Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2015-07-07Add crypto/bytestring-based BIGNUM DER functions.David Benjamin
RSA and ECDSA will both require being able to convert ASN.1 INTEGERs to and from DER. Don't bother handling negative BIGNUMs for now. It doesn't seem necessary and saves bothering with two's-complement vs sign-and-magnitude. BUG=499653 Change-Id: I1e80052067ed528809493af73b04f82539d564ff Reviewed-on: https://boringssl-review.googlesource.com/5268 Reviewed-by: Adam Langley <agl@google.com>
2015-05-28Fix bn_test's bc output and shut it up a little.David Benjamin
bn_test's output is meant to be piped to bc, but this got broken somewhat: - OpenSSL uses uppercase hex rather than BoringSSL's lowercase. bc only accepts uppercase. Document that this needs some shell pipeline until we replace them with better tests because this is all ridiculous. - Some stderr outputs moved to stdout to avoid cluttering stdout. Just remove them. The operations are fast enough to not need progress. - To cut down on noise, only write the bc transcript given a command-line flag. Also remove the -results flag since it's pointless. (It writes only the results and not the inputs.) Change-Id: I08f87cac1e03fab461f0dc40b9d4285bd877807d Reviewed-on: https://boringssl-review.googlesource.com/4896 Reviewed-by: Adam Langley <agl@google.com>
2015-05-28Fix signed/unsigned warning in bn_test.cc.David Benjamin
BN_num_bits returns unsigned. Change-Id: Ie346dbe0a12d3597d2b12e56b57dfc147e65dcc3 Reviewed-on: https://boringssl-review.googlesource.com/4895 Reviewed-by: Adam Langley <agl@google.com>
2015-05-28Fix off-by-one in BN_randDavid Benjamin
If BN_rand is called with |bits| set to 1 and |top| set to 1 then a 1 byte buffer overflow can occur. See also upstream's efee575ad464bfb60bf72dcb73f9b51768f4b1a1. But rather than making |BN_rand| fail, be consistent with the |bits| = 0 case and just don't set the bits that don't exist. Add tests to ensure the degenerate cases behave. Change-Id: I5e9fbe6fd8f7f7b2e011a680f2fbe6d7ed4dab65 Reviewed-on: https://boringssl-review.googlesource.com/4893 Reviewed-by: Adam Langley <agl@google.com>
2015-05-11Require source files define __STDC_FORMAT_MACROS to use BN FMT macros.David Benjamin
inttypes.h kindly requires a feature macro in C++ on some platforms, due to a bizarre footnote in C99 (see footnote 191 in section 7.8.1). As bn.h is a public header, we must leak this wart to the consumer. On platforms with unfriendly inttypes.h headers, using BN_DEC_FMT1 and friends now require the feature macro be defined externally. This broke the Chromium Android Clang builder: http://build.chromium.org/p/chromium.linux/builders/Android%20Clang%20Builder%20%28dbg%29/builds/59288 Change-Id: I88275a6788c7babd0eae32cae86f115bfa93a591 Reviewed-on: https://boringssl-review.googlesource.com/4688 Reviewed-by: Adam Langley <agl@google.com>
2015-05-05Test BN_mul for negative zero.David Benjamin
Change-Id: I235c59c14ec08c3338c22d080f304bdf2d7adef0 Reviewed-on: https://boringssl-review.googlesource.com/4486 Reviewed-by: Adam Langley <agl@google.com>
2015-05-05Test negatives for BN_div.David Benjamin
Change-Id: I8ebe58724e8b81a7f21762eff51f0ffd141ab08b Reviewed-on: https://boringssl-review.googlesource.com/4485 Reviewed-by: Adam Langley <agl@google.com>
2015-04-23Ensure BN_asc2bn, BN_dec2bn, and BN_hex2bn never give -0.David Benjamin
See upstream's a0eed48d37a4b7beea0c966caf09ad46f4a92a44. Rather than import that, we should just ensure neg + zero isn't a possible state. Add some tests for asc2bn and dec2bn while we're here. Also fix a bug with dec2bn where it doesn't actually ignore trailing data as it's supposed to. Change-Id: I2385b67b740e57020c75a247bee254085ab7ce15 Reviewed-on: https://boringssl-review.googlesource.com/4484 Reviewed-by: Adam Langley <agl@google.com>
2015-04-13Remove superfluous crypto/bio dependencies from tests.Brian Smith
Limiting uses of crypto/bio to code that really need to it by avoiding the use of BIO just to write to stdout/stderr. Change-Id: I34e0f773161aeec073691e439ac353fb7b1785f3 Reviewed-on: https://boringssl-review.googlesource.com/3930 Reviewed-by: Adam Langley <agl@google.com>
2015-04-13Rename BIO_print_errors_fp back to ERR_print_errors_fp & refactor it.Brian Smith
A previous change in BoringSSL renamed ERR_print_errors_fp to BIO_print_errors_fp as part of refactoring the code to improve the layering of modules within BoringSSL. Rename it back for better compatibility with code that was using the function under the original name. Move its definition back to crypto/err using an implementation that avoids depending on crypto/bio. Change-Id: Iee7703bb1eb4a3d640aff6485712bea71d7c1052 Reviewed-on: https://boringssl-review.googlesource.com/4310 Reviewed-by: Adam Langley <agl@google.com>
2015-04-01Convert bn_test to C++.David Benjamin
Along the way, fix a host of missing failure checks. This will save some headache when it comes time to run these under the malloc failure tests. Change-Id: I3fd589bd094178723398e793d6bc578884e99b67 Reviewed-on: https://boringssl-review.googlesource.com/4126 Reviewed-by: Adam Langley <agl@google.com>