Search Options

Results per page
Sort
Preferred Languages
Advance

Results 61 - 70 of 190 for ftps (0.04 sec)

  1. tools/istio-iptables/pkg/capture/testdata/ipv6-dns-outbound-owner-groups-exclude.golden

    iptables -t nat -A ISTIO_OUTPUT -m owner --gid-owner 1337 -j RETURN
    iptables -t nat -A ISTIO_OUTPUT -m owner --gid-owner 888 -j RETURN
    iptables -t nat -A ISTIO_OUTPUT -m owner --gid-owner ftp -j RETURN
    iptables -t nat -A ISTIO_OUTPUT -d 127.0.0.1/32 -j RETURN
    iptables -t nat -A OUTPUT -p udp -j ISTIO_OUTPUT
    iptables -t raw -A OUTPUT -p udp -j ISTIO_OUTPUT
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 13 15:51:15 UTC 2024
    - 4.1K bytes
    - Viewed (0)
  2. src/cmd/internal/notsha256/sha256block_386.s

    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    // Wt = SIGMA1(Wt-2) + SIGMA0(Wt-15) + Wt-16; for 16 <= t <= 63
    //
    // a = H0
    // b = H1
    // c = H2
    // d = H3
    // e = H4
    // f = H5
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 8.2K bytes
    - Viewed (0)
  3. src/crypto/ecdh/nist.go

    	if err != nil {
    		return nil, err
    	}
    	if _, err := p.ScalarMult(p, local.privateKey); err != nil {
    		return nil, err
    	}
    	return p.BytesX()
    }
    
    // P256 returns a [Curve] which implements NIST P-256 (FIPS 186-3, section D.2.3),
    // also known as secp256r1 or prime256v1.
    //
    // Multiple invocations of this function will return the same value, which can
    // be used for equality checks and switch statements.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  4. src/crypto/sha256/sha256block_386.s

    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    // SHA256 block routine. See sha256block.go for Go equivalent.
    //
    // The algorithm is detailed in FIPS 180-4:
    //
    //  https://csrc.nist.gov/publications/fips/fips180-4/fips-180-4.pdf
    //
    // Wt = Mt; for 0 <= t <= 15
    // Wt = SIGMA1(Wt-2) + SIGMA0(Wt-15) + Wt-16; for 16 <= t <= 63
    //
    // a = H0
    // b = H1
    // c = H2
    // d = H3
    // e = H4
    // f = H5
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  5. fess-crawler/src/main/java/org/codelibs/fess/crawler/client/ftp/FtpAuthentication.java

     * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND,
     * either express or implied. See the License for the specific language
     * governing permissions and limitations under the License.
     */
    package org.codelibs.fess.crawler.client.ftp;
    
    import java.net.URL;
    
    import org.codelibs.core.lang.StringUtil;
    import org.slf4j.Logger;
    import org.slf4j.LoggerFactory;
    
    /**
     * @author shinsuke
     *
     */
    public class FtpAuthentication {
    Registered: Wed Jun 12 15:17:51 UTC 2024
    - Last Modified: Thu Feb 22 01:36:27 UTC 2024
    - 2.4K bytes
    - Viewed (0)
  6. src/crypto/ecdsa/ecdsa_legacy.go

    	}
    
    	priv := new(PrivateKey)
    	priv.PublicKey.Curve = c
    	priv.D = k
    	priv.PublicKey.X, priv.PublicKey.Y = c.ScalarBaseMult(k.Bytes())
    	return priv, nil
    }
    
    // hashToInt converts a hash value to an integer. Per FIPS 186-4, Section 6.4,
    // we use the left-most bits of the hash to match the bit-length of the order of
    // the curve. This also performs Step 5 of SEC 1, Version 2.0, Section 4.1.3.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 4.8K bytes
    - Viewed (0)
  7. pkg/scheduler/framework/plugins/volumebinding/volume_binding.go

    	args, ok := plArgs.(*config.VolumeBindingArgs)
    	if !ok {
    		return nil, fmt.Errorf("want args to be of type VolumeBindingArgs, got %T", plArgs)
    	}
    	if err := validation.ValidateVolumeBindingArgsWithOptions(nil, args, validation.VolumeBindingArgsValidationOptions{
    		AllowVolumeCapacityPriority: fts.EnableVolumeCapacityPriority,
    	}); err != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat Mar 16 14:13:06 UTC 2024
    - 16.4K bytes
    - Viewed (0)
  8. src/cmd/asm/internal/asm/testdata/arm64.s

    	FSTPD	(F3, F4), x+8(SB)
    	FSTPS	(F3, F4), (R5)      // a310002d
    	FSTPS	(F3, F4), 4(R5)     // a390002d
    	FSTPS.W	(F3, F4), 4(R5)     // a390802d
    	FSTPS.P	(F3, F4), 4(R5)     // a390802c
    	FSTPS	(F3, F4), -4(R5)    // a3903f2d
    	FSTPS	(F3, F4), -5(R5)    // bb1400d16313002d
    	FSTPS	(F3, F4), 11(R0)    // 1b2c00916313002d
    	FSTPS	(F3, F4), 1024(R0)  // 1b0010916313002d
    	FSTPS	(F3, F4), (RSP)     // e313002d
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Dec 08 03:28:17 UTC 2023
    - 94.9K bytes
    - Viewed (0)
  9. tools/istio-clean-iptables/pkg/cmd/testdata/outbound-owner-groups-exclude.golden

    ip6tables -t nat -D ISTIO_OUTPUT -p udp --dport 53 -m owner --gid-owner 888 -j RETURN
    iptables -t nat -D ISTIO_OUTPUT -p udp --dport 53 -m owner --gid-owner ftp -j RETURN
    ip6tables -t nat -D ISTIO_OUTPUT -p udp --dport 53 -m owner --gid-owner ftp -j RETURN
    iptables -t raw -D ISTIO_OUTPUT -p udp --dport 53 -m owner --uid-owner 1337 -j CT --zone 1
    ip6tables -t raw -D ISTIO_OUTPUT -p udp --dport 53 -m owner --uid-owner 1337 -j CT --zone 1
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 13 15:51:15 UTC 2024
    - 2.9K bytes
    - Viewed (0)
  10. src/vendor/golang.org/x/crypto/sha3/sha3.go

    	// a final "1" bit. We merge the first "1" bit from the padding into dsbyte,
    	// giving 00000110b (0x06) and 00011111b (0x1f).
    	// [1] http://csrc.nist.gov/publications/drafts/fips-202/fips_202_draft.pdf
    	//     "Draft FIPS 202: SHA-3 Standard: Permutation-Based Hash and
    	//      Extendable-Output Functions (May 2014)"
    	dsbyte byte
    
    	i, n    int // storage[i:n] is the buffer, i is only used while squeezing
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.4K bytes
    - Viewed (0)
Back to top