Search Options

Results per page
Sort
Preferred Languages
Advance

Results 91 - 100 of 132 for ECDSA (0.06 sec)

  1. cmd/kube-apiserver/app/testing/testserver.go

    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package testing
    
    import (
    	"context"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"fmt"
    	"math"
    	"math/big"
    	"net"
    	"os"
    	"path/filepath"
    	"runtime"
    	"testing"
    	"time"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Apr 29 18:59:21 UTC 2024
    - 17.6K bytes
    - Viewed (0)
  2. src/crypto/x509/verify_test.go

    // Copyright 2011 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package x509
    
    import (
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/x509/pkix"
    	"encoding/asn1"
    	"encoding/pem"
    	"errors"
    	"fmt"
    	"internal/testenv"
    	"math/big"
    	"os/exec"
    	"reflect"
    	"runtime"
    	"slices"
    	"strconv"
    	"strings"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:00:11 UTC 2024
    - 110.2K bytes
    - Viewed (0)
  3. security/pkg/pki/ra/k8s_ra_test.go

    	}
    }
    
    func createFakeCsr(t *testing.T) []byte {
    	options := pkiutil.CertOptions{
    		Host:       testCsrHostName,
    		RSAKeySize: 2048,
    		PKCS8Key:   false,
    		ECSigAlg:   pkiutil.SupportedECSignatureAlgorithms("ECDSA"),
    	}
    	csrPEM, _, err := pkiutil.GenCSR(options)
    	if err != nil {
    		t.Fatalf("Error creating Mock CA client: %v", err)
    		return nil
    	}
    	return csrPEM
    }
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Sep 27 00:44:54 UTC 2023
    - 9.7K bytes
    - Viewed (0)
  4. pilot/cmd/pilot-agent/options/options.go

    	eccCurvEnv          = env.Register("ECC_CURVE", "P256", "The elliptic curve to use when ECC_SIGNATURE_ALGORITHM is set to ECDSA").Get()
    	fileMountedCertsEnv = env.Register("FILE_MOUNTED_CERTS", false, "").Get()
    	credFetcherTypeEnv  = env.Register("CREDENTIAL_FETCHER_TYPE", security.JWT,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jan 09 19:21:50 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  5. okhttp-tls/README.md

    form of wildcards `*.example.com` where the `*` must be first and doesn't match nested subdomains.
    
    By default certificates use fast and secure 256-bit ECDSA keys. For interoperability with very old
    clients use `HeldCertificate.Builder.rsa2048()`.
    
    Download
    --------
    
    ```kotlin
    implementation("com.squareup.okhttp3:okhttp-tls:4.12.0")
    ```
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sun Dec 17 15:34:10 UTC 2023
    - 9.1K bytes
    - Viewed (0)
  6. src/crypto/elliptic/nistec.go

    		panic("crypto/elliptic: nistec rejected normalized scalar")
    	}
    	return curve.pointToAffine(p)
    }
    
    // CombinedMult returns [s1]G + [s2]P where G is the generator. It's used
    // through an interface upgrade in crypto/ecdsa.
    func (curve *nistCurve[Point]) CombinedMult(Px, Py *big.Int, s1, s2 []byte) (x, y *big.Int) {
    	s1 = curve.normalizeScalar(s1)
    	q, err := curve.newPoint().ScalarBaseMult(s1)
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Nov 21 16:19:34 UTC 2022
    - 9.6K bytes
    - Viewed (0)
  7. pkg/security/security.go

    	ClusterID string
    
    	// The type of Elliptical Signature algorithm to use
    	// when generating private keys. Currently only ECDSA is supported.
    	ECCSigAlg string
    
    	// The type of curve to use when generating private keys with ECC. Currently only ECDSA is supported.
    	ECCCurve string
    
    	// FileMountedCerts indicates whether the proxy is using file
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 13 17:48:28 UTC 2024
    - 19.1K bytes
    - Viewed (0)
  8. cmd/kubeadm/app/apis/kubeadm/types.go

    // EncryptionAlgorithmType can define an asymmetric encryption algorithm type.
    type EncryptionAlgorithmType string
    
    const (
    	// EncryptionAlgorithmECDSAP256 defines the ECDSA encryption algorithm type with curve P256.
    	EncryptionAlgorithmECDSAP256 EncryptionAlgorithmType = "ECDSA-P256"
    	// EncryptionAlgorithmRSA2048 defines the RSA encryption algorithm type with key size 2048 bits.
    	EncryptionAlgorithmRSA2048 EncryptionAlgorithmType = "RSA-2048"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri May 17 03:12:52 UTC 2024
    - 32.6K bytes
    - Viewed (0)
  9. src/crypto/tls/common.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package tls
    
    import (
    	"bytes"
    	"container/list"
    	"context"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/ed25519"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/rsa"
    	"crypto/sha512"
    	"crypto/x509"
    	"errors"
    	"fmt"
    	"internal/godebug"
    	"io"
    	"net"
    	"slices"
    	"strings"
    	"sync"
    	"time"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  10. security/pkg/k8s/chiron/utils_test.go

    	}
    }
    
    func createFakeCsr(t *testing.T) []byte {
    	options := pkiutil.CertOptions{
    		Host:       "fake.com",
    		RSAKeySize: 2048,
    		PKCS8Key:   false,
    		ECSigAlg:   pkiutil.SupportedECSignatureAlgorithms("ECDSA"),
    	}
    	csrPEM, _, err := pkiutil.GenCSR(options)
    	if err != nil {
    		t.Fatalf("Error creating Mock CA client: %v", err)
    		return nil
    	}
    	return csrPEM
    }
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed May 15 03:58:11 UTC 2024
    - 13K bytes
    - Viewed (0)
Back to top