Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 64 for BoringCrypto (0.28 sec)

  1. .github/workflows/go-fips.yml

    # updated.
    concurrency:
      group: ${{ github.workflow }}-${{ github.head_ref }}
      cancel-in-progress: true
    
    permissions:
      contents: read
    
    jobs:
      build:
        name: Go BoringCrypto ${{ matrix.go-version }} on ${{ matrix.os }}
        runs-on: ${{ matrix.os }}
        strategy:
          matrix:
            go-version: [1.22.x]
            os: [ubuntu-latest]
        steps:
          - uses: actions/checkout@v4
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed May 22 23:07:14 UTC 2024
    - 1.5K bytes
    - Viewed (0)
  2. src/crypto/ecdsa/boring.go

    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package ecdsa
    
    import (
    	"crypto/internal/boring"
    	"crypto/internal/boring/bbig"
    	"crypto/internal/boring/bcache"
    	"math/big"
    )
    
    // Cached conversions from Go PublicKey/PrivateKey to BoringCrypto.
    //
    // The first operation on a PublicKey or PrivateKey makes a parallel
    // BoringCrypto key and saves it in pubCache or privCache.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 2.7K bytes
    - Viewed (0)
  3. src/crypto/rsa/boring.go

    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package rsa
    
    import (
    	"crypto/internal/boring"
    	"crypto/internal/boring/bbig"
    	"crypto/internal/boring/bcache"
    	"math/big"
    )
    
    // Cached conversions from Go PublicKey/PrivateKey to BoringCrypto.
    //
    // The first operation on a PublicKey or PrivateKey makes a parallel
    // BoringCrypto key and saves it in pubCache or privCache.
    //
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 00:30:19 UTC 2022
    - 3.3K bytes
    - Viewed (0)
  4. src/crypto/x509/notboring.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package x509
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:29 UTC 2022
    - 258 bytes
    - Viewed (0)
  5. README.fips.md

    # MinIO FIPS Builds
    
    MinIO creates FIPS builds using a patched version of the Go compiler (that uses BoringCrypto, from BoringSSL, which is [FIPS 140-2 validated](https://csrc.nist.gov/csrc/media/projects/cryptographic-module-validation-program/documents/security-policies/140sp2964.pdf)) published by the Golang Team [here](https://github.com/golang/go/tree/dev.boringcrypto/misc/boring).
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Jul 17 15:43:14 UTC 2022
    - 869 bytes
    - Viewed (0)
  6. src/crypto/tls/fipsonly/fipsonly.go

    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    // Package fipsonly restricts all TLS configuration to FIPS-approved settings.
    //
    // The effect is triggered by importing the package anywhere in a program, as in:
    //
    //	import _ "crypto/tls/fipsonly"
    //
    // This package only exists when using Go compiled with GOEXPERIMENT=boringcrypto.
    package fipsonly
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 901 bytes
    - Viewed (0)
  7. src/crypto/internal/boring/goboringcrypto.h

    // license that can be found in the LICENSE file.
    
    // This header file describes the BoringCrypto ABI as built for use in Go.
    // The BoringCrypto build for Go (which generates goboringcrypto_*.syso)
    // takes the standard libcrypto.a from BoringCrypto and adds the prefix
    // _goboringcrypto_ to every symbol, to avoid possible conflicts with
    // code wrapping a different BoringCrypto or OpenSSL.
    //
    // To make this header standalone (so that building Go does not require
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Jan 26 22:52:27 UTC 2024
    - 14.1K bytes
    - Viewed (0)
  8. src/crypto/tls/fipsonly/fipsonly_test.go

    // Copyright 2017 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package fipsonly
    
    import (
    	"crypto/internal/boring/fipstls"
    	"testing"
    )
    
    func Test(t *testing.T) {
    	if !fipstls.Required() {
    		t.Fatal("fipstls.Required() = false, must be true")
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 29 14:23:22 UTC 2022
    - 371 bytes
    - Viewed (0)
  9. src/crypto/tls/notboring.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package tls
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 237 bytes
    - Viewed (0)
  10. src/crypto/boring/boring_test.go

    // Copyright 2020 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package boring_test
    
    import (
    	"crypto/boring"
    	"runtime"
    	"testing"
    )
    
    func TestEnabled(t *testing.T) {
    	supportedPlatform := runtime.GOOS == "linux" && (runtime.GOARCH == "amd64" || runtime.GOARCH == "arm64")
    	if supportedPlatform && !boring.Enabled() {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Aug 18 21:28:09 UTC 2022
    - 620 bytes
    - Viewed (0)
Back to top