Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 8 of 8 for DECRYPTION (0.16 sec)

  1. cmd/encryption-v1.go

    				}
    			}
    			objects = objects[N:]
    			continue
    		}
    
    		// There is at least one SSE-S3 single-part object.
    		// For all SSE-S3 single-part objects we have to
    		// fetch their decryption keys. We do this using
    		// a Bulk-Decryption API call, if available.
    		keys, err := crypto.S3.UnsealObjectKeys(ctx, k, metadata, buckets, names)
    		if err != nil {
    			return err
    		}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 36.5K bytes
    - Viewed (0)
  2. docs/security/README.md

    SSE-C allows an S3 client to en/decrypt an object at the MinIO server. Therefore the S3 client sends a secret key as part of the HTTP request. This secret key is **never** stored by the MinIO server and only resides in RAM during the en/decryption process.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 13.8K bytes
    - Viewed (0)
  3. internal/kms/kes.go

    		decryptedKey, err := client.Decrypt(ctx, env.Get(EnvKESKeyName, ""), key.Ciphertext, kmsCtx)
    		switch {
    		case err != nil:
    			result.Decrypt = fmt.Sprintf("Decryption failed: %v", err)
    		case subtle.ConstantTimeCompare(key.Plaintext, decryptedKey) != 1:
    			result.Decrypt = "Decryption failed: decrypted key does not match generated key"
    		default:
    			result.Decrypt = "success"
    		}
    		results = append(results, result)
    	}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 16 15:43:39 GMT 2024
    - 14.9K bytes
    - Viewed (0)
  4. cmd/encryption-v1_test.go

    			t.Errorf("Test %d: Decryption returned wrong error code: got %d , want %d", i, err, test.expErr)
    		} else if _, enc := crypto.IsEncrypted(test.info.UserDefined); encrypted && enc != encrypted {
    			t.Errorf("Test %d: Decryption thinks object is encrypted but it is not", i)
    		} else if !encrypted && enc != encrypted {
    			t.Errorf("Test %d: Decryption thinks object is not encrypted but it is", i)
    		}
    	}
    }
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Sep 24 04:17:08 GMT 2022
    - 19.9K bytes
    - Viewed (0)
  5. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              // Produced ClientHello handshake message
              //
              // Raw write
              // Raw read
              // Plaintext before ENCRYPTION
              // Plaintext after DECRYPTION
              val message = record.message
              val parameters = record.parameters
    
              if (parameters != null && !message.startsWith("Raw") && !message.startsWith("Plaintext")) {
                if (verbose) {
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (1)
  6. cmd/object-api-utils.go

    	return &HTTPRangeSpec{Start: start, End: end}
    }
    
    // Returns the compressed offset which should be skipped.
    // If encrypted offsets are adjusted for encrypted block headers/trailers.
    // Since de-compression is after decryption encryption overhead is only added to compressedOffset.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Mar 11 11:55:34 GMT 2024
    - 35.6K bytes
    - Viewed (1)
  7. internal/etag/etag.go

    //     before calling Format.
    //     S3 clients expect that the ETag of an SSE-S3 encrypted
    //     single-part object is equal to the object's content MD5.
    //     Formatting the SSE-S3 ETag before decryption will result
    //     in a random-looking ETag which an S3 client will not accept.
    //
    // Hence, a caller has to check:
    //
    //	if method == SSE-S3 {
    //	   ETag, err := Decrypt(key, ETag)
    //	   if err != nil {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Mar 10 21:09:36 GMT 2024
    - 13.3K bytes
    - Viewed (0)
  8. cmd/object-multipart-handlers.go

    				writeErrorResponse(ctx, w, toAPIError(ctx, err), r.URL)
    				return
    			}
    		}
    		// Set this for multipart only operations, we need to differentiate during
    		// decryption if the file was actually multipart or not.
    		encMetadata[ReservedMetadataPrefix+"Encrypted-Multipart"] = ""
    	}
    
    	// Extract metadata that needs to be saved.
    	metadata, err := extractMetadataFromReq(ctx, r)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 17:44:56 GMT 2024
    - 39K bytes
    - Viewed (0)
Back to top