Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 106 for cipher_suites (0.18 sec)

  1. releasenotes/notes/cipher_suites.yaml

    apiVersion: release-notes/v2
    kind: feature
    area: security
    issue:
      - https://github.com/istio/istio/issues/28996
    releaseNotes:
      - |
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Jun 26 16:36:32 UTC 2023
    - 222 bytes
    - Viewed (0)
  2. src/crypto/tls/cipher_suites.go

    }
    
    // mutualCipherSuite returns a cipherSuite given a list of supported
    // ciphersuites and the id requested by the peer.
    func mutualCipherSuite(have []uint16, want uint16) *cipherSuite {
    	for _, id := range have {
    		if id == want {
    			return cipherSuiteByID(id)
    		}
    	}
    	return nil
    }
    
    func cipherSuiteByID(id uint16) *cipherSuite {
    	for _, cipherSuite := range cipherSuites {
    		if cipherSuite.id == id {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  3. releasenotes/notes/cipher_suites_mesh_to_mesh.yaml

    apiVersion: release-notes/v2
    kind: feature
    area: security
    issue:
      - https://github.com/istio/istio/issues/28996
    releaseNotes:
      - |
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Jul 10 20:24:43 UTC 2023
    - 218 bytes
    - Viewed (0)
  4. istioctl/pkg/authz/testdata/configdump.yaml

               "common_tls_context": {
                "tls_params": {
                 "tls_minimum_protocol_version": "TLSv1_2",
                 "tls_maximum_protocol_version": "TLSv1_3",
                 "cipher_suites": [
                  "ECDHE-ECDSA-AES256-GCM-SHA384",
                  "ECDHE-RSA-AES256-GCM-SHA384",
                  "ECDHE-ECDSA-AES128-GCM-SHA256",
                  "ECDHE-RSA-AES128-GCM-SHA256",
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 21 14:20:23 UTC 2023
    - 206.7K bytes
    - Viewed (1)
  5. okhttp/src/test/java/okhttp3/ConnectionSpecTest.kt

            assertThat(sslSocket.enabledCipherSuites)
              .containsExactly(
                CipherSuite.TLS_AES_128_GCM_SHA256.javaName,
                CipherSuite.TLS_AES_256_GCM_SHA384.javaName,
                CipherSuite.TLS_CHACHA20_POLY1305_SHA256.javaName,
                CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256.javaName,
                CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA.javaName,
              )
          } else {
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 14.7K bytes
    - Viewed (0)
  6. okhttp/src/main/kotlin/okhttp3/CipherSuite.kt

         */
        @JvmStatic
        @Synchronized fun forJavaName(javaName: String): CipherSuite {
          var result: CipherSuite? = INSTANCES[javaName]
          if (result == null) {
            result = INSTANCES[secondaryName(javaName)]
    
            if (result == null) {
              result = CipherSuite(javaName)
            }
    
            // Add the new cipher suite, or a confirmed alias.
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 39.9K bytes
    - Viewed (0)
  7. samples/guide/src/main/java/okhttp3/recipes/CustomCipherSuites.java

        // not customize the cipher suites list.
        List<CipherSuite> customCipherSuites = asList(
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
            CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
            CipherSuite.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384);
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Thu Mar 14 21:57:42 UTC 2019
    - 6.5K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/CallHandshakeTest.kt

    import mockwebserver3.MockWebServer
    import okhttp3.CipherSuite.Companion.TLS_AES_128_GCM_SHA256
    import okhttp3.CipherSuite.Companion.TLS_AES_256_GCM_SHA384
    import okhttp3.CipherSuite.Companion.TLS_CHACHA20_POLY1305_SHA256
    import okhttp3.CipherSuite.Companion.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
    import okhttp3.CipherSuite.Companion.TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
    import okhttp3.CipherSuite.Companion.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Jan 20 10:30:28 UTC 2024
    - 11.2K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/ConnectionSpec.kt

          apply {
            require(tls) { "no cipher suites for cleartext connections" }
            val strings = cipherSuites.map { it.javaName }.toTypedArray()
            return cipherSuites(*strings)
          }
    
        fun cipherSuites(vararg cipherSuites: String) =
          apply {
            require(tls) { "no cipher suites for cleartext connections" }
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Jan 20 10:30:28 UTC 2024
    - 13.4K bytes
    - Viewed (0)
  10. okhttp/src/test/java/okhttp3/CipherSuiteTest.kt

        assertThat(CipherSuite.TLS_RSA_EXPORT_WITH_RC4_40_MD5)
          .isEqualTo(forJavaName("SSL_RSA_EXPORT_WITH_RC4_40_MD5"))
        assertThat(CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA256)
          .isNotEqualTo(CipherSuite.TLS_RSA_EXPORT_WITH_RC4_40_MD5)
      }
    
      @Test
      fun forJavaName_acceptsArbitraryStrings() {
        // Shouldn't throw.
        forJavaName("example CipherSuite name that is not in the whitelist")
      }
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 8.2K bytes
    - Viewed (0)
Back to top