Home
last modified time | relevance | path

Searched refs:hmac_sha1_96_aes128 (Results 1 – 2 of 2) sorted by relevance

/dports/net/py-impacket/impacket-0.9.17/examples/
H A Dticketer.py206 srvCheckSum['SignatureType'] = ChecksumTypes.hmac_sha1_96_aes128.value
207 privCheckSum['SignatureType'] = ChecksumTypes.hmac_sha1_96_aes128.value
469 elif serverChecksum['SignatureType'] == ChecksumTypes.hmac_sha1_96_aes128.value:
482 elif privSvrChecksum['SignatureType'] == ChecksumTypes.hmac_sha1_96_aes128.value:
598 elif serverChecksum['SignatureType'] == ChecksumTypes.hmac_sha1_96_aes128.value:
608 elif privSvrChecksum['SignatureType'] == ChecksumTypes.hmac_sha1_96_aes128.value:
/dports/net/py-impacket/impacket-0.9.17/impacket/krb5/
H A Dconstants.py432 hmac_sha1_96_aes128 = 15 variable in ChecksumTypes