Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 59 for encodeToString (0.39 sec)

  1. cmd/local-locker_test.go

    						var tmp [16]byte
    						rng.Read(tmp[:])
    						res := []string{hex.EncodeToString(tmp[:])}
    
    						for i := 0; i < readers; i++ {
    							rng.Read(tmp[:])
    							ok, err := l.RLock(context.Background(), dsync.LockArgs{
    								UID:       uuid.NewString(),
    								Resources: res,
    								Source:    hex.EncodeToString(tmp[:8]),
    								Owner:     hex.EncodeToString(tmp[8:]),
    								Quorum:    0,
    							})
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Mar 05 04:57:35 GMT 2023
    - 11.8K bytes
    - Viewed (0)
  2. cmd/sts-handlers.go

    		writeSTSErrorResponse(ctx, w, ErrSTSInvalidParameterValue, err)
    		return
    	}
    
    	if len(sessionPolicyStr) > 0 {
    		claims[policy.SessionPolicyName] = base64.StdEncoding.EncodeToString([]byte(sessionPolicyStr))
    	}
    
    	secret, err := getTokenSigningKey()
    	if err != nil {
    		writeSTSErrorResponse(ctx, w, ErrSTSInternalError, err)
    		return
    	}
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 04 18:36:18 GMT 2024
    - 34.7K bytes
    - Viewed (2)
  3. cmd/signature-v4.go

    	stringToSign := signV4Algorithm + "\n" + t.Format(iso8601Format) + "\n"
    	stringToSign += scope + "\n"
    	canonicalRequestBytes := sha256.Sum256([]byte(canonicalRequest))
    	stringToSign += hex.EncodeToString(canonicalRequestBytes[:])
    	return stringToSign
    }
    
    // getSigningKey hmac seed to calculate final signature.
    func getSigningKey(secretKey string, t time.Time, region string, stype serviceType) []byte {
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Apr 19 16:45:54 GMT 2024
    - 12.3K bytes
    - Viewed (0)
  4. internal/crypto/sse-s3.go

    	metadata[MetaIV] = base64.StdEncoding.EncodeToString(sealedKey.IV[:])
    	metadata[MetaSealedKeyS3] = base64.StdEncoding.EncodeToString(sealedKey.Key[:])
    	if len(kmsKey) > 0 && keyID != "" { // We use a KMS -> Store key ID and sealed KMS data key.
    		metadata[MetaKeyID] = keyID
    		metadata[MetaDataEncryptionKey] = base64.StdEncoding.EncodeToString(kmsKey)
    	}
    	return metadata
    }
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 8.5K bytes
    - Viewed (0)
  5. internal/crypto/key_test.go

    		}
    		partKey := key.DerivePartKey(test.PartID)
    		if !bytes.Equal(partKey[:], expectedPartKey) {
    			t.Errorf("Test %d derives wrong part-key: got '%s' want: '%s'", i, hex.EncodeToString(partKey[:]), test.PartKey)
    		}
    	}
    }
    
    var sealUnsealETagTests = []string{
    	"",
    	"90682b8e8cc7609c",
    	"90682b8e8cc7609c4671e1d64c73fc30",
    	"90682b8e8cc7609c4671e1d64c73fc307fb3104f",
    }
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Feb 02 00:13:57 GMT 2024
    - 6.8K bytes
    - Viewed (0)
  6. internal/crypto/header_test.go

    	}, ShouldFail: false}, // 3
    	{Header: http.Header{
    		"X-Amz-Server-Side-Encryption":                []string{"aws:kms"},
    		"X-Amz-Server-Side-Encryption-Aws-Kms-Key-Id": []string{"s3-007-293847485-724784"},
    		"X-Amz-Server-Side-Encryption-Context":        []string{base64.StdEncoding.EncodeToString([]byte(`{"bucket": "some-bucket"}`))},
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Jul 13 14:52:15 GMT 2022
    - 21.4K bytes
    - Viewed (0)
  7. cmd/erasure-metadata-utils_test.go

    			var first [17]int
    			rng := rand.New(rand.NewSource(0))
    			var tmp [16]byte
    			rng.Read(tmp[:])
    			prefix := hex.EncodeToString(tmp[:])
    			for i := 0; i < 10000; i++ {
    				rng.Read(tmp[:])
    
    				y := hashOrder(fmt.Sprintf("%s/%x", prefix, hex.EncodeToString(tmp[:3])), x)
    				first[y[0]]++
    			}
    			t.Log("first:", first[:x])
    		})
    	}
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 7.4K bytes
    - Viewed (0)
  8. internal/crypto/sse-c.go

    	}
    
    	if metadata == nil {
    		metadata = make(map[string]string, 3)
    	}
    	metadata[MetaAlgorithm] = SealAlgorithm
    	metadata[MetaIV] = base64.StdEncoding.EncodeToString(sealedKey.IV[:])
    	metadata[MetaSealedKeySSEC] = base64.StdEncoding.EncodeToString(sealedKey.Key[:])
    	return metadata
    }
    
    // ParseMetadata extracts all SSE-C related values from the object metadata
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 5.2K bytes
    - Viewed (0)
  9. cmd/xl-storage-format-v1.go

    func (c ChecksumInfo) MarshalJSON() ([]byte, error) {
    	info := checksumInfoJSON{
    		Name:      fmt.Sprintf("part.%d", c.PartNumber),
    		Algorithm: c.Algorithm.String(),
    		Hash:      hex.EncodeToString(c.Hash),
    	}
    	return json.Marshal(info)
    }
    
    // UnmarshalJSON - custom checksum info unmarshaller
    func (c *ChecksumInfo) UnmarshalJSON(data []byte) error {
    	var info checksumInfoJSON
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 8.2K bytes
    - Viewed (0)
  10. cmd/erasure-coding.go

    			failOnErr(e.DecodeDataBlocks(encoded))
    			if a, b := first, encoded[0]; !bytes.Equal(a, b) {
    				fmt.Fprintf(os.Stderr, "%v: error on self-test [d:%d,p:%d]: want %#v, got %#v\n", algo, conf[0], conf[1], hex.EncodeToString(a), hex.EncodeToString(b))
    				ok = false
    				continue
    			}
    
    		}
    	}
    	if !ok {
    		logger.Fatal(errSelfTestFailure, "Erasure Coding self test failed")
    	}
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Jan 31 02:11:45 GMT 2024
    - 8.6K bytes
    - Viewed (0)
Back to top