Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 58 for Encrypt_ (0.25 sec)

  1. internal/config/crypto_test.go

    	}
    
    	for i, test := range encryptDecryptTests {
    		ciphertext, err := Encrypt(KMS, bytes.NewReader(test.Data), test.Context)
    		if err != nil {
    			t.Fatalf("Test %d: failed to encrypt stream: %v", i, err)
    		}
    		data, err := io.ReadAll(ciphertext)
    		if err != nil {
    			t.Fatalf("Test %d: failed to encrypt stream: %v", i, err)
    		}
    
    		plaintext, err := Decrypt(KMS, bytes.NewReader(data), test.Context)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 19 18:05:16 GMT 2022
    - 3.2K bytes
    - Viewed (0)
  2. src/test/java/org/codelibs/fess/util/ParameterUtilTest.java

            assertEquals(expect, ParameterUtil.encrypt(value));
    
            value = "";
            expect = "";
            assertEquals(expect, ParameterUtil.encrypt(value));
    
            value = "\n";
            expect = "";
            assertEquals(expect, ParameterUtil.encrypt(value));
    
            value = "=";
            expect = "unknown.1=";
            assertEquals(expect, ParameterUtil.encrypt(value));
    
            value = "=1\n=";
    Java
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  3. internal/crypto/doc.go

    //
    // ## SSE-C
    //
    // SSE-C computes the key-encryption-key from the client-provided key, an
    // initialization vector (IV) and the bucket/object path.
    //
    //  1. Encrypt:
    //     Input: ClientKey, bucket, object, metadata, object_data
    //     -              IV := Random({0,1}²⁵⁶)
    //     -       ObjectKey := SHA256(ClientKey || Random({0,1}²⁵⁶))
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Aug 26 19:52:29 GMT 2022
    - 5K bytes
    - Viewed (0)
  4. docs/tls/README.md

    these files have not been obtained, skip to [3. Generate Self-signed Certificates](#generate-use-self-signed-keys-certificates) or generate them with [Let's Encrypt](https://letsencrypt.org) using these instructions: [Generate Let's Encrypt certificate using Certbot for MinIO](https://min.io/docs/minio/linux/integrations/generate-lets-encrypt-certificate-using-certbot-for-minio.html). For more about TLS and certificates in MinIO, see the [Network Encryption documentation](https://min.io/docs/mini...
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.4K bytes
    - Viewed (0)
  5. .github/workflows/mint.yml

            run: |
              ${GITHUB_WORKSPACE}/.github/workflows/multipart/migrate.sh "${{ steps.vars.outputs.sha_short }}"
    
          - name: compress and encrypt
            run: |
              ${GITHUB_WORKSPACE}/.github/workflows/run-mint.sh "compress-encrypt" "minio" "minio123" "${{ steps.vars.outputs.sha_short }}"
    
          - name: multiple pools
            run: |
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 23:44:49 GMT 2024
    - 2.6K bytes
    - Viewed (0)
  6. src/main/java/org/codelibs/fess/util/ParameterUtil.java

                            paramMap.put(line.trim(), StringUtil.EMPTY);
                        }
                    }
                }
            }
            return paramMap;
        }
    
        public static String encrypt(final String value) {
            final StringBuilder buf = new StringBuilder();
            final Pattern properyPattern = Pattern.compile(ComponentUtil.getFessConfig().getAppEncryptPropertyPattern());
    Java
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 6.5K bytes
    - Viewed (0)
  7. docs/pt/docs/deployment/https.md

    ## Let's Encrypt
    
    Antes de Let's Encrypt, esses certificados HTTPS eram vendidos por terceiros confiáveis.
    
    O processo de aquisição de um desses certificados costumava ser complicado, exigia bastante papelada e os certificados eram bastante caros.
    
    Mas então <a href="https://letsencrypt.org/" class="external-link" target="_blank">Let's Encrypt</a> foi criado.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Oct 05 10:40:05 GMT 2021
    - 3.9K bytes
    - Viewed (0)
  8. docs/en/docs/tutorial/security/index.md

    It is not very popular or used nowadays.
    
    OAuth2 doesn't specify how to encrypt the communication, it expects you to have your application served with HTTPS.
    
    !!! tip
        In the section about **deployment** you will see how to set up HTTPS for free, using Traefik and Let's Encrypt.
    
    
    ## OpenID Connect
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Jun 24 14:47:15 GMT 2023
    - 4.3K bytes
    - Viewed (0)
  9. samples/guide/src/main/java/okhttp3/recipes/kt/CustomTrust.kt

        eu6FSqdQgPCnXEqULl8FmTxSQeDNtGPPAUO6nIPcj2A781q0tHuu2guQOHXvgR1m
        0vdXcDazv/wor3ElhVsT/h5/WrQ8
        -----END CERTIFICATE-----
        """.trimIndent().decodeCertificatePem()
    
      // CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US
      val letsEncryptCertificateAuthority =
        """
        -----BEGIN CERTIFICATE-----
        MIIEkjCCA3qgAwIBAgIQCgFBQgAAAVOFc2oLheynCDANBgkqhkiG9w0BAQsFADA/
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.8K bytes
    - Viewed (5)
  10. docs/fr/docs/deployment/https.md

    ## Let's Encrypt
    
    Avant Let's Encrypt, ces certificats HTTPS étaient vendus par des tiers de confiance.
    
    Le processus d'acquisition d'un de ces certificats était auparavant lourd, nécessitait pas mal de paperasses et les certificats étaient assez chers.
    
    Mais ensuite, <a href="https://letsencrypt.org/" class="external-link" target="_blank">Let's Encrypt</a> a été créé.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Mon Oct 31 17:45:30 GMT 2022
    - 4.1K bytes
    - Viewed (0)
Back to top