Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for boringcrypto (0.25 sec)

  1. src/crypto/internal/boring/boring.go

    func init() {
    	C._goboringcrypto_BORINGSSL_bcm_power_on_self_test()
    	if C._goboringcrypto_FIPS_mode() != 1 {
    		panic("boringcrypto: not in FIPS mode")
    	}
    	sig.BoringCrypto()
    }
    
    // Unreachable marks code that should be unreachable
    // when BoringCrypto is in use. It panics.
    func Unreachable() {
    	panic("boringcrypto: invalid code execution")
    }
    
    // provided by runtime to avoid os import.
    func runtime_arg0() string
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 3K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/fipstls/tls.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    // Package fipstls allows control over whether crypto/tls requires FIPS-approved settings.
    // This package only exists with GOEXPERIMENT=boringcrypto, but the effects are independent
    // of the use of BoringCrypto.
    package fipstls
    
    import (
    	"internal/stringslite"
    	"sync/atomic"
    )
    
    var required atomic.Bool
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 1.7K bytes
    - Viewed (0)
  3. src/crypto/tls/boring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import "crypto/internal/boring/fipstls"
    
    // needFIPS returns fipstls.Required(), which is not available without the
    // boringcrypto build tag.
    func needFIPS() bool {
    	return fipstls.Required()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 393 bytes
    - Viewed (0)
  4. .github/workflows/go-fips.yml

    # updated.
    concurrency:
      group: ${{ github.workflow }}-${{ github.head_ref }}
      cancel-in-progress: true
    
    permissions:
      contents: read
    
    jobs:
      build:
        name: Go BoringCrypto ${{ matrix.go-version }} on ${{ matrix.os }}
        runs-on: ${{ matrix.os }}
        strategy:
          matrix:
            go-version: [1.22.x]
            os: [ubuntu-latest]
        steps:
          - uses: actions/checkout@v4
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed May 22 23:07:14 UTC 2024
    - 1.5K bytes
    - Viewed (0)
  5. src/crypto/tls/notboring.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package tls
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 237 bytes
    - Viewed (0)
  6. src/internal/goexperiment/flags.go

    // objabi.experimentBaseline.
    //
    // If you change this struct definition, run "go generate".
    type Flags struct {
    	FieldTrack        bool
    	PreemptibleLoops  bool
    	StaticLockRanking bool
    	BoringCrypto      bool
    
    	// Regabi is split into several sub-experiments that can be
    	// enabled individually. Not all combinations work.
    	// The "regabi" GOEXPERIMENT is an alias for all "working"
    	// subexperiments.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 21 16:19:47 UTC 2024
    - 4.2K bytes
    - Viewed (0)
  7. src/go/build/build.go

    	}
    	if ctxt.GOOS == "ios" && name == "darwin" {
    		return true
    	}
    	if name == "unix" && unixOS[ctxt.GOOS] {
    		return true
    	}
    	if name == "boringcrypto" {
    		name = "goexperiment.boringcrypto" // boringcrypto is an old name for goexperiment.boringcrypto
    	}
    
    	// other tags
    	for _, tag := range ctxt.BuildTags {
    		if tag == name {
    			return true
    		}
    	}
    	for _, tag := range ctxt.ToolTags {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 16:25:21 UTC 2024
    - 62.3K bytes
    - Viewed (0)
  8. src/crypto/rsa/pss.go

    	if err != nil {
    		return nil, err
    	}
    
    	if boring.Enabled {
    		bkey, err := boringPrivateKey(priv)
    		if err != nil {
    			return nil, err
    		}
    		// Note: BoringCrypto always does decrypt "withCheck".
    		// (It's not just decrypt.)
    		s, err := boring.DecryptRSANoPadding(bkey, em)
    		if err != nil {
    			return nil, err
    		}
    		return s, nil
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11K bytes
    - Viewed (0)
  9. src/crypto/tls/boring_test.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/internal/boring/fipstls"
    	"crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"fmt"
    	"internal/obscuretestdata"
    	"math/big"
    	"net"
    	"runtime"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 19.4K bytes
    - Viewed (0)
  10. src/cmd/dist/test.go

    			}
    
    			// Doing a static link with boringcrypto gets
    			// a C linker warning on Linux.
    			// in function `bio_ip_and_port_to_socket_and_addr':
    			// warning: Using 'getaddrinfo' in statically linked applications requires at runtime the shared libraries from the glibc version used for linking
    			if staticCheck.skip == nil && goos == "linux" && strings.Contains(goexperiment, "boringcrypto") {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 16:01:35 UTC 2024
    - 50K bytes
    - Viewed (0)
Back to top