]> www.wagner.pp.ru Git - openssl-gost/engine.git/log
openssl-gost/engine.git
14 months agoDelete .travis.yml ossl_patched
alexspirt [Mon, 13 Feb 2023 09:25:48 +0000 (12:25 +0300)]
Delete .travis.yml

14 months agoFix FreeBSD integration
alexspirt [Mon, 13 Feb 2023 09:12:38 +0000 (12:12 +0300)]
Fix FreeBSD integration

14 months agofix typo causing 'bad mac' error in tls 1.3 handshake
igrkir [Sun, 12 Feb 2023 10:47:54 +0000 (13:47 +0300)]
fix typo causing 'bad mac' error in tls 1.3 handshake

18 months agopatches: improve ssl trace output
igrkir [Thu, 27 Oct 2022 10:13:29 +0000 (13:13 +0300)]
patches: improve ssl trace output

18 months agoupdate OpenSSL version up to OpenSSL_1_1_1r
igrkir [Tue, 25 Oct 2022 13:02:30 +0000 (16:02 +0300)]
update OpenSSL version up to OpenSSL_1_1_1r

18 months agopatches: fix OSSL write/read early data creashes
igrkir [Tue, 25 Oct 2022 12:34:59 +0000 (15:34 +0300)]
patches: fix OSSL write/read early data creashes

19 months agoMinGW adjustments
Dmitry Belyavskiy [Sat, 17 Sep 2022 18:19:42 +0000 (20:19 +0200)]
MinGW adjustments

19 months agoMake mingw-friendly build
Dmitry Belyavskiy [Fri, 16 Sep 2022 13:32:13 +0000 (15:32 +0200)]
Make mingw-friendly build

19 months agoNo more C++ comments
Dmitry Belyavskiy [Fri, 16 Sep 2022 13:29:53 +0000 (15:29 +0200)]
No more C++ comments

23 months agofix: next error value for new error
igrkir [Mon, 30 May 2022 07:48:18 +0000 (10:48 +0300)]
fix: next error value for new error

23 months agoOn unpacking key blob output buffer size should be fixed
Dmitry Belyavskiy [Sat, 21 May 2022 18:20:20 +0000 (20:20 +0200)]
On unpacking key blob output buffer size should be fixed

Related: CVE-2022-29242

23 months agoFix buffer overrun in creating key transport blob according to RFC 9189, 4.2.4.2
Dmitry Belyavskiy [Sat, 21 May 2022 18:06:47 +0000 (20:06 +0200)]
Fix buffer overrun in creating key transport blob according to RFC 9189, 4.2.4.2

Resolves: CVE-2022-29242

23 months agoFix buffer overrun in creating key transport blob according to RFC 9189, 4.2.4.1
Dmitry Belyavskiy [Fri, 20 May 2022 16:13:50 +0000 (18:13 +0200)]
Fix buffer overrun in creating key transport blob according to RFC 9189, 4.2.4.1

Resolves: CVE-2022-29242

2 years agoTLS 1.2: update TLSTREE mode support
igrkir [Thu, 30 Dec 2021 10:18:05 +0000 (13:18 +0300)]
TLS 1.2: update TLSTREE mode support

2 years agoUpdate gost_ec_keyx.c
se-prok [Fri, 2 Apr 2021 07:51:28 +0000 (10:51 +0300)]
Update gost_ec_keyx.c

It's not right to have segmentation faults.

2 years agoadd tcl tests for TLS1.3
igrkir [Fri, 19 Nov 2021 02:36:18 +0000 (05:36 +0300)]
add tcl tests for TLS1.3

2 years agochange OpenSSL version up to OpenSSL_1_1_1m
igrkir [Wed, 29 Dec 2021 11:45:06 +0000 (14:45 +0300)]
change OpenSSL version up to OpenSSL_1_1_1m

add new 'tls13' openssl patch
CI: .cirrus, GitHub Actions

2 years agoadd EVP_PKEY_CTRL_PARAMS_MATCH pub key control
igrkir [Thu, 16 Dec 2021 13:56:08 +0000 (16:56 +0300)]
add EVP_PKEY_CTRL_PARAMS_MATCH pub key control

2 years agoAdd TLS 1.3 derive function for ECDHE secret value
igrkir [Wed, 29 Dec 2021 11:44:14 +0000 (14:44 +0300)]
Add TLS 1.3 derive function for ECDHE secret value

2 years agoAdd TLS 1.3 new modes for TLSTREE algorithm
igrkir [Mon, 27 Sep 2021 07:12:36 +0000 (10:12 +0300)]
Add TLS 1.3 new  modes for TLSTREE algorithm

two new modes (long and short) per MGM algorithm (magma and kuznyechik).

2 years agoAdd TLS 1.3 EC point encoding for key_share ext.
igrkir [Mon, 27 Sep 2021 06:58:07 +0000 (09:58 +0300)]
Add TLS 1.3 EC point encoding for key_share ext.

reverse byte order

2 years agomake tests pass through
igrkir [Mon, 7 Jun 2021 10:16:14 +0000 (13:16 +0300)]
make tests pass through

2 years agoadd mgm test
igrkir [Mon, 7 Jun 2021 09:12:29 +0000 (12:12 +0300)]
add mgm test

2 years agoCI: set OpenSSL branch v.1.1.1g, apply new patch
igrkir [Mon, 7 Jun 2021 08:44:13 +0000 (11:44 +0300)]
CI: set OpenSSL branch v.1.1.1g, apply new patch

add new patch to update OpenSSL objects database

2 years agoCI: copy GitHub Actions files from master
igrkir [Mon, 7 Jun 2021 08:07:48 +0000 (11:07 +0300)]
CI: copy GitHub Actions files from master

2 years agoinitial unified impl magma/kuznetchik MGM mode
igrkir [Fri, 4 Jun 2021 11:20:59 +0000 (14:20 +0300)]
initial unified impl magma/kuznetchik MGM mode

without any speedup math calculation

2 years agofix OpenSSL v.1.1.1 API consistency
igrkir [Fri, 4 Jun 2021 10:23:51 +0000 (13:23 +0300)]
fix OpenSSL v.1.1.1 API consistency

revert commit 4108e77e0eb091fdd9b9c4174374a6ac0cc0abd0:
remove "const" in pub_decode_gost_ec().
First commited on master branch on May 26, 2020 (see https://github.com/openssl/openssl/commit/7674e92324648b59786d86d8e9014bbaed4e6d07).

partially revert commit dbc8f4780fa78d66a68174f78f9ae9aa9cdad53c:
OpenSSL v.1.1.1 API has no function EC_GROUP_get0_field().
First commited on master branch on Feb 15, 2019 (see https://github.com/openssl/openssl/commit/fa1f03061037cbdac5369849a885c1191a2550d9).

checks OpenSSL v.3.0 API function calls:
OSSL_STORE_attach(), PEM_write_bio_X509_PUBKEY()/i2d_X509_PUBKEY_bio().
First commited on master branch on May 13, 2020 (see https://github.com/openssl/openssl/commit/6ab6ecfd6d2d659326f427dceb1b65ae1b4b012b).
First commited on master branch on Nov 29, 2019 (see https://github.com/openssl/openssl/commit/cb58d81e68c72ab0128e0a5fc6faa007f8632acd).

3 years agoAvoid some buffer overflows
Dmitry Belyavskiy [Sat, 20 Feb 2021 12:41:59 +0000 (15:41 +0300)]
Avoid some buffer overflows

3 years agogost_crypt: process full available block in CFB and CNT mode
Alexei A. Smekalkine [Mon, 30 Nov 2020 21:20:59 +0000 (00:20 +0300)]
gost_crypt: process full available block in CFB and CNT mode

If at the input of the encryption function in the CFB mode we have
an integer number of blocks, then in the main loop all blocks will be
processed, except for the last one due to an incorrect border check.
The last block will be fully processed as a "partial" remainder, but
the initialization vector will not be updated. And, thus, the value
of IV will always be incorrect in this case.

This breaks stateless protocols due to an invalid initialization vector:
all messages except the first cannot be decrypted. (Naturally, we are
talking about a case with disabled key meshing, which does not allow
context recovery due to an erroneous implementation.)

It is worth noting here that the code for processing partial blocks
(both at the input of the encryption functions and at the output) is
a historically unnecessary artifact, since we do not set the
EVP_CIPH_FLAG_CUSTOM_CIPHER flag and, as a result, OpenSSL processes
partial blocks for us.

This patch corrects the checking of the main loop boundary.

A similar error is present in the code for the CNT mode, but there it
does not manifest itself in any way, because the restoration of the
state in this mode is impossible: even after disabling key meshing, we
still have the state-dependent transformation of the IV.

As an extra result of this fix, the code for processing partial blocks
can be completely removed now.

(cherry picked from commit cf402dd4d89271d5b1ca4ea938ce7a2f13a44d58)

3 years agoupdate magma cipher ctr_acpkm mode encrypting
Igor Kirillov [Thu, 26 Nov 2020 15:26:03 +0000 (18:26 +0300)]
update magma cipher ctr_acpkm mode encrypting

Fixed bug when acpkm key meshing didn't apply at appropriate time
during TLS secure exchange.
Unify usage of 'num' variable of EVP_CIPHER_CTX for kuznetchik and
magma.

(cherry picked from commit 2dd3a2f2e9a6286fab4dd80f7f127ce8289bc77e)

3 years agoTests updated to support GOST2001DH
Dmitry Belyavskiy [Sat, 28 Nov 2020 16:53:40 +0000 (19:53 +0300)]
Tests updated to support GOST2001DH

(cherry picked from commit 447f1be1ca0e61348f7fe627d95ab0298d27b624)

3 years agoAdd explicit support for NID_id_GostR3410_2001DH (GOST R 34.10-2001 DH)
Dmitry Timoshkov [Fri, 27 Nov 2020 14:19:59 +0000 (17:19 +0300)]
Add explicit support for NID_id_GostR3410_2001DH (GOST R 34.10-2001 DH)

(cherry picked from commit e1afd2a137a0a4cab89260202fdc1828263d098d)

3 years agofix_cbc_281
Wolfgang Beck [Fri, 9 Oct 2020 06:57:03 +0000 (16:57 +1000)]
fix_cbc_281

3 years agoKDF Tree fix for BIG_ENDIAN
Dmitry Belyavskiy [Fri, 18 Sep 2020 13:52:47 +0000 (16:52 +0300)]
KDF Tree fix for BIG_ENDIAN

(cherry picked from commit 47be42da87cb9bf9bad6f415c442b586ce0752ef)

3 years agoStrict alignment Kuznyechik bugfix
Dmitry Belyavskiy [Fri, 18 Sep 2020 13:27:41 +0000 (16:27 +0300)]
Strict alignment Kuznyechik bugfix

(cherry picked from commit 1997dd99db27383a89d1f91bd4d7091b553ca6ee)

3 years agoProvide cmake test if alignment requirement is strict
Vitaly Chikunov [Thu, 17 Sep 2020 22:47:27 +0000 (01:47 +0300)]
Provide cmake test if alignment requirement is strict

This is based on AX_CHECK_ALIGNED_ACCESS_REQUIRED from autoconf-archive.

Note, that on some arches unaligned access behavior could be changed at
runtime via prctl(1). Also, unaligned memory access is still slower (and
very slow on some arches) even if it's not strictly required.

(cherry picked from commit d2810d23a9f30ae885f9bf0783f0847a12972ff3)

3 years agoEndianess bugfix
Dmitry Belyavskiy [Fri, 18 Sep 2020 08:18:10 +0000 (11:18 +0300)]
Endianess bugfix

(cherry picked from commit f1f47c6c7710291157aa863768d9048aaeaa9530)

3 years agoSpecial branch reuires patching OpenSSL
Dmitry Belyavskiy [Wed, 2 Sep 2020 14:59:21 +0000 (17:59 +0300)]
Special branch reuires patching OpenSSL

This branch is created for experiments with the patched OpenSSL version.
The patch implements Russian GOST TLS 1.2 and TLS 1.3 support in
OpenSSL.

Some parts of the patch are already included in OpenSSL 3.0, some are
not and possibly, will never be.

This branch is recommended for ditribution builders and those who want
make experiments. It MUST NOT be used instead of system OpenSSL.

3 years agoTests adjustment
Dmitry Belyavskiy [Fri, 28 Aug 2020 13:36:34 +0000 (16:36 +0300)]
Tests adjustment

3 years agoFix Coverity #305798
Dmitry Belyavskiy [Sat, 22 Aug 2020 15:49:57 +0000 (18:49 +0300)]
Fix Coverity #305798

3 years agoFix coverity #305799
Dmitry Belyavskiy [Sat, 22 Aug 2020 15:47:17 +0000 (18:47 +0300)]
Fix coverity #305799

3 years agoFix Coverity #305800
Dmitry Belyavskiy [Sat, 22 Aug 2020 15:42:56 +0000 (18:42 +0300)]
Fix Coverity #305800

Plus some minor style fix

3 years ago[ecp] validation with coverity
Luis Rivera Zamarripa [Thu, 20 Aug 2020 09:56:31 +0000 (12:56 +0300)]
[ecp] validation with coverity

3 years agoUpdate test to match current openssl messages
Dmitry Belyavskiy [Thu, 20 Aug 2020 07:37:44 +0000 (10:37 +0300)]
Update test to match current openssl messages

3 years agoSSL tests fix
Dmitry Belyavskiy [Thu, 13 Aug 2020 11:26:12 +0000 (14:26 +0300)]
SSL tests fix

3 years agoUse alpha6 openssl
Dmitry Belyavskiy [Tue, 11 Aug 2020 12:36:01 +0000 (15:36 +0300)]
Use alpha6 openssl

3 years agoBugfix - arguments order
Dmitry Belyavskiy [Thu, 6 Aug 2020 15:05:07 +0000 (18:05 +0300)]
Bugfix - arguments order

3 years agoAPI renaming
Dmitry Belyavskiy [Thu, 6 Aug 2020 15:04:27 +0000 (18:04 +0300)]
API renaming

3 years agoClang build fix
Dmitry Belyavskiy [Thu, 6 Aug 2020 15:03:59 +0000 (18:03 +0300)]
Clang build fix

3 years agoEdwards map fix
Billy Brumley [Thu, 23 Jul 2020 16:47:03 +0000 (19:47 +0300)]
Edwards map fix

ECCKiila Changes from

https://gitlab.com/nisec/ecckiila/-/issues/2

https://gitlab.com/nisec/ecckiila/-/commit/7445ecabef77965743e0ae8d39d7433b07820be6

* X3 -> X1
* eliminate a temp variable

X3 = X1 as pointers is the reason this was still passing unit tests.
But that might not hold in future versions of ECCKiila, so fix it now.

3 years agoCreate codeql-analysis.yml
Dmitry Belyavskiy [Wed, 22 Jul 2020 09:39:08 +0000 (12:39 +0300)]
Create codeql-analysis.yml

3 years agoGOST EC armv7 aarch64 fixes
Billy Brumley [Fri, 10 Jul 2020 16:55:32 +0000 (19:55 +0300)]
GOST EC armv7 aarch64 fixes

char defaults to signed on x86/x64, but unsigned on ARM.

3 years agotest_derive: Test all modes of EVP_PKEY_derive
Vitaly Chikunov [Thu, 4 Jun 2020 00:37:39 +0000 (03:37 +0300)]
test_derive: Test all modes of EVP_PKEY_derive

Test all VKOs and KEGs to work and produce same keys for both parties.

3 years agoAdd string option 'vko' for EVP_PKEY_CTRL_SET_VKO
Vitaly Chikunov [Wed, 3 Jun 2020 02:45:13 +0000 (05:45 +0300)]
Add string option 'vko' for EVP_PKEY_CTRL_SET_VKO

Format: vko:<bit length>
Such as:
  vko:256 for VKO_256
  vko:512 for VKO_512
  vko:0   disable strict VKO mode, switch to other derive methods.

3 years agotest_derive: Add VKO tests from R 50.1.113-2016
Vitaly Chikunov [Fri, 29 May 2020 18:13:20 +0000 (21:13 +0300)]
test_derive: Add VKO tests from R 50.1.113-2016

3 years agoAllow to use raw VKO in EVP_PKEY_derive
Vitaly Chikunov [Tue, 2 Jun 2020 00:29:13 +0000 (03:29 +0300)]
Allow to use raw VKO in EVP_PKEY_derive

Suitable for tests. Use EVP_PKEY_CTRL_SET_VKO ctrl with appropriate
digest nid to enable VKO mode.

3 years agoGOST ECC optimizations (#263)
Billy Brumley [Fri, 3 Jul 2020 15:27:23 +0000 (18:27 +0300)]
GOST ECC optimizations (#263)

Standalone EC implementations from ECCKiila.

https://gitlab.com/nisec/ecckiila

3 years agoAvoid some warnings
Dmitry Belyavskiy [Sat, 13 Jun 2020 13:35:56 +0000 (16:35 +0300)]
Avoid some warnings

3 years agoClarify that OPENSSL_ROOT_DIR is absolute path
Dmitry Belyavskiy [Sat, 13 Jun 2020 13:21:08 +0000 (16:21 +0300)]
Clarify that OPENSSL_ROOT_DIR is absolute path

3 years agoEVP_MAC: APIs were renamed so they need to be fixed in here too. (#267)
Pauli [Fri, 12 Jun 2020 06:13:40 +0000 (16:13 +1000)]
EVP_MAC: APIs were renamed so they need to be fixed in here too. (#267)

3 years agogost_ec_keyx: Update header plate with copyrights and description (#266)
Vitalio [Wed, 10 Jun 2020 07:46:36 +0000 (10:46 +0300)]
gost_ec_keyx: Update header plate with copyrights and description (#266)

3 years agoGOST key agreement cofactor fix (#265)
Billy Brumley [Mon, 8 Jun 2020 14:36:10 +0000 (17:36 +0300)]
GOST key agreement cofactor fix (#265)

* GOST key agreement cofactor fix

3 years agobenchmark/sign: Fix crash on incorrect options
Vitaly Chikunov [Wed, 27 May 2020 14:19:31 +0000 (17:19 +0300)]
benchmark/sign: Fix crash on incorrect options

Bug found by Clang scan-build.

Fixes #258.

3 years agoAPI changes
Dmitry Belyavskiy [Wed, 27 May 2020 09:56:07 +0000 (12:56 +0300)]
API changes

3 years agoMissing copyright plates
Dmitry Belyavskiy [Fri, 22 May 2020 16:00:03 +0000 (19:00 +0300)]
Missing copyright plates

Fixes #257

3 years agoReenable RSA TLS test
Dmitry Belyavskiy [Thu, 21 May 2020 17:42:18 +0000 (20:42 +0300)]
Reenable RSA TLS test

openssl/openssl#11720 provided the necessary fix.

3 years agotest_sign: Test conversion of private keys to PEM and DER and back
Vitaly Chikunov [Tue, 19 May 2020 10:31:39 +0000 (13:31 +0300)]
test_sign: Test conversion of private keys to PEM and DER and back

3 years agotest_params: Test conversion of cert to PEM and back
Vitaly Chikunov [Tue, 19 May 2020 10:30:12 +0000 (13:30 +0300)]
test_params: Test conversion of cert to PEM and back

Test for conversion errors.

3 years ago.travis.yml: Make Travis script fail early
Vitaly Chikunov [Wed, 20 May 2020 05:20:52 +0000 (08:20 +0300)]
.travis.yml: Make Travis script fail early

Such as, no need to run tests if build failed.

3 years agotest_tls: Force LEGACY-GOST2012-GOST8912-GOST8912 cipher list
Vitaly Chikunov [Tue, 19 May 2020 17:49:19 +0000 (20:49 +0300)]
test_tls: Force LEGACY-GOST2012-GOST8912-GOST8912 cipher list

Also, allow verbose connect setting VERBOSE=1 env var.

3 years agoMerge branch 'master' of https://github.com/gost-engine/engine
Dmitry Belyavskiy [Tue, 19 May 2020 14:55:17 +0000 (17:55 +0300)]
Merge branch 'master' of https://github.com/gost-engine/engine

3 years agoFix misleading indentation
Nikolay Morozov [Tue, 19 May 2020 14:12:27 +0000 (17:12 +0300)]
Fix misleading indentation

3 years agoBuild fix
Dmitry Belyavskiy [Tue, 19 May 2020 14:36:37 +0000 (17:36 +0300)]
Build fix

3 years agoFix code formating.
Nikolay Morozov [Mon, 18 May 2020 13:40:43 +0000 (16:40 +0300)]
Fix code formating.

All tabs replcaded with spaces. One file was 2 tabs fornating.

3 years agoSwitch to alpha2
Dmitry Belyavskiy [Mon, 18 May 2020 16:17:07 +0000 (19:17 +0300)]
Switch to alpha2

3 years agoAdd static to functions that not need to be exported
Vitaly Chikunov [Wed, 13 May 2020 02:10:57 +0000 (05:10 +0300)]
Add static to functions that not need to be exported

After registration rework many callbacks not need to be exported. Also,
some functions inconsistently declared static in headers and non-static
in the code. Finally, some functions just not need to be exported.

3 years agoRemove unneeded declarations after registration rework
Vitaly Chikunov [Wed, 13 May 2020 01:41:13 +0000 (04:41 +0300)]
Remove unneeded declarations after registration rework

3 years agoUpdate Copyright lines after registration rework
Vitaly Chikunov [Tue, 12 May 2020 23:24:07 +0000 (02:24 +0300)]
Update Copyright lines after registration rework

- Add year 2020 to old lines.
- Some files did not have original Copyright line - added "Update
  at 2020" to show that I'm not original contributor.
- Some files did not have License line - added reference to OpenSSL
  license.

3 years agogost_eng: Simplify digest registration
Vitaly Chikunov [Tue, 12 May 2020 22:57:27 +0000 (01:57 +0300)]
gost_eng: Simplify digest registration

Now only simple array of `GOST_digest's. No need to care about aliases
anymore.

3 years agogost_md: Rework alias support in digest registration
Vitaly Chikunov [Tue, 12 May 2020 22:55:49 +0000 (01:55 +0300)]
gost_md: Rework alias support in digest registration

3 years agogost_omac_acpkm: Rework registration of kuznyechik_ctracpkm_omac
Vitaly Chikunov [Tue, 12 May 2020 22:17:10 +0000 (01:17 +0300)]
gost_omac_acpkm: Rework registration of kuznyechik_ctracpkm_omac

3 years agogost_omac: Rework registration of magma/kuznyechik OMAC digests
Vitaly Chikunov [Tue, 12 May 2020 22:10:51 +0000 (01:10 +0300)]
gost_omac: Rework registration of magma/kuznyechik OMAC digests

Convert to a table method.

3 years agogost_md2012: Add registration using GostR3411_2012_{256,512}_digest
Vitaly Chikunov [Tue, 12 May 2020 22:02:13 +0000 (01:02 +0300)]
gost_md2012: Add registration using GostR3411_2012_{256,512}_digest

3 years agogost_crypt: Add Gost28147_89_MAC_digest, Gost28147_89_mac_12_digest
Vitaly Chikunov [Tue, 12 May 2020 21:53:01 +0000 (00:53 +0300)]
gost_crypt: Add Gost28147_89_MAC_digest, Gost28147_89_mac_12_digest

Covert their registration to table method.

3 years agogost_md: Rework digest registration, add GostR3411_94_digest
Vitaly Chikunov [Tue, 12 May 2020 21:25:35 +0000 (00:25 +0300)]
gost_md: Rework digest registration, add GostR3411_94_digest

Introduce `GOST_digest' to hold digest registration data, and
`GOST_init_digest'/`GOST_deinit_digest` helpers to handle it.

It's single-level templatized.

3 years agogost_crypt: Add some sanity checking to GOST_init_cipher
Vitaly Chikunov [Tue, 12 May 2020 09:26:01 +0000 (12:26 +0300)]
gost_crypt: Add some sanity checking to GOST_init_cipher

- Stream cipher should have block_size 1, other should not.
- Stream cipher should not have padding.
- If IV is specified Custom IV flag should be set.

3 years agogost_eng: Rework (simplify) cipher registration
Vitaly Chikunov [Tue, 12 May 2020 03:01:41 +0000 (06:01 +0300)]
gost_eng: Rework (simplify) cipher registration

Now we don't need a struct to hold cipher list. And can use simple array
of pointers to `GOST_cipher'.

3 years agogost_keyexpimp: Rework cipher registration
Vitaly Chikunov [Tue, 12 May 2020 02:40:00 +0000 (05:40 +0300)]
gost_keyexpimp: Rework cipher registration

3 years agogost_grasshopper_cipher: Remove redundant code
Vitaly Chikunov [Tue, 12 May 2020 02:26:53 +0000 (05:26 +0300)]
gost_grasshopper_cipher: Remove redundant code

Not needed after cipher registration converted into table way.

3 years agogost_grasshopper_cipher: Rework cipher registration
Vitaly Chikunov [Tue, 12 May 2020 01:58:03 +0000 (04:58 +0300)]
gost_grasshopper_cipher: Rework cipher registration

This only adds registering via tables, but not removing obsolete code.

3 years agogost_crypt: Allow templates in GOST_cipher
Vitaly Chikunov [Tue, 12 May 2020 00:55:39 +0000 (03:55 +0300)]
gost_crypt: Allow templates in GOST_cipher

Avoid duplication of struct values with help of 1-level templates.

3 years agogost_crypt: Add magma_cbc_cipher
Vitaly Chikunov [Mon, 11 May 2020 23:34:54 +0000 (02:34 +0300)]
gost_crypt: Add magma_cbc_cipher

3 years agogost_crypt: Add magma_ctr_acpkm_omac_cipher
Vitaly Chikunov [Mon, 11 May 2020 23:32:00 +0000 (02:32 +0300)]
gost_crypt: Add magma_ctr_acpkm_omac_cipher

3 years agogost_crypt: Add magma_ctr_acpkm_cipher
Vitaly Chikunov [Mon, 11 May 2020 23:27:45 +0000 (02:27 +0300)]
gost_crypt: Add magma_ctr_acpkm_cipher

3 years agogost_crypt: Add magma_ctr_cipher
Vitaly Chikunov [Mon, 11 May 2020 23:23:34 +0000 (02:23 +0300)]
gost_crypt: Add magma_ctr_cipher

3 years agogost_crypt: Add Gost28147_89_cnt_12_cipher
Vitaly Chikunov [Mon, 11 May 2020 23:19:45 +0000 (02:19 +0300)]
gost_crypt: Add Gost28147_89_cnt_12_cipher

3 years agogost_crypt: Add Gost28147_89_cnt_cipher
Vitaly Chikunov [Mon, 11 May 2020 23:16:25 +0000 (02:16 +0300)]
gost_crypt: Add Gost28147_89_cnt_cipher

3 years agogost_crypt: Add Gost28147_89_cbc_cipher
Vitaly Chikunov [Mon, 11 May 2020 23:10:07 +0000 (02:10 +0300)]
gost_crypt: Add Gost28147_89_cbc_cipher

3 years agogost_crypt: Rework cipher registration, add Gost28147_89_cipher
Vitaly Chikunov [Mon, 11 May 2020 22:28:04 +0000 (01:28 +0300)]
gost_crypt: Rework cipher registration, add Gost28147_89_cipher

3 years agoAllow skipping perl tests
Dmitry Belyavskiy [Mon, 11 May 2020 13:55:47 +0000 (16:55 +0300)]
Allow skipping perl tests