Age | Commit message (Collapse) | Author | |
---|---|---|---|
2018-05-24 | Merge branch 'maint-0.3.3' | Nick Mathewson | |
2018-05-24 | Merge branch 'maint-0.3.1' into maint-0.3.2 | Nick Mathewson | |
2018-05-24 | Merge branch 'maint-0.2.9' into maint-0.3.1 | Nick Mathewson | |
2018-05-24 | Add a unit test for PEM-encrypted documents. | Nick Mathewson | |
2018-05-21 | Improve openssl_version tests with better messages | Nick Mathewson | |
These tests would report errors, but wouldn't report the offending strings. | |||
2018-04-06 | crypto: Refactor (P)RNG functionality into new crypto_rand module. | Isis Lovecruft | |
* ADD new /src/common/crypto_rand.[ch] module. * ADD new /src/common/crypto_util.[ch] module (contains the memwipe() function, since all crypto_* modules need this). * FIXES part of #24658: https://bugs.torproject.org/24658 | |||
2017-09-15 | Merge branch 'scan-build-032' | Nick Mathewson | |
2017-09-15 | Run our #else/#endif annotator on our source code. | Nick Mathewson | |
2017-09-12 | Fix warnings about passing uninitialized buffers into functions | Nick Mathewson | |
Most of these buffers were never actually inspected, but it's still bad style. | |||
2017-09-12 | Clear up dead-assignment warnings from scan-build | Nick Mathewson | |
2017-08-24 | apply ahf's test_assert_null.cocci | Nick Mathewson | |
2017-08-24 | apply ahf's test_assert_int.cocci | Nick Mathewson | |
2017-08-24 | Fix operator usage in src/test/*.c | Alexander Færøy | |
This patch fixes the operator usage in src/test/*.c to use the symbolic operators instead of the normal C comparison operators. This patch was generated using: ./scripts/coccinelle/test-operator-cleanup src/test/*.[ch] | |||
2017-07-24 | Rename the hybrid_encrypt/decrypt functions; label them as dangerous | Nick Mathewson | |
We need to keep these around for TAP and old-style hidden services, but they're obsolete, and we shouldn't encourage anyone to use them. So I've added "obsolete" to their names, and a comment explaining what the problem is. Closes ticket 23026. | |||
2017-06-28 | ed25519: Add tests blinding bad ed25519 pubkeys. | George Kadianakis | |
2017-06-27 | whitespace fix | Nick Mathewson | |
2017-06-27 | ed25519: Add unittests for ed25519 pubkey validation. | George Kadianakis | |
2017-04-07 | Test odd-sized base64 decodes | Taylor Yu | |
Test base64_decode() with odd sized decoded lengths, including unpadded encodings and padded encodings with "right-sized" output buffers. Convert calls to base64_decode_nopad() to base64_decode() because base64_decode_nopad() is redundant. | |||
2017-03-31 | Remove openssl/evp.h dependency from test_crypto.c | Nick Mathewson | |
2017-03-31 | Remove crypto/rand include from test_crypto.c | Nick Mathewson | |
Create a new test_crypto_openssl to test openssl-only crypto.c functionality. | |||
2017-03-15 | Run the copyright update script. | Nick Mathewson | |
2016-12-14 | crypto: Change crypto_mac_sha3_256 to use the key length in the construction | David Goulet | |
Signed-off-by: David Goulet <dgoulet@torproject.org> | |||
2016-12-14 | prop224 prepwork: Introduce HMAC-SHA3 function. | George Kadianakis | |
2016-09-16 | Add support for AES256 and AES192 | Nick Mathewson | |
(This will be used by prop224) | |||
2016-09-16 | Simplify the crypto_cipher_t interface and structure | Nick Mathewson | |
Previously, the IV and key were stored in the structure, even though they mostly weren't needed. The only purpose they had was to support a seldom-used API where you could pass NULL when creating a cipher in order to get a random key/IV, and then pull that key/IV back out. This saves 32 bytes per AES instance, and makes it easier to support different key lengths. | |||
2016-09-09 | Make a couple more tests run faster. | Nick Mathewson | |
The point of diminishing returns has been reached. | |||
2016-09-09 | Move the donna-fuzzing tests into test_slow. | Nick Mathewson | |
This shaves another 3-4 seconds off the main-path tests for me, which is again worth it, according to XKCD#1204. | |||
2016-09-06 | checkSpace.pl now forbids more identifiers. | Nick Mathewson | |
The functions it warns about are: assert, memcmp, strcat, strcpy, sprintf, malloc, free, realloc, strdup, strndup, calloc. Also, fix a few lingering instances of these in the code. Use other conventions to indicate _intended_ use of assert and malloc/realloc/etc. | |||
2016-08-23 | Introduce ed25519_{sign,checksig}_prefixed functions(). | George Kadianakis | |
2016-06-20 | Make base16_decodes return number of decoded bytes | nikkolasg | |
base16_decodes() now returns the number of decoded bytes. It's interface changes from returning a "int" to a "ssize_t". Every callsite now checks the returned value. Fixes #14013 Signed-off-by: David Goulet <dgoulet@torproject.org> | |||
2016-06-11 | Merge branch 'bug19180_easy_squashed' | Nick Mathewson | |
2016-06-11 | Add -Wmissing-variable-declarations, with attendant fixes | Nick Mathewson | |
This is a big-ish patch, but it's very straightforward. Under this clang warning, we're not actually allowed to have a global variable without a previous extern declaration for it. The cases where we violated this rule fall into three roughly equal groups: * Stuff that should have been static. * Stuff that was global but where the extern was local to some other C file. * Stuff that was only global when built for the unit tests, that needed a conditional extern in the headers. The first two were IMO genuine problems; the last is a wart of how we build tests. | |||
2016-06-09 | Reduce make check-spaces noise | Andrea Shepard | |
2016-06-06 | Repair test_crypto_openssl_version with LibreSSL | Nick Mathewson | |
2016-06-06 | Check tor_sscanf return value in test_crypto.c | Nick Mathewson | |
Coverity noticed that we check tor_sscanf's return value everywhere else. | |||
2016-06-02 | Use tor_sscanf, not sscanf, in test_crypto.c | Nick Mathewson | |
Fixes the 0.2.9 instance of bug #19213, which prevented mingw64 from working. This case wasn't in any released Tor. | |||
2016-05-18 | Fix a bad sizeof() in test_crypto.c. Harmless. Spotted by coverity. | Nick Mathewson | |
2016-05-16 | Fix memory leak in test_crypto_aes_ctr_testvec | Nick Mathewson | |
2016-05-16 | Windows lacks truncate(3). | Nick Mathewson | |
Fix the new crypto tests, which used truncate(3). | |||
2016-05-16 | Cover all our DH code, and/or mark it unreachable. | Nick Mathewson | |
2016-05-16 | At long last, unit tests for degenerate DH public keys. | Nick Mathewson | |
Apparently, we detect and reject them correctly. Aren't you glad? | |||
2016-05-16 | Slight improvements to DH coverage. | Nick Mathewson | |
2016-05-16 | Improve test coverage of our strongest-rng code. | Nick Mathewson | |
2016-05-16 | Test coverage on ed25519 load/store functions. | Nick Mathewson | |
2016-05-16 | HKDF-SHA256 test vectors from RFC5869 | Nick Mathewson | |
2016-05-03 | Ed25519 test vectors from draft-irtf-cfrg-eddsa-05 | Nick Mathewson | |
2016-05-03 | Add test vector for AES_CTR from NIST SP800-38a sec F.5 | Nick Mathewson | |
2016-05-03 | Add test vector for Curve25519 from RFC7748 | Nick Mathewson | |
2016-05-03 | tests for some of the simpler functions in crypto.c | Nick Mathewson | |
2016-05-03 | White-box tests for crypto_rand_*_range(), rand_hostname(). | Nick Mathewson | |
Coverage-driven; part of ticket 16794. |