Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for curve (0.13 sec)

  1. internal/config/identity/openid/jwks.go

    			return nil, errMalformedJWKECKey
    		}
    
    		var curve elliptic.Curve
    		switch key.Crv {
    		case "P-224":
    			curve = elliptic.P224()
    		case "P-256":
    			curve = elliptic.P256()
    		case "P-384":
    			curve = elliptic.P384()
    		case "P-521":
    			curve = elliptic.P521()
    		default:
    			return nil, fmt.Errorf("Unknown curve type: %s", key.Crv)
    		}
    
    		xbuf, err := base64.RawURLEncoding.DecodeString(key.X)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 02 23:02:35 GMT 2024
    - 3.1K bytes
    - Viewed (0)
  2. internal/config/identity/openid/jwks_test.go

    		t.Fatalf("Expected ECDSA key[0], got %T", keys[0])
    	} else if key1, ok := keys[1].(*rsa.PublicKey); !ok {
    		t.Fatalf("Expected RSA key[1], got %T", keys[1])
    	} else if key0.Curve != elliptic.P256() {
    		t.Fatal("Key[0] is not using P-256 curve")
    	} else if !bytes.Equal(key0.X.Bytes(), []byte{
    		0x30, 0xa0, 0x42, 0x4c, 0xd2,
    		0x1c, 0x29, 0x44, 0x83, 0x8a, 0x2d, 0x75, 0xc9, 0x2b, 0x37, 0xe7, 0x6e, 0xa2,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Jan 02 17:15:06 GMT 2022
    - 9.8K bytes
    - Viewed (0)
  3. internal/fips/api.go

    // TLSCurveIDs returns a list of supported elliptic curve IDs
    // in preference order.
    func TLSCurveIDs() []tls.CurveID {
    	var curves []tls.CurveID
    	if !Enabled {
    		curves = append(curves, tls.X25519) // Only enable X25519 in non-FIPS mode
    	}
    	curves = append(curves, tls.CurveP256)
    	if go19 {
    		// With go1.19 enable P384, P521 newer constant time implementations.
    		curves = append(curves, tls.CurveP384, tls.CurveP521)
    	}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Dec 30 19:37:07 GMT 2022
    - 5.1K bytes
    - Viewed (0)
Back to top