Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 50 for boringcrypto (0.16 sec)

  1. src/crypto/internal/boring/hmac.go

    	if C._goboringcrypto_HMAC_Init(&h.ctx, unsafe.Pointer(base(h.key)), C.int(len(h.key)), h.md) == 0 {
    		panic("boringcrypto: HMAC_Init failed")
    	}
    	if int(C._goboringcrypto_HMAC_size(&h.ctx)) != h.size {
    		println("boringcrypto: HMAC size:", C._goboringcrypto_HMAC_size(&h.ctx), "!=", h.size)
    		panic("boringcrypto: HMAC size mismatch")
    	}
    	runtime.KeepAlive(h) // Next line will keep h alive too; just making doubly sure.
    	h.sum = nil
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 4K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/notboring.go

    func NewSHA224() hash.Hash { panic("boringcrypto: not available") }
    func NewSHA256() hash.Hash { panic("boringcrypto: not available") }
    func NewSHA384() hash.Hash { panic("boringcrypto: not available") }
    func NewSHA512() hash.Hash { panic("boringcrypto: not available") }
    
    func SHA1([]byte) [20]byte   { panic("boringcrypto: not available") }
    func SHA224([]byte) [28]byte { panic("boringcrypto: not available") }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  3. src/crypto/boring/notboring_test.go

    // license that can be found in the LICENSE file.
    
    //go:build (goexperiment.boringcrypto && !boringcrypto) || (!goexperiment.boringcrypto && boringcrypto)
    
    package boring_test
    
    import "testing"
    
    func TestNotBoring(t *testing.T) {
    	t.Error("goexperiment.boringcrypto and boringcrypto should be equivalent build tags")
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 428 bytes
    - Viewed (0)
  4. src/crypto/internal/boring/boring.go

    func init() {
    	C._goboringcrypto_BORINGSSL_bcm_power_on_self_test()
    	if C._goboringcrypto_FIPS_mode() != 1 {
    		panic("boringcrypto: not in FIPS mode")
    	}
    	sig.BoringCrypto()
    }
    
    // Unreachable marks code that should be unreachable
    // when BoringCrypto is in use. It panics.
    func Unreachable() {
    	panic("boringcrypto: invalid code execution")
    }
    
    // provided by runtime to avoid os import.
    func runtime_arg0() string
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 3K bytes
    - Viewed (0)
  5. src/crypto/internal/boring/Dockerfile

    	tar xJf boringssl-$BoringV.tar.xz
    
    # Build BoringCrypto.
    ADD build-boring.sh /boring/build-boring.sh
    RUN /boring/build-boring.sh
    
    # Build Go BoringCrypto syso.
    # build.sh copies it back out of the Docker image.
    ADD goboringcrypto.h /boring/godriver/goboringcrypto.h
    ADD build-goboring.sh /boring/build-goboring.sh
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  6. src/crypto/rsa/boring_test.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    // Note: Can run these tests against the non-BoringCrypto
    // version of the code by using "CGO_ENABLED=0 go test".
    
    package rsa
    
    import (
    	"crypto"
    	"crypto/rand"
    	"encoding/asn1"
    	"encoding/hex"
    	"math/big"
    	"runtime"
    	"runtime/debug"
    	"sync"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 15 00:16:30 UTC 2022
    - 4.5K bytes
    - Viewed (0)
  7. src/internal/goexperiment/exp_boringcrypto_off.go

    // Code generated by mkconsts.go. DO NOT EDIT.
    
    //go:build !goexperiment.boringcrypto
    
    package goexperiment
    
    const BoringCrypto = false
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 162 bytes
    - Viewed (0)
  8. src/crypto/internal/boring/fipstls/tls.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    // Package fipstls allows control over whether crypto/tls requires FIPS-approved settings.
    // This package only exists with GOEXPERIMENT=boringcrypto, but the effects are independent
    // of the use of BoringCrypto.
    package fipstls
    
    import (
    	"internal/stringslite"
    	"sync/atomic"
    )
    
    var required atomic.Bool
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 1.7K bytes
    - Viewed (0)
  9. src/crypto/internal/boring/doc.go

    // Package boring provides access to BoringCrypto implementation functions.
    // Check the constant Enabled to find out whether BoringCrypto is available.
    // If BoringCrypto is not available, the functions in this package all panic.
    package boring
    
    // Enabled reports whether BoringCrypto is available.
    // When enabled is false, all functions in this package panic.
    //
    // BoringCrypto is only available on linux/amd64 and linux/arm64 systems.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 07 05:28:51 UTC 2023
    - 826 bytes
    - Viewed (0)
  10. src/crypto/tls/boring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import "crypto/internal/boring/fipstls"
    
    // needFIPS returns fipstls.Required(), which is not available without the
    // boringcrypto build tag.
    func needFIPS() bool {
    	return fipstls.Required()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 393 bytes
    - Viewed (0)
Back to top