Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 415 for publicKey (0.13 sec)

  1. platforms/software/security/src/testFixtures/groovy/org/gradle/security/fixtures/SimpleKeyRing.groovy

    import org.gradle.plugins.signing.type.pgp.ArmoredSignatureType
    
    @CompileStatic
    @Canonical
    class SimpleKeyRing {
        final String name
        final PGPSecretKey secretKey
        final PGPPublicKey publicKey
        final String password
    
        void writePublicKeyRingTo(File file) {
            def asciiArmored = file.name.endsWith(".keys")
            file.newOutputStream().withCloseable {stream ->
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Wed Oct 11 12:16:09 UTC 2023
    - 3.8K bytes
    - Viewed (0)
  2. src/crypto/ecdsa/notboring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package ecdsa
    
    import "crypto/internal/boring"
    
    func boringPublicKey(*PublicKey) (*boring.PublicKeyECDSA, error) {
    	panic("boringcrypto: not available")
    }
    func boringPrivateKey(*PrivateKey) (*boring.PrivateKeyECDSA, error) {
    	panic("boringcrypto: not available")
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 451 bytes
    - Viewed (0)
  3. cmd/sftp-server.go

    }
    
    func sshPubKeyAuth(c ssh.ConnMetadata, key ssh.PublicKey) (*ssh.Permissions, error) {
    	return authenticateSSHConnection(c, key, nil)
    }
    
    func sshPasswordAuth(c ssh.ConnMetadata, pass []byte) (*ssh.Permissions, error) {
    	return authenticateSSHConnection(c, nil, pass)
    }
    
    func authenticateSSHConnection(c ssh.ConnMetadata, key ssh.PublicKey, pass []byte) (*ssh.Permissions, error) {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 05 07:51:13 UTC 2024
    - 16K bytes
    - Viewed (0)
  4. src/crypto/rsa/notboring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package rsa
    
    import "crypto/internal/boring"
    
    func boringPublicKey(*PublicKey) (*boring.PublicKeyRSA, error) {
    	panic("boringcrypto: not available")
    }
    func boringPrivateKey(*PrivateKey) (*boring.PrivateKeyRSA, error) {
    	panic("boringcrypto: not available")
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 445 bytes
    - Viewed (0)
  5. src/crypto/x509/boring_test.go

    	} else {
    		pcert = tmpl
    		pkey = key
    	}
    
    	var pub interface{}
    	var desc string
    	switch k := key.(type) {
    	case *rsa.PrivateKey:
    		pub = &k.PublicKey
    		desc = fmt.Sprintf("RSA-%d", k.N.BitLen())
    	case *ecdsa.PrivateKey:
    		pub = &k.PublicKey
    		desc = "ECDSA-" + k.Curve.Params().Name
    	default:
    		t.Fatalf("invalid key %T", key)
    	}
    
    	der, err := CreateCertificate(rand.Reader, tmpl, pcert, pub, pkey)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Nov 17 17:38:47 UTC 2022
    - 3.7K bytes
    - Viewed (0)
  6. platforms/software/dependency-management/src/main/java/org/gradle/api/internal/artifacts/ivyservice/ivyresolve/verification/writer/WriteDependencyVerificationFile.java

            Set<String> publicKeys,
            @Nullable DependencyVerificationConfiguration.KeyringFormat keyringFormat
        ) throws IOException {
            List<PGPPublicKeyRing> existingRings = loadExistingKeyRing(existingKeyring);
            PGPPublicKeyRingListBuilder builder = new PGPPublicKeyRingListBuilder();
            for (String publicKey : publicKeys) {
                if (publicKey.length() <= 16) {
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Fri Jan 26 14:58:23 UTC 2024
    - 30.3K bytes
    - Viewed (0)
  7. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

        /**
         * Sets the public/private key pair used for this certificate. If unset a key pair will be
         * generated.
         */
        fun keyPair(
          publicKey: PublicKey,
          privateKey: PrivateKey,
        ) = apply {
          keyPair(KeyPair(publicKey, privateKey))
        }
    
        /**
         * Set the certificate that will issue this certificate. If unset the certificate will be
         * self-signed.
         */
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 21.6K bytes
    - Viewed (0)
  8. platforms/software/dependency-management/src/integTest/groovy/org/gradle/integtests/resolve/verification/DependencyVerificationSignatureCheckIntegTest.groovy

        def "can verify classified artifacts downloaded in previous builds (stop in between = #stopInBetween)"() {
            def keyring = newKeyRing()
            keyServerFixture.registerPublicKey(keyring.publicKey)
            def pkId = Fingerprint.of(keyring.publicKey)
    
            given:
            terseConsoleOutput(false)
            javaLibrary()
            uncheckedModule("org", "foo", "1.0") {
                artifact(classifier: 'classy')
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Mar 21 14:42:50 UTC 2024
    - 75.1K bytes
    - Viewed (0)
  9. src/crypto/ecdsa/example_test.go

    	hash := sha256.Sum256([]byte(msg))
    
    	sig, err := ecdsa.SignASN1(rand.Reader, privateKey, hash[:])
    	if err != nil {
    		panic(err)
    	}
    	fmt.Printf("signature: %x\n", sig)
    
    	valid := ecdsa.VerifyASN1(&privateKey.PublicKey, hash[:], sig)
    	fmt.Println("signature verified:", valid)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Feb 21 19:38:55 UTC 2020
    - 686 bytes
    - Viewed (0)
  10. pkg/serviceaccount/jwt.go

    // accidentally obtain the real key from the key ID and use it for token
    // validation.
    func keyIDFromPublicKey(publicKey interface{}) (string, error) {
    	publicKeyDERBytes, err := x509.MarshalPKIXPublicKey(publicKey)
    	if err != nil {
    		return "", fmt.Errorf("failed to serialize public key to DER format: %v", err)
    	}
    
    	hasher := crypto.SHA256.New()
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 27 22:16:08 UTC 2024
    - 10.7K bytes
    - Viewed (0)
Back to top