Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 63 for ellipsis (0.33 sec)

  1. cmd/kubeadm/app/util/pkiutil/pki_helpers_test.go

    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package pkiutil
    
    import (
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/x509"
    	"fmt"
    	"net"
    	"os"
    	"path/filepath"
    	"reflect"
    	"testing"
    
    	certutil "k8s.io/client-go/util/cert"
    	netutils "k8s.io/utils/net"
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jan 31 21:49:21 UTC 2024
    - 22.5K bytes
    - Viewed (0)
  2. src/crypto/elliptic/elliptic_test.go

    // Copyright 2010 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    package elliptic
    
    import (
    	"bytes"
    	"crypto/rand"
    	"encoding/hex"
    	"math/big"
    	"testing"
    )
    
    // genericParamsForCurve returns the dereferenced CurveParams for
    // the specified curve. This is used to avoid the logic for
    // upgrading a curve to its specific implementation, forcing
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Apr 27 02:00:03 UTC 2023
    - 11.6K bytes
    - Viewed (0)
  3. security/pkg/pki/util/generate_cert_test.go

    // See the License for the specific language governing permissions and
    // limitations under the License.
    
    package util
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/ed25519"
    	"crypto/elliptic"
    	"crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"strings"
    	"testing"
    	"time"
    )
    
    var (
    	now     = time.Now().Round(time.Second).UTC()
    	certPem = `-----BEGIN CERTIFICATE-----
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Nov 06 12:48:53 UTC 2023
    - 29.4K bytes
    - Viewed (0)
  4. cmd/kubeadm/app/util/pkiutil/pki_helpers.go

    See the License for the specific language governing permissions and
    limitations under the License.
    */
    
    package pkiutil
    
    import (
    	"bytes"
    	"crypto"
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	cryptorand "crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"fmt"
    	"math"
    	"math/big"
    	"net"
    	"os"
    	"path/filepath"
    	"time"
    
    	"github.com/pkg/errors"
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 01 16:01:49 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  5. src/crypto/tls/key_agreement.go

    	for _, c := range clientHello.supportedCurves {
    		if config.supportsCurve(ka.version, c) {
    			curveID = c
    			break
    		}
    	}
    
    	if curveID == 0 {
    		return nil, errors.New("tls: no supported elliptic curves offered")
    	}
    	if _, ok := curveForCurveID(curveID); !ok {
    		return nil, errors.New("tls: CurvePreferences includes unsupported curve")
    	}
    
    	key, err := generateECDHEKey(config.rand(), curveID)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 14:56:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  6. cmd/endpoint.go

    		DiskIdx: -1,
    	}, nil
    }
    
    // PoolEndpoints represent endpoints in a given pool
    // along with its setCount and setDriveCount.
    type PoolEndpoints struct {
    	// indicates if endpoints are provided in non-ellipses style
    	Legacy       bool
    	SetCount     int
    	DrivesPerSet int
    	Endpoints    Endpoints
    	CmdLine      string
    	Platform     string
    }
    
    // EndpointServerPools - list of list of endpoints
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 34.1K bytes
    - Viewed (0)
  7. src/cmd/compile/internal/ir/fmt.go

    	case OCOMPLIT, OSTRUCTLIT, OARRAYLIT, OSLICELIT, OMAPLIT:
    		n := n.(*CompLitExpr)
    		if n.Implicit() {
    			fmt.Fprintf(s, "... argument")
    			return
    		}
    		fmt.Fprintf(s, "%v{%s}", n.Type(), ellipsisIf(len(n.List) != 0))
    
    	case OKEY:
    		n := n.(*KeyExpr)
    		if n.Key != nil && n.Value != nil {
    			fmt.Fprintf(s, "%v:%v", n.Key, n.Value)
    			return
    		}
    
    		if n.Key == nil && n.Value != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 05 15:20:28 UTC 2023
    - 26K bytes
    - Viewed (0)
  8. src/go/build/deps_test.go

    	< crypto/rand
    	< crypto/internal/mlkem768
    	< crypto/ed25519
    	< encoding/asn1
    	< golang.org/x/crypto/cryptobyte/asn1
    	< golang.org/x/crypto/cryptobyte
    	< crypto/internal/bigmod
    	< crypto/dsa, crypto/elliptic, crypto/rsa
    	< crypto/ecdsa
    	< CRYPTO-MATH;
    
    	CGO, net !< CRYPTO-MATH;
    
    	# TLS, Prince of Dependencies.
    	CRYPTO-MATH, NET, container/list, encoding/hex, encoding/pem
    	< golang.org/x/crypto/internal/alias
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 24 16:41:13 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  9. src/crypto/tls/cipher_suites.go

    	}
    	for _, c := range InsecureCipherSuites() {
    		if c.ID == id {
    			return c.Name
    		}
    	}
    	return fmt.Sprintf("0x%04X", id)
    }
    
    const (
    	// suiteECDHE indicates that the cipher suite involves elliptic curve
    	// Diffie-Hellman. This means that it should only be selected when the
    	// client indicates that it supports ECC with a curve and point format
    	// that we're happy with.
    	suiteECDHE = 1 << iota
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  10. src/crypto/internal/nistec/p256_asm.go

    // This file contains the Go wrapper for the constant-time, 64-bit assembly
    // implementation of P256. The optimizations performed here are described in
    // detail in:
    // S.Gueron and V.Krasnov, "Fast prime field elliptic-curve cryptography with
    //                          256-bit primes"
    // https://link.springer.com/article/10.1007%2Fs13389-014-0090-x
    // https://eprint.iacr.org/2013/816.pdf
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 21.4K bytes
    - Viewed (0)
Back to top