aboutsummaryrefslogtreecommitdiff
AgeCommit message (Collapse)AuthorFilesLines
2020-01-12tcl_tests: Disable failing ssl tests and suitesVitaly Chikunov1-4/+4
Remove GOST2012-MAGMA-MAGMAOMAC and GOST2012-KUZNYECHIK-KUZNYECHIKOMAC suites from the test. Disable handshake tests.
2020-01-12tcl_tests: Fix cms and smime_io tests by telling that signature is -binaryVitaly Chikunov2-2/+2
Verification failure 139891902039680:error:2E09A09E:CMS routines:CMS_SignerInfo_verify_content:verification failure:crypto/cms/cms_sd.c:848: 139891902039680:error:2E09D06D:CMS routines:CMS_verify:content verify error:crypto/cms/cms_smime.c:393:
2020-01-12tcl_tests: Fix smimeenc test by removing entries with empty paramsVitaly Chikunov2-2/+2
This is not robust to have such tests.
2020-01-12tcl_tests: Fix and update enc testVitaly Chikunov1-33/+39
- Set expected default value for CRYPT_PARAMS. - Disable `RIC 1' params tests. - Disable `Magma-ACPKM' test. - Update test descriptions to include cipher name.
2020-01-12tcl_tests: Fix and extend ca testVitaly Chikunov2-8/+29
- Add more curves to test. - Properly handle R 1323565.1.023-2018 (5.2.1.2) - absence of digestParamSet for some curves.
2020-01-12tcl_tests: Add more parameters to pkcs12 testVitaly Chikunov1-1/+10
2020-01-12tcl_tests: Fix and extend req-newkey test (with TC26 parameters)Vitaly Chikunov1-1/+7
`gost2012_512:C' was reported as invalid but it's now valid parameter. Also, add TC26 `TC{A,B,C,D}' parameters (note different OIDs).
2020-01-12tcl_tests: Fix req-genpkey test (show OID for gost2012_256:0)Vitaly Chikunov1-1/+1
2020-01-12tcl_tests: Fix pkcs8 test (showing public key)Vitaly Chikunov1-0/+9
2020-01-12tcl_tests: Allow running tests separatelyVitaly Chikunov1-0/+6
For debug purposes. Example: sh ./runtest.sh dgst pkcs8
2020-01-12tcl_tests: Fix engine.try (add more algos)Vitaly Chikunov1-1/+1
2020-01-12tcl_tests: Integrate TCL tests into build systemVitaly Chikunov4-5/+28
Run `make tcl_tests' to run the tests. Tests report success state to make. Tests aren't run by default because of too many failures, yet.
2020-01-12tcl_tests: Make utf-8 encoding workVitaly Chikunov37-59/+13
- Remove emacs coding: cp1251 tag - Change stats file encoding to utf-8 - Change packages source to have -encoding utf-8 - Run tclsh with -encoding utf-8 - Make `proc rus' noop. This will make Tcl automatically translate scripts output from utf-8 to system encoding.
2020-01-12tcl_tests: Add TCL tests filesDmitry Belyavskiy132-0/+9730
All source files are converted from cp1251 to utf-8.
2020-01-11Tests against masterDmitry Belyavskiy2-2/+2
2020-01-04cirrus-ci: switch to openssl-1.1.1 for a whileIlya Shipitsin1-5/+5
2020-01-04make tests against openssl-stable-1.1.xdmitry dulesov1-1/+1
make tests against openssl-stable-1.1.1
2019-11-09travis-ci: run coverity scan in separate cron taskIlya Shipitsin1-2/+10
2019-11-06ameth: fill digestParamSet for the sake of backwards compatibilityDmitry Eremin-Solenikov1-0/+6
Even though it is not recommended by R 1323565.1.023-2018 fill digestParamSet field for 512-bit curves Test, TC26-A, TC26-B because old cryptoproviders expect this field to be present. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
2019-10-31travis-ci: enable ARM64 buildsIlya Shipitsin1-1/+4
2019-10-27Merge branch 'master' of https://github.com/gost-engine/engineDmitry Belyavskiy7-14/+43
2019-10-27License matching the openssl oneDmitry Belyavskiy1-53/+177
2019-10-17Merge pull request #183 from chipitsine/masterDmitry Belyavskiy1-2/+4
travis-ci: enable coverity scan
2019-10-17travis-ci: enable coverity scanIlya Shipitsin1-2/+4
2019-10-16Merge pull request #182 from outspace/masterDmitry Belyavskiy1-8/+14
Fix leaks in priv_encode_gost()
2019-10-16Merge pull request #181 from vt-alt/issues/174Dmitry Belyavskiy1-4/+2
Issues/174
2019-10-15Fix leaks in priv_encode_gost()Mykola Baibuz1-8/+14
2019-10-15gost_ec_keyx: Remove redundant codeVitaly Chikunov1-4/+0
This `if' statement is redundant since ce40d60 ("Bugfix.") get_gost_engine_param() have no side effects and `param' is set to `gost_cipher_list' only if already equal to `gost_cipher_list'.
2019-10-15gost_ec_keyx: Fix CID 253282 Dereference null return valueVitaly Chikunov1-0/+2
`param' is used unconditionally in pkey_GOST_ECcp_encrypt() so we can unconditionally check (vs in any particular `if' branch) for it's being non-NULL. This is similar to how pkey_GOST_ECcp_decrypt() works with `param'. Closes #174.
2019-10-14Fix potential memory leakDmitry Belyavskiy1-0/+1
Fixes #180
2019-10-14Merge branch 'master' of https://github.com/gost-engine/engineDmitry Belyavskiy8-11/+36
2019-10-14Fix of potential memory leakDmitry Belyavskiy1-0/+1
Fixes #178
2019-10-08Merge pull request #176 from lumag/gost512-test-paramDmitry Belyavskiy2-0/+21
Add support for NID_id_tc26_gost_3410_2012_512_paramSetTest
2019-10-08Add support for NID_id_tc26_gost_3410_2012_512_paramSetTestDmitry Eremin-Solenikov2-0/+21
Add support for 512-bit curve parameters. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
2019-09-26Merge pull request #175 from vt-alt/scan20190918Dmitry Belyavskiy2-6/+9
Fixes for Scan 20190918
2019-09-26gost_ec_keyx: Fix CID 253283 Unchecked return value in VKO_compute_keyVitaly Chikunov1-2/+5
Calling EC_POINT_get_affine_coordinates() without checking return value. Some fixes for Coverity Scan from issue #174.
2019-09-26test_grasshopper: Fix CIDs 253281, 253280, 253279, 253275Vitaly Chikunov1-4/+4
Unchecked return value (CHECKED_RETURN) Some fixes for Coverity Scan from issue #174.
2019-09-21Fix OOB read. CID 253274Dmitry Belyavskiy1-1/+1
2019-09-21Fix resource leak. CID 253277Dmitry Belyavskiy1-0/+1
2019-09-21Coveruty CID253284Dmitry Belyavskiy1-1/+1
2019-09-21Fix fb infer complainDmitry Belyavskiy1-3/+2
2019-09-21Fix fb infer complainDmitry Belyavskiy1-0/+1
2019-09-05Merge pull request #170 from hackomatic/wipDmitry Belyavskiy6-37/+51
Fix compilation with Microsoft Visual C.
2019-09-05Make VKO_compute_key public.Dmitry Timoshkov2-4/+10
2019-09-05Fix compilation with Microsoft Visual C.Dmitry Timoshkov4-33/+41
2019-09-04Get rid of EVP_MD_CTRL_MAC_LENDmitry Belyavskiy6-11/+8
2019-09-04Merge pull request #169 from levitte/omac-ctx-sizeDmitry Belyavskiy3-16/+17
For Grasshopper OMAC_ACPKM, OMAC and MAGMA, support XOF
2019-09-04For Grasshopper OMAC_ACPKM, OMAC and MAGMA, support XOFRichard Levitte3-16/+17
XOF (eXtendable-Output Function) is supported in OpenSSL since version 1.1.1. Unfortunately, that support is limited, as it requires calling EVP_DigestFinalXOF(). However, the grasshopper code wasn't compatible. This changeset adds XOF support in grasshopper This changeset removes the _meth_ calls from test_grasshopper.c (they should never have been there, but considering support for XOF came so late in OpenSSL, their presence is understandable) and uses supported functionality for this sort of thing instead.
2019-08-28Merge pull request #166 from levitte/cleanup-testsDmitry Belyavskiy7-27/+1
Cleanup tests
2019-08-28test/*.t: Don't check OPENSSL_ENGINESRichard Levitte6-26/+0
It's set correctly when these tests are started with ctest, and otherwise, we leave it to the user to decide. Either way, we set it to a bogus value when it isn't previously set...