Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 944 for sig2 (0.18 sec)

  1. src/crypto/internal/boring/sig/sig.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Package sig holds “code signatures” that can be called
    // and will result in certain code sequences being linked into
    // the final binary. The functions themselves are no-ops.
    package sig
    
    // BoringCrypto indicates that the BoringCrypto module is present.
    func BoringCrypto()
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Sep 22 15:58:43 UTC 2017
    - 614 bytes
    - Viewed (0)
  2. platforms/documentation/docs/src/docs/dsl/org.gradle.plugins.signing.Sign.xml

                    <tr>
                        <td>Name</td>
                    </tr>
                </thead>
                <tr>
                    <td>signatory</td>
                </tr>
                <tr>
                    <td>sign</td>
                </tr>
            </table>
        </section>
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Mon Nov 27 17:53:42 UTC 2023
    - 650 bytes
    - Viewed (0)
  3. src/os/signal/sig.s

    Brad Fitzpatrick <******@****.***> 1456873066 +0000
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 01 23:34:33 UTC 2016
    - 410 bytes
    - Viewed (0)
  4. src/crypto/ecdsa/ecdsa_legacy.go

    func Verify(pub *PublicKey, hash []byte, r, s *big.Int) bool {
    	if r.Sign() <= 0 || s.Sign() <= 0 {
    		return false
    	}
    	sig, err := encodeSignature(r.Bytes(), s.Bytes())
    	if err != nil {
    		return false
    	}
    	return VerifyASN1(pub, hash, sig)
    }
    
    func verifyLegacy(pub *PublicKey, hash []byte, sig []byte) bool {
    	rBytes, sBytes, err := parseSignature(sig)
    	if err != nil {
    		return false
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 4.8K bytes
    - Viewed (0)
  5. src/os/signal/signal_plan9_test.go

    	if testing.Short() {
    		t.Skip("skipping in short mode")
    	}
    	sigs := []string{
    		"alarm",
    		"hangup",
    	}
    
    	for _, sig := range sigs {
    		// Send the signal.
    		// If it's alarm, we should not see it.
    		// If it's hangup, maybe we'll die. Let the flag tell us what to do.
    		if sig != "hangup" {
    			postNote(syscall.Getpid(), sig)
    		}
    		time.Sleep(100 * time.Millisecond)
    
    		// Ask for signal
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sun Mar 14 17:56:50 UTC 2021
    - 3.6K bytes
    - Viewed (0)
  6. src/main/java/jcifs/internal/smb2/Smb2SigningDigest.java

            if ( ( flags & ServerMessageBlock2.SMB2_FLAGS_SIGNED ) == 0 ) {
                log.error("The server did not sign a message we expected to be signed");
                return true;
            }
    
            byte[] sig = new byte[SIGNATURE_LENGTH];
            System.arraycopy(data, offset + SIGNATURE_OFFSET, sig, 0, SIGNATURE_LENGTH);
    
            int index = offset + SIGNATURE_OFFSET;
            for ( int i = 0; i < SIGNATURE_LENGTH; i++ )
    Registered: Wed Jun 12 15:45:55 UTC 2024
    - Last Modified: Tue Aug 17 17:34:29 UTC 2021
    - 4.9K bytes
    - Viewed (0)
  7. src/os/signal/signal.go

    type handler struct {
    	mask [(numSig + 31) / 32]uint32
    }
    
    func (h *handler) want(sig int) bool {
    	return (h.mask[sig/32]>>uint(sig&31))&1 != 0
    }
    
    func (h *handler) set(sig int) {
    	h.mask[sig/32] |= 1 << uint(sig&31)
    }
    
    func (h *handler) clear(sig int) {
    	h.mask[sig/32] &^= 1 << uint(sig&31)
    }
    
    // Stop relaying the signals, sigs, to any channels previously registered to
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:33:12 UTC 2024
    - 8.3K bytes
    - Viewed (0)
  8. .github/ISSUE_TEMPLATE/failing-test.yaml

      - type: textarea
        id: additional
        attributes:
          label: Anything else we need to know?
    
      - type: textarea
        id: sigs
        attributes:
          label: Relevant SIG(s)
          description: You can identify the SIG from the "prowjob_config_url" on the testgrid dashboard for a test.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Oct 05 16:55:38 UTC 2021
    - 1.1K bytes
    - Viewed (0)
  9. .github/ISSUE_TEMPLATE/flaking-test.yaml

      - type: textarea
        id: additional
        attributes:
          label: Anything else we need to know?
    
      - type: textarea
        id: sigs
        attributes:
          label: Relevant SIG(s)
          description: You can identify the SIG from the "prowjob_config_url" on the testgrid dashboard for a test.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Oct 05 16:55:38 UTC 2021
    - 1.4K bytes
    - Viewed (0)
  10. docs/security/security.md

    guidelines at https://bugcrowd.com/squareopensource
    
    
    ## Verifying Artifacts
    
    We sign our artifacts using this [key][signing_key]:
    
    ```
    pub rsa4096/dbd744ace7ade6aa50dd591f66b50994442d2d40 2021-07-09T14:50:19Z
    	 Hash=a79b48fd6a1f31699c788b50c97d0b98
    
    uid Square Clippy <******@****.***>
    sig  sig  66b50994442d2d40 2021-07-09T14:50:19Z 2041-07-04T14:50:19Z ____________________ [selfsig]
    ```
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sun Feb 27 10:19:17 UTC 2022
    - 1.4K bytes
    - Viewed (0)
Back to top