Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 38 for boringcrypto (0.16 sec)

  1. src/cmd/api/boring_test.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package main
    
    import (
    	"fmt"
    	"os"
    )
    
    func init() {
    	fmt.Printf("SKIP with boringcrypto enabled\n")
    	os.Exit(0)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Aug 16 16:02:26 UTC 2023
    - 300 bytes
    - Viewed (0)
  2. src/crypto/internal/boring/goboringcrypto.h

    // license that can be found in the LICENSE file.
    
    // This header file describes the BoringCrypto ABI as built for use in Go.
    // The BoringCrypto build for Go (which generates goboringcrypto_*.syso)
    // takes the standard libcrypto.a from BoringCrypto and adds the prefix
    // _goboringcrypto_ to every symbol, to avoid possible conflicts with
    // code wrapping a different BoringCrypto or OpenSSL.
    //
    // To make this header standalone (so that building Go does not require
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 14.1K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/README.md

    BoringCrypto (the core of [BoringSSL](https://boringssl.googlesource.com/boringssl/))
    for various crypto primitives, in furtherance of some work related to FIPS 140.
    We have heard that some external users of Go would be
    interested in this code as well, so we have published this code
    here in the main Go repository behind the setting GOEXPERIMENT=boringcrypto.
    
    Use of GOEXPERIMENT=boringcrypto outside Google is _unsupported_.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 1.4K bytes
    - Viewed (0)
  4. src/internal/goexperiment/exp_boringcrypto_on.go

    // Code generated by mkconsts.go. DO NOT EDIT.
    
    //go:build goexperiment.boringcrypto
    
    package goexperiment
    
    const BoringCrypto = true
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 160 bytes
    - Viewed (0)
  5. .github/workflows/go-fips.yml

    # updated.
    concurrency:
      group: ${{ github.workflow }}-${{ github.head_ref }}
      cancel-in-progress: true
    
    permissions:
      contents: read
    
    jobs:
      build:
        name: Go BoringCrypto ${{ matrix.go-version }} on ${{ matrix.os }}
        runs-on: ${{ matrix.os }}
        strategy:
          matrix:
            go-version: [1.22.x]
            os: [ubuntu-latest]
        steps:
          - uses: actions/checkout@v4
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed May 22 23:07:14 UTC 2024
    - 1.5K bytes
    - Viewed (0)
  6. src/crypto/internal/boring/rand.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    // #include "goboringcrypto.h"
    import "C"
    import "unsafe"
    
    type randReader int
    
    func (randReader) Read(b []byte) (int, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 696 bytes
    - Viewed (0)
  7. src/crypto/tls/notboring.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package tls
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 237 bytes
    - Viewed (0)
  8. src/crypto/internal/boring/aes.go

    	// call returns.
    	runtime.SetFinalizer(g, (*aesGCM).finalize)
    	if g.NonceSize() != gcmStandardNonceSize {
    		panic("boringcrypto: internal confusion about nonce size")
    	}
    	if g.Overhead() != gcmTagSize {
    		panic("boringcrypto: internal confusion about tag size")
    	}
    
    	return g, nil
    }
    
    func (g *aesGCM) finalize() {
    	C._goboringcrypto_EVP_AEAD_CTX_cleanup(&g.ctx)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  9. src/crypto/internal/boring/sig/sig_other.s

    // On amd64 they have recognizable implementations, so that you can
    // search a particular binary to see if they are present.
    // On other platforms (those using this source file), they don't.
    
    //go:build !amd64
    
    TEXT ·BoringCrypto(SB),$0
    	RET
    
    TEXT ·FIPSOnly(SB),$0
    	RET
    
    TEXT ·StandardCrypto(SB),$0
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 499 bytes
    - Viewed (0)
  10. src/crypto/internal/boring/ecdsa.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    // #include "goboringcrypto.h"
    import "C"
    import (
    	"errors"
    	"runtime"
    )
    
    type ecdsaSignature struct {
    	R, S BigInt
    }
    
    type PrivateKeyECDSA struct {
    	key *C.GO_EC_KEY
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 4.7K bytes
    - Viewed (0)
Back to top