Browse Source

upgrade x/crypto

tags/v2.11.0-rc1
Shivaram Lingamneni 1 year ago
parent
commit
321ff109b1

+ 1
- 1
go.mod View File

@@ -20,7 +20,7 @@ require (
20 20
 	github.com/tidwall/buntdb v1.2.9
21 21
 	github.com/toorop/go-dkim v0.0.0-20201103131630-e1cd1a0a5208
22 22
 	github.com/xdg-go/scram v1.0.2
23
-	golang.org/x/crypto v0.0.0-20211115234514-b4de73f9ece8
23
+	golang.org/x/crypto v0.0.0-20220525230936-793ad666bf5e
24 24
 	golang.org/x/text v0.3.7
25 25
 	gopkg.in/yaml.v2 v2.4.0
26 26
 )

+ 3
- 0
go.sum View File

@@ -79,9 +79,12 @@ github.com/xdg-go/stringprep v1.0.2 h1:6iq84/ryjjeRmMJwxutI51F2GIPlP5BfTvXHeYjyh
79 79
 github.com/xdg-go/stringprep v1.0.2/go.mod h1:8F9zXuvzgwmyT5DUm4GUfZGDdT3W+LCvS6+da4O5kxM=
80 80
 golang.org/x/crypto v0.0.0-20211115234514-b4de73f9ece8 h1:5QRxNnVsaJP6NAse0UdkRgL3zHMvCRRkrDVLNdNpdy4=
81 81
 golang.org/x/crypto v0.0.0-20211115234514-b4de73f9ece8/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc=
82
+golang.org/x/crypto v0.0.0-20220525230936-793ad666bf5e h1:T8NU3HyQ8ClP4SEE+KbFlg6n0NhuTsN4MyznaarGsZM=
83
+golang.org/x/crypto v0.0.0-20220525230936-793ad666bf5e/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4=
82 84
 golang.org/x/net v0.0.0-20180906233101-161cd47e91fd/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
83 85
 golang.org/x/net v0.0.0-20210226172049-e18ecbb05110 h1:qWPm9rbaAMKs8Bq/9LRpbMqxWRVUAQwMI9fVrssnTfw=
84 86
 golang.org/x/net v0.0.0-20210226172049-e18ecbb05110/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg=
87
+golang.org/x/net v0.0.0-20211112202133-69e39bad7dc2 h1:CIJ76btIcR3eFI5EgSo6k1qKw9KJexJuRLI9G7Hp5wE=
85 88
 golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
86 89
 golang.org/x/sys v0.0.0-20180909124046-d0be0721c37e/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
87 90
 golang.org/x/sys v0.0.0-20191120155948-bd437916bb0e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=

+ 1
- 1
vendor/golang.org/x/crypto/pbkdf2/pbkdf2.go View File

@@ -32,7 +32,7 @@ import (
32 32
 // can get a derived key for e.g. AES-256 (which needs a 32-byte key) by
33 33
 // doing:
34 34
 //
35
-// 	dk := pbkdf2.Key([]byte("some password"), salt, 4096, 32, sha1.New)
35
+//	dk := pbkdf2.Key([]byte("some password"), salt, 4096, 32, sha1.New)
36 36
 //
37 37
 // Remember to get a good random salt. At least 8 bytes is recommended by the
38 38
 // RFC.

+ 4
- 8
vendor/golang.org/x/crypto/sha3/doc.go View File

@@ -8,8 +8,7 @@
8 8
 // Both types of hash function use the "sponge" construction and the Keccak
9 9
 // permutation. For a detailed specification see http://keccak.noekeon.org/
10 10
 //
11
-//
12
-// Guidance
11
+// # Guidance
13 12
 //
14 13
 // If you aren't sure what function you need, use SHAKE256 with at least 64
15 14
 // bytes of output. The SHAKE instances are faster than the SHA3 instances;
@@ -19,8 +18,7 @@
19 18
 // secret key to the input, hash with SHAKE256 and read at least 32 bytes of
20 19
 // output.
21 20
 //
22
-//
23
-// Security strengths
21
+// # Security strengths
24 22
 //
25 23
 // The SHA3-x (x equals 224, 256, 384, or 512) functions have a security
26 24
 // strength against preimage attacks of x bits. Since they only produce "x"
@@ -31,8 +29,7 @@
31 29
 // is used.  Requesting more than 64 or 32 bytes of output, respectively, does
32 30
 // not increase the collision-resistance of the SHAKE functions.
33 31
 //
34
-//
35
-// The sponge construction
32
+// # The sponge construction
36 33
 //
37 34
 // A sponge builds a pseudo-random function from a public pseudo-random
38 35
 // permutation, by applying the permutation to a state of "rate + capacity"
@@ -50,8 +47,7 @@
50 47
 // Since the KeccakF-1600 permutation is 1600 bits (200 bytes) wide, this means
51 48
 // that the security strength of a sponge instance is equal to (1600 - bitrate) / 2.
52 49
 //
53
-//
54
-// Recommendations
50
+// # Recommendations
55 51
 //
56 52
 // The SHAKE functions are recommended for most new uses. They can produce
57 53
 // output of arbitrary length. SHAKE256, with an output length of at least

+ 1
- 1
vendor/golang.org/x/crypto/sha3/sha3.go View File

@@ -86,7 +86,7 @@ func (d *state) permute() {
86 86
 		d.buf = d.storage.asBytes()[:0]
87 87
 		keccakF1600(&d.a)
88 88
 	case spongeSqueezing:
89
-		// If we're squeezing, we need to apply the permutatin before
89
+		// If we're squeezing, we need to apply the permutation before
90 90
 		// copying more output.
91 91
 		keccakF1600(&d.a)
92 92
 		d.buf = d.storage.asBytes()[:d.rate]

+ 2
- 0
vendor/golang.org/x/crypto/sha3/sha3_s390x.go View File

@@ -34,11 +34,13 @@ const (
34 34
 
35 35
 // kimd is a wrapper for the 'compute intermediate message digest' instruction.
36 36
 // src must be a multiple of the rate for the given function code.
37
+//
37 38
 //go:noescape
38 39
 func kimd(function code, chain *[200]byte, src []byte)
39 40
 
40 41
 // klmd is a wrapper for the 'compute last message digest' instruction.
41 42
 // src padding is handled by the instruction.
43
+//
42 44
 //go:noescape
43 45
 func klmd(function code, chain *[200]byte, dst, src []byte)
44 46
 

+ 1
- 1
vendor/modules.txt View File

@@ -80,7 +80,7 @@ github.com/xdg-go/pbkdf2
80 80
 # github.com/xdg-go/scram v1.0.2 => github.com/ergochat/scram v1.0.2-ergo1
81 81
 ## explicit; go 1.11
82 82
 github.com/xdg-go/scram
83
-# golang.org/x/crypto v0.0.0-20211115234514-b4de73f9ece8
83
+# golang.org/x/crypto v0.0.0-20220525230936-793ad666bf5e
84 84
 ## explicit; go 1.17
85 85
 golang.org/x/crypto/bcrypt
86 86
 golang.org/x/crypto/blowfish

Loading…
Cancel
Save