Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 50 for BoringCrypto (0.16 sec)

  1. src/crypto/internal/boring/sha.go

    	if C._goboringcrypto_gosha1(unsafe.Pointer(&*addr(p)), C.size_t(len(p)), unsafe.Pointer(&*addr(sum[:]))) == 0 {
    		panic("boringcrypto: SHA1 failed")
    	}
    	return
    }
    
    func SHA224(p []byte) (sum [28]byte) {
    	if C._goboringcrypto_gosha224(unsafe.Pointer(&*addr(p)), C.size_t(len(p)), unsafe.Pointer(&*addr(sum[:]))) == 0 {
    		panic("boringcrypto: SHA224 failed")
    	}
    	return
    }
    
    func SHA256(p []byte) (sum [32]byte) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 16.2K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/Dockerfile

    	echo "$BoringH boringssl-$BoringV.tar.xz" >sha && sha256sum -c sha && \
    	tar xJf boringssl-$BoringV.tar.xz
    
    # Build BoringCrypto.
    ADD build-boring.sh /boring/build-boring.sh
    RUN /boring/build-boring.sh
    
    # Build Go BoringCrypto syso.
    # build.sh copies it back out of the Docker image.
    ADD goboringcrypto.h /boring/godriver/goboringcrypto.h
    ADD build-goboring.sh /boring/build-goboring.sh
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 2.2K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/README.md

    BoringCrypto (the core of [BoringSSL](https://boringssl.googlesource.com/boringssl/))
    for various crypto primitives, in furtherance of some work related to FIPS 140.
    We have heard that some external users of Go would be
    interested in this code as well, so we have published this code
    here in the main Go repository behind the setting GOEXPERIMENT=boringcrypto.
    
    Use of GOEXPERIMENT=boringcrypto outside Google is _unsupported_.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 1.4K bytes
    - Viewed (0)
  4. src/internal/goexperiment/exp_boringcrypto_on.go

    // Code generated by mkconsts.go. DO NOT EDIT.
    
    //go:build goexperiment.boringcrypto
    
    package goexperiment
    
    const BoringCrypto = true
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 160 bytes
    - Viewed (0)
  5. .github/workflows/go-fips.yml

    # updated.
    concurrency:
      group: ${{ github.workflow }}-${{ github.head_ref }}
      cancel-in-progress: true
    
    permissions:
      contents: read
    
    jobs:
      build:
        name: Go BoringCrypto ${{ matrix.go-version }} on ${{ matrix.os }}
        runs-on: ${{ matrix.os }}
        strategy:
          matrix:
            go-version: [1.22.x]
            os: [ubuntu-latest]
        steps:
          - uses: actions/checkout@v4
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed May 22 23:07:14 UTC 2024
    - 1.5K bytes
    - Viewed (0)
  6. src/crypto/ecdsa/boring.go

    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package ecdsa
    
    import (
    	"crypto/internal/boring"
    	"crypto/internal/boring/bbig"
    	"crypto/internal/boring/bcache"
    	"math/big"
    )
    
    // Cached conversions from Go PublicKey/PrivateKey to BoringCrypto.
    //
    // The first operation on a PublicKey or PrivateKey makes a parallel
    // BoringCrypto key and saves it in pubCache or privCache.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 2.7K bytes
    - Viewed (0)
  7. src/crypto/rsa/boring.go

    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package rsa
    
    import (
    	"crypto/internal/boring"
    	"crypto/internal/boring/bbig"
    	"crypto/internal/boring/bcache"
    	"math/big"
    )
    
    // Cached conversions from Go PublicKey/PrivateKey to BoringCrypto.
    //
    // The first operation on a PublicKey or PrivateKey makes a parallel
    // BoringCrypto key and saves it in pubCache or privCache.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 3.3K bytes
    - Viewed (0)
  8. README.fips.md

    # MinIO FIPS Builds
    
    MinIO creates FIPS builds using a patched version of the Go compiler (that uses BoringCrypto, from BoringSSL, which is [FIPS 140-2 validated](https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2964.pdf)) published by the Golang Team [here](https://github.com/golang/go/tree/dev.boringcrypto/misc/boring).
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Jul 17 15:43:14 UTC 2022
    - 869 bytes
    - Viewed (0)
  9. src/crypto/internal/boring/goboringcrypto.h

    // license that can be found in the LICENSE file.
    
    // This header file describes the BoringCrypto ABI as built for use in Go.
    // The BoringCrypto build for Go (which generates goboringcrypto_*.syso)
    // takes the standard libcrypto.a from BoringCrypto and adds the prefix
    // _goboringcrypto_ to every symbol, to avoid possible conflicts with
    // code wrapping a different BoringCrypto or OpenSSL.
    //
    // To make this header standalone (so that building Go does not require
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 14.1K bytes
    - Viewed (0)
  10. src/crypto/tls/notboring.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package tls
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 237 bytes
    - Viewed (0)
Back to top