Search Options

Results per page
Sort
Preferred Languages
Advance

Results 141 - 150 of 171 for encryptKey (0.28 sec)

  1. cmd/kubeadm/app/apis/kubeadm/v1beta3/types.go

    	// fails you may set the desired value here.
    	// +optional
    	LocalAPIEndpoint APIEndpoint `json:"localAPIEndpoint,omitempty"`
    
    	// CertificateKey sets the key with which certificates and keys are encrypted prior to being uploaded in
    	// a secret in the cluster during the uploadcerts init phase.
    	// The certificate key is a hex encoded string that is an AES key of size 32 bytes.
    	// +optional
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat May 11 10:21:20 UTC 2024
    - 19.6K bytes
    - Viewed (0)
  2. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes_test.go

    	if err != nil {
    		t.Fatal(err)
    	}
    	aead, err := cipher.NewGCM(block)
    	if err != nil {
    		t.Fatal(err)
    	}
    	// IMPORTANT: If you must fix this test, then all previously encrypted data from previously compiled versions is broken unless you hardcode the nonce size to 12
    	if aead.NonceSize() != 12 {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 23.2K bytes
    - Viewed (0)
  3. fess-crawler-lasta/src/main/resources/crawler/extractor.xml

    				"application/oebps-package+xml",
    				"application/ogg",
    				"application/kate",
    				"application/onenote",
    				"application/parityfec",
    				"application/patch-ops-error+xml",
    				"application/pgp-encrypted",
    				"application/pgp-keys",
    				"application/pgp-signature",
    				"application/pics-rules",
    				"application/pidf+xml",
    				"application/pidf-diff+xml",
    				"application/pkcs10",
    				"application/pkcs7-mime",
    Registered: Wed Jun 12 15:17:51 UTC 2024
    - Last Modified: Sat Aug 01 21:40:30 UTC 2020
    - 49K bytes
    - Viewed (0)
  4. staging/src/k8s.io/apiserver/pkg/apis/apiserver/validation/validation_encryption_test.go

    						CacheSize:  &cacheSize,
    						APIVersion: "v1",
    					},
    				}},
    			}},
    		},
    		reload: false,
    		want:   field.ErrorList{},
    	}, {
    		desc: "should error when the same resource across groups is encrypted",
    		in: &apiserver.EncryptionConfiguration{
    			Resources: []apiserver.ResourceConfiguration{{
    				Resources: []string{
    					"*.",
    					"foos.*",
    				},
    				Providers: []apiserver.ProviderConfiguration{{
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Dec 18 20:54:24 UTC 2023
    - 33.7K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_client_tls13.go

    		if hs.serverHello.encryptedClientHello != nil {
    			if len(hs.serverHello.encryptedClientHello) != 8 {
    				hs.c.sendAlert(alertDecodeError)
    				return errors.New("tls: malformed encrypted client hello extension")
    			}
    
    			confTranscript := cloneHash(hs.echContext.innerTranscript, hs.suite.hash)
    			hrrHello := make([]byte, len(hs.serverHello.original))
    			copy(hrrHello, hs.serverHello.original)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  6. src/crypto/tls/handshake_server.go

    	// that we're doing a resumption.
    	hs.hello.sessionId = hs.clientHello.sessionId
    	// We always send a new session ticket, even if it wraps the same master
    	// secret and it's potentially encrypted with the same key, to help the
    	// client avoid cross-connection tracking from a network observer.
    	hs.hello.ticketSupported = true
    	hs.finishedHash = newFinishedHash(c.vers, hs.suite)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  7. src/crypto/rsa/rsa.go

    // encrypting the same message twice doesn't result in the same ciphertext.
    // Most applications should use [crypto/rand.Reader] as random.
    //
    // The label parameter may contain arbitrary data that will not be encrypted,
    // but which gives important context to the message. For example, if a given
    // public key is used to encrypt two types of messages then distinct label
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  8. cmd/kubeadm/app/apis/kubeadm/types.go

    	// fails you may set the desired value here.
    	LocalAPIEndpoint APIEndpoint
    
    	// CertificateKey sets the key with which certificates and keys are encrypted prior to being uploaded in
    	// a secret in the cluster during the uploadcerts init phase.
    	// The certificate key is a hex encoded string that is an AES key of size 32 bytes.
    	CertificateKey string
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri May 17 03:12:52 UTC 2024
    - 32.6K bytes
    - Viewed (0)
  9. okhttp/src/test/java/okhttp3/CallTest.kt

        server.useHttps(handshakeCertificates.sslSocketFactory())
        server.enqueue(
          MockResponse(inTunnel = true),
        )
        server.enqueue(
          MockResponse(body = "encrypted response from the origin server"),
        )
        val hostnameVerifier = RecordingHostnameVerifier()
        client =
          client.newBuilder()
            .sslSocketFactory(
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Wed Apr 10 19:46:48 UTC 2024
    - 142.5K bytes
    - Viewed (0)
  10. cmd/kubeadm/app/apis/kubeadm/v1beta4/types.go

    	// fails you may set the desired value here.
    	// +optional
    	LocalAPIEndpoint APIEndpoint `json:"localAPIEndpoint,omitempty"`
    
    	// CertificateKey sets the key with which certificates and keys are encrypted prior to being uploaded in
    	// a secret in the cluster during the uploadcerts init phase.
    	// The certificate key is a hex encoded string that is an AES key of size 32 bytes.
    	// +optional
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri May 17 03:12:52 UTC 2024
    - 34.5K bytes
    - Viewed (0)
Back to top