Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 110 for crypto (0.17 sec)

  1. cmd/object-handlers.go

    	var kmsCtx kms.Context
    	var objEncKey crypto.ObjectKey
    	sseCopyKMS := crypto.S3KMS.IsEncrypted(srcInfo.UserDefined)
    	sseCopyS3 := crypto.S3.IsEncrypted(srcInfo.UserDefined)
    	sseCopyC := crypto.SSEC.IsEncrypted(srcInfo.UserDefined) && crypto.SSECopy.IsRequested(r.Header)
    	sseC := crypto.SSEC.IsRequested(r.Header)
    	sseS3 := crypto.S3.IsRequested(r.Header)
    	sseKMS := crypto.S3KMS.IsRequested(r.Header)
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu May 02 20:15:54 GMT 2024
    - 125.2K bytes
    - Viewed (0)
  2. cmd/object-api-options.go

    			return
    		}
    		return
    	}
    
    	if crypto.SSEC.IsRequested(header) {
    		clientKey, err = crypto.SSEC.ParseHTTP(header)
    		if err != nil {
    			return
    		}
    		if sse, err = encrypt.NewSSEC(clientKey[:]); err != nil {
    			return
    		}
    		opts.ServerSideEncryption = sse
    		return
    	}
    	if crypto.S3.IsRequested(header) || (metadata != nil && crypto.S3.IsEncrypted(metadata)) {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Apr 20 09:05:54 GMT 2024
    - 14.2K bytes
    - Viewed (0)
  3. cmd/generic-handlers_test.go

    }{
    	{
    		header: http.Header{"X-Minio-Key": []string{"value"}},
    	},
    	{
    		header:     http.Header{crypto.MetaIV: []string{"iv"}},
    		shouldFail: false,
    	},
    	{
    		header:     http.Header{crypto.MetaAlgorithm: []string{crypto.InsecureSealAlgorithm}},
    		shouldFail: false,
    	},
    	{
    		header:     http.Header{crypto.MetaSealedKeySSEC: []string{"mac"}},
    		shouldFail: false,
    	},
    	{
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 17:44:56 GMT 2024
    - 5.4K bytes
    - Viewed (0)
  4. cmd/object-api-utils.go

    	return &PutObjReader{Reader: rawReader, rawReader: rawReader}
    }
    
    func sealETag(encKey crypto.ObjectKey, md5CurrSum []byte) []byte {
    	var emptyKey [32]byte
    	if bytes.Equal(encKey[:], emptyKey[:]) {
    		return md5CurrSum
    	}
    	return encKey.SealETag(md5CurrSum)
    }
    
    func sealETagFn(key crypto.ObjectKey) SealMD5CurrFn {
    	fn := func(md5sumcurr []byte) []byte {
    		return sealETag(key, md5sumcurr)
    	}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Mar 11 11:55:34 GMT 2024
    - 35.6K bytes
    - Viewed (1)
  5. internal/kms/single-key.go

    package kms
    
    import (
    	"context"
    	"crypto/aes"
    	"crypto/cipher"
    	"crypto/hmac"
    	"encoding/base64"
    	"errors"
    	"fmt"
    	"net/http"
    	"strconv"
    	"strings"
    
    	jsoniter "github.com/json-iterator/go"
    	"github.com/secure-io/sio-go/sioutil"
    	"golang.org/x/crypto/chacha20"
    	"golang.org/x/crypto/chacha20poly1305"
    
    	"github.com/minio/kms-go/kes"
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Mar 01 21:09:42 GMT 2024
    - 7.9K bytes
    - Viewed (0)
  6. cmd/api-response.go

    	m := cloneMSS(metadata)
    
    	switch kind, _ := crypto.IsEncrypted(metadata); kind {
    	case crypto.S3:
    		m[xhttp.AmzServerSideEncryption] = xhttp.AmzEncryptionAES
    	case crypto.S3KMS:
    		m[xhttp.AmzServerSideEncryption] = xhttp.AmzEncryptionKMS
    		m[xhttp.AmzServerSideEncryptionKmsID] = kmsKeyIDFromMetadata(metadata)
    		if kmsCtx, ok := metadata[crypto.MetaContext]; ok {
    			m[xhttp.AmzServerSideEncryptionKmsContext] = kmsCtx
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 33.3K bytes
    - Viewed (2)
  7. internal/crypto/header.go

    //
    // You should have received a copy of the GNU Affero General Public License
    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package crypto
    
    import (
    	"bytes"
    	"crypto/md5"
    	"encoding/base64"
    	"net/http"
    
    	xhttp "github.com/minio/minio/internal/http"
    )
    
    // RemoveSensitiveHeaders removes confidential encryption
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Feb 22 06:26:06 GMT 2024
    - 2.9K bytes
    - Viewed (0)
  8. cmd/s3-zip-handlers.go

    func (api objectAPIHandlers) getObjectInArchiveFileHandler(ctx context.Context, objectAPI ObjectLayer, bucket, object string, w http.ResponseWriter, r *http.Request) {
    	if crypto.S3.IsRequested(r.Header) || crypto.S3KMS.IsRequested(r.Header) { // If SSE-S3 or SSE-KMS present -> AWS fails with undefined error
    		writeErrorResponse(ctx, w, errorCodes.ToAPIErr(ErrBadRequest), r.URL)
    		return
    	}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 09 10:41:25 GMT 2024
    - 15.8K bytes
    - Viewed (0)
  9. internal/crypto/error.go

    // GNU Affero General Public License for more details.
    //
    // You should have received a copy of the GNU Affero General Public License
    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package crypto
    
    import (
    	"errors"
    	"fmt"
    )
    
    // Error is the generic type for any error happening during decrypting
    // an object. It indicates that the object itself or its metadata was
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 17:44:56 GMT 2024
    - 4.4K bytes
    - Viewed (0)
  10. docs/debugging/inspect/main.go

    //
    // You should have received a copy of the GNU Affero General Public License
    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package main
    
    import (
    	"bufio"
    	crand "crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"encoding/json"
    	"encoding/pem"
    	"errors"
    	"flag"
    	"fmt"
    	"io"
    	"os"
    	"strings"
    	"time"
    )
    
    var (
    	keyHex      = flag.String("key", "", "decryption key")
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 11 21:22:47 GMT 2024
    - 4.8K bytes
    - Viewed (0)
Back to top