Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 29 of 29 for ellipsis (0.54 sec)

  1. cmd/kube-apiserver/app/testing/testserver.go

    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package testing
    
    import (
    	"context"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"fmt"
    	"math"
    	"math/big"
    	"net"
    	"os"
    	"path/filepath"
    	"runtime"
    	"testing"
    	"time"
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Apr 29 18:59:21 UTC 2024
    - 17.6K bytes
    - Viewed (0)
  2. src/crypto/x509/name_constraints_test.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package x509
    
    import (
    	"bytes"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/x509/pkix"
    	"encoding/asn1"
    	"encoding/hex"
    	"encoding/pem"
    	"fmt"
    	"math/big"
    	"net"
    	"net/url"
    	"os"
    	"os/exec"
    	"strconv"
    	"strings"
    	"sync"
    	"testing"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 09 22:40:21 UTC 2024
    - 45.2K bytes
    - Viewed (0)
  3. src/crypto/x509/parser.go

    		}
    		namedCurve := namedCurveFromOID(*namedCurveOID)
    		if namedCurve == nil {
    			return nil, errors.New("x509: unsupported elliptic curve")
    		}
    		x, y := elliptic.Unmarshal(namedCurve, der)
    		if x == nil {
    			return nil, errors.New("x509: failed to unmarshal elliptic curve point")
    		}
    		pub := &ecdsa.PublicKey{
    			Curve: namedCurve,
    			X:     x,
    			Y:     y,
    		}
    		return pub, nil
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:00:16 UTC 2024
    - 38.5K bytes
    - Viewed (0)
  4. cmd/kubeadm/app/util/pkiutil/pki_helpers.go

    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package pkiutil
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	cryptorand "crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"fmt"
    	"math"
    	"math/big"
    	"net"
    	"os"
    	"path/filepath"
    	"time"
    
    	"github.com/pkg/errors"
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 01 16:01:49 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  5. src/crypto/tls/key_agreement.go

    	for _, c := range clientHello.supportedCurves {
    		if config.supportsCurve(ka.version, c) {
    			curveID = c
    			break
    		}
    	}
    
    	if curveID == 0 {
    		return nil, errors.New("tls: no supported elliptic curves offered")
    	}
    	if _, ok := curveForCurveID(curveID); !ok {
    		return nil, errors.New("tls: CurvePreferences includes unsupported curve")
    	}
    
    	key, err := generateECDHEKey(config.rand(), curveID)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  6. cmd/endpoint.go

    		DiskIdx: -1,
    	}, nil
    }
    
    // PoolEndpoints represent endpoints in a given pool
    // along with its setCount and setDriveCount.
    type PoolEndpoints struct {
    	// indicates if endpoints are provided in non-ellipses style
    	Legacy       bool
    	SetCount     int
    	DrivesPerSet int
    	Endpoints    Endpoints
    	CmdLine      string
    	Platform     string
    }
    
    // EndpointServerPools - list of list of endpoints
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 34.1K bytes
    - Viewed (0)
  7. src/go/build/deps_test.go

    	< crypto/rand
    	< crypto/internal/mlkem768
    	< crypto/ed25519
    	< encoding/asn1
    	< golang.org/x/crypto/cryptobyte/asn1
    	< golang.org/x/crypto/cryptobyte
    	< crypto/internal/bigmod
    	< crypto/dsa, crypto/elliptic, crypto/rsa
    	< crypto/ecdsa
    	< CRYPTO-MATH;
    
    	CGO, net !< CRYPTO-MATH;
    
    	# TLS, Prince of Dependencies.
    	CRYPTO-MATH, NET, container/list, encoding/hex, encoding/pem
    	< golang.org/x/crypto/internal/alias
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 24 16:41:13 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  8. src/crypto/tls/cipher_suites.go

    	}
    	for _, c := range InsecureCipherSuites() {
    		if c.ID == id {
    			return c.Name
    		}
    	}
    	return fmt.Sprintf("0x%04X", id)
    }
    
    const (
    	// suiteECDHE indicates that the cipher suite involves elliptic curve
    	// Diffie-Hellman. This means that it should only be selected when the
    	// client indicates that it supports ECC with a curve and point format
    	// that we're happy with.
    	suiteECDHE = 1 << iota
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  9. src/crypto/internal/nistec/p256_asm.go

    // This file contains the Go wrapper for the constant-time, 64-bit assembly
    // implementation of P256. The optimizations performed here are described in
    // detail in:
    // S.Gueron and V.Krasnov, "Fast prime field elliptic-curve cryptography with
    //                          256-bit primes"
    // https://link.springer.com/article/10.1007%2Fs13389-014-0090-x
    // https://eprint.iacr.org/2013/816.pdf
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 21.4K bytes
    - Viewed (0)
Back to top