Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 1,839 for nonce (0.18 sec)

  1. src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java

                }
    
                final String nonce = (String) claimsSet.getClaim("nonce");
                if (logger.isDebugEnabled()) {
                    logger.debug("nonce: {}", nonce);
                }
                if (StringUtils.isEmpty(nonce) || !nonce.equals(stateData.getNonce())) {
                    throw new SsoLoginException("could not validate nonce");
                }
    Java
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 28.1K bytes
    - Viewed (0)
  2. docs/debugging/inspect/decrypt-v1.go

    	}
    
    	stream, err := sio.AES_256_GCM.Stream(key)
    	if err != nil {
    		return err
    	}
    	// Zero nonce, we only use each key once, and 32 bytes is plenty.
    	nonce := make([]byte, stream.NonceSize())
    	encr := stream.DecryptReader(r, nonce, nil)
    	_, err = io.Copy(w, encr)
    	if err == nil {
    		fmt.Println(okMsg)
    	}
    	return err
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 11 21:22:47 GMT 2024
    - 1.6K bytes
    - Viewed (0)
  3. internal/config/crypto.go

    		return nil, err
    	}
    	if stream.NonceSize() != len(metadata.Nonce) {
    		return nil, sio.NotAuthentic
    	}
    	return stream.DecryptReader(ciphertext, metadata.Nonce, nil), nil
    }
    
    type encryptedObject struct {
    	KeyID  string `json:"keyid"`
    	KMSKey []byte `json:"kmskey"`
    
    	Algorithm sio.Algorithm `json:"algorithm"`
    	Nonce     []byte        `json:"nonce"`
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Mon Mar 06 16:56:10 GMT 2023
    - 4.8K bytes
    - Viewed (0)
  4. okhttp/src/test/java/okhttp3/HeadersChallengesTest.kt

      @Test fun testDigestChallengeWithStrictRfc2617Header() {
        val headers =
          Headers.Builder()
            .add(
              "WWW-Authenticate",
              "Digest realm=\"myrealm\", nonce=\"fjalskdflwejrlaskdfjlaskdjflaks" +
                "jdflkasdf\", qop=\"auth\", stale=\"FALSE\"",
            )
            .build()
        val challenges = headers.parseChallenges("WWW-Authenticate")
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 16.6K bytes
    - Viewed (0)
  5. internal/kms/single-key.go

    		}
    	}
    
    	if n := len(encryptedKey.Nonce); n != aead.NonceSize() {
    		return nil, Error{
    			HTTPStatusCode: http.StatusBadRequest,
    			APICode:        "KMS.InternalException",
    			Err:            fmt.Errorf("invalid nonce size %d", n),
    		}
    	}
    
    	associatedData, _ := context.MarshalText()
    	plaintext, err := aead.Open(nil, encryptedKey.Nonce, encryptedKey.Bytes, associatedData)
    	if err != nil {
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Fri Mar 01 21:09:42 GMT 2024
    - 7.9K bytes
    - Viewed (0)
  6. docs/security/README.md

    ##### Figure 1 - Secure Channel construction
    
    ```
    plaintext   := chunk_0          ||       chunk_1          ||       chunk_2          ||       ...
                     |                         |                         |
                     |                         |                         |
                   AEAD <- key, nonce + 0    AEAD <- key, nonce + 1    AEAD <- key, nonce + 2    ...
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 13.8K bytes
    - Viewed (0)
  7. src/main/java/jcifs/smb/NtlmUtil.java

         * @param password
         *            The user's password.
         * @param challenge
         *            The server challenge.
         * @param clientChallenge
         *            The client challenge (nonce).
         * @return the calculated response
         * @throws GeneralSecurityException
         */
        public static byte[] getLMv2Response ( String domain, String user, String password, byte[] challenge, byte[] clientChallenge )
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Tue Jul 07 12:07:20 GMT 2020
    - 9.7K bytes
    - Viewed (0)
  8. internal/crypto/key.go

    	}
    	var nonce [32]byte
    	if _, err := io.ReadFull(random, nonce[:]); err != nil {
    		logger.CriticalIf(context.Background(), errOutOfEntropy)
    	}
    
    	const Context = "object-encryption-key generation"
    	mac := hmac.New(sha256.New, extKey)
    	mac.Write([]byte(Context))
    	mac.Write(nonce[:])
    	mac.Sum(key[:0])
    	return key
    }
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Mar 19 20:28:10 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  9. internal/etag/etag.go

    	//   return len(e) > 16 && !bytes.ContainsRune(e, '-')
    	//
    	// An encrypted ETag may contain some random bytes - e.g.
    	// and nonce value. This nonce value may contain a '-'
    	// just by its nature of being randomly generated.
    	// The above implementation would incorrectly consider
    	// such an ETag (with a nonce value containing a '-')
    	// as non-encrypted.
    
    	return len(e) >= 32 // We consider all ETags longer than 32 bytes as encrypted
    }
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Mar 10 21:09:36 GMT 2024
    - 13.3K bytes
    - Viewed (0)
  10. docs/sts/web-identity.go

    	}
    	if c.RedirectURL != "" {
    		v.Set("redirect_uri", c.RedirectURL)
    	}
    	if len(c.Scopes) > 0 {
    		v.Set("scope", strings.Join(c.Scopes, " "))
    	}
    	v.Set("state", state)
    	v.Set("nonce", state)
    	if strings.Contains(c.Endpoint.AuthURL, "?") {
    		buf.WriteByte('&')
    	} else {
    		buf.WriteByte('?')
    	}
    	buf.WriteString(v.Encode())
    	return buf.String()
    }
    
    func main() {
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri May 19 09:13:33 GMT 2023
    - 7.8K bytes
    - Viewed (3)
Back to top