haikuwebkit/Source/WebCore/crypto/algorithms
Chris Dumez 96b2c4746b [WebCrypto] deriveBits() fails if length is not a multiple of 8 for ECDH algorithm
https://bugs.webkit.org/show_bug.cgi?id=227796

Reviewed by Alex Christensen.

LayoutTests/imported/w3c:

Rebaseline WPT tests now that more checks are passing.

* web-platform-tests/WebCryptoAPI/derive_bits_keys/ecdh_bits.https.any-expected.txt:
* web-platform-tests/WebCryptoAPI/derive_bits_keys/ecdh_bits.https.any.worker-expected.txt:

Source/WebCore:

deriveBits() fails if length is not a multiple of 8 for ECDH algorithm. This doesn't match
the specification or the behavior of Chrome.

No new tests, rebaselined existing tests.

* crypto/algorithms/CryptoAlgorithmECDH.cpp:
(WebCore::CryptoAlgorithmECDH::deriveBits):

LayoutTests:

Update existing layout test due to behavior change.

* crypto/subtle/ecdh-derive-bits-malformed-parametrs-expected.txt:
* crypto/subtle/ecdh-derive-bits-malformed-parametrs.html:


Canonical link: https://commits.webkit.org/239511@main
git-svn-id: https://svn.webkit.org/repository/webkit/trunk@279723 268f45cc-cd09-0410-ab3c-d52691b4dbfc
2021-07-08 16:29:15 +00:00
..
CryptoAlgorithmAES_CBC.cpp
CryptoAlgorithmAES_CBC.h
CryptoAlgorithmAES_CFB.cpp
CryptoAlgorithmAES_CFB.h
CryptoAlgorithmAES_CTR.cpp
CryptoAlgorithmAES_CTR.h
CryptoAlgorithmAES_GCM.cpp
CryptoAlgorithmAES_GCM.h
CryptoAlgorithmAES_KW.cpp
CryptoAlgorithmAES_KW.h
CryptoAlgorithmECDH.cpp [WebCrypto] deriveBits() fails if length is not a multiple of 8 for ECDH algorithm 2021-07-08 16:29:15 +00:00
CryptoAlgorithmECDH.h Remove WTF::Optional synonym for std::optional, using that class template directly instead 2021-05-30 16:11:40 +00:00
CryptoAlgorithmECDSA.cpp
CryptoAlgorithmECDSA.h
CryptoAlgorithmHKDF.cpp
CryptoAlgorithmHKDF.h
CryptoAlgorithmHMAC.cpp
CryptoAlgorithmHMAC.h
CryptoAlgorithmPBKDF2.cpp
CryptoAlgorithmPBKDF2.h
CryptoAlgorithmRSAES_PKCS1_v1_5.cpp
CryptoAlgorithmRSAES_PKCS1_v1_5.h
CryptoAlgorithmRSASSA_PKCS1_v1_5.cpp
CryptoAlgorithmRSASSA_PKCS1_v1_5.h
CryptoAlgorithmRSA_OAEP.cpp
CryptoAlgorithmRSA_OAEP.h
CryptoAlgorithmRSA_PSS.cpp
CryptoAlgorithmRSA_PSS.h
CryptoAlgorithmSHA1.cpp
CryptoAlgorithmSHA1.h
CryptoAlgorithmSHA224.cpp
CryptoAlgorithmSHA224.h
CryptoAlgorithmSHA256.cpp
CryptoAlgorithmSHA256.h
CryptoAlgorithmSHA384.cpp
CryptoAlgorithmSHA384.h
CryptoAlgorithmSHA512.cpp
CryptoAlgorithmSHA512.h