Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 25 for boringssl (0.15 sec)

  1. src/crypto/internal/boring/build-boring.sh

    # Use of this source code is governed by a BSD-style
    # license that can be found in the LICENSE file.
    
    # Do not run directly; run build.sh, which runs this in Docker.
    # This script builds boringssl, which has already been unpacked in /boring/boringssl.
    
    set -e
    id
    date
    cd /boring
    
    # Go requires -fPIC for linux/amd64 cgo builds.
    # Setting -fPIC only affects the compilation of the non-module code in libcrypto.a,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 21:28:09 UTC 2022
    - 1.5K bytes
    - Viewed (0)
  2. docs/security/security_providers.md

    | [Corretto]       | ✅      | ✅           | [OpenSSL]       | Amazon's high-performance provider. [Tracking bug.][bug5592] |
    
    All providers support HTTP/1.1 and TLSv1.2.
    
    
    [BoringSSL]: https://boringssl.googlesource.com/boringssl/
    [Bouncy Castle]: https://www.bouncycastle.org/java.html
    [Conscrypt]: https://www.conscrypt.org/
    [Corretto]: https://github.com/corretto/amazon-corretto-crypto-provider
    [GraalVM]: https://www.graalvm.org/
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sun Feb 06 02:19:09 UTC 2022
    - 1.7K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/README.md

    We have been working inside Google on a fork of Go that uses
    BoringCrypto (the core of [BoringSSL](https://boringssl.googlesource.com/boringssl/))
    for various crypto primitives, in furtherance of some work related to FIPS 140.
    We have heard that some external users of Go would be
    interested in this code as well, so we have published this code
    here in the main Go repository behind the setting GOEXPERIMENT=boringcrypto.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 1.4K bytes
    - Viewed (0)
  4. src/crypto/internal/boring/Dockerfile

    ENV BoringH=a4d069ccef6f3c7bc0c68de82b91414f05cb817494cd1ab483dcf3368883c7c2
    RUN \
    	wget https://commondatastorage.googleapis.com/chromium-boringssl-fips/boringssl-$BoringV.tar.xz && \
    	echo "$BoringH boringssl-$BoringV.tar.xz" >sha && sha256sum -c sha && \
    	tar xJf boringssl-$BoringV.tar.xz
    
    # Build BoringCrypto.
    ADD build-boring.sh /boring/build-boring.sh
    RUN /boring/build-boring.sh
    
    # Build Go BoringCrypto syso.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  5. src/crypto/tls/cache.go

    // certCache is implemented as a specific cache, rather than a generic one.
    //
    // See https://boringssl.googlesource.com/boringssl/+/master/include/openssl/pool.h
    // and https://boringssl.googlesource.com/boringssl/+/master/crypto/pool/pool.c
    // for the BoringSSL reference.
    type certCache struct {
    	sync.Map
    }
    
    var globalCertCache = new(certCache)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 24 23:56:41 UTC 2023
    - 3.4K bytes
    - Viewed (0)
  6. src/crypto/internal/boring/rsa.go

    	}
    
    	// A salt length of -2 is valid in BoringSSL, but not in crypto/rsa, so reject
    	// it, and lengths < -2, before we convert to the BoringSSL sentinel values.
    	if saltLen <= -2 {
    		return nil, invalidSaltLenErr
    	}
    
    	// BoringSSL uses sentinel salt length values like we do, but the values don't
    	// fully match what we use. We both use -1 for salt length equal to hash length,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 23:38:03 UTC 2024
    - 12K bytes
    - Viewed (0)
  7. src/crypto/internal/boring/build-goboring.sh

    EOF
    
    awk -f boringx.awk goboringcrypto.h # writes goboringcrypto.x
    awk -f boringh.awk goboringcrypto.h # writes goboringcrypto[01].h
    
    ls -l ../boringssl/include
    clang++ -std=c++11 -fPIC -I../boringssl/include -O2 -o a.out  goboringcrypto.cc
    ./a.out || exit 2
    
    # clang implements u128 % u128 -> u128 by calling __umodti3,
    # which is in libgcc. To make the result self-contained even if linking
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 5.6K bytes
    - Viewed (0)
  8. istioctl/pkg/writer/envoy/configdump/testdata/versionsummary.txt

    Istio Version:       1.10.0
    Istio Proxy Version: 436f365a8007cd8a13a9f1321e7cce94bcc8883e
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Jun 15 05:44:44 UTC 2021
    - 142 bytes
    - Viewed (0)
  9. src/crypto/internal/boring/LICENSE

    When building with GOEXPERIMENT=boringcrypto, the following applies.
    
    The goboringcrypto_linux_amd64.syso object file is built
    from BoringSSL source code by build/build.sh and is covered
    by the BoringSSL license reproduced below and also at
    https://boringssl.googlesource.com/boringssl/+/fips-20190808/LICENSE.
    
    BoringSSL is a fork of OpenSSL. As such, large parts of it fall under OpenSSL
    licensing. Files that are completely new have a Google copyright and an ISC
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 9.5K bytes
    - Viewed (0)
  10. istioctl/pkg/writer/envoy/configdump/testdata/bootstrapdump.json

                            "build.type": "RELEASE",
                            "revision.sha": "436f365a8007cd8a13a9f1321e7cce94bcc8883e",
                            "revision.status": "Clean",
                            "ssl.version": "BoringSSL"
                        }
                }
            }
        }
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu May 05 11:02:00 UTC 2022
    - 739 bytes
    - Viewed (0)
Back to top