Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@chromium.org>2016-02-07 07:56:05 +0300
committerAdam Langley <agl@google.com>2016-02-17 00:51:32 +0300
commit666973b8e9b6befe63249e51ff6b63e7605c605d (patch)
tree18c9e18ba6e5c4445522072d9e378a2eea4d55c3 /crypto/ecdh
parent815b12ece6e3bbebb60a099d8fdbd7fd6db8c8cc (diff)
Add tests for EC keys with specified curves.
In c0d948490288b91dbaa16f691f4f29a3536ae6e3, we had to add support for recognizing specified versions of named curves. I believe the motivation was an ECPrivateKey encoded by OpenSSL without the EC_KEY's asn1_flag set to OPENSSL_EC_NAMED_CURVE. Annoyingly, it appears OpenSSL's API defaulted to the specified form while the tool defaulted to the named form. Add tests for this at the ECPrivateKey and the PKCS#8 level. The latter was taken from Chromium's ec_private_key_unittest.cc which was the original impetus for this. Change-Id: I53a80c842c3fc9598f2e0ee7bf2d86b2add9e6c4 Reviewed-on: https://boringssl-review.googlesource.com/7072 Reviewed-by: Adam Langley <agl@google.com>
Diffstat (limited to 'crypto/ecdh')
0 files changed, 0 insertions, 0 deletions