Commit Graph

622 Commits

Author SHA1 Message Date
Riccardo Casatta 801c3789c4
disable illumos and netbsd 2021-10-28 12:10:46 +02:00
Riccardo Casatta a426456bfa
[CI] add cache 2021-10-28 12:10:44 +02:00
Riccardo Casatta f1bdee210a
add cross testing on rust tier 1 and tier 2 with host tools 2021-10-28 12:10:40 +02:00
Andrew Poelstra 24a9c9c765
Merge pull request #304 from p2pderivatives/combine-keys-test-and-doc
Add error type for combine keys + test and doc
2021-09-24 22:37:19 +00:00
Andrew Poelstra cd62343407
Merge rust-bitcoin/rust-secp256k1#326: Bump bitcoin_hashes to version 0.10
bc42529a16 Rename `secp256k1::bitcoin_hashes` module to `secp256k1::hashes` (Thomas Eizinger)
ae1f8f4609 Bump bitcoin_hashes to version 0.10 (Thomas Eizinger)

Pull request description:

  Requires for interoperability of the `ThirtyTwoByteHash` trait with
  rust-bitcoin.

ACKs for top commit:
  apoelstra:
    ACK bc42529a16

Tree-SHA512: 85fcb284ff82b543a0c3ea2b568351b3af938a26ac42c6a975480ae97def84e4f0795105bd4572f930a7bf82654eba416cf0c5e25f62809e2ea331443ffb5807
2021-09-09 13:19:49 +00:00
Andrew Poelstra c72e7cc743
Merge pull request #308 from LNP-BP/extrakeys/keypair-ser
Adding KeyPair::serialize_sec. Closes #298
2021-09-08 21:37:32 +00:00
Andrew Poelstra acba77cb63
Merge pull request #323 from RCasatta/lower_memory
Reduce the size of precomputed signing table for lowmemory
2021-09-08 20:48:34 +00:00
Thomas Eizinger bc42529a16
Rename `secp256k1::bitcoin_hashes` module to `secp256k1::hashes` 2021-09-08 15:46:38 +10:00
Thomas Eizinger ae1f8f4609
Bump bitcoin_hashes to version 0.10
Requires for interoperability of the `ThirtyTwoByteHash` trait with
rust-bitcoin.
2021-09-08 15:40:47 +10:00
Tibo-lg 674cc79d87 Add error type for combine keys + test and doc 2021-09-02 21:19:21 +09:00
Riccardo Casatta 505b04df49
Reduce size of precomputed signing table (ECMULT_GEN_PREC_BITS) for lowmemory 2021-07-21 11:34:47 +02:00
Andrew Poelstra 12e3c66bec
Merge pull request #318 from elichai/secp_build_warn
Fix a C compiler warning because of redefinition of SECP256K1_BUILD
2021-07-01 22:02:47 +00:00
Elichai Turkel 70847e6165
Remove SECP256K1_BUILD as its no longer needed 2021-06-30 16:56:12 +03:00
Elichai Turkel ea4eae8a20
Merge pull request #315 from LNP-BP/fix/feat-warning
Fixing warning in context mod under feature-specific compilation
2021-06-30 15:32:35 +03:00
Elichai Turkel 6ac9f4d453
Merge pull request #316 from sanket1729/err_fix
Change error enum for KeyPair::from_seckey_slice
2021-06-28 11:43:25 +03:00
sanket1729 5bac4e4bac Change error enum for KeyPair::from_seckey_slice
Also does another nit in the file which removes a trailing whitespace
2021-06-27 17:20:23 -07:00
Dr Maxim Orlovsky 593a550e3f
Fixing warning in context mod under feature-specific compilation 2021-06-27 20:09:41 +02:00
Dr Maxim Orlovsky 8ee4e05e63
Removing uneeded Secp context arguments 2021-06-20 17:15:10 +02:00
Dr Maxim Orlovsky 7e2f7fef72
Adding KeyPair::serialize_sec. Closes #298 2021-06-19 14:02:48 +02:00
Andrew Poelstra 05f4278499
Merge pull request #306 from LNP-BP/extrakeys/update-1
Extracting SecretKey and uncompressed PublicKey from BIP-350 KeyPair
2021-06-18 22:13:47 +00:00
Dr Maxim Orlovsky 455ee57ba4
Bump sys version to 0.4.1 2021-06-18 23:47:24 +02:00
Matt Corallo a1705e3f9d
Merge pull request #305 from apoelstra/2021-06--0.20.3
bump version to 0.20.3
2021-06-18 21:18:56 +00:00
Dr Maxim Orlovsky aa6bdaff3c
Creating SecretKey and PublicKey from BIP-340 KeyPair 2021-06-16 10:56:59 +02:00
Dr. Maxim Orlovsky 4652ab6116 Updating secp256k1 version to 1758a92ffd896af533b142707e9892ea6e15e5db 2021-06-14 17:55:38 +03:00
Andrew Poelstra dce8a5d645 bump version to 0.20.3 2021-06-10 14:46:30 +00:00
Andrew Poelstra bb25ed4715
Merge pull request #282 from TheBlueMatt/2021-02-redo-fuzz
Reduce cryptography usage in --cfg=fuzzing
2021-06-09 15:01:52 +00:00
Elichai Turkel 65a2b4f3cb
Merge pull request #300 from devrandom/alloc
New alloc feature
2021-06-09 11:09:07 +03:00
Matt Corallo 79119e8123 Skip context randomization in fuzzing to improve performance 2021-06-08 19:17:08 +00:00
Matt Corallo c486ca10c7 Use a global static context in fuzzing, reducing overhead 2021-06-08 19:17:08 +00:00
Matt Corallo 940a51c2c6 Reduce cryptography usage in --cfg=fuzzing
This reduces the usage of real cryptography in --cfg=fuzzing,
specifically replacing the secret->public key derivation with a
simple copy and ECDH with XOR of the public and private parts
(plus a stream of 1s to make a test pass that expected non-0
output).

It leaves secret tweak addition/multiplication as-is.

It also changes the context creation to over-allocate and store
the context flags at the end of the context buffer, allowing us
to easily test context flags in each function.

While it would be nice to have something fancier (eg XOR-based),
its not immediately obvious how to accomplish this, and better to
fix the issues I have than spend too much time on it.

Fixes #271.

This partially reverts b811ec133a
2021-06-08 19:17:08 +00:00
Matt Corallo f2e4b297e1 Do not test secret->public derivation or pk validity in fuzzing cfg
In the next commit the secret->public key derivation in fuzzing cfg
is changed to be simpler, as well as the validity rules of public
keys relaxed.

This adds a new test to ensure random keys can be added, not just
the hard-coded keys test that exists today.
2021-06-08 19:17:07 +00:00
Devrandom b5ff47a1a8 New alloc feature
Allows use of `Secp256k1::new` and related API if an allocator is available
2021-06-08 20:41:49 +02:00
Andrew Poelstra 5ff59f7f5c
Merge pull request #289 from TheBlueMatt/2021-03-no-vis
Reduce visibility on secp-sys symbols
2021-06-08 18:12:55 +00:00
Andrew Poelstra e89fd5d269
Merge pull request #291 from p2pderivatives/add-combine-keys
Add combine_keys function to PublicKey
2021-06-08 18:09:35 +00:00
Andrew Poelstra a5dfd09e94
Merge pull request #294 from LNP-BP/feat/from_secret_key
Adding schnorrsig::KeyPair::from_secret_key convenience function
2021-06-08 18:05:20 +00:00
Andrew Poelstra b686de76fb
Merge pull request #279 from TheBlueMatt/master
Add a global-context-less-secure feature which skips randomization
2021-06-08 02:09:25 +00:00
Matt Corallo ce930ab6b7 Add a global-context-less-secure feature which skips randomization
This is useful for us downstream as we wish to target WASM with a
global context, and using rand in such a build doesn't seem like a
safe idea.
2021-06-08 01:48:50 +00:00
Elichai Turkel cf8921a338
Merge pull request #302 from jules23/recovery-no-std-test
Touch recovery module in no_std_test
2021-05-23 12:02:47 +03:00
Jules Comte c925644b74 Touch recovery module in no_std_test 2021-05-20 07:18:42 -06:00
Elichai Turkel a66f581b36
Merge pull request #296 from sanket1729/seckey_fromstr
Fix SecretKey FromStr bug
2021-04-29 11:34:57 +03:00
Andrew Poelstra b48d1eafc5
Merge pull request #297 from apoelstra/2021-04--0.20.2
release secp256k1 0.20.2
2021-04-28 16:19:38 +00:00
Andrew Poelstra 5307f9ba6c release secp256k1 0.20.2 2021-04-27 22:16:58 +00:00
sanket1729 6265b2558a Fix SecretKey FromStr bug
Secret::from_str did not check if the secret key
was a valid one or not.
2021-04-26 14:17:39 -07:00
Elichai Turkel 3c2bee31f2
Merge pull request #270 from thomaseizinger/serde-owned-types
Rebased version of `[Alternative] Allow deserializing from owned types` + support for new schnorr module
2021-04-21 19:06:29 +03:00
Dr Maxim Orlovsky bf9a276342
Adding schnorrsig::KeyPair::from_secret_key convenience function 2021-04-12 15:25:50 +02:00
Tibo-lg 7d32182537 Add combine_keys function to PublicKey 2021-04-08 06:28:03 +09:00
Matt Corallo ee1103a1f3 Reduce visibility on secp-sys symbols
cc-rs builds C dependencies with reduced visibility to avoid
exporting the C symbols all the way out to any rust-built shared
libraries however we override it with SECP256K1_API. We should
avoid doing this, allowing LTO/DCE to do its work.
2021-04-07 11:21:16 -04:00
Andrew Poelstra 63f4de78ce
Merge pull request #290 from real-or-random/202103_panic_from_c
Manually test that panicking from C will abort the process
2021-04-07 15:00:58 +00:00
Tim Ruffing 1eb2c32df7 Manually test that panicking from C will abort the process
Panicking from C is not UB in newer rust versions and will reliably
trigger an abort (without unwinding). In older rust versions, it is
technically UB but empirically it seems to "just work" (and what should
it realistically do except crashing, which is what we intent).

Since there's potentially no unwinding, we can't test this behavior
using [should_panic]. This PR will instead check the libtest output
explicitly in our CI tests.

Fixes #228.
2021-03-24 21:54:02 +01:00
Andrew Poelstra 4ae0e7ebd1
Merge pull request #284 from fanatid/patch-1
Use CARGO_CFG_TARGET_ARCH instead TARGET in build.rs
2021-03-12 19:18:24 +00:00