Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 48 for ECDSA (0.19 sec)

  1. security/pkg/pki/util/crypto_test.go

    		"Parse invalid RSA key": {
    			pem:    keyInvalidRSA,
    			errMsg: "failed to parse the RSA private key",
    		},
    		"Parse ECDSA key": {
    			pem:     keyECDSA,
    			keyType: reflect.TypeOf(&ecdsa.PrivateKey{}),
    		},
    		"Parse invalid ECDSA key": {
    			pem:    keyInvalidECDSA,
    			errMsg: "failed to parse the ECDSA private key",
    		},
    		"Parse PKCS8 key using RSA algorithm": {
    			pem:     keyPKCS8RSA,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 14.6K bytes
    - Viewed (0)
  2. security/pkg/pki/util/generate_cert.go

    // to be used in key generation (e.g. ECDSA or ED2551)
    type SupportedECSignatureAlgorithms string
    
    // SupportedEllipticCurves are the types of curves
    // to be used in key generation (e.g. P256, P384)
    type SupportedEllipticCurves string
    
    const (
    	// only ECDSA is currently supported
    	EcdsaSigAlg SupportedECSignatureAlgorithms = "ECDSA"
    
    	// supported curves when using ECC
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Aug 02 14:34:38 UTC 2023
    - 14.2K bytes
    - Viewed (0)
  3. pkg/serviceaccount/jwt.go

    		signer, err = signerFromRSAPrivateKey(pk)
    		if err != nil {
    			return nil, fmt.Errorf("could not generate signer for RSA keypair: %v", err)
    		}
    	case *ecdsa.PrivateKey:
    		signer, err = signerFromECDSAPrivateKey(pk)
    		if err != nil {
    			return nil, fmt.Errorf("could not generate signer for ECDSA keypair: %v", err)
    		}
    	case jose.OpaqueSigner:
    		signer, err = signerFromOpaqueSigner(pk)
    		if err != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 27 22:16:08 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  4. cmd/kubelet/app/server_bootstrap_test.go

    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package app
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/json"
    	"encoding/pem"
    	"io"
    	"math/big"
    	"net/http"
    	"net/http/httptest"
    	"os"
    	"path/filepath"
    	"sync"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 01 05:59:41 UTC 2022
    - 10.5K bytes
    - Viewed (0)
  5. internal/config/identity/openid/jwks_test.go

    		var err error
    		keys[ii], err = jks.DecodePublicKey()
    		if err != nil {
    			t.Fatalf("Failed to decode key %d: %v", ii, err)
    		}
    	}
    
    	//nolint:gocritic
    	if key0, ok := keys[0].(*ecdsa.PublicKey); !ok {
    		t.Fatalf("Expected ECDSA key[0], got %T", keys[0])
    	} else if key1, ok := keys[1].(*rsa.PublicKey); !ok {
    		t.Fatalf("Expected RSA key[1], got %T", keys[1])
    	} else if key0.Curve != elliptic.P256() {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Jan 02 17:15:06 UTC 2022
    - 9.8K bytes
    - Viewed (0)
  6. pkg/serviceaccount/jwt_test.go

    			Namespace: "test",
    			Labels: map[string]string{
    				"kubernetes.io/legacy-token-invalid-since": "2022-12-20",
    			},
    		},
    	}
    	ecdsaSecret := &v1.Secret{
    		ObjectMeta: metav1.ObjectMeta{
    			Name:      "my-ecdsa-secret",
    			Namespace: "test",
    		},
    	}
    
    	// Generate the RSA token
    	rsaGenerator, err := serviceaccount.JWTTokenGenerator(serviceaccount.LegacyIssuer, getPrivateKey(rsaPrivateKey))
    	if err != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 27 22:16:08 UTC 2024
    - 17K bytes
    - Viewed (0)
  7. src/crypto/x509/name_constraints_test.go

    		expectedError: "cannot parse dnsName \".example.com\"",
    	},
    }
    
    func makeConstraintsCACert(constraints constraintsSpec, name string, key *ecdsa.PrivateKey, parent *Certificate, parentKey *ecdsa.PrivateKey) (*Certificate, error) {
    	var serialBytes [16]byte
    	rand.Read(serialBytes[:])
    
    	template := &Certificate{
    		SerialNumber: new(big.Int).SetBytes(serialBytes[:]),
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 09 22:40:21 UTC 2024
    - 45.2K bytes
    - Viewed (0)
  8. cmd/kubeadm/app/util/pkiutil/pki_helpers_test.go

    	}
    
    	ecdsaKey, err = ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		panic("Could not generate ECDSA key")
    	}
    
    	os.Exit(m.Run())
    }
    
    func TestNewCertAndKey(t *testing.T) {
    	var tests = []struct {
    		name string
    		key  crypto.Signer
    	}{
    		{
    			name: "ECDSA should succeed",
    			key:  ecdsaKey,
    		},
    	}
    
    	for _, rt := range tests {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jan 31 21:49:21 UTC 2024
    - 22.5K bytes
    - Viewed (0)
  9. cmd/kubeadm/app/util/pkiutil/pki_helpers.go

    	}
    
    	// Allow RSA and ECDSA formats only
    	switch k := privKey.(type) {
    	case *rsa.PrivateKey:
    		return k, pubKeys[0].(*rsa.PublicKey), nil
    	case *ecdsa.PrivateKey:
    		return k, pubKeys[0].(*ecdsa.PublicKey), nil
    	default:
    		return nil, nil, errors.Errorf("the private key file %s is neither in RSA nor ECDSA format", privateKeyPath)
    	}
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 01 16:01:49 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  10. src/crypto/tls/tls.go

    		}
    		if pub.N.Cmp(priv.N) != 0 {
    			return fail(errors.New("tls: private key does not match public key"))
    		}
    	case *ecdsa.PublicKey:
    		priv, ok := cert.PrivateKey.(*ecdsa.PrivateKey)
    		if !ok {
    			return fail(errors.New("tls: private key type does not match public key type"))
    		}
    		if pub.X.Cmp(priv.X) != 0 || pub.Y.Cmp(priv.Y) != 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 17:57:01 UTC 2024
    - 12.2K bytes
    - Viewed (0)
Back to top