mirror of
https://github.com/golang/go.git
synced 2025-12-08 06:10:04 +00:00
1) Change default gofmt default settings for
parsing and printing to new syntax.
Use -oldparser to parse the old syntax,
use -oldprinter to print the old syntax.
2) Change default gofmt formatting settings
to use tabs for indentation only and to use
spaces for alignment. This will make the code
alignment insensitive to an editor's tabwidth.
Use -spaces=false to use tabs for alignment.
3) Manually changed src/exp/parser/parser_test.go
so that it doesn't try to parse the parser's
source files using the old syntax (they have
new syntax now).
4) gofmt -w src misc test/bench
1st set of files.
R=rsc
CC=agl, golang-dev, iant, ken2, r
https://golang.org/cl/180047
This commit is contained in:
parent
34356e9a6a
commit
5a1d3323fe
139 changed files with 9422 additions and 9422 deletions
|
|
@ -5,21 +5,21 @@
|
|||
package tls
|
||||
|
||||
import (
|
||||
"crypto/rsa";
|
||||
"io";
|
||||
"os";
|
||||
"crypto/rsa"
|
||||
"io"
|
||||
"os"
|
||||
)
|
||||
|
||||
const (
|
||||
// maxTLSCiphertext is the maximum length of a plaintext payload.
|
||||
maxTLSPlaintext = 16384;
|
||||
maxTLSPlaintext = 16384
|
||||
// maxTLSCiphertext is the maximum length payload after compression and encryption.
|
||||
maxTLSCiphertext = 16384 + 2048;
|
||||
maxTLSCiphertext = 16384 + 2048
|
||||
// maxHandshakeMsg is the largest single handshake message that we'll buffer.
|
||||
maxHandshakeMsg = 65536;
|
||||
maxHandshakeMsg = 65536
|
||||
// defaultMajor and defaultMinor are the maximum TLS version that we support.
|
||||
defaultMajor = 3;
|
||||
defaultMinor = 2;
|
||||
defaultMajor = 3
|
||||
defaultMinor = 2
|
||||
)
|
||||
|
||||
|
||||
|
|
@ -27,68 +27,68 @@ const (
|
|||
type recordType uint8
|
||||
|
||||
const (
|
||||
recordTypeChangeCipherSpec recordType = 20;
|
||||
recordTypeAlert recordType = 21;
|
||||
recordTypeHandshake recordType = 22;
|
||||
recordTypeApplicationData recordType = 23;
|
||||
recordTypeChangeCipherSpec recordType = 20
|
||||
recordTypeAlert recordType = 21
|
||||
recordTypeHandshake recordType = 22
|
||||
recordTypeApplicationData recordType = 23
|
||||
)
|
||||
|
||||
// TLS handshake message types.
|
||||
const (
|
||||
typeClientHello uint8 = 1;
|
||||
typeServerHello uint8 = 2;
|
||||
typeCertificate uint8 = 11;
|
||||
typeServerHelloDone uint8 = 14;
|
||||
typeClientKeyExchange uint8 = 16;
|
||||
typeFinished uint8 = 20;
|
||||
typeClientHello uint8 = 1
|
||||
typeServerHello uint8 = 2
|
||||
typeCertificate uint8 = 11
|
||||
typeServerHelloDone uint8 = 14
|
||||
typeClientKeyExchange uint8 = 16
|
||||
typeFinished uint8 = 20
|
||||
)
|
||||
|
||||
// TLS cipher suites.
|
||||
var (
|
||||
TLS_RSA_WITH_RC4_128_SHA uint16 = 5;
|
||||
TLS_RSA_WITH_RC4_128_SHA uint16 = 5
|
||||
)
|
||||
|
||||
// TLS compression types.
|
||||
var (
|
||||
compressionNone uint8 = 0;
|
||||
compressionNone uint8 = 0
|
||||
)
|
||||
|
||||
type ConnectionState struct {
|
||||
HandshakeComplete bool;
|
||||
CipherSuite string;
|
||||
Error alertType;
|
||||
HandshakeComplete bool
|
||||
CipherSuite string
|
||||
Error alertType
|
||||
}
|
||||
|
||||
// A Config structure is used to configure a TLS client or server. After one
|
||||
// has been passed to a TLS function it must not be modified.
|
||||
type Config struct {
|
||||
// Rand provides the source of entropy for nonces and RSA blinding.
|
||||
Rand io.Reader;
|
||||
Rand io.Reader
|
||||
// Time returns the current time as the number of seconds since the epoch.
|
||||
Time func() int64;
|
||||
Certificates []Certificate;
|
||||
RootCAs *CASet;
|
||||
Time func() int64
|
||||
Certificates []Certificate
|
||||
RootCAs *CASet
|
||||
}
|
||||
|
||||
type Certificate struct {
|
||||
Certificate [][]byte;
|
||||
PrivateKey *rsa.PrivateKey;
|
||||
Certificate [][]byte
|
||||
PrivateKey *rsa.PrivateKey
|
||||
}
|
||||
|
||||
// A TLS record.
|
||||
type record struct {
|
||||
contentType recordType;
|
||||
major, minor uint8;
|
||||
payload []byte;
|
||||
contentType recordType
|
||||
major, minor uint8
|
||||
payload []byte
|
||||
}
|
||||
|
||||
type handshakeMessage interface {
|
||||
marshal() []byte;
|
||||
marshal() []byte
|
||||
}
|
||||
|
||||
type encryptor interface {
|
||||
// XORKeyStream xors the contents of the slice with bytes from the key stream.
|
||||
XORKeyStream(buf []byte);
|
||||
XORKeyStream(buf []byte)
|
||||
}
|
||||
|
||||
// mutualVersion returns the protocol version to use given the advertised
|
||||
|
|
@ -98,24 +98,24 @@ func mutualVersion(theirMajor, theirMinor uint8) (major, minor uint8, ok bool) {
|
|||
if theirMajor < 3 || theirMajor == 3 && theirMinor < 1 {
|
||||
return 0, 0, false
|
||||
}
|
||||
major = 3;
|
||||
minor = 2;
|
||||
major = 3
|
||||
minor = 2
|
||||
if theirMinor < minor {
|
||||
minor = theirMinor
|
||||
}
|
||||
ok = true;
|
||||
return;
|
||||
ok = true
|
||||
return
|
||||
}
|
||||
|
||||
// A nop implements the NULL encryption and MAC algorithms.
|
||||
type nop struct{}
|
||||
|
||||
func (nop) XORKeyStream(buf []byte) {}
|
||||
func (nop) XORKeyStream(buf []byte) {}
|
||||
|
||||
func (nop) Write(buf []byte) (int, os.Error) { return len(buf), nil }
|
||||
func (nop) Write(buf []byte) (int, os.Error) { return len(buf), nil }
|
||||
|
||||
func (nop) Sum() []byte { return nil }
|
||||
func (nop) Sum() []byte { return nil }
|
||||
|
||||
func (nop) Reset() {}
|
||||
func (nop) Reset() {}
|
||||
|
||||
func (nop) Size() int { return 0 }
|
||||
func (nop) Size() int { return 0 }
|
||||
|
|
|
|||
Loading…
Add table
Add a link
Reference in a new issue