[webkit-changes] [WebKit/WebKit] a4e364: Don't add 'deriveBits usage for 'raw' format X2551...

Javier Fernandez Garcia-Boente noreply at github.com
Tue Nov 28 07:25:46 PST 2023


  Branch: refs/heads/main
  Home:   https://github.com/WebKit/WebKit
  Commit: a4e364149581fdd9597d5a9349100596b61a112e
      https://github.com/WebKit/WebKit/commit/a4e364149581fdd9597d5a9349100596b61a112e
  Author: Javier Fernandez <jfernandez at igalia.com>
  Date:   2023-11-28 (Tue, 28 Nov 2023)

  Changed paths:
    M LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/generateKey/successes.js
    M LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/ec_importKey.https.any-expected.txt
    M LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/ec_importKey.https.any.js
    M LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/ec_importKey.https.any.worker-expected.txt
    M LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/okp_importKey.https.any-expected.txt
    M LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/okp_importKey.https.any.js
    M LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/okp_importKey.https.any.worker-expected.txt
    M LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/util/helpers.js
    M LayoutTests/platform/glib/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/okp_importKey.https.any-expected.txt
    M LayoutTests/platform/glib/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/okp_importKey.https.any.worker-expected.txt
    M Source/WebCore/crypto/algorithms/CryptoAlgorithmX25519.cpp

  Log Message:
  -----------
  Don't add 'deriveBits usage for 'raw' format X25519 keys
https://bugs.webkit.org/show_bug.cgi?id=265315

Reviewed by Žan Doberšek.

When importing X25519 keys in raw format we are assuming that if the key
is non-extractable, it should be imported as private key. This is not
described in the spec and it's the cause of a few WPT failures.

This commit updates also some helper functions used in the import/export
tests and retrieves their latest version.

* LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/ec_importKey.https.any-expected.txt:
* LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/ec_importKey.https.any.worker-expected.txt:
* LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/okp_importKey.https.any.js:
(testVectors.forEach.):
(testVectors.forEach):
(allValidUsages): Deleted.
(parameterString): Deleted.
* LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/rsa_importKey.https.any-expected.txt:
* LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/rsa_importKey.https.any.worker-expected.txt:
* LayoutTests/imported/w3c/web-platform-tests/WebCryptoAPI/util/helpers.js:
(assert_goodCryptoKey):
(allValidUsages):
* LayoutTests/platform/glib/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/okp_importKey.https.any-expected.txt:
* LayoutTests/platform/glib/imported/w3c/web-platform-tests/WebCryptoAPI/import_export/okp_importKey.https.any.worker-expected.txt:
* Source/WebCore/crypto/algorithms/CryptoAlgorithmX25519.cpp:
(WebCore::CryptoAlgorithmX25519::importKey):

Canonical link: https://commits.webkit.org/271210@main




More information about the webkit-changes mailing list