Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 17 for xtls (0.23 sec)

  1. src/net/http/h2_bundle.go

    		sc.tlsState = new(tls.ConnectionState)
    		*sc.tlsState = tc.ConnectionState()
    		// 9.2 Use of TLS Features
    		// An implementation of HTTP/2 over TLS MUST use TLS
    		// 1.2 or higher with the restrictions on feature set
    		// and cipher suite described in this section. Due to
    		// implementation limitations, it might not be
    		// possible to fail TLS negotiation. An endpoint MUST
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 364.1K bytes
    - Viewed (0)
  2. pkg/apis/core/types.go

    	SSHAuthPrivateKey = "ssh-privatekey"
    
    	// SecretTypeTLS contains information about a TLS client or server secret. It
    	// is primarily used with TLS termination of the Ingress resource, but may be
    	// used in other types.
    	//
    	// Required fields:
    	// - Secret.Data["tls.key"] - TLS private key.
    	//   Secret.Data["tls.crt"] - TLS certificate.
    	// TODO: Consider supporting different formats, specifying CA/destinationCA.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 268.9K bytes
    - Viewed (0)
  3. staging/src/k8s.io/api/extensions/v1beta1/generated.pb.go

    			}
    			postIndex := iNdEx + msglen
    			if postIndex < 0 {
    				return ErrInvalidLengthGenerated
    			}
    			if postIndex > l {
    				return io.ErrUnexpectedEOF
    			}
    			m.TLS = append(m.TLS, IngressTLS{})
    			if err := m.TLS[len(m.TLS)-1].Unmarshal(dAtA[iNdEx:postIndex]); err != nil {
    				return err
    			}
    			iNdEx = postIndex
    		case 3:
    			if wireType != 2 {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 01 06:06:37 UTC 2024
    - 293.3K bytes
    - Viewed (0)
  4. staging/src/k8s.io/api/core/v1/types.go

    	SSHAuthPrivateKey = "ssh-privatekey"
    	// SecretTypeTLS contains information about a TLS client or server secret. It
    	// is primarily used with TLS termination of the Ingress resource, but may be
    	// used in other types.
    	//
    	// Required fields:
    	// - Secret.Data["tls.key"] - TLS private key.
    	//   Secret.Data["tls.crt"] - TLS certificate.
    	// TODO: Consider supporting different formats, specifying CA/destinationCA.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 390.8K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.8.md

            * requests for a TLS client certificate for any node are approved if the CSR creator has `create` permission on the `certificatesigningrequests` resource and `nodeclient` subresource in the `certificates.k8s.io` API group
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 20 15:45:02 UTC 2024
    - 312.2K bytes
    - Viewed (0)
  6. api/openapi-spec/v3/apis__networking.k8s.io__v1_openapi.json

                "x-kubernetes-list-type": "atomic"
              },
              "tls": {
                "description": "tls represents the TLS configuration. Currently the Ingress only supports a single TLS port, 443. If multiple members of this list specify different hosts, they will be multiplexed on the same port according to the hostname specified through the SNI TLS extension, if the ingress controller fulfilling the ingress supports SNI.",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 324.8K bytes
    - Viewed (0)
  7. staging/src/k8s.io/api/core/v1/types_swagger_doc_generated.go

    }
    
    func (EndpointPort) SwaggerDoc() map[string]string {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 254.8K bytes
    - Viewed (0)
  8. staging/src/k8s.io/api/core/v1/generated.proto

      //   * 'kubernetes.io/ws'  - WebSocket over cleartext as described in https://www.rfc-editor.org/rfc/rfc6455
      //   * 'kubernetes.io/wss' - WebSocket over TLS as described in https://www.rfc-editor.org/rfc/rfc6455
      //
      // * Other protocols should use implementation-defined prefixed names such as
      // mycompany.com/my-custom-protocol.
      // +optional
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 280.3K bytes
    - Viewed (0)
  9. staging/src/k8s.io/apiextensions-apiserver/pkg/generated/openapi/zz_generated.openapi.go

    	return common.OpenAPIDefinition{
    		Schema: spec.Schema{
    			SchemaProps: spec.SchemaProps{
    				Description: "WebhookClientConfig contains the information to make a TLS connection with the webhook.",
    				Type:        []string{"object"},
    				Properties: map[string]spec.Schema{
    					"url": {
    						SchemaProps: spec.SchemaProps{
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 01 06:07:17 UTC 2024
    - 329.7K bytes
    - Viewed (0)
  10. operator/pkg/apis/istio/v1alpha1/values_types.pb.go

    	// Configures the revision this control plane is a part of
    	Revision string `protobuf:"bytes,59,opt,name=revision,proto3" json:"revision,omitempty"`
    	// Controls whether the in-cluster MTLS key and certs are loaded from the secret volume mounts.
    	MountMtlsCerts *wrapperspb.BoolValue `protobuf:"bytes,60,opt,name=mountMtlsCerts,proto3" json:"mountMtlsCerts,omitempty"`
    	// The address of the CA for CSR.
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Jun 03 01:55:05 UTC 2024
    - 329.6K bytes
    - Viewed (0)
Back to top