Skip to content

Commit

Permalink
[skip-changelog] Bump github.com/ProtonMail/go-crypto from 0.0.0-2023…
Browse files Browse the repository at this point in the history
…0828082145-3c4c8a2d2371 to 1.1.0-alpha.0 (#2508)

* Bump github.com/ProtonMail/go-crypto

Bumps [github.com/ProtonMail/go-crypto](https://github.com/ProtonMail/go-crypto) from 0.0.0-20230828082145-3c4c8a2d2371 to 1.1.0-alpha.0.
- [Release notes](https://github.com/ProtonMail/go-crypto/releases)
- [Commits](https://github.com/ProtonMail/go-crypto/commits/v1.1.0-alpha.0)

---
updated-dependencies:
- dependency-name: github.com/ProtonMail/go-crypto
  dependency-type: direct:production
  update-type: version-update:semver-major
...

Signed-off-by: dependabot[bot] <[email protected]>

* cache licenses

---------

Signed-off-by: dependabot[bot] <[email protected]>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
Co-authored-by: Alessio Perugini <[email protected]>
  • Loading branch information
dependabot[bot] and alessio-perugini authored Feb 1, 2024
1 parent 5d91bac commit 51119b2
Show file tree
Hide file tree
Showing 25 changed files with 321 additions and 102 deletions.
18 changes: 11 additions & 7 deletions .licensed.yml
Original file line number Diff line number Diff line change
Expand Up @@ -10,8 +10,6 @@ apps:

reviewed:
go:
- google.golang.org/protobuf/encoding/protojson
- google.golang.org/protobuf/internal/encoding/json
- github.com/ProtonMail/go-crypto/bitcurves
- github.com/ProtonMail/go-crypto/brainpool
- github.com/ProtonMail/go-crypto/eax
Expand All @@ -22,6 +20,8 @@ reviewed:
- github.com/ProtonMail/go-crypto/openpgp/armor
- github.com/ProtonMail/go-crypto/openpgp/ecdh
- github.com/ProtonMail/go-crypto/openpgp/ecdsa
- github.com/ProtonMail/go-crypto/openpgp/ed25519
- github.com/ProtonMail/go-crypto/openpgp/ed448
- github.com/ProtonMail/go-crypto/openpgp/eddsa
- github.com/ProtonMail/go-crypto/openpgp/elgamal
- github.com/ProtonMail/go-crypto/openpgp/errors
Expand All @@ -30,6 +30,8 @@ reviewed:
- github.com/ProtonMail/go-crypto/openpgp/internal/encoding
- github.com/ProtonMail/go-crypto/openpgp/packet
- github.com/ProtonMail/go-crypto/openpgp/s2k
- github.com/ProtonMail/go-crypto/openpgp/x25519
- github.com/ProtonMail/go-crypto/openpgp/x448
- github.com/cloudflare/circl/dh/x25519
- github.com/cloudflare/circl/dh/x448
- github.com/cloudflare/circl/ecc/goldilocks
Expand All @@ -42,27 +44,29 @@ reviewed:
- github.com/cloudflare/circl/sign
- github.com/cloudflare/circl/sign/ed25519
- github.com/cloudflare/circl/sign/ed448
- golang.org/x/crypto/argon2
- golang.org/x/crypto/blake2b
- golang.org/x/crypto/sha3
- github.com/russross/blackfriday/v2
- github.com/go-git/gcfg
- github.com/go-git/gcfg/scanner
- github.com/go-git/gcfg/token
- github.com/go-git/gcfg/types
- github.com/russross/blackfriday/v2
- github.com/sagikazarmark/slog-shim
- golang.org/x/crypto/argon2
- golang.org/x/crypto/blake2b
- golang.org/x/crypto/openpgp
- golang.org/x/crypto/openpgp/armor
- golang.org/x/crypto/openpgp/elgamal
- golang.org/x/crypto/openpgp/errors
- golang.org/x/crypto/openpgp/packet
- golang.org/x/crypto/openpgp/s2k
- golang.org/x/crypto/sha3
- golang.org/x/sys/execabs
- golang.org/x/text/encoding
- golang.org/x/text/encoding/internal
- golang.org/x/text/encoding/internal/identifier
- golang.org/x/text/encoding/unicode
- golang.org/x/text/internal/utf8internal
- github.com/sagikazarmark/slog-shim
- google.golang.org/protobuf/encoding/protojson
- google.golang.org/protobuf/internal/encoding/json
- sigs.k8s.io/yaml
- sigs.k8s.io/yaml/goyaml.v2

Expand Down
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
---
name: github.com/ProtonMail/go-crypto/bitcurves
version: v0.0.0-20230828082145-3c4c8a2d2371
version: v1.1.0-alpha.0
type: go
summary:
summary:
homepage: https://pkg.go.dev/github.com/ProtonMail/go-crypto/bitcurves
license: other
licenses:
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/LICENSE
- sources: go-crypto@v1.1.0-alpha.0/LICENSE
text: |
Copyright (c) 2009 The Go Authors. All rights reserved.
Expand Down Expand Up @@ -35,7 +35,7 @@ licenses:
THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/PATENTS
- sources: go-crypto@v1.1.0-alpha.0/PATENTS
text: |
Additional IP Rights Grant (Patents)
Expand Down
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
---
name: github.com/ProtonMail/go-crypto/brainpool
version: v0.0.0-20230828082145-3c4c8a2d2371
version: v1.1.0-alpha.0
type: go
summary: Package brainpool implements Brainpool elliptic curves.
homepage: https://pkg.go.dev/github.com/ProtonMail/go-crypto/brainpool
license: other
licenses:
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/LICENSE
- sources: go-crypto@v1.1.0-alpha.0/LICENSE
text: |
Copyright (c) 2009 The Go Authors. All rights reserved.
Expand Down Expand Up @@ -35,7 +35,7 @@ licenses:
THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/PATENTS
- sources: go-crypto@v1.1.0-alpha.0/PATENTS
text: |
Additional IP Rights Grant (Patents)
Expand Down
6 changes: 3 additions & 3 deletions .licenses/go/github.com/ProtonMail/go-crypto/eax.dep.yml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
---
name: github.com/ProtonMail/go-crypto/eax
version: v0.0.0-20230828082145-3c4c8a2d2371
version: v1.1.0-alpha.0
type: go
summary: 'Package eax provides an implementation of the EAX (encrypt-authenticate-translate)
mode of operation, as described in Bellare, Rogaway, and Wagner "THE EAX MODE OF
Expand All @@ -9,7 +9,7 @@ summary: 'Package eax provides an implementation of the EAX (encrypt-authenticat
homepage: https://pkg.go.dev/github.com/ProtonMail/go-crypto/eax
license: other
licenses:
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/LICENSE
- sources: go-crypto@v1.1.0-alpha.0/LICENSE
text: |
Copyright (c) 2009 The Go Authors. All rights reserved.
Expand Down Expand Up @@ -38,7 +38,7 @@ licenses:
THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/PATENTS
- sources: go-crypto@v1.1.0-alpha.0/PATENTS
text: |
Additional IP Rights Grant (Patents)
Expand Down
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
---
name: github.com/ProtonMail/go-crypto/internal/byteutil
version: v0.0.0-20230828082145-3c4c8a2d2371
version: v1.1.0-alpha.0
type: go
summary:
summary:
homepage: https://pkg.go.dev/github.com/ProtonMail/go-crypto/internal/byteutil
license: other
licenses:
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/LICENSE
- sources: go-crypto@v1.1.0-alpha.0/LICENSE
text: |
Copyright (c) 2009 The Go Authors. All rights reserved.
Expand Down Expand Up @@ -35,7 +35,7 @@ licenses:
THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/PATENTS
- sources: go-crypto@v1.1.0-alpha.0/PATENTS
text: |
Additional IP Rights Grant (Patents)
Expand Down
6 changes: 3 additions & 3 deletions .licenses/go/github.com/ProtonMail/go-crypto/ocb.dep.yml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
---
name: github.com/ProtonMail/go-crypto/ocb
version: v0.0.0-20230828082145-3c4c8a2d2371
version: v1.1.0-alpha.0
type: go
summary: 'Package ocb provides an implementation of the OCB (offset codebook) mode
of operation, as described in RFC-7253 of the IRTF and in Rogaway, Bellare, Black
Expand All @@ -9,7 +9,7 @@ summary: 'Package ocb provides an implementation of the OCB (offset codebook) mo
homepage: https://pkg.go.dev/github.com/ProtonMail/go-crypto/ocb
license: other
licenses:
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/LICENSE
- sources: go-crypto@v1.1.0-alpha.0/LICENSE
text: |
Copyright (c) 2009 The Go Authors. All rights reserved.
Expand Down Expand Up @@ -38,7 +38,7 @@ licenses:
THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/PATENTS
- sources: go-crypto@v1.1.0-alpha.0/PATENTS
text: |
Additional IP Rights Grant (Patents)
Expand Down
6 changes: 3 additions & 3 deletions .licenses/go/github.com/ProtonMail/go-crypto/openpgp.dep.yml
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
---
name: github.com/ProtonMail/go-crypto/openpgp
version: v0.0.0-20230828082145-3c4c8a2d2371
version: v1.1.0-alpha.0
type: go
summary: Package openpgp implements high level operations on OpenPGP messages.
homepage: https://pkg.go.dev/github.com/ProtonMail/go-crypto/openpgp
license: other
licenses:
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/LICENSE
- sources: go-crypto@v1.1.0-alpha.0/LICENSE
text: |
Copyright (c) 2009 The Go Authors. All rights reserved.
Expand Down Expand Up @@ -35,7 +35,7 @@ licenses:
THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/PATENTS
- sources: go-crypto@v1.1.0-alpha.0/PATENTS
text: |
Additional IP Rights Grant (Patents)
Expand Down
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
---
name: github.com/ProtonMail/go-crypto/openpgp/aes/keywrap
version: v0.0.0-20230828082145-3c4c8a2d2371
version: v1.1.0-alpha.0
type: go
summary: Package keywrap is an implementation of the RFC 3394 AES key wrapping algorithm.
homepage: https://pkg.go.dev/github.com/ProtonMail/go-crypto/openpgp/aes/keywrap
license: other
licenses:
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/LICENSE
- sources: go-crypto@v1.1.0-alpha.0/LICENSE
text: |
Copyright (c) 2009 The Go Authors. All rights reserved.
Expand Down Expand Up @@ -35,7 +35,7 @@ licenses:
THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/PATENTS
- sources: go-crypto@v1.1.0-alpha.0/PATENTS
text: |
Additional IP Rights Grant (Patents)
Expand Down
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
---
name: github.com/ProtonMail/go-crypto/openpgp/armor
version: v0.0.0-20230828082145-3c4c8a2d2371
version: v1.1.0-alpha.0
type: go
summary: Package armor implements OpenPGP ASCII Armor, see RFC 4880.
homepage: https://pkg.go.dev/github.com/ProtonMail/go-crypto/openpgp/armor
license: other
licenses:
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/LICENSE
- sources: go-crypto@v1.1.0-alpha.0/LICENSE
text: |
Copyright (c) 2009 The Go Authors. All rights reserved.
Expand Down Expand Up @@ -35,7 +35,7 @@ licenses:
THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/PATENTS
- sources: go-crypto@v1.1.0-alpha.0/PATENTS
text: |
Additional IP Rights Grant (Patents)
Expand Down
Original file line number Diff line number Diff line change
@@ -1,13 +1,13 @@
---
name: github.com/ProtonMail/go-crypto/openpgp/ecdh
version: v0.0.0-20230828082145-3c4c8a2d2371
version: v1.1.0-alpha.0
type: go
summary: Package ecdh implements ECDH encryption, suitable for OpenPGP, as specified
in RFC 6637, section 8.
homepage: https://pkg.go.dev/github.com/ProtonMail/go-crypto/openpgp/ecdh
license: other
licenses:
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/LICENSE
- sources: go-crypto@v1.1.0-alpha.0/LICENSE
text: |
Copyright (c) 2009 The Go Authors. All rights reserved.
Expand Down Expand Up @@ -36,7 +36,7 @@ licenses:
THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/PATENTS
- sources: go-crypto@v1.1.0-alpha.0/PATENTS
text: |
Additional IP Rights Grant (Patents)
Expand Down
Original file line number Diff line number Diff line change
@@ -1,13 +1,13 @@
---
name: github.com/ProtonMail/go-crypto/openpgp/ecdsa
version: v0.0.0-20230828082145-3c4c8a2d2371
version: v1.1.0-alpha.0
type: go
summary: Package ecdsa implements ECDSA signature, suitable for OpenPGP, as specified
in RFC 6637, section 5.
homepage: https://pkg.go.dev/github.com/ProtonMail/go-crypto/openpgp/ecdsa
license: other
licenses:
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/LICENSE
- sources: go-crypto@v1.1.0-alpha.0/LICENSE
text: |
Copyright (c) 2009 The Go Authors. All rights reserved.
Expand Down Expand Up @@ -36,7 +36,7 @@ licenses:
THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- sources: go-crypto@v0.0.0-20230828082145-3c4c8a2d2371/PATENTS
- sources: go-crypto@v1.1.0-alpha.0/PATENTS
text: |
Additional IP Rights Grant (Patents)
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,63 @@
---
name: github.com/ProtonMail/go-crypto/openpgp/ed25519
version: v1.1.0-alpha.0
type: go
summary: Package ed25519 implements the ed25519 signature algorithm for OpenPGP as
defined in the Open PGP crypto refresh.
homepage: https://pkg.go.dev/github.com/ProtonMail/go-crypto/openpgp/ed25519
license: other
licenses:
- sources: [email protected]/LICENSE
text: |
Copyright (c) 2009 The Go Authors. All rights reserved.
Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions are
met:
* Redistributions of source code must retain the above copyright
notice, this list of conditions and the following disclaimer.
* Redistributions in binary form must reproduce the above
copyright notice, this list of conditions and the following disclaimer
in the documentation and/or other materials provided with the
distribution.
* Neither the name of Google Inc. nor the names of its
contributors may be used to endorse or promote products derived from
this software without specific prior written permission.
THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
"AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
(INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
- sources: [email protected]/PATENTS
text: |
Additional IP Rights Grant (Patents)
"This implementation" means the copyrightable works distributed by
Google as part of the Go project.
Google hereby grants to You a perpetual, worldwide, non-exclusive,
no-charge, royalty-free, irrevocable (except as stated in this section)
patent license to make, have made, use, offer to sell, sell, import,
transfer and otherwise run, modify and propagate the contents of this
implementation of Go, where such license applies only to those patent
claims, both currently owned or controlled by Google and acquired in
the future, licensable by Google that are necessarily infringed by this
implementation of Go. This grant does not include claims that would be
infringed only as a consequence of further modification of this
implementation. If you or your agent or exclusive licensee institute or
order or agree to the institution of patent litigation against any
entity (including a cross-claim or counterclaim in a lawsuit) alleging
that this implementation of Go or any code incorporated within this
implementation of Go constitutes direct or contributory patent
infringement, or inducement of patent infringement, then any patent
rights granted to you under this License for this implementation of Go
shall terminate as of the date such litigation is filed.
notices: []
Loading

0 comments on commit 51119b2

Please sign in to comment.