Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 68 for tlsg (0.05 sec)

  1. src/cmd/link/internal/ld/lib.go

    	}
    
    	// The Android Q linker started to complain about underalignment of the our TLS
    	// section. We don't actually use the section on android, so don't
    	// generate it.
    	if buildcfg.GOOS != "android" {
    		tlsg := ctxt.loader.LookupOrCreateSym("runtime.tlsg", 0)
    		sb := ctxt.loader.MakeSymbolUpdater(tlsg)
    
    		// runtime.tlsg is used for external linking on platforms that do not define
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 21 18:45:27 UTC 2024
    - 88.6K bytes
    - Viewed (0)
  2. pilot/pkg/networking/core/cluster_tls_test.go

    			result: expectedResult{
    				tlsContext: &tls.UpstreamTlsContext{
    					CommonTlsContext: &tls.CommonTlsContext{
    						TlsParams: &tls.TlsParameters{
    							// if not specified, envoy use TLSv1_2 as default for client.
    							TlsMaximumProtocolVersion: tls.TlsParameters_TLSv1_3,
    							TlsMinimumProtocolVersion: tls.TlsParameters_TLSv1_2,
    						},
    						TlsCertificateSdsSecretConfigs: []*tls.SdsSecretConfig{
    							{
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 06 03:53:05 UTC 2024
    - 60.9K bytes
    - Viewed (0)
  3. src/crypto/tls/common.go

    )
    
    // TLS signaling cipher suite values
    const (
    	scsvRenegotiation uint16 = 0x00ff
    )
    
    // CurveID is the type of a TLS identifier for a key exchange mechanism. See
    // https://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-8.
    //
    // In TLS 1.2, this registry used to support only elliptic curves. In TLS 1.3,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  4. pilot/pkg/networking/core/sidecar_simulation_test.go

    			{Port: port, Protocol: simulation.HTTP, TLS: simulation.Plaintext, HostHeader: "foo"},
    			{Port: port, Protocol: simulation.HTTP, TLS: simulation.TLS, HostHeader: "foo"},
    			{Port: port, Protocol: simulation.HTTP, TLS: simulation.TLS, HostHeader: "foo", Alpn: "http/1.1"},
    			{Port: port, Protocol: simulation.TCP, TLS: simulation.Plaintext, HostHeader: "foo"},
    			{Port: port, Protocol: simulation.HTTP2, TLS: simulation.TLS, HostHeader: "foo"},
    		} {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 13 01:56:28 UTC 2024
    - 84.7K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_client_test.go

    		t.Errorf("downgrade from TLS 1.3 to TLS 1.0 was not detected")
    	}
    	if err := testDowngradeCanary(t, VersionTLS12, VersionTLS11); err == nil {
    		t.Errorf("downgrade from TLS 1.2 to TLS 1.1 was not detected")
    	}
    	if err := testDowngradeCanary(t, VersionTLS12, VersionTLS10); err == nil {
    		t.Errorf("downgrade from TLS 1.2 to TLS 1.0 was not detected")
    	}
    	if err := testDowngradeCanary(t, VersionTLS13, VersionTLS13); err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  6. pilot/pkg/networking/core/envoyfilter/listener_patch_test.go

    					TransportSocket: &core.TransportSocket{
    						Name: "envoy.transport_sockets.tls",
    						ConfigType: &core.TransportSocket_TypedConfig{
    							TypedConfig: protoconv.MessageToAny(&tls.DownstreamTlsContext{
    								CommonTlsContext: &tls.CommonTlsContext{
    									TlsParams: &tls.TlsParameters{
    										TlsMaximumProtocolVersion: tls.TlsParameters_TLSv1_3,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Sun Apr 21 17:42:54 UTC 2024
    - 70.1K bytes
    - Viewed (0)
  7. src/crypto/tls/conn.go

    	c.handshakeMutex.Lock()
    	defer c.handshakeMutex.Unlock()
    	if !c.isClient {
    		return errors.New("tls: VerifyHostname called on TLS server connection")
    	}
    	if !c.isHandshakeComplete.Load() {
    		return errors.New("tls: handshake has not yet been performed")
    	}
    	if len(c.verifiedChains) == 0 {
    		return errors.New("tls: handshake did not verify certificate chain")
    	}
    	return c.peerCertificates[0].VerifyHostname(host)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  8. docs/changelogs/changelog_3x.md

    
    ## Version 3.11.0
    
    _2018-07-12_
    
     *  **OkHttp's new okhttp-tls submodule tames HTTPS and TLS.**
    
        `HeldCertificate` is a TLS certificate and its private key. Generate a certificate with its
        builder then use it to sign another certificate or perform a TLS handshake. The
        `certificatePem()` method encodes the certificate in the familiar PEM format
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sun Feb 06 14:55:54 UTC 2022
    - 50.8K bytes
    - Viewed (0)
  9. src/runtime/asm_amd64.s

    	MOVQ	$0, DX	// arg 3, 4: not used when using platform's TLS
    	MOVQ	$0, CX
    #ifdef GOOS_android
    	MOVQ	$runtimeĀ·tls_g(SB), DX 	// arg 3: &tls_g
    	// arg 4: TLS base, stored in slot 0 (Android's TLS_SLOT_SELF).
    	// Compensate for tls_g (+16).
    	MOVQ	-16(TLS), CX
    #endif
    #ifdef GOOS_windows
    	MOVQ	$runtimeĀ·tls_g(SB), DX 	// arg 3: &tls_g
    	// Adjust for the Win64 calling convention.
    	MOVQ	CX, R9 // arg 4
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat May 11 20:38:24 UTC 2024
    - 60.4K bytes
    - Viewed (0)
  10. pkg/apis/networking/validation/validation_test.go

    	goodEmptyTLS := newValid()
    	goodEmptyTLS.Spec.TLS = []networking.IngressTLS{
    		{},
    	}
    	validCases[fmt.Sprintf("spec.tls[0]: Valid value: %v", goodEmptyTLS.Spec.TLS[0])] = goodEmptyTLS
    	goodEmptyHosts := newValid()
    	goodEmptyHosts.Spec.TLS = []networking.IngressTLS{{
    		Hosts: []string{},
    	}}
    	validCases[fmt.Sprintf("spec.tls[0]: Valid value: %v", goodEmptyHosts.Spec.TLS[0])] = goodEmptyHosts
    	for k, v := range validCases {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Oct 31 21:05:06 UTC 2023
    - 73.3K bytes
    - Viewed (0)
Back to top