Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 916 for crypt (0.2 sec)

  1. doc/godebug.md

    [`tlskyber` setting](/pkg/crypto/tls/#Config.CurvePreferences).
    
    Go 1.23 changed the behavior of
    [crypto/x509.ParseCertificate](/pkg/crypto/x509/#ParseCertificate) to reject
    serial numbers that are negative. This change can be reverted with
    the [`x509negativeserial` setting](/pkg/crypto/x509/#ParseCertificate).
    
    Go 1.23 changed the behavior of
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 30 17:52:17 UTC 2024
    - 15.9K bytes
    - Viewed (0)
  2. pkg/util/parsers/parsers.go

    limitations under the License.
    */
    
    package parsers
    
    import (
    	"fmt"
    	//  Import the crypto sha256 algorithm for the docker image parser to work
    	_ "crypto/sha256"
    	//  Import the crypto/sha512 algorithm for the docker image parser to work with 384 and 512 sha hashes
    	_ "crypto/sha512"
    
    	dockerref "github.com/distribution/reference"
    )
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Sep 01 01:53:40 UTC 2023
    - 1.6K bytes
    - Viewed (0)
  3. src/crypto/ecdsa/ecdsa.go

    import (
    	"bytes"
    	"crypto"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/ecdh"
    	"crypto/elliptic"
    	"crypto/internal/bigmod"
    	"crypto/internal/boring"
    	"crypto/internal/boring/bbig"
    	"crypto/internal/nistec"
    	"crypto/internal/randutil"
    	"crypto/sha512"
    	"crypto/subtle"
    	"errors"
    	"io"
    	"math/big"
    	"sync"
    
    	"golang.org/x/crypto/cryptobyte"
    	"golang.org/x/crypto/cryptobyte/asn1"
    )
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  4. src/main/java/jcifs/smb/NtlmUtil.java

     */
    package jcifs.smb;
    
    
    import java.security.GeneralSecurityException;
    import java.security.MessageDigest;
    
    import javax.crypto.Cipher;
    import javax.crypto.ShortBufferException;
    
    import jcifs.CIFSContext;
    import jcifs.util.Crypto;
    import jcifs.util.Encdec;
    import jcifs.util.Strings;
    
    
    /**
     * Internal use only
     * 
     * @author mbechler
     * @internal
     */
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Tue Jul 07 12:07:20 UTC 2020
    - 9.7K bytes
    - Viewed (0)
  5. cmd/kubeadm/app/util/pkiutil/pki_helpers.go

    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package pkiutil
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	cryptorand "crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"fmt"
    	"math"
    	"math/big"
    	"net"
    	"os"
    	"path/filepath"
    	"time"
    
    	"github.com/pkg/errors"
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 01 16:01:49 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  6. src/crypto/ecdh/nist.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package ecdh
    
    import (
    	"crypto/internal/boring"
    	"crypto/internal/nistec"
    	"crypto/internal/randutil"
    	"errors"
    	"internal/byteorder"
    	"io"
    	"math/bits"
    )
    
    type nistCurve[Point nistPoint[Point]] struct {
    	name        string
    	newPoint    func() Point
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  7. src/crypto/x509/example_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package x509_test
    
    import (
    	"crypto/dsa"
    	"crypto/ecdsa"
    	"crypto/ed25519"
    	"crypto/rsa"
    	"crypto/x509"
    	"encoding/pem"
    	"fmt"
    )
    
    func ExampleCertificate_Verify() {
    	// Verifying with a custom list of root certificates.
    
    	const rootPEM = `
    -----BEGIN CERTIFICATE-----
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Jul 29 16:52:01 UTC 2019
    - 5.3K bytes
    - Viewed (0)
  8. src/crypto/x509/boring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package x509
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/internal/boring/fipstls"
    	"crypto/rsa"
    )
    
    // boringAllowCert reports whether c is allowed to be used
    // in a certificate chain by the current fipstls enforcement setting.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
  9. src/crypto/cipher/cbc.go

    func (x *cbcEncrypter) CryptBlocks(dst, src []byte) {
    	if len(src)%x.blockSize != 0 {
    		panic("crypto/cipher: input not full blocks")
    	}
    	if len(dst) < len(src) {
    		panic("crypto/cipher: output smaller than input")
    	}
    	if alias.InexactOverlap(dst[:len(src)], src) {
    		panic("crypto/cipher: invalid buffer overlap")
    	}
    
    	iv := x.iv
    
    	for len(src) > 0 {
    		// Write the xor to dst, then encrypt in place.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Sep 28 03:55:33 UTC 2022
    - 5.4K bytes
    - Viewed (0)
  10. src/crypto/rsa/rsa_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package rsa_test
    
    import (
    	"bufio"
    	"bytes"
    	"crypto"
    	"crypto/internal/boring"
    	"crypto/rand"
    	. "crypto/rsa"
    	"crypto/sha1"
    	"crypto/sha256"
    	"crypto/x509"
    	"encoding/pem"
    	"flag"
    	"fmt"
    	"internal/testenv"
    	"math/big"
    	"strings"
    	"testing"
    )
    
    func TestKeyGeneration(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 12 00:55:41 UTC 2024
    - 30.9K bytes
    - Viewed (0)
Back to top