Search Options

Results per page
Sort
Preferred Languages
Advance

Results 61 - 70 of 155 for p256 (0.09 sec)

  1. src/crypto/x509/x509.go

    	case oid.Equal(oidNamedCurveP256):
    		return elliptic.P256()
    	case oid.Equal(oidNamedCurveP384):
    		return elliptic.P384()
    	case oid.Equal(oidNamedCurveP521):
    		return elliptic.P521()
    	}
    	return nil
    }
    
    func oidFromNamedCurve(curve elliptic.Curve) (asn1.ObjectIdentifier, bool) {
    	switch curve {
    	case elliptic.P224():
    		return oidNamedCurveP224, true
    	case elliptic.P256():
    		return oidNamedCurveP256, true
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 09:20:15 UTC 2024
    - 82K bytes
    - Viewed (0)
  2. pkg/controller/certificates/signer/signer_test.go

    	signerName string
    	approved   bool
    	failed     bool
    	usages     []capi.KeyUsage
    }
    
    func makeTestCSR(b csrBuilder) *capi.CertificateSigningRequest {
    	pk, err := ecdsa.GenerateKey(elliptic.P256(), insecureRand)
    	if err != nil {
    		panic(err)
    	}
    	csrb, err := x509.CreateCertificateRequest(insecureRand, &x509.CertificateRequest{
    		Subject: pkix.Name{
    			CommonName:   b.cn,
    			Organization: b.org,
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Aug 02 21:12:04 UTC 2022
    - 15K bytes
    - Viewed (0)
  3. src/crypto/tls/boring_test.go

    	R1 := boringCert(t, "R1", boringRSAKey(t, 2048), nil, boringCertCA|boringCertFIPSOK)
    	R2 := boringCert(t, "R2", boringRSAKey(t, 512), nil, boringCertCA)
    
    	M1_R1 := boringCert(t, "M1_R1", boringECDSAKey(t, elliptic.P256()), R1, boringCertCA|boringCertFIPSOK)
    	M2_R1 := boringCert(t, "M2_R1", boringECDSAKey(t, elliptic.P224()), R1, boringCertCA)
    
    	I_R1 := boringCert(t, "I_R1", boringRSAKey(t, 3072), R1, boringCertCA|boringCertFIPSOK)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 19.4K bytes
    - Viewed (0)
  4. cmd/kubeadm/app/util/pkiutil/pki_helpers_test.go

    			Usages:     []x509.ExtKeyUsage{x509.ExtKeyUsageServerAuth},
    		},
    	})
    	if err != nil {
    		panic(fmt.Sprintf("Failed generating serving cert/key: %v", err))
    	}
    
    	ecdsaKey, err = ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		panic("Could not generate ECDSA key")
    	}
    
    	os.Exit(m.Run())
    }
    
    func TestNewCertAndKey(t *testing.T) {
    	var tests = []struct {
    		name string
    		key  crypto.Signer
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jan 31 21:49:21 UTC 2024
    - 22.5K bytes
    - Viewed (0)
  5. src/crypto/internal/nistec/fiat/p256_fiat64.go

    //
    // curve description: p256
    //
    // machine_wordsize = 64 (from "64")
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 05 21:53:03 UTC 2022
    - 41.2K bytes
    - Viewed (0)
  6. security/pkg/pki/util/generate_cert_test.go

    	rsaSigneeKey, err := rsa.GenerateKey(rand.Reader, 1024)
    	if err != nil {
    		t.Errorf("failed to generate signee key pair %v", err)
    	}
    	ecdsaSigneeKey, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		t.Errorf("failed to generate signee key pair %v", err)
    	}
    	_, ed25519SigneeKey, err := ed25519.GenerateKey(rand.Reader)
    	if err != nil {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Nov 06 12:48:53 UTC 2023
    - 29.4K bytes
    - Viewed (0)
  7. cmd/kubeadm/app/util/pkiutil/pki_helpers.go

    func GeneratePrivateKey(keyType kubeadmapi.EncryptionAlgorithmType) (crypto.Signer, error) {
    	if keyType == kubeadmapi.EncryptionAlgorithmECDSAP256 {
    		return ecdsa.GenerateKey(elliptic.P256(), cryptorand.Reader)
    	}
    
    	rsaKeySize := rsaKeySizeFromAlgorithmType(keyType)
    	if rsaKeySize == 0 {
    		return nil, errors.Errorf("cannot obtain key size from unknown RSA algorithm: %q", keyType)
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 01 16:01:49 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  8. src/crypto/tls/tls_test.go

    				}
    				if cs.testingOnlyDidHRR {
    					t.Error("client used HRR")
    				}
    			}
    		})
    	}
    }
    
    func TestX509KeyPairPopulateCertificate(t *testing.T) {
    	key, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
    	if err != nil {
    		t.Fatal(err)
    	}
    	keyDER, err := x509.MarshalPKCS8PrivateKey(key)
    	if err != nil {
    		t.Fatal(err)
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 60.5K bytes
    - Viewed (0)
  9. src/crypto/tls/handshake_client_test.go

    }
    
    func TestHandshakeClientP256(t *testing.T) {
    	config := testConfig.Clone()
    	config.CurvePreferences = []CurveID{CurveP256}
    
    	test := &clientTest{
    		name:   "P256-ECDHE",
    		args:   []string{"-cipher", "ECDHE-RSA-AES128-GCM-SHA256", "-curves", "P-256"},
    		config: config,
    	}
    
    	runClientTestTLS12(t, test)
    	runClientTestTLS13(t, test)
    }
    
    func TestHandshakeClientHelloRetryRequest(t *testing.T) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 88.7K bytes
    - Viewed (0)
  10. cmd/kubeadm/app/apis/kubeadm/validation/validation_test.go

    		{name: "valid RSA-3072", algo: kubeadmapi.EncryptionAlgorithmRSA3072, expectedErrors: false},
    		{name: "valid RSA-4096", algo: kubeadmapi.EncryptionAlgorithmRSA4096, expectedErrors: false},
    		{name: "valid ECDSA-P256", algo: kubeadmapi.EncryptionAlgorithmECDSAP256, expectedErrors: false},
    		{name: "invalid algorithm", algo: "foo", expectedErrors: true},
    		{name: "empty algorithm returns an error", algo: "", expectedErrors: true},
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 01 16:01:49 UTC 2024
    - 46.1K bytes
    - Viewed (0)
Back to top