Skip to content

Commit

Permalink
resolve conflicts
Browse files Browse the repository at this point in the history
  • Loading branch information
qmuntal committed Sep 27, 2024
1 parent 7d08125 commit 07e4fd0
Show file tree
Hide file tree
Showing 7 changed files with 9 additions and 290 deletions.
16 changes: 8 additions & 8 deletions patches/0002-Add-crypto-backend-foundation.patch
Original file line number Diff line number Diff line change
Expand Up @@ -877,8 +877,8 @@ index 843678702bf93f..28f4ae5621921d 100644
"hash"
"internal/byteorder"
@@ -99,6 +100,9 @@ func consumeUint32(b []byte) ([]byte, uint32) {
// implements [encoding.BinaryMarshaler] and [encoding.BinaryUnmarshaler] to
// marshal and unmarshal the internal state of the hash.
// [encoding.BinaryUnmarshaler] to marshal and unmarshal the internal
// state of the hash.
func New() hash.Hash {
+ if boring.Enabled && boring.SupportsHash(crypto.MD5) {
+ return boring.NewMD5()
Expand Down Expand Up @@ -1217,8 +1217,8 @@ index 68244fd63b0c1e..2297c2aa71c288 100644
"hash"
"internal/byteorder"
@@ -153,7 +153,7 @@ func New() hash.Hash {

// New224 returns a new hash.Hash computing the SHA224 checksum.
// [encoding.BinaryUnmarshaler] to marshal and unmarshal the internal
// state of the hash.
func New224() hash.Hash {
- if boring.Enabled {
+ if boring.Enabled && boring.SupportsHash(crypto.SHA224) {
Expand Down Expand Up @@ -1308,9 +1308,9 @@ index be10b71bd2269b..d879139773d1d7 100644
+ fipstls.Abandon()
+}
+
func TestBoringServerProtocolVersion(t *testing.T) {
test := func(t *testing.T, name string, v uint16, msg string) {
t.Run(name, func(t *testing.T) {
func allCipherSuitesIncludingTLS13() []uint16 {
s := allCipherSuites()
for _, suite := range cipherSuitesTLS13 {
diff --git a/src/crypto/tls/cipher_suites.go b/src/crypto/tls/cipher_suites.go
index eebc66880d631f..42a26005ff31f2 100644
--- a/src/crypto/tls/cipher_suites.go
Expand Down Expand Up @@ -1708,8 +1708,8 @@ index 33fd0ed52b1ff6..ffc3eeca9dbf95 100644
+}
+
func boringRSAKey(t *testing.T, size int) *rsa.PrivateKey {
t.Helper()
k, err := rsa.GenerateKey(rand.Reader, size)
if err != nil {
diff --git a/src/go/build/deps_test.go b/src/go/build/deps_test.go
index 441cf8d051c934..ca6a512bf95c7e 100644
--- a/src/go/build/deps_test.go
Expand Down
2 changes: 1 addition & 1 deletion patches/0003-Add-BoringSSL-crypto-backend.patch
Original file line number Diff line number Diff line change
Expand Up @@ -84,7 +84,7 @@ index 00000000000000..7c5fbeea717618
+
+func NewAESCipher(key []byte) (cipher.Block, error) { return boring.NewAESCipher(key) }
+func NewGCMTLS(c cipher.Block) (cipher.AEAD, error) { return boring.NewGCMTLS(c) }
+func NewGCMTLS13(c cipher.Block) (cipher.AEAD, error) { panic("cryptobackend: not available") }
+func NewGCMTLS13(c cipher.Block) (cipher.AEAD, error) { return boring.NewGCMTLS13(c) }
+
+type PublicKeyECDSA = boring.PublicKeyECDSA
+type PrivateKeyECDSA = boring.PrivateKeyECDSA
Expand Down
281 changes: 0 additions & 281 deletions patches/0010-Support-TLS-1.3-in-fipstls-mode.patch

This file was deleted.

0 comments on commit 07e4fd0

Please sign in to comment.