Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 469 for decrypto (0.18 sec)

  1. internal/config/certs.go

    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package config
    
    import (
    	"bytes"
    	"crypto/tls"
    	"crypto/x509"
    	"encoding/pem"
    	"errors"
    	"os"
    
    	"github.com/minio/pkg/v3/env"
    )
    
    // EnvCertPassword is the environment variable which contains the password used
    // to decrypt the TLS private key. It must be set if the TLS private key is
    // password protected.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 3.8K bytes
    - Viewed (0)
  2. internal/kms/secret-key_test.go

    	if err != nil {
    		t.Fatalf("Failed to generate key: %v", err)
    	}
    	plaintext, err := KMS.Decrypt(context.TODO(), &DecryptRequest{
    		Name:       key.KeyID,
    		Ciphertext: key.Ciphertext,
    	})
    	if err != nil {
    		t.Fatalf("Failed to decrypt key: %v", err)
    	}
    	if !bytes.Equal(key.Plaintext, plaintext) {
    		t.Fatalf("Decrypted key does not match generated one: got %x - want %x", key.Plaintext, plaintext)
    	}
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 2.9K bytes
    - Viewed (0)
  3. internal/kms/kes.go

    		return nil, err
    	}
    	return c.client.Encrypt(context.Background(), keyID, plaintext, ctxBytes)
    }
    
    // DecryptKey decrypts the ciphertext with the key at the KES
    // server referenced by the key ID. The context must match the
    // context value used to generate the ciphertext.
    func (c *kesConn) Decrypt(ctx context.Context, req *DecryptRequest) ([]byte, error) {
    	aad, err := req.AssociatedData.MarshalText()
    	if err != nil {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  4. src/crypto/aes/cipher_s390x.go

    	if len(src) < BlockSize {
    		panic("crypto/aes: input not full block")
    	}
    	if len(dst) < BlockSize {
    		panic("crypto/aes: output not full block")
    	}
    	if alias.InexactOverlap(dst[:BlockSize], src[:BlockSize]) {
    		panic("crypto/aes: invalid buffer overlap")
    	}
    	cryptBlocks(c.function, &c.key[0], &dst[0], &src[0], BlockSize)
    }
    
    func (c *aesCipherAsm) Decrypt(dst, src []byte) {
    	if len(src) < BlockSize {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 2.6K bytes
    - Viewed (0)
  5. internal/crypto/sse-c.go

    		return key, ErrCustomerKeyMD5Mismatch
    	}
    	copy(key[:], clientKey)
    	return key, nil
    }
    
    // UnsealObjectKey extracts and decrypts the sealed object key
    // from the metadata using the SSE-C client key of the HTTP headers
    // and returns the decrypted object key.
    func (s3 ssec) UnsealObjectKey(h http.Header, metadata map[string]string, bucket, object string) (key ObjectKey, err error) {
    	clientKey, err := s3.ParseHTTP(h)
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 5.2K bytes
    - Viewed (0)
  6. internal/kms/conn.go

    	// The same context must be provided when the generated key
    	// should be decrypted. Therefore, it is the callers
    	// responsibility to remember the corresponding context for
    	// a particular DEK. The context may be nil.
    	GenerateKey(context.Context, *GenerateKeyRequest) (DEK, error)
    
    	// DecryptKey decrypts the ciphertext with the key referenced
    	// by the key ID. The context must match the context value
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 5K bytes
    - Viewed (0)
  7. src/crypto/des/cipher.go

    	if len(src) < BlockSize {
    		panic("crypto/des: input not full block")
    	}
    	if len(dst) < BlockSize {
    		panic("crypto/des: output not full block")
    	}
    	if alias.InexactOverlap(dst[:BlockSize], src[:BlockSize]) {
    		panic("crypto/des: invalid buffer overlap")
    	}
    	cryptBlock(c.subkeys[:], dst, src, false)
    }
    
    func (c *desCipher) Decrypt(dst, src []byte) {
    	if len(src) < BlockSize {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 4K bytes
    - Viewed (0)
  8. cmd/kms-handlers.go

    			return
    		}
    		writeSuccessResponseJSON(w, resp)
    		return
    	}
    
    	// 2. Verify that we can indeed decrypt the (encrypted) key
    	decryptedKey, err := GlobalKMS.Decrypt(ctx, &kms.DecryptRequest{
    		Name:           key.KeyID,
    		Ciphertext:     key.Ciphertext,
    		AssociatedData: kmsContext,
    	})
    	if err != nil {
    		response.DecryptionErr = err.Error()
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  9. internal/crypto/sse-kms.go

    func (ssekms) IsEncrypted(metadata map[string]string) bool {
    	if _, ok := metadata[MetaSealedKeyKMS]; ok {
    		return true
    	}
    	return false
    }
    
    // UnsealObjectKey extracts and decrypts the sealed object key
    // from the metadata using KMS and returns the decrypted object
    // key.
    func (s3 ssekms) UnsealObjectKey(k *kms.KMS, metadata map[string]string, bucket, object string) (key ObjectKey, err error) {
    	if k == nil {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 8.5K bytes
    - Viewed (0)
  10. src/crypto/internal/boring/rsa.go

    }
    
    var invalidSaltLenErr = errors.New("crypto/rsa: PSSOptions.SaltLength cannot be negative")
    
    func SignRSAPSS(priv *PrivateKeyRSA, h crypto.Hash, hashed []byte, saltLen int) ([]byte, error) {
    	md := cryptoHashToMD(h)
    	if md == nil {
    		return nil, errors.New("crypto/rsa: unsupported hash function")
    	}
    
    	// A salt length of -2 is valid in BoringSSL, but not in crypto/rsa, so reject
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 23:38:03 UTC 2024
    - 12K bytes
    - Viewed (0)
Back to top