Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 9 of 9 for FnOnce (0.2 sec)

  1. src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java

                }
    
                final String nonce = (String) claimsSet.getClaim("nonce");
                if (logger.isDebugEnabled()) {
                    logger.debug("nonce: {}", nonce);
                }
                if (StringUtils.isEmpty(nonce) || !nonce.equals(stateData.getNonce())) {
                    throw new SsoLoginException("could not validate nonce");
                }
    Java
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 28.1K bytes
    - Viewed (0)
  2. docs/debugging/inspect/decrypt-v1.go

    	}
    
    	stream, err := sio.AES_256_GCM.Stream(key)
    	if err != nil {
    		return err
    	}
    	// Zero nonce, we only use each key once, and 32 bytes is plenty.
    	nonce := make([]byte, stream.NonceSize())
    	encr := stream.DecryptReader(r, nonce, nil)
    	_, err = io.Copy(w, encr)
    	if err == nil {
    		fmt.Println(okMsg)
    	}
    	return err
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 11 21:22:47 GMT 2024
    - 1.6K bytes
    - Viewed (0)
  3. internal/kms/single-key.go

    		}
    	}
    
    	if n := len(encryptedKey.Nonce); n != aead.NonceSize() {
    		return nil, Error{
    			HTTPStatusCode: http.StatusBadRequest,
    			APICode:        "KMS.InternalException",
    			Err:            fmt.Errorf("invalid nonce size %d", n),
    		}
    	}
    
    	associatedData, _ := context.MarshalText()
    	plaintext, err := aead.Open(nil, encryptedKey.Nonce, encryptedKey.Bytes, associatedData)
    	if err != nil {
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Fri Mar 01 21:09:42 GMT 2024
    - 7.9K bytes
    - Viewed (0)
  4. internal/crypto/key.go

    	}
    	var nonce [32]byte
    	if _, err := io.ReadFull(random, nonce[:]); err != nil {
    		logger.CriticalIf(context.Background(), errOutOfEntropy)
    	}
    
    	const Context = "object-encryption-key generation"
    	mac := hmac.New(sha256.New, extKey)
    	mac.Write([]byte(Context))
    	mac.Write(nonce[:])
    	mac.Sum(key[:0])
    	return key
    }
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Mar 19 20:28:10 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  5. internal/etag/etag.go

    	//   return len(e) > 16 && !bytes.ContainsRune(e, '-')
    	//
    	// An encrypted ETag may contain some random bytes - e.g.
    	// and nonce value. This nonce value may contain a '-'
    	// just by its nature of being randomly generated.
    	// The above implementation would incorrectly consider
    	// such an ETag (with a nonce value containing a '-')
    	// as non-encrypted.
    
    	return len(e) >= 32 // We consider all ETags longer than 32 bytes as encrypted
    }
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Mar 10 21:09:36 GMT 2024
    - 13.3K bytes
    - Viewed (0)
  6. cmd/admin-handlers.go

    		}
    
    		stream, err := sio.AES_256_GCM.Stream(key[:])
    		if err != nil {
    			bugLogIf(ctx, err)
    			return
    		}
    		// Zero nonce, we only use each key once, and 32 bytes is plenty.
    		nonce := make([]byte, stream.NonceSize())
    		encw := stream.EncryptWriter(w, nonce, nil)
    		defer encw.Close()
    
    		// Initialize a zip writer which will provide a zipped content
    		// of profiling data of all nodes
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Apr 21 11:43:18 GMT 2024
    - 97.3K bytes
    - Viewed (2)
  7. CHANGELOG/CHANGELOG-1.28.md

    - Exposed `rest.DefaultServerUrlFor` function. ([#118055](https://github.com/kubernetes/kubernetes/pull/118055),...
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Apr 16 20:44:48 GMT 2024
    - 385.1K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.27.md

    - The API server now re-uses data encryption keys while the kms v2 plugin key ID is stable.  Data encryption keys are still randomly generated on server start but an atomic counter is used to prevent nonce collisions. ([#116155](https://github.com/kubernetes/kubernetes/pull/116155), [@enj](https://github.com/enj))
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (3)
  9. CHANGELOG/CHANGELOG-1.8.md

    * Add secretbox and AES-CBC encryption modes to at rest encryption.  AES-CBC is considered superior to AES-GCM because it is resistant to nonce-reuse attacks, and secretbox uses Poly1305 and XSalsa20. ([#46916](https://github.com/kubernetes/kubernetes/pull/46916), [@smarterclayton](https://github.com/smarterclayton))
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Feb 20 15:45:02 GMT 2024
    - 312.2K bytes
    - Viewed (1)
Back to top