| Commit message (Collapse) | Author | Age | Files | Lines |
... | |
| |
|
|
|
|
|
|
|
|
|
| |
Bring in additional AEAD test cases from BoringSSL.
This provides additional coverage for AES-{128,192,256}-GCM, as well as
Chacha20-Poly1305 and XChaCha20-Poly1305.
Discussed with tb@
|
| |
|
|
|
|
|
| |
Currently, this must be specified per test - allow it to be given as a
command line argument that applies to the entire test file.
|
|
|
|
|
|
|
|
| |
In addition to running AEAD tests against the EVP_AEAD implementation, also
run them against the EVP_CIPHER implementation where applicable.
This is a perfect example of why EVP_AEAD exists and why EVP_CIPHER is
completely unsuited for use with AEADs...
|
|
|
|
|
|
| |
Currently, each line in the text file is expected to be string of
hexadecimal digits. In addition to this, allow a line to be given as an
quoted ASCII string.
|
| |
|
|
|
|
|
| |
We're not going to be compiling without AES or CHACHA/POLY1305 anytime
soon.
|
| |
|
|
|
|
|
|
|
| |
Use Google's ISC license for this code - this was originally being
upstreamed to OpenSSL by Adam Langley, however it was never actually
accepted and eventually ended up in BoringSSL (via commit dfe3053086).
The same change was made a long time ago for evp/evp_aead.c and others.
|
| |
|
| |
|
| |
|
|
|
|
|
|
|
| |
and wctrans_t values are locale-specific) so we can simplify our
implementation in libc
ok schwarze@
|
|
|
|
|
| |
This validates the tables used in bn_is_perfect_square() and checks that
for randomly generated numbers the isqrt() is what it is expected to be.
|
|
|
|
|
|
|
|
|
|
| |
for the macro generating test functions for other data types.
This makes sense because both are sufficiently different.
It also avoids a large number of false positive compiler warnings
that guenther@ reported.
OK guenther@
|
| |
|
| |
|
| |
|
| |
|
| |
|
| |
|
| |
|
| |
|
|
|
|
|
|
| |
send an unsupported extension alert.
Noted by anton
|
| |
|
| |
|
| |
|
| |
|
| |
|
| |
|
| |
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
Project Wycheproof's primality_tests.json contain a set of 280 numbers
that trigger edge cases in Miller-Rabin and related checks. libcrypto's
Miller-Rabin test is known to be rather poor, hopefully we will soon see
a diff on tech that improves on this.
This extends the Go test in the usual way and also adds a perl script
that allows testing on non-Go architectures.
Deliberately not yet linked to regress since the tests are flaky with
the current BN_is_prime_ex() implementatation.
|
|
|
|
| |
from beck
|
| |
|
|
|
|
| |
From beck
|
|
|
|
| |
From beck
|
|
|
|
|
|
| |
of SHA-1. This helps the switch to security-level aware ssltest.
From jsing
|
| |
|
| |
|
|
|
|
| |
against recorded time value.
|
| |
|
|
|
|
| |
invalid generalized times specifically
|
|
|
|
|
|
|
|
|
|
| |
This is the start of adding the boringssl API for QUIC support,
and the TLS extensions necessary to send and receive QUIC transport
data.
Inspired by boringssl's https://boringssl-review.googlesource.com/24464
ok jsing@ tb@
|
|
|
|
| |
the correct ssl_local.h etc be picked up.
|
|
|
|
|
|
|
| |
It was incompatible with OpenSSL 3.0. Remove the regression test
to check that LibreSSL crypto works with Botan tests. This is
better than to keep an outdated Botan in ports.
discussed with tb@ beck@
|
| |
|
|
|
|
| |
so that it works and compiles during the tb@ pre-bump shuffle(tm).
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
The verifier callback is used by mutt to do a form of certificate
pinning where the callback gets fired and depending on a
cert saved to a file will decide to accept an untrusted cert.
This corrects two problems that affected this. The callback was not
getting the correct depth and chain for the error where mutt would
save the certificate in the first place, and then the callback was not
getting fired to allow it to override the failing certificate
validation.
thanks to Avon Robertson <avon.r@xtra.co.nz> for the report and
sthen@ for analysis.
"The callback is not an API, it's a gordian knot - tb@"
ok jsing@
|
|
|
|
|
|
|
|
| |
the world seems to be using.
Symbols.list changes and exposure to wait for minor bump
ok jsing@ jca@
|