Search Options

Results per page
Sort
Preferred Languages
Advance

Results 61 - 70 of 132 for ECDSA (0.04 sec)

  1. cmd/kubeadm/app/util/pkiutil/pki_helpers.go

    	}
    
    	// Allow RSA and ECDSA formats only
    	switch k := privKey.(type) {
    	case *rsa.PrivateKey:
    		return k, pubKeys[0].(*rsa.PublicKey), nil
    	case *ecdsa.PrivateKey:
    		return k, pubKeys[0].(*ecdsa.PublicKey), nil
    	default:
    		return nil, nil, errors.Errorf("the private key file %s is neither in RSA nor ECDSA format", privateKeyPath)
    	}
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 01 16:01:49 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  2. src/crypto/tls/tls.go

    		}
    		if pub.N.Cmp(priv.N) != 0 {
    			return fail(errors.New("tls: private key does not match public key"))
    		}
    	case *ecdsa.PublicKey:
    		priv, ok := cert.PrivateKey.(*ecdsa.PrivateKey)
    		if !ok {
    			return fail(errors.New("tls: private key type does not match public key type"))
    		}
    		if pub.X.Cmp(priv.X) != 0 || pub.Y.Cmp(priv.Y) != 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jun 07 17:57:01 UTC 2024
    - 12.2K bytes
    - Viewed (0)
  3. src/crypto/x509/hybrid_pool_test.go

    // Copyright 2011 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package x509_test
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/tls"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"internal/testenv"
    	"math/big"
    	"runtime"
    	"testing"
    	"time"
    )
    
    func TestHybridPool(t *testing.T) {
    	t.Parallel()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 20:48:11 UTC 2024
    - 3.7K bytes
    - Viewed (0)
  4. src/crypto/tls/handshake_client_test.go

    	test := &clientTest{
    		name:   "ClientCert-ECDSA-RSA",
    		args:   []string{"-cipher", "AES128", "-Verify", "1"},
    		config: config,
    	}
    
    	runClientTestTLS10(t, test)
    	runClientTestTLS12(t, test)
    	runClientTestTLS13(t, test)
    
    	test = &clientTest{
    		name:   "ClientCert-ECDSA-ECDSA",
    		args:   []string{"-cipher", "ECDHE-ECDSA-AES128-SHA", "-Verify", "1"},
    		config: config,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  5. tests/integration/security/ecc_signature_algorithm/main_test.go

    func setupConfig(_ resource.Context, cfg *istio.Config) {
    	if cfg == nil {
    		return
    	}
    	cfg.ControlPlaneValues = `
    values:
      meshConfig:
        defaultConfig:
          proxyMetadata:
            ECC_SIGNATURE_ALGORITHM: "ECDSA"
    `
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Aug 05 22:29:44 UTC 2022
    - 1.5K bytes
    - Viewed (0)
  6. src/crypto/tls/boring_test.go

    	k, err := rsa.GenerateKey(rand.Reader, size)
    	if err != nil {
    		t.Fatal(err)
    	}
    	return k
    }
    
    func boringECDSAKey(t *testing.T, curve elliptic.Curve) *ecdsa.PrivateKey {
    	k, err := ecdsa.GenerateKey(curve, rand.Reader)
    	if err != nil {
    		t.Fatal(err)
    	}
    	return k
    }
    
    type boringCertificate struct {
    	name      string
    	org       string
    	parentOrg string
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 19.4K bytes
    - Viewed (0)
  7. cmd/kubeadm/app/apis/kubeadm/types_test.go

    	tests := []struct {
    		name           string
    		cfg            *ClusterConfiguration
    		expectedResult EncryptionAlgorithmType
    	}{
    		{
    			name: "feature gate is set to true, return ECDSA-P256",
    			cfg: &ClusterConfiguration{
    				FeatureGates: map[string]bool{
    					features.PublicKeysECDSA: true,
    				},
    				EncryptionAlgorithm: EncryptionAlgorithmRSA4096,
    			},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Jun 11 09:39:24 UTC 2024
    - 1.9K bytes
    - Viewed (0)
  8. pkg/registry/certificates/certificates/storage/metrics_test.go

    WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package storage
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"math/big"
    	"testing"
    	"time"
    
    	corev1 "k8s.io/api/core/v1"
    	metav1 "k8s.io/apimachinery/pkg/apis/meta/v1"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Apr 15 14:34:53 UTC 2024
    - 13.7K bytes
    - Viewed (0)
  9. cluster/common.sh

          echo '{"CN":"client","hosts":["*"],"key":{"algo":"ecdsa","size":256}}' \
           | ${CFSSL_BIN} gencert -ca=ca.pem -ca-key=ca-key.pem -config=ca-config.json -profile=client - \
           | ${CFSSLJSON_BIN} -bare "${prefix}"
          ;;
        server)
          echo "Generate server certificates..."
          echo '{"CN":"'"${member_ip}"'","hosts":[""],"key":{"algo":"ecdsa","size":256}}' \
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sun Dec 17 15:36:33 UTC 2023
    - 17.9K bytes
    - Viewed (0)
  10. src/crypto/ecdsa/ecdsa_legacy.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package ecdsa
    
    import (
    	"crypto/elliptic"
    	"errors"
    	"io"
    	"math/big"
    
    	"golang.org/x/crypto/cryptobyte"
    	"golang.org/x/crypto/cryptobyte/asn1"
    )
    
    // This file contains a math/big implementation of ECDSA that is only used for
    // deprecated custom curves.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 4.8K bytes
    - Viewed (0)
Back to top