Skip to content
This repository has been archived by the owner on Sep 2, 2021. It is now read-only.

Commit

Permalink
openpgp: mark as deprecated
Browse files Browse the repository at this point in the history
Finally.

Fixes golang/go#44226

Change-Id: I73de5a49357f8891afef9094ab497f389b899943
Reviewed-on: https://go-review.googlesource.com/c/crypto/+/341549
Trust: Filippo Valsorda <filippo@golang.org>
Run-TryBot: Filippo Valsorda <filippo@golang.org>
TryBot-Result: Go Bot <gobot@golang.org>
Reviewed-by: Roland Shoemaker <roland@golang.org>
  • Loading branch information
FiloSottile authored and Adam Hughes committed Sep 2, 2021
1 parent 4bce89e commit 12f8d16
Show file tree
Hide file tree
Showing 7 changed files with 43 additions and 2 deletions.
6 changes: 6 additions & 0 deletions openpgp/armor/armor.go
Original file line number Diff line number Diff line change
Expand Up @@ -4,6 +4,12 @@

// Package armor implements OpenPGP ASCII Armor, see RFC 4880. OpenPGP Armor is
// very similar to PEM except that it has an additional CRC checksum.
//
// Deprecated: this package is unmaintained except for security fixes. New
// applications should consider a more focused, modern alternative to OpenPGP
// for their specific task. If you are required to interoperate with OpenPGP
// systems and need a maintained package, consider a maintained community fork.
// See https://golang.org/issue/37497.
package armor // import "golang.org/x/crypto/openpgp/armor"

import (
Expand Down
6 changes: 6 additions & 0 deletions openpgp/clearsign/clearsign.go
Original file line number Diff line number Diff line change
Expand Up @@ -7,6 +7,12 @@
//
// Clearsigned messages are cryptographically signed, but the contents of the
// message are kept in plaintext so that it can be read without special tools.
//
// Deprecated: this package is unmaintained except for security fixes. New
// applications should consider a more focused, modern alternative to OpenPGP
// for their specific task. If you are required to interoperate with OpenPGP
// systems and need a maintained package, consider a maintained community fork.
// See https://golang.org/issue/37497.
package clearsign // import "golang.org/x/crypto/openpgp/clearsign"

import (
Expand Down
6 changes: 6 additions & 0 deletions openpgp/elgamal/elgamal.go
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,12 @@
// This form of ElGamal embeds PKCS#1 v1.5 padding, which may make it
// unsuitable for other protocols. RSA should be used in preference in any
// case.
//
// Deprecated: this package was only provided to support ElGamal encryption in
// OpenPGP. The golang.org/x/crypto/openpgp package is now deprecated (see
// https://golang.org/issue/44226), and ElGamal in the OpenPGP ecosystem has
// compatibility and security issues (see https://eprint.iacr.org/2021/923).
// Moreover, this package doesn't protect against side-channel attacks.
package elgamal // import "golang.org/x/crypto/openpgp/elgamal"

import (
Expand Down
6 changes: 6 additions & 0 deletions openpgp/errors/errors.go
Original file line number Diff line number Diff line change
Expand Up @@ -3,6 +3,12 @@
// license that can be found in the LICENSE file.

// Package errors contains common error types for the OpenPGP packages.
//
// Deprecated: this package is unmaintained except for security fixes. New
// applications should consider a more focused, modern alternative to OpenPGP
// for their specific task. If you are required to interoperate with OpenPGP
// systems and need a maintained package, consider a maintained community fork.
// See https://golang.org/issue/37497.
package errors // import "golang.org/x/crypto/openpgp/errors"

import (
Expand Down
6 changes: 6 additions & 0 deletions openpgp/packet/packet.go
Original file line number Diff line number Diff line change
Expand Up @@ -4,6 +4,12 @@

// Package packet implements parsing and serialization of OpenPGP packets, as
// specified in RFC 4880.
//
// Deprecated: this package is unmaintained except for security fixes. New
// applications should consider a more focused, modern alternative to OpenPGP
// for their specific task. If you are required to interoperate with OpenPGP
// systems and need a maintained package, consider a maintained community fork.
// See https://golang.org/issue/37497.
package packet // import "golang.org/x/crypto/openpgp/packet"

import (
Expand Down
6 changes: 6 additions & 0 deletions openpgp/read.go
Original file line number Diff line number Diff line change
Expand Up @@ -3,6 +3,12 @@
// license that can be found in the LICENSE file.

// Package openpgp implements high level operations on OpenPGP messages.
//
// Deprecated: this package is unmaintained except for security fixes. New
// applications should consider a more focused, modern alternative to OpenPGP
// for their specific task. If you are required to interoperate with OpenPGP
// systems and need a maintained package, consider a maintained community fork.
// See https://golang.org/issue/37497.
package openpgp // import "golang.org/x/crypto/openpgp"

import (
Expand Down
9 changes: 7 additions & 2 deletions openpgp/s2k/s2k.go
Original file line number Diff line number Diff line change
Expand Up @@ -4,11 +4,16 @@

// Package s2k implements the various OpenPGP string-to-key transforms as
// specified in RFC 4800 section 3.7.1.

//
// Modifications from patches written by:
// Fan Jiang <fanjiang@thoughtworks.com> and
// Sofia Celi <sceli@thoughtworks.com>

//
// Deprecated: this package is unmaintained except for security fixes. New
// applications should consider a more focused, modern alternative to OpenPGP
// for their specific task. If you are required to interoperate with OpenPGP
// systems and need a maintained package, consider a maintained community fork.
// See https://golang.org/issue/37497.
package s2k // import "golang.org/x/crypto/openpgp/s2k"

import (
Expand Down

0 comments on commit 12f8d16

Please sign in to comment.