Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 64 for cipher (0.11 sec)

  1. src/crypto/tls/handshake_server_test.go

    		compressionMethods: []uint8{compressionNone},
    	}
    	serverConfig := testConfig.Clone()
    	// Reset the enabled cipher suites to nil in order to test the
    	// defaults.
    	serverConfig.CipherSuites = nil
    	testClientHelloFailure(t, serverConfig, clientHello, "no cipher suite supported by both client and server")
    }
    
    func TestRejectSNIWithTrailingDot(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  2. src/crypto/tls/conn.go

    	payloadBytes := tcpMSSEstimate - recordHeaderLen - c.out.explicitNonceLen()
    	if c.out.cipher != nil {
    		switch ciph := c.out.cipher.(type) {
    		case cipher.Stream:
    			payloadBytes -= c.out.mac.Size()
    		case cipher.AEAD:
    			payloadBytes -= ciph.Overhead()
    		case cbcMode:
    			blockSize := ciph.BlockSize()
    			// The payload must fit in a multiple of blockSize, with
    			// room for at least one padding byte.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  3. src/crypto/tls/handshake_client_test.go

    func TestTLS13OnlyClientHelloCipherSuite(t *testing.T) {
    	tls13Tests := []struct {
    		name    string
    		ciphers []uint16
    	}{
    		{
    			name:    "nil",
    			ciphers: nil,
    		},
    		{
    			name:    "empty",
    			ciphers: []uint16{},
    		},
    		{
    			name:    "some TLS 1.2 cipher",
    			ciphers: []uint16{TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256},
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  4. docs/changelogs/changelog_3x.md

        cipher suite. We accidentally specified a key size of 256, preventing that cipher suite from
        being selected for any TLS handshakes. We didn't notice because this cipher suite isn't
        supported on Android, Java, or Conscrypt.
    
        We removed this cipher suite and `TLS_AES_128_CCM_SHA256` from the restricted, modern, and
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sun Feb 06 14:55:54 UTC 2022
    - 50.8K bytes
    - Viewed (0)
  5. src/crypto/tls/common.go

    	InsecureSkipVerify bool
    
    	// CipherSuites is a list of enabled TLS 1.0–1.2 cipher suites. The order of
    	// the list is ignored. Note that TLS 1.3 ciphersuites are not configurable.
    	//
    	// If CipherSuites is nil, a safe default list is used. The default cipher
    	// suites might change over time. In Go 1.22 RSA key exchange based cipher
    	// suites were removed from the default list, but can be re-added with the
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  6. maven-embedder/src/main/java/org/apache/maven/cli/MavenCli.java

                        // Cipher uses Strings
                        passwd = String.copyValueOf(password);
    
                        // Sun/Oracle advises to empty the char array
                        java.util.Arrays.fill(password, ' ');
                    }
                }
    
                DefaultPlexusCipher cipher = new DefaultPlexusCipher();
    
    Registered: Wed Jun 12 09:55:16 UTC 2024
    - Last Modified: Wed Feb 28 23:31:59 UTC 2024
    - 72.6K bytes
    - Viewed (0)
  7. src/crypto/tls/tls_test.go

    	}
    }
    
    // http2isBadCipher is copied from net/http.
    // TODO: if it ends up exposed somewhere, use that instead.
    func http2isBadCipher(cipher uint16) bool {
    	switch cipher {
    	case TLS_RSA_WITH_RC4_128_SHA,
    		TLS_RSA_WITH_3DES_EDE_CBC_SHA,
    		TLS_RSA_WITH_AES_128_CBC_SHA,
    		TLS_RSA_WITH_AES_256_CBC_SHA,
    		TLS_RSA_WITH_AES_128_CBC_SHA256,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  8. cmd/kubelet/app/server.go

    	if len(tlsCipherSuites) > 0 {
    		insecureCiphers := cliflag.InsecureTLSCiphers()
    		for i := 0; i < len(tlsCipherSuites); i++ {
    			for cipherName, cipherID := range insecureCiphers {
    				if tlsCipherSuites[i] == cipherID {
    					klog.InfoS("Use of insecure cipher detected.", "cipher", cipherName)
    				}
    			}
    		}
    	}
    
    	minTLSVersion, err := cliflag.TLSVersion(kc.TLSMinVersion)
    	if err != nil {
    		return nil, err
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jun 07 00:05:34 UTC 2024
    - 53.9K bytes
    - Viewed (0)
  9. src/main/java/jcifs/smb/SmbTransportImpl.java

                cipherId = resp.getSelectedCipher();
            }
            else if ( resp.getSelectedDialect().atLeast(DialectVersion.SMB300) ) {
                cipherId = EncryptionNegotiateContext.CIPHER_AES128_CCM;
            }
            else {
                throw new SmbUnsupportedOperationException();
            }
    
            switch ( cipherId ) {
            case EncryptionNegotiateContext.CIPHER_AES128_CCM:
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Wed Jan 18 23:47:00 UTC 2023
    - 67K bytes
    - Viewed (0)
  10. src/crypto/des/des_test.go

    // Copyright 2011 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package des_test
    
    import (
    	"bytes"
    	"crypto/cipher"
    	"crypto/des"
    	"testing"
    )
    
    type CryptTest struct {
    	key []byte
    	in  []byte
    	out []byte
    }
    
    // some custom tests for DES
    var encryptDESTests = []CryptTest{
    	{
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Aug 29 16:49:56 UTC 2023
    - 52.2K bytes
    - Viewed (0)
Back to top