Search Options

Results per page
Sort
Preferred Languages
Advance

Results 161 - 170 of 171 for encryptKey (0.45 sec)

  1. cmd/admin-handlers.go

    			return
    		}
    		writeSuccessResponseJSON(w, resp)
    		return
    	}
    
    	// 2. Verify that we can indeed decrypt the (encrypted) key
    	decryptedKey, err := GlobalKMS.Decrypt(ctx, &kms.DecryptRequest{
    		Name:           key.KeyID,
    		Ciphertext:     key.Ciphertext,
    		AssociatedData: kmsContext,
    	})
    	if err != nil {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 98K bytes
    - Viewed (0)
  2. src/cmd/vendor/golang.org/x/sys/unix/ztypes_linux.go

    	Sizelimit        uint64
    	Number           uint32
    	Encrypt_type     uint32
    	Encrypt_key_size uint32
    	Flags            uint32
    	File_name        [64]uint8
    	Crypt_name       [64]uint8
    	Encrypt_key      [32]uint8
    	Init             [2]uint64
    }
    type LoopConfig struct {
    	Fd   uint32
    	Size uint32
    	Info LoopInfo64
    	_    [8]uint64
    }
    
    type TIPCSocketAddr struct {
    	Ref  uint32
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 251K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.7.md

    Kubernetes 1.7 is a milestone release that adds security, stateful application, and extensibility features motivated by widespread production use of Kubernetes.
    
    Security enhancements in this release include encrypted secrets (alpha), network policy for pod-to-pod communication, the node authorizer to limit Kubelet access to API resources, and Kubelet client / server TLS certificate rotation (alpha).
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 05 13:44:43 UTC 2022
    - 308.7K bytes
    - Viewed (0)
  4. src/net/http/transport.go

    	} else {
    		t.connsPerHost[key] = n
    	}
    }
    
    // Add TLS to a persistent connection, i.e. negotiate a TLS session. If pconn is already a TLS
    // tunnel, this function establishes a nested TLS session inside the encrypted channel.
    // The remote endpoint's name may be overridden by TLSClientConfig.ServerName.
    func (pconn *persistConn) addTLS(ctx context.Context, name string, trace *httptrace.ClientTrace) error {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jun 06 21:59:21 UTC 2024
    - 91K bytes
    - Viewed (0)
  5. fess-crawler/src/main/resources/org/codelibs/fess/crawler/mime/tika-mimetypes.xml

          <match value="%PDF-1." type="string" offset="1:512"/>
          <match value="%PDF-2." type="string" offset="1:512"/>
        </magic>
        <glob pattern="*.pdf"/>
      </mime-type>
      <mime-type type="application/pgp-encrypted">
        <alias type="application/pgp"/>
        <magic>
          <match value="\x85" type="string" offset="0">
            <match value="\x03" type="string" offset="3"/>
          </match>
        </magic>
    Registered: Wed Jun 12 15:17:51 UTC 2024
    - Last Modified: Thu Sep 21 06:46:43 UTC 2023
    - 298.5K bytes
    - Viewed (0)
  6. cmd/object-handlers_test.go

    		// Unencrypted objects
    		{"nothing", []int64{0}, nil},
    		{"small-1", []int64{509}, nil},
    
    		{"mp-1", []int64{5 * oneMiB, 1}, nil},
    		{"mp-2", []int64{5487701, 5487799, 3}, nil},
    
    		// Encrypted object
    		{"enc-nothing", []int64{0}, mapCopy(metaWithSSEC)},
    		{"enc-small-1", []int64{509}, mapCopy(metaWithSSEC)},
    
    		{"enc-mp-1", []int64{5 * oneMiB, 1}, mapCopy(metaWithSSEC)},
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 15:50:49 UTC 2024
    - 161.9K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.12.md

    * Change Azure ARM Rate limiting error message. ([#65292](https://github.com/kubernetes/kubernetes/pull/65292), [@wgliang](https://github.com/wgliang))
    * AWS now checks for validity of ecryption key when creating encrypted volumes. Dynamic provisioning of encrypted volume may get slower due to these checks. ([#65223](https://github.com/kubernetes/kubernetes/pull/65223), [@jsafrane](https://github.com/jsafrane))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Feb 06 06:04:15 UTC 2020
    - 293.8K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.26.md

    - In `kube-apiserver`, custom resources can now be specified in the `--encryption-provider-config` file and can be encrypted in etcd. ([#113015](https://github.com/kubernetes/kubernetes/pull/113015), [@ritazh](https://github.com/ritazh))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 14 16:24:51 UTC 2024
    - 425.7K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.25.md

     - Encrypted data with DEK using AES-GCM instead of AES-CBC for kms data encryption. No user action required. Reads with AES-GCM and AES-CBC will continue to be allowed. ([#111119](https://github.com/kubernetes/kubernetes/pull/111119), [@aramase](https://github.com/aramase))...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon May 06 09:23:20 UTC 2024
    - 419.1K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.24.md

    ### Bug or Regression
    
    - Fixed a bug where clusters that use KMS v1 with skewed API servers on versions v1.24 and v1.25 would see internal errors when attempting to read encrypted data via the v1.24 API servers. ([#119387](https://github.com/kubernetes/kubernetes/pull/119387), [@enj](https://github.com/enj)) [SIG API Machinery and Auth]
    
    ## Dependencies
    
    ### Added
    _Nothing has changed._
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Aug 24 00:02:43 UTC 2023
    - 473.4K bytes
    - Viewed (0)
Back to top