Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 157 for Cipher (0.26 sec)

  1. pkg/config/validation/validation_test.go

    			},
    			"cannot have associated credentialName", "",
    		},
    		{
    			"invalid cipher suites",
    			&networking.ServerTLSSettings{
    				Mode:           networking.ServerTLSSettings_SIMPLE,
    				CredentialName: "sds-name",
    				CipherSuites:   []string{"not-a-cipher-suite"},
    			},
    			"", "not-a-cipher-suite",
    		},
    		{
    			"valid cipher suites",
    			&networking.ServerTLSSettings{
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Apr 30 03:11:45 UTC 2024
    - 196K bytes
    - Viewed (0)
  2. pilot/pkg/networking/core/gateway_test.go

    							Name:      "kubernetes://httpbin-cred",
    							SdsConfig: model.SDSAdsConfig,
    						},
    					},
    				},
    				RequireClientCertificate: proto.BoolFalse,
    			},
    		},
    		{
    			name: "duplicated cipher suites with tls SIMPLE",
    			server: &networking.Server{
    				Hosts: []string{"httpbin.example.com", "bookinfo.example.com"},
    				Port: &networking.Port{
    					Protocol: string(protocol.HTTPS),
    				},
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 06 04:44:06 UTC 2024
    - 144K bytes
    - Viewed (0)
  3. src/cmd/internal/obj/s390x/asmz.go

    	op_KM      uint32 = 0xB92E // FORMAT_RRE        CIPHER MESSAGE
    	op_KMAC    uint32 = 0xB91E // FORMAT_RRE        COMPUTE MESSAGE AUTHENTICATION CODE
    	op_KMC     uint32 = 0xB92F // FORMAT_RRE        CIPHER MESSAGE WITH CHAINING
    	op_KMA     uint32 = 0xB929 // FORMAT_RRF2       CIPHER MESSAGE WITH AUTHENTICATION
    	op_KMCTR   uint32 = 0xB92D // FORMAT_RRF2       CIPHER MESSAGE WITH COUNTER
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 17:46:09 UTC 2024
    - 176.7K bytes
    - Viewed (0)
  4. tests/integration/pilot/common/routing.go

          protocol: {{.GatewayProtocol}}
    {{- if .Credential }}
        tls:
          mode: {{.TLSMode}}
          credentialName: {{.Credential}}
    {{- if .Ciphers }}
          cipherSuites:
    {{- range $cipher := .Ciphers }}
          - "{{$cipher}}"
    {{- end }}
    {{- end }}
    {{- end }}
        hosts:
        - "{{.GatewayHost}}"
    ---
    `
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed May 08 21:52:51 UTC 2024
    - 135.9K bytes
    - Viewed (0)
  5. pkg/config/validation/validation.go

    	if len(invalidCiphers) > 0 {
    		v = AppendWarningf(v, "ignoring invalid cipher suites: %v", sets.SortedList(invalidCiphers))
    	}
    
    	if len(duplicateCiphers) > 0 {
    		v = AppendWarningf(v, "ignoring duplicate cipher suites: %v", sets.SortedList(duplicateCiphers))
    	}
    
    	if tls.Mode == networking.ServerTLSSettings_ISTIO_MUTUAL {
    		// ISTIO_MUTUAL TLS mode uses either SDS or default certificate mount paths
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 12 04:03:33 UTC 2024
    - 107.2K bytes
    - Viewed (0)
  6. okhttp/src/test/java/okhttp3/CallTest.kt

            .build()
        server.useHttps(serverCertificates.sslSocketFactory())
        executeSynchronously("/")
          .assertFailureMatches("(?s)Hostname localhost not verified.*")
      }
    
      /**
       * Anonymous cipher suites were disabled in OpenJDK because they're rarely used and permit
       * man-in-the-middle attacks. https://bugs.openjdk.java.net/browse/JDK-8212823
       */
      @Test
      fun anonCipherSuiteUnsupported() {
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Wed Apr 10 19:46:48 UTC 2024
    - 142.5K bytes
    - Viewed (0)
  7. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

        server.protocolNegotiationEnabled = true
        server.protocols = client.protocols
      }
    
      /**
       * Used during tests that involve TLS connection fallback attempts. OkHttp includes the
       * TLS_FALLBACK_SCSV cipher on fallback connections. See [FallbackTestClientSocketFactory]
       * for details.
       */
      private fun suppressTlsFallbackClientSocketFactory() = FallbackTestClientSocketFactory(handshakeCertificates.sslSocketFactory())
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Jan 20 10:30:28 UTC 2024
    - 131.7K bytes
    - Viewed (0)
  8. src/cmd/internal/obj/ppc64/asm9.go

    	{as: AVSPLTISB, a1: C_S16CON, a6: C_VREG, type_: 82, size: 4},
    
    	/* Vector AES */
    	{as: AVCIPH, a1: C_VREG, a2: C_VREG, a6: C_VREG, type_: 82, size: 4},  /* vector AES cipher, vx-form */
    	{as: AVNCIPH, a1: C_VREG, a2: C_VREG, a6: C_VREG, type_: 82, size: 4}, /* vector AES inverse cipher, vx-form */
    	{as: AVSBOX, a1: C_VREG, a6: C_VREG, type_: 82, size: 4},              /* vector AES subbytes, vx-form */
    
    	/* Vector SHA */
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 13:55:28 UTC 2024
    - 156.1K bytes
    - Viewed (0)
  9. src/cmd/go/alldocs.go

    //		enable interoperation with address sanitizer.
    //		Supported only on linux/arm64, linux/amd64, linux/loong64.
    //		Supported on linux/amd64 or linux/arm64 and only with GCC 7 and higher
    //		or Clang/LLVM 9 and higher.
    //		And supported on linux/loong64 only with Clang/LLVM 16 and higher.
    //	-cover
    //		enable code coverage instrumentation.
    //	-covermode set,count,atomic
    //		set the mode for coverage analysis.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 11 16:54:28 UTC 2024
    - 142.4K bytes
    - Viewed (0)
  10. api/openapi-spec/v3/apis__apiregistration.k8s.io__v1_openapi.json

                "default": 0,
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 135.1K bytes
    - Viewed (0)
Back to top