Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 14 for saal (0.16 sec)

  1. internal/logger/help.go

    		},
    		config.HelpKV{
    			Key:         KafkaSASLUsername,
    			Description: "username for SASL/PLAIN or SASL/SCRAM authentication",
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    		},
    		config.HelpKV{
    			Key:         KafkaSASLPassword,
    			Description: "password for SASL/PLAIN or SASL/SCRAM authentication",
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 07 20:17:46 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  2. internal/logger/target/kafka/kafka.go

    			return err
    		}
    		sconfig.Version = kafkaVersion
    	}
    
    	sconfig.Net.KeepAlive = 60 * time.Second
    	sconfig.Net.SASL.User = h.kconfig.SASL.User
    	sconfig.Net.SASL.Password = h.kconfig.SASL.Password
    	initScramClient(h.kconfig, sconfig) // initializes configured scram client.
    	sconfig.Net.SASL.Enable = h.kconfig.SASL.Enable
    
    	tlsConfig, err := saramatls.NewConfig(h.kconfig.TLS.ClientTLSCert, h.kconfig.TLS.ClientTLSKey)
    	if err != nil {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Feb 22 06:26:06 GMT 2024
    - 10.1K bytes
    - Viewed (1)
  3. cmd/handler-utils.go

    var validSSEReplicationHeaders = map[string]string{
    	"X-Minio-Internal-Server-Side-Encryption-Sealed-Key":     "X-Minio-Replication-Server-Side-Encryption-Sealed-Key",
    	"X-Minio-Internal-Server-Side-Encryption-Seal-Algorithm": "X-Minio-Replication-Server-Side-Encryption-Seal-Algorithm",
    	"X-Minio-Internal-Server-Side-Encryption-Iv":             "X-Minio-Replication-Server-Side-Encryption-Iv",
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 15.5K bytes
    - Viewed (3)
  4. internal/crypto/sse.go

    	"github.com/minio/sio"
    )
    
    const (
    	// SealAlgorithm is the encryption/sealing algorithm used to derive & seal
    	// the key-encryption-key and to en/decrypt the object data.
    	SealAlgorithm = "DAREv2-HMAC-SHA256"
    
    	// InsecureSealAlgorithm is the legacy encryption/sealing algorithm used
    	// to derive & seal the key-encryption-key and to en/decrypt the object data.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Aug 30 15:26:43 GMT 2022
    - 4.4K bytes
    - Viewed (0)
  5. cmd/encryption-v1.go

    		}
    		if subtle.ConstantTimeCompare(oldKey, newKey) == 1 && sealedKey.Algorithm == crypto.SealAlgorithm {
    			return nil // don't rotate on equal keys if seal algorithm is latest
    		}
    		sealedKey = objectKey.Seal(newKey, sealedKey.IV, crypto.SSEC.String(), bucket, object)
    		crypto.SSEC.CreateMetadata(metadata, sealedKey)
    		return nil
    	default:
    		return errObjectTampered
    	}
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 36.5K bytes
    - Viewed (0)
  6. internal/kms/single-key.go

    	if err != nil {
    		return DEK{}, err
    	}
    
    	plaintext, err := sioutil.Random(32)
    	if err != nil {
    		return DEK{}, err
    	}
    	associatedData, _ := context.MarshalText()
    	ciphertext := aead.Seal(nil, nonce, plaintext, associatedData)
    
    	json := jsoniter.ConfigCompatibleWithStandardLibrary
    	ciphertext, err = json.Marshal(encryptedKey{
    		Algorithm: algorithm,
    		IV:        iv,
    		Nonce:     nonce,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Mar 01 21:09:42 GMT 2024
    - 7.9K bytes
    - Viewed (0)
  7. internal/crypto/sse-kms.go

    func (ssekms) CreateMetadata(metadata map[string]string, keyID string, kmsKey []byte, sealedKey SealedKey, ctx kms.Context) map[string]string {
    	if sealedKey.Algorithm != SealAlgorithm {
    		logger.CriticalIf(context.Background(), Errorf("The seal algorithm '%s' is invalid for SSE-S3", sealedKey.Algorithm))
    	}
    
    	// There are two possibilities:
    	// - We use a KMS -> There must be non-empty key ID and a KMS data key.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 8.4K bytes
    - Viewed (0)
  8. internal/event/target/kafka_scram_client_contrib.go

    func initScramClient(args KafkaArgs, config *sarama.Config) {
    	switch strings.ToLower(args.SASL.Mechanism) {
    	case "sha512":
    		config.Net.SASL.SCRAMClientGeneratorFunc = func() sarama.SCRAMClient { return &XDGSCRAMClient{HashGeneratorFcn: KafkaSHA512} }
    		config.Net.SASL.Mechanism = sarama.SASLMechanism(sarama.SASLTypeSCRAMSHA512)
    	case "sha256":
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 09 04:04:01 GMT 2023
    - 3.2K bytes
    - Viewed (0)
  9. internal/config/notify/help.go

    		},
    		config.HelpKV{
    			Key:         target.KafkaSASLUsername,
    			Description: "username for SASL/PLAIN or SASL/SCRAM authentication",
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    		},
    		config.HelpKV{
    			Key:         target.KafkaSASLPassword,
    			Description: "password for SASL/PLAIN or SASL/SCRAM authentication",
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 19 04:37:54 GMT 2024
    - 18.8K bytes
    - Viewed (0)
  10. internal/crypto/key_test.go

    		ShouldPass: false,
    	}, // 4
    }
    
    func TestSealUnsealKey(t *testing.T) {
    	for i, test := range sealUnsealKeyTests {
    		key := GenerateKey(test.SealExtKey[:], rand.Reader)
    		sealedKey := key.Seal(test.SealExtKey[:], test.SealIV, test.SealDomain, test.SealBucket, test.SealObject)
    		if err := key.Unseal(test.UnsealExtKey[:], sealedKey, test.UnsealDomain, test.UnsealBucket, test.UnsealObject); err == nil && !test.ShouldPass {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Feb 02 00:13:57 GMT 2024
    - 6.8K bytes
    - Viewed (0)
Back to top