Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 415 for publicKey (0.17 sec)

  1. cmd/kubeadm/app/util/pkiutil/pki_helpers.go

    	}
    
    	// Allow RSA and ECDSA formats only
    	switch k := privKey.(type) {
    	case *rsa.PrivateKey:
    		return k, pubKeys[0].(*rsa.PublicKey), nil
    	case *ecdsa.PrivateKey:
    		return k, pubKeys[0].(*ecdsa.PublicKey), nil
    	default:
    		return nil, nil, errors.Errorf("the private key file %s is neither in RSA nor ECDSA format", privateKeyPath)
    	}
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 01 16:01:49 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  2. src/crypto/x509/parser.go

    	if !spki.ReadASN1BitString(&spk) {
    		return nil, errors.New("x509: malformed subjectPublicKey")
    	}
    	if cert.PublicKeyAlgorithm != UnknownPublicKeyAlgorithm {
    		cert.PublicKey, err = parsePublicKey(&publicKeyInfo{
    			Algorithm: pkAI,
    			PublicKey: spk,
    		})
    		if err != nil {
    			return nil, err
    		}
    	}
    
    	if cert.Version > 1 {
    		if !tbs.SkipOptionalASN1(cryptobyte_asn1.Tag(1).ContextSpecific()) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:00:16 UTC 2024
    - 38.5K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/notboring.go

    func NewPublicKeyECDH(string, []byte) (*PublicKeyECDH, error)   { panic("boringcrypto: not available") }
    func (*PublicKeyECDH) Bytes() []byte                            { panic("boringcrypto: not available") }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/internal/tls/BasicCertificateChainCleaner.kt

        }
        if (signingCert.basicConstraints < minIntermediates) {
          return false // The signer can't have this many intermediates beneath it.
        }
        return try {
          toVerify.verify(signingCert.publicKey)
          true
        } catch (verifyFailed: GeneralSecurityException) {
          false
        }
      }
    
      override fun hashCode(): Int {
        return trustRootIndex.hashCode()
      }
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 4.8K bytes
    - Viewed (0)
  5. platforms/software/dependency-management/src/main/java/org/gradle/api/internal/artifacts/verification/signatures/DefaultSignatureVerificationServiceFactory.java

                        @Override
                        public void keyRing(PGPPublicKeyRing keyring) {
    
                        }
    
                        @Override
                        public void publicKey(PGPPublicKey pgpPublicKey) {
                            missing.set(false);
                            String fingerprint = Fingerprint.of(pgpPublicKey).toString();
                            if (ignoredKeys.contains(fingerprint)) {
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Mon Mar 25 14:54:57 UTC 2024
    - 8.6K bytes
    - Viewed (0)
  6. okhttp-tls/src/test/java/okhttp3/tls/HeldCertificateTest.kt

              "Ivq32BsloQu6LlvX1wJ4YEoUCjDlPOtpht7XLbUmBnbIzN89XK4UJVM6Sqp3K88Km8z7gMrdrfTom/274wL25fICR+" +
              "yDEQ5fUVYBmJAKXZF1aoI0mIoEx0xFsQhIJ637v2MxJDupd61wIDAQAB"
          )
            .decodeBase64()!!
        val publicKey =
          keyFactory.generatePublic(
            X509EncodedKeySpec(publicKeyBytes.toByteArray()),
          )
        val privateKeyBytes =
          (
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 22.5K bytes
    - Viewed (0)
  7. src/crypto/elliptic/elliptic.go

    	// and k is an integer in big-endian form.
    	//
    	// Deprecated: this is a low-level unsafe API. For ECDH, use the crypto/ecdh
    	// package. Most uses of ScalarBaseMult can be replaced by a call to the
    	// PrivateKey.PublicKey method in crypto/ecdh.
    	ScalarBaseMult(k []byte) (x, y *big.Int)
    }
    
    var mask = []byte{0xff, 0x1, 0x3, 0x7, 0xf, 0x1f, 0x3f, 0x7f}
    
    // GenerateKey returns a public/private key pair. The private key is
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 9K bytes
    - Viewed (0)
  8. pkg/serviceaccount/openidmetadata_test.go

    			cmp.Diff(want, got))
    	}
    }
    
    func TestServeKeys(t *testing.T) {
    	wantPubRSA := getPublicKey(rsaPublicKey).(*rsa.PublicKey)
    	wantPubECDSA := getPublicKey(ecdsaPublicKey).(*ecdsa.PublicKey)
    	var serveKeysTests = []struct {
    		Name     string
    		Keys     []interface{}
    		WantKeys []jose.JSONWebKey
    	}{
    		{
    			Name: "configured public keys",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 02 01:53:17 UTC 2023
    - 14.8K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

      }
    
      companion object {
        @JvmField
        val DEFAULT = Builder().build()
    
        @JvmStatic
        fun X509Certificate.sha1Hash(): ByteString = publicKey.encoded.toByteString().sha1()
    
        @JvmStatic
        fun X509Certificate.sha256Hash(): ByteString = publicKey.encoded.toByteString().sha256()
    
        /**
         * Returns the SHA-256 of `certificate`'s public key.
         *
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 14.2K bytes
    - Viewed (0)
  10. testing/internal-integ-testing/src/main/groovy/org/gradle/test/fixtures/server/sftp/SFTPServer.groovy

    import org.slf4j.Logger
    import org.slf4j.LoggerFactory
    
    import java.security.GeneralSecurityException
    import java.security.KeyPair
    import java.security.KeyPairGenerator
    import java.security.PublicKey
    import java.security.SecureRandom
    
    class SFTPServer extends ServerWithExpectations implements RepositoryServer {
    
        private final static Logger logger = LoggerFactory.getLogger(SFTPServer)
        final String hostAddress
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Apr 04 07:21:38 UTC 2024
    - 17.1K bytes
    - Viewed (0)
Back to top