Search Options

Results per page
Sort
Preferred Languages
Advance

Results 151 - 160 of 171 for encryptKey (0.11 sec)

  1. cmd/erasure-object.go

    	if err != nil {
    		return setRestoreHeaderFn(oi, err)
    	}
    
    	var uploadedParts []CompletePart
    	var rs *HTTPRangeSpec
    	// get reader from the warm backend - note that even in the case of encrypted objects, this stream is still encrypted.
    	gr, err := getTransitionedObjectReader(ctx, bucket, object, rs, http.Header{}, oi, opts)
    	if err != nil {
    		return setRestoreHeaderFn(oi, err)
    	}
    	defer gr.Close()
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 15:51:27 UTC 2024
    - 78.6K bytes
    - Viewed (0)
  2. CHANGELOG/CHANGELOG-1.3.md

      * More reliable kube-up/kube-down
      * Enable ICMP Type 3 Code 4 for ELBs
      * ARP caching fix
      * Use /dev/xvdXX names
      * ELB:
        * ELB proxy protocol support 
    	* mixed plaintext/encrypted ports support in ELBs
        * SSL support for ELB listeners
      * Allow VPC CIDR to be specified (experimental)
      * Fix problems with >2 security groups
    * GCP:
      * Enable using gcr.io as a Docker registry mirror.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Dec 24 02:28:26 UTC 2020
    - 84K bytes
    - Viewed (0)
  3. okhttp/src/test/java/okhttp3/URLConnectionTest.kt

        val hostnameVerifier = RecordingHostnameVerifier()
        server.useHttps(handshakeCertificates.sslSocketFactory())
        server.enqueue(MockResponse(inTunnel = true))
        server.enqueue(MockResponse(body = "encrypted response from the origin server"))
        client =
          client.newBuilder()
            .proxy(server.toProxyAddress())
            .sslSocketFactory(
              handshakeCertificates.sslSocketFactory(),
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Jan 20 10:30:28 UTC 2024
    - 131.7K bytes
    - Viewed (0)
  4. cmd/bucket-handlers.go

    			if err != nil {
    				writeErrorResponse(ctx, w, toAPIError(ctx, err), r.URL)
    				return
    			}
    			// do not try to verify encrypted content/
    			hashReader, err = hash.NewReader(ctx, reader, -1, "", "", -1)
    			if err != nil {
    				writeErrorResponse(ctx, w, toAPIError(ctx, err), r.URL)
    				return
    			}
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Jun 14 13:28:35 UTC 2024
    - 61.2K bytes
    - Viewed (0)
  5. src/crypto/tls/tls_test.go

    		if err := srv.Handshake(); err != nil {
    			serr = fmt.Errorf("handshake: %v", err)
    			srvCh <- nil
    			return
    		}
    		srvCh <- srv
    	}()
    
    	clientConfig := testConfig.Clone()
    	// In TLS 1.3, alerts are encrypted and disguised as application data, so
    	// the opportunistic peek won't work.
    	clientConfig.MaxVersion = VersionTLS12
    	conn, err := Dial("tcp", ln.Addr().String(), clientConfig)
    	if err != nil {
    		t.Fatal(err)
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  6. src/crypto/tls/conn.go

    			// payload size directly.
    			payloadBytes -= c.out.mac.Size()
    		default:
    			panic("unknown cipher type")
    		}
    	}
    	if c.vers == VersionTLS13 {
    		payloadBytes-- // encrypted ContentType
    	}
    
    	// Allow packet growth in arithmetic progression up to max.
    	pkt := c.packetsSent
    	c.packetsSent++
    	if pkt > 1000 {
    		return maxPlaintext // avoid overflow in multiply below
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 51.8K bytes
    - Viewed (0)
  7. src/net/http/request.go

    // SetBasicAuth sets the request's Authorization header to use HTTP
    // Basic Authentication with the provided username and password.
    //
    // With HTTP Basic Authentication the provided username and password
    // are not encrypted. It should generally only be used in an HTTPS
    // request.
    //
    // The username may not contain a colon. Some protocols may impose
    // additional requirements on pre-escaping the username and
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 49.4K bytes
    - Viewed (0)
  8. cmd/api-errors.go

    		HTTPStatusCode: http.StatusNotFound,
    	},
    	ErrInsecureClientRequest: {
    		Code:           "XMinioInsecureClientRequest",
    		Description:    "Cannot respond to plain-text request from TLS-encrypted server",
    		HTTPStatusCode: http.StatusBadRequest,
    	},
    	ErrRequestTimedout: {
    		Code:           "RequestTimeout",
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 22:26:38 UTC 2024
    - 92.1K bytes
    - Viewed (1)
  9. cmd/test-utils_test.go

    	// clean up the temporary test backend.
    	removeRoots(append(erasureDisks, fsDir))
    }
    
    // ExecExtendedObjectLayerTest will execute the tests with combinations of encrypted & compressed.
    // This can be used to test functionality when reading and writing data.
    func ExecExtendedObjectLayerAPITest(t *testing.T, objAPITest objAPITestType, endpoints []string) {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 15:50:49 UTC 2024
    - 76.9K bytes
    - Viewed (0)
  10. src/crypto/tls/handshake_client_test.go

    	ticket := getTicket()
    	testResumeState("Resume", true)
    	if bytes.Equal(ticket, getTicket()) {
    		t.Fatal("ticket didn't change after resumption")
    	}
    
    	// An old session ticket is replaced with a ticket encrypted with a fresh key.
    	ticket = getTicket()
    	serverConfig.Time = func() time.Time { return time.Now().Add(24*time.Hour + time.Minute) }
    	testResumeState("ResumeWithOldTicket", true)
    	if bytes.Equal(ticket, getTicket()) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
Back to top