Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

github.com/ooni/oocrypto

Fork of Go crypto/tls with extra patches from the OONI team
https://github.com/ooni/oocrypto

[dev.boringcrypto] all: merge master into dev.boringcrypto

Updated TestBoringServerSignatureAndHash to expect RSA-PSS to work with
TLS 1.2, and hence with ...

e400a01cb6dbebebab7398b662c4015ca047582d authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/x509: fix typo in godoc for ParseECPrivateKey

Change-Id: Ia65bac00fe8600f50620ce0583455eb33f06ff95
Reviewed-on: https://go-review.googlesource...

963aaa2e9e6123c0880f19fec89e1c5217cb401b authored about 5 years ago by Katie Hockman <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Signing-side signature algorithm selection moved to
selectSignatureScheme, so add FIPS logic the...

38c121561cb5d90df0e41e215bbd2d6eda62cb55 authored about 5 years ago by Filippo Valsorda <[email protected]>
all: fix a bunch of misspellings

Change-Id: I5b909df0fd048cd66c5a27fca1b06466d3bcaac7
GitHub-Last-Rev: 778c5d21311abee09a5fbda2e4...

a8497f28aeca1441a8718939da6b4f52d3d1c774 authored about 5 years ago by Ville Skyttä <[email protected]>
src/vendor,crypto/tls: update to latest x/crypto and use new X25519 API

Change-Id: Icd5006e37861d892a5f3d4397c3826179c1b12ad
Reviewed-on: https://go-review.googlesource...

105c76c4dffc8001cdc52c3026b00e67eff98748 authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: retry ETIMEDOUT flakes in localPipe on dragonfly

Fixes #29583

Change-Id: Ia89433bddd4c9f67ec1f0150b730cde8a7e973ee
Reviewed-on: https://go-revie...

4bd1a2dff7f61e9b31e2dcdede7bcccbd6ca2aca authored about 5 years ago by Bryan C. Mills <[email protected]>
crypto/tls: take key size into account in signature algorithm selection

Fixes #29793

Change-Id: I6e389d166c2d9a2ba8664a41f4b9569f2481b27f
Reviewed-on: https://go-revie...

625607a2e40a438153512ae3197f18a26abdc494 authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: add CipherSuites, InsecureCipherSuites and CipherSuiteName

Fixes #30325

Change-Id: I497110224bb73ecfcc4655698a794e7aa4a66925
Reviewed-on: https://go-revie...

23021b8a09b5995987cb76f0c0ebbb88dd46d9e6 authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: add correct names for CHACHA20_POLY1305 cipher suite constants

The cipher suites were apparently renamed late in the standardization
process, and we picked up ...

c96de537a474ed761521d44172b983aa1d2cb8bf authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: re-enable RSA-PSS in TLS 1.2 again

TLS 1.3, which requires RSA-PSS, is now enabled without a GODEBUG
opt-out, and with the introduc...

bbe25a75a8288e8edead82b1602e44d43e6f05e2 authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement Certificate.SupportedSignatureAlgorithms

This will let applications stop crypto/tls from using a certificate key
with an algorithm that i...

240eac0740620ab8c181926e63e08eb3f88b0268 authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: select only compatible chains from Certificates

Now that we have a full implementation of the logic to check certificate
compatibility, we can l...

dfb1a327e92ab2eb6de27381c2d72ea8af57bf56 authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement (*CertificateRequestInfo).SupportsCertificate

Also, add Version to CertificateRequestInfo, as the semantics of
SignatureSchemes change based o...

39949fb52ad322e9adf315b04048360c481b363a authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement (*ClientHelloInfo).SupportsCertificate

We'll also use this function for a better selection logic from
Config.Certificates in a later CL...

028f434ec97b64ba843e33ca16e369c1f96c69ed authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: refactor certificate and signature algorithm logic

This refactors a lot of the certificate support logic to make it cleaner
and reusable where poss...

46173cc72196a382c9d746f48f11e0574381f347 authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/x509: fix CreateCRL for Ed25519 CAs

This makes Ed25519 certificates work for CreateCRL(). This previously
failed (panic: crypto: req...

4d3a5d6284e8bfb7f37174f6d9db639cf1d38964 authored about 5 years ago by Lorenz Brun <[email protected]>
crypto/tls: add ExampleConfig_VerifyPeerCertificate

Setting InsecureSkipVerify and VerifyPeerCertificate is the recommended
way to customize and ove...

897c02e32948659a78ed25aef739a259e128a9ec authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/dsa: prevent bad public keys from causing panic

dsa.Verify might currently use a nil s inverse in a
multiplication if the public key contains a ...

c30d3ac4fe1052702fa273f92a83d1d0222ccd92 authored about 5 years ago by Katie Hockman <[email protected]>
crypto/tls: make -update only regenerate transcripts for failing tests

Change-Id: Ie68fd4fe2879e6b5417a1a4240971e3d837bf115
Reviewed-on: https://go-review.googlesource...

0b702ef7e9b1cbeb518b8f0fe9383c8474c7e304 authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/x509: make '-gcflags=all=-d=checkptr' flag work

Replace

buf := [HUGE_CONST]*T)(unsafe.Pointer(p))[:]

with

buf := [HUGE_CONST]*T)(unsafe.Point...

59e2a0902214c8077cc646fe50d6d2c4054b24d4 authored about 5 years ago by Alex Brainman <[email protected]>
crypto/dsa: change bitwise checks to mod operations

Even though bitwise operations may be slightly more
performant, the readability improvement of a...

c6fbda416c57bf75b96132ad308e9e1b30c0660a authored about 5 years ago by Katie Hockman <[email protected]>
crypto/tls: send ec_points_format extension in ServerHello

Follow the recommandation from RFC 8422, section 5.1.2 of sending back the
ec_points_format exte...

355232eb735e45803bc3b760c3c1c48e4f490fe4 authored about 5 years ago by Olivier Poitrey <[email protected]>
crypto/tls: improve error messages for invalid certificates and signatures

Also, fix the alert value sent when a signature by a client certificate
is invalid in TLS 1.0-1....

7eb2b146f4e24ae1d2a64ea86199fec25ee43ad4 authored about 5 years ago by Filippo Valsorda <[email protected]>
crypto/elliptic: clean up ppc64le implementation slightly

As suggested by comments from the review of CL 168478, this adds
Go code to do reverse bytes and...

f8f8e05b9a3740d71ed82868ea10d033f89ade89 authored about 5 years ago by Lynn Boger <[email protected]>
crypto/elliptic: add asm implementation for p256 on ppc64le

This adds an asm implementation of the p256 functions used
in crypto/elliptic, utilizing VMX, VS...

f90325725384b87a09f9be46ba76a695a7c5c7a5 authored about 5 years ago by Lynn Boger <[email protected]>
crypto/tls: move a defer out of a loop

Rhys Hiltner noted in #14939 that this defer was
syntactically inside a loop, but was only ever
...

942a65804091975dd8ed612cafdcfbc8870d35da authored about 5 years ago by Josh Bleecher Snyder <[email protected]>
crypto/x509: gofmt verify.go

Fixes #35052

Change-Id: Ie7c52f39203cf16d8b53a333b591cffccdf7446a
Reviewed-on: https://go-revie...

2879fa96334b531183fcac151e367fad1adc953d authored about 5 years ago by Ghazni Nattarshah <[email protected]>
crypto/tls: retry net.Dial flakes on Dragonfly

localPipe currently flakes in various crypto/tls tests. Since that
function doesn't seem to flak...

e95b83449640463e1db94993c0db788d6c5799ee authored about 5 years ago by Bryan C. Mills <[email protected]>
crypto/ecdsa: remove s390x assembly

This a revert of CL 174437 and follow up fix CL 201317.

The s390x assembly in this package make...

0dc3c05f2a1e95debc4978130564e60779ad2c19 authored about 5 years ago by Michael Munday <[email protected]>
crypto/ecdsa: fix buffer size on s390x for ecdsa

I used too small a size for buffers, which can cause a panic in some testing.
The new buffer siz...

c5f26f84912aff701ed82e287d994a7ff6afa8b6 authored about 5 years ago by bill_ofarrell <[email protected]>
crypto/tls: consistently use %v for error formatting

We should keep a consistent way of formatting errors
in this file.

Fixes #34848

Change-Id: Ibb...

fdda3484e9c3a10e41b6ce5e92b51ecc94864191 authored over 5 years ago by fenos <[email protected]>
all: remove nacl (part 3, more amd64p32)

Part 1: CL 199499 (GOOS nacl)
Part 2: CL 200077 (amd64p32 files, toolchain)
Part 3: stuff that a...

ba45e59733bb00367666d265581a1b63a5c9b196 authored over 5 years ago by Brad Fitzpatrick <[email protected]>
all: remove the nacl port (part 2, amd64p32 + toolchain)

This is part two if the nacl removal. Part 1 was CL 199499.

This CL removes amd64p32 support, w...

748c729630183906e5688c94c41ccc8fb5919fde authored over 5 years ago by Brad Fitzpatrick <[email protected]>
all: remove the nacl port (part 1)

You were a useful port and you've served your purpose.
Thanks for all the play.

A subsequent CL...

61f17ef3b8491886760b29365803314d01f226ea authored over 5 years ago by Brad Fitzpatrick <[email protected]>
crypto/tls: remove NPN support

RELNOTE=yes

Fixes #28362

Change-Id: I43813c0c17bbe6c4cbb4d1f121518c434b3f5aa8
Reviewed-on: htt...

f3a5861be3649d4afab0bd0de17d4f842d3e4b27 authored over 5 years ago by Brad Fitzpatrick <[email protected]>
crypto/x509: truncate signed hash before DSA signature verification

According to spec, the hash must be truncated, but crypto/dsa
does not do it. We can't fix it in...

ac1c346cfeb1552d1ccd1824795ff95e3fadced3 authored over 5 years ago by Vojtech Bocek <[email protected]>
crypto/x509: add Detail to Expired errors

Because errors like:

certificate has expired or is not yet valid

make it difficult to dist...

a0fa0e28a52a4bebdb145ab0bc5cf68c9564abe4 authored over 5 years ago by W. Trevor King <[email protected]>
crypto/x509: add IPAddresses to list of template fields used by CreateCertificate

Change-Id: Ifbdf33ee4e413c3edba59b7dbed00ab90698cd35
GitHub-Last-Rev: c3bd33c4cf9c4f4a1e6724c93b...

a7f67cd1f9d5561a7c6113733deb7bd40d2a9f09 authored over 5 years ago by chauncyc <[email protected]>
crypto/cipher: improve xorBytesVSX asm for ppc64x

This improves the performance of xorBytesVSX in crypto/cipher by
unrolling the loop that does th...

cd3b0928222d1df2672b0ff245c51dc49db5bf60 authored over 5 years ago by Lynn Boger <[email protected]>
crypto/aes,crypto/cipher: add asm implementation for aes-gcm on ppc64le

This adds an asm implementation for aes-gcm on ppc64le to improve
performance.

Results on power...

5fbd9e534c61ec78cd617e5ee1f63d96fb09937a authored over 5 years ago by Lynn Boger <[email protected]>
crypto/ed25519: outline NewKeyFromSeed and Sign

This allows the returned key/signature to be stack-allocated where possible.

name ...

fa11a442f37f9efe487a2774c999cd687838aa62 authored over 5 years ago by lukechampine <[email protected]>
crypto/x509: give type hint in error message in marshalPublicKey

Currently if type of public key is unsupported, error message is "only
RSA and ECDSA public keys...

f2bb980077a0dee6f172f4929d360503cd9eb56d authored over 5 years ago by Andrew Medvedev <[email protected]>
src: gofmt -s

Change-Id: I56d7eeaf777ac30886ee77428ca1ac72b77fbf7d
Reviewed-on: https://go-review.googlesource...

b4c3e5adb8c9fcca5c07b5988b51c6faa862ffca authored over 5 years ago by Ainar Garipov <[email protected]>
all: fix typos

Use the following (suboptimal) script to obtain a list of possible
typos:

#!/usr/bin/env sh

...

ff33a4780a48784fec3f301ed724acb0794745de authored over 5 years ago by Ainar Garipov <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: Iae3a3e1ab8819967548e91edc5ba4e8fb07ec856

2a2fb54c01a9ab467dfc80a11ff8d99aa1298efd authored over 5 years ago by Katie Hockman <[email protected]>
crypto/x509: remove IsCA exception for broken Entrust root

The exception allowed a specific intermediate [1] to chain up to a
broken root that lacked the C...

7f8c63977bdcb7a1e9411f52b8d46e8276fa2b25 authored over 5 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: I3cd94be655e5374b52494f756ff087352705da6d

10824f5a71c114af83e509a430917985d6da978e authored over 5 years ago by Katie Hockman <[email protected]>
crypto/x509: allow nil Certificates to be compared in Equal

The current implementation panics on nil certificates,
so introduce a nil check and early return...

364bb464b04a16767eafe7fc1d2b5a95ef4634c0 authored over 5 years ago by empijei <[email protected]>
crypto/ecdsa: improve documentation readability

Include references in the package-level comment block, expand
the obscure IRO acronym, and add a...

de7f5625d60f13a8d16d3e7a2c765e69ed336be4 authored over 5 years ago by Mostyn Bramley-Moore <[email protected]>
crypto/tls: remove TLS 1.3 opt-out

Fixes #30055

Change-Id: If757c43b52fc7bf62b0afb1c720615329fb5569d
Reviewed-on: https://go-revie...

6c6aae4eee10a7b5be627cc2863d55a446bb783e authored over 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: remove SSLv3 support

SSLv3 has been irreparably broken since the POODLE attack 5 years ago
and RFC 7568 (f.k.a. draft...

61585c1be6c7133e67298bd01572e89cfa63277b authored over 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: make SSLv3 again disabled by default

It was mistakenly re-enabled in CL 146217.

Fixes #33837

Change-Id: I8c0e1787114c6232df5888e51e...

a514e270e2b21419efc1c4e995a85f3d8dcce160 authored over 5 years ago by Filippo Valsorda <[email protected]>
crypto/x509: add Ed25519 to ExampleParsePKIXPublicKey

ParsePKIXPublicKey gained Ed25519 support in CL 175478.

Change-Id: I11ffe0a62743292367b3adb1039...

0c2690e29495d562b508cafc82399193353ec7a3 authored over 5 years ago by Filippo Valsorda <[email protected]>
all: change some function documentation to be more idiomatic

Change-Id: I932de9bb061a8ba3332ef03207983e8b98d6f1e5
Reviewed-on: https://go-review.googlesource...

e3ec368cd4f36ea2084f1b1ad11f5cc6e690c307 authored over 5 years ago by Dominik Honnef <[email protected]>
crypto/tls: deprecate SSLv3 support

Updates #32716

Change-Id: Ia0c03918e8f2da4d9824c49c6d4cfca1b0787b0a
Reviewed-on: https://go-rev...

409ac6a7468c0b171074f7767f395ecf4fb7b8c0 authored over 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: remove TestVerifyHostnameResumed

Session resumption is not a reliable TLS behavior: the server can decide
to reject a session tic...

587c263733e038d4bdedeb6571848017638f81ce authored over 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: deflake localPipe in tests

The localPipe implementation assumes that every successful net.Dial
results in exactly one succe...

ddcb8f2b09eba6dc090b20bf25c630ad24af4774 authored over 5 years ago by Russ Cox <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: Ic1d89215bb3e37a722d3d3bc7698edea940a83d9

253096c70fe04ae3e64288c5a3feac80ace77d53 authored over 5 years ago by Filippo Valsorda <[email protected]>
crypto/x509: normalize and expand docs of Parse and Marshal functions

Change-Id: I8f0e109053bbbd8bde4fa64059fd070d8f4acef2
Reviewed-on: https://go-review.googlesource...

361327059278954e33a50a45d7ef6f376d16ec6c authored over 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: reject low-order Curve25519 points

The RFC recommends checking the X25519 output to ensure it's not the
zero value, to guard agains...

fe13806c3c14b1554e0c82093c76ddc485b1da92 authored over 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: move shared code and resources to handshake_test.go

Removed cross-dependencies between handshake_server_test.go and
handshake_client_test.go; moved ...

2231ae92e09b24822e0d50983f849f53cdeacc37 authored over 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: disable RSA-PSS in TLS 1.2 again

Signing with RSA-PSS can uncover faulty crypto.Signer implementations,
and it can fail for (brok...

0d7f1da5611746c09edfc0124b137e146afd0beb authored over 5 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] crypto: move crypto/internal/boring imports to reduce merge conflicts

As suggested by dmitshur@, move them to their own block so they don't
conflict with changes in t...

401b01c12ea8b12f4d400f8e1049700190fdc718 authored over 5 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: I29cf70cab6b4c28891dce2a3ccf18b690ff568a0

7093b19eb80a8f74cbb63dd2a3315306f20e85f8 authored over 5 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: I0f610a900fcd5575ca12b34bc74fa63c2146b10b

a21451c689e9fe73f2efb4a2d438199420792bc7 authored over 5 years ago by Filippo Valsorda <[email protected]>
syscall/js: replace TypedArrayOf with CopyBytesToGo/CopyBytesToJS

The typed arrays returned by TypedArrayOf were backed by WebAssembly
memory. They became invalid...

7bd247104aa1668d973e1b78a6fd7ff4ccdb45c2 authored over 5 years ago by Richard Musiol <[email protected]>
crypto/ecdsa: implement ecdsa on s390x for P256/P384/P521 using KDSA instruction

Utilize KDSA when available. This guarantees constant time operation on all three curves mention...

43d9485292f2d0675c6ccc895e0ec43c91e8421d authored over 5 years ago by bill_ofarrell <[email protected]>
crypto/sha*: replace putUint{32,64} helpers

Replaces putUint{32,64} functions in crypto/sha* packages with the
equivalent functions encoding...

9809e3cc07edb1aaa7dfa37d5ff5065863381a11 authored over 5 years ago by Michael McLoughlin <[email protected]>
crypto/x509: include roots with empty or multiple policies on macOS

To a fifth reading of the relevant docs, it looks like

1) a constraint dictionary with no polic...

980e2baee11244b6abc808da7725bf63ea607f3f authored over 5 years ago by Filippo Valsorda <[email protected]>
crypto/x509: fix and cleanup loadSystemRoots on macOS

Note how untrustedData is never NULL, so loadSystemRoots was checking
the wrong thing.

Also, re...

6ff51af43369d708fe9e31f09d2b3da3fde5cf6f authored over 5 years ago by Filippo Valsorda <[email protected]>
crypto/x509: fix value ownership in isSSLPolicy on macOS

CFDictionaryGetValueIfPresent does not take ownership of the value, so
releasing the properties ...

081a3133d68058dbc12415244875b7d91064f844 authored over 5 years ago by Filippo Valsorda <[email protected]>
all: shorten some tests

Shorten some of the longest tests that run during all.bash.
Removes 7r 50u 21s from all.bash.

A...

ff04fc15fb11a3aedbeebd659fc073ef1e77d08b authored over 5 years ago by Russ Cox <[email protected]>
all: remove PEM-encoded private keys from tests

Gerrit is complaining about pushes that affect these files
and forcing people to use -o nokeyche...

efe7cbc3677c9448abd87706f240c9683b060ad0 authored over 5 years ago by Russ Cox <[email protected]>
crypto/tls: fix TestVerifyHostnameResumed

In TLS 1.3 session tickets are delivered after the handshake, and it
looks like now the Google s...

e24d6c33f31a4c166ba15f680b7399044407bd27 authored over 5 years ago by Filippo Valsorda <[email protected]>
crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3

Support for Ed25519 certificates was added in CL 175478, this wires them
up into the TLS stack a...

1f3075cc55cf7e9e2889f0b6272e9a65c82f565e authored over 5 years ago by Filippo Valsorda <[email protected]>
crypto/x509: add support for Ed25519 certificates and keys

Based on RFC 8410.

Updates #25355

Change-Id: If7abb7eeb0ede10a9bb3d2004f2116e587c6207a
Reviewe...

aa760763cda75a6b952ee163c0a41cd262a8aca2 authored over 5 years ago by Filippo Valsorda <[email protected]>
runtime, crypto/x509: fix vet complaints for all windows

Working toward making the tree vet-safe instead of having
so many exceptions in cmd/vet/all/whit...

2babbf464246a5ee2d8ccb4d0a05d589d8ee00ce authored over 5 years ago by Russ Cox <[email protected]>
doc: fixed some links

Change-Id: I8563a20a4ba43cee7d4b73377c405a6ff12636e5
GitHub-Last-Rev: 0dae408845c7cf42667a65fff6...

0a12ee9e446ebcb8a6fca49f5ff57123cad007ee authored over 5 years ago by Lorenz Nickel <[email protected]>
crypto/ed25519: promote from golang.org/x/crypto/ed25519

The crypto/tls and crypto/x509 APIs leak PublicKey and PrivateKey types,
so in order to add supp...

561891375e0c6f691cb52e79e5b55b753e7f649f authored over 5 years ago by Filippo Valsorda <[email protected]>
all: simplify code using "gofmt -s -w"

Most changes are removing redundant declaration of type when direct
instantiating value of map o...

5780e05f9f8cae7da1a1672d08d2f84edb198e8a authored over 5 years ago by Shulhan <[email protected]>
crypto/cipher: disable broken js/wasm test from nodejs v8 to v12 upgrade

Updates #31812

Change-Id: Id9898f89205c116009e25033afb5b9026594e80f
Reviewed-on: https://go-rev...

dc7e87d743c536df5aca0d74280f28084b33faa0 authored over 5 years ago by Brad Fitzpatrick <[email protected]>
all: remove a few unused parameters

I recently modified tabwriter to reduce the number of defers due to
flush calls. However, I forg...

3d2ffdc248f706bce4f81f7444a9cd16d78b06cf authored over 5 years ago by Daniel Martí <[email protected]>
crypto/tls: fix a minor MAC vs padding leak

The CBC mode ciphers in TLS are a disaster. By ordering authentication
and encryption wrong, the...

7d783368f40ae57d4d9ceb7a0884801563f95899 authored over 5 years ago by David Benjamin <[email protected]>
crypto/tls, crypto/x509: update spelling of marshal*

Per https://golang.org/wiki/Spelling and CL 33017.

Change-Id: Ia813a81d25603883114c4e4b6997eb56...

2d11f6a634b313873ba06c14f865767d50efbdc3 authored over 5 years ago by Brad Fitzpatrick <[email protected]>
crypto/sha256: Use bits.RotateLeft32 instead of ad-hoc implementation

Improves readability of the generic implementation.

Updates #31456.

Benchmarks (i7-4980HQ CPU)...

725c5c38103613ec106823321ee5b0846cd88d59 authored over 5 years ago by Ivan Osadchiy <[email protected]>
crypto/sha512: use math/bits.RotateLeft64 instead of ad-hoc implementation

This makes code more readable and idiomatic and slightly increase performance.

Updates #31456

...

219c5684507f110ae3c65c9a54bc009deb17c4e9 authored over 5 years ago by Udalov Max <[email protected]>
crypto/sha1: use math/bits.RotateLeft32 instead of ad-hoc implementation.

This makes code more idiomatic and shows small performance gains of generic benchmarks.

Updates...

eedf1a52e4141100276bb90cf9dac7a45c623e27 authored over 5 years ago by Udalov Max <[email protected]>
all: spell "Deprecated: Use etc" consistently

Change-Id: I209b75dc8dc4da881b68e5c5d98cbf08c1032dfc
Reviewed-on: https://go-review.googlesource...

9c4dfae6fbc855cab65ebb6b5f011b89ab91312c authored almost 6 years ago by Nigel Tao <[email protected]>
all: change the old assembly style AX:CX to CX, AX

Assembly files with "/vendor/" or "testdata" in their paths were ignored.

Change-Id: I3882ff07e...

f494c3dbcbe80232a79ee289792b9f3dfdac84f8 authored almost 6 years ago by Neven Sajko <[email protected]>
crypto/tls: simplify intermediate certificate handling

The certificates argument to verifyServerCertificate must contain
at least one certificate. Simp...

e8970df05240394f386ca327a4f120cf93cc4ef4 authored almost 6 years ago by Joel Sing <[email protected]>
cmd/go: further reduce init work

The first biggest offender was crypto/des.init at ~1%. It's
cryptographically broken and the ini...

c2055a2e2c97b390eb3856741cac0d38ee713991 authored almost 6 years ago by Daniel Martí <[email protected]>
crypto/x509: look for CAs at /etc/ssl/cert.pem for Alpine Linux

Alpine Linux uses /etc/ssl/cert.pem as default ca-bundle which
is preinstalled since 3.7 and was...

5245630c79d435b4e769ee3d3b186ce88a86d008 authored almost 6 years ago by Felix Bünemann <[email protected]>
crypto/x509: move debug prints to standard error

Standard output is reserved for actual program output.
Debug print should be limited in general ...

f718c04e865e3e66ef8feab6dfb4c091ee0db097 authored almost 6 years ago by Russ Cox <[email protected]>
all: move internal/x to vendor/golang.org/x and revendor using 'go mod vendor'

This also updates the vendored-in versions of several packages: 'go
mod vendor' selects a consis...

58955cbab9c3b251ced3583222bdef9b3fcf793f authored almost 6 years ago by Bryan C. Mills <[email protected]>
internal/testenv: remove SetModVendor

It turns out not to be necessary. Russ expressed a preference for
avoiding module fetches over m...

a0ee3333fa62b1850f84cb664bdc81bc4746fbbe authored almost 6 years ago by Bryan C. Mills <[email protected]>
crypto/cipher: fix duplicated arguments to bytes.Equal in test

Args were duplicated by a mistake. Found using static analysis tools.

Change-Id: I2f61e09844bc4...

a5b5e9557a5cbfaafa722d94da1f466e88ec9c63 authored almost 6 years ago by Iskander Sharipov <[email protected]>
all: add -mod=vendor to GOFLAGS in tests that execute 'go' commands within std or cmd

Updates #30228
Updates #30240
Updates #30241

Change-Id: Idc311ba77e99909318b5b86f8ef82d4878f73e...

2c64ae1c1de9e0d9fd49238c7c1607f871b74a8f authored almost 6 years ago by Bryan C. Mills <[email protected]>
internal/cpu: change s390x API to match x/sys/cpu

This CL changes the internal/cpu API to more closely match the
public version in x/sys/cpu (adde...

00a2edb723e323897d76d832844327679300414d authored almost 6 years ago by Michael Munday <[email protected]>
crypto/x509: remove the redundant type declaration

Change-Id: I50668a4c943ecab91b2b33370f6cfb3784afafd1
GitHub-Last-Rev: c8223adfc8b7d3fc712089bb9c...

71332642cf7dae1985fde1d8a4f8d628a853f238 authored almost 6 years ago by ZZMarquis <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

This effectively reverts the golang.org/cl/161699 merge.

Change-Id: I7c982a97f3ae0015e2e148d483...

da7ea030f216d105bc4c31e8c21cf45e1d454d53 authored almost 6 years ago by Filippo Valsorda <[email protected]>