ring-native 0.0.0 → 0.1.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (267) hide show
  1. checksums.yaml +4 -4
  2. data/.gitignore +1 -0
  3. data/CHANGES.md +7 -0
  4. data/Makefile +5 -0
  5. data/README.md +12 -5
  6. data/Rakefile +4 -0
  7. data/ext/ring/extconf.rb +4 -5
  8. data/lib/ring/native.rb +3 -1
  9. data/lib/ring/native/version.rb +5 -1
  10. data/ring-native.gemspec +6 -6
  11. data/vendor/ring-ffi/Cargo.lock +26 -0
  12. data/vendor/ring-ffi/Cargo.toml +45 -0
  13. data/vendor/ring-ffi/LICENSE +16 -0
  14. data/vendor/ring-ffi/README.md +59 -0
  15. data/vendor/ring-ffi/src/lib.rs +79 -0
  16. metadata +10 -255
  17. data/vendor/ring/BUILDING.md +0 -40
  18. data/vendor/ring/Cargo.toml +0 -43
  19. data/vendor/ring/LICENSE +0 -185
  20. data/vendor/ring/Makefile +0 -35
  21. data/vendor/ring/PORTING.md +0 -163
  22. data/vendor/ring/README.md +0 -113
  23. data/vendor/ring/STYLE.md +0 -197
  24. data/vendor/ring/appveyor.yml +0 -27
  25. data/vendor/ring/build.rs +0 -108
  26. data/vendor/ring/crypto/aes/aes.c +0 -1142
  27. data/vendor/ring/crypto/aes/aes_test.Windows.vcxproj +0 -25
  28. data/vendor/ring/crypto/aes/aes_test.cc +0 -93
  29. data/vendor/ring/crypto/aes/asm/aes-586.pl +0 -2368
  30. data/vendor/ring/crypto/aes/asm/aes-armv4.pl +0 -1249
  31. data/vendor/ring/crypto/aes/asm/aes-x86_64.pl +0 -2246
  32. data/vendor/ring/crypto/aes/asm/aesni-x86.pl +0 -1318
  33. data/vendor/ring/crypto/aes/asm/aesni-x86_64.pl +0 -2084
  34. data/vendor/ring/crypto/aes/asm/aesv8-armx.pl +0 -675
  35. data/vendor/ring/crypto/aes/asm/bsaes-armv7.pl +0 -1364
  36. data/vendor/ring/crypto/aes/asm/bsaes-x86_64.pl +0 -1565
  37. data/vendor/ring/crypto/aes/asm/vpaes-x86.pl +0 -841
  38. data/vendor/ring/crypto/aes/asm/vpaes-x86_64.pl +0 -1116
  39. data/vendor/ring/crypto/aes/internal.h +0 -87
  40. data/vendor/ring/crypto/aes/mode_wrappers.c +0 -61
  41. data/vendor/ring/crypto/bn/add.c +0 -394
  42. data/vendor/ring/crypto/bn/asm/armv4-mont.pl +0 -694
  43. data/vendor/ring/crypto/bn/asm/armv8-mont.pl +0 -1503
  44. data/vendor/ring/crypto/bn/asm/bn-586.pl +0 -774
  45. data/vendor/ring/crypto/bn/asm/co-586.pl +0 -287
  46. data/vendor/ring/crypto/bn/asm/rsaz-avx2.pl +0 -1882
  47. data/vendor/ring/crypto/bn/asm/x86-mont.pl +0 -592
  48. data/vendor/ring/crypto/bn/asm/x86_64-gcc.c +0 -599
  49. data/vendor/ring/crypto/bn/asm/x86_64-mont.pl +0 -1393
  50. data/vendor/ring/crypto/bn/asm/x86_64-mont5.pl +0 -3507
  51. data/vendor/ring/crypto/bn/bn.c +0 -352
  52. data/vendor/ring/crypto/bn/bn_asn1.c +0 -74
  53. data/vendor/ring/crypto/bn/bn_test.Windows.vcxproj +0 -25
  54. data/vendor/ring/crypto/bn/bn_test.cc +0 -1696
  55. data/vendor/ring/crypto/bn/cmp.c +0 -200
  56. data/vendor/ring/crypto/bn/convert.c +0 -433
  57. data/vendor/ring/crypto/bn/ctx.c +0 -311
  58. data/vendor/ring/crypto/bn/div.c +0 -594
  59. data/vendor/ring/crypto/bn/exponentiation.c +0 -1335
  60. data/vendor/ring/crypto/bn/gcd.c +0 -711
  61. data/vendor/ring/crypto/bn/generic.c +0 -1019
  62. data/vendor/ring/crypto/bn/internal.h +0 -316
  63. data/vendor/ring/crypto/bn/montgomery.c +0 -516
  64. data/vendor/ring/crypto/bn/mul.c +0 -888
  65. data/vendor/ring/crypto/bn/prime.c +0 -829
  66. data/vendor/ring/crypto/bn/random.c +0 -334
  67. data/vendor/ring/crypto/bn/rsaz_exp.c +0 -262
  68. data/vendor/ring/crypto/bn/rsaz_exp.h +0 -53
  69. data/vendor/ring/crypto/bn/shift.c +0 -276
  70. data/vendor/ring/crypto/bytestring/bytestring_test.Windows.vcxproj +0 -25
  71. data/vendor/ring/crypto/bytestring/bytestring_test.cc +0 -421
  72. data/vendor/ring/crypto/bytestring/cbb.c +0 -399
  73. data/vendor/ring/crypto/bytestring/cbs.c +0 -227
  74. data/vendor/ring/crypto/bytestring/internal.h +0 -46
  75. data/vendor/ring/crypto/chacha/chacha_generic.c +0 -140
  76. data/vendor/ring/crypto/chacha/chacha_vec.c +0 -323
  77. data/vendor/ring/crypto/chacha/chacha_vec_arm.S +0 -1447
  78. data/vendor/ring/crypto/chacha/chacha_vec_arm_generate.go +0 -153
  79. data/vendor/ring/crypto/cipher/cipher_test.Windows.vcxproj +0 -25
  80. data/vendor/ring/crypto/cipher/e_aes.c +0 -390
  81. data/vendor/ring/crypto/cipher/e_chacha20poly1305.c +0 -208
  82. data/vendor/ring/crypto/cipher/internal.h +0 -173
  83. data/vendor/ring/crypto/cipher/test/aes_128_gcm_tests.txt +0 -543
  84. data/vendor/ring/crypto/cipher/test/aes_128_key_wrap_tests.txt +0 -9
  85. data/vendor/ring/crypto/cipher/test/aes_256_gcm_tests.txt +0 -475
  86. data/vendor/ring/crypto/cipher/test/aes_256_key_wrap_tests.txt +0 -23
  87. data/vendor/ring/crypto/cipher/test/chacha20_poly1305_old_tests.txt +0 -422
  88. data/vendor/ring/crypto/cipher/test/chacha20_poly1305_tests.txt +0 -484
  89. data/vendor/ring/crypto/cipher/test/cipher_test.txt +0 -100
  90. data/vendor/ring/crypto/constant_time_test.Windows.vcxproj +0 -25
  91. data/vendor/ring/crypto/constant_time_test.c +0 -304
  92. data/vendor/ring/crypto/cpu-arm-asm.S +0 -32
  93. data/vendor/ring/crypto/cpu-arm.c +0 -199
  94. data/vendor/ring/crypto/cpu-intel.c +0 -261
  95. data/vendor/ring/crypto/crypto.c +0 -151
  96. data/vendor/ring/crypto/curve25519/asm/x25519-arm.S +0 -2118
  97. data/vendor/ring/crypto/curve25519/curve25519.c +0 -4888
  98. data/vendor/ring/crypto/curve25519/x25519_test.cc +0 -128
  99. data/vendor/ring/crypto/digest/md32_common.h +0 -181
  100. data/vendor/ring/crypto/ec/asm/p256-x86_64-asm.pl +0 -2725
  101. data/vendor/ring/crypto/ec/ec.c +0 -193
  102. data/vendor/ring/crypto/ec/ec_curves.c +0 -61
  103. data/vendor/ring/crypto/ec/ec_key.c +0 -228
  104. data/vendor/ring/crypto/ec/ec_montgomery.c +0 -114
  105. data/vendor/ring/crypto/ec/example_mul.Windows.vcxproj +0 -25
  106. data/vendor/ring/crypto/ec/internal.h +0 -243
  107. data/vendor/ring/crypto/ec/oct.c +0 -253
  108. data/vendor/ring/crypto/ec/p256-64.c +0 -1794
  109. data/vendor/ring/crypto/ec/p256-x86_64-table.h +0 -9548
  110. data/vendor/ring/crypto/ec/p256-x86_64.c +0 -509
  111. data/vendor/ring/crypto/ec/simple.c +0 -1007
  112. data/vendor/ring/crypto/ec/util-64.c +0 -183
  113. data/vendor/ring/crypto/ec/wnaf.c +0 -508
  114. data/vendor/ring/crypto/ecdh/ecdh.c +0 -155
  115. data/vendor/ring/crypto/ecdsa/ecdsa.c +0 -304
  116. data/vendor/ring/crypto/ecdsa/ecdsa_asn1.c +0 -193
  117. data/vendor/ring/crypto/ecdsa/ecdsa_test.Windows.vcxproj +0 -25
  118. data/vendor/ring/crypto/ecdsa/ecdsa_test.cc +0 -327
  119. data/vendor/ring/crypto/header_removed.h +0 -17
  120. data/vendor/ring/crypto/internal.h +0 -495
  121. data/vendor/ring/crypto/libring.Windows.vcxproj +0 -101
  122. data/vendor/ring/crypto/mem.c +0 -98
  123. data/vendor/ring/crypto/modes/asm/aesni-gcm-x86_64.pl +0 -1045
  124. data/vendor/ring/crypto/modes/asm/ghash-armv4.pl +0 -517
  125. data/vendor/ring/crypto/modes/asm/ghash-x86.pl +0 -1393
  126. data/vendor/ring/crypto/modes/asm/ghash-x86_64.pl +0 -1741
  127. data/vendor/ring/crypto/modes/asm/ghashv8-armx.pl +0 -422
  128. data/vendor/ring/crypto/modes/ctr.c +0 -226
  129. data/vendor/ring/crypto/modes/gcm.c +0 -1206
  130. data/vendor/ring/crypto/modes/gcm_test.Windows.vcxproj +0 -25
  131. data/vendor/ring/crypto/modes/gcm_test.c +0 -348
  132. data/vendor/ring/crypto/modes/internal.h +0 -299
  133. data/vendor/ring/crypto/perlasm/arm-xlate.pl +0 -170
  134. data/vendor/ring/crypto/perlasm/readme +0 -100
  135. data/vendor/ring/crypto/perlasm/x86_64-xlate.pl +0 -1164
  136. data/vendor/ring/crypto/perlasm/x86asm.pl +0 -292
  137. data/vendor/ring/crypto/perlasm/x86gas.pl +0 -263
  138. data/vendor/ring/crypto/perlasm/x86masm.pl +0 -200
  139. data/vendor/ring/crypto/perlasm/x86nasm.pl +0 -187
  140. data/vendor/ring/crypto/poly1305/poly1305.c +0 -331
  141. data/vendor/ring/crypto/poly1305/poly1305_arm.c +0 -301
  142. data/vendor/ring/crypto/poly1305/poly1305_arm_asm.S +0 -2015
  143. data/vendor/ring/crypto/poly1305/poly1305_test.Windows.vcxproj +0 -25
  144. data/vendor/ring/crypto/poly1305/poly1305_test.cc +0 -80
  145. data/vendor/ring/crypto/poly1305/poly1305_test.txt +0 -52
  146. data/vendor/ring/crypto/poly1305/poly1305_vec.c +0 -892
  147. data/vendor/ring/crypto/rand/asm/rdrand-x86_64.pl +0 -75
  148. data/vendor/ring/crypto/rand/internal.h +0 -32
  149. data/vendor/ring/crypto/rand/rand.c +0 -189
  150. data/vendor/ring/crypto/rand/urandom.c +0 -219
  151. data/vendor/ring/crypto/rand/windows.c +0 -56
  152. data/vendor/ring/crypto/refcount_c11.c +0 -66
  153. data/vendor/ring/crypto/refcount_lock.c +0 -53
  154. data/vendor/ring/crypto/refcount_test.Windows.vcxproj +0 -25
  155. data/vendor/ring/crypto/refcount_test.c +0 -58
  156. data/vendor/ring/crypto/rsa/blinding.c +0 -462
  157. data/vendor/ring/crypto/rsa/internal.h +0 -108
  158. data/vendor/ring/crypto/rsa/padding.c +0 -300
  159. data/vendor/ring/crypto/rsa/rsa.c +0 -450
  160. data/vendor/ring/crypto/rsa/rsa_asn1.c +0 -261
  161. data/vendor/ring/crypto/rsa/rsa_impl.c +0 -944
  162. data/vendor/ring/crypto/rsa/rsa_test.Windows.vcxproj +0 -25
  163. data/vendor/ring/crypto/rsa/rsa_test.cc +0 -437
  164. data/vendor/ring/crypto/sha/asm/sha-armv8.pl +0 -436
  165. data/vendor/ring/crypto/sha/asm/sha-x86_64.pl +0 -2390
  166. data/vendor/ring/crypto/sha/asm/sha256-586.pl +0 -1275
  167. data/vendor/ring/crypto/sha/asm/sha256-armv4.pl +0 -735
  168. data/vendor/ring/crypto/sha/asm/sha256-armv8.pl +0 -14
  169. data/vendor/ring/crypto/sha/asm/sha256-x86_64.pl +0 -14
  170. data/vendor/ring/crypto/sha/asm/sha512-586.pl +0 -911
  171. data/vendor/ring/crypto/sha/asm/sha512-armv4.pl +0 -666
  172. data/vendor/ring/crypto/sha/asm/sha512-armv8.pl +0 -14
  173. data/vendor/ring/crypto/sha/asm/sha512-x86_64.pl +0 -14
  174. data/vendor/ring/crypto/sha/sha1.c +0 -271
  175. data/vendor/ring/crypto/sha/sha256.c +0 -204
  176. data/vendor/ring/crypto/sha/sha512.c +0 -355
  177. data/vendor/ring/crypto/test/file_test.cc +0 -326
  178. data/vendor/ring/crypto/test/file_test.h +0 -181
  179. data/vendor/ring/crypto/test/malloc.cc +0 -150
  180. data/vendor/ring/crypto/test/scoped_types.h +0 -95
  181. data/vendor/ring/crypto/test/test.Windows.vcxproj +0 -35
  182. data/vendor/ring/crypto/test/test_util.cc +0 -46
  183. data/vendor/ring/crypto/test/test_util.h +0 -41
  184. data/vendor/ring/crypto/thread_none.c +0 -55
  185. data/vendor/ring/crypto/thread_pthread.c +0 -165
  186. data/vendor/ring/crypto/thread_test.Windows.vcxproj +0 -25
  187. data/vendor/ring/crypto/thread_test.c +0 -200
  188. data/vendor/ring/crypto/thread_win.c +0 -282
  189. data/vendor/ring/examples/checkdigest.rs +0 -103
  190. data/vendor/ring/include/openssl/aes.h +0 -121
  191. data/vendor/ring/include/openssl/arm_arch.h +0 -129
  192. data/vendor/ring/include/openssl/base.h +0 -156
  193. data/vendor/ring/include/openssl/bn.h +0 -794
  194. data/vendor/ring/include/openssl/buffer.h +0 -18
  195. data/vendor/ring/include/openssl/bytestring.h +0 -235
  196. data/vendor/ring/include/openssl/chacha.h +0 -37
  197. data/vendor/ring/include/openssl/cmac.h +0 -76
  198. data/vendor/ring/include/openssl/cpu.h +0 -184
  199. data/vendor/ring/include/openssl/crypto.h +0 -43
  200. data/vendor/ring/include/openssl/curve25519.h +0 -88
  201. data/vendor/ring/include/openssl/ec.h +0 -225
  202. data/vendor/ring/include/openssl/ec_key.h +0 -129
  203. data/vendor/ring/include/openssl/ecdh.h +0 -110
  204. data/vendor/ring/include/openssl/ecdsa.h +0 -156
  205. data/vendor/ring/include/openssl/err.h +0 -201
  206. data/vendor/ring/include/openssl/mem.h +0 -101
  207. data/vendor/ring/include/openssl/obj_mac.h +0 -71
  208. data/vendor/ring/include/openssl/opensslfeatures.h +0 -68
  209. data/vendor/ring/include/openssl/opensslv.h +0 -18
  210. data/vendor/ring/include/openssl/ossl_typ.h +0 -18
  211. data/vendor/ring/include/openssl/poly1305.h +0 -51
  212. data/vendor/ring/include/openssl/rand.h +0 -70
  213. data/vendor/ring/include/openssl/rsa.h +0 -399
  214. data/vendor/ring/include/openssl/thread.h +0 -133
  215. data/vendor/ring/include/openssl/type_check.h +0 -71
  216. data/vendor/ring/mk/Common.props +0 -63
  217. data/vendor/ring/mk/Windows.props +0 -42
  218. data/vendor/ring/mk/WindowsTest.props +0 -18
  219. data/vendor/ring/mk/appveyor.bat +0 -62
  220. data/vendor/ring/mk/bottom_of_makefile.mk +0 -54
  221. data/vendor/ring/mk/ring.mk +0 -266
  222. data/vendor/ring/mk/top_of_makefile.mk +0 -214
  223. data/vendor/ring/mk/travis.sh +0 -40
  224. data/vendor/ring/mk/update-travis-yml.py +0 -229
  225. data/vendor/ring/ring.sln +0 -153
  226. data/vendor/ring/src/aead.rs +0 -682
  227. data/vendor/ring/src/agreement.rs +0 -248
  228. data/vendor/ring/src/c.rs +0 -129
  229. data/vendor/ring/src/constant_time.rs +0 -37
  230. data/vendor/ring/src/der.rs +0 -96
  231. data/vendor/ring/src/digest.rs +0 -690
  232. data/vendor/ring/src/digest_tests.txt +0 -57
  233. data/vendor/ring/src/ecc.rs +0 -28
  234. data/vendor/ring/src/ecc_build.rs +0 -279
  235. data/vendor/ring/src/ecc_curves.rs +0 -117
  236. data/vendor/ring/src/ed25519_tests.txt +0 -2579
  237. data/vendor/ring/src/exe_tests.rs +0 -46
  238. data/vendor/ring/src/ffi.rs +0 -29
  239. data/vendor/ring/src/file_test.rs +0 -187
  240. data/vendor/ring/src/hkdf.rs +0 -153
  241. data/vendor/ring/src/hkdf_tests.txt +0 -59
  242. data/vendor/ring/src/hmac.rs +0 -414
  243. data/vendor/ring/src/hmac_tests.txt +0 -97
  244. data/vendor/ring/src/input.rs +0 -312
  245. data/vendor/ring/src/lib.rs +0 -41
  246. data/vendor/ring/src/pbkdf2.rs +0 -265
  247. data/vendor/ring/src/pbkdf2_tests.txt +0 -113
  248. data/vendor/ring/src/polyfill.rs +0 -57
  249. data/vendor/ring/src/rand.rs +0 -28
  250. data/vendor/ring/src/signature.rs +0 -314
  251. data/vendor/ring/third-party/NIST/README.md +0 -9
  252. data/vendor/ring/third-party/NIST/SHAVS/SHA1LongMsg.rsp +0 -263
  253. data/vendor/ring/third-party/NIST/SHAVS/SHA1Monte.rsp +0 -309
  254. data/vendor/ring/third-party/NIST/SHAVS/SHA1ShortMsg.rsp +0 -267
  255. data/vendor/ring/third-party/NIST/SHAVS/SHA224LongMsg.rsp +0 -263
  256. data/vendor/ring/third-party/NIST/SHAVS/SHA224Monte.rsp +0 -309
  257. data/vendor/ring/third-party/NIST/SHAVS/SHA224ShortMsg.rsp +0 -267
  258. data/vendor/ring/third-party/NIST/SHAVS/SHA256LongMsg.rsp +0 -263
  259. data/vendor/ring/third-party/NIST/SHAVS/SHA256Monte.rsp +0 -309
  260. data/vendor/ring/third-party/NIST/SHAVS/SHA256ShortMsg.rsp +0 -267
  261. data/vendor/ring/third-party/NIST/SHAVS/SHA384LongMsg.rsp +0 -519
  262. data/vendor/ring/third-party/NIST/SHAVS/SHA384Monte.rsp +0 -309
  263. data/vendor/ring/third-party/NIST/SHAVS/SHA384ShortMsg.rsp +0 -523
  264. data/vendor/ring/third-party/NIST/SHAVS/SHA512LongMsg.rsp +0 -519
  265. data/vendor/ring/third-party/NIST/SHAVS/SHA512Monte.rsp +0 -309
  266. data/vendor/ring/third-party/NIST/SHAVS/SHA512ShortMsg.rsp +0 -523
  267. data/vendor/ring/third-party/NIST/sha256sums.txt +0 -1
@@ -1,53 +0,0 @@
1
- /*****************************************************************************
2
- * *
3
- * Copyright (c) 2012, Intel Corporation *
4
- * *
5
- * All rights reserved. *
6
- * *
7
- * Redistribution and use in source and binary forms, with or without *
8
- * modification, are permitted provided that the following conditions are *
9
- * met: *
10
- * *
11
- * * Redistributions of source code must retain the above copyright *
12
- * notice, this list of conditions and the following disclaimer. *
13
- * *
14
- * * Redistributions in binary form must reproduce the above copyright *
15
- * notice, this list of conditions and the following disclaimer in the *
16
- * documentation and/or other materials provided with the *
17
- * distribution. *
18
- * *
19
- * * Neither the name of the Intel Corporation nor the names of its *
20
- * contributors may be used to endorse or promote products derived from *
21
- * this software without specific prior written permission. *
22
- * *
23
- * *
24
- * THIS SOFTWARE IS PROVIDED BY INTEL CORPORATION ""AS IS"" AND ANY *
25
- * EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE *
26
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR *
27
- * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL INTEL CORPORATION OR *
28
- * CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, *
29
- * EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, *
30
- * PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR *
31
- * PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF *
32
- * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING *
33
- * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS *
34
- * SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. *
35
- * *
36
- ******************************************************************************
37
- * Developers and authors: *
38
- * Shay Gueron (1, 2), and Vlad Krasnov (1) *
39
- * (1) Intel Corporation, Israel Development Center, Haifa, Israel *
40
- * (2) University of Haifa, Israel *
41
- *****************************************************************************/
42
-
43
- #ifndef RSAZ_EXP_H
44
- #define RSAZ_EXP_H
45
-
46
- #include <openssl/bn.h>
47
-
48
- void RSAZ_1024_mod_exp_avx2(BN_ULONG result[16],
49
- const BN_ULONG base_norm[16], const BN_ULONG exponent[16],
50
- const BN_ULONG m_norm[16], const BN_ULONG RR[16], BN_ULONG k0);
51
- int rsaz_avx2_eligible(void);
52
-
53
- #endif
@@ -1,276 +0,0 @@
1
- /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2
- * All rights reserved.
3
- *
4
- * This package is an SSL implementation written
5
- * by Eric Young (eay@cryptsoft.com).
6
- * The implementation was written so as to conform with Netscapes SSL.
7
- *
8
- * This library is free for commercial and non-commercial use as long as
9
- * the following conditions are aheared to. The following conditions
10
- * apply to all code found in this distribution, be it the RC4, RSA,
11
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
- * included with this distribution is covered by the same copyright terms
13
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
- *
15
- * Copyright remains Eric Young's, and as such any Copyright notices in
16
- * the code are not to be removed.
17
- * If this package is used in a product, Eric Young should be given attribution
18
- * as the author of the parts of the library used.
19
- * This can be in the form of a textual message at program startup or
20
- * in documentation (online or textual) provided with the package.
21
- *
22
- * Redistribution and use in source and binary forms, with or without
23
- * modification, are permitted provided that the following conditions
24
- * are met:
25
- * 1. Redistributions of source code must retain the copyright
26
- * notice, this list of conditions and the following disclaimer.
27
- * 2. Redistributions in binary form must reproduce the above copyright
28
- * notice, this list of conditions and the following disclaimer in the
29
- * documentation and/or other materials provided with the distribution.
30
- * 3. All advertising materials mentioning features or use of this software
31
- * must display the following acknowledgement:
32
- * "This product includes cryptographic software written by
33
- * Eric Young (eay@cryptsoft.com)"
34
- * The word 'cryptographic' can be left out if the rouines from the library
35
- * being used are not cryptographic related :-).
36
- * 4. If you include any Windows specific code (or a derivative thereof) from
37
- * the apps directory (application code) you must include an acknowledgement:
38
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
- *
40
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
- * SUCH DAMAGE.
51
- *
52
- * The licence and distribution terms for any publically available version or
53
- * derivative of this code cannot be changed. i.e. this code cannot simply be
54
- * copied and put under another distribution licence
55
- * [including the GNU Public Licence.] */
56
-
57
- #include <openssl/bn.h>
58
-
59
- #include <string.h>
60
-
61
- #include <openssl/err.h>
62
-
63
- #include "internal.h"
64
-
65
-
66
- int BN_lshift(BIGNUM *r, const BIGNUM *a, int n) {
67
- int i, nw, lb, rb;
68
- BN_ULONG *t, *f;
69
- BN_ULONG l;
70
-
71
- if (n < 0) {
72
- OPENSSL_PUT_ERROR(BN, BN_R_NEGATIVE_NUMBER);
73
- return 0;
74
- }
75
-
76
- r->neg = a->neg;
77
- nw = n / BN_BITS2;
78
- if (bn_wexpand(r, a->top + nw + 1) == NULL) {
79
- return 0;
80
- }
81
- lb = n % BN_BITS2;
82
- rb = BN_BITS2 - lb;
83
- f = a->d;
84
- t = r->d;
85
- t[a->top + nw] = 0;
86
- if (lb == 0) {
87
- for (i = a->top - 1; i >= 0; i--) {
88
- t[nw + i] = f[i];
89
- }
90
- } else {
91
- for (i = a->top - 1; i >= 0; i--) {
92
- l = f[i];
93
- t[nw + i + 1] |= (l >> rb) & BN_MASK2;
94
- t[nw + i] = (l << lb) & BN_MASK2;
95
- }
96
- }
97
- memset(t, 0, nw * sizeof(t[0]));
98
- r->top = a->top + nw + 1;
99
- bn_correct_top(r);
100
-
101
- return 1;
102
- }
103
-
104
- int BN_lshift1(BIGNUM *r, const BIGNUM *a) {
105
- BN_ULONG *ap, *rp, t, c;
106
- int i;
107
-
108
- if (r != a) {
109
- r->neg = a->neg;
110
- if (bn_wexpand(r, a->top + 1) == NULL) {
111
- return 0;
112
- }
113
- r->top = a->top;
114
- } else {
115
- if (bn_wexpand(r, a->top + 1) == NULL) {
116
- return 0;
117
- }
118
- }
119
- ap = a->d;
120
- rp = r->d;
121
- c = 0;
122
- for (i = 0; i < a->top; i++) {
123
- t = *(ap++);
124
- *(rp++) = ((t << 1) | c) & BN_MASK2;
125
- c = (t & BN_TBIT) ? 1 : 0;
126
- }
127
- if (c) {
128
- *rp = 1;
129
- r->top++;
130
- }
131
-
132
- return 1;
133
- }
134
-
135
- int BN_rshift(BIGNUM *r, const BIGNUM *a, int n) {
136
- int i, j, nw, lb, rb;
137
- BN_ULONG *t, *f;
138
- BN_ULONG l, tmp;
139
-
140
- if (n < 0) {
141
- OPENSSL_PUT_ERROR(BN, BN_R_NEGATIVE_NUMBER);
142
- return 0;
143
- }
144
-
145
- nw = n / BN_BITS2;
146
- rb = n % BN_BITS2;
147
- lb = BN_BITS2 - rb;
148
- if (nw >= a->top || a->top == 0) {
149
- BN_zero(r);
150
- return 1;
151
- }
152
- i = (BN_num_bits(a) - n + (BN_BITS2 - 1)) / BN_BITS2;
153
- if (r != a) {
154
- r->neg = a->neg;
155
- if (bn_wexpand(r, i) == NULL) {
156
- return 0;
157
- }
158
- } else {
159
- if (n == 0) {
160
- return 1; /* or the copying loop will go berserk */
161
- }
162
- }
163
-
164
- f = &(a->d[nw]);
165
- t = r->d;
166
- j = a->top - nw;
167
- r->top = i;
168
-
169
- if (rb == 0) {
170
- for (i = j; i != 0; i--) {
171
- *(t++) = *(f++);
172
- }
173
- } else {
174
- l = *(f++);
175
- for (i = j - 1; i != 0; i--) {
176
- tmp = (l >> rb) & BN_MASK2;
177
- l = *(f++);
178
- *(t++) = (tmp | (l << lb)) & BN_MASK2;
179
- }
180
- if ((l = (l >> rb) & BN_MASK2)) {
181
- *(t) = l;
182
- }
183
- }
184
-
185
- return 1;
186
- }
187
-
188
- int BN_rshift1(BIGNUM *r, const BIGNUM *a) {
189
- BN_ULONG *ap, *rp, t, c;
190
- int i, j;
191
-
192
- if (BN_is_zero(a)) {
193
- BN_zero(r);
194
- return 1;
195
- }
196
- i = a->top;
197
- ap = a->d;
198
- j = i - (ap[i - 1] == 1);
199
- if (a != r) {
200
- if (bn_wexpand(r, j) == NULL) {
201
- return 0;
202
- }
203
- r->neg = a->neg;
204
- }
205
- rp = r->d;
206
- t = ap[--i];
207
- c = (t & 1) ? BN_TBIT : 0;
208
- if (t >>= 1) {
209
- rp[i] = t;
210
- }
211
- while (i > 0) {
212
- t = ap[--i];
213
- rp[i] = ((t >> 1) & BN_MASK2) | c;
214
- c = (t & 1) ? BN_TBIT : 0;
215
- }
216
- r->top = j;
217
-
218
- return 1;
219
- }
220
-
221
- int BN_set_bit(BIGNUM *a, int n) {
222
- int i, j, k;
223
-
224
- if (n < 0) {
225
- return 0;
226
- }
227
-
228
- i = n / BN_BITS2;
229
- j = n % BN_BITS2;
230
- if (a->top <= i) {
231
- if (bn_wexpand(a, i + 1) == NULL) {
232
- return 0;
233
- }
234
- for (k = a->top; k < i + 1; k++) {
235
- a->d[k] = 0;
236
- }
237
- a->top = i + 1;
238
- }
239
-
240
- a->d[i] |= (((BN_ULONG)1) << j);
241
-
242
- return 1;
243
- }
244
-
245
- int BN_clear_bit(BIGNUM *a, int n) {
246
- int i, j;
247
-
248
- if (n < 0) {
249
- return 0;
250
- }
251
-
252
- i = n / BN_BITS2;
253
- j = n % BN_BITS2;
254
- if (a->top <= i) {
255
- return 0;
256
- }
257
-
258
- a->d[i] &= (~(((BN_ULONG)1) << j));
259
- bn_correct_top(a);
260
- return 1;
261
- }
262
-
263
- int BN_is_bit_set(const BIGNUM *a, int n) {
264
- int i, j;
265
-
266
- if (n < 0) {
267
- return 0;
268
- }
269
- i = n / BN_BITS2;
270
- j = n % BN_BITS2;
271
- if (a->top <= i) {
272
- return 0;
273
- }
274
-
275
- return (a->d[i]>>j)&1;
276
- }
@@ -1,25 +0,0 @@
1
- <?xml version="1.0" encoding="utf-8"?>
2
- <Project DefaultTargets="Build" ToolsVersion="14.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
3
- <PropertyGroup Label="Globals">
4
- <ProjectGuid>{8B0DEF57-6FC5-404F-A1D0-A8FC0FCAD787}</ProjectGuid>
5
- <TargetName>bytestring_test</TargetName>
6
- </PropertyGroup>
7
- <ImportGroup Label="PropertySheets">
8
- <Import Project="..\..\mk\WindowsTest.props" />
9
- </ImportGroup>
10
- <PropertyGroup Label="Configuration">
11
- <OutDir>$(OutRootDir)test\ring\crypto\bytestring\</OutDir>
12
- </PropertyGroup>
13
- <ItemGroup>
14
- <ClCompile Include="bytestring_test.cc" />
15
- </ItemGroup>
16
- <ItemGroup>
17
- <ProjectReference Include="..\libring.Windows.vcxproj">
18
- <Project>{f4c0a1b6-5e09-41c8-8242-3e1f6762fb18}</Project>
19
- </ProjectReference>
20
- <ProjectReference Include="..\test\test.Windows.vcxproj">
21
- <Project>{1dace503-6498-492d-b1ff-f9ee18624443}</Project>
22
- </ProjectReference>
23
- </ItemGroup>
24
- <Import Project="$(VCTargetsPath)\Microsoft.Cpp.targets" />
25
- </Project>
@@ -1,421 +0,0 @@
1
- /* Copyright (c) 2014, Google Inc.
2
- *
3
- * Permission to use, copy, modify, and/or distribute this software for any
4
- * purpose with or without fee is hereby granted, provided that the above
5
- * copyright notice and this permission notice appear in all copies.
6
- *
7
- * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
- * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
- * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
- * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
- * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
- * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
- * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
-
15
- #if !defined(__STDC_CONSTANT_MACROS)
16
- #define __STDC_CONSTANT_MACROS
17
- #endif
18
-
19
- #include <stdio.h>
20
- #include <stdlib.h>
21
- #include <string.h>
22
-
23
- #include <vector>
24
-
25
- #include <openssl/crypto.h>
26
- #include <openssl/bytestring.h>
27
-
28
- #include "internal.h"
29
- #include "../test/scoped_types.h"
30
-
31
-
32
- static bool TestGetASN1() {
33
- static const uint8_t kData1[] = {0x30, 2, 1, 2};
34
- static const uint8_t kData2[] = {0x30, 3, 1, 2};
35
- static const uint8_t kData3[] = {0x30, 0x80};
36
- static const uint8_t kData4[] = {0x30, 0x81, 1, 1};
37
- static const uint8_t kData5[4 + 0x80] = {0x30, 0x82, 0, 0x80};
38
-
39
- CBS data, contents;
40
-
41
- CBS_init(&data, kData1, sizeof(kData1));
42
- if (CBS_peek_asn1_tag(&data, 0x1) ||
43
- !CBS_peek_asn1_tag(&data, 0x30)) {
44
- return false;
45
- }
46
- if (!CBS_get_asn1(&data, &contents, 0x30) ||
47
- CBS_len(&contents) != 2 ||
48
- memcmp(CBS_data(&contents), "\x01\x02", 2) != 0) {
49
- return false;
50
- }
51
-
52
- CBS_init(&data, kData2, sizeof(kData2));
53
- // data is truncated
54
- if (CBS_get_asn1(&data, &contents, 0x30)) {
55
- return false;
56
- }
57
-
58
- CBS_init(&data, kData3, sizeof(kData3));
59
- // zero byte length of length
60
- if (CBS_get_asn1(&data, &contents, 0x30)) {
61
- return false;
62
- }
63
-
64
- CBS_init(&data, kData4, sizeof(kData4));
65
- // long form mistakenly used.
66
- if (CBS_get_asn1(&data, &contents, 0x30)) {
67
- return false;
68
- }
69
-
70
- CBS_init(&data, kData5, sizeof(kData5));
71
- // length takes too many bytes.
72
- if (CBS_get_asn1(&data, &contents, 0x30)) {
73
- return false;
74
- }
75
-
76
- CBS_init(&data, kData1, sizeof(kData1));
77
- // wrong tag.
78
- if (CBS_get_asn1(&data, &contents, 0x31)) {
79
- return false;
80
- }
81
-
82
- CBS_init(&data, NULL, 0);
83
- // peek at empty data.
84
- if (CBS_peek_asn1_tag(&data, 0x30)) {
85
- return false;
86
- }
87
-
88
- return true;
89
- }
90
-
91
- static bool TestCBBBasic() {
92
- static const uint8_t kExpected[] = {1, 2, 3, 4, 5, 6, 7, 8};
93
- uint8_t *buf;
94
- size_t buf_len;
95
- CBB cbb;
96
-
97
- if (!CBB_init(&cbb, 100)) {
98
- return false;
99
- }
100
- CBB_cleanup(&cbb);
101
-
102
- if (!CBB_init(&cbb, 0)) {
103
- return false;
104
- }
105
- if (!CBB_add_u8(&cbb, 1) ||
106
- !CBB_add_u16(&cbb, 0x203) ||
107
- !CBB_add_u24(&cbb, 0x40506) ||
108
- !CBB_add_bytes(&cbb, (const uint8_t*) "\x07\x08", 2) ||
109
- !CBB_finish(&cbb, &buf, &buf_len)) {
110
- CBB_cleanup(&cbb);
111
- return false;
112
- }
113
-
114
- ScopedOpenSSLBytes scoper(buf);
115
- return buf_len == sizeof(kExpected) && memcmp(buf, kExpected, buf_len) == 0;
116
- }
117
-
118
- static bool TestCBBFixed() {
119
- CBB cbb;
120
- uint8_t buf[1];
121
- uint8_t *out_buf;
122
- size_t out_size;
123
-
124
- if (!CBB_init_fixed(&cbb, NULL, 0) ||
125
- CBB_add_u8(&cbb, 1) ||
126
- !CBB_finish(&cbb, &out_buf, &out_size) ||
127
- out_buf != NULL ||
128
- out_size != 0) {
129
- return false;
130
- }
131
-
132
- if (!CBB_init_fixed(&cbb, buf, 1) ||
133
- !CBB_add_u8(&cbb, 1) ||
134
- CBB_add_u8(&cbb, 2) ||
135
- !CBB_finish(&cbb, &out_buf, &out_size) ||
136
- out_buf != buf ||
137
- out_size != 1 ||
138
- buf[0] != 1) {
139
- return false;
140
- }
141
-
142
- return true;
143
- }
144
-
145
- static bool TestCBBFinishChild() {
146
- CBB cbb, child;
147
- uint8_t *out_buf;
148
- size_t out_size;
149
-
150
- if (!CBB_init(&cbb, 16)) {
151
- return false;
152
- }
153
- if (!CBB_add_u8_length_prefixed(&cbb, &child) ||
154
- CBB_finish(&child, &out_buf, &out_size) ||
155
- !CBB_finish(&cbb, &out_buf, &out_size)) {
156
- CBB_cleanup(&cbb);
157
- return false;
158
- }
159
- ScopedOpenSSLBytes scoper(out_buf);
160
- return out_size == 1 && out_buf[0] == 0;
161
- }
162
-
163
- static bool TestCBBPrefixed() {
164
- static const uint8_t kExpected[] = {0, 1, 1, 0, 2, 2, 3, 0, 0, 3,
165
- 4, 5, 6, 5, 4, 1, 0, 1, 2};
166
- uint8_t *buf;
167
- size_t buf_len;
168
- CBB cbb, contents, inner_contents, inner_inner_contents;
169
-
170
- if (!CBB_init(&cbb, 0)) {
171
- return false;
172
- }
173
- if (!CBB_add_u8_length_prefixed(&cbb, &contents) ||
174
- !CBB_add_u8_length_prefixed(&cbb, &contents) ||
175
- !CBB_add_u8(&contents, 1) ||
176
- !CBB_add_u16_length_prefixed(&cbb, &contents) ||
177
- !CBB_add_u16(&contents, 0x203) ||
178
- !CBB_add_u24_length_prefixed(&cbb, &contents) ||
179
- !CBB_add_u24(&contents, 0x40506) ||
180
- !CBB_add_u8_length_prefixed(&cbb, &contents) ||
181
- !CBB_add_u8_length_prefixed(&contents, &inner_contents) ||
182
- !CBB_add_u8(&inner_contents, 1) ||
183
- !CBB_add_u16_length_prefixed(&inner_contents, &inner_inner_contents) ||
184
- !CBB_add_u8(&inner_inner_contents, 2) ||
185
- !CBB_finish(&cbb, &buf, &buf_len)) {
186
- CBB_cleanup(&cbb);
187
- return false;
188
- }
189
-
190
- ScopedOpenSSLBytes scoper(buf);
191
- return buf_len == sizeof(kExpected) && memcmp(buf, kExpected, buf_len) == 0;
192
- }
193
-
194
- static bool TestCBBMisuse() {
195
- CBB cbb, child, contents;
196
- uint8_t *buf;
197
- size_t buf_len;
198
-
199
- if (!CBB_init(&cbb, 0)) {
200
- return false;
201
- }
202
- if (!CBB_add_u8_length_prefixed(&cbb, &child) ||
203
- !CBB_add_u8(&child, 1) ||
204
- !CBB_add_u8(&cbb, 2)) {
205
- CBB_cleanup(&cbb);
206
- return false;
207
- }
208
-
209
- // Since we wrote to |cbb|, |child| is now invalid and attempts to write to
210
- // it should fail.
211
- if (CBB_add_u8(&child, 1) ||
212
- CBB_add_u16(&child, 1) ||
213
- CBB_add_u24(&child, 1) ||
214
- CBB_add_u8_length_prefixed(&child, &contents) ||
215
- CBB_add_u16_length_prefixed(&child, &contents) ||
216
- CBB_add_asn1(&child, &contents, 1) ||
217
- CBB_add_bytes(&child, (const uint8_t*) "a", 1)) {
218
- fprintf(stderr, "CBB operation on invalid CBB did not fail.\n");
219
- CBB_cleanup(&cbb);
220
- return false;
221
- }
222
-
223
- if (!CBB_finish(&cbb, &buf, &buf_len)) {
224
- CBB_cleanup(&cbb);
225
- return false;
226
- }
227
- ScopedOpenSSLBytes scoper(buf);
228
-
229
- if (buf_len != 3 ||
230
- memcmp(buf, "\x01\x01\x02", 3) != 0) {
231
- return false;
232
- }
233
- return true;
234
- }
235
-
236
- static bool TestCBBASN1() {
237
- static const uint8_t kExpected[] = {0x30, 3, 1, 2, 3};
238
- uint8_t *buf;
239
- size_t buf_len;
240
- CBB cbb, contents, inner_contents;
241
-
242
- if (!CBB_init(&cbb, 0)) {
243
- return false;
244
- }
245
- if (!CBB_add_asn1(&cbb, &contents, 0x30) ||
246
- !CBB_add_bytes(&contents, (const uint8_t*) "\x01\x02\x03", 3) ||
247
- !CBB_finish(&cbb, &buf, &buf_len)) {
248
- CBB_cleanup(&cbb);
249
- return false;
250
- }
251
- ScopedOpenSSLBytes scoper(buf);
252
-
253
- if (buf_len != sizeof(kExpected) || memcmp(buf, kExpected, buf_len) != 0) {
254
- return false;
255
- }
256
-
257
- std::vector<uint8_t> test_data(100000, 0x42);
258
-
259
- if (!CBB_init(&cbb, 0)) {
260
- return false;
261
- }
262
- if (!CBB_add_asn1(&cbb, &contents, 0x30) ||
263
- !CBB_add_bytes(&contents, test_data.data(), 130) ||
264
- !CBB_finish(&cbb, &buf, &buf_len)) {
265
- CBB_cleanup(&cbb);
266
- return false;
267
- }
268
- scoper.reset(buf);
269
-
270
- if (buf_len != 3 + 130 ||
271
- memcmp(buf, "\x30\x81\x82", 3) != 0 ||
272
- memcmp(buf + 3, test_data.data(), 130) != 0) {
273
- return false;
274
- }
275
-
276
- if (!CBB_init(&cbb, 0)) {
277
- return false;
278
- }
279
- if (!CBB_add_asn1(&cbb, &contents, 0x30) ||
280
- !CBB_add_bytes(&contents, test_data.data(), 1000) ||
281
- !CBB_finish(&cbb, &buf, &buf_len)) {
282
- CBB_cleanup(&cbb);
283
- return false;
284
- }
285
- scoper.reset(buf);
286
-
287
- if (buf_len != 4 + 1000 ||
288
- memcmp(buf, "\x30\x82\x03\xe8", 4) != 0 ||
289
- memcmp(buf + 4, test_data.data(), 1000)) {
290
- return false;
291
- }
292
-
293
- if (!CBB_init(&cbb, 0)) {
294
- return false;
295
- }
296
- if (!CBB_add_asn1(&cbb, &contents, 0x30) ||
297
- !CBB_add_asn1(&contents, &inner_contents, 0x30) ||
298
- !CBB_add_bytes(&inner_contents, test_data.data(), 100000) ||
299
- !CBB_finish(&cbb, &buf, &buf_len)) {
300
- CBB_cleanup(&cbb);
301
- return false;
302
- }
303
- scoper.reset(buf);
304
-
305
- if (buf_len != 5 + 5 + 100000 ||
306
- memcmp(buf, "\x30\x83\x01\x86\xa5\x30\x83\x01\x86\xa0", 10) != 0 ||
307
- memcmp(buf + 10, test_data.data(), 100000)) {
308
- return false;
309
- }
310
-
311
- return true;
312
- }
313
-
314
- struct ASN1Uint64Test {
315
- uint64_t value;
316
- const char *encoding;
317
- size_t encoding_len;
318
- };
319
-
320
- static const ASN1Uint64Test kASN1Uint64Tests[] = {
321
- {0, "\x02\x01\x00", 3},
322
- {1, "\x02\x01\x01", 3},
323
- {127, "\x02\x01\x7f", 3},
324
- {128, "\x02\x02\x00\x80", 4},
325
- {0xdeadbeef, "\x02\x05\x00\xde\xad\xbe\xef", 7},
326
- {UINT64_C(0x0102030405060708),
327
- "\x02\x08\x01\x02\x03\x04\x05\x06\x07\x08", 10},
328
- {UINT64_C(0xffffffffffffffff),
329
- "\x02\x09\x00\xff\xff\xff\xff\xff\xff\xff\xff", 11},
330
- };
331
-
332
- struct ASN1InvalidUint64Test {
333
- const char *encoding;
334
- size_t encoding_len;
335
- };
336
-
337
- static const ASN1InvalidUint64Test kASN1InvalidUint64Tests[] = {
338
- // Bad tag.
339
- {"\x03\x01\x00", 3},
340
- // Empty contents.
341
- {"\x02\x00", 2},
342
- // Negative number.
343
- {"\x02\x01\x80", 3},
344
- // Overflow.
345
- {"\x02\x09\x01\x00\x00\x00\x00\x00\x00\x00\x00", 11},
346
- // Leading zeros.
347
- {"\x02\x02\x00\x01", 4},
348
- };
349
-
350
- static bool TestASN1Uint64() {
351
- for (size_t i = 0; i < sizeof(kASN1Uint64Tests) / sizeof(kASN1Uint64Tests[0]);
352
- i++) {
353
- const ASN1Uint64Test *test = &kASN1Uint64Tests[i];
354
- CBS cbs;
355
- uint64_t value;
356
- CBB cbb;
357
- uint8_t *out;
358
- size_t len;
359
-
360
- CBS_init(&cbs, (const uint8_t *)test->encoding, test->encoding_len);
361
- if (!CBS_get_asn1_uint64(&cbs, &value) ||
362
- CBS_len(&cbs) != 0 ||
363
- value != test->value) {
364
- return false;
365
- }
366
-
367
- if (!CBB_init(&cbb, 0)) {
368
- return false;
369
- }
370
- if (!CBB_add_asn1_uint64(&cbb, test->value) ||
371
- !CBB_finish(&cbb, &out, &len)) {
372
- CBB_cleanup(&cbb);
373
- return false;
374
- }
375
- ScopedOpenSSLBytes scoper(out);
376
- if (len != test->encoding_len || memcmp(out, test->encoding, len) != 0) {
377
- return false;
378
- }
379
- }
380
-
381
- for (size_t i = 0;
382
- i < sizeof(kASN1InvalidUint64Tests) / sizeof(kASN1InvalidUint64Tests[0]);
383
- i++) {
384
- const ASN1InvalidUint64Test *test = &kASN1InvalidUint64Tests[i];
385
- CBS cbs;
386
- uint64_t value;
387
-
388
- CBS_init(&cbs, (const uint8_t *)test->encoding, test->encoding_len);
389
- if (CBS_get_asn1_uint64(&cbs, &value)) {
390
- return false;
391
- }
392
- }
393
-
394
- return true;
395
- }
396
-
397
- static int TestZero() {
398
- CBB cbb;
399
- CBB_zero(&cbb);
400
- // Calling |CBB_cleanup| on a zero-state |CBB| must not crash.
401
- CBB_cleanup(&cbb);
402
- return 1;
403
- }
404
-
405
- int main(void) {
406
- CRYPTO_library_init();
407
-
408
- if (!TestGetASN1() ||
409
- !TestCBBBasic() ||
410
- !TestCBBFixed() ||
411
- !TestCBBFinishChild() ||
412
- !TestCBBMisuse() ||
413
- !TestCBBPrefixed() ||
414
- !TestCBBASN1() ||
415
- !TestASN1Uint64() ||
416
- !TestZero()) {
417
- return 1;
418
- }
419
-
420
- return 0;
421
- }