Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

github.com/ooni/oocrypto

Fork of Go crypto/tls with extra patches from the OONI team
https://github.com/ooni/oocrypto

crypto/x509: add support for PKCS8/PKIX X25519 key encodings

This specifically doesn't add support for X25519 certificates.
Refactored parsePublicKey not to ...

272f615381e24e49df78e64c488d8ae1cd3261ba authored about 2 years ago by Filippo Valsorda <[email protected]>
crypto/ecdh: move ECDH method to PrivateKey

Fixes #56052

Change-Id: Icacba0ed0f77519bca2140c8af68407af97f9734
Reviewed-on: https://go-revie...

78e5ece4fa115032bbf961c69118768019d3f92f authored about 2 years ago by Filippo Valsorda <[email protected]>
crypto/rsa: return err when key too small to compute salt for RSA PSS

When PSSSaltLengthAuto is passed to SignPSS, and the key size is too
small to create a valid sal...

66e025c4bcd5dd79785e489f6acd191d8f4caa33 authored about 2 years ago by Roland Shoemaker <[email protected]>
crypto/rsa: fix loop variable capture in test

Should fix builds.

Change-Id: I309eccec8d08931b1ef8fee9327a08a97c6bf871
Reviewed-on: https://go...

b7ebf1de4d53f6c9bd8eda871529933c139cdf96 authored about 2 years ago by Cherry Mui <[email protected]>
crypto/x509: Reallow duplicate attributes in CSRs.

Change-Id: I3fb4331c2b1b6adafbac3e76eaf66c79cd5ef56f
Reviewed-on: https://go-review.googlesource...

af914ecad1681067ad33c5db570bdcf3c6f4963b authored about 2 years ago by Rob Stradling <[email protected]>
crypto/rsa: add a test walking through every key size

We already had some tests for special cases such as PSS with 513 bit
keys. The upcoming backend ...

6312641e04e29e9fbe020c53181d31efba8b619d authored about 2 years ago by Filippo Valsorda <[email protected]>
crypto/rsa: improve benchmarks

Change-Id: Idee03a0c3e4bdb7d6b495f567db8bd644af480e5
Reviewed-on: https://go-review.googlesource...

ff97bdf04321981b6b39a57479b9bd2e7e43b61c authored about 2 years ago by Filippo Valsorda <[email protected]>
crypto/x509: remove unused member Raw from certificate

As noticed in the review of the CRL RawIssuer updates (https://go-review.googlesource.com/c/go/+...

084e11956b5716c4cfd037043136dfbe28e2a6e2 authored about 2 years ago by Alexander Scheel <[email protected]>
crypto/x509: expand package docs and clarify package target

Fixes #26624

Change-Id: Ifab3fc2209d71b9a7de383eaa5786b7446de25fa
Reviewed-on: https://go-revie...

c02c49375c45cd9c4c33670037a156b3240962f9 authored about 2 years ago by Filippo Valsorda <[email protected]>
crypto/aes: rewrite ppc64le asm-cbc routine

This loads the keys once per call, not once per block. This
has the effect of unrolling the inne...

b780eb16f51d2e088649781e29aa74110908cbdd authored about 2 years ago by Paul E. Murphy <[email protected]>
internal/godebug: define more efficient API

We have been expanding our use of GODEBUG for compatibility,
and the current implementation forc...

26b119202b203f97f9170b61d5958234655b525c authored about 2 years ago by Russ Cox <[email protected]>
[release-branch.go1.19] crypto/x509: allow BoringCrypto to use 4096-bit keys

FIPS-140 has been updated to allow 4096-bit RSA keys.
Allow them in certificate processing.

For...

fbb22d4adc26496841e0bc11238975747314b8ae authored about 2 years ago by Russ Cox <[email protected]>
all: fix problematic comments

Change-Id: Ib6ea1bd04d9b06542ed2b0f453c718115417c62c
Reviewed-on: https://go-review.googlesource...

f8967d5850dfdfcad60ad54f8eef377da8df7bc8 authored about 2 years ago by cui fliter <[email protected]>
crypto/ecdh: add boringcrypto support

Update crypto/ecdh to use boringcrypto when enabled.

Change-Id: Idd0ce06a22b1a62289b383c4689380...

29b25e98da0b109d7776c8d5fd2596e2ea031a8c authored about 2 years ago by Russ Cox <[email protected]>
crypto/internal/edwards25519: replace scalar field with fiat-crypto

This was the last piece of ref10 code, including the infamous "Christmas
tree" in scMulAdd, that...

7219ebcae10533a13d331083b099f1c9b4d66814 authored about 2 years ago by Filippo Valsorda <[email protected]>
crypto: allow hash.Hash for OAEP and MGF1 to be specified independently

crypto/rsa assumes RSA OAEP uses the same hash to be used for both the label
and the mask genera...

d2a8f6f401b82fcd09c38621deccecc305dfb7dd authored about 2 years ago by Aleks Rudzitis <[email protected]>
crypto/x509: allow BoringCrypto to use 4096-bit keys

FIPS-140 has been updated to allow 4096-bit RSA keys.
Allow them in certificate processing.

Fix...

443f02a11285d74239e3e3cec48bd378421fae94 authored about 2 years ago by Russ Cox <[email protected]>
[release-branch.go1.19] crypto/x509: respect GODEBUG changes for allowing SHA1 certificates

This allows programs that want SHA1 support to call os.Setenv at startup
instead of insisting th...

3605a3abf2cb4da82a00cb4c286af1de3011fb63 authored about 2 years ago by Russ Cox <[email protected]>
[release-branch.go1.18] crypto/x509: respect GODEBUG changes for allowing SHA1 certificates

This allows programs that want SHA1 support to call os.Setenv at startup
instead of insisting th...

2c7f12fb9657eb5c8de1d85bd507ae6757f4eaec authored about 2 years ago by Russ Cox <[email protected]>
crypto/tls: use certificate cache in client

In verifyServerCertificate parse certificates using the global
certificate cache.

This should s...

61dc466b2508a3a5ecfeb855e9e2f1fb686629fb authored about 2 years ago by Roland Shoemaker <[email protected]>
crypto/tls: add a certificate cache implementation

Adds a BoringSSL CRYPTO_BUFFER_POOL style reference counted intern
table for x509.Certificates. ...

7be60a644bbfaaf4b04f3cabdfed4b3180f3e337 authored about 2 years ago by Roland Shoemaker <[email protected]>
all: fix comment typos

Change-Id: Ic16824482142d4de4d0b949459e36505ee944ff7
Reviewed-on: https://go-review.googlesource...

60ff361e5acd25b81e767d295c94b7e30e82724d authored about 2 years ago by Dan Kortschak <[email protected]>
crypto/x509: switch test to ParseRevocationList

In following with Roland's TODO, switch TestDisableSHA1ForCertOnly to ParseRevocationList(...) o...

94a2bc9caf9482096781ee30c14dfc9bbc24d9bf authored about 2 years ago by Alexander Scheel <[email protected]>
crypto/x509: create CRLs with Issuer.RawSubject

Per discussion with Roland Shoemaker, this updates
x509.CreateRevocationList to mirror the behav...

cfc3c69d52571f5f28083241950288fe2b0ac248 authored about 2 years ago by Alexander Scheel <[email protected]>
crypto/ecdh: update ECDH docs and add tests for edge cases

Two edge cases that were mentioned in the docs are actually impossible:

* For NIST curves, EC...

4c06a6551abb5f1f5a17588704f382b9e4c7a06d authored about 2 years ago by Filippo Valsorda <[email protected]>
crypto/x509: respect GODEBUG changes for allowing SHA1 certificates

This allows programs that want SHA1 support to call os.Setenv at startup
instead of insisting th...

13a4643ae8b8cb8e6f7c1c8b45a6ec5df343ad69 authored about 2 years ago by Russ Cox <[email protected]>
all: remove uses of rand.Seed

As of CL 443058, rand.Seed is not necessary to call,
nor is it a particular good idea.

For #548...

1cf66105811232b9eee4b0e7c34eb5965a104532 authored about 2 years ago by Russ Cox <[email protected]>
crypto/x509: delete trailing spaces

Change-Id: I73ace9f5b9481f3b88be0c5f6b9c5076d2f82c7f
Reviewed-on: https://go-review.googlesource...

bfe236c78dd57f5f927eb5c9b70068cb185ab1c4 authored about 2 years ago by Russ Cox <[email protected]>
crypto/tls,crypto/x509: clarify certificate ownership

Clarify documentation in cases where certificates returned from
various methods are not owned by...

5d521509a9c9f279e9db75727372b89650a97c35 authored about 2 years ago by Roland Shoemaker <[email protected]>
crypto/ed25519: implement Ed25519ph in Sign and VerifyWithOptions

Updates #31804

Change-Id: I5a48dfc57401576902674aff20b557e4a8ce8ab8
Reviewed-on: https://go-rev...

67a2689e20d462a5c4aae256a5d0cfaa29caad72 authored about 2 years ago by Filippo Valsorda <[email protected]>
crypto/sha256, cmd/internal/notsha256: improve PPC64 sha256

This minimizes addi usage inside vector heavy loops. This
results in a small performance uptick ...

b5514ce0098882bf026399aff86b3bfc12674560 authored about 2 years ago by Paul E. Murphy <[email protected]>
crypto/x509: add blank line before package declaration

The package doc included the copying header by mistake.

Change-Id: I37ac2d14b1b8a389e6b603fbb1c...

9ca1fd4d08af29a1483d4791d66172ce2e725f9e authored about 2 years ago by Park Zhou <[email protected]>
all: remove redundant type conversion

Change-Id: I375233dc700adbc58a6d4af995d07b352bf85b11
GitHub-Last-Rev: ef129205231b892f61b0135c87...

b12a193c40f694b6c42d60e93aea0627f71fa6d1 authored about 2 years ago by cui fliter <[email protected]>
crypto/x509/internal/macos: handle unexpected null returns

SecCreatePolicySSL returns null when called from a binary that has a
strange path. This seems to...

5f4b57195c5058729a3b5170341baac21cf30c72 authored about 2 years ago by Roland Shoemaker <[email protected]>
crypto/rand: convert r.used to atomic type

For #53821

Change-Id: I1b5c62288eca20ff50f6d8d979cf82df24d4545b
GitHub-Last-Rev: 266148570a6465...

dcbb08d635054539fce9c2b1c511b505175a477f authored about 2 years ago by cui fliter <[email protected]>
crypto: fix a few function names on comments

Change-Id: I06f85f78c4c802142fc9207b100753decd568274
GitHub-Last-Rev: 4ad4c0f5e93df9ea83deb86b81...

9cd77985b010f3aa4856047597b056eaa81631ae authored about 2 years ago by cui fliter <[email protected]>
crypto: use fmt.Appendf

Change-Id: I022a221e2d73cd8c70e8e04b7046c388748646a5
Reviewed-on: https://go-review.googlesource...

fe21776fccc6423e523b4db3186b8904e49dcd94 authored about 2 years ago by cuiweixie <[email protected]>
crypto: use bytes.Clone

Change-Id: I92e110023739c6f8f7815c7e47ad7639c4e8812d
Reviewed-on: https://go-review.googlesource...

2a1f1b62cbfefae3fd4fb59f0933c155880a6fd2 authored about 2 years ago by cuiweixie <[email protected]>
crypto/rsa,crypto/internal/boring: fix PSS salt handling

Fix the coversion between our sentinel salt length variables and the
BoringSSL versions in SignR...

3840f051ca2548c1c23d0a0f80cf7dfee31d550a authored about 2 years ago by Roland Shoemaker <[email protected]>
crypto/x509: use unsafe.Slice

Change-Id: I40fdfbd5cfb9f5ccb80d55bca28ff9ba1ec490f3
Reviewed-on: https://go-review.googlesource...

57023cab73848d501a52922433821f476cd92554 authored about 2 years ago by Ian Lance Taylor <[email protected]>
crypto/tls: convert Conn.activeCall to atomic type

Change-Id: I5b063070a17bdeed57e73bfb76125b94268b3bc9
Reviewed-on: https://go-review.googlesource...

81725b0f3a0d5fb35b434e8452d9df3391f303f1 authored over 2 years ago by cuiweixie <[email protected]>
crypto: use encoding append functions

Replace custom append functions in the hash functions with the implementation of the encoding/bi...

1fefd91250a681ff5f96c490c03edab50e098230 authored over 2 years ago by Erik Pellizzon <[email protected]>
all: move //go:build lines below copyright notice

Change-Id: Ib6196f01b1927ea8a84c095f445320f03a514dd1
Reviewed-on: https://go-review.googlesource...

7facd5d09ea25d1565c2f12dfa0fba6703dfe863 authored over 2 years ago by Tobias Klauser <[email protected]>
Merge pull request #10 from ooni/merged-stable

Merge go1.18.6

See https://github.com/ooni/probe/issues/2256

14b4317a64ecf67683f091e60d9285beac498ad3 authored over 2 years ago by Simone Basso <[email protected]>
Merge branch 'golang-crypto-upstream' into merged-stable

523b62a7a7d39da4c5f9966b1b0b73e4050d2bcb authored over 2 years ago by Simone Basso <[email protected]>
chore: prepare for merging go1.18.6

See https://github.com/ooni/probe/issues/2256

44b8006d3d7e31679c843ccc56e2231da28f36be authored over 2 years ago by Simone Basso <[email protected]>
crypto/x509/internal/macos: simplify code using unsafe.{SliceData,StringData}

Updates #54854

Change-Id: I8a64a1176cbe16489e1fd21c66a7abc7d8b8e9b3
Reviewed-on: https://go-rev...

901f129dccb9423f213daa9af4b3b9940f5346ab authored over 2 years ago by cuiweixie <[email protected]>
crypto/internal/boring/fipstls: convert required to atomic type

Change-Id: I73081b85e763122be1f5c0dbab25cecc9cf809df
Reviewed-on: https://go-review.googlesource...

962324e602ea9d8a8d59d7a88c349f3b6a09e070 authored over 2 years ago by cuiweixie <[email protected]>
crypto/sha512: optimize ARM64 sha512 implemention

This CL enable sha512 for arm64 and ~390% performance
improvement.

Contributed under the Go Lic...

18cdd811541743400ad2630bf791f8ace6877de8 authored over 2 years ago by Meng Zhuo <[email protected]>
[release-branch.go1.19] crypto/tls: support ECDHE when ec_point_formats is missing

Updates #49126
Fixes #54643

Change-Id: I9d6f6392b1a6748bdac1d2c6371b22d75829a2b6
Reviewed-on: h...

007a5143c8f1ba2a12fce3ba19b737d8697528d5 authored over 2 years ago by Filippo Valsorda <[email protected]>
[release-branch.go1.18] crypto/tls: support ECDHE when ec_point_formats is missing

Updates #49126
Fixes #54642

Change-Id: I9d6f6392b1a6748bdac1d2c6371b22d75829a2b6
Reviewed-on: h...

4b2e7b245c92792c5d3d4498fbc33aaf7766bb7d authored over 2 years ago by Filippo Valsorda <[email protected]>
[release-branch.go1.19] crypto/x509: don't panic marshaling invalid ECDSA keys

MarshalPKIXPublicKey, CreateCertificate, CreateCertificateRequest,
MarshalECPrivateKey, and Mars...

71c1e0545db3955174d2f9d3252465096bba0ceb authored over 2 years ago by Filippo Valsorda <[email protected]>
crypto/x509: don't panic marshaling invalid ECDSA keys

MarshalPKIXPublicKey, CreateCertificate, CreateCertificateRequest,
MarshalECPrivateKey, and Mars...

02ec75a6aa16f94c4287ad04af60238c773cc898 authored over 2 years ago by Filippo Valsorda <[email protected]>
crypto/tls: support ECDHE when ec_point_formats is missing

Fixes #49126

Change-Id: I9d6f6392b1a6748bdac1d2c6371b22d75829a2b6
Reviewed-on: https://go-revie...

e6cfa737532f576e7d473556fef21b9b6c966bdc authored over 2 years ago by Filippo Valsorda <[email protected]>
Merge pull request #9 from ooni/fix-darwin-arm64

fix: backport darwin/arm64 patches from main

6c97dc749e7e88d7628ad46d8856aa9153bb93d0 authored over 2 years ago by Simone Basso <[email protected]>
fix: backport darwin/arm64 patches from main

This diff backports code to correctly handle darwin/arm64 from
`main` (see https://github.com/oo...

bbcc7621d9ec6bd402840d2c711b19655b6b46c7 authored over 2 years ago by Simone Basso <[email protected]>
chore: prepare for merging go1.18.5

a495151f3aceb903d95e6bc48a42e1c823a0ae4d authored over 2 years ago by Simone Basso <[email protected]>
Merge pull request #8 from ooni/issue/2211

fix: ensure the conn we export implements NetConn

Part of https://github.com/ooni/probe/issue...

0e8e89ce27ca2329fc2b081441b1a0d9694f7674 authored over 2 years ago by Simone Basso <[email protected]>
fix: ensure the conn we export implements NetConn

I am not sure there's any issue in _building_ against the latest
stable release of oocrypto (and...

b56ea5a88a43ac562b44a969decaeb4eddd5b654 authored over 2 years ago by Simone Basso <[email protected]>
chore: update go deps

6cfeb2af1512038585f6f50c3ea935da2e56d91d authored over 2 years ago by Simone Basso <[email protected]>
crypto/internal/boring: update to newer boringcrypto, add arm64

Update the version of BoringCrypto to boringssl tag
fips-20210429, for which FIPS approval is "i...

44be675eb1a6de54884aa083401d621dd19bb6cd authored over 2 years ago by Russ Cox <[email protected]>
fix: add support for darwin/arm64 (#7)

This diff ensures we hardcode the capabilities of darwin/arm64.

While there, strive to make t...

d01c7ffbc56c63e73a2130a77d23f80ac1925881 authored over 2 years ago by Simone Basso <[email protected]>
Merge pull request #6 from ooni/merged-main

Merged go1.19 src/crypto into ooni/oocrypto

See https://github.com/ooni/probe/issues/2211

72b2086bdfdefcb2493bbfeae8a0eab99f33ce03 authored over 2 years ago by Simone Basso <[email protected]>
fix: build and test using go1.19

9ebe843b1b77e05cd27013c0bfbc2aaba3b91693 authored over 2 years ago by Simone Basso <[email protected]>
doc(readme): document `go list -json`

762fd4f98fe0983887564822ce46dfa99fdb3d22 authored over 2 years ago by Simone Basso <[email protected]>
Merge branch 'golang-crypto-upstream' into merged-main

This merge has been interesting. It took quite some time and I
realized that I could further sim...

85c8ec10f10acd86bc1d620580bdce4367b4dfa4 authored over 2 years ago by Simone Basso <[email protected]>
chore: prepare for merging from go1.19

e8f43898d53e9aec484c406d1e2476343ab42697 authored over 2 years ago by Simone Basso <[email protected]>
all: remove duplicate "the" words in comments

Following CL 424454, using command

rg --multiline " the\s{1,}the " *
rg --multiline " the...

3a52a29245100fa7131d6cd4562c92ebc45100a0 authored over 2 years ago by Abirdcfly <[email protected]>
crypto/internal/boring/bcache: make Cache type-safe using generics

Generics lets us write Cache[K, V] instead of using unsafe.Pointer,
which lets us remove all the...

88de8cf7005379826777fc16a20145ecc45165a2 authored over 2 years ago by Russ Cox <[email protected]>
crypto/subtle: add XORBytes

Export cipher.xorBytes as subtle.XORBytes, for proposal #53021,
to provide fast XOR to cryptogra...

1a9e3e2c1f6675ffbc9b69074c7d3a22016eda58 authored over 2 years ago by Russ Cox <[email protected]>
crypto/internal/subtle: rename to crypto/internal/alias

This avoids an import conflict with crypto/subtle.
CL 424175 does the same for x/crypto.

Change...

376e9279ae294b5268cfd264c2d5182123d4560f authored over 2 years ago by Russ Cox <[email protected]>
crypto/tls: remove unused hashForClientCertificate param

Change-Id: I86af2508a31ea1e79d362c22ff4fac8900536761
GitHub-Last-Rev: d2a1ddccbd32499d7c379941da...

aad2026693c472d4a05f11f388a235effd0dd0b2 authored over 2 years ago by Mike Faraponov <[email protected]>
crypto/ecdh,crypto/internal/nistec: enable pruning of unused curves

If a program only uses ecdh.P256(), the implementation of the other
curves shouldn't end up in t...

a3f4bfc33b89a68a48e832a301ba66cdbae94ac4 authored over 2 years ago by Filippo Valsorda <[email protected]>
crypto/ecdh: new package

We use crypto/internal/edwards25519/field to implement X25519 directly,
so that golang.org/x/cry...

4de1cdbd3c45381bf930da5e8cd77c7552ff82f1 authored over 2 years ago by Filippo Valsorda <[email protected]>
crypto/tls: change Conn.handshakeStatus type to atomic.Bool

Change the type of Conn.handshakeStatus from an atomically
accessed uint32 to an atomic.Bool. Ch...

f6f03b63961e21eab218a273a9769724d8aa0437 authored over 2 years ago by Ludi Rehak <[email protected]>
internal/testenv: add and use OptimizationOff/SkipIfOptimizationOff

So we don't have to duplicate the logic to detect noopt builder in
multiple places.

Based on kh...

c5f70ebce0895e39b3799f768831d6b047099b98 authored over 2 years ago by Cuong Manh Le <[email protected]>
all: use ":" for compiler generated symbols

As it can't appear in user package paths.

There is a hack for handling "go:buildid" and "type:*...

1e5f013b92b9cda6d671fa0fb118a93985a73685 authored over 2 years ago by Cuong Manh Le <[email protected]>
crypto/tls: delete unnecessary line of return

Fixes #53198

Change-Id: I0c35fb278543bd487d19ae15c8175e88c45e2c1e
GitHub-Last-Rev: a3e29d2332ad...

6a7fdfffbc136c7797900ea389d1a9c50abc7e6a authored over 2 years ago by cuiweixie <[email protected]>
crypto/internal/nistec,debug/gosym: fix typos

Change-Id: I228a23754656b41843573bd4217de4df46c9df36
Reviewed-on: https://go-review.googlesource...

848b3e4fb8ef9e299342d1faccee7228a7336dfd authored over 2 years ago by Dan Kortschak <[email protected]>
crypto/x509: restrict CRL number to <=20 octets

Similar to certificate serial numbers, RFC 5280 restricts the length of
the CRL number field to ...

4a54b2f24deabdefaa8008782241c1ce282beaa6 authored over 2 years ago by Roland Shoemaker <[email protected]>
crypto/x509: correctly parse CRL entry extensions

When checking to see if a CRL entry has any extensions, attempt to read
them from the individual...

cd00beec85e90f7337423a09df886fb0cbdeab8c authored over 2 years ago by Aaron Gable <[email protected]>
crypto/x509: populate Number and AKI of parsed CRLs

The x509.RevocationList type has two fields which correspond to
extensions, rather than native f...

b99c424d6a297771c8ba50ed2263dff5a74b10a8 authored over 2 years ago by Aaron Gable <[email protected]>
crypto/x509/pkix: move crl deprecation message

There was a deprecation message on RevokedCertificate which was
intended to be on CertificateLis...

7e1f273ce261a31312c4201622b55a0c8f3e6130 authored over 2 years ago by Roland Shoemaker <[email protected]>
crypto/x509: improve RevocationList documentation

Adds documentation for a handful of RevocationList fields.

Updates #50674

Change-Id: I26b83855...

6a04ee42d561c2a1b6168fb37d6af8c2c7ff64af authored over 2 years ago by Roland Shoemaker <[email protected]>
crypto/internal/boring: factor Cache into crypto/internal/boring/bcache

Requested by the maintainers of the OpenSSL-based fork of Go+BoringCrypto,
to make maintaining t...

9c81158dc95c91c8eb3de7fc114d56cdfaa1c703 authored over 2 years ago by Russ Cox <[email protected]>
all: boringcrypto post-merge cleanup

This CL addresses the comments on CL 403154.

For #51940.

Change-Id: I99bb3530916d469077bfbd530...

f7528990fd3a06e9cd73a8c9c09f6469bf523c8b authored over 2 years ago by Russ Cox <[email protected]>
Merge pull request #4 from ooni/merged-main

Upgrade to go1.18.3

d4b099ec0ed941eff5c5c24f32e541f1765c3d30 authored over 2 years ago by Simone Basso <[email protected]>
Merge branch 'golang-crypto-upstream' into merged-main

Conflicts:
rand/rand.go
rand/rand_batched.go
rand/rand_batched_test.go
rand/rand_getentropy....

2d6d52d8e52807c224a269f5884902e8a856bf55 authored over 2 years ago by Simone Basso <[email protected]>
chore: prepare to merge from go1.18.3

bfe73a740c68dc7aa26dc85caad8b1d4b0833d8f authored over 2 years ago by Simone Basso <[email protected]>
[release-branch.go1.18] crypto/tls: avoid extra allocations in steady-state Handshake calls

The Read and Write methods of *tls.Conn call Handshake
unconditionally, every time they are call...

9b7ac698722ce9fdaaf0fb5257cec6623c74d6c9 authored over 2 years ago by David Taylor <[email protected]>
[release-branch.go1.18 crypto/tls: randomly generate ticket_age_add

As required by RFC 8446, section 4.6.1, ticket_age_add now holds a
random 32-bit value. Before t...

1330a2aafef1c90965ccacd320e99b6a46dab41e authored over 2 years ago by Tatiana Bradley <[email protected]>
[release-branch.go1.18] [release-branch.go1.18 crypto/rand: properly handle large Read on windows

Use the batched reader to chunk large Read calls on windows to a max of
1 << 31 - 1 bytes. This ...

2cc641900a6a1d906004a275e78954a0a9efaeec authored over 2 years ago by Roland Shoemaker <[email protected]>
Merge pull request #3 from ooni/issue/2106

feat(tls): NewClientConnStdlib should return oohttp.TLSConn like type

See https://github.com/...

5069b5e3bf80ba6bf06ee76c6587447b9c6eff5a authored over 2 years ago by Simone Basso <[email protected]>
feat(tls): NewClientConnStdlib should return oohttp.TLSConn like type

By doing that, we can replace code in ooni/probe-cli that performs
the TLS handshake with code u...

a6e3a44407ecd840926766f66db48a5cd5b3d946 authored over 2 years ago by Simone Basso <[email protected]>
Merge pull request #2 from ooni/issue/2106

feat(tls): add stdlib-aware Client-like factory

See https://github.com/ooni/probe/issues/2106

62ee696731f527048a95eec892569aec86b8d2a1 authored over 2 years ago by Simone Basso <[email protected]>
feat(tls): add stdlib-aware Client-like factory

This commit adds a factory that works like tls.Client and, in
particular, takes in input a crypt...

003b201c96501bc733b55a4412e17043e74887a0 authored over 2 years ago by Simone Basso <[email protected]>
doc: refer to the related ooni/probe issue

5aefdc664f5f0af48a3f091b4f7b2e3abd899ac1 authored over 2 years ago by Simone Basso <[email protected]>
chore: add basic CI script

d8b8df1b715008cf028dfda726eddb08e619bfe9 authored over 2 years ago by Simone Basso <[email protected]>
Merge pull request #1 from ooni/go1.18.2

chore: upgrade to go1.18.2

2cccb46294b1068772f86af2d877da04f6cbfaa9 authored over 2 years ago by Simone Basso <[email protected]>
fix: run go fix to update build tags

9a8fb473607fba0487446f007c7952df9f49fec3 authored over 2 years ago by Simone Basso <[email protected]>