- Sort Score
- Result 10 results
- Languages All
Results 1 - 6 of 6 for gcm (0.02 sec)
-
internal/fips/api.go
} return []byte{sio.AES_256_GCM, sio.CHACHA20_POLY1305} } // TLSCiphers returns a list of supported TLS transport // cipher suite IDs. // // The list contains only ciphers that use AES-GCM or // (non-FIPS) CHACHA20-POLY1305 and ellitpic curve key // exchange. func TLSCiphers() []uint16 { if Enabled { return []uint16{ tls.TLS_AES_128_GCM_SHA256, // TLS 1.3 tls.TLS_AES_256_GCM_SHA384,
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Tue Jul 23 10:11:25 UTC 2024 - 5K bytes - Viewed (0) -
docs/ftp/README.md
``` `--sftp=cipher-algos=...` specifies the allowed cipher algorithms. If unspecified then a sensible default is used. Valid values: ``` aes128-ctr aes192-ctr aes256-ctr aes128-gcm@openssh.com aes256-gcm@openssh.com ******@****.*** arcfour256 arcfour128 arcfour aes128-cbc 3des-cbc ``` `--sftp=mac-algos=...` specifies a default set of MAC algorithms in preference order.
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Tue May 07 06:41:25 UTC 2024 - 7.8K bytes - Viewed (0) -
internal/kms/secret-key.go
return ErrNotSupported } return ErrKeyExists } // GenerateKey decrypts req.Ciphertext. The key name req.Name must match the key // name of the secretKey. // // The returned DEK is encrypted using AES-GCM and the ciphertext format is compatible // with KES and MinKMS. func (s secretKey) GenerateKey(_ context.Context, req *GenerateKeyRequest) (DEK, error) { if req.Name != s.keyID { return DEK{}, ErrKeyNotFound }
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Sun Aug 18 06:43:03 UTC 2024 - 8.3K bytes - Viewed (0) -
cmd/sftp-server.go
"aes128-ctr", "aes192-ctr", "aes256-ctr", "aes128-gcm@openssh.com", gcm256CipherID, chacha20Poly1305ID, "arcfour256", "arcfour128", "arcfour", aes128cbcID, tripledescbcID, } // preferredCiphers specifies the default preference for ciphers. // https://cs.opensource.google/go/x/crypto/+/refs/tags/v0.22.0:ssh/common.go;l=37 var preferredCiphers = []string{ "aes128-gcm@openssh.com", gcm256CipherID, chacha20Poly1305ID,
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Tue Aug 20 20:00:29 UTC 2024 - 16K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.25.md
### Introduced KMS v2 Introduce KMS v2alpha1 API to add performance, rotation, and observability improvements. Encrypt data at rest (ie Kubernetes `Secrets`) with DEK using AES-GCM instead of AES-CBC for kms data encryption. No user action is required. Reads with AES-GCM and AES-CBC will continue to be allowed. See the guide [Using a KMS provider for data encryption](https://kubernetes.io/docs/tasks/administer-cluster/kms-provider/) for more information.
Registered: Fri Nov 01 09:05:11 UTC 2024 - Last Modified: Mon May 06 09:23:20 UTC 2024 - 419.1K bytes - Viewed (0) -
CHANGELOG/CHANGELOG-1.8.md
* Add secretbox and AES-CBC encryption modes to at rest encryption. AES-CBC is considered superior to AES-GCM because it is resistant to nonce-reuse attacks, and secretbox uses Poly1305 and XSalsa20. ([#46916](https://github.com/kubernetes/kubernetes/pull/46916), [@smarterclayton](https://github.com/smarterclayton))
Registered: Fri Nov 01 09:05:11 UTC 2024 - Last Modified: Tue Feb 20 15:45:02 UTC 2024 - 312.2K bytes - Viewed (0)