Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 50 for boringcrypto (0.64 sec)

  1. src/crypto/ed25519/ed25519_test.go

    	}
    
    	if Verify(publicKey, msg, sig) {
    		t.Fatal("non-canonical signature accepted")
    	}
    }
    
    func TestAllocations(t *testing.T) {
    	if boring.Enabled {
    		t.Skip("skipping allocations test with BoringCrypto")
    	}
    	testenv.SkipIfOptimizationOff(t)
    
    	if allocs := testing.AllocsPerRun(100, func() {
    		seed := make([]byte, SeedSize)
    		message := []byte("Hello, world!")
    		priv := NewKeyFromSeed(seed)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 10.9K bytes
    - Viewed (0)
  2. src/crypto/rsa/pss.go

    	if err != nil {
    		return nil, err
    	}
    
    	if boring.Enabled {
    		bkey, err := boringPrivateKey(priv)
    		if err != nil {
    			return nil, err
    		}
    		// Note: BoringCrypto always does decrypt "withCheck".
    		// (It's not just decrypt.)
    		s, err := boring.DecryptRSANoPadding(bkey, em)
    		if err != nil {
    			return nil, err
    		}
    		return s, nil
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11K bytes
    - Viewed (0)
  3. src/crypto/sha1/sha1_test.go

    	}
    }
    
    // Tests that blockGeneric (pure Go) and block (in assembly for some architectures) match.
    func TestBlockGeneric(t *testing.T) {
    	if boring.Enabled {
    		t.Skip("BoringCrypto doesn't expose digest")
    	}
    	for i := 1; i < 30; i++ { // arbitrary factor
    		gen, asm := New().(*digest), New().(*digest)
    		buf := make([]byte, BlockSize*i)
    		rand.Read(buf)
    		blockGeneric(gen, buf)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 03 21:27:16 UTC 2023
    - 18.3K bytes
    - Viewed (0)
  4. src/crypto/tls/boring_test.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/internal/boring/fipstls"
    	"crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"fmt"
    	"internal/obscuretestdata"
    	"math/big"
    	"net"
    	"runtime"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 19.4K bytes
    - Viewed (0)
  5. src/cmd/dist/test.go

    			}
    
    			// Doing a static link with boringcrypto gets
    			// a C linker warning on Linux.
    			// in function `bio_ip_and_port_to_socket_and_addr':
    			// warning: Using 'getaddrinfo' in statically linked applications requires at runtime the shared libraries from the glibc version used for linking
    			if staticCheck.skip == nil && goos == "linux" && strings.Contains(goexperiment, "boringcrypto") {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 16:01:35 UTC 2024
    - 50K bytes
    - Viewed (0)
  6. src/crypto/tls/cipher_suites.go

    		return cipher.NewCBCDecrypter(block, iv)
    	}
    	return cipher.NewCBCEncrypter(block, iv)
    }
    
    // macSHA1 returns a SHA-1 based constant time MAC.
    func macSHA1(key []byte) hash.Hash {
    	h := sha1.New
    	// The BoringCrypto SHA1 does not have a constant-time
    	// checksum function, so don't try to use it.
    	if !boring.Enabled {
    		h = newConstantTimeHash(h)
    	}
    	return hmac.New(h, key)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  7. src/crypto/sha256/sha256_test.go

    	}
    }
    
    // Tests that blockGeneric (pure Go) and block (in assembly for some architectures) match.
    func TestBlockGeneric(t *testing.T) {
    	if boring.Enabled {
    		t.Skip("BoringCrypto doesn't expose digest")
    	}
    	gen, asm := New().(*digest), New().(*digest)
    	buf := make([]byte, BlockSize*20) // arbitrary factor
    	rand.Read(buf)
    	blockGeneric(gen, buf)
    	block(asm, buf)
    	if *gen != *asm {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 03 21:21:42 UTC 2023
    - 34.8K bytes
    - Viewed (0)
  8. src/crypto/rsa/rsa_test.go

    		return
    	}
    	if !bytes.Equal(dec, msg) {
    		t.Errorf("got:%x want:%x (%+v)", dec, msg, priv)
    	}
    }
    
    func TestAllocations(t *testing.T) {
    	if boring.Enabled {
    		t.Skip("skipping allocations test with BoringCrypto")
    	}
    	testenv.SkipIfOptimizationOff(t)
    
    	m := []byte("Hello Gophers")
    	c, err := EncryptPKCS1v15(rand.Reader, &test2048Key.PublicKey, m)
    	if err != nil {
    		t.Fatal(err)
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 12 00:55:41 UTC 2024
    - 30.9K bytes
    - Viewed (0)
  9. src/runtime/mgc.go

    		for {
    			<-uniqueMapCleanup
    			cleanup()
    		}
    	}(f)
    }
    
    func clearpools() {
    	// clear sync.Pools
    	if poolcleanup != nil {
    		poolcleanup()
    	}
    
    	// clear boringcrypto caches
    	for _, p := range boringCaches {
    		atomicstorep(p, nil)
    	}
    
    	// clear unique maps
    	if uniqueMapCleanup != nil {
    		select {
    		case uniqueMapCleanup <- struct{}{}:
    		default:
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 16:25:21 UTC 2024
    - 62K bytes
    - Viewed (0)
  10. src/crypto/sha512/sha512_test.go

    	}
    }
    
    // Tests that blockGeneric (pure Go) and block (in assembly for some architectures) match.
    func TestBlockGeneric(t *testing.T) {
    	if boring.Enabled {
    		t.Skip("BoringCrypto doesn't expose digest")
    	}
    	gen, asm := New().(*digest), New().(*digest)
    	buf := make([]byte, BlockSize*20) // arbitrary factor
    	rand.Read(buf)
    	blockGeneric(gen, buf)
    	block(asm, buf)
    	if *gen != *asm {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 03 21:17:08 UTC 2023
    - 105.6K bytes
    - Viewed (0)
Back to top