Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 57 for GCM (0.13 sec)

  1. src/crypto/tls/testdata/Client-TLSv12-ClientCert-RSA-AES256-GCM-SHA384

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 10.4K bytes
    - Viewed (0)
  2. releasenotes/notes/fips.yaml

      on the Istiod container, the Istio Proxy container, and all other Istio
      components, TLS version is restricted to v1.2, the cipher suites to a subset
      of `ECDHE-ECDSA-AES128-GCM-SHA256`, `ECDHE-RSA-AES128-GCM-SHA256`,
      `ECDHE-ECDSA-AES256-GCM-SHA384`, `ECDHE-RSA-AES256-GCM-SHA384`, and ECDH
      curves to `P-256`. These restrictions apply on the following data paths:
    
      * mTLS communication between Envoy proxies;
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 00:16:21 UTC 2024
    - 1.2K bytes
    - Viewed (0)
  3. cmd/kubeadm/app/util/crypto/crypto.go

    func EncryptBytes(data, key []byte) ([]byte, error) {
    	block, err := aes.NewCipher(key)
    	if err != nil {
    		return nil, err
    	}
    	gcm, err := cipher.NewGCM(block)
    	if err != nil {
    		return nil, err
    	}
    	nonce, err := CreateRandBytes(uint32(gcm.NonceSize()))
    	if err != nil {
    		return nil, err
    	}
    	return gcm.Seal(nonce, nonce, data, nil), nil
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sun Jul 04 08:41:27 UTC 2021
    - 2.1K bytes
    - Viewed (0)
  4. pilot/pkg/security/authn/utils/utils.go

    )
    
    // SupportedCiphers for server side TLS configuration.
    var SupportedCiphers = []string{
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    	"ECDHE-ECDSA-AES128-GCM-SHA256",
    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"AES256-GCM-SHA384",
    	"AES128-GCM-SHA256",
    }
    
    // BuildInboundTLS returns the TLS context corresponding to the mTLS mode.
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 00:16:21 UTC 2024
    - 3.8K bytes
    - Viewed (0)
  5. src/crypto/internal/boring/aes.go

    func (n aesNonceSizeError) Error() string {
    	return "crypto/aes: invalid GCM nonce size " + strconv.Itoa(int(n))
    }
    
    type noGCM struct {
    	cipher.Block
    }
    
    func (c *aesCipher) NewGCM(nonceSize, tagSize int) (cipher.AEAD, error) {
    	if nonceSize != gcmStandardNonceSize && tagSize != gcmTagSize {
    		return nil, errors.New("crypto/aes: GCM tag and nonce sizes can't be non-standard at the same time")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  6. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes_test.go

    		name string
    		t    value.Transformer
    	}{
    		{name: "GCM 16 byte key", t: newGCMTransformer(t, aes16block, nil)},
    		{name: "GCM 24 byte key", t: newGCMTransformer(t, aes24block, nil)},
    		{name: "GCM 32 byte key", t: newGCMTransformer(t, aes32block, nil)},
    		{name: "GCM 16 byte unsafe key", t: newGCMTransformerWithUniqueKeyUnsafeTest(t, aes16block, nil)},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 23.2K bytes
    - Viewed (0)
  7. src/crypto/aes/gcm_s390x.go

    		for i := range src {
    			dst[i] = src[i] ^ x[i]
    		}
    		cnt.inc()
    	}
    }
    
    // deriveCounter computes the initial GCM counter state from the given nonce.
    // See NIST SP 800-38D, section 7.1.
    func (g *gcmAsm) deriveCounter(nonce []byte) gcmCount {
    	// GCM has two modes of operation with respect to the initial counter
    	// state: a "fast path" for 96-bit (12-byte) nonces, and a "slow path"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes.go

    // rotation. Future work should include investigation of AES-GCM-SIV as an alternative to
    // random nonces.
    func NewGCMTransformer(block cipher.Block) (value.Transformer, error) {
    	aead, err := newGCM(block)
    	if err != nil {
    		return nil, err
    	}
    
    	return &gcm{aead: aead, nonceFunc: randomNonce}, nil
    }
    
    func newGCM(block cipher.Block) (cipher.AEAD, error) {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 9.6K bytes
    - Viewed (0)
  9. pkg/model/fips.go

    	common_features "istio.io/istio/pkg/features"
    	"istio.io/istio/pkg/log"
    )
    
    var fipsCiphers = []string{
    	"ECDHE-ECDSA-AES128-GCM-SHA256",
    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    }
    
    var fipsGoCiphers = []uint16{
    	gotls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
    	gotls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Mar 28 22:11:02 UTC 2024
    - 2.9K bytes
    - Viewed (0)
  10. pkg/envoy/proxy.go

    		// Limit the TLSv1.2 ciphers in google_grpc client in Envoy to the compliant ciphers.
    		cmd.Env = append(cmd.Env,
    			"GRPC_SSL_CIPHER_SUITES=ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384")
    	}
    	cmd.Stdout = os.Stdout
    	cmd.Stderr = os.Stderr
    	if e.AgentIsRoot {
    		cmd.SysProcAttr = &syscall.SysProcAttr{}
    		cmd.SysProcAttr.Credential = &syscall.Credential{
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 05 10:02:56 UTC 2024
    - 6.9K bytes
    - Viewed (0)
Back to top