Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

github.com/ooni/oocrypto

Fork of Go crypto/tls with extra patches from the OONI team
https://github.com/ooni/oocrypto

crypto/x509: improve error when PKCS1, PKCS8, EC keys are mixed up

Improve error messages if ParsePKCS8PrivateKey/ParseECPrivateKey
/ParsePKCS1PrivateKey or ParseP...

c0018bf45e6b211b456e8a9a2744175cacad2ec1 authored almost 6 years ago by Arash Bina <[email protected]>
crypto/tls: enable TLS 1.3 by default

Updates #30055

Change-Id: I3e79dd7592673c5d76568b0bcded6c391c3be6b3
Reviewed-on: https://go-rev...

ab8100facd4874c7fd4c29276fd41e9e6888da49 authored almost 6 years ago by Filippo Valsorda <[email protected]>
Revert "crypto/tls: disable RSA-PSS in TLS 1.2"

In Go 1.13 we will enable RSA-PSS in TLS 1.2 at the same time as we make
TLS 1.3 enabled by defa...

96ff22a3cc5fea033273e8a8188e074785cd5fc7 authored almost 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: fix typo

Change-Id: If9332bae87449c94fc14710133614fcd84d2815c
Reviewed-on: https://go-review.googlesource...

c38a257d455a91a39f29bb741760c40722ae1436 authored almost 6 years ago by Yasser Abdolmaleki <[email protected]>
crypto/x509: remove redundant check for nil in tests

Comparing err variable to be not nil is redundant in this case.
The code above ensures that it i...

777cc7d15996325090f09ac696b175eaa9cc8227 authored almost 6 years ago by Marat Khabibullin <[email protected]>
crypto/tls: remove superfluous for label

Change-Id: I8ea3043fcbaf7a5f73b2a796171a7f1cb3cb3693
Reviewed-on: https://go-review.googlesource...

8ba512344c31242e73ae86aabc9d50ebe1dd47a6 authored almost 6 years ago by Filippo Valsorda <[email protected]>
crypto/rc4: remove false guarantees from Reset docs and deprecate it

Nothing in Go can truly guarantee a key will be gone from memory (see
#21865), so remove that cl...

3a84bd687d1d37624cc996c4675cfe26432b459a authored almost 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls, runtime: document GODEBUG TLS 1.3 option

Change-Id: I6801676335924414ce50249df2b7bea08886b203
Reviewed-on: https://go-review.googlesource...

4ef2d69fd8b8d44d891ce3954f4e58c1b3a81582 authored almost 6 years ago by Brad Fitzpatrick <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: I9246c8228d38559c40e69fa403fa946ac1b31dbe

7e185d7b4dd031a05997fa5fc108ab9cc44ff585 authored almost 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: disable RSA-PSS in TLS 1.2

Most of the issues that led to the decision on #30055 were related to
incompatibility with or fa...

81eccf6ee4d6139e7311798b79c96ca9cdc0b7ca authored almost 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: make TLS 1.3 opt-in

Updates #30055

Change-Id: If68615c8e9daa4226125dcc6a6866f29f3cfeef1
Reviewed-on: https://go-rev...

90a5c4b7f617bdbe67a9d0181e38efa4729f2e82 authored almost 6 years ago by Filippo Valsorda <[email protected]>
crypto/x509: consider parents by Subject if AKID has no match

If a certificate somehow has an AKID, it should still chain successfully
to a parent without a S...

000bf96d4c7925f282d7dd5bc5b8ebaf6fadb3a3 authored almost 6 years ago by Filippo Valsorda <[email protected]>
crypto/x509: improve CertificateRequest docs

Change-Id: If3bab2dd5278ebc621235164e9d6ff710ba326ee
Reviewed-on: https://go-review.googlesource...

075340063d3a38aa5a723c2580aff17d85edde8b authored almost 6 years ago by Filippo Valsorda <[email protected]>
crypto/aes: replace broken extenal link to FIPS 197

Change-Id: Ib0a0d04aaaaa3c213fdb8646bd9b7dfdadae40d4
Reviewed-on: https://go-review.googlesource...

658e1492cffefbbbd900475d21480e64a3bb16a9 authored almost 6 years ago by spring1843 <[email protected]>
crypto/elliptic: reduce subtraction term to prevent long busy loop

If beta8 is unusually large, the addition loop might take a very long
time to bring x3-beta8 bac...

807671391d002450a7b485d8d3dba89cb07317ea authored almost 6 years ago by Filippo Valsorda <[email protected]>
crypto/subtle: normalize constant time ops docs

ConstantTimeCompare is fairly useless if you can't rely on it being zero
when the slices are dif...

025b4dc0920d0ed4405d8af910a61ba7f3b94b90 authored almost 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: send a "handshake failure" alert if the RSA key is too small

Fixes #29779

Change-Id: I7eb8b4db187597e07d8ec7d3ff651f008e2ca433
Reviewed-on: https://go-revie...

3b32a9f0a69df171d98aeaff48c84ebca624fa35 authored almost 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: expand Config.CipherSuites docs

Fixes #29349

Change-Id: Iec16eb2b20b43250249ec85c3d78fd64d1b6e3f3
Reviewed-on: https://go-revie...

7c39b3a02daf11459e53ed93536952bda3e1852d authored almost 6 years ago by Filippo Valsorda <[email protected]>
crypto/md5: fix casting of d.nx in UnmarshalBinary

Fixes #29545

Change-Id: Ida98c23b8fc5c676d8bf0b3daad8320e495ebf64
GitHub-Last-Rev: d38e8a90c75f...

66d400ea4ece16275448d8ce95ca18a98a322205 authored about 6 years ago by Jason LeBrun <[email protected]>
crypto/sha1: fix casting of d.nx in UnmarshalBinary

Fixes #29543

Change-Id: Ib7f3c32cc1e57c583ee52c486673a5b9568c2df8
GitHub-Last-Rev: 0cb3dc536245...

fba98e1cf90f0e95c2668cccafceb424ca16babd authored about 6 years ago by Jason LeBrun <[email protected]>
crypto/x509: ignore harmless edge case in TestSystemRoots

The no-cgo validation hack lets in certificates from the root store that
are not marked as roots...

e617c7d586bce6a1100e8a2deed189b90a1343ae authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/x509: ignore 5 phantom 1024-bit roots in TestSystemRoots

On macOS 10.11, but not 10.10 and 10.12, the C API returns 5 old root
CAs which are not in Syste...

ea206b0e7291d71906d220922487f509b5d39f75 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/sha512: fix casting of d.nx in UnmarshalBinary

Fixes #29541

Change-Id: I006915b020b6e710298c32c05e3de77a7f9b54f3
GitHub-Last-Rev: c7a90a4bbe17...

dbdd8d755c134f9b24169ed35ec987d43636e059 authored about 6 years ago by Jason LeBrun <[email protected]>
crypto/sha256: fix casting of d.nx in UnmarshalBinary

Fixes #29517

Change-Id: I7e741d82bb9f8e6ab39b6d9ab37ba6163176a097
GitHub-Last-Rev: 764d0bd9579c...

6dab672e8dc88cb95acb824560b1e351089e2a8d authored about 6 years ago by Jason LeBrun <[email protected]>
crypto/x509: limit number of signature checks for each verification

That number grows quadratically with the number of intermediate
certificates in certain patholog...

8d62a0b31a01b0a27711812ec2afd434c3f1cf59 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/ecdsa: fix NSA reference to Suite B implementer's guide to FIPS 186-3

Change-Id: I34877ac1d6d7fe9ffa7eabe46b4032af84d33794
Reviewed-on: https://go-review.googlesource...

2abe3fb7eca6648dff0e21dd0b8da72a8715e9ef authored about 6 years ago by Gerasimos (Makis) Maropoulos <[email protected]>
crypto/x509: explicitly cast printf format argument

After CL 128056 the build fails on darwin/386 with

src/crypto/x509/root_cgo_darwin.go:218:55:...

6926e7a3a62829f791ffec4d835ee2105d447a23 authored about 6 years ago by Tobias Klauser <[email protected]>
crypto/x509: re-enable TestSystemRoots

Now that the cgo and no-cgo paths should be correct and equivalent,
re-enable the TestSystemRoot...

1fce61a24c115c05601109753602720bd50292ff authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/x509: fix root CA extraction on macOS (no-cgo path)

Certificates without any trust settings might still be in the keychain
(for example if they used...

7e9fdcfca5f4f02960e26185dda6e7793a552e21 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/x509: fix root CA extraction on macOS (cgo path)

The cgo path was not taking policies into account, using the last
security setting in the array ...

04d23523fd63739c2fd30940e91b29069d49ee7c authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/elliptic: utilize faster z14 multiply/square instructions (when available)

In the s390x assembly implementation of NIST P-256 curve, utilize faster multiply/square
instruc...

761c001ffce55b362a6b54cc6add52f4c00c872d authored about 6 years ago by bill_ofarrell <[email protected]>
all: use "reports whether" consistently instead of "returns whether"

Follow-up for CL 147037 and after Brad noticed the "returns whether"
pattern during the review o...

b9fcd6b8fb3502655740505e76ca7e5ada678a53 authored about 6 years ago by Tobias Klauser <[email protected]>
crypto/tls: improve error message for unsupported certificates in TLS 1.3

Fixes #28960

Change-Id: I0d049d4776dc42ef165a1da15f63de08677fbb85
Reviewed-on: https://go-revie...

2c79d30f33bb8b3e56baf634d094991f95711e4f authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: fix client certificates support for legacy servers

signatureSchemesForCertificate was written to be used with TLS 1.3, but
ended up used for TLS 1....

aab4fbd9c899b6c53b8b97c4501c1dac72f85f5c authored about 6 years ago by Filippo Valsorda <[email protected]>
vendor/golang_org/x: move to internal/x

Packages in vendor/ directories have a "vendor/" path prefix in GOPATH
mode, but intentionally d...

9d1176e3e030f25930922f8fc37fe38e089bcc70 authored about 6 years ago by Bryan C. Mills <[email protected]>
crypto/tls: prevent the test server from sending session tickets

Since they are sent after the handshake in TLS 1.3, the client was not
actually consuming them, ...

f914a1ccf30eea16b53c2d79209f33deaab2b924 authored about 6 years ago by Filippo Valsorda <[email protected]>
os: return an error from UserHomeDir to match UserCacheDir

UserHomeDir used to return an empty string if the corresponding
environment variable was not set...

454246d30dc770fc4f83cc8b0e3bf058a1d278e8 authored about 6 years ago by David Heuschmann <[email protected]>
crypto/hmac: rename CheckHMAC to ValidHMAC in package docs

Procedure names should reflect what they do; function names
should reflect what they return. Fun...

e430aa8bd429e6e51f2e6ca822625c4da3c2637f authored about 6 years ago by sevki <[email protected]>
[dev.boringcrypto] crypto/tls: test for TLS 1.3 to be disabled in FIPS mode

Change-Id: I32b3e29a3e34f20cccc51666905fd36744ef00b2
Reviewed-on: https://go-review.googlesource...

83b60521f465d130c15efcd6e194ef07fcc869f0 authored about 6 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: I429a190472368dd88a2bf2f1be5adefa459d3087

0dba2eed958f8716f2342d3631db3b0cdda9a7da authored about 6 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: I81b64fe503bf07b4d7bd823286b83e663b5c0f76

949424688e37dde797a501a59febac1b0350f6cd authored about 6 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: If37221a68951890d817a85b68bd4a35903a36ceb

8be4bd4b5e5392cb2c13d6df0cef83a5db19a2cf authored about 6 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: I78c733872cb99657ebe5c48fe0ea6b316a4b5380

aded1987a49bf8bb21555985c9eb6ce5f670ef4e authored about 6 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: Ia068dac1677bfc44c41e35d1f46e6499911cfae0

ef62786f71e84d80800eb1c79a856833dff6958a authored about 6 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: I64346fbdbee03e28297ec202d5c8292d7fd60c2c

9b279d17eb8053dcfce4221c892228b78fb9d0eb authored about 6 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Merge at CL 144340, in order to cherry-pick CL 149459 next to it, which
fixes a BoringCrypto spe...

58c63da03fc8d3945bf5c45c82a31c68f8965e62 authored about 6 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: Ice4172e2058a45b1a24da561fd420244ab2a97bd

12531ca7e69b6aab79b695621f9d515bdd4fc5e7 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: don't modify Config.Certificates in BuildNameToCertificate

The Config does not own the memory pointed to by the Certificate slice.
Instead, opportunistical...

a93a54782c9b8de76a17914d8045c5f7d76236f4 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: enable TLS 1.3 and update tests

To disable TLS 1.3, simply remove VersionTLS13 from supportedVersions,
as tested by TestEscapeRo...

1bb3e84ca6b9c925e92801c58692a921c4eee304 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: set ServerName and unset TLSUnique in ConnectionState in TLS 1.3

Fix a couple overlooked ConnectionState fields noticed by net/http
tests, and add a test in cryp...

1d2fc036ba76faab8a9fc0c76fd0cf1e08728f64 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement TLS 1.3 downgrade protection

TLS_FALLBACK_SCSV is extremely fragile in the presence of sparse
supported_version, but gave it ...

3c5a5e7e34a4ca052dfe3ae9cd5f6069e7ad03b6 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement TLS 1.3 client authentication

Note that the SignatureSchemes passed to GetClientCertificate in TLS 1.2
are now filtered by the...

68b838dc78c4e5cf760dd3eccee192691acbc1e5 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement TLS 1.3 PSK authentication (server side)

Added some assertions to testHandshake, but avoided checking the error
of one of the Close() bec...

4f0a09d077f4d5bde4ff6ad64f3d2acde6b0dee8 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement TLS 1.3 PSK authentication (client side)

Also check original certificate validity when resuming TLS 1.0–1.2. Will
refuse to resume a sess...

1ee7a484bca1f46ed5f7254013f2ccb63bd94dee authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement TLS 1.3 middlebox compatibility mode

Looks like the introduction of CCS records in the client second flight
gave time to s_server to ...

23e211fe9411395ca5ae15d797a2af16cb4974fd authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement TLS 1.3 KeyUpdate messages

Since TLS 1.3 delivers handshake messages (including KeyUpdate) after
the handshake, the want ar...

6db3b7b410b444510c4be4818d6b0be4cad61d26 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement TLS 1.3 KeyLogWriter support

Also, add support for the SSLKEYLOGFILE environment variable to the
tests, to simplify debugging...

f782f579ee79eb66ed9fae0b33b6f2b78c9e0fb2 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/md5: fix md5block asm to work on big endian ppc64

This handles a TODO in the md5block_ppc64le.s file to
make use of byte reverse loads so the func...

03dd7bbb3e1890399a92e35d793a584d6001e515 authored about 6 years ago by Lynn Boger <[email protected]>
crypto/tls: remove a forgotten note to future self

Now, this is embarrassing. While preparing CL 142818, I noticed a
possible vulnerability in the ...

e2cbea1a6610be0bb8bc0cf618bcf01659c0ce55 authored about 6 years ago by Filippo Valsorda <[email protected]>
all: use "reports whether" consistently in the few places that didn't

Go documentation style for boolean funcs is to say:

// Foo reports whether ...
func Foo...

9adaefebaea40deb996aa120192ec96f785db950 authored about 6 years ago by Brad Fitzpatrick <[email protected]>
crypto/tls: implement TLS 1.3 server handshake (base)

Implement a basic TLS 1.3 server handshake, only enabled if explicitly
requested with MaxVersion...

3e26f3ab5250be9eea23b5b4881fd7982d5ac87b authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement TLS 1.3 client handshake (base)

Implement a basic TLS 1.3 client handshake, only enabled if explicitly
requested with MaxVersion...

622140ecb5fb9ef4605ebf1d19a68f785eca9820 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: advertise and accept rsa_pss_rsae signature algorithms

crypto/x509 already supports PSS signatures (with rsaEncryption OID),
and crypto/tls support was...

fe80d8dd13525403009b14e5be1c6d6479a00c6c authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement TLS 1.3 version negotiation

RFC 8446 recommends using the supported_versions extension to negotiate
lower versions as well, ...

bdff41c340521b47177e3b406920877d855cab6e authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement TLS 1.3 version-specific messages

Note that there is significant code duplication due to extensions with
the same format appearing...

62c0513f114a3de27da7dc2b152ca07bae33ab35 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement TLS 1.3 cryptographic computations

Vendors golang.org/x/crypto/hkdf at e84da0312774c21d64ee2317962ef669b27ffb41

Updates #9671

Cha...

ca977ed5c484a487533c856543999d5df5f5ec4e authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement TLS 1.3 record layer and cipher suites

Updates #9671

Change-Id: I1ea7b724975c0841d01f4536eebb23956b30d5ea
Reviewed-on: https://go-revi...

835a8bec730a6f72de5ed0d5fa8f17b6de0616da authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: implement TLS 1.3 extensions for ClientHello and ServerHello

Updates #9671

Change-Id: Ia68224aca866dc3c98af1fccbe56bfb3f22da9f6
Reviewed-on: https://go-revi...

f85cebdce518c09cf7e1efc8148801fb9b46b47f authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/md5: simplify generic implementation

This change uses library functions such as bits.RotateLeft32 to
reduce the amount of code needed...

3dc1bc626edfe9b57d6c8f3e244ff09b8fa67610 authored about 6 years ago by Michael Munday <[email protected]>
crypto/cipher: add VSX implementation of xorBytes for ppc64x

This change adds asm implementations of xorBytes for ppc64x that
takes advantage of VSX register...

0c69ad7897056f6a1dfa859f69147e57b2bef0de authored about 6 years ago by Carlos Eduardo Seo <[email protected]>
crypto/tls: cache Leaf certificate during BuildNameToCertificate

I am working on a TLS server program, which issues new TLS certificates
on demand. The new certi...

b39803638b12da608651b0f76f621b10ab0cec0a authored about 6 years ago by Darien Raymond <[email protected]>
crypto/cipher: use SIMD for xor on amd64

cpu: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz

Benchmark: xor

name old time/...

2255407638ef365e3e50114fb19ef0118837cb8d authored about 6 years ago by templexxx <[email protected]>
crypto/cipher: make stream examples runnable in the playground

Updates #9679

Change-Id: I53412cf0142364de5f76e8affc15d607bfa2ad23
Reviewed-on: https://go-revi...

c1fe857914e5c43efcb8dc7d4635ce2085cb1b43 authored about 6 years ago by Yury Smolsky <[email protected]>
crypto/tls: clarify documentation on tls.Config.NextProtos

This change will aid users to make less mistakes where you, for example, define both HTTP/1.1 an...

5b303f3fa3f47dba92aaf000429a6a958c245f99 authored about 6 years ago by Pontus Leitzler <[email protected]>
crypto/tls: remove unneeded calls to bytes.NewReader

Updates #28269

Change-Id: Iae765f85e6ae49f4b581161ed489b2f5ee27cdba
Reviewed-on: https://go-rev...

ff26220748427fd3c97c4d3b94062641b312e731 authored about 6 years ago by Tim Cooper <[email protected]>
crypto/tls: rewrite some messages with golang.org/x/crypto/cryptobyte

As a first round, rewrite those handshake message types which can be
reused in TLS 1.3 with gola...

2ef3a488430178ed54b7841ed8d584cccadf8d44 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: bump test timeouts from 1s to 1m for slow builders

The arm5 and mips builders are can't-send-a-packet-to-localhost-in-1s
slow apparently. 1m is les...

337e7d30492149f1c684eb7be9e54fdbd33c7840 authored about 6 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: Ia661c871e14445672b7d36a443455302e47cc2a1

097fd0cdf3306ba7a647b186b46d666b0524a28e authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: replace custom equal implementations with reflect.DeepEqual

The equal methods were only there for testing, and I remember regularly
getting them wrong while...

18ead4aec023f0382add9598ef82ebc5799a5df8 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: add timeouts to recorded tests

If something causes the recorded tests to deviate from the expected
flows, they might wait forev...

570c611a7fc72ab47a693d402f6b3d0705791820 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls, net/http: reject HTTP requests to HTTPS server

This adds a crypto/tls.RecordHeaderError.Conn field containing the TLS
underlying net.Conn for n...

519719f6e9d28f8d8ebd2bd5f2ab1df4474fdd64 authored about 6 years ago by Brad Fitzpatrick <[email protected]>
crypto/tls: replace custom *block with standard buffers

The crypto/tls record layer used a custom buffer implementation with its
own semantics, freelist...

d718e9fb3848dc9d393246c5e7bc5e16353b2ce2 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls: replace net.Pipe in tests with real TCP connections

crypto/tls is meant to work over network connections with buffering, not
synchronous connections...

1e7139ebf65249fea4b90a9bfed00508f4e75972 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/tls,crypto/x509: normalize RFC references

Use the format "RFC XXXX, Section X.X" (or "Appendix Y.X") as it fits
more properly in prose tha...

d5a87a192722dc1c9be3dea31bcb3222cf712e51 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto/aes: remove redundant nil check around loop

Change-Id: I8cc4b5efe798e74b6daabd64fc2dd5486dcb7c5e
GitHub-Last-Rev: 694509e33df7c5729ec0bf7b05...

f8bbef2e4b98453a19df45519c3ca485380d763c authored about 6 years ago by Rijnard van Tonder <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: I218ba1b89a2df6e4335c6a5846889d9a04affe5d

c52f2fe862d971af1c27301754a2bbfc96fc59b1 authored about 6 years ago by Filippo Valsorda <[email protected]>
crypto: add AIX operating system

This commit adds AIX operating system to crypto package for ppc64
architecture.

Updates: #25893...

449fc51fad2b9a2b93c118aa97614b9b1f247468 authored over 6 years ago by Clément Chigot <[email protected]>
crypto/tls: fix ServerHello SCT test

According to https://tools.ietf.org/html/rfc6962#section-3.3, the SCT
must be at least one byte ...

a177df72124235edf2b184f63b445fe36211ebcd authored over 6 years ago by Marten Seemann <[email protected]>
all: remove unneeded parentheses from package consts and vars

Change-Id: Ic7fce53c6264107c15b127d9c9ca0bec11a888ff
Reviewed-on: https://go-review.googlesource...

d5a67b10f78f0a62f1b14338f6396dd68ac0969d authored over 6 years ago by Tim Cooper <[email protected]>
crypto/x509: fix getting user home dir on darwin

As pointed out in https://github.com/golang/go/issues/26463,
HOME (or equivalent) environment va...

13e7666ad16bcb3d828549aa9e519eb0c39cff1d authored over 6 years ago by Kir Kolyshkin <[email protected]>
crypto/rand: warn to stderr if blocked 60+ sec on first Reader.Read call

Fixes #22614

Change-Id: I220afbaaeab4dec6d59eeeef12107234a77f1587
Reviewed-on: https://go-revie...

3bc92f7fcf5815de40a98ed704638d3390a5e808 authored over 6 years ago by Brad Fitzpatrick <[email protected]>
all: this big patch remove whitespace from assembly files

Don't worry, this patch just remove trailing whitespace from
assembly files, and does not touch ...

5baf2d5337e6445942cfcf45208548f2a1036e57 authored over 6 years ago by Zhou Peng <[email protected]>
all: remove repeated "the" from comments

A simple grep over the codebase for "the the" which is often
missed by humans.

Change-Id: Ie4b4...

eb0884bbca07bf472f69928eb36ea60c19c9e680 authored over 6 years ago by Ian Davis <[email protected]>
all: use strings.ReplaceAll and bytes.ReplaceAll where applicable

I omitted vendor directories and anything necessary for bootstrapping.
(Tested by bootstrapping ...

15ed927b0f7820ae04d9f89d882aa26730b7d75c authored over 6 years ago by Brad Fitzpatrick <[email protected]>
crypto/cipher: 8K benchmarks for AES stream modes

Some parallelizable cipher modes may achieve peak performance for larger
block sizes. For this r...

e7a3486d46a1a31015a138510e08328459a5c6f2 authored over 6 years ago by Michael McLoughlin <[email protected]>
[dev.boringcrypto] crypto/internal/boring: avoid an allocation in AES-GCM Seal and Open

name old time/op new time/op delta
AESGCMSeal1K-8 668ns ± 1% 643ns ± 1%...

7bfb062e4a449905133fdb6803e8afb8ea517991 authored over 6 years ago by Filippo Valsorda <[email protected]>
crypto/x509: allow ":" in Common Name hostnames

At least one popular service puts a hostname which contains a ":"
in the Common Name field. On t...

b22133d8c8b5e82d475e3f0e72a668e1479324e3 authored over 6 years ago by Filippo Valsorda <[email protected]>
[dev.boringcrypto] all: merge master into dev.boringcrypto

Change-Id: Ia8ddd4e52dcfe87f9daef2edd37c8155fcae7f5a

77755fc0ff5f4aa2164c5f842e979701c630de79 authored over 6 years ago by Filippo Valsorda <[email protected]>
crypto/x509: revert change of article in SystemCertPool docs

The words 'the returned' were changed to 'a returned' in
8201b92aae7ba51ed2e2645c1f7815bfe845db7...

08db566577008a5a06e35f90338d297d64e8e329 authored over 6 years ago by Leigh McCulloch <[email protected]>
crypto/x509: clarify docs for SystemCertPool

The sentence in the docs for SystemCertPool that states that mutations
to a returned pool do not...

71706a71d966ec51802140abf04f24249de18c0d authored over 6 years ago by Leigh McCulloch <[email protected]>