[openssl/openssl] 4a84c5: test: make unit tests FIPS provider version aware

Pauli noreply at github.com
Thu Sep 15 22:43:30 UTC 2022


  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: 4a84c54dbe9bbe88fb8138794163e5d04c5bc411
      https://github.com/openssl/openssl/commit/4a84c54dbe9bbe88fb8138794163e5d04c5bc411
  Author: Pauli <pauli at openssl.org>
  Date:   2022-09-16 (Fri, 16 Sep 2022)

  Changed paths:
    M test/testutil.h
    M test/testutil/provider.c

  Log Message:
  -----------
  test: make unit tests FIPS provider version aware

Fixes #19171

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Shane Lontis <shane.lontis at oracle.com>
(Merged from https://github.com/openssl/openssl/pull/19201)

(cherry picked from commit eaac0584db6e7452fdb627502527fb0678bb9a93)


  Commit: 8462f5d441a3d61810118bb1a548dc0a0152b188
      https://github.com/openssl/openssl/commit/8462f5d441a3d61810118bb1a548dc0a0152b188
  Author: Pauli <pauli at openssl.org>
  Date:   2022-09-16 (Fri, 16 Sep 2022)

  Changed paths:
    M test/evp_test.c

  Log Message:
  -----------
  evp_test: allow FIPS provider version based escapes in evp_test

Also fix a number of regressions when run against the 3.0.0 FIPS provider
that result from bug fixes.

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Shane Lontis <shane.lontis at oracle.com>
(Merged from https://github.com/openssl/openssl/pull/19201)

(cherry picked from commit 54a7bbedf43a1ade98c8f47eb8896d75f3db0165)


  Commit: 5eabf8e5548607a317b41a437806bb075947d0fa
      https://github.com/openssl/openssl/commit/5eabf8e5548607a317b41a437806bb075947d0fa
  Author: Pauli <pauli at openssl.org>
  Date:   2022-09-16 (Fri, 16 Sep 2022)

  Changed paths:
    M test/recipes/30-test_evp_data/evpciph_des3_common.txt

  Log Message:
  -----------
  TDES: fix test with old FIPS provider

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Shane Lontis <shane.lontis at oracle.com>
(Merged from https://github.com/openssl/openssl/pull/19201)

(cherry picked from commit 4d0249c2d1d0f81c211354d8a36738595936fad8)


  Commit: e520991371cab8418995586df55f5ab3dfd3d044
      https://github.com/openssl/openssl/commit/e520991371cab8418995586df55f5ab3dfd3d044
  Author: Pauli <pauli at openssl.org>
  Date:   2022-09-16 (Fri, 16 Sep 2022)

  Changed paths:
    M test/recipes/30-test_evp_data/evppkey_ffdhe.txt

  Log Message:
  -----------
  Fix default padding regression against 3.0.0 FIPS provider

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Shane Lontis <shane.lontis at oracle.com>
(Merged from https://github.com/openssl/openssl/pull/19201)

(cherry picked from commit 9684335839fcdeac06d21b06628c4c37117b5478)


  Commit: c2f8d715e54d0f82f0a27fd69b85fd52578d89b8
      https://github.com/openssl/openssl/commit/c2f8d715e54d0f82f0a27fd69b85fd52578d89b8
  Author: Tomáš Mráz <tomas at openssl.org>
  Date:   2022-09-16 (Fri, 16 Sep 2022)

  Changed paths:
    M crypto/evp/p_lib.c

  Log Message:
  -----------
  EVP_PKEY_eq: regain compatibility with the 3.0.0 FIPS provider

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Shane Lontis <shane.lontis at oracle.com>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19201)

(cherry picked from commit c342004e07fd2c03a672f79353d13554fe0ffdaf)


  Commit: 65759e35afa545835910ea85582522c01087fde3
      https://github.com/openssl/openssl/commit/65759e35afa545835910ea85582522c01087fde3
  Author: Tomas Mraz <tomas at openssl.org>
  Date:   2022-09-16 (Fri, 16 Sep 2022)

  Changed paths:
    M test/build.info
    M test/endecode_test.c
    M test/evp_test.c
    A test/fips_version_test.c
    M test/recipes/25-test_verify.t
    M test/testutil.h
    M test/testutil/provider.c

  Log Message:
  -----------
  With fips provider 3.0.0 skip tests related to explicit curves handling

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Shane Lontis <shane.lontis at oracle.com>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19201)

(cherry picked from commit e1289d90d0069ea1c3ea8ae80bfc3916077ec24e)


  Commit: 1ab630794dfef98f83b59b5e18981dc3223bb1bf
      https://github.com/openssl/openssl/commit/1ab630794dfef98f83b59b5e18981dc3223bb1bf
  Author: Pauli <pauli at openssl.org>
  Date:   2022-09-16 (Fri, 16 Sep 2022)

  Changed paths:
    A .github/workflows/fips-old.yml

  Log Message:
  -----------
  Add CI to test old FIPS provider versions

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Shane Lontis <shane.lontis at oracle.com>
(Merged from https://github.com/openssl/openssl/pull/19201)

(cherry picked from commit 65080a3e1ebced54af838481e6d40e1c0cb7991e)


Compare: https://github.com/openssl/openssl/compare/1ed89de84f6e...1ab630794dfe


More information about the openssl-commits mailing list