haikuwebkit/LayoutTests/crypto/subtle/rsa-import-jwk-key-export-s...

44 lines
1.9 KiB
HTML
Raw Permalink Normal View History

[Part 1 of 2] Add support for SPKI format while doing SubtleCrypto.importKey/exportKey https://bugs.webkit.org/show_bug.cgi?id=129978 <rdar://problem/21799829> LayoutTests/imported/w3c: Reviewed by Brent Fulgham. * WebCryptoAPI/encrypt_decrypt/test_rsa_oaep-expected.txt: Source/WebCore: This is part 1 of Bug 129978. In this patch, it adds the SPKI format support for SubtleCrypto.importKey/exportKey. Currently support algorithms are RSAES-PKCS1-v1_5, RSASSA-PKCS1-v1_5 and RSA-OAEP. Reviewed by Brent Fulgham. Tests: crypto/subtle/rsa-import-jwk-key-export-spki-key.html crypto/subtle/rsa-import-spki-key-export-jwk-key.html crypto/subtle/rsa-import-spki-key-export-spki-key.html crypto/subtle/rsa-import-spki-small-key.html crypto/subtle/rsa-oaep-generate-export-key-spki.html crypto/subtle/rsa-oaep-import-spki-key.html crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-spki.html crypto/subtle/rsaes-pkcs1-v1_5-import-spki-key.html crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-spki.html crypto/subtle/rsassa-pkcs1-v1_5-import-spki-key.html crypto/workers/subtle/rsa-export-spki-key.html crypto/workers/subtle/rsa-import-spki-key.html * bindings/js/JSSubtleCryptoCustom.cpp: (WebCore::toKeyData): * crypto/CommonCryptoUtilities.h: * crypto/algorithms/CryptoAlgorithmRSAES_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSASSA_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSA_OAEP.cpp: (WebCore::CryptoAlgorithmRSA_OAEP::importKey): (WebCore::CryptoAlgorithmRSA_OAEP::exportKey): * crypto/gnutls/CryptoKeyRSAGnuTLS.cpp: (WebCore::CryptoKeyRSA::importSpki): (WebCore::CryptoKeyRSA::exportSpki): * crypto/keys/CryptoKeyRSA.h: * crypto/mac/CryptoKeyRSAMac.cpp: (WebCore::bytesUsedToEncodedLength): (WebCore::bytesNeededForEncodedLength): (WebCore::addEncodedASN1Length): (WebCore::CryptoKeyRSA::importSpki): (WebCore::CryptoKeyRSA::exportSpki): LayoutTests: Reviewed by Brent Fulgham. * crypto/subtle/import-key-malformed-parameters-expected.txt: * crypto/subtle/import-key-malformed-parameters.html: * crypto/subtle/rsa-export-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-export-key-malformed-parameters.html: * crypto/subtle/rsa-import-jwk-key-export-spki-key-expected.txt: Added. * crypto/subtle/rsa-import-jwk-key-export-spki-key.html: Added. * crypto/subtle/rsa-import-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-import-key-malformed-parameters.html: * crypto/subtle/rsa-import-spki-key-export-jwk-key-expected.txt: Added. * crypto/subtle/rsa-import-spki-key-export-jwk-key.html: Added. * crypto/subtle/rsa-import-spki-key-export-spki-key-expected.txt: Added. * crypto/subtle/rsa-import-spki-key-export-spki-key.html: Added. * crypto/subtle/rsa-import-spki-small-key-expected.txt: Added. * crypto/subtle/rsa-import-spki-small-key.html: Added. * crypto/subtle/rsa-oaep-generate-export-key-spki-expected.txt: Added. * crypto/subtle/rsa-oaep-generate-export-key-spki.html: Added. * crypto/subtle/rsa-oaep-import-spki-key-expected.txt: Added. * crypto/subtle/rsa-oaep-import-spki-key.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-spki-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-spki.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-spki-key-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-spki-key.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-spki-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-spki.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-spki-key-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-spki-key.html: Added. * crypto/workers/subtle/resources/rsa-export-spki-key.js: Added. * crypto/workers/subtle/resources/rsa-import-spki-key.js: Added. * crypto/workers/subtle/rsa-export-spki-key-expected.txt: Added. * crypto/workers/subtle/rsa-export-spki-key.html: Added. * crypto/workers/subtle/rsa-import-spki-key-expected.txt: Added. * crypto/workers/subtle/rsa-import-spki-key.html: Added. Canonical link: https://commits.webkit.org/183104@main git-svn-id: https://svn.webkit.org/repository/webkit/trunk@209437 268f45cc-cd09-0410-ab3c-d52691b4dbfc
2016-12-07 01:15:20 +00:00
<!DOCTYPE html>
<html>
<head>
<script src="../../resources/js-test-pre.js"></script>
<script src="../resources/common.js"></script>
</head>
<body>
<p id="description"></p>
<div id="console"></div>
<script>
description("Test importing a JWK RSA-OAEP public key with SHA-1 and then export it in SPKI format");
jsTestIsAsync = true;
var jwkKey = {
kty: "RSA",
alg: "RSA-OAEP",
key_ops: ["encrypt", "wrapKey"],
ext: true,
n: "p55Xl-DyqKL06TE8GCuXd_e-ruTqVB19iDH6DwTIknTyM0fl8EY6qsyOBNTxjpLDsOldEJ8QblG78WY7xYTZtNn-fimz5eG80bwSZ6FUO10z3ikeKzPPC7K4AA196rMoiEu2G4mSfqeg5zz6_iqHf8u_md_n8yk_iPaXJ9RVT-W4zEQQ6WSlsOtYa7blSSAlq0JYDJciNeE0RGqUU-UjcxUWIEnT2ODHGRzSfKHgc8O3fGt4dpVm0op1yItBcSAY-0_f1p_YrVDo8bsyq2uodyDGYhcuQgYJ0NjMgT_rb8rUPpR3bUitd-IZJd_NO9i_NmvbnQfgl6kfnxe_2kM4Tw",
e: "AQAB"
};
[Part 2 of 2] Add support for PKCS8 format while doing SubtleCrypto.importKey/exportKey https://bugs.webkit.org/show_bug.cgi?id=129978 <rdar://problem/21799829> Reviewed by Brent Fulgham. LayoutTests/imported/w3c: * WebCryptoAPI/encrypt_decrypt/test_rsa_oaep-expected.txt: Source/WebCore: This is part 2 of Bug 129978. In this patch, it adds the PKCS8 format support for SubtleCrypto.importKey/exportKey. Currently support algorithms are RSAES-PKCS1-v1_5, RSASSA-PKCS1-v1_5 and RSA-OAEP. Tests: crypto/subtle/rsa-import-jwk-key-export-pkcs8-key.html crypto/subtle/rsa-import-pkcs8-key-export-jwk-key.html crypto/subtle/rsa-import-pkcs8-key-export-pkcs8-key.html crypto/subtle/rsa-oaep-generate-export-key-pkcs8.html crypto/subtle/rsa-oaep-import-pkcs8-key.html crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-pkcs8.html crypto/subtle/rsaes-pkcs1-v1_5-import-pkcs8-key.html crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-pkcs8.html crypto/subtle/rsassa-pkcs1-v1_5-import-pkcs8-key.html crypto/workers/subtle/rsa-export-pkcs8-key.html crypto/workers/subtle/rsa-import-pkcs8-key.html * bindings/js/JSSubtleCryptoCustom.cpp: (WebCore::toKeyData): * crypto/algorithms/CryptoAlgorithmRSAES_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSASSA_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSA_OAEP.cpp: (WebCore::CryptoAlgorithmRSA_OAEP::importKey): (WebCore::CryptoAlgorithmRSA_OAEP::exportKey): * crypto/gnutls/CryptoKeyRSAGnuTLS.cpp: (WebCore::CryptoKeyRSA::importPkcs8): (WebCore::CryptoKeyRSA::exportPkcs8): * crypto/keys/CryptoKeyRSA.h: * crypto/mac/CryptoKeyRSAMac.cpp: (WebCore::CryptoKeyRSA::importSpki): (WebCore::CryptoKeyRSA::importPkcs8): (WebCore::CryptoKeyRSA::exportPkcs8): LayoutTests: * crypto/subtle/import-key-malformed-parameters-expected.txt: * crypto/subtle/import-key-malformed-parameters.html: * crypto/subtle/rsa-export-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-export-key-malformed-parameters.html: * crypto/subtle/rsa-import-jwk-key-export-pkcs8-key-expected.txt: Added. * crypto/subtle/rsa-import-jwk-key-export-pkcs8-key.html: Added. * crypto/subtle/rsa-import-jwk-key-export-spki-key-expected.txt: * crypto/subtle/rsa-import-jwk-key-export-spki-key.html: * crypto/subtle/rsa-import-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-import-key-malformed-parameters.html: * crypto/subtle/rsa-import-pkcs8-key-export-jwk-key-expected.txt: Added. * crypto/subtle/rsa-import-pkcs8-key-export-jwk-key.html: Added. * crypto/subtle/rsa-import-pkcs8-key-export-pkcs8-key-expected.txt: Added. * crypto/subtle/rsa-import-pkcs8-key-export-pkcs8-key.html: Added. * crypto/subtle/rsa-oaep-generate-export-key-pkcs8-expected.txt: Added. * crypto/subtle/rsa-oaep-generate-export-key-pkcs8.html: Added. * crypto/subtle/rsa-oaep-import-pkcs8-key-expected.txt: Added. * crypto/subtle/rsa-oaep-import-pkcs8-key.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-pkcs8-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-pkcs8.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-pkcs8-key-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-pkcs8-key.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-pkcs8-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-pkcs8.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-pkcs8-key-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-pkcs8-key.html: Added. * crypto/workers/subtle/resources/rsa-export-pkcs8-key.js: Added. * crypto/workers/subtle/resources/rsa-import-pkcs8-key.js: Added. * crypto/workers/subtle/rsa-export-pkcs8-key-expected.txt: Added. * crypto/workers/subtle/rsa-export-pkcs8-key.html: Added. * crypto/workers/subtle/rsa-import-pkcs8-key-expected.txt: Added. * crypto/workers/subtle/rsa-import-pkcs8-key.html: Added. Canonical link: https://commits.webkit.org/183289@main git-svn-id: https://svn.webkit.org/repository/webkit/trunk@209633 268f45cc-cd09-0410-ab3c-d52691b4dbfc
2016-12-09 23:05:29 +00:00
var expectedSpkiKey = "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";
[Part 1 of 2] Add support for SPKI format while doing SubtleCrypto.importKey/exportKey https://bugs.webkit.org/show_bug.cgi?id=129978 <rdar://problem/21799829> LayoutTests/imported/w3c: Reviewed by Brent Fulgham. * WebCryptoAPI/encrypt_decrypt/test_rsa_oaep-expected.txt: Source/WebCore: This is part 1 of Bug 129978. In this patch, it adds the SPKI format support for SubtleCrypto.importKey/exportKey. Currently support algorithms are RSAES-PKCS1-v1_5, RSASSA-PKCS1-v1_5 and RSA-OAEP. Reviewed by Brent Fulgham. Tests: crypto/subtle/rsa-import-jwk-key-export-spki-key.html crypto/subtle/rsa-import-spki-key-export-jwk-key.html crypto/subtle/rsa-import-spki-key-export-spki-key.html crypto/subtle/rsa-import-spki-small-key.html crypto/subtle/rsa-oaep-generate-export-key-spki.html crypto/subtle/rsa-oaep-import-spki-key.html crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-spki.html crypto/subtle/rsaes-pkcs1-v1_5-import-spki-key.html crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-spki.html crypto/subtle/rsassa-pkcs1-v1_5-import-spki-key.html crypto/workers/subtle/rsa-export-spki-key.html crypto/workers/subtle/rsa-import-spki-key.html * bindings/js/JSSubtleCryptoCustom.cpp: (WebCore::toKeyData): * crypto/CommonCryptoUtilities.h: * crypto/algorithms/CryptoAlgorithmRSAES_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSASSA_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSA_OAEP.cpp: (WebCore::CryptoAlgorithmRSA_OAEP::importKey): (WebCore::CryptoAlgorithmRSA_OAEP::exportKey): * crypto/gnutls/CryptoKeyRSAGnuTLS.cpp: (WebCore::CryptoKeyRSA::importSpki): (WebCore::CryptoKeyRSA::exportSpki): * crypto/keys/CryptoKeyRSA.h: * crypto/mac/CryptoKeyRSAMac.cpp: (WebCore::bytesUsedToEncodedLength): (WebCore::bytesNeededForEncodedLength): (WebCore::addEncodedASN1Length): (WebCore::CryptoKeyRSA::importSpki): (WebCore::CryptoKeyRSA::exportSpki): LayoutTests: Reviewed by Brent Fulgham. * crypto/subtle/import-key-malformed-parameters-expected.txt: * crypto/subtle/import-key-malformed-parameters.html: * crypto/subtle/rsa-export-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-export-key-malformed-parameters.html: * crypto/subtle/rsa-import-jwk-key-export-spki-key-expected.txt: Added. * crypto/subtle/rsa-import-jwk-key-export-spki-key.html: Added. * crypto/subtle/rsa-import-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-import-key-malformed-parameters.html: * crypto/subtle/rsa-import-spki-key-export-jwk-key-expected.txt: Added. * crypto/subtle/rsa-import-spki-key-export-jwk-key.html: Added. * crypto/subtle/rsa-import-spki-key-export-spki-key-expected.txt: Added. * crypto/subtle/rsa-import-spki-key-export-spki-key.html: Added. * crypto/subtle/rsa-import-spki-small-key-expected.txt: Added. * crypto/subtle/rsa-import-spki-small-key.html: Added. * crypto/subtle/rsa-oaep-generate-export-key-spki-expected.txt: Added. * crypto/subtle/rsa-oaep-generate-export-key-spki.html: Added. * crypto/subtle/rsa-oaep-import-spki-key-expected.txt: Added. * crypto/subtle/rsa-oaep-import-spki-key.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-spki-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-spki.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-spki-key-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-spki-key.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-spki-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-spki.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-spki-key-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-spki-key.html: Added. * crypto/workers/subtle/resources/rsa-export-spki-key.js: Added. * crypto/workers/subtle/resources/rsa-import-spki-key.js: Added. * crypto/workers/subtle/rsa-export-spki-key-expected.txt: Added. * crypto/workers/subtle/rsa-export-spki-key.html: Added. * crypto/workers/subtle/rsa-import-spki-key-expected.txt: Added. * crypto/workers/subtle/rsa-import-spki-key.html: Added. Canonical link: https://commits.webkit.org/183104@main git-svn-id: https://svn.webkit.org/repository/webkit/trunk@209437 268f45cc-cd09-0410-ab3c-d52691b4dbfc
2016-12-07 01:15:20 +00:00
var extractable = true;
debug("Importing a key...");
crypto.subtle.importKey("jwk", jwkKey, {name: "RSA-OAEP", hash: "sha-1"}, extractable, ["encrypt", "wrapKey"]).then(function(cryptoKey) {
debug("Exporting a key...");
return crypto.subtle.exportKey("spki", cryptoKey);
}).then(function(result) {
[Part 2 of 2] Add support for PKCS8 format while doing SubtleCrypto.importKey/exportKey https://bugs.webkit.org/show_bug.cgi?id=129978 <rdar://problem/21799829> Reviewed by Brent Fulgham. LayoutTests/imported/w3c: * WebCryptoAPI/encrypt_decrypt/test_rsa_oaep-expected.txt: Source/WebCore: This is part 2 of Bug 129978. In this patch, it adds the PKCS8 format support for SubtleCrypto.importKey/exportKey. Currently support algorithms are RSAES-PKCS1-v1_5, RSASSA-PKCS1-v1_5 and RSA-OAEP. Tests: crypto/subtle/rsa-import-jwk-key-export-pkcs8-key.html crypto/subtle/rsa-import-pkcs8-key-export-jwk-key.html crypto/subtle/rsa-import-pkcs8-key-export-pkcs8-key.html crypto/subtle/rsa-oaep-generate-export-key-pkcs8.html crypto/subtle/rsa-oaep-import-pkcs8-key.html crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-pkcs8.html crypto/subtle/rsaes-pkcs1-v1_5-import-pkcs8-key.html crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-pkcs8.html crypto/subtle/rsassa-pkcs1-v1_5-import-pkcs8-key.html crypto/workers/subtle/rsa-export-pkcs8-key.html crypto/workers/subtle/rsa-import-pkcs8-key.html * bindings/js/JSSubtleCryptoCustom.cpp: (WebCore::toKeyData): * crypto/algorithms/CryptoAlgorithmRSAES_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSASSA_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSA_OAEP.cpp: (WebCore::CryptoAlgorithmRSA_OAEP::importKey): (WebCore::CryptoAlgorithmRSA_OAEP::exportKey): * crypto/gnutls/CryptoKeyRSAGnuTLS.cpp: (WebCore::CryptoKeyRSA::importPkcs8): (WebCore::CryptoKeyRSA::exportPkcs8): * crypto/keys/CryptoKeyRSA.h: * crypto/mac/CryptoKeyRSAMac.cpp: (WebCore::CryptoKeyRSA::importSpki): (WebCore::CryptoKeyRSA::importPkcs8): (WebCore::CryptoKeyRSA::exportPkcs8): LayoutTests: * crypto/subtle/import-key-malformed-parameters-expected.txt: * crypto/subtle/import-key-malformed-parameters.html: * crypto/subtle/rsa-export-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-export-key-malformed-parameters.html: * crypto/subtle/rsa-import-jwk-key-export-pkcs8-key-expected.txt: Added. * crypto/subtle/rsa-import-jwk-key-export-pkcs8-key.html: Added. * crypto/subtle/rsa-import-jwk-key-export-spki-key-expected.txt: * crypto/subtle/rsa-import-jwk-key-export-spki-key.html: * crypto/subtle/rsa-import-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-import-key-malformed-parameters.html: * crypto/subtle/rsa-import-pkcs8-key-export-jwk-key-expected.txt: Added. * crypto/subtle/rsa-import-pkcs8-key-export-jwk-key.html: Added. * crypto/subtle/rsa-import-pkcs8-key-export-pkcs8-key-expected.txt: Added. * crypto/subtle/rsa-import-pkcs8-key-export-pkcs8-key.html: Added. * crypto/subtle/rsa-oaep-generate-export-key-pkcs8-expected.txt: Added. * crypto/subtle/rsa-oaep-generate-export-key-pkcs8.html: Added. * crypto/subtle/rsa-oaep-import-pkcs8-key-expected.txt: Added. * crypto/subtle/rsa-oaep-import-pkcs8-key.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-pkcs8-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-pkcs8.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-pkcs8-key-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-pkcs8-key.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-pkcs8-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-pkcs8.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-pkcs8-key-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-pkcs8-key.html: Added. * crypto/workers/subtle/resources/rsa-export-pkcs8-key.js: Added. * crypto/workers/subtle/resources/rsa-import-pkcs8-key.js: Added. * crypto/workers/subtle/rsa-export-pkcs8-key-expected.txt: Added. * crypto/workers/subtle/rsa-export-pkcs8-key.html: Added. * crypto/workers/subtle/rsa-import-pkcs8-key-expected.txt: Added. * crypto/workers/subtle/rsa-import-pkcs8-key.html: Added. Canonical link: https://commits.webkit.org/183289@main git-svn-id: https://svn.webkit.org/repository/webkit/trunk@209633 268f45cc-cd09-0410-ab3c-d52691b4dbfc
2016-12-09 23:05:29 +00:00
spkiKey = result;
[Part 1 of 2] Add support for SPKI format while doing SubtleCrypto.importKey/exportKey https://bugs.webkit.org/show_bug.cgi?id=129978 <rdar://problem/21799829> LayoutTests/imported/w3c: Reviewed by Brent Fulgham. * WebCryptoAPI/encrypt_decrypt/test_rsa_oaep-expected.txt: Source/WebCore: This is part 1 of Bug 129978. In this patch, it adds the SPKI format support for SubtleCrypto.importKey/exportKey. Currently support algorithms are RSAES-PKCS1-v1_5, RSASSA-PKCS1-v1_5 and RSA-OAEP. Reviewed by Brent Fulgham. Tests: crypto/subtle/rsa-import-jwk-key-export-spki-key.html crypto/subtle/rsa-import-spki-key-export-jwk-key.html crypto/subtle/rsa-import-spki-key-export-spki-key.html crypto/subtle/rsa-import-spki-small-key.html crypto/subtle/rsa-oaep-generate-export-key-spki.html crypto/subtle/rsa-oaep-import-spki-key.html crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-spki.html crypto/subtle/rsaes-pkcs1-v1_5-import-spki-key.html crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-spki.html crypto/subtle/rsassa-pkcs1-v1_5-import-spki-key.html crypto/workers/subtle/rsa-export-spki-key.html crypto/workers/subtle/rsa-import-spki-key.html * bindings/js/JSSubtleCryptoCustom.cpp: (WebCore::toKeyData): * crypto/CommonCryptoUtilities.h: * crypto/algorithms/CryptoAlgorithmRSAES_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSASSA_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSA_OAEP.cpp: (WebCore::CryptoAlgorithmRSA_OAEP::importKey): (WebCore::CryptoAlgorithmRSA_OAEP::exportKey): * crypto/gnutls/CryptoKeyRSAGnuTLS.cpp: (WebCore::CryptoKeyRSA::importSpki): (WebCore::CryptoKeyRSA::exportSpki): * crypto/keys/CryptoKeyRSA.h: * crypto/mac/CryptoKeyRSAMac.cpp: (WebCore::bytesUsedToEncodedLength): (WebCore::bytesNeededForEncodedLength): (WebCore::addEncodedASN1Length): (WebCore::CryptoKeyRSA::importSpki): (WebCore::CryptoKeyRSA::exportSpki): LayoutTests: Reviewed by Brent Fulgham. * crypto/subtle/import-key-malformed-parameters-expected.txt: * crypto/subtle/import-key-malformed-parameters.html: * crypto/subtle/rsa-export-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-export-key-malformed-parameters.html: * crypto/subtle/rsa-import-jwk-key-export-spki-key-expected.txt: Added. * crypto/subtle/rsa-import-jwk-key-export-spki-key.html: Added. * crypto/subtle/rsa-import-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-import-key-malformed-parameters.html: * crypto/subtle/rsa-import-spki-key-export-jwk-key-expected.txt: Added. * crypto/subtle/rsa-import-spki-key-export-jwk-key.html: Added. * crypto/subtle/rsa-import-spki-key-export-spki-key-expected.txt: Added. * crypto/subtle/rsa-import-spki-key-export-spki-key.html: Added. * crypto/subtle/rsa-import-spki-small-key-expected.txt: Added. * crypto/subtle/rsa-import-spki-small-key.html: Added. * crypto/subtle/rsa-oaep-generate-export-key-spki-expected.txt: Added. * crypto/subtle/rsa-oaep-generate-export-key-spki.html: Added. * crypto/subtle/rsa-oaep-import-spki-key-expected.txt: Added. * crypto/subtle/rsa-oaep-import-spki-key.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-spki-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-spki.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-spki-key-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-spki-key.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-spki-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-spki.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-spki-key-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-spki-key.html: Added. * crypto/workers/subtle/resources/rsa-export-spki-key.js: Added. * crypto/workers/subtle/resources/rsa-import-spki-key.js: Added. * crypto/workers/subtle/rsa-export-spki-key-expected.txt: Added. * crypto/workers/subtle/rsa-export-spki-key.html: Added. * crypto/workers/subtle/rsa-import-spki-key-expected.txt: Added. * crypto/workers/subtle/rsa-import-spki-key.html: Added. Canonical link: https://commits.webkit.org/183104@main git-svn-id: https://svn.webkit.org/repository/webkit/trunk@209437 268f45cc-cd09-0410-ab3c-d52691b4dbfc
2016-12-07 01:15:20 +00:00
[Part 2 of 2] Add support for PKCS8 format while doing SubtleCrypto.importKey/exportKey https://bugs.webkit.org/show_bug.cgi?id=129978 <rdar://problem/21799829> Reviewed by Brent Fulgham. LayoutTests/imported/w3c: * WebCryptoAPI/encrypt_decrypt/test_rsa_oaep-expected.txt: Source/WebCore: This is part 2 of Bug 129978. In this patch, it adds the PKCS8 format support for SubtleCrypto.importKey/exportKey. Currently support algorithms are RSAES-PKCS1-v1_5, RSASSA-PKCS1-v1_5 and RSA-OAEP. Tests: crypto/subtle/rsa-import-jwk-key-export-pkcs8-key.html crypto/subtle/rsa-import-pkcs8-key-export-jwk-key.html crypto/subtle/rsa-import-pkcs8-key-export-pkcs8-key.html crypto/subtle/rsa-oaep-generate-export-key-pkcs8.html crypto/subtle/rsa-oaep-import-pkcs8-key.html crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-pkcs8.html crypto/subtle/rsaes-pkcs1-v1_5-import-pkcs8-key.html crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-pkcs8.html crypto/subtle/rsassa-pkcs1-v1_5-import-pkcs8-key.html crypto/workers/subtle/rsa-export-pkcs8-key.html crypto/workers/subtle/rsa-import-pkcs8-key.html * bindings/js/JSSubtleCryptoCustom.cpp: (WebCore::toKeyData): * crypto/algorithms/CryptoAlgorithmRSAES_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSASSA_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSA_OAEP.cpp: (WebCore::CryptoAlgorithmRSA_OAEP::importKey): (WebCore::CryptoAlgorithmRSA_OAEP::exportKey): * crypto/gnutls/CryptoKeyRSAGnuTLS.cpp: (WebCore::CryptoKeyRSA::importPkcs8): (WebCore::CryptoKeyRSA::exportPkcs8): * crypto/keys/CryptoKeyRSA.h: * crypto/mac/CryptoKeyRSAMac.cpp: (WebCore::CryptoKeyRSA::importSpki): (WebCore::CryptoKeyRSA::importPkcs8): (WebCore::CryptoKeyRSA::exportPkcs8): LayoutTests: * crypto/subtle/import-key-malformed-parameters-expected.txt: * crypto/subtle/import-key-malformed-parameters.html: * crypto/subtle/rsa-export-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-export-key-malformed-parameters.html: * crypto/subtle/rsa-import-jwk-key-export-pkcs8-key-expected.txt: Added. * crypto/subtle/rsa-import-jwk-key-export-pkcs8-key.html: Added. * crypto/subtle/rsa-import-jwk-key-export-spki-key-expected.txt: * crypto/subtle/rsa-import-jwk-key-export-spki-key.html: * crypto/subtle/rsa-import-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-import-key-malformed-parameters.html: * crypto/subtle/rsa-import-pkcs8-key-export-jwk-key-expected.txt: Added. * crypto/subtle/rsa-import-pkcs8-key-export-jwk-key.html: Added. * crypto/subtle/rsa-import-pkcs8-key-export-pkcs8-key-expected.txt: Added. * crypto/subtle/rsa-import-pkcs8-key-export-pkcs8-key.html: Added. * crypto/subtle/rsa-oaep-generate-export-key-pkcs8-expected.txt: Added. * crypto/subtle/rsa-oaep-generate-export-key-pkcs8.html: Added. * crypto/subtle/rsa-oaep-import-pkcs8-key-expected.txt: Added. * crypto/subtle/rsa-oaep-import-pkcs8-key.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-pkcs8-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-pkcs8.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-pkcs8-key-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-pkcs8-key.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-pkcs8-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-pkcs8.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-pkcs8-key-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-pkcs8-key.html: Added. * crypto/workers/subtle/resources/rsa-export-pkcs8-key.js: Added. * crypto/workers/subtle/resources/rsa-import-pkcs8-key.js: Added. * crypto/workers/subtle/rsa-export-pkcs8-key-expected.txt: Added. * crypto/workers/subtle/rsa-export-pkcs8-key.html: Added. * crypto/workers/subtle/rsa-import-pkcs8-key-expected.txt: Added. * crypto/workers/subtle/rsa-import-pkcs8-key.html: Added. Canonical link: https://commits.webkit.org/183289@main git-svn-id: https://svn.webkit.org/repository/webkit/trunk@209633 268f45cc-cd09-0410-ab3c-d52691b4dbfc
2016-12-09 23:05:29 +00:00
shouldBe("bytesToHexString(spkiKey)", "expectedSpkiKey");
[Part 1 of 2] Add support for SPKI format while doing SubtleCrypto.importKey/exportKey https://bugs.webkit.org/show_bug.cgi?id=129978 <rdar://problem/21799829> LayoutTests/imported/w3c: Reviewed by Brent Fulgham. * WebCryptoAPI/encrypt_decrypt/test_rsa_oaep-expected.txt: Source/WebCore: This is part 1 of Bug 129978. In this patch, it adds the SPKI format support for SubtleCrypto.importKey/exportKey. Currently support algorithms are RSAES-PKCS1-v1_5, RSASSA-PKCS1-v1_5 and RSA-OAEP. Reviewed by Brent Fulgham. Tests: crypto/subtle/rsa-import-jwk-key-export-spki-key.html crypto/subtle/rsa-import-spki-key-export-jwk-key.html crypto/subtle/rsa-import-spki-key-export-spki-key.html crypto/subtle/rsa-import-spki-small-key.html crypto/subtle/rsa-oaep-generate-export-key-spki.html crypto/subtle/rsa-oaep-import-spki-key.html crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-spki.html crypto/subtle/rsaes-pkcs1-v1_5-import-spki-key.html crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-spki.html crypto/subtle/rsassa-pkcs1-v1_5-import-spki-key.html crypto/workers/subtle/rsa-export-spki-key.html crypto/workers/subtle/rsa-import-spki-key.html * bindings/js/JSSubtleCryptoCustom.cpp: (WebCore::toKeyData): * crypto/CommonCryptoUtilities.h: * crypto/algorithms/CryptoAlgorithmRSAES_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSAES_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSASSA_PKCS1_v1_5.cpp: (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::importKey): (WebCore::CryptoAlgorithmRSASSA_PKCS1_v1_5::exportKey): * crypto/algorithms/CryptoAlgorithmRSA_OAEP.cpp: (WebCore::CryptoAlgorithmRSA_OAEP::importKey): (WebCore::CryptoAlgorithmRSA_OAEP::exportKey): * crypto/gnutls/CryptoKeyRSAGnuTLS.cpp: (WebCore::CryptoKeyRSA::importSpki): (WebCore::CryptoKeyRSA::exportSpki): * crypto/keys/CryptoKeyRSA.h: * crypto/mac/CryptoKeyRSAMac.cpp: (WebCore::bytesUsedToEncodedLength): (WebCore::bytesNeededForEncodedLength): (WebCore::addEncodedASN1Length): (WebCore::CryptoKeyRSA::importSpki): (WebCore::CryptoKeyRSA::exportSpki): LayoutTests: Reviewed by Brent Fulgham. * crypto/subtle/import-key-malformed-parameters-expected.txt: * crypto/subtle/import-key-malformed-parameters.html: * crypto/subtle/rsa-export-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-export-key-malformed-parameters.html: * crypto/subtle/rsa-import-jwk-key-export-spki-key-expected.txt: Added. * crypto/subtle/rsa-import-jwk-key-export-spki-key.html: Added. * crypto/subtle/rsa-import-key-malformed-parameters-expected.txt: * crypto/subtle/rsa-import-key-malformed-parameters.html: * crypto/subtle/rsa-import-spki-key-export-jwk-key-expected.txt: Added. * crypto/subtle/rsa-import-spki-key-export-jwk-key.html: Added. * crypto/subtle/rsa-import-spki-key-export-spki-key-expected.txt: Added. * crypto/subtle/rsa-import-spki-key-export-spki-key.html: Added. * crypto/subtle/rsa-import-spki-small-key-expected.txt: Added. * crypto/subtle/rsa-import-spki-small-key.html: Added. * crypto/subtle/rsa-oaep-generate-export-key-spki-expected.txt: Added. * crypto/subtle/rsa-oaep-generate-export-key-spki.html: Added. * crypto/subtle/rsa-oaep-import-spki-key-expected.txt: Added. * crypto/subtle/rsa-oaep-import-spki-key.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-spki-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-generate-export-key-spki.html: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-spki-key-expected.txt: Added. * crypto/subtle/rsaes-pkcs1-v1_5-import-spki-key.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-spki-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-generate-export-key-spki.html: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-spki-key-expected.txt: Added. * crypto/subtle/rsassa-pkcs1-v1_5-import-spki-key.html: Added. * crypto/workers/subtle/resources/rsa-export-spki-key.js: Added. * crypto/workers/subtle/resources/rsa-import-spki-key.js: Added. * crypto/workers/subtle/rsa-export-spki-key-expected.txt: Added. * crypto/workers/subtle/rsa-export-spki-key.html: Added. * crypto/workers/subtle/rsa-import-spki-key-expected.txt: Added. * crypto/workers/subtle/rsa-import-spki-key.html: Added. Canonical link: https://commits.webkit.org/183104@main git-svn-id: https://svn.webkit.org/repository/webkit/trunk@209437 268f45cc-cd09-0410-ab3c-d52691b4dbfc
2016-12-07 01:15:20 +00:00
finishJSTest();
});
</script>
<script src="../../resources/js-test-post.js"></script>
</body>
</html>