Skip to content

Commit 0ba0e8f

Browse files
FiloSottilerolandshoemaker
authored andcommitted
openpgp: mark as deprecated
Finally. Fixes golang/go#44226 Change-Id: I73de5a49357f8891afef9094ab497f389b899943 Reviewed-on: https://go-review.googlesource.com/c/crypto/+/341549 Trust: Filippo Valsorda <[email protected]> Run-TryBot: Filippo Valsorda <[email protected]> TryBot-Result: Go Bot <[email protected]> Reviewed-by: Roland Shoemaker <[email protected]>
1 parent a769d52 commit 0ba0e8f

File tree

7 files changed

+42
-0
lines changed

7 files changed

+42
-0
lines changed

openpgp/armor/armor.go

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -4,6 +4,12 @@
44

55
// Package armor implements OpenPGP ASCII Armor, see RFC 4880. OpenPGP Armor is
66
// very similar to PEM except that it has an additional CRC checksum.
7+
//
8+
// Deprecated: this package is unmaintained except for security fixes. New
9+
// applications should consider a more focused, modern alternative to OpenPGP
10+
// for their specific task. If you are required to interoperate with OpenPGP
11+
// systems and need a maintained package, consider a maintained community fork.
12+
// See https://golang.org/issue/37497.
713
package armor // import "golang.org/x/crypto/openpgp/armor"
814

915
import (

openpgp/clearsign/clearsign.go

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -7,6 +7,12 @@
77
//
88
// Clearsigned messages are cryptographically signed, but the contents of the
99
// message are kept in plaintext so that it can be read without special tools.
10+
//
11+
// Deprecated: this package is unmaintained except for security fixes. New
12+
// applications should consider a more focused, modern alternative to OpenPGP
13+
// for their specific task. If you are required to interoperate with OpenPGP
14+
// systems and need a maintained package, consider a maintained community fork.
15+
// See https://golang.org/issue/37497.
1016
package clearsign // import "golang.org/x/crypto/openpgp/clearsign"
1117

1218
import (

openpgp/elgamal/elgamal.go

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,12 @@
1010
// This form of ElGamal embeds PKCS#1 v1.5 padding, which may make it
1111
// unsuitable for other protocols. RSA should be used in preference in any
1212
// case.
13+
//
14+
// Deprecated: this package was only provided to support ElGamal encryption in
15+
// OpenPGP. The golang.org/x/crypto/openpgp package is now deprecated (see
16+
// https://golang.org/issue/44226), and ElGamal in the OpenPGP ecosystem has
17+
// compatibility and security issues (see https://eprint.iacr.org/2021/923).
18+
// Moreover, this package doesn't protect against side-channel attacks.
1319
package elgamal // import "golang.org/x/crypto/openpgp/elgamal"
1420

1521
import (

openpgp/errors/errors.go

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,12 @@
33
// license that can be found in the LICENSE file.
44

55
// Package errors contains common error types for the OpenPGP packages.
6+
//
7+
// Deprecated: this package is unmaintained except for security fixes. New
8+
// applications should consider a more focused, modern alternative to OpenPGP
9+
// for their specific task. If you are required to interoperate with OpenPGP
10+
// systems and need a maintained package, consider a maintained community fork.
11+
// See https://golang.org/issue/37497.
612
package errors // import "golang.org/x/crypto/openpgp/errors"
713

814
import (

openpgp/packet/packet.go

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -4,6 +4,12 @@
44

55
// Package packet implements parsing and serialization of OpenPGP packets, as
66
// specified in RFC 4880.
7+
//
8+
// Deprecated: this package is unmaintained except for security fixes. New
9+
// applications should consider a more focused, modern alternative to OpenPGP
10+
// for their specific task. If you are required to interoperate with OpenPGP
11+
// systems and need a maintained package, consider a maintained community fork.
12+
// See https://golang.org/issue/37497.
713
package packet // import "golang.org/x/crypto/openpgp/packet"
814

915
import (

openpgp/read.go

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,12 @@
33
// license that can be found in the LICENSE file.
44

55
// Package openpgp implements high level operations on OpenPGP messages.
6+
//
7+
// Deprecated: this package is unmaintained except for security fixes. New
8+
// applications should consider a more focused, modern alternative to OpenPGP
9+
// for their specific task. If you are required to interoperate with OpenPGP
10+
// systems and need a maintained package, consider a maintained community fork.
11+
// See https://golang.org/issue/37497.
612
package openpgp // import "golang.org/x/crypto/openpgp"
713

814
import (

openpgp/s2k/s2k.go

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -4,6 +4,12 @@
44

55
// Package s2k implements the various OpenPGP string-to-key transforms as
66
// specified in RFC 4800 section 3.7.1.
7+
//
8+
// Deprecated: this package is unmaintained except for security fixes. New
9+
// applications should consider a more focused, modern alternative to OpenPGP
10+
// for their specific task. If you are required to interoperate with OpenPGP
11+
// systems and need a maintained package, consider a maintained community fork.
12+
// See https://golang.org/issue/37497.
713
package s2k // import "golang.org/x/crypto/openpgp/s2k"
814

915
import (

0 commit comments

Comments
 (0)