Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 293 for boring (0.32 sec)

  1. src/crypto/internal/boring/doc.go

    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    // Package boring provides access to BoringCrypto implementation functions.
    // Check the constant Enabled to find out whether BoringCrypto is available.
    // If BoringCrypto is not available, the functions in this package all panic.
    package boring
    
    // Enabled reports whether BoringCrypto is available.
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Nov 07 05:28:51 UTC 2023
    - 826 bytes
    - Viewed (0)
  2. src/runtime/runtime_boring.go

    //go:linkname boring_runtime_arg0 crypto/internal/boring.runtime_arg0
    func boring_runtime_arg0() string {
    	// On Windows, argslice is not set, and it's too much work to find argv0.
    	if len(argslice) == 0 {
    		return ""
    	}
    	return argslice[0]
    }
    
    //go:linkname fipstls_runtime_arg0 crypto/internal/boring/fipstls.runtime_arg0
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed Dec 06 06:03:36 UTC 2017
    - 606 bytes
    - Viewed (0)
  3. src/crypto/internal/boring/fipstls/tls.go

    // If called from a non-test binary, it panics.
    func Abandon() {
    	// Note: Not using boring.UnreachableExceptTests because we want
    	// this test to happen even when boring.Enabled = false.
    	name := runtime_arg0()
    	// Allow _test for Go command, .test for Bazel,
    	// NaClMain for NaCl (where all binaries run as NaClMain),
    	// and empty string for Windows (where runtime_arg0 can't easily find the name).
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 06 14:00:54 UTC 2024
    - 1.7K bytes
    - Viewed (0)
  4. src/crypto/aes/cipher.go

    	switch k {
    	default:
    		return nil, KeySizeError(k)
    	case 16, 24, 32:
    		break
    	}
    	if boring.Enabled {
    		return boring.NewAESCipher(key)
    	}
    	return newCipher(key)
    }
    
    // newCipherGeneric creates and returns a new cipher.Block
    // implemented in pure Go.
    func newCipherGeneric(key []byte) (cipher.Block, error) {
    	c := aesCipher{l: uint8(len(key) + 28)}
    	expandKeyGo(key, c.enc[:c.l], c.dec[:c.l])
    	return &c, nil
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 2K bytes
    - Viewed (0)
  5. src/crypto/sha1/sha1.go

    // marshal and unmarshal the internal state of the hash.
    func New() hash.Hash {
    	if boring.Enabled {
    		return boring.NewSHA1()
    	}
    	d := new(digest)
    	d.Reset()
    	return d
    }
    
    func (d *digest) Size() int { return Size }
    
    func (d *digest) BlockSize() int { return BlockSize }
    
    func (d *digest) Write(p []byte) (nn int, err error) {
    	boring.Unreachable()
    	nn = len(p)
    	d.len += uint64(nn)
    	if d.nx > 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 16 16:50:58 UTC 2024
    - 5.7K bytes
    - Viewed (0)
  6. src/crypto/rsa/rsa.go

    	k := pub.Size()
    	if len(msg) > k-2*hash.Size()-2 {
    		return nil, ErrMessageTooLong
    	}
    
    	if boring.Enabled && random == boring.RandReader {
    		bkey, err := boringPublicKey(pub)
    		if err != nil {
    			return nil, err
    		}
    		return boring.EncryptRSAOAEP(hash, hash, bkey, msg, label)
    	}
    	boring.UnreachableExceptTests()
    
    	hash.Write(label)
    	lHash := hash.Sum(nil)
    	hash.Reset()
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 23.4K bytes
    - Viewed (0)
  7. src/crypto/internal/boring/build.sh

    	buildargs="--build-arg ubuntu=arm64v8/ubuntu"
    	;;
    *)
    	echo unknown GOARCH $GOARCH >&2
    	exit 2
    esac
    
    docker build $platform $buildargs --build-arg GOARCH=$GOARCH -t goboring:$GOARCH .
    id=$(docker create $platform goboring:$GOARCH)
    docker cp $id:/boring/godriver/goboringcrypto_linux_$GOARCH.syso ./syso
    docker rm $id
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 1.4K bytes
    - Viewed (0)
  8. src/crypto/ecdsa/ecdsa.go

    	randutil.MaybeReadByte(rand)
    
    	if boring.Enabled && rand == boring.RandReader {
    		x, y, d, err := boring.GenerateKeyECDSA(c.Params().Name)
    		if err != nil {
    			return nil, err
    		}
    		return &PrivateKey{PublicKey: PublicKey{Curve: c, X: bbig.Dec(x), Y: bbig.Dec(y)}, D: bbig.Dec(d)}, nil
    	}
    	boring.UnreachableExceptTests()
    
    	switch c.Params() {
    	case elliptic.P224().Params():
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 00:11:18 UTC 2024
    - 20.4K bytes
    - Viewed (0)
  9. src/crypto/aes/cipher_asm.go

    // license that can be found in the LICENSE file.
    
    //go:build (amd64 || arm64 || ppc64 || ppc64le) && !purego
    
    package aes
    
    import (
    	"crypto/cipher"
    	"crypto/internal/alias"
    	"crypto/internal/boring"
    	"internal/cpu"
    	"internal/goarch"
    )
    
    // defined in asm_*.s
    
    //go:noescape
    func encryptBlockAsm(nr int, xk *uint32, dst, src *byte)
    
    //go:noescape
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon Mar 25 14:58:19 UTC 2024
    - 3K bytes
    - Viewed (0)
  10. src/crypto/tls/fipsonly/fipsonly.go

    // added to an existing source file, or it can be done by adding a whole
    // new source file and not modifying any existing source files.
    
    import (
    	"crypto/internal/boring/fipstls"
    	"crypto/internal/boring/sig"
    )
    
    func init() {
    	fipstls.Force()
    	sig.FIPSOnly()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 901 bytes
    - Viewed (0)
Back to top