Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 1,851 for sig1 (0.04 sec)

  1. src/crypto/rsa/pss_test.go

    func TestPSSOpenSSL(t *testing.T) {
    	hash := crypto.SHA256
    	h := hash.New()
    	h.Write([]byte("testing"))
    	hashed := h.Sum(nil)
    
    	// Generated with `echo -n testing | openssl dgst -sign key.pem -sigopt rsa_padding_mode:pss -sha256 > sig`
    	sig := []byte{
    		0x95, 0x59, 0x6f, 0xd3, 0x10, 0xa2, 0xe7, 0xa2, 0x92, 0x9d,
    		0x4a, 0x07, 0x2e, 0x2b, 0x27, 0xcc, 0x06, 0xc2, 0x87, 0x2c,
    		0x52, 0xf0, 0x4a, 0xcc, 0x05, 0x94, 0xf2, 0xc3, 0x2e, 0x20,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 18:42:28 UTC 2024
    - 8.8K bytes
    - Viewed (0)
  2. src/crypto/tls/key_agreement.go

    		return errServerKeyExchange
    	}
    
    	sigLen := int(sig[0])<<8 | int(sig[1])
    	if sigLen+2 != len(sig) {
    		return errServerKeyExchange
    	}
    	sig = sig[2:]
    
    	signed := hashForServerKeyExchange(sigType, sigHash, ka.version, clientHello.random, serverHello.random, serverECDHEParams)
    	if err := verifyHandshakeSignature(sigType, cert.PublicKey, sigHash, signed, sig); err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  3. platforms/software/signing/src/main/java/org/gradle/plugins/signing/Signature.java

         *
         * <p>Defaults to the extension of the {@link #getToSign() file to sign} plus the extension of the {@link #getSignatureType() signature type}.
         * For example, when signing the file ‘my.zip’ with a signature type with extension ‘sig’, the default type is ‘zip.sig’.</p>
         *
         * @return The type. May be {@code null} if the file to sign or signature type are unknown at this time.
         *
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Apr 11 12:20:43 UTC 2024
    - 16.2K bytes
    - Viewed (0)
  4. src/crypto/ecdsa/ecdsa.go

    	case elliptic.P521().Params():
    		return verifyNISTEC(p521(), pub, hash, sig)
    	default:
    		return verifyLegacy(pub, hash, sig)
    	}
    }
    
    func verifyNISTEC[Point nistPoint[Point]](c *nistCurve[Point], pub *PublicKey, hash, sig []byte) bool {
    	rBytes, sBytes, err := parseSignature(sig)
    	if err != nil {
    		return false
    	}
    
    	Q, err := c.pointFromAffine(pub.X, pub.Y)
    	if err != nil {
    		return false
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  5. tests/integration/pilot/testdata/mcs-serviceexport-crd.yaml

    # Copied from https://github.com/kubernetes-sigs/mcs-api/blob/master/config/crd/multicluster.x-k8s.io_serviceexports.yaml
    # Copyright 2020 The Kubernetes Authors.
    #
    # Licensed under the Apache License, Version 2.0 (the "License");
    # you may not use this file except in compliance with the License.
    # You may obtain a copy of the License at
    #
    #     http://www.apache.org/licenses/LICENSE-2.0
    #
    # Unless required by applicable law or agreed to in writing, software
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Nov 17 00:51:29 UTC 2021
    - 4K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.31.md

    - google.golang.org/grpc: v1.58.3 → v1.59.0
    - honnef.co/go/tools: v0.0.1-2020.1.4 → v0.0.1-2019.2.3
    - sigs.k8s.io/knftables: v0.0.14 → v0.0.16
    - sigs.k8s.io/kustomize/api: 6ce0bf3 → v0.17.2
    - sigs.k8s.io/kustomize/cmd/config: v0.11.2 → v0.14.1
    - sigs.k8s.io/kustomize/kustomize/v5: 6ce0bf3 → v5.4.2
    - sigs.k8s.io/kustomize/kyaml: 6ce0bf3 → v0.17.1
    - sigs.k8s.io/yaml: v1.3.0 → v1.4.0
    
    ### Removed
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 12 20:34:14 UTC 2024
    - 60.3K bytes
    - Viewed (0)
  7. cluster/gce/windows/README-GCE-Windows-kube-up.md

    ## Running e2e tests against the cluster
    
    If you brought up an end-to-end test cluster using the steps above then you can
    use the steps below to run K8s e2e tests. These steps are based on
    [kubernetes-sigs/windows-testing](https://github.com/kubernetes-sigs/windows-testing).
    
    *   Build the necessary test binaries. This must be done after every change to
        test code.
    
        ```bash
        make WHAT=test/e2e/e2e.test
        ```
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Mar 14 21:39:56 UTC 2023
    - 8.7K bytes
    - Viewed (0)
  8. .github/workflows/sigbuild-docker.yml

                tensorflow/build:latest-${{ matrix.python-version }}
                tensorflow/build:${{ steps.tf-version.outputs.TF_VERSION }}-${{ matrix.python-version }}
                gcr.io/tensorflow-sigs/build:latest-${{ matrix.python-version }}
                gcr.io/tensorflow-sigs/build:${{ steps.tf-version.outputs.TF_VERSION }}-${{ matrix.python-version }}
              cache-from: type=registry,ref=tensorflow/build:latest-${{ matrix.python-version }}
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Mon Oct 23 18:43:43 UTC 2023
    - 3.8K bytes
    - Viewed (0)
  9. src/crypto/rsa/pkcs1v15_test.go

    	// % echo Thu Dec 19 18:06:16 EST 2013 > /tmp/msg
    	// % openssl rsautl -sign -inkey key -out /tmp/sig -in /tmp/msg
    	//
    	// Where "key" contains the RSA private key given at the bottom of this
    	// file.
    	expectedSig := decodeBase64("pX4DR8azytjdQ1rtUiC040FjkepuQut5q2ZFX1pTjBrOVKNjgsCDyiJDGZTCNoh9qpXYbhl7iEym30BWWwuiZg==")
    
    	sig, err := SignPKCS1v15(nil, rsaPrivateKey, crypto.Hash(0), msg)
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 15 00:16:30 UTC 2022
    - 8.6K bytes
    - Viewed (0)
  10. cmd/streaming-signature-v4.go

    		valueBuffer.Write([]byte{'\n'})
    	}
    	sig = sig[len("x-amz-trailer-signature:"):]
    	sig = bytes.TrimSpace(sig)
    	cr.chunkSHA256Writer.Write(valueBuffer.Bytes())
    	wantSig := cr.getTrailerChunkSignature()
    	if !compareSignatureV4(string(sig), wantSig) {
    		if cr.debug {
    			fmt.Printf("signature, want: %q, got %q\nSignature buffer: %q\n", wantSig, string(sig), valueBuffer.String())
    		}
    		return errSignatureMismatch
    	}
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu May 16 23:13:47 UTC 2024
    - 18.2K bytes
    - Viewed (0)
Back to top