23108116 problem in UTILITY/GOLANG
authorShawn Walker-Salas <shawn.walker@oracle.com>
Thu, 14 Apr 2016 12:48:37 -0700
changeset 5781 ecbdf40c0a37
parent 5780 42f59614ccbf
child 5782 9d1e3af515de
23108116 problem in UTILITY/GOLANG 23108194 problem in UTILITY/GOLANG
components/golang/Makefile
components/golang/crypto-15.p5m
components/golang/lint-15.p5m
components/golang/net-15.p5m
components/golang/patches/0074-crypto-dsa-eliminate-invalid-PublicKey-early.patch
components/golang/patches/0075-crypto-rsa-crypto-ecdsa-fail-earlier-on-zero-paramet.patch
components/golang/patches/0076-runtime-syscall-only-search-for-Windows-DLLs-in-the-.patch
components/golang/patches/0077-syscall-point-to-x-sys-in-DLL-loading-docs-update-sy.patch
components/golang/patches/0078-runtime-leave-directory-before-removing-it-in-TestDL.patch
components/golang/sys-15.p5m
components/golang/text-15.p5m
components/golang/tools-15.p5m
components/golang/tour-15.p5m
--- a/components/golang/Makefile	Tue Apr 12 15:53:45 2016 -0700
+++ b/components/golang/Makefile	Thu Apr 14 12:48:37 2016 -0700
@@ -78,32 +78,32 @@
 # revisions chosen from the last commit to the respective repository at the
 # same time that this component was updated as there is no formal release
 # process for these packages.  Whenever Go is updated, these should be as well.
-GIT_COMMIT_ID_crypto=		0c93e1ff9f91f0c63bf17b123de503d023434fdd
+GIT_COMMIT_ID_crypto=		1777f3ba8c1fed80fcaec3317e3aaa4f627764d2
 GIT_COMMIT_ID_image=		baddd3465a05d84a6d8d3507547a91cb188c81ea
-GIT_COMMIT_ID_lint=		32a87160691b3c96046c0c678fe57c5bef761456
-GIT_COMMIT_ID_net=		b4e17d61b15679caf2335da776c614169a1b4643
-GIT_COMMIT_ID_sys=		d9157a9621b69ad1d8d77a1933590c416593f24f
-GIT_COMMIT_ID_text=		22af8577cc7d0b37e7fb5708399a12115bfe6900
-GIT_COMMIT_ID_tools=		ac6d9c1d842f9b6482f39f7a172e0251a0f7cbc0
-GIT_COMMIT_ID_tour=		1c790b9f8bfefe44f33fbc9aacf5a6bc06027321
+GIT_COMMIT_ID_lint=		8f348af5e29faa4262efdc14302797f23774e477
+GIT_COMMIT_ID_net=		fb93926129b8ec0056f2f458b1f519654814edf0
+GIT_COMMIT_ID_sys=		9eef40adf05b951699605195b829612bd7b69952
+GIT_COMMIT_ID_text=		5ee49cfe751141f8017047bab800d1f528ee3be1
+GIT_COMMIT_ID_tools=		5da1e91fb2cc877989e7c73748b505a0612956f2
+GIT_COMMIT_ID_tour=		41d86d51aaa4f1cf4f66e42456ba137c93cad950
 
 # Resulting hash of related git commit once archived.
-COMPONENT_ARCHIVE_HASH_crypto=	\
-	sha256:6b088fa04632857c7b6244bf887f560f9fe2efa8342072f3837e9fe556c1190e
-COMPONENT_ARCHIVE_HASH_image=	\
+GIT_HASH_crypto=	\
+	sha256:05003de0b534b6e0303dc7c2a0f88a1cd53af11acde96fa5a38bcbaf31250c5e
+GIT_HASH_image=	\
 	sha256:96951cea9d34603209961d46010610894df6c708321e1b4781d71bdd180e75b8
-COMPONENT_ARCHIVE_HASH_lint=	\
-	sha256:1b5f8c917056dc850da9220a19f907ed323c62e1f42f5a09f3648ee73a98ae6d
-COMPONENT_ARCHIVE_HASH_net=	\
-	sha256:dca84ca46ed8eb46db12c27a3b5720acacdd6d0206304453d48056d6b9688e81
-COMPONENT_ARCHIVE_HASH_sys=	\
-	sha256:267416d3f0cda4c916192e5c2587ba2a591a593a0c8dc65df3e7f5e5c791acc7
-COMPONENT_ARCHIVE_HASH_text=	\
-	sha256:8484f1a25689f0e45c11768ed054acb7b747fe5b22c23565e744ec5c40f0e4c6
-COMPONENT_ARCHIVE_HASH_tools=	\
-	sha256:a02ef6a6c344bc6c643af00a6ba0549c7442fa0111279dca601341d16683ba56
-COMPONENT_ARCHIVE_HASH_tour=	\
-	sha256:19e6a5396b7b65cece97cb203a335a2924c6cd648709d80ef8aa3c220aab8f88
+GIT_HASH_lint=	\
+	sha256:1ad5bbf9c21327c73cb67db1329aee8253e18de994302c8ce1a98581bda4da44
+GIT_HASH_net=	\
+	sha256:ca7830ac9af95232204ebc52d27c4726c32e4c0df760e039faba0224075fcb59
+GIT_HASH_sys=	\
+	sha256:b5fdef2664d43430e58250c25564b0376895eb44fbd7e292d5251e5deea8a0c8
+GIT_HASH_text=	\
+	sha256:f65d0191d15042773899efe405fd3e4168922bba2494b2e68f0408bbef23e777
+GIT_HASH_tools=	\
+	sha256:c260308533abc9ea95328eee34616f59ccef1737c51be9be6d652f538777b661
+GIT_HASH_tour=	\
+	sha256:c484f1dbdd67e5108418574d808daf223cc4c544c0f9e4bea4150978197914bc
 
 # Go package imports for lint are found in github directory.
 COMPONENT_IMPORT_SRC_lint=	github.com/golang
--- a/components/golang/crypto-15.p5m	Tue Apr 12 15:53:45 2016 -0700
+++ b/components/golang/crypto-15.p5m	Thu Apr 14 12:48:37 2016 -0700
@@ -54,6 +54,9 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/crypto/openpgp/s2k.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/crypto/otr.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/crypto/pbkdf2.a
+# Need crypto re-approval before shipping pkcs12 module.
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/crypto/pkcs12.a
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/crypto/pkcs12/internal/rc2.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/crypto/poly1305.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/crypto/ripemd160.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/crypto/salsa20.a
@@ -74,6 +77,11 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/LICENSE
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/PATENTS
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/README
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/acme/internal/acme/acme.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/acme/internal/acme/acme_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/acme/internal/acme/jws.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/acme/internal/acme/jws_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/acme/internal/acme/types.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/bcrypt/base64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/bcrypt/bcrypt.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/bcrypt/bcrypt_test.go
@@ -172,6 +180,22 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/otr/smp.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pbkdf2/pbkdf2.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pbkdf2/pbkdf2_test.go
+# Need crypto re-approval before shipping pkcs12 module.
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/bmp-string.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/bmp-string_test.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/crypto.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/crypto_test.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/errors.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/internal/rc2/bench_test.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/internal/rc2/rc2.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/internal/rc2/rc2_test.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/mac.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/mac_test.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/pbkdf.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/pbkdf_test.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/pkcs12.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/pkcs12_test.go
+#file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/pkcs12/safebags.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/poly1305/const_amd64.s
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/poly1305/poly1305.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/poly1305/poly1305_amd64.s
@@ -206,8 +230,10 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/sha3/xor_unaligned.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/agent/client.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/agent/client_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/agent/example_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/agent/forward.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/agent/keyring.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/agent/keyring_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/agent/server.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/agent/server_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/agent/testdata_test.go
@@ -249,6 +275,7 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/terminal/util.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/terminal/util_bsd.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/terminal/util_linux.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/terminal/util_plan9.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/terminal/util_windows.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/test/agent_unix_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/crypto/ssh/test/cert_test.go
--- a/components/golang/lint-15.p5m	Tue Apr 12 15:53:45 2016 -0700
+++ b/components/golang/lint-15.p5m	Thu Apr 14 12:48:37 2016 -0700
@@ -46,6 +46,7 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/github.com/golang/lint/golint/golint.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/github.com/golang/lint/golint/import.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/github.com/golang/lint/lint.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/github.com/golang/lint/lint16.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/github.com/golang/lint/lint_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/github.com/golang/lint/misc/emacs/golint.el
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/github.com/golang/lint/misc/vim/ftplugin/go/lint.vim
--- a/components/golang/net-15.p5m	Tue Apr 12 15:53:45 2016 -0700
+++ b/components/golang/net-15.p5m	Thu Apr 14 12:48:37 2016 -0700
@@ -35,6 +35,7 @@
 set name=info.upstream-url value=$(COMPONENT_PROJECT_URL)
 set name=org.opensolaris.arc-caseid value=$(ARC_CASE)
 set name=org.opensolaris.consolidation value=$(CONSOLIDATION)
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/net/bpf.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/net/context.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/net/context/ctxhttp.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/net/dict.a
@@ -57,12 +58,20 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/net/webdav.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/net/webdav/internal/xml.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/net/websocket.a
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/net/xsrftoken.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/AUTHORS
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/CONTRIBUTING.md
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/CONTRIBUTORS
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/LICENSE
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/PATENTS
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/README
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/bpf/asm.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/bpf/constants.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/bpf/doc.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/bpf/instructions.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/bpf/instructions_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/bpf/testdata/all_instructions.bpf
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/bpf/testdata/all_instructions.txt
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/codereview.cfg
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/context/context.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/context/context_test.go
@@ -70,6 +79,8 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/context/ctxhttp/cancelreq_go14.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/context/ctxhttp/ctxhttp.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/context/ctxhttp/ctxhttp_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/context/go17.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/context/pre_go17.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/context/withtimeout_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/dict/dict.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/html/atom/atom.go
@@ -79,8 +90,6 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/html/atom/table_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/html/charset/charset.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/html/charset/charset_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/html/charset/gen.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/html/charset/table.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/html/charset/testdata/HTTP-charset.html
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/html/charset/testdata/HTTP-vs-UTF-8-BOM.html
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/html/charset/testdata/HTTP-vs-meta-charset.html
@@ -161,6 +170,8 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/Dockerfile
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/Makefile
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/README
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/client_conn_pool.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/configure_transport.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/errors.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/errors_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/fixed_buffer.go
@@ -169,6 +180,7 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/flow_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/frame.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/frame_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/go15.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/gotrack.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/gotrack_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/h2demo/.gitignore
@@ -192,6 +204,8 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/hpack/tables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/http2.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/http2_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/not_go15.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/not_go16.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/pipe.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/pipe_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/http2/priority_test.go
@@ -209,6 +223,7 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/icmp/example_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/icmp/extension.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/icmp/extension_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/icmp/helper.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/icmp/helper_posix.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/icmp/interface.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/icmp/ipv4.go
@@ -320,6 +335,8 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv4/zsys_linux_amd64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv4/zsys_linux_arm.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv4/zsys_linux_arm64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv4/zsys_linux_mips64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv4/zsys_linux_mips64le.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv4/zsys_linux_ppc64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv4/zsys_linux_ppc64le.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv4/zsys_netbsd.go
@@ -397,6 +414,8 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv6/zsys_linux_amd64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv6/zsys_linux_arm.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv6/zsys_linux_arm64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv6/zsys_linux_mips64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv6/zsys_linux_mips64le.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv6/zsys_linux_ppc64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv6/zsys_linux_ppc64le.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/ipv6/zsys_netbsd.go
@@ -451,4 +470,6 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/websocket/server.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/websocket/websocket.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/websocket/websocket_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/xsrftoken/xsrf.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/net/xsrftoken/xsrf_test.go
 license license.net license="BSD-style, Patent Grant"
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/golang/patches/0074-crypto-dsa-eliminate-invalid-PublicKey-early.patch	Thu Apr 14 12:48:37 2016 -0700
@@ -0,0 +1,35 @@
+From 2cfbb875208f4acecfb0b72de5aebe37e8d03a35 Mon Sep 17 00:00:00 2001
+From: Robert Griesemer <[email protected]>
+Date: Tue, 5 Apr 2016 09:44:00 -0700
+Subject: [PATCH 74/79] crypto/dsa: eliminate invalid PublicKey early
+
+For PublicKey.P == 0, Verify will fail. Don't even try.
+
+Change-Id: I1009f2b3dead8d0041626c946633acb10086d8c8
+Reviewed-on: https://go-review.googlesource.com/21533
+Reviewed-by: Brad Fitzpatrick <[email protected]>
+Run-TryBot: Brad Fitzpatrick <[email protected]>
+TryBot-Result: Gobot Gobot <[email protected]>
+Reviewed-on: https://go-review.googlesource.com/21637
+---
+ src/crypto/dsa/dsa.go | 4 ++++
+ 1 file changed, 4 insertions(+)
+
+diff --git a/src/crypto/dsa/dsa.go b/src/crypto/dsa/dsa.go
+index b7565a6..0ecb24a 100644
+--- a/src/crypto/dsa/dsa.go
++++ b/src/crypto/dsa/dsa.go
+@@ -249,6 +249,10 @@ func Sign(rand io.Reader, priv *PrivateKey, hash []byte) (r, s *big.Int, err err
+ func Verify(pub *PublicKey, hash []byte, r, s *big.Int) bool {
+ 	// FIPS 186-3, section 4.7
+ 
++	if pub.P.Sign() == 0 {
++		return false
++	}
++
+ 	if r.Sign() < 1 || r.Cmp(pub.Q) >= 0 {
+ 		return false
+ 	}
+-- 
+2.7.4
+
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/golang/patches/0075-crypto-rsa-crypto-ecdsa-fail-earlier-on-zero-paramet.patch	Thu Apr 14 12:48:37 2016 -0700
@@ -0,0 +1,93 @@
+From 5b874ee8b72a0c76c990041d2ed8b53a38e2dfde Mon Sep 17 00:00:00 2001
+From: Brad Fitzpatrick <[email protected]>
+Date: Tue, 5 Apr 2016 20:40:40 +0000
+Subject: [PATCH 75/79] crypto/rsa, crypto/ecdsa: fail earlier on zero
+ parameters
+
+Change-Id: Ia6ed49d5ef3a256a55e6d4eaa1b4d9f0fc447013
+Reviewed-on: https://go-review.googlesource.com/21560
+Reviewed-by: Robert Griesemer <[email protected]>
+Reviewed-on: https://go-review.googlesource.com/21638
+Reviewed-by: Brad Fitzpatrick <[email protected]>
+Run-TryBot: Andrew Gerrand <[email protected]>
+---
+ src/crypto/ecdsa/ecdsa.go | 11 ++++++++---
+ src/crypto/rsa/rsa.go     |  5 ++++-
+ 2 files changed, 12 insertions(+), 4 deletions(-)
+
+diff --git a/src/crypto/ecdsa/ecdsa.go b/src/crypto/ecdsa/ecdsa.go
+index 8d66477..a01e18c 100644
+--- a/src/crypto/ecdsa/ecdsa.go
++++ b/src/crypto/ecdsa/ecdsa.go
+@@ -23,6 +23,7 @@ import (
+ 	"crypto/elliptic"
+ 	"crypto/sha512"
+ 	"encoding/asn1"
++	"errors"
+ 	"io"
+ 	"math/big"
+ )
+@@ -129,6 +130,8 @@ func fermatInverse(k, N *big.Int) *big.Int {
+ 	return new(big.Int).Exp(k, nMinus2, N)
+ }
+ 
++var errZeroParam = errors.New("zero parameter")
++
+ // Sign signs an arbitrary length hash (which should be the result of hashing a
+ // larger message) using the private key, priv. It returns the signature as a
+ // pair of integers. The security of the private key depends on the entropy of
+@@ -169,7 +172,9 @@ func Sign(rand io.Reader, priv *PrivateKey, hash []byte) (r, s *big.Int, err err
+ 	// See [NSA] 3.4.1
+ 	c := priv.PublicKey.Curve
+ 	N := c.Params().N
+-
++	if N.Sign() == 0 {
++		return nil, nil, errZeroParam
++	}
+ 	var k, kInv *big.Int
+ 	for {
+ 		for {
+@@ -179,7 +184,7 @@ func Sign(rand io.Reader, priv *PrivateKey, hash []byte) (r, s *big.Int, err err
+ 				return
+ 			}
+ 
+-			kInv = fermatInverse(k, N)
++			kInv = fermatInverse(k, N) // N != 0
+ 			r, _ = priv.Curve.ScalarBaseMult(k.Bytes())
+ 			r.Mod(r, N)
+ 			if r.Sign() != 0 {
+@@ -191,7 +196,7 @@ func Sign(rand io.Reader, priv *PrivateKey, hash []byte) (r, s *big.Int, err err
+ 		s = new(big.Int).Mul(priv.D, r)
+ 		s.Add(s, e)
+ 		s.Mul(s, kInv)
+-		s.Mod(s, N)
++		s.Mod(s, N) // N != 0
+ 		if s.Sign() != 0 {
+ 			break
+ 		}
+diff --git a/src/crypto/rsa/rsa.go b/src/crypto/rsa/rsa.go
+index 1293b78..031de0e 100644
+--- a/src/crypto/rsa/rsa.go
++++ b/src/crypto/rsa/rsa.go
+@@ -436,6 +436,9 @@ func decrypt(random io.Reader, priv *PrivateKey, c *big.Int) (m *big.Int, err er
+ 		err = ErrDecryption
+ 		return
+ 	}
++	if priv.N.Sign() == 0 {
++		return nil, ErrDecryption
++	}
+ 
+ 	var ir *big.Int
+ 	if random != nil {
+@@ -461,7 +464,7 @@ func decrypt(random io.Reader, priv *PrivateKey, c *big.Int) (m *big.Int, err er
+ 			}
+ 		}
+ 		bigE := big.NewInt(int64(priv.E))
+-		rpowe := new(big.Int).Exp(r, bigE, priv.N)
++		rpowe := new(big.Int).Exp(r, bigE, priv.N) // N != 0
+ 		cCopy := new(big.Int).Set(c)
+ 		cCopy.Mul(cCopy, rpowe)
+ 		cCopy.Mod(cCopy, priv.N)
+-- 
+2.7.4
+
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/golang/patches/0076-runtime-syscall-only-search-for-Windows-DLLs-in-the-.patch	Thu Apr 14 12:48:37 2016 -0700
@@ -0,0 +1,623 @@
+From a241a38d20d96f65116aeabd7b9a28138a0b6860 Mon Sep 17 00:00:00 2001
+From: Brad Fitzpatrick <[email protected]>
+Date: Fri, 25 Mar 2016 06:40:58 +0000
+Subject: [PATCH 76/79] runtime, syscall: only search for Windows DLLs in the
+ System32 directory
+
+Make sure that for any DLL that Go uses itself, we only look for the
+DLL in the Windows System32 directory, guarding against DLL preloading
+attacks.
+
+(Unless the Windows version is ancient and LoadLibraryEx is
+unavailable, in which case the user probably has bigger security
+problems anyway.)
+
+This does not change the behavior of syscall.LoadLibrary or NewLazyDLL
+if the DLL name is something unused by Go itself.
+
+This change also intentionally does not add any new API surface. Instead,
+x/sys is updated with a LoadLibraryEx function and LazyDLL.Flags in:
+    https://golang.org/cl/21388
+
+Updates #14959
+
+Change-Id: I8d29200559cc19edf8dcf41dbdd39a389cd6aeb9
+Reviewed-on: https://go-review.googlesource.com/21140
+Reviewed-by: Russ Cox <[email protected]>
+Run-TryBot: Brad Fitzpatrick <[email protected]>
+TryBot-Result: Gobot Gobot <[email protected]>
+Reviewed-on: https://go-review.googlesource.com/21639
+Run-TryBot: Andrew Gerrand <[email protected]>
+Reviewed-by: Brad Fitzpatrick <[email protected]>
+---
+ src/cmd/dist/build.go                              |  1 +
+ src/go/build/deps_test.go                          |  6 +-
+ src/internal/syscall/windows/registry/syscall.go   |  2 +-
+ .../syscall/windows/registry/zsyscall_windows.go   |  5 +-
+ src/internal/syscall/windows/syscall_windows.go    |  2 +-
+ src/internal/syscall/windows/sysdll/sysdll.go      | 28 +++++++
+ src/internal/syscall/windows/zsyscall_windows.go   |  5 +-
+ src/runtime/export_windows_test.go                 |  4 +
+ src/runtime/os1_windows.go                         | 30 ++++++-
+ src/runtime/syscall_windows.go                     | 35 ++++++++
+ src/runtime/syscall_windows_test.go                | 93 ++++++++++++++++++++++
+ src/syscall/dll_windows.go                         | 14 +++-
+ src/syscall/mksyscall_windows.go                   | 48 +++++++++--
+ src/syscall/syscall_windows.go                     |  2 +-
+ src/syscall/zsyscall_windows.go                    | 27 ++++---
+ 15 files changed, 271 insertions(+), 31 deletions(-)
+ create mode 100644 src/internal/syscall/windows/sysdll/sysdll.go
+
+diff --git a/src/cmd/dist/build.go b/src/cmd/dist/build.go
+index 1658e16..60162ff 100644
+--- a/src/cmd/dist/build.go
++++ b/src/cmd/dist/build.go
+@@ -861,6 +861,7 @@ var buildorder = []string{
+ 	"sort",
+ 	"container/heap",
+ 	"encoding/base64",
++	"internal/syscall/windows/sysdll",
+ 	"syscall",
+ 	"internal/syscall/windows/registry",
+ 	"time",
+diff --git a/src/go/build/deps_test.go b/src/go/build/deps_test.go
+index 7cea949..464bc6a 100644
+--- a/src/go/build/deps_test.go
++++ b/src/go/build/deps_test.go
+@@ -128,10 +128,10 @@ var pkgDeps = map[string][]string{
+ 	// End of linear dependency definitions.
+ 
+ 	// Operating system access.
+-	"syscall":                           {"L0", "unicode/utf16"},
++	"syscall":                           {"L0", "internal/race", "internal/syscall/windows/sysdll", "unicode/utf16"},
+ 	"internal/syscall/unix":             {"L0", "syscall"},
+-	"internal/syscall/windows":          {"L0", "syscall"},
+-	"internal/syscall/windows/registry": {"L0", "syscall", "unicode/utf16"},
++	"internal/syscall/windows":          {"L0", "syscall", "internal/syscall/windows/sysdll"},
++	"internal/syscall/windows/registry": {"L0", "syscall", "internal/syscall/windows/sysdll", "unicode/utf16"},
+ 	"time":          {"L0", "syscall", "internal/syscall/windows/registry"},
+ 	"os":            {"L1", "os", "syscall", "time", "internal/syscall/windows"},
+ 	"path/filepath": {"L2", "os", "syscall"},
+diff --git a/src/internal/syscall/windows/registry/syscall.go b/src/internal/syscall/windows/registry/syscall.go
+index 38e573f..67394d8 100644
+--- a/src/internal/syscall/windows/registry/syscall.go
++++ b/src/internal/syscall/windows/registry/syscall.go
+@@ -8,7 +8,7 @@ package registry
+ 
+ import "syscall"
+ 
+-//go:generate go run $GOROOT/src/syscall/mksyscall_windows.go -output zsyscall_windows.go syscall.go
++//go:generate go run $GOROOT/src/syscall/mksyscall_windows.go -output zsyscall_windows.go -systemdll syscall.go
+ 
+ const (
+ 	_REG_OPTION_NON_VOLATILE = 0
+diff --git a/src/internal/syscall/windows/registry/zsyscall_windows.go b/src/internal/syscall/windows/registry/zsyscall_windows.go
+index 2b3de63..45a0ff7 100644
+--- a/src/internal/syscall/windows/registry/zsyscall_windows.go
++++ b/src/internal/syscall/windows/registry/zsyscall_windows.go
+@@ -4,12 +4,13 @@ package registry
+ 
+ import "unsafe"
+ import "syscall"
++import "internal/syscall/windows/sysdll"
+ 
+ var _ unsafe.Pointer
+ 
+ var (
+-	modadvapi32 = syscall.NewLazyDLL("advapi32.dll")
+-	modkernel32 = syscall.NewLazyDLL("kernel32.dll")
++	modadvapi32 = syscall.NewLazyDLL(sysdll.Add("advapi32.dll"))
++	modkernel32 = syscall.NewLazyDLL(sysdll.Add("kernel32.dll"))
+ 
+ 	procRegCreateKeyExW           = modadvapi32.NewProc("RegCreateKeyExW")
+ 	procRegDeleteKeyW             = modadvapi32.NewProc("RegDeleteKeyW")
+diff --git a/src/internal/syscall/windows/syscall_windows.go b/src/internal/syscall/windows/syscall_windows.go
+index dc8a916..c1cd4b2 100644
+--- a/src/internal/syscall/windows/syscall_windows.go
++++ b/src/internal/syscall/windows/syscall_windows.go
+@@ -6,7 +6,7 @@ package windows
+ 
+ import "syscall"
+ 
+-//go:generate go run ../../../syscall/mksyscall_windows.go -output zsyscall_windows.go syscall_windows.go
++//go:generate go run ../../../syscall/mksyscall_windows.go -output zsyscall_windows.go -systemdll syscall_windows.go
+ 
+ const GAA_FLAG_INCLUDE_PREFIX = 0x00000010
+ 
+diff --git a/src/internal/syscall/windows/sysdll/sysdll.go b/src/internal/syscall/windows/sysdll/sysdll.go
+new file mode 100644
+index 0000000..4e0018f
+--- /dev/null
++++ b/src/internal/syscall/windows/sysdll/sysdll.go
+@@ -0,0 +1,28 @@
++// Copyright 2016 The Go Authors. All rights reserved.
++// Use of this source code is governed by a BSD-style
++// license that can be found in the LICENSE file.
++
++// Package sysdll is an internal leaf package that records and reports
++// which Windows DLL names are used by Go itself. These DLLs are then
++// only loaded from the System32 directory. See Issue 14959.
++package sysdll
++
++// IsSystemDLL reports whether the named dll key (a base name, like
++// "foo.dll") is a system DLL which should only be loaded from the
++// Windows SYSTEM32 directory.
++//
++// Filenames are case sensitive, but that doesn't matter because
++// the case registered with Add is also the same case used with
++// LoadDLL later.
++//
++// It has no associated mutex and should only be mutated serially
++// (currently: during init), and not concurrent with DLL loading.
++var IsSystemDLL = map[string]bool{}
++
++// Add notes that dll is a system32 DLL which should only be loaded
++// from the Windows SYSTEM32 directory. It returns its argument back,
++// for ease of use in generated code.
++func Add(dll string) string {
++	IsSystemDLL[dll] = true
++	return dll
++}
+diff --git a/src/internal/syscall/windows/zsyscall_windows.go b/src/internal/syscall/windows/zsyscall_windows.go
+index c6f607a..f39ca0c 100644
+--- a/src/internal/syscall/windows/zsyscall_windows.go
++++ b/src/internal/syscall/windows/zsyscall_windows.go
+@@ -4,12 +4,13 @@ package windows
+ 
+ import "unsafe"
+ import "syscall"
++import "internal/syscall/windows/sysdll"
+ 
+ var _ unsafe.Pointer
+ 
+ var (
+-	modiphlpapi = syscall.NewLazyDLL("iphlpapi.dll")
+-	modkernel32 = syscall.NewLazyDLL("kernel32.dll")
++	modiphlpapi = syscall.NewLazyDLL(sysdll.Add("iphlpapi.dll"))
++	modkernel32 = syscall.NewLazyDLL(sysdll.Add("kernel32.dll"))
+ 
+ 	procGetAdaptersAddresses = modiphlpapi.NewProc("GetAdaptersAddresses")
+ 	procGetComputerNameExW   = modkernel32.NewProc("GetComputerNameExW")
+diff --git a/src/runtime/export_windows_test.go b/src/runtime/export_windows_test.go
+index 61fcef9..3d51fd2 100644
+--- a/src/runtime/export_windows_test.go
++++ b/src/runtime/export_windows_test.go
+@@ -7,3 +7,7 @@
+ package runtime
+ 
+ var TestingWER = &testingWER
++
++func LoadLibraryExStatus() (useEx, haveEx, haveFlags bool) {
++	return useLoadLibraryEx, _LoadLibraryExW != nil, _AddDllDirectory != nil
++}
+diff --git a/src/runtime/os1_windows.go b/src/runtime/os1_windows.go
+index d012034..ab378b0 100644
+--- a/src/runtime/os1_windows.go
++++ b/src/runtime/os1_windows.go
+@@ -88,8 +88,11 @@ var (
+ 
+ 	// Following syscalls are only available on some Windows PCs.
+ 	// We will load syscalls, if available, before using them.
++	_AddDllDirectory,
+ 	_AddVectoredContinueHandler,
+-	_GetQueuedCompletionStatusEx stdFunction
++	_GetQueuedCompletionStatusEx,
++	_LoadLibraryExW,
++	_ stdFunction
+ )
+ 
+ // Call a Windows function with stdcall conventions,
+@@ -110,8 +113,10 @@ func loadOptionalSyscalls() {
+ 		return stdFunction(unsafe.Pointer(f))
+ 	}
+ 	if l != 0 {
++		_AddDllDirectory = findfunc("AddDllDirectory")
+ 		_AddVectoredContinueHandler = findfunc("AddVectoredContinueHandler")
+ 		_GetQueuedCompletionStatusEx = findfunc("GetQueuedCompletionStatusEx")
++		_LoadLibraryExW = findfunc("LoadLibraryExW")
+ 	}
+ }
+ 
+@@ -121,6 +126,11 @@ func getLoadLibrary() uintptr {
+ }
+ 
+ //go:nosplit
++func getLoadLibraryEx() uintptr {
++	return uintptr(unsafe.Pointer(_LoadLibraryExW))
++}
++
++//go:nosplit
+ func getGetProcAddress() uintptr {
+ 	return uintptr(unsafe.Pointer(_GetProcAddress))
+ }
+@@ -139,6 +149,22 @@ const (
+ // in sys_windows_386.s and sys_windows_amd64.s
+ func externalthreadhandler()
+ 
++// When loading DLLs, we prefer to use LoadLibraryEx with
++// LOAD_LIBRARY_SEARCH_* flags, if available. LoadLibraryEx is not
++// available on old Windows, though, and the LOAD_LIBRARY_SEARCH_*
++// flags are not available on some versions of Windows without a
++// security patch.
++//
++// https://msdn.microsoft.com/en-us/library/ms684179(v=vs.85).aspx says:
++// "Windows 7, Windows Server 2008 R2, Windows Vista, and Windows
++// Server 2008: The LOAD_LIBRARY_SEARCH_* flags are available on
++// systems that have KB2533623 installed. To determine whether the
++// flags are available, use GetProcAddress to get the address of the
++// AddDllDirectory, RemoveDllDirectory, or SetDefaultDllDirectories
++// function. If GetProcAddress succeeds, the LOAD_LIBRARY_SEARCH_*
++// flags can be used with LoadLibraryEx."
++var useLoadLibraryEx bool
++
+ func osinit() {
+ 	asmstdcallAddr = unsafe.Pointer(funcPC(asmstdcall))
+ 
+@@ -146,6 +172,8 @@ func osinit() {
+ 
+ 	loadOptionalSyscalls()
+ 
++	useLoadLibraryEx = (_LoadLibraryExW != nil && _AddDllDirectory != nil)
++
+ 	disableWER()
+ 
+ 	externalthreadhandlerp = funcPC(externalthreadhandler)
+diff --git a/src/runtime/syscall_windows.go b/src/runtime/syscall_windows.go
+index 8e069cd..4d8ee51 100644
+--- a/src/runtime/syscall_windows.go
++++ b/src/runtime/syscall_windows.go
+@@ -88,6 +88,41 @@ func compileCallback(fn eface, cleanstack bool) (code uintptr) {
+ 	return callbackasmAddr(n)
+ }
+ 
++const _LOAD_LIBRARY_SEARCH_SYSTEM32 = 0x00000800
++
++//go:linkname syscall_loadsystemlibrary syscall.loadsystemlibrary
++//go:nosplit
++func syscall_loadsystemlibrary(filename *uint16) (handle, err uintptr) {
++	c := &getg().m.syscall
++
++	if useLoadLibraryEx {
++		c.fn = getLoadLibraryEx()
++		c.n = 3
++		args := struct {
++			lpFileName *uint16
++			hFile      uintptr // always 0
++			flags      uint32
++		}{filename, 0, _LOAD_LIBRARY_SEARCH_SYSTEM32}
++		c.args = uintptr(noescape(unsafe.Pointer(&args)))
++	} else {
++		// User is on Windows XP or something ancient.
++		// The caller wanted to only load the filename DLL
++		// from the System32 directory but that facility
++		// doesn't exist, so just load it the normal way. This
++		// is a potential security risk, but so is Windows XP.
++		c.fn = getLoadLibrary()
++		c.n = 1
++		c.args = uintptr(noescape(unsafe.Pointer(&filename)))
++	}
++
++	cgocall(asmstdcallAddr, unsafe.Pointer(c))
++	handle = c.r1
++	if handle == 0 {
++		err = c.err
++	}
++	return
++}
++
+ //go:linkname syscall_loadlibrary syscall.loadlibrary
+ //go:nosplit
+ func syscall_loadlibrary(filename *uint16) (handle, err uintptr) {
+diff --git a/src/runtime/syscall_windows_test.go b/src/runtime/syscall_windows_test.go
+index 677eb5f..ee449f9 100644
+--- a/src/runtime/syscall_windows_test.go
++++ b/src/runtime/syscall_windows_test.go
+@@ -6,6 +6,8 @@ package runtime_test
+ 
+ import (
+ 	"fmt"
++	"internal/syscall/windows/sysdll"
++	"internal/testenv"
+ 	"io/ioutil"
+ 	"os"
+ 	"os/exec"
+@@ -640,3 +642,94 @@ uintptr_t cfunc(callback f, uintptr_t n) {
+ 		t.Errorf("got %d want %d", got, want)
+ 	}
+ }
++
++// See Issue 14959
++func TestDLLPreloadMitigation(t *testing.T) {
++	if _, err := exec.LookPath("gcc"); err != nil {
++		t.Skip("skipping test: gcc is missing")
++	}
++
++	dir0, err := os.Getwd()
++	if err != nil {
++		t.Fatal(err)
++	}
++	defer os.Chdir(dir0)
++
++	const src = `
++#include <stdint.h>
++#include <windows.h>
++
++uintptr_t cfunc() {
++   SetLastError(123);
++}
++`
++	tmpdir, err := ioutil.TempDir("", "TestDLLPreloadMitigation")
++	if err != nil {
++		t.Fatal("TempDir failed: ", err)
++	}
++	defer os.RemoveAll(tmpdir)
++
++	srcname := "nojack.c"
++	err = ioutil.WriteFile(filepath.Join(tmpdir, srcname), []byte(src), 0)
++	if err != nil {
++		t.Fatal(err)
++	}
++	name := "nojack.dll"
++	cmd := exec.Command("gcc", "-shared", "-s", "-Werror", "-o", name, srcname)
++	cmd.Dir = tmpdir
++	out, err := cmd.CombinedOutput()
++	if err != nil {
++		t.Fatalf("failed to build dll: %v - %v", err, string(out))
++	}
++	dllpath := filepath.Join(tmpdir, name)
++
++	dll := syscall.MustLoadDLL(dllpath)
++	dll.MustFindProc("cfunc")
++	dll.Release()
++
++	// Get into the directory with the DLL we'll load by base name
++	// ("nojack.dll") Think of this as the user double-clicking an
++	// installer from their Downloads directory where a browser
++	// silently downloaded some malicious DLLs.
++	os.Chdir(tmpdir)
++
++	// First before we can load a DLL from the current directory,
++	// loading it only as "nojack.dll", without an absolute path.
++	delete(sysdll.IsSystemDLL, name) // in case test was run repeatedly
++	dll, err = syscall.LoadDLL(name)
++	if err != nil {
++		t.Fatalf("failed to load %s by base name before sysdll registration: %v", name, err)
++	}
++	dll.Release()
++
++	// And now verify that if we register it as a system32-only
++	// DLL, the implicit loading from the current directory no
++	// longer works.
++	sysdll.IsSystemDLL[name] = true
++	dll, err = syscall.LoadDLL(name)
++	if err == nil {
++		dll.Release()
++		if wantLoadLibraryEx() {
++			t.Fatalf("Bad: insecure load of DLL by base name %q before sysdll registration: %v", name, err)
++		}
++		t.Skip("insecure load of DLL, but expected")
++	}
++}
++
++// wantLoadLibraryEx reports whether we expect LoadLibraryEx to work for tests.
++func wantLoadLibraryEx() bool {
++	return testenv.Builder() == "windows-amd64-gce" || testenv.Builder() == "windows-386-gce"
++}
++
++func TestLoadLibraryEx(t *testing.T) {
++	use, have, flags := runtime.LoadLibraryExStatus()
++	if use {
++		return // success.
++	}
++	if wantLoadLibraryEx() {
++		t.Fatalf("Expected LoadLibraryEx+flags to be available. (LoadLibraryEx=%v; flags=%v)",
++			have, flags)
++	}
++	t.Skipf("LoadLibraryEx not usable, but not expected. (LoadLibraryEx=%v; flags=%v)",
++		have, flags)
++}
+diff --git a/src/syscall/dll_windows.go b/src/syscall/dll_windows.go
+index c157e6d..ec8d85b 100644
+--- a/src/syscall/dll_windows.go
++++ b/src/syscall/dll_windows.go
+@@ -5,6 +5,7 @@
+ package syscall
+ 
+ import (
++	"internal/syscall/windows/sysdll"
+ 	"sync"
+ 	"sync/atomic"
+ 	"unsafe"
+@@ -26,6 +27,7 @@ func Syscall9(trap, nargs, a1, a2, a3, a4, a5, a6, a7, a8, a9 uintptr) (r1, r2 u
+ func Syscall12(trap, nargs, a1, a2, a3, a4, a5, a6, a7, a8, a9, a10, a11, a12 uintptr) (r1, r2 uintptr, err Errno)
+ func Syscall15(trap, nargs, a1, a2, a3, a4, a5, a6, a7, a8, a9, a10, a11, a12, a13, a14, a15 uintptr) (r1, r2 uintptr, err Errno)
+ func loadlibrary(filename *uint16) (handle uintptr, err Errno)
++func loadsystemlibrary(filename *uint16) (handle uintptr, err Errno)
+ func getprocaddress(handle uintptr, procname *uint8) (proc uintptr, err Errno)
+ 
+ // A DLL implements access to a single DLL.
+@@ -34,13 +36,19 @@ type DLL struct {
+ 	Handle Handle
+ }
+ 
+-// LoadDLL loads DLL file into memory.
+-func LoadDLL(name string) (dll *DLL, err error) {
++// LoadDLL loads the named DLL file into memory.
++func LoadDLL(name string) (*DLL, error) {
+ 	namep, err := UTF16PtrFromString(name)
+ 	if err != nil {
+ 		return nil, err
+ 	}
+-	h, e := loadlibrary(namep)
++	var h uintptr
++	var e Errno
++	if sysdll.IsSystemDLL[name] {
++		h, e = loadsystemlibrary(namep)
++	} else {
++		h, e = loadlibrary(namep)
++	}
+ 	if e != 0 {
+ 		return nil, &DLLError{
+ 			Err:     e,
+diff --git a/src/syscall/mksyscall_windows.go b/src/syscall/mksyscall_windows.go
+index 622272a..546cb0d 100644
+--- a/src/syscall/mksyscall_windows.go
++++ b/src/syscall/mksyscall_windows.go
+@@ -57,6 +57,7 @@ import (
+ 	"io/ioutil"
+ 	"log"
+ 	"os"
++	"sort"
+ 	"strconv"
+ 	"strings"
+ 	"text/template"
+@@ -65,6 +66,8 @@ import (
+ var (
+ 	filename       = flag.String("output", "", "output file name (standard output if omitted)")
+ 	printTraceFlag = flag.Bool("trace", false, "generate print statement after every syscall")
++	systemDLL      = flag.Bool("systemdll", false, "whether all DLLs should be loaded from the Windows system directory")
++	sysRepo        = flag.Bool("xsys", false, "whether this code is for the x/sys subrepo")
+ )
+ 
+ func trim(s string) string {
+@@ -593,8 +596,14 @@ func (f *Fn) HelperName() string {
+ 
+ // Source files and functions.
+ type Source struct {
+-	Funcs []*Fn
+-	Files []string
++	Funcs   []*Fn
++	Files   []string
++	Imports []string
++}
++
++func (src *Source) Import(pkg string) {
++	src.Imports = append(src.Imports, pkg)
++	sort.Strings(src.Imports)
+ }
+ 
+ // ParseFiles parses files listed in fs and extracts all syscall
+@@ -604,6 +613,12 @@ func ParseFiles(fs []string) (*Source, error) {
+ 	src := &Source{
+ 		Funcs: make([]*Fn, 0),
+ 		Files: make([]string, 0),
++		Imports: []string{
++			"unsafe",
++		},
++	}
++	if *systemDLL {
++		src.Import("internal/syscall/windows/sysdll")
+ 	}
+ 	for _, file := range fs {
+ 		if err := src.ParseFile(file); err != nil {
+@@ -676,9 +691,30 @@ func (src *Source) ParseFile(path string) error {
+ 
+ // Generate output source file from a source set src.
+ func (src *Source) Generate(w io.Writer) error {
++	if *sysRepo && packageName != "windows" {
++		src.Import("golang.org/x/sys/windows")
++	}
++	if packageName != "syscall" {
++		src.Import("syscall")
++	}
+ 	funcMap := template.FuncMap{
+ 		"packagename": packagename,
+ 		"syscalldot":  syscalldot,
++		"newlazydll": func(dll string) string {
++			arg := "\"" + dll + ".dll\""
++			if *systemDLL {
++				arg = "sysdll.Add(" + arg + ")"
++			}
++			if *sysRepo {
++				if packageName == "windows" {
++					return "&LazyDLL{Name: " + arg + ", Flags: LoadLibrarySearchSystem32}"
++				} else {
++					return "&windows.LazyDLL{Name: " + arg + ", Flags: windows.LoadLibrarySearchSystem32}"
++				}
++			} else {
++				return syscalldot() + "NewLazyDLL(" + arg + ")"
++			}
++		},
+ 	}
+ 	t := template.Must(template.New("main").Funcs(funcMap).Parse(srcTemplate))
+ 	err := t.Execute(w, src)
+@@ -733,8 +769,10 @@ const srcTemplate = `
+ 
+ package {{packagename}}
+ 
+-import "unsafe"{{if syscalldot}}
+-import "syscall"{{end}}
++import (
++{{range .Imports}}"{{.}}"
++{{end}}
++)
+ 
+ var _ unsafe.Pointer
+ 
+@@ -746,7 +784,7 @@ var (
+ 
+ {{/* help functions */}}
+ 
+-{{define "dlls"}}{{range .DLLs}}	mod{{.}} = {{syscalldot}}NewLazyDLL("{{.}}.dll")
++{{define "dlls"}}{{range .DLLs}}	mod{{.}} = {{newlazydll .}}
+ {{end}}{{end}}
+ 
+ {{define "funcnames"}}{{range .Funcs}}	proc{{.DLLFuncName}} = mod{{.DLLName}}.NewProc("{{.DLLFuncName}}")
+diff --git a/src/syscall/syscall_windows.go b/src/syscall/syscall_windows.go
+index 1006a9b..049dc82 100644
+--- a/src/syscall/syscall_windows.go
++++ b/src/syscall/syscall_windows.go
+@@ -13,7 +13,7 @@ import (
+ 	"unsafe"
+ )
+ 
+-//go:generate go run mksyscall_windows.go -output zsyscall_windows.go syscall_windows.go security_windows.go
++//go:generate go run mksyscall_windows.go -systemdll -output zsyscall_windows.go syscall_windows.go security_windows.go
+ 
+ type Handle uintptr
+ 
+diff --git a/src/syscall/zsyscall_windows.go b/src/syscall/zsyscall_windows.go
+index 7879ba1..bb3e892 100644
+--- a/src/syscall/zsyscall_windows.go
++++ b/src/syscall/zsyscall_windows.go
+@@ -2,22 +2,25 @@
+ 
+ package syscall
+ 
+-import "unsafe"
++import (
++	"internal/syscall/windows/sysdll"
++	"unsafe"
++)
+ 
+ var _ unsafe.Pointer
+ 
+ var (
+-	modkernel32 = NewLazyDLL("kernel32.dll")
+-	modadvapi32 = NewLazyDLL("advapi32.dll")
+-	modshell32  = NewLazyDLL("shell32.dll")
+-	modmswsock  = NewLazyDLL("mswsock.dll")
+-	modcrypt32  = NewLazyDLL("crypt32.dll")
+-	modws2_32   = NewLazyDLL("ws2_32.dll")
+-	moddnsapi   = NewLazyDLL("dnsapi.dll")
+-	modiphlpapi = NewLazyDLL("iphlpapi.dll")
+-	modsecur32  = NewLazyDLL("secur32.dll")
+-	modnetapi32 = NewLazyDLL("netapi32.dll")
+-	moduserenv  = NewLazyDLL("userenv.dll")
++	modkernel32 = NewLazyDLL(sysdll.Add("kernel32.dll"))
++	modadvapi32 = NewLazyDLL(sysdll.Add("advapi32.dll"))
++	modshell32  = NewLazyDLL(sysdll.Add("shell32.dll"))
++	modmswsock  = NewLazyDLL(sysdll.Add("mswsock.dll"))
++	modcrypt32  = NewLazyDLL(sysdll.Add("crypt32.dll"))
++	modws2_32   = NewLazyDLL(sysdll.Add("ws2_32.dll"))
++	moddnsapi   = NewLazyDLL(sysdll.Add("dnsapi.dll"))
++	modiphlpapi = NewLazyDLL(sysdll.Add("iphlpapi.dll"))
++	modsecur32  = NewLazyDLL(sysdll.Add("secur32.dll"))
++	modnetapi32 = NewLazyDLL(sysdll.Add("netapi32.dll"))
++	moduserenv  = NewLazyDLL(sysdll.Add("userenv.dll"))
+ 
+ 	procGetLastError                       = modkernel32.NewProc("GetLastError")
+ 	procLoadLibraryW                       = modkernel32.NewProc("LoadLibraryW")
+-- 
+2.7.4
+
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/golang/patches/0077-syscall-point-to-x-sys-in-DLL-loading-docs-update-sy.patch	Thu Apr 14 12:48:37 2016 -0700
@@ -0,0 +1,70 @@
+From 77ef9c7e79a8e8d948c11330584ea205b35bb0e1 Mon Sep 17 00:00:00 2001
+From: Brad Fitzpatrick <[email protected]>
+Date: Sat, 2 Apr 2016 00:20:13 +0000
+Subject: [PATCH 77/79] syscall: point to x/sys in DLL loading docs, update
+ syscall generator
+
+Updates the syscall generator for patchset 4 of https://golang.org/cl/21388.
+
+Updates #14959
+
+Change-Id: Icbd6df489887d3dcc076dfc73d4feb1376abaf8b
+Reviewed-on: https://go-review.googlesource.com/21428
+Reviewed-by: Alex Brainman <[email protected]>
+Reviewed-on: https://go-review.googlesource.com/21680
+Reviewed-by: Brad Fitzpatrick <[email protected]>
+---
+ src/syscall/dll_windows.go       | 13 +++++++++++++
+ src/syscall/mksyscall_windows.go |  4 ++--
+ 2 files changed, 15 insertions(+), 2 deletions(-)
+
+diff --git a/src/syscall/dll_windows.go b/src/syscall/dll_windows.go
+index ec8d85b..453ec11 100644
+--- a/src/syscall/dll_windows.go
++++ b/src/syscall/dll_windows.go
+@@ -37,6 +37,13 @@ type DLL struct {
+ }
+ 
+ // LoadDLL loads the named DLL file into memory.
++//
++// If name is not an absolute path and is not a known system DLL used by
++// Go, Windows will search for the named DLL in many locations, causing
++// potential DLL preloading attacks.
++//
++// Use LazyDLL in golang.org/x/sys/windows for a secure way to
++// load system DLLs.
+ func LoadDLL(name string) (*DLL, error) {
+ 	namep, err := UTF16PtrFromString(name)
+ 	if err != nil {
+@@ -174,6 +181,12 @@ func (p *Proc) Call(a ...uintptr) (r1, r2 uintptr, lastErr error) {
+ // It will delay the load of the DLL until the first
+ // call to its Handle method or to one of its
+ // LazyProc's Addr method.
++//
++// LazyDLL is subject to the same DLL preloading attacks as documented
++// on LoadDLL.
++//
++// Use LazyDLL in golang.org/x/sys/windows for a secure way to
++// load system DLLs.
+ type LazyDLL struct {
+ 	mu   sync.Mutex
+ 	dll  *DLL // non nil once DLL is loaded
+diff --git a/src/syscall/mksyscall_windows.go b/src/syscall/mksyscall_windows.go
+index 546cb0d..7786d13 100644
+--- a/src/syscall/mksyscall_windows.go
++++ b/src/syscall/mksyscall_windows.go
+@@ -707,9 +707,9 @@ func (src *Source) Generate(w io.Writer) error {
+ 			}
+ 			if *sysRepo {
+ 				if packageName == "windows" {
+-					return "&LazyDLL{Name: " + arg + ", Flags: LoadLibrarySearchSystem32}"
++					return "&LazyDLL{Name: " + arg + ", System: true}"
+ 				} else {
+-					return "&windows.LazyDLL{Name: " + arg + ", Flags: windows.LoadLibrarySearchSystem32}"
++					return "&windows.LazyDLL{Name: " + arg + ", System: true}"
+ 				}
+ 			} else {
+ 				return syscalldot() + "NewLazyDLL(" + arg + ")"
+-- 
+2.7.4
+
--- /dev/null	Thu Jan 01 00:00:00 1970 +0000
+++ b/components/golang/patches/0078-runtime-leave-directory-before-removing-it-in-TestDL.patch	Thu Apr 14 12:48:37 2016 -0700
@@ -0,0 +1,58 @@
+From 90bf0f1e5dd1023034142efb72021a9bacb418ce Mon Sep 17 00:00:00 2001
+From: Alex Brainman <[email protected]>
+Date: Tue, 5 Apr 2016 11:31:50 +1000
+Subject: [PATCH 78/79] runtime: leave directory before removing it in
+ TestDLLPreloadMitigation
+
+Fixes #15120
+
+Change-Id: I1d9a192ac163826bad8b46e8c0b0b9e218e69570
+Reviewed-on: https://go-review.googlesource.com/21520
+Reviewed-by: Brad Fitzpatrick <[email protected]>
+Run-TryBot: Brad Fitzpatrick <[email protected]>
+TryBot-Result: Gobot Gobot <[email protected]>
+Reviewed-on: https://go-review.googlesource.com/21681
+Run-TryBot: Andrew Gerrand <[email protected]>
+Reviewed-by: Alex Brainman <[email protected]>
+---
+ src/runtime/syscall_windows_test.go | 17 +++++++++++------
+ 1 file changed, 11 insertions(+), 6 deletions(-)
+
+diff --git a/src/runtime/syscall_windows_test.go b/src/runtime/syscall_windows_test.go
+index ee449f9..6a5e536 100644
+--- a/src/runtime/syscall_windows_test.go
++++ b/src/runtime/syscall_windows_test.go
+@@ -649,6 +649,17 @@ func TestDLLPreloadMitigation(t *testing.T) {
+ 		t.Skip("skipping test: gcc is missing")
+ 	}
+ 
++	tmpdir, err := ioutil.TempDir("", "TestDLLPreloadMitigation")
++	if err != nil {
++		t.Fatal("TempDir failed: ", err)
++	}
++	defer func() {
++		err := os.RemoveAll(tmpdir)
++		if err != nil {
++			t.Error(err)
++		}
++	}()
++
+ 	dir0, err := os.Getwd()
+ 	if err != nil {
+ 		t.Fatal(err)
+@@ -663,12 +674,6 @@ uintptr_t cfunc() {
+    SetLastError(123);
+ }
+ `
+-	tmpdir, err := ioutil.TempDir("", "TestDLLPreloadMitigation")
+-	if err != nil {
+-		t.Fatal("TempDir failed: ", err)
+-	}
+-	defer os.RemoveAll(tmpdir)
+-
+ 	srcname := "nojack.c"
+ 	err = ioutil.WriteFile(filepath.Join(tmpdir, srcname), []byte(src), 0)
+ 	if err != nil {
+-- 
+2.7.4
+
--- a/components/golang/sys-15.p5m	Tue Apr 12 15:53:45 2016 -0700
+++ b/components/golang/sys-15.p5m	Thu Apr 14 12:48:37 2016 -0700
@@ -37,7 +37,6 @@
 set name=org.opensolaris.consolidation value=$(CONSOLIDATION)
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/sys/plan9.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/sys/unix.a
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/sys/windows.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/AUTHORS
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/CONTRIBUTING.md
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/CONTRIBUTORS
@@ -83,6 +82,7 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/asm_linux_amd64.s
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/asm_linux_arm.s
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/asm_linux_arm64.s
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/asm_linux_mips64x.s
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/asm_linux_ppc64x.s
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/asm_netbsd_386.s
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/asm_netbsd_amd64.s
@@ -90,6 +90,7 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/asm_openbsd_386.s
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/asm_openbsd_amd64.s
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/asm_solaris_amd64.s
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/bluetooth_linux.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/constants.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/creds_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/env_unix.go
@@ -138,7 +139,9 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/syscall_linux_amd64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/syscall_linux_arm.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/syscall_linux_arm64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/syscall_linux_mips64x.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/syscall_linux_ppc64x.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/syscall_linux_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/syscall_netbsd.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/syscall_netbsd_386.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/syscall_netbsd_amd64.go
@@ -172,6 +175,8 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zerrors_linux_amd64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zerrors_linux_arm.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zerrors_linux_arm64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zerrors_linux_mips64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zerrors_linux_mips64le.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zerrors_linux_ppc64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zerrors_linux_ppc64le.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zerrors_netbsd_386.go
@@ -193,6 +198,8 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsyscall_linux_amd64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsyscall_linux_arm.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsyscall_linux_arm64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsyscall_linux_mips64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsyscall_linux_mips64le.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsyscall_linux_ppc64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsyscall_linux_ppc64le.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsyscall_netbsd_386.go
@@ -215,6 +222,8 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsysnum_linux_amd64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsysnum_linux_arm.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsysnum_linux_arm64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsysnum_linux_mips64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsysnum_linux_mips64le.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsysnum_linux_ppc64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsysnum_linux_ppc64le.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/zsysnum_netbsd_386.go
@@ -236,6 +245,8 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/ztypes_linux_amd64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/ztypes_linux_arm.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/ztypes_linux_arm64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/ztypes_linux_mips64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/ztypes_linux_mips64le.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/ztypes_linux_ppc64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/ztypes_linux_ppc64le.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/ztypes_netbsd_386.go
@@ -244,7 +255,6 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/ztypes_openbsd_386.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/ztypes_openbsd_amd64.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/unix/ztypes_solaris_amd64.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/windows/asm.s
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/windows/asm_windows_386.s
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/windows/asm_windows_amd64.s
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/sys/windows/dll_windows.go
--- a/components/golang/text-15.p5m	Tue Apr 12 15:53:45 2016 -0700
+++ b/components/golang/text-15.p5m	Thu Apr 14 12:48:37 2016 -0700
@@ -38,12 +38,10 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/colcmp
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/cases.a
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/cldr.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/collate.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/collate/build.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/collate/colltab.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/currency.a
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/display.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/encoding.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/encoding/charmap.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/encoding/htmlindex.a
@@ -58,16 +56,26 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/internal.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/internal/colltab.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/internal/format.a
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/internal/format/plural.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/internal/gen.a
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/internal/number.a
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/internal/stringset.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/internal/tag.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/internal/testtext.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/internal/triegen.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/internal/ucd.a
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/internal/utf8internal.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/language.a
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/language/display.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/message.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/runes.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/search.a
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/secure.a
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/secure/precis.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/transform.a
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/unicode.a
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/unicode/bidi.a
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/unicode/cldr.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/unicode/norm.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/unicode/rangetable.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/text/width.a
@@ -81,27 +89,16 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cases/context.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cases/context_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cases/example_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cases/fold.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cases/fold_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cases/gen.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cases/gen_trieval.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cases/info.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cases/map.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cases/map_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cases/tables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cases/tables_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cases/trieval.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/base.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/cldr.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/cldr_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/collate.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/collate_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/data_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/decode.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/examples_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/makexml.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/resolve.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/resolve_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/slice.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/slice_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/cldr/xml.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/codereview.cfg
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/collate/build/builder.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/collate/build/builder_test.go
@@ -155,16 +152,9 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/currency/gen_common.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/currency/tables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/currency/tables_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/display/dict.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/display/dict_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/display/display.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/display/display_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/display/examples_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/display/lookup.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/display/maketables.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/display/tables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/doc.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/charmap/charmap.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/charmap/charmap_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/charmap/maketables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/charmap/tables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/encoding.go
@@ -182,15 +172,18 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/internal/identifier/mib.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/internal/internal.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/japanese/all.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/japanese/all_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/japanese/eucjp.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/japanese/iso2022jp.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/japanese/maketables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/japanese/shiftjis.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/japanese/tables.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/korean/all_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/korean/euckr.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/korean/maketables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/korean/tables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/simplifiedchinese/all.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/simplifiedchinese/all_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/simplifiedchinese/gbk.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/simplifiedchinese/hzgb2312.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/simplifiedchinese/maketables.go
@@ -211,11 +204,13 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/testdata/sunzi-bingfa-traditional-utf-8.txt
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/testdata/unsu-joh-eun-nal-euc-kr.txt
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/testdata/unsu-joh-eun-nal-utf-8.txt
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/traditionalchinese/all_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/traditionalchinese/big5.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/traditionalchinese/maketables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/traditionalchinese/tables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/unicode/override.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/unicode/unicode.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/encoding/unicode/unicode_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/gen.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/colltab/colltab.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/colltab/colltab_test.go
@@ -224,17 +219,35 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/colltab/iter.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/colltab/iter_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/format/format.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/format/plural/plural.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/gen.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/gen/code.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/gen/gen.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/gen_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/internal.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/internal_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/match.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/match_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/number/common.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/number/data_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/number/gen.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/number/gen_common.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/number/gen_plural.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/number/number.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/number/number_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/number/pattern.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/number/pattern_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/number/plural.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/number/plural_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/number/tables.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/number/tables_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/stringset/set.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/stringset/set_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/tables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/tag/tag.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/tag/tag_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/testtext/codesize.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/testtext/flag.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/testtext/text.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/triegen/compact.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/triegen/data_test.go
@@ -246,16 +259,26 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/ucd/example_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/ucd/ucd.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/ucd/ucd_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/internal/utf8internal/utf8internal.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/Makefile
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/common.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/coverage.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/coverage_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/data_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/display/dict.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/display/dict_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/display/display.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/display/display_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/display/examples_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/display/lookup.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/display/maketables.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/display/tables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/examples_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/gen_common.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/gen_index.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/go1_1.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/go1_2.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/httpexample_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/index.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/language.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/language_test.go
@@ -268,6 +291,8 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/parse_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/tables.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/language/tags.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/message/catalog.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/message/catalog_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/message/message.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/message/message_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/runes/cond.go
@@ -280,9 +305,51 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/search/pattern_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/search/search.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/search/tables.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/doc.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/benchmark_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/class.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/class_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/doc.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/enforce_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/gen.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/gen_trieval.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/nickname.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/options.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/profile.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/profiles.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/tables.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/tables_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/transformer.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/secure/precis/trieval.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/transform/examples_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/transform/transform.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/transform/transform_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/bidi/bidi.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/bidi/bracket.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/bidi/core.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/bidi/core_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/bidi/gen.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/bidi/gen_ranges.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/bidi/gen_trieval.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/bidi/ranges_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/bidi/tables.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/bidi/tables_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/bidi/trieval.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/base.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/cldr.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/cldr_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/collate.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/collate_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/data_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/decode.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/examples_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/makexml.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/resolve.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/resolve_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/slice.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/slice_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/cldr/xml.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/doc.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/norm/composition.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/norm/composition_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/text/unicode/norm/example_iter_test.go
--- a/components/golang/tools-15.p5m	Tue Apr 12 15:53:45 2016 -0700
+++ b/components/golang/tools-15.p5m	Thu Apr 14 12:48:37 2016 -0700
@@ -49,6 +49,7 @@
 link path=usr/bin/gotype \
     target=../lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/gotype
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/benchcmp
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/bundle
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/callgraph
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/cover
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/digraph
@@ -59,6 +60,7 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/gomvpkg
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/gorename
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/gotype
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/guru
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/html2article
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/oracle
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/present
@@ -66,11 +68,10 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/stress
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/stringer
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/tip
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/vet
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/benchmark/parse.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/blog.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/blog/atom.a
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/cmd/vet/whitelist.a
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/cmd/guru/serial.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/container/intsets.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/cover.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/ast/astutil.a
@@ -79,16 +80,12 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/callgraph/cha.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/callgraph/rta.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/callgraph/static.a
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/exact.a
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/gccgoimporter.a
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/gcimporter.a
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/importer.a
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/gcimporter15.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/loader.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/pointer.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/ssa.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/ssa/interp.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/ssa/ssautil.a
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/types.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/types/typeutil.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/go/vcs.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tools/godoc.a
@@ -126,6 +123,11 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/benchcmp/compare.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/benchcmp/compare_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/benchcmp/doc.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/bundle/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/bundle/main_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/bundle/testdata/out.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/bundle/testdata/src/initial/a.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/bundle/testdata/src/initial/b.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/callgraph/main.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/callgraph/main_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/callgraph/testdata/src/pkg/pkg.go
@@ -178,7 +180,71 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/gorename/main.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/gotype/doc.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/gotype/gotype.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/gotype/gotype14.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/callees.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/callers.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/callstack.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/definition.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/describe.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/emacs-test.bash
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/freevars.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/go-guru.el
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/guru.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/guru.vim
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/guru_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/implements.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/peers.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/pointsto.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/pos.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/referrers.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/serial/serial.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/README.txt
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/calls-json/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/calls-json/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/calls/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/calls/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/describe-json/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/describe-json/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/describe/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/describe/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/freevars/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/freevars/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/implements-json/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/implements-json/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/implements-methods-json/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/implements-methods-json/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/implements-methods/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/implements-methods/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/implements/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/implements/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/imports/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/imports/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/lib/lib.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/main/multi.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/peers-json/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/peers-json/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/peers/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/peers/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/pointsto-json/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/pointsto-json/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/pointsto/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/pointsto/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/referrers-json/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/referrers-json/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/referrers/ext_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/referrers/int_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/referrers/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/referrers/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/reflection/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/reflection/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/what-json/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/what-json/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/what/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/what/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/whicherrs/main.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/testdata/src/whicherrs/main.golden
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/what.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/guru/whicherrs.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/html2article/conv.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/oracle/emacs-test.bash
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/oracle/main.go
@@ -220,60 +286,15 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/tip/README
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/tip/godoc.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/tip/godoc.yaml
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/tip/talks.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/tip/talks.yaml
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/tip/tip.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/asmdecl.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/assign.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/atomic.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/bool.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/buildtag.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/composite.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/copylock.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/deadcode.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/doc.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/example.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/main.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/method.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/nilfunc.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/print.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/rangeloop.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/shadow.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/shift.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/structtag.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/asm.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/asm1.s
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/asm2.s
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/asm3.s
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/asm4.s
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/assign.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/atomic.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/bool.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/buildtag.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/buildtag_bad.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/composite.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/copylock_func.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/copylock_range.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/deadcode.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/divergent/buf.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/divergent/buf_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/examples_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/incomplete/examples_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/method.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/nilfunc.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/print.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/rangeloop.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/shadow.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/shift.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/structtag.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/tagtest/file1.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/tagtest/file2.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/unsafeptr.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/testdata/unused.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/types.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/unsafeptr.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/unused.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/vet_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/cmd/vet/whitelist/whitelist.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/codereview.cfg
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/container/intsets/popcnt_amd64.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/container/intsets/popcnt_amd64.s
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/container/intsets/popcnt_gccgo.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/container/intsets/popcnt_gccgo_c.c
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/container/intsets/popcnt_generic.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/container/intsets/sparse.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/container/intsets/sparse_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/container/intsets/util.go
@@ -287,10 +308,13 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/buildutil/allpackages.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/buildutil/allpackages_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/buildutil/fakecontext.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/buildutil/overlay.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/buildutil/overlay_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/buildutil/tags.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/buildutil/tags_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/buildutil/util.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/buildutil/util_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/buildutil/util_windows_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/callgraph/callgraph.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/callgraph/cha/cha.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/callgraph/cha/cha_test.go
@@ -305,34 +329,26 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/callgraph/static/static.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/callgraph/static/static_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/callgraph/util.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/exact/exact.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/exact/exact_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/exact/go13.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/exact/go14.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gccgoimporter/gccgoinstallation.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gccgoimporter/gccgoinstallation_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gccgoimporter/importer.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gccgoimporter/importer_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gccgoimporter/parser.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gccgoimporter/parser_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gccgoimporter/testdata/complexnums.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gccgoimporter/testdata/complexnums.gox
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gccgoimporter/testdata/imports.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gccgoimporter/testdata/imports.gox
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gccgoimporter/testdata/pointer.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gccgoimporter/testdata/pointer.gox
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter/exportdata.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter/gcimporter.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter/gcimporter_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter/testdata/exports.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/importer/export.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/importer/import.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/importer/import_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/importer/predefined.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter15/bexport.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter15/bexport_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter15/bimport.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter15/exportdata.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter15/gcimporter.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter15/gcimporter17_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter15/gcimporter_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter15/setname15.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter15/setname16.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter15/setname_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter15/testdata/a.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter15/testdata/b.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/gcimporter15/testdata/exports.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/loader/cgo.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/loader/cgo_pkgconfig.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/loader/doc.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/loader/example14_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/loader/example15_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/loader/example_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/loader/go16.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/loader/go16_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/loader/loader.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/loader/loader_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/loader/stdlib_test.go
@@ -388,6 +404,7 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/ssa/builder.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/ssa/builder_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/ssa/const.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/ssa/const15.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/ssa/create.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/ssa/doc.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/ssa/dom.go
@@ -445,85 +462,6 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/ssa/testmain_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/ssa/util.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/ssa/wrappers.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/api.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/api_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/assignments.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/builtins.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/builtins_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/call.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/check.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/check_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/conversions.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/decl.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/errors.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/eval.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/eval_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/expr.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/exprstring.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/exprstring_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/go11.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/go12.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/hilbert_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/initorder.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/issues_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/labels.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/lookup.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/methodset.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/object.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/objset.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/operand.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/ordering.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/package.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/predicates.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/resolver.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/resolver_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/return.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/scope.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/selection.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/self_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/sizes.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/stdlib_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/stmt.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/blank.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/builtins.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/const0.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/const1.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/constdecl.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/conversions.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/cycles.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/cycles1.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/cycles2.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/cycles3.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/cycles4.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/decls0.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/decls1.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/decls2a.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/decls2b.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/decls3.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/errors.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/expr0.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/expr1.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/expr2.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/expr3.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/gotos.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/importdecl0a.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/importdecl0b.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/importdecl1a.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/importdecl1b.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/init0.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/init1.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/init2.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/issues.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/labels.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/methodsets.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/shifts.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/stmt0.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/stmt1.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/testdata/vardecl.src
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/token_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/type.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/typestring.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/typestring_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/typeutil/example_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/typeutil/imports.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/typeutil/imports_test.go
@@ -531,8 +469,7 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/typeutil/map_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/typeutil/methodsetcache.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/typeutil/ui.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/typexpr.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/universe.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/types/typeutil/ui_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/vcs/discovery.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/vcs/env.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/go/vcs/http.go
@@ -550,6 +487,9 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/cmdline_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/corpus.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/dirtrees.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/dl/dl.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/dl/dl_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/dl/tmpl.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/format.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/godoc.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/godoc_test.go
@@ -560,10 +500,14 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/page.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/parser.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/pres.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/proxy/proxy.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/redirect/hash.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/redirect/redirect.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/redirect/redirect_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/search.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/server.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/short/short.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/short/tmpl.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/snippet.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/spec.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/spot.go
@@ -624,6 +568,8 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/template.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/util/throttle.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/util/util.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/vfs/emptyvfs.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/vfs/emptyvfs_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/vfs/gatefs/gatefs.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/vfs/httpfs/httpfs.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/vfs/mapfs/mapfs.go
@@ -632,13 +578,13 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/vfs/os.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/vfs/vfs.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/vfs/zipfs/zipfs.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/godoc/vfs/zipfs/zipfs_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/imports/fix.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/imports/fix_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/imports/imports.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/imports/mkindex.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/imports/mkstdlib.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/imports/sortimports.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/imports/sortimports_compat.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/imports/zstdlib.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/oracle/TODO
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/oracle/callees.go
@@ -646,6 +592,7 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/oracle/callstack.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/oracle/definition.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/oracle/describe.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/oracle/describe15.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/oracle/freevars.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/oracle/implements.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/oracle/oracle.go
@@ -706,7 +653,9 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/playground/common.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/playground/local.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/playground/socket/socket.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/playground/socket/socket_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/present/args.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/present/background.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/present/caption.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/present/code.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/present/doc.go
@@ -718,6 +667,7 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/present/parse.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/present/style.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/present/style_test.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/present/video.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/refactor/README
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/refactor/eg/eg.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/refactor/eg/eg_test.go
@@ -757,9 +707,9 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/refactor/importgraph/graph.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/refactor/importgraph/graph_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/refactor/rename/check.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/refactor/rename/go-rename.el
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/refactor/rename/mvpkg.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/refactor/rename/mvpkg_test.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/refactor/rename/rename.el
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/refactor/rename/rename.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/refactor/rename/rename_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tools/refactor/rename/spec.go
--- a/components/golang/tour-15.p5m	Tue Apr 12 15:53:45 2016 -0700
+++ b/components/golang/tour-15.p5m	Thu Apr 14 12:48:37 2016 -0700
@@ -39,7 +39,6 @@
 link path=usr/bin/gotour \
     target=../lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/gotour
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/gotour
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/bin/moretypes
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tour/pic.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tour/reader.a
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/pkg/solaris_amd64/golang.org/x/tour/tree.a
@@ -77,8 +76,10 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/concurrency/exercise-equivalent-binary-trees.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/concurrency/exercise-web-crawler.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/concurrency/goroutines.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/concurrency/mutex-counter.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/concurrency/range-and-close.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/concurrency/select.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/content_test.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/flowcontrol.article
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/flowcontrol/defer-multi.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/flowcontrol/defer.go
@@ -94,25 +95,33 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/flowcontrol/switch-with-no-condition.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/flowcontrol/switch.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/img/newton.png
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/img/newton3.png
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/img/tree.png
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods.article
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/empty-interface.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/errors.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/exercise-errors.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/exercise-http-handlers.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/exercise-images.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/exercise-reader.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/exercise-rot-reader.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/exercise-stringer.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/images.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/indirection-values.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/indirection.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/interface-values-with-nil.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/interface-values.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/interfaces-are-satisfied-implicitly.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/interfaces.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/methods-continued.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/methods-funcs.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/methods-pointers-explained.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/methods-pointers.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/methods-with-pointer-receivers.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/methods.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/nil-interface-values.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/reader.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/stringer.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/web-servers.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/type-assertions.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/methods/type-switches.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes.article
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/append.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/array.go
@@ -130,9 +139,12 @@
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/pointers.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/range-continued.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/range.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/slice-bounds.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/slice-len-cap.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/slice-literals.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/slices-of-slice.go
+file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/slices-pointers.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/slices.go
-file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/slicing-slices.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/struct-fields.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/struct-literals.go
 file path=usr/lib/gocode/$(COMPONENT_MAJOR_VERSION)/src/golang.org/x/tour/content/moretypes/struct-pointers.go