Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 171 for encryptKey (0.24 sec)

  1. cmd/encryption-v1_test.go

    	for i, test := range decryptObjectMetaTests {
    		if encrypted, err := DecryptObjectInfo(&test.info, test.request); err != test.expErr {
    			t.Errorf("Test %d: Decryption returned wrong error code: got %d , want %d", i, err, test.expErr)
    		} else if _, enc := crypto.IsEncrypted(test.info.UserDefined); encrypted && enc != encrypted {
    			t.Errorf("Test %d: Decryption thinks object is encrypted but it is not", i)
    		} else if !encrypted && enc != encrypted {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Sep 24 04:17:08 UTC 2022
    - 19.9K bytes
    - Viewed (0)
  2. src/crypto/cipher/example_test.go

    	// real.) If you want to convert a passphrase to a key, use a suitable
    	// package like bcrypt or scrypt.
    	key, _ := hex.DecodeString("6368616e676520746869732070617373")
    
    	encrypted, _ := hex.DecodeString("cf0495cc6f75dafc23948538e79904a9")
    	bReader := bytes.NewReader(encrypted)
    
    	block, err := aes.NewCipher(key)
    	if err != nil {
    		panic(err)
    	}
    
    	// If the key is unique for each ciphertext, then it's ok to use a zero
    	// IV.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Oct 30 16:23:44 UTC 2018
    - 11.8K bytes
    - Viewed (0)
  3. src/main/java/jcifs/smb/NtlmContext.java

                log.debug("Digest " + Hexdump.toHexString(dgst));
                log.debug("Truncated " + Hexdump.toHexString(trunc));
            }
    
            boolean encrypted = ( this.ntlmsspFlags & NtlmFlags.NTLMSSP_NEGOTIATE_KEY_EXCH ) != 0;
            if ( encrypted ) {
                try {
                    trunc = this.sealServerHandle.doFinal(trunc);
                    if ( log.isDebugEnabled() ) {
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Tue Jul 07 12:07:20 UTC 2020
    - 15.7K bytes
    - Viewed (0)
  4. docs/en/docs/deployment/https.md

    * **After** obtaining a secure connection, the communication protocol is **still HTTP**.
        * The contents are **encrypted**, even though they are being sent with the **HTTP protocol**.
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu Jan 11 16:31:18 UTC 2024
    - 12K bytes
    - Viewed (0)
  5. doc/next/6-stdlib/99-minor/crypto/tls/63369.md

    The TLS client now supports the Encrypted Client Hello [draft specification](https://www.ietf.org/archive/id/draft-ietf-tls-esni-18.html).
    This feature can be enabled by setting the [Config.EncryptedClientHelloConfigList]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 296 bytes
    - Viewed (0)
  6. src/crypto/tls/key_agreement.go

    	}
    	encrypted, err := rsa.EncryptPKCS1v15(config.rand(), rsaKey, preMasterSecret)
    	if err != nil {
    		return nil, nil, err
    	}
    	ckx := new(clientKeyExchangeMsg)
    	ckx.ciphertext = make([]byte, len(encrypted)+2)
    	ckx.ciphertext[0] = byte(len(encrypted) >> 8)
    	ckx.ciphertext[1] = byte(len(encrypted))
    	copy(ckx.ciphertext[2:], encrypted)
    	return preMasterSecret, ckx, nil
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  7. docs/debugging/README.md

    Optionally `--encrypt` can be specified. This will output an encrypted file and a decryption key:
    
    ```
    $ mc support inspect --encrypt play/test123/test*/*/part.*
    mc: Encrypted file data successfully downloaded as inspect.ad2b43d8.enc
    mc: Decryption key: ad2b43d847fdb14e54c5836200177f7158b3f745433525f5d23c0e0208e50c9948540b54
    
    mc: The decryption key will ONLY be shown here. It cannot be recovered.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Feb 25 01:17:53 UTC 2022
    - 8.7K bytes
    - Viewed (0)
  8. docs/kms/IAM.md

    ## FAQ
    
    > Why is this change needed?
    
    Before, there were two separate mechanisms - S3 objects got encrypted using a KMS,
    if present, and the IAM / configuration data got encrypted with the root credentials.
    Now, MinIO encrypts IAM / configuration and S3 objects with a KMS, if present. This
    change unified the key-management aspect within MinIO.
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  9. cmd/kubeadm/app/util/crypto/crypto.go

    	bytes := make([]byte, size)
    	if _, err := rand.Read(bytes); err != nil {
    		return nil, err
    	}
    	return bytes, nil
    }
    
    // EncryptBytes takes a byte slice of raw data and an encryption key and returns an encrypted byte slice of data.
    // The key must be an AES key, either 16, 24, or 32 bytes to select AES-128, AES-192, or AES-256
    func EncryptBytes(data, key []byte) ([]byte, error) {
    	block, err := aes.NewCipher(key)
    	if err != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sun Jul 04 08:41:27 UTC 2021
    - 2.1K bytes
    - Viewed (0)
  10. src/crypto/aes/ctr_s390x.go

    //go:noescape
    func xorBytes(dst, a, b []byte) int
    
    // streamBufferSize is the number of bytes of encrypted counter values to cache.
    const streamBufferSize = 32 * BlockSize
    
    type aesctr struct {
    	block   *aesCipherAsm          // block cipher
    	ctr     [2]uint64              // next value of the counter (big endian)
    	buffer  []byte                 // buffer for the encrypted counter values
    	storage [streamBufferSize]byte // array backing buffer slice
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 2.4K bytes
    - Viewed (0)
Back to top