http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/poly1305/sum_ref.go
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/poly1305/sum_ref.go 
b/cli/vendor/golang.org/x/crypto/poly1305/sum_ref.go
deleted file mode 100644
index 0b24fc7..0000000
--- a/cli/vendor/golang.org/x/crypto/poly1305/sum_ref.go
+++ /dev/null
@@ -1,1531 +0,0 @@
-// Copyright 2012 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-// +build !amd64,!arm gccgo appengine
-
-package poly1305
-
-// Based on original, public domain implementation from NaCl by D. J.
-// Bernstein.
-
-import "math"
-
-const (
-       alpham80 = 0.00000000558793544769287109375
-       alpham48 = 24.0
-       alpham16 = 103079215104.0
-       alpha0   = 6755399441055744.0
-       alpha18  = 1770887431076116955136.0
-       alpha32  = 29014219670751100192948224.0
-       alpha50  = 7605903601369376408980219232256.0
-       alpha64  = 124615124604835863084731911901282304.0
-       alpha82  = 32667107224410092492483962313449748299776.0
-       alpha96  = 535217884764734955396857238543560676143529984.0
-       alpha112 = 35076039295941670036888435985190792471742381031424.0
-       alpha130 = 9194973245195333150150082162901855101712434733101613056.0
-       scale    = 
0.0000000000000000000000000000000000000036734198463196484624023016788195177431833298649127735047148490821200539357960224151611328125
-       offset0  = 6755408030990331.0
-       offset1  = 29014256564239239022116864.0
-       offset2  = 124615283061160854719918951570079744.0
-       offset3  = 535219245894202480694386063513315216128475136.0
-)
-
-// Sum generates an authenticator for m using a one-time key and puts the
-// 16-byte result into out. Authenticating two different messages with the same
-// key allows an attacker to forge messages at will.
-func Sum(out *[16]byte, m []byte, key *[32]byte) {
-       r := key
-       s := key[16:]
-       var (
-               y7        float64
-               y6        float64
-               y1        float64
-               y0        float64
-               y5        float64
-               y4        float64
-               x7        float64
-               x6        float64
-               x1        float64
-               x0        float64
-               y3        float64
-               y2        float64
-               x5        float64
-               r3lowx0   float64
-               x4        float64
-               r0lowx6   float64
-               x3        float64
-               r3highx0  float64
-               x2        float64
-               r0highx6  float64
-               r0lowx0   float64
-               sr1lowx6  float64
-               r0highx0  float64
-               sr1highx6 float64
-               sr3low    float64
-               r1lowx0   float64
-               sr2lowx6  float64
-               r1highx0  float64
-               sr2highx6 float64
-               r2lowx0   float64
-               sr3lowx6  float64
-               r2highx0  float64
-               sr3highx6 float64
-               r1highx4  float64
-               r1lowx4   float64
-               r0highx4  float64
-               r0lowx4   float64
-               sr3highx4 float64
-               sr3lowx4  float64
-               sr2highx4 float64
-               sr2lowx4  float64
-               r0lowx2   float64
-               r0highx2  float64
-               r1lowx2   float64
-               r1highx2  float64
-               r2lowx2   float64
-               r2highx2  float64
-               sr3lowx2  float64
-               sr3highx2 float64
-               z0        float64
-               z1        float64
-               z2        float64
-               z3        float64
-               m0        int64
-               m1        int64
-               m2        int64
-               m3        int64
-               m00       uint32
-               m01       uint32
-               m02       uint32
-               m03       uint32
-               m10       uint32
-               m11       uint32
-               m12       uint32
-               m13       uint32
-               m20       uint32
-               m21       uint32
-               m22       uint32
-               m23       uint32
-               m30       uint32
-               m31       uint32
-               m32       uint32
-               m33       uint64
-               lbelow2   int32
-               lbelow3   int32
-               lbelow4   int32
-               lbelow5   int32
-               lbelow6   int32
-               lbelow7   int32
-               lbelow8   int32
-               lbelow9   int32
-               lbelow10  int32
-               lbelow11  int32
-               lbelow12  int32
-               lbelow13  int32
-               lbelow14  int32
-               lbelow15  int32
-               s00       uint32
-               s01       uint32
-               s02       uint32
-               s03       uint32
-               s10       uint32
-               s11       uint32
-               s12       uint32
-               s13       uint32
-               s20       uint32
-               s21       uint32
-               s22       uint32
-               s23       uint32
-               s30       uint32
-               s31       uint32
-               s32       uint32
-               s33       uint32
-               bits32    uint64
-               f         uint64
-               f0        uint64
-               f1        uint64
-               f2        uint64
-               f3        uint64
-               f4        uint64
-               g         uint64
-               g0        uint64
-               g1        uint64
-               g2        uint64
-               g3        uint64
-               g4        uint64
-       )
-
-       var p int32
-
-       l := int32(len(m))
-
-       r00 := uint32(r[0])
-
-       r01 := uint32(r[1])
-
-       r02 := uint32(r[2])
-       r0 := int64(2151)
-
-       r03 := uint32(r[3])
-       r03 &= 15
-       r0 <<= 51
-
-       r10 := uint32(r[4])
-       r10 &= 252
-       r01 <<= 8
-       r0 += int64(r00)
-
-       r11 := uint32(r[5])
-       r02 <<= 16
-       r0 += int64(r01)
-
-       r12 := uint32(r[6])
-       r03 <<= 24
-       r0 += int64(r02)
-
-       r13 := uint32(r[7])
-       r13 &= 15
-       r1 := int64(2215)
-       r0 += int64(r03)
-
-       d0 := r0
-       r1 <<= 51
-       r2 := int64(2279)
-
-       r20 := uint32(r[8])
-       r20 &= 252
-       r11 <<= 8
-       r1 += int64(r10)
-
-       r21 := uint32(r[9])
-       r12 <<= 16
-       r1 += int64(r11)
-
-       r22 := uint32(r[10])
-       r13 <<= 24
-       r1 += int64(r12)
-
-       r23 := uint32(r[11])
-       r23 &= 15
-       r2 <<= 51
-       r1 += int64(r13)
-
-       d1 := r1
-       r21 <<= 8
-       r2 += int64(r20)
-
-       r30 := uint32(r[12])
-       r30 &= 252
-       r22 <<= 16
-       r2 += int64(r21)
-
-       r31 := uint32(r[13])
-       r23 <<= 24
-       r2 += int64(r22)
-
-       r32 := uint32(r[14])
-       r2 += int64(r23)
-       r3 := int64(2343)
-
-       d2 := r2
-       r3 <<= 51
-
-       r33 := uint32(r[15])
-       r33 &= 15
-       r31 <<= 8
-       r3 += int64(r30)
-
-       r32 <<= 16
-       r3 += int64(r31)
-
-       r33 <<= 24
-       r3 += int64(r32)
-
-       r3 += int64(r33)
-       h0 := alpha32 - alpha32
-
-       d3 := r3
-       h1 := alpha32 - alpha32
-
-       h2 := alpha32 - alpha32
-
-       h3 := alpha32 - alpha32
-
-       h4 := alpha32 - alpha32
-
-       r0low := math.Float64frombits(uint64(d0))
-       h5 := alpha32 - alpha32
-
-       r1low := math.Float64frombits(uint64(d1))
-       h6 := alpha32 - alpha32
-
-       r2low := math.Float64frombits(uint64(d2))
-       h7 := alpha32 - alpha32
-
-       r0low -= alpha0
-
-       r1low -= alpha32
-
-       r2low -= alpha64
-
-       r0high := r0low + alpha18
-
-       r3low := math.Float64frombits(uint64(d3))
-
-       r1high := r1low + alpha50
-       sr1low := scale * r1low
-
-       r2high := r2low + alpha82
-       sr2low := scale * r2low
-
-       r0high -= alpha18
-       r0high_stack := r0high
-
-       r3low -= alpha96
-
-       r1high -= alpha50
-       r1high_stack := r1high
-
-       sr1high := sr1low + alpham80
-
-       r0low -= r0high
-
-       r2high -= alpha82
-       sr3low = scale * r3low
-
-       sr2high := sr2low + alpham48
-
-       r1low -= r1high
-       r1low_stack := r1low
-
-       sr1high -= alpham80
-       sr1high_stack := sr1high
-
-       r2low -= r2high
-       r2low_stack := r2low
-
-       sr2high -= alpham48
-       sr2high_stack := sr2high
-
-       r3high := r3low + alpha112
-       r0low_stack := r0low
-
-       sr1low -= sr1high
-       sr1low_stack := sr1low
-
-       sr3high := sr3low + alpham16
-       r2high_stack := r2high
-
-       sr2low -= sr2high
-       sr2low_stack := sr2low
-
-       r3high -= alpha112
-       r3high_stack := r3high
-
-       sr3high -= alpham16
-       sr3high_stack := sr3high
-
-       r3low -= r3high
-       r3low_stack := r3low
-
-       sr3low -= sr3high
-       sr3low_stack := sr3low
-
-       if l < 16 {
-               goto addatmost15bytes
-       }
-
-       m00 = uint32(m[p+0])
-       m0 = 2151
-
-       m0 <<= 51
-       m1 = 2215
-       m01 = uint32(m[p+1])
-
-       m1 <<= 51
-       m2 = 2279
-       m02 = uint32(m[p+2])
-
-       m2 <<= 51
-       m3 = 2343
-       m03 = uint32(m[p+3])
-
-       m10 = uint32(m[p+4])
-       m01 <<= 8
-       m0 += int64(m00)
-
-       m11 = uint32(m[p+5])
-       m02 <<= 16
-       m0 += int64(m01)
-
-       m12 = uint32(m[p+6])
-       m03 <<= 24
-       m0 += int64(m02)
-
-       m13 = uint32(m[p+7])
-       m3 <<= 51
-       m0 += int64(m03)
-
-       m20 = uint32(m[p+8])
-       m11 <<= 8
-       m1 += int64(m10)
-
-       m21 = uint32(m[p+9])
-       m12 <<= 16
-       m1 += int64(m11)
-
-       m22 = uint32(m[p+10])
-       m13 <<= 24
-       m1 += int64(m12)
-
-       m23 = uint32(m[p+11])
-       m1 += int64(m13)
-
-       m30 = uint32(m[p+12])
-       m21 <<= 8
-       m2 += int64(m20)
-
-       m31 = uint32(m[p+13])
-       m22 <<= 16
-       m2 += int64(m21)
-
-       m32 = uint32(m[p+14])
-       m23 <<= 24
-       m2 += int64(m22)
-
-       m33 = uint64(m[p+15])
-       m2 += int64(m23)
-
-       d0 = m0
-       m31 <<= 8
-       m3 += int64(m30)
-
-       d1 = m1
-       m32 <<= 16
-       m3 += int64(m31)
-
-       d2 = m2
-       m33 += 256
-
-       m33 <<= 24
-       m3 += int64(m32)
-
-       m3 += int64(m33)
-       d3 = m3
-
-       p += 16
-       l -= 16
-
-       z0 = math.Float64frombits(uint64(d0))
-
-       z1 = math.Float64frombits(uint64(d1))
-
-       z2 = math.Float64frombits(uint64(d2))
-
-       z3 = math.Float64frombits(uint64(d3))
-
-       z0 -= alpha0
-
-       z1 -= alpha32
-
-       z2 -= alpha64
-
-       z3 -= alpha96
-
-       h0 += z0
-
-       h1 += z1
-
-       h3 += z2
-
-       h5 += z3
-
-       if l < 16 {
-               goto multiplyaddatmost15bytes
-       }
-
-multiplyaddatleast16bytes:
-
-       m2 = 2279
-       m20 = uint32(m[p+8])
-       y7 = h7 + alpha130
-
-       m2 <<= 51
-       m3 = 2343
-       m21 = uint32(m[p+9])
-       y6 = h6 + alpha130
-
-       m3 <<= 51
-       m0 = 2151
-       m22 = uint32(m[p+10])
-       y1 = h1 + alpha32
-
-       m0 <<= 51
-       m1 = 2215
-       m23 = uint32(m[p+11])
-       y0 = h0 + alpha32
-
-       m1 <<= 51
-       m30 = uint32(m[p+12])
-       y7 -= alpha130
-
-       m21 <<= 8
-       m2 += int64(m20)
-       m31 = uint32(m[p+13])
-       y6 -= alpha130
-
-       m22 <<= 16
-       m2 += int64(m21)
-       m32 = uint32(m[p+14])
-       y1 -= alpha32
-
-       m23 <<= 24
-       m2 += int64(m22)
-       m33 = uint64(m[p+15])
-       y0 -= alpha32
-
-       m2 += int64(m23)
-       m00 = uint32(m[p+0])
-       y5 = h5 + alpha96
-
-       m31 <<= 8
-       m3 += int64(m30)
-       m01 = uint32(m[p+1])
-       y4 = h4 + alpha96
-
-       m32 <<= 16
-       m02 = uint32(m[p+2])
-       x7 = h7 - y7
-       y7 *= scale
-
-       m33 += 256
-       m03 = uint32(m[p+3])
-       x6 = h6 - y6
-       y6 *= scale
-
-       m33 <<= 24
-       m3 += int64(m31)
-       m10 = uint32(m[p+4])
-       x1 = h1 - y1
-
-       m01 <<= 8
-       m3 += int64(m32)
-       m11 = uint32(m[p+5])
-       x0 = h0 - y0
-
-       m3 += int64(m33)
-       m0 += int64(m00)
-       m12 = uint32(m[p+6])
-       y5 -= alpha96
-
-       m02 <<= 16
-       m0 += int64(m01)
-       m13 = uint32(m[p+7])
-       y4 -= alpha96
-
-       m03 <<= 24
-       m0 += int64(m02)
-       d2 = m2
-       x1 += y7
-
-       m0 += int64(m03)
-       d3 = m3
-       x0 += y6
-
-       m11 <<= 8
-       m1 += int64(m10)
-       d0 = m0
-       x7 += y5
-
-       m12 <<= 16
-       m1 += int64(m11)
-       x6 += y4
-
-       m13 <<= 24
-       m1 += int64(m12)
-       y3 = h3 + alpha64
-
-       m1 += int64(m13)
-       d1 = m1
-       y2 = h2 + alpha64
-
-       x0 += x1
-
-       x6 += x7
-
-       y3 -= alpha64
-       r3low = r3low_stack
-
-       y2 -= alpha64
-       r0low = r0low_stack
-
-       x5 = h5 - y5
-       r3lowx0 = r3low * x0
-       r3high = r3high_stack
-
-       x4 = h4 - y4
-       r0lowx6 = r0low * x6
-       r0high = r0high_stack
-
-       x3 = h3 - y3
-       r3highx0 = r3high * x0
-       sr1low = sr1low_stack
-
-       x2 = h2 - y2
-       r0highx6 = r0high * x6
-       sr1high = sr1high_stack
-
-       x5 += y3
-       r0lowx0 = r0low * x0
-       r1low = r1low_stack
-
-       h6 = r3lowx0 + r0lowx6
-       sr1lowx6 = sr1low * x6
-       r1high = r1high_stack
-
-       x4 += y2
-       r0highx0 = r0high * x0
-       sr2low = sr2low_stack
-
-       h7 = r3highx0 + r0highx6
-       sr1highx6 = sr1high * x6
-       sr2high = sr2high_stack
-
-       x3 += y1
-       r1lowx0 = r1low * x0
-       r2low = r2low_stack
-
-       h0 = r0lowx0 + sr1lowx6
-       sr2lowx6 = sr2low * x6
-       r2high = r2high_stack
-
-       x2 += y0
-       r1highx0 = r1high * x0
-       sr3low = sr3low_stack
-
-       h1 = r0highx0 + sr1highx6
-       sr2highx6 = sr2high * x6
-       sr3high = sr3high_stack
-
-       x4 += x5
-       r2lowx0 = r2low * x0
-       z2 = math.Float64frombits(uint64(d2))
-
-       h2 = r1lowx0 + sr2lowx6
-       sr3lowx6 = sr3low * x6
-
-       x2 += x3
-       r2highx0 = r2high * x0
-       z3 = math.Float64frombits(uint64(d3))
-
-       h3 = r1highx0 + sr2highx6
-       sr3highx6 = sr3high * x6
-
-       r1highx4 = r1high * x4
-       z2 -= alpha64
-
-       h4 = r2lowx0 + sr3lowx6
-       r1lowx4 = r1low * x4
-
-       r0highx4 = r0high * x4
-       z3 -= alpha96
-
-       h5 = r2highx0 + sr3highx6
-       r0lowx4 = r0low * x4
-
-       h7 += r1highx4
-       sr3highx4 = sr3high * x4
-
-       h6 += r1lowx4
-       sr3lowx4 = sr3low * x4
-
-       h5 += r0highx4
-       sr2highx4 = sr2high * x4
-
-       h4 += r0lowx4
-       sr2lowx4 = sr2low * x4
-
-       h3 += sr3highx4
-       r0lowx2 = r0low * x2
-
-       h2 += sr3lowx4
-       r0highx2 = r0high * x2
-
-       h1 += sr2highx4
-       r1lowx2 = r1low * x2
-
-       h0 += sr2lowx4
-       r1highx2 = r1high * x2
-
-       h2 += r0lowx2
-       r2lowx2 = r2low * x2
-
-       h3 += r0highx2
-       r2highx2 = r2high * x2
-
-       h4 += r1lowx2
-       sr3lowx2 = sr3low * x2
-
-       h5 += r1highx2
-       sr3highx2 = sr3high * x2
-
-       p += 16
-       l -= 16
-       h6 += r2lowx2
-
-       h7 += r2highx2
-
-       z1 = math.Float64frombits(uint64(d1))
-       h0 += sr3lowx2
-
-       z0 = math.Float64frombits(uint64(d0))
-       h1 += sr3highx2
-
-       z1 -= alpha32
-
-       z0 -= alpha0
-
-       h5 += z3
-
-       h3 += z2
-
-       h1 += z1
-
-       h0 += z0
-
-       if l >= 16 {
-               goto multiplyaddatleast16bytes
-       }
-
-multiplyaddatmost15bytes:
-
-       y7 = h7 + alpha130
-
-       y6 = h6 + alpha130
-
-       y1 = h1 + alpha32
-
-       y0 = h0 + alpha32
-
-       y7 -= alpha130
-
-       y6 -= alpha130
-
-       y1 -= alpha32
-
-       y0 -= alpha32
-
-       y5 = h5 + alpha96
-
-       y4 = h4 + alpha96
-
-       x7 = h7 - y7
-       y7 *= scale
-
-       x6 = h6 - y6
-       y6 *= scale
-
-       x1 = h1 - y1
-
-       x0 = h0 - y0
-
-       y5 -= alpha96
-
-       y4 -= alpha96
-
-       x1 += y7
-
-       x0 += y6
-
-       x7 += y5
-
-       x6 += y4
-
-       y3 = h3 + alpha64
-
-       y2 = h2 + alpha64
-
-       x0 += x1
-
-       x6 += x7
-
-       y3 -= alpha64
-       r3low = r3low_stack
-
-       y2 -= alpha64
-       r0low = r0low_stack
-
-       x5 = h5 - y5
-       r3lowx0 = r3low * x0
-       r3high = r3high_stack
-
-       x4 = h4 - y4
-       r0lowx6 = r0low * x6
-       r0high = r0high_stack
-
-       x3 = h3 - y3
-       r3highx0 = r3high * x0
-       sr1low = sr1low_stack
-
-       x2 = h2 - y2
-       r0highx6 = r0high * x6
-       sr1high = sr1high_stack
-
-       x5 += y3
-       r0lowx0 = r0low * x0
-       r1low = r1low_stack
-
-       h6 = r3lowx0 + r0lowx6
-       sr1lowx6 = sr1low * x6
-       r1high = r1high_stack
-
-       x4 += y2
-       r0highx0 = r0high * x0
-       sr2low = sr2low_stack
-
-       h7 = r3highx0 + r0highx6
-       sr1highx6 = sr1high * x6
-       sr2high = sr2high_stack
-
-       x3 += y1
-       r1lowx0 = r1low * x0
-       r2low = r2low_stack
-
-       h0 = r0lowx0 + sr1lowx6
-       sr2lowx6 = sr2low * x6
-       r2high = r2high_stack
-
-       x2 += y0
-       r1highx0 = r1high * x0
-       sr3low = sr3low_stack
-
-       h1 = r0highx0 + sr1highx6
-       sr2highx6 = sr2high * x6
-       sr3high = sr3high_stack
-
-       x4 += x5
-       r2lowx0 = r2low * x0
-
-       h2 = r1lowx0 + sr2lowx6
-       sr3lowx6 = sr3low * x6
-
-       x2 += x3
-       r2highx0 = r2high * x0
-
-       h3 = r1highx0 + sr2highx6
-       sr3highx6 = sr3high * x6
-
-       r1highx4 = r1high * x4
-
-       h4 = r2lowx0 + sr3lowx6
-       r1lowx4 = r1low * x4
-
-       r0highx4 = r0high * x4
-
-       h5 = r2highx0 + sr3highx6
-       r0lowx4 = r0low * x4
-
-       h7 += r1highx4
-       sr3highx4 = sr3high * x4
-
-       h6 += r1lowx4
-       sr3lowx4 = sr3low * x4
-
-       h5 += r0highx4
-       sr2highx4 = sr2high * x4
-
-       h4 += r0lowx4
-       sr2lowx4 = sr2low * x4
-
-       h3 += sr3highx4
-       r0lowx2 = r0low * x2
-
-       h2 += sr3lowx4
-       r0highx2 = r0high * x2
-
-       h1 += sr2highx4
-       r1lowx2 = r1low * x2
-
-       h0 += sr2lowx4
-       r1highx2 = r1high * x2
-
-       h2 += r0lowx2
-       r2lowx2 = r2low * x2
-
-       h3 += r0highx2
-       r2highx2 = r2high * x2
-
-       h4 += r1lowx2
-       sr3lowx2 = sr3low * x2
-
-       h5 += r1highx2
-       sr3highx2 = sr3high * x2
-
-       h6 += r2lowx2
-
-       h7 += r2highx2
-
-       h0 += sr3lowx2
-
-       h1 += sr3highx2
-
-addatmost15bytes:
-
-       if l == 0 {
-               goto nomorebytes
-       }
-
-       lbelow2 = l - 2
-
-       lbelow3 = l - 3
-
-       lbelow2 >>= 31
-       lbelow4 = l - 4
-
-       m00 = uint32(m[p+0])
-       lbelow3 >>= 31
-       p += lbelow2
-
-       m01 = uint32(m[p+1])
-       lbelow4 >>= 31
-       p += lbelow3
-
-       m02 = uint32(m[p+2])
-       p += lbelow4
-       m0 = 2151
-
-       m03 = uint32(m[p+3])
-       m0 <<= 51
-       m1 = 2215
-
-       m0 += int64(m00)
-       m01 &^= uint32(lbelow2)
-
-       m02 &^= uint32(lbelow3)
-       m01 -= uint32(lbelow2)
-
-       m01 <<= 8
-       m03 &^= uint32(lbelow4)
-
-       m0 += int64(m01)
-       lbelow2 -= lbelow3
-
-       m02 += uint32(lbelow2)
-       lbelow3 -= lbelow4
-
-       m02 <<= 16
-       m03 += uint32(lbelow3)
-
-       m03 <<= 24
-       m0 += int64(m02)
-
-       m0 += int64(m03)
-       lbelow5 = l - 5
-
-       lbelow6 = l - 6
-       lbelow7 = l - 7
-
-       lbelow5 >>= 31
-       lbelow8 = l - 8
-
-       lbelow6 >>= 31
-       p += lbelow5
-
-       m10 = uint32(m[p+4])
-       lbelow7 >>= 31
-       p += lbelow6
-
-       m11 = uint32(m[p+5])
-       lbelow8 >>= 31
-       p += lbelow7
-
-       m12 = uint32(m[p+6])
-       m1 <<= 51
-       p += lbelow8
-
-       m13 = uint32(m[p+7])
-       m10 &^= uint32(lbelow5)
-       lbelow4 -= lbelow5
-
-       m10 += uint32(lbelow4)
-       lbelow5 -= lbelow6
-
-       m11 &^= uint32(lbelow6)
-       m11 += uint32(lbelow5)
-
-       m11 <<= 8
-       m1 += int64(m10)
-
-       m1 += int64(m11)
-       m12 &^= uint32(lbelow7)
-
-       lbelow6 -= lbelow7
-       m13 &^= uint32(lbelow8)
-
-       m12 += uint32(lbelow6)
-       lbelow7 -= lbelow8
-
-       m12 <<= 16
-       m13 += uint32(lbelow7)
-
-       m13 <<= 24
-       m1 += int64(m12)
-
-       m1 += int64(m13)
-       m2 = 2279
-
-       lbelow9 = l - 9
-       m3 = 2343
-
-       lbelow10 = l - 10
-       lbelow11 = l - 11
-
-       lbelow9 >>= 31
-       lbelow12 = l - 12
-
-       lbelow10 >>= 31
-       p += lbelow9
-
-       m20 = uint32(m[p+8])
-       lbelow11 >>= 31
-       p += lbelow10
-
-       m21 = uint32(m[p+9])
-       lbelow12 >>= 31
-       p += lbelow11
-
-       m22 = uint32(m[p+10])
-       m2 <<= 51
-       p += lbelow12
-
-       m23 = uint32(m[p+11])
-       m20 &^= uint32(lbelow9)
-       lbelow8 -= lbelow9
-
-       m20 += uint32(lbelow8)
-       lbelow9 -= lbelow10
-
-       m21 &^= uint32(lbelow10)
-       m21 += uint32(lbelow9)
-
-       m21 <<= 8
-       m2 += int64(m20)
-
-       m2 += int64(m21)
-       m22 &^= uint32(lbelow11)
-
-       lbelow10 -= lbelow11
-       m23 &^= uint32(lbelow12)
-
-       m22 += uint32(lbelow10)
-       lbelow11 -= lbelow12
-
-       m22 <<= 16
-       m23 += uint32(lbelow11)
-
-       m23 <<= 24
-       m2 += int64(m22)
-
-       m3 <<= 51
-       lbelow13 = l - 13
-
-       lbelow13 >>= 31
-       lbelow14 = l - 14
-
-       lbelow14 >>= 31
-       p += lbelow13
-       lbelow15 = l - 15
-
-       m30 = uint32(m[p+12])
-       lbelow15 >>= 31
-       p += lbelow14
-
-       m31 = uint32(m[p+13])
-       p += lbelow15
-       m2 += int64(m23)
-
-       m32 = uint32(m[p+14])
-       m30 &^= uint32(lbelow13)
-       lbelow12 -= lbelow13
-
-       m30 += uint32(lbelow12)
-       lbelow13 -= lbelow14
-
-       m3 += int64(m30)
-       m31 &^= uint32(lbelow14)
-
-       m31 += uint32(lbelow13)
-       m32 &^= uint32(lbelow15)
-
-       m31 <<= 8
-       lbelow14 -= lbelow15
-
-       m3 += int64(m31)
-       m32 += uint32(lbelow14)
-       d0 = m0
-
-       m32 <<= 16
-       m33 = uint64(lbelow15 + 1)
-       d1 = m1
-
-       m33 <<= 24
-       m3 += int64(m32)
-       d2 = m2
-
-       m3 += int64(m33)
-       d3 = m3
-
-       z3 = math.Float64frombits(uint64(d3))
-
-       z2 = math.Float64frombits(uint64(d2))
-
-       z1 = math.Float64frombits(uint64(d1))
-
-       z0 = math.Float64frombits(uint64(d0))
-
-       z3 -= alpha96
-
-       z2 -= alpha64
-
-       z1 -= alpha32
-
-       z0 -= alpha0
-
-       h5 += z3
-
-       h3 += z2
-
-       h1 += z1
-
-       h0 += z0
-
-       y7 = h7 + alpha130
-
-       y6 = h6 + alpha130
-
-       y1 = h1 + alpha32
-
-       y0 = h0 + alpha32
-
-       y7 -= alpha130
-
-       y6 -= alpha130
-
-       y1 -= alpha32
-
-       y0 -= alpha32
-
-       y5 = h5 + alpha96
-
-       y4 = h4 + alpha96
-
-       x7 = h7 - y7
-       y7 *= scale
-
-       x6 = h6 - y6
-       y6 *= scale
-
-       x1 = h1 - y1
-
-       x0 = h0 - y0
-
-       y5 -= alpha96
-
-       y4 -= alpha96
-
-       x1 += y7
-
-       x0 += y6
-
-       x7 += y5
-
-       x6 += y4
-
-       y3 = h3 + alpha64
-
-       y2 = h2 + alpha64
-
-       x0 += x1
-
-       x6 += x7
-
-       y3 -= alpha64
-       r3low = r3low_stack
-
-       y2 -= alpha64
-       r0low = r0low_stack
-
-       x5 = h5 - y5
-       r3lowx0 = r3low * x0
-       r3high = r3high_stack
-
-       x4 = h4 - y4
-       r0lowx6 = r0low * x6
-       r0high = r0high_stack
-
-       x3 = h3 - y3
-       r3highx0 = r3high * x0
-       sr1low = sr1low_stack
-
-       x2 = h2 - y2
-       r0highx6 = r0high * x6
-       sr1high = sr1high_stack
-
-       x5 += y3
-       r0lowx0 = r0low * x0
-       r1low = r1low_stack
-
-       h6 = r3lowx0 + r0lowx6
-       sr1lowx6 = sr1low * x6
-       r1high = r1high_stack
-
-       x4 += y2
-       r0highx0 = r0high * x0
-       sr2low = sr2low_stack
-
-       h7 = r3highx0 + r0highx6
-       sr1highx6 = sr1high * x6
-       sr2high = sr2high_stack
-
-       x3 += y1
-       r1lowx0 = r1low * x0
-       r2low = r2low_stack
-
-       h0 = r0lowx0 + sr1lowx6
-       sr2lowx6 = sr2low * x6
-       r2high = r2high_stack
-
-       x2 += y0
-       r1highx0 = r1high * x0
-       sr3low = sr3low_stack
-
-       h1 = r0highx0 + sr1highx6
-       sr2highx6 = sr2high * x6
-       sr3high = sr3high_stack
-
-       x4 += x5
-       r2lowx0 = r2low * x0
-
-       h2 = r1lowx0 + sr2lowx6
-       sr3lowx6 = sr3low * x6
-
-       x2 += x3
-       r2highx0 = r2high * x0
-
-       h3 = r1highx0 + sr2highx6
-       sr3highx6 = sr3high * x6
-
-       r1highx4 = r1high * x4
-
-       h4 = r2lowx0 + sr3lowx6
-       r1lowx4 = r1low * x4
-
-       r0highx4 = r0high * x4
-
-       h5 = r2highx0 + sr3highx6
-       r0lowx4 = r0low * x4
-
-       h7 += r1highx4
-       sr3highx4 = sr3high * x4
-
-       h6 += r1lowx4
-       sr3lowx4 = sr3low * x4
-
-       h5 += r0highx4
-       sr2highx4 = sr2high * x4
-
-       h4 += r0lowx4
-       sr2lowx4 = sr2low * x4
-
-       h3 += sr3highx4
-       r0lowx2 = r0low * x2
-
-       h2 += sr3lowx4
-       r0highx2 = r0high * x2
-
-       h1 += sr2highx4
-       r1lowx2 = r1low * x2
-
-       h0 += sr2lowx4
-       r1highx2 = r1high * x2
-
-       h2 += r0lowx2
-       r2lowx2 = r2low * x2
-
-       h3 += r0highx2
-       r2highx2 = r2high * x2
-
-       h4 += r1lowx2
-       sr3lowx2 = sr3low * x2
-
-       h5 += r1highx2
-       sr3highx2 = sr3high * x2
-
-       h6 += r2lowx2
-
-       h7 += r2highx2
-
-       h0 += sr3lowx2
-
-       h1 += sr3highx2
-
-nomorebytes:
-
-       y7 = h7 + alpha130
-
-       y0 = h0 + alpha32
-
-       y1 = h1 + alpha32
-
-       y2 = h2 + alpha64
-
-       y7 -= alpha130
-
-       y3 = h3 + alpha64
-
-       y4 = h4 + alpha96
-
-       y5 = h5 + alpha96
-
-       x7 = h7 - y7
-       y7 *= scale
-
-       y0 -= alpha32
-
-       y1 -= alpha32
-
-       y2 -= alpha64
-
-       h6 += x7
-
-       y3 -= alpha64
-
-       y4 -= alpha96
-
-       y5 -= alpha96
-
-       y6 = h6 + alpha130
-
-       x0 = h0 - y0
-
-       x1 = h1 - y1
-
-       x2 = h2 - y2
-
-       y6 -= alpha130
-
-       x0 += y7
-
-       x3 = h3 - y3
-
-       x4 = h4 - y4
-
-       x5 = h5 - y5
-
-       x6 = h6 - y6
-
-       y6 *= scale
-
-       x2 += y0
-
-       x3 += y1
-
-       x4 += y2
-
-       x0 += y6
-
-       x5 += y3
-
-       x6 += y4
-
-       x2 += x3
-
-       x0 += x1
-
-       x4 += x5
-
-       x6 += y5
-
-       x2 += offset1
-       d1 = int64(math.Float64bits(x2))
-
-       x0 += offset0
-       d0 = int64(math.Float64bits(x0))
-
-       x4 += offset2
-       d2 = int64(math.Float64bits(x4))
-
-       x6 += offset3
-       d3 = int64(math.Float64bits(x6))
-
-       f0 = uint64(d0)
-
-       f1 = uint64(d1)
-       bits32 = math.MaxUint64
-
-       f2 = uint64(d2)
-       bits32 >>= 32
-
-       f3 = uint64(d3)
-       f = f0 >> 32
-
-       f0 &= bits32
-       f &= 255
-
-       f1 += f
-       g0 = f0 + 5
-
-       g = g0 >> 32
-       g0 &= bits32
-
-       f = f1 >> 32
-       f1 &= bits32
-
-       f &= 255
-       g1 = f1 + g
-
-       g = g1 >> 32
-       f2 += f
-
-       f = f2 >> 32
-       g1 &= bits32
-
-       f2 &= bits32
-       f &= 255
-
-       f3 += f
-       g2 = f2 + g
-
-       g = g2 >> 32
-       g2 &= bits32
-
-       f4 = f3 >> 32
-       f3 &= bits32
-
-       f4 &= 255
-       g3 = f3 + g
-
-       g = g3 >> 32
-       g3 &= bits32
-
-       g4 = f4 + g
-
-       g4 = g4 - 4
-       s00 = uint32(s[0])
-
-       f = uint64(int64(g4) >> 63)
-       s01 = uint32(s[1])
-
-       f0 &= f
-       g0 &^= f
-       s02 = uint32(s[2])
-
-       f1 &= f
-       f0 |= g0
-       s03 = uint32(s[3])
-
-       g1 &^= f
-       f2 &= f
-       s10 = uint32(s[4])
-
-       f3 &= f
-       g2 &^= f
-       s11 = uint32(s[5])
-
-       g3 &^= f
-       f1 |= g1
-       s12 = uint32(s[6])
-
-       f2 |= g2
-       f3 |= g3
-       s13 = uint32(s[7])
-
-       s01 <<= 8
-       f0 += uint64(s00)
-       s20 = uint32(s[8])
-
-       s02 <<= 16
-       f0 += uint64(s01)
-       s21 = uint32(s[9])
-
-       s03 <<= 24
-       f0 += uint64(s02)
-       s22 = uint32(s[10])
-
-       s11 <<= 8
-       f1 += uint64(s10)
-       s23 = uint32(s[11])
-
-       s12 <<= 16
-       f1 += uint64(s11)
-       s30 = uint32(s[12])
-
-       s13 <<= 24
-       f1 += uint64(s12)
-       s31 = uint32(s[13])
-
-       f0 += uint64(s03)
-       f1 += uint64(s13)
-       s32 = uint32(s[14])
-
-       s21 <<= 8
-       f2 += uint64(s20)
-       s33 = uint32(s[15])
-
-       s22 <<= 16
-       f2 += uint64(s21)
-
-       s23 <<= 24
-       f2 += uint64(s22)
-
-       s31 <<= 8
-       f3 += uint64(s30)
-
-       s32 <<= 16
-       f3 += uint64(s31)
-
-       s33 <<= 24
-       f3 += uint64(s32)
-
-       f2 += uint64(s23)
-       f3 += uint64(s33)
-
-       out[0] = byte(f0)
-       f0 >>= 8
-       out[1] = byte(f0)
-       f0 >>= 8
-       out[2] = byte(f0)
-       f0 >>= 8
-       out[3] = byte(f0)
-       f0 >>= 8
-       f1 += f0
-
-       out[4] = byte(f1)
-       f1 >>= 8
-       out[5] = byte(f1)
-       f1 >>= 8
-       out[6] = byte(f1)
-       f1 >>= 8
-       out[7] = byte(f1)
-       f1 >>= 8
-       f2 += f1
-
-       out[8] = byte(f2)
-       f2 >>= 8
-       out[9] = byte(f2)
-       f2 >>= 8
-       out[10] = byte(f2)
-       f2 >>= 8
-       out[11] = byte(f2)
-       f2 >>= 8
-       f3 += f2
-
-       out[12] = byte(f3)
-       f3 >>= 8
-       out[13] = byte(f3)
-       f3 >>= 8
-       out[14] = byte(f3)
-       f3 >>= 8
-       out[15] = byte(f3)
-}

http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/ripemd160/ripemd160.go
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/ripemd160/ripemd160.go 
b/cli/vendor/golang.org/x/crypto/ripemd160/ripemd160.go
deleted file mode 100644
index 6c6e842..0000000
--- a/cli/vendor/golang.org/x/crypto/ripemd160/ripemd160.go
+++ /dev/null
@@ -1,120 +0,0 @@
-// Copyright 2010 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-// Package ripemd160 implements the RIPEMD-160 hash algorithm.
-package ripemd160 // import "golang.org/x/crypto/ripemd160"
-
-// RIPEMD-160 is designed by by Hans Dobbertin, Antoon Bosselaers, and Bart
-// Preneel with specifications available at:
-// http://homes.esat.kuleuven.be/~cosicart/pdf/AB-9601/AB-9601.pdf.
-
-import (
-       "crypto"
-       "hash"
-)
-
-func init() {
-       crypto.RegisterHash(crypto.RIPEMD160, New)
-}
-
-// The size of the checksum in bytes.
-const Size = 20
-
-// The block size of the hash algorithm in bytes.
-const BlockSize = 64
-
-const (
-       _s0 = 0x67452301
-       _s1 = 0xefcdab89
-       _s2 = 0x98badcfe
-       _s3 = 0x10325476
-       _s4 = 0xc3d2e1f0
-)
-
-// digest represents the partial evaluation of a checksum.
-type digest struct {
-       s  [5]uint32       // running context
-       x  [BlockSize]byte // temporary buffer
-       nx int             // index into x
-       tc uint64          // total count of bytes processed
-}
-
-func (d *digest) Reset() {
-       d.s[0], d.s[1], d.s[2], d.s[3], d.s[4] = _s0, _s1, _s2, _s3, _s4
-       d.nx = 0
-       d.tc = 0
-}
-
-// New returns a new hash.Hash computing the checksum.
-func New() hash.Hash {
-       result := new(digest)
-       result.Reset()
-       return result
-}
-
-func (d *digest) Size() int { return Size }
-
-func (d *digest) BlockSize() int { return BlockSize }
-
-func (d *digest) Write(p []byte) (nn int, err error) {
-       nn = len(p)
-       d.tc += uint64(nn)
-       if d.nx > 0 {
-               n := len(p)
-               if n > BlockSize-d.nx {
-                       n = BlockSize - d.nx
-               }
-               for i := 0; i < n; i++ {
-                       d.x[d.nx+i] = p[i]
-               }
-               d.nx += n
-               if d.nx == BlockSize {
-                       _Block(d, d.x[0:])
-                       d.nx = 0
-               }
-               p = p[n:]
-       }
-       n := _Block(d, p)
-       p = p[n:]
-       if len(p) > 0 {
-               d.nx = copy(d.x[:], p)
-       }
-       return
-}
-
-func (d0 *digest) Sum(in []byte) []byte {
-       // Make a copy of d0 so that caller can keep writing and summing.
-       d := *d0
-
-       // Padding.  Add a 1 bit and 0 bits until 56 bytes mod 64.
-       tc := d.tc
-       var tmp [64]byte
-       tmp[0] = 0x80
-       if tc%64 < 56 {
-               d.Write(tmp[0 : 56-tc%64])
-       } else {
-               d.Write(tmp[0 : 64+56-tc%64])
-       }
-
-       // Length in bits.
-       tc <<= 3
-       for i := uint(0); i < 8; i++ {
-               tmp[i] = byte(tc >> (8 * i))
-       }
-       d.Write(tmp[0:8])
-
-       if d.nx != 0 {
-               panic("d.nx != 0")
-       }
-
-       var digest [Size]byte
-       for i, s := range d.s {
-               digest[i*4] = byte(s)
-               digest[i*4+1] = byte(s >> 8)
-               digest[i*4+2] = byte(s >> 16)
-               digest[i*4+3] = byte(s >> 24)
-       }
-
-       return append(in, digest[:]...)
-}

http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/ripemd160/ripemd160_test.go
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/ripemd160/ripemd160_test.go 
b/cli/vendor/golang.org/x/crypto/ripemd160/ripemd160_test.go
deleted file mode 100644
index 5df1b25..0000000
--- a/cli/vendor/golang.org/x/crypto/ripemd160/ripemd160_test.go
+++ /dev/null
@@ -1,64 +0,0 @@
-// Copyright 2010 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-package ripemd160
-
-// Test vectors are from:
-// http://homes.esat.kuleuven.be/~bosselae/ripemd160.html
-
-import (
-       "fmt"
-       "io"
-       "testing"
-)
-
-type mdTest struct {
-       out string
-       in  string
-}
-
-var vectors = [...]mdTest{
-       {"9c1185a5c5e9fc54612808977ee8f548b2258d31", ""},
-       {"0bdc9d2d256b3ee9daae347be6f4dc835a467ffe", "a"},
-       {"8eb208f7e05d987a9b044a8e98c6b087f15a0bfc", "abc"},
-       {"5d0689ef49d2fae572b881b123a85ffa21595f36", "message digest"},
-       {"f71c27109c692c1b56bbdceb5b9d2865b3708dbc", 
"abcdefghijklmnopqrstuvwxyz"},
-       {"12a053384a9c0c88e405a06c27dcf49ada62eb2b", 
"abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq"},
-       {"b0e20b6e3116640286ed3a87a5713079b21f5189", 
"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789"},
-       {"9b752e45573d4b39f4dbd3323cab82bf63326bfb", 
"12345678901234567890123456789012345678901234567890123456789012345678901234567890"},
-}
-
-func TestVectors(t *testing.T) {
-       for i := 0; i < len(vectors); i++ {
-               tv := vectors[i]
-               md := New()
-               for j := 0; j < 3; j++ {
-                       if j < 2 {
-                               io.WriteString(md, tv.in)
-                       } else {
-                               io.WriteString(md, tv.in[0:len(tv.in)/2])
-                               md.Sum(nil)
-                               io.WriteString(md, tv.in[len(tv.in)/2:])
-                       }
-                       s := fmt.Sprintf("%x", md.Sum(nil))
-                       if s != tv.out {
-                               t.Fatalf("RIPEMD-160[%d](%s) = %s, expected 
%s", j, tv.in, s, tv.out)
-                       }
-                       md.Reset()
-               }
-       }
-}
-
-func TestMillionA(t *testing.T) {
-       md := New()
-       for i := 0; i < 100000; i++ {
-               io.WriteString(md, "aaaaaaaaaa")
-       }
-       out := "52783243c1697bdbe16d37f97f68f08325dc1528"
-       s := fmt.Sprintf("%x", md.Sum(nil))
-       if s != out {
-               t.Fatalf("RIPEMD-160 (1 million 'a') = %s, expected %s", s, out)
-       }
-       md.Reset()
-}

http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/ripemd160/ripemd160block.go
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/ripemd160/ripemd160block.go 
b/cli/vendor/golang.org/x/crypto/ripemd160/ripemd160block.go
deleted file mode 100644
index 7bc8e6c..0000000
--- a/cli/vendor/golang.org/x/crypto/ripemd160/ripemd160block.go
+++ /dev/null
@@ -1,161 +0,0 @@
-// Copyright 2010 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-// RIPEMD-160 block step.
-// In its own file so that a faster assembly or C version
-// can be substituted easily.
-
-package ripemd160
-
-// work buffer indices and roll amounts for one line
-var _n = [80]uint{
-       0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15,
-       7, 4, 13, 1, 10, 6, 15, 3, 12, 0, 9, 5, 2, 14, 11, 8,
-       3, 10, 14, 4, 9, 15, 8, 1, 2, 7, 0, 6, 13, 11, 5, 12,
-       1, 9, 11, 10, 0, 8, 12, 4, 13, 3, 7, 15, 14, 5, 6, 2,
-       4, 0, 5, 9, 7, 12, 2, 10, 14, 1, 3, 8, 11, 6, 15, 13,
-}
-
-var _r = [80]uint{
-       11, 14, 15, 12, 5, 8, 7, 9, 11, 13, 14, 15, 6, 7, 9, 8,
-       7, 6, 8, 13, 11, 9, 7, 15, 7, 12, 15, 9, 11, 7, 13, 12,
-       11, 13, 6, 7, 14, 9, 13, 15, 14, 8, 13, 6, 5, 12, 7, 5,
-       11, 12, 14, 15, 14, 15, 9, 8, 9, 14, 5, 6, 8, 6, 5, 12,
-       9, 15, 5, 11, 6, 8, 13, 12, 5, 12, 13, 14, 11, 8, 5, 6,
-}
-
-// same for the other parallel one
-var n_ = [80]uint{
-       5, 14, 7, 0, 9, 2, 11, 4, 13, 6, 15, 8, 1, 10, 3, 12,
-       6, 11, 3, 7, 0, 13, 5, 10, 14, 15, 8, 12, 4, 9, 1, 2,
-       15, 5, 1, 3, 7, 14, 6, 9, 11, 8, 12, 2, 10, 0, 4, 13,
-       8, 6, 4, 1, 3, 11, 15, 0, 5, 12, 2, 13, 9, 7, 10, 14,
-       12, 15, 10, 4, 1, 5, 8, 7, 6, 2, 13, 14, 0, 3, 9, 11,
-}
-
-var r_ = [80]uint{
-       8, 9, 9, 11, 13, 15, 15, 5, 7, 7, 8, 11, 14, 14, 12, 6,
-       9, 13, 15, 7, 12, 8, 9, 11, 7, 7, 12, 7, 6, 15, 13, 11,
-       9, 7, 15, 11, 8, 6, 6, 14, 12, 13, 5, 14, 13, 13, 7, 5,
-       15, 5, 8, 11, 14, 14, 6, 14, 6, 9, 12, 9, 12, 5, 15, 8,
-       8, 5, 12, 9, 12, 5, 14, 6, 8, 13, 6, 5, 15, 13, 11, 11,
-}
-
-func _Block(md *digest, p []byte) int {
-       n := 0
-       var x [16]uint32
-       var alpha, beta uint32
-       for len(p) >= BlockSize {
-               a, b, c, d, e := md.s[0], md.s[1], md.s[2], md.s[3], md.s[4]
-               aa, bb, cc, dd, ee := a, b, c, d, e
-               j := 0
-               for i := 0; i < 16; i++ {
-                       x[i] = uint32(p[j]) | uint32(p[j+1])<<8 | 
uint32(p[j+2])<<16 | uint32(p[j+3])<<24
-                       j += 4
-               }
-
-               // round 1
-               i := 0
-               for i < 16 {
-                       alpha = a + (b ^ c ^ d) + x[_n[i]]
-                       s := _r[i]
-                       alpha = (alpha<<s | alpha>>(32-s)) + e
-                       beta = c<<10 | c>>22
-                       a, b, c, d, e = e, alpha, b, beta, d
-
-                       // parallel line
-                       alpha = aa + (bb ^ (cc | ^dd)) + x[n_[i]] + 0x50a28be6
-                       s = r_[i]
-                       alpha = (alpha<<s | alpha>>(32-s)) + ee
-                       beta = cc<<10 | cc>>22
-                       aa, bb, cc, dd, ee = ee, alpha, bb, beta, dd
-
-                       i++
-               }
-
-               // round 2
-               for i < 32 {
-                       alpha = a + (b&c | ^b&d) + x[_n[i]] + 0x5a827999
-                       s := _r[i]
-                       alpha = (alpha<<s | alpha>>(32-s)) + e
-                       beta = c<<10 | c>>22
-                       a, b, c, d, e = e, alpha, b, beta, d
-
-                       // parallel line
-                       alpha = aa + (bb&dd | cc&^dd) + x[n_[i]] + 0x5c4dd124
-                       s = r_[i]
-                       alpha = (alpha<<s | alpha>>(32-s)) + ee
-                       beta = cc<<10 | cc>>22
-                       aa, bb, cc, dd, ee = ee, alpha, bb, beta, dd
-
-                       i++
-               }
-
-               // round 3
-               for i < 48 {
-                       alpha = a + (b | ^c ^ d) + x[_n[i]] + 0x6ed9eba1
-                       s := _r[i]
-                       alpha = (alpha<<s | alpha>>(32-s)) + e
-                       beta = c<<10 | c>>22
-                       a, b, c, d, e = e, alpha, b, beta, d
-
-                       // parallel line
-                       alpha = aa + (bb | ^cc ^ dd) + x[n_[i]] + 0x6d703ef3
-                       s = r_[i]
-                       alpha = (alpha<<s | alpha>>(32-s)) + ee
-                       beta = cc<<10 | cc>>22
-                       aa, bb, cc, dd, ee = ee, alpha, bb, beta, dd
-
-                       i++
-               }
-
-               // round 4
-               for i < 64 {
-                       alpha = a + (b&d | c&^d) + x[_n[i]] + 0x8f1bbcdc
-                       s := _r[i]
-                       alpha = (alpha<<s | alpha>>(32-s)) + e
-                       beta = c<<10 | c>>22
-                       a, b, c, d, e = e, alpha, b, beta, d
-
-                       // parallel line
-                       alpha = aa + (bb&cc | ^bb&dd) + x[n_[i]] + 0x7a6d76e9
-                       s = r_[i]
-                       alpha = (alpha<<s | alpha>>(32-s)) + ee
-                       beta = cc<<10 | cc>>22
-                       aa, bb, cc, dd, ee = ee, alpha, bb, beta, dd
-
-                       i++
-               }
-
-               // round 5
-               for i < 80 {
-                       alpha = a + (b ^ (c | ^d)) + x[_n[i]] + 0xa953fd4e
-                       s := _r[i]
-                       alpha = (alpha<<s | alpha>>(32-s)) + e
-                       beta = c<<10 | c>>22
-                       a, b, c, d, e = e, alpha, b, beta, d
-
-                       // parallel line
-                       alpha = aa + (bb ^ cc ^ dd) + x[n_[i]]
-                       s = r_[i]
-                       alpha = (alpha<<s | alpha>>(32-s)) + ee
-                       beta = cc<<10 | cc>>22
-                       aa, bb, cc, dd, ee = ee, alpha, bb, beta, dd
-
-                       i++
-               }
-
-               // combine results
-               dd += c + md.s[1]
-               md.s[1] = md.s[2] + d + ee
-               md.s[2] = md.s[3] + e + aa
-               md.s[3] = md.s[4] + a + bb
-               md.s[4] = md.s[0] + b + cc
-               md.s[0] = dd
-
-               p = p[BlockSize:]
-               n += BlockSize
-       }
-       return n
-}

http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/salsa20/salsa/hsalsa20.go
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/salsa20/salsa/hsalsa20.go 
b/cli/vendor/golang.org/x/crypto/salsa20/salsa/hsalsa20.go
deleted file mode 100644
index 4c96147..0000000
--- a/cli/vendor/golang.org/x/crypto/salsa20/salsa/hsalsa20.go
+++ /dev/null
@@ -1,144 +0,0 @@
-// Copyright 2012 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-// Package salsa provides low-level access to functions in the Salsa family.
-package salsa // import "golang.org/x/crypto/salsa20/salsa"
-
-// Sigma is the Salsa20 constant for 256-bit keys.
-var Sigma = [16]byte{'e', 'x', 'p', 'a', 'n', 'd', ' ', '3', '2', '-', 'b', 
'y', 't', 'e', ' ', 'k'}
-
-// HSalsa20 applies the HSalsa20 core function to a 16-byte input in, 32-byte
-// key k, and 16-byte constant c, and puts the result into the 32-byte array
-// out.
-func HSalsa20(out *[32]byte, in *[16]byte, k *[32]byte, c *[16]byte) {
-       x0 := uint32(c[0]) | uint32(c[1])<<8 | uint32(c[2])<<16 | 
uint32(c[3])<<24
-       x1 := uint32(k[0]) | uint32(k[1])<<8 | uint32(k[2])<<16 | 
uint32(k[3])<<24
-       x2 := uint32(k[4]) | uint32(k[5])<<8 | uint32(k[6])<<16 | 
uint32(k[7])<<24
-       x3 := uint32(k[8]) | uint32(k[9])<<8 | uint32(k[10])<<16 | 
uint32(k[11])<<24
-       x4 := uint32(k[12]) | uint32(k[13])<<8 | uint32(k[14])<<16 | 
uint32(k[15])<<24
-       x5 := uint32(c[4]) | uint32(c[5])<<8 | uint32(c[6])<<16 | 
uint32(c[7])<<24
-       x6 := uint32(in[0]) | uint32(in[1])<<8 | uint32(in[2])<<16 | 
uint32(in[3])<<24
-       x7 := uint32(in[4]) | uint32(in[5])<<8 | uint32(in[6])<<16 | 
uint32(in[7])<<24
-       x8 := uint32(in[8]) | uint32(in[9])<<8 | uint32(in[10])<<16 | 
uint32(in[11])<<24
-       x9 := uint32(in[12]) | uint32(in[13])<<8 | uint32(in[14])<<16 | 
uint32(in[15])<<24
-       x10 := uint32(c[8]) | uint32(c[9])<<8 | uint32(c[10])<<16 | 
uint32(c[11])<<24
-       x11 := uint32(k[16]) | uint32(k[17])<<8 | uint32(k[18])<<16 | 
uint32(k[19])<<24
-       x12 := uint32(k[20]) | uint32(k[21])<<8 | uint32(k[22])<<16 | 
uint32(k[23])<<24
-       x13 := uint32(k[24]) | uint32(k[25])<<8 | uint32(k[26])<<16 | 
uint32(k[27])<<24
-       x14 := uint32(k[28]) | uint32(k[29])<<8 | uint32(k[30])<<16 | 
uint32(k[31])<<24
-       x15 := uint32(c[12]) | uint32(c[13])<<8 | uint32(c[14])<<16 | 
uint32(c[15])<<24
-
-       for i := 0; i < 20; i += 2 {
-               u := x0 + x12
-               x4 ^= u<<7 | u>>(32-7)
-               u = x4 + x0
-               x8 ^= u<<9 | u>>(32-9)
-               u = x8 + x4
-               x12 ^= u<<13 | u>>(32-13)
-               u = x12 + x8
-               x0 ^= u<<18 | u>>(32-18)
-
-               u = x5 + x1
-               x9 ^= u<<7 | u>>(32-7)
-               u = x9 + x5
-               x13 ^= u<<9 | u>>(32-9)
-               u = x13 + x9
-               x1 ^= u<<13 | u>>(32-13)
-               u = x1 + x13
-               x5 ^= u<<18 | u>>(32-18)
-
-               u = x10 + x6
-               x14 ^= u<<7 | u>>(32-7)
-               u = x14 + x10
-               x2 ^= u<<9 | u>>(32-9)
-               u = x2 + x14
-               x6 ^= u<<13 | u>>(32-13)
-               u = x6 + x2
-               x10 ^= u<<18 | u>>(32-18)
-
-               u = x15 + x11
-               x3 ^= u<<7 | u>>(32-7)
-               u = x3 + x15
-               x7 ^= u<<9 | u>>(32-9)
-               u = x7 + x3
-               x11 ^= u<<13 | u>>(32-13)
-               u = x11 + x7
-               x15 ^= u<<18 | u>>(32-18)
-
-               u = x0 + x3
-               x1 ^= u<<7 | u>>(32-7)
-               u = x1 + x0
-               x2 ^= u<<9 | u>>(32-9)
-               u = x2 + x1
-               x3 ^= u<<13 | u>>(32-13)
-               u = x3 + x2
-               x0 ^= u<<18 | u>>(32-18)
-
-               u = x5 + x4
-               x6 ^= u<<7 | u>>(32-7)
-               u = x6 + x5
-               x7 ^= u<<9 | u>>(32-9)
-               u = x7 + x6
-               x4 ^= u<<13 | u>>(32-13)
-               u = x4 + x7
-               x5 ^= u<<18 | u>>(32-18)
-
-               u = x10 + x9
-               x11 ^= u<<7 | u>>(32-7)
-               u = x11 + x10
-               x8 ^= u<<9 | u>>(32-9)
-               u = x8 + x11
-               x9 ^= u<<13 | u>>(32-13)
-               u = x9 + x8
-               x10 ^= u<<18 | u>>(32-18)
-
-               u = x15 + x14
-               x12 ^= u<<7 | u>>(32-7)
-               u = x12 + x15
-               x13 ^= u<<9 | u>>(32-9)
-               u = x13 + x12
-               x14 ^= u<<13 | u>>(32-13)
-               u = x14 + x13
-               x15 ^= u<<18 | u>>(32-18)
-       }
-       out[0] = byte(x0)
-       out[1] = byte(x0 >> 8)
-       out[2] = byte(x0 >> 16)
-       out[3] = byte(x0 >> 24)
-
-       out[4] = byte(x5)
-       out[5] = byte(x5 >> 8)
-       out[6] = byte(x5 >> 16)
-       out[7] = byte(x5 >> 24)
-
-       out[8] = byte(x10)
-       out[9] = byte(x10 >> 8)
-       out[10] = byte(x10 >> 16)
-       out[11] = byte(x10 >> 24)
-
-       out[12] = byte(x15)
-       out[13] = byte(x15 >> 8)
-       out[14] = byte(x15 >> 16)
-       out[15] = byte(x15 >> 24)
-
-       out[16] = byte(x6)
-       out[17] = byte(x6 >> 8)
-       out[18] = byte(x6 >> 16)
-       out[19] = byte(x6 >> 24)
-
-       out[20] = byte(x7)
-       out[21] = byte(x7 >> 8)
-       out[22] = byte(x7 >> 16)
-       out[23] = byte(x7 >> 24)
-
-       out[24] = byte(x8)
-       out[25] = byte(x8 >> 8)
-       out[26] = byte(x8 >> 16)
-       out[27] = byte(x8 >> 24)
-
-       out[28] = byte(x9)
-       out[29] = byte(x9 >> 8)
-       out[30] = byte(x9 >> 16)
-       out[31] = byte(x9 >> 24)
-}

http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa2020_amd64.s
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa2020_amd64.s 
b/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa2020_amd64.s
deleted file mode 100644
index 6e1df96..0000000
--- a/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa2020_amd64.s
+++ /dev/null
@@ -1,902 +0,0 @@
-// Copyright 2012 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-// +build amd64,!appengine,!gccgo
-
-// This code was translated into a form compatible with 6a from the public
-// domain sources in SUPERCOP: http://bench.cr.yp.to/supercop.html
-
-// func salsa2020XORKeyStream(out, in *byte, n uint64, nonce, key *byte)
-TEXT ·salsa2020XORKeyStream(SB),0,$512-40
-       MOVQ out+0(FP),DI
-       MOVQ in+8(FP),SI
-       MOVQ n+16(FP),DX
-       MOVQ nonce+24(FP),CX
-       MOVQ key+32(FP),R8
-
-       MOVQ SP,R11
-       MOVQ $31,R9
-       NOTQ R9
-       ANDQ R9,SP
-       ADDQ $32,SP
-
-       MOVQ R11,352(SP)
-       MOVQ R12,360(SP)
-       MOVQ R13,368(SP)
-       MOVQ R14,376(SP)
-       MOVQ R15,384(SP)
-       MOVQ BX,392(SP)
-       MOVQ BP,400(SP)
-       MOVQ DX,R9
-       MOVQ CX,DX
-       MOVQ R8,R10
-       CMPQ R9,$0
-       JBE DONE
-       START:
-       MOVL 20(R10),CX
-       MOVL 0(R10),R8
-       MOVL 0(DX),AX
-       MOVL 16(R10),R11
-       MOVL CX,0(SP)
-       MOVL R8, 4 (SP)
-       MOVL AX, 8 (SP)
-       MOVL R11, 12 (SP)
-       MOVL 8(DX),CX
-       MOVL 24(R10),R8
-       MOVL 4(R10),AX
-       MOVL 4(DX),R11
-       MOVL CX,16(SP)
-       MOVL R8, 20 (SP)
-       MOVL AX, 24 (SP)
-       MOVL R11, 28 (SP)
-       MOVL 12(DX),CX
-       MOVL 12(R10),DX
-       MOVL 28(R10),R8
-       MOVL 8(R10),AX
-       MOVL DX,32(SP)
-       MOVL CX, 36 (SP)
-       MOVL R8, 40 (SP)
-       MOVL AX, 44 (SP)
-       MOVQ $1634760805,DX
-       MOVQ $857760878,CX
-       MOVQ $2036477234,R8
-       MOVQ $1797285236,AX
-       MOVL DX,48(SP)
-       MOVL CX, 52 (SP)
-       MOVL R8, 56 (SP)
-       MOVL AX, 60 (SP)
-       CMPQ R9,$256
-       JB BYTESBETWEEN1AND255
-       MOVOA 48(SP),X0
-       PSHUFL $0X55,X0,X1
-       PSHUFL $0XAA,X0,X2
-       PSHUFL $0XFF,X0,X3
-       PSHUFL $0X00,X0,X0
-       MOVOA X1,64(SP)
-       MOVOA X2,80(SP)
-       MOVOA X3,96(SP)
-       MOVOA X0,112(SP)
-       MOVOA 0(SP),X0
-       PSHUFL $0XAA,X0,X1
-       PSHUFL $0XFF,X0,X2
-       PSHUFL $0X00,X0,X3
-       PSHUFL $0X55,X0,X0
-       MOVOA X1,128(SP)
-       MOVOA X2,144(SP)
-       MOVOA X3,160(SP)
-       MOVOA X0,176(SP)
-       MOVOA 16(SP),X0
-       PSHUFL $0XFF,X0,X1
-       PSHUFL $0X55,X0,X2
-       PSHUFL $0XAA,X0,X0
-       MOVOA X1,192(SP)
-       MOVOA X2,208(SP)
-       MOVOA X0,224(SP)
-       MOVOA 32(SP),X0
-       PSHUFL $0X00,X0,X1
-       PSHUFL $0XAA,X0,X2
-       PSHUFL $0XFF,X0,X0
-       MOVOA X1,240(SP)
-       MOVOA X2,256(SP)
-       MOVOA X0,272(SP)
-       BYTESATLEAST256:
-       MOVL 16(SP),DX
-       MOVL  36 (SP),CX
-       MOVL DX,288(SP)
-       MOVL CX,304(SP)
-       ADDQ $1,DX
-       SHLQ $32,CX
-       ADDQ CX,DX
-       MOVQ DX,CX
-       SHRQ $32,CX
-       MOVL DX, 292 (SP)
-       MOVL CX, 308 (SP)
-       ADDQ $1,DX
-       SHLQ $32,CX
-       ADDQ CX,DX
-       MOVQ DX,CX
-       SHRQ $32,CX
-       MOVL DX, 296 (SP)
-       MOVL CX, 312 (SP)
-       ADDQ $1,DX
-       SHLQ $32,CX
-       ADDQ CX,DX
-       MOVQ DX,CX
-       SHRQ $32,CX
-       MOVL DX, 300 (SP)
-       MOVL CX, 316 (SP)
-       ADDQ $1,DX
-       SHLQ $32,CX
-       ADDQ CX,DX
-       MOVQ DX,CX
-       SHRQ $32,CX
-       MOVL DX,16(SP)
-       MOVL CX, 36 (SP)
-       MOVQ R9,408(SP)
-       MOVQ $20,DX
-       MOVOA 64(SP),X0
-       MOVOA 80(SP),X1
-       MOVOA 96(SP),X2
-       MOVOA 256(SP),X3
-       MOVOA 272(SP),X4
-       MOVOA 128(SP),X5
-       MOVOA 144(SP),X6
-       MOVOA 176(SP),X7
-       MOVOA 192(SP),X8
-       MOVOA 208(SP),X9
-       MOVOA 224(SP),X10
-       MOVOA 304(SP),X11
-       MOVOA 112(SP),X12
-       MOVOA 160(SP),X13
-       MOVOA 240(SP),X14
-       MOVOA 288(SP),X15
-       MAINLOOP1:
-       MOVOA X1,320(SP)
-       MOVOA X2,336(SP)
-       MOVOA X13,X1
-       PADDL X12,X1
-       MOVOA X1,X2
-       PSLLL $7,X1
-       PXOR X1,X14
-       PSRLL $25,X2
-       PXOR X2,X14
-       MOVOA X7,X1
-       PADDL X0,X1
-       MOVOA X1,X2
-       PSLLL $7,X1
-       PXOR X1,X11
-       PSRLL $25,X2
-       PXOR X2,X11
-       MOVOA X12,X1
-       PADDL X14,X1
-       MOVOA X1,X2
-       PSLLL $9,X1
-       PXOR X1,X15
-       PSRLL $23,X2
-       PXOR X2,X15
-       MOVOA X0,X1
-       PADDL X11,X1
-       MOVOA X1,X2
-       PSLLL $9,X1
-       PXOR X1,X9
-       PSRLL $23,X2
-       PXOR X2,X9
-       MOVOA X14,X1
-       PADDL X15,X1
-       MOVOA X1,X2
-       PSLLL $13,X1
-       PXOR X1,X13
-       PSRLL $19,X2
-       PXOR X2,X13
-       MOVOA X11,X1
-       PADDL X9,X1
-       MOVOA X1,X2
-       PSLLL $13,X1
-       PXOR X1,X7
-       PSRLL $19,X2
-       PXOR X2,X7
-       MOVOA X15,X1
-       PADDL X13,X1
-       MOVOA X1,X2
-       PSLLL $18,X1
-       PXOR X1,X12
-       PSRLL $14,X2
-       PXOR X2,X12
-       MOVOA 320(SP),X1
-       MOVOA X12,320(SP)
-       MOVOA X9,X2
-       PADDL X7,X2
-       MOVOA X2,X12
-       PSLLL $18,X2
-       PXOR X2,X0
-       PSRLL $14,X12
-       PXOR X12,X0
-       MOVOA X5,X2
-       PADDL X1,X2
-       MOVOA X2,X12
-       PSLLL $7,X2
-       PXOR X2,X3
-       PSRLL $25,X12
-       PXOR X12,X3
-       MOVOA 336(SP),X2
-       MOVOA X0,336(SP)
-       MOVOA X6,X0
-       PADDL X2,X0
-       MOVOA X0,X12
-       PSLLL $7,X0
-       PXOR X0,X4
-       PSRLL $25,X12
-       PXOR X12,X4
-       MOVOA X1,X0
-       PADDL X3,X0
-       MOVOA X0,X12
-       PSLLL $9,X0
-       PXOR X0,X10
-       PSRLL $23,X12
-       PXOR X12,X10
-       MOVOA X2,X0
-       PADDL X4,X0
-       MOVOA X0,X12
-       PSLLL $9,X0
-       PXOR X0,X8
-       PSRLL $23,X12
-       PXOR X12,X8
-       MOVOA X3,X0
-       PADDL X10,X0
-       MOVOA X0,X12
-       PSLLL $13,X0
-       PXOR X0,X5
-       PSRLL $19,X12
-       PXOR X12,X5
-       MOVOA X4,X0
-       PADDL X8,X0
-       MOVOA X0,X12
-       PSLLL $13,X0
-       PXOR X0,X6
-       PSRLL $19,X12
-       PXOR X12,X6
-       MOVOA X10,X0
-       PADDL X5,X0
-       MOVOA X0,X12
-       PSLLL $18,X0
-       PXOR X0,X1
-       PSRLL $14,X12
-       PXOR X12,X1
-       MOVOA 320(SP),X0
-       MOVOA X1,320(SP)
-       MOVOA X4,X1
-       PADDL X0,X1
-       MOVOA X1,X12
-       PSLLL $7,X1
-       PXOR X1,X7
-       PSRLL $25,X12
-       PXOR X12,X7
-       MOVOA X8,X1
-       PADDL X6,X1
-       MOVOA X1,X12
-       PSLLL $18,X1
-       PXOR X1,X2
-       PSRLL $14,X12
-       PXOR X12,X2
-       MOVOA 336(SP),X12
-       MOVOA X2,336(SP)
-       MOVOA X14,X1
-       PADDL X12,X1
-       MOVOA X1,X2
-       PSLLL $7,X1
-       PXOR X1,X5
-       PSRLL $25,X2
-       PXOR X2,X5
-       MOVOA X0,X1
-       PADDL X7,X1
-       MOVOA X1,X2
-       PSLLL $9,X1
-       PXOR X1,X10
-       PSRLL $23,X2
-       PXOR X2,X10
-       MOVOA X12,X1
-       PADDL X5,X1
-       MOVOA X1,X2
-       PSLLL $9,X1
-       PXOR X1,X8
-       PSRLL $23,X2
-       PXOR X2,X8
-       MOVOA X7,X1
-       PADDL X10,X1
-       MOVOA X1,X2
-       PSLLL $13,X1
-       PXOR X1,X4
-       PSRLL $19,X2
-       PXOR X2,X4
-       MOVOA X5,X1
-       PADDL X8,X1
-       MOVOA X1,X2
-       PSLLL $13,X1
-       PXOR X1,X14
-       PSRLL $19,X2
-       PXOR X2,X14
-       MOVOA X10,X1
-       PADDL X4,X1
-       MOVOA X1,X2
-       PSLLL $18,X1
-       PXOR X1,X0
-       PSRLL $14,X2
-       PXOR X2,X0
-       MOVOA 320(SP),X1
-       MOVOA X0,320(SP)
-       MOVOA X8,X0
-       PADDL X14,X0
-       MOVOA X0,X2
-       PSLLL $18,X0
-       PXOR X0,X12
-       PSRLL $14,X2
-       PXOR X2,X12
-       MOVOA X11,X0
-       PADDL X1,X0
-       MOVOA X0,X2
-       PSLLL $7,X0
-       PXOR X0,X6
-       PSRLL $25,X2
-       PXOR X2,X6
-       MOVOA 336(SP),X2
-       MOVOA X12,336(SP)
-       MOVOA X3,X0
-       PADDL X2,X0
-       MOVOA X0,X12
-       PSLLL $7,X0
-       PXOR X0,X13
-       PSRLL $25,X12
-       PXOR X12,X13
-       MOVOA X1,X0
-       PADDL X6,X0
-       MOVOA X0,X12
-       PSLLL $9,X0
-       PXOR X0,X15
-       PSRLL $23,X12
-       PXOR X12,X15
-       MOVOA X2,X0
-       PADDL X13,X0
-       MOVOA X0,X12
-       PSLLL $9,X0
-       PXOR X0,X9
-       PSRLL $23,X12
-       PXOR X12,X9
-       MOVOA X6,X0
-       PADDL X15,X0
-       MOVOA X0,X12
-       PSLLL $13,X0
-       PXOR X0,X11
-       PSRLL $19,X12
-       PXOR X12,X11
-       MOVOA X13,X0
-       PADDL X9,X0
-       MOVOA X0,X12
-       PSLLL $13,X0
-       PXOR X0,X3
-       PSRLL $19,X12
-       PXOR X12,X3
-       MOVOA X15,X0
-       PADDL X11,X0
-       MOVOA X0,X12
-       PSLLL $18,X0
-       PXOR X0,X1
-       PSRLL $14,X12
-       PXOR X12,X1
-       MOVOA X9,X0
-       PADDL X3,X0
-       MOVOA X0,X12
-       PSLLL $18,X0
-       PXOR X0,X2
-       PSRLL $14,X12
-       PXOR X12,X2
-       MOVOA 320(SP),X12
-       MOVOA 336(SP),X0
-       SUBQ $2,DX
-       JA MAINLOOP1
-       PADDL 112(SP),X12
-       PADDL 176(SP),X7
-       PADDL 224(SP),X10
-       PADDL 272(SP),X4
-       MOVD X12,DX
-       MOVD X7,CX
-       MOVD X10,R8
-       MOVD X4,R9
-       PSHUFL $0X39,X12,X12
-       PSHUFL $0X39,X7,X7
-       PSHUFL $0X39,X10,X10
-       PSHUFL $0X39,X4,X4
-       XORL 0(SI),DX
-       XORL 4(SI),CX
-       XORL 8(SI),R8
-       XORL 12(SI),R9
-       MOVL DX,0(DI)
-       MOVL CX,4(DI)
-       MOVL R8,8(DI)
-       MOVL R9,12(DI)
-       MOVD X12,DX
-       MOVD X7,CX
-       MOVD X10,R8
-       MOVD X4,R9
-       PSHUFL $0X39,X12,X12
-       PSHUFL $0X39,X7,X7
-       PSHUFL $0X39,X10,X10
-       PSHUFL $0X39,X4,X4
-       XORL 64(SI),DX
-       XORL 68(SI),CX
-       XORL 72(SI),R8
-       XORL 76(SI),R9
-       MOVL DX,64(DI)
-       MOVL CX,68(DI)
-       MOVL R8,72(DI)
-       MOVL R9,76(DI)
-       MOVD X12,DX
-       MOVD X7,CX
-       MOVD X10,R8
-       MOVD X4,R9
-       PSHUFL $0X39,X12,X12
-       PSHUFL $0X39,X7,X7
-       PSHUFL $0X39,X10,X10
-       PSHUFL $0X39,X4,X4
-       XORL 128(SI),DX
-       XORL 132(SI),CX
-       XORL 136(SI),R8
-       XORL 140(SI),R9
-       MOVL DX,128(DI)
-       MOVL CX,132(DI)
-       MOVL R8,136(DI)
-       MOVL R9,140(DI)
-       MOVD X12,DX
-       MOVD X7,CX
-       MOVD X10,R8
-       MOVD X4,R9
-       XORL 192(SI),DX
-       XORL 196(SI),CX
-       XORL 200(SI),R8
-       XORL 204(SI),R9
-       MOVL DX,192(DI)
-       MOVL CX,196(DI)
-       MOVL R8,200(DI)
-       MOVL R9,204(DI)
-       PADDL 240(SP),X14
-       PADDL 64(SP),X0
-       PADDL 128(SP),X5
-       PADDL 192(SP),X8
-       MOVD X14,DX
-       MOVD X0,CX
-       MOVD X5,R8
-       MOVD X8,R9
-       PSHUFL $0X39,X14,X14
-       PSHUFL $0X39,X0,X0
-       PSHUFL $0X39,X5,X5
-       PSHUFL $0X39,X8,X8
-       XORL 16(SI),DX
-       XORL 20(SI),CX
-       XORL 24(SI),R8
-       XORL 28(SI),R9
-       MOVL DX,16(DI)
-       MOVL CX,20(DI)
-       MOVL R8,24(DI)
-       MOVL R9,28(DI)
-       MOVD X14,DX
-       MOVD X0,CX
-       MOVD X5,R8
-       MOVD X8,R9
-       PSHUFL $0X39,X14,X14
-       PSHUFL $0X39,X0,X0
-       PSHUFL $0X39,X5,X5
-       PSHUFL $0X39,X8,X8
-       XORL 80(SI),DX
-       XORL 84(SI),CX
-       XORL 88(SI),R8
-       XORL 92(SI),R9
-       MOVL DX,80(DI)
-       MOVL CX,84(DI)
-       MOVL R8,88(DI)
-       MOVL R9,92(DI)
-       MOVD X14,DX
-       MOVD X0,CX
-       MOVD X5,R8
-       MOVD X8,R9
-       PSHUFL $0X39,X14,X14
-       PSHUFL $0X39,X0,X0
-       PSHUFL $0X39,X5,X5
-       PSHUFL $0X39,X8,X8
-       XORL 144(SI),DX
-       XORL 148(SI),CX
-       XORL 152(SI),R8
-       XORL 156(SI),R9
-       MOVL DX,144(DI)
-       MOVL CX,148(DI)
-       MOVL R8,152(DI)
-       MOVL R9,156(DI)
-       MOVD X14,DX
-       MOVD X0,CX
-       MOVD X5,R8
-       MOVD X8,R9
-       XORL 208(SI),DX
-       XORL 212(SI),CX
-       XORL 216(SI),R8
-       XORL 220(SI),R9
-       MOVL DX,208(DI)
-       MOVL CX,212(DI)
-       MOVL R8,216(DI)
-       MOVL R9,220(DI)
-       PADDL 288(SP),X15
-       PADDL 304(SP),X11
-       PADDL 80(SP),X1
-       PADDL 144(SP),X6
-       MOVD X15,DX
-       MOVD X11,CX
-       MOVD X1,R8
-       MOVD X6,R9
-       PSHUFL $0X39,X15,X15
-       PSHUFL $0X39,X11,X11
-       PSHUFL $0X39,X1,X1
-       PSHUFL $0X39,X6,X6
-       XORL 32(SI),DX
-       XORL 36(SI),CX
-       XORL 40(SI),R8
-       XORL 44(SI),R9
-       MOVL DX,32(DI)
-       MOVL CX,36(DI)
-       MOVL R8,40(DI)
-       MOVL R9,44(DI)
-       MOVD X15,DX
-       MOVD X11,CX
-       MOVD X1,R8
-       MOVD X6,R9
-       PSHUFL $0X39,X15,X15
-       PSHUFL $0X39,X11,X11
-       PSHUFL $0X39,X1,X1
-       PSHUFL $0X39,X6,X6
-       XORL 96(SI),DX
-       XORL 100(SI),CX
-       XORL 104(SI),R8
-       XORL 108(SI),R9
-       MOVL DX,96(DI)
-       MOVL CX,100(DI)
-       MOVL R8,104(DI)
-       MOVL R9,108(DI)
-       MOVD X15,DX
-       MOVD X11,CX
-       MOVD X1,R8
-       MOVD X6,R9
-       PSHUFL $0X39,X15,X15
-       PSHUFL $0X39,X11,X11
-       PSHUFL $0X39,X1,X1
-       PSHUFL $0X39,X6,X6
-       XORL 160(SI),DX
-       XORL 164(SI),CX
-       XORL 168(SI),R8
-       XORL 172(SI),R9
-       MOVL DX,160(DI)
-       MOVL CX,164(DI)
-       MOVL R8,168(DI)
-       MOVL R9,172(DI)
-       MOVD X15,DX
-       MOVD X11,CX
-       MOVD X1,R8
-       MOVD X6,R9
-       XORL 224(SI),DX
-       XORL 228(SI),CX
-       XORL 232(SI),R8
-       XORL 236(SI),R9
-       MOVL DX,224(DI)
-       MOVL CX,228(DI)
-       MOVL R8,232(DI)
-       MOVL R9,236(DI)
-       PADDL 160(SP),X13
-       PADDL 208(SP),X9
-       PADDL 256(SP),X3
-       PADDL 96(SP),X2
-       MOVD X13,DX
-       MOVD X9,CX
-       MOVD X3,R8
-       MOVD X2,R9
-       PSHUFL $0X39,X13,X13
-       PSHUFL $0X39,X9,X9
-       PSHUFL $0X39,X3,X3
-       PSHUFL $0X39,X2,X2
-       XORL 48(SI),DX
-       XORL 52(SI),CX
-       XORL 56(SI),R8
-       XORL 60(SI),R9
-       MOVL DX,48(DI)
-       MOVL CX,52(DI)
-       MOVL R8,56(DI)
-       MOVL R9,60(DI)
-       MOVD X13,DX
-       MOVD X9,CX
-       MOVD X3,R8
-       MOVD X2,R9
-       PSHUFL $0X39,X13,X13
-       PSHUFL $0X39,X9,X9
-       PSHUFL $0X39,X3,X3
-       PSHUFL $0X39,X2,X2
-       XORL 112(SI),DX
-       XORL 116(SI),CX
-       XORL 120(SI),R8
-       XORL 124(SI),R9
-       MOVL DX,112(DI)
-       MOVL CX,116(DI)
-       MOVL R8,120(DI)
-       MOVL R9,124(DI)
-       MOVD X13,DX
-       MOVD X9,CX
-       MOVD X3,R8
-       MOVD X2,R9
-       PSHUFL $0X39,X13,X13
-       PSHUFL $0X39,X9,X9
-       PSHUFL $0X39,X3,X3
-       PSHUFL $0X39,X2,X2
-       XORL 176(SI),DX
-       XORL 180(SI),CX
-       XORL 184(SI),R8
-       XORL 188(SI),R9
-       MOVL DX,176(DI)
-       MOVL CX,180(DI)
-       MOVL R8,184(DI)
-       MOVL R9,188(DI)
-       MOVD X13,DX
-       MOVD X9,CX
-       MOVD X3,R8
-       MOVD X2,R9
-       XORL 240(SI),DX
-       XORL 244(SI),CX
-       XORL 248(SI),R8
-       XORL 252(SI),R9
-       MOVL DX,240(DI)
-       MOVL CX,244(DI)
-       MOVL R8,248(DI)
-       MOVL R9,252(DI)
-       MOVQ 408(SP),R9
-       SUBQ $256,R9
-       ADDQ $256,SI
-       ADDQ $256,DI
-       CMPQ R9,$256
-       JAE BYTESATLEAST256
-       CMPQ R9,$0
-       JBE DONE
-       BYTESBETWEEN1AND255:
-       CMPQ R9,$64
-       JAE NOCOPY
-       MOVQ DI,DX
-       LEAQ 416(SP),DI
-       MOVQ R9,CX
-       REP; MOVSB
-       LEAQ 416(SP),DI
-       LEAQ 416(SP),SI
-       NOCOPY:
-       MOVQ R9,408(SP)
-       MOVOA 48(SP),X0
-       MOVOA 0(SP),X1
-       MOVOA 16(SP),X2
-       MOVOA 32(SP),X3
-       MOVOA X1,X4
-       MOVQ $20,CX
-       MAINLOOP2:
-       PADDL X0,X4
-       MOVOA X0,X5
-       MOVOA X4,X6
-       PSLLL $7,X4
-       PSRLL $25,X6
-       PXOR X4,X3
-       PXOR X6,X3
-       PADDL X3,X5
-       MOVOA X3,X4
-       MOVOA X5,X6
-       PSLLL $9,X5
-       PSRLL $23,X6
-       PXOR X5,X2
-       PSHUFL $0X93,X3,X3
-       PXOR X6,X2
-       PADDL X2,X4
-       MOVOA X2,X5
-       MOVOA X4,X6
-       PSLLL $13,X4
-       PSRLL $19,X6
-       PXOR X4,X1
-       PSHUFL $0X4E,X2,X2
-       PXOR X6,X1
-       PADDL X1,X5
-       MOVOA X3,X4
-       MOVOA X5,X6
-       PSLLL $18,X5
-       PSRLL $14,X6
-       PXOR X5,X0
-       PSHUFL $0X39,X1,X1
-       PXOR X6,X0
-       PADDL X0,X4
-       MOVOA X0,X5
-       MOVOA X4,X6
-       PSLLL $7,X4
-       PSRLL $25,X6
-       PXOR X4,X1
-       PXOR X6,X1
-       PADDL X1,X5
-       MOVOA X1,X4
-       MOVOA X5,X6
-       PSLLL $9,X5
-       PSRLL $23,X6
-       PXOR X5,X2
-       PSHUFL $0X93,X1,X1
-       PXOR X6,X2
-       PADDL X2,X4
-       MOVOA X2,X5
-       MOVOA X4,X6
-       PSLLL $13,X4
-       PSRLL $19,X6
-       PXOR X4,X3
-       PSHUFL $0X4E,X2,X2
-       PXOR X6,X3
-       PADDL X3,X5
-       MOVOA X1,X4
-       MOVOA X5,X6
-       PSLLL $18,X5
-       PSRLL $14,X6
-       PXOR X5,X0
-       PSHUFL $0X39,X3,X3
-       PXOR X6,X0
-       PADDL X0,X4
-       MOVOA X0,X5
-       MOVOA X4,X6
-       PSLLL $7,X4
-       PSRLL $25,X6
-       PXOR X4,X3
-       PXOR X6,X3
-       PADDL X3,X5
-       MOVOA X3,X4
-       MOVOA X5,X6
-       PSLLL $9,X5
-       PSRLL $23,X6
-       PXOR X5,X2
-       PSHUFL $0X93,X3,X3
-       PXOR X6,X2
-       PADDL X2,X4
-       MOVOA X2,X5
-       MOVOA X4,X6
-       PSLLL $13,X4
-       PSRLL $19,X6
-       PXOR X4,X1
-       PSHUFL $0X4E,X2,X2
-       PXOR X6,X1
-       PADDL X1,X5
-       MOVOA X3,X4
-       MOVOA X5,X6
-       PSLLL $18,X5
-       PSRLL $14,X6
-       PXOR X5,X0
-       PSHUFL $0X39,X1,X1
-       PXOR X6,X0
-       PADDL X0,X4
-       MOVOA X0,X5
-       MOVOA X4,X6
-       PSLLL $7,X4
-       PSRLL $25,X6
-       PXOR X4,X1
-       PXOR X6,X1
-       PADDL X1,X5
-       MOVOA X1,X4
-       MOVOA X5,X6
-       PSLLL $9,X5
-       PSRLL $23,X6
-       PXOR X5,X2
-       PSHUFL $0X93,X1,X1
-       PXOR X6,X2
-       PADDL X2,X4
-       MOVOA X2,X5
-       MOVOA X4,X6
-       PSLLL $13,X4
-       PSRLL $19,X6
-       PXOR X4,X3
-       PSHUFL $0X4E,X2,X2
-       PXOR X6,X3
-       SUBQ $4,CX
-       PADDL X3,X5
-       MOVOA X1,X4
-       MOVOA X5,X6
-       PSLLL $18,X5
-       PXOR X7,X7
-       PSRLL $14,X6
-       PXOR X5,X0
-       PSHUFL $0X39,X3,X3
-       PXOR X6,X0
-       JA MAINLOOP2
-       PADDL 48(SP),X0
-       PADDL 0(SP),X1
-       PADDL 16(SP),X2
-       PADDL 32(SP),X3
-       MOVD X0,CX
-       MOVD X1,R8
-       MOVD X2,R9
-       MOVD X3,AX
-       PSHUFL $0X39,X0,X0
-       PSHUFL $0X39,X1,X1
-       PSHUFL $0X39,X2,X2
-       PSHUFL $0X39,X3,X3
-       XORL 0(SI),CX
-       XORL 48(SI),R8
-       XORL 32(SI),R9
-       XORL 16(SI),AX
-       MOVL CX,0(DI)
-       MOVL R8,48(DI)
-       MOVL R9,32(DI)
-       MOVL AX,16(DI)
-       MOVD X0,CX
-       MOVD X1,R8
-       MOVD X2,R9
-       MOVD X3,AX
-       PSHUFL $0X39,X0,X0
-       PSHUFL $0X39,X1,X1
-       PSHUFL $0X39,X2,X2
-       PSHUFL $0X39,X3,X3
-       XORL 20(SI),CX
-       XORL 4(SI),R8
-       XORL 52(SI),R9
-       XORL 36(SI),AX
-       MOVL CX,20(DI)
-       MOVL R8,4(DI)
-       MOVL R9,52(DI)
-       MOVL AX,36(DI)
-       MOVD X0,CX
-       MOVD X1,R8
-       MOVD X2,R9
-       MOVD X3,AX
-       PSHUFL $0X39,X0,X0
-       PSHUFL $0X39,X1,X1
-       PSHUFL $0X39,X2,X2
-       PSHUFL $0X39,X3,X3
-       XORL 40(SI),CX
-       XORL 24(SI),R8
-       XORL 8(SI),R9
-       XORL 56(SI),AX
-       MOVL CX,40(DI)
-       MOVL R8,24(DI)
-       MOVL R9,8(DI)
-       MOVL AX,56(DI)
-       MOVD X0,CX
-       MOVD X1,R8
-       MOVD X2,R9
-       MOVD X3,AX
-       XORL 60(SI),CX
-       XORL 44(SI),R8
-       XORL 28(SI),R9
-       XORL 12(SI),AX
-       MOVL CX,60(DI)
-       MOVL R8,44(DI)
-       MOVL R9,28(DI)
-       MOVL AX,12(DI)
-       MOVQ 408(SP),R9
-       MOVL 16(SP),CX
-       MOVL  36 (SP),R8
-       ADDQ $1,CX
-       SHLQ $32,R8
-       ADDQ R8,CX
-       MOVQ CX,R8
-       SHRQ $32,R8
-       MOVL CX,16(SP)
-       MOVL R8, 36 (SP)
-       CMPQ R9,$64
-       JA BYTESATLEAST65
-       JAE BYTESATLEAST64
-       MOVQ DI,SI
-       MOVQ DX,DI
-       MOVQ R9,CX
-       REP; MOVSB
-       BYTESATLEAST64:
-       DONE:
-       MOVQ 352(SP),R11
-       MOVQ 360(SP),R12
-       MOVQ 368(SP),R13
-       MOVQ 376(SP),R14
-       MOVQ 384(SP),R15
-       MOVQ 392(SP),BX
-       MOVQ 400(SP),BP
-       MOVQ R11,SP
-       RET
-       BYTESATLEAST65:
-       SUBQ $64,R9
-       ADDQ $64,DI
-       ADDQ $64,SI
-       JMP BYTESBETWEEN1AND255

http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa208.go
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa208.go 
b/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa208.go
deleted file mode 100644
index 9bfc092..0000000
--- a/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa208.go
+++ /dev/null
@@ -1,199 +0,0 @@
-// Copyright 2012 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-package salsa
-
-// Core208 applies the Salsa20/8 core function to the 64-byte array in and puts
-// the result into the 64-byte array out. The input and output may be the same 
array.
-func Core208(out *[64]byte, in *[64]byte) {
-       j0 := uint32(in[0]) | uint32(in[1])<<8 | uint32(in[2])<<16 | 
uint32(in[3])<<24
-       j1 := uint32(in[4]) | uint32(in[5])<<8 | uint32(in[6])<<16 | 
uint32(in[7])<<24
-       j2 := uint32(in[8]) | uint32(in[9])<<8 | uint32(in[10])<<16 | 
uint32(in[11])<<24
-       j3 := uint32(in[12]) | uint32(in[13])<<8 | uint32(in[14])<<16 | 
uint32(in[15])<<24
-       j4 := uint32(in[16]) | uint32(in[17])<<8 | uint32(in[18])<<16 | 
uint32(in[19])<<24
-       j5 := uint32(in[20]) | uint32(in[21])<<8 | uint32(in[22])<<16 | 
uint32(in[23])<<24
-       j6 := uint32(in[24]) | uint32(in[25])<<8 | uint32(in[26])<<16 | 
uint32(in[27])<<24
-       j7 := uint32(in[28]) | uint32(in[29])<<8 | uint32(in[30])<<16 | 
uint32(in[31])<<24
-       j8 := uint32(in[32]) | uint32(in[33])<<8 | uint32(in[34])<<16 | 
uint32(in[35])<<24
-       j9 := uint32(in[36]) | uint32(in[37])<<8 | uint32(in[38])<<16 | 
uint32(in[39])<<24
-       j10 := uint32(in[40]) | uint32(in[41])<<8 | uint32(in[42])<<16 | 
uint32(in[43])<<24
-       j11 := uint32(in[44]) | uint32(in[45])<<8 | uint32(in[46])<<16 | 
uint32(in[47])<<24
-       j12 := uint32(in[48]) | uint32(in[49])<<8 | uint32(in[50])<<16 | 
uint32(in[51])<<24
-       j13 := uint32(in[52]) | uint32(in[53])<<8 | uint32(in[54])<<16 | 
uint32(in[55])<<24
-       j14 := uint32(in[56]) | uint32(in[57])<<8 | uint32(in[58])<<16 | 
uint32(in[59])<<24
-       j15 := uint32(in[60]) | uint32(in[61])<<8 | uint32(in[62])<<16 | 
uint32(in[63])<<24
-
-       x0, x1, x2, x3, x4, x5, x6, x7, x8 := j0, j1, j2, j3, j4, j5, j6, j7, j8
-       x9, x10, x11, x12, x13, x14, x15 := j9, j10, j11, j12, j13, j14, j15
-
-       for i := 0; i < 8; i += 2 {
-               u := x0 + x12
-               x4 ^= u<<7 | u>>(32-7)
-               u = x4 + x0
-               x8 ^= u<<9 | u>>(32-9)
-               u = x8 + x4
-               x12 ^= u<<13 | u>>(32-13)
-               u = x12 + x8
-               x0 ^= u<<18 | u>>(32-18)
-
-               u = x5 + x1
-               x9 ^= u<<7 | u>>(32-7)
-               u = x9 + x5
-               x13 ^= u<<9 | u>>(32-9)
-               u = x13 + x9
-               x1 ^= u<<13 | u>>(32-13)
-               u = x1 + x13
-               x5 ^= u<<18 | u>>(32-18)
-
-               u = x10 + x6
-               x14 ^= u<<7 | u>>(32-7)
-               u = x14 + x10
-               x2 ^= u<<9 | u>>(32-9)
-               u = x2 + x14
-               x6 ^= u<<13 | u>>(32-13)
-               u = x6 + x2
-               x10 ^= u<<18 | u>>(32-18)
-
-               u = x15 + x11
-               x3 ^= u<<7 | u>>(32-7)
-               u = x3 + x15
-               x7 ^= u<<9 | u>>(32-9)
-               u = x7 + x3
-               x11 ^= u<<13 | u>>(32-13)
-               u = x11 + x7
-               x15 ^= u<<18 | u>>(32-18)
-
-               u = x0 + x3
-               x1 ^= u<<7 | u>>(32-7)
-               u = x1 + x0
-               x2 ^= u<<9 | u>>(32-9)
-               u = x2 + x1
-               x3 ^= u<<13 | u>>(32-13)
-               u = x3 + x2
-               x0 ^= u<<18 | u>>(32-18)
-
-               u = x5 + x4
-               x6 ^= u<<7 | u>>(32-7)
-               u = x6 + x5
-               x7 ^= u<<9 | u>>(32-9)
-               u = x7 + x6
-               x4 ^= u<<13 | u>>(32-13)
-               u = x4 + x7
-               x5 ^= u<<18 | u>>(32-18)
-
-               u = x10 + x9
-               x11 ^= u<<7 | u>>(32-7)
-               u = x11 + x10
-               x8 ^= u<<9 | u>>(32-9)
-               u = x8 + x11
-               x9 ^= u<<13 | u>>(32-13)
-               u = x9 + x8
-               x10 ^= u<<18 | u>>(32-18)
-
-               u = x15 + x14
-               x12 ^= u<<7 | u>>(32-7)
-               u = x12 + x15
-               x13 ^= u<<9 | u>>(32-9)
-               u = x13 + x12
-               x14 ^= u<<13 | u>>(32-13)
-               u = x14 + x13
-               x15 ^= u<<18 | u>>(32-18)
-       }
-       x0 += j0
-       x1 += j1
-       x2 += j2
-       x3 += j3
-       x4 += j4
-       x5 += j5
-       x6 += j6
-       x7 += j7
-       x8 += j8
-       x9 += j9
-       x10 += j10
-       x11 += j11
-       x12 += j12
-       x13 += j13
-       x14 += j14
-       x15 += j15
-
-       out[0] = byte(x0)
-       out[1] = byte(x0 >> 8)
-       out[2] = byte(x0 >> 16)
-       out[3] = byte(x0 >> 24)
-
-       out[4] = byte(x1)
-       out[5] = byte(x1 >> 8)
-       out[6] = byte(x1 >> 16)
-       out[7] = byte(x1 >> 24)
-
-       out[8] = byte(x2)
-       out[9] = byte(x2 >> 8)
-       out[10] = byte(x2 >> 16)
-       out[11] = byte(x2 >> 24)
-
-       out[12] = byte(x3)
-       out[13] = byte(x3 >> 8)
-       out[14] = byte(x3 >> 16)
-       out[15] = byte(x3 >> 24)
-
-       out[16] = byte(x4)
-       out[17] = byte(x4 >> 8)
-       out[18] = byte(x4 >> 16)
-       out[19] = byte(x4 >> 24)
-
-       out[20] = byte(x5)
-       out[21] = byte(x5 >> 8)
-       out[22] = byte(x5 >> 16)
-       out[23] = byte(x5 >> 24)
-
-       out[24] = byte(x6)
-       out[25] = byte(x6 >> 8)
-       out[26] = byte(x6 >> 16)
-       out[27] = byte(x6 >> 24)
-
-       out[28] = byte(x7)
-       out[29] = byte(x7 >> 8)
-       out[30] = byte(x7 >> 16)
-       out[31] = byte(x7 >> 24)
-
-       out[32] = byte(x8)
-       out[33] = byte(x8 >> 8)
-       out[34] = byte(x8 >> 16)
-       out[35] = byte(x8 >> 24)
-
-       out[36] = byte(x9)
-       out[37] = byte(x9 >> 8)
-       out[38] = byte(x9 >> 16)
-       out[39] = byte(x9 >> 24)
-
-       out[40] = byte(x10)
-       out[41] = byte(x10 >> 8)
-       out[42] = byte(x10 >> 16)
-       out[43] = byte(x10 >> 24)
-
-       out[44] = byte(x11)
-       out[45] = byte(x11 >> 8)
-       out[46] = byte(x11 >> 16)
-       out[47] = byte(x11 >> 24)
-
-       out[48] = byte(x12)
-       out[49] = byte(x12 >> 8)
-       out[50] = byte(x12 >> 16)
-       out[51] = byte(x12 >> 24)
-
-       out[52] = byte(x13)
-       out[53] = byte(x13 >> 8)
-       out[54] = byte(x13 >> 16)
-       out[55] = byte(x13 >> 24)
-
-       out[56] = byte(x14)
-       out[57] = byte(x14 >> 8)
-       out[58] = byte(x14 >> 16)
-       out[59] = byte(x14 >> 24)
-
-       out[60] = byte(x15)
-       out[61] = byte(x15 >> 8)
-       out[62] = byte(x15 >> 16)
-       out[63] = byte(x15 >> 24)
-}

http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa20_amd64.go
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa20_amd64.go 
b/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa20_amd64.go
deleted file mode 100644
index 903c785..0000000
--- a/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa20_amd64.go
+++ /dev/null
@@ -1,23 +0,0 @@
-// Copyright 2012 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-// +build amd64,!appengine,!gccgo
-
-package salsa
-
-// This function is implemented in salsa2020_amd64.s.
-
-//go:noescape
-
-func salsa2020XORKeyStream(out, in *byte, n uint64, nonce, key *byte)
-
-// XORKeyStream crypts bytes from in to out using the given key and counters.
-// In and out may be the same slice but otherwise should not overlap. Counter
-// contains the raw salsa20 counter bytes (both nonce and block counter).
-func XORKeyStream(out, in []byte, counter *[16]byte, key *[32]byte) {
-       if len(in) == 0 {
-               return
-       }
-       salsa2020XORKeyStream(&out[0], &in[0], uint64(len(in)), &counter[0], 
&key[0])
-}

http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa20_ref.go
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa20_ref.go 
b/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa20_ref.go
deleted file mode 100644
index 95f8ca5..0000000
--- a/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa20_ref.go
+++ /dev/null
@@ -1,234 +0,0 @@
-// Copyright 2012 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-// +build !amd64 appengine gccgo
-
-package salsa
-
-const rounds = 20
-
-// core applies the Salsa20 core function to 16-byte input in, 32-byte key k,
-// and 16-byte constant c, and puts the result into 64-byte array out.
-func core(out *[64]byte, in *[16]byte, k *[32]byte, c *[16]byte) {
-       j0 := uint32(c[0]) | uint32(c[1])<<8 | uint32(c[2])<<16 | 
uint32(c[3])<<24
-       j1 := uint32(k[0]) | uint32(k[1])<<8 | uint32(k[2])<<16 | 
uint32(k[3])<<24
-       j2 := uint32(k[4]) | uint32(k[5])<<8 | uint32(k[6])<<16 | 
uint32(k[7])<<24
-       j3 := uint32(k[8]) | uint32(k[9])<<8 | uint32(k[10])<<16 | 
uint32(k[11])<<24
-       j4 := uint32(k[12]) | uint32(k[13])<<8 | uint32(k[14])<<16 | 
uint32(k[15])<<24
-       j5 := uint32(c[4]) | uint32(c[5])<<8 | uint32(c[6])<<16 | 
uint32(c[7])<<24
-       j6 := uint32(in[0]) | uint32(in[1])<<8 | uint32(in[2])<<16 | 
uint32(in[3])<<24
-       j7 := uint32(in[4]) | uint32(in[5])<<8 | uint32(in[6])<<16 | 
uint32(in[7])<<24
-       j8 := uint32(in[8]) | uint32(in[9])<<8 | uint32(in[10])<<16 | 
uint32(in[11])<<24
-       j9 := uint32(in[12]) | uint32(in[13])<<8 | uint32(in[14])<<16 | 
uint32(in[15])<<24
-       j10 := uint32(c[8]) | uint32(c[9])<<8 | uint32(c[10])<<16 | 
uint32(c[11])<<24
-       j11 := uint32(k[16]) | uint32(k[17])<<8 | uint32(k[18])<<16 | 
uint32(k[19])<<24
-       j12 := uint32(k[20]) | uint32(k[21])<<8 | uint32(k[22])<<16 | 
uint32(k[23])<<24
-       j13 := uint32(k[24]) | uint32(k[25])<<8 | uint32(k[26])<<16 | 
uint32(k[27])<<24
-       j14 := uint32(k[28]) | uint32(k[29])<<8 | uint32(k[30])<<16 | 
uint32(k[31])<<24
-       j15 := uint32(c[12]) | uint32(c[13])<<8 | uint32(c[14])<<16 | 
uint32(c[15])<<24
-
-       x0, x1, x2, x3, x4, x5, x6, x7, x8 := j0, j1, j2, j3, j4, j5, j6, j7, j8
-       x9, x10, x11, x12, x13, x14, x15 := j9, j10, j11, j12, j13, j14, j15
-
-       for i := 0; i < rounds; i += 2 {
-               u := x0 + x12
-               x4 ^= u<<7 | u>>(32-7)
-               u = x4 + x0
-               x8 ^= u<<9 | u>>(32-9)
-               u = x8 + x4
-               x12 ^= u<<13 | u>>(32-13)
-               u = x12 + x8
-               x0 ^= u<<18 | u>>(32-18)
-
-               u = x5 + x1
-               x9 ^= u<<7 | u>>(32-7)
-               u = x9 + x5
-               x13 ^= u<<9 | u>>(32-9)
-               u = x13 + x9
-               x1 ^= u<<13 | u>>(32-13)
-               u = x1 + x13
-               x5 ^= u<<18 | u>>(32-18)
-
-               u = x10 + x6
-               x14 ^= u<<7 | u>>(32-7)
-               u = x14 + x10
-               x2 ^= u<<9 | u>>(32-9)
-               u = x2 + x14
-               x6 ^= u<<13 | u>>(32-13)
-               u = x6 + x2
-               x10 ^= u<<18 | u>>(32-18)
-
-               u = x15 + x11
-               x3 ^= u<<7 | u>>(32-7)
-               u = x3 + x15
-               x7 ^= u<<9 | u>>(32-9)
-               u = x7 + x3
-               x11 ^= u<<13 | u>>(32-13)
-               u = x11 + x7
-               x15 ^= u<<18 | u>>(32-18)
-
-               u = x0 + x3
-               x1 ^= u<<7 | u>>(32-7)
-               u = x1 + x0
-               x2 ^= u<<9 | u>>(32-9)
-               u = x2 + x1
-               x3 ^= u<<13 | u>>(32-13)
-               u = x3 + x2
-               x0 ^= u<<18 | u>>(32-18)
-
-               u = x5 + x4
-               x6 ^= u<<7 | u>>(32-7)
-               u = x6 + x5
-               x7 ^= u<<9 | u>>(32-9)
-               u = x7 + x6
-               x4 ^= u<<13 | u>>(32-13)
-               u = x4 + x7
-               x5 ^= u<<18 | u>>(32-18)
-
-               u = x10 + x9
-               x11 ^= u<<7 | u>>(32-7)
-               u = x11 + x10
-               x8 ^= u<<9 | u>>(32-9)
-               u = x8 + x11
-               x9 ^= u<<13 | u>>(32-13)
-               u = x9 + x8
-               x10 ^= u<<18 | u>>(32-18)
-
-               u = x15 + x14
-               x12 ^= u<<7 | u>>(32-7)
-               u = x12 + x15
-               x13 ^= u<<9 | u>>(32-9)
-               u = x13 + x12
-               x14 ^= u<<13 | u>>(32-13)
-               u = x14 + x13
-               x15 ^= u<<18 | u>>(32-18)
-       }
-       x0 += j0
-       x1 += j1
-       x2 += j2
-       x3 += j3
-       x4 += j4
-       x5 += j5
-       x6 += j6
-       x7 += j7
-       x8 += j8
-       x9 += j9
-       x10 += j10
-       x11 += j11
-       x12 += j12
-       x13 += j13
-       x14 += j14
-       x15 += j15
-
-       out[0] = byte(x0)
-       out[1] = byte(x0 >> 8)
-       out[2] = byte(x0 >> 16)
-       out[3] = byte(x0 >> 24)
-
-       out[4] = byte(x1)
-       out[5] = byte(x1 >> 8)
-       out[6] = byte(x1 >> 16)
-       out[7] = byte(x1 >> 24)
-
-       out[8] = byte(x2)
-       out[9] = byte(x2 >> 8)
-       out[10] = byte(x2 >> 16)
-       out[11] = byte(x2 >> 24)
-
-       out[12] = byte(x3)
-       out[13] = byte(x3 >> 8)
-       out[14] = byte(x3 >> 16)
-       out[15] = byte(x3 >> 24)
-
-       out[16] = byte(x4)
-       out[17] = byte(x4 >> 8)
-       out[18] = byte(x4 >> 16)
-       out[19] = byte(x4 >> 24)
-
-       out[20] = byte(x5)
-       out[21] = byte(x5 >> 8)
-       out[22] = byte(x5 >> 16)
-       out[23] = byte(x5 >> 24)
-
-       out[24] = byte(x6)
-       out[25] = byte(x6 >> 8)
-       out[26] = byte(x6 >> 16)
-       out[27] = byte(x6 >> 24)
-
-       out[28] = byte(x7)
-       out[29] = byte(x7 >> 8)
-       out[30] = byte(x7 >> 16)
-       out[31] = byte(x7 >> 24)
-
-       out[32] = byte(x8)
-       out[33] = byte(x8 >> 8)
-       out[34] = byte(x8 >> 16)
-       out[35] = byte(x8 >> 24)
-
-       out[36] = byte(x9)
-       out[37] = byte(x9 >> 8)
-       out[38] = byte(x9 >> 16)
-       out[39] = byte(x9 >> 24)
-
-       out[40] = byte(x10)
-       out[41] = byte(x10 >> 8)
-       out[42] = byte(x10 >> 16)
-       out[43] = byte(x10 >> 24)
-
-       out[44] = byte(x11)
-       out[45] = byte(x11 >> 8)
-       out[46] = byte(x11 >> 16)
-       out[47] = byte(x11 >> 24)
-
-       out[48] = byte(x12)
-       out[49] = byte(x12 >> 8)
-       out[50] = byte(x12 >> 16)
-       out[51] = byte(x12 >> 24)
-
-       out[52] = byte(x13)
-       out[53] = byte(x13 >> 8)
-       out[54] = byte(x13 >> 16)
-       out[55] = byte(x13 >> 24)
-
-       out[56] = byte(x14)
-       out[57] = byte(x14 >> 8)
-       out[58] = byte(x14 >> 16)
-       out[59] = byte(x14 >> 24)
-
-       out[60] = byte(x15)
-       out[61] = byte(x15 >> 8)
-       out[62] = byte(x15 >> 16)
-       out[63] = byte(x15 >> 24)
-}
-
-// XORKeyStream crypts bytes from in to out using the given key and counters.
-// In and out may be the same slice but otherwise should not overlap. Counter
-// contains the raw salsa20 counter bytes (both nonce and block counter).
-func XORKeyStream(out, in []byte, counter *[16]byte, key *[32]byte) {
-       var block [64]byte
-       var counterCopy [16]byte
-       copy(counterCopy[:], counter[:])
-
-       for len(in) >= 64 {
-               core(&block, &counterCopy, key, &Sigma)
-               for i, x := range block {
-                       out[i] = in[i] ^ x
-               }
-               u := uint32(1)
-               for i := 8; i < 16; i++ {
-                       u += uint32(counterCopy[i])
-                       counterCopy[i] = byte(u)
-                       u >>= 8
-               }
-               in = in[64:]
-               out = out[64:]
-       }
-
-       if len(in) > 0 {
-               core(&block, &counterCopy, key, &Sigma)
-               for i, v := range in {
-                       out[i] = v ^ block[i]
-               }
-       }
-}

http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa_test.go
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa_test.go 
b/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa_test.go
deleted file mode 100644
index f8cecd9..0000000
--- a/cli/vendor/golang.org/x/crypto/salsa20/salsa/salsa_test.go
+++ /dev/null
@@ -1,35 +0,0 @@
-// Copyright 2012 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-package salsa
-
-import "testing"
-
-func TestCore208(t *testing.T) {
-       in := [64]byte{
-               0x7e, 0x87, 0x9a, 0x21, 0x4f, 0x3e, 0xc9, 0x86,
-               0x7c, 0xa9, 0x40, 0xe6, 0x41, 0x71, 0x8f, 0x26,
-               0xba, 0xee, 0x55, 0x5b, 0x8c, 0x61, 0xc1, 0xb5,
-               0x0d, 0xf8, 0x46, 0x11, 0x6d, 0xcd, 0x3b, 0x1d,
-               0xee, 0x24, 0xf3, 0x19, 0xdf, 0x9b, 0x3d, 0x85,
-               0x14, 0x12, 0x1e, 0x4b, 0x5a, 0xc5, 0xaa, 0x32,
-               0x76, 0x02, 0x1d, 0x29, 0x09, 0xc7, 0x48, 0x29,
-               0xed, 0xeb, 0xc6, 0x8d, 0xb8, 0xb8, 0xc2, 0x5e}
-
-       out := [64]byte{
-               0xa4, 0x1f, 0x85, 0x9c, 0x66, 0x08, 0xcc, 0x99,
-               0x3b, 0x81, 0xca, 0xcb, 0x02, 0x0c, 0xef, 0x05,
-               0x04, 0x4b, 0x21, 0x81, 0xa2, 0xfd, 0x33, 0x7d,
-               0xfd, 0x7b, 0x1c, 0x63, 0x96, 0x68, 0x2f, 0x29,
-               0xb4, 0x39, 0x31, 0x68, 0xe3, 0xc9, 0xe6, 0xbc,
-               0xfe, 0x6b, 0xc5, 0xb7, 0xa0, 0x6d, 0x96, 0xba,
-               0xe4, 0x24, 0xcc, 0x10, 0x2c, 0x91, 0x74, 0x5c,
-               0x24, 0xad, 0x67, 0x3d, 0xc7, 0x61, 0x8f, 0x81,
-       }
-
-       Core208(&in, &in)
-       if in != out {
-               t.Errorf("expected %x, got %x", out, in)
-       }
-}

http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/salsa20/salsa20.go
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/salsa20/salsa20.go 
b/cli/vendor/golang.org/x/crypto/salsa20/salsa20.go
deleted file mode 100644
index fde9846..0000000
--- a/cli/vendor/golang.org/x/crypto/salsa20/salsa20.go
+++ /dev/null
@@ -1,54 +0,0 @@
-// Copyright 2012 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-/*
-Package salsa20 implements the Salsa20 stream cipher as specified in 
http://cr.yp.to/snuffle/spec.pdf.
-
-Salsa20 differs from many other stream ciphers in that it is message orientated
-rather than byte orientated. Keystream blocks are not preserved between calls,
-therefore each side must encrypt/decrypt data with the same segmentation.
-
-Another aspect of this difference is that part of the counter is exposed as
-an nonce in each call. Encrypting two different messages with the same (key,
-nonce) pair leads to trivial plaintext recovery. This is analogous to
-encrypting two different messages with the same key with a traditional stream
-cipher.
-
-This package also implements XSalsa20: a version of Salsa20 with a 24-byte
-nonce as specified in http://cr.yp.to/snuffle/xsalsa-20081128.pdf. Simply
-passing a 24-byte slice as the nonce triggers XSalsa20.
-*/
-package salsa20 // import "golang.org/x/crypto/salsa20"
-
-// TODO(agl): implement XORKeyStream12 and XORKeyStream8 - the reduced round 
variants of Salsa20.
-
-import (
-       "golang.org/x/crypto/salsa20/salsa"
-)
-
-// XORKeyStream crypts bytes from in to out using the given key and nonce. In
-// and out may be the same slice but otherwise should not overlap. Nonce must
-// be either 8 or 24 bytes long.
-func XORKeyStream(out, in []byte, nonce []byte, key *[32]byte) {
-       if len(out) < len(in) {
-               in = in[:len(out)]
-       }
-
-       var subNonce [16]byte
-
-       if len(nonce) == 24 {
-               var subKey [32]byte
-               var hNonce [16]byte
-               copy(hNonce[:], nonce[:16])
-               salsa.HSalsa20(&subKey, &hNonce, key, &salsa.Sigma)
-               copy(subNonce[:], nonce[16:])
-               key = &subKey
-       } else if len(nonce) == 8 {
-               copy(subNonce[:], nonce[:])
-       } else {
-               panic("salsa20: nonce must be 8 or 24 bytes")
-       }
-
-       salsa.XORKeyStream(out, in, &subNonce, key)
-}

http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/salsa20/salsa20_test.go
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/salsa20/salsa20_test.go 
b/cli/vendor/golang.org/x/crypto/salsa20/salsa20_test.go
deleted file mode 100644
index 0ef3328..0000000
--- a/cli/vendor/golang.org/x/crypto/salsa20/salsa20_test.go
+++ /dev/null
@@ -1,139 +0,0 @@
-// Copyright 2012 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-package salsa20
-
-import (
-       "bytes"
-       "encoding/hex"
-       "testing"
-)
-
-func fromHex(s string) []byte {
-       ret, err := hex.DecodeString(s)
-       if err != nil {
-               panic(err)
-       }
-       return ret
-}
-
-// testVectors was taken from set 6 of the ECRYPT test vectors:
-// 
http://www.ecrypt.eu.org/stream/svn/viewcvs.cgi/ecrypt/trunk/submissions/salsa20/full/verified.test-vectors?logsort=rev&rev=210&view=markup
-var testVectors = []struct {
-       key      []byte
-       iv       []byte
-       numBytes int
-       xor      []byte
-}{
-       {
-               
fromHex("0053A6F94C9FF24598EB3E91E4378ADD3083D6297CCF2275C81B6EC11467BA0D"),
-               fromHex("0D74DB42A91077DE"),
-               131072,
-               
fromHex("C349B6A51A3EC9B712EAED3F90D8BCEE69B7628645F251A996F55260C62EF31FD6C6B0AEA94E136C9D984AD2DF3578F78E457527B03A0450580DD874F63B1AB9"),
-       },
-       {
-               
fromHex("0558ABFE51A4F74A9DF04396E93C8FE23588DB2E81D4277ACD2073C6196CBF12"),
-               fromHex("167DE44BB21980E7"),
-               131072,
-               
fromHex("C3EAAF32836BACE32D04E1124231EF47E101367D6305413A0EEB07C60698A2876E4D031870A739D6FFDDD208597AFF0A47AC17EDB0167DD67EBA84F1883D4DFD"),
-       },
-       {
-               
fromHex("0A5DB00356A9FC4FA2F5489BEE4194E73A8DE03386D92C7FD22578CB1E71C417"),
-               fromHex("1F86ED54BB2289F0"),
-               131072,
-               
fromHex("3CD23C3DC90201ACC0CF49B440B6C417F0DC8D8410A716D5314C059E14B1A8D9A9FB8EA3D9C8DAE12B21402F674AA95C67B1FC514E994C9D3F3A6E41DFF5BBA6"),
-       },
-       {
-               
fromHex("0F62B5085BAE0154A7FA4DA0F34699EC3F92E5388BDE3184D72A7DD02376C91C"),
-               fromHex("288FF65DC42B92F9"),
-               131072,
-               
fromHex("E00EBCCD70D69152725F9987982178A2E2E139C7BCBE04CA8A0E99E318D9AB76F988C8549F75ADD790BA4F81C176DA653C1A043F11A958E169B6D2319F4EEC1A"),
-       },
-}
-
-func TestSalsa20(t *testing.T) {
-       var inBuf, outBuf []byte
-       var key [32]byte
-
-       for i, test := range testVectors {
-               if test.numBytes%64 != 0 {
-                       t.Errorf("#%d: numBytes is not a multiple of 64", i)
-                       continue
-               }
-
-               if test.numBytes > len(inBuf) {
-                       inBuf = make([]byte, test.numBytes)
-                       outBuf = make([]byte, test.numBytes)
-               }
-               in := inBuf[:test.numBytes]
-               out := outBuf[:test.numBytes]
-               copy(key[:], test.key)
-               XORKeyStream(out, in, test.iv, &key)
-
-               var xor [64]byte
-               for len(out) > 0 {
-                       for i := 0; i < 64; i++ {
-                               xor[i] ^= out[i]
-                       }
-                       out = out[64:]
-               }
-
-               if !bytes.Equal(xor[:], test.xor) {
-                       t.Errorf("#%d: bad result", i)
-               }
-       }
-}
-
-var xSalsa20TestData = []struct {
-       in, nonce, key, out []byte
-}{
-       {
-               []byte("Hello world!"),
-               []byte("24-byte nonce for xsalsa"),
-               []byte("this is 32-byte key for xsalsa20"),
-               []byte{0x00, 0x2d, 0x45, 0x13, 0x84, 0x3f, 0xc2, 0x40, 0xc4, 
0x01, 0xe5, 0x41},
-       },
-       {
-               make([]byte, 64),
-               []byte("24-byte nonce for xsalsa"),
-               []byte("this is 32-byte key for xsalsa20"),
-               []byte{0x48, 0x48, 0x29, 0x7f, 0xeb, 0x1f, 0xb5, 0x2f, 0xb6,
-                       0x6d, 0x81, 0x60, 0x9b, 0xd5, 0x47, 0xfa, 0xbc, 0xbe, 
0x70,
-                       0x26, 0xed, 0xc8, 0xb5, 0xe5, 0xe4, 0x49, 0xd0, 0x88, 
0xbf,
-                       0xa6, 0x9c, 0x08, 0x8f, 0x5d, 0x8d, 0xa1, 0xd7, 0x91, 
0x26,
-                       0x7c, 0x2c, 0x19, 0x5a, 0x7f, 0x8c, 0xae, 0x9c, 0x4b, 
0x40,
-                       0x50, 0xd0, 0x8c, 0xe6, 0xd3, 0xa1, 0x51, 0xec, 0x26, 
0x5f,
-                       0x3a, 0x58, 0xe4, 0x76, 0x48},
-       },
-}
-
-func TestXSalsa20(t *testing.T) {
-       var key [32]byte
-
-       for i, test := range xSalsa20TestData {
-               out := make([]byte, len(test.in))
-               copy(key[:], test.key)
-               XORKeyStream(out, test.in, test.nonce, &key)
-               if !bytes.Equal(out, test.out) {
-                       t.Errorf("%d: expected %x, got %x", i, test.out, out)
-               }
-       }
-}
-
-var (
-       keyArray [32]byte
-       key      = &keyArray
-       nonce    [8]byte
-       msg      = make([]byte, 1<<10)
-)
-
-func BenchmarkXOR1K(b *testing.B) {
-       b.StopTimer()
-       out := make([]byte, 1024)
-       b.StartTimer()
-       for i := 0; i < b.N; i++ {
-               XORKeyStream(out, msg[:1024], nonce[:], key)
-       }
-       b.SetBytes(1024)
-}

http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/scrypt/scrypt.go
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/scrypt/scrypt.go 
b/cli/vendor/golang.org/x/crypto/scrypt/scrypt.go
deleted file mode 100644
index dc0124b..0000000
--- a/cli/vendor/golang.org/x/crypto/scrypt/scrypt.go
+++ /dev/null
@@ -1,243 +0,0 @@
-// Copyright 2012 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-// Package scrypt implements the scrypt key derivation function as defined in
-// Colin Percival's paper "Stronger Key Derivation via Sequential Memory-Hard
-// Functions" (http://www.tarsnap.com/scrypt/scrypt.pdf).
-package scrypt // import "golang.org/x/crypto/scrypt"
-
-import (
-       "crypto/sha256"
-       "errors"
-
-       "golang.org/x/crypto/pbkdf2"
-)
-
-const maxInt = int(^uint(0) >> 1)
-
-// blockCopy copies n numbers from src into dst.
-func blockCopy(dst, src []uint32, n int) {
-       copy(dst, src[:n])
-}
-
-// blockXOR XORs numbers from dst with n numbers from src.
-func blockXOR(dst, src []uint32, n int) {
-       for i, v := range src[:n] {
-               dst[i] ^= v
-       }
-}
-
-// salsaXOR applies Salsa20/8 to the XOR of 16 numbers from tmp and in,
-// and puts the result into both both tmp and out.
-func salsaXOR(tmp *[16]uint32, in, out []uint32) {
-       w0 := tmp[0] ^ in[0]
-       w1 := tmp[1] ^ in[1]
-       w2 := tmp[2] ^ in[2]
-       w3 := tmp[3] ^ in[3]
-       w4 := tmp[4] ^ in[4]
-       w5 := tmp[5] ^ in[5]
-       w6 := tmp[6] ^ in[6]
-       w7 := tmp[7] ^ in[7]
-       w8 := tmp[8] ^ in[8]
-       w9 := tmp[9] ^ in[9]
-       w10 := tmp[10] ^ in[10]
-       w11 := tmp[11] ^ in[11]
-       w12 := tmp[12] ^ in[12]
-       w13 := tmp[13] ^ in[13]
-       w14 := tmp[14] ^ in[14]
-       w15 := tmp[15] ^ in[15]
-
-       x0, x1, x2, x3, x4, x5, x6, x7, x8 := w0, w1, w2, w3, w4, w5, w6, w7, w8
-       x9, x10, x11, x12, x13, x14, x15 := w9, w10, w11, w12, w13, w14, w15
-
-       for i := 0; i < 8; i += 2 {
-               u := x0 + x12
-               x4 ^= u<<7 | u>>(32-7)
-               u = x4 + x0
-               x8 ^= u<<9 | u>>(32-9)
-               u = x8 + x4
-               x12 ^= u<<13 | u>>(32-13)
-               u = x12 + x8
-               x0 ^= u<<18 | u>>(32-18)
-
-               u = x5 + x1
-               x9 ^= u<<7 | u>>(32-7)
-               u = x9 + x5
-               x13 ^= u<<9 | u>>(32-9)
-               u = x13 + x9
-               x1 ^= u<<13 | u>>(32-13)
-               u = x1 + x13
-               x5 ^= u<<18 | u>>(32-18)
-
-               u = x10 + x6
-               x14 ^= u<<7 | u>>(32-7)
-               u = x14 + x10
-               x2 ^= u<<9 | u>>(32-9)
-               u = x2 + x14
-               x6 ^= u<<13 | u>>(32-13)
-               u = x6 + x2
-               x10 ^= u<<18 | u>>(32-18)
-
-               u = x15 + x11
-               x3 ^= u<<7 | u>>(32-7)
-               u = x3 + x15
-               x7 ^= u<<9 | u>>(32-9)
-               u = x7 + x3
-               x11 ^= u<<13 | u>>(32-13)
-               u = x11 + x7
-               x15 ^= u<<18 | u>>(32-18)
-
-               u = x0 + x3
-               x1 ^= u<<7 | u>>(32-7)
-               u = x1 + x0
-               x2 ^= u<<9 | u>>(32-9)
-               u = x2 + x1
-               x3 ^= u<<13 | u>>(32-13)
-               u = x3 + x2
-               x0 ^= u<<18 | u>>(32-18)
-
-               u = x5 + x4
-               x6 ^= u<<7 | u>>(32-7)
-               u = x6 + x5
-               x7 ^= u<<9 | u>>(32-9)
-               u = x7 + x6
-               x4 ^= u<<13 | u>>(32-13)
-               u = x4 + x7
-               x5 ^= u<<18 | u>>(32-18)
-
-               u = x10 + x9
-               x11 ^= u<<7 | u>>(32-7)
-               u = x11 + x10
-               x8 ^= u<<9 | u>>(32-9)
-               u = x8 + x11
-               x9 ^= u<<13 | u>>(32-13)
-               u = x9 + x8
-               x10 ^= u<<18 | u>>(32-18)
-
-               u = x15 + x14
-               x12 ^= u<<7 | u>>(32-7)
-               u = x12 + x15
-               x13 ^= u<<9 | u>>(32-9)
-               u = x13 + x12
-               x14 ^= u<<13 | u>>(32-13)
-               u = x14 + x13
-               x15 ^= u<<18 | u>>(32-18)
-       }
-       x0 += w0
-       x1 += w1
-       x2 += w2
-       x3 += w3
-       x4 += w4
-       x5 += w5
-       x6 += w6
-       x7 += w7
-       x8 += w8
-       x9 += w9
-       x10 += w10
-       x11 += w11
-       x12 += w12
-       x13 += w13
-       x14 += w14
-       x15 += w15
-
-       out[0], tmp[0] = x0, x0
-       out[1], tmp[1] = x1, x1
-       out[2], tmp[2] = x2, x2
-       out[3], tmp[3] = x3, x3
-       out[4], tmp[4] = x4, x4
-       out[5], tmp[5] = x5, x5
-       out[6], tmp[6] = x6, x6
-       out[7], tmp[7] = x7, x7
-       out[8], tmp[8] = x8, x8
-       out[9], tmp[9] = x9, x9
-       out[10], tmp[10] = x10, x10
-       out[11], tmp[11] = x11, x11
-       out[12], tmp[12] = x12, x12
-       out[13], tmp[13] = x13, x13
-       out[14], tmp[14] = x14, x14
-       out[15], tmp[15] = x15, x15
-}
-
-func blockMix(tmp *[16]uint32, in, out []uint32, r int) {
-       blockCopy(tmp[:], in[(2*r-1)*16:], 16)
-       for i := 0; i < 2*r; i += 2 {
-               salsaXOR(tmp, in[i*16:], out[i*8:])
-               salsaXOR(tmp, in[i*16+16:], out[i*8+r*16:])
-       }
-}
-
-func integer(b []uint32, r int) uint64 {
-       j := (2*r - 1) * 16
-       return uint64(b[j]) | uint64(b[j+1])<<32
-}
-
-func smix(b []byte, r, N int, v, xy []uint32) {
-       var tmp [16]uint32
-       x := xy
-       y := xy[32*r:]
-
-       j := 0
-       for i := 0; i < 32*r; i++ {
-               x[i] = uint32(b[j]) | uint32(b[j+1])<<8 | uint32(b[j+2])<<16 | 
uint32(b[j+3])<<24
-               j += 4
-       }
-       for i := 0; i < N; i += 2 {
-               blockCopy(v[i*(32*r):], x, 32*r)
-               blockMix(&tmp, x, y, r)
-
-               blockCopy(v[(i+1)*(32*r):], y, 32*r)
-               blockMix(&tmp, y, x, r)
-       }
-       for i := 0; i < N; i += 2 {
-               j := int(integer(x, r) & uint64(N-1))
-               blockXOR(x, v[j*(32*r):], 32*r)
-               blockMix(&tmp, x, y, r)
-
-               j = int(integer(y, r) & uint64(N-1))
-               blockXOR(y, v[j*(32*r):], 32*r)
-               blockMix(&tmp, y, x, r)
-       }
-       j = 0
-       for _, v := range x[:32*r] {
-               b[j+0] = byte(v >> 0)
-               b[j+1] = byte(v >> 8)
-               b[j+2] = byte(v >> 16)
-               b[j+3] = byte(v >> 24)
-               j += 4
-       }
-}
-
-// Key derives a key from the password, salt, and cost parameters, returning
-// a byte slice of length keyLen that can be used as cryptographic key.
-//
-// N is a CPU/memory cost parameter, which must be a power of two greater than 
1.
-// r and p must satisfy r * p < 2³⁰. If the parameters do not satisfy the
-// limits, the function returns a nil byte slice and an error.
-//
-// For example, you can get a derived key for e.g. AES-256 (which needs a
-// 32-byte key) by doing:
-//
-//      dk := scrypt.Key([]byte("some password"), salt, 16384, 8, 1, 32)
-//
-// The recommended parameters for interactive logins as of 2009 are N=16384,
-// r=8, p=1. They should be increased as memory latency and CPU parallelism
-// increases. Remember to get a good random salt.
-func Key(password, salt []byte, N, r, p, keyLen int) ([]byte, error) {
-       if N <= 1 || N&(N-1) != 0 {
-               return nil, errors.New("scrypt: N must be > 1 and a power of 2")
-       }
-       if uint64(r)*uint64(p) >= 1<<30 || r > maxInt/128/p || r > maxInt/256 
|| N > maxInt/128/r {
-               return nil, errors.New("scrypt: parameters are too large")
-       }
-
-       xy := make([]uint32, 64*r)
-       v := make([]uint32, 32*N*r)
-       b := pbkdf2.Key(password, salt, 1, p*128*r, sha256.New)
-
-       for i := 0; i < p; i++ {
-               smix(b[i*128*r:], r, N, v, xy)
-       }
-
-       return pbkdf2.Key(password, b, 1, keyLen, sha256.New), nil
-}

http://git-wip-us.apache.org/repos/asf/brooklyn-client/blob/868863aa/cli/vendor/golang.org/x/crypto/scrypt/scrypt_test.go
----------------------------------------------------------------------
diff --git a/cli/vendor/golang.org/x/crypto/scrypt/scrypt_test.go 
b/cli/vendor/golang.org/x/crypto/scrypt/scrypt_test.go
deleted file mode 100644
index e096c3a..0000000
--- a/cli/vendor/golang.org/x/crypto/scrypt/scrypt_test.go
+++ /dev/null
@@ -1,160 +0,0 @@
-// Copyright 2012 The Go Authors. All rights reserved.
-// Use of this source code is governed by a BSD-style
-// license that can be found in the LICENSE file.
-
-package scrypt
-
-import (
-       "bytes"
-       "testing"
-)
-
-type testVector struct {
-       password string
-       salt     string
-       N, r, p  int
-       output   []byte
-}
-
-var good = []testVector{
-       {
-               "password",
-               "salt",
-               2, 10, 10,
-               []byte{
-                       0x48, 0x2c, 0x85, 0x8e, 0x22, 0x90, 0x55, 0xe6, 0x2f,
-                       0x41, 0xe0, 0xec, 0x81, 0x9a, 0x5e, 0xe1, 0x8b, 0xdb,
-                       0x87, 0x25, 0x1a, 0x53, 0x4f, 0x75, 0xac, 0xd9, 0x5a,
-                       0xc5, 0xe5, 0xa, 0xa1, 0x5f,
-               },
-       },
-       {
-               "password",
-               "salt",
-               16, 100, 100,
-               []byte{
-                       0x88, 0xbd, 0x5e, 0xdb, 0x52, 0xd1, 0xdd, 0x0, 0x18,
-                       0x87, 0x72, 0xad, 0x36, 0x17, 0x12, 0x90, 0x22, 0x4e,
-                       0x74, 0x82, 0x95, 0x25, 0xb1, 0x8d, 0x73, 0x23, 0xa5,
-                       0x7f, 0x91, 0x96, 0x3c, 0x37,
-               },
-       },
-       {
-               "this is a long \000 password",
-               "and this is a long \000 salt",
-               16384, 8, 1,
-               []byte{
-                       0xc3, 0xf1, 0x82, 0xee, 0x2d, 0xec, 0x84, 0x6e, 0x70,
-                       0xa6, 0x94, 0x2f, 0xb5, 0x29, 0x98, 0x5a, 0x3a, 0x09,
-                       0x76, 0x5e, 0xf0, 0x4c, 0x61, 0x29, 0x23, 0xb1, 0x7f,
-                       0x18, 0x55, 0x5a, 0x37, 0x07, 0x6d, 0xeb, 0x2b, 0x98,
-                       0x30, 0xd6, 0x9d, 0xe5, 0x49, 0x26, 0x51, 0xe4, 0x50,
-                       0x6a, 0xe5, 0x77, 0x6d, 0x96, 0xd4, 0x0f, 0x67, 0xaa,
-                       0xee, 0x37, 0xe1, 0x77, 0x7b, 0x8a, 0xd5, 0xc3, 0x11,
-                       0x14, 0x32, 0xbb, 0x3b, 0x6f, 0x7e, 0x12, 0x64, 0x40,
-                       0x18, 0x79, 0xe6, 0x41, 0xae,
-               },
-       },
-       {
-               "p",
-               "s",
-               2, 1, 1,
-               []byte{
-                       0x48, 0xb0, 0xd2, 0xa8, 0xa3, 0x27, 0x26, 0x11, 0x98,
-                       0x4c, 0x50, 0xeb, 0xd6, 0x30, 0xaf, 0x52,
-               },
-       },
-
-       {
-               "",
-               "",
-               16, 1, 1,
-               []byte{
-                       0x77, 0xd6, 0x57, 0x62, 0x38, 0x65, 0x7b, 0x20, 0x3b,
-                       0x19, 0xca, 0x42, 0xc1, 0x8a, 0x04, 0x97, 0xf1, 0x6b,
-                       0x48, 0x44, 0xe3, 0x07, 0x4a, 0xe8, 0xdf, 0xdf, 0xfa,
-                       0x3f, 0xed, 0xe2, 0x14, 0x42, 0xfc, 0xd0, 0x06, 0x9d,
-                       0xed, 0x09, 0x48, 0xf8, 0x32, 0x6a, 0x75, 0x3a, 0x0f,
-                       0xc8, 0x1f, 0x17, 0xe8, 0xd3, 0xe0, 0xfb, 0x2e, 0x0d,
-                       0x36, 0x28, 0xcf, 0x35, 0xe2, 0x0c, 0x38, 0xd1, 0x89,
-                       0x06,
-               },
-       },
-       {
-               "password",
-               "NaCl",
-               1024, 8, 16,
-               []byte{
-                       0xfd, 0xba, 0xbe, 0x1c, 0x9d, 0x34, 0x72, 0x00, 0x78,
-                       0x56, 0xe7, 0x19, 0x0d, 0x01, 0xe9, 0xfe, 0x7c, 0x6a,
-                       0xd7, 0xcb, 0xc8, 0x23, 0x78, 0x30, 0xe7, 0x73, 0x76,
-                       0x63, 0x4b, 0x37, 0x31, 0x62, 0x2e, 0xaf, 0x30, 0xd9,
-                       0x2e, 0x22, 0xa3, 0x88, 0x6f, 0xf1, 0x09, 0x27, 0x9d,
-                       0x98, 0x30, 0xda, 0xc7, 0x27, 0xaf, 0xb9, 0x4a, 0x83,
-                       0xee, 0x6d, 0x83, 0x60, 0xcb, 0xdf, 0xa2, 0xcc, 0x06,
-                       0x40,
-               },
-       },
-       {
-               "pleaseletmein", "SodiumChloride",
-               16384, 8, 1,
-               []byte{
-                       0x70, 0x23, 0xbd, 0xcb, 0x3a, 0xfd, 0x73, 0x48, 0x46,
-                       0x1c, 0x06, 0xcd, 0x81, 0xfd, 0x38, 0xeb, 0xfd, 0xa8,
-                       0xfb, 0xba, 0x90, 0x4f, 0x8e, 0x3e, 0xa9, 0xb5, 0x43,
-                       0xf6, 0x54, 0x5d, 0xa1, 0xf2, 0xd5, 0x43, 0x29, 0x55,
-                       0x61, 0x3f, 0x0f, 0xcf, 0x62, 0xd4, 0x97, 0x05, 0x24,
-                       0x2a, 0x9a, 0xf9, 0xe6, 0x1e, 0x85, 0xdc, 0x0d, 0x65,
-                       0x1e, 0x40, 0xdf, 0xcf, 0x01, 0x7b, 0x45, 0x57, 0x58,
-                       0x87,
-               },
-       },
-       /*
-               // Disabled: needs 1 GiB RAM and takes too long for a simple 
test.
-               {
-                       "pleaseletmein", "SodiumChloride",
-                       1048576, 8, 1,
-                       []byte{
-                               0x21, 0x01, 0xcb, 0x9b, 0x6a, 0x51, 0x1a, 0xae, 
0xad,
-                               0xdb, 0xbe, 0x09, 0xcf, 0x70, 0xf8, 0x81, 0xec, 
0x56,
-                               0x8d, 0x57, 0x4a, 0x2f, 0xfd, 0x4d, 0xab, 0xe5, 
0xee,
-                               0x98, 0x20, 0xad, 0xaa, 0x47, 0x8e, 0x56, 0xfd, 
0x8f,
-                               0x4b, 0xa5, 0xd0, 0x9f, 0xfa, 0x1c, 0x6d, 0x92, 
0x7c,
-                               0x40, 0xf4, 0xc3, 0x37, 0x30, 0x40, 0x49, 0xe8, 
0xa9,
-                               0x52, 0xfb, 0xcb, 0xf4, 0x5c, 0x6f, 0xa7, 0x7a, 
0x41,
-                               0xa4,
-                       },
-               },
-       */
-}
-
-var bad = []testVector{
-       {"p", "s", 0, 1, 1, nil},                    // N == 0
-       {"p", "s", 1, 1, 1, nil},                    // N == 1
-       {"p", "s", 7, 8, 1, nil},                    // N is not power of 2
-       {"p", "s", 16, maxInt / 2, maxInt / 2, nil}, // p * r too large
-}
-
-func TestKey(t *testing.T) {
-       for i, v := range good {
-               k, err := Key([]byte(v.password), []byte(v.salt), v.N, v.r, 
v.p, len(v.output))
-               if err != nil {
-                       t.Errorf("%d: got unexpected error: %s", i, err)
-               }
-               if !bytes.Equal(k, v.output) {
-                       t.Errorf("%d: expected %x, got %x", i, v.output, k)
-               }
-       }
-       for i, v := range bad {
-               _, err := Key([]byte(v.password), []byte(v.salt), v.N, v.r, 
v.p, 32)
-               if err == nil {
-                       t.Errorf("%d: expected error, got nil", i)
-               }
-       }
-}
-
-func BenchmarkKey(b *testing.B) {
-       for i := 0; i < b.N; i++ {
-               Key([]byte("password"), []byte("salt"), 16384, 8, 1, 64)
-       }
-}

Reply via email to