Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 22 for ellipsis (0.27 sec)

  1. docs/distributed/CONFIG.md

    that can be configured in a MinIO setup, such as '--address', '--console-address' and command line arguments for the MinIO server.
    
    Historically everything to MinIO was provided via command arguments for the hostnames and the drives via an ellipses syntax such as `minio server http://host{1...4}/disk{1...4}` this requirement added an additional burden to have sequential hostnames for us to make sure that we can provide horizontal distribution, however we have come across situations where sometimes...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 03 15:54:03 UTC 2024
    - 4.2K bytes
    - Viewed (0)
  2. security/pkg/pki/util/crypto.go

    // is used then an error is returned
    func GetEllipticCurve(privKey *crypto.PrivateKey) (elliptic.Curve, error) {
    	switch key := (*privKey).(type) {
    	// this should agree with var SupportedECSignatureAlgorithms
    	case *ecdsa.PrivateKey:
    		if key.Curve == elliptic.P384() {
    			return key.Curve, nil
    		}
    		return elliptic.P256(), nil
    	default:
    		return nil, fmt.Errorf("private key is not ECDSA based")
    	}
    }
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 04 13:00:07 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  3. src/crypto/ecdsa/ecdsa_legacy.go

    // license that can be found in the LICENSE file.
    
    package ecdsa
    
    import (
    	"crypto/elliptic"
    	"errors"
    	"io"
    	"math/big"
    
    	"golang.org/x/crypto/cryptobyte"
    	"golang.org/x/crypto/cryptobyte/asn1"
    )
    
    // This file contains a math/big implementation of ECDSA that is only used for
    // deprecated custom curves.
    
    func generateLegacy(c elliptic.Curve, rand io.Reader) (*PrivateKey, error) {
    	k, err := randFieldElement(c, rand)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 4.8K bytes
    - Viewed (0)
  4. docs/debugging/reorder-disks/main.go

    package main
    
    import (
    	"bufio"
    	"encoding/json"
    	"errors"
    	"flag"
    	"fmt"
    	"log"
    	"net/url"
    	"os"
    	"path/filepath"
    	"strings"
    	"syscall"
    
    	"github.com/minio/pkg/v3/ellipses"
    )
    
    type xl struct {
    	This string     `json:"this"`
    	Sets [][]string `json:"sets"`
    }
    
    type format struct {
    	ID string `json:"id"`
    	XL xl     `json:"xl"`
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  5. src/crypto/internal/nistec/p256_ordinv_test.go

    // license that can be found in the LICENSE file.
    
    //go:build (amd64 || arm64) && !purego
    
    package nistec_test
    
    import (
    	"bytes"
    	"crypto/elliptic"
    	"crypto/internal/nistec"
    	"math/big"
    	"testing"
    )
    
    func TestP256OrdInverse(t *testing.T) {
    	N := elliptic.P256().Params().N
    
    	// inv(0) is expected to be 0.
    	zero := make([]byte, 32)
    	out, err := nistec.P256OrdInverse(zero)
    	if err != nil {
    		t.Fatal(err)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 2.3K bytes
    - Viewed (0)
  6. src/crypto/ecdsa/ecdsa_s390x.go

    // Copyright 2020 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !purego
    
    package ecdsa
    
    import (
    	"crypto/elliptic"
    	"errors"
    	"internal/cpu"
    	"io"
    	"math/big"
    )
    
    // kdsa invokes the "compute digital signature authentication"
    // instruction with the given function code and 4096 byte
    // parameter block.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 5.3K bytes
    - Viewed (0)
  7. src/crypto/x509/hybrid_pool_test.go

    // Copyright 2011 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package x509_test
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/tls"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"internal/testenv"
    	"math/big"
    	"runtime"
    	"testing"
    	"time"
    )
    
    func TestHybridPool(t *testing.T) {
    	t.Parallel()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Feb 26 20:48:11 UTC 2024
    - 3.7K bytes
    - Viewed (0)
  8. src/crypto/x509/platform_test.go

    // Copyright 2023 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package x509
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"encoding/pem"
    	"math/big"
    	"os"
    	"runtime"
    	"strings"
    	"testing"
    	"time"
    )
    
    // In order to run this test suite locally, you need to insert the test root, at
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Feb 20 17:18:29 UTC 2024
    - 7.2K bytes
    - Viewed (0)
  9. src/crypto/elliptic/params.go

    // Copyright 2021 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package elliptic
    
    import "math/big"
    
    // CurveParams contains the parameters of an elliptic curve and also provides
    // a generic, non-constant time implementation of [Curve].
    //
    // The generic Curve implementation is deprecated, and using custom curves
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Apr 16 17:46:09 UTC 2024
    - 9.6K bytes
    - Viewed (0)
  10. src/crypto/ecdh/nist.go

    			key[0] &= 0b0000_0001
    		}
    
    		// In tests, rand will return all zeros and NewPrivateKey will reject
    		// the zero key as it generates the identity as a public key. This also
    		// makes this function consistent with crypto/elliptic.GenerateKey.
    		key[1] ^= 0x42
    
    		k, err := c.NewPrivateKey(key)
    		if err == errInvalidPrivateKey {
    			continue
    		}
    		return k, err
    	}
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
Back to top