Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for RS256 (0.18 sec)

  1. internal/config/identity/openid/rsa-sha3_contrib.go

    	// Needed for SHA3 to work - See: https://golang.org/src/crypto/crypto.go?s=1034:1288
    	_ "golang.org/x/crypto/sha3" // There is no SHA-3 FIPS-140 2 compliant implementation
    )
    
    // Specific instances for RS256 and company
    var (
    	SigningMethodRS3256 *jwt.SigningMethodRSA
    	SigningMethodRS3384 *jwt.SigningMethodRSA
    	SigningMethodRS3512 *jwt.SigningMethodRSA
    )
    
    func init() {
    	// RS3256
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Nov 05 19:20:08 GMT 2021
    - 1.7K bytes
    - Viewed (0)
  2. internal/config/identity/openid/jwt_test.go

              "e":"AQAB",
              "alg":"RS256",
              "kid":"2011-04-29"}
           ]
         }`
    		w.Write([]byte(jsonkey))
    	}))
    	return server
    }
    
    func TestJWTHMACType(t *testing.T) {
    	server := initJWKSServer()
    	defer server.Close()
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 8.3K bytes
    - Viewed (0)
  3. internal/config/identity/openid/jwks_test.go

              "e":"AQAB",
              "alg":"RS256",
              "kid":"2011-04-29"}
           ]
         }`
    
    	var jk JWKS
    	if err := json.Unmarshal([]byte(jsonkey), &jk); err != nil {
    		t.Fatal("Unmarshal: ", err)
    	} else if len(jk.Keys) != 2 {
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Jan 02 17:15:06 GMT 2022
    - 9.8K bytes
    - Viewed (0)
  4. internal/config/identity/openid/jwt.go

    // Validate - validates the id_token.
    func (r *Config) Validate(ctx context.Context, arn arn.ARN, token, accessToken, dsecs string, claims jwtgo.MapClaims) error {
    	jp := new(jwtgo.Parser)
    	jp.ValidMethods = []string{
    		"RS256", "RS384", "RS512",
    		"ES256", "ES384", "ES512",
    		"HS256", "HS384", "HS512",
    		"RS3256", "RS3384", "RS3512",
    		"ES3256", "ES3384", "ES3512",
    	}
    
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 8.3K bytes
    - Viewed (5)
  5. CHANGELOG/CHANGELOG-1.30.md

    - Addressed an issue where a JWT authenticator set up via `--authentication-config` would encounter failures in verifying tokens not signed with RS256. ([#123282](https://github.com/kubernetes/kubernetes/pull/123282), [@enj](https://github.com/enj))
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Wed Apr 17 17:56:15 GMT 2024
    - 227.9K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.10.md

    * kube-apiserver: the OpenID Connect authenticator can now verify ID Tokens signed with JOSE algorithms other than RS256 through the --oidc-signing-algs flag. ([#58544](https://github.com/kubernetes/kubernetes/pull/58544), [@ericchiang](https://github.com/ericchiang))
    
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 341.8K bytes
    - Viewed (0)
Back to top