]> Cypherpunks.ru repositories - gostls13.git/commitdiff
[dev.boringcrypto] all: merge master into dev.boringcrypto
authorFilippo Valsorda <filippo@golang.org>
Thu, 25 Oct 2018 23:30:18 +0000 (19:30 -0400)
committerFilippo Valsorda <filippo@golang.org>
Thu, 25 Oct 2018 23:30:18 +0000 (19:30 -0400)
Change-Id: Ia661c871e14445672b7d36a443455302e47cc2a1

12 files changed:
1  2 
src/cmd/compile/internal/gc/reflect.go
src/cmd/go/internal/load/pkg.go
src/cmd/link/internal/ld/lib.go
src/crypto/rand/rand_unix.go
src/crypto/tls/cipher_suites.go
src/crypto/tls/common.go
src/crypto/tls/handshake_client.go
src/crypto/tls/handshake_messages_test.go
src/crypto/tls/handshake_server.go
src/crypto/tls/key_agreement.go
src/crypto/x509/verify.go
src/go/build/deps_test.go

Simple merge
Simple merge
Simple merge
index e4027e8ab4374b62fd50e31bbc4c28f02d6dd213,e937235876e7ece3a6e9df6c89b0454793d59d83..2475906ae17b133983ff8a58abb9a18b041f2c52
@@@ -136,11 -134,7 +135,11 @@@ func macSHA1(version uint16, key []byte
                copy(mac.key, key)
                return mac
        }
 -      return tls10MAC{h: hmac.New(newConstantTimeHash(sha1.New), key)}
 +      h := sha1.New
 +      if !boring.Enabled {
 +              h = newConstantTimeHash(h)
 +      }
-       return tls10MAC{hmac.New(h, key)}
++      return tls10MAC{h: hmac.New(h, key)}
  }
  
  // macSHA256 returns a SHA-256 based MAC. These are only supported in TLS 1.2
Simple merge
Simple merge
Simple merge
Simple merge
Simple merge
Simple merge