Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 55 for hex (0.39 sec)

  1. src/test/java/jcifs/tests/PACTest.java

            Mac m = Mac.getInstance("HmacMD5");
            m.init(new SecretKeySpec(Hex.decode(key), "HMAC"));
            byte[] mac = m.doFinal(bytes);
            checkBytes(Hex.decode(expect), mac);
        }
    
    
        @Test
        public void testRC4Checksum1 () throws PACDecodingException, GeneralSecurityException {
    Java
    - Registered: Sun Apr 28 00:10:09 GMT 2024
    - Last Modified: Sun Oct 01 12:01:17 GMT 2023
    - 22.3K bytes
    - Viewed (0)
  2. internal/hash/reader.go

    	MD5, err := hex.DecodeString(md5Hex)
    	if err != nil {
    		return nil, BadDigest{ // TODO(aead): Return an error that indicates that an invalid ETag has been specified
    			ExpectedMD5:   md5Hex,
    			CalculatedMD5: "",
    		}
    	}
    	SHA256, err := hex.DecodeString(sha256Hex)
    	if err != nil {
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Mon Sep 18 17:00:54 GMT 2023
    - 10.8K bytes
    - Viewed (0)
  3. cmd/local-locker_test.go

    						var tmp [16]byte
    						rng.Read(tmp[:])
    						res := []string{hex.EncodeToString(tmp[:])}
    
    						for i := 0; i < readers; i++ {
    							rng.Read(tmp[:])
    							ok, err := l.RLock(context.Background(), dsync.LockArgs{
    								UID:       uuid.NewString(),
    								Resources: res,
    								Source:    hex.EncodeToString(tmp[:8]),
    								Owner:     hex.EncodeToString(tmp[8:]),
    								Quorum:    0,
    							})
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Mar 05 04:57:35 GMT 2023
    - 11.8K bytes
    - Viewed (0)
  4. cmd/signature-v4.go

    }
    
    // compareSignatureV4 returns true if and only if both signatures
    // are equal. The signatures are expected to be HEX encoded strings
    // according to the AWS S3 signature V4 spec.
    func compareSignatureV4(sig1, sig2 string) bool {
    	// The CTC using []byte(str) works because the hex encoding
    	// is unique for a sequence of bytes. See also compareSignatureV2.
    	return subtle.ConstantTimeCompare([]byte(sig1), []byte(sig2)) == 1
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Apr 19 16:45:54 GMT 2024
    - 12.3K bytes
    - Viewed (0)
  5. internal/hash/reader_test.go

    		t.Errorf("Expected size 4, got %d", r.ActualSize())
    	}
    	expectedMD5, err := hex.DecodeString("e2fc714c4727ee9395f324cd2e7f331f")
    	if err != nil {
    		t.Fatal(err)
    	}
    	if !bytes.Equal(r.MD5Current(), expectedMD5) {
    		t.Errorf("Expected md5hex \"e2fc714c4727ee9395f324cd2e7f331f\", got %s", hex.EncodeToString(r.MD5Current()))
    	}
    	expectedSHA256, err := hex.DecodeString("88d4266fd4e6338d13b845fcf289579d209c897823b9217da3e161936f031589")
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Mon Sep 18 17:00:54 GMT 2023
    - 10.3K bytes
    - Viewed (0)
  6. src/cmd/asm/internal/asm/endtoend_test.go

    			// no comment
    		case 2:
    			// might be printed form or hex
    			note := strings.TrimSpace(parts[1])
    			if isHexes(note) {
    				hexes = note
    			} else {
    				printed = note
    			}
    		case 3:
    			// printed form, then hex
    			printed = strings.TrimSpace(parts[1])
    			hexes = strings.TrimSpace(parts[2])
    			if !isHexes(hexes) {
    				t.Errorf("%s:%d: malformed hex instruction encoding: %s", input, lineno, line)
    			}
    		}
    
    Go
    - Registered: Tue Apr 23 11:13:09 GMT 2024
    - Last Modified: Thu Dec 07 18:42:59 GMT 2023
    - 11.6K bytes
    - Viewed (0)
  7. cmd/streaming-signature-v4.go

    }
    
    func (cr *s3ChunkedReader) Close() (err error) {
    	return nil
    }
    
    // Now, we read one chunk from the underlying reader.
    // A chunk has the following format:
    //
    //	<chunk-size-as-hex> + ";chunk-signature=" + <signature-as-hex> + "\r\n" + <payload> + "\r\n"
    //
    // First, we read the chunk size but fail if it is larger
    // than 16 MiB. We must not accept arbitrary large chunks.
    // One 16 MiB is a reasonable max limit.
    //
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.2K bytes
    - Viewed (0)
  8. cmd/encryption-v1.go

    }
    
    // DecryptETag decrypts the ETag that is part of given object
    // with the given object encryption key.
    //
    // However, DecryptETag does not try to decrypt the ETag if
    // it consists of a 128 bit hex value (32 hex chars) and exactly
    // one '-' followed by a 32-bit number.
    // This special case addresses randomly-generated ETags generated
    // by the MinIO server when running in non-compat mode. These
    // random ETags are not encrypt.
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 36.5K bytes
    - Viewed (0)
  9. maven-core/src/test/resources/remote-repo-1/maven-test/jars/maven-test-b-1.0.jar

    throws org.apache.commons.codec.EncoderException; public byte[] encode(byte[]) throws org.apache.commons.codec.EncoderException; static void <clinit>(); } org/apache/commons/codec/binary/Hex.class package org.apache.commons.codec.binary; public synchronized class Hex { private static char[] digits; public void Hex(); public static char[] encodeHex(byte[]); public static byte[] decodeHex(char[]) throws Exception; static void <clinit>(); } org/apache/commons/codec/BinaryDecoder.class package org.apache.commons.codec;...
    Archive
    - Registered: Sun Mar 31 03:35:09 GMT 2024
    - Last Modified: Mon Aug 09 19:02:31 GMT 2004
    - 18.4K bytes
    - Viewed (0)
  10. internal/etag/etag.go

    type ETag []byte
    
    // String returns the string representation of the ETag.
    //
    // The returned string is a hex representation of the
    // binary ETag with an optional '-<part-number>' suffix.
    func (e ETag) String() string {
    	if e.IsMultipart() {
    		return hex.EncodeToString(e[:16]) + string(e[16:])
    	}
    	return hex.EncodeToString(e)
    }
    
    // IsEncrypted reports whether the ETag is encrypted.
    func (e ETag) IsEncrypted() bool {
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Mar 10 21:09:36 GMT 2024
    - 13.3K bytes
    - Viewed (0)
Back to top