Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 64 for boringcrypto (0.18 sec)

  1. src/cmd/internal/codesign/codesign.go

    	// emit the identifier
    	outp = puts(outp, []byte(id+"\000"))
    
    	// emit hashes
    	// NOTE(rsc): These must be SHA256, but for cgo bootstrap reasons
    	// we cannot import crypto/sha256 when GOEXPERIMENT=boringcrypto
    	// and the host is linux/amd64. So we use NOT-SHA256
    	// and then apply a NOT ourselves to get SHA256. Sigh.
    	var buf [pageSize]byte
    	h := notsha256.New()
    	p := 0
    	for p < int(codeSize) {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:19 UTC 2022
    - 8.3K bytes
    - Viewed (0)
  2. src/crypto/internal/boring/LICENSE

    The Go source code and supporting files in this directory
    are covered by the usual Go license (see ../../../../LICENSE).
    
    When building with GOEXPERIMENT=boringcrypto, the following applies.
    
    The goboringcrypto_linux_amd64.syso object file is built
    from BoringSSL source code by build/build.sh and is covered
    by the BoringSSL license reproduced below and also at
    https://boringssl.googlesource.com/boringssl/+/fips-20190808/LICENSE.
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 9.5K bytes
    - Viewed (0)
  3. src/go/build/build.go

    	}
    	if ctxt.GOOS == "ios" && name == "darwin" {
    		return true
    	}
    	if name == "unix" && unixOS[ctxt.GOOS] {
    		return true
    	}
    	if name == "boringcrypto" {
    		name = "goexperiment.boringcrypto" // boringcrypto is an old name for goexperiment.boringcrypto
    	}
    
    	// other tags
    	for _, tag := range ctxt.BuildTags {
    		if tag == name {
    			return true
    		}
    	}
    	for _, tag := range ctxt.ToolTags {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 16:25:21 UTC 2024
    - 62.3K bytes
    - Viewed (0)
  4. src/crypto/ed25519/ed25519_test.go

    	}
    
    	if Verify(publicKey, msg, sig) {
    		t.Fatal("non-canonical signature accepted")
    	}
    }
    
    func TestAllocations(t *testing.T) {
    	if boring.Enabled {
    		t.Skip("skipping allocations test with BoringCrypto")
    	}
    	testenv.SkipIfOptimizationOff(t)
    
    	if allocs := testing.AllocsPerRun(100, func() {
    		seed := make([]byte, SeedSize)
    		message := []byte("Hello, world!")
    		priv := NewKeyFromSeed(seed)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Mar 27 18:23:49 UTC 2024
    - 10.9K bytes
    - Viewed (0)
  5. src/crypto/rsa/pss.go

    	if err != nil {
    		return nil, err
    	}
    
    	if boring.Enabled {
    		bkey, err := boringPrivateKey(priv)
    		if err != nil {
    			return nil, err
    		}
    		// Note: BoringCrypto always does decrypt "withCheck".
    		// (It's not just decrypt.)
    		s, err := boring.DecryptRSANoPadding(bkey, em)
    		if err != nil {
    			return nil, err
    		}
    		return s, nil
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 11K bytes
    - Viewed (0)
  6. src/crypto/sha1/sha1_test.go

    	}
    }
    
    // Tests that blockGeneric (pure Go) and block (in assembly for some architectures) match.
    func TestBlockGeneric(t *testing.T) {
    	if boring.Enabled {
    		t.Skip("BoringCrypto doesn't expose digest")
    	}
    	for i := 1; i < 30; i++ { // arbitrary factor
    		gen, asm := New().(*digest), New().(*digest)
    		buf := make([]byte, BlockSize*i)
    		rand.Read(buf)
    		blockGeneric(gen, buf)
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 03 21:27:16 UTC 2023
    - 18.3K bytes
    - Viewed (0)
  7. src/crypto/tls/boring_test.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import (
    	"crypto/ecdsa"
    	"crypto/elliptic"
    	"crypto/internal/boring/fipstls"
    	"crypto/rand"
    	"crypto/rsa"
    	"crypto/x509"
    	"crypto/x509/pkix"
    	"encoding/pem"
    	"fmt"
    	"internal/obscuretestdata"
    	"math/big"
    	"net"
    	"runtime"
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 19.4K bytes
    - Viewed (0)
  8. src/cmd/dist/test.go

    			}
    
    			// Doing a static link with boringcrypto gets
    			// a C linker warning on Linux.
    			// in function `bio_ip_and_port_to_socket_and_addr':
    			// warning: Using 'getaddrinfo' in statically linked applications requires at runtime the shared libraries from the glibc version used for linking
    			if staticCheck.skip == nil && goos == "linux" && strings.Contains(goexperiment, "boringcrypto") {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 20 16:01:35 UTC 2024
    - 50K bytes
    - Viewed (0)
  9. src/crypto/tls/cipher_suites.go

    		return cipher.NewCBCDecrypter(block, iv)
    	}
    	return cipher.NewCBCEncrypter(block, iv)
    }
    
    // macSHA1 returns a SHA-1 based constant time MAC.
    func macSHA1(key []byte) hash.Hash {
    	h := sha1.New
    	// The BoringCrypto SHA1 does not have a constant-time
    	// checksum function, so don't try to use it.
    	if !boring.Enabled {
    		h = newConstantTimeHash(h)
    	}
    	return hmac.New(h, key)
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 29 17:58:53 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  10. src/crypto/hmac/hmac_test.go

    			if j == 1 {
    				h = New(func() hash.Hash { return justHash{tt.hash()} }, tt.key)
    			}
    		}
    	}
    }
    
    func TestNonUniqueHash(t *testing.T) {
    	if boring.Enabled {
    		t.Skip("hash.Hash provided by boringcrypto are not comparable")
    	}
    	sha := sha256.New()
    	defer func() {
    		err := recover()
    		if err == nil {
    			t.Error("expected panic when calling New with a non-unique hash generation function")
    		}
    	}()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Nov 18 18:38:14 UTC 2020
    - 21.8K bytes
    - Viewed (0)
Back to top