Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 1,356 for xoring (0.11 sec)

  1. src/crypto/tls/cipher_suites.go

    		panic("tls: internal error: wrong nonce length")
    	}
    	aes, err := aes.NewCipher(key)
    	if err != nil {
    		panic(err)
    	}
    	var aead cipher.AEAD
    	if boring.Enabled {
    		aead, err = boring.NewGCMTLS(aes)
    	} else {
    		boring.Unreachable()
    		aead, err = cipher.NewGCM(aes)
    	}
    	if err != nil {
    		panic(err)
    	}
    
    	ret := &prefixNonceAEAD{aead: aead}
    	copy(ret.nonce[:], noncePrefix)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  2. src/crypto/aes/gcm_ppc64x.s

    // These macros set up the initial value
    // for a single encryption, or 4 or 8
    // stitched encryptions implemented
    // with interleaving vciphers.
    //
    // The input value for each encryption
    // is generated by XORing the counter
    // from V30 with the first key in VS0
    // and incrementing the counter.
    //
    // Single encryption in V15
    #define GEN_VCIPHER_INPUT \
    	XXLOR VS0, VS0, V29 \
    	VXOR V30, V29, V15; \
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 04 17:29:44 UTC 2024
    - 27.1K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/Dockerfile

    RUN /boring/build-boring.sh
    
    # Build Go BoringCrypto syso.
    # build.sh copies it back out of the Docker image.
    ADD goboringcrypto.h /boring/godriver/goboringcrypto.h
    ADD build-goboring.sh /boring/build-goboring.sh
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  4. src/crypto/tls/boring.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import "crypto/internal/boring/fipstls"
    
    // needFIPS returns fipstls.Required(), which is not available without the
    // boringcrypto build tag.
    func needFIPS() bool {
    	return fipstls.Required()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 393 bytes
    - Viewed (0)
  5. src/crypto/internal/boring/boring.go

    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    /*
    // goboringcrypto_linux_amd64.syso references pthread functions.
    #cgo LDFLAGS: "-pthread"
    
    #include "goboringcrypto.h"
    */
    import "C"
    import (
    	"crypto/internal/boring/sig"
    	_ "crypto/internal/boring/syso"
    	"internal/stringslite"
    	"math/bits"
    	"unsafe"
    )
    
    const available = true
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 3K bytes
    - Viewed (0)
  6. src/crypto/x509/boring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package x509
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/internal/boring/fipstls"
    	"crypto/rsa"
    )
    
    // boringAllowCert reports whether c is allowed to be used
    // in a certificate chain by the current fipstls enforcement setting.
    // It is called for each leaf, intermediate, and root certificate.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
  7. cmd/erasure-coding.go

    				panic(err)
    			}
    			enc = e
    		})
    		return enc
    	}
    	return
    }
    
    // EncodeData encodes the given data and returns the erasure-coded data.
    // It returns an error if the erasure coding failed.
    func (e *Erasure) EncodeData(ctx context.Context, data []byte) ([][]byte, error) {
    	if len(data) == 0 {
    		return make([][]byte, e.dataBlocks+e.parityBlocks), nil
    	}
    	encoded, err := e.encoder().Split(data)
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jan 31 02:11:45 UTC 2024
    - 8.6K bytes
    - Viewed (0)
  8. src/runtime/string.go

    		b = b[len(x):]
    	}
    	return s
    }
    
    func concatstring2(buf *tmpBuf, a0, a1 string) string {
    	return concatstrings(buf, []string{a0, a1})
    }
    
    func concatstring3(buf *tmpBuf, a0, a1, a2 string) string {
    	return concatstrings(buf, []string{a0, a1, a2})
    }
    
    func concatstring4(buf *tmpBuf, a0, a1, a2, a3 string) string {
    	return concatstrings(buf, []string{a0, a1, a2, a3})
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 01:17:26 UTC 2024
    - 13.4K bytes
    - Viewed (0)
  9. testing/performance/src/templates/native-dependents-resources/googleTest/libs/googleTest/1.7.0/include/gtest/internal/gtest-string.h

      // NULL C string is considered different to any non-NULL C string,
      // including the empty string.
      static bool CStringEquals(const char* lhs, const char* rhs);
    
      // Converts a wide C string to a String using the UTF-8 encoding.
      // NULL will be converted to "(null)".  If an error occurred during
      // the conversion, "(failed to convert from wide string)" is
      // returned.
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu Apr 04 07:21:38 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  10. src/cmd/compile/internal/inline/inlheur/scoring.go

    			base.Debug.InlScoreAdj, err)
    	}
    }
    
    func adjStringToVal(s string) (scoreAdjustTyp, bool) {
    	for adj := scoreAdjustTyp(1); adj < sentinelScoreAdj; adj <<= 1 {
    		if adj.String() == s {
    			return adj, true
    		}
    	}
    	return 0, false
    }
    
    func parseScoreAdj(val string) error {
    	clauses := strings.Split(val, "/")
    	if len(clauses) == 0 {
    		return fmt.Errorf("no clauses")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 20:42:52 UTC 2024
    - 24.2K bytes
    - Viewed (0)
Back to top