Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 15 for scale3d (0.27 sec)

  1. internal/crypto/metadata_test.go

    		}
    		if sealedKey.Algorithm != test.SealedKey.Algorithm {
    			t.Errorf("Test %d: got sealed key algorithm '%v' - want sealed key algorithm '%v'", i, sealedKey.Algorithm, test.SealedKey.Algorithm)
    		}
    		if !bytes.Equal(sealedKey.Key[:], test.SealedKey.Key[:]) {
    			t.Errorf("Test %d: got sealed key '%v' - want sealed key '%v'", i, sealedKey.Key, test.SealedKey.Key)
    		}
    		if !bytes.Equal(sealedKey.IV[:], test.SealedKey.IV[:]) {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Feb 02 00:13:57 GMT 2024
    - 18.7K bytes
    - Viewed (0)
  2. cmd/object-multipart-handlers.go

    		}
    
    		_, sourceReplReq := r.Header[xhttp.MinIOSourceReplicationRequest]
    		ssecRepHeaders := []string{
    			"X-Minio-Replication-Server-Side-Encryption-Seal-Algorithm",
    			"X-Minio-Replication-Server-Side-Encryption-Sealed-Key",
    			"X-Minio-Replication-Server-Side-Encryption-Iv",
    		}
    		ssecRep := false
    		for _, header := range ssecRepHeaders {
    			if val := r.Header.Get(header); val != "" {
    				ssecRep = true
    				break
    			}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 17:44:56 GMT 2024
    - 39K bytes
    - Viewed (0)
  3. internal/crypto/sse-kms.go

    		return keyID, kmsKey, sealedKey, ctx, Errorf("The internal sealed key for SSE-KMS is invalid")
    	}
    	if idPresent && kmsKeyPresent { // We are using a KMS -> parse the sealed KMS data key.
    		kmsKey, err = base64.StdEncoding.DecodeString(b64KMSSealedKey)
    		if err != nil {
    			return keyID, kmsKey, sealedKey, ctx, Errorf("The internal sealed KMS data key for SSE-KMS is invalid")
    		}
    	}
    	b64Ctx, ok := metadata[MetaContext]
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 8.4K bytes
    - Viewed (0)
  4. cmd/handler-utils.go

    }
    
    // mapping of internal headers to allowed replication headers
    var validSSEReplicationHeaders = map[string]string{
    	"X-Minio-Internal-Server-Side-Encryption-Sealed-Key":     "X-Minio-Replication-Server-Side-Encryption-Sealed-Key",
    	"X-Minio-Internal-Server-Side-Encryption-Seal-Algorithm": "X-Minio-Replication-Server-Side-Encryption-Seal-Algorithm",
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 15.5K bytes
    - Viewed (3)
  5. internal/crypto/key.go

    		logger.CriticalIf(context.Background(), errors.New("Unable to generate sealed key"))
    	}
    	sealedKey := SealedKey{
    		IV:        iv,
    		Algorithm: SealAlgorithm,
    	}
    	copy(sealedKey.Key[:], encryptedKey.Bytes())
    	return sealedKey
    }
    
    // Unseal decrypts a sealed key using the 256 bit external key. Since the sealed key
    // may be cryptographically bound to the object's path the same bucket/object as during sealing
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 19 20:28:10 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  6. cmd/speedtest.go

    			for _, result := range results {
    				totalPut += result.Uploads
    				totalGet += result.Downloads
    			}
    
    			if totalGet < throughputHighestGet {
    				// Following check is for situations
    				// when Writes() scale higher than Reads()
    				// - practically speaking this never happens
    				// and should never happen - however it has
    				// been seen recently due to hardware issues
    				// causes Reads() to go slower than Writes().
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Jan 28 18:04:17 GMT 2024
    - 9K bytes
    - Viewed (0)
  7. cmd/object-api-utils.go

    func (o *ObjectInfo) compressionIndexDecrypt(input []byte) ([]byte, error) {
    	return o.metadataDecrypter()("compression-index", input)
    }
    
    // SealMD5CurrFn seals md5sum with object encryption key and returns sealed
    // md5sum
    type SealMD5CurrFn func([]byte) []byte
    
    // PutObjReader is a type that wraps sio.EncryptReader and
    // underlying hash.Reader in a struct
    type PutObjReader struct {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Mar 11 11:55:34 GMT 2024
    - 35.6K bytes
    - Viewed (1)
  8. internal/crypto/sse-s3.go

    		return keyID, kmsKey, sealedKey, Errorf("The internal sealed key for SSE-S3 is invalid")
    	}
    	if idPresent && kmsKeyPresent { // We are using a KMS -> parse the sealed KMS data key.
    		kmsKey, err = base64.StdEncoding.DecodeString(b64KMSSealedKey)
    		if err != nil {
    			return keyID, kmsKey, sealedKey, Errorf("The internal sealed KMS data key for SSE-S3 is invalid")
    		}
    	}
    
    	sealedKey.Algorithm = algorithm
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 8.5K bytes
    - Viewed (0)
  9. internal/crypto/metadata.go

    	// MetaSealedKeySSEC is the sealed object encryption key in case of SSE-C.
    	MetaSealedKeySSEC = "X-Minio-Internal-Server-Side-Encryption-Sealed-Key"
    	// MetaSealedKeyS3 is the sealed object encryption key in case of SSE-S3
    	MetaSealedKeyS3 = "X-Minio-Internal-Server-Side-Encryption-S3-Sealed-Key"
    	// MetaSealedKeyKMS is the sealed object encryption key in case of SSE-KMS
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 6.2K bytes
    - Viewed (0)
  10. cmd/perf-tests.go

    	rand.Read(r.buf)
    
    	clusterInfos, err := globalSiteReplicationSys.GetClusterInfo(ctx)
    	if err != nil {
    		return madmin.SiteNetPerfNodeResult{Error: err.Error()}
    	}
    
    	// Scale the number of connections from 32 -> 4 from small to large clusters.
    	connectionsPerPeer := 3 + (29+len(clusterInfos.Sites)-1)/len(clusterInfos.Sites)
    
    	errStr := ""
    	var wg sync.WaitGroup
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Jan 28 18:04:17 GMT 2024
    - 11.3K bytes
    - Viewed (0)
Back to top