Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 66 for implementation (0.24 sec)

  1. cmd/bitrot-streaming.go

    }
    
    func (b *streamingBitrotWriter) Close() error {
    	err := b.iow.Close()
    	// Wait for all data to be written before returning else it causes race conditions.
    	// Race condition is because of io.PipeWriter implementation. i.e consider the following
    	// sequent of operations:
    	// 1) pipe.Write()
    	// 2) pipe.Close()
    	// Now pipe.Close() can return before the data is read on the other end of the pipe and written to the disk
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Jan 31 02:11:45 GMT 2024
    - 5.8K bytes
    - Viewed (0)
  2. internal/arn/arn.go

    package arn
    
    import (
    	"errors"
    	"fmt"
    	"regexp"
    	"strings"
    )
    
    // ARN structure:
    //
    // arn:partition:service:region:account-id:resource-type/resource-id
    //
    // In this implementation, account-id is empty.
    //
    // Reference: https://docs.aws.amazon.com/general/latest/gr/aws-arns-and-namespaces.html
    
    const (
    	arnPrefixArn        = "arn"
    	arnPartitionMinio   = "minio"
    	arnServiceIAM       = "iam"
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 04 08:31:34 GMT 2024
    - 3.5K bytes
    - Viewed (0)
  3. internal/kms/single-key.go

    	"github.com/minio/minio/internal/hash/sha256"
    )
    
    // Parse parses s as single-key KMS. The given string
    // is expected to have the following format:
    //
    //	<key-id>:<base64-key>
    //
    // The returned KMS implementation uses the parsed
    // key ID and key to derive new DEKs and decrypt ciphertext.
    func Parse(s string) (KMS, error) {
    	v := strings.SplitN(s, ":", 2)
    	if len(v) != 2 {
    		return nil, errors.New("kms: invalid master key format")
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Fri Mar 01 21:09:42 GMT 2024
    - 7.9K bytes
    - Viewed (0)
  4. internal/disk/directio_darwin.go

    // DisableDirectIO - disables directio mode.
    func DisableDirectIO(f *os.File) error {
    	fd := f.Fd()
    	_, err := unix.FcntlInt(fd, unix.F_NOCACHE, 0)
    	return err
    }
    
    // AlignedBlock - pass through to directio implementation.
    func AlignedBlock(blockSize int) []byte {
    	return directio.AlignedBlock(blockSize)
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sat Jun 17 14:31:36 GMT 2023
    - 1.4K bytes
    - Viewed (0)
  5. internal/etag/etag.go

    //	SSE-KMS: ETag != MD5
    //
    // # Encrypted ETags
    //
    // An S3 implementation has to remember the content MD5 of objects
    // in case of SSE-S3. However, storing the ETag of an encrypted
    // object in plaintext may reveal some information about the object.
    // For example, two objects with the same ETag are identical with
    // a very high probability.
    //
    // Therefore, an S3 implementation may encrypt an ETag before storing
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Mar 10 21:09:36 GMT 2024
    - 13.3K bytes
    - Viewed (0)
  6. src/cmd/asm/internal/lex/slice.go

    	// position to discover whether there is a blank before the parenthesis.
    	// We only get here if defining a macro inside a macro.
    	// This imperfect implementation means we cannot tell the difference between
    	//	#define A #define B(x) x
    	// and
    	//	#define A #define B (x) x
    	// The first definition of B has an argument, the second doesn't. Because we let
    Go
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Thu Jun 29 22:49:50 GMT 2023
    - 1.6K bytes
    - Viewed (0)
  7. src/bytes/compare_test.go

    	{[]byte("abc"), []byte("ab"), 1},
    	{[]byte("x"), []byte("ab"), 1},
    	{[]byte("ab"), []byte("x"), -1},
    	{[]byte("x"), []byte("a"), 1},
    	{[]byte("b"), []byte("x"), -1},
    	// test runtime·memeq's chunked implementation
    	{[]byte("abcdefgh"), []byte("abcdefgh"), 0},
    	{[]byte("abcdefghi"), []byte("abcdefghi"), 0},
    	{[]byte("abcdefghi"), []byte("abcdefghj"), -1},
    	{[]byte("abcdefghj"), []byte("abcdefghi"), 1},
    	// nil tests
    Go
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Thu Jul 13 23:11:42 GMT 2023
    - 6.8K bytes
    - Viewed (0)
  8. internal/hash/sha256/sh256_fips.go

    //go:build fips
    // +build fips
    
    package sha256
    
    import (
    	fipssha256 "crypto/sha256"
    	"hash"
    )
    
    // New returns a new hash.Hash computing the SHA256 checksum.
    // The SHA256 implementation is FIPS 140-2 compliant when the
    // boringcrypto branch of Go is used.
    // Ref: https://github.com/golang/go/tree/dev.boringcrypto
    func New() hash.Hash { return fipssha256.New() }
    
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Mon Aug 29 23:57:16 GMT 2022
    - 1.3K bytes
    - Viewed (0)
  9. src/cmd/addr2line/main.go

    			// Reverse translate file:line to pc.
    			// This was an extension in the old C version of 'go tool addr2line'
    			// and is probably not used by anyone, but recognize the syntax.
    			// We don't have an implementation.
    			fmt.Fprintf(stdout, "!reverse translation not implemented\n")
    			continue
    		}
    		pc, _ := strconv.ParseUint(strings.TrimPrefix(p, "0x"), 16, 64)
    		file, line, fn := tab.PCToLine(pc)
    		name := "?"
    Go
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Mon Apr 11 16:34:30 GMT 2022
    - 2.3K bytes
    - Viewed (0)
  10. internal/fips/api.go

    // are implemented by a FIPS 140 certified cryptographic module.
    //
    // So, FIPS 140 requires that a certified implementation of e.g. AES
    // is used to implement more high-level cryptographic protocols.
    // It does not require any specific security criteria for those
    // high-level protocols. FIPS 140 focuses only on the implementation
    // and usage of the most low-level cryptographic building blocks.
    //
    // [1]: https://en.wikipedia.org/wiki/FIPS_140
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Dec 30 19:37:07 GMT 2022
    - 5.1K bytes
    - Viewed (0)
Back to top