Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 24 for boringcrypto (0.18 sec)

  1. src/crypto/internal/boring/notboring.go

    func NewSHA224() hash.Hash { panic("boringcrypto: not available") }
    func NewSHA256() hash.Hash { panic("boringcrypto: not available") }
    func NewSHA384() hash.Hash { panic("boringcrypto: not available") }
    func NewSHA512() hash.Hash { panic("boringcrypto: not available") }
    
    func SHA1([]byte) [20]byte   { panic("boringcrypto: not available") }
    func SHA224([]byte) [28]byte { panic("boringcrypto: not available") }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 4.9K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/boring.go

    func init() {
    	C._goboringcrypto_BORINGSSL_bcm_power_on_self_test()
    	if C._goboringcrypto_FIPS_mode() != 1 {
    		panic("boringcrypto: not in FIPS mode")
    	}
    	sig.BoringCrypto()
    }
    
    // Unreachable marks code that should be unreachable
    // when BoringCrypto is in use. It panics.
    func Unreachable() {
    	panic("boringcrypto: invalid code execution")
    }
    
    // provided by runtime to avoid os import.
    func runtime_arg0() string
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 3K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/Dockerfile

    	tar xJf boringssl-$BoringV.tar.xz
    
    # Build BoringCrypto.
    ADD build-boring.sh /boring/build-boring.sh
    RUN /boring/build-boring.sh
    
    # Build Go BoringCrypto syso.
    # build.sh copies it back out of the Docker image.
    ADD goboringcrypto.h /boring/godriver/goboringcrypto.h
    ADD build-goboring.sh /boring/build-goboring.sh
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  4. src/crypto/internal/boring/fipstls/tls.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    // Package fipstls allows control over whether crypto/tls requires FIPS-approved settings.
    // This package only exists with GOEXPERIMENT=boringcrypto, but the effects are independent
    // of the use of BoringCrypto.
    package fipstls
    
    import (
    	"internal/stringslite"
    	"sync/atomic"
    )
    
    var required atomic.Bool
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 1.7K bytes
    - Viewed (0)
  5. src/crypto/tls/boring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import "crypto/internal/boring/fipstls"
    
    // needFIPS returns fipstls.Required(), which is not available without the
    // boringcrypto build tag.
    func needFIPS() bool {
    	return fipstls.Required()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 393 bytes
    - Viewed (0)
  6. src/crypto/internal/boring/goboringcrypto.h

    // license that can be found in the LICENSE file.
    
    // This header file describes the BoringCrypto ABI as built for use in Go.
    // The BoringCrypto build for Go (which generates goboringcrypto_*.syso)
    // takes the standard libcrypto.a from BoringCrypto and adds the prefix
    // _goboringcrypto_ to every symbol, to avoid possible conflicts with
    // code wrapping a different BoringCrypto or OpenSSL.
    //
    // To make this header standalone (so that building Go does not require
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 14.1K bytes
    - Viewed (0)
  7. src/crypto/internal/boring/README.md

    BoringCrypto (the core of [BoringSSL](https://boringssl.googlesource.com/boringssl/))
    for various crypto primitives, in furtherance of some work related to FIPS 140.
    We have heard that some external users of Go would be
    interested in this code as well, so we have published this code
    here in the main Go repository behind the setting GOEXPERIMENT=boringcrypto.
    
    Use of GOEXPERIMENT=boringcrypto outside Google is _unsupported_.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 1.4K bytes
    - Viewed (0)
  8. .github/workflows/go-fips.yml

    # updated.
    concurrency:
      group: ${{ github.workflow }}-${{ github.head_ref }}
      cancel-in-progress: true
    
    permissions:
      contents: read
    
    jobs:
      build:
        name: Go BoringCrypto ${{ matrix.go-version }} on ${{ matrix.os }}
        runs-on: ${{ matrix.os }}
        strategy:
          matrix:
            go-version: [1.22.x]
            os: [ubuntu-latest]
        steps:
          - uses: actions/checkout@v4
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed May 22 23:07:14 UTC 2024
    - 1.5K bytes
    - Viewed (0)
  9. src/crypto/tls/notboring.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package tls
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 237 bytes
    - Viewed (0)
  10. src/crypto/internal/boring/aes.go

    	// call returns.
    	runtime.SetFinalizer(g, (*aesGCM).finalize)
    	if g.NonceSize() != gcmStandardNonceSize {
    		panic("boringcrypto: internal confusion about nonce size")
    	}
    	if g.Overhead() != gcmTagSize {
    		panic("boringcrypto: internal confusion about tag size")
    	}
    
    	return g, nil
    }
    
    func (g *aesGCM) finalize() {
    	C._goboringcrypto_EVP_AEAD_CTX_cleanup(&g.ctx)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
Back to top