Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 293 for boring (0.11 sec)

  1. src/crypto/boring/boring.go

    // is satisfied, so that applications can tag files that use this package.
    package boring
    
    import "crypto/internal/boring"
    
    // Enabled reports whether BoringCrypto handles supported crypto operations.
    func Enabled() bool {
    	return boring.Enabled
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 800 bytes
    - Viewed (0)
  2. src/crypto/tls/boring.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import "crypto/internal/boring/fipstls"
    
    // needFIPS returns fipstls.Required(), which is not available without the
    // boringcrypto build tag.
    func needFIPS() bool {
    	return fipstls.Required()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 393 bytes
    - Viewed (0)
  3. src/crypto/ecdsa/boring.go

    }
    
    type boringPub struct {
    	key  *boring.PublicKeyECDSA
    	orig PublicKey
    }
    
    func boringPublicKey(pub *PublicKey) (*boring.PublicKeyECDSA, error) {
    	b := pubCache.Get(pub)
    	if b != nil && publicKeyEqual(&b.orig, pub) {
    		return b.key, nil
    	}
    
    	b = new(boringPub)
    	b.orig = copyPublicKey(pub)
    	key, err := boring.NewPublicKeyECDSA(b.orig.Curve.Params().Name, bbig.Enc(b.orig.X), bbig.Enc(b.orig.Y))
    	if err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 2.7K bytes
    - Viewed (0)
  4. src/crypto/rsa/boring.go

    		return b.key, nil
    	}
    
    	b = new(boringPriv)
    	b.orig = copyPrivateKey(priv)
    
    	var N, E, D, P, Q, Dp, Dq, Qinv *big.Int
    	N = b.orig.N
    	E = big.NewInt(int64(b.orig.E))
    	D = b.orig.D
    	if len(b.orig.Primes) == 2 {
    		P = b.orig.Primes[0]
    		Q = b.orig.Primes[1]
    		Dp = b.orig.Precomputed.Dp
    		Dq = b.orig.Precomputed.Dq
    		Qinv = b.orig.Precomputed.Qinv
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 3.3K bytes
    - Viewed (0)
  5. src/crypto/internal/boring/boring.go

    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    /*
    // goboringcrypto_linux_amd64.syso references pthread functions.
    #cgo LDFLAGS: "-pthread"
    
    #include "goboringcrypto.h"
    */
    import "C"
    import (
    	"crypto/internal/boring/sig"
    	_ "crypto/internal/boring/syso"
    	"internal/stringslite"
    	"math/bits"
    	"unsafe"
    )
    
    const available = true
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 3K bytes
    - Viewed (0)
  6. src/crypto/x509/boring.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package x509
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/internal/boring/fipstls"
    	"crypto/rsa"
    )
    
    // boringAllowCert reports whether c is allowed to be used
    // in a certificate chain by the current fipstls enforcement setting.
    // It is called for each leaf, intermediate, and root certificate.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
  7. src/crypto/internal/boring/build-boring.sh

    # license that can be found in the LICENSE file.
    
    # Do not run directly; run build.sh, which runs this in Docker.
    # This script builds boringssl, which has already been unpacked in /boring/boringssl.
    
    set -e
    id
    date
    cd /boring
    
    # Go requires -fPIC for linux/amd64 cgo builds.
    # Setting -fPIC only affects the compilation of the non-module code in libcrypto.a,
    # because the FIPS module itself is already built with -fPIC.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 21:28:09 UTC 2022
    - 1.5K bytes
    - Viewed (0)
  8. src/crypto/internal/boring/Dockerfile

    RUN /boring/build-boring.sh
    
    # Build Go BoringCrypto syso.
    # build.sh copies it back out of the Docker image.
    ADD goboringcrypto.h /boring/godriver/goboringcrypto.h
    ADD build-goboring.sh /boring/build-goboring.sh
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  9. src/crypto/ecdh/nist.go

    	// only be the result of a scalar multiplication if one of the inputs is the
    	// zero scalar or the point at infinity.
    
    	if boring.Enabled {
    		return boring.ECDH(local.boring, remote.boring)
    	}
    
    	boring.Unreachable()
    	p, err := c.newPoint().SetBytes(remote.publicKey)
    	if err != nil {
    		return nil, err
    	}
    	if _, err := p.ScalarMult(p, local.privateKey); err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 13 18:57:38 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  10. src/crypto/rand/rand_unix.go

    // Unix cryptographically secure pseudorandom number
    // generator.
    
    package rand
    
    import (
    	"crypto/internal/boring"
    	"errors"
    	"io"
    	"os"
    	"sync"
    	"sync/atomic"
    	"syscall"
    	"time"
    )
    
    const urandomDevice = "/dev/urandom"
    
    func init() {
    	if boring.Enabled {
    		Reader = boring.RandReader
    		return
    	}
    	Reader = &reader{}
    }
    
    // A reader satisfies reads by reading from urandomDevice
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat Oct 01 08:32:46 UTC 2022
    - 1.8K bytes
    - Viewed (0)
Back to top