Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 791 for xoring (0.5 sec)

  1. src/crypto/tls/cipher_suites.go

    		panic("tls: internal error: wrong nonce length")
    	}
    	aes, err := aes.NewCipher(key)
    	if err != nil {
    		panic(err)
    	}
    	var aead cipher.AEAD
    	if boring.Enabled {
    		aead, err = boring.NewGCMTLS(aes)
    	} else {
    		boring.Unreachable()
    		aead, err = cipher.NewGCM(aes)
    	}
    	if err != nil {
    		panic(err)
    	}
    
    	ret := &prefixNonceAEAD{aead: aead}
    	copy(ret.nonce[:], noncePrefix)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  2. src/crypto/tls/boring.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import "crypto/internal/boring/fipstls"
    
    // needFIPS returns fipstls.Required(), which is not available without the
    // boringcrypto build tag.
    func needFIPS() bool {
    	return fipstls.Required()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 393 bytes
    - Viewed (0)
  3. src/crypto/internal/boring/boring.go

    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    /*
    // goboringcrypto_linux_amd64.syso references pthread functions.
    #cgo LDFLAGS: "-pthread"
    
    #include "goboringcrypto.h"
    */
    import "C"
    import (
    	"crypto/internal/boring/sig"
    	_ "crypto/internal/boring/syso"
    	"internal/stringslite"
    	"math/bits"
    	"unsafe"
    )
    
    const available = true
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 3K bytes
    - Viewed (0)
  4. src/runtime/string.go

    		b = b[len(x):]
    	}
    	return s
    }
    
    func concatstring2(buf *tmpBuf, a0, a1 string) string {
    	return concatstrings(buf, []string{a0, a1})
    }
    
    func concatstring3(buf *tmpBuf, a0, a1, a2 string) string {
    	return concatstrings(buf, []string{a0, a1, a2})
    }
    
    func concatstring4(buf *tmpBuf, a0, a1, a2, a3 string) string {
    	return concatstrings(buf, []string{a0, a1, a2, a3})
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:17:26 UTC 2024
    - 13.4K bytes
    - Viewed (0)
  5. src/cmd/vendor/golang.org/x/tools/go/analysis/passes/stringintconv/string.go

    // necessary so that we can use alias type names that may not be reachable from
    // inType itself).
    func describe(typ, inType types.Type, inName string) string {
    	name := inName
    	if typ != inType {
    		name = typeName(typ)
    	}
    	if name == "" {
    		return ""
    	}
    
    	var parentheticals []string
    	if underName := typeName(typ.Underlying()); underName != "" && underName != name {
    		parentheticals = append(parentheticals, underName)
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 5.2K bytes
    - Viewed (0)
  6. src/crypto/ecdh/nist.go

    	// only be the result of a scalar multiplication if one of the inputs is the
    	// zero scalar or the point at infinity.
    
    	if boring.Enabled {
    		return boring.ECDH(local.boring, remote.boring)
    	}
    
    	boring.Unreachable()
    	p, err := c.newPoint().SetBytes(remote.publicKey)
    	if err != nil {
    		return nil, err
    	}
    	if _, err := p.ScalarMult(p, local.privateKey); err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  7. src/go/build/deps_test.go

    	NET, log
    	< net/mail;
    
    	NONE < crypto/internal/boring/sig, crypto/internal/boring/syso;
    	sync/atomic < crypto/internal/boring/bcache, crypto/internal/boring/fipstls;
    	crypto/internal/boring/sig, crypto/internal/boring/fipstls < crypto/tls/fipsonly;
    
    	# CRYPTO is core crypto algorithms - no cgo, fmt, net.
    	crypto/internal/boring/sig,
    	crypto/internal/boring/syso,
    	golang.org/x/sys/cpu,
    	hash, embed
    	< crypto
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 24 16:41:13 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  8. src/crypto/rsa/rsa.go

    	k := pub.Size()
    	if len(msg) > k-2*hash.Size()-2 {
    		return nil, ErrMessageTooLong
    	}
    
    	if boring.Enabled && random == boring.RandReader {
    		bkey, err := boringPublicKey(pub)
    		if err != nil {
    			return nil, err
    		}
    		return boring.EncryptRSAOAEP(hash, hash, bkey, msg, label)
    	}
    	boring.UnreachableExceptTests()
    
    	hash.Write(label)
    	lHash := hash.Sum(nil)
    	hash.Reset()
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  9. src/crypto/ecdsa/ecdsa.go

    	randutil.MaybeReadByte(rand)
    
    	if boring.Enabled && rand == boring.RandReader {
    		x, y, d, err := boring.GenerateKeyECDSA(c.Params().Name)
    		if err != nil {
    			return nil, err
    		}
    		return &PrivateKey{PublicKey: PublicKey{Curve: c, X: bbig.Dec(x), Y: bbig.Dec(y)}, D: bbig.Dec(d)}, nil
    	}
    	boring.UnreachableExceptTests()
    
    	switch c.Params() {
    	case elliptic.P224().Params():
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  10. testing/precondition-tester/build.gradle.kts

            because("Basic precondition framework and unit test preconditions are coming from here")
        }
        testImplementation(testFixtures(project(":internal-integ-testing"))) {
            because("Integration testing preconditions are coming from here")
        }
        testImplementation(testFixtures(project(":signing"))) {
            because("Signing preconditions are coming from here")
        }
        testImplementation(testFixtures(project(":test-kit"))) {
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Mon Apr 08 04:59:12 UTC 2024
    - 3.3K bytes
    - Viewed (0)
Back to top