Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 252 for encrypto (0.4 sec)

  1. cmd/encryption-v1.go

    		}
    	}
    
    	_, encrypted = crypto.IsEncrypted(info.UserDefined)
    	if !encrypted && crypto.SSEC.IsRequested(headers) && r.Header.Get(xhttp.AmzCopySource) == "" {
    		return false, errInvalidEncryptionParameters
    	}
    
    	if encrypted {
    		if crypto.SSEC.IsEncrypted(info.UserDefined) {
    			if !(crypto.SSEC.IsRequested(headers) || crypto.SSECopy.IsRequested(headers)) {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 37.1K bytes
    - Viewed (0)
  2. docs/distributed/decom-encrypted-kes.sh

    	exit 1
    fi
    
    ./mc encrypt info myminio/versioned-1 | grep -q "Auto encryption 'sse-kms' is enabled"
    ret=$?
    if [ $ret -ne 0 ]; then
    	echo "BUG: expected encryption enabled after expansion"
    	exit 1
    fi
    
    got_checksum=$(./mc cat myminio/versioned/dsync/drwmutex.go | md5sum)
    if [ "${expected_checksum}" != "${got_checksum}" ]; then
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon May 27 19:17:46 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  3. docs/distributed/decom-encrypted-sse-s3.sh

    	exit 1
    fi
    
    ./mc encrypt info myminio/versioned | grep -q "Auto encryption 'sse-s3' is enabled"
    ret=$?
    if [ $ret -ne 0 ]; then
    	echo "BUG: expected encryption enabled after expansion"
    	exit 1
    fi
    
    got_checksum=$(./mc cat myminio/versioned/dsync/drwmutex.go | md5sum)
    if [ "${expected_checksum}" != "${got_checksum}" ]; then
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon May 27 19:17:46 UTC 2024
    - 4.5K bytes
    - Viewed (0)
  4. internal/crypto/metadata.go

    	// MetaSealedKeyKMS is the sealed object encryption key in case of SSE-KMS
    	MetaSealedKeyKMS = "X-Minio-Internal-Server-Side-Encryption-Kms-Sealed-Key"
    
    	// MetaKeyID is the KMS master key ID used to generate/encrypt the data
    	// encryption key (DEK).
    	MetaKeyID = "X-Minio-Internal-Server-Side-Encryption-S3-Kms-Key-Id"
    	// MetaDataEncryptionKey is the sealed data encryption key (DEK) received from
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 17:40:33 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  5. cmd/object-api-options.go

    		if err != nil {
    			return
    		}
    		if sse, err = encrypt.NewSSEC(clientKey[:]); err != nil {
    			return
    		}
    		opts.ServerSideEncryption = sse
    		return
    	}
    	if crypto.S3.IsRequested(header) || (metadata != nil && crypto.S3.IsEncrypted(metadata)) {
    		opts.ServerSideEncryption = encrypt.NewSSE()
    	}
    
    	return
    }
    
    // get ObjectOptions for GET calls from encryption headers
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 14.3K bytes
    - Viewed (0)
  6. internal/crypto/auto-encryption.go

    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package crypto
    
    import (
    	"github.com/minio/minio/internal/config"
    	"github.com/minio/pkg/v3/env"
    )
    
    const (
    	// EnvKMSAutoEncryption is the environment variable used to en/disable
    	// SSE-S3 auto-encryption. SSE-S3 auto-encryption, if enabled,
    	// requires a valid KMS configuration and turns any non-SSE-C
    	// request into an SSE-S3 request.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 1.4K bytes
    - Viewed (1)
  7. src/crypto/aes/ctr_s390x.go

    			c0++
    		}
    	}
    	c.ctr[0], c.ctr[1] = c0, c1
    	// Encrypt the buffer using AES in ECB mode.
    	cryptBlocks(c.block.function, &c.block.key[0], &c.buffer[0], &c.buffer[0], streamBufferSize)
    }
    
    func (c *aesctr) XORKeyStream(dst, src []byte) {
    	if len(dst) < len(src) {
    		panic("crypto/cipher: output smaller than input")
    	}
    	if alias.InexactOverlap(dst[:len(src)], src) {
    		panic("crypto/cipher: invalid buffer overlap")
    	}
    	for len(src) > 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 2.4K bytes
    - Viewed (0)
  8. cmd/object-multipart-handlers.go

    			writeErrorResponse(ctx, w, toAPIError(ctx, crypto.ErrIncompatibleEncryptionMethod), r.URL)
    			return
    		}
    
    		_, sourceReplReq := r.Header[xhttp.MinIOSourceReplicationRequest]
    		ssecRepHeaders := []string{
    			"X-Minio-Replication-Server-Side-Encryption-Seal-Algorithm",
    			"X-Minio-Replication-Server-Side-Encryption-Sealed-Key",
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Jun 14 13:28:35 UTC 2024
    - 38.8K bytes
    - Viewed (0)
  9. src/crypto/aes/gcm_s390x.go

    //go:build !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"crypto/subtle"
    	"errors"
    	"internal/byteorder"
    	"internal/cpu"
    )
    
    // This file contains two implementations of AES-GCM. The first implementation
    // (gcmAsm) uses the KMCTR instruction to encrypt using AES in counter mode and
    // the KIMD instruction for GHASH. The second implementation (gcmKMA) uses the
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 11.3K bytes
    - Viewed (0)
  10. security/pkg/pki/util/crypto.go

    // See the License for the specific language governing permissions and
    // limitations under the License.
    
    package util
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rsa"
    	"crypto/x509"
    	"encoding/pem"
    	"fmt"
    	"reflect"
    	"strings"
    )
    
    const (
    	blockTypeECPrivateKey    = "EC PRIVATE KEY"
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 5.3K bytes
    - Viewed (0)
Back to top