Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 45 for CipherSuites (0.17 sec)

  1. pilot/pkg/networking/core/gateway.go

    	if server.Tls == nil || gateway.IsPassThroughServer(server) {
    		return nil // We don't need to setup TLS context for passthrough mode
    	}
    
    	server.Tls.CipherSuites = security.FilterCipherSuites(server.Tls.CipherSuites)
    	return BuildListenerTLSContext(server.Tls, proxy, mesh, transportProtocol, gateway.IsTCPServerWithTLSTermination(server))
    }
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 06 04:44:06 UTC 2024
    - 46.4K bytes
    - Viewed (0)
  2. okhttp/api/okhttp.api

    	public final fun allEnabledTlsVersions ()Lokhttp3/ConnectionSpec$Builder;
    	public final fun build ()Lokhttp3/ConnectionSpec;
    	public final fun cipherSuites ([Ljava/lang/String;)Lokhttp3/ConnectionSpec$Builder;
    	public final fun cipherSuites ([Lokhttp3/CipherSuite;)Lokhttp3/ConnectionSpec$Builder;
    	public final fun supportsTlsExtensions (Z)Lokhttp3/ConnectionSpec$Builder;
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Apr 15 13:41:01 UTC 2024
    - 70.2K bytes
    - Viewed (0)
  3. pkg/config/validation/validation_test.go

    				CredentialName: "sds-name",
    				CipherSuites:   []string{"not-a-cipher-suite"},
    			},
    			"", "not-a-cipher-suite",
    		},
    		{
    			"valid cipher suites",
    			&networking.ServerTLSSettings{
    				Mode:           networking.ServerTLSSettings_SIMPLE,
    				CredentialName: "sds-name",
    				CipherSuites:   []string{"ECDHE-ECDSA-AES128-SHA"},
    			},
    			"", "",
    		},
    		{
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Apr 30 03:11:45 UTC 2024
    - 196K bytes
    - Viewed (0)
  4. src/crypto/tls/handshake_client_tls13.go

    		c.sendAlert(alertIllegalParameter)
    		return errors.New("tls: server selected unsupported compression format")
    	}
    
    	selectedSuite := mutualCipherSuiteTLS13(hs.hello.cipherSuites, hs.serverHello.cipherSuite)
    	if hs.suite != nil && selectedSuite != hs.suite {
    		c.sendAlert(alertIllegalParameter)
    		return errors.New("tls: server changed cipher suite after a HelloRetryRequest")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  5. pilot/pkg/bootstrap/server.go

    			err := peerCertVerifier.VerifyPeerCert(rawCerts, verifiedChains)
    			if err != nil {
    				log.Infof("Could not verify certificate: %v", err)
    			}
    			return err
    		},
    		MinVersion:   tls.VersionTLS12,
    		CipherSuites: args.ServerOptions.TLSOptions.CipherSuits,
    	}
    	// Compliance for xDS server TLS.
    	sec_model.EnforceGoCompliance(cfg)
    
    	tlsCreds := credentials.NewTLS(cfg)
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 13 17:48:28 UTC 2024
    - 46.3K bytes
    - Viewed (0)
  6. pkg/config/validation/validation.go

    		if len(tls.CipherSuites) == 0 {
    			v = AppendWarningf(v, "TLS version below TLSV1_2 require setting compatible ciphers as by default they no longer include compatible ciphers.")
    		}
    	}
    
    	invalidCiphers := sets.New[string]()
    	validCiphers := sets.New[string]()
    	duplicateCiphers := sets.New[string]()
    	for _, cs := range tls.CipherSuites {
    		if !security.IsValidCipherSuite(cs) {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 12 04:03:33 UTC 2024
    - 107.2K bytes
    - Viewed (0)
  7. cmd/kubelet/app/server.go

    			klog.InfoS("Warning: TLS 1.3 cipher suites are not configurable, ignoring --tls-cipher-suites")
    		}
    	}
    
    	tlsOptions := &server.TLSOptions{
    		Config: &tls.Config{
    			MinVersion:   minTLSVersion,
    			CipherSuites: tlsCipherSuites,
    		},
    		CertFile: kc.TLSCertFile,
    		KeyFile:  kc.TLSPrivateKeyFile,
    	}
    
    	if len(kc.Authentication.X509.ClientCAFile) > 0 {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jun 07 00:05:34 UTC 2024
    - 53.9K bytes
    - Viewed (0)
  8. manifests/charts/istiod-remote/templates/crd-all.gen.yaml

                                the certificate revocation list (CRL) to use in verifying
                                a presented client side certificate.'
                              type: string
                            cipherSuites:
                              description: 'Optional: If specified, only support the specified
                                cipher list.'
                              items:
                                type: string
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 06 21:31:42 UTC 2024
    - 671.7K bytes
    - Viewed (0)
  9. manifests/charts/base/crds/crd-all.gen.yaml

                                the certificate revocation list (CRL) to use in verifying
                                a presented client side certificate.'
                              type: string
                            cipherSuites:
                              description: 'Optional: If specified, only support the specified
                                cipher list.'
                              items:
                                type: string
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 06 21:31:42 UTC 2024
    - 671.6K bytes
    - Viewed (0)
  10. src/net/http/client_test.go

    	ts := newClientServerTest(t, mode, HandlerFunc(func(w ResponseWriter, r *Request) {
    		w.Write([]byte("Hello"))
    	})).ts
    
    	c := ts.Client()
    	tr := c.Transport.(*Transport)
    	tr.TLSClientConfig.CipherSuites = []uint16{tls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256}
    	tr.TLSClientConfig.MaxVersion = tls.VersionTLS12 // to get to pick the cipher suite
    	tr.Dial = func(netw, addr string) (net.Conn, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 63.8K bytes
    - Viewed (0)
Back to top