Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 118 for cipher (0.19 sec)

  1. src/crypto/tls/boring_test.go

    	}
    	return false
    }
    
    func isECDSA(id uint16) bool {
    	for _, suite := range cipherSuites {
    		if suite.id == id {
    			return suite.flags&suiteECSign == suiteECSign
    		}
    	}
    	panic(fmt.Sprintf("unknown cipher suite %#x", id))
    }
    
    func isBoringSignatureScheme(alg SignatureScheme) bool {
    	switch alg {
    	default:
    		return false
    	case PKCS1WithSHA256,
    		ECDSAWithP256AndSHA256,
    		PKCS1WithSHA384,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 19.4K bytes
    - Viewed (0)
  2. src/crypto/tls/handshake_server.go

    	var clientCipher, serverCipher any
    	var clientHash, serverHash hash.Hash
    
    	if hs.suite.aead == nil {
    		clientCipher = hs.suite.cipher(clientKey, clientIV, true /* for reading */)
    		clientHash = hs.suite.mac(clientMAC)
    		serverCipher = hs.suite.cipher(serverKey, serverIV, false /* not for reading */)
    		serverHash = hs.suite.mac(serverMAC)
    	} else {
    		clientCipher = hs.suite.aead(clientKey, clientIV)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  3. CHANGELOG.md

        its own IDN mapping table in the library.
    
     *  New: Prefer the client's configured precedence order for TLS cipher suites. (OkHttp used to
        prefer the JDK’s precedence order.) This change may cause your HTTP calls to negotiate a
        different cipher suite than before! OkHttp's defaults cipher suites are selected for good
        security and performance.
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Thu Apr 18 01:31:39 UTC 2024
    - 21.4K bytes
    - Viewed (0)
  4. src/go/build/deps_test.go

    	crypto/internal/boring/sig,
    	crypto/internal/boring/syso,
    	golang.org/x/sys/cpu,
    	hash, embed
    	< crypto
    	< crypto/subtle
    	< crypto/internal/alias
    	< crypto/cipher;
    
    	crypto/cipher,
    	crypto/internal/boring/bcache
    	< crypto/internal/boring
    	< crypto/boring;
    
    	crypto/internal/alias
    	< crypto/internal/randutil
    	< crypto/internal/nistec/fiat
    	< crypto/internal/nistec
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 24 16:41:13 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  5. maven-xml-impl/src/test/java/org/apache/maven/internal/xml/XmlNodeImplTest.java

            String dominant = "<relocations>\n" + "  <relocation>\n"
                    + "    <pattern>org.apache.shiro.crypto.CipherService</pattern>\n"
                    + "    <shadedPattern>org.apache.shiro.crypto.cipher.CipherService</shadedPattern>\n"
                    + "  </relocation>\n"
                    + "</relocations>";
            String recessive = "<relocations combine.children=\"append\">\n"
                    + "  <relocation>\n"
    Registered: Wed Jun 12 09:55:16 UTC 2024
    - Last Modified: Mon Mar 25 10:50:01 UTC 2024
    - 28.1K bytes
    - Viewed (0)
  6. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/kmsv2/envelope.go

    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    // Package kmsv2 transforms values for storage at rest using a Envelope v2 provider
    package kmsv2
    
    import (
    	"context"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/sha256"
    	"fmt"
    	"sort"
    	"time"
    	"unsafe"
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Oct 27 00:23:50 UTC 2023
    - 18.7K bytes
    - Viewed (0)
  7. cluster/gce/config-default.sh

    # sig-storage uses it to create Virtual Hard Disks in tests
    export WINDOWS_ENABLE_HYPERV="${WINDOWS_ENABLE_HYPERV:-false}"
    
    # TLS_CIPHER_SUITES defines cipher suites allowed to be used by kube-apiserver.
    # If this variable is unset or empty, kube-apiserver will allow its default set of cipher suites.
    export TLS_CIPHER_SUITES=""
    
    # CLOUD_PROVIDER_FLAG defines the cloud-provider value presented to KCM, apiserver,
    # and kubelet
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat Mar 16 20:16:32 UTC 2024
    - 26.9K bytes
    - Viewed (0)
  8. cluster/gce/config-test.sh

    export WINDOWS_NODE_PROBLEM_DETECTOR_CUSTOM_FLAGS="${WINDOWS_NODE_PROBLEM_DETECTOR_CUSTOM_FLAGS:-}"
    
    # TLS_CIPHER_SUITES defines cipher suites allowed to be used by kube-apiserver.
    # If this variable is unset or empty, kube-apiserver will allow its default set of cipher suites.
    export TLS_CIPHER_SUITES=""
    
    # CLOUD_PROVIDER_FLAG defines the cloud-provider value presented to KCM, apiserver,
    # and kubelet
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Apr 18 17:20:24 UTC 2024
    - 29.8K bytes
    - Viewed (0)
  9. src/crypto/tls/key_agreement.go

    		if err != nil {
    			return nil, err
    		}
    	}
    	if (sigType == signaturePKCS1v15 || sigType == signatureRSAPSS) != ka.isRSA {
    		return nil, errors.New("tls: certificate cannot be used with the selected cipher suite")
    	}
    
    	signed := hashForServerKeyExchange(sigType, sigHash, ka.version, clientHello.random, hello.random, serverECDHEParams)
    
    	signOpts := crypto.SignerOpts(sigHash)
    	if sigType == signatureRSAPSS {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  10. cmd/sftp-server.go

    			allowPubKeys = filterAlgos(arg, strings.Split(tokens[1], ","), supportedPubKeyAuthAlgos)
    		case "kex-algos":
    			allowKexAlgos = filterAlgos(arg, strings.Split(tokens[1], ","), supportedKexAlgos)
    		case "cipher-algos":
    			allowCiphers = filterAlgos(arg, strings.Split(tokens[1], ","), supportedCiphers)
    		case "mac-algos":
    			allowMACs = filterAlgos(arg, strings.Split(tokens[1], ","), supportedMACs)
    		case "trusted-user-ca-key":
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
Back to top