Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 46 for cbc (0.04 sec)

  1. src/strings/replace.go

    // and values may be empty. For example, the trie containing keys "ax", "ay",
    // "bcbc", "x" and "xy" could have eight nodes:
    //
    //	n0  -
    //	n1  a-
    //	n2  .x+
    //	n3  .y+
    //	n4  b-
    //	n5  .cbc+
    //	n6  x+
    //	n7  .y+
    //
    // n0 is the root node, and its children are n1, n4 and n6; n1's children are
    // n2 and n3; n4's child is n5; n6's child is n7. Nodes n0, n1 and n4 (marked
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:10:31 UTC 2023
    - 14.5K bytes
    - Viewed (0)
  2. staging/src/k8s.io/apiserver/pkg/server/options/encryptionconfig/config_test.go

    		t,
    		"testdata/valid-configs/aes/aes-cbc-multiple-providers.json",
    		"k8s:enc:aescbc:v1:1:",
    		"testdata/valid-configs/aes/aes-cbc-multiple-providers-reversed.json",
    		"k8s:enc:aescbc:v1:2:",
    	)
    }
    
    func TestCBCKeyRotationWithoutOverlappingProviders(t *testing.T) {
    	testCBCKeyRotationWithProviders(
    		t,
    		"testdata/valid-configs/aes/aes-cbc-multiple-keys.json",
    		"k8s:enc:aescbc:v1:A:",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 16 16:56:39 UTC 2024
    - 72.3K bytes
    - Viewed (0)
  3. src/main/java/jcifs/pac/kerberos/KerberosEncData.java

            byte[] decrypt;
            try {
                cipher = Cipher.getInstance("DES/CBC/NoPadding");
            }
            catch ( GeneralSecurityException e ) {
                throw new GeneralSecurityException("Checksum failed while decrypting.");
            }
            byte[] ivec = new byte[8];
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Mon Oct 02 12:02:06 UTC 2023
    - 11.4K bytes
    - Viewed (0)
  4. cmd/sftp-server.go

    	kexAlgoCurve25519SHA256       = "curve25519-sha256"
    
    	chacha20Poly1305ID = "******@****.***"
    	gcm256CipherID     = "******@****.***"
    	aes128cbcID        = "aes128-cbc"
    	tripledescbcID     = "3des-cbc"
    )
    
    var (
    	errSFTPPublicKeyBadFormat = errors.New("the public key provided could not be parsed")
    	errSFTPUserHasNoPolicies  = errors.New("no policies present on this account")
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apiserver/pkg/server/options/encryptionconfig/config.go

    		if err != nil {
    			return nil, err
    		}
    
    		// v1.24: write using AES-CBC only but support reads via AES-CBC and AES-GCM (so we can move to AES-GCM)
    		// v1.25: write using AES-GCM only but support reads via AES-GCM and fallback to AES-CBC for backwards compatibility
    		// TODO(aramase): Post v1.25: We cannot drop CBC read support until we automate storage migration.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 16 16:56:39 UTC 2024
    - 41.2K bytes
    - Viewed (0)
  6. src/crypto/tls/conn.go

    	// Not likely enough to bother.
    	panic("TLS: sequence number wraparound")
    }
    
    // explicitNonceLen returns the number of bytes of explicit nonce or IV included
    // in each record. Explicit nonces are present only in CBC modes after TLS 1.0
    // and in certain AEAD modes in TLS 1.2.
    func (hc *halfConn) explicitNonceLen() int {
    	if hc.cipher == nil {
    		return 0
    	}
    
    	switch c := hc.cipher.(type) {
    	case cipher.Stream:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  7. staging/src/k8s.io/apiserver/pkg/server/secure_serving.go

    func (s *SecureServingInfo) tlsConfig(stopCh <-chan struct{}) (*tls.Config, error) {
    	tlsConfig := &tls.Config{
    		// Can't use SSLv3 because of POODLE and BEAST
    		// Can't use TLSv1.0 because of POODLE and BEAST using CBC cipher
    		// Can't use TLSv1.1 because of RC4 cipher usage
    		MinVersion: tls.VersionTLS12,
    		// enable HTTP2 for go's 1.7 HTTP Server
    		NextProtos: []string{"h2", "http/1.1"},
    	}
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Oct 12 20:54:07 UTC 2023
    - 10.3K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes_test.go

    		t.Fatalf("unexpected data: %t %q", stale, from)
    	}
    
    	// verify changing the context fails storage
    	_, _, err = p.TransformFromStorage(ctx, out, value.DefaultContext("incorrect_context"))
    	if err != nil {
    		t.Fatalf("CBC mode does not support authentication: %v", err)
    	}
    
    	// reverse the order, use the second key
    	p = value.NewPrefixTransformers(testErr,
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 23.2K bytes
    - Viewed (0)
  9. src/crypto/tls/tls.go

    // Package tls partially implements TLS 1.2, as specified in RFC 5246,
    // and TLS 1.3, as specified in RFC 8446.
    package tls
    
    // BUG(agl): The crypto/tls package only implements some countermeasures
    // against Lucky13 attacks on CBC-mode encryption, and only on SHA1
    // variants. See http://www.isg.rhul.ac.uk/tls/TLStiming.pdf and
    // https://www.imperialviolet.org/2013/02/04/luckythirteen.html.
    
    import (
    	"bytes"
    	"context"
    	"crypto"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 17:57:01 UTC 2024
    - 12.2K bytes
    - Viewed (0)
  10. docs/changelogs/changelog_3x.md

        when used with this method. This does not impact already-encoded query
        parameters in APIs like `HttpUrl.parse()` and
        `HttpUrl.Builder.addEncodedQueryParameter()`.
     *  New: CBC-mode ECDSA cipher suites have been removed from OkHttp's default
        configuration: `TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA` and
        `TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA`. This tracks a [Chromium
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sun Feb 06 14:55:54 UTC 2022
    - 50.8K bytes
    - Viewed (0)
Back to top