Commit Graph

9 Commits

Author SHA1 Message Date
Alexey Milovidov
5855668514 Remove trash 2022-06-22 06:23:35 +02:00
Alexey Milovidov
0cf88e0950
Revert "ClickHouse's boringssl module updated to the official version of the FIPS compliant." 2022-06-18 23:16:18 +03:00
Meena Renganathan
2da4f168d6 Removed the tests aes-192-cfb128 and aes-256-cfb128 since the latest boringssl module does n't support. 2022-04-25 06:55:34 -07:00
Vitaly Baranov
39d73c01b2 Add tags to tests. 2021-09-12 17:15:28 +03:00
Alexey Milovidov
598952c243 Remove flawed variants of "encrypt" from tests 2021-01-23 12:32:30 +03:00
Alexey Milovidov
ce9767fc42 Remove obsolete and inefficient ciphers 2020-12-17 07:43:54 +03:00
Ivan
bdbd41bd3d
Pytest test fixes (#16836) 2020-11-11 18:29:36 +03:00
Vasily Nemkov
8984f4b8c2 Empty string optimization for encryption 2020-10-14 16:33:07 +03:00
Vasily Nemkov
b147ffcd43 encrypt, aes_encrypt_mysql, decrypt, aes_decrypt_mysql functions
Functions to encrypt/decrypt any input data with OpenSSL's ciphers
with custom key, iv, and add (-gcm mode only).

_mysql versions are 100% compatitable with corresponding MySQL functions

Supported modes depend on OpenSSL version, but generally are:
aes-{128,192,56}-{ecb,cbc,cfb1,cfb8,cfb128,ofb,gcm}

Please note that in a -gcm mode a 16-byte tag is appended to the ciphertext
on encryption and is expected to be found at the end of ciphertext on decryption.

Added tests that verify compatibility with MySQL functions,
and test vectors for GCM mode from OpenSSL.

Added masking rules for aes_X funtions
Rules are installed by default to config.d/query_masking_rules.xml
2020-09-01 12:42:15 +03:00