Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 171 for encryptKey (0.18 sec)

  1. src/crypto/tls/ticket.go

    	}
    	return s, nil
    }
    
    func (c *Config) decryptTicket(encrypted []byte, ticketKeys []ticketKey) []byte {
    	if len(encrypted) < aes.BlockSize+sha256.Size {
    		return nil
    	}
    
    	iv := encrypted[:aes.BlockSize]
    	ciphertext := encrypted[aes.BlockSize : len(encrypted)-sha256.Size]
    	authenticated := encrypted[:len(encrypted)-sha256.Size]
    	macBytes := encrypted[len(encrypted)-sha256.Size:]
    
    	for _, key := range ticketKeys {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 12.6K bytes
    - Viewed (0)
  2. docs/security/README.md

    - `context_values`: are values like the bucket and object name and other information which should be cryptographically bound to the KEK.
    
    To summarize for any encrypted object there exists (at least) three different keys:
    
    - [OEK](#oek): A secret and unique key used to encrypted the object, stored in an encrypted form as part of the object metadata and only loaded to RAM in plaintext during en/decrypting the object.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Feb 12 00:51:25 UTC 2022
    - 13.8K bytes
    - Viewed (0)
  3. src/crypto/x509/pem_decrypt.go

    	encrypted := make([]byte, len(data), len(data)+pad)
    	// We could save this copy by encrypting all the whole blocks in
    	// the data separately, but it doesn't seem worth the additional
    	// code.
    	copy(encrypted, data)
    	// See RFC 1423, Section 1.1.
    	for i := 0; i < pad; i++ {
    		encrypted = append(encrypted, byte(pad))
    	}
    	enc.CryptBlocks(encrypted, encrypted)
    
    	return &pem.Block{
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 7.2K bytes
    - Viewed (0)
  4. src/crypto/x509/pem_decrypt_test.go

    			t.Error("encrypt: ", err)
    			continue
    		}
    		if !IsEncryptedPEMBlock(block) {
    			t.Error("PEM block does not appear to be encrypted")
    		}
    		if block.Type != "RSA PRIVATE KEY" {
    			t.Errorf("unexpected block type; got %q want %q", block.Type, "RSA PRIVATE KEY")
    		}
    		if block.Headers["Proc-Type"] != "4,ENCRYPTED" {
    			t.Errorf("block does not have correct Proc-Type header")
    		}
    		der, err := DecryptPEMBlock(block, password)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 21 20:03:55 UTC 2019
    - 8.9K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/identity/identity.go

    	errEncryptedData = fmt.Errorf("identity transformer tried to read encrypted data")
    )
    
    // identityTransformer performs no transformation on provided data, but validates
    // that the data is not encrypted data during TransformFromStorage
    type identityTransformer struct{}
    
    // NewEncryptCheckTransformer returns an identityTransformer which returns an error
    // on attempts to read encrypted data
    func NewEncryptCheckTransformer() value.Transformer {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Oct 13 14:52:29 UTC 2022
    - 2K bytes
    - Viewed (0)
  6. docs/site-replication/run-sse-kms-object-replication.sh

    	echo "BUG: object test-bucket/custpartsize not replicated"
    	exit_1
    fi
    
    # Stat the objects from source site
    echo "Stat minio1/test-bucket/encrypted"
    ./mc stat minio1/test-bucket/encrypted --insecure --json
    stat_out1=$(./mc stat minio1/test-bucket/encrypted --insecure --json)
    src_obj1_algo=$(echo "${stat_out1}" | jq '.metadata."X-Amz-Server-Side-Encryption"')
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat May 18 18:19:01 UTC 2024
    - 10.1K bytes
    - Viewed (0)
  7. cmd/encryption-v1.go

    // It fails if the object is encrypted and the HTTP headers don't contain
    // SSE-C headers or the object is not encrypted but SSE-C headers are provided. (AWS behavior)
    // DecryptObjectInfo returns 'ErrNone' if the object is not encrypted or the
    // decryption succeeded.
    //
    // DecryptObjectInfo also returns whether the object is encrypted or not.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jun 13 06:56:12 UTC 2024
    - 37.1K bytes
    - Viewed (0)
  8. .typos.toml

        "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.*",
        "MIIDBTCCAe2gAwIBAgIQWHw7h.*",
        'http\.Header\{"X-Amz-Server-Side-Encryptio":',
        "ZoEoZdLlzVbOlT9rbhD7ZN7TLyiYXSAlB79uGEge",
    ]
    
    [default.extend-words]
    "encrypter" = "encrypter"
    "kms" = "kms"
    "requestor" = "requestor"
    
    [default.extend-identifiers]
    "HashiCorp" = "HashiCorp"
    
    [type.go.extend-identifiers]
    "bui" = "bui"
    "dm2nd" = "dm2nd"
    "ot" = "ot"
    "ParseND" = "ParseND"
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Apr 18 15:15:02 UTC 2024
    - 854 bytes
    - Viewed (0)
  9. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/envelope/kmsv2/envelope_test.go

    	}{
    		{
    			name:               "encrypted DEK source is nil",
    			encryptedDEKSource: nil,
    			expectedError:      "encrypted DEK source is empty",
    		},
    		{
    			name:               "encrypted DEK source is empty",
    			encryptedDEKSource: []byte{},
    			expectedError:      "encrypted DEK source is empty",
    		},
    		{
    			name:               "encrypted DEK source size is greater than 1 kB",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Oct 25 16:50:20 UTC 2023
    - 47.2K bytes
    - Viewed (0)
  10. internal/crypto/metadata.go

    	// MetaDataEncryptionKey is the sealed data encryption key (DEK) received from
    	// the KMS.
    	MetaDataEncryptionKey = "X-Minio-Internal-Server-Side-Encryption-S3-Kms-Sealed-Key"
    
    	// MetaSsecCRC is the encrypted checksum of the SSE-C encrypted object.
    	MetaSsecCRC = "X-Minio-Replication-Ssec-Crc"
    
    	// MetaContext is the KMS context provided by a client when encrypting an
    	// object with SSE-KMS. A client may not send a context in which case the
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 17:40:33 UTC 2024
    - 6.4K bytes
    - Viewed (0)
Back to top