Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 25 for boringssl (0.21 sec)

  1. releasenotes/notes/48843.yaml

    apiVersion: release-notes/v2
    kind: feature
    area: security
    releaseNotes:
      - |
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jan 17 20:12:58 UTC 2024
    - 241 bytes
    - Viewed (0)
  2. istioctl/pkg/writer/envoy/configdump/testdata/configdump.json

                "metadata": {
                  "build.type": "RELEASE",
                  "revision.sha": "436f365a8007cd8a13a9f1321e7cce94bcc8883e",
                  "revision.status": "Clean",
                  "ssl.version": "BoringSSL"
                }
              }
            }
          }
        }
      ]
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 15 05:44:44 UTC 2021
    - 742 bytes
    - Viewed (0)
  3. src/crypto/tls/bogo_shim_test.go

    	} else {
    		const boringsslModVer = "v0.0.0-20240523173554-273a920f84e8"
    		output, err := exec.Command("go", "mod", "download", "-json", "boringssl.googlesource.com/boringssl.git@"+boringsslModVer).CombinedOutput()
    		if err != nil {
    			t.Fatalf("failed to download boringssl: %s", err)
    		}
    		var j struct {
    			Dir string
    		}
    		if err := json.Unmarshal(output, &j); err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 11 17:25:39 UTC 2024
    - 12.6K bytes
    - Viewed (0)
  4. README.fips.md

    # MinIO FIPS Builds
    
    MinIO creates FIPS builds using a patched version of the Go compiler (that uses BoringCrypto, from BoringSSL, which is [FIPS 140-2 validated](https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2964.pdf)) published by the Golang Team [here](https://github.com/golang/go/tree/dev.boringcrypto/misc/boring).
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Jul 17 15:43:14 UTC 2022
    - 869 bytes
    - Viewed (0)
  5. tensorflow/compiler/mlir/lite/experimental/tac/py_wrapper/BUILD

        pytype_srcs = [
            "_pywrap_tac_wrapper.pyi",
        ],
        static_deps = [
            "@arm_neon_2_x86_sse//:__subpackages__",
            "@bazel_tools//:__subpackages__",
            "@boringssl//:__subpackages__",
            "@clog//:__subpackages__",
            "@com_github_cares_cares//:__subpackages__",
            "@com_github_googlecloudplatform_tensorflow_gcp_tools//:__subpackages__",
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Wed Mar 27 18:00:18 UTC 2024
    - 4.2K bytes
    - Viewed (0)
  6. docs/features/https.md

    HTTPS
    =====
    
    OkHttp attempts to balance two competing concerns:
    
     * **Connectivity** to as many hosts as possible. That includes advanced hosts that run the latest versions of [boringssl](https://boringssl.googlesource.com/boringssl/) and less out of date hosts running older versions of [OpenSSL](https://www.openssl.org/).
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Dec 24 00:16:30 UTC 2022
    - 10.5K bytes
    - Viewed (0)
  7. README.md

    security.
    
    OkHttp uses your platform's built-in TLS implementation. On Java platforms OkHttp also supports
    [Conscrypt][conscrypt], which integrates [BoringSSL](https://github.com/google/boringssl) with Java. OkHttp will use Conscrypt if it is
    the first security provider:
    
    ```java
    Security.insertProviderAt(Conscrypt.newProvider(), 1);
    ```
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Wed Dec 20 23:27:07 UTC 2023
    - 6.2K bytes
    - Viewed (0)
  8. src/crypto/x509/root_unix.go

    			roots.AppendCertsFromPEM(data)
    			break
    		}
    		if firstErr == nil && !os.IsNotExist(err) {
    			firstErr = err
    		}
    	}
    
    	dirs := certDirectories
    	if d := os.Getenv(certDirEnv); d != "" {
    		// OpenSSL and BoringSSL both use ":" as the SSL_CERT_DIR separator.
    		// See:
    		//  * https://golang.org/issue/35325
    		//  * https://www.openssl.org/docs/man1.0.2/man1/c_rehash.html
    		dirs = strings.Split(d, ":")
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 11 20:54:07 UTC 2023
    - 2.7K bytes
    - Viewed (0)
  9. pkg/config/security/security.go

    	"AES128-SHA",
    	"AES256-SHA",
    	"DES-CBC3-SHA",
    )
    
    // ValidECDHCurves contains a list of all ecdh curves supported in MeshConfig.TlsDefaults.ecdhCurves
    // Source:
    // https://github.com/google/boringssl/blob/45cf810dbdbd767f09f8cb0b0fcccd342c39041f/src/ssl/ssl_key_share.cc#L285-L293
    var ValidECDHCurves = sets.New(
    	"P-224",
    	"P-256",
    	"P-521",
    	"P-384",
    	"X25519",
    	"X25519Kyber768Draft00",
    )
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  10. istioctl/pkg/proxyconfig/testdata/config_dump.json

                  "build.type": "RELEASE",
                  "build.label": "dev",
                  "revision.sha": "ee85c5f28702f00621aed895915fca565796b9e4",
                  "revision.status": "Clean",
                  "ssl.version": "BoringSSL"
                }
              }
            }
          },
          "last_updated": "2023-12-26T05:57:09.894Z"
        },
        {
          "@type": "type.googleapis.com/envoy.admin.v3.ClustersConfigDump",
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jan 03 23:08:06 UTC 2024
    - 54.8K bytes
    - Viewed (0)
Back to top