Search Options

Results per page
Sort
Preferred Languages
Advance

Results 61 - 70 of 75 for openjsse (0.11 sec)

  1. pkg/security/security.go

    		"/etc/ssl/certs/ca-certificates.crt",                // Debian/Ubuntu/Gentoo etc.
    		"/etc/pki/tls/certs/ca-bundle.crt",                  // Fedora/RHEL 6
    		"/etc/ssl/ca-bundle.pem",                            // OpenSUSE
    		"/etc/pki/tls/cacert.pem",                           // OpenELEC
    		"/etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem", // CentOS/RHEL 7
    		"/etc/ssl/cert.pem",                                 // Alpine Linux
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 13 17:48:28 UTC 2024
    - 19.1K bytes
    - Viewed (0)
  2. src/crypto/tls/cipher_suites.go

    //     padding oracle attacks. See https://eprint.iacr.org/2015/1129,
    //     https://www.imperialviolet.org/2014/12/08/poodleagain.html, and
    //     https://blog.cloudflare.com/yet-another-padding-oracle-in-openssl-cbc-ciphersuites/.
    //
    //   - AES comes before ChaCha20
    //
    //     When AES hardware is available, AES-128-GCM and AES-256-GCM are faster
    //     than ChaCha20Poly1305.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  3. cmd/kubeadm/app/apis/kubeadm/v1beta3/types.go

    	// where the only currently supported type is "sha256". This is a hex-encoded
    	// SHA-256 hash of the Subject Public Key Info (SPKI) object in DER-encoded
    	// ASN.1. These hashes can be calculated using, for example, OpenSSL.
    	// +optional
    	CACertHashes []string `json:"caCertHashes,omitempty" datapolicy:"security-key"`
    
    	// UnsafeSkipCAVerification allows token-based discovery
    	// without CA verification via CACertHashes. This can weaken
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat May 11 10:21:20 UTC 2024
    - 19.6K bytes
    - Viewed (0)
  4. Makefile.core.mk

    $(TARGET_OUT)/istio_is_init: bin/init.sh istio.deps | $(TARGET_OUT)
    	@# Add a retry, as occasionally we see transient connection failures to GCS
    	@# Like `curl: (56) OpenSSL SSL_read: SSL_ERROR_SYSCALL, errno 104`
    	TARGET_OUT=$(TARGET_OUT) ISTIO_BIN=$(ISTIO_BIN) GOOS_LOCAL=$(GOOS_LOCAL) bin/retry.sh SSL_ERROR_SYSCALL bin/init.sh
    	touch $(TARGET_OUT)/istio_is_init
    
    .PHONY: init-ztunnel-rs
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Sun Jun 02 19:53:04 UTC 2024
    - 23.2K bytes
    - Viewed (0)
  5. cluster/gce/util.sh

    }
    
    # Verify prereqs
    function verify-prereqs() {
      local cmd
    
      # we use openssl to generate certs
      kube::util::test_openssl_installed
    
      # ensure a version supported by easyrsa is installed
      if [ "$(openssl version | cut -d\  -f1)" == "LibreSSL" ]; then
        echo "LibreSSL is not supported. Please ensure openssl points to an OpenSSL binary"
        if [ "$(uname -s)" == "Darwin" ]; then
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 12 21:47:17 UTC 2024
    - 161.6K bytes
    - Viewed (0)
  6. src/crypto/tls/handshake_server.go

    	if hs.ecdheOk && len(hs.clientHello.supportedPoints) > 0 {
    		// Although omitting the ec_point_formats extension is permitted, some
    		// old OpenSSL version will refuse to handshake if not present.
    		//
    		// Per RFC 4492, section 5.1.2, implementations MUST support the
    		// uncompressed point format. See golang.org/issue/31943.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  7. src/crypto/tls/conn.go

    		}
    
    	case recordTypeApplicationData:
    		if !handshakeComplete || expectChangeCipherSpec {
    			return c.in.setErrorLocked(c.sendAlert(alertUnexpectedMessage))
    		}
    		// Some OpenSSL servers send empty records in order to randomize the
    		// CBC IV. Ignore a limited number of empty records.
    		if len(data) == 0 {
    			return c.retryReadRecord(expectChangeCipherSpec)
    		}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  8. docs/ja/docs/tutorial/security/oauth2-jwt.md

    ## JWTトークンの取り扱い
    
    インストールした複数のモジュールをインポートします。
    
    JWTトークンの署名に使用されるランダムな秘密鍵を生成します。
    
    安全なランダム秘密鍵を生成するには、次のコマンドを使用します:
    
    <div class="termy">
    
    ```console
    $ openssl rand -hex 32
    
    09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7
    ```
    
    </div>
    
    そして、出力された文字列を変数`SECRET_KEY`にコピーします。(例に記載している秘密鍵は実際に使用しないでください)
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu Jan 11 21:21:35 UTC 2024
    - 14.1K bytes
    - Viewed (0)
  9. cmd/kubeadm/app/apis/kubeadm/v1beta4/types.go

    	// where the only currently supported type is "sha256". This is a hex-encoded
    	// SHA-256 hash of the Subject Public Key Info (SPKI) object in DER-encoded
    	// ASN.1. These hashes can be calculated using, for example, OpenSSL.
    	// +optional
    	CACertHashes []string `json:"caCertHashes,omitempty" datapolicy:"security-key"`
    
    	// UnsafeSkipCAVerification allows token-based discovery
    	// without CA verification via CACertHashes. This can weaken
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri May 17 03:12:52 UTC 2024
    - 34.5K bytes
    - Viewed (0)
  10. cmd/kubeadm/app/apis/kubeadm/types.go

    	// where the only currently supported type is "sha256". This is a hex-encoded
    	// SHA-256 hash of the Subject Public Key Info (SPKI) object in DER-encoded
    	// ASN.1. These hashes can be calculated using, for example, OpenSSL.
    	CACertHashes []string
    
    	// UnsafeSkipCAVerification allows token-based discovery
    	// without CA verification via CACertHashes. This can weaken
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri May 17 03:12:52 UTC 2024
    - 32.6K bytes
    - Viewed (0)
Back to top