Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for Vaes (0.14 sec)

  1. internal/kms/single-key.go

    //
    // You should have received a copy of the GNU Affero General Public License
    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package kms
    
    import (
    	"context"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/hmac"
    	"encoding/base64"
    	"errors"
    	"fmt"
    	"net/http"
    	"strconv"
    	"strings"
    
    	jsoniter "github.com/json-iterator/go"
    	"github.com/secure-io/sio-go/sioutil"
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Mar 01 21:09:42 GMT 2024
    - 7.9K bytes
    - Viewed (0)
  2. docs/debugging/inspect/decrypt-v1.go

    	}
    	// Verify that CRC is ok.
    	want := binary.LittleEndian.Uint32(id)
    	got := crc32.ChecksumIEEE(key)
    	if want != got {
    		return fmt.Errorf("Invalid key checksum, want %x, got %x", want, got)
    	}
    
    	stream, err := sio.AES_256_GCM.Stream(key)
    	if err != nil {
    		return err
    	}
    	// Zero nonce, we only use each key once, and 32 bytes is plenty.
    	nonce := make([]byte, stream.NonceSize())
    	encr := stream.DecryptReader(r, nonce, nil)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 11 21:22:47 GMT 2024
    - 1.6K bytes
    - Viewed (0)
  3. cmd/admin-handlers.go

    		// The AdminClient will reject any version it does not know.
    		if publicKey == nil {
    			w.Write([]byte{1})
    			w.Write(key[:])
    		}
    
    		stream, err := sio.AES_256_GCM.Stream(key[:])
    		if err != nil {
    			bugLogIf(ctx, err)
    			return
    		}
    		// Zero nonce, we only use each key once, and 32 bytes is plenty.
    		nonce := make([]byte, stream.NonceSize())
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Apr 29 17:39:04 GMT 2024
    - 97.8K bytes
    - Viewed (2)
Back to top