Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 24 for SSE (0.05 sec)

  1. docs/site-replication/run-sse-kms-object-replication.sh

    # sleep for replication to complete
    sleep 30
    
    # Create bucket in source cluster
    echo "Create bucket in source MinIO instance"
    ./mc mb minio1/test-bucket --insecure
    
    # Enable SSE KMS for the bucket
    ./mc encrypt set sse-kms minio-default-key minio1/test-bucket --insecure
    
    # Load objects to source site
    echo "Loading objects to source MinIO instance"
    ./mc cp /tmp/data/encrypted minio1/test-bucket --insecure
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat May 18 18:19:01 UTC 2024
    - 10.1K bytes
    - Viewed (0)
  2. internal/etag/etag.go

    //
    // S3 specifies three types of server-side-encryption - SSE-C, SSE-S3
    // and SSE-KMS - with different semantics w.r.t. ETags.
    // In case of SSE-S3, the ETag of an object is computed the same as
    // for single resp. multipart plaintext objects. In particular,
    // the ETag of a singlepart SSE-S3 object is its content MD5.
    //
    // In case of SSE-C and SSE-KMS, the ETag of an object is computed
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Mar 10 21:09:36 UTC 2024
    - 13.3K bytes
    - Viewed (0)
  3. cmd/batch-rotate.go

    )
    
    // keyrotate:
    //   apiVersion: v1
    //   bucket: BUCKET
    //   prefix: PREFIX
    //   encryption:
    //     type: sse-s3 # valid values are sse-s3 and sse-kms
    //     key: <new-kms-key> # valid only for sse-kms
    //     context: <new-kms-key-context> # valid only for sse-kms
    // # optional flags based filtering criteria
    // # for all objects
    // flags:
    //   filter:
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 14.3K bytes
    - Viewed (0)
  4. cmd/encryption-v1.go

    			return objInfo.ETag
    		}
    	}
    
    	// As per AWS S3 Spec, ETag for SSE-C encrypted objects need not be MD5Sum of the data.
    	// Since server side copy with same source and dest just replaces the ETag, we save
    	// encrypted content MD5Sum as ETag for both SSE-C and SSE-KMS, we standardize the ETag
    	// encryption across SSE-C and SSE-KMS, and only return last 32 bytes for SSE-C
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 37.1K bytes
    - Viewed (0)
  5. Makefile

    	@echo "Running tests for automatic site replication of SSE-C objects"
    	@(env bash $(PWD)/docs/site-replication/run-ssec-object-replication.sh)
    	@echo "Running tests for automatic site replication of SSE-C objects with SSE-KMS enabled for bucket"
    	@(env bash $(PWD)/docs/site-replication/run-sse-kms-object-replication.sh)
    	@echo "Running tests for automatic site replication of SSE-C objects with compression enabled for site"
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 17:41:02 UTC 2024
    - 10.1K bytes
    - Viewed (0)
  6. cmd/object-api-options.go

    			if err != nil {
    				return
    			}
    			if sse, err = encrypt.NewSSEC(clientKey[:]); err != nil {
    				return
    			}
    			opts.ServerSideEncryption = encrypt.SSECopy(sse)
    			return
    		}
    		return
    	}
    
    	if crypto.SSEC.IsRequested(header) {
    		clientKey, err = crypto.SSEC.ParseHTTP(header)
    		if err != nil {
    			return
    		}
    		if sse, err = encrypt.NewSSEC(clientKey[:]); err != nil {
    			return
    		}
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 14.3K bytes
    - Viewed (0)
  7. internal/crypto/metadata_test.go

    	}, // 1
    	{
    		ExpectedErr: Errorf("The object metadata is missing the internal sealed key for SSE-S3"),
    		Metadata:    map[string]string{MetaIV: "", MetaAlgorithm: ""}, DataKey: []byte{}, KeyID: "", SealedKey: SealedKey{},
    	}, // 2
    	{
    		ExpectedErr: Errorf("The object metadata is missing the internal KMS key-ID for SSE-S3"),
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Feb 02 00:13:57 UTC 2024
    - 18.7K bytes
    - Viewed (0)
  8. cmd/object-multipart-handlers.go

    	// are slightly larger due to encryption overhead.
    	// Further, we have to adjust the ETags of parts when using SSE-S3.
    	// Due to AWS S3, SSE-S3 encrypted parts return the plaintext ETag
    	// being the content MD5 of that particular part. This is not the
    	// case for SSE-C and SSE-KMS objects.
    	if kind, ok := crypto.IsEncrypted(listPartsInfo.UserDefined); ok {
    		var objectEncryptionKey []byte
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Jun 14 13:28:35 UTC 2024
    - 38.8K bytes
    - Viewed (0)
  9. internal/http/headers.go

    	AmzMetaUnencryptedContentLength = "X-Amz-Meta-X-Amz-Unencrypted-Content-Length"
    	AmzMetaUnencryptedContentMD5    = "X-Amz-Meta-X-Amz-Unencrypted-Content-Md5"
    
    	// AWS server-side encryption headers for SSE-S3, SSE-KMS and SSE-C.
    	AmzServerSideEncryption                      = "X-Amz-Server-Side-Encryption"
    	AmzServerSideEncryptionKmsID                 = AmzServerSideEncryption + "-Aws-Kms-Key-Id"
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Mar 28 17:44:56 UTC 2024
    - 10.4K bytes
    - Viewed (0)
  10. cmd/s3-zip-handlers.go

    	if crypto.S3.IsRequested(r.Header) || crypto.S3KMS.IsRequested(r.Header) { // If SSE-S3 or SSE-KMS present -> AWS fails with undefined error
    		writeErrorResponse(ctx, w, errorCodes.ToAPIErr(ErrBadRequest), r.URL)
    		return
    	}
    
    	zipPath, object, err := splitZipExtensionPath(object)
    	if err != nil {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 15:31:51 UTC 2024
    - 15.8K bytes
    - Viewed (0)
Back to top