浏览代码

Set up Go modules.

This should make it easier for us to reuse Go code properly.
util/fipstools is kind of a mess. runner has been using relative
imports, but Go seems to prefer this mechanism these days.

Update-Note: The import spelling in ssl/test/runner changes. Also we now
    require Go 1.11. Or you could clone us into GOPATH, but no one does
    that.

Change-Id: I8bf91e1e0345b3d0b3d17f5c642fe78b415b7dde
Reviewed-on: https://boringssl-review.googlesource.com/31884
Reviewed-by: Adam Langley <agl@google.com>
kris/onging/CECPQ3_patch15
David Benjamin 6 年前
committed by Adam Langley
父节点
当前提交
0990a552eb
共有 10 个文件被更改,包括 13 次插入11 次删除
  1. +3
    -2
      BUILDING.md
  2. +1
    -0
      go.mod
  3. +1
    -1
      ssl/test/runner/chacha20_poly1305.go
  4. +1
    -1
      ssl/test/runner/ed25519/ed25519.go
  5. +1
    -1
      ssl/test/runner/ed25519/ed25519_test.go
  6. +1
    -1
      ssl/test/runner/handshake_client.go
  7. +1
    -1
      ssl/test/runner/handshake_server.go
  8. +2
    -2
      ssl/test/runner/key_agreement.go
  9. +1
    -1
      ssl/test/runner/sign.go
  10. +1
    -1
      ssl/test/runner/tls.go

+ 3
- 2
BUILDING.md 查看文件

@@ -29,8 +29,9 @@
and Clang should work on non-Windows platforms, and maybe on Windows too.
To build the tests, you also need a C++ compiler with C++11 support.

* [Go](https://golang.org/dl/) is required. If not found by CMake, the go
executable may be configured explicitly by setting `GO_EXECUTABLE`.
* The most recent stable version of [Go](https://golang.org/dl/) is required.
If not found by CMake, the go executable may be configured explicitly by
setting `GO_EXECUTABLE`.

* To build the x86 and x86\_64 assembly, your assembler must support AVX2
instructions and MOVBE. If using GNU binutils, you must have 2.22 or later


+ 1
- 0
go.mod 查看文件

@@ -0,0 +1 @@
module boringssl.googlesource.com/boringssl

+ 1
- 1
ssl/test/runner/chacha20_poly1305.go 查看文件

@@ -20,7 +20,7 @@ import (
"encoding/binary"
"errors"

"./poly1305"
"boringssl.googlesource.com/boringssl/ssl/test/runner/poly1305"
)

// See RFC 7539.


+ 1
- 1
ssl/test/runner/ed25519/ed25519.go 查看文件

@@ -21,7 +21,7 @@ import (
"io"
"strconv"

"./internal/edwards25519"
"boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519/internal/edwards25519"
)

const (


+ 1
- 1
ssl/test/runner/ed25519/ed25519_test.go 查看文件

@@ -15,7 +15,7 @@ import (
"strings"
"testing"

"./internal/edwards25519"
"boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519/internal/edwards25519"
)

type zeroReader struct{}


+ 1
- 1
ssl/test/runner/handshake_client.go 查看文件

@@ -19,7 +19,7 @@ import (
"net"
"time"

"./ed25519"
"boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519"
)

type clientHandshakeState struct {


+ 1
- 1
ssl/test/runner/handshake_server.go 查看文件

@@ -18,7 +18,7 @@ import (
"math/big"
"time"

"./ed25519"
"boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519"
)

// serverHandshakeState contains details of a server handshake in progress.


+ 2
- 2
ssl/test/runner/key_agreement.go 查看文件

@@ -15,8 +15,8 @@ import (
"io"
"math/big"

"./curve25519"
"./ed25519"
"boringssl.googlesource.com/boringssl/ssl/test/runner/curve25519"
"boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519"
)

type keyType int


+ 1
- 1
ssl/test/runner/sign.go 查看文件

@@ -18,7 +18,7 @@ import (
"fmt"
"math/big"

"./ed25519"
"boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519"
)

type signer interface {


+ 1
- 1
ssl/test/runner/tls.go 查看文件

@@ -18,7 +18,7 @@ import (
"strings"
"time"

"./ed25519"
"boringssl.googlesource.com/boringssl/ssl/test/runner/ed25519"
)

// Server returns a new TLS server side connection


正在加载...
取消
保存