Search Options

Results per page
Sort
Preferred Languages
Advance

Results 91 - 100 of 382 for cipher (0.16 sec)

  1. pilot/pkg/security/authn/utils/utils.go

    		ctx.CommonTlsContext.AlpnProtocols = util.ALPNHttp
    	}
    	ciphers := SupportedCiphers
    	if mc != nil && mc.MeshMTLS != nil && mc.MeshMTLS.CipherSuites != nil {
    		ciphers = mc.MeshMTLS.CipherSuites
    	}
    	// Set Minimum TLS version to match the default client version and allowed strong cipher suites for sidecars.
    	ctx.CommonTlsContext.TlsParams = &tls.TlsParameters{
    		CipherSuites:              ciphers,
    		TlsMinimumProtocolVersion: minTLSVersion,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 00:16:21 UTC 2024
    - 3.8K bytes
    - Viewed (0)
  2. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/secretbox/secretbox.go

    	"k8s.io/apiserver/pkg/storage/value"
    )
    
    // secretbox implements at rest encryption of the provided values given a 32 byte secret key.
    // Uses a standard 24 byte nonce (placed at the beginning of the cipher text) generated
    // from crypto/rand. Does not perform authentication of the data at rest.
    type secretboxTransformer struct {
    	key [32]byte
    }
    
    const nonceSize = 24
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Feb 17 16:31:31 UTC 2022
    - 2.3K bytes
    - Viewed (0)
  3. docs/changelogs/changelog_3x.md

        cipher suite. We accidentally specified a key size of 256, preventing that cipher suite from
        being selected for any TLS handshakes. We didn't notice because this cipher suite isn't
        supported on Android, Java, or Conscrypt.
    
        We removed this cipher suite and `TLS_AES_128_CCM_SHA256` from the restricted, modern, and
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sun Feb 06 14:55:54 UTC 2022
    - 50.8K bytes
    - Viewed (0)
  4. pkg/test/echo/fields.go

    	ActiveRequestsField   Field = "ActiveRequests"
    	DNSProtocolField      Field = "Protocol"
    	DNSQueryField         Field = "Query"
    	DNSServerField        Field = "DnsServer"
    	CipherField           Field = "Cipher"
    	TLSVersionField       Field = "Version"
    	TLSServerName         Field = "ServerName"
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 23 16:20:31 UTC 2023
    - 2.9K bytes
    - Viewed (0)
  5. src/crypto/tls/common.go

    	InsecureSkipVerify bool
    
    	// CipherSuites is a list of enabled TLS 1.0–1.2 cipher suites. The order of
    	// the list is ignored. Note that TLS 1.3 ciphersuites are not configurable.
    	//
    	// If CipherSuites is nil, a safe default list is used. The default cipher
    	// suites might change over time. In Go 1.22 RSA key exchange based cipher
    	// suites were removed from the default list, but can be re-added with the
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  6. okhttp-testing-support/src/main/kotlin/okhttp3/OkHttpClientTestRule.kt

                "trustStore is",
                "Reload the trust store",
                "Reload trust certs",
                "Reloaded",
                "adding as trusted certificates",
                "Ignore disabled cipher suite",
                "Ignore unsupported cipher suite",
              ).joinToString(separator = "|"),
            )
            append(").*")
          },
        )
    
      private val testLogHandler =
        object : Handler() {
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 10.5K bytes
    - Viewed (0)
  7. staging/src/k8s.io/apiserver/pkg/server/options/serving.go

    	tlsCipherPreferredValues := cliflag.PreferredTLSCipherNames()
    	tlsCipherInsecureValues := cliflag.InsecureTLSCipherNames()
    	fs.StringSliceVar(&s.CipherSuites, "tls-cipher-suites", s.CipherSuites,
    		"Comma-separated list of cipher suites for the server. "+
    			"If omitted, the default Go cipher suites will be used. \n"+
    			"Preferred values: "+strings.Join(tlsCipherPreferredValues, ", ")+". \n"+
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat Apr 27 13:08:18 UTC 2024
    - 15.9K bytes
    - Viewed (0)
  8. docs/ftp/README.md

    ecdh-sha2-nistp256
    ecdh-sha2-nistp384
    ecdh-sha2-nistp521
    diffie-hellman-group14-sha256
    diffie-hellman-group16-sha512
    diffie-hellman-group14-sha1
    diffie-hellman-group1-sha1
    ```
    
    `--sftp=cipher-algos=...` specifies the allowed cipher algorithms. 
    If unspecified then a sensible default is used.
    
    Valid values: 
    ```
    aes128-ctr
    aes192-ctr
    aes256-ctr
    ******@****.***
    ******@****.***
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 06:41:25 UTC 2024
    - 7.8K bytes
    - Viewed (0)
  9. okhttp/src/test/java/okhttp3/ConnectionSpecTest.kt

          ConnectionSpec.Builder(ConnectionSpec.MODERN_TLS)
            .cipherSuites(*arrayOf<CipherSuite>())
            .build()
        }.also { expected ->
          assertThat(expected.message)
            .isEqualTo("At least one cipher suite is required")
        }
      }
    
      @Test
      fun cleartextBuilder() {
        val cleartextSpec = ConnectionSpec.Builder(false).build()
        assertThat(cleartextSpec.isTls).isFalse()
      }
    
      @Test
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 14.7K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_client_tls13.go

    	if hs.suite != nil && selectedSuite != hs.suite {
    		c.sendAlert(alertIllegalParameter)
    		return errors.New("tls: server changed cipher suite after a HelloRetryRequest")
    	}
    	if selectedSuite == nil {
    		c.sendAlert(alertIllegalParameter)
    		return errors.New("tls: server chose an unconfigured cipher suite")
    	}
    	hs.suite = selectedSuite
    	c.cipherSuite = hs.suite.id
    
    	return nil
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
Back to top