Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 64 for boringcrypto (0.18 sec)

  1. src/internal/goexperiment/exp_boringcrypto_on.go

    // Code generated by mkconsts.go. DO NOT EDIT.
    
    //go:build goexperiment.boringcrypto
    
    package goexperiment
    
    const BoringCrypto = true
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 160 bytes
    - Viewed (0)
  2. .github/workflows/go-fips.yml

    # updated.
    concurrency:
      group: ${{ github.workflow }}-${{ github.head_ref }}
      cancel-in-progress: true
    
    permissions:
      contents: read
    
    jobs:
      build:
        name: Go BoringCrypto ${{ matrix.go-version }} on ${{ matrix.os }}
        runs-on: ${{ matrix.os }}
        strategy:
          matrix:
            go-version: [1.22.x]
            os: [ubuntu-latest]
        steps:
          - uses: actions/checkout@v4
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed May 22 23:07:14 UTC 2024
    - 1.5K bytes
    - Viewed (0)
  3. src/crypto/ecdsa/boring.go

    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package ecdsa
    
    import (
    	"crypto/internal/boring"
    	"crypto/internal/boring/bbig"
    	"crypto/internal/boring/bcache"
    	"math/big"
    )
    
    // Cached conversions from Go PublicKey/PrivateKey to BoringCrypto.
    //
    // The first operation on a PublicKey or PrivateKey makes a parallel
    // BoringCrypto key and saves it in pubCache or privCache.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 2.7K bytes
    - Viewed (0)
  4. src/crypto/rsa/boring.go

    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package rsa
    
    import (
    	"crypto/internal/boring"
    	"crypto/internal/boring/bbig"
    	"crypto/internal/boring/bcache"
    	"math/big"
    )
    
    // Cached conversions from Go PublicKey/PrivateKey to BoringCrypto.
    //
    // The first operation on a PublicKey or PrivateKey makes a parallel
    // BoringCrypto key and saves it in pubCache or privCache.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 3.3K bytes
    - Viewed (0)
  5. src/crypto/x509/notboring.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package x509
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:29 UTC 2022
    - 258 bytes
    - Viewed (0)
  6. README.fips.md

    # MinIO FIPS Builds
    
    MinIO creates FIPS builds using a patched version of the Go compiler (that uses BoringCrypto, from BoringSSL, which is [FIPS 140-2 validated](https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2964.pdf)) published by the Golang Team [here](https://github.com/golang/go/tree/dev.boringcrypto/misc/boring).
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Jul 17 15:43:14 UTC 2022
    - 869 bytes
    - Viewed (0)
  7. src/crypto/tls/fipsonly/fipsonly.go

    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    // Package fipsonly restricts all TLS configuration to FIPS-approved settings.
    //
    // The effect is triggered by importing the package anywhere in a program, as in:
    //
    //	import _ "crypto/tls/fipsonly"
    //
    // This package only exists when using Go compiled with GOEXPERIMENT=boringcrypto.
    package fipsonly
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 901 bytes
    - Viewed (0)
  8. src/crypto/internal/boring/rand.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    // #include "goboringcrypto.h"
    import "C"
    import "unsafe"
    
    type randReader int
    
    func (randReader) Read(b []byte) (int, error) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 696 bytes
    - Viewed (0)
  9. src/crypto/tls/fipsonly/fipsonly_test.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package fipsonly
    
    import (
    	"crypto/internal/boring/fipstls"
    	"testing"
    )
    
    func Test(t *testing.T) {
    	if !fipstls.Required() {
    		t.Fatal("fipstls.Required() = false, must be true")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 371 bytes
    - Viewed (0)
  10. src/crypto/tls/notboring.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package tls
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 237 bytes
    - Viewed (0)
Back to top