Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 48 for New256 (0.26 sec)

  1. src/crypto/tls/testdata/Client-TLSv12-ClientCert-RSA-AES256-GCM-SHA384

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 10.4K bytes
    - Viewed (0)
  2. docs/kms/README.md

    ```
    
    ```
    mc stat myminio/bucket/test.file
    Name      : test.file
    ...
    Encrypted :
      X-Amz-Server-Side-Encryption: AES256
    ```
    
    ## Encrypted Private Key
    
    MinIO supports encrypted KES client private keys. Therefore, you can use
    an password-protected private keys for `MINIO_KMS_KES_KEY_FILE`.
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  3. istioctl/pkg/authz/testdata/configdump.yaml

                 "tls_maximum_protocol_version": "TLSv1_3",
                 "cipher_suites": [
                  "ECDHE-ECDSA-AES256-GCM-SHA384",
                  "ECDHE-RSA-AES256-GCM-SHA384",
                  "ECDHE-ECDSA-AES128-GCM-SHA256",
                  "ECDHE-RSA-AES128-GCM-SHA256",
                  "AES256-GCM-SHA384",
                  "AES128-GCM-SHA256"
                 ]
                },
                "alpn_protocols": [
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 21 14:20:23 UTC 2023
    - 206.7K bytes
    - Viewed (1)
  4. src/crypto/tls/handshake_client_test.go

    		args: []string{"-cipher", "AES128-GCM-SHA256"},
    	}
    	runClientTestTLS12(t, test)
    }
    
    func TestHandshakeClientRSAAES256GCM(t *testing.T) {
    	test := &clientTest{
    		name: "AES256-GCM-SHA384",
    		args: []string{"-cipher", "AES256-GCM-SHA384"},
    	}
    	runClientTestTLS12(t, test)
    }
    
    func TestHandshakeClientECDHERSAAES(t *testing.T) {
    	test := &clientTest{
    		name: "ECDHE-RSA-AES",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_server_test.go

    	}
    	runServerTestTLS12(t, test)
    }
    
    func TestHandshakeServerAES256GCMSHA384(t *testing.T) {
    	test := &serverTest{
    		name:    "RSA-AES256-GCM-SHA384",
    		command: []string{"openssl", "s_client", "-no_ticket", "-cipher", "ECDHE-RSA-AES256-GCM-SHA384"},
    	}
    	runServerTestTLS12(t, test)
    }
    
    func TestHandshakeServerAES128SHA256(t *testing.T) {
    	test := &serverTest{
    		name:    "AES128-SHA256",
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jun 03 14:56:25 UTC 2024
    - 64.7K bytes
    - Viewed (0)
  6. internal/http/headers.go

    	AmzServerSideEncryptionCopyCustomerKeyMD5    = "X-Amz-Copy-Source-Server-Side-Encryption-Customer-Key-Md5"
    
    	AmzEncryptionAES = "AES256"
    	AmzEncryptionKMS = "aws:kms"
    
    	// Signature v2 related constants
    	AmzSignatureV2 = "Signature"
    	AmzAccessKeyID = "AWSAccessKeyId"
    
    	// Response request id.
    	AmzRequestID     = "x-amz-request-id"
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Mar 28 17:44:56 UTC 2024
    - 10.4K bytes
    - Viewed (0)
  7. src/test/java/jcifs/tests/PACTest.java

                javaChecksum = sun.security.krb5.internal.crypto.Aes128.calculateChecksum(keybytes, usage, bytes, 0, bytes.length);
    
            }
            else {
                javaChecksum = sun.security.krb5.internal.crypto.Aes256.calculateChecksum(keybytes, usage, bytes, 0, bytes.length);
            }
    
            byte[] mac = PacMac.calculateMacHMACAES(usage, makeKey(keybytes, keybytes.length == 16 ? 17 : 18), bytes);
            checkBytes(javaChecksum, mac);
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sun Oct 01 12:01:17 UTC 2023
    - 22.3K bytes
    - Viewed (0)
  8. pilot/pkg/security/authn/policy_applier_test.go

    				TlsMaximumProtocolVersion: tls.TlsParameters_TLSv1_3,
    				CipherSuites: []string{
    					"ECDHE-ECDSA-AES256-GCM-SHA384",
    					"ECDHE-RSA-AES256-GCM-SHA384",
    					"ECDHE-ECDSA-AES128-GCM-SHA256",
    					"ECDHE-RSA-AES128-GCM-SHA256",
    					"AES256-GCM-SHA384",
    					"AES128-GCM-SHA256",
    				},
    			},
    		},
    		RequireClientCertificate: protovalue.BoolTrue,
    	}
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Dec 01 07:32:22 UTC 2023
    - 60.2K bytes
    - Viewed (0)
  9. internal/config/identity/openid/jwt.go

    func (r *Config) Validate(ctx context.Context, arn arn.ARN, token, accessToken, dsecs string, claims map[string]interface{}) error {
    	jp := new(jwtgo.Parser)
    	jp.ValidMethods = []string{
    		"RS256", "RS384", "RS512",
    		"ES256", "ES384", "ES512",
    		"HS256", "HS384", "HS512",
    		"RS3256", "RS3384", "RS3512",
    		"ES3256", "ES3384", "ES3512",
    	}
    
    	keyFuncCallback := func(jwtToken *jwtgo.Token) (interface{}, error) {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu May 30 18:10:41 UTC 2024
    - 8.3K bytes
    - Viewed (0)
  10. src/crypto/aes/asm_arm64.s

    TEXT ·decryptBlockAsm(SB),NOSPLIT,$0
    	MOVD	nr+0(FP), R9
    	MOVD	xk+8(FP), R10
    	MOVD	dst+16(FP), R11
    	MOVD	src+24(FP), R12
    
    	VLD1	(R12), [V0.B16]
    
    	CMP	$12, R9
    	BLT	dec128
    	BEQ	dec196
    dec256:
    	VLD1.P	32(R10), [V1.B16, V2.B16]
    	AESD	V1.B16, V0.B16
    	AESIMC	V0.B16, V0.B16
    	AESD	V2.B16, V0.B16
    	AESIMC	V0.B16, V0.B16
    dec196:
    	VLD1.P	32(R10), [V3.B16, V4.B16]
    	AESD	V3.B16, V0.B16
    	AESIMC	V0.B16, V0.B16
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 6.9K bytes
    - Viewed (0)
Back to top