Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 270 for rsa_ (3.9 sec)

  1. src/crypto/rsa/rsa.go

    // license that can be found in the LICENSE file.
    
    // Package rsa implements RSA encryption as specified in PKCS #1 and RFC 8017.
    //
    // RSA is a single, fundamental operation that is used in this package to
    // implement either public-key encryption or public-key signatures.
    //
    // The original specification for encryption and signatures with RSA is PKCS #1
    // and the terms "RSA encryption" and "RSA signatures" by default refer to
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/rsa.go

    }
    
    var invalidSaltLenErr = errors.New("crypto/rsa: PSSOptions.SaltLength cannot be negative")
    
    func SignRSAPSS(priv *PrivateKeyRSA, h crypto.Hash, hashed []byte, saltLen int) ([]byte, error) {
    	md := cryptoHashToMD(h)
    	if md == nil {
    		return nil, errors.New("crypto/rsa: unsupported hash function")
    	}
    
    	// A salt length of -2 is valid in BoringSSL, but not in crypto/rsa, so reject
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 23:38:03 UTC 2024
    - 12K bytes
    - Viewed (0)
  3. src/internal/poll/fd_windows.go

    	o.InitBuf(buf)
    	n, err := execIO(o, func(o *operation) error {
    		if o.rsa == nil {
    			o.rsa = new(syscall.RawSockaddrAny)
    		}
    		o.rsan = int32(unsafe.Sizeof(*o.rsa))
    		return syscall.WSARecvFrom(o.fd.Sysfd, &o.buf, 1, &o.qty, &o.flags, o.rsa, &o.rsan, &o.o, nil)
    	})
    	err = fd.eofError(n, err)
    	if err != nil {
    		return n, nil, err
    	}
    	sa, _ := o.rsa.Sockaddr()
    	return n, sa, nil
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Jan 31 16:50:42 UTC 2024
    - 34.1K bytes
    - Viewed (0)
  4. src/net/fd_windows.go

    	var lrsa, rrsa *syscall.RawSockaddrAny
    	var llen, rlen int32
    	syscall.GetAcceptExSockaddrs((*byte)(unsafe.Pointer(&rawsa[0])),
    		0, rsan, rsan, &lrsa, &llen, &rrsa, &rlen)
    	lsa, _ := lrsa.Sockaddr()
    	rsa, _ := rrsa.Sockaddr()
    
    	netfd.setAddr(netfd.addrFunc()(lsa), netfd.addrFunc()(rsa))
    	return netfd, nil
    }
    
    // Unimplemented functions.
    
    func (fd *netFD) dup() (*os.File, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Mar 07 16:46:10 UTC 2024
    - 6.2K bytes
    - Viewed (0)
  5. src/crypto/tls/testdata/Client-TLSv10-ClientCert-RSA-RSA

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 10.4K bytes
    - Viewed (0)
  6. src/crypto/tls/testdata/Client-TLSv12-ClientCert-RSA-RSA

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 10.4K bytes
    - Viewed (0)
  7. staging/src/k8s.io/apiserver/plugin/pkg/authenticator/token/oidc/oidc_test.go

    							Prefix: pointer.String(""),
    						},
    					},
    				},
    				now: func() time.Time { return now },
    			},
    			signingKey: loadRSAPrivKey(t, "testdata/rsa_1.pem", jose.RS256),
    			pubKeys: []*jose.JSONWebKey{
    				loadRSAKey(t, "testdata/rsa_1.pem", jose.RS256),
    			},
    			claims: fmt.Sprintf(`{
    				"iss": "https://auth.example.com",
    				"aud": "my-client",
    				"username": "jane",
    				"exp": %d
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Apr 24 18:25:29 UTC 2024
    - 97.7K bytes
    - Viewed (0)
  8. src/crypto/x509/pkcs1.go

    	}
    
    	return &rsa.PublicKey{
    		E: pub.E,
    		N: pub.N,
    	}, nil
    }
    
    // MarshalPKCS1PublicKey converts an [RSA] public key to PKCS #1, ASN.1 DER form.
    //
    // This kind of key is commonly encoded in PEM blocks of type "RSA PUBLIC KEY".
    func MarshalPKCS1PublicKey(key *rsa.PublicKey) []byte {
    	derBytes, _ := asn1.Marshal(pkcs1PublicKey{
    		N: key.N,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 4.7K bytes
    - Viewed (0)
  9. src/syscall/route_bsd.go

    	if len(b) < 8 {
    		return nil, EINVAL
    	}
    	sa, _, err := parseLinkLayerAddr(b[4:])
    	if err != nil {
    		return nil, err
    	}
    	rsa := (*RawSockaddrDatalink)(unsafe.Pointer(&b[0]))
    	sa.Len = rsa.Len
    	sa.Family = rsa.Family
    	sa.Index = rsa.Index
    	return sa, nil
    }
    
    // parseLinkLayerAddr parses b as a datalink socket address in
    // conventional BSD kernel form.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 21:03:59 UTC 2024
    - 9.1K bytes
    - Viewed (0)
  10. src/crypto/tls/testdata/Client-TLSv12-RSA-RC4

    Roland Shoemaker <******@****.***> 1715710936 -0700
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 22:33:38 UTC 2024
    - 6.4K bytes
    - Viewed (0)
Back to top