Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 44 for New256 (0.2 sec)

  1. src/crypto/tls/testdata/Client-TLSv13-AES256-SHA384

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7K bytes
    - Viewed (0)
  2. cmd/encryption-v1_test.go

    			xhttp.AmzServerSideEncryptionCustomerAlgorithm: "AES256",
    			xhttp.AmzServerSideEncryptionCustomerKey:       "XAm0dRrJsEsyPb1UuFNezv1bl9hxuYsgUVC/MUctE2k=",
    			xhttp.AmzServerSideEncryptionCustomerKeyMD5:    "bY4wkxQejw9mUJfo72k53A==",
    		},
    		metadata: map[string]string{},
    	},
    	{
    		header: map[string]string{
    			xhttp.AmzServerSideEncryptionCustomerAlgorithm: "AES256",
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Sep 24 04:17:08 UTC 2022
    - 19.9K bytes
    - Viewed (0)
  3. pkg/config/security/security.go

    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    	"ECDHE-ECDSA-CHACHA20-POLY1305",
    	"ECDHE-RSA-CHACHA20-POLY1305",
    	"ECDHE-ECDSA-AES128-SHA",
    	"ECDHE-RSA-AES128-SHA",
    	"ECDHE-ECDSA-AES256-SHA",
    	"ECDHE-RSA-AES256-SHA",
    	"AES128-GCM-SHA256",
    	"AES256-GCM-SHA384",
    	"AES128-SHA",
    	"AES256-SHA",
    	"DES-CBC3-SHA",
    )
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  4. internal/kms/secret-key.go

    	if len(b) == 0 {
    		return b, kms.AES256
    	}
    
    	if b[0] == '{' && b[len(b)-1] == '}' { // JSON object
    		var c ciphertext
    		if err := c.UnmarshalJSON(b); err != nil {
    			// It may happen that a random ciphertext starts with '{' and ends with '}'.
    			// In such a case, parsing will fail but we must not return an error. Instead
    			// we return the ciphertext as it is.
    			return b, kms.AES256
    		}
    
    		b = b[:0]
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  5. src/crypto/tls/testdata/Server-TLSv13-AES256-SHA384

    Filippo Valsorda <******@****.***> 1684936196 +0200
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:14:50 UTC 2023
    - 7.5K bytes
    - Viewed (0)
  6. pkg/serviceaccount/openidmetadata_test.go

    	defer s.Close()
    
    	want := Configuration{
    		Issuer:        exampleIssuer,
    		JWKSURI:       jwksURI,
    		ResponseTypes: []string{"id_token"},
    		SubjectTypes:  []string{"public"},
    		SigningAlgs:   []string{"ES256", "RS256"},
    	}
    
    	reqURL := s.URL + "/.well-known/openid-configuration"
    
    	resp, err := http.Get(reqURL)
    	if err != nil {
    		t.Fatalf("Get(%s) = %v, %v want: <response>, <nil>", reqURL, resp, err)
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 02 01:53:17 UTC 2023
    - 14.8K bytes
    - Viewed (0)
  7. pkg/model/fips.go

    	common_features "istio.io/istio/pkg/features"
    	"istio.io/istio/pkg/log"
    )
    
    var fipsCiphers = []string{
    	"ECDHE-ECDSA-AES128-GCM-SHA256",
    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    }
    
    var fipsGoCiphers = []uint16{
    	gotls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
    	gotls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,
    	gotls.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Mar 28 22:11:02 UTC 2024
    - 2.9K bytes
    - Viewed (0)
  8. pilot/pkg/security/authn/utils/utils_test.go

    		},
    		{
    			name: "Configure 1 MTLS cipher suite",
    			mesh: meshconfig.MeshConfig{
    				MeshMTLS: &meshconfig.MeshConfig_TLSConfig{
    					CipherSuites: []string{"ECDHE-RSA-AES256-GCM-SHA384"},
    				},
    			},
    			expectedMTLSCipherSuites: []string{"ECDHE-RSA-AES256-GCM-SHA384"},
    		},
    	}
    	for i := range tests {
    		tt := &tests[i]
    		t.Run(tt.name, func(t *testing.T) {
    			testNode := &model.Proxy{
    				Labels: map[string]string{
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Jul 10 20:24:43 UTC 2023
    - 3.1K bytes
    - Viewed (0)
  9. src/crypto/aes/cipher_s390x.go

    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"internal/cpu"
    )
    
    type code int
    
    // Function codes for the cipher message family of instructions.
    const (
    	aes128 code = 18
    	aes192      = 19
    	aes256      = 20
    )
    
    type aesCipherAsm struct {
    	function code     // code for cipher message instruction
    	key      []byte   // key (128, 192 or 256 bits)
    	storage  [32]byte // array backing key slice
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 2.6K bytes
    - Viewed (0)
  10. src/crypto/tls/testdata/Client-TLSv12-AES256-GCM-SHA384

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.5K bytes
    - Viewed (0)
Back to top