Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

github.com/ooni/oocrypto

Fork of Go crypto/tls with extra patches from the OONI team
https://github.com/ooni/oocrypto

crypto/tls: fix deadlock when racing to complete handshake.

After renegotiation support was added (af125a5193c) it's possible for a
Write to block on a Read...

945908f643953b7c0419201c0e482ec4e78e6c52 authored over 8 years ago by Adam Langley <[email protected]>
crypto/rsa: clarify comment on maximum message length.

See https://groups.google.com/d/topic/golang-nuts/stbum5gZbAc/discussion

Change-Id: I2e78e8d0da...

14f0c35ad763c96eb8dc95594f2d8c328aa894da authored over 8 years ago by Nigel Tao <[email protected]>
crypto/md5, crypto/sha1, crypto/sha256: add examples for checksumming a file

Updates #16360.

Change-Id: I75714d2b5f095fe39fd81edfa6dd9e44d7c44da1
Reviewed-on: https://go-re...

a6e496040609b798f0a65700f8a96dce7991312b authored over 8 years ago by Emmanuel Odeke <[email protected]>
crypto/rsa: ensure that generating toy RSA keys doesn't loop.

If there are too few primes of the given length then it can be
impossible to generate an RSA key...

ad7833493147e73c221cb3b7a36f11c957204953 authored over 8 years ago by Adam Langley <[email protected]>
crypto/rsa: remove unused variable y

Change-Id: I70beb844cd6928dbfbfd8de365e0cb708e54f71e
Reviewed-on: https://go-review.googlesource...

39a3ce2905b968fdbe6694843105b050c3229932 authored over 8 years ago by Michal Bohuslávek <[email protected]>
crypto/tls: flush the buffer on handshake errors

Since 2a8c81ff handshake messages are not written directly to wire but
buffered. If an error ha...

a22836c6ed6afcc8a4e4c20333817300dc58284b authored over 8 years ago by Filippo Valsorda <[email protected]>
crypto/tls: Add mutex to protect KeyLogWriter

Concurrent use of tls.Config is allowed, and may lead to
KeyLogWriter being written to concurren...

caaeb8d1dcfe4bd96954a74566a736456350419b authored over 8 years ago by Joonas Kuorilehto <[email protected]>
crypto/cipher: enforce message size limits for GCM.

The maximum input plaintext for GCM is 64GiB - 64. Since the GCM
interface is one-shot, it's ver...

0131c2a57478e46e62fc47e9ade7b25e1c1616e9 authored over 8 years ago by Adam Langley <[email protected]>
crypto/tls: add Config.Clone

In Go 1.0, the Config struct consisted only of exported fields.

In Go 1.1, it started to grow p...

610bd0bc6ea7b5772554f98324049459acfcb036 authored over 8 years ago by Brad Fitzpatrick <[email protected]>
crypto/sha256: add examples for New, Sum256

The goal for these examples is to show how to mirror the
functionality of the sha256sum Unix uti...

4f1b24f2b78bb12aefd4ae6effcc9904d5e9276d authored over 8 years ago by Kevin Burke <[email protected]>
crypto/x509: Fix bug in UnknownAuthorityError.Error

Fix bug in UnknownAuthorityError.Error that would never allow Org
Name to be inserted into error...

ae06ae657136d4ac50a5bafb6fe18e2d940b9b79 authored over 8 years ago by Bryan Alexander <[email protected]>
all: use testing.GoToolPath instead of "go"

This change makes sure that tests are run with the correct
version of the go tool. The correct ...

3554d69922ac48bff5989e34cb8e7a26f4ff92ce authored over 8 years ago by Keith Randall <[email protected]>
all: use time.Until where applicable

Updates #14595

Change-Id: Idf60b3004c7a0ebb59dd48389ab62c854069e09f
Reviewed-on: https://go-rev...

4e94bf3059328719b171a1b88740dd39f7ca24c0 authored over 8 years ago by Brad Fitzpatrick <[email protected]>
math/big: add assembly implementation of arith for ppc64{le}

The existing implementation used a pure go implementation, leading to slow
cryptographic perform...

90662acd778ff32951719b694bb65fa8408cdb5b authored over 8 years ago by Ethan Miller <[email protected]>
crypto/tls: add KeyLogWriter for debugging

Add support for writing TLS client random and master secret
in NSS key log format.

https://deve...

08892b68269155058364bf06b60f805038bfa25c authored over 8 years ago by Joonas Kuorilehto <[email protected]>
all: fix assembly vet issues

Add missing function prototypes.
Fix function prototypes.
Use FP references instead of SP refere...

d0195e1858a8ada2818480bc8b1ad97be2790915 authored over 8 years ago by Josh Bleecher Snyder <[email protected]>
crypto/*, runtime: nacl asm fixes

Found by vet.

Updates #11041

Change-Id: I5217b3e20c6af435d7500d6bb487b9895efe6605
Reviewed-on:...

9302f5f836b3846f7f288fd8e7e89a39e0f9ccc5 authored over 8 years ago by Josh Bleecher Snyder <[email protected]>
crypto/x509: allow a leaf certificate to be specified directly as root.

In other systems, putting a leaf certificate in the root store works to
express that exactly tha...

74bca709b0339ed9bbde4d9b116f0a553e68529e authored over 8 years ago by Adam Langley <[email protected]>
crypto/x509: recognise ISO OID for RSA+SHA1

For some reason, ISO decided to duplicate the OID for RSA+SHA1. Most
pertinantly, the makecert.e...

509ee7a72496f75457bd662c7f14608bf4af610a authored over 8 years ago by Adam Langley <[email protected]>
crypto/tls: don't generate random ticket keys if already set.

If SetSessionTicketKeys was called on a fresh tls.Config, the configured
keys would be overridde...

b4f5734d38e67c181a794ac33fdbf150e1a1a30f authored over 8 years ago by Adam Langley <[email protected]>
crypto/tls: fix comment typo.

This was pointed out in https://go-review.googlesource.com/#/c/27315/1
but I changed and uploade...

bbbb9525f6d82cc2bfa465079c5195a8bb65900a authored over 8 years ago by Adam Langley <[email protected]>
crypto/tls: support AES-128-CBC cipher suites with SHA-256.

These were new with TLS 1.2 and, reportedly, some servers require it.
Since it's easy, this chan...

4c7c6630c0c65dc5b6415697a22d18a05c6c0c04 authored over 8 years ago by Adam Langley <[email protected]>
crypto/x509: support PSS signatures.

Although the term “RSA” is almost synonymous with PKCS#1 v1.5, that
standard is quite flawed, cr...

b08aff61ded5f9a9b74fa94166f58bdf47295db5 authored over 8 years ago by Adam Langley <[email protected]>
crypto/x509: require a NULL parameters for RSA public keys.

The RFC is clear that the Parameters in an AlgorithmIdentifer for an RSA
public key must be NULL...

746cd9c465019a2f9ae6c44736bf5a0227c8e967 authored over 8 years ago by Adam Langley <[email protected]>
crypto/hmac: don't test for length equality in Equal.

subtle.ConstantTimeCompare now tests the length of the inputs (although
it didn't when this code...

9fc1a8e967d90532f32ecf7a5cfdcaf62d94e4c1 authored over 8 years ago by Adam Langley <[email protected]>
crypto/x509: return error for missing SerialNumber.

If the SerialNumber is nil in the template then the resulting panic is
rather deep in encoding/a...

0f508f04b41a316379b45ce40a23562bf96e1fc4 authored over 8 years ago by Adam Langley <[email protected]>
crypto/tls: set Conn.ConnectionState.ServerName unconditionally

Moves the state.ServerName assignment to outside the if
statement that checks for handshakeCompl...

7c996908f9d42a408507809e51e7d833599b89b9 authored over 8 years ago by Atin M <[email protected]>
crypto/cipher, math/big: fix example names

Fixes (legit) vet warnings.
Fix some verb tenses while we're here.

Updates #11041

Change-Id: I...

0be48e016442337459ffdd80355833e18c806668 authored over 8 years ago by Josh Bleecher Snyder <[email protected]>
crypto/tls: fix WriteTo method signature

Give *recordingConn the correct WriteTo signature
to be an io.WriterTo. This makes vet happy.
It...

01668fde90a6d51daed4ee2e8586dd870b9e2b67 authored over 8 years ago by Josh Bleecher Snyder <[email protected]>
crypto/tls: gofmt -w -s

Change-Id: Iedf9000e3bb1fa73b4c3669eae846e85f1f5fdfe
Reviewed-on: https://go-review.googlesource...

a0d10fbeb6a8d1b227b114e97604b7680b0acf25 authored over 8 years ago by Mikio Hara <[email protected]>
cmd/internal/obj/x86: VPSHUFD takes an unsigned byte.

VPSHUFD should take an unsigned argument to be consistent with
PSHUFD. Also fix all usage.

Fixe...

d4f089274ecb5e238d9962c0ecc0603d256c7e56 authored over 8 years ago by Ilya Tocar <[email protected]>
crypto/x509: detect OS X version for FetchPEMRoots at run time

https://golang.org/cl/25233 was detecting the OS X release at compile
time, not run time. Detect...

8cc7b5c1c5172458555039b8c43f2ba43d552996 authored over 8 years ago by Brad Fitzpatrick <[email protected]>
crypto/x509: use Go 1.6 implementation for FetchPEMRoots for OS X 10.8

Conservative fix for the OS X 10.8 crash. We can unify them back together
during the Go 1.8 dev ...

47658fc63a445db136798f10dd2218d5e9af0c08 authored over 8 years ago by Brad Fitzpatrick <[email protected]>
crypto/ecdsa: Update documentation for Sign

Change-Id: I2b7a81cb809d109f10d5f0db957c614f466d6bfd
Reviewed-on: https://go-review.googlesource...

bfe91186fc6f1a04cfff9edad5422228e4fdcc6b authored over 8 years ago by Nick Harper <[email protected]>
crypto/tls: Use the same buffer size in the client and server in the TLS throughput benchmark

I believe it's necessary to use a buffer size smaller than 64KB because
(at least some versions ...

7cb0196e4c1aaa95ade1032859b088d8a947d46a authored over 8 years ago by Tom Bergan <[email protected]>
crypto/tls: don't copy Mutex or Once values

This fixes some 40 warnings from go vet.

Fixes #16134.

Change-Id: Ib9fcba275fe692f027a2a07b581...

a350cd546d05f120e0b14cf77bb08f541c43d083 authored over 8 years ago by Ian Lance Taylor <[email protected]>
crypto/x509: don't ignore asn1.Marshal error

I don't see how the call could fail, so, no test. Just a code cleanup in
case it can fail in the...

196b7cb64022c8fdc533e98ef0681b9d846d9525 authored over 8 years ago by Ian Lance Taylor <[email protected]>
crypto/subtle: expand abbreviation to eliminate confusion

Change-Id: I68d66fccf9cc8f7137c92b94820ce7d6f478a185
Reviewed-on: https://go-review.googlesource...

9efdb3c850c9314238c4688a2dd31daa427d5dcb authored over 8 years ago by Jason Barnett <[email protected]>
crypto/tls: buffer handshake messages.

This change causes TLS handshake messages to be buffered and written in
a single Write to the un...

2bc24124241ee3ef47533ec83c8db67b2c9fa4e7 authored over 8 years ago by Adam Langley <[email protected]>
crypto/tls: remove unused variable in benchmark code

This fixes `go test go/types`.

https://golang.org/cl/23487/ introduced this code which contains...

1dfb3edfebefd8f468932f8e103d115788ac2416 authored over 8 years ago by Robert Griesemer <[email protected]>
crypto/tls: reduce size of buffer in throughput benchmarks

The Windows builders run the throughput benchmarks really slowly with a
64kb buffer. Lowering it...

e1db2ffdfa74379a11a7b1efb8a355d10b11d071 authored over 8 years ago by Andrew Gerrand <[email protected]>
crypto/tls: gofmt

Commit fa3543e introduced formatting errors.

Change-Id: I4b921f391a9b463cefca4318ad63b70ae6ce68...

83443727a3894d16b433dce18da71bd20feeb87e authored over 8 years ago by Austin Clements <[email protected]>
crypto/tls: fix race in Benchmark{Throughput,Latency}

Fixes #15864.

Change-Id: Ic12aa3654bf0b7e4a26df20ea92d07d7efe7339c
Reviewed-on: https://go-revi...

e1fdf523a434a5a811be4f920510299db8f327f0 authored over 8 years ago by Mikio Hara <[email protected]>
crypto/tls: adjust dynamic record sizes to grow arithmetically

The current code, introduced after Go 1.6 to improve latency on
low-bandwidth connections, sends...

6761a5cc812a85db2d2862cc85accf73beb59f40 authored over 8 years ago by Russ Cox <[email protected]>
crypto/sha1: fix AVX2 variant on AMD64

AVX2 variant reads next blocks while calculating current block.
Avoid reading past the end of da...

1a477d72bf36b5cf94e905c7d0c34fdab7dd44bd authored over 8 years ago by Ilya Tocar <[email protected]>
crypto/tls: Never resume sessions across different versions.

Instead, decline the session and do a full handshake. The semantics of
cross-version resume are ...

509c84d7d6c66c0f5321e27f9082cb7550564c5b authored over 8 years ago by David Benjamin <[email protected]>
crypto/x509: add Admin & User Keychains to FetchPEMRoots on Darwin

in root_cgo_darwin.go only certificates from the System Domain
were being used in FetchPEMRoots....

6bce93428778b67fec0181632dbfd1b203e42d79 authored over 8 years ago by Lee Hinman <[email protected]>
crypto/ecdsa: reject negative inputs.

The fact that crypto/ecdsa.Verify didn't reject negative inputs was a
mistake on my part: I had ...

d4737567b8a35fcbeb4c294dd1406600a7480f35 authored over 8 years ago by Adam Langley <[email protected]>
crypto/x509: fix typo in docs for CreateCertificateRequest

Update the doc for CreateCertificateRequest
to state that it creates a
`new certificate reques...

60efbe6f371ae708b8c3a8c8b9ce82a098100d47 authored over 8 years ago by Emmanuel Odeke <[email protected]>
crypto/tls: document certificate chains in LoadX509KeyPair

Fixes #15348

Change-Id: I9e0e1e3a26fa4cd697d2c613e6b4952188b7c7e1
Reviewed-on: https://go-revie...

7495079ebd749237b81ade0224400981edb47b02 authored over 8 years ago by Scott Bell <[email protected]>
crypto/sha1: disable crashing AVX2 optimizations for now

Updates #15617

Change-Id: I2104776f8e789d987b4f2f7f08f2ebe979b747a1
Reviewed-on: https://go-rev...

bc0411647c160c5df7711576608a4793b70c38d1 authored over 8 years ago by Brad Fitzpatrick <[email protected]>
crypto/cipher: execute AES-GCM decryption example

The decryption example for AES-GCM was not executed, hiding the fact
that the provided ciphertex...

77b9cef7e4d2088745f2e40fc5b1649187cd5acd authored over 8 years ago by Tilman Dilo <[email protected]>
crypto/sha1: Add AVX2 version for AMD64

name old time/op new time/op delta
Hash8Bytes-48 271ns ± 8% 273ns ± ...

45141cb34c6c58d1e0f3e4a66b9d827c0ccc6d8a authored over 8 years ago by Ilya Tocar <[email protected]>
crypto/sha256: Use AVX2 if possible

name old time/op new time/op delta
Hash8Bytes-4 376ns ± 0% 246ns ± 0% -3...

54e6d126fc3a2e2b18cd4f70a481e66f2f4af5d4 authored over 8 years ago by Ilya Tocar <[email protected]>
crypto/cipher, crypto/aes: add s390x implementation of AES-CTR

This commit adds the new 'ctrAble' interface to the crypto/cipher
package. The role of ctrAble i...

afa66d370b208612c6cebe399bdce990f72a411a authored over 8 years ago by Michael Munday <[email protected]>
crypto/cipher, crypto/aes: add s390x implementation of AES-CBC

This commit adds the cbcEncAble and cbcDecAble interfaces that
can be implemented by block ciphe...

cf1101698bbf0e82075f3785bf64e7ad775a545f authored over 8 years ago by Michael Munday <[email protected]>
crypto/tls: allow renegotiation to be handled by a client.

This change adds Config.Renegotiation which controls whether a TLS
client will accept renegotiat...

5b11c05d0e21dd086a2342319f874944b2f5ecff authored over 8 years ago by Adam Langley <[email protected]>
crypto/md5: add s390x assembly implementation

Adapted from md5block_amd64.s.

name old speed new speed delta
Hash8By...

94ee117d2e0417eff53f7ec82412cdc6d7fbec1f authored over 8 years ago by Michael Munday <[email protected]>
crypto/sha256: add s390x assembly implementation

Renames block to blockGeneric so that it can be called when the
assembly feature check fails. Th...

61967d8105a566d1384c8b9c4aee64e6fb6f2ee7 authored over 8 years ago by Michael Munday <[email protected]>
crypto/sha512: add s390x assembly implementation

Renames block to blockGeneric so that it can be called when the
assembly feature check fails. Th...

eebd9c3a936852399c9af37588f871d49027eec2 authored over 8 years ago by Michael Munday <[email protected]>
crypto/aes: use asm for BenchmarkExpand on amd64

This reverses the change to this benchmark made in 9b6bf20.

Change-Id: I79ab88286c3028d3be56195...

dc6c7168f8087bcd0ae2c2ca199ba891dcc2d598 authored over 8 years ago by Michael Munday <[email protected]>
crypto/sha1: add s390x assembly implementation

Use the compute intermediate message digest (KIMD) instruction
when possible. Adds test to check...

108b93b57170b1420413a620e591db794903c4f7 authored over 8 years ago by Michael Munday <[email protected]>
crypto/md5: add assembly implementation on ppc64le

This change improves the performance of the block
function used within crypto/md5 on ppc64le. T...

e642cd7f8c969f26d172e00b95eed0473e9ff6cc authored over 8 years ago by Lynn Boger <[email protected]>
crypto/aes: add s390x assembly implementation

Adds support for single block encryption using the cipher message
(KM) instruction. KM handles k...

22e631d5ca9f68e894320c46bcbec56708b8827f authored over 8 years ago by Michael Munday <[email protected]>
crypto/x509: fix copy/paste-o in error message

Fixes #15371

Change-Id: Iff8d36e1bd9b5641f6b577a30ac6e967f973c939
Reviewed-on: https://go-revie...

2f3226b502f56bc28b531fb04d5d5f65a3e76a05 authored over 8 years ago by Brad Fitzpatrick <[email protected]>
crypto/aes: de-couple asm and go implementations

There is currently only one assembly implementation of AES
(amd64). While it is possible to fit ...

9e6802f8efaf964d52f475b41ff5b3991a2fb4bb authored over 8 years ago by Michael Munday <[email protected]>
crypto/aes: delete TestEncryptBlock and TestDecryptBlock

The encryptBlock and decryptBlock functions are already tested
(via the public API) by TestCiphe...

247d95a917b9cfd9a4fb26111c8a5afefbc9b924 authored over 8 years ago by Michael Munday <[email protected]>
crypto/x509: gofmt

Change-Id: I05659a836612f958083fea9a27805eb9f0ac0836
Reviewed-on: https://go-review.googlesource...

4d3d4477754264909d810230e8445fc23a29d27c authored over 8 years ago by Josh Bleecher Snyder <[email protected]>
all: remove unnecessary type conversions

cmd and runtime were handled separately, and I'm intentionally skipped
syscall. This is the rest...

b39120a0099f065a7ed005a41afec328f8572c5b authored over 8 years ago by Matthew Dempsky <[email protected]>
crypto/aes: fix vet warnings in gcm_amd64.s

Notably, this fixes two incorrect argument sizes.

Update #11041

Change-Id: Ie4a3b1a59cd6a6707f...

5e75e2f1d1e5d4cd3bffcadbd14be277a99cb024 authored over 8 years ago by Josh Bleecher Snyder <[email protected]>
crypto/cipher: enable fastXORBytes on s390x

s390x can handle unaligned loads and stores of 64-bit values.

Change-Id: Iae5621781e3ba56e27b4a...

b6d5fafe7049876fa0fbce0bb722796f84026574 authored over 8 years ago by Michael Munday <[email protected]>
crypto/x509: don't add an AuthorityKeyId to self-signed certificates.

The AuthorityKeyId is optional for self-signed certificates, generally
useless, and takes up spa...

8691340ef78652049204d7ba8bca3882e6226c74 authored over 8 years ago by Adam Langley <[email protected]>
crypto/tls: make error prefix uniform.

Error strings in this package were all over the place: some were
prefixed with “tls:”, some with...

50a0715f7c279f2bbae6eec8b1b34143070867e0 authored over 8 years ago by Adam Langley <[email protected]>
all: standardize RFC mention format

Standardize on space between "RFC" and number. Additionally change
the couple "a RFC" instances ...

249c39c5a49af528d51df46e04df6a2accdb35ca authored over 8 years ago by Dan Peterson <[email protected]>
crypto/x509: remove broken link in ParsePKCS8PrivateKey documentation

Fixes #14776

Change-Id: I55423ac643f18542b9fd1386ed98dec47fb678aa
Reviewed-on: https://go-revie...

c50d5670b700115f29556f6f9b87fade90f0d6a1 authored over 8 years ago by Dan Peterson <[email protected]>
crypto/tls: Enforce that version and cipher match on resume.

Per RFC 5246, 7.4.1.3:

cipher_suite
The single cipher suite selected by the server fro...

fae4f698bbe35d890b153056b6485e57654a45b4 authored almost 9 years ago by David Benjamin <[email protected]>
crypto/rsa, crypto/ecdsa: fail earlier on zero parameters

Change-Id: Ia6ed49d5ef3a256a55e6d4eaa1b4d9f0fc447013
Reviewed-on: https://go-review.googlesource...

90a4fb77128c48dc22cb094507fff04eaba2c16c authored almost 9 years ago by Brad Fitzpatrick <[email protected]>
crypto/dsa: eliminate invalid PublicKey early

For PublicKey.P == 0, Verify will fail. Don't even try.

Change-Id: I1009f2b3dead8d0041626c94663...

44563e0e5766953b7a18ecc571d5a83aeca97e22 authored almost 9 years ago by Robert Griesemer <[email protected]>
all: fix spelling mistakes

Signed-off-by: Eric Engestrom <[email protected]>

Change-Id: I91873aaebf79bdf1c00d38aacc1a1fb8d...

fec80a4ede2c42e093162c9491fe83c7d0ad1777 authored almost 9 years ago by Eric Engestrom <[email protected]>
all: use bytes.Equal, bytes.Contains and strings.Contains

Change-Id: Iba82a5bd3846f7ab038cc10ec72ff6bcd2c0b484
Reviewed-on: https://go-review.googlesource...

5f223c150d67ba5b2638814451b8d94df2bbe170 authored almost 9 years ago by Dominik Honnef <[email protected]>
crypto/x509: fix build break on darwin/{arm,arm64}

Fix build error on darwin/{arm,arm64} caused by a62ae9f6.

Change-Id: I7da4d147a529b11b3e71352a9...

34fe4088fd53bc8f77ab2c5a297ecfe8b561eedc authored almost 9 years ago by Dave Cheney <[email protected]>
crypto/x509: add SystemCertPool, refactor system cert pool loading

This exports the system cert pool.

The system cert loading was refactored to let it be run mult...

bcab6372e8afda1135fd6b75c5a796a923f32a49 authored almost 9 years ago by Brad Fitzpatrick <[email protected]>
all: use &^ operator if possible

This is a change improving consistency in the source tree.
The pattern foo &= ^bar, was only use...

c5101b88ae6d6326e944c545024c2468184ca7b9 authored almost 9 years ago by Marvin Stenger <[email protected]>
crypto/tls: Update references to draft-ietf-tls-downgrade-scsv-00.

It's RFC 7507 now.

Change-Id: Iccd6c65f9d4b1f4d17ee068dee4576a512ba8405
Reviewed-on: https://go...

5624620f5578d98963243c413d53c965c87bff51 authored almost 9 years ago by David Benjamin <[email protected]>
all: delete dead non-test code

This change removes a lot of dead code. Some of the code has never been
used, not even when it w...

e7fa0ccba68cd48c87b4c44c5dbc7c5e61894571 authored almost 9 years ago by Dominik Honnef <[email protected]>
crypto/hmac: simplify implementation

Store already padded keys instead of storing key and padding it during
Reset and Sum. This simpl...

a150d66e42e524e10c21ec9b8d5a1664e3b2207a authored almost 9 years ago by Dmitry Chestnykh <[email protected]>
all: delete dead test code

This deletes unused code and helpers from tests.

Change-Id: Ie31d46115f558ceb8da6efbf90c3c204e0...

93d24daf15349b9ca7ff34a7990eb10866771835 authored almost 9 years ago by Dominik Honnef <[email protected]>
crypto/tls: minor refactors for readability

Change-Id: I93e73f16474b4b31f7097af2f9479822dfc34c5c
Reviewed-on: https://go-review.googlesource...

497e5092aecf8c9e4965c362d939543bedb02076 authored almost 9 years ago by Emmanuel Odeke <[email protected]>
crypto/tls: implement dynamic record sizing

Currently, if a client of crypto/tls (e.g., net/http, http2) calls
tls.Conn.Write with a 33KB bu...

8f92c84c4eb5225f77149a0e017dcea87a740665 authored almost 9 years ago by Tom Bergan <[email protected]>
crypto/tls: document that the cipher suite list is non-exhaustive.

Fixes #14370.

Change-Id: Ieb95ee3494f592fb5fc74aa4b803479671816927
Reviewed-on: https://go-revi...

96d366e599e70c64608e957c4e48f006de232084 authored almost 9 years ago by Adam Langley <[email protected]>
crypto/x509: correct OID for DSA-with-SHA-256.

I copied this down incorrectly. See
https://tools.ietf.org/html/rfc5758#section-3.1.

Thankfully...

1596c6afcf2a1d6e0312b9823b16c03eacb9edb9 authored almost 9 years ago by Adam Langley <[email protected]>
crypto/tls: better error for oversized handshake messages.

This change improves the error message when encountering a TLS handshake
message that is larger ...

70af284fdf04c04416484e168873322f9d9caaf7 authored almost 9 years ago by Adam Langley <[email protected]>
crypto/x509/pkix: make 'v1' the default CRL version.

PKIX versions are off-by-one, so v1 is actually a zero on the wire, v2
is a one, and so on.

The...

ed47a1dd15990c15146e9fe4d2cbd0b2e0b4b0c1 authored almost 9 years ago by Adam Langley <[email protected]>
crypto/x509: correct default X.509 version.

The default version of an X.509 certificate is v1, which is encoded on
the wire as a zero.

Fixe...

6fdd680021b5a9a13d7fef97f702cbc762787ba2 authored almost 9 years ago by Adam Langley <[email protected]>
crypto/tls: test for timeout error using the net.Error interface

Don't do a substring search to test for a timeout error.

Fixes #14722 (maybe)

Change-Id: I4e18...

a1f229d670fbb0f5d8447d9215499788b697b91f authored almost 9 years ago by Brad Fitzpatrick <[email protected]>
crypto/cipher: xorBytes performance ppc64le/ppc64

Update supportsUnaligned in xor.go to be true for
GOARCH values ppc64le and ppc64. This allows ...

d6ddb193d4748c69d8a505d9662b855521760801 authored almost 9 years ago by Lynn Boger <[email protected]>
crypto/tls: check errors from (*Conn).writeRecord

This promotes a connection hang during TLS handshake to a proper error.
This doesn't fully addre...

381bb8a1fc0c37b96e4beba71543c410b7daba85 authored almost 9 years ago by Tamir Duberstein <[email protected]>
all: single space after period.

The tree's pretty inconsistent about single space vs double space
after a period in documentatio...

27c6817eb1797f2e9466689982055c25ed75c5a0 authored almost 9 years ago by Brad Fitzpatrick <[email protected]>
all: make copyright headers consistent with one space after period

This is a subset of https://golang.org/cl/20022 with only the copyright
header lines, so the nex...

b642eaaf5d37ec6388d756a788bff568e8494b14 authored almost 9 years ago by Brad Fitzpatrick <[email protected]>
Merge branch 'dev.ssa' into mergebranch

Merge dev.ssa branch back into master.

Change-Id: Ie6fac3f8d355ab164f934415fe4fc7fcb8c3db16

3493e5cc45a423f79dc46ea12c02f7140b32dc08 authored almost 9 years ago by Keith Randall <[email protected]>