Search Options

Results per page
Sort
Preferred Languages
Advance

Results 111 - 120 of 171 for encryptKey (0.14 sec)

  1. src/cmd/vendor/golang.org/x/sys/unix/ztypes_linux_sparc64.go

    	Device           uint32
    	Inode            uint64
    	Rdevice          uint32
    	Offset           int32
    	Encrypt_type     int32
    	Encrypt_key_size int32
    	Flags            int32
    	Name             [64]int8
    	Encrypt_key      [32]uint8
    	Init             [2]uint64
    	Reserved         [4]int8
    	_                [4]byte
    }
    
    type TIPCSubscr struct {
    	Seq     TIPCServiceRange
    	Timeout uint32
    	Filter  uint32
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  2. src/cmd/vendor/golang.org/x/sys/unix/ztypes_linux_amd64.go

    	Device           uint64
    	Inode            uint64
    	Rdevice          uint64
    	Offset           int32
    	Encrypt_type     int32
    	Encrypt_key_size int32
    	Flags            int32
    	Name             [64]int8
    	Encrypt_key      [32]uint8
    	Init             [2]uint64
    	Reserved         [4]int8
    	_                [4]byte
    }
    
    type TIPCSubscr struct {
    	Seq     TIPCServiceRange
    	Timeout uint32
    	Filter  uint32
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 08 16:12:58 UTC 2024
    - 12.4K bytes
    - Viewed (0)
  3. docs/en/docs/img/deployment/https/https08.drawio

                            </Array>
                        </mxGeometry>
                    </mxCell>
                    <mxCell id="96" value="&lt;span style=&quot;font-family: &amp;#34;roboto&amp;#34; ; font-size: 24px&quot;&gt;Encrypted request for: someapp.example.com&lt;/span&gt;" style="shape=hexagon;perimeter=hexagonPerimeter2;whiteSpace=wrap;html=1;fixedSize=1;strokeColor=#82b366;strokeWidth=3;fillColor=#d5e8d4;" parent="1" vertex="1">
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu May 12 00:06:16 UTC 2022
    - 20.9K bytes
    - Viewed (0)
  4. docs/tls/README.md

    ```sh
    export MINIO_CERT_PASSWD=<PASSWORD>
    ```
    
    The default OpenSSL format for private encrypted keys is PKCS-8, but MinIO only supports PKCS-1. An RSA key that has been formatted with PKCS-8 can be converted to PKCS-1 using the following command:
    
    ```sh
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Sep 29 04:28:45 UTC 2022
    - 8.4K bytes
    - Viewed (0)
  5. src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_amd64.s

    	MOVO  state1Store, B1
    	MOVO  state2Store, C1
    	MOVO  ctr3Store, D1
    	PADDL ·sseIncMask<>(SB), D1
    	MOVO  D1, ctr0Store
    
    sealSSETail64LoopA:
    	// Perform ChaCha rounds, while hashing the previously encrypted ciphertext
    	polyAdd(0(oup))
    	polyMul
    	LEAQ 16(oup), oup
    
    sealSSETail64LoopB:
    	chachaQR(A1, B1, C1, D1, T1)
    	shiftB1Left;  shiftC1Left; shiftD1Left
    	chachaQR(A1, B1, C1, D1, T1)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 29 21:28:33 UTC 2023
    - 105.6K bytes
    - Viewed (0)
  6. src/main/java/jcifs/http/NtlmHttpFilter.java

    import jcifs.smb.SmbTransportInternal;
    
    
    /**
     * This servlet Filter can be used to negotiate password hashes with
     * MSIE clients using NTLM SSP. This is similar to <tt>Authentication:
     * BASIC</tt> but weakly encrypted and without requiring the user to re-supply
     * authentication credentials.
     * <p>
     * Read <a href="../../../ntlmhttpauth.html">jCIFS NTLM HTTP Authentication and the Network Explorer Servlet</a> for
     * complete details.
     * 
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Sun Jul 01 13:12:10 UTC 2018
    - 14.8K bytes
    - Viewed (0)
  7. docs/en/docs/img/deployment/https/https.drawio

                            </Array>
                        </mxGeometry>
                    </mxCell>
                    <mxCell id="96" value="&lt;span style=&quot;font-family: &amp;#34;roboto&amp;#34; ; font-size: 24px&quot;&gt;Encrypted request for: someapp.example.com&lt;/span&gt;" style="shape=hexagon;perimeter=hexagonPerimeter2;whiteSpace=wrap;html=1;fixedSize=1;strokeColor=#82b366;strokeWidth=3;fillColor=#d5e8d4;" vertex="1" parent="1">
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu May 12 00:06:16 UTC 2022
    - 25.7K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/aes/aes.go

    // used as the input to the block cipher.  If the key is stored and retrieved at a later point,
    // it can be passed to NewGCMTransformer(aes.NewCipher(key)) to construct a transformer capable
    // of decrypting values encrypted by this transformer (that transformer must not be used for encryption).
    func NewGCMTransformerWithUniqueKeyUnsafe() (value.Transformer, []byte, error) {
    	key, err := GenerateKey(keySizeCounterNonceGCM)
    	if err != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jul 21 19:25:52 UTC 2023
    - 9.6K bytes
    - Viewed (0)
  9. staging/src/k8s.io/apiserver/pkg/apis/apiserver/validation/validation_encryption.go

    	overlapErr                     = "using overlapping resources such as 'secrets' and '*.' in the same resource list is not allowed as they will be masked"
    	nonRESTAPIResourceErr          = "resources which do not have REST API/s cannot be encrypted"
    	resourceNameErr                = "resource name should not contain capital letters"
    	resourceAcrossGroupErr         = "encrypting the same resource across groups is not supported"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Dec 18 20:54:24 UTC 2023
    - 13.3K bytes
    - Viewed (0)
  10. cmd/testdata/xl-many-parts.meta

    00:09:42.389168293Z�#x-minio-internal-replication-status�^arn:minio:replication::36280125-1e9d-414e-bff5-8c88a1b5352e:disney-prod-vod-repository=FAILED;�5X-Minio-Internal-Server-Side-Encryption-S3-Kms-Key-Id�minio_encrypt_key�$X-Minio-Internal-Encrypted-Multipart��9X-Minio-Internal-Server-Side-Encryption-S3-Kms-Sealed-Key��eyJhZWFkIjoiQUVTLTI1Ni1HQ00tSE1BQy1TSEEtMjU2IiwiaXYiOiJnaW1kZjNoVG02VFFhSVZsTmtQQi9nPT0iLCJub25jZSI6IkxQMWVyNTNBU2xkbmJJNGwiLCJieXRlcyI6Ikw3anIyNW1QOVhhbXcvRDY4U1o5YXp5Ull5U...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Sep 02 21:40:38 UTC 2023
    - 808.8K bytes
    - Viewed (0)
Back to top