aboutsummaryrefslogtreecommitdiff
path: root/src/crypto
AgeCommit message (Expand)Author
2024-04-24crypto/tls: skip bogo suite on windows buildersRoland Shoemaker
2024-04-19crypto/tls: don't cache marshal'd bytesRoland Shoemaker
2024-04-17crypto/tls: add a bogo shimRoland Shoemaker
2024-04-16cmd,crypto/elliptic: fix typos in commentsapocelipes
2024-04-10crypto/internal/mlkem768: new packageFilippo Valsorda
2024-03-29crypto/tls,regexp: remove always-nil error resultsDaniel Martí
2024-03-27all: make use of builtin clearJes Cok
2024-03-26crypto/internal/boring: don't shadow named returnsRoland Shoemaker
2024-03-26crypto/aes: fix regression for ppc64xLynn Boger
2024-03-26all: fix a large number of commentscui fliter
2024-03-25crypto/rand: close /dev/random on plan9 after seedingguoguangwu
2024-03-25crypto/aes: speed up AES by reducing allocationsMarten Seemann
2024-03-19crypto/rand: use arc4random(3) on macOS and iOSFilippo Valsorda
2024-03-14encoding/gob: make x509.Certificate marshalable againRuss Cox
2024-03-09internal/godebugs: test for use of IncNonDefaultRuss Cox
2024-03-07cmd/compile,cmd/internal/obj: provide rotation pseudo-instructions for riscv64Joel Sing
2024-03-05crypto/x509: make sure pub key is non-nil before interface conversionRoland Shoemaker
2024-03-04crypto: use and test purego tag consistentlyFilippo Valsorda
2024-02-28crypto/internal/bigmod: remove unused ctGeqqiulaidongfeng
2024-02-26crypto/tls: fix typo in commentguoguangwu
2024-02-26crypto/ecdsa: fix typoguoguangwu
2024-02-26crypto/x509: fix typoguoguangwu
2024-02-20crypto/x509: remove TestPlatformVerifierLegacy testsRoland Shoemaker
2024-02-20crypto/x509: remove bad generate statementRoland Shoemaker
2024-02-16crypto/subtle: remove unused codeqiulaidongfeng
2024-02-16crypto/subtle: use min builtin function in XORBytesqiulaidongfeng
2024-01-30all: fix typosJes Cok
2024-01-26Revert "crypto/internal/boring: upgrade module to fips-20220613" +1Filippo Valsorda
2024-01-25math/big,crypto/internal/bigmod: unroll loop in addMulVVW for ppc64xLynn Boger
2024-01-22crypto/sha512: provide optimised assembly for riscv64Joel Sing
2024-01-12crypto/rsa,crypto/internal/bigmod: improve verify/encrypt performanceFilippo Valsorda
2024-01-12crypto/rsa: use E = 65537 in benchmarksFilippo Valsorda
2023-12-18crypto/tls: align FIPS-only mode with BoringSSL policyFilippo Valsorda
2023-12-18crypto/internal/boring: upgrade module to fips-20220613Filippo Valsorda
2023-12-13crypto/x509: properly gate test on macos versionRoland Shoemaker
2023-12-11crypto/x509: gate Policies marshaling with GODEBUGRoland Shoemaker
2023-12-06crypto/x509: revert Policies marshaling behaviorRoland Shoemaker
2023-11-22cmd/asm: fix the KMCTR instruction encoding and argument passingSrinivas Pokala
2023-11-21crypto/tls: mark RSA KEX cipher suites insecureFilippo Valsorda
2023-11-21crypto/tls: check and record godebugs more granularlyFilippo Valsorda
2023-11-21crypto/tls: check client's supported versions when using QUICMarten Seemann
2023-11-21crypto/tls: disable ExportKeyingMaterial without EMSFilippo Valsorda
2023-11-14crypto/tls: remove RSA KEX ciphers from the default listRoland Shoemaker
2023-11-14crypto/tls: change default minimum version to 1.2Roland Shoemaker
2023-11-09crypto/x509: implement AddCertWithConstraintRoland Shoemaker
2023-11-09all: clean up addition of constants in riscv64 assemblyJoel Sing
2023-11-07boring: update documentation to include arm64Christian Kruse
2023-11-03crypto/x509: fix certificate policy marshalingRoland Shoemaker
2023-11-01crypto/x509: optimize the performance of checkSignaturedchaofei
2023-10-31crypto/x509: add new OID type and use it in CertificateMateusz Poliwczak