From 35ba817128deb28555c1e50861a6a59344b45658 Mon Sep 17 00:00:00 2001 From: Alexander Neumann Date: Thu, 15 Sep 2016 22:32:38 +0200 Subject: [PATCH] Update golang.org/x/crypto/scrypt --- vendor/manifest | 4 ++-- vendor/src/golang.org/x/crypto/scrypt/scrypt.go | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/vendor/manifest b/vendor/manifest index 02830ef15..4c42478fb 100644 --- a/vendor/manifest +++ b/vendor/manifest @@ -66,8 +66,8 @@ { "importpath": "golang.org/x/crypto/scrypt", "repository": "https://go.googlesource.com/crypto", - "revision": "cc04154d65fb9296747569b107cfd05380b1ea3e", - "branch": "HEAD", + "revision": "81372b2fc2f10bef2a7f338da115c315a56b2726", + "branch": "master", "path": "/scrypt" }, { diff --git a/vendor/src/golang.org/x/crypto/scrypt/scrypt.go b/vendor/src/golang.org/x/crypto/scrypt/scrypt.go index dc0124b1f..7455395cf 100644 --- a/vendor/src/golang.org/x/crypto/scrypt/scrypt.go +++ b/vendor/src/golang.org/x/crypto/scrypt/scrypt.go @@ -218,7 +218,7 @@ func smix(b []byte, r, N int, v, xy []uint32) { // For example, you can get a derived key for e.g. AES-256 (which needs a // 32-byte key) by doing: // -// dk := scrypt.Key([]byte("some password"), salt, 16384, 8, 1, 32) +// dk, err := scrypt.Key([]byte("some password"), salt, 16384, 8, 1, 32) // // The recommended parameters for interactive logins as of 2009 are N=16384, // r=8, p=1. They should be increased as memory latency and CPU parallelism