Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 31 for sida (0.13 sec)

  1. internal/crypto/error.go

    	ErrIncompatibleEncryptionMethod = Errorf("Server side encryption specified with both SSE-C and SSE-S3 headers")
    	// ErrIncompatibleEncryptionWithCompression indicates that both data compression and SSE-C not allowed at the same time
    	ErrIncompatibleEncryptionWithCompression = Errorf("Server side encryption specified with SSE-C with compression not allowed")
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 17:44:56 GMT 2024
    - 4.4K bytes
    - Viewed (0)
  2. cmd/api-errors.go

    	ErrInvalidEncryptionMethod: {
    		Code:           "InvalidArgument",
    		Description:    "Server Side Encryption with AWS KMS managed key requires HTTP header x-amz-server-side-encryption : aws:kms",
    		HTTPStatusCode: http.StatusBadRequest,
    	},
    	ErrIncompatibleEncryptionMethod: {
    		Code:           "InvalidArgument",
    		Description:    "Server Side Encryption with Customer provided key is incompatible with the encryption method specified",
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun May 05 16:56:21 GMT 2024
    - 91.4K bytes
    - Viewed (7)
  3. cmd/object-multipart-handlers.go

    			return
    		}
    
    		_, sourceReplReq := r.Header[xhttp.MinIOSourceReplicationRequest]
    		ssecRepHeaders := []string{
    			"X-Minio-Replication-Server-Side-Encryption-Seal-Algorithm",
    			"X-Minio-Replication-Server-Side-Encryption-Sealed-Key",
    			"X-Minio-Replication-Server-Side-Encryption-Iv",
    		}
    		ssecRep := false
    		for _, header := range ssecRepHeaders {
    			if val := r.Header.Get(header); val != "" {
    				ssecRep = true
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 17:44:56 GMT 2024
    - 39K bytes
    - Viewed (0)
  4. cmd/object-handlers.go

    // the handler should ensure to remove these keys before sending them to the object layer.
    // Currently these keys are:
    //   - X-Amz-Server-Side-Encryption-Customer-Key
    //   - X-Amz-Copy-Source-Server-Side-Encryption-Customer-Key
    func (api objectAPIHandlers) CopyObjectHandler(w http.ResponseWriter, r *http.Request) {
    	ctx := newContext(r, w, "CopyObject")
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu May 02 20:15:54 GMT 2024
    - 125.2K bytes
    - Viewed (0)
  5. cmd/auth-handler.go

    	// secret keys and generate an entirely new claim by essentially
    	// hijacking the policies. We need to make sure that this is
    	// based on admin credential such that token cannot be decoded
    	// on the client side and is treated like an opaque value.
    	claims, err := auth.ExtractClaims(token, secret)
    	if err != nil {
    		if subtle.ConstantTimeCompare([]byte(secret), []byte(globalActiveCred.SecretKey)) == 1 {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 26K bytes
    - Viewed (0)
  6. cmd/handler-utils.go

    var validSSEReplicationHeaders = map[string]string{
    	"X-Minio-Internal-Server-Side-Encryption-Sealed-Key":     "X-Minio-Replication-Server-Side-Encryption-Sealed-Key",
    	"X-Minio-Internal-Server-Side-Encryption-Seal-Algorithm": "X-Minio-Replication-Server-Side-Encryption-Seal-Algorithm",
    	"X-Minio-Internal-Server-Side-Encryption-Iv":             "X-Minio-Replication-Server-Side-Encryption-Iv",
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 15.5K bytes
    - Viewed (3)
  7. docs/site-replication/run-ssec-object-replication.sh

    src_obj1_etag=$(echo "${stat_out1}" | jq '.etag')
    src_obj1_size=$(echo "${stat_out1}" | jq '.size')
    src_obj1_md5=$(echo "${stat_out1}" | jq '.metadata."X-Amz-Server-Side-Encryption-Customer-Key-Md5"')
    echo "Stat minio1/test-bucket/defpartsize"
    ./mc stat minio1/test-bucket/defpartsize --enc-c "minio1/test-bucket/defpartsize=${TEST_MINIO_ENC_KEY}" --insecure --json
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 19 08:43:09 GMT 2024
    - 9.7K bytes
    - Viewed (1)
  8. docs/ftp/README.md

      an older version you must use an `S3 API client` such as [`mc`](https://github.com/minio/mc).
    
    - All features currently used by your buckets will work as is without any changes
      - SSE (Server Side Encryption)
      - Replication (Server Side Replication)
    
    ## Prerequisites
    
    - It is assumed you have users created and configured with relevant access policies, to start with
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  9. internal/grid/connection.go

    			fmt.Println("expected to be client side, not server side")
    		}
    		return errors.New("grid: expected to be client side, not server side")
    	}
    	msg := message{
    		Op: OpConnectResponse,
    	}
    
    	resp := connectResp{
    		ID:       c.id,
    		Accepted: true,
    	}
    	err := c.sendMsg(conn, msg, &resp)
    	if debugPrint {
    		fmt.Printf("grid: Queued Response %+v Side: %v\n", resp, c.side)
    	}
    	if err != nil {
    		return err
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 42.6K bytes
    - Viewed (0)
  10. cmd/encryption-v1.go

    	errInvalidSSEParameters           = errors.New("The SSE-C key for key-rotation is not correct") // special access denied
    	errKMSNotConfigured               = errors.New("KMS not configured for a server side encrypted objects")
    	errKMSKeyNotFound                 = errors.New("Unknown KMS key ID")
    	errKMSDefaultKeyAlreadyConfigured = errors.New("A default encryption already exists on KMS")
    	// Additional MinIO errors for SSE-C requests.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 36.5K bytes
    - Viewed (0)
Back to top