Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 174 for ENCRYPTION (1.01 sec)

  1. docs/kms/README.md

    ```
    export MINIO_KMS_AUTO_ENCRYPTION=on
    ```
    
    ### Verify auto-encryption
    
    > Note that auto-encryption only affects requests without S3 encryption headers. So, if a S3 client sends
    > e.g. SSE-C headers, MinIO will encrypt the object with the key sent by the client and won't reach out to
    > the configured KMS.
    
    To verify auto-encryption, use the following `mc` command:
    
    ```
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  2. internal/crypto/error.go

    func (e Error) Error() string {
    	if e.msg == "" {
    		return "crypto: cause <nil>"
    	}
    	return e.msg
    }
    
    var (
    	// ErrInvalidEncryptionMethod indicates that the specified SSE encryption method
    	// is not supported.
    	ErrInvalidEncryptionMethod = Errorf("The encryption method is not supported")
    
    	// ErrInvalidCustomerAlgorithm indicates that the specified SSE-C algorithm
    	// is not supported.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 17:44:56 GMT 2024
    - 4.4K bytes
    - Viewed (0)
  3. internal/crypto/metadata.go

    	// MetaSealedKeyKMS is the sealed object encryption key in case of SSE-KMS
    	MetaSealedKeyKMS = "X-Minio-Internal-Server-Side-Encryption-Kms-Sealed-Key"
    
    	// MetaKeyID is the KMS master key ID used to generate/encrypt the data
    	// encryption key (DEK).
    	MetaKeyID = "X-Minio-Internal-Server-Side-Encryption-S3-Kms-Key-Id"
    	// MetaDataEncryptionKey is the sealed data encryption key (DEK) received from
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 6.2K bytes
    - Viewed (0)
  4. cmd/batch-rotate.go

    			encMetadata[k] = v
    		}
    	}
    
    	if (sseKMS || sseS3) && r.Encryption.Type == ssekms {
    		if err = r.Encryption.Validate(); err != nil {
    			return err
    		}
    		newKeyID = strings.TrimPrefix(r.Encryption.Key, crypto.ARNPrefix)
    		newKeyContext = r.Encryption.kmsContext
    	}
    	if err = rotateKey(ctx, []byte{}, newKeyID, []byte{}, r.Bucket, oi.Name, encMetadata, newKeyContext); err != nil {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 14.2K bytes
    - Viewed (0)
  5. internal/crypto/sse.go

    	"github.com/minio/sio"
    )
    
    const (
    	// SealAlgorithm is the encryption/sealing algorithm used to derive & seal
    	// the key-encryption-key and to en/decrypt the object data.
    	SealAlgorithm = "DAREv2-HMAC-SHA256"
    
    	// InsecureSealAlgorithm is the legacy encryption/sealing algorithm used
    	// to derive & seal the key-encryption-key and to en/decrypt the object data.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Aug 30 15:26:43 GMT 2022
    - 4.4K bytes
    - Viewed (0)
  6. cmd/handler-utils.go

    var validSSEReplicationHeaders = map[string]string{
    	"X-Minio-Internal-Server-Side-Encryption-Sealed-Key":     "X-Minio-Replication-Server-Side-Encryption-Sealed-Key",
    	"X-Minio-Internal-Server-Side-Encryption-Seal-Algorithm": "X-Minio-Replication-Server-Side-Encryption-Seal-Algorithm",
    	"X-Minio-Internal-Server-Side-Encryption-Iv":             "X-Minio-Replication-Server-Side-Encryption-Iv",
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 15.5K bytes
    - Viewed (3)
  7. internal/crypto/doc.go

    // for implementing Server-Side-Encryption (SSE-S3) and Server-Side-Encryption
    // with customer provided keys (SSE-C).
    //
    // All objects are encrypted with an unique and randomly generated 'ObjectKey'.
    // The ObjectKey itself is never stored in plaintext. Instead it is only stored
    // in a sealed from. The sealed 'ObjectKey' is created by encrypting the 'ObjectKey'
    // with an unique key-encryption-key. Given the correct key-encryption-key the
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Aug 26 19:52:29 GMT 2022
    - 5K bytes
    - Viewed (0)
  8. okhttp-tls/src/test/java/okhttp3/tls/internal/der/DerCertificatesTest.kt

    import okhttp3.tls.internal.der.ObjectIdentifiers.COMMON_NAME
    import okhttp3.tls.internal.der.ObjectIdentifiers.ORGANIZATIONAL_UNIT_NAME
    import okhttp3.tls.internal.der.ObjectIdentifiers.RSA_ENCRYPTION
    import okhttp3.tls.internal.der.ObjectIdentifiers.SHA256_WITH_RSA_ENCRYPTION
    import okhttp3.tls.internal.der.ObjectIdentifiers.SUBJECT_ALTERNATIVE_NAME
    import okio.Buffer
    import okio.ByteString
    import okio.ByteString.Companion.decodeBase64
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 43.9K bytes
    - Viewed (0)
  9. docs/bucket/versioning/DESIGN.md

              "X-Minio-Internal-Server-Side-Encryption-Seal-Algorithm": "REFSRXYyLUhNQUMtU0hBMjU2",
              "X-Minio-Internal-Server-Side-Encryption-Iv": "bW5YRDhRUGczMVhkc2pJT1V1UVlnbWJBcndIQVhpTUN1dnVBS0QwNUVpaz0=",
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Jul 17 15:43:14 GMT 2022
    - 5.8K bytes
    - Viewed (1)
  10. cmd/object-multipart-handlers.go

    // NewMultipartUploadHandler - New multipart upload.
    // Notice: The S3 client can send secret keys in headers for encryption related jobs,
    // the handler should ensure to remove these keys before sending them to the object layer.
    // Currently these keys are:
    //   - X-Amz-Server-Side-Encryption-Customer-Key
    //   - X-Amz-Copy-Source-Server-Side-Encryption-Customer-Key
    func (api objectAPIHandlers) NewMultipartUploadHandler(w http.ResponseWriter, r *http.Request) {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 17:44:56 GMT 2024
    - 39K bytes
    - Viewed (0)
Back to top