Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 5 of 5 for GCM (0.09 sec)

  1. src/crypto/tls/handshake_server_test.go

    	test := &serverTest{
    		name:    "RSA-AES-GCM",
    		command: []string{"openssl", "s_client", "-no_ticket", "-cipher", "ECDHE-RSA-AES128-GCM-SHA256"},
    	}
    	runServerTestTLS12(t, test)
    }
    
    func TestHandshakeServerAES256GCMSHA384(t *testing.T) {
    	test := &serverTest{
    		name:    "RSA-AES256-GCM-SHA384",
    		command: []string{"openssl", "s_client", "-no_ticket", "-cipher", "ECDHE-RSA-AES256-GCM-SHA384"},
    	}
    	runServerTestTLS12(t, test)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_client_test.go

    func TestHandshakeClientRSAAES128GCM(t *testing.T) {
    	test := &clientTest{
    		name: "AES128-GCM-SHA256",
    		args: []string{"-cipher", "AES128-GCM-SHA256"},
    	}
    	runClientTestTLS12(t, test)
    }
    
    func TestHandshakeClientRSAAES256GCM(t *testing.T) {
    	test := &clientTest{
    		name: "AES256-GCM-SHA384",
    		args: []string{"-cipher", "AES256-GCM-SHA384"},
    	}
    	runClientTestTLS12(t, test)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  3. pilot/pkg/security/authn/policy_applier_test.go

    				TlsMaximumProtocolVersion: tls.TlsParameters_TLSv1_3,
    				CipherSuites: []string{
    					"ECDHE-ECDSA-AES256-GCM-SHA384",
    					"ECDHE-RSA-AES256-GCM-SHA384",
    					"ECDHE-ECDSA-AES128-GCM-SHA256",
    					"ECDHE-RSA-AES128-GCM-SHA256",
    					"AES256-GCM-SHA384",
    					"AES128-GCM-SHA256",
    				},
    			},
    		},
    		RequireClientCertificate: protovalue.BoolTrue,
    	}
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Dec 01 07:32:22 UTC 2023
    - 60.2K bytes
    - Viewed (0)
  4. staging/src/k8s.io/apiserver/pkg/server/options/encryptionconfig/config_test.go

    	expectedKMSCloseGracePeriod = 32 * time.Second
    	correctConfigWithAesGcmFirst := "testdata/valid-configs/aes-gcm-first.yaml"
    	aesGcmFirstEncryptionConfiguration, err := LoadEncryptionConfig(ctx, correctConfigWithAesGcmFirst, false, "")
    	if err != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 16 16:56:39 UTC 2024
    - 72.3K bytes
    - Viewed (0)
  5. src/crypto/tls/conn.go

    	if explicitNonceLen := hc.explicitNonceLen(); explicitNonceLen > 0 {
    		record, explicitNonce = sliceForAppend(record, explicitNonceLen)
    		if _, isCBC := hc.cipher.(cbcMode); !isCBC && explicitNonceLen < 16 {
    			// The AES-GCM construction in TLS has an explicit nonce so that the
    			// nonce can be random. However, the nonce is only 8 bytes which is
    			// too small for a secure, random nonce. Therefore we use the
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
Back to top