Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 122 for encryptKey (0.22 sec)

  1. okhttp-testing-support/src/main/kotlin/okhttp3/JsseDebugLogging.kt

        enum class Type {
          Handshake,
          Plaintext,
          Encrypted,
          Setup,
          Unknown,
        }
    
        val type: Type
          get() =
            when {
              message == "adding as trusted certificates" -> Type.Setup
              message == "Raw read" || message == "Raw write" -> Type.Encrypted
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 2.8K bytes
    - Viewed (0)
  2. docs/bucket/replication/setup_3site_replication.sh

    multipart-debug --endpoint 127.0.0.1:9002 --accesskey minio --secretkey minio123 multipart complete --bucket bucket --object new-test-encrypted-object --uploadid ${upload_id} 1.${etag_1} 2.${etag_2}
    
    sleep 10
    
    ./mc stat sitea/bucket/new-test-encrypted-object
    ./mc stat siteb/bucket/new-test-encrypted-object
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon May 27 19:17:46 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  3. docs/en/docs/deployment/https.md

    * **After** obtaining a secure connection, the communication protocol is **still HTTP**.
        * The contents are **encrypted**, even though they are being sent with the **HTTP protocol**.
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu Jan 11 16:31:18 UTC 2024
    - 12K bytes
    - Viewed (0)
  4. doc/next/6-stdlib/99-minor/crypto/tls/63369.md

    The TLS client now supports the Encrypted Client Hello [draft specification](https://www.ietf.org/archive/id/draft-ietf-tls-esni-18.html).
    This feature can be enabled by setting the [Config.EncryptedClientHelloConfigList]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 296 bytes
    - Viewed (0)
  5. src/crypto/tls/key_agreement.go

    	}
    	encrypted, err := rsa.EncryptPKCS1v15(config.rand(), rsaKey, preMasterSecret)
    	if err != nil {
    		return nil, nil, err
    	}
    	ckx := new(clientKeyExchangeMsg)
    	ckx.ciphertext = make([]byte, len(encrypted)+2)
    	ckx.ciphertext[0] = byte(len(encrypted) >> 8)
    	ckx.ciphertext[1] = byte(len(encrypted))
    	copy(ckx.ciphertext[2:], encrypted)
    	return preMasterSecret, ckx, nil
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  6. docs/kms/IAM.md

    ## FAQ
    
    > Why is this change needed?
    
    Before, there were two separate mechanisms - S3 objects got encrypted using a KMS,
    if present, and the IAM / configuration data got encrypted with the root credentials.
    Now, MinIO encrypts IAM / configuration and S3 objects with a KMS, if present. This
    change unified the key-management aspect within MinIO.
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  7. src/crypto/aes/ctr_s390x.go

    //go:noescape
    func xorBytes(dst, a, b []byte) int
    
    // streamBufferSize is the number of bytes of encrypted counter values to cache.
    const streamBufferSize = 32 * BlockSize
    
    type aesctr struct {
    	block   *aesCipherAsm          // block cipher
    	ctr     [2]uint64              // next value of the counter (big endian)
    	buffer  []byte                 // buffer for the encrypted counter values
    	storage [streamBufferSize]byte // array backing buffer slice
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 2.4K bytes
    - Viewed (0)
  8. cmd/handler-utils.go

    	"X-Minio-Internal-Server-Side-Encryption-Iv":             "X-Minio-Replication-Server-Side-Encryption-Iv",
    	"X-Minio-Internal-Encrypted-Multipart":                   "X-Minio-Replication-Encrypted-Multipart",
    	"X-Minio-Internal-Actual-Object-Size":                    "X-Minio-Replication-Actual-Object-Size",
    	// Add more supported headers here.
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 15:31:51 UTC 2024
    - 15.5K bytes
    - Viewed (0)
  9. cmd/object-api-utils.go

    		start = end + 1
    		end = start + oi.Parts[i].ActualSize - 1
    	}
    
    	return &HTTPRangeSpec{Start: start, End: end}
    }
    
    // Returns the compressed offset which should be skipped.
    // If encrypted offsets are adjusted for encrypted block headers/trailers.
    // Since de-compression is after decryption encryption overhead is only added to compressedOffset.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Jun 11 03:13:30 UTC 2024
    - 36.3K bytes
    - Viewed (0)
  10. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/kmsv2/v2/api.pb.go

    	// encryptedDEKSourceType defines the process of using the plaintext of this field to determine the aforementioned DEK.
    	// encryptedDEKSource must satisfy the following constraints:
    	// 1. The encrypted DEK source is not empty.
    	// 2. The size of encrypted DEK source is less than 1 kB.
    	EncryptedDEKSource []byte `protobuf:"bytes,3,opt,name=encryptedDEKSource,proto3" json:"encryptedDEKSource,omitempty"`
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Oct 30 18:43:30 UTC 2023
    - 8.2K bytes
    - Viewed (0)
Back to top