Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 61 for boringcrypto (0.18 sec)

  1. src/cmd/internal/notsha256/sha256.go

    // a hash defined as bitwise NOT of SHA256.
    // It is used in situations where exact fidelity to SHA256 is unnecessary.
    // In particular, it is used in the compiler toolchain,
    // which cannot depend directly on cgo when GOEXPERIMENT=boringcrypto
    // (and in that mode the real sha256 uses cgo).
    package notsha256
    
    import (
    	"encoding/binary"
    	"hash"
    )
    
    // The size of a checksum in bytes.
    const Size = 32
    
    // The blocksize in bytes.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:17 UTC 2022
    - 2.9K bytes
    - Viewed (0)
  2. src/crypto/x509/boring_test.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package x509
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/internal/boring/fipstls"
    	"crypto/rand"
    	"crypto/rsa"
    	"crypto/x509/pkix"
    	"fmt"
    	"math/big"
    	"strings"
    	"testing"
    	"time"
    )
    
    const (
    	boringCertCA = iota
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Nov 17 17:38:47 UTC 2022
    - 3.7K bytes
    - Viewed (0)
  3. src/crypto/internal/boring/rsa.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    // #include "goboringcrypto.h"
    import "C"
    import (
    	"crypto"
    	"crypto/subtle"
    	"errors"
    	"hash"
    	"runtime"
    	"strconv"
    	"unsafe"
    )
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Mar 26 23:38:03 UTC 2024
    - 12K bytes
    - Viewed (0)
  4. src/cmd/go/internal/modindex/build.go

    		return true
    	}
    	if ctxt.GOOS == "ios" && name == "darwin" {
    		return true
    	}
    	if name == "unix" && unixOS[ctxt.GOOS] {
    		return true
    	}
    	if name == "boringcrypto" {
    		name = "goexperiment.boringcrypto" // boringcrypto is an old name for goexperiment.boringcrypto
    	}
    
    	// other tags
    	for _, tag := range ctxt.BuildTags {
    		if tag == name {
    			return true
    		}
    	}
    	for _, tag := range ctxt.ToolTags {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Aug 25 17:39:23 UTC 2023
    - 26.8K bytes
    - Viewed (0)
  5. src/crypto/internal/boring/build-goboring.sh

    EOF
    
    awk -f boringx.awk goboringcrypto.h # writes goboringcrypto.x
    awk -f boringh.awk goboringcrypto.h # writes goboringcrypto[01].h
    
    ls -l ../boringssl/include
    clang++ -std=c++11 -fPIC -I../boringssl/include -O2 -o a.out  goboringcrypto.cc
    ./a.out || exit 2
    
    # clang implements u128 % u128 -> u128 by calling __umodti3,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 5.6K bytes
    - Viewed (0)
  6. src/internal/goexperiment/flags.go

    // objabi.experimentBaseline.
    //
    // If you change this struct definition, run "go generate".
    type Flags struct {
    	FieldTrack        bool
    	PreemptibleLoops  bool
    	StaticLockRanking bool
    	BoringCrypto      bool
    
    	// Regabi is split into several sub-experiments that can be
    	// enabled individually. Not all combinations work.
    	// The "regabi" GOEXPERIMENT is an alias for all "working"
    	// subexperiments.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 21 16:19:47 UTC 2024
    - 4.2K bytes
    - Viewed (0)
  7. src/crypto/internal/boring/ecdh.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    // #include "goboringcrypto.h"
    import "C"
    import (
    	"errors"
    	"runtime"
    	"unsafe"
    )
    
    type PublicKeyECDH struct {
    	curve string
    	key   *C.GO_EC_POINT
    	group *C.GO_EC_GROUP
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 6.2K bytes
    - Viewed (0)
  8. src/crypto/hmac/hmac.go

    // or [encoding.BinaryUnmarshaler].
    func New(h func() hash.Hash, key []byte) hash.Hash {
    	if boring.Enabled {
    		hm := boring.NewHMAC(h, key)
    		if hm != nil {
    			return hm
    		}
    		// BoringCrypto did not recognize h, so fall through to standard Go code.
    	}
    	hm := new(hmac)
    	hm.outer = h()
    	hm.inner = h()
    	unique := true
    	func() {
    		defer func() {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Oct 13 17:09:47 UTC 2023
    - 4.7K bytes
    - Viewed (0)
  9. src/cmd/internal/codesign/codesign.go

    	// emit the identifier
    	outp = puts(outp, []byte(id+"\000"))
    
    	// emit hashes
    	// NOTE(rsc): These must be SHA256, but for cgo bootstrap reasons
    	// we cannot import crypto/sha256 when GOEXPERIMENT=boringcrypto
    	// and the host is linux/amd64. So we use NOT-SHA256
    	// and then apply a NOT ourselves to get SHA256. Sigh.
    	var buf [pageSize]byte
    	h := notsha256.New()
    	p := 0
    	for p < int(codeSize) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:19 UTC 2022
    - 8.3K bytes
    - Viewed (0)
  10. src/crypto/internal/boring/LICENSE

    The Go source code and supporting files in this directory
    are covered by the usual Go license (see ../../../../LICENSE).
    
    When building with GOEXPERIMENT=boringcrypto, the following applies.
    
    The goboringcrypto_linux_amd64.syso object file is built
    from BoringSSL source code by build/build.sh and is covered
    by the BoringSSL license reproduced below and also at
    https://boringssl.googlesource.com/boringssl/+/fips-20190808/LICENSE.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 9.5K bytes
    - Viewed (0)
Back to top