts.RotatedKey, os.FileMode(0o644)); err != nil {
    		t.Fatal(err)
    	}
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu May 16 22:12:28 UTC 2024
    - 23.9K bytes
    - Viewed (0)
  3. src/net/http/transport_internal_test.go

    func (f roundTripFunc) RoundTrip(r *Request) (*Response, error) {
    	return f(r)
    }
    
    // Issue 25009
    func TestTransportBodyAltRewind(t *testing.T) {
    	cert, err := tls.X509KeyPair(testcert.LocalhostCert, testcert.LocalhostKey)
    	if err != nil {
    		t.Fatal(err)
    	}
    	ln := newLocalListener(t)
    	defer ln.Close()
    
    	go func() {
    		tln := tls.NewListener(ln, &tls.Config{
    			NextProtos:   []string{"foo"},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 15:57:17 UTC 2024
    - 6.2K bytes
    - Viewed (0)
  4. staging/src/k8s.io/apiserver/pkg/authentication/request/x509/x509_test.go

    			Opts:  getDefaultVerifyOptions(t),
    			Certs: getCerts(t, selfSignedCert),
    
    			ExpectErr: true,
    		},
    
    		"server cert disallowed": {
    			Opts:  getDefaultVerifyOptions(t),
    			Certs: getCerts(t, serverCert),
    
    			ExpectErr: true,
    		},
    		"server cert allowing non-client cert usages": {
    			Opts:  x509.VerifyOptions{Roots: getRootCertPool(t)},
    			Certs: getCerts(t, serverCert),
    
    			ExpectOK:  true,
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 02 23:23:03 UTC 2024
    - 36.9K bytes
    - Viewed (0)
  5. src/cmd/compile/internal/ssa/export_test.go

    	"cmd/internal/obj/s390x"
    	"cmd/internal/obj/x86"
    	"cmd/internal/src"
    	"cmd/internal/sys"
    )
    
    var CheckFunc = checkFunc
    var Opt = opt
    var Deadcode = deadcode
    var Copyelim = copyelim
    
    var testCtxts = map[string]*obj.Link{
    	"amd64": obj.Linknew(&x86.Linkamd64),
    	"s390x": obj.Linknew(&s390x.Links390x),
    	"arm64": obj.Linknew(&arm64.Linkarm64),
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 21:19:39 UTC 2024
    - 3.2K bytes
    - Viewed (0)
  6. src/net/http/httptest/server.go

    func (s *Server) StartTLS() {
    	if s.URL != "" {
    		panic("Server already started")
    	}
    	if s.client == nil {
    		s.client = &http.Client{}
    	}
    	cert, err := tls.X509KeyPair(testcert.LocalhostCert, testcert.LocalhostKey)
    	if err != nil {
    		panic(fmt.Sprintf("httptest: NewTLSServer: %v", err))
    	}
    
    	existingConfig := s.TLS
    	if existingConfig != nil {
    		s.TLS = existingConfig.Clone()
    	} else {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 10 17:26:10 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  7. cmd/kubeadm/app/util/certs/util.go

    	config := &pkiutil.CertConfig{
    		Config: certutil.Config{
    			CommonName: "testCert",
    			Usages:     []x509.ExtKeyUsage{x509.ExtKeyUsageAny},
    			AltNames:   altNames,
    		},
    	}
    	cert, key, err := pkiutil.NewCertAndKey(caCert, caKey, config)
    	if err != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 01 16:01:49 UTC 2024
    - 9.1K bytes
    - Viewed (0)
  8. src/go/build/deps_test.go

    	crypto/rand
    	< hash/maphash; # for purego implementation
    
    	# HTTP, King of Dependencies.
    
    	FMT
    	< golang.org/x/net/http2/hpack
    	< net/http/internal, net/http/internal/ascii, net/http/internal/testcert;
    
    	FMT, NET, container/list, encoding/binary, log
    	< golang.org/x/text/transform
    	< golang.org/x/text/unicode/norm
    	< golang.org/x/text/unicode/bidi
    	< golang.org/x/text/secure/bidirule
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 24 16:41:13 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  9. src/net/http/serve_test.go

    	cert, err := tls.X509KeyPair(testcert.LocalhostCert, testcert.LocalhostKey)
    	if err != nil {
    		t.Fatal(err)
    	}
    	testAutomaticHTTP2_ListenAndServe(t, &tls.Config{
    		Certificates: []tls.Certificate{cert},
    	})
    }
    
    func TestAutomaticHTTP2_ListenAndServe_GetCertificate(t *testing.T) {
    	cert, err := tls.X509KeyPair(testcert.LocalhostCert, testcert.LocalhostKey)
    	if err != nil {
    		t.Fatal(err)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 17:57:01 UTC 2024
    - 202K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_client_test.go

    u58=
    -----END CERTIFICATE-----`
    
    func TestHandshakeRSATooBig(t *testing.T) {
    	testCert, _ := pem.Decode([]byte(largeRSAKeyCertPEM))
    
    	c := &Conn{conn: &discardConn{}, config: testConfig.Clone()}
    
    	expectedErr := "tls: server sent certificate containing RSA key larger than 8192 bits"
    	err := c.verifyServerCertificate([][]byte{testCert.Bytes})
    	if err == nil || err.Error() != expectedErr {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
Back to top