aboutsummaryrefslogtreecommitdiff
path: root/src/vendor
diff options
context:
space:
mode:
authorDmitri Shuralyov <dmitshur@golang.org>2021-11-09 13:49:45 -0500
committerDmitri Shuralyov <dmitshur@golang.org>2021-11-09 20:10:44 +0000
commit74b9939ec4a9f41bffb4dda47205d55c28e25728 (patch)
tree9206f7ac5c7e0f4943e377a065e651b1ba188b84 /src/vendor
parent77c473f4197b5ad4d90689d665534e598f3c0750 (diff)
downloadgo-74b9939ec4a9f41bffb4dda47205d55c28e25728.tar.gz
go-74b9939ec4a9f41bffb4dda47205d55c28e25728.zip
all: update vendored golang.org/x/crypto for Go 1.18 release
The Go 1.18 code freeze has recently started. This is a time to update all golang.org/x/... module versions that contribute packages to the std and cmd modules in the standard library to latest master versions. This CL updates only the crypto module, as well as the TestDependencies policy to accommodate the dependency order change done in CL 345649. The next CL will update further modules. For #36905. Change-Id: If93160d8d72ca86e9995aaf5bdfc3d2c20b4695d Reviewed-on: https://go-review.googlesource.com/c/go/+/362736 Trust: Dmitri Shuralyov <dmitshur@golang.org> Run-TryBot: Dmitri Shuralyov <dmitshur@golang.org> TryBot-Result: Go Bot <gobot@golang.org> Reviewed-by: Heschi Kreinick <heschi@google.com>
Diffstat (limited to 'src/vendor')
-rw-r--r--src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305.go6
-rw-r--r--src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_generic.go2
-rw-r--r--src/vendor/golang.org/x/crypto/chacha20poly1305/xchacha20poly1305.go2
-rw-r--r--src/vendor/golang.org/x/crypto/internal/poly1305/bits_compat.go (renamed from src/vendor/golang.org/x/crypto/poly1305/bits_compat.go)0
-rw-r--r--src/vendor/golang.org/x/crypto/internal/poly1305/bits_go1.13.go (renamed from src/vendor/golang.org/x/crypto/poly1305/bits_go1.13.go)0
-rw-r--r--src/vendor/golang.org/x/crypto/internal/poly1305/mac_noasm.go (renamed from src/vendor/golang.org/x/crypto/poly1305/mac_noasm.go)0
-rw-r--r--src/vendor/golang.org/x/crypto/internal/poly1305/poly1305.go (renamed from src/vendor/golang.org/x/crypto/poly1305/poly1305.go)2
-rw-r--r--src/vendor/golang.org/x/crypto/internal/poly1305/sum_amd64.go (renamed from src/vendor/golang.org/x/crypto/poly1305/sum_amd64.go)0
-rw-r--r--src/vendor/golang.org/x/crypto/internal/poly1305/sum_amd64.s (renamed from src/vendor/golang.org/x/crypto/poly1305/sum_amd64.s)0
-rw-r--r--src/vendor/golang.org/x/crypto/internal/poly1305/sum_generic.go (renamed from src/vendor/golang.org/x/crypto/poly1305/sum_generic.go)0
-rw-r--r--src/vendor/golang.org/x/crypto/internal/poly1305/sum_ppc64le.go (renamed from src/vendor/golang.org/x/crypto/poly1305/sum_ppc64le.go)0
-rw-r--r--src/vendor/golang.org/x/crypto/internal/poly1305/sum_ppc64le.s (renamed from src/vendor/golang.org/x/crypto/poly1305/sum_ppc64le.s)0
-rw-r--r--src/vendor/golang.org/x/crypto/internal/poly1305/sum_s390x.go (renamed from src/vendor/golang.org/x/crypto/poly1305/sum_s390x.go)0
-rw-r--r--src/vendor/golang.org/x/crypto/internal/poly1305/sum_s390x.s (renamed from src/vendor/golang.org/x/crypto/poly1305/sum_s390x.s)2
-rw-r--r--src/vendor/modules.txt4
15 files changed, 11 insertions, 7 deletions
diff --git a/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305.go b/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305.go
index 0d7bac3f7d..93da7322bc 100644
--- a/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305.go
+++ b/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305.go
@@ -26,6 +26,10 @@ const (
// NonceSizeX is the size of the nonce used with the XChaCha20-Poly1305
// variant of this AEAD, in bytes.
NonceSizeX = 24
+
+ // Overhead is the size of the Poly1305 authentication tag, and the
+ // difference between a ciphertext length and its plaintext.
+ Overhead = 16
)
type chacha20poly1305 struct {
@@ -47,7 +51,7 @@ func (c *chacha20poly1305) NonceSize() int {
}
func (c *chacha20poly1305) Overhead() int {
- return 16
+ return Overhead
}
func (c *chacha20poly1305) Seal(dst, nonce, plaintext, additionalData []byte) []byte {
diff --git a/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_generic.go b/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_generic.go
index fe191d395d..96b2fd898b 100644
--- a/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_generic.go
+++ b/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_generic.go
@@ -8,8 +8,8 @@ import (
"encoding/binary"
"golang.org/x/crypto/chacha20"
+ "golang.org/x/crypto/internal/poly1305"
"golang.org/x/crypto/internal/subtle"
- "golang.org/x/crypto/poly1305"
)
func writeWithPadding(p *poly1305.MAC, b []byte) {
diff --git a/src/vendor/golang.org/x/crypto/chacha20poly1305/xchacha20poly1305.go b/src/vendor/golang.org/x/crypto/chacha20poly1305/xchacha20poly1305.go
index d9d46b9639..1cebfe946f 100644
--- a/src/vendor/golang.org/x/crypto/chacha20poly1305/xchacha20poly1305.go
+++ b/src/vendor/golang.org/x/crypto/chacha20poly1305/xchacha20poly1305.go
@@ -35,7 +35,7 @@ func (*xchacha20poly1305) NonceSize() int {
}
func (*xchacha20poly1305) Overhead() int {
- return 16
+ return Overhead
}
func (x *xchacha20poly1305) Seal(dst, nonce, plaintext, additionalData []byte) []byte {
diff --git a/src/vendor/golang.org/x/crypto/poly1305/bits_compat.go b/src/vendor/golang.org/x/crypto/internal/poly1305/bits_compat.go
index 45b5c966b2..45b5c966b2 100644
--- a/src/vendor/golang.org/x/crypto/poly1305/bits_compat.go
+++ b/src/vendor/golang.org/x/crypto/internal/poly1305/bits_compat.go
diff --git a/src/vendor/golang.org/x/crypto/poly1305/bits_go1.13.go b/src/vendor/golang.org/x/crypto/internal/poly1305/bits_go1.13.go
index ed52b3418a..ed52b3418a 100644
--- a/src/vendor/golang.org/x/crypto/poly1305/bits_go1.13.go
+++ b/src/vendor/golang.org/x/crypto/internal/poly1305/bits_go1.13.go
diff --git a/src/vendor/golang.org/x/crypto/poly1305/mac_noasm.go b/src/vendor/golang.org/x/crypto/internal/poly1305/mac_noasm.go
index f184b67d98..f184b67d98 100644
--- a/src/vendor/golang.org/x/crypto/poly1305/mac_noasm.go
+++ b/src/vendor/golang.org/x/crypto/internal/poly1305/mac_noasm.go
diff --git a/src/vendor/golang.org/x/crypto/poly1305/poly1305.go b/src/vendor/golang.org/x/crypto/internal/poly1305/poly1305.go
index 9d7a6af09f..4aaea810a2 100644
--- a/src/vendor/golang.org/x/crypto/poly1305/poly1305.go
+++ b/src/vendor/golang.org/x/crypto/internal/poly1305/poly1305.go
@@ -15,7 +15,7 @@
// used with a fixed key in order to generate one-time keys from an nonce.
// However, in this package AES isn't used and the one-time key is specified
// directly.
-package poly1305 // import "golang.org/x/crypto/poly1305"
+package poly1305
import "crypto/subtle"
diff --git a/src/vendor/golang.org/x/crypto/poly1305/sum_amd64.go b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_amd64.go
index 6d522333f2..6d522333f2 100644
--- a/src/vendor/golang.org/x/crypto/poly1305/sum_amd64.go
+++ b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_amd64.go
diff --git a/src/vendor/golang.org/x/crypto/poly1305/sum_amd64.s b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_amd64.s
index 1d74f0f881..1d74f0f881 100644
--- a/src/vendor/golang.org/x/crypto/poly1305/sum_amd64.s
+++ b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_amd64.s
diff --git a/src/vendor/golang.org/x/crypto/poly1305/sum_generic.go b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_generic.go
index c942a65904..c942a65904 100644
--- a/src/vendor/golang.org/x/crypto/poly1305/sum_generic.go
+++ b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_generic.go
diff --git a/src/vendor/golang.org/x/crypto/poly1305/sum_ppc64le.go b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_ppc64le.go
index 4a069941a6..4a069941a6 100644
--- a/src/vendor/golang.org/x/crypto/poly1305/sum_ppc64le.go
+++ b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_ppc64le.go
diff --git a/src/vendor/golang.org/x/crypto/poly1305/sum_ppc64le.s b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_ppc64le.s
index 58422aad23..58422aad23 100644
--- a/src/vendor/golang.org/x/crypto/poly1305/sum_ppc64le.s
+++ b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_ppc64le.s
diff --git a/src/vendor/golang.org/x/crypto/poly1305/sum_s390x.go b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_s390x.go
index 62cc9f8470..62cc9f8470 100644
--- a/src/vendor/golang.org/x/crypto/poly1305/sum_s390x.go
+++ b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_s390x.go
diff --git a/src/vendor/golang.org/x/crypto/poly1305/sum_s390x.s b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_s390x.s
index 69c64f8421..aa9e0494c9 100644
--- a/src/vendor/golang.org/x/crypto/poly1305/sum_s390x.s
+++ b/src/vendor/golang.org/x/crypto/internal/poly1305/sum_s390x.s
@@ -18,7 +18,7 @@
// value. These limbs are, for the most part, zero extended and
// placed into 64-bit vector register elements. Each vector
// register is 128-bits wide and so holds 2 of these elements.
-// Using 26-bit limbs allows us plenty of headroom to accomodate
+// Using 26-bit limbs allows us plenty of headroom to accommodate
// accumulations before and after multiplication without
// overflowing either 32-bits (before multiplication) or 64-bits
// (after multiplication).
diff --git a/src/vendor/modules.txt b/src/vendor/modules.txt
index 81aad95ad7..004b599288 100644
--- a/src/vendor/modules.txt
+++ b/src/vendor/modules.txt
@@ -1,4 +1,4 @@
-# golang.org/x/crypto v0.0.0-20210817164053-32db794688a5
+# golang.org/x/crypto v0.0.0-20211108221036-ceb1ce70b4fa
## explicit; go 1.17
golang.org/x/crypto/chacha20
golang.org/x/crypto/chacha20poly1305
@@ -7,8 +7,8 @@ golang.org/x/crypto/cryptobyte/asn1
golang.org/x/crypto/curve25519
golang.org/x/crypto/curve25519/internal/field
golang.org/x/crypto/hkdf
+golang.org/x/crypto/internal/poly1305
golang.org/x/crypto/internal/subtle
-golang.org/x/crypto/poly1305
# golang.org/x/net v0.0.0-20211108170745-6635138e15ea
## explicit; go 1.17
golang.org/x/net/dns/dnsmessage