Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 41 for openjsse (0.27 sec)

  1. staging/src/k8s.io/apiserver/pkg/admission/plugin/webhook/testcerts/certs.go

    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    // This file was generated using openssl by the gencerts.sh script
    // and holds raw certificates for the webhook tests.
    
    package testcerts
    
    var CAKey = []byte(`-----BEGIN RSA PRIVATE KEY-----
    MIIEogIBAAKCAQEArqnW4K+UsmPzbSB7JYhN0HNsJNItjw/87SJxIjGqUttC+2ts
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat Nov 18 05:02:47 UTC 2017
    - 12.1K bytes
    - Viewed (0)
  2. pkg/serviceaccount/jwt_test.go

    -----END RSA PRIVATE KEY-----
    `
    
    // openssl ecparam -name prime256v1 -genkey -noout -out ecdsa256.pem
    // Fake value for testing.
    const ecdsaPrivateKey = `-----BEGIN EC PRIVATE KEY-----
    MHcCAQEEIEZmTmUhuanLjPA2CLquXivuwBDHTt5XYwgIr/kA1LtRoAoGCCqGSM49
    AwEHoUQDQgAEH6cuzP8XuD5wal6wf9M6xDljTOPLX2i8uIp/C/ASqiIGUeeKQtX0
    /IR3qCXyThP/dbCiHrF3v1cuhBOHY8CLVg==
    -----END EC PRIVATE KEY-----`
    
    // openssl ec -in ecdsa256.pem -pubout -out ecdsa256pub.pem
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 27 22:16:08 UTC 2024
    - 17K bytes
    - Viewed (0)
  3. staging/src/k8s.io/apiserver/pkg/util/webhook/certs_test.go

    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    // This file was generated using openssl by the gencerts.sh script
    // and holds raw certificates for the webhook tests.
    
    package webhook
    
    var caKey = []byte(`-----BEGIN RSA PRIVATE KEY-----
    MIIEogIBAAKCAQEAp5bQmSrpWJmTKFosJSBuqw3v7ocvB9kr+WPL8qdntbtCUnrl
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Mar 28 14:39:30 UTC 2022
    - 16K bytes
    - Viewed (0)
  4. src/crypto/aes/gcm_ppc64x.s

    // # ====================================================================
    // # Written by Andy Polyakov <appro@openssl.org> for the OpenSSL
    // # project. The module is, however, dual licensed under OpenSSL and
    // # CRYPTOGAMS licenses depending on where you obtain it. For further
    // # details see http://www.openssl.org/~appro/cryptogams/.
    // # ====================================================================
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 27.1K bytes
    - Viewed (0)
  5. platforms/core-configuration/configuration-cache/src/integTest/groovy/org/gradle/internal/cc/impl/ConfigurationCacheEncryptionIntegrationTest.groovy

        }
    
        def "new configuration cache entry if env var key changes"() {
            given:
            def configurationCache = newConfigurationCacheFixture()
            // Obtained via:
            // openssl enc -aes-128-cbc -P -pbkdf2 -nosalt -k YOUR-OWN-PASSPHRASE-HERE | grep key | cut -f 2 -d = | xxd  -r -ps | base64
            def differentKey = "yqqfx9gxQY0n9W7PQGl/zA=="
    
            when:
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Sat Jun 08 11:29:25 UTC 2024
    - 13K bytes
    - Viewed (0)
  6. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              // https://security.stackexchange.com/questions/35639/decrypting-tls-in-wireshark-when-using-dhe-rsa-ciphersuites
              // https://stackoverflow.com/questions/36240279/how-do-i-extract-the-pre-master-secret-using-an-openssl-based-client
    
              // TLSv1.2 Events
              // Produced ClientHello handshake message
              // Consuming ServerHello handshake message
              // Consuming server Certificate handshake message
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  7. src/crypto/tls/auth.go

    	case ed25519.PublicKey:
    		// RFC 8422 specifies support for Ed25519 in TLS 1.0 and 1.1,
    		// but it requires holding on to a handshake transcript to do a
    		// full signature, and not even OpenSSL bothers with the
    		// complexity, so we can't even test it properly.
    		return 0, 0, fmt.Errorf("tls: Ed25519 public keys are not supported before TLS 1.2")
    	default:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  8. platforms/documentation/docs/src/docs/userguide/img/nativeDependents.graphml

                  <y:SmartNodeLabelModel distance="4.0"/>
                </y:LabelModel>
                <y:ModelParameter>
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Mon Nov 27 17:53:42 UTC 2023
    - 15.7K bytes
    - Viewed (0)
  9. README.md

    [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/1486/badge)](https://bestpractices.coreinfrastructure.org/projects/1486)
    [![OpenSSF Scorecard](https://api.securityscorecards.dev/projects/github.com/tensorflow/tensorflow/badge)](https://securityscorecards.dev/viewer/?uri=github.com/tensorflow/tensorflow)
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Thu Oct 05 15:00:10 UTC 2023
    - 11.9K bytes
    - Viewed (0)
  10. docs/de/docs/tutorial/security/oauth2-jwt.md

    Um einen sicheren zufälligen geheimen Schlüssel zu generieren, verwenden Sie den folgenden Befehl:
    
    <div class="termy">
    
    ```console
    $ openssl rand -hex 32
    
    09d25e094faa6ca2556c818166b7a9563b93f7099f6f0f4caa6cf63b88e8d3e7
    ```
    
    </div>
    
    Und kopieren Sie die Ausgabe in die Variable `SECRET_KEY` (verwenden Sie nicht die im Beispiel).
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Sat Mar 30 20:27:06 UTC 2024
    - 15.1K bytes
    - Viewed (0)
Back to top