From cc6feffbd1554fc74f6b192996ca8a8726e3915e Mon Sep 17 00:00:00 2001 From: roman_harazha Date: Tue, 13 Feb 2024 17:56:51 +0200 Subject: [PATCH] replace module path --- CHANGELOG.md | 224 +++++++++--------- README.md | 6 +- client/configpb/multilog.proto | 2 +- client/ctclient/cmd/bisect.go | 2 +- client/ctclient/cmd/get_consistency_proof.go | 2 +- client/ctclient/cmd/get_entries.go | 6 +- client/ctclient/cmd/get_inclusion_proof.go | 6 +- client/ctclient/cmd/get_sth.go | 2 +- client/ctclient/cmd/root.go | 10 +- client/ctclient/cmd/upload.go | 6 +- client/ctclient/main.go | 2 +- client/getentries.go | 4 +- client/logclient.go | 6 +- client/logclient_test.go | 14 +- client/multilog.go | 8 +- client/multilog_test.go | 12 +- cloudbuild.yaml | 2 +- cloudbuild_master.yaml | 2 +- cloudbuild_tag.yaml | 2 +- ctpolicy/applepolicy.go | 4 +- ctpolicy/applepolicy_test.go | 2 +- ctpolicy/chromepolicy.go | 4 +- ctpolicy/chromepolicy_test.go | 2 +- ctpolicy/ctpolicy.go | 4 +- ctpolicy/ctpolicy_test.go | 8 +- ctutil/ctutil.go | 6 +- ctutil/ctutil_test.go | 8 +- ctutil/loginfo.go | 10 +- ctutil/sctcheck/sctcheck.go | 10 +- ctutil/sctscan/sctscan.go | 16 +- fixchain/chainfix/chainfix.go | 8 +- fixchain/containers.go | 2 +- fixchain/fix.go | 2 +- fixchain/fix_and_log.go | 4 +- fixchain/fix_and_log_test.go | 6 +- fixchain/fix_error.go | 2 +- fixchain/fix_error_test.go | 2 +- fixchain/fix_test.go | 2 +- fixchain/fixer.go | 2 +- fixchain/fixer_test.go | 2 +- fixchain/functions_test.go | 6 +- fixchain/hash.go | 2 +- fixchain/logger.go | 6 +- fixchain/logger_test.go | 4 +- fixchain/replacements.go | 2 +- fixchain/roundtrip_test.go | 8 +- go.mod | 4 +- gossip/minimal/x509ext/x509ext.go | 8 +- gossip/minimal/x509ext/x509ext_test.go | 10 +- internal/witness/api/http.go | 2 +- .../witness/client/http/witness_client.go | 2 +- internal/witness/cmd/client/main.go | 10 +- internal/witness/cmd/feeder/main.go | 10 +- internal/witness/cmd/witness/config/config.go | 4 +- internal/witness/cmd/witness/impl/witness.go | 6 +- .../cmd/witness/internal/http/server.go | 4 +- .../cmd/witness/internal/http/server_test.go | 6 +- .../cmd/witness/internal/witness/witness.go | 6 +- .../witness/internal/witness/witness_test.go | 6 +- internal/witness/cmd/witness/main.go | 2 +- internal/witness/verifier/verifier.go | 6 +- jsonclient/client.go | 4 +- jsonclient/client_test.go | 2 +- loglist3/logfilter.go | 4 +- loglist3/logfilter_test.go | 6 +- loglist3/loglist3.go | 2 +- preload/dumpscts/dumpscts.go | 2 +- preload/preloader/preloader.go | 12 +- preload/types.go | 2 +- proto_gen.go | 6 +- scanner/fetcher.go | 4 +- scanner/matcher.go | 8 +- scanner/scanlog/scanlog.go | 10 +- scanner/scanner.go | 4 +- scanner/scanner_test.go | 8 +- scripts/presubmit.sh | 4 +- scripts/resetctdb.sh | 2 +- serialization.go | 4 +- serialization_test.go | 2 +- signatures.go | 4 +- signatures_test.go | 2 +- submission/distributor.go | 16 +- submission/distributor_test.go | 14 +- submission/hammer/main.go | 6 +- submission/loglist_manager.go | 2 +- submission/loglist_manager_test.go | 2 +- submission/loglist_refresher.go | 4 +- submission/loglist_refresher_test.go | 4 +- submission/proxy.go | 14 +- submission/proxy_server.go | 4 +- submission/proxy_test.go | 10 +- submission/races.go | 4 +- submission/races_test.go | 8 +- submission/server/main.go | 2 +- submission/stub.go | 10 +- tls/hash_test.go | 2 +- tls/signature.go | 2 +- tls/signature_test.go | 6 +- trillian/ctfe/cert_checker.go | 6 +- trillian/ctfe/cert_checker_test.go | 10 +- trillian/ctfe/cert_quota.go | 2 +- trillian/ctfe/cert_quota_test.go | 6 +- trillian/ctfe/config.go | 6 +- trillian/ctfe/config_test.go | 2 +- trillian/ctfe/configpb/config.proto | 2 +- trillian/ctfe/ct_server/main.go | 4 +- trillian/ctfe/handlers.go | 12 +- trillian/ctfe/handlers_test.go | 18 +- trillian/ctfe/instance.go | 10 +- trillian/ctfe/instance_test.go | 4 +- trillian/ctfe/requestlog.go | 4 +- trillian/ctfe/serialize.go | 4 +- trillian/ctfe/serialize_test.go | 12 +- trillian/ctfe/sth.go | 2 +- trillian/ctfe/sth_test.go | 6 +- trillian/ctfe/structures.go | 2 +- trillian/ctfe/structures_test.go | 2 +- trillian/docs/ManualDeployment.md | 12 +- trillian/docs/Operation.md | 4 +- .../examples/deployment/docker/ctfe/README.md | 2 +- .../examples/deployment/kubernetes/deploy.sh | 2 +- trillian/integration/chains.go | 6 +- trillian/integration/copier.go | 12 +- trillian/integration/ct_functions.sh | 4 +- trillian/integration/ct_hammer/main.go | 14 +- trillian/integration/ct_hammer_test.sh | 4 +- trillian/integration/ct_integration.go | 14 +- trillian/integration/ct_integration_test.go | 4 +- trillian/integration/ct_integration_test.sh | 2 +- trillian/integration/demo-script.sh | 16 +- trillian/integration/hammer.go | 14 +- trillian/integration/hammer_test.go | 12 +- trillian/integration/integration_test.sh | 4 +- trillian/integration/logenv.go | 4 +- trillian/migrillian/README.md | 2 +- trillian/migrillian/configpb/config.pb.go | 2 +- trillian/migrillian/configpb/config.proto | 2 +- trillian/migrillian/core/config.go | 2 +- trillian/migrillian/core/config_test.go | 4 +- trillian/migrillian/core/controller.go | 8 +- trillian/migrillian/core/controller_test.go | 2 +- trillian/migrillian/core/trillian.go | 8 +- trillian/migrillian/main.go | 8 +- trillian/util/log_leaf.go | 4 +- types.go | 4 +- types_test.go | 2 +- x509/error_test.go | 2 +- x509/example_test.go | 2 +- x509/name_constraints_test.go | 4 +- x509/names.go | 4 +- x509/names_test.go | 4 +- x509/pkcs1.go | 2 +- x509/pkcs8.go | 4 +- x509/pkix/pkix.go | 2 +- x509/revoked.go | 4 +- x509/revoked_test.go | 4 +- x509/root_darwin_arm_gen.go | 2 +- x509/rpki.go | 2 +- x509/sec1.go | 2 +- x509/verify_test.go | 2 +- x509/x509.go | 6 +- x509/x509_test.go | 4 +- x509/x509_test_import.go | 4 +- x509util/certcheck/certcheck.go | 4 +- x509util/crlcheck/crlcheck.go | 4 +- x509util/files.go | 2 +- x509util/fuzz.go | 2 +- x509util/pem_cert_pool.go | 2 +- x509util/pem_cert_pool_test.go | 4 +- x509util/revoked.go | 4 +- x509util/x509util.go | 12 +- 171 files changed, 559 insertions(+), 561 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index 21b51fe110..ac504486f2 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -8,7 +8,7 @@ ### Misc -* Return HTTP 504 instead of HTTP 408 upon timeout or cancellation of a backend connection context by @robstradling in https://github.com/google/certificate-transparency-go/pull/1313 +* Return HTTP 504 instead of HTTP 408 upon timeout or cancellation of a backend connection context by @robstradling in https://github.com/rarimo/certificate-transparency-go/pull/1313 ## v1.1.7 @@ -19,127 +19,127 @@ ### Add support for WASI port -* Add build tags for wasip1 GOOS by @flavio in https://github.com/google/certificate-transparency-go/pull/1089 +* Add build tags for wasip1 GOOS by @flavio in https://github.com/rarimo/certificate-transparency-go/pull/1089 ### Add support for IBM Z operating system z/OS -* Add build tags for zOS by @onlywork1984 in https://github.com/google/certificate-transparency-go/pull/1088 +* Add build tags for zOS by @onlywork1984 in https://github.com/rarimo/certificate-transparency-go/pull/1088 ### Log List -* Add support for "is_all_logs" field in loglist3 by @phbnf in https://github.com/google/certificate-transparency-go/pull/1095 +* Add support for "is_all_logs" field in loglist3 by @phbnf in https://github.com/rarimo/certificate-transparency-go/pull/1095 ### Documentation -* Improve Dockerized Test Deployment documentation by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1179 +* Improve Dockerized Test Deployment documentation by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1179 ### Misc -* Escape forward slashes in certificate Subject names when used as user quota id strings by @robstradling in https://github.com/google/certificate-transparency-go/pull/1059 -* Search whole chain looking for issuer match by @mhutchinson in https://github.com/google/certificate-transparency-go/pull/1112 -* Use proper check per @AGWA instead of buggy check introduced in #1112 by @mhutchinson in https://github.com/google/certificate-transparency-go/pull/1114 -* Build the ctfe/ct_server binary without depending on glibc by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1119 -* Migrate CTFE Ingress manifest to support GKE version 1.23 by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1086 -* Remove Dependabot ignore configuration by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1097 -* Add "github-actions" and "docker" Dependabot config by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1101 -* Add top level permission in CodeQL workflow by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1102 -* Pin Docker image dependencies by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1110 -* Remove GO111MODULE from Dockerfile and Cloud Build yaml files by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1113 -* Add docker Dependabot config by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1126 -* Export is_mirror = 0.0 for non mirror instead of nothing by @phbnf in https://github.com/google/certificate-transparency-go/pull/1133 -* Add govulncheck GitHub action by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1145 -* Spelling by @jsoref in https://github.com/google/certificate-transparency-go/pull/1144 +* Escape forward slashes in certificate Subject names when used as user quota id strings by @robstradling in https://github.com/rarimo/certificate-transparency-go/pull/1059 +* Search whole chain looking for issuer match by @mhutchinson in https://github.com/rarimo/certificate-transparency-go/pull/1112 +* Use proper check per @AGWA instead of buggy check introduced in #1112 by @mhutchinson in https://github.com/rarimo/certificate-transparency-go/pull/1114 +* Build the ctfe/ct_server binary without depending on glibc by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1119 +* Migrate CTFE Ingress manifest to support GKE version 1.23 by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1086 +* Remove Dependabot ignore configuration by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1097 +* Add "github-actions" and "docker" Dependabot config by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1101 +* Add top level permission in CodeQL workflow by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1102 +* Pin Docker image dependencies by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1110 +* Remove GO111MODULE from Dockerfile and Cloud Build yaml files by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1113 +* Add docker Dependabot config by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1126 +* Export is_mirror = 0.0 for non mirror instead of nothing by @phbnf in https://github.com/rarimo/certificate-transparency-go/pull/1133 +* Add govulncheck GitHub action by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1145 +* Spelling by @jsoref in https://github.com/rarimo/certificate-transparency-go/pull/1144 ### Dependency update -* Bump Go from 1.19 to 1.20 by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1146 -* Bump golangci-lint from 1.51.1 to 1.55.1 by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1214 -* Bump go.etcd.io/etcd/v3 from 3.5.8 to 3.5.9 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1083 -* Bump golang.org/x/crypto from 0.8.0 to 0.9.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/108 -* Bump github.com/mattn/go-sqlite3 from 1.14.16 to 1.14.17 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1092 -* Bump golang.org/x/net from 0.10.0 to 0.11.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1094 -* Bump github.com/prometheus/client_golang from 1.15.1 to 1.16.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1098 -* Bump google.golang.org/protobuf from 1.30.0 to 1.31.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1099 -* Bump golang.org/x/net from 0.11.0 to 0.12.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1108 -* Bump actions/checkout from 3.1.0 to 3.5.3 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1103 -* Bump github/codeql-action from 2.1.27 to 2.20.3 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1104 -* Bump ossf/scorecard-action from 2.0.6 to 2.2.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1105 -* Bump actions/upload-artifact from 3.1.0 to 3.1.2 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1106 -* Bump github/codeql-action from 2.20.3 to 2.20.4 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1115 -* Bump github/codeql-action from 2.20.4 to 2.21.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1117 -* Bump golang.org/x/net from 0.12.0 to 0.14.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1124 -* Bump github/codeql-action from 2.21.0 to 2.21.2 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1121 -* Bump github/codeql-action from 2.21.2 to 2.21.4 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1125 -* Bump golang from `fd9306e` to `eb3f9ac` in /integration by @dependabot in https://github.com/google/certificate-transparency-go/pull/1127 -* Bump alpine from 3.8 to 3.18 in /trillian/examples/deployment/docker/envsubst by @dependabot in https://github.com/google/certificate-transparency-go/pull/1129 -* Bump golang from `fd9306e` to `eb3f9ac` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/google/certificate-transparency-go/pull/1128 -* Bump alpine from `82d1e9d` to `7144f7b` in /internal/witness/cmd/feeder by @dependabot in https://github.com/google/certificate-transparency-go/pull/1130 -* Bump golang from `fd9306e` to `eb3f9ac` in /internal/witness/cmd/witness by @dependabot in https://github.com/google/certificate-transparency-go/pull/1131 -* Bump golang from 1.19-alpine to 1.21-alpine in /internal/witness/cmd/feeder by @dependabot in https://github.com/google/certificate-transparency-go/pull/1132 -* Bump actions/checkout from 3.5.3 to 3.6.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1134 -* Bump github/codeql-action from 2.21.4 to 2.21.5 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1135 -* Bump distroless/base from `73deaaf` to `46c5b9b` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/google/certificate-transparency-go/pull/1136 -* Bump actions/checkout from 3.6.0 to 4.0.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1137 -* Bump golang.org/x/net from 0.14.0 to 0.15.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1139 -* Bump github.com/rs/cors from 1.9.0 to 1.10.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1140 -* Bump actions/upload-artifact from 3.1.2 to 3.1.3 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1141 -* Bump golang from `445f340` to `96634e5` in /internal/witness/cmd/feeder by @dependabot in https://github.com/google/certificate-transparency-go/pull/1142 -* Bump github/codeql-action from 2.21.5 to 2.21.6 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1149 -* Bump Docker golang base images to 1.21.1 by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1147 -* Bump github/codeql-action from 2.21.6 to 2.21.7 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1150 -* Bump github/codeql-action from 2.21.7 to 2.21.8 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1152 -* Bump golang from `d3114db` to `a0b3bc4` in /internal/witness/cmd/feeder by @dependabot in https://github.com/google/certificate-transparency-go/pull/1155 -* Bump golang from `d3114db` to `a0b3bc4` in /internal/witness/cmd/witness by @dependabot in https://github.com/google/certificate-transparency-go/pull/1157 -* Bump golang from `d3114db` to `a0b3bc4` in /integration by @dependabot in https://github.com/google/certificate-transparency-go/pull/1156 -* Bump golang from `d3114db` to `a0b3bc4` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/google/certificate-transparency-go/pull/1158 -* Bump golang from `e06b3a4` to `114b9cc` in /integration by @dependabot in https://github.com/google/certificate-transparency-go/pull/1159 -* Bump golang from `a0b3bc4` to `114b9cc` in /internal/witness/cmd/feeder by @dependabot in https://github.com/google/certificate-transparency-go/pull/1160 -* Bump golang from `a0b3bc4` to `114b9cc` in /internal/witness/cmd/witness by @dependabot in https://github.com/google/certificate-transparency-go/pull/1161 -* Bump actions/checkout from 4.0.0 to 4.1.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1162 -* Bump golang from `114b9cc` to `9c7ea4a` in /internal/witness/cmd/feeder by @dependabot in https://github.com/google/certificate-transparency-go/pull/1163 -* Bump golang from `114b9cc` to `9c7ea4a` in /integration by @dependabot in https://github.com/google/certificate-transparency-go/pull/1166 -* Bump golang from `114b9cc` to `9c7ea4a` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/google/certificate-transparency-go/pull/1165 -* Bump golang from `114b9cc` to `9c7ea4a` in /internal/witness/cmd/witness by @dependabot in https://github.com/google/certificate-transparency-go/pull/1164 -* Bump github/codeql-action from 2.21.8 to 2.21.9 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1169 -* Bump golang from `9c7ea4a` to `61f84bc` in /integration by @dependabot in https://github.com/google/certificate-transparency-go/pull/1168 -* Bump github.com/prometheus/client_golang from 1.16.0 to 1.17.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1172 -* Bump golang from `9c7ea4a` to `61f84bc` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/google/certificate-transparency-go/pull/1170 -* Bump github.com/rs/cors from 1.10.0 to 1.10.1 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1176 -* Bump alpine from `7144f7b` to `eece025` in /trillian/examples/deployment/docker/envsubst by @dependabot in https://github.com/google/certificate-transparency-go/pull/1174 -* Bump alpine from `7144f7b` to `eece025` in /internal/witness/cmd/feeder by @dependabot in https://github.com/google/certificate-transparency-go/pull/1175 -* Bump golang from `9c7ea4a` to `61f84bc` in /internal/witness/cmd/witness by @dependabot in https://github.com/google/certificate-transparency-go/pull/1171 -* Bump golang from `9c7ea4a` to `61f84bc` in /internal/witness/cmd/feeder by @dependabot in https://github.com/google/certificate-transparency-go/pull/1173 -* Bump distroless/base from `46c5b9b` to `a35b652` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/google/certificate-transparency-go/pull/1177 -* Bump golang.org/x/crypto from 0.13.0 to 0.14.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1178 -* Bump github/codeql-action from 2.21.9 to 2.22.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1180 -* Bump golang from 1.21.1-bookworm to 1.21.2-bookworm in /integration by @dependabot in https://github.com/google/certificate-transparency-go/pull/1181 -* Bump golang.org/x/net from 0.15.0 to 0.16.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1184 -* Bump golang from 1.21.1-bookworm to 1.21.2-bookworm in /internal/witness/cmd/witness by @dependabot in https://github.com/google/certificate-transparency-go/pull/1182 -* Bump golang from 1.21.1-bookworm to 1.21.2-bookworm in /internal/witness/cmd/feeder by @dependabot in https://github.com/google/certificate-transparency-go/pull/1185 -* Bump golang from 1.21.1-bookworm to 1.21.2-bookworm in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/google/certificate-transparency-go/pull/1183 -* Bump github/codeql-action from 2.22.0 to 2.22.1 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1186 -* Bump distroless/base from `a35b652` to `b31a6e0` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/google/certificate-transparency-go/pull/1188 -* Bump ossf/scorecard-action from 2.2.0 to 2.3.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1187 -* Bump github.com/google/go-cmp from 0.5.9 to 0.6.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1189 -* Bump golang.org/x/net from 0.16.0 to 0.17.0 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1190 -* Bump go-version-input from 1.20.8 to 1.20.10 in govulncheck by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1195 -* Bump golang from 1.21.2-bookworm to 1.21.3-bookworm in /internal/witness/cmd/witness by @dependabot in https://github.com/google/certificate-transparency-go/pull/1193 -* Bump golang from 1.21.2-bookworm to 1.21.3-bookworm in /internal/witness/cmd/feeder by @dependabot in https://github.com/google/certificate-transparency-go/pull/1191 -* Bump golang from 1.21.2-bookworm to 1.21.3-bookworm in /integration by @dependabot in https://github.com/google/certificate-transparency-go/pull/1194 -* Bump golang from 1.21.2-bookworm to 1.21.3-bookworm in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/google/certificate-transparency-go/pull/1192 -* Bump golang from `a94b089` to `8f9a1ec` in /internal/witness/cmd/feeder by @dependabot in https://github.com/google/certificate-transparency-go/pull/1196 -* Bump github/codeql-action from 2.22.1 to 2.22.2 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1197 -* Bump golang from `a94b089` to `5cc7ddc` in /integration by @dependabot in https://github.com/google/certificate-transparency-go/pull/1200 -* Bump golang from `a94b089` to `5cc7ddc` in /internal/witness/cmd/witness by @dependabot in https://github.com/google/certificate-transparency-go/pull/1199 -* Bump github/codeql-action from 2.22.2 to 2.22.3 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1202 -* Bump golang from `5cc7ddc` to `20f9ab5` in /integration by @dependabot in https://github.com/google/certificate-transparency-go/pull/1203 -* Bump golang from `a94b089` to `20f9ab5` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/google/certificate-transparency-go/pull/1198 -* Bump golang from `8f9a1ec` to `20f9ab5` in /internal/witness/cmd/feeder by @dependabot in https://github.com/google/certificate-transparency-go/pull/1201 -* Bump actions/checkout from 4.1.0 to 4.1.1 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1204 -* Bump github/codeql-action from 2.22.3 to 2.22.4 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1206 -* Bump ossf/scorecard-action from 2.3.0 to 2.3.1 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1207 -* Bump github/codeql-action from 2.22.4 to 2.22.5 by @dependabot in https://github.com/google/certificate-transparency-go/pull/1209 -* Bump multiple Go module dependencies by @roger2hk in https://github.com/google/certificate-transparency-go/pull/1213 +* Bump Go from 1.19 to 1.20 by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1146 +* Bump golangci-lint from 1.51.1 to 1.55.1 by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1214 +* Bump go.etcd.io/etcd/v3 from 3.5.8 to 3.5.9 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1083 +* Bump golang.org/x/crypto from 0.8.0 to 0.9.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/108 +* Bump github.com/mattn/go-sqlite3 from 1.14.16 to 1.14.17 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1092 +* Bump golang.org/x/net from 0.10.0 to 0.11.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1094 +* Bump github.com/prometheus/client_golang from 1.15.1 to 1.16.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1098 +* Bump google.golang.org/protobuf from 1.30.0 to 1.31.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1099 +* Bump golang.org/x/net from 0.11.0 to 0.12.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1108 +* Bump actions/checkout from 3.1.0 to 3.5.3 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1103 +* Bump github/codeql-action from 2.1.27 to 2.20.3 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1104 +* Bump ossf/scorecard-action from 2.0.6 to 2.2.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1105 +* Bump actions/upload-artifact from 3.1.0 to 3.1.2 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1106 +* Bump github/codeql-action from 2.20.3 to 2.20.4 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1115 +* Bump github/codeql-action from 2.20.4 to 2.21.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1117 +* Bump golang.org/x/net from 0.12.0 to 0.14.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1124 +* Bump github/codeql-action from 2.21.0 to 2.21.2 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1121 +* Bump github/codeql-action from 2.21.2 to 2.21.4 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1125 +* Bump golang from `fd9306e` to `eb3f9ac` in /integration by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1127 +* Bump alpine from 3.8 to 3.18 in /trillian/examples/deployment/docker/envsubst by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1129 +* Bump golang from `fd9306e` to `eb3f9ac` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1128 +* Bump alpine from `82d1e9d` to `7144f7b` in /internal/witness/cmd/feeder by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1130 +* Bump golang from `fd9306e` to `eb3f9ac` in /internal/witness/cmd/witness by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1131 +* Bump golang from 1.19-alpine to 1.21-alpine in /internal/witness/cmd/feeder by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1132 +* Bump actions/checkout from 3.5.3 to 3.6.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1134 +* Bump github/codeql-action from 2.21.4 to 2.21.5 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1135 +* Bump distroless/base from `73deaaf` to `46c5b9b` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1136 +* Bump actions/checkout from 3.6.0 to 4.0.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1137 +* Bump golang.org/x/net from 0.14.0 to 0.15.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1139 +* Bump github.com/rs/cors from 1.9.0 to 1.10.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1140 +* Bump actions/upload-artifact from 3.1.2 to 3.1.3 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1141 +* Bump golang from `445f340` to `96634e5` in /internal/witness/cmd/feeder by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1142 +* Bump github/codeql-action from 2.21.5 to 2.21.6 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1149 +* Bump Docker golang base images to 1.21.1 by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1147 +* Bump github/codeql-action from 2.21.6 to 2.21.7 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1150 +* Bump github/codeql-action from 2.21.7 to 2.21.8 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1152 +* Bump golang from `d3114db` to `a0b3bc4` in /internal/witness/cmd/feeder by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1155 +* Bump golang from `d3114db` to `a0b3bc4` in /internal/witness/cmd/witness by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1157 +* Bump golang from `d3114db` to `a0b3bc4` in /integration by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1156 +* Bump golang from `d3114db` to `a0b3bc4` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1158 +* Bump golang from `e06b3a4` to `114b9cc` in /integration by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1159 +* Bump golang from `a0b3bc4` to `114b9cc` in /internal/witness/cmd/feeder by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1160 +* Bump golang from `a0b3bc4` to `114b9cc` in /internal/witness/cmd/witness by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1161 +* Bump actions/checkout from 4.0.0 to 4.1.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1162 +* Bump golang from `114b9cc` to `9c7ea4a` in /internal/witness/cmd/feeder by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1163 +* Bump golang from `114b9cc` to `9c7ea4a` in /integration by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1166 +* Bump golang from `114b9cc` to `9c7ea4a` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1165 +* Bump golang from `114b9cc` to `9c7ea4a` in /internal/witness/cmd/witness by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1164 +* Bump github/codeql-action from 2.21.8 to 2.21.9 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1169 +* Bump golang from `9c7ea4a` to `61f84bc` in /integration by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1168 +* Bump github.com/prometheus/client_golang from 1.16.0 to 1.17.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1172 +* Bump golang from `9c7ea4a` to `61f84bc` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1170 +* Bump github.com/rs/cors from 1.10.0 to 1.10.1 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1176 +* Bump alpine from `7144f7b` to `eece025` in /trillian/examples/deployment/docker/envsubst by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1174 +* Bump alpine from `7144f7b` to `eece025` in /internal/witness/cmd/feeder by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1175 +* Bump golang from `9c7ea4a` to `61f84bc` in /internal/witness/cmd/witness by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1171 +* Bump golang from `9c7ea4a` to `61f84bc` in /internal/witness/cmd/feeder by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1173 +* Bump distroless/base from `46c5b9b` to `a35b652` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1177 +* Bump golang.org/x/crypto from 0.13.0 to 0.14.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1178 +* Bump github/codeql-action from 2.21.9 to 2.22.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1180 +* Bump golang from 1.21.1-bookworm to 1.21.2-bookworm in /integration by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1181 +* Bump golang.org/x/net from 0.15.0 to 0.16.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1184 +* Bump golang from 1.21.1-bookworm to 1.21.2-bookworm in /internal/witness/cmd/witness by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1182 +* Bump golang from 1.21.1-bookworm to 1.21.2-bookworm in /internal/witness/cmd/feeder by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1185 +* Bump golang from 1.21.1-bookworm to 1.21.2-bookworm in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1183 +* Bump github/codeql-action from 2.22.0 to 2.22.1 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1186 +* Bump distroless/base from `a35b652` to `b31a6e0` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1188 +* Bump ossf/scorecard-action from 2.2.0 to 2.3.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1187 +* Bump github.com/google/go-cmp from 0.5.9 to 0.6.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1189 +* Bump golang.org/x/net from 0.16.0 to 0.17.0 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1190 +* Bump go-version-input from 1.20.8 to 1.20.10 in govulncheck by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1195 +* Bump golang from 1.21.2-bookworm to 1.21.3-bookworm in /internal/witness/cmd/witness by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1193 +* Bump golang from 1.21.2-bookworm to 1.21.3-bookworm in /internal/witness/cmd/feeder by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1191 +* Bump golang from 1.21.2-bookworm to 1.21.3-bookworm in /integration by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1194 +* Bump golang from 1.21.2-bookworm to 1.21.3-bookworm in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1192 +* Bump golang from `a94b089` to `8f9a1ec` in /internal/witness/cmd/feeder by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1196 +* Bump github/codeql-action from 2.22.1 to 2.22.2 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1197 +* Bump golang from `a94b089` to `5cc7ddc` in /integration by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1200 +* Bump golang from `a94b089` to `5cc7ddc` in /internal/witness/cmd/witness by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1199 +* Bump github/codeql-action from 2.22.2 to 2.22.3 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1202 +* Bump golang from `5cc7ddc` to `20f9ab5` in /integration by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1203 +* Bump golang from `a94b089` to `20f9ab5` in /trillian/examples/deployment/docker/ctfe by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1198 +* Bump golang from `8f9a1ec` to `20f9ab5` in /internal/witness/cmd/feeder by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1201 +* Bump actions/checkout from 4.1.0 to 4.1.1 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1204 +* Bump github/codeql-action from 2.22.3 to 2.22.4 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1206 +* Bump ossf/scorecard-action from 2.3.0 to 2.3.1 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1207 +* Bump github/codeql-action from 2.22.4 to 2.22.5 by @dependabot in https://github.com/rarimo/certificate-transparency-go/pull/1209 +* Bump multiple Go module dependencies by @roger2hk in https://github.com/rarimo/certificate-transparency-go/pull/1213 ## v1.1.6 @@ -166,7 +166,7 @@ ## v1.1.4 -[Published 2022-10-21](https://github.com/google/certificate-transparency-go/releases/tag/v1.1.4) +[Published 2022-10-21](https://github.com/rarimo/certificate-transparency-go/releases/tag/v1.1.4) ### Cleanup @@ -187,7 +187,7 @@ ## v1.1.3 -[Published 2022-05-14](https://github.com/google/certificate-transparency-go/releases/tag/v1.1.3) +[Published 2022-05-14](https://github.com/rarimo/certificate-transparency-go/releases/tag/v1.1.3) ### Integration @@ -214,7 +214,7 @@ ## v1.1.2 -[Published 2021-09-21](https://github.com/google/certificate-transparency-go/releases/tag/v1.1.2) +[Published 2021-09-21](https://github.com/rarimo/certificate-transparency-go/releases/tag/v1.1.2) ### CTFE @@ -227,7 +227,7 @@ ## v1.1.1 -[Published 2020-10-06](https://github.com/google/certificate-transparency-go/releases/tag/v1.1.1) +[Published 2020-10-06](https://github.com/rarimo/certificate-transparency-go/releases/tag/v1.1.1) ### Tools @@ -441,7 +441,7 @@ A dedicated node pool is no longer required by the Kubernetes manifests. A new package has been created for parsing, searching and creating JSON log lists compatible with the [v2 schema](http://www.gstatic.com/ct/log_list/v2_beta/log_list_schema.json): -`github.com/google/certificate-transparency-go/loglist2`. +`github.com/rarimo/certificate-transparency-go/loglist2`. ### Docker Images diff --git a/README.md b/README.md index 7622a3af0e..aa40104fae 100644 --- a/README.md +++ b/README.md @@ -1,8 +1,8 @@ # Certificate Transparency: Go Code -[![Go Report Card](https://goreportcard.com/badge/github.com/google/certificate-transparency-go)](https://goreportcard.com/report/github.com/google/certificate-transparency-go) -[![GoDoc](https://godoc.org/github.com/google/certificate-transparency-go?status.svg)](https://godoc.org/github.com/google/certificate-transparency-go) -![CodeQL workflow](https://github.com/google/certificate-transparency-go/actions/workflows/codeql.yml/badge.svg) +[![Go Report Card](https://goreportcard.com/badge/github.com/rarimo/certificate-transparency-go)](https://goreportcard.com/report/github.com/rarimo/certificate-transparency-go) +[![GoDoc](https://godoc.org/github.com/rarimo/certificate-transparency-go?status.svg)](https://godoc.org/github.com/rarimo/certificate-transparency-go) +![CodeQL workflow](https://github.com/rarimo/certificate-transparency-go/actions/workflows/codeql.yml/badge.svg) This repository holds Go code related to [Certificate Transparency](https://www.certificate-transparency.org/) (CT). The diff --git a/client/configpb/multilog.proto b/client/configpb/multilog.proto index 0774c35e21..2e34fa3764 100644 --- a/client/configpb/multilog.proto +++ b/client/configpb/multilog.proto @@ -16,7 +16,7 @@ syntax = "proto3"; package configpb; -option go_package = "github.com/google/certificate-transparency-go/client/multilog/configpb"; +option go_package = "github.com/rarimo/certificate-transparency-go/client/multilog/configpb"; import "google/protobuf/timestamp.proto"; diff --git a/client/ctclient/cmd/bisect.go b/client/ctclient/cmd/bisect.go index 0c33d1aaa7..bdb5cf3bec 100644 --- a/client/ctclient/cmd/bisect.go +++ b/client/ctclient/cmd/bisect.go @@ -19,7 +19,7 @@ import ( "fmt" "sort" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" "github.com/spf13/cobra" "k8s.io/klog/v2" ) diff --git a/client/ctclient/cmd/get_consistency_proof.go b/client/ctclient/cmd/get_consistency_proof.go index 1a753432a9..f9f50623ea 100644 --- a/client/ctclient/cmd/get_consistency_proof.go +++ b/client/ctclient/cmd/get_consistency_proof.go @@ -21,7 +21,7 @@ import ( "encoding/hex" "fmt" - "github.com/google/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/client" "github.com/spf13/cobra" "github.com/transparency-dev/merkle/proof" "github.com/transparency-dev/merkle/rfc6962" diff --git a/client/ctclient/cmd/get_entries.go b/client/ctclient/cmd/get_entries.go index 33e583473b..cd79169910 100644 --- a/client/ctclient/cmd/get_entries.go +++ b/client/ctclient/cmd/get_entries.go @@ -20,9 +20,9 @@ import ( "fmt" "os" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "github.com/spf13/cobra" "k8s.io/klog/v2" ) diff --git a/client/ctclient/cmd/get_inclusion_proof.go b/client/ctclient/cmd/get_inclusion_proof.go index 1d2881e6bc..aa8a799cc1 100644 --- a/client/ctclient/cmd/get_inclusion_proof.go +++ b/client/ctclient/cmd/get_inclusion_proof.go @@ -25,9 +25,9 @@ import ( "strings" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/x509" "github.com/spf13/cobra" "github.com/transparency-dev/merkle/proof" "github.com/transparency-dev/merkle/rfc6962" diff --git a/client/ctclient/cmd/get_sth.go b/client/ctclient/cmd/get_sth.go index 65b1b0ac1a..b7a96956b0 100644 --- a/client/ctclient/cmd/get_sth.go +++ b/client/ctclient/cmd/get_sth.go @@ -18,7 +18,7 @@ import ( "context" "fmt" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" "github.com/spf13/cobra" ) diff --git a/client/ctclient/cmd/root.go b/client/ctclient/cmd/root.go index c67cb7c1dd..c1d8ebead4 100644 --- a/client/ctclient/cmd/root.go +++ b/client/ctclient/cmd/root.go @@ -26,11 +26,11 @@ import ( "strings" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/x509util" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/x509util" "github.com/spf13/cobra" "github.com/spf13/pflag" "k8s.io/klog/v2" diff --git a/client/ctclient/cmd/upload.go b/client/ctclient/cmd/upload.go index 95adda9145..4c654f1f21 100644 --- a/client/ctclient/cmd/upload.go +++ b/client/ctclient/cmd/upload.go @@ -19,9 +19,9 @@ import ( "fmt" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "github.com/spf13/cobra" "k8s.io/klog/v2" ) diff --git a/client/ctclient/main.go b/client/ctclient/main.go index 49d904587a..b4cc9e80a8 100644 --- a/client/ctclient/main.go +++ b/client/ctclient/main.go @@ -16,7 +16,7 @@ package main import ( - "github.com/google/certificate-transparency-go/client/ctclient/cmd" + "github.com/rarimo/certificate-transparency-go/client/ctclient/cmd" "k8s.io/klog/v2" ) diff --git a/client/getentries.go b/client/getentries.go index 103dc81580..38f129155b 100644 --- a/client/getentries.go +++ b/client/getentries.go @@ -19,8 +19,8 @@ import ( "errors" "strconv" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/x509" ) // GetRawEntries exposes the /ct/v1/get-entries result with only the JSON parsing done. diff --git a/client/logclient.go b/client/logclient.go index 7842c8e288..59f25d9f10 100644 --- a/client/logclient.go +++ b/client/logclient.go @@ -24,9 +24,9 @@ import ( "net/http" "strconv" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/tls" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/tls" ) // LogClient represents a client for a given CT Log instance diff --git a/client/logclient_test.go b/client/logclient_test.go index de20cec431..f7a951f407 100644 --- a/client/logclient_test.go +++ b/client/logclient_test.go @@ -31,13 +31,13 @@ import ( "testing" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/testdata" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/testdata" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" ) func dh(s string) []byte { diff --git a/client/multilog.go b/client/multilog.go index afd75a6db4..67e7774f54 100644 --- a/client/multilog.go +++ b/client/multilog.go @@ -23,10 +23,10 @@ import ( "os" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client/configpb" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client/configpb" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/x509" "google.golang.org/protobuf/encoding/prototext" "google.golang.org/protobuf/proto" ) diff --git a/client/multilog_test.go b/client/multilog_test.go index c2aac37f92..fc23a43b9e 100644 --- a/client/multilog_test.go +++ b/client/multilog_test.go @@ -23,12 +23,12 @@ import ( "testing" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/client/configpb" - "github.com/google/certificate-transparency-go/testdata" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/client/configpb" + "github.com/rarimo/certificate-transparency-go/testdata" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" tspb "google.golang.org/protobuf/types/known/timestamppb" ) diff --git a/cloudbuild.yaml b/cloudbuild.yaml index 6c856c11c1..62fb133d18 100644 --- a/cloudbuild.yaml +++ b/cloudbuild.yaml @@ -15,7 +15,7 @@ options: path: /go env: - GOPROXY=https://proxy.golang.org - - PROJECT_ROOT=github.com/google/certificate-transparency-go + - PROJECT_ROOT=github.com/rarimo/certificate-transparency-go - GOPATH=/go substitutions: diff --git a/cloudbuild_master.yaml b/cloudbuild_master.yaml index 0e47e326f6..4558a6c1e9 100644 --- a/cloudbuild_master.yaml +++ b/cloudbuild_master.yaml @@ -15,7 +15,7 @@ options: path: /go env: - GOPROXY=https://proxy.golang.org - - PROJECT_ROOT=github.com/google/certificate-transparency-go + - PROJECT_ROOT=github.com/rarimo/certificate-transparency-go - GOPATH=/go substitutions: diff --git a/cloudbuild_tag.yaml b/cloudbuild_tag.yaml index ce9efc2b2c..8d8c345366 100644 --- a/cloudbuild_tag.yaml +++ b/cloudbuild_tag.yaml @@ -15,7 +15,7 @@ options: path: /go env: - GOPROXY=https://proxy.golang.org - - PROJECT_ROOT=github.com/google/certificate-transparency-go + - PROJECT_ROOT=github.com/rarimo/certificate-transparency-go - GOPATH=/go substitutions: diff --git a/ctpolicy/applepolicy.go b/ctpolicy/applepolicy.go index f2088c803a..526b3bd804 100644 --- a/ctpolicy/applepolicy.go +++ b/ctpolicy/applepolicy.go @@ -15,8 +15,8 @@ package ctpolicy import ( - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/x509" ) // AppleCTPolicy implements logic for complying with Apple's CT log policy. diff --git a/ctpolicy/applepolicy_test.go b/ctpolicy/applepolicy_test.go index 4ee90271b5..b62338d4a2 100644 --- a/ctpolicy/applepolicy_test.go +++ b/ctpolicy/applepolicy_test.go @@ -16,7 +16,7 @@ package ctpolicy import ( "testing" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" "github.com/kylelemons/godebug/pretty" ) diff --git a/ctpolicy/chromepolicy.go b/ctpolicy/chromepolicy.go index fbfd5fed2d..b5506a6205 100644 --- a/ctpolicy/chromepolicy.go +++ b/ctpolicy/chromepolicy.go @@ -15,8 +15,8 @@ package ctpolicy import ( - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/x509" ) // ChromeCTPolicy implements logic for complying with Chrome's CT log policy diff --git a/ctpolicy/chromepolicy_test.go b/ctpolicy/chromepolicy_test.go index 061558f442..79fa662551 100644 --- a/ctpolicy/chromepolicy_test.go +++ b/ctpolicy/chromepolicy_test.go @@ -16,7 +16,7 @@ package ctpolicy import ( "testing" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" "github.com/kylelemons/godebug/pretty" ) diff --git a/ctpolicy/ctpolicy.go b/ctpolicy/ctpolicy.go index a250eadde8..4c847d2593 100644 --- a/ctpolicy/ctpolicy.go +++ b/ctpolicy/ctpolicy.go @@ -19,8 +19,8 @@ import ( "fmt" "sync" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/x509" ) const ( diff --git a/ctpolicy/ctpolicy_test.go b/ctpolicy/ctpolicy_test.go index 0d4c1576b1..91cb672cb2 100644 --- a/ctpolicy/ctpolicy_test.go +++ b/ctpolicy/ctpolicy_test.go @@ -19,10 +19,10 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/testdata" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/testdata" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" ) func getTestCertPEMShort() *x509.Certificate { diff --git a/ctutil/ctutil.go b/ctutil/ctutil.go index 640fcec9c1..a9a81932fb 100644 --- a/ctutil/ctutil.go +++ b/ctutil/ctutil.go @@ -23,9 +23,9 @@ import ( "errors" "fmt" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509" ) var emptyHash = [sha256.Size]byte{} diff --git a/ctutil/ctutil_test.go b/ctutil/ctutil_test.go index ed371d35a9..1bbb592c8d 100644 --- a/ctutil/ctutil_test.go +++ b/ctutil/ctutil_test.go @@ -18,10 +18,10 @@ import ( "encoding/base64" "testing" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/testdata" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509util" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/testdata" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509util" ) func TestLeafHash(t *testing.T) { diff --git a/ctutil/loginfo.go b/ctutil/loginfo.go index 83d9739c7e..c875c8ca69 100644 --- a/ctutil/loginfo.go +++ b/ctutil/loginfo.go @@ -23,11 +23,11 @@ import ( "sync" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/x509" "github.com/transparency-dev/merkle/proof" "github.com/transparency-dev/merkle/rfc6962" ) diff --git a/ctutil/sctcheck/sctcheck.go b/ctutil/sctcheck/sctcheck.go index e94b8ed144..da8c377467 100644 --- a/ctutil/sctcheck/sctcheck.go +++ b/ctutil/sctcheck/sctcheck.go @@ -30,13 +30,13 @@ import ( "strings" "time" - "github.com/google/certificate-transparency-go/ctutil" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/ctutil" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "k8s.io/klog/v2" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) var ( diff --git a/ctutil/sctscan/sctscan.go b/ctutil/sctscan/sctscan.go index b4988e2ee4..3056bb4c27 100644 --- a/ctutil/sctscan/sctscan.go +++ b/ctutil/sctscan/sctscan.go @@ -23,14 +23,14 @@ import ( "net/http" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/ctutil" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/scanner" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/ctutil" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/scanner" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "k8s.io/klog/v2" ) diff --git a/fixchain/chainfix/chainfix.go b/fixchain/chainfix/chainfix.go index f3821fd743..3d4310bf10 100644 --- a/fixchain/chainfix/chainfix.go +++ b/fixchain/chainfix/chainfix.go @@ -26,10 +26,10 @@ import ( "os" "sync" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/fixchain" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/fixchain" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/x509" "golang.org/x/time/rate" ) diff --git a/fixchain/containers.go b/fixchain/containers.go index 71dd98997f..00fe999d6a 100644 --- a/fixchain/containers.go +++ b/fixchain/containers.go @@ -17,7 +17,7 @@ package fixchain import ( "sync" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) type dedupedChain struct { diff --git a/fixchain/fix.go b/fixchain/fix.go index 5f5f4bd785..ceb4ca5fce 100644 --- a/fixchain/fix.go +++ b/fixchain/fix.go @@ -19,7 +19,7 @@ import ( "encoding/pem" "net/http" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) // Fix attempts to fix the certificate chain for the certificate that is passed diff --git a/fixchain/fix_and_log.go b/fixchain/fix_and_log.go index 2022f251e6..eac52fb3d9 100644 --- a/fixchain/fix_and_log.go +++ b/fixchain/fix_and_log.go @@ -22,8 +22,8 @@ import ( "sync/atomic" "time" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/x509" ) // FixAndLog contains a Fixer and a Logger, for all your fix-then-log-chain needs! diff --git a/fixchain/fix_and_log_test.go b/fixchain/fix_and_log_test.go index c872646219..090354a0f4 100644 --- a/fixchain/fix_and_log_test.go +++ b/fixchain/fix_and_log_test.go @@ -21,9 +21,9 @@ import ( "sync" "testing" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/x509" ) var newFixAndLogTests = []fixAndLogTest{ diff --git a/fixchain/fix_error.go b/fixchain/fix_error.go index 02222c38d6..932b42e1b8 100644 --- a/fixchain/fix_error.go +++ b/fixchain/fix_error.go @@ -21,7 +21,7 @@ import ( "errors" "fmt" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) type errorType int diff --git a/fixchain/fix_error_test.go b/fixchain/fix_error_test.go index 1624eba433..fb1a173df1 100644 --- a/fixchain/fix_error_test.go +++ b/fixchain/fix_error_test.go @@ -19,7 +19,7 @@ import ( "fmt" "testing" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) func TestEqual(t *testing.T) { diff --git a/fixchain/fix_test.go b/fixchain/fix_test.go index 17bd7ee4f8..8133a8e6a9 100644 --- a/fixchain/fix_test.go +++ b/fixchain/fix_test.go @@ -18,7 +18,7 @@ import ( "net/http" "testing" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) var constructChainTests = []fixTest{ diff --git a/fixchain/fixer.go b/fixchain/fixer.go index 1bba9fb687..44e981c30f 100644 --- a/fixchain/fixer.go +++ b/fixchain/fixer.go @@ -23,7 +23,7 @@ import ( "sync/atomic" "time" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) // Fixer contains methods to asynchronously fix certificate chains and diff --git a/fixchain/fixer_test.go b/fixchain/fixer_test.go index 6279431a6d..cb32801617 100644 --- a/fixchain/fixer_test.go +++ b/fixchain/fixer_test.go @@ -19,7 +19,7 @@ import ( "sync" "testing" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) // NewFixer() test diff --git a/fixchain/functions_test.go b/fixchain/functions_test.go index cc9a0e9411..bfbe22f189 100644 --- a/fixchain/functions_test.go +++ b/fixchain/functions_test.go @@ -23,9 +23,9 @@ import ( "strings" "testing" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509/pkix" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/x509util" ) type nilLimiter struct{} diff --git a/fixchain/hash.go b/fixchain/hash.go index 136b4cd3ea..ba783007b1 100644 --- a/fixchain/hash.go +++ b/fixchain/hash.go @@ -18,7 +18,7 @@ import ( "crypto/sha256" "sort" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) const hashSize = sha256.Size diff --git a/fixchain/logger.go b/fixchain/logger.go index f8ec2b5162..c8515cfbf9 100644 --- a/fixchain/logger.go +++ b/fixchain/logger.go @@ -22,9 +22,9 @@ import ( "sync/atomic" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/x509" ) // Limiter is an interface to allow different rate limiters to be used with the diff --git a/fixchain/logger_test.go b/fixchain/logger_test.go index e2defc4293..b25c840566 100644 --- a/fixchain/logger_test.go +++ b/fixchain/logger_test.go @@ -20,8 +20,8 @@ import ( "sync" "testing" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/jsonclient" ) // NewLogger() test diff --git a/fixchain/replacements.go b/fixchain/replacements.go index 060dccb6a9..e5875cd9e9 100644 --- a/fixchain/replacements.go +++ b/fixchain/replacements.go @@ -18,7 +18,7 @@ import ( "encoding/pem" "log" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) // Go has no PKCS#7 implementation. Rather than fix that, manually diff --git a/fixchain/roundtrip_test.go b/fixchain/roundtrip_test.go index 26d2c6735a..182a4e138a 100644 --- a/fixchain/roundtrip_test.go +++ b/fixchain/roundtrip_test.go @@ -25,10 +25,10 @@ import ( "strings" "testing" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/testdata" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/testdata" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509" ) type testRoundTripper struct { diff --git a/go.mod b/go.mod index 109e504540..6975373e44 100644 --- a/go.mod +++ b/go.mod @@ -1,4 +1,4 @@ -module github.com/google/certificate-transparency-go +module github.com/rarimo/certificate-transparency-go go 1.20 @@ -128,5 +128,3 @@ require ( gopkg.in/natefinch/lumberjack.v2 v2.2.1 // indirect sigs.k8s.io/yaml v1.4.0 // indirect ) - -replace github.com/google/certificate-transparency-go => github.com/rarimo/certificate-transparency-go v0.0.0-20240213151525-289b4cb58e25 diff --git a/gossip/minimal/x509ext/x509ext.go b/gossip/minimal/x509ext/x509ext.go index 540e717d74..f7898cc9fe 100644 --- a/gossip/minimal/x509ext/x509ext.go +++ b/gossip/minimal/x509ext/x509ext.go @@ -19,11 +19,11 @@ import ( "errors" "fmt" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) // OIDExtensionCTSTH is the OID value for an X.509 extension that holds diff --git a/gossip/minimal/x509ext/x509ext_test.go b/gossip/minimal/x509ext/x509ext_test.go index e0c641858b..eb01235b43 100644 --- a/gossip/minimal/x509ext/x509ext_test.go +++ b/gossip/minimal/x509ext/x509ext_test.go @@ -22,12 +22,12 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/gossip/minimal/x509ext" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/gossip/minimal/x509ext" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509/pkix" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) var ( diff --git a/internal/witness/api/http.go b/internal/witness/api/http.go index 9d5265e8e6..21d061f9ba 100644 --- a/internal/witness/api/http.go +++ b/internal/witness/api/http.go @@ -16,7 +16,7 @@ package api import ( - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) const ( diff --git a/internal/witness/client/http/witness_client.go b/internal/witness/client/http/witness_client.go index d146ca3167..764bce4176 100644 --- a/internal/witness/client/http/witness_client.go +++ b/internal/witness/client/http/witness_client.go @@ -26,7 +26,7 @@ import ( "net/url" "os" - wit_api "github.com/google/certificate-transparency-go/internal/witness/api" + wit_api "github.com/rarimo/certificate-transparency-go/internal/witness/api" ) // ErrSTHTooOld is returned if the STH passed to Update needs to be updated. diff --git a/internal/witness/cmd/client/main.go b/internal/witness/cmd/client/main.go index e62399b46e..ded68af50c 100644 --- a/internal/witness/cmd/client/main.go +++ b/internal/witness/cmd/client/main.go @@ -29,11 +29,11 @@ import ( "sync" "time" - ct "github.com/google/certificate-transparency-go" - wit_api "github.com/google/certificate-transparency-go/internal/witness/api" - wh "github.com/google/certificate-transparency-go/internal/witness/client/http" - "github.com/google/certificate-transparency-go/internal/witness/verifier" - "github.com/google/certificate-transparency-go/loglist3" + ct "github.com/rarimo/certificate-transparency-go" + wit_api "github.com/rarimo/certificate-transparency-go/internal/witness/api" + wh "github.com/rarimo/certificate-transparency-go/internal/witness/client/http" + "github.com/rarimo/certificate-transparency-go/internal/witness/verifier" + "github.com/rarimo/certificate-transparency-go/loglist3" "k8s.io/klog/v2" ) diff --git a/internal/witness/cmd/feeder/main.go b/internal/witness/cmd/feeder/main.go index 26453825d4..6ddf0fa401 100644 --- a/internal/witness/cmd/feeder/main.go +++ b/internal/witness/cmd/feeder/main.go @@ -30,11 +30,11 @@ import ( "sync" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - wh "github.com/google/certificate-transparency-go/internal/witness/client/http" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/loglist3" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + wh "github.com/rarimo/certificate-transparency-go/internal/witness/client/http" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/loglist3" "k8s.io/klog/v2" ) diff --git a/internal/witness/cmd/witness/config/config.go b/internal/witness/cmd/witness/config/config.go index 2ab7fe85d7..7c16bbc61e 100644 --- a/internal/witness/cmd/witness/config/config.go +++ b/internal/witness/cmd/witness/config/config.go @@ -24,8 +24,8 @@ import ( "net/url" "os" - "github.com/google/certificate-transparency-go/internal/witness/cmd/witness/impl" - "github.com/google/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/internal/witness/cmd/witness/impl" + "github.com/rarimo/certificate-transparency-go/loglist3" "gopkg.in/yaml.v3" "k8s.io/klog/v2" ) diff --git a/internal/witness/cmd/witness/impl/witness.go b/internal/witness/cmd/witness/impl/witness.go index 94eeab5eb0..1a4b5da9c3 100644 --- a/internal/witness/cmd/witness/impl/witness.go +++ b/internal/witness/cmd/witness/impl/witness.go @@ -24,11 +24,11 @@ import ( "fmt" "net/http" - ct "github.com/google/certificate-transparency-go" - ih "github.com/google/certificate-transparency-go/internal/witness/cmd/witness/internal/http" - "github.com/google/certificate-transparency-go/internal/witness/cmd/witness/internal/witness" "github.com/gorilla/mux" _ "github.com/mattn/go-sqlite3" // Load drivers for sqlite3 + ct "github.com/rarimo/certificate-transparency-go" + ih "github.com/rarimo/certificate-transparency-go/internal/witness/cmd/witness/internal/http" + "github.com/rarimo/certificate-transparency-go/internal/witness/cmd/witness/internal/witness" "k8s.io/klog/v2" ) diff --git a/internal/witness/cmd/witness/internal/http/server.go b/internal/witness/cmd/witness/internal/http/server.go index 75f9d133e3..1ee5067497 100644 --- a/internal/witness/cmd/witness/internal/http/server.go +++ b/internal/witness/cmd/witness/internal/http/server.go @@ -22,9 +22,9 @@ import ( "net/http" "net/url" - "github.com/google/certificate-transparency-go/internal/witness/api" - "github.com/google/certificate-transparency-go/internal/witness/cmd/witness/internal/witness" "github.com/gorilla/mux" + "github.com/rarimo/certificate-transparency-go/internal/witness/api" + "github.com/rarimo/certificate-transparency-go/internal/witness/cmd/witness/internal/witness" "google.golang.org/grpc/codes" "google.golang.org/grpc/status" "k8s.io/klog/v2" diff --git a/internal/witness/cmd/witness/internal/http/server_test.go b/internal/witness/cmd/witness/internal/http/server_test.go index 7a616e67d3..b49b4cb290 100644 --- a/internal/witness/cmd/witness/internal/http/server_test.go +++ b/internal/witness/cmd/witness/internal/http/server_test.go @@ -29,10 +29,10 @@ import ( "strings" "testing" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/internal/witness/api" - "github.com/google/certificate-transparency-go/internal/witness/cmd/witness/internal/witness" "github.com/gorilla/mux" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/internal/witness/api" + "github.com/rarimo/certificate-transparency-go/internal/witness/cmd/witness/internal/witness" _ "github.com/mattn/go-sqlite3" // Load drivers for sqlite3 ) diff --git a/internal/witness/cmd/witness/internal/witness/witness.go b/internal/witness/cmd/witness/internal/witness/witness.go index ce8a78f1ca..18aa2747ee 100644 --- a/internal/witness/cmd/witness/internal/witness/witness.go +++ b/internal/witness/cmd/witness/internal/witness/witness.go @@ -29,9 +29,9 @@ import ( "fmt" "reflect" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/internal/witness/api" - "github.com/google/certificate-transparency-go/tls" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/internal/witness/api" + "github.com/rarimo/certificate-transparency-go/tls" "github.com/transparency-dev/merkle/proof" "github.com/transparency-dev/merkle/rfc6962" "google.golang.org/grpc/codes" diff --git a/internal/witness/cmd/witness/internal/witness/witness_test.go b/internal/witness/cmd/witness/internal/witness/witness_test.go index a894c5f9af..504388632b 100644 --- a/internal/witness/cmd/witness/internal/witness/witness_test.go +++ b/internal/witness/cmd/witness/internal/witness/witness_test.go @@ -24,10 +24,10 @@ import ( "sort" "testing" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/internal/witness/api" - "github.com/google/certificate-transparency-go/tls" _ "github.com/mattn/go-sqlite3" // Load drivers for sqlite3 + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/internal/witness/api" + "github.com/rarimo/certificate-transparency-go/tls" ) var ( diff --git a/internal/witness/cmd/witness/main.go b/internal/witness/cmd/witness/main.go index 0905cd0ed3..6ccc976c13 100644 --- a/internal/witness/cmd/witness/main.go +++ b/internal/witness/cmd/witness/main.go @@ -22,7 +22,7 @@ import ( "flag" "os" - "github.com/google/certificate-transparency-go/internal/witness/cmd/witness/impl" + "github.com/rarimo/certificate-transparency-go/internal/witness/cmd/witness/impl" "gopkg.in/yaml.v3" "k8s.io/klog/v2" ) diff --git a/internal/witness/verifier/verifier.go b/internal/witness/verifier/verifier.go index 7b064fbb2c..a3848d7d74 100644 --- a/internal/witness/verifier/verifier.go +++ b/internal/witness/verifier/verifier.go @@ -20,9 +20,9 @@ import ( "errors" "fmt" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/internal/witness/api" - "github.com/google/certificate-transparency-go/tls" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/internal/witness/api" + "github.com/rarimo/certificate-transparency-go/tls" ) // WitnessVerifier consists of a CT signature verifier. diff --git a/jsonclient/client.go b/jsonclient/client.go index a95f19ccdc..ed46262601 100644 --- a/jsonclient/client.go +++ b/jsonclient/client.go @@ -32,8 +32,8 @@ import ( "strings" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/x509" "golang.org/x/net/context/ctxhttp" "k8s.io/klog/v2" ) diff --git a/jsonclient/client_test.go b/jsonclient/client_test.go index 12e575106d..7f89a83b6a 100644 --- a/jsonclient/client_test.go +++ b/jsonclient/client_test.go @@ -28,7 +28,7 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/testdata" + "github.com/rarimo/certificate-transparency-go/testdata" ) func publicKeyPEMToDER(key string) []byte { diff --git a/loglist3/logfilter.go b/loglist3/logfilter.go index 41ed62f88c..c4ef01a2ff 100644 --- a/loglist3/logfilter.go +++ b/loglist3/logfilter.go @@ -15,8 +15,8 @@ package loglist3 import ( - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "k8s.io/klog/v2" ) diff --git a/loglist3/logfilter_test.go b/loglist3/logfilter_test.go index b9dd955a54..4634703844 100644 --- a/loglist3/logfilter_test.go +++ b/loglist3/logfilter_test.go @@ -18,9 +18,9 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/testdata" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/testdata" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "github.com/kylelemons/godebug/pretty" ) diff --git a/loglist3/loglist3.go b/loglist3/loglist3.go index c81726515c..5adee23115 100644 --- a/loglist3/loglist3.go +++ b/loglist3/loglist3.go @@ -31,7 +31,7 @@ import ( "time" "unicode" - "github.com/google/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/tls" ) const ( diff --git a/preload/dumpscts/dumpscts.go b/preload/dumpscts/dumpscts.go index 9decce3f29..66a4c7cc7e 100644 --- a/preload/dumpscts/dumpscts.go +++ b/preload/dumpscts/dumpscts.go @@ -24,7 +24,7 @@ import ( "log" "os" - "github.com/google/certificate-transparency-go/preload" + "github.com/rarimo/certificate-transparency-go/preload" ) var sctFile = flag.String("sct_file", "", "File to load SCTs & leaf data from") diff --git a/preload/preloader/preloader.go b/preload/preloader/preloader.go index 7059c188d0..98410180a5 100644 --- a/preload/preloader/preloader.go +++ b/preload/preloader/preloader.go @@ -26,12 +26,12 @@ import ( "sync" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/preload" - "github.com/google/certificate-transparency-go/scanner" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/preload" + "github.com/rarimo/certificate-transparency-go/scanner" + "github.com/rarimo/certificate-transparency-go/x509" "k8s.io/klog/v2" ) diff --git a/preload/types.go b/preload/types.go index cbaacd7999..a8f028b08b 100644 --- a/preload/types.go +++ b/preload/types.go @@ -16,7 +16,7 @@ package preload import ( - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) // AddedCert holds information about a certificate that has been added to a log. diff --git a/proto_gen.go b/proto_gen.go index 565c6bbbc8..472763c02c 100644 --- a/proto_gen.go +++ b/proto_gen.go @@ -20,6 +20,6 @@ package ct // See https://developers.google.com/protocol-buffers/docs/proto#packages and // https://github.com/golang/protobuf/issues/1122 -//go:generate sh -c "protoc -I=. -I$(go list -f '{{ .Dir }}' github.com/google/trillian) -I$(go list -f '{{ .Dir }}' github.com/google/certificate-transparency-go) --go_out=paths=source_relative:. trillian/ctfe/configpb/config.proto" -//go:generate sh -c "protoc -I=. -I$(go list -f '{{ .Dir }}' github.com/google/trillian) -I$(go list -f '{{ .Dir }}' github.com/google/certificate-transparency-go) --go_out=paths=source_relative:. trillian/migrillian/configpb/config.proto" -//go:generate sh -c "protoc -I=. -I$(go list -f '{{ .Dir }}' github.com/google/certificate-transparency-go) --go_out=paths=source_relative:. client/configpb/multilog.proto" +//go:generate sh -c "protoc -I=. -I$(go list -f '{{ .Dir }}' github.com/google/trillian) -I$(go list -f '{{ .Dir }}' github.com/rarimo/certificate-transparency-go) --go_out=paths=source_relative:. trillian/ctfe/configpb/config.proto" +//go:generate sh -c "protoc -I=. -I$(go list -f '{{ .Dir }}' github.com/google/trillian) -I$(go list -f '{{ .Dir }}' github.com/rarimo/certificate-transparency-go) --go_out=paths=source_relative:. trillian/migrillian/configpb/config.proto" +//go:generate sh -c "protoc -I=. -I$(go list -f '{{ .Dir }}' github.com/rarimo/certificate-transparency-go) --go_out=paths=source_relative:. client/configpb/multilog.proto" diff --git a/scanner/fetcher.go b/scanner/fetcher.go index bc74de46e5..5dfe88f852 100644 --- a/scanner/fetcher.go +++ b/scanner/fetcher.go @@ -20,9 +20,9 @@ import ( "sync" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/jsonclient" "github.com/google/trillian/client/backoff" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/jsonclient" "k8s.io/klog/v2" ) diff --git a/scanner/matcher.go b/scanner/matcher.go index 2132a00123..23077282e8 100644 --- a/scanner/matcher.go +++ b/scanner/matcher.go @@ -21,10 +21,10 @@ import ( "regexp" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/x509" ) // Matcher describes how to match certificates and precertificates, based solely on the parsed [pre-]certificate; diff --git a/scanner/scanlog/scanlog.go b/scanner/scanlog/scanlog.go index bc66bad7be..f4002b1f35 100644 --- a/scanner/scanlog/scanlog.go +++ b/scanner/scanlog/scanlog.go @@ -28,11 +28,11 @@ import ( "regexp" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/scanner" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/scanner" + "github.com/rarimo/certificate-transparency-go/x509" ) const ( diff --git a/scanner/scanner.go b/scanner/scanner.go index bbea6e487f..60bdbf256d 100644 --- a/scanner/scanner.go +++ b/scanner/scanner.go @@ -22,8 +22,8 @@ import ( "sync/atomic" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/x509" "k8s.io/klog/v2" ) diff --git a/scanner/scanner_test.go b/scanner/scanner_test.go index 0ebea6e209..e48537b1d1 100644 --- a/scanner/scanner_test.go +++ b/scanner/scanner_test.go @@ -23,10 +23,10 @@ import ( "regexp" "testing" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/x509" ) func TestScannerMatchAll(t *testing.T) { diff --git a/scripts/presubmit.sh b/scripts/presubmit.sh index f67d8ba8d3..e022617cb0 100755 --- a/scripts/presubmit.sh +++ b/scripts/presubmit.sh @@ -112,8 +112,8 @@ main() { if [[ ${coverage} -eq 1 ]]; then # Transform $d to a smaller, valid file name. # For example: - # * github.com/google/certificate-transparency-go becomes c-t-go.out - # * github.com/google/certificate-transparency-go/cmd/createtree/keys becomes + # * github.com/rarimo/certificate-transparency-go becomes c-t-go.out + # * github.com/rarimo/certificate-transparency-go/cmd/createtree/keys becomes # c-t-go-cmd-createtree-keys.out local profile="${d}.out" profile="${profile#github.com/*/}" diff --git a/scripts/resetctdb.sh b/scripts/resetctdb.sh index 438bbd8695..a513cb277f 100755 --- a/scripts/resetctdb.sh +++ b/scripts/resetctdb.sh @@ -65,7 +65,7 @@ collect_vars() { main() { collect_vars "$@" - readonly CT_GO_PATH=$(go list -f '{{.Dir}}' github.com/google/certificate-transparency-go) + readonly CT_GO_PATH=$(go list -f '{{.Dir}}' github.com/rarimo/certificate-transparency-go) echo "Warning: about to destroy and reset database '${MYSQL_DATABASE}'" diff --git a/serialization.go b/serialization.go index 2a6c21ed4c..7e8def5da9 100644 --- a/serialization.go +++ b/serialization.go @@ -20,8 +20,8 @@ import ( "fmt" "time" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509" ) // SerializeSCTSignatureInput serializes the passed in sct and log entry into diff --git a/serialization_test.go b/serialization_test.go index 69cc41fab7..b415c42a61 100644 --- a/serialization_test.go +++ b/serialization_test.go @@ -23,7 +23,7 @@ import ( "strings" "testing" - "github.com/google/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/tls" ) func dh(h string) []byte { diff --git a/signatures.go b/signatures.go index b009008c6f..2397101d73 100644 --- a/signatures.go +++ b/signatures.go @@ -25,8 +25,8 @@ import ( "fmt" "log" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509" ) // AllowVerificationWithNonCompliantKeys may be set to true in order to allow diff --git a/signatures_test.go b/signatures_test.go index a4d2398750..767884cd0f 100644 --- a/signatures_test.go +++ b/signatures_test.go @@ -25,7 +25,7 @@ import ( mrand "math/rand" "testing" - "github.com/google/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/tls" ) const ( diff --git a/submission/distributor.go b/submission/distributor.go index 03906eb8d9..63bafe105e 100644 --- a/submission/distributor.go +++ b/submission/distributor.go @@ -23,17 +23,17 @@ import ( "sync" "time" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/ctpolicy" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/trillian/ctfe" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" "github.com/google/trillian/monitoring" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/ctpolicy" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "k8s.io/klog/v2" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) var ( diff --git a/submission/distributor_test.go b/submission/distributor_test.go index 3cdba7c094..ac74048b84 100644 --- a/submission/distributor_test.go +++ b/submission/distributor_test.go @@ -23,16 +23,16 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/ctpolicy" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/schedule" - "github.com/google/certificate-transparency-go/testdata" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" "github.com/google/trillian/monitoring" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/ctpolicy" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/schedule" + "github.com/rarimo/certificate-transparency-go/testdata" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "k8s.io/klog/v2" ) diff --git a/submission/hammer/main.go b/submission/hammer/main.go index aceb25fc92..4c28ad9d20 100644 --- a/submission/hammer/main.go +++ b/submission/hammer/main.go @@ -28,9 +28,9 @@ import ( "sync" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/schedule" - "github.com/google/certificate-transparency-go/submission" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/schedule" + "github.com/rarimo/certificate-transparency-go/submission" ) // Default number of submissions is intentionally low. diff --git a/submission/loglist_manager.go b/submission/loglist_manager.go index 2ea5d855a4..fb22ac7fa6 100644 --- a/submission/loglist_manager.go +++ b/submission/loglist_manager.go @@ -20,8 +20,8 @@ import ( "sync" "time" - "github.com/google/certificate-transparency-go/schedule" "github.com/google/trillian/monitoring" + "github.com/rarimo/certificate-transparency-go/schedule" ) var ( diff --git a/submission/loglist_manager_test.go b/submission/loglist_manager_test.go index 5e4509ae97..49b05f7f19 100644 --- a/submission/loglist_manager_test.go +++ b/submission/loglist_manager_test.go @@ -21,8 +21,8 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/testdata" "github.com/google/trillian/monitoring" + "github.com/rarimo/certificate-transparency-go/testdata" ) func TestNoLLRefresher(t *testing.T) { diff --git a/submission/loglist_refresher.go b/submission/loglist_refresher.go index 3b83b0f7ee..25ad096791 100644 --- a/submission/loglist_refresher.go +++ b/submission/loglist_refresher.go @@ -21,8 +21,8 @@ import ( "sync" "time" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/x509util" ) const ( diff --git a/submission/loglist_refresher_test.go b/submission/loglist_refresher_test.go index 3a5113d1f5..5644b63d04 100644 --- a/submission/loglist_refresher_test.go +++ b/submission/loglist_refresher_test.go @@ -24,9 +24,9 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/schedule" "github.com/google/go-cmp/cmp" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/schedule" ) // createTempFile creates a file in the system's temp directory and writes data to it. diff --git a/submission/proxy.go b/submission/proxy.go index c3be65be56..7b49f97c7b 100644 --- a/submission/proxy.go +++ b/submission/proxy.go @@ -21,14 +21,14 @@ import ( "sync" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/ctpolicy" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/schedule" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509util" "github.com/google/trillian/monitoring" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/ctpolicy" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/schedule" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509util" "k8s.io/klog/v2" ) diff --git a/submission/proxy_server.go b/submission/proxy_server.go index 65e4ffd24b..a7fe8de80a 100644 --- a/submission/proxy_server.go +++ b/submission/proxy_server.go @@ -24,9 +24,9 @@ import ( "strings" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/trillian/ctfe" "github.com/google/trillian/monitoring" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe" ) // ProxyServer wraps Proxy and handles HTTP-requests for it. diff --git a/submission/proxy_test.go b/submission/proxy_test.go index 6036ff3df6..d909157620 100644 --- a/submission/proxy_test.go +++ b/submission/proxy_test.go @@ -24,12 +24,12 @@ import ( "testing" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/testdata" - "github.com/google/certificate-transparency-go/tls" "github.com/google/trillian/monitoring" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/testdata" + "github.com/rarimo/certificate-transparency-go/tls" ) // stubLogListRefresher produces error on each Refresh call. diff --git a/submission/races.go b/submission/races.go index 7367dd1d78..9f109e7a32 100644 --- a/submission/races.go +++ b/submission/races.go @@ -21,8 +21,8 @@ import ( "sync" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/ctpolicy" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/ctpolicy" ) const ( diff --git a/submission/races_test.go b/submission/races_test.go index a90ab67457..cf8f02d25b 100644 --- a/submission/races_test.go +++ b/submission/races_test.go @@ -21,10 +21,10 @@ import ( "testing" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/ctpolicy" - "github.com/google/certificate-transparency-go/testdata" - "github.com/google/certificate-transparency-go/tls" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/ctpolicy" + "github.com/rarimo/certificate-transparency-go/testdata" + "github.com/rarimo/certificate-transparency-go/tls" ) func testdataSCT() *ct.SignedCertificateTimestamp { diff --git a/submission/server/main.go b/submission/server/main.go index 9260789749..ab48ea1615 100644 --- a/submission/server/main.go +++ b/submission/server/main.go @@ -23,9 +23,9 @@ import ( "net/http" "time" - "github.com/google/certificate-transparency-go/submission" "github.com/google/trillian/monitoring/prometheus" "github.com/prometheus/client_golang/prometheus/promhttp" + "github.com/rarimo/certificate-transparency-go/submission" "k8s.io/klog/v2" ) diff --git a/submission/stub.go b/submission/stub.go index 5f43cbcfc5..3d285e1074 100644 --- a/submission/stub.go +++ b/submission/stub.go @@ -19,11 +19,11 @@ import ( "crypto/sha256" "fmt" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509util" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509util" ) type rootInfo struct { diff --git a/tls/hash_test.go b/tls/hash_test.go index 750a022a80..69be8dd6e3 100644 --- a/tls/hash_test.go +++ b/tls/hash_test.go @@ -19,7 +19,7 @@ import ( "strings" "testing" - "github.com/google/certificate-transparency-go/testdata" + "github.com/rarimo/certificate-transparency-go/testdata" ) func TestGenerateHash(t *testing.T) { diff --git a/tls/signature.go b/tls/signature.go index bc174df212..ad10969194 100644 --- a/tls/signature.go +++ b/tls/signature.go @@ -29,7 +29,7 @@ import ( "log" "math/big" - "github.com/google/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/asn1" ) type dsaSig struct { diff --git a/tls/signature_test.go b/tls/signature_test.go index fa0a9f0e0f..17ae5b1e20 100644 --- a/tls/signature_test.go +++ b/tls/signature_test.go @@ -23,9 +23,9 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/testdata" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/testdata" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509" ) func TestVerifySignature(t *testing.T) { diff --git a/trillian/ctfe/cert_checker.go b/trillian/ctfe/cert_checker.go index 4fd43f4b8a..0d3012ae7b 100644 --- a/trillian/ctfe/cert_checker.go +++ b/trillian/ctfe/cert_checker.go @@ -20,9 +20,9 @@ import ( "fmt" "time" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" ) // IsPrecertificate tests if a certificate is a pre-certificate as defined in CT. diff --git a/trillian/ctfe/cert_checker_test.go b/trillian/ctfe/cert_checker_test.go index 7be1c21dc5..8b8b86711f 100644 --- a/trillian/ctfe/cert_checker_test.go +++ b/trillian/ctfe/cert_checker_test.go @@ -21,11 +21,11 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/trillian/ctfe/testonly" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509/pkix" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/testonly" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/x509util" ) func wipeExtensions(cert *x509.Certificate) *x509.Certificate { diff --git a/trillian/ctfe/cert_quota.go b/trillian/ctfe/cert_quota.go index d02e9a1bd9..1c4649821f 100644 --- a/trillian/ctfe/cert_quota.go +++ b/trillian/ctfe/cert_quota.go @@ -20,7 +20,7 @@ import ( "fmt" "strings" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) // CertificateQuotaUserPrefix is prepended to all User quota ids association diff --git a/trillian/ctfe/cert_quota_test.go b/trillian/ctfe/cert_quota_test.go index 6d6cab920c..13bf6a30fa 100644 --- a/trillian/ctfe/cert_quota_test.go +++ b/trillian/ctfe/cert_quota_test.go @@ -17,9 +17,9 @@ package ctfe import ( "testing" - "github.com/google/certificate-transparency-go/trillian/ctfe/testonly" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/testonly" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" ) func mustDePEM(t *testing.T, pem string) *x509.Certificate { diff --git a/trillian/ctfe/config.go b/trillian/ctfe/config.go index 4656c288fe..e668bde309 100644 --- a/trillian/ctfe/config.go +++ b/trillian/ctfe/config.go @@ -21,9 +21,9 @@ import ( "os" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" - "github.com/google/certificate-transparency-go/x509" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" + "github.com/rarimo/certificate-transparency-go/x509" "google.golang.org/protobuf/encoding/prototext" "google.golang.org/protobuf/proto" "k8s.io/klog/v2" diff --git a/trillian/ctfe/config_test.go b/trillian/ctfe/config_test.go index 4e63dd5030..ba3e411dfa 100644 --- a/trillian/ctfe/config_test.go +++ b/trillian/ctfe/config_test.go @@ -23,8 +23,8 @@ import ( "strings" "testing" - "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" "github.com/google/trillian/crypto/keyspb" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" "google.golang.org/protobuf/proto" "google.golang.org/protobuf/types/known/anypb" "google.golang.org/protobuf/types/known/timestamppb" diff --git a/trillian/ctfe/configpb/config.proto b/trillian/ctfe/configpb/config.proto index 6f78a9bab5..7d10ef02f2 100644 --- a/trillian/ctfe/configpb/config.proto +++ b/trillian/ctfe/configpb/config.proto @@ -14,7 +14,7 @@ syntax = "proto3"; -option go_package = "github.com/google/certificate-transparency-go/trillian/ctfe/configpb"; +option go_package = "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb"; package configpb; diff --git a/trillian/ctfe/ct_server/main.go b/trillian/ctfe/ct_server/main.go index a77cb26915..6b2eafa12a 100644 --- a/trillian/ctfe/ct_server/main.go +++ b/trillian/ctfe/ct_server/main.go @@ -31,8 +31,6 @@ import ( "syscall" "time" - "github.com/google/certificate-transparency-go/trillian/ctfe" - "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" "github.com/google/trillian" "github.com/google/trillian/crypto/keys" "github.com/google/trillian/crypto/keys/der" @@ -42,6 +40,8 @@ import ( "github.com/google/trillian/monitoring/opencensus" "github.com/google/trillian/monitoring/prometheus" "github.com/prometheus/client_golang/prometheus/promhttp" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" "github.com/rs/cors" "github.com/tomasen/realip" clientv3 "go.etcd.io/etcd/client/v3" diff --git a/trillian/ctfe/handlers.go b/trillian/ctfe/handlers.go index b9fbd86f30..297c4bfa26 100644 --- a/trillian/ctfe/handlers.go +++ b/trillian/ctfe/handlers.go @@ -30,20 +30,20 @@ import ( "sync" "time" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/trillian/util" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" "github.com/google/trillian" "github.com/google/trillian/monitoring" "github.com/google/trillian/types" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/trillian/util" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "google.golang.org/grpc/codes" "google.golang.org/grpc/status" "google.golang.org/protobuf/encoding/prototext" "k8s.io/klog/v2" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) var ( diff --git a/trillian/ctfe/handlers_test.go b/trillian/ctfe/handlers_test.go index abf485ca14..d0412f71a5 100644 --- a/trillian/ctfe/handlers_test.go +++ b/trillian/ctfe/handlers_test.go @@ -33,26 +33,26 @@ import ( "time" "github.com/golang/mock/gomock" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/trillian/mockclient" - "github.com/google/certificate-transparency-go/trillian/testdata" - "github.com/google/certificate-transparency-go/trillian/util" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" "github.com/google/go-cmp/cmp" "github.com/google/go-cmp/cmp/cmpopts" "github.com/google/trillian" "github.com/google/trillian/monitoring" "github.com/google/trillian/types" "github.com/kylelemons/godebug/pretty" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/trillian/mockclient" + "github.com/rarimo/certificate-transparency-go/trillian/testdata" + "github.com/rarimo/certificate-transparency-go/trillian/util" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "google.golang.org/grpc/codes" "google.golang.org/grpc/status" "google.golang.org/protobuf/proto" "k8s.io/klog/v2" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" - cttestonly "github.com/google/certificate-transparency-go/trillian/ctfe/testonly" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" + cttestonly "github.com/rarimo/certificate-transparency-go/trillian/ctfe/testonly" ) // Arbitrary time for use in tests diff --git a/trillian/ctfe/instance.go b/trillian/ctfe/instance.go index 0056fd0756..7645632060 100644 --- a/trillian/ctfe/instance.go +++ b/trillian/ctfe/instance.go @@ -27,14 +27,14 @@ import ( "strings" "time" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/schedule" - "github.com/google/certificate-transparency-go/trillian/util" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" "github.com/google/trillian" "github.com/google/trillian/crypto/keys" "github.com/google/trillian/monitoring" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/schedule" + "github.com/rarimo/certificate-transparency-go/trillian/util" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "k8s.io/klog/v2" ) diff --git a/trillian/ctfe/instance_test.go b/trillian/ctfe/instance_test.go index 10cf9e27b5..25a1762eb8 100644 --- a/trillian/ctfe/instance_test.go +++ b/trillian/ctfe/instance_test.go @@ -23,12 +23,12 @@ import ( "testing" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" "github.com/google/trillian/crypto/keys" "github.com/google/trillian/crypto/keys/pem" "github.com/google/trillian/crypto/keyspb" "github.com/google/trillian/monitoring" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" "google.golang.org/protobuf/types/known/anypb" "google.golang.org/protobuf/types/known/timestamppb" ) diff --git a/trillian/ctfe/requestlog.go b/trillian/ctfe/requestlog.go index ba9cb29ee5..810d1644f1 100644 --- a/trillian/ctfe/requestlog.go +++ b/trillian/ctfe/requestlog.go @@ -19,8 +19,8 @@ import ( "encoding/hex" "time" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "k8s.io/klog/v2" ) diff --git a/trillian/ctfe/serialize.go b/trillian/ctfe/serialize.go index c9e6de0b68..79465b9c35 100644 --- a/trillian/ctfe/serialize.go +++ b/trillian/ctfe/serialize.go @@ -22,9 +22,9 @@ import ( "fmt" "sync" - "github.com/google/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/tls" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) // SignatureCache is a one-entry cache that stores the last generated signature diff --git a/trillian/ctfe/serialize_test.go b/trillian/ctfe/serialize_test.go index 26fbcb179c..6ac9f0c2bf 100644 --- a/trillian/ctfe/serialize_test.go +++ b/trillian/ctfe/serialize_test.go @@ -19,15 +19,15 @@ import ( "crypto/sha256" "testing" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/trillian/ctfe/testonly" - "github.com/google/certificate-transparency-go/trillian/testdata" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" "github.com/google/trillian/crypto/keys/pem" "github.com/kylelemons/godebug/pretty" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/testonly" + "github.com/rarimo/certificate-transparency-go/trillian/testdata" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) func TestBuildV1MerkleTreeLeafForCert(t *testing.T) { diff --git a/trillian/ctfe/sth.go b/trillian/ctfe/sth.go index db2a9a54c4..a4b94a94a6 100644 --- a/trillian/ctfe/sth.go +++ b/trillian/ctfe/sth.go @@ -20,9 +20,9 @@ import ( "errors" "fmt" - ct "github.com/google/certificate-transparency-go" "github.com/google/trillian" "github.com/google/trillian/types" + ct "github.com/rarimo/certificate-transparency-go" "google.golang.org/protobuf/encoding/prototext" "k8s.io/klog/v2" ) diff --git a/trillian/ctfe/sth_test.go b/trillian/ctfe/sth_test.go index 26343d2b21..e6960a2214 100644 --- a/trillian/ctfe/sth_test.go +++ b/trillian/ctfe/sth_test.go @@ -24,11 +24,11 @@ import ( "testing" "github.com/golang/mock/gomock" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/trillian/mockclient" "github.com/google/trillian" "github.com/google/trillian/types" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/trillian/mockclient" ) type testCase struct { diff --git a/trillian/ctfe/structures.go b/trillian/ctfe/structures.go index b72ad955b9..eb55c04e39 100644 --- a/trillian/ctfe/structures.go +++ b/trillian/ctfe/structures.go @@ -21,7 +21,7 @@ import ( "crypto" "crypto/sha256" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) const millisPerNano int64 = 1000 * 1000 diff --git a/trillian/ctfe/structures_test.go b/trillian/ctfe/structures_test.go index 057578f367..6ed36b93ed 100644 --- a/trillian/ctfe/structures_test.go +++ b/trillian/ctfe/structures_test.go @@ -21,7 +21,7 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/trillian/testdata" + "github.com/rarimo/certificate-transparency-go/trillian/testdata" ) var ( diff --git a/trillian/docs/ManualDeployment.md b/trillian/docs/ManualDeployment.md index d10a31754f..c15590d07d 100644 --- a/trillian/docs/ManualDeployment.md +++ b/trillian/docs/ManualDeployment.md @@ -262,7 +262,7 @@ NIST CURVE: P-256 ([below](#ctfe-start-up)), the `ctclient` command-line tool allows signature checking against the public key with the `--pub_key` option: ```bash -% go install github.com/google/certificate-transparency-go/client/ctclient +% go install github.com/rarimo/certificate-transparency-go/client/ctclient % ctclient --log_uri http://localhost:6966/aramis --pub_key pubkey.pem sth 2018-10-12 11:28:08.544 +0100 BST (timestamp 1539340088544): Got STH for V1 log (size=11718) at http://localhost:6966/aramis, hash 6fb36fcca60d61aa85e04ff0c34a87782f12d08568118602eec0208d85c3a40d Signature: Hash=SHA256 Sign=ECDSA @@ -318,7 +318,7 @@ Each Log instance needs configuration for: ### CTFE Start-up Once the CTFE config file has been assembled, the CTFE personality -(`github.com/google/certificate-transparency-go/trillian/ctfe/ct_server`) +(`github.com/rarimo/certificate-transparency-go/trillian/ctfe/ct_server`) can be started. - The `--log_config` option gives the location of the configuration file. @@ -331,7 +331,7 @@ can be started. ```bash CTFE_CONFIG=/path/to/your/ctfe_config_file TRILLIAN_LOG_SERVER_RPC_ENDPOINT=localhost:8080 - go run github.com/google/certificate-transparency-go/trillian/ctfe/ct_server --log_config ${CTFE_CONFIG} --http_endpoint=localhost:6966 --log_rpc_server ${TRILLIAN_LOG_SERVER_RPC_ENDPOINT} --logtostderr + go run github.com/rarimo/certificate-transparency-go/trillian/ctfe/ct_server --log_config ${CTFE_CONFIG} --http_endpoint=localhost:6966 --log_rpc_server ${TRILLIAN_LOG_SERVER_RPC_ENDPOINT} --logtostderr ``` @@ -346,7 +346,7 @@ browser should show JSON that indicates an empty tree. Alternatively, the `ctclient` command-line tool shows the same information: e.g. ```bash -go run github.com/google/certificate-transparency-go/client/ctclient@master get-sth --log_uri http://localhost:6966/aramis +go run github.com/rarimo/certificate-transparency-go/client/ctclient@master get-sth --log_uri http://localhost:6966/aramis 2018-10-12 11:28:08.544 +0100 BST (timestamp 1539340088544): Got STH for V1 log (size=11718) at http://localhost:6966/aramis, hash 6fb36fcca60d61aa85e04ff0c34a87782f12d08568118602eec0208d85c3a40d Signature: Hash=SHA256 Sign=ECDSA Value=3045022100df855f0fd097a45070e2eb244c7cb63effda942f2d30308e3b84a72e1d16118b0220038e55f142501402cf03790b3997081f82ffe47f2d3f3b667e1c484aecf40a33 @@ -359,7 +359,7 @@ Alternatively, the `ctclient` command-line tool shows the same information in a more friendly way: e.g. ```bash -go run github.com/google/certificate-transparency-go/client/ctclient@master get-roots --log_uri http://localhost:6966/aramis +go run github.com/rarimo/certificate-transparency-go/client/ctclient@master get-roots --log_uri http://localhost:6966/aramis Certificate: Data: Version: 3 (0x2) @@ -398,7 +398,7 @@ of all of the different log server instances. The simplest (but not very flexible) way to do this is a comma-separated list: ``` -go run github.com/google/certificate-transparency-go/trillian/ctfe/ct_server --log_rpc_server host1:port1,host2:port2,host3:port3 +go run github.com/rarimo/certificate-transparency-go/trillian/ctfe/ct_server --log_rpc_server host1:port1,host2:port2,host3:port3 ``` (More flexible approaches are discussed [below](#service-discovery).) diff --git a/trillian/docs/Operation.md b/trillian/docs/Operation.md index 5bb6c4532a..1307436b27 100644 --- a/trillian/docs/Operation.md +++ b/trillian/docs/Operation.md @@ -94,13 +94,13 @@ careful not to [re-use test keys](#key-management)). This repository includes a couple of tools to help with this testing. Firstly, the -[`preloader` tool](https://github.com/google/certificate-transparency-go/blob/master/preload/preloader) +[`preloader` tool](https://github.com/rarimo/certificate-transparency-go/blob/master/preload/preloader) allows the contents of a source log to be copied into a destination log. This tool has command-line options to control its parallelism, but is fundamentally a single-process executable. The other load-testing tool is the -[`ct_hammer`](https://github.com/google/certificate-transparency-go/blob/master/trillian/integration/ct_hammer), +[`ct_hammer`](https://github.com/rarimo/certificate-transparency-go/blob/master/trillian/integration/ct_hammer), which tests all of the [RFC 6962 entrypoints](https://tools.ietf.org/html/rfc6962#section-4) with both valid and invalid inputs. diff --git a/trillian/examples/deployment/docker/ctfe/README.md b/trillian/examples/deployment/docker/ctfe/README.md index ab5d2bff34..2c188d1cb1 100644 --- a/trillian/examples/deployment/docker/ctfe/README.md +++ b/trillian/examples/deployment/docker/ctfe/README.md @@ -10,7 +10,7 @@ serving production logs! - go tooling - git checkouts of: - github.com/google/trillian - - github.com/google/certificate-transparency-go + - github.com/rarimo/certificate-transparency-go The instructions below assume you've checked out the repositories within `/workspaces/`, but if you have them in another location then just use a different diff --git a/trillian/examples/deployment/kubernetes/deploy.sh b/trillian/examples/deployment/kubernetes/deploy.sh index a87ac6c4e4..ee27e4217b 100755 --- a/trillian/examples/deployment/kubernetes/deploy.sh +++ b/trillian/examples/deployment/kubernetes/deploy.sh @@ -47,7 +47,7 @@ fi echo "Building docker images.." -cd $GOPATH/src/github.com/google/certificate-transparency-go +cd $GOPATH/src/github.com/rarimo/certificate-transparency-go docker build --quiet -f trillian/examples/deployment/docker/ctfe/Dockerfile -t gcr.io/${PROJECT_ID}/ctfe:${IMAGE_TAG} . echo "Pushing docker image..." diff --git a/trillian/integration/chains.go b/trillian/integration/chains.go index 3d994610d2..e5004769bb 100644 --- a/trillian/integration/chains.go +++ b/trillian/integration/chains.go @@ -23,10 +23,10 @@ import ( "fmt" "time" - "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" + "github.com/rarimo/certificate-transparency-go/x509" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) // ChainGenerator encapsulates objects that can generate certificate chains for testing. diff --git a/trillian/integration/copier.go b/trillian/integration/copier.go index 4e9c82526c..ebbc330f9d 100644 --- a/trillian/integration/copier.go +++ b/trillian/integration/copier.go @@ -22,14 +22,14 @@ import ( "math/rand" "time" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/scanner" - "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/scanner" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "k8s.io/klog/v2" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) // CopyChainGenerator creates certificate chains by copying suitable examples diff --git a/trillian/integration/ct_functions.sh b/trillian/integration/ct_functions.sh index 1e9265c792..334efc085f 100644 --- a/trillian/integration/ct_functions.sh +++ b/trillian/integration/ct_functions.sh @@ -7,7 +7,7 @@ CT_CFG= CT_LIFECYCLE_CFG= CT_COMBINED_CFG= PROMETHEUS_CFGDIR= -readonly CT_GO_PATH=$(go list -f '{{.Dir}}' github.com/google/certificate-transparency-go) +readonly CT_GO_PATH=$(go list -f '{{.Dir}}' github.com/rarimo/certificate-transparency-go) # ct_prep_test prepares a set of running processes for a CT test. # Parameters: @@ -28,7 +28,7 @@ ct_prep_test() { echo "PREP: Trillian: ${RPC_SERVER_1} [${RPC_SERVERS}]" echo "Building CT personality code" - go build github.com/google/certificate-transparency-go/trillian/ctfe/ct_server + go build github.com/rarimo/certificate-transparency-go/trillian/ctfe/ct_server echo "Provisioning logs for CT" ct_provision "${RPC_SERVER_1}" diff --git a/trillian/integration/ct_hammer/main.go b/trillian/integration/ct_hammer/main.go index 34e887e3f5..b67bb1a843 100644 --- a/trillian/integration/ct_hammer/main.go +++ b/trillian/integration/ct_hammer/main.go @@ -30,16 +30,16 @@ import ( "sync" "time" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/loglist3" - "github.com/google/certificate-transparency-go/trillian/ctfe" - "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" - "github.com/google/certificate-transparency-go/trillian/integration" - "github.com/google/certificate-transparency-go/x509util" "github.com/google/trillian/monitoring" "github.com/google/trillian/monitoring/prometheus" "github.com/prometheus/client_golang/prometheus/promhttp" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/loglist3" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" + "github.com/rarimo/certificate-transparency-go/trillian/integration" + "github.com/rarimo/certificate-transparency-go/x509util" "golang.org/x/time/rate" "k8s.io/klog/v2" ) diff --git a/trillian/integration/ct_hammer_test.sh b/trillian/integration/ct_hammer_test.sh index ef2fb9261a..ced0517904 100755 --- a/trillian/integration/ct_hammer_test.sh +++ b/trillian/integration/ct_hammer_test.sh @@ -9,7 +9,7 @@ INTEGRATION_DIR="$( cd "$( dirname "$0" )" && pwd )" export RPC_SERVERS=${TRILLIAN_LOG_SERVERS:-localhost:8090} export RPC_SERVER_1=${TRILLIAN_LOG_SERVER_1:-localhost:8090} -go build ${GOFLAGS} github.com/google/certificate-transparency-go/trillian/integration/ct_hammer +go build ${GOFLAGS} github.com/rarimo/certificate-transparency-go/trillian/integration/ct_hammer ct_prep_test 1 # Cleanup for the personality @@ -19,7 +19,7 @@ TO_KILL+=(${CT_SERVER_PIDS[@]}) metrics_port=$(pick_unused_port) echo "Running test(s) with metrics at localhost:${metrics_port}" set +e -./ct_hammer --log_config "${CT_CFG}" --ct_http_servers=${CT_SERVERS} --mmd=30s --testdata_dir=$(go list -f '{{ .Dir }}' github.com/google/certificate-transparency-go)/trillian/testdata --metrics_endpoint="localhost:${metrics_port}" --logtostderr ${HAMMER_OPTS} +./ct_hammer --log_config "${CT_CFG}" --ct_http_servers=${CT_SERVERS} --mmd=30s --testdata_dir=$(go list -f '{{ .Dir }}' github.com/rarimo/certificate-transparency-go)/trillian/testdata --metrics_endpoint="localhost:${metrics_port}" --logtostderr ${HAMMER_OPTS} RESULT=$? set -e diff --git a/trillian/integration/ct_integration.go b/trillian/integration/ct_integration.go index d8342685c3..cccc3c038c 100644 --- a/trillian/integration/ct_integration.go +++ b/trillian/integration/ct_integration.go @@ -36,15 +36,15 @@ import ( "strings" "time" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/trillian/ctfe" - "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509/pkix" "github.com/google/trillian" "github.com/google/trillian/crypto/keyspb" "github.com/kylelemons/godebug/pretty" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509/pkix" "github.com/transparency-dev/merkle" "github.com/transparency-dev/merkle/proof" "github.com/transparency-dev/merkle/rfc6962" @@ -53,7 +53,7 @@ import ( "google.golang.org/grpc/credentials/insecure" "google.golang.org/protobuf/types/known/fieldmaskpb" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) const ( diff --git a/trillian/integration/ct_integration_test.go b/trillian/integration/ct_integration_test.go index 2c220e84cd..4da306a412 100644 --- a/trillian/integration/ct_integration_test.go +++ b/trillian/integration/ct_integration_test.go @@ -24,10 +24,10 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/trillian/ctfe" - "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" "github.com/google/trillian/crypto/keyspb" "github.com/google/trillian/storage/testdb" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" "google.golang.org/protobuf/types/known/anypb" timestamp "google.golang.org/protobuf/types/known/timestamppb" ) diff --git a/trillian/integration/ct_integration_test.sh b/trillian/integration/ct_integration_test.sh index 0b8d3795b3..95b6d359f6 100755 --- a/trillian/integration/ct_integration_test.sh +++ b/trillian/integration/ct_integration_test.sh @@ -15,7 +15,7 @@ ct_prep_test 1 TO_DELETE="${TO_DELETE} ${CT_CFG} ${CT_LIFECYCLE_CFG} ${CT_COMBINED_CONFIG}" TO_KILL+=(${CT_SERVER_PIDS[@]}) -COMMON_ARGS="--ct_http_servers=${CT_SERVERS} --ct_metrics_servers=${CT_METRICS_SERVERS} --testdata_dir="$(go list -f '{{ .Dir }}' github.com/google/certificate-transparency-go)"/trillian/testdata" +COMMON_ARGS="--ct_http_servers=${CT_SERVERS} --ct_metrics_servers=${CT_METRICS_SERVERS} --testdata_dir="$(go list -f '{{ .Dir }}' github.com/rarimo/certificate-transparency-go)"/trillian/testdata" echo "Running test(s)" pushd "${INTEGRATION_DIR}" diff --git a/trillian/integration/demo-script.sh b/trillian/integration/demo-script.sh index cf8828f7c5..1d78065beb 100755 --- a/trillian/integration/demo-script.sh +++ b/trillian/integration/demo-script.sh @@ -12,13 +12,13 @@ if [[ ! -d "${GOPATH}" ]]; then echo "Error: GOPATH not set" exit 1 fi -if [[ ${PWD} -ef ${GOPATH}/src/github.com/google/certificate-transparency-go/trillian/integration ]]; then +if [[ ${PWD} -ef ${GOPATH}/src/github.com/rarimo/certificate-transparency-go/trillian/integration ]]; then echo "Error: cannot run from directory ${PWD}; try: cd ../..; ./trillian/integration/demo-script.sh" exit 1 fi echo 'Prepared before demo: edit trillian/integration/demo-script.cfg to fill in local GOPATH' -sed "s~@TESTDATA@~${GOPATH}/src/github.com/google/certificate-transparency-go/trillian/testdata~" ${GOPATH}/src/github.com/google/certificate-transparency-go/trillian/integration/demo-script.cfg > demo-script.cfg +sed "s~@TESTDATA@~${GOPATH}/src/github.com/rarimo/certificate-transparency-go/trillian/testdata~" ${GOPATH}/src/github.com/rarimo/certificate-transparency-go/trillian/integration/demo-script.cfg > demo-script.cfg echo '-----------------------------------------------' set -x @@ -50,7 +50,7 @@ echo 'Manually edit CT config file to put the tree ID value in place of @TREE_ID sed -i'.bak' "1,/@TREE_ID@/s/@TREE_ID@/${tree_id}/" demo-script.cfg echo 'Building CT personality code' -go build github.com/google/certificate-transparency-go/trillian/ctfe/ct_server +go build github.com/rarimo/certificate-transparency-go/trillian/ctfe/ct_server echo 'Running the CT personality (do in separate terminal)' ./ct_server --log_config=demo-script.cfg --log_rpc_server=localhost:6962 --http_endpoint=localhost:6965 & @@ -61,10 +61,10 @@ echo 'Log is now accessible -- see in browser window' ${URLOPEN} http://localhost:6965/athos/ct/v1/get-sth echo 'But is has no data, so building the Hammer test tool' -go build github.com/google/certificate-transparency-go/trillian/integration/ct_hammer +go build github.com/rarimo/certificate-transparency-go/trillian/integration/ct_hammer echo 'Hammer time' -./ct_hammer --log_config demo-script.cfg --ct_http_servers=localhost:6965 --mmd=30s --testdata_dir=${GOPATH}/src/github.com/google/certificate-transparency-go/trillian/testdata --logtostderr & +./ct_hammer --log_config demo-script.cfg --ct_http_servers=localhost:6965 --mmd=30s --testdata_dir=${GOPATH}/src/github.com/rarimo/certificate-transparency-go/trillian/testdata --logtostderr & hammer_pid=$! echo 'After waiting for a while, refresh the browser window to see a bigger tree' @@ -78,7 +78,7 @@ echo 'Now lets add another log. First kill the hammer' kill -9 ${hammer_pid} echo 'Provision a log and remember the its tree ID' -tree_id_2=$(./createtree --admin_server=localhost:6962 --private_key_format=PrivateKey --pem_key_path=${GOPATH}/src/github.com/google/certificate-transparency-go/trillian/testdata/log-rpc-server.privkey.pem --pem_key_password=towel --signature_algorithm=ECDSA) +tree_id_2=$(./createtree --admin_server=localhost:6962 --private_key_format=PrivateKey --pem_key_path=${GOPATH}/src/github.com/rarimo/certificate-transparency-go/trillian/testdata/log-rpc-server.privkey.pem --pem_key_password=towel --signature_algorithm=ECDSA) echo ${tree_id_2} echo 'Manually edit CT config file to copy the athos config to be a second config with prefix: "porthos" and with the new tree ID' @@ -94,14 +94,14 @@ echo 'See the new (empty) log' ${URLOPEN} http://localhost:6965/porthos/ct/v1/get-sth echo 'Double Hammer time (note changed --log_config)' -./ct_hammer --log_config demo-script-2.cfg --ct_http_servers=localhost:6965 --mmd=30s --testdata_dir=${GOPATH}/src/github.com/google/certificate-transparency-go/trillian/testdata --logtostderr & +./ct_hammer --log_config demo-script-2.cfg --ct_http_servers=localhost:6965 --mmd=30s --testdata_dir=${GOPATH}/src/github.com/rarimo/certificate-transparency-go/trillian/testdata --logtostderr & hammer_pid=$! sleep 30 echo 'Remember to kill off all of the jobs, so their (hard-coded) ports get freed up. Shortcut:' -${GOPATH}/src/github.com/google/certificate-transparency-go/trillian/integration/ct_killall.sh +${GOPATH}/src/github.com/rarimo/certificate-transparency-go/trillian/integration/ct_killall.sh echo '...but ct_killall does not kill the hammer' killall -9 ct_hammer diff --git a/trillian/integration/hammer.go b/trillian/integration/hammer.go index dc2b5dace3..870163ee1a 100644 --- a/trillian/integration/hammer.go +++ b/trillian/integration/hammer.go @@ -25,19 +25,19 @@ import ( "sync" "time" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/schedule" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/trillian/ctfe" - "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" - "github.com/google/certificate-transparency-go/x509" "github.com/google/trillian/monitoring" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/schedule" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" + "github.com/rarimo/certificate-transparency-go/x509" "github.com/transparency-dev/merkle" "github.com/transparency-dev/merkle/proof" "github.com/transparency-dev/merkle/rfc6962" "k8s.io/klog/v2" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) const ( diff --git a/trillian/integration/hammer_test.go b/trillian/integration/hammer_test.go index 4ee7bffd73..2bf6b32295 100644 --- a/trillian/integration/hammer_test.go +++ b/trillian/integration/hammer_test.go @@ -25,15 +25,15 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" + "github.com/rarimo/certificate-transparency-go/x509" "google.golang.org/protobuf/types/known/timestamppb" "k8s.io/klog/v2" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) func TestHammer_NotAfter(t *testing.T) { diff --git a/trillian/integration/integration_test.sh b/trillian/integration/integration_test.sh index a41df573a8..9edcb237e3 100755 --- a/trillian/integration/integration_test.sh +++ b/trillian/integration/integration_test.sh @@ -5,5 +5,5 @@ set -e # but we no longer use the log prep/tear down stuff. . "$(go list -f '{{ .Dir }}' github.com/google/trillian)"/integration/functions.sh -run_test "CT integration test" "$(go list -f '{{ .Dir }}' github.com/google/certificate-transparency-go)/trillian/integration/ct_integration_test.sh" 1 -run_test "CT multi-server integration test" "$(go list -f '{{ .Dir }}' github.com/google/certificate-transparency-go)/trillian/integration/ct_integration_test.sh" 3 +run_test "CT integration test" "$(go list -f '{{ .Dir }}' github.com/rarimo/certificate-transparency-go)/trillian/integration/ct_integration_test.sh" 1 +run_test "CT multi-server integration test" "$(go list -f '{{ .Dir }}' github.com/rarimo/certificate-transparency-go)/trillian/integration/ct_integration_test.sh" 3 diff --git a/trillian/integration/logenv.go b/trillian/integration/logenv.go index b5d57fea50..3cec440dda 100644 --- a/trillian/integration/logenv.go +++ b/trillian/integration/logenv.go @@ -22,13 +22,13 @@ import ( "sync" "time" - "github.com/google/certificate-transparency-go/trillian/ctfe" - "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" "github.com/google/trillian" "github.com/google/trillian/client" "github.com/google/trillian/monitoring/prometheus" "github.com/google/trillian/testonly/integration" "github.com/prometheus/client_golang/prometheus/promhttp" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" "k8s.io/klog/v2" stestonly "github.com/google/trillian/storage/testonly" diff --git a/trillian/migrillian/README.md b/trillian/migrillian/README.md index 409d19cc47..f3bd64907f 100644 --- a/trillian/migrillian/README.md +++ b/trillian/migrillian/README.md @@ -8,6 +8,6 @@ Transparency logs to Trillian *PREORDERED_LOG* trees. It can be used for: - One-off data migrations, e.g. from legacy CT implementation to the new - Trillian-based [solution](https://github.com/google/certificate-transparency-go). + Trillian-based [solution](https://github.com/rarimo/certificate-transparency-go). - Continuous migration for keeping the copy up-to-date with the remote log, i.e. log mirroring. diff --git a/trillian/migrillian/configpb/config.pb.go b/trillian/migrillian/configpb/config.pb.go index acfe0016be..eee6665509 100644 --- a/trillian/migrillian/configpb/config.pb.go +++ b/trillian/migrillian/configpb/config.pb.go @@ -21,8 +21,8 @@ package configpb import ( - configpb "github.com/google/certificate-transparency-go/trillian/ctfe/configpb" keyspb "github.com/google/trillian/crypto/keyspb" + configpb "github.com/rarimo/certificate-transparency-go/trillian/ctfe/configpb" protoreflect "google.golang.org/protobuf/reflect/protoreflect" protoimpl "google.golang.org/protobuf/runtime/protoimpl" reflect "reflect" diff --git a/trillian/migrillian/configpb/config.proto b/trillian/migrillian/configpb/config.proto index 3fb409bae8..40cf339e07 100644 --- a/trillian/migrillian/configpb/config.proto +++ b/trillian/migrillian/configpb/config.proto @@ -14,7 +14,7 @@ syntax = "proto3"; -option go_package = "github.com/google/certificate-transparency-go/trillian/migrillian/configpb"; +option go_package = "github.com/rarimo/certificate-transparency-go/trillian/migrillian/configpb"; package configpb; diff --git a/trillian/migrillian/core/config.go b/trillian/migrillian/core/config.go index 8aefb1f16f..4cd30cd2ba 100644 --- a/trillian/migrillian/core/config.go +++ b/trillian/migrillian/core/config.go @@ -19,7 +19,7 @@ import ( "fmt" "os" - "github.com/google/certificate-transparency-go/trillian/migrillian/configpb" + "github.com/rarimo/certificate-transparency-go/trillian/migrillian/configpb" "google.golang.org/protobuf/encoding/prototext" "google.golang.org/protobuf/proto" ) diff --git a/trillian/migrillian/core/config_test.go b/trillian/migrillian/core/config_test.go index b7e81fd7ee..cc6322ab17 100644 --- a/trillian/migrillian/core/config_test.go +++ b/trillian/migrillian/core/config_test.go @@ -19,9 +19,9 @@ import ( "strings" "testing" - "github.com/google/certificate-transparency-go/trillian/ctfe/testonly" - "github.com/google/certificate-transparency-go/trillian/migrillian/configpb" "github.com/google/trillian/crypto/keyspb" + "github.com/rarimo/certificate-transparency-go/trillian/ctfe/testonly" + "github.com/rarimo/certificate-transparency-go/trillian/migrillian/configpb" ) const ctURI = "https://ct.googleapis.com/testtube" diff --git a/trillian/migrillian/core/controller.go b/trillian/migrillian/core/controller.go index 483e3aa882..05bf6b739b 100644 --- a/trillian/migrillian/core/controller.go +++ b/trillian/migrillian/core/controller.go @@ -23,10 +23,10 @@ import ( "sync" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/scanner" - "github.com/google/certificate-transparency-go/trillian/migrillian/configpb" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/scanner" + "github.com/rarimo/certificate-transparency-go/trillian/migrillian/configpb" "k8s.io/klog/v2" "github.com/google/trillian/monitoring" diff --git a/trillian/migrillian/core/controller_test.go b/trillian/migrillian/core/controller_test.go index 88d253dd3b..bf66ad7725 100644 --- a/trillian/migrillian/core/controller_test.go +++ b/trillian/migrillian/core/controller_test.go @@ -18,7 +18,7 @@ import ( "context" "testing" - ct "github.com/google/certificate-transparency-go" + ct "github.com/rarimo/certificate-transparency-go" ) func TestVerifyConsistencyEmptyHead(t *testing.T) { diff --git a/trillian/migrillian/core/trillian.go b/trillian/migrillian/core/trillian.go index f9be6f875b..3e26c055af 100644 --- a/trillian/migrillian/core/trillian.go +++ b/trillian/migrillian/core/trillian.go @@ -22,13 +22,13 @@ import ( "fmt" "time" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/scanner" - "github.com/google/certificate-transparency-go/trillian/migrillian/configpb" - "github.com/google/certificate-transparency-go/x509" "github.com/google/trillian" "github.com/google/trillian/client/backoff" "github.com/google/trillian/types" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/scanner" + "github.com/rarimo/certificate-transparency-go/trillian/migrillian/configpb" + "github.com/rarimo/certificate-transparency-go/x509" "google.golang.org/grpc/codes" "google.golang.org/grpc/status" "k8s.io/klog/v2" diff --git a/trillian/migrillian/main.go b/trillian/migrillian/main.go index 3055bcfa7f..931d8290c6 100644 --- a/trillian/migrillian/main.go +++ b/trillian/migrillian/main.go @@ -31,10 +31,6 @@ import ( "google.golang.org/grpc/credentials/insecure" "k8s.io/klog/v2" - "github.com/google/certificate-transparency-go/client" - "github.com/google/certificate-transparency-go/jsonclient" - "github.com/google/certificate-transparency-go/trillian/migrillian/configpb" - "github.com/google/certificate-transparency-go/trillian/migrillian/core" "github.com/google/trillian" "github.com/google/trillian/monitoring" "github.com/google/trillian/monitoring/prometheus" @@ -42,6 +38,10 @@ import ( "github.com/google/trillian/util/election2" etcdelect "github.com/google/trillian/util/election2/etcd" "github.com/prometheus/client_golang/prometheus/promhttp" + "github.com/rarimo/certificate-transparency-go/client" + "github.com/rarimo/certificate-transparency-go/jsonclient" + "github.com/rarimo/certificate-transparency-go/trillian/migrillian/configpb" + "github.com/rarimo/certificate-transparency-go/trillian/migrillian/core" ) var ( diff --git a/trillian/util/log_leaf.go b/trillian/util/log_leaf.go index 71d3d89b69..20a2014c97 100644 --- a/trillian/util/log_leaf.go +++ b/trillian/util/log_leaf.go @@ -17,9 +17,9 @@ package util import ( "crypto/sha256" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/tls" "github.com/google/trillian" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/tls" "k8s.io/klog/v2" ) diff --git a/types.go b/types.go index b6af606bff..c2f99b9500 100644 --- a/types.go +++ b/types.go @@ -21,8 +21,8 @@ import ( "encoding/json" "fmt" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509" ) /////////////////////////////////////////////////////////////////////////////// diff --git a/types_test.go b/types_test.go index 0bab3e9079..985f9d92b3 100644 --- a/types_test.go +++ b/types_test.go @@ -21,7 +21,7 @@ import ( "strings" "testing" - "github.com/google/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/tls" ) const ( diff --git a/x509/error_test.go b/x509/error_test.go index ad0afc22e8..60d887b61a 100644 --- a/x509/error_test.go +++ b/x509/error_test.go @@ -6,7 +6,7 @@ import ( "reflect" "testing" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) func TestErrors(t *testing.T) { diff --git a/x509/example_test.go b/x509/example_test.go index 6a64c745ba..4649243368 100644 --- a/x509/example_test.go +++ b/x509/example_test.go @@ -11,7 +11,7 @@ import ( "encoding/pem" "fmt" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" "golang.org/x/crypto/ed25519" ) diff --git a/x509/name_constraints_test.go b/x509/name_constraints_test.go index e31429ec13..51aef39a59 100644 --- a/x509/name_constraints_test.go +++ b/x509/name_constraints_test.go @@ -23,8 +23,8 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/x509/pkix" ) const ( diff --git a/x509/names.go b/x509/names.go index 4829edeb04..9ddc739cf9 100644 --- a/x509/names.go +++ b/x509/names.go @@ -8,8 +8,8 @@ import ( "fmt" "net" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/x509/pkix" ) const ( diff --git a/x509/names_test.go b/x509/names_test.go index b74f37658b..30db2c80f8 100644 --- a/x509/names_test.go +++ b/x509/names_test.go @@ -13,8 +13,8 @@ import ( "strings" "testing" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/x509/pkix" ) func TestParseGeneralNames(t *testing.T) { diff --git a/x509/pkcs1.go b/x509/pkcs1.go index bea05b57fd..81ad39bf1f 100644 --- a/x509/pkcs1.go +++ b/x509/pkcs1.go @@ -9,7 +9,7 @@ import ( "errors" "math/big" - "github.com/google/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/asn1" ) // pkcs1PrivateKey is a structure which mirrors the PKCS#1 ASN.1 for an RSA private key. diff --git a/x509/pkcs8.go b/x509/pkcs8.go index a144eb6a5d..cffd37544d 100644 --- a/x509/pkcs8.go +++ b/x509/pkcs8.go @@ -10,8 +10,8 @@ import ( "errors" "fmt" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/x509/pkix" // TODO(robpercival): change this to crypto/ed25519 when Go 1.13 is min version "golang.org/x/crypto/ed25519" diff --git a/x509/pkix/pkix.go b/x509/pkix/pkix.go index 843fa1f2cd..612307883b 100644 --- a/x509/pkix/pkix.go +++ b/x509/pkix/pkix.go @@ -12,7 +12,7 @@ import ( "math/big" "time" - "github.com/google/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/asn1" ) // AlgorithmIdentifier represents the ASN.1 structure of the same name. See RFC diff --git a/x509/revoked.go b/x509/revoked.go index e5fa6dd15f..1fb4839a86 100644 --- a/x509/revoked.go +++ b/x509/revoked.go @@ -10,8 +10,8 @@ import ( "encoding/pem" "time" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/x509/pkix" ) // OID values for CRL extensions (TBSCertList.Extensions), RFC 5280 s5.2. diff --git a/x509/revoked_test.go b/x509/revoked_test.go index b5158d1c60..6cf0a5c016 100644 --- a/x509/revoked_test.go +++ b/x509/revoked_test.go @@ -13,8 +13,8 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/x509/pkix" ) func TestParseCertificateList(t *testing.T) { diff --git a/x509/root_darwin_arm_gen.go b/x509/root_darwin_arm_gen.go index b8ec0f442d..923daf0675 100644 --- a/x509/root_darwin_arm_gen.go +++ b/x509/root_darwin_arm_gen.go @@ -33,7 +33,7 @@ import ( "regexp" "strings" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) var output = flag.String("output", "root_darwin_armx.go", "file name to write") diff --git a/x509/rpki.go b/x509/rpki.go index 520d6dc3ab..29dae1d6fd 100644 --- a/x509/rpki.go +++ b/x509/rpki.go @@ -10,7 +10,7 @@ import ( "errors" "fmt" - "github.com/google/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/asn1" ) // IPAddressPrefix describes an IP address prefix as an ASN.1 bit string, diff --git a/x509/sec1.go b/x509/sec1.go index d19407079f..b5c1dfedd3 100644 --- a/x509/sec1.go +++ b/x509/sec1.go @@ -11,7 +11,7 @@ import ( "fmt" "math/big" - "github.com/google/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/asn1" ) const ecPrivKeyVersion = 1 diff --git a/x509/verify_test.go b/x509/verify_test.go index 69a01801f6..d35325dd15 100644 --- a/x509/verify_test.go +++ b/x509/verify_test.go @@ -18,7 +18,7 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/x509/pkix" ) type verifyTest struct { diff --git a/x509/x509.go b/x509/x509.go index 5e6c2a02ff..84320ba3e0 100644 --- a/x509/x509.go +++ b/x509/x509.go @@ -73,9 +73,9 @@ import ( cryptobyte_asn1 "golang.org/x/crypto/cryptobyte/asn1" "golang.org/x/crypto/ed25519" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509/pkix" ) // pkixPublicKey reflects a PKIX public key structure. See SubjectPublicKeyInfo diff --git a/x509/x509_test.go b/x509/x509_test.go index 03377bb247..6dda5b72a5 100644 --- a/x509/x509_test.go +++ b/x509/x509_test.go @@ -29,8 +29,8 @@ import ( "testing" "time" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/x509/pkix" "golang.org/x/crypto/ed25519" ) diff --git a/x509/x509_test_import.go b/x509/x509_test_import.go index 736e52f1b6..6a7f42b175 100644 --- a/x509/x509_test_import.go +++ b/x509/x509_test_import.go @@ -17,8 +17,8 @@ import ( "strings" "time" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509/pkix" ) func main() { diff --git a/x509util/certcheck/certcheck.go b/x509util/certcheck/certcheck.go index a091d7c01e..2cd5be0c51 100644 --- a/x509util/certcheck/certcheck.go +++ b/x509util/certcheck/certcheck.go @@ -24,8 +24,8 @@ import ( "os" "strings" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "k8s.io/klog/v2" ) diff --git a/x509util/crlcheck/crlcheck.go b/x509util/crlcheck/crlcheck.go index 4cfcbd925d..5224f6f4e8 100644 --- a/x509util/crlcheck/crlcheck.go +++ b/x509util/crlcheck/crlcheck.go @@ -24,8 +24,8 @@ import ( "os" "time" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" "k8s.io/klog/v2" ) diff --git a/x509util/files.go b/x509util/files.go index 823ac7375a..9ab973cdb9 100644 --- a/x509util/files.go +++ b/x509util/files.go @@ -23,7 +23,7 @@ import ( "os" "strings" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" ) // ReadPossiblePEMFile loads data from a file which may be in DER format diff --git a/x509util/fuzz.go b/x509util/fuzz.go index ccda196e2e..c0bcbcc396 100644 --- a/x509util/fuzz.go +++ b/x509util/fuzz.go @@ -14,7 +14,7 @@ package x509util -import "github.com/google/certificate-transparency-go/x509" +import "github.com/rarimo/certificate-transparency-go/x509" // Fuzz is a go-fuzz (https://github.com/dvyukov/go-fuzz) entrypoint // for fuzzing the parsing of X509 certificates. diff --git a/x509util/pem_cert_pool.go b/x509util/pem_cert_pool.go index e419659fa9..f2c78f16d5 100644 --- a/x509util/pem_cert_pool.go +++ b/x509util/pem_cert_pool.go @@ -21,7 +21,7 @@ import ( "fmt" "os" - "github.com/google/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509" "k8s.io/klog/v2" ) diff --git a/x509util/pem_cert_pool_test.go b/x509util/pem_cert_pool_test.go index ad58d52378..816e077c82 100644 --- a/x509util/pem_cert_pool_test.go +++ b/x509util/pem_cert_pool_test.go @@ -18,8 +18,8 @@ import ( "encoding/pem" "testing" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509util" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509util" ) func TestLoadSingleCertFromPEMs(t *testing.T) { diff --git a/x509util/revoked.go b/x509util/revoked.go index e092729263..aa108db01a 100644 --- a/x509util/revoked.go +++ b/x509util/revoked.go @@ -20,8 +20,8 @@ import ( "fmt" "strconv" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509/pkix" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509/pkix" ) // RevocationReasonToString generates a string describing a revocation reason code. diff --git a/x509util/x509util.go b/x509util/x509util.go index d3c20e1aa9..d363fc58e0 100644 --- a/x509util/x509util.go +++ b/x509util/x509util.go @@ -30,12 +30,12 @@ import ( "net" "strconv" - ct "github.com/google/certificate-transparency-go" - "github.com/google/certificate-transparency-go/asn1" - "github.com/google/certificate-transparency-go/gossip/minimal/x509ext" - "github.com/google/certificate-transparency-go/tls" - "github.com/google/certificate-transparency-go/x509" - "github.com/google/certificate-transparency-go/x509/pkix" + ct "github.com/rarimo/certificate-transparency-go" + "github.com/rarimo/certificate-transparency-go/asn1" + "github.com/rarimo/certificate-transparency-go/gossip/minimal/x509ext" + "github.com/rarimo/certificate-transparency-go/tls" + "github.com/rarimo/certificate-transparency-go/x509" + "github.com/rarimo/certificate-transparency-go/x509/pkix" ) // OIDForStandardExtension indicates whether oid identifies a standard extension.