Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 59 of 59 for handshakes (0.51 sec)

  1. okhttp/src/test/java/okhttp3/CallTest.kt

            .build()
        val request2 = Request.Builder().url(server.url("/")).build()
        val response2 = client.newCall(request2).execute()
        assertThat(response1.handshake).isNotSameAs(
          response2.handshake,
        )
        response2.body.close()
      }
    
      @Test
      fun unmatchingPinnedCertificate() {
        enableTls()
        server.enqueue(MockResponse())
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Wed Apr 10 19:46:48 UTC 2024
    - 142.5K bytes
    - Viewed (0)
  2. pkg/istio-agent/agent_test.go

    	})
    	t.Run("ROOT CA change", func(t *testing.T) {
    		dir := mktemp()
    		rootCertFileName := "root-cert.pem"
    
    		// use a invalid root cert, XDS will fail with `authentication handshake failed`
    		localRootCert := filepath.Join(env.IstioSrc, "./tests/testdata/local/etc/certs/root-cert.pem")
    		if err := file.Copy(localRootCert, dir, rootCertFileName); err != nil {
    			t.Fatalf("failed to init root CA: %v", err)
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu May 16 22:12:28 UTC 2024
    - 33.4K bytes
    - Viewed (0)
  3. src/net/http/serve_test.go

    			ts.Config.WriteTimeout = timeout
    			t.Logf("Server.Config.WriteTimeout = %v", timeout)
    		})
    
    		// The server's WriteTimeout parameter also applies to reads during the TLS
    		// handshake. The client makes the last write during the handshake, and if
    		// the server happens to time out during the read of that write, the client
    		// may think that the connection was accepted even though the server thinks
    		// it timed out.
    		//
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 17:57:01 UTC 2024
    - 202K bytes
    - Viewed (0)
  4. src/net/http/server.go

    }
    
    func (srv *Server) initialReadLimitSize() int64 {
    	return int64(srv.maxHeaderBytes()) + 4096 // bufio slop
    }
    
    // tlsHandshakeTimeout returns the time limit permitted for the TLS
    // handshake, or zero for unlimited.
    //
    // It returns the minimum of any positive ReadHeaderTimeout,
    // ReadTimeout, or WriteTimeout.
    func (srv *Server) tlsHandshakeTimeout() time.Duration {
    	var ret time.Duration
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 17:57:01 UTC 2024
    - 123.4K bytes
    - Viewed (0)
  5. src/os/exec/exec_test.go

    	// cgo), to make sure none of that potential C code leaks fds.
    	ts := httptest.NewUnstartedServer(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {}))
    	// quiet expected TLS handshake error "remote error: bad certificate"
    	ts.Config.ErrorLog = log.New(io.Discard, "", 0)
    	ts.StartTLS()
    	defer ts.Close()
    	_, err = http.Get(ts.URL)
    	if err == nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 20:13:53 UTC 2024
    - 48.4K bytes
    - Viewed (0)
  6. tests/integration/pilot/testdata/gateway-api-crd.yaml

                          CACertificateRefs contains one or more references to Kubernetes objects that
                          contain a PEM-encoded TLS CA certificate bundle, which is used to
                          validate a TLS handshake between the Gateway and backend Pod.
    
    
                          If CACertificateRefs is empty or unspecified, then WellKnownCACertificates must be
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu May 09 02:01:51 UTC 2024
    - 912.2K bytes
    - Viewed (0)
  7. pkg/generated/openapi/zz_generated.openapi.go

    ...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 05 18:37:07 UTC 2024
    - 3M bytes
    - Viewed (0)
  8. api/openapi-spec/swagger.json

    ...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 05 18:37:07 UTC 2024
    - 3.1M bytes
    - Viewed (0)
  9. src/net/http/h2_bundle.go

    	if newf != nil {
    		newf(sc)
    	}
    
    	s.state.registerConn(sc)
    	defer s.state.unregisterConn(sc)
    
    	// The net/http package sets the write deadline from the
    	// http.Server.WriteTimeout during the TLS handshake, but then
    	// passes the connection off to us with the deadline already set.
    	// Write deadlines are set per stream in serverConn.newStream.
    	// Disarm the net.Conn write deadline here.
    	if sc.hs.WriteTimeout > 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 364.1K bytes
    - Viewed (0)
Back to top