Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 9 of 9 for New128 (0.33 sec)

  1. api/go1.9.txt

    pkg encoding/json, func Valid([]uint8) bool
    pkg go/ast, type TypeSpec struct, Assign token.Pos
    pkg go/types, func SizesFor(string, string) Sizes
    pkg go/types, method (*TypeName) IsAlias() bool
    pkg hash/fnv, func New128() hash.Hash
    pkg hash/fnv, func New128a() hash.Hash
    pkg html/template, const ErrPredefinedEscaper = 11
    pkg html/template, const ErrPredefinedEscaper ErrorCode
    pkg image/png, type Encoder struct, BufferPool EncoderBufferPool
    Plain Text
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Mon Oct 04 20:20:20 GMT 2021
    - 10.7K bytes
    - Viewed (0)
  2. src/main/java/jcifs/pac/PacSignature.java

    public class PacSignature {
    
        public static final int KERB_CHECKSUM_HMAC_MD5 = 0xFFFFFF76;
        public static final int HMAC_SHA1_96_AES128 = 0x0000000F;
        public static final int HMAC_SHA1_96_AES256 = 0x00000010;
    
        public static final int ETYPE_ARCFOUR_HMAC = 23;
        public static final int ETYPE_AES128_CTS_HMAC_SHA1_96 = 17;
        public static final int ETYPE_AES256_CTS_HMAC_SHA1_96 = 18;
    
        private int type;
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 2.3K bytes
    - Viewed (0)
  3. src/main/java/jcifs/internal/smb2/nego/EncryptionNegotiateContext.java

        /**
         * Context type
         */
        public static final int NEGO_CTX_ENC_TYPE = 0x2;
    
        /**
         * AES 128 CCM
         */
        public static final int CIPHER_AES128_CCM = 0x1;
    
        /**
         * AES 128 GCM
         */
        public static final int CIPHER_AES128_GCM = 0x2;
    
        private int[] ciphers;
    
    
        /**
         * 
         * @param config
         * @param ciphers
         */
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 3.2K bytes
    - Viewed (0)
  4. src/main/java/jcifs/pac/PacMac.java

                    return calculateMacArcfourHMACMD5(usage, key, data);
                }
                else if ( type == PacSignature.HMAC_SHA1_96_AES128 || type == PacSignature.HMAC_SHA1_96_AES256 ) {
                    KerberosKey key = type == PacSignature.HMAC_SHA1_96_AES128 ? keys.get(PacSignature.ETYPE_AES128_CTS_HMAC_SHA1_96)
                            : keys.get(PacSignature.ETYPE_AES256_CTS_HMAC_SHA1_96);
                    if ( key == null ) {
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 7K bytes
    - Viewed (0)
  5. src/main/java/jcifs/internal/smb2/nego/Smb2NegotiateRequest.java

                if ( config.isEncryptionEnabled() ) {
                    negoContexts.add(new EncryptionNegotiateContext(config, new int[] {
                        EncryptionNegotiateContext.CIPHER_AES128_GCM, EncryptionNegotiateContext.CIPHER_AES128_CCM
                    }));
                }
            }
    
            this.negotiateContexts = negoContexts.toArray(new NegotiateContextRequest[negoContexts.size()]);
        }
    
    
        /**
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Sun Jul 01 13:12:10 GMT 2018
    - 7.5K bytes
    - Viewed (0)
  6. src/main/java/jcifs/smb/SmbTransportImpl.java

                cipherId = EncryptionNegotiateContext.CIPHER_AES128_CCM;
            }
            else {
                throw new SmbUnsupportedOperationException();
            }
    
            switch ( cipherId ) {
            case EncryptionNegotiateContext.CIPHER_AES128_CCM:
            case EncryptionNegotiateContext.CIPHER_AES128_GCM:
            default:
                throw new SmbUnsupportedOperationException();
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Wed Jan 18 23:47:00 GMT 2023
    - 67K bytes
    - Viewed (0)
  7. src/test/java/jcifs/tests/PACTest.java

            byte[] keybytes = Hex.decode(key);
            byte[] javaChecksum;
            if ( keybytes.length == 16 ) {
                javaChecksum = sun.security.krb5.internal.crypto.Aes128.calculateChecksum(keybytes, usage, bytes, 0, bytes.length);
    
            }
            else {
                javaChecksum = sun.security.krb5.internal.crypto.Aes256.calculateChecksum(keybytes, usage, bytes, 0, bytes.length);
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Sun Oct 01 12:01:17 GMT 2023
    - 22.3K bytes
    - Viewed (0)
  8. istioctl/pkg/authz/testdata/configdump.yaml

                 "cipher_suites": [
                  "ECDHE-ECDSA-AES256-GCM-SHA384",
                  "ECDHE-RSA-AES256-GCM-SHA384",
                  "ECDHE-ECDSA-AES128-GCM-SHA256",
                  "ECDHE-RSA-AES128-GCM-SHA256",
                  "AES256-GCM-SHA384",
                  "AES128-GCM-SHA256"
                 ]
                },
                "alpn_protocols": [
                 "h2",
                 "http/1.1"
                ],
    Others
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Wed Jun 21 14:20:23 GMT 2023
    - 206.7K bytes
    - Viewed (2)
  9. kotlin-js-store/yarn.lock

      integrity sha512-LM4p2csPNvbij6U1f19v6WR56QZ8JcHg3QIJTlSwzFcmx6WSORicYj6I63f9yU1kEUtrpG+kjkiIAkevHpDXrg==
      dependencies:
        "@xtuc/ieee754" "^1.2.0"
    
    "@webassemblyjs/leb128@1.11.6":
      version "1.11.6"
      resolved "https://registry.yarnpkg.com/@webassemblyjs/leb128/-/leb128-1.11.6.tgz#70e60e5e82f9ac81118bc25381a0b283893240d7"
      integrity sha512-m7a0FhE67DQXgouf1tbN5XQcdWoNgaAuoULHIfGFIEVKA6tu/edls6XnIlkmS6FrXAquJRPni3ZZKjw6FSPjPQ==
      dependencies:
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Jul 22 12:28:51 GMT 2023
    - 87.4K bytes
    - Viewed (0)
Back to top