Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 55 for cipher (0.17 sec)

  1. doc/godebug.md

    The [`jstmpllitinterp` setting](/pkg/html/template#hdr-Security_Model) no longer has
    any effect.
    
    Go 1.23 changed the default TLS cipher suites used by clients and servers when
    not explicitly configured, removing 3DES cipher suites. The default can be reverted
    using the [`tls3des` setting](/pkg/crypto/tls/#Config.CipherSuites).
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 30 17:52:17 UTC 2024
    - 15.9K bytes
    - Viewed (0)
  2. pom.xml

                      <excludes>
                        <exclude>org.sonatype.plexus:plexus-sec-dispatcher</exclude>
                        <exclude>org.sonatype.plexus:plexus-cipher</exclude>
                      </excludes>
                      <message>ensure no more org.sonatype.plexus:plexus-cipher and org.sonatype.plexus:plexus-sec-dispatcher.</message>
                    </bannedDependencies>
                  </rules>
                  <fail>true</fail>
    Registered: Wed Jun 12 09:55:16 UTC 2024
    - Last Modified: Tue Jun 11 09:13:34 UTC 2024
    - 33.9K bytes
    - Viewed (0)
  3. src/crypto/ecdsa/ecdsa.go

    	if err != nil {
    		return nil, err
    	}
    
    	// Create a CSPRNG that xors a stream of zeros with
    	// the output of the AES-CTR instance.
    	const aesIV = "IV for ECDSA CTR"
    	return &cipher.StreamReader{
    		R: zeroReader,
    		S: cipher.NewCTR(block, []byte(aesIV)),
    	}, nil
    }
    
    type zr struct{}
    
    var zeroReader = zr{}
    
    // Read replaces the contents of dst with zeros. It is safe for concurrent use.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  4. pilot/pkg/bootstrap/server_test.go

    		name               string
    		serverCipherSuites []uint16
    		clientCipherSuites []uint16
    		expectSuccess      bool
    	}{
    		{
    			name:          "default cipher suites",
    			expectSuccess: true,
    		},
    		{
    			name:               "client and istiod cipher suites match",
    			serverCipherSuites: []uint16{tls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, tls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256},
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 13 17:48:28 UTC 2024
    - 23.1K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apiserver/pkg/server/options/encryptionconfig/config.go

    distributed under the License is distributed on an "AS IS" BASIS,
    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package encryptionconfig
    
    import (
    	"context"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/sha256"
    	"encoding/base64"
    	"errors"
    	"fmt"
    	"net/http"
    	"os"
    	"sync"
    	"sync/atomic"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 16 16:56:39 UTC 2024
    - 41.2K bytes
    - Viewed (0)
  6. src/crypto/tls/boring_test.go

    	}
    	return false
    }
    
    func isECDSA(id uint16) bool {
    	for _, suite := range cipherSuites {
    		if suite.id == id {
    			return suite.flags&suiteECSign == suiteECSign
    		}
    	}
    	panic(fmt.Sprintf("unknown cipher suite %#x", id))
    }
    
    func isBoringSignatureScheme(alg SignatureScheme) bool {
    	switch alg {
    	default:
    		return false
    	case PKCS1WithSHA256,
    		ECDSAWithP256AndSHA256,
    		PKCS1WithSHA384,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 19.4K bytes
    - Viewed (0)
  7. src/crypto/tls/handshake_server.go

    	var clientCipher, serverCipher any
    	var clientHash, serverHash hash.Hash
    
    	if hs.suite.aead == nil {
    		clientCipher = hs.suite.cipher(clientKey, clientIV, true /* for reading */)
    		clientHash = hs.suite.mac(clientMAC)
    		serverCipher = hs.suite.cipher(serverKey, serverIV, false /* not for reading */)
    		serverHash = hs.suite.mac(serverMAC)
    	} else {
    		clientCipher = hs.suite.aead(clientKey, clientIV)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  8. src/go/build/deps_test.go

    	crypto/internal/boring/sig,
    	crypto/internal/boring/syso,
    	golang.org/x/sys/cpu,
    	hash, embed
    	< crypto
    	< crypto/subtle
    	< crypto/internal/alias
    	< crypto/cipher;
    
    	crypto/cipher,
    	crypto/internal/boring/bcache
    	< crypto/internal/boring
    	< crypto/boring;
    
    	crypto/internal/alias
    	< crypto/internal/randutil
    	< crypto/internal/nistec/fiat
    	< crypto/internal/nistec
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 24 16:41:13 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  9. src/crypto/tls/key_agreement.go

    		if err != nil {
    			return nil, err
    		}
    	}
    	if (sigType == signaturePKCS1v15 || sigType == signatureRSAPSS) != ka.isRSA {
    		return nil, errors.New("tls: certificate cannot be used with the selected cipher suite")
    	}
    
    	signed := hashForServerKeyExchange(sigType, sigHash, ka.version, clientHello.random, hello.random, serverECDHEParams)
    
    	signOpts := crypto.SignerOpts(sigHash)
    	if sigType == signatureRSAPSS {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  10. cmd/sftp-server.go

    			allowPubKeys = filterAlgos(arg, strings.Split(tokens[1], ","), supportedPubKeyAuthAlgos)
    		case "kex-algos":
    			allowKexAlgos = filterAlgos(arg, strings.Split(tokens[1], ","), supportedKexAlgos)
    		case "cipher-algos":
    			allowCiphers = filterAlgos(arg, strings.Split(tokens[1], ","), supportedCiphers)
    		case "mac-algos":
    			allowMACs = filterAlgos(arg, strings.Split(tokens[1], ","), supportedMACs)
    		case "trusted-user-ca-key":
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
Back to top