Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 42 for ecdheOk (0.21 sec)

  1. src/crypto/tls/handshake_server.go

    			c.sendAlert(alertInternalError)
    		}
    		return err
    	}
    	if hs.clientHello.scts {
    		hs.hello.scts = hs.cert.SignedCertificateTimestamps
    	}
    
    	hs.ecdheOk = supportsECDHE(c.config, c.vers, hs.clientHello.supportedCurves, hs.clientHello.supportedPoints)
    
    	if hs.ecdheOk && len(hs.clientHello.supportedPoints) > 0 {
    		// Although omitting the ec_point_formats extension is permitted, some
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_server_test.go

    		name:    "RSA-AES-GCM",
    		command: []string{"openssl", "s_client", "-no_ticket", "-cipher", "ECDHE-RSA-AES128-GCM-SHA256"},
    	}
    	runServerTestTLS12(t, test)
    }
    
    func TestHandshakeServerAES256GCMSHA384(t *testing.T) {
    	test := &serverTest{
    		name:    "RSA-AES256-GCM-SHA384",
    		command: []string{"openssl", "s_client", "-no_ticket", "-cipher", "ECDHE-RSA-AES256-GCM-SHA384"},
    	}
    	runServerTestTLS12(t, test)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  3. releasenotes/notes/fips.yaml

      on the Istiod container, the Istio Proxy container, and all other Istio
      components, TLS version is restricted to v1.2, the cipher suites to a subset
      of `ECDHE-ECDSA-AES128-GCM-SHA256`, `ECDHE-RSA-AES128-GCM-SHA256`,
      `ECDHE-ECDSA-AES256-GCM-SHA384`, `ECDHE-RSA-AES256-GCM-SHA384`, and ECDH
      curves to `P-256`. These restrictions apply on the following data paths:
    
      * mTLS communication between Envoy proxies;
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 00:16:21 UTC 2024
    - 1.2K bytes
    - Viewed (0)
  4. internal/fips/api.go

    // ciphers for backward compatibility. In particular, AES-CBC
    // and non-ECDHE ciphers.
    func TLSCiphersBackwardCompatible() []uint16 {
    	if Enabled {
    		return []uint16{
    			tls.TLS_AES_128_GCM_SHA256, // TLS 1.3
    			tls.TLS_AES_256_GCM_SHA384,
    			tls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, // TLS 1.2 ECDHE GCM
    			tls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
    			tls.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Dec 30 19:37:07 UTC 2022
    - 5.1K bytes
    - Viewed (0)
  5. pkg/model/fips.go

    	common_features "istio.io/istio/pkg/features"
    	"istio.io/istio/pkg/log"
    )
    
    var fipsCiphers = []string{
    	"ECDHE-ECDSA-AES128-GCM-SHA256",
    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    }
    
    var fipsGoCiphers = []uint16{
    	gotls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
    	gotls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Mar 28 22:11:02 UTC 2024
    - 2.9K bytes
    - Viewed (0)
  6. pkg/config/security/security.go

    var ValidCipherSuites = sets.New(
    	"ECDHE-ECDSA-AES128-GCM-SHA256",
    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    	"ECDHE-ECDSA-CHACHA20-POLY1305",
    	"ECDHE-RSA-CHACHA20-POLY1305",
    	"ECDHE-ECDSA-AES128-SHA",
    	"ECDHE-RSA-AES128-SHA",
    	"ECDHE-ECDSA-AES256-SHA",
    	"ECDHE-RSA-AES256-SHA",
    	"AES128-GCM-SHA256",
    	"AES256-GCM-SHA384",
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  7. pilot/pkg/security/authn/utils/utils.go

    	protovalue "istio.io/istio/pkg/proto"
    )
    
    // SupportedCiphers for server side TLS configuration.
    var SupportedCiphers = []string{
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    	"ECDHE-ECDSA-AES128-GCM-SHA256",
    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"AES256-GCM-SHA384",
    	"AES128-GCM-SHA256",
    }
    
    // BuildInboundTLS returns the TLS context corresponding to the mTLS mode.
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 00:16:21 UTC 2024
    - 3.8K bytes
    - Viewed (0)
  8. pkg/envoy/proxy.go

    		// Limit the TLSv1.2 ciphers in google_grpc client in Envoy to the compliant ciphers.
    		cmd.Env = append(cmd.Env,
    			"GRPC_SSL_CIPHER_SUITES=ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384")
    	}
    	cmd.Stdout = os.Stdout
    	cmd.Stderr = os.Stderr
    	if e.AgentIsRoot {
    		cmd.SysProcAttr = &syscall.SysProcAttr{}
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 05 10:02:56 UTC 2024
    - 6.9K bytes
    - Viewed (0)
  9. src/crypto/tls/testdata/Client-TLSv12-P256-ECDHE

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7.3K bytes
    - Viewed (0)
  10. src/crypto/tls/testdata/Client-TLSv12-X25519-ECDHE

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.8K bytes
    - Viewed (0)
Back to top