Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 64 for boringcrypto (0.16 sec)

  1. src/crypto/boring/boring_test.go

    // Copyright 2020 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package boring_test
    
    import (
    	"crypto/boring"
    	"runtime"
    	"testing"
    )
    
    func TestEnabled(t *testing.T) {
    	supportedPlatform := runtime.GOOS == "linux" && (runtime.GOARCH == "amd64" || runtime.GOARCH == "arm64")
    	if supportedPlatform && !boring.Enabled() {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 21:28:09 UTC 2022
    - 620 bytes
    - Viewed (0)
  2. src/crypto/internal/boring/fipstls/stub.s

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    // runtime_arg0 is declared in tls.go without a body.
    // It's provided by package runtime,
    // but the go command doesn't know that.
    // Having this assembly file keeps the go command
    // from complaining about the missing body
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 457 bytes
    - Viewed (0)
  3. src/crypto/internal/boring/aes.go

    	// call returns.
    	runtime.SetFinalizer(g, (*aesGCM).finalize)
    	if g.NonceSize() != gcmStandardNonceSize {
    		panic("boringcrypto: internal confusion about nonce size")
    	}
    	if g.Overhead() != gcmTagSize {
    		panic("boringcrypto: internal confusion about tag size")
    	}
    
    	return g, nil
    }
    
    func (g *aesGCM) finalize() {
    	C._goboringcrypto_EVP_AEAD_CTX_cleanup(&g.ctx)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 10.2K bytes
    - Viewed (0)
  4. src/cmd/go/go_boring_test.go

    // Copyright 2015 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package main_test
    
    import "testing"
    
    func TestBoringInternalLink(t *testing.T) {
    	tg := testgo(t)
    	defer tg.cleanup()
    	tg.parallel()
    	tg.tempFile("main.go", `package main
    		import "crypto/sha1"
    		func main() {
    			sha1.New()
    		}`)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 544 bytes
    - Viewed (0)
  5. src/crypto/internal/boring/sig/sig_other.s

    // On amd64 they have recognizable implementations, so that you can
    // search a particular binary to see if they are present.
    // On other platforms (those using this source file), they don't.
    
    //go:build !amd64
    
    TEXT ·BoringCrypto(SB),$0
    	RET
    
    TEXT ·FIPSOnly(SB),$0
    	RET
    
    TEXT ·StandardCrypto(SB),$0
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:27 UTC 2023
    - 499 bytes
    - Viewed (0)
  6. src/crypto/internal/boring/ecdsa.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto && linux && (amd64 || arm64) && !android && !msan
    
    package boring
    
    // #include "goboringcrypto.h"
    import "C"
    import (
    	"errors"
    	"runtime"
    )
    
    type ecdsaSignature struct {
    	R, S BigInt
    }
    
    type PrivateKeyECDSA struct {
    	key *C.GO_EC_KEY
    }
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Jul 20 17:51:31 UTC 2023
    - 4.7K bytes
    - Viewed (0)
  7. src/cmd/compile/internal/amd64/versions_test.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // When using GOEXPERIMENT=boringcrypto, the test program links in the boringcrypto syso,
    // which does not respect GOAMD64, so we skip the test if boringcrypto is enabled.
    //go:build !boringcrypto
    
    package amd64_test
    
    import (
    	"bufio"
    	"debug/elf"
    	"debug/macho"
    	"errors"
    	"fmt"
    	"go/build"
    	"internal/testenv"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 15 20:19:15 UTC 2022
    - 10.9K bytes
    - Viewed (0)
  8. src/crypto/x509/boring.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package x509
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/internal/boring/fipstls"
    	"crypto/rsa"
    )
    
    // boringAllowCert reports whether c is allowed to be used
    // in a certificate chain by the current fipstls enforcement setting.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 993 bytes
    - Viewed (0)
  9. src/crypto/internal/boring/build-boring.sh

    # Go toolchain / clang toolchain combinations.
    perl -p -i -e 's/defined.*ELF.*defined.*GNUC.*/$0 \&\& !defined(GOBORING)/' boringssl/crypto/mem.c
    
    # Verbatim instructions from BoringCrypto build docs.
    printf "set(CMAKE_C_COMPILER \"clang\")\nset(CMAKE_CXX_COMPILER \"clang++\")\n" >${HOME}/toolchain
    cd boringssl
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 21:28:09 UTC 2022
    - 1.5K bytes
    - Viewed (0)
  10. src/crypto/internal/boring/bcache/cache.go

    // license that can be found in the LICENSE file.
    
    // Package bcache implements a GC-friendly cache (see [Cache]) for BoringCrypto.
    package bcache
    
    import (
    	"sync/atomic"
    	"unsafe"
    )
    
    // A Cache is a GC-friendly concurrent map from unsafe.Pointer to
    // unsafe.Pointer. It is meant to be used for maintaining shadow
    // BoringCrypto state associated with certain allocated structs, in
    // particular public and private RSA and ECDSA keys.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 4.4K bytes
    - Viewed (0)
Back to top