Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

github.com/ooni/oocrypto

Fork of Go crypto/tls with extra patches from the OONI team
https://github.com/ooni/oocrypto

crypto/tls: pass argument to serverInit rather than using a field in Config.

Updates #20164.

Change-Id: Ib900095e7885f25cd779750674a712c770603ca8
Reviewed-on: https://go-re...

4042eb0628781d6ef022213761808504c62a6b15 authored over 7 years ago by Adam Langley <[email protected]>
internal/cpu: new package to detect cpu features

Implements detection of x86 cpu features that
are used in the go standard library.

Changes all ...

3f0f83b29ee158b2174625696b0b84e556db898d authored over 7 years ago by Martin Möhrmann <[email protected]>
crypto: revise wording about cryptographically broken algorithms

Updates text from https://golang.org/cl/42511

Updates #14395

Change-Id: I711100525e074ab360e57...

b10c9a6746e42d7b8edd521808b047ca726bf5cf authored over 7 years ago by Brad Fitzpatrick <[email protected]>
crypto: document insecure algorithms

This change explicitly documents that DES, MD5, RC4 and SHA-1 are
insecure / broken - at all or ...

5efafe0fac20b5f93051dee38233223363d4426b authored over 7 years ago by Andreas Auernhammer <[email protected]>
crypto/x509: load certs from env vars + extra locations

Add the ability to override the default file and directory from
which certificates are loaded by...

cdca1f3f642de9c5988fb9925e4e4e9f3a105ecf authored over 7 years ago by Steven Hartland <[email protected]>
crypto/sha256,crypto/sha512: improve performance for sha{256,512}.block on ppc64le

This updates sha256.block and sha512.block to use vector instructions. While
each round must st...

c0f1f530c0b48941b38598debacfad7450c49833 authored over 7 years ago by Mike Strosaker <[email protected]>
encoding/asn1: add NullBytes and NullRawValue for working with ASN.1 NULL

There were a number of places in crypto/x509 that used hardcoded
representations of the ASN.1 NU...

5ecee7fd21aeeaef74a24bdbb5a413e86dd58d26 authored over 7 years ago by Andrew Benton <[email protected]>
crypto/x509: use native compare in test instead of strings.Compare

Change-Id: I24c824edd8af6311a4eff44ef4bb28d73a91c68e
Reviewed-on: https://go-review.googlesource...

728a6675a09140661eb8c717ccdd901d6cd0e9be authored over 7 years ago by xufei_Alex <[email protected]>
crypto/elliptic: fix carry bug in x86-64 P-256 implementation.

Patch from Vlad Krasnov and confirmed to be under CLA.

Fixes #20040.

Change-Id: Ieb8436c4dcb66...

24bb24070c0b7691064a73b983bc3bada6ed5ea8 authored over 7 years ago by Adam Langley <[email protected]>
crypto/aes: fix wrong instruction on ppc64le implementation

In the newest AES implementation in asm for ppc64le, this part

MOVW $·rcon(SB), PTR

should be
...

be765f6b001aef8bcb3943e9a92bf609a3f6e3fa authored over 7 years ago by Carlos Eduardo Seo <[email protected]>
crypto/tls: recommend P256 elliptic curve

Users (like myself) may be tempted to think the higher-numbered curve
is somehow better or more ...

ec6a940fc23c7725ed4c59297c351e9481395239 authored over 7 years ago by Kevin Burke <[email protected]>
crypto/*: fix spelling of 'below'

Change-Id: Ic9d65206ec27f6d54bb71395802929e9c769e80a
Reviewed-on: https://go-review.googlesource...

3be7011d8fcd6052dacd5b130cc200ddfbfdb7fb authored almost 8 years ago by Martin Lindhe <[email protected]>
crypto/x509: rename and reposition rsaPublicKey struct declaration

For consistency with the other named types in this package, this
change renames the unexported r...

5a5211c7a779da1a16d056a56705f5f9cec86eed authored almost 8 years ago by Andrew Benton <[email protected]>
crypto/tls: make Config.Clone also clone the GetClientCertificate field

Using GetClientCertificate with the http client is currently completely
broken because inside th...

4d144e305dd5aed34153d7b818d464ed077e2caf authored almost 8 years ago by Mike Danese <[email protected]>
crypto: add BLAKE2b and BLAKE2s hash constants

Fixes golang/go#19060
Change-Id: I1844edc3dcccc8d83a11d1145b60b2b92f2658ca
Reviewed-on: https://...

fb0a8789e7458f5817170ec78177945d562b60d3 authored almost 8 years ago by Andreas Auernhammer <[email protected]>
crypto/sha512: fix checkAVX2

The checkAVX2 test doesn't appear to be correct,
because it always returns the value of support_...

7721b47e6906c458c8421136d4270441220c4851 authored almost 8 years ago by David du Colombier <[email protected]>
crypto/tls: use io.ReadFull in conn_test.go

An io.Reader does not guarantee that it will read in the entire buffer.
To ensure that property,...

6db90379920f3135a80838af49f1eb1fe14380f2 authored almost 8 years ago by Joe Tsai <[email protected]>
crypto/aes: minor ppc64 assembly naming improvements

doEncryptKeyAsm is tail-called from other assembly routines.
Give it a proper prototype so that ...

309c962a2f154083bc2852a0069d2fd8b83eb01d authored almost 8 years ago by Josh Bleecher Snyder <[email protected]>
crypto/sha512: Add AVX2 version for AMD64

name old time/op new time/op delta
Hash8Bytes-6 913ns ± 0% 667ns ± 0% ...

00e547593d136ef533c08a845314c7b4abdc1b8d authored almost 8 years ago by Ilya Tocar <[email protected]>
crypto/x509: ignore CN if SAN extension present.

The code previously tested only whether DNS-name SANs were present in a
certificate which is onl...

769656c6403ace0d6367bde706e950423a4d8226 authored almost 8 years ago by Adam Langley <[email protected]>
crypto/dsa: also use fromHex in TestSignAndVerify.

This change contains a very minor tidy-up to a test.

Change-Id: I3a8c0168bcdcbf90cacbbac2566c84...

da705f20fc4d5bb6d9c67ef1da7b726b848069ba authored almost 8 years ago by Adam Langley <[email protected]>
crypto/aes: fix build failure by changing VORL to VOR

Recently, a commit (85ecc51c) changed the instruction from VORL to VOR.

Fixes #19014

Change-Id...

2be50947ae9e44cbe8f09c3441b7df8195447140 authored almost 8 years ago by Paulo Flabiano Smorigo <[email protected]>
crypto/aes: improve performance for aes on ppc64le

Add asm implementation for AES in order to make use of VMX cryptographic
acceleration instructio...

d2558d53b7b0bbfc96976c9af00c344b4ca3e6de authored almost 8 years ago by Paulo Flabiano Smorigo <[email protected]>
crypto/tls: don't hold lock when closing underlying net.Conn.

There's no need to hold the handshake lock across this call and it can
lead to deadlocks if the ...

c09b65613ac67795af74189f51291ceda09c3829 authored almost 8 years ago by Adam Langley <[email protected]>
crypto/x509: sort the list of fields used by CreateCertificateRequest.

Change-Id: I67589cb9e728e6c7df5ef6e981189193154338d3
Reviewed-on: https://go-review.googlesource...

dc817077272a84a00eb846ce535191f6fb57601d authored almost 8 years ago by Adam Langley <[email protected]>
crypto/x509: CreateCertificateRequest reads ExtraExtensions, not Extensions.

Fixes #18899.

Change-Id: I6a4bf0aad9cf1dbe6691ba4e4c478fcb33c44528
Reviewed-on: https://go-revi...

bd533df531f49c49ee5dfd5128b051ec9fec6c20 authored almost 8 years ago by Adam Langley <[email protected]>
crypto/x509: sort the list of fields used by CreateCertificate.

Change-Id: I20f4419ca377ee9428075e42db0bad46a75d983f
Reviewed-on: https://go-review.googlesource...

e003c76e11f813c14a572f0e5f7331c1df79d4fb authored almost 8 years ago by Adam Langley <[email protected]>
crypto/x509: document AuthorityKeyId and don't mutate it.

The AuthorityKeyId value from the template was used by
CreateCertificate, but that wasn't docume...

178811e8cfbdcea45d1cd57b19ca13f36ef02154 authored almost 8 years ago by Adam Langley <[email protected]>
crypto/tls: fix link to more info about channel bindings

Link in the description of TLSUnique field of ConnectionState struct
leads to an article that is...

f372e1dc286dd361bc9cfccf8c2967a0fa754a57 authored almost 8 years ago by Максим Федосеев <[email protected]>
crypto/tls: document that only tickets are supported.

This change clarifies that only ticket-based resumption is supported by
crypto/tls. It's not cle...

bbe431e2b0213b2adc8b27fbb845e2f2abf1a3dd authored almost 8 years ago by Adam Langley <[email protected]>
crypto/x509: check for new tls-ca-bundle.pem last

We added CentOS 7's /etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem
to the list in response to...

a4efa673d1de3f630452885dd8f1e1f74781024d authored almost 8 years ago by Russ Cox <[email protected]>
cmd/link, crypto/tls: don't use append loops

Change-Id: Ib47e295e8646b769c30fd81e5c7f20f964df163e
Reviewed-on: https://go-review.googlesource...

fe899c7c69127a061f9e52f2fd82b2e910ce82fa authored almost 8 years ago by Daniel Martí <[email protected]>
crypto/des: improve the throughput of DES and 3DES

For detailed explanation of the adopted (Eric Young's) algorithm,
see http://ftp.nluug.nl/securi...

2ba947b04b95a2aed83de2dbcaacac1d97c7cfc0 authored almost 8 years ago by Mura Li <[email protected]>
crypto/tls: reject SNI values with a trailing dot.

SNI values may not include a trailing dot according to
https://tools.ietf.org/html/rfc6066#secti...

52c4abdba2455da36f03ccc9b960f54b2f9ab266 authored almost 8 years ago by Adam Langley <[email protected]>
crypto/x509: add test for v1 intermediates.

X.509v1 certificates are ancient and should be dead. (They are even
prohibited by the Baseline r...

2de410e01ee5825a1d0bb1ea4e743e2a7871ea2b authored almost 8 years ago by Adam Langley <[email protected]>
crypto/tls: document ConnectionState.NegotiatedProtocol more clearly

ConnectionState.NegotiatedProtocol's documentation implies that it will
always be from Config.Ne...

541355cb0ce006d4c5d6293e9e88cabd0014e426 authored almost 8 years ago by Anmol Sethi <[email protected]>
crypto/x509: revert SystemCertPool implementation for Windows

Updates #18609

Change-Id: I8306135660f52cf625bed4c7f53f632e527617de
Reviewed-on: https://go-rev...

2a2529858b94fa9d53832d97d9d93c1a6c53bdd1 authored almost 8 years ago by Brad Fitzpatrick <[email protected]>
crypto/tls: disable CBC cipher suites with SHA-256 by default

As is, they were fully vulnerable to the Lucky13 attack. The SHA1
variants implement limited cou...

1f785c1da30f04f85e6a439c8b1a783c2d5fb175 authored almost 8 years ago by Filippo Valsorda <[email protected]>
crypto/dsa: gofmt

Somehow this file didn't get gofmted after the last change, which
interferes with merges.

Chang...

3b3a3f95869d5964c103af77895dc0b28fec4a80 authored almost 8 years ago by Austin Clements <[email protected]>
crypto: detect BMI usability on AMD64 for sha1 and sha256

The existing implementations on AMD64 only detects AVX2 usability,
when they also contains BMI (...

02fdaa0e01fab6ae8047ebde2eeccea964a9093d authored almost 8 years ago by Lion Yang <[email protected]>
crypto/x509: fix spelling/grammar in comments

Also tweak one of the comment lines to fit in 80 characters.

Change-Id: I9c6d2028c29318ba926448...

432c05cfa49070b6f74ae224e1d08f51a1ad11c4 authored about 8 years ago by Kevin Burke <[email protected]>
crypto/x509: speed up and deflake non-cgo Darwin root cert discovery

Piping into security verify-cert only worked on macOS Sierra, and was
flaky for unknown reasons....

09f5f1fd69e7bdbb0e45a42a807454facfa94d2a authored about 8 years ago by Brad Fitzpatrick <[email protected]>
crypto/tls: fix a typo

Change-Id: Id0044c45c23c12ee0bca362a9cdd25369ed7776c
Reviewed-on: https://go-review.googlesource...

1c8aa19c11fbf07194d8887b6c1808116ea800ce authored about 8 years ago by Mikio Hara <[email protected]>
crypto/aes: correct 'noescape' typo in s390x

Change-Id: I9e24a28b4daee5d6e1e4769547922a1a253b4ffc
Reviewed-on: https://go-review.googlesource...

0349988c610728a35b365e45c57f5aed2723b319 authored about 8 years ago by Euan Kemp <[email protected]>
crypto/x509: marshal certificate revocation times in UTC (Zulu time).

This is required by RFC 5280.

Fixes #16686

Change-Id: I291c68dd97410a4f7ae7c4e524b91a2493ac50a...

7170a2edc98691272c7183d87e1ae06775226f25 authored about 8 years ago by Martin Kreichgauer <[email protected]>
all: make spelling consistent

Fixes #17938

Change-Id: Iad12155f4976846bd4a9a53869f89e40e5b3deb3
Reviewed-on: https://go-revie...

669e9e72d9acf12a267b42cab95ce215fe85ad13 authored about 8 years ago by Brad Fitzpatrick <[email protected]>
crypto/x509: reduce test's sought number of system certs

150 is too high for some people.

Reports of 132, 145, 149 on OS X.

Fixes #18203

Change-Id: I5...

39dc3a361ba9e03c4df19c4a591e0b139c1486bc authored about 8 years ago by Brad Fitzpatrick <[email protected]>
crypto/*: document use or non-use of constant-time algorithms

Fixes #16821.

Change-Id: I63d5f3d7cfba1c76259912d754025c5f3cbe4a56
Reviewed-on: https://go-revi...

3e3b012f7ca1bf2179e7bfec9889bbe8840b9f6c authored about 8 years ago by Russ Cox <[email protected]>
crypto/dsa: don't allow signing with degenerate private keys to loop forever.

Previously it was possible to craft a DSA private key that would cause
Sign() to loop forever be...

86d0e19aeefc896568e4bad1418a89e756404edb authored about 8 years ago by Adam Langley <[email protected]>
crypto/x509: read Darwin trust settings for root CAs

Darwin separately stores bits indicating whether a root certificate
should be trusted; this chan...

42e095cbff2780913e2094da573476f5216b01b2 authored about 8 years ago by Quentin Smith <[email protected]>
crypto/tls: update CBC Lucky13 warning a bit

Some countermeasures were implemented in https://golang.org/cl/18130

Updates #13385

Change-Id:...

b0abfdb6d964708ebecc179e89a231dd6af8b8bb authored about 8 years ago by Brad Fitzpatrick <[email protected]>
math/big: add Baillie-PSW test to (*Int).ProbablyPrime

After x.ProbablyPrime(n) passes the n Miller-Rabin rounds,
add a Baillie-PSW test before declari...

9cc27c889e5edda5f816a9490c1e395ac38ba721 authored about 8 years ago by Russ Cox <[email protected]>
crypto/tls: reject zero-length SCTs.

The SignedCertificateTimestampList[1] specifies that both the list and
each element must not be ...

146dd2dbe2089d3fdfee9bb01d3f28b5ad09279d authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: reject CT extension with no SCTs included

When the CT extension is enabled but no SCTs are present, the existing
code calls "continue" whi...

f1c4469b56ebd5514e688e8bd844d9c3d4248dae authored about 8 years ago by woodsaj <[email protected]>
crypto/tls: add example for Config KeyLogWriter

For #13057.

Change-Id: Idbc50d5b08e055a23ab7cc9eb62dbc47b65b1815
Reviewed-on: https://go-review...

57d0f5648a793744193809de5ac625144a2f5764 authored about 8 years ago by Joonas Kuorilehto <[email protected]>
all: don't call t.Fatal from a goroutine

Fixes #17900.

Change-Id: I42cda6ac9cf48ed739d3a015a90b3cb15edf8ddf
Reviewed-on: https://go-revi...

515e3def8c1e437254d110bb68c3db0d58b6f3a6 authored about 8 years ago by Ian Lance Taylor <[email protected]>
all: spell "marshal" and "unmarshal" consistently

The tree is inconsistent about single l vs double l in those
words in documentation, test messag...

eed81bcd7d5e451864b21f6c2aa78cc2012e3ed6 authored about 8 years ago by Dmitri Shuralyov <[email protected]>
cmd/gofmt, crypto/tls: fix typos

Fix spelling of "original" and "occurred" in new gofmt docs. The same
misspelling of "occurred" ...

cfd41b0754c30a73e35f8aefed4bf34805386ac9 authored about 8 years ago by Kevin Burke <[email protected]>
crypto/elliptic: add s390x assembly implementation of NIST P-256 Curve

A paranoid go at constant time implementation of P256 curve.

This code relies on z13 SIMD instr...

8b4d84a71bc53677ede1a8c0675b2f16fbfa3889 authored about 8 years ago by Volodymyr Paprotski <[email protected]>
crypto/tls: use default cipher suites in BenchmarkThroughput

CL 32871 updated the default cipher suites to use AES-GCM in
preference to ChaCha20-Poly1305 on ...

74f74c45ae5b6d50dc2fbfd459ce7bbc84a50949 authored about 8 years ago by Michael Munday <[email protected]>
crypto/{cipher,tls,internal/cryptohw}: prioritise AES-GCM when hardware support is present.

Support for ChaCha20-Poly1305 ciphers was recently added to crypto/tls.
These ciphers are prefer...

1e524b78a1c0b2671d08c181087e2993b841a92c authored about 8 years ago by Adam Langley <[email protected]>
crypto/x509: update __MAC_OS_X_VERSION_MAX_ALLOWED on Mac

Reportedly, -mmacosx-version-min=10.6 -D__MAC_OS_X_VERSION_MAX_ALLOWED=1060
is problematic.

It ...

c543a9a2d24c5ab1a366afac755ec5b962b9efec authored about 8 years ago by Brad Fitzpatrick <[email protected]>
all: make copyright headers consistent with one space after period

Continuation of CL 20111.

Change-Id: Ie2f62237e6ec316989c021de9b267cc9d6ee6676
Reviewed-on: htt...

b0fa631abfd1a5628b77604370e343d2550bdc43 authored about 8 years ago by Michael Munday <[email protected]>
all: sprinkle t.Parallel on some slow tests

I used the slowtests.go tool as described in
https://golang.org/cl/32684 on packages that stood ...

7a588ded859c2dd6b6e4a8d02acf62dca61911f2 authored about 8 years ago by Brad Fitzpatrick <[email protected]>
crypto/x509: expose UnknownAuthorityError.Cert

This matches exposing CertificateInvalidError.Cert.
and (exposing but not the spelling of) Hostn...

f9fa20897f05dc029969668c0e321654da5f7778 authored about 8 years ago by Russ Cox <[email protected]>
all: update s390x assembly to use vet-friendly names

No functional changes.

Change-Id: Ibf592c04be506a76577d48574e84ab20c3238b49
Reviewed-on: https:...

207d723172d649e57b38ed18150d4f347396a3d3 authored about 8 years ago by Josh Bleecher Snyder <[email protected]>
crypto/sha256: improve performance for sha256.block on ppc64le

Adds an assembly implementation of sha256.block for ppc64le to improve its
performance. This im...

386cae9992d4f501212943ffe29306e969c5e574 authored about 8 years ago by Mike Strosaker <[email protected]>
crypto/sha512: improve performance for sha512.block on ppc64le

Adds an assembly implementation of sha512.block for ppc64le to improve its
performance. This im...

ad3dfa2c9c6d82a6cbdfddf6e7a14ae6c2b95322 authored about 8 years ago by Mike Strosaker <[email protected]>
crypto/tls: add GetClientCertificate callback

Currently, the selection of a client certificate done internally based
on the limitations given ...

598422f7cf9420a35777fa578b506cbb8798bf86 authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: add a SignatureScheme type.

The SignatureAndHashAlgorithm from TLS 1.2[1] is being changed to
SignatureScheme in TLS 1.3[2]....

6bca3d52a6226434d2e3295ee0720aecfbf65f99 authored about 8 years ago by Adam Langley <[email protected]>
crypto/x509: don't accept a root that already appears in a chain.

Since a root certificate is self-signed, it's a valid child of itself.
If a root certificate app...

98b545adbfea3d13fed9f87615d2fe2405fecd94 authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: add CloseWrite method to Conn

The CloseWrite method sends a close_notify alert record to the other
side of the connection. Thi...

6620b61bee484fda0facdc405ce608d69e8a63a4 authored about 8 years ago by Ben Burkert <[email protected]>
crypto/x509: use Certificate.Equals and CertPool.contains.

By using these utility functions, the code can be made a little shorter.
Thanks to Omar Shafie f...

1eaab0dd3ed23b05e1c92239169dd7e3ab852916 authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: expand ClientHelloInfo

Fixes #17430

Change-Id: Ia1c25363d64e3091455ce00644438715aff30a0d
Reviewed-on: https://go-revie...

739d2214b757f8179a643ec6e97a9837d1d4dc87 authored about 8 years ago by Filippo Valsorda <[email protected]>
crypto/tls: fix vet issues again

While we're here, use test[%d] in place of #%d.

Change-Id: Ie30afcab9673e78d3ea7ca80f5e662fbea8...

87dd83df42bcf0bfd803fb35b76cf36de49b2264 authored about 8 years ago by Josh Bleecher Snyder <[email protected]>
crypto/tls: add VerifyPeerCertificate to tls.Config

VerifyPeerCertificate returns an error if the peer should not be
trusted. It will be called afte...

8b9d741f20007b3e6ee6dc1145e7ec140695dce4 authored about 8 years ago by Joshua Boelter <[email protected]>
all: minor vet fixes

Change-Id: I22f0f3e792052762499f632571155768b4052bc9
Reviewed-on: https://go-review.googlesource...

4c02eb038b916a5fd523e1f2b84f8a7e6a7a909d authored about 8 years ago by Josh Bleecher Snyder <[email protected]>
net/http: drop custom tls.Config cloning code.

Now that we have the Clone method on tls.Config, net/http doesn't need
any custom functions to d...

cc985064ec9999c1550b3c25f7a90e96ef951edd authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: enable ChaCha20-Poly1305 cipher suites by default.

This change enables the ChaCha20-Poly1305 cipher suites by default. This
changes the default Cli...

108107259836e1381e0e888660ca14349a2295f8 authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: add Config.GetConfigForClient

GetConfigForClient allows the tls.Config to be updated on a per-client
basis.

Fixes #16066.
Fix...

91cd6d434ae25034b552b0ea5788a4d8f879c825 authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: only store a single nonce for AES-GCM.

Although an AEAD, in general, can be used concurrently in both the seal
and open directions, TLS...

45237ae8486223e6a670fb77d918d7da7277ed00 authored about 8 years ago by Adam Langley <[email protected]>
Revert "crypto/tls: add CloseWrite method to Conn"

This reverts commit c6185aa63217c84a1a73c578c155e7d4dec6cec8. That
commit seems to be causing fl...

a9134a45794bf8e61806b70f46609bb0d98b6a88 authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: support ChaCha20-Poly1305.

This change adds support for the ChaCha20-Poly1305 AEAD to crypto/tls,
as specified in https://t...

063c41f729c2fae823978d6bac4557f8ecba329c authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: add CloseWrite method to Conn

The CloseWrite method sends a close_notify alert record to the other
side of the connection. Thi...

75927ca0ecb7b31cd587dde560402fb0c894a673 authored about 8 years ago by Ben Burkert <[email protected]>
crypto/x509: implement SystemCertPool on Windows

Fixes #16736

Change-Id: I335d201e3f6738d838de3881087cb640fc7670e8
Reviewed-on: https://go-revie...

5c96756475a9f9960a8384bd5223a3d8368dcf37 authored about 8 years ago by Yasuhiro Matsumoto <[email protected]>
crypto/{aes,cipher}: fix panic in CBC on s390x when src length is 0

Adds a test to check that block cipher modes accept a zero-length
input.

Fixes #17435.

Change-...

1b0e1463755892f5940c19d5597d3a3bdba1b1cc authored about 8 years ago by Michael Munday <[email protected]>
crypto/tls: enable X25519 by default.

Since this changes the offered curves in the ClientHello, all the test
data needs to be updated ...

9153dc7b35c445eb945162588468309b44b939bb authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: support X25519.

X25519 (RFC 7748) is now commonly used for key agreement in TLS
connections, as specified in
htt...

c6f14f286ae4daac7ea2151dd5170315fd3ef7db authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: fix printing of OpenSSL output when updating a test fails.

When updating the test data against OpenSSL, the handshake can fail and
the stdout/stderr output...

f4d569bdaa69512a79e86f751cb071dba8b948f2 authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: switch to OpenSSL 1.1.0 for test data.

We will need OpenSSL 1.1.0 in order to test some of the features
expected for Go 1.8. However, 1...

deb7ddc0c5879d21922d93853ffcbe1aa2d84d5c authored about 8 years ago by Adam Langley <[email protected]>
crypto/x509: parse all names in an RDN.

The Subject and Issuer names in a certificate look like they should be a
list of key-value pairs...

58be4f098c433a841f4e2dfa5be435868f2fdcfd authored about 8 years ago by Adam Langley <[email protected]>
crypto/x509: check that the issuer name matches the issuer's subject name.

Fixes #14955.

Change-Id: I157432584bb51088bec565f6bb9e64348345cff9
Reviewed-on: https://go-revi...

1f5148a10e9f9e0168113ac66166337025e556f6 authored about 8 years ago by Emmanuel Odeke <[email protected]>
crypto/x509: support RHEL 7 cert bundle

RHEL 7 introduces a new tool, update-ca-trust(8), which places the
certificate bundle in a new l...

ab9c3e8029ff66bea6f644713a96d2fe27469a68 authored about 8 years ago by Quentin Smith <[email protected]>
crypto/{aes,cipher}: add optimized implementation of AES-GCM for s390x

Also adds two tests: one to exercise the counter incrementing code
and one which checks the outp...

6b8baa3e3f259eb0757213062c0fd4a7f98ce771 authored about 8 years ago by Michael Munday <[email protected]>
crypto/tls: implement countermeasures against CBC padding oracles

The aim is to make the decrypt() timing profile constant, irrespective of
the CBC padding length...

2ce1b3c287576277579f21e4f3061a9b49e08597 authored about 8 years ago by Filippo Valsorda <[email protected]>
crypto/ecdsa: correct code comment.

The code comment mixed up max and min. In this case, min is correct
because this entropy is only...

99fc9a243e05871a5a5e1c967ce5854de745df50 authored about 8 years ago by Adam Langley <[email protected]>
crypto/x509: return better error when a certificate contains no names.

Currently, if a certificate contains no names (that we parsed),
verification will return the con...

961b958ce109ef53ea4203546ae87548380b5be6 authored about 8 years ago by Adam Langley <[email protected]>
crypto/x509: fix name constraints handling.

This change brings the behaviour of X.509 name constraints into line
with NSS[1]. In this area, ...

70e29cd3d0a96b4359bd18f66979e8a7c5bf0c9b authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: simplify keylog tests.

Since there's no aspect of key logging that OpenSSL can check for us,
the tests for it might as ...

284f82a92fcc4cfbd2203904106dd76483e2c8cb authored about 8 years ago by Adam Langley <[email protected]>
crypto/tls: Fix c.in.decrypt error handling.

readRecord was not returning early if c.in.decrypt failed and ran
through the rest of the functi...

7820559e7ca6d9a26374641d81cd8d53210cda78 authored about 8 years ago by David Benjamin <[email protected]>