Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 15 for boringcrypto (0.34 sec)

  1. src/crypto/internal/boring/sha.go

    	if C._goboringcrypto_gosha1(unsafe.Pointer(&*addr(p)), C.size_t(len(p)), unsafe.Pointer(&*addr(sum[:]))) == 0 {
    		panic("boringcrypto: SHA1 failed")
    	}
    	return
    }
    
    func SHA224(p []byte) (sum [28]byte) {
    	if C._goboringcrypto_gosha224(unsafe.Pointer(&*addr(p)), C.size_t(len(p)), unsafe.Pointer(&*addr(sum[:]))) == 0 {
    		panic("boringcrypto: SHA224 failed")
    	}
    	return
    }
    
    func SHA256(p []byte) (sum [32]byte) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 16.2K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/goboringcrypto.h

    // license that can be found in the LICENSE file.
    
    // This header file describes the BoringCrypto ABI as built for use in Go.
    // The BoringCrypto build for Go (which generates goboringcrypto_*.syso)
    // takes the standard libcrypto.a from BoringCrypto and adds the prefix
    // _goboringcrypto_ to every symbol, to avoid possible conflicts with
    // code wrapping a different BoringCrypto or OpenSSL.
    //
    // To make this header standalone (so that building Go does not require
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 14.1K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/aes.go

    	// call returns.
    	runtime.SetFinalizer(g, (*aesGCM).finalize)
    	if g.NonceSize() != gcmStandardNonceSize {
    		panic("boringcrypto: internal confusion about nonce size")
    	}
    	if g.Overhead() != gcmTagSize {
    		panic("boringcrypto: internal confusion about tag size")
    	}
    
    	return g, nil
    }
    
    func (g *aesGCM) finalize() {
    	C._goboringcrypto_EVP_AEAD_CTX_cleanup(&g.ctx)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  4. src/cmd/compile/internal/amd64/versions_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // When using GOEXPERIMENT=boringcrypto, the test program links in the boringcrypto syso,
    // which does not respect GOAMD64, so we skip the test if boringcrypto is enabled.
    //go:build !boringcrypto
    
    package amd64_test
    
    import (
    	"bufio"
    	"debug/elf"
    	"debug/macho"
    	"errors"
    	"fmt"
    	"go/build"
    	"internal/testenv"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 15 20:19:15 UTC 2022
    - 10.9K bytes
    - Viewed (0)
  5. src/crypto/ecdh/ecdh_test.go

    			if err == nil {
    				t.Errorf("unexpectedly accepted %q", input)
    			} else if k != nil {
    				t.Error("PrivateKey was not nil on error")
    			} else if strings.Contains(err.Error(), "boringcrypto") {
    				t.Errorf("boringcrypto error leaked out: %v", err)
    			}
    		}
    	})
    }
    
    var invalidPublicKeys = map[ecdh.Curve][]string{
    	ecdh.P256(): {
    		// Bad lengths.
    		"",
    		"04",
    		strings.Repeat("04", 200),
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 18K bytes
    - Viewed (0)
  6. src/crypto/internal/boring/rsa.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    // #include "goboringcrypto.h"
    import "C"
    import (
    	"crypto"
    	"crypto/subtle"
    	"errors"
    	"hash"
    	"runtime"
    	"strconv"
    	"unsafe"
    )
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 23:38:03 UTC 2024
    - 12K bytes
    - Viewed (0)
  7. src/cmd/go/internal/modindex/build.go

    		return true
    	}
    	if ctxt.GOOS == "ios" && name == "darwin" {
    		return true
    	}
    	if name == "unix" && unixOS[ctxt.GOOS] {
    		return true
    	}
    	if name == "boringcrypto" {
    		name = "goexperiment.boringcrypto" // boringcrypto is an old name for goexperiment.boringcrypto
    	}
    
    	// other tags
    	for _, tag := range ctxt.BuildTags {
    		if tag == name {
    			return true
    		}
    	}
    	for _, tag := range ctxt.ToolTags {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Aug 25 17:39:23 UTC 2023
    - 26.8K bytes
    - Viewed (0)
  8. src/crypto/ed25519/ed25519_test.go

    	}
    
    	if Verify(publicKey, msg, sig) {
    		t.Fatal("non-canonical signature accepted")
    	}
    }
    
    func TestAllocations(t *testing.T) {
    	if boring.Enabled {
    		t.Skip("skipping allocations test with BoringCrypto")
    	}
    	testenv.SkipIfOptimizationOff(t)
    
    	if allocs := testing.AllocsPerRun(100, func() {
    		seed := make([]byte, SeedSize)
    		message := []byte("Hello, world!")
    		priv := NewKeyFromSeed(seed)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 10.9K bytes
    - Viewed (0)
  9. src/crypto/rsa/pss.go

    	if err != nil {
    		return nil, err
    	}
    
    	if boring.Enabled {
    		bkey, err := boringPrivateKey(priv)
    		if err != nil {
    			return nil, err
    		}
    		// Note: BoringCrypto always does decrypt "withCheck".
    		// (It's not just decrypt.)
    		s, err := boring.DecryptRSANoPadding(bkey, em)
    		if err != nil {
    			return nil, err
    		}
    		return s, nil
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11K bytes
    - Viewed (0)
  10. src/crypto/sha1/sha1_test.go

    	}
    }
    
    // Tests that blockGeneric (pure Go) and block (in assembly for some architectures) match.
    func TestBlockGeneric(t *testing.T) {
    	if boring.Enabled {
    		t.Skip("BoringCrypto doesn't expose digest")
    	}
    	for i := 1; i < 30; i++ { // arbitrary factor
    		gen, asm := New().(*digest), New().(*digest)
    		buf := make([]byte, BlockSize*i)
    		rand.Read(buf)
    		blockGeneric(gen, buf)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 03 21:27:16 UTC 2023
    - 18.3K bytes
    - Viewed (0)
Back to top