Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 70 for CipherSuites (0.23 sec)

  1. cmd/encryption-v1.go

    	if err != nil {
    		return nil, crypto.ObjectKey{}, err
    	}
    
    	reader, err := sio.EncryptReader(content, sio.Config{Key: objectEncryptionKey[:], MinVersion: sio.Version20, CipherSuites: fips.DARECiphers()})
    	if err != nil {
    		return nil, crypto.ObjectKey{}, crypto.ErrInvalidCustomerKey
    	}
    
    	return reader, objectEncryptionKey, nil
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 37.1K bytes
    - Viewed (0)
  2. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

                return
              }
    
              // https://timothybasanov.com/2016/05/26/java-pre-master-secret.html
              // https://security.stackexchange.com/questions/35639/decrypting-tls-in-wireshark-when-using-dhe-rsa-ciphersuites
              // https://stackoverflow.com/questions/36240279/how-do-i-extract-the-pre-master-secret-using-an-openssl-based-client
    
              // TLSv1.2 Events
              // Produced ClientHello handshake message
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  3. pkg/config/security/security.go

    		return nil
    	}
    	return fmt.Errorf("bad key (%s): should have format a[b]", key)
    }
    
    // ValidCipherSuites contains a list of all ciphers supported in Gateway.server.tls.cipherSuites
    // Extracted from: `bssl ciphers -openssl-name ALL | rg -v PSK`
    var ValidCipherSuites = sets.New(
    	"ECDHE-ECDSA-AES128-GCM-SHA256",
    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  4. docs/features/https.md

    ```java
    ConnectionSpec spec = new ConnectionSpec.Builder(ConnectionSpec.MODERN_TLS)
        .tlsVersions(TlsVersion.TLS_1_2)
        .cipherSuites(
              CipherSuite.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
              CipherSuite.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
              CipherSuite.TLS_DHE_RSA_WITH_AES_128_GCM_SHA256)
        .build();
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Dec 24 00:16:30 UTC 2022
    - 10.5K bytes
    - Viewed (0)
  5. internal/etag/etag.go

    	mac.Write([]byte(HMACContext))
    	decryptionKey := mac.Sum(nil)
    
    	plaintext := make([]byte, 0, 16)
    	etag, err := sio.DecryptBuffer(plaintext, etag, sio.Config{
    		Key:          decryptionKey,
    		CipherSuites: fips.DARECiphers(),
    	})
    	if err != nil {
    		return nil, err
    	}
    	return etag, nil
    }
    
    // Parse parses s as an S3 ETag, returning the result.
    // The string can be an encrypted, singlepart
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Mar 10 21:09:36 UTC 2024
    - 13.3K bytes
    - Viewed (0)
  6. pilot/pkg/networking/core/listener_inbound.go

    				continue
    			}
    
    			if i.Tls != nil && features.EnableTLSOnSidecarIngress {
    				// User provided custom TLS settings
    				cc.tlsSettings = i.Tls.DeepCopy()
    				cc.tlsSettings.CipherSuites = security.FilterCipherSuites(cc.tlsSettings.CipherSuites)
    				cc.port.Protocol = cc.port.Protocol.AfterTLSTermination()
    			}
    
    			chainsByPort[port.TargetPort] = cc
    		}
    	}
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 13 01:56:28 UTC 2024
    - 35.1K bytes
    - Viewed (0)
  7. cmd/object-multipart-handlers.go

    			return
    		}
    		copy(objectEncryptionKey[:], key)
    
    		partEncryptionKey := objectEncryptionKey.DerivePartKey(uint32(partID))
    		encReader, err := sio.EncryptReader(reader, sio.Config{Key: partEncryptionKey[:], CipherSuites: fips.DARECiphers()})
    		if err != nil {
    			writeErrorResponse(ctx, w, toAPIError(ctx, err), r.URL)
    			return
    		}
    		reader = etag.Wrap(encReader, reader)
    
    		wantSize := int64(-1)
    		if length >= 0 {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Jun 14 13:28:35 UTC 2024
    - 38.8K bytes
    - Viewed (0)
  8. doc/godebug.md

    Go 1.23 changed the default TLS cipher suites used by clients and servers when
    not explicitly configured, removing 3DES cipher suites. The default can be reverted
    using the [`tls3des` setting](/pkg/crypto/tls/#Config.CipherSuites).
    
    Go 1.23 changed the behavior of [`tls.X509KeyPair`](/pkg/crypto/tls#X509KeyPair)
    and [`tls.LoadX509KeyPair`](/pkg/crypto/tls#LoadX509KeyPair) to populate the
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 30 17:52:17 UTC 2024
    - 15.9K bytes
    - Viewed (0)
  9. staging/src/k8s.io/apiserver/pkg/server/config.go

    	// Values are from tls package constants (https://golang.org/pkg/crypto/tls/#pkg-constants).
    	MinTLSVersion uint16
    
    	// CipherSuites optionally overrides the list of allowed cipher suites for the server.
    	// Values are from tls package constants (https://golang.org/pkg/crypto/tls/#pkg-constants).
    	CipherSuites []uint16
    
    	// HTTP2MaxStreamsPerConnection is the limit that the api server imposes on each client.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue May 28 08:48:22 UTC 2024
    - 47.7K bytes
    - Viewed (0)
  10. pilot/pkg/networking/core/gateway.go

    	if server.Tls == nil || gateway.IsPassThroughServer(server) {
    		return nil // We don't need to setup TLS context for passthrough mode
    	}
    
    	server.Tls.CipherSuites = security.FilterCipherSuites(server.Tls.CipherSuites)
    	return BuildListenerTLSContext(server.Tls, proxy, mesh, transportProtocol, gateway.IsTCPServerWithTLSTermination(server))
    }
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 06 04:44:06 UTC 2024
    - 46.4K bytes
    - Viewed (0)
Back to top