From 96c960545ce8c78d4d062ff055febe5444e7f569 Mon Sep 17 00:00:00 2001 From: David Benoit Date: Fri, 10 Jun 2022 10:31:08 -0400 Subject: [PATCH] Update deprecated openssl algorithms patch Rebuild against openssl-3.0.1-33 Resolves: rhbz#2092136 Related: rhbz#2092016 --- golang.spec | 10 ++++++++-- ...h => openssl_deprecated_algorithm_tests.patch | 16 ++++++++++++++-- 2 files changed, 22 insertions(+), 4 deletions(-) rename deprecate_pkcs_tests.patch => openssl_deprecated_algorithm_tests.patch (85%) diff --git a/golang.spec b/golang.spec index d360867..3d60c0f 100644 --- a/golang.spec +++ b/golang.spec @@ -101,7 +101,7 @@ Name: golang Version: %{go_version} -Release: 1%{?dist} +Release: 2%{?dist} Summary: The Go Programming Language # source tree includes several copies of Mark.Twain-Tom.Sawyer.txt under Public Domain License: BSD and Public Domain @@ -146,7 +146,7 @@ Patch221: fix_TestScript_list_std.patch Patch223: remove_ed25519vectors_test.patch -Patch224: deprecate_pkcs_tests.patch +Patch224: openssl_deprecated_algorithm_tests.patch # Having documentation separate was broken Obsoletes: %{name}-docs < 1.1-4 @@ -512,6 +512,12 @@ cd .. %endif %changelog +* Fri Jun 10 2022 David Benoit - 1.18.2-2 +- Update deprecated openssl algorithms patch +- Rebuild against openssl-3.0.1-33 +- Resolves: rhbz#2092136 +- Related: rhbz#2092016 + * Mon May 02 2022 David Benoit - 1.18.2-1 - Rebase to Go 1.18.2 - Move to github.com/golang-fips/go diff --git a/deprecate_pkcs_tests.patch b/openssl_deprecated_algorithm_tests.patch similarity index 85% rename from deprecate_pkcs_tests.patch rename to openssl_deprecated_algorithm_tests.patch index 3126334..46f8822 100644 --- a/deprecate_pkcs_tests.patch +++ b/openssl_deprecated_algorithm_tests.patch @@ -1,5 +1,5 @@ diff --git a/src/crypto/rsa/pkcs1v15_test.go b/src/crypto/rsa/pkcs1v15_test.go -index a4f2e2d..76701d2 100644 +index a4f2e2dbbe..76701d2e2b 100644 --- a/src/crypto/rsa/pkcs1v15_test.go +++ b/src/crypto/rsa/pkcs1v15_test.go @@ -52,6 +52,7 @@ var decryptPKCS1v15Tests = []DecryptPKCS1v15Test{ @@ -42,8 +42,20 @@ index a4f2e2d..76701d2 100644 // This tests that attempting to decrypt a session key where the // ciphertext is too small doesn't run outside the array bounds. ciphertext, err := EncryptPKCS1v15(rand.Reader, &testRSA2048PrivateKey.PublicKey, []byte{1}) +diff --git a/src/crypto/rsa/pss_test.go b/src/crypto/rsa/pss_test.go +index b547a87c71..99e7882866 100644 +--- a/src/crypto/rsa/pss_test.go ++++ b/src/crypto/rsa/pss_test.go +@@ -77,6 +77,7 @@ func TestEMSAPSS(t *testing.T) { + // TestPSSGolden tests all the test vectors in pss-vect.txt from + // ftp://ftp.rsasecurity.com/pub/pkcs/pkcs-1/pkcs-1v2-1-vec.zip + func TestPSSGolden(t *testing.T) { ++ t.Skip("SHA1 not supported in boring mode") + inFile, err := os.Open("testdata/pss-vect.txt.bz2") + if err != nil { + t.Fatalf("Failed to open input file: %s", err) diff --git a/src/crypto/rsa/rsa_test.go b/src/crypto/rsa/rsa_test.go -index 9aa6765..2f4e666 100644 +index 9aa67655ab..2f4e666abb 100644 --- a/src/crypto/rsa/rsa_test.go +++ b/src/crypto/rsa/rsa_test.go @@ -123,28 +123,29 @@ func testKeyBasics(t *testing.T, priv *PrivateKey) {