Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 74 for new256 (0.19 sec)

  1. internal/bucket/encryption/bucket-sse-config.go

    	"github.com/minio/minio/internal/crypto"
    	xhttp "github.com/minio/minio/internal/http"
    )
    
    const (
    	// AES256 is used with SSE-S3
    	AES256 Algorithm = "AES256"
    	// AWSKms is used with SSE-KMS
    	AWSKms Algorithm = "aws:kms"
    )
    
    // Algorithm - represents valid SSE algorithms supported; currently only AES256 is supported
    type Algorithm string
    
    // UnmarshalXML - Unmarshals XML tag to valid SSE algorithm
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Oct 25 00:44:15 UTC 2022
    - 4.9K bytes
    - Viewed (0)
  2. pilot/pkg/security/authn/utils/utils.go

    	protovalue "istio.io/istio/pkg/proto"
    )
    
    // SupportedCiphers for server side TLS configuration.
    var SupportedCiphers = []string{
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    	"ECDHE-ECDSA-AES128-GCM-SHA256",
    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"AES256-GCM-SHA384",
    	"AES128-GCM-SHA256",
    }
    
    // BuildInboundTLS returns the TLS context corresponding to the mTLS mode.
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 00:16:21 UTC 2024
    - 3.8K bytes
    - Viewed (0)
  3. internal/crypto/sse_test.go

    	Metadata       map[string]string
    
    	ExpectedErr error
    }{
    	{ // 0 - Valid HTTP headers and valid metadata entries for bucket/object
    		Headers: http.Header{
    			"X-Amz-Server-Side-Encryption-Customer-Algorithm": []string{"AES256"},
    			"X-Amz-Server-Side-Encryption-Customer-Key":       []string{"MzJieXRlc2xvbmdzZWNyZXRrZXltdXN0cHJvdmlkZWQ="},
    			"X-Amz-Server-Side-Encryption-Customer-Key-Md5":   []string{"7PpPLAK26ONlVUGOWlusfg=="},
    		},
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Jun 01 21:59:40 UTC 2021
    - 8.4K bytes
    - Viewed (0)
  4. docs/sts/client-grants.py

                                      ExtraArgs={'ServerSideEncryption': 'AES256'})
    
    # Upload with server side encryption, using temporary credentials
    s3.meta.client.upload_file('/etc/hosts',
                               'testbucket',
                               'hosts',
                               ExtraArgs={'ServerSideEncryption': 'AES256'})
    
    # Download encrypted object using temporary credentials
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Apr 23 18:58:53 UTC 2021
    - 1.2K bytes
    - Viewed (0)
  5. releasenotes/notes/fips.yaml

      components, TLS version is restricted to v1.2, the cipher suites to a subset
      of `ECDHE-ECDSA-AES128-GCM-SHA256`, `ECDHE-RSA-AES128-GCM-SHA256`,
      `ECDHE-ECDSA-AES256-GCM-SHA384`, `ECDHE-RSA-AES256-GCM-SHA384`, and ECDH
      curves to `P-256`. These restrictions apply on the following data paths:
    
      * mTLS communication between Envoy proxies;
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 00:16:21 UTC 2024
    - 1.2K bytes
    - Viewed (0)
  6. src/crypto/tls/testdata/Client-TLSv13-AES256-SHA384

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 7K bytes
    - Viewed (0)
  7. cmd/encryption-v1_test.go

    			xhttp.AmzServerSideEncryptionCustomerAlgorithm: "AES256",
    			xhttp.AmzServerSideEncryptionCustomerKey:       "XAm0dRrJsEsyPb1UuFNezv1bl9hxuYsgUVC/MUctE2k=",
    			xhttp.AmzServerSideEncryptionCustomerKeyMD5:    "bY4wkxQejw9mUJfo72k53A==",
    		},
    		metadata: map[string]string{},
    	},
    	{
    		header: map[string]string{
    			xhttp.AmzServerSideEncryptionCustomerAlgorithm: "AES256",
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Sep 24 04:17:08 UTC 2022
    - 19.9K bytes
    - Viewed (0)
  8. pkg/config/security/security.go

    	"ECDHE-RSA-AES128-GCM-SHA256",
    	"ECDHE-ECDSA-AES256-GCM-SHA384",
    	"ECDHE-RSA-AES256-GCM-SHA384",
    	"ECDHE-ECDSA-CHACHA20-POLY1305",
    	"ECDHE-RSA-CHACHA20-POLY1305",
    	"ECDHE-ECDSA-AES128-SHA",
    	"ECDHE-RSA-AES128-SHA",
    	"ECDHE-ECDSA-AES256-SHA",
    	"ECDHE-RSA-AES256-SHA",
    	"AES128-GCM-SHA256",
    	"AES256-GCM-SHA384",
    	"AES128-SHA",
    	"AES256-SHA",
    	"DES-CBC3-SHA",
    )
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Jun 07 04:43:34 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  9. internal/kms/secret-key.go

    	if len(b) == 0 {
    		return b, kms.AES256
    	}
    
    	if b[0] == '{' && b[len(b)-1] == '}' { // JSON object
    		var c ciphertext
    		if err := c.UnmarshalJSON(b); err != nil {
    			// It may happen that a random ciphertext starts with '{' and ends with '}'.
    			// In such a case, parsing will fail but we must not return an error. Instead
    			// we return the ciphertext as it is.
    			return b, kms.AES256
    		}
    
    		b = b[:0]
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 07 23:55:37 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  10. src/crypto/tls/testdata/Server-TLSv13-AES256-SHA384

    Filippo Valsorda <******@****.***> 1684936196 +0200
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 25 00:14:50 UTC 2023
    - 7.5K bytes
    - Viewed (0)
Back to top