test.c 1.7 MB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722157231572415725157261572715728157291573015731157321573315734157351573615737157381573915740157411574215743157441574515746157471574815749157501575115752157531575415755157561575715758157591576015761157621576315764157651576615767157681576915770157711577215773157741577515776157771577815779157801578115782157831578415785157861578715788157891579015791157921579315794157951579615797157981579915800158011580215803158041580515806158071580815809158101581115812158131581415815158161581715818158191582015821158221582315824158251582615827158281582915830158311583215833158341583515836158371583815839158401584115842158431584415845158461584715848158491585015851158521585315854158551585615857158581585915860158611586215863158641586515866158671586815869158701587115872158731587415875158761587715878158791588015881158821588315884158851588615887158881588915890158911589215893158941589515896158971589815899159001590115902159031590415905159061590715908159091591015911159121591315914159151591615917159181591915920159211592215923159241592515926159271592815929159301593115932159331593415935159361593715938159391594015941159421594315944159451594615947159481594915950159511595215953159541595515956159571595815959159601596115962159631596415965159661596715968159691597015971159721597315974159751597615977159781597915980159811598215983159841598515986159871598815989159901599115992159931599415995159961599715998159991600016001160021600316004160051600616007160081600916010160111601216013160141601516016160171601816019160201602116022160231602416025160261602716028160291603016031160321603316034160351603616037160381603916040160411604216043160441604516046160471604816049160501605116052160531605416055160561605716058160591606016061160621606316064160651606616067160681606916070160711607216073160741607516076160771607816079160801608116082160831608416085160861608716088160891609016091160921609316094160951609616097160981609916100161011610216103161041610516106161071610816109161101611116112161131611416115161161611716118161191612016121161221612316124161251612616127161281612916130161311613216133161341613516136161371613816139161401614116142161431614416145161461614716148161491615016151161521615316154161551615616157161581615916160161611616216163161641616516166161671616816169161701617116172161731617416175161761617716178161791618016181161821618316184161851618616187161881618916190161911619216193161941619516196161971619816199162001620116202162031620416205162061620716208162091621016211162121621316214162151621616217162181621916220162211622216223162241622516226162271622816229162301623116232162331623416235162361623716238162391624016241162421624316244162451624616247162481624916250162511625216253162541625516256162571625816259162601626116262162631626416265162661626716268162691627016271162721627316274162751627616277162781627916280162811628216283162841628516286162871628816289162901629116292162931629416295162961629716298162991630016301163021630316304163051630616307163081630916310163111631216313163141631516316163171631816319163201632116322163231632416325163261632716328163291633016331163321633316334163351633616337163381633916340163411634216343163441634516346163471634816349163501635116352163531635416355163561635716358163591636016361163621636316364163651636616367163681636916370163711637216373163741637516376163771637816379163801638116382163831638416385163861638716388163891639016391163921639316394163951639616397163981639916400164011640216403164041640516406164071640816409164101641116412164131641416415164161641716418164191642016421164221642316424164251642616427164281642916430164311643216433164341643516436164371643816439164401644116442164431644416445164461644716448164491645016451164521645316454164551645616457164581645916460164611646216463164641646516466164671646816469164701647116472164731647416475164761647716478164791648016481164821648316484164851648616487164881648916490164911649216493164941649516496164971649816499165001650116502165031650416505165061650716508165091651016511165121651316514165151651616517165181651916520165211652216523165241652516526165271652816529165301653116532165331653416535165361653716538165391654016541165421654316544165451654616547165481654916550165511655216553165541655516556165571655816559165601656116562165631656416565165661656716568165691657016571165721657316574165751657616577165781657916580165811658216583165841658516586165871658816589165901659116592165931659416595165961659716598165991660016601166021660316604166051660616607166081660916610166111661216613166141661516616166171661816619166201662116622166231662416625166261662716628166291663016631166321663316634166351663616637166381663916640166411664216643166441664516646166471664816649166501665116652166531665416655166561665716658166591666016661166621666316664166651666616667166681666916670166711667216673166741667516676166771667816679166801668116682166831668416685166861668716688166891669016691166921669316694166951669616697166981669916700167011670216703167041670516706167071670816709167101671116712167131671416715167161671716718167191672016721167221672316724167251672616727167281672916730167311673216733167341673516736167371673816739167401674116742167431674416745167461674716748167491675016751167521675316754167551675616757167581675916760167611676216763167641676516766167671676816769167701677116772167731677416775167761677716778167791678016781167821678316784167851678616787167881678916790167911679216793167941679516796167971679816799168001680116802168031680416805168061680716808168091681016811168121681316814168151681616817168181681916820168211682216823168241682516826168271682816829168301683116832168331683416835168361683716838168391684016841168421684316844168451684616847168481684916850168511685216853168541685516856168571685816859168601686116862168631686416865168661686716868168691687016871168721687316874168751687616877168781687916880168811688216883168841688516886168871688816889168901689116892168931689416895168961689716898168991690016901169021690316904169051690616907169081690916910169111691216913169141691516916169171691816919169201692116922169231692416925169261692716928169291693016931169321693316934169351693616937169381693916940169411694216943169441694516946169471694816949169501695116952169531695416955169561695716958169591696016961169621696316964169651696616967169681696916970169711697216973169741697516976169771697816979169801698116982169831698416985169861698716988169891699016991169921699316994169951699616997169981699917000170011700217003170041700517006170071700817009170101701117012170131701417015170161701717018170191702017021170221702317024170251702617027170281702917030170311703217033170341703517036170371703817039170401704117042170431704417045170461704717048170491705017051170521705317054170551705617057170581705917060170611706217063170641706517066170671706817069170701707117072170731707417075170761707717078170791708017081170821708317084170851708617087170881708917090170911709217093170941709517096170971709817099171001710117102171031710417105171061710717108171091711017111171121711317114171151711617117171181711917120171211712217123171241712517126171271712817129171301713117132171331713417135171361713717138171391714017141171421714317144171451714617147171481714917150171511715217153171541715517156171571715817159171601716117162171631716417165171661716717168171691717017171171721717317174171751717617177171781717917180171811718217183171841718517186171871718817189171901719117192171931719417195171961719717198171991720017201172021720317204172051720617207172081720917210172111721217213172141721517216172171721817219172201722117222172231722417225172261722717228172291723017231172321723317234172351723617237172381723917240172411724217243172441724517246172471724817249172501725117252172531725417255172561725717258172591726017261172621726317264172651726617267172681726917270172711727217273172741727517276172771727817279172801728117282172831728417285172861728717288172891729017291172921729317294172951729617297172981729917300173011730217303173041730517306173071730817309173101731117312173131731417315173161731717318173191732017321173221732317324173251732617327173281732917330173311733217333173341733517336173371733817339173401734117342173431734417345173461734717348173491735017351173521735317354173551735617357173581735917360173611736217363173641736517366173671736817369173701737117372173731737417375173761737717378173791738017381173821738317384173851738617387173881738917390173911739217393173941739517396173971739817399174001740117402174031740417405174061740717408174091741017411174121741317414174151741617417174181741917420174211742217423174241742517426174271742817429174301743117432174331743417435174361743717438174391744017441174421744317444174451744617447174481744917450174511745217453174541745517456174571745817459174601746117462174631746417465174661746717468174691747017471174721747317474174751747617477174781747917480174811748217483174841748517486174871748817489174901749117492174931749417495174961749717498174991750017501175021750317504175051750617507175081750917510175111751217513175141751517516175171751817519175201752117522175231752417525175261752717528175291753017531175321753317534175351753617537175381753917540175411754217543175441754517546175471754817549175501755117552175531755417555175561755717558175591756017561175621756317564175651756617567175681756917570175711757217573175741757517576175771757817579175801758117582175831758417585175861758717588175891759017591175921759317594175951759617597175981759917600176011760217603176041760517606176071760817609176101761117612176131761417615176161761717618176191762017621176221762317624176251762617627176281762917630176311763217633176341763517636176371763817639176401764117642176431764417645176461764717648176491765017651176521765317654176551765617657176581765917660176611766217663176641766517666176671766817669176701767117672176731767417675176761767717678176791768017681176821768317684176851768617687176881768917690176911769217693176941769517696176971769817699177001770117702177031770417705177061770717708177091771017711177121771317714177151771617717177181771917720177211772217723177241772517726177271772817729177301773117732177331773417735177361773717738177391774017741177421774317744177451774617747177481774917750177511775217753177541775517756177571775817759177601776117762177631776417765177661776717768177691777017771177721777317774177751777617777177781777917780177811778217783177841778517786177871778817789177901779117792177931779417795177961779717798177991780017801178021780317804178051780617807178081780917810178111781217813178141781517816178171781817819178201782117822178231782417825178261782717828178291783017831178321783317834178351783617837178381783917840178411784217843178441784517846178471784817849178501785117852178531785417855178561785717858178591786017861178621786317864178651786617867178681786917870178711787217873178741787517876178771787817879178801788117882178831788417885178861788717888178891789017891178921789317894178951789617897178981789917900179011790217903179041790517906179071790817909179101791117912179131791417915179161791717918179191792017921179221792317924179251792617927179281792917930179311793217933179341793517936179371793817939179401794117942179431794417945179461794717948179491795017951179521795317954179551795617957179581795917960179611796217963179641796517966179671796817969179701797117972179731797417975179761797717978179791798017981179821798317984179851798617987179881798917990179911799217993179941799517996179971799817999180001800118002180031800418005180061800718008180091801018011180121801318014180151801618017180181801918020180211802218023180241802518026180271802818029180301803118032180331803418035180361803718038180391804018041180421804318044180451804618047180481804918050180511805218053180541805518056180571805818059180601806118062180631806418065180661806718068180691807018071180721807318074180751807618077180781807918080180811808218083180841808518086180871808818089180901809118092180931809418095180961809718098180991810018101181021810318104181051810618107181081810918110181111811218113181141811518116181171811818119181201812118122181231812418125181261812718128181291813018131181321813318134181351813618137181381813918140181411814218143181441814518146181471814818149181501815118152181531815418155181561815718158181591816018161181621816318164181651816618167181681816918170181711817218173181741817518176181771817818179181801818118182181831818418185181861818718188181891819018191181921819318194181951819618197181981819918200182011820218203182041820518206182071820818209182101821118212182131821418215182161821718218182191822018221182221822318224182251822618227182281822918230182311823218233182341823518236182371823818239182401824118242182431824418245182461824718248182491825018251182521825318254182551825618257182581825918260182611826218263182641826518266182671826818269182701827118272182731827418275182761827718278182791828018281182821828318284182851828618287182881828918290182911829218293182941829518296182971829818299183001830118302183031830418305183061830718308183091831018311183121831318314183151831618317183181831918320183211832218323183241832518326183271832818329183301833118332183331833418335183361833718338183391834018341183421834318344183451834618347183481834918350183511835218353183541835518356183571835818359183601836118362183631836418365183661836718368183691837018371183721837318374183751837618377183781837918380183811838218383183841838518386183871838818389183901839118392183931839418395183961839718398183991840018401184021840318404184051840618407184081840918410184111841218413184141841518416184171841818419184201842118422184231842418425184261842718428184291843018431184321843318434184351843618437184381843918440184411844218443184441844518446184471844818449184501845118452184531845418455184561845718458184591846018461184621846318464184651846618467184681846918470184711847218473184741847518476184771847818479184801848118482184831848418485184861848718488184891849018491184921849318494184951849618497184981849918500185011850218503185041850518506185071850818509185101851118512185131851418515185161851718518185191852018521185221852318524185251852618527185281852918530185311853218533185341853518536185371853818539185401854118542185431854418545185461854718548185491855018551185521855318554185551855618557185581855918560185611856218563185641856518566185671856818569185701857118572185731857418575185761857718578185791858018581185821858318584185851858618587185881858918590185911859218593185941859518596185971859818599186001860118602186031860418605186061860718608186091861018611186121861318614186151861618617186181861918620186211862218623186241862518626186271862818629186301863118632186331863418635186361863718638186391864018641186421864318644186451864618647186481864918650186511865218653186541865518656186571865818659186601866118662186631866418665186661866718668186691867018671186721867318674186751867618677186781867918680186811868218683186841868518686186871868818689186901869118692186931869418695186961869718698186991870018701187021870318704187051870618707187081870918710187111871218713187141871518716187171871818719187201872118722187231872418725187261872718728187291873018731187321873318734187351873618737187381873918740187411874218743187441874518746187471874818749187501875118752187531875418755187561875718758187591876018761187621876318764187651876618767187681876918770187711877218773187741877518776187771877818779187801878118782187831878418785187861878718788187891879018791187921879318794187951879618797187981879918800188011880218803188041880518806188071880818809188101881118812188131881418815188161881718818188191882018821188221882318824188251882618827188281882918830188311883218833188341883518836188371883818839188401884118842188431884418845188461884718848188491885018851188521885318854188551885618857188581885918860188611886218863188641886518866188671886818869188701887118872188731887418875188761887718878188791888018881188821888318884188851888618887188881888918890188911889218893188941889518896188971889818899189001890118902189031890418905189061890718908189091891018911189121891318914189151891618917189181891918920189211892218923189241892518926189271892818929189301893118932189331893418935189361893718938189391894018941189421894318944189451894618947189481894918950189511895218953189541895518956189571895818959189601896118962189631896418965189661896718968189691897018971189721897318974189751897618977189781897918980189811898218983189841898518986189871898818989189901899118992189931899418995189961899718998189991900019001190021900319004190051900619007190081900919010190111901219013190141901519016190171901819019190201902119022190231902419025190261902719028190291903019031190321903319034190351903619037190381903919040190411904219043190441904519046190471904819049190501905119052190531905419055190561905719058190591906019061190621906319064190651906619067190681906919070190711907219073190741907519076190771907819079190801908119082190831908419085190861908719088190891909019091190921909319094190951909619097190981909919100191011910219103191041910519106191071910819109191101911119112191131911419115191161911719118191191912019121191221912319124191251912619127191281912919130191311913219133191341913519136191371913819139191401914119142191431914419145191461914719148191491915019151191521915319154191551915619157191581915919160191611916219163191641916519166191671916819169191701917119172191731917419175191761917719178191791918019181191821918319184191851918619187191881918919190191911919219193191941919519196191971919819199192001920119202192031920419205192061920719208192091921019211192121921319214192151921619217192181921919220192211922219223192241922519226192271922819229192301923119232192331923419235192361923719238192391924019241192421924319244192451924619247192481924919250192511925219253192541925519256192571925819259192601926119262192631926419265192661926719268192691927019271192721927319274192751927619277192781927919280192811928219283192841928519286192871928819289192901929119292192931929419295192961929719298192991930019301193021930319304193051930619307193081930919310193111931219313193141931519316193171931819319193201932119322193231932419325193261932719328193291933019331193321933319334193351933619337193381933919340193411934219343193441934519346193471934819349193501935119352193531935419355193561935719358193591936019361193621936319364193651936619367193681936919370193711937219373193741937519376193771937819379193801938119382193831938419385193861938719388193891939019391193921939319394193951939619397193981939919400194011940219403194041940519406194071940819409194101941119412194131941419415194161941719418194191942019421194221942319424194251942619427194281942919430194311943219433194341943519436194371943819439194401944119442194431944419445194461944719448194491945019451194521945319454194551945619457194581945919460194611946219463194641946519466194671946819469194701947119472194731947419475194761947719478194791948019481194821948319484194851948619487194881948919490194911949219493194941949519496194971949819499195001950119502195031950419505195061950719508195091951019511195121951319514195151951619517195181951919520195211952219523195241952519526195271952819529195301953119532195331953419535195361953719538195391954019541195421954319544195451954619547195481954919550195511955219553195541955519556195571955819559195601956119562195631956419565195661956719568195691957019571195721957319574195751957619577195781957919580195811958219583195841958519586195871958819589195901959119592195931959419595195961959719598195991960019601196021960319604196051960619607196081960919610196111961219613196141961519616196171961819619196201962119622196231962419625196261962719628196291963019631196321963319634196351963619637196381963919640196411964219643196441964519646196471964819649196501965119652196531965419655196561965719658196591966019661196621966319664196651966619667196681966919670196711967219673196741967519676196771967819679196801968119682196831968419685196861968719688196891969019691196921969319694196951969619697196981969919700197011970219703197041970519706197071970819709197101971119712197131971419715197161971719718197191972019721197221972319724197251972619727197281972919730197311973219733197341973519736197371973819739197401974119742197431974419745197461974719748197491975019751197521975319754197551975619757197581975919760197611976219763197641976519766197671976819769197701977119772197731977419775197761977719778197791978019781197821978319784197851978619787197881978919790197911979219793197941979519796197971979819799198001980119802198031980419805198061980719808198091981019811198121981319814198151981619817198181981919820198211982219823198241982519826198271982819829198301983119832198331983419835198361983719838198391984019841198421984319844198451984619847198481984919850198511985219853198541985519856198571985819859198601986119862198631986419865198661986719868198691987019871198721987319874198751987619877198781987919880198811988219883198841988519886198871988819889198901989119892198931989419895198961989719898198991990019901199021990319904199051990619907199081990919910199111991219913199141991519916199171991819919199201992119922199231992419925199261992719928199291993019931199321993319934199351993619937199381993919940199411994219943199441994519946199471994819949199501995119952199531995419955199561995719958199591996019961199621996319964199651996619967199681996919970199711997219973199741997519976199771997819979199801998119982199831998419985199861998719988199891999019991199921999319994199951999619997199981999920000200012000220003200042000520006200072000820009200102001120012200132001420015200162001720018200192002020021200222002320024200252002620027200282002920030200312003220033200342003520036200372003820039200402004120042200432004420045200462004720048200492005020051200522005320054200552005620057200582005920060200612006220063200642006520066200672006820069200702007120072200732007420075200762007720078200792008020081200822008320084200852008620087200882008920090200912009220093200942009520096200972009820099201002010120102201032010420105201062010720108201092011020111201122011320114201152011620117201182011920120201212012220123201242012520126201272012820129201302013120132201332013420135201362013720138201392014020141201422014320144201452014620147201482014920150201512015220153201542015520156201572015820159201602016120162201632016420165201662016720168201692017020171201722017320174201752017620177201782017920180201812018220183201842018520186201872018820189201902019120192201932019420195201962019720198201992020020201202022020320204202052020620207202082020920210202112021220213202142021520216202172021820219202202022120222202232022420225202262022720228202292023020231202322023320234202352023620237202382023920240202412024220243202442024520246202472024820249202502025120252202532025420255202562025720258202592026020261202622026320264202652026620267202682026920270202712027220273202742027520276202772027820279202802028120282202832028420285202862028720288202892029020291202922029320294202952029620297202982029920300203012030220303203042030520306203072030820309203102031120312203132031420315203162031720318203192032020321203222032320324203252032620327203282032920330203312033220333203342033520336203372033820339203402034120342203432034420345203462034720348203492035020351203522035320354203552035620357203582035920360203612036220363203642036520366203672036820369203702037120372203732037420375203762037720378203792038020381203822038320384203852038620387203882038920390203912039220393203942039520396203972039820399204002040120402204032040420405204062040720408204092041020411204122041320414204152041620417204182041920420204212042220423204242042520426204272042820429204302043120432204332043420435204362043720438204392044020441204422044320444204452044620447204482044920450204512045220453204542045520456204572045820459204602046120462204632046420465204662046720468204692047020471204722047320474204752047620477204782047920480204812048220483204842048520486204872048820489204902049120492204932049420495204962049720498204992050020501205022050320504205052050620507205082050920510205112051220513205142051520516205172051820519205202052120522205232052420525205262052720528205292053020531205322053320534205352053620537205382053920540205412054220543205442054520546205472054820549205502055120552205532055420555205562055720558205592056020561205622056320564205652056620567205682056920570205712057220573205742057520576205772057820579205802058120582205832058420585205862058720588205892059020591205922059320594205952059620597205982059920600206012060220603206042060520606206072060820609206102061120612206132061420615206162061720618206192062020621206222062320624206252062620627206282062920630206312063220633206342063520636206372063820639206402064120642206432064420645206462064720648206492065020651206522065320654206552065620657206582065920660206612066220663206642066520666206672066820669206702067120672206732067420675206762067720678206792068020681206822068320684206852068620687206882068920690206912069220693206942069520696206972069820699207002070120702207032070420705207062070720708207092071020711207122071320714207152071620717207182071920720207212072220723207242072520726207272072820729207302073120732207332073420735207362073720738207392074020741207422074320744207452074620747207482074920750207512075220753207542075520756207572075820759207602076120762207632076420765207662076720768207692077020771207722077320774207752077620777207782077920780207812078220783207842078520786207872078820789207902079120792207932079420795207962079720798207992080020801208022080320804208052080620807208082080920810208112081220813208142081520816208172081820819208202082120822208232082420825208262082720828208292083020831208322083320834208352083620837208382083920840208412084220843208442084520846208472084820849208502085120852208532085420855208562085720858208592086020861208622086320864208652086620867208682086920870208712087220873208742087520876208772087820879208802088120882208832088420885208862088720888208892089020891208922089320894208952089620897208982089920900209012090220903209042090520906209072090820909209102091120912209132091420915209162091720918209192092020921209222092320924209252092620927209282092920930209312093220933209342093520936209372093820939209402094120942209432094420945209462094720948209492095020951209522095320954209552095620957209582095920960209612096220963209642096520966209672096820969209702097120972209732097420975209762097720978209792098020981209822098320984209852098620987209882098920990209912099220993209942099520996209972099820999210002100121002210032100421005210062100721008210092101021011210122101321014210152101621017210182101921020210212102221023210242102521026210272102821029210302103121032210332103421035210362103721038210392104021041210422104321044210452104621047210482104921050210512105221053210542105521056210572105821059210602106121062210632106421065210662106721068210692107021071210722107321074210752107621077210782107921080210812108221083210842108521086210872108821089210902109121092210932109421095210962109721098210992110021101211022110321104211052110621107211082110921110211112111221113211142111521116211172111821119211202112121122211232112421125211262112721128211292113021131211322113321134211352113621137211382113921140211412114221143211442114521146211472114821149211502115121152211532115421155211562115721158211592116021161211622116321164211652116621167211682116921170211712117221173211742117521176211772117821179211802118121182211832118421185211862118721188211892119021191211922119321194211952119621197211982119921200212012120221203212042120521206212072120821209212102121121212212132121421215212162121721218212192122021221212222122321224212252122621227212282122921230212312123221233212342123521236212372123821239212402124121242212432124421245212462124721248212492125021251212522125321254212552125621257212582125921260212612126221263212642126521266212672126821269212702127121272212732127421275212762127721278212792128021281212822128321284212852128621287212882128921290212912129221293212942129521296212972129821299213002130121302213032130421305213062130721308213092131021311213122131321314213152131621317213182131921320213212132221323213242132521326213272132821329213302133121332213332133421335213362133721338213392134021341213422134321344213452134621347213482134921350213512135221353213542135521356213572135821359213602136121362213632136421365213662136721368213692137021371213722137321374213752137621377213782137921380213812138221383213842138521386213872138821389213902139121392213932139421395213962139721398213992140021401214022140321404214052140621407214082140921410214112141221413214142141521416214172141821419214202142121422214232142421425214262142721428214292143021431214322143321434214352143621437214382143921440214412144221443214442144521446214472144821449214502145121452214532145421455214562145721458214592146021461214622146321464214652146621467214682146921470214712147221473214742147521476214772147821479214802148121482214832148421485214862148721488214892149021491214922149321494214952149621497214982149921500215012150221503215042150521506215072150821509215102151121512215132151421515215162151721518215192152021521215222152321524215252152621527215282152921530215312153221533215342153521536215372153821539215402154121542215432154421545215462154721548215492155021551215522155321554215552155621557215582155921560215612156221563215642156521566215672156821569215702157121572215732157421575215762157721578215792158021581215822158321584215852158621587215882158921590215912159221593215942159521596215972159821599216002160121602216032160421605216062160721608216092161021611216122161321614216152161621617216182161921620216212162221623216242162521626216272162821629216302163121632216332163421635216362163721638216392164021641216422164321644216452164621647216482164921650216512165221653216542165521656216572165821659216602166121662216632166421665216662166721668216692167021671216722167321674216752167621677216782167921680216812168221683216842168521686216872168821689216902169121692216932169421695216962169721698216992170021701217022170321704217052170621707217082170921710217112171221713217142171521716217172171821719217202172121722217232172421725217262172721728217292173021731217322173321734217352173621737217382173921740217412174221743217442174521746217472174821749217502175121752217532175421755217562175721758217592176021761217622176321764217652176621767217682176921770217712177221773217742177521776217772177821779217802178121782217832178421785217862178721788217892179021791217922179321794217952179621797217982179921800218012180221803218042180521806218072180821809218102181121812218132181421815218162181721818218192182021821218222182321824218252182621827218282182921830218312183221833218342183521836218372183821839218402184121842218432184421845218462184721848218492185021851218522185321854218552185621857218582185921860218612186221863218642186521866218672186821869218702187121872218732187421875218762187721878218792188021881218822188321884218852188621887218882188921890218912189221893218942189521896218972189821899219002190121902219032190421905219062190721908219092191021911219122191321914219152191621917219182191921920219212192221923219242192521926219272192821929219302193121932219332193421935219362193721938219392194021941219422194321944219452194621947219482194921950219512195221953219542195521956219572195821959219602196121962219632196421965219662196721968219692197021971219722197321974219752197621977219782197921980219812198221983219842198521986219872198821989219902199121992219932199421995219962199721998219992200022001220022200322004220052200622007220082200922010220112201222013220142201522016220172201822019220202202122022220232202422025220262202722028220292203022031220322203322034220352203622037220382203922040220412204222043220442204522046220472204822049220502205122052220532205422055220562205722058220592206022061220622206322064220652206622067220682206922070220712207222073220742207522076220772207822079220802208122082220832208422085220862208722088220892209022091220922209322094220952209622097220982209922100221012210222103221042210522106221072210822109221102211122112221132211422115221162211722118221192212022121221222212322124221252212622127221282212922130221312213222133221342213522136221372213822139221402214122142221432214422145221462214722148221492215022151221522215322154221552215622157221582215922160221612216222163221642216522166221672216822169221702217122172221732217422175221762217722178221792218022181221822218322184221852218622187221882218922190221912219222193221942219522196221972219822199222002220122202222032220422205222062220722208222092221022211222122221322214222152221622217222182221922220222212222222223222242222522226222272222822229222302223122232222332223422235222362223722238222392224022241222422224322244222452224622247222482224922250222512225222253222542225522256222572225822259222602226122262222632226422265222662226722268222692227022271222722227322274222752227622277222782227922280222812228222283222842228522286222872228822289222902229122292222932229422295222962229722298222992230022301223022230322304223052230622307223082230922310223112231222313223142231522316223172231822319223202232122322223232232422325223262232722328223292233022331223322233322334223352233622337223382233922340223412234222343223442234522346223472234822349223502235122352223532235422355223562235722358223592236022361223622236322364223652236622367223682236922370223712237222373223742237522376223772237822379223802238122382223832238422385223862238722388223892239022391223922239322394223952239622397223982239922400224012240222403224042240522406224072240822409224102241122412224132241422415224162241722418224192242022421224222242322424224252242622427224282242922430224312243222433224342243522436224372243822439224402244122442224432244422445224462244722448224492245022451224522245322454224552245622457224582245922460224612246222463224642246522466224672246822469224702247122472224732247422475224762247722478224792248022481224822248322484224852248622487224882248922490224912249222493224942249522496224972249822499225002250122502225032250422505225062250722508225092251022511225122251322514225152251622517225182251922520225212252222523225242252522526225272252822529225302253122532225332253422535225362253722538225392254022541225422254322544225452254622547225482254922550225512255222553225542255522556225572255822559225602256122562225632256422565225662256722568225692257022571225722257322574225752257622577225782257922580225812258222583225842258522586225872258822589225902259122592225932259422595225962259722598225992260022601226022260322604226052260622607226082260922610226112261222613226142261522616226172261822619226202262122622226232262422625226262262722628226292263022631226322263322634226352263622637226382263922640226412264222643226442264522646226472264822649226502265122652226532265422655226562265722658226592266022661226622266322664226652266622667226682266922670226712267222673226742267522676226772267822679226802268122682226832268422685226862268722688226892269022691226922269322694226952269622697226982269922700227012270222703227042270522706227072270822709227102271122712227132271422715227162271722718227192272022721227222272322724227252272622727227282272922730227312273222733227342273522736227372273822739227402274122742227432274422745227462274722748227492275022751227522275322754227552275622757227582275922760227612276222763227642276522766227672276822769227702277122772227732277422775227762277722778227792278022781227822278322784227852278622787227882278922790227912279222793227942279522796227972279822799228002280122802228032280422805228062280722808228092281022811228122281322814228152281622817228182281922820228212282222823228242282522826228272282822829228302283122832228332283422835228362283722838228392284022841228422284322844228452284622847228482284922850228512285222853228542285522856228572285822859228602286122862228632286422865228662286722868228692287022871228722287322874228752287622877228782287922880228812288222883228842288522886228872288822889228902289122892228932289422895228962289722898228992290022901229022290322904229052290622907229082290922910229112291222913229142291522916229172291822919229202292122922229232292422925229262292722928229292293022931229322293322934229352293622937229382293922940229412294222943229442294522946229472294822949229502295122952229532295422955229562295722958229592296022961229622296322964229652296622967229682296922970229712297222973229742297522976229772297822979229802298122982229832298422985229862298722988229892299022991229922299322994229952299622997229982299923000230012300223003230042300523006230072300823009230102301123012230132301423015230162301723018230192302023021230222302323024230252302623027230282302923030230312303223033230342303523036230372303823039230402304123042230432304423045230462304723048230492305023051230522305323054230552305623057230582305923060230612306223063230642306523066230672306823069230702307123072230732307423075230762307723078230792308023081230822308323084230852308623087230882308923090230912309223093230942309523096230972309823099231002310123102231032310423105231062310723108231092311023111231122311323114231152311623117231182311923120231212312223123231242312523126231272312823129231302313123132231332313423135231362313723138231392314023141231422314323144231452314623147231482314923150231512315223153231542315523156231572315823159231602316123162231632316423165231662316723168231692317023171231722317323174231752317623177231782317923180231812318223183231842318523186231872318823189231902319123192231932319423195231962319723198231992320023201232022320323204232052320623207232082320923210232112321223213232142321523216232172321823219232202322123222232232322423225232262322723228232292323023231232322323323234232352323623237232382323923240232412324223243232442324523246232472324823249232502325123252232532325423255232562325723258232592326023261232622326323264232652326623267232682326923270232712327223273232742327523276232772327823279232802328123282232832328423285232862328723288232892329023291232922329323294232952329623297232982329923300233012330223303233042330523306233072330823309233102331123312233132331423315233162331723318233192332023321233222332323324233252332623327233282332923330233312333223333233342333523336233372333823339233402334123342233432334423345233462334723348233492335023351233522335323354233552335623357233582335923360233612336223363233642336523366233672336823369233702337123372233732337423375233762337723378233792338023381233822338323384233852338623387233882338923390233912339223393233942339523396233972339823399234002340123402234032340423405234062340723408234092341023411234122341323414234152341623417234182341923420234212342223423234242342523426234272342823429234302343123432234332343423435234362343723438234392344023441234422344323444234452344623447234482344923450234512345223453234542345523456234572345823459234602346123462234632346423465234662346723468234692347023471234722347323474234752347623477234782347923480234812348223483234842348523486234872348823489234902349123492234932349423495234962349723498234992350023501235022350323504235052350623507235082350923510235112351223513235142351523516235172351823519235202352123522235232352423525235262352723528235292353023531235322353323534235352353623537235382353923540235412354223543235442354523546235472354823549235502355123552235532355423555235562355723558235592356023561235622356323564235652356623567235682356923570235712357223573235742357523576235772357823579235802358123582235832358423585235862358723588235892359023591235922359323594235952359623597235982359923600236012360223603236042360523606236072360823609236102361123612236132361423615236162361723618236192362023621236222362323624236252362623627236282362923630236312363223633236342363523636236372363823639236402364123642236432364423645236462364723648236492365023651236522365323654236552365623657236582365923660236612366223663236642366523666236672366823669236702367123672236732367423675236762367723678236792368023681236822368323684236852368623687236882368923690236912369223693236942369523696236972369823699237002370123702237032370423705237062370723708237092371023711237122371323714237152371623717237182371923720237212372223723237242372523726237272372823729237302373123732237332373423735237362373723738237392374023741237422374323744237452374623747237482374923750237512375223753237542375523756237572375823759237602376123762237632376423765237662376723768237692377023771237722377323774237752377623777237782377923780237812378223783237842378523786237872378823789237902379123792237932379423795237962379723798237992380023801238022380323804238052380623807238082380923810238112381223813238142381523816238172381823819238202382123822238232382423825238262382723828238292383023831238322383323834238352383623837238382383923840238412384223843238442384523846238472384823849238502385123852238532385423855238562385723858238592386023861238622386323864238652386623867238682386923870238712387223873238742387523876238772387823879238802388123882238832388423885238862388723888238892389023891238922389323894238952389623897238982389923900239012390223903239042390523906239072390823909239102391123912239132391423915239162391723918239192392023921239222392323924239252392623927239282392923930239312393223933239342393523936239372393823939239402394123942239432394423945239462394723948239492395023951239522395323954239552395623957239582395923960239612396223963239642396523966239672396823969239702397123972239732397423975239762397723978239792398023981239822398323984239852398623987239882398923990239912399223993239942399523996239972399823999240002400124002240032400424005240062400724008240092401024011240122401324014240152401624017240182401924020240212402224023240242402524026240272402824029240302403124032240332403424035240362403724038240392404024041240422404324044240452404624047240482404924050240512405224053240542405524056240572405824059240602406124062240632406424065240662406724068240692407024071240722407324074240752407624077240782407924080240812408224083240842408524086240872408824089240902409124092240932409424095240962409724098240992410024101241022410324104241052410624107241082410924110241112411224113241142411524116241172411824119241202412124122241232412424125241262412724128241292413024131241322413324134241352413624137241382413924140241412414224143241442414524146241472414824149241502415124152241532415424155241562415724158241592416024161241622416324164241652416624167241682416924170241712417224173241742417524176241772417824179241802418124182241832418424185241862418724188241892419024191241922419324194241952419624197241982419924200242012420224203242042420524206242072420824209242102421124212242132421424215242162421724218242192422024221242222422324224242252422624227242282422924230242312423224233242342423524236242372423824239242402424124242242432424424245242462424724248242492425024251242522425324254242552425624257242582425924260242612426224263242642426524266242672426824269242702427124272242732427424275242762427724278242792428024281242822428324284242852428624287242882428924290242912429224293242942429524296242972429824299243002430124302243032430424305243062430724308243092431024311243122431324314243152431624317243182431924320243212432224323243242432524326243272432824329243302433124332243332433424335243362433724338243392434024341243422434324344243452434624347243482434924350243512435224353243542435524356243572435824359243602436124362243632436424365243662436724368243692437024371243722437324374243752437624377243782437924380243812438224383243842438524386243872438824389243902439124392243932439424395243962439724398243992440024401244022440324404244052440624407244082440924410244112441224413244142441524416244172441824419244202442124422244232442424425244262442724428244292443024431244322443324434244352443624437244382443924440244412444224443244442444524446244472444824449244502445124452244532445424455244562445724458244592446024461244622446324464244652446624467244682446924470244712447224473244742447524476244772447824479244802448124482244832448424485244862448724488244892449024491244922449324494244952449624497244982449924500245012450224503245042450524506245072450824509245102451124512245132451424515245162451724518245192452024521245222452324524245252452624527245282452924530245312453224533245342453524536245372453824539245402454124542245432454424545245462454724548245492455024551245522455324554245552455624557245582455924560245612456224563245642456524566245672456824569245702457124572245732457424575245762457724578245792458024581245822458324584245852458624587245882458924590245912459224593245942459524596245972459824599246002460124602246032460424605246062460724608246092461024611246122461324614246152461624617246182461924620246212462224623246242462524626246272462824629246302463124632246332463424635246362463724638246392464024641246422464324644246452464624647246482464924650246512465224653246542465524656246572465824659246602466124662246632466424665246662466724668246692467024671246722467324674246752467624677246782467924680246812468224683246842468524686246872468824689246902469124692246932469424695246962469724698246992470024701247022470324704247052470624707247082470924710247112471224713247142471524716247172471824719247202472124722247232472424725247262472724728247292473024731247322473324734247352473624737247382473924740247412474224743247442474524746247472474824749247502475124752247532475424755247562475724758247592476024761247622476324764247652476624767247682476924770247712477224773247742477524776247772477824779247802478124782247832478424785247862478724788247892479024791247922479324794247952479624797247982479924800248012480224803248042480524806248072480824809248102481124812248132481424815248162481724818248192482024821248222482324824248252482624827248282482924830248312483224833248342483524836248372483824839248402484124842248432484424845248462484724848248492485024851248522485324854248552485624857248582485924860248612486224863248642486524866248672486824869248702487124872248732487424875248762487724878248792488024881248822488324884248852488624887248882488924890248912489224893248942489524896248972489824899249002490124902249032490424905249062490724908249092491024911249122491324914249152491624917249182491924920249212492224923249242492524926249272492824929249302493124932249332493424935249362493724938249392494024941249422494324944249452494624947249482494924950249512495224953249542495524956249572495824959249602496124962249632496424965249662496724968249692497024971249722497324974249752497624977249782497924980249812498224983249842498524986249872498824989249902499124992249932499424995249962499724998249992500025001250022500325004250052500625007250082500925010250112501225013250142501525016250172501825019250202502125022250232502425025250262502725028250292503025031250322503325034250352503625037250382503925040250412504225043250442504525046250472504825049250502505125052250532505425055250562505725058250592506025061250622506325064250652506625067250682506925070250712507225073250742507525076250772507825079250802508125082250832508425085250862508725088250892509025091250922509325094250952509625097250982509925100251012510225103251042510525106251072510825109251102511125112251132511425115251162511725118251192512025121251222512325124251252512625127251282512925130251312513225133251342513525136251372513825139251402514125142251432514425145251462514725148251492515025151251522515325154251552515625157251582515925160251612516225163251642516525166251672516825169251702517125172251732517425175251762517725178251792518025181251822518325184251852518625187251882518925190251912519225193251942519525196251972519825199252002520125202252032520425205252062520725208252092521025211252122521325214252152521625217252182521925220252212522225223252242522525226252272522825229252302523125232252332523425235252362523725238252392524025241252422524325244252452524625247252482524925250252512525225253252542525525256252572525825259252602526125262252632526425265252662526725268252692527025271252722527325274252752527625277252782527925280252812528225283252842528525286252872528825289252902529125292252932529425295252962529725298252992530025301253022530325304253052530625307253082530925310253112531225313253142531525316253172531825319253202532125322253232532425325253262532725328253292533025331253322533325334253352533625337253382533925340253412534225343253442534525346253472534825349253502535125352253532535425355253562535725358253592536025361253622536325364253652536625367253682536925370253712537225373253742537525376253772537825379253802538125382253832538425385253862538725388253892539025391253922539325394253952539625397253982539925400254012540225403254042540525406254072540825409254102541125412254132541425415254162541725418254192542025421254222542325424254252542625427254282542925430254312543225433254342543525436254372543825439254402544125442254432544425445254462544725448254492545025451254522545325454254552545625457254582545925460254612546225463254642546525466254672546825469254702547125472254732547425475254762547725478254792548025481254822548325484254852548625487254882548925490254912549225493254942549525496254972549825499255002550125502255032550425505255062550725508255092551025511255122551325514255152551625517255182551925520255212552225523255242552525526255272552825529255302553125532255332553425535255362553725538255392554025541255422554325544255452554625547255482554925550255512555225553255542555525556255572555825559255602556125562255632556425565255662556725568255692557025571255722557325574255752557625577255782557925580255812558225583255842558525586255872558825589255902559125592255932559425595255962559725598255992560025601256022560325604256052560625607256082560925610256112561225613256142561525616256172561825619256202562125622256232562425625256262562725628256292563025631256322563325634256352563625637256382563925640256412564225643256442564525646256472564825649256502565125652256532565425655256562565725658256592566025661256622566325664256652566625667256682566925670256712567225673256742567525676256772567825679256802568125682256832568425685256862568725688256892569025691256922569325694256952569625697256982569925700257012570225703257042570525706257072570825709257102571125712257132571425715257162571725718257192572025721257222572325724257252572625727257282572925730257312573225733257342573525736257372573825739257402574125742257432574425745257462574725748257492575025751257522575325754257552575625757257582575925760257612576225763257642576525766257672576825769257702577125772257732577425775257762577725778257792578025781257822578325784257852578625787257882578925790257912579225793257942579525796257972579825799258002580125802258032580425805258062580725808258092581025811258122581325814258152581625817258182581925820258212582225823258242582525826258272582825829258302583125832258332583425835258362583725838258392584025841258422584325844258452584625847258482584925850258512585225853258542585525856258572585825859258602586125862258632586425865258662586725868258692587025871258722587325874258752587625877258782587925880258812588225883258842588525886258872588825889258902589125892258932589425895258962589725898258992590025901259022590325904259052590625907259082590925910259112591225913259142591525916259172591825919259202592125922259232592425925259262592725928259292593025931259322593325934259352593625937259382593925940259412594225943259442594525946259472594825949259502595125952259532595425955259562595725958259592596025961259622596325964259652596625967259682596925970259712597225973259742597525976259772597825979259802598125982259832598425985259862598725988259892599025991259922599325994259952599625997259982599926000260012600226003260042600526006260072600826009260102601126012260132601426015260162601726018260192602026021260222602326024260252602626027260282602926030260312603226033260342603526036260372603826039260402604126042260432604426045260462604726048260492605026051260522605326054260552605626057260582605926060260612606226063260642606526066260672606826069260702607126072260732607426075260762607726078260792608026081260822608326084260852608626087260882608926090260912609226093260942609526096260972609826099261002610126102261032610426105261062610726108261092611026111261122611326114261152611626117261182611926120261212612226123261242612526126261272612826129261302613126132261332613426135261362613726138261392614026141261422614326144261452614626147261482614926150261512615226153261542615526156261572615826159261602616126162261632616426165261662616726168261692617026171261722617326174261752617626177261782617926180261812618226183261842618526186261872618826189261902619126192261932619426195261962619726198261992620026201262022620326204262052620626207262082620926210262112621226213262142621526216262172621826219262202622126222262232622426225262262622726228262292623026231262322623326234262352623626237262382623926240262412624226243262442624526246262472624826249262502625126252262532625426255262562625726258262592626026261262622626326264262652626626267262682626926270262712627226273262742627526276262772627826279262802628126282262832628426285262862628726288262892629026291262922629326294262952629626297262982629926300263012630226303263042630526306263072630826309263102631126312263132631426315263162631726318263192632026321263222632326324263252632626327263282632926330263312633226333263342633526336263372633826339263402634126342263432634426345263462634726348263492635026351263522635326354263552635626357263582635926360263612636226363263642636526366263672636826369263702637126372263732637426375263762637726378263792638026381263822638326384263852638626387263882638926390263912639226393263942639526396263972639826399264002640126402264032640426405264062640726408264092641026411264122641326414264152641626417264182641926420264212642226423264242642526426264272642826429264302643126432264332643426435264362643726438264392644026441264422644326444264452644626447264482644926450264512645226453264542645526456264572645826459264602646126462264632646426465264662646726468264692647026471264722647326474264752647626477264782647926480264812648226483264842648526486264872648826489264902649126492264932649426495264962649726498264992650026501265022650326504265052650626507265082650926510265112651226513265142651526516265172651826519265202652126522265232652426525265262652726528265292653026531265322653326534265352653626537265382653926540265412654226543265442654526546265472654826549265502655126552265532655426555265562655726558265592656026561265622656326564265652656626567265682656926570265712657226573265742657526576265772657826579265802658126582265832658426585265862658726588265892659026591265922659326594265952659626597265982659926600266012660226603266042660526606266072660826609266102661126612266132661426615266162661726618266192662026621266222662326624266252662626627266282662926630266312663226633266342663526636266372663826639266402664126642266432664426645266462664726648266492665026651266522665326654266552665626657266582665926660266612666226663266642666526666266672666826669266702667126672266732667426675266762667726678266792668026681266822668326684266852668626687266882668926690266912669226693266942669526696266972669826699267002670126702267032670426705267062670726708267092671026711267122671326714267152671626717267182671926720267212672226723267242672526726267272672826729267302673126732267332673426735267362673726738267392674026741267422674326744267452674626747267482674926750267512675226753267542675526756267572675826759267602676126762267632676426765267662676726768267692677026771267722677326774267752677626777267782677926780267812678226783267842678526786267872678826789267902679126792267932679426795267962679726798267992680026801268022680326804268052680626807268082680926810268112681226813268142681526816268172681826819268202682126822268232682426825268262682726828268292683026831268322683326834268352683626837268382683926840268412684226843268442684526846268472684826849268502685126852268532685426855268562685726858268592686026861268622686326864268652686626867268682686926870268712687226873268742687526876268772687826879268802688126882268832688426885268862688726888268892689026891268922689326894268952689626897268982689926900269012690226903269042690526906269072690826909269102691126912269132691426915269162691726918269192692026921269222692326924269252692626927269282692926930269312693226933269342693526936269372693826939269402694126942269432694426945269462694726948269492695026951269522695326954269552695626957269582695926960269612696226963269642696526966269672696826969269702697126972269732697426975269762697726978269792698026981269822698326984269852698626987269882698926990269912699226993269942699526996269972699826999270002700127002270032700427005270062700727008270092701027011270122701327014270152701627017270182701927020270212702227023270242702527026270272702827029270302703127032270332703427035270362703727038270392704027041270422704327044270452704627047270482704927050270512705227053270542705527056270572705827059270602706127062270632706427065270662706727068270692707027071270722707327074270752707627077270782707927080270812708227083270842708527086270872708827089270902709127092270932709427095270962709727098270992710027101271022710327104271052710627107271082710927110271112711227113271142711527116271172711827119271202712127122271232712427125271262712727128271292713027131271322713327134271352713627137271382713927140271412714227143271442714527146271472714827149271502715127152271532715427155271562715727158271592716027161271622716327164271652716627167271682716927170271712717227173271742717527176271772717827179271802718127182271832718427185271862718727188271892719027191271922719327194271952719627197271982719927200272012720227203272042720527206272072720827209272102721127212272132721427215272162721727218272192722027221272222722327224272252722627227272282722927230272312723227233272342723527236272372723827239272402724127242272432724427245272462724727248272492725027251272522725327254272552725627257272582725927260272612726227263272642726527266272672726827269272702727127272272732727427275272762727727278272792728027281272822728327284272852728627287272882728927290272912729227293272942729527296272972729827299273002730127302273032730427305273062730727308273092731027311273122731327314273152731627317273182731927320273212732227323273242732527326273272732827329273302733127332273332733427335273362733727338273392734027341273422734327344273452734627347273482734927350273512735227353273542735527356273572735827359273602736127362273632736427365273662736727368273692737027371273722737327374273752737627377273782737927380273812738227383273842738527386273872738827389273902739127392273932739427395273962739727398273992740027401274022740327404274052740627407274082740927410274112741227413274142741527416274172741827419274202742127422274232742427425274262742727428274292743027431274322743327434274352743627437274382743927440274412744227443274442744527446274472744827449274502745127452274532745427455274562745727458274592746027461274622746327464274652746627467274682746927470274712747227473274742747527476274772747827479274802748127482274832748427485274862748727488274892749027491274922749327494274952749627497274982749927500275012750227503275042750527506275072750827509275102751127512275132751427515275162751727518275192752027521275222752327524275252752627527275282752927530275312753227533275342753527536275372753827539275402754127542275432754427545275462754727548275492755027551275522755327554275552755627557275582755927560275612756227563275642756527566275672756827569275702757127572275732757427575275762757727578275792758027581275822758327584275852758627587275882758927590275912759227593275942759527596275972759827599276002760127602276032760427605276062760727608276092761027611276122761327614276152761627617276182761927620276212762227623276242762527626276272762827629276302763127632276332763427635276362763727638276392764027641276422764327644276452764627647276482764927650276512765227653276542765527656276572765827659276602766127662276632766427665276662766727668276692767027671276722767327674276752767627677276782767927680276812768227683276842768527686276872768827689276902769127692276932769427695276962769727698276992770027701277022770327704277052770627707277082770927710277112771227713277142771527716277172771827719277202772127722277232772427725277262772727728277292773027731277322773327734277352773627737277382773927740277412774227743277442774527746277472774827749277502775127752277532775427755277562775727758277592776027761277622776327764277652776627767277682776927770277712777227773277742777527776277772777827779277802778127782277832778427785277862778727788277892779027791277922779327794277952779627797277982779927800278012780227803278042780527806278072780827809278102781127812278132781427815278162781727818278192782027821278222782327824278252782627827278282782927830278312783227833278342783527836278372783827839278402784127842278432784427845278462784727848278492785027851278522785327854278552785627857278582785927860278612786227863278642786527866278672786827869278702787127872278732787427875278762787727878278792788027881278822788327884278852788627887278882788927890278912789227893278942789527896278972789827899279002790127902279032790427905279062790727908279092791027911279122791327914279152791627917279182791927920279212792227923279242792527926279272792827929279302793127932279332793427935279362793727938279392794027941279422794327944279452794627947279482794927950279512795227953279542795527956279572795827959279602796127962279632796427965279662796727968279692797027971279722797327974279752797627977279782797927980279812798227983279842798527986279872798827989279902799127992279932799427995279962799727998279992800028001280022800328004280052800628007280082800928010280112801228013280142801528016280172801828019280202802128022280232802428025280262802728028280292803028031280322803328034280352803628037280382803928040280412804228043280442804528046280472804828049280502805128052280532805428055280562805728058280592806028061280622806328064280652806628067280682806928070280712807228073280742807528076280772807828079280802808128082280832808428085280862808728088280892809028091280922809328094280952809628097280982809928100281012810228103281042810528106281072810828109281102811128112281132811428115281162811728118281192812028121281222812328124281252812628127281282812928130281312813228133281342813528136281372813828139281402814128142281432814428145281462814728148281492815028151281522815328154281552815628157281582815928160281612816228163281642816528166281672816828169281702817128172281732817428175281762817728178281792818028181281822818328184281852818628187281882818928190281912819228193281942819528196281972819828199282002820128202282032820428205282062820728208282092821028211282122821328214282152821628217282182821928220282212822228223282242822528226282272822828229282302823128232282332823428235282362823728238282392824028241282422824328244282452824628247282482824928250282512825228253282542825528256282572825828259282602826128262282632826428265282662826728268282692827028271282722827328274282752827628277282782827928280282812828228283282842828528286282872828828289282902829128292282932829428295282962829728298282992830028301283022830328304283052830628307283082830928310283112831228313283142831528316283172831828319283202832128322283232832428325283262832728328283292833028331283322833328334283352833628337283382833928340283412834228343283442834528346283472834828349283502835128352283532835428355283562835728358283592836028361283622836328364283652836628367283682836928370283712837228373283742837528376283772837828379283802838128382283832838428385283862838728388283892839028391283922839328394283952839628397283982839928400284012840228403284042840528406284072840828409284102841128412284132841428415284162841728418284192842028421284222842328424284252842628427284282842928430284312843228433284342843528436284372843828439284402844128442284432844428445284462844728448284492845028451284522845328454284552845628457284582845928460284612846228463284642846528466284672846828469284702847128472284732847428475284762847728478284792848028481284822848328484284852848628487284882848928490284912849228493284942849528496284972849828499285002850128502285032850428505285062850728508285092851028511285122851328514285152851628517285182851928520285212852228523285242852528526285272852828529285302853128532285332853428535285362853728538285392854028541285422854328544285452854628547285482854928550285512855228553285542855528556285572855828559285602856128562285632856428565285662856728568285692857028571285722857328574285752857628577285782857928580285812858228583285842858528586285872858828589285902859128592285932859428595285962859728598285992860028601286022860328604286052860628607286082860928610286112861228613286142861528616286172861828619286202862128622286232862428625286262862728628286292863028631286322863328634286352863628637286382863928640286412864228643286442864528646286472864828649286502865128652286532865428655286562865728658286592866028661286622866328664286652866628667286682866928670286712867228673286742867528676286772867828679286802868128682286832868428685286862868728688286892869028691286922869328694286952869628697286982869928700287012870228703287042870528706287072870828709287102871128712287132871428715287162871728718287192872028721287222872328724287252872628727287282872928730287312873228733287342873528736287372873828739287402874128742287432874428745287462874728748287492875028751287522875328754287552875628757287582875928760287612876228763287642876528766287672876828769287702877128772287732877428775287762877728778287792878028781287822878328784287852878628787287882878928790287912879228793287942879528796287972879828799288002880128802288032880428805288062880728808288092881028811288122881328814288152881628817288182881928820288212882228823288242882528826288272882828829288302883128832288332883428835288362883728838288392884028841288422884328844288452884628847288482884928850288512885228853288542885528856288572885828859288602886128862288632886428865288662886728868288692887028871288722887328874288752887628877288782887928880288812888228883288842888528886288872888828889288902889128892288932889428895288962889728898288992890028901289022890328904289052890628907289082890928910289112891228913289142891528916289172891828919289202892128922289232892428925289262892728928289292893028931289322893328934289352893628937289382893928940289412894228943289442894528946289472894828949289502895128952289532895428955289562895728958289592896028961289622896328964289652896628967289682896928970289712897228973289742897528976289772897828979289802898128982289832898428985289862898728988289892899028991289922899328994289952899628997289982899929000290012900229003290042900529006290072900829009290102901129012290132901429015290162901729018290192902029021290222902329024290252902629027290282902929030290312903229033290342903529036290372903829039290402904129042290432904429045290462904729048290492905029051290522905329054290552905629057290582905929060290612906229063290642906529066290672906829069290702907129072290732907429075290762907729078290792908029081290822908329084290852908629087290882908929090290912909229093290942909529096290972909829099291002910129102291032910429105291062910729108291092911029111291122911329114291152911629117291182911929120291212912229123291242912529126291272912829129291302913129132291332913429135291362913729138291392914029141291422914329144291452914629147291482914929150291512915229153291542915529156291572915829159291602916129162291632916429165291662916729168291692917029171291722917329174291752917629177291782917929180291812918229183291842918529186291872918829189291902919129192291932919429195291962919729198291992920029201292022920329204292052920629207292082920929210292112921229213292142921529216292172921829219292202922129222292232922429225292262922729228292292923029231292322923329234292352923629237292382923929240292412924229243292442924529246292472924829249292502925129252292532925429255292562925729258292592926029261292622926329264292652926629267292682926929270292712927229273292742927529276292772927829279292802928129282292832928429285292862928729288292892929029291292922929329294292952929629297292982929929300293012930229303293042930529306293072930829309293102931129312293132931429315293162931729318293192932029321293222932329324293252932629327293282932929330293312933229333293342933529336293372933829339293402934129342293432934429345293462934729348293492935029351293522935329354293552935629357293582935929360293612936229363293642936529366293672936829369293702937129372293732937429375293762937729378293792938029381293822938329384293852938629387293882938929390293912939229393293942939529396293972939829399294002940129402294032940429405294062940729408294092941029411294122941329414294152941629417294182941929420294212942229423294242942529426294272942829429294302943129432294332943429435294362943729438294392944029441294422944329444294452944629447294482944929450294512945229453294542945529456294572945829459294602946129462294632946429465294662946729468294692947029471294722947329474294752947629477294782947929480294812948229483294842948529486294872948829489294902949129492294932949429495294962949729498294992950029501295022950329504295052950629507295082950929510295112951229513295142951529516295172951829519295202952129522295232952429525295262952729528295292953029531295322953329534295352953629537295382953929540295412954229543295442954529546295472954829549295502955129552295532955429555295562955729558295592956029561295622956329564295652956629567295682956929570295712957229573295742957529576295772957829579295802958129582295832958429585295862958729588295892959029591295922959329594295952959629597295982959929600296012960229603296042960529606296072960829609296102961129612296132961429615296162961729618296192962029621296222962329624296252962629627296282962929630296312963229633296342963529636296372963829639296402964129642296432964429645296462964729648296492965029651296522965329654296552965629657296582965929660296612966229663296642966529666296672966829669296702967129672296732967429675296762967729678296792968029681296822968329684296852968629687296882968929690296912969229693296942969529696296972969829699297002970129702297032970429705297062970729708297092971029711297122971329714297152971629717297182971929720297212972229723297242972529726297272972829729297302973129732297332973429735297362973729738297392974029741297422974329744297452974629747297482974929750297512975229753297542975529756297572975829759297602976129762297632976429765297662976729768297692977029771297722977329774297752977629777297782977929780297812978229783297842978529786297872978829789297902979129792297932979429795297962979729798297992980029801298022980329804298052980629807298082980929810298112981229813298142981529816298172981829819298202982129822298232982429825298262982729828298292983029831298322983329834298352983629837298382983929840298412984229843298442984529846298472984829849298502985129852298532985429855298562985729858298592986029861298622986329864298652986629867298682986929870298712987229873298742987529876298772987829879298802988129882298832988429885298862988729888298892989029891298922989329894298952989629897298982989929900299012990229903299042990529906299072990829909299102991129912299132991429915299162991729918299192992029921299222992329924299252992629927299282992929930299312993229933299342993529936299372993829939299402994129942299432994429945299462994729948299492995029951299522995329954299552995629957299582995929960299612996229963299642996529966299672996829969299702997129972299732997429975299762997729978299792998029981299822998329984299852998629987299882998929990299912999229993299942999529996299972999829999300003000130002300033000430005300063000730008300093001030011300123001330014300153001630017300183001930020300213002230023300243002530026300273002830029300303003130032300333003430035300363003730038300393004030041300423004330044300453004630047300483004930050300513005230053300543005530056300573005830059300603006130062300633006430065300663006730068300693007030071300723007330074300753007630077300783007930080300813008230083300843008530086300873008830089300903009130092300933009430095300963009730098300993010030101301023010330104301053010630107301083010930110301113011230113301143011530116301173011830119301203012130122301233012430125301263012730128301293013030131301323013330134301353013630137301383013930140301413014230143301443014530146301473014830149301503015130152301533015430155301563015730158301593016030161301623016330164301653016630167301683016930170301713017230173301743017530176301773017830179301803018130182301833018430185301863018730188301893019030191301923019330194301953019630197301983019930200302013020230203302043020530206302073020830209302103021130212302133021430215302163021730218302193022030221302223022330224302253022630227302283022930230302313023230233302343023530236302373023830239302403024130242302433024430245302463024730248302493025030251302523025330254302553025630257302583025930260302613026230263302643026530266302673026830269302703027130272302733027430275302763027730278302793028030281302823028330284302853028630287302883028930290302913029230293302943029530296302973029830299303003030130302303033030430305303063030730308303093031030311303123031330314303153031630317303183031930320303213032230323303243032530326303273032830329303303033130332303333033430335303363033730338303393034030341303423034330344303453034630347303483034930350303513035230353303543035530356303573035830359303603036130362303633036430365303663036730368303693037030371303723037330374303753037630377303783037930380303813038230383303843038530386303873038830389303903039130392303933039430395303963039730398303993040030401304023040330404304053040630407304083040930410304113041230413304143041530416304173041830419304203042130422304233042430425304263042730428304293043030431304323043330434304353043630437304383043930440304413044230443304443044530446304473044830449304503045130452304533045430455304563045730458304593046030461304623046330464304653046630467304683046930470304713047230473304743047530476304773047830479304803048130482304833048430485304863048730488304893049030491304923049330494304953049630497304983049930500305013050230503305043050530506305073050830509305103051130512305133051430515305163051730518305193052030521305223052330524305253052630527305283052930530305313053230533305343053530536305373053830539305403054130542305433054430545305463054730548305493055030551305523055330554305553055630557305583055930560305613056230563305643056530566305673056830569305703057130572305733057430575305763057730578305793058030581305823058330584305853058630587305883058930590305913059230593305943059530596305973059830599306003060130602306033060430605306063060730608306093061030611306123061330614306153061630617306183061930620306213062230623306243062530626306273062830629306303063130632306333063430635306363063730638306393064030641306423064330644306453064630647306483064930650306513065230653306543065530656306573065830659306603066130662306633066430665306663066730668306693067030671306723067330674306753067630677306783067930680306813068230683306843068530686306873068830689306903069130692306933069430695306963069730698306993070030701307023070330704307053070630707307083070930710307113071230713307143071530716307173071830719307203072130722307233072430725307263072730728307293073030731307323073330734307353073630737307383073930740307413074230743307443074530746307473074830749307503075130752307533075430755307563075730758307593076030761307623076330764307653076630767307683076930770307713077230773307743077530776307773077830779307803078130782307833078430785307863078730788307893079030791307923079330794307953079630797307983079930800308013080230803308043080530806308073080830809308103081130812308133081430815308163081730818308193082030821308223082330824308253082630827308283082930830308313083230833308343083530836308373083830839308403084130842308433084430845308463084730848308493085030851308523085330854308553085630857308583085930860308613086230863308643086530866308673086830869308703087130872308733087430875308763087730878308793088030881308823088330884308853088630887308883088930890308913089230893308943089530896308973089830899309003090130902309033090430905309063090730908309093091030911309123091330914309153091630917309183091930920309213092230923309243092530926309273092830929309303093130932309333093430935309363093730938309393094030941309423094330944309453094630947309483094930950309513095230953309543095530956309573095830959309603096130962309633096430965309663096730968309693097030971309723097330974309753097630977309783097930980309813098230983309843098530986309873098830989309903099130992309933099430995309963099730998309993100031001310023100331004310053100631007310083100931010310113101231013310143101531016310173101831019310203102131022310233102431025310263102731028310293103031031310323103331034310353103631037310383103931040310413104231043310443104531046310473104831049310503105131052310533105431055310563105731058310593106031061310623106331064310653106631067310683106931070310713107231073310743107531076310773107831079310803108131082310833108431085310863108731088310893109031091310923109331094310953109631097310983109931100311013110231103311043110531106311073110831109311103111131112311133111431115311163111731118311193112031121311223112331124311253112631127311283112931130311313113231133311343113531136311373113831139311403114131142311433114431145311463114731148311493115031151311523115331154311553115631157311583115931160311613116231163311643116531166311673116831169311703117131172311733117431175311763117731178311793118031181311823118331184311853118631187311883118931190311913119231193311943119531196311973119831199312003120131202312033120431205312063120731208312093121031211312123121331214312153121631217312183121931220312213122231223312243122531226312273122831229312303123131232312333123431235312363123731238312393124031241312423124331244312453124631247312483124931250312513125231253312543125531256312573125831259312603126131262312633126431265312663126731268312693127031271312723127331274312753127631277312783127931280312813128231283312843128531286312873128831289312903129131292312933129431295312963129731298312993130031301313023130331304313053130631307313083130931310313113131231313313143131531316313173131831319313203132131322313233132431325313263132731328313293133031331313323133331334313353133631337313383133931340313413134231343313443134531346313473134831349313503135131352313533135431355313563135731358313593136031361313623136331364313653136631367313683136931370313713137231373313743137531376313773137831379313803138131382313833138431385313863138731388313893139031391313923139331394313953139631397313983139931400314013140231403314043140531406314073140831409314103141131412314133141431415314163141731418314193142031421314223142331424314253142631427314283142931430314313143231433314343143531436314373143831439314403144131442314433144431445314463144731448314493145031451314523145331454314553145631457314583145931460314613146231463314643146531466314673146831469314703147131472314733147431475314763147731478314793148031481314823148331484314853148631487314883148931490314913149231493314943149531496314973149831499315003150131502315033150431505315063150731508315093151031511315123151331514315153151631517315183151931520315213152231523315243152531526315273152831529315303153131532315333153431535315363153731538315393154031541315423154331544315453154631547315483154931550315513155231553315543155531556315573155831559315603156131562315633156431565315663156731568315693157031571315723157331574315753157631577315783157931580315813158231583315843158531586315873158831589315903159131592315933159431595315963159731598315993160031601316023160331604316053160631607316083160931610316113161231613316143161531616316173161831619316203162131622316233162431625316263162731628316293163031631316323163331634316353163631637316383163931640316413164231643316443164531646316473164831649316503165131652316533165431655316563165731658316593166031661316623166331664316653166631667316683166931670316713167231673316743167531676316773167831679316803168131682316833168431685316863168731688316893169031691316923169331694316953169631697316983169931700317013170231703317043170531706317073170831709317103171131712317133171431715317163171731718317193172031721317223172331724317253172631727317283172931730317313173231733317343173531736317373173831739317403174131742317433174431745317463174731748317493175031751317523175331754317553175631757317583175931760317613176231763317643176531766317673176831769317703177131772317733177431775317763177731778317793178031781317823178331784317853178631787317883178931790317913179231793317943179531796317973179831799318003180131802318033180431805318063180731808318093181031811318123181331814318153181631817318183181931820318213182231823318243182531826318273182831829318303183131832318333183431835318363183731838318393184031841318423184331844318453184631847318483184931850318513185231853318543185531856318573185831859318603186131862318633186431865318663186731868318693187031871318723187331874318753187631877318783187931880318813188231883318843188531886318873188831889318903189131892318933189431895318963189731898318993190031901319023190331904319053190631907319083190931910319113191231913319143191531916319173191831919319203192131922319233192431925319263192731928319293193031931319323193331934319353193631937319383193931940319413194231943319443194531946319473194831949319503195131952319533195431955319563195731958319593196031961319623196331964319653196631967319683196931970319713197231973319743197531976319773197831979319803198131982319833198431985319863198731988319893199031991319923199331994319953199631997319983199932000320013200232003320043200532006320073200832009320103201132012320133201432015320163201732018320193202032021320223202332024320253202632027320283202932030320313203232033320343203532036320373203832039320403204132042320433204432045320463204732048320493205032051320523205332054320553205632057320583205932060320613206232063320643206532066320673206832069320703207132072320733207432075320763207732078320793208032081320823208332084320853208632087320883208932090320913209232093320943209532096320973209832099321003210132102321033210432105321063210732108321093211032111321123211332114321153211632117321183211932120321213212232123321243212532126321273212832129321303213132132321333213432135321363213732138321393214032141321423214332144321453214632147321483214932150321513215232153321543215532156321573215832159321603216132162321633216432165321663216732168321693217032171321723217332174321753217632177321783217932180321813218232183321843218532186321873218832189321903219132192321933219432195321963219732198321993220032201322023220332204322053220632207322083220932210322113221232213322143221532216322173221832219322203222132222322233222432225322263222732228322293223032231322323223332234322353223632237322383223932240322413224232243322443224532246322473224832249322503225132252322533225432255322563225732258322593226032261322623226332264322653226632267322683226932270322713227232273322743227532276322773227832279322803228132282322833228432285322863228732288322893229032291322923229332294322953229632297322983229932300323013230232303323043230532306323073230832309323103231132312323133231432315323163231732318323193232032321323223232332324323253232632327323283232932330323313233232333323343233532336323373233832339323403234132342323433234432345323463234732348323493235032351323523235332354323553235632357323583235932360323613236232363323643236532366323673236832369323703237132372323733237432375323763237732378323793238032381323823238332384323853238632387323883238932390323913239232393323943239532396323973239832399324003240132402324033240432405324063240732408324093241032411324123241332414324153241632417324183241932420324213242232423324243242532426324273242832429324303243132432324333243432435324363243732438324393244032441324423244332444324453244632447324483244932450324513245232453324543245532456324573245832459324603246132462324633246432465324663246732468324693247032471324723247332474324753247632477324783247932480324813248232483324843248532486324873248832489324903249132492324933249432495324963249732498324993250032501325023250332504325053250632507325083250932510325113251232513325143251532516325173251832519325203252132522325233252432525325263252732528325293253032531325323253332534325353253632537325383253932540325413254232543325443254532546325473254832549325503255132552325533255432555325563255732558325593256032561325623256332564325653256632567325683256932570325713257232573325743257532576325773257832579325803258132582325833258432585325863258732588325893259032591325923259332594325953259632597325983259932600326013260232603326043260532606326073260832609326103261132612326133261432615326163261732618326193262032621326223262332624326253262632627326283262932630326313263232633326343263532636326373263832639326403264132642326433264432645326463264732648326493265032651326523265332654326553265632657326583265932660326613266232663326643266532666326673266832669326703267132672326733267432675326763267732678326793268032681326823268332684326853268632687326883268932690326913269232693326943269532696326973269832699327003270132702327033270432705327063270732708327093271032711327123271332714327153271632717327183271932720327213272232723327243272532726327273272832729327303273132732327333273432735327363273732738327393274032741327423274332744327453274632747327483274932750327513275232753327543275532756327573275832759327603276132762327633276432765327663276732768327693277032771327723277332774327753277632777327783277932780327813278232783327843278532786327873278832789327903279132792327933279432795327963279732798327993280032801328023280332804328053280632807328083280932810328113281232813328143281532816328173281832819328203282132822328233282432825328263282732828328293283032831328323283332834328353283632837328383283932840328413284232843328443284532846328473284832849328503285132852328533285432855328563285732858328593286032861328623286332864328653286632867328683286932870328713287232873328743287532876328773287832879328803288132882328833288432885328863288732888328893289032891328923289332894328953289632897328983289932900329013290232903329043290532906329073290832909329103291132912329133291432915329163291732918329193292032921329223292332924329253292632927329283292932930329313293232933329343293532936329373293832939329403294132942329433294432945329463294732948329493295032951329523295332954329553295632957329583295932960329613296232963329643296532966329673296832969329703297132972329733297432975329763297732978329793298032981329823298332984329853298632987329883298932990329913299232993329943299532996329973299832999330003300133002330033300433005330063300733008330093301033011330123301333014330153301633017330183301933020330213302233023330243302533026330273302833029330303303133032330333303433035330363303733038330393304033041330423304333044330453304633047330483304933050330513305233053330543305533056330573305833059330603306133062330633306433065330663306733068330693307033071330723307333074330753307633077330783307933080330813308233083330843308533086330873308833089330903309133092330933309433095330963309733098330993310033101331023310333104331053310633107331083310933110331113311233113331143311533116331173311833119331203312133122331233312433125331263312733128331293313033131331323313333134331353313633137331383313933140331413314233143331443314533146331473314833149331503315133152331533315433155331563315733158331593316033161331623316333164331653316633167331683316933170331713317233173331743317533176331773317833179331803318133182331833318433185331863318733188331893319033191331923319333194331953319633197331983319933200332013320233203332043320533206332073320833209332103321133212332133321433215332163321733218332193322033221332223322333224332253322633227332283322933230332313323233233332343323533236332373323833239332403324133242332433324433245332463324733248332493325033251332523325333254332553325633257332583325933260332613326233263332643326533266332673326833269332703327133272332733327433275332763327733278332793328033281332823328333284332853328633287332883328933290332913329233293332943329533296332973329833299333003330133302333033330433305333063330733308333093331033311333123331333314333153331633317333183331933320333213332233323333243332533326333273332833329333303333133332333333333433335333363333733338333393334033341333423334333344333453334633347333483334933350333513335233353333543335533356333573335833359333603336133362333633336433365333663336733368333693337033371333723337333374333753337633377333783337933380333813338233383333843338533386333873338833389333903339133392333933339433395333963339733398333993340033401334023340333404334053340633407334083340933410334113341233413334143341533416334173341833419334203342133422334233342433425334263342733428334293343033431334323343333434334353343633437334383343933440334413344233443334443344533446334473344833449334503345133452334533345433455334563345733458334593346033461334623346333464334653346633467334683346933470334713347233473334743347533476334773347833479334803348133482334833348433485334863348733488334893349033491334923349333494334953349633497334983349933500335013350233503335043350533506335073350833509335103351133512335133351433515335163351733518335193352033521335223352333524335253352633527335283352933530335313353233533335343353533536335373353833539335403354133542335433354433545335463354733548335493355033551335523355333554335553355633557335583355933560335613356233563335643356533566335673356833569335703357133572335733357433575335763357733578335793358033581335823358333584335853358633587335883358933590335913359233593335943359533596335973359833599336003360133602336033360433605336063360733608336093361033611336123361333614336153361633617336183361933620336213362233623336243362533626336273362833629336303363133632336333363433635336363363733638336393364033641336423364333644336453364633647336483364933650336513365233653336543365533656336573365833659336603366133662336633366433665336663366733668336693367033671336723367333674336753367633677336783367933680336813368233683336843368533686336873368833689336903369133692336933369433695336963369733698336993370033701337023370333704337053370633707337083370933710337113371233713337143371533716337173371833719337203372133722337233372433725337263372733728337293373033731337323373333734337353373633737337383373933740337413374233743337443374533746337473374833749337503375133752337533375433755337563375733758337593376033761337623376333764337653376633767337683376933770337713377233773337743377533776337773377833779337803378133782337833378433785337863378733788337893379033791337923379333794337953379633797337983379933800338013380233803338043380533806338073380833809338103381133812338133381433815338163381733818338193382033821338223382333824338253382633827338283382933830338313383233833338343383533836338373383833839338403384133842338433384433845338463384733848338493385033851338523385333854338553385633857338583385933860338613386233863338643386533866338673386833869338703387133872338733387433875338763387733878338793388033881338823388333884338853388633887338883388933890338913389233893338943389533896338973389833899339003390133902339033390433905339063390733908339093391033911339123391333914339153391633917339183391933920339213392233923339243392533926339273392833929339303393133932339333393433935339363393733938339393394033941339423394333944339453394633947339483394933950339513395233953339543395533956339573395833959339603396133962339633396433965339663396733968339693397033971339723397333974339753397633977339783397933980339813398233983339843398533986339873398833989339903399133992339933399433995339963399733998339993400034001340023400334004340053400634007340083400934010340113401234013340143401534016340173401834019340203402134022340233402434025340263402734028340293403034031340323403334034340353403634037340383403934040340413404234043340443404534046340473404834049340503405134052340533405434055340563405734058340593406034061340623406334064340653406634067340683406934070340713407234073340743407534076340773407834079340803408134082340833408434085340863408734088340893409034091340923409334094340953409634097340983409934100341013410234103341043410534106341073410834109341103411134112341133411434115341163411734118341193412034121341223412334124341253412634127341283412934130341313413234133341343413534136341373413834139341403414134142341433414434145341463414734148341493415034151341523415334154341553415634157341583415934160341613416234163341643416534166341673416834169341703417134172341733417434175341763417734178341793418034181341823418334184341853418634187341883418934190341913419234193341943419534196341973419834199342003420134202342033420434205342063420734208342093421034211342123421334214342153421634217342183421934220342213422234223342243422534226342273422834229342303423134232342333423434235342363423734238342393424034241342423424334244342453424634247342483424934250342513425234253342543425534256342573425834259342603426134262342633426434265342663426734268342693427034271342723427334274342753427634277342783427934280342813428234283342843428534286342873428834289342903429134292342933429434295342963429734298342993430034301343023430334304343053430634307343083430934310343113431234313343143431534316343173431834319343203432134322343233432434325343263432734328343293433034331343323433334334343353433634337343383433934340343413434234343343443434534346343473434834349343503435134352343533435434355343563435734358343593436034361343623436334364343653436634367343683436934370343713437234373343743437534376343773437834379343803438134382343833438434385343863438734388343893439034391343923439334394343953439634397343983439934400344013440234403344043440534406344073440834409344103441134412344133441434415344163441734418344193442034421344223442334424344253442634427344283442934430344313443234433344343443534436344373443834439344403444134442344433444434445344463444734448344493445034451344523445334454344553445634457344583445934460344613446234463344643446534466344673446834469344703447134472344733447434475344763447734478344793448034481344823448334484344853448634487344883448934490344913449234493344943449534496344973449834499345003450134502345033450434505345063450734508345093451034511345123451334514345153451634517345183451934520345213452234523345243452534526345273452834529345303453134532345333453434535345363453734538345393454034541345423454334544345453454634547345483454934550345513455234553345543455534556345573455834559345603456134562345633456434565345663456734568345693457034571345723457334574345753457634577345783457934580345813458234583345843458534586345873458834589345903459134592345933459434595345963459734598345993460034601346023460334604346053460634607346083460934610346113461234613346143461534616346173461834619346203462134622346233462434625346263462734628346293463034631346323463334634346353463634637346383463934640346413464234643346443464534646346473464834649346503465134652346533465434655346563465734658346593466034661346623466334664346653466634667346683466934670346713467234673346743467534676346773467834679346803468134682346833468434685346863468734688346893469034691346923469334694346953469634697346983469934700347013470234703347043470534706347073470834709347103471134712347133471434715347163471734718347193472034721347223472334724347253472634727347283472934730347313473234733347343473534736347373473834739347403474134742347433474434745347463474734748347493475034751347523475334754347553475634757347583475934760347613476234763347643476534766347673476834769347703477134772347733477434775347763477734778347793478034781347823478334784347853478634787347883478934790347913479234793347943479534796347973479834799348003480134802348033480434805348063480734808348093481034811348123481334814348153481634817348183481934820348213482234823348243482534826348273482834829348303483134832348333483434835348363483734838348393484034841348423484334844348453484634847348483484934850348513485234853348543485534856348573485834859348603486134862348633486434865348663486734868348693487034871348723487334874348753487634877348783487934880348813488234883348843488534886348873488834889348903489134892348933489434895348963489734898348993490034901349023490334904349053490634907349083490934910349113491234913349143491534916349173491834919349203492134922349233492434925349263492734928349293493034931349323493334934349353493634937349383493934940349413494234943349443494534946349473494834949349503495134952349533495434955349563495734958349593496034961349623496334964349653496634967349683496934970349713497234973349743497534976349773497834979349803498134982349833498434985349863498734988349893499034991349923499334994349953499634997349983499935000350013500235003350043500535006350073500835009350103501135012350133501435015350163501735018350193502035021350223502335024350253502635027350283502935030350313503235033350343503535036350373503835039350403504135042350433504435045350463504735048350493505035051350523505335054350553505635057350583505935060350613506235063350643506535066350673506835069350703507135072350733507435075350763507735078350793508035081350823508335084350853508635087350883508935090350913509235093350943509535096350973509835099351003510135102351033510435105351063510735108351093511035111351123511335114351153511635117351183511935120351213512235123351243512535126351273512835129351303513135132351333513435135351363513735138351393514035141351423514335144351453514635147351483514935150351513515235153351543515535156351573515835159351603516135162351633516435165351663516735168351693517035171351723517335174351753517635177351783517935180351813518235183351843518535186351873518835189351903519135192351933519435195351963519735198351993520035201352023520335204352053520635207352083520935210352113521235213352143521535216352173521835219352203522135222352233522435225352263522735228352293523035231352323523335234352353523635237352383523935240352413524235243352443524535246352473524835249352503525135252352533525435255352563525735258352593526035261352623526335264352653526635267352683526935270352713527235273352743527535276352773527835279352803528135282352833528435285352863528735288352893529035291352923529335294352953529635297352983529935300353013530235303353043530535306353073530835309353103531135312353133531435315353163531735318353193532035321353223532335324353253532635327353283532935330353313533235333353343533535336353373533835339353403534135342353433534435345353463534735348353493535035351353523535335354353553535635357353583535935360353613536235363353643536535366353673536835369353703537135372353733537435375353763537735378353793538035381353823538335384353853538635387353883538935390353913539235393353943539535396353973539835399354003540135402354033540435405354063540735408354093541035411354123541335414354153541635417354183541935420354213542235423354243542535426354273542835429354303543135432354333543435435354363543735438354393544035441354423544335444354453544635447354483544935450354513545235453354543545535456354573545835459354603546135462354633546435465354663546735468354693547035471354723547335474354753547635477354783547935480354813548235483354843548535486354873548835489354903549135492354933549435495354963549735498354993550035501355023550335504355053550635507355083550935510355113551235513355143551535516355173551835519355203552135522355233552435525355263552735528355293553035531355323553335534355353553635537355383553935540355413554235543355443554535546355473554835549355503555135552355533555435555355563555735558355593556035561355623556335564355653556635567355683556935570355713557235573355743557535576355773557835579355803558135582355833558435585355863558735588355893559035591355923559335594355953559635597355983559935600356013560235603356043560535606356073560835609356103561135612356133561435615356163561735618356193562035621356223562335624356253562635627356283562935630356313563235633356343563535636356373563835639356403564135642356433564435645356463564735648356493565035651356523565335654356553565635657356583565935660356613566235663356643566535666356673566835669356703567135672356733567435675356763567735678356793568035681356823568335684356853568635687356883568935690356913569235693356943569535696356973569835699357003570135702357033570435705357063570735708357093571035711357123571335714357153571635717357183571935720357213572235723357243572535726357273572835729357303573135732357333573435735357363573735738357393574035741357423574335744357453574635747357483574935750357513575235753357543575535756357573575835759357603576135762357633576435765357663576735768357693577035771357723577335774357753577635777357783577935780357813578235783357843578535786357873578835789357903579135792357933579435795357963579735798357993580035801358023580335804358053580635807358083580935810358113581235813358143581535816358173581835819358203582135822358233582435825358263582735828358293583035831358323583335834358353583635837358383583935840358413584235843358443584535846358473584835849358503585135852358533585435855358563585735858358593586035861358623586335864358653586635867358683586935870358713587235873358743587535876358773587835879358803588135882358833588435885358863588735888358893589035891358923589335894358953589635897358983589935900359013590235903359043590535906359073590835909359103591135912359133591435915359163591735918359193592035921359223592335924359253592635927359283592935930359313593235933359343593535936359373593835939359403594135942359433594435945359463594735948359493595035951359523595335954359553595635957359583595935960359613596235963359643596535966359673596835969359703597135972359733597435975359763597735978359793598035981359823598335984359853598635987359883598935990359913599235993359943599535996359973599835999360003600136002360033600436005360063600736008360093601036011360123601336014360153601636017360183601936020360213602236023360243602536026360273602836029360303603136032360333603436035360363603736038360393604036041360423604336044360453604636047360483604936050360513605236053360543605536056360573605836059360603606136062360633606436065360663606736068360693607036071360723607336074360753607636077360783607936080360813608236083360843608536086360873608836089360903609136092360933609436095360963609736098360993610036101361023610336104361053610636107361083610936110361113611236113361143611536116361173611836119361203612136122361233612436125361263612736128361293613036131361323613336134361353613636137361383613936140361413614236143361443614536146361473614836149361503615136152361533615436155361563615736158361593616036161361623616336164361653616636167361683616936170361713617236173361743617536176361773617836179361803618136182361833618436185361863618736188361893619036191361923619336194361953619636197361983619936200362013620236203362043620536206362073620836209362103621136212362133621436215362163621736218362193622036221362223622336224362253622636227362283622936230362313623236233362343623536236362373623836239362403624136242362433624436245362463624736248362493625036251362523625336254362553625636257362583625936260362613626236263362643626536266362673626836269362703627136272362733627436275362763627736278362793628036281362823628336284362853628636287362883628936290362913629236293362943629536296362973629836299363003630136302363033630436305363063630736308363093631036311363123631336314363153631636317363183631936320363213632236323363243632536326363273632836329363303633136332363333633436335363363633736338363393634036341363423634336344363453634636347363483634936350363513635236353363543635536356363573635836359363603636136362363633636436365363663636736368363693637036371363723637336374363753637636377363783637936380363813638236383363843638536386363873638836389363903639136392363933639436395363963639736398363993640036401364023640336404364053640636407364083640936410364113641236413364143641536416364173641836419364203642136422364233642436425364263642736428364293643036431364323643336434364353643636437364383643936440364413644236443364443644536446364473644836449364503645136452364533645436455364563645736458364593646036461364623646336464364653646636467364683646936470364713647236473364743647536476364773647836479364803648136482364833648436485364863648736488364893649036491364923649336494364953649636497364983649936500365013650236503365043650536506365073650836509365103651136512365133651436515365163651736518365193652036521365223652336524365253652636527365283652936530365313653236533365343653536536365373653836539365403654136542365433654436545365463654736548365493655036551365523655336554365553655636557365583655936560365613656236563365643656536566365673656836569365703657136572365733657436575365763657736578365793658036581365823658336584365853658636587365883658936590365913659236593365943659536596365973659836599366003660136602366033660436605366063660736608366093661036611366123661336614366153661636617366183661936620366213662236623366243662536626366273662836629366303663136632366333663436635366363663736638366393664036641366423664336644366453664636647366483664936650366513665236653366543665536656366573665836659366603666136662366633666436665366663666736668366693667036671366723667336674366753667636677366783667936680366813668236683366843668536686366873668836689366903669136692366933669436695366963669736698366993670036701367023670336704367053670636707367083670936710367113671236713367143671536716367173671836719367203672136722367233672436725367263672736728367293673036731367323673336734367353673636737367383673936740367413674236743367443674536746367473674836749367503675136752367533675436755367563675736758367593676036761367623676336764367653676636767367683676936770367713677236773367743677536776367773677836779367803678136782367833678436785367863678736788367893679036791367923679336794367953679636797367983679936800368013680236803368043680536806368073680836809368103681136812368133681436815368163681736818368193682036821368223682336824368253682636827368283682936830368313683236833368343683536836368373683836839368403684136842368433684436845368463684736848368493685036851368523685336854368553685636857368583685936860368613686236863368643686536866368673686836869368703687136872368733687436875368763687736878368793688036881368823688336884368853688636887368883688936890368913689236893368943689536896368973689836899369003690136902369033690436905369063690736908369093691036911369123691336914369153691636917369183691936920369213692236923369243692536926369273692836929369303693136932369333693436935369363693736938369393694036941369423694336944369453694636947369483694936950369513695236953369543695536956369573695836959369603696136962369633696436965369663696736968369693697036971369723697336974369753697636977369783697936980369813698236983369843698536986369873698836989369903699136992369933699436995369963699736998369993700037001370023700337004370053700637007370083700937010370113701237013370143701537016370173701837019370203702137022370233702437025370263702737028370293703037031370323703337034370353703637037370383703937040370413704237043370443704537046370473704837049370503705137052370533705437055370563705737058370593706037061370623706337064370653706637067370683706937070370713707237073370743707537076370773707837079370803708137082370833708437085370863708737088370893709037091370923709337094370953709637097370983709937100371013710237103371043710537106371073710837109371103711137112371133711437115371163711737118371193712037121371223712337124371253712637127371283712937130371313713237133371343713537136371373713837139371403714137142371433714437145371463714737148371493715037151371523715337154371553715637157371583715937160371613716237163371643716537166371673716837169371703717137172371733717437175371763717737178371793718037181371823718337184371853718637187371883718937190371913719237193371943719537196371973719837199372003720137202372033720437205372063720737208372093721037211372123721337214372153721637217372183721937220372213722237223372243722537226372273722837229372303723137232372333723437235372363723737238372393724037241372423724337244372453724637247372483724937250372513725237253372543725537256372573725837259372603726137262372633726437265372663726737268372693727037271372723727337274372753727637277372783727937280372813728237283372843728537286372873728837289372903729137292372933729437295372963729737298372993730037301373023730337304373053730637307373083730937310373113731237313373143731537316373173731837319373203732137322373233732437325373263732737328373293733037331373323733337334373353733637337373383733937340373413734237343373443734537346373473734837349373503735137352373533735437355373563735737358373593736037361373623736337364373653736637367373683736937370373713737237373373743737537376373773737837379373803738137382373833738437385373863738737388373893739037391373923739337394373953739637397373983739937400374013740237403374043740537406374073740837409374103741137412374133741437415374163741737418374193742037421374223742337424374253742637427374283742937430374313743237433374343743537436374373743837439374403744137442374433744437445374463744737448374493745037451374523745337454374553745637457374583745937460374613746237463374643746537466374673746837469374703747137472374733747437475374763747737478374793748037481374823748337484374853748637487374883748937490374913749237493374943749537496374973749837499375003750137502375033750437505375063750737508375093751037511375123751337514375153751637517375183751937520375213752237523375243752537526375273752837529375303753137532375333753437535375363753737538375393754037541375423754337544375453754637547375483754937550375513755237553375543755537556375573755837559375603756137562375633756437565375663756737568375693757037571375723757337574375753757637577375783757937580375813758237583375843758537586375873758837589375903759137592375933759437595375963759737598375993760037601376023760337604376053760637607376083760937610376113761237613376143761537616376173761837619376203762137622376233762437625376263762737628376293763037631376323763337634376353763637637376383763937640376413764237643376443764537646376473764837649376503765137652376533765437655376563765737658376593766037661376623766337664376653766637667376683766937670376713767237673376743767537676376773767837679376803768137682376833768437685376863768737688376893769037691376923769337694376953769637697376983769937700377013770237703377043770537706377073770837709377103771137712377133771437715377163771737718377193772037721377223772337724377253772637727377283772937730377313773237733377343773537736377373773837739377403774137742377433774437745377463774737748377493775037751377523775337754377553775637757377583775937760377613776237763377643776537766377673776837769377703777137772377733777437775377763777737778377793778037781377823778337784377853778637787377883778937790377913779237793377943779537796377973779837799378003780137802378033780437805378063780737808378093781037811378123781337814378153781637817378183781937820378213782237823378243782537826378273782837829378303783137832378333783437835378363783737838378393784037841378423784337844378453784637847378483784937850378513785237853378543785537856378573785837859378603786137862378633786437865378663786737868378693787037871378723787337874378753787637877378783787937880378813788237883378843788537886378873788837889378903789137892378933789437895378963789737898378993790037901379023790337904379053790637907379083790937910379113791237913379143791537916379173791837919379203792137922379233792437925379263792737928379293793037931379323793337934379353793637937379383793937940379413794237943379443794537946379473794837949379503795137952379533795437955379563795737958379593796037961379623796337964379653796637967379683796937970379713797237973379743797537976379773797837979379803798137982379833798437985379863798737988379893799037991379923799337994379953799637997379983799938000380013800238003380043800538006380073800838009380103801138012380133801438015380163801738018380193802038021380223802338024380253802638027380283802938030380313803238033380343803538036380373803838039380403804138042380433804438045380463804738048380493805038051380523805338054380553805638057380583805938060380613806238063380643806538066380673806838069380703807138072380733807438075380763807738078380793808038081380823808338084380853808638087380883808938090380913809238093380943809538096380973809838099381003810138102381033810438105381063810738108381093811038111381123811338114381153811638117381183811938120381213812238123381243812538126381273812838129381303813138132381333813438135381363813738138381393814038141381423814338144381453814638147381483814938150381513815238153381543815538156381573815838159381603816138162381633816438165381663816738168381693817038171381723817338174381753817638177381783817938180381813818238183381843818538186381873818838189381903819138192381933819438195381963819738198381993820038201382023820338204382053820638207382083820938210382113821238213382143821538216382173821838219382203822138222382233822438225382263822738228382293823038231382323823338234382353823638237382383823938240382413824238243382443824538246382473824838249382503825138252382533825438255382563825738258382593826038261382623826338264382653826638267382683826938270382713827238273382743827538276382773827838279382803828138282382833828438285382863828738288382893829038291382923829338294382953829638297382983829938300383013830238303383043830538306383073830838309383103831138312383133831438315383163831738318383193832038321383223832338324383253832638327383283832938330383313833238333383343833538336383373833838339383403834138342383433834438345383463834738348383493835038351383523835338354383553835638357383583835938360383613836238363383643836538366383673836838369383703837138372383733837438375383763837738378383793838038381383823838338384383853838638387383883838938390383913839238393383943839538396383973839838399384003840138402384033840438405384063840738408384093841038411384123841338414384153841638417384183841938420384213842238423384243842538426384273842838429384303843138432384333843438435384363843738438384393844038441384423844338444384453844638447384483844938450384513845238453384543845538456384573845838459384603846138462384633846438465384663846738468384693847038471384723847338474384753847638477384783847938480384813848238483384843848538486384873848838489384903849138492384933849438495384963849738498384993850038501385023850338504385053850638507385083850938510385113851238513385143851538516385173851838519385203852138522385233852438525385263852738528385293853038531385323853338534385353853638537385383853938540385413854238543385443854538546385473854838549385503855138552385533855438555385563855738558385593856038561385623856338564385653856638567385683856938570385713857238573385743857538576385773857838579385803858138582385833858438585385863858738588385893859038591385923859338594385953859638597385983859938600386013860238603386043860538606386073860838609386103861138612386133861438615386163861738618386193862038621386223862338624386253862638627386283862938630386313863238633386343863538636386373863838639386403864138642386433864438645386463864738648386493865038651386523865338654386553865638657386583865938660386613866238663386643866538666386673866838669386703867138672386733867438675386763867738678386793868038681386823868338684386853868638687386883868938690386913869238693386943869538696386973869838699387003870138702387033870438705387063870738708387093871038711387123871338714387153871638717387183871938720387213872238723387243872538726387273872838729387303873138732387333873438735387363873738738387393874038741387423874338744387453874638747387483874938750387513875238753387543875538756387573875838759387603876138762387633876438765387663876738768387693877038771387723877338774387753877638777387783877938780387813878238783387843878538786387873878838789387903879138792387933879438795387963879738798387993880038801388023880338804388053880638807388083880938810388113881238813388143881538816388173881838819388203882138822388233882438825388263882738828388293883038831388323883338834388353883638837388383883938840388413884238843388443884538846388473884838849388503885138852388533885438855388563885738858388593886038861388623886338864388653886638867388683886938870388713887238873388743887538876388773887838879388803888138882388833888438885388863888738888388893889038891388923889338894388953889638897388983889938900389013890238903389043890538906389073890838909389103891138912389133891438915389163891738918389193892038921389223892338924389253892638927389283892938930389313893238933389343893538936389373893838939389403894138942389433894438945389463894738948389493895038951389523895338954389553895638957389583895938960389613896238963389643896538966389673896838969389703897138972389733897438975389763897738978389793898038981389823898338984389853898638987389883898938990389913899238993389943899538996389973899838999390003900139002390033900439005390063900739008390093901039011390123901339014390153901639017390183901939020390213902239023390243902539026390273902839029390303903139032390333903439035390363903739038390393904039041390423904339044390453904639047390483904939050390513905239053390543905539056390573905839059390603906139062390633906439065390663906739068390693907039071390723907339074390753907639077390783907939080390813908239083390843908539086390873908839089390903909139092390933909439095390963909739098390993910039101391023910339104391053910639107391083910939110391113911239113391143911539116391173911839119391203912139122391233912439125391263912739128391293913039131391323913339134391353913639137391383913939140391413914239143391443914539146391473914839149391503915139152391533915439155391563915739158391593916039161391623916339164391653916639167391683916939170391713917239173391743917539176391773917839179391803918139182391833918439185391863918739188391893919039191391923919339194391953919639197391983919939200392013920239203392043920539206392073920839209392103921139212392133921439215392163921739218392193922039221392223922339224392253922639227392283922939230392313923239233392343923539236392373923839239392403924139242392433924439245392463924739248392493925039251392523925339254392553925639257392583925939260392613926239263392643926539266392673926839269392703927139272392733927439275392763927739278392793928039281392823928339284392853928639287392883928939290392913929239293392943929539296392973929839299393003930139302393033930439305393063930739308393093931039311393123931339314393153931639317393183931939320393213932239323393243932539326393273932839329393303933139332393333933439335393363933739338393393934039341393423934339344393453934639347393483934939350393513935239353393543935539356393573935839359393603936139362393633936439365393663936739368393693937039371393723937339374393753937639377393783937939380393813938239383393843938539386393873938839389393903939139392393933939439395393963939739398393993940039401394023940339404394053940639407394083940939410394113941239413394143941539416394173941839419394203942139422394233942439425394263942739428394293943039431394323943339434394353943639437394383943939440394413944239443394443944539446394473944839449394503945139452394533945439455394563945739458394593946039461394623946339464394653946639467394683946939470394713947239473394743947539476394773947839479394803948139482394833948439485394863948739488394893949039491394923949339494394953949639497394983949939500395013950239503395043950539506395073950839509395103951139512395133951439515395163951739518395193952039521395223952339524395253952639527395283952939530395313953239533395343953539536395373953839539395403954139542395433954439545395463954739548395493955039551395523955339554395553955639557395583955939560395613956239563395643956539566395673956839569395703957139572395733957439575395763957739578395793958039581395823958339584395853958639587395883958939590395913959239593395943959539596395973959839599396003960139602396033960439605396063960739608396093961039611396123961339614396153961639617396183961939620396213962239623396243962539626396273962839629396303963139632396333963439635396363963739638396393964039641396423964339644396453964639647396483964939650396513965239653396543965539656396573965839659396603966139662396633966439665396663966739668396693967039671396723967339674396753967639677396783967939680396813968239683396843968539686396873968839689396903969139692396933969439695396963969739698396993970039701397023970339704397053970639707397083970939710397113971239713397143971539716397173971839719397203972139722397233972439725397263972739728397293973039731397323973339734397353973639737397383973939740397413974239743397443974539746397473974839749397503975139752397533975439755397563975739758397593976039761397623976339764397653976639767397683976939770397713977239773397743977539776397773977839779397803978139782397833978439785397863978739788397893979039791397923979339794397953979639797397983979939800398013980239803398043980539806398073980839809398103981139812398133981439815398163981739818398193982039821398223982339824398253982639827398283982939830398313983239833398343983539836398373983839839398403984139842398433984439845398463984739848398493985039851398523985339854398553985639857398583985939860398613986239863398643986539866398673986839869398703987139872398733987439875398763987739878398793988039881398823988339884398853988639887398883988939890398913989239893398943989539896398973989839899399003990139902399033990439905399063990739908399093991039911399123991339914399153991639917399183991939920399213992239923399243992539926399273992839929399303993139932399333993439935399363993739938399393994039941399423994339944399453994639947399483994939950399513995239953399543995539956399573995839959399603996139962399633996439965399663996739968399693997039971399723997339974399753997639977399783997939980399813998239983399843998539986399873998839989399903999139992399933999439995399963999739998399994000040001400024000340004400054000640007400084000940010400114001240013400144001540016400174001840019400204002140022400234002440025400264002740028400294003040031400324003340034400354003640037400384003940040400414004240043400444004540046400474004840049400504005140052400534005440055400564005740058400594006040061400624006340064400654006640067400684006940070400714007240073400744007540076400774007840079400804008140082400834008440085400864008740088400894009040091400924009340094400954009640097400984009940100401014010240103401044010540106401074010840109401104011140112401134011440115401164011740118401194012040121401224012340124401254012640127401284012940130401314013240133401344013540136401374013840139401404014140142401434014440145401464014740148401494015040151401524015340154401554015640157401584015940160401614016240163401644016540166401674016840169401704017140172401734017440175401764017740178401794018040181401824018340184401854018640187401884018940190401914019240193401944019540196401974019840199402004020140202402034020440205402064020740208402094021040211402124021340214402154021640217402184021940220402214022240223402244022540226402274022840229402304023140232402334023440235402364023740238402394024040241402424024340244402454024640247402484024940250402514025240253402544025540256402574025840259402604026140262402634026440265402664026740268402694027040271402724027340274402754027640277402784027940280402814028240283402844028540286402874028840289402904029140292402934029440295402964029740298402994030040301403024030340304403054030640307403084030940310403114031240313403144031540316403174031840319403204032140322403234032440325403264032740328403294033040331403324033340334403354033640337403384033940340403414034240343403444034540346403474034840349403504035140352403534035440355403564035740358403594036040361403624036340364403654036640367403684036940370403714037240373403744037540376403774037840379403804038140382403834038440385403864038740388403894039040391403924039340394403954039640397403984039940400404014040240403404044040540406404074040840409404104041140412404134041440415404164041740418404194042040421404224042340424404254042640427404284042940430404314043240433404344043540436404374043840439404404044140442404434044440445404464044740448404494045040451404524045340454404554045640457404584045940460404614046240463404644046540466404674046840469404704047140472404734047440475404764047740478404794048040481404824048340484404854048640487404884048940490404914049240493404944049540496404974049840499405004050140502405034050440505405064050740508405094051040511405124051340514405154051640517405184051940520405214052240523405244052540526405274052840529405304053140532405334053440535405364053740538405394054040541405424054340544405454054640547405484054940550405514055240553405544055540556405574055840559405604056140562405634056440565405664056740568405694057040571405724057340574405754057640577405784057940580405814058240583405844058540586405874058840589405904059140592405934059440595405964059740598405994060040601406024060340604406054060640607406084060940610406114061240613406144061540616406174061840619406204062140622406234062440625406264062740628406294063040631406324063340634406354063640637406384063940640406414064240643406444064540646406474064840649406504065140652406534065440655406564065740658406594066040661406624066340664406654066640667406684066940670406714067240673406744067540676406774067840679406804068140682406834068440685406864068740688406894069040691406924069340694406954069640697406984069940700407014070240703407044070540706407074070840709407104071140712407134071440715407164071740718407194072040721407224072340724407254072640727407284072940730407314073240733407344073540736407374073840739407404074140742407434074440745407464074740748407494075040751407524075340754407554075640757407584075940760407614076240763407644076540766407674076840769407704077140772407734077440775407764077740778407794078040781407824078340784407854078640787407884078940790407914079240793407944079540796407974079840799408004080140802408034080440805408064080740808408094081040811408124081340814408154081640817408184081940820408214082240823408244082540826408274082840829408304083140832408334083440835408364083740838408394084040841408424084340844408454084640847408484084940850408514085240853408544085540856408574085840859408604086140862408634086440865408664086740868408694087040871408724087340874408754087640877408784087940880408814088240883408844088540886408874088840889408904089140892408934089440895408964089740898408994090040901409024090340904409054090640907409084090940910409114091240913409144091540916409174091840919409204092140922409234092440925409264092740928409294093040931409324093340934409354093640937409384093940940409414094240943409444094540946409474094840949409504095140952409534095440955409564095740958409594096040961409624096340964409654096640967409684096940970409714097240973409744097540976409774097840979409804098140982409834098440985409864098740988409894099040991409924099340994409954099640997409984099941000410014100241003410044100541006410074100841009410104101141012410134101441015410164101741018410194102041021410224102341024410254102641027410284102941030410314103241033410344103541036410374103841039410404104141042410434104441045410464104741048410494105041051410524105341054410554105641057410584105941060410614106241063410644106541066410674106841069410704107141072410734107441075410764107741078410794108041081410824108341084410854108641087410884108941090410914109241093410944109541096410974109841099411004110141102411034110441105411064110741108411094111041111411124111341114411154111641117411184111941120411214112241123411244112541126411274112841129411304113141132411334113441135411364113741138411394114041141411424114341144411454114641147411484114941150411514115241153411544115541156411574115841159411604116141162411634116441165411664116741168411694117041171411724117341174411754117641177411784117941180411814118241183411844118541186411874118841189411904119141192411934119441195411964119741198411994120041201412024120341204412054120641207412084120941210412114121241213412144121541216412174121841219412204122141222412234122441225412264122741228412294123041231412324123341234412354123641237412384123941240412414124241243412444124541246412474124841249412504125141252412534125441255412564125741258412594126041261412624126341264412654126641267412684126941270412714127241273412744127541276412774127841279412804128141282412834128441285412864128741288412894129041291412924129341294412954129641297412984129941300413014130241303413044130541306413074130841309413104131141312413134131441315413164131741318413194132041321413224132341324413254132641327413284132941330413314133241333413344133541336413374133841339413404134141342413434134441345413464134741348413494135041351413524135341354413554135641357413584135941360413614136241363413644136541366413674136841369413704137141372413734137441375413764137741378413794138041381413824138341384413854138641387413884138941390413914139241393413944139541396413974139841399414004140141402414034140441405414064140741408414094141041411414124141341414414154141641417414184141941420414214142241423414244142541426414274142841429414304143141432414334143441435414364143741438414394144041441414424144341444414454144641447414484144941450414514145241453414544145541456414574145841459414604146141462414634146441465414664146741468414694147041471414724147341474414754147641477414784147941480414814148241483414844148541486414874148841489414904149141492414934149441495414964149741498414994150041501415024150341504415054150641507415084150941510415114151241513415144151541516415174151841519415204152141522415234152441525415264152741528415294153041531415324153341534415354153641537415384153941540415414154241543415444154541546415474154841549415504155141552415534155441555415564155741558415594156041561415624156341564415654156641567415684156941570415714157241573415744157541576415774157841579415804158141582415834158441585415864158741588415894159041591415924159341594415954159641597415984159941600416014160241603416044160541606416074160841609416104161141612416134161441615416164161741618416194162041621416224162341624416254162641627416284162941630416314163241633416344163541636416374163841639416404164141642416434164441645416464164741648416494165041651416524165341654416554165641657416584165941660416614166241663416644166541666416674166841669416704167141672416734167441675416764167741678416794168041681416824168341684416854168641687416884168941690416914169241693416944169541696416974169841699417004170141702417034170441705417064170741708417094171041711417124171341714417154171641717417184171941720417214172241723417244172541726417274172841729417304173141732417334173441735417364173741738417394174041741417424174341744417454174641747417484174941750417514175241753417544175541756417574175841759417604176141762417634176441765417664176741768417694177041771417724177341774417754177641777417784177941780417814178241783417844178541786417874178841789417904179141792417934179441795417964179741798417994180041801418024180341804418054180641807418084180941810418114181241813418144181541816418174181841819418204182141822418234182441825418264182741828418294183041831418324183341834418354183641837418384183941840418414184241843418444184541846418474184841849418504185141852418534185441855418564185741858418594186041861418624186341864418654186641867418684186941870418714187241873418744187541876418774187841879418804188141882418834188441885418864188741888418894189041891418924189341894418954189641897418984189941900419014190241903419044190541906419074190841909419104191141912419134191441915419164191741918419194192041921419224192341924419254192641927419284192941930419314193241933419344193541936419374193841939419404194141942419434194441945419464194741948419494195041951419524195341954419554195641957419584195941960419614196241963419644196541966419674196841969419704197141972419734197441975419764197741978419794198041981419824198341984419854198641987419884198941990419914199241993419944199541996419974199841999420004200142002420034200442005420064200742008420094201042011420124201342014420154201642017420184201942020420214202242023420244202542026420274202842029420304203142032420334203442035420364203742038420394204042041420424204342044420454204642047420484204942050420514205242053420544205542056420574205842059420604206142062420634206442065420664206742068420694207042071420724207342074420754207642077420784207942080420814208242083420844208542086420874208842089420904209142092420934209442095420964209742098420994210042101421024210342104421054210642107421084210942110421114211242113421144211542116421174211842119421204212142122421234212442125421264212742128421294213042131421324213342134421354213642137421384213942140421414214242143421444214542146421474214842149421504215142152421534215442155421564215742158421594216042161421624216342164421654216642167421684216942170421714217242173421744217542176421774217842179421804218142182421834218442185421864218742188421894219042191421924219342194421954219642197421984219942200422014220242203422044220542206422074220842209422104221142212422134221442215422164221742218422194222042221422224222342224422254222642227422284222942230422314223242233422344223542236422374223842239422404224142242422434224442245422464224742248422494225042251422524225342254422554225642257422584225942260422614226242263422644226542266422674226842269422704227142272422734227442275422764227742278422794228042281422824228342284422854228642287422884228942290422914229242293422944229542296422974229842299423004230142302423034230442305423064230742308423094231042311423124231342314423154231642317423184231942320423214232242323423244232542326423274232842329423304233142332423334233442335423364233742338423394234042341423424234342344423454234642347423484234942350423514235242353423544235542356423574235842359423604236142362423634236442365423664236742368423694237042371423724237342374423754237642377423784237942380423814238242383423844238542386423874238842389423904239142392423934239442395423964239742398423994240042401424024240342404424054240642407424084240942410424114241242413424144241542416424174241842419424204242142422424234242442425424264242742428424294243042431424324243342434424354243642437424384243942440424414244242443424444244542446424474244842449424504245142452424534245442455424564245742458424594246042461424624246342464424654246642467424684246942470424714247242473424744247542476424774247842479424804248142482424834248442485424864248742488424894249042491424924249342494424954249642497424984249942500425014250242503425044250542506425074250842509425104251142512425134251442515425164251742518425194252042521425224252342524425254252642527425284252942530425314253242533425344253542536425374253842539425404254142542425434254442545425464254742548425494255042551425524255342554425554255642557425584255942560425614256242563425644256542566425674256842569425704257142572425734257442575425764257742578425794258042581425824258342584425854258642587425884258942590425914259242593425944259542596425974259842599426004260142602426034260442605426064260742608426094261042611426124261342614426154261642617426184261942620426214262242623426244262542626426274262842629426304263142632426334263442635426364263742638426394264042641426424264342644426454264642647426484264942650426514265242653426544265542656426574265842659426604266142662426634266442665426664266742668426694267042671426724267342674426754267642677426784267942680426814268242683426844268542686426874268842689426904269142692426934269442695426964269742698426994270042701427024270342704427054270642707427084270942710427114271242713427144271542716427174271842719427204272142722427234272442725427264272742728427294273042731427324273342734427354273642737427384273942740427414274242743427444274542746427474274842749427504275142752427534275442755427564275742758427594276042761427624276342764427654276642767427684276942770427714277242773427744277542776427774277842779427804278142782427834278442785427864278742788427894279042791427924279342794427954279642797427984279942800428014280242803428044280542806428074280842809428104281142812428134281442815428164281742818428194282042821428224282342824428254282642827428284282942830428314283242833428344283542836428374283842839428404284142842428434284442845428464284742848428494285042851428524285342854428554285642857428584285942860428614286242863428644286542866428674286842869428704287142872428734287442875428764287742878428794288042881428824288342884428854288642887428884288942890428914289242893428944289542896428974289842899429004290142902429034290442905429064290742908429094291042911429124291342914429154291642917429184291942920429214292242923429244292542926429274292842929429304293142932429334293442935429364293742938429394294042941429424294342944429454294642947429484294942950429514295242953429544295542956429574295842959429604296142962429634296442965429664296742968429694297042971429724297342974429754297642977429784297942980429814298242983429844298542986429874298842989429904299142992429934299442995429964299742998429994300043001430024300343004430054300643007430084300943010430114301243013430144301543016430174301843019430204302143022430234302443025430264302743028430294303043031430324303343034430354303643037430384303943040430414304243043430444304543046430474304843049430504305143052430534305443055430564305743058430594306043061430624306343064430654306643067430684306943070430714307243073430744307543076430774307843079430804308143082430834308443085430864308743088430894309043091430924309343094430954309643097430984309943100431014310243103431044310543106431074310843109431104311143112431134311443115431164311743118431194312043121431224312343124431254312643127431284312943130431314313243133431344313543136431374313843139431404314143142431434314443145431464314743148431494315043151431524315343154431554315643157431584315943160431614316243163431644316543166431674316843169431704317143172431734317443175431764317743178431794318043181431824318343184431854318643187431884318943190431914319243193431944319543196431974319843199432004320143202432034320443205432064320743208432094321043211432124321343214432154321643217432184321943220432214322243223432244322543226432274322843229432304323143232432334323443235432364323743238432394324043241432424324343244432454324643247432484324943250432514325243253432544325543256432574325843259432604326143262432634326443265432664326743268432694327043271432724327343274432754327643277432784327943280432814328243283432844328543286432874328843289432904329143292432934329443295432964329743298432994330043301433024330343304433054330643307433084330943310433114331243313433144331543316433174331843319433204332143322433234332443325433264332743328433294333043331433324333343334433354333643337433384333943340433414334243343433444334543346433474334843349433504335143352433534335443355433564335743358433594336043361433624336343364433654336643367433684336943370433714337243373433744337543376433774337843379433804338143382433834338443385433864338743388433894339043391433924339343394433954339643397433984339943400434014340243403434044340543406434074340843409434104341143412434134341443415434164341743418434194342043421434224342343424434254342643427434284342943430434314343243433434344343543436434374343843439434404344143442434434344443445434464344743448434494345043451434524345343454434554345643457434584345943460434614346243463434644346543466434674346843469434704347143472434734347443475434764347743478434794348043481434824348343484434854348643487434884348943490434914349243493434944349543496434974349843499435004350143502435034350443505435064350743508435094351043511435124351343514435154351643517435184351943520435214352243523435244352543526435274352843529435304353143532435334353443535435364353743538435394354043541435424354343544435454354643547435484354943550435514355243553435544355543556435574355843559435604356143562435634356443565435664356743568435694357043571435724357343574435754357643577435784357943580435814358243583435844358543586435874358843589435904359143592435934359443595435964359743598435994360043601436024360343604436054360643607436084360943610436114361243613436144361543616436174361843619436204362143622436234362443625436264362743628436294363043631436324363343634436354363643637436384363943640436414364243643436444364543646436474364843649436504365143652436534365443655436564365743658436594366043661436624366343664436654366643667436684366943670436714367243673436744367543676436774367843679436804368143682436834368443685436864368743688436894369043691436924369343694436954369643697436984369943700437014370243703437044370543706437074370843709437104371143712437134371443715437164371743718437194372043721437224372343724437254372643727437284372943730437314373243733437344373543736437374373843739437404374143742437434374443745437464374743748437494375043751437524375343754437554375643757437584375943760437614376243763437644376543766437674376843769437704377143772437734377443775437764377743778437794378043781437824378343784437854378643787437884378943790437914379243793437944379543796437974379843799438004380143802438034380443805438064380743808438094381043811438124381343814438154381643817438184381943820438214382243823438244382543826438274382843829438304383143832438334383443835438364383743838438394384043841438424384343844438454384643847438484384943850438514385243853438544385543856438574385843859438604386143862438634386443865438664386743868438694387043871438724387343874438754387643877438784387943880438814388243883438844388543886438874388843889438904389143892438934389443895438964389743898438994390043901439024390343904439054390643907439084390943910439114391243913439144391543916439174391843919439204392143922439234392443925439264392743928439294393043931439324393343934439354393643937439384393943940439414394243943439444394543946439474394843949439504395143952439534395443955439564395743958439594396043961439624396343964439654396643967439684396943970439714397243973439744397543976439774397843979439804398143982439834398443985439864398743988439894399043991439924399343994439954399643997439984399944000440014400244003440044400544006440074400844009440104401144012440134401444015440164401744018440194402044021440224402344024440254402644027440284402944030440314403244033440344403544036440374403844039440404404144042440434404444045440464404744048440494405044051440524405344054440554405644057440584405944060440614406244063440644406544066440674406844069440704407144072440734407444075440764407744078440794408044081440824408344084440854408644087440884408944090440914409244093440944409544096440974409844099441004410144102441034410444105441064410744108441094411044111441124411344114441154411644117441184411944120441214412244123441244412544126441274412844129441304413144132441334413444135441364413744138441394414044141441424414344144441454414644147441484414944150441514415244153441544415544156441574415844159441604416144162441634416444165441664416744168441694417044171441724417344174441754417644177441784417944180441814418244183441844418544186441874418844189441904419144192441934419444195441964419744198441994420044201442024420344204442054420644207442084420944210442114421244213442144421544216442174421844219442204422144222442234422444225442264422744228442294423044231442324423344234442354423644237442384423944240442414424244243442444424544246442474424844249442504425144252442534425444255442564425744258442594426044261442624426344264442654426644267442684426944270442714427244273442744427544276442774427844279442804428144282442834428444285442864428744288442894429044291442924429344294442954429644297442984429944300443014430244303443044430544306443074430844309443104431144312443134431444315443164431744318443194432044321443224432344324443254432644327443284432944330443314433244333443344433544336443374433844339443404434144342443434434444345443464434744348443494435044351443524435344354443554435644357443584435944360443614436244363443644436544366443674436844369443704437144372443734437444375443764437744378443794438044381443824438344384443854438644387443884438944390443914439244393443944439544396443974439844399444004440144402444034440444405444064440744408444094441044411444124441344414444154441644417444184441944420444214442244423444244442544426444274442844429444304443144432444334443444435444364443744438444394444044441444424444344444444454444644447444484444944450444514445244453444544445544456444574445844459444604446144462444634446444465444664446744468444694447044471444724447344474444754447644477444784447944480444814448244483444844448544486444874448844489444904449144492444934449444495444964449744498444994450044501445024450344504445054450644507445084450944510445114451244513445144451544516445174451844519445204452144522445234452444525445264452744528445294453044531445324453344534445354453644537445384453944540445414454244543445444454544546445474454844549445504455144552445534455444555445564455744558445594456044561445624456344564445654456644567445684456944570445714457244573445744457544576445774457844579445804458144582445834458444585445864458744588445894459044591445924459344594445954459644597445984459944600446014460244603446044460544606446074460844609446104461144612446134461444615446164461744618446194462044621446224462344624446254462644627446284462944630446314463244633446344463544636446374463844639446404464144642446434464444645446464464744648446494465044651446524465344654446554465644657446584465944660446614466244663446644466544666446674466844669446704467144672446734467444675446764467744678446794468044681446824468344684446854468644687446884468944690446914469244693446944469544696446974469844699447004470144702447034470444705447064470744708447094471044711447124471344714447154471644717447184471944720447214472244723447244472544726447274472844729447304473144732447334473444735447364473744738447394474044741447424474344744447454474644747447484474944750447514475244753447544475544756447574475844759447604476144762447634476444765447664476744768447694477044771447724477344774447754477644777447784477944780447814478244783447844478544786447874478844789447904479144792447934479444795447964479744798447994480044801448024480344804448054480644807448084480944810448114481244813448144481544816448174481844819448204482144822448234482444825448264482744828448294483044831448324483344834448354483644837448384483944840448414484244843448444484544846448474484844849448504485144852448534485444855448564485744858448594486044861448624486344864448654486644867448684486944870448714487244873448744487544876448774487844879448804488144882448834488444885448864488744888448894489044891448924489344894448954489644897448984489944900449014490244903449044490544906449074490844909449104491144912449134491444915449164491744918449194492044921449224492344924449254492644927449284492944930449314493244933449344493544936449374493844939449404494144942449434494444945449464494744948449494495044951449524495344954449554495644957449584495944960449614496244963449644496544966449674496844969449704497144972449734497444975449764497744978449794498044981449824498344984449854498644987449884498944990449914499244993449944499544996449974499844999450004500145002450034500445005450064500745008450094501045011450124501345014450154501645017450184501945020450214502245023450244502545026450274502845029450304503145032450334503445035450364503745038450394504045041450424504345044450454504645047450484504945050450514505245053450544505545056450574505845059450604506145062450634506445065450664506745068450694507045071450724507345074450754507645077450784507945080450814508245083450844508545086450874508845089450904509145092450934509445095450964509745098450994510045101451024510345104451054510645107451084510945110451114511245113451144511545116451174511845119451204512145122451234512445125451264512745128451294513045131451324513345134451354513645137451384513945140451414514245143451444514545146451474514845149451504515145152451534515445155451564515745158451594516045161451624516345164451654516645167451684516945170451714517245173451744517545176451774517845179451804518145182451834518445185451864518745188451894519045191451924519345194451954519645197451984519945200452014520245203452044520545206452074520845209452104521145212452134521445215452164521745218452194522045221452224522345224452254522645227452284522945230452314523245233452344523545236452374523845239452404524145242452434524445245452464524745248452494525045251452524525345254452554525645257452584525945260452614526245263452644526545266452674526845269452704527145272452734527445275452764527745278452794528045281452824528345284452854528645287452884528945290452914529245293452944529545296452974529845299453004530145302453034530445305453064530745308453094531045311453124531345314453154531645317453184531945320453214532245323453244532545326453274532845329453304533145332453334533445335453364533745338453394534045341453424534345344453454534645347453484534945350453514535245353453544535545356453574535845359453604536145362453634536445365453664536745368453694537045371453724537345374453754537645377453784537945380453814538245383453844538545386453874538845389453904539145392453934539445395453964539745398453994540045401454024540345404454054540645407454084540945410454114541245413454144541545416454174541845419454204542145422454234542445425454264542745428454294543045431454324543345434454354543645437454384543945440454414544245443454444544545446454474544845449454504545145452454534545445455454564545745458454594546045461454624546345464454654546645467454684546945470454714547245473454744547545476454774547845479454804548145482454834548445485454864548745488454894549045491454924549345494454954549645497454984549945500455014550245503455044550545506455074550845509455104551145512455134551445515455164551745518455194552045521455224552345524455254552645527455284552945530455314553245533455344553545536455374553845539455404554145542455434554445545455464554745548455494555045551455524555345554455554555645557455584555945560455614556245563455644556545566455674556845569455704557145572455734557445575455764557745578455794558045581455824558345584455854558645587455884558945590455914559245593455944559545596455974559845599456004560145602456034560445605456064560745608456094561045611456124561345614456154561645617456184561945620456214562245623456244562545626456274562845629456304563145632456334563445635456364563745638456394564045641456424564345644456454564645647456484564945650456514565245653456544565545656456574565845659456604566145662456634566445665456664566745668456694567045671456724567345674456754567645677456784567945680456814568245683456844568545686456874568845689456904569145692456934569445695456964569745698456994570045701457024570345704457054570645707457084570945710457114571245713457144571545716457174571845719457204572145722457234572445725457264572745728457294573045731457324573345734457354573645737457384573945740457414574245743457444574545746457474574845749457504575145752457534575445755457564575745758457594576045761457624576345764457654576645767457684576945770457714577245773457744577545776457774577845779457804578145782457834578445785457864578745788457894579045791457924579345794457954579645797457984579945800458014580245803458044580545806458074580845809458104581145812458134581445815458164581745818458194582045821458224582345824458254582645827458284582945830458314583245833458344583545836458374583845839458404584145842458434584445845458464584745848458494585045851458524585345854458554585645857458584585945860458614586245863458644586545866458674586845869458704587145872458734587445875458764587745878458794588045881458824588345884458854588645887458884588945890458914589245893458944589545896458974589845899459004590145902459034590445905459064590745908459094591045911459124591345914459154591645917459184591945920459214592245923459244592545926459274592845929459304593145932459334593445935459364593745938459394594045941459424594345944459454594645947459484594945950459514595245953459544595545956459574595845959459604596145962459634596445965459664596745968459694597045971459724597345974459754597645977459784597945980459814598245983459844598545986459874598845989459904599145992459934599445995459964599745998459994600046001460024600346004460054600646007460084600946010460114601246013460144601546016460174601846019460204602146022460234602446025460264602746028460294603046031460324603346034460354603646037460384603946040460414604246043460444604546046460474604846049460504605146052460534605446055460564605746058460594606046061460624606346064460654606646067460684606946070460714607246073460744607546076460774607846079460804608146082460834608446085460864608746088460894609046091460924609346094460954609646097460984609946100461014610246103461044610546106461074610846109461104611146112461134611446115461164611746118461194612046121461224612346124461254612646127461284612946130461314613246133461344613546136461374613846139461404614146142461434614446145461464614746148461494615046151461524615346154461554615646157461584615946160461614616246163461644616546166461674616846169461704617146172461734617446175461764617746178461794618046181461824618346184461854618646187461884618946190461914619246193461944619546196461974619846199462004620146202462034620446205462064620746208462094621046211462124621346214462154621646217462184621946220462214622246223462244622546226462274622846229462304623146232462334623446235462364623746238462394624046241462424624346244462454624646247462484624946250462514625246253462544625546256462574625846259462604626146262462634626446265462664626746268462694627046271462724627346274462754627646277462784627946280462814628246283462844628546286462874628846289462904629146292462934629446295462964629746298462994630046301463024630346304463054630646307463084630946310463114631246313463144631546316463174631846319463204632146322463234632446325463264632746328463294633046331463324633346334463354633646337463384633946340463414634246343463444634546346463474634846349463504635146352463534635446355463564635746358463594636046361463624636346364463654636646367463684636946370463714637246373463744637546376463774637846379463804638146382463834638446385463864638746388463894639046391463924639346394463954639646397463984639946400464014640246403464044640546406464074640846409464104641146412464134641446415464164641746418464194642046421464224642346424464254642646427464284642946430464314643246433464344643546436464374643846439464404644146442464434644446445464464644746448464494645046451464524645346454464554645646457464584645946460464614646246463464644646546466464674646846469464704647146472464734647446475464764647746478464794648046481464824648346484464854648646487464884648946490464914649246493464944649546496464974649846499465004650146502465034650446505465064650746508465094651046511465124651346514465154651646517465184651946520465214652246523465244652546526465274652846529465304653146532465334653446535465364653746538465394654046541465424654346544465454654646547465484654946550465514655246553465544655546556465574655846559465604656146562465634656446565465664656746568465694657046571465724657346574465754657646577465784657946580465814658246583465844658546586465874658846589465904659146592465934659446595465964659746598465994660046601466024660346604466054660646607466084660946610466114661246613466144661546616466174661846619466204662146622466234662446625466264662746628466294663046631466324663346634466354663646637466384663946640466414664246643466444664546646466474664846649466504665146652466534665446655466564665746658466594666046661466624666346664466654666646667466684666946670466714667246673466744667546676466774667846679466804668146682466834668446685466864668746688466894669046691466924669346694466954669646697466984669946700467014670246703467044670546706467074670846709467104671146712467134671446715467164671746718467194672046721467224672346724467254672646727467284672946730467314673246733467344673546736467374673846739467404674146742467434674446745467464674746748467494675046751467524675346754467554675646757467584675946760467614676246763467644676546766467674676846769467704677146772467734677446775467764677746778467794678046781467824678346784467854678646787467884678946790467914679246793467944679546796467974679846799468004680146802468034680446805468064680746808468094681046811468124681346814468154681646817468184681946820468214682246823468244682546826468274682846829468304683146832468334683446835468364683746838468394684046841468424684346844468454684646847468484684946850468514685246853468544685546856468574685846859468604686146862468634686446865468664686746868468694687046871468724687346874468754687646877468784687946880468814688246883468844688546886468874688846889468904689146892468934689446895468964689746898468994690046901469024690346904469054690646907469084690946910469114691246913469144691546916469174691846919469204692146922469234692446925469264692746928469294693046931469324693346934469354693646937469384693946940469414694246943469444694546946469474694846949469504695146952469534695446955469564695746958469594696046961469624696346964469654696646967469684696946970469714697246973469744697546976469774697846979469804698146982469834698446985469864698746988469894699046991469924699346994469954699646997469984699947000470014700247003470044700547006470074700847009470104701147012470134701447015470164701747018470194702047021470224702347024470254702647027470284702947030470314703247033470344703547036470374703847039470404704147042470434704447045470464704747048470494705047051470524705347054470554705647057470584705947060470614706247063470644706547066470674706847069470704707147072470734707447075470764707747078470794708047081470824708347084470854708647087470884708947090470914709247093470944709547096470974709847099471004710147102471034710447105471064710747108471094711047111471124711347114471154711647117471184711947120471214712247123471244712547126471274712847129471304713147132471334713447135471364713747138471394714047141471424714347144471454714647147471484714947150471514715247153471544715547156471574715847159471604716147162471634716447165471664716747168471694717047171471724717347174471754717647177471784717947180471814718247183471844718547186471874718847189471904719147192471934719447195471964719747198471994720047201472024720347204472054720647207472084720947210472114721247213472144721547216472174721847219472204722147222472234722447225472264722747228472294723047231472324723347234472354723647237472384723947240472414724247243472444724547246472474724847249472504725147252472534725447255472564725747258472594726047261472624726347264472654726647267472684726947270472714727247273472744727547276472774727847279472804728147282472834728447285472864728747288472894729047291472924729347294472954729647297472984729947300473014730247303473044730547306473074730847309473104731147312473134731447315473164731747318473194732047321473224732347324473254732647327473284732947330473314733247333473344733547336473374733847339473404734147342473434734447345473464734747348473494735047351473524735347354473554735647357473584735947360473614736247363473644736547366473674736847369473704737147372473734737447375473764737747378473794738047381473824738347384473854738647387473884738947390473914739247393473944739547396473974739847399474004740147402474034740447405474064740747408474094741047411474124741347414474154741647417474184741947420474214742247423474244742547426474274742847429474304743147432474334743447435474364743747438474394744047441474424744347444474454744647447474484744947450474514745247453474544745547456474574745847459474604746147462474634746447465474664746747468474694747047471474724747347474474754747647477474784747947480474814748247483474844748547486474874748847489474904749147492474934749447495474964749747498474994750047501475024750347504475054750647507475084750947510475114751247513475144751547516475174751847519475204752147522475234752447525475264752747528475294753047531475324753347534475354753647537475384753947540475414754247543475444754547546475474754847549475504755147552475534755447555475564755747558475594756047561475624756347564475654756647567475684756947570475714757247573475744757547576475774757847579475804758147582475834758447585475864758747588475894759047591475924759347594475954759647597475984759947600476014760247603476044760547606476074760847609476104761147612476134761447615476164761747618476194762047621476224762347624476254762647627476284762947630476314763247633476344763547636476374763847639476404764147642476434764447645476464764747648476494765047651476524765347654476554765647657476584765947660476614766247663476644766547666476674766847669476704767147672476734767447675476764767747678476794768047681476824768347684476854768647687476884768947690476914769247693476944769547696476974769847699477004770147702477034770447705477064770747708477094771047711477124771347714477154771647717477184771947720477214772247723477244772547726477274772847729477304773147732477334773447735477364773747738477394774047741477424774347744477454774647747477484774947750477514775247753477544775547756477574775847759477604776147762477634776447765477664776747768477694777047771477724777347774477754777647777477784777947780477814778247783477844778547786477874778847789477904779147792477934779447795477964779747798477994780047801478024780347804478054780647807478084780947810478114781247813478144781547816478174781847819478204782147822478234782447825478264782747828478294783047831478324783347834478354783647837478384783947840478414784247843478444784547846478474784847849478504785147852478534785447855478564785747858478594786047861478624786347864478654786647867478684786947870478714787247873478744787547876478774787847879478804788147882478834788447885478864788747888478894789047891478924789347894478954789647897478984789947900479014790247903479044790547906479074790847909479104791147912479134791447915479164791747918479194792047921479224792347924479254792647927479284792947930479314793247933479344793547936479374793847939479404794147942479434794447945479464794747948479494795047951479524795347954479554795647957479584795947960479614796247963479644796547966479674796847969479704797147972479734797447975479764797747978479794798047981479824798347984479854798647987479884798947990479914799247993479944799547996479974799847999480004800148002480034800448005480064800748008480094801048011480124801348014480154801648017480184801948020480214802248023480244802548026480274802848029480304803148032480334803448035480364803748038480394804048041480424804348044480454804648047480484804948050480514805248053480544805548056480574805848059480604806148062480634806448065480664806748068480694807048071480724807348074480754807648077480784807948080480814808248083480844808548086480874808848089480904809148092480934809448095480964809748098480994810048101481024810348104481054810648107481084810948110481114811248113481144811548116481174811848119481204812148122481234812448125481264812748128481294813048131481324813348134481354813648137481384813948140481414814248143481444814548146481474814848149481504815148152481534815448155481564815748158481594816048161481624816348164481654816648167481684816948170481714817248173481744817548176481774817848179481804818148182481834818448185481864818748188481894819048191481924819348194481954819648197481984819948200482014820248203482044820548206482074820848209482104821148212482134821448215482164821748218482194822048221482224822348224482254822648227482284822948230482314823248233482344823548236482374823848239482404824148242482434824448245482464824748248482494825048251482524825348254482554825648257482584825948260482614826248263482644826548266482674826848269482704827148272482734827448275482764827748278482794828048281482824828348284482854828648287482884828948290482914829248293482944829548296482974829848299483004830148302483034830448305483064830748308483094831048311483124831348314483154831648317483184831948320483214832248323483244832548326483274832848329483304833148332483334833448335483364833748338483394834048341483424834348344483454834648347483484834948350483514835248353483544835548356483574835848359483604836148362483634836448365483664836748368483694837048371483724837348374483754837648377483784837948380483814838248383483844838548386483874838848389483904839148392483934839448395483964839748398483994840048401484024840348404484054840648407484084840948410484114841248413484144841548416484174841848419484204842148422484234842448425484264842748428484294843048431484324843348434484354843648437484384843948440484414844248443484444844548446484474844848449484504845148452484534845448455484564845748458484594846048461484624846348464484654846648467484684846948470484714847248473484744847548476484774847848479484804848148482484834848448485484864848748488484894849048491484924849348494484954849648497484984849948500485014850248503485044850548506485074850848509485104851148512485134851448515485164851748518485194852048521485224852348524485254852648527485284852948530485314853248533485344853548536485374853848539485404854148542485434854448545485464854748548485494855048551485524855348554485554855648557485584855948560485614856248563485644856548566485674856848569485704857148572485734857448575485764857748578485794858048581485824858348584485854858648587485884858948590485914859248593485944859548596485974859848599486004860148602486034860448605486064860748608486094861048611486124861348614486154861648617486184861948620486214862248623486244862548626486274862848629486304863148632486334863448635486364863748638486394864048641486424864348644486454864648647486484864948650486514865248653486544865548656486574865848659486604866148662486634866448665486664866748668486694867048671486724867348674486754867648677486784867948680486814868248683486844868548686486874868848689486904869148692486934869448695486964869748698486994870048701487024870348704487054870648707487084870948710487114871248713487144871548716487174871848719487204872148722487234872448725487264872748728487294873048731487324873348734487354873648737487384873948740487414874248743487444874548746487474874848749487504875148752487534875448755487564875748758487594876048761487624876348764487654876648767487684876948770487714877248773487744877548776487774877848779487804878148782487834878448785487864878748788487894879048791487924879348794487954879648797487984879948800488014880248803488044880548806488074880848809488104881148812488134881448815488164881748818488194882048821488224882348824488254882648827488284882948830488314883248833488344883548836488374883848839488404884148842488434884448845488464884748848488494885048851488524885348854488554885648857488584885948860488614886248863488644886548866488674886848869488704887148872488734887448875488764887748878488794888048881488824888348884488854888648887488884888948890488914889248893488944889548896488974889848899489004890148902489034890448905489064890748908489094891048911489124891348914489154891648917489184891948920489214892248923489244892548926489274892848929489304893148932489334893448935489364893748938489394894048941489424894348944489454894648947489484894948950489514895248953489544895548956489574895848959489604896148962489634896448965489664896748968489694897048971489724897348974489754897648977489784897948980489814898248983489844898548986489874898848989489904899148992489934899448995489964899748998489994900049001490024900349004490054900649007490084900949010490114901249013490144901549016490174901849019490204902149022490234902449025490264902749028490294903049031490324903349034490354903649037490384903949040490414904249043490444904549046490474904849049490504905149052490534905449055490564905749058490594906049061490624906349064490654906649067490684906949070490714907249073490744907549076490774907849079490804908149082490834908449085490864908749088490894909049091490924909349094490954909649097490984909949100491014910249103491044910549106491074910849109491104911149112491134911449115491164911749118491194912049121491224912349124491254912649127491284912949130491314913249133491344913549136491374913849139491404914149142491434914449145491464914749148491494915049151491524915349154491554915649157491584915949160491614916249163491644916549166491674916849169491704917149172491734917449175491764917749178491794918049181491824918349184491854918649187491884918949190491914919249193491944919549196491974919849199492004920149202492034920449205492064920749208492094921049211492124921349214492154921649217492184921949220492214922249223492244922549226492274922849229492304923149232492334923449235492364923749238492394924049241492424924349244492454924649247492484924949250492514925249253492544925549256492574925849259492604926149262492634926449265492664926749268492694927049271492724927349274492754927649277492784927949280492814928249283492844928549286492874928849289492904929149292492934929449295492964929749298492994930049301493024930349304493054930649307493084930949310493114931249313493144931549316493174931849319493204932149322493234932449325493264932749328493294933049331493324933349334493354933649337493384933949340493414934249343493444934549346493474934849349493504935149352493534935449355493564935749358493594936049361493624936349364493654936649367493684936949370493714937249373493744937549376493774937849379493804938149382493834938449385493864938749388493894939049391493924939349394493954939649397493984939949400494014940249403494044940549406494074940849409494104941149412494134941449415494164941749418494194942049421494224942349424494254942649427494284942949430494314943249433494344943549436494374943849439494404944149442494434944449445494464944749448494494945049451494524945349454494554945649457494584945949460494614946249463494644946549466494674946849469494704947149472494734947449475494764947749478494794948049481494824948349484494854948649487494884948949490494914949249493494944949549496494974949849499495004950149502495034950449505495064950749508495094951049511495124951349514495154951649517495184951949520495214952249523495244952549526495274952849529495304953149532495334953449535495364953749538495394954049541495424954349544495454954649547495484954949550495514955249553495544955549556495574955849559495604956149562495634956449565495664956749568495694957049571495724957349574495754957649577495784957949580495814958249583495844958549586495874958849589495904959149592495934959449595495964959749598495994960049601496024960349604496054960649607496084960949610496114961249613496144961549616496174961849619496204962149622496234962449625496264962749628496294963049631496324963349634496354963649637496384963949640496414964249643496444964549646496474964849649496504965149652496534965449655496564965749658496594966049661496624966349664496654966649667496684966949670496714967249673496744967549676496774967849679496804968149682496834968449685496864968749688496894969049691496924969349694496954969649697496984969949700497014970249703497044970549706497074970849709497104971149712497134971449715497164971749718497194972049721497224972349724497254972649727497284972949730497314973249733497344973549736497374973849739497404974149742497434974449745497464974749748497494975049751497524975349754497554975649757497584975949760497614976249763497644976549766497674976849769497704977149772497734977449775497764977749778497794978049781497824978349784497854978649787497884978949790
  1. /* test.c
  2. *
  3. * Copyright (C) 2006-2023 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. /*
  22. * Some common, optional build settings:
  23. * these can also be set in wolfssl/options.h or user_settings.h
  24. * -------------------------------------------------------------
  25. *
  26. * set the default devId for cryptocb to the value instead of INVALID_DEVID
  27. * WC_USE_DEVID=0x1234
  28. */
  29. #ifdef HAVE_CONFIG_H
  30. #include <config.h>
  31. #endif
  32. #ifndef WOLFSSL_USER_SETTINGS
  33. #include <wolfssl/options.h>
  34. #endif
  35. #include <wolfssl/wolfcrypt/settings.h>
  36. #ifndef NO_CRYPT_TEST
  37. #include <wolfssl/version.h>
  38. #include <wolfssl/wolfcrypt/types.h>
  39. #include <wolfssl/wolfcrypt/wc_port.h>
  40. #include <wolfssl/wolfcrypt/mem_track.h>
  41. #if defined(HAVE_WOLFCRYPT_TEST_OPTIONS)
  42. #include <wolfssl/ssl.h>
  43. #define err_sys err_sys_remap /* remap err_sys */
  44. #include <wolfssl/test.h>
  45. #undef err_sys
  46. #endif
  47. #if defined(WC_ECC_NONBLOCK) && defined(WOLFSSL_PUBLIC_MP) && \
  48. defined(HAVE_ECC_SIGN) && defined(HAVE_ECC_VERIFY)
  49. #include <stdint.h>
  50. #endif
  51. #ifdef HAVE_STACK_SIZE_VERBOSE
  52. #ifdef WOLFSSL_TEST_MAX_RELATIVE_STACK_BYTES
  53. static WC_MAYBE_UNUSED ssize_t max_relative_stack =
  54. WOLFSSL_TEST_MAX_RELATIVE_STACK_BYTES;
  55. #else
  56. static WC_MAYBE_UNUSED ssize_t max_relative_stack = -1;
  57. #endif
  58. #endif
  59. const byte const_byte_array[] = "A+Gd\0\0\0";
  60. #define CBPTR_EXPECTED 'A'
  61. #if defined(WOLFSSL_TRACK_MEMORY_VERBOSE) && !defined(WOLFSSL_STATIC_MEMORY)
  62. #ifdef WOLFSSL_TEST_MAX_RELATIVE_HEAP_ALLOCS
  63. static ssize_t max_relative_heap_allocs = WOLFSSL_TEST_MAX_RELATIVE_HEAP_ALLOCS;
  64. #else
  65. static ssize_t max_relative_heap_allocs = -1;
  66. #endif
  67. #ifdef WOLFSSL_TEST_MAX_RELATIVE_HEAP_BYTES
  68. static ssize_t max_relative_heap_bytes = WOLFSSL_TEST_MAX_RELATIVE_HEAP_BYTES;
  69. #else
  70. static ssize_t max_relative_heap_bytes = -1;
  71. #endif
  72. #define PRINT_HEAP_CHECKPOINT() { \
  73. const ssize_t _rha = wolfCrypt_heap_peakAllocs_checkpoint() - heap_baselineAllocs; \
  74. const ssize_t _rhb = wolfCrypt_heap_peakBytes_checkpoint() - heap_baselineBytes; \
  75. printf(" relative heap peak usage: %ld alloc%s, %ld bytes\n", \
  76. (long int)_rha, \
  77. _rha == 1 ? "" : "s", \
  78. (long int)_rhb); \
  79. if ((max_relative_heap_allocs > 0) && (_rha > max_relative_heap_allocs)) \
  80. return err_sys("heap allocs exceed designated max.", \
  81. WC_TEST_RET_ENC_NC); \
  82. if ((max_relative_heap_bytes > 0) && (_rhb > max_relative_heap_bytes)) \
  83. return err_sys("heap bytes exceed designated max.", \
  84. WC_TEST_RET_ENC_NC); \
  85. heap_baselineAllocs = wolfCrypt_heap_peakAllocs_checkpoint(); \
  86. heap_baselineBytes = wolfCrypt_heap_peakBytes_checkpoint(); \
  87. }
  88. #else
  89. #define PRINT_HEAP_CHECKPOINT() WC_DO_NOTHING
  90. #endif /* WOLFSSL_TRACK_MEMORY_VERBOSE && !WOLFSSL_STATIC_MEMORY */
  91. #ifdef USE_FLAT_TEST_H
  92. #ifdef HAVE_CONFIG_H
  93. #include "test_paths.h"
  94. #endif
  95. #include "test.h"
  96. #else
  97. #ifdef HAVE_CONFIG_H
  98. #include "wolfcrypt/test/test_paths.h"
  99. #endif
  100. #include "wolfcrypt/test/test.h"
  101. #endif
  102. /* printf mappings */
  103. #ifndef WOLFSSL_LOG_PRINTF
  104. #if defined(FREESCALE_MQX) || defined(FREESCALE_KSDK_MQX)
  105. #include <mqx.h>
  106. #include <stdlib.h>
  107. /* see wc_port.h for fio.h and nio.h includes */
  108. #elif defined(FREESCALE_KSDK_BM)
  109. #include "fsl_debug_console.h"
  110. #undef printf
  111. #define printf PRINTF
  112. #elif defined(WOLFSSL_APACHE_MYNEWT)
  113. #include <assert.h>
  114. #include <string.h>
  115. #include "sysinit/sysinit.h"
  116. #include "os/os.h"
  117. #ifdef ARCH_sim
  118. #include "mcu/mcu_sim.h"
  119. #endif
  120. #include "os/os_time.h"
  121. #elif defined(WOLFSSL_ESPIDF)
  122. #include <time.h>
  123. #include <sys/time.h>
  124. #include <esp_log.h>
  125. #include <wolfcrypt/port/Espressif/esp32-crypt.h> /* */
  126. #elif defined(WOLFSSL_ZEPHYR)
  127. #include <stdio.h>
  128. #define printf printk
  129. #elif defined(MICRIUM)
  130. #include <os.h>
  131. #if (OS_VERSION < 50000)
  132. #include <bsp_ser.h>
  133. void BSP_Ser_Printf (CPU_CHAR* format, ...);
  134. #undef printf
  135. #define printf BSP_Ser_Printf
  136. #else
  137. #include <stdio.h>
  138. #endif
  139. #elif defined(WOLFSSL_PB)
  140. #include <stdarg.h>
  141. int wolfssl_pb_print(const char*, ...);
  142. #undef printf
  143. #define printf wolfssl_pb_print
  144. #elif defined(WOLFSSL_TELIT_M2MB)
  145. #include "wolfssl/wolfcrypt/wc_port.h" /* for m2mb headers */
  146. #include "m2m_log.h" /* for M2M_LOG_INFO - not standard API */
  147. /* remap printf */
  148. #undef printf
  149. #define printf M2M_LOG_INFO
  150. /* OS requires occasional sleep() */
  151. #ifndef TEST_SLEEP_MS
  152. #define TEST_SLEEP_MS 50
  153. #endif
  154. #define TEST_SLEEP() m2mb_os_taskSleep(M2MB_OS_MS2TICKS(TEST_SLEEP_MS))
  155. /* don't use file system for these tests, since ./certs dir isn't loaded */
  156. #undef NO_FILESYSTEM
  157. #define NO_FILESYSTEM
  158. #elif defined(THREADX) && !defined(WOLFSSL_WICED) && \
  159. !defined(THREADX_NO_DC_PRINTF)
  160. #ifndef NETOS
  161. /* since just testing, use THREADX log printf instead (NETOS prototypes
  162. * this elsewhere) */
  163. int dc_log_printf(char*, ...);
  164. #endif
  165. #undef printf
  166. #define printf dc_log_printf
  167. #elif defined(ANDROID)
  168. #ifdef XMALLOC_USER
  169. #include <stdlib.h> /* we're using malloc / free direct here */
  170. #endif
  171. #ifndef STRING_USER
  172. #include <stdio.h>
  173. #endif
  174. #include <android/log.h>
  175. #ifdef ANDROID_V454 /* See fips/android/wolfCrypt_v454_android */
  176. #ifndef NO_FILESYSTEM
  177. #define NO_FILESYSTEM /* Turn off tests that want to call SaveDerAndPem() */
  178. #endif
  179. #else
  180. #define printf(...) \
  181. __android_log_print(ANDROID_LOG_DEBUG, "[WOLFCRYPT]", __VA_ARGS__)
  182. #define fprintf(fp, ...) \
  183. __android_log_print(ANDROID_LOG_DEBUG, "[WOLFCRYPT]", __VA_ARGS__)
  184. #endif
  185. #elif defined(WOLFSSL_DEOS)
  186. #include <printx.h>
  187. #undef printf
  188. #define printf printx
  189. #elif defined(WOLFSSL_RENESAS_RSIP)
  190. #ifndef TEST_SLEEP
  191. #define TEST_SLEEP() vTaskDelay(50)
  192. #endif
  193. #undef vprintf
  194. #define vprintf rsip_vprintf
  195. #include <stdarg.h> /* for var args */
  196. int rsip_vprintf(const char* restrict format, va_list args)
  197. {
  198. int ret;
  199. char tmpBuf[80];
  200. ret = XSNPRINTF(tmpBuf, sizeof(tmpBuf), format, args);
  201. printf(tmpBuf);
  202. return ret;
  203. }
  204. #else
  205. #ifdef XMALLOC_USER
  206. #include <stdlib.h> /* we're using malloc / free direct here */
  207. #endif
  208. #if !defined(STRING_USER) && !defined(WOLFSSL_LINUXKM)
  209. #include <stdio.h>
  210. #endif
  211. #if defined(WOLFSSL_LINUXKM) && !defined(WOLFSSL_LINUXKM_VERBOSE_DEBUG)
  212. #undef printf
  213. #define printf(...) ({})
  214. #endif
  215. /* enable way for customer to override test/bench printf */
  216. #ifdef XPRINTF
  217. #undef printf
  218. #define printf XPRINTF
  219. #elif !defined(printf)
  220. /* arrange for printf() to flush after every message -- this assures
  221. * redirected output (to a log file) records progress right up to the
  222. * moment of a crash/abort(); otherwise anything queued in stdout would
  223. * be lost.
  224. */
  225. #define printf(...) ( printf(__VA_ARGS__), fflush(stdout) )
  226. #endif
  227. #endif
  228. #endif /* !WOLFSSL_LOG_PRINTF */
  229. #include <wolfssl/wolfcrypt/memory.h>
  230. #include <wolfssl/wolfcrypt/wc_port.h>
  231. #include <wolfssl/wolfcrypt/logging.h>
  232. #include <wolfssl/wolfcrypt/types.h>
  233. #include <wolfssl/wolfcrypt/asn.h>
  234. #include <wolfssl/wolfcrypt/md2.h>
  235. #include <wolfssl/wolfcrypt/md5.h>
  236. #include <wolfssl/wolfcrypt/md4.h>
  237. #include <wolfssl/wolfcrypt/sha.h>
  238. #include <wolfssl/wolfcrypt/sha256.h>
  239. #include <wolfssl/wolfcrypt/sha512.h>
  240. #include <wolfssl/wolfcrypt/rc2.h>
  241. #include <wolfssl/wolfcrypt/arc4.h>
  242. #if !defined(WC_NO_RNG)
  243. #include <wolfssl/wolfcrypt/random.h>
  244. #endif
  245. #include <wolfssl/wolfcrypt/wolfmath.h>
  246. #include <wolfssl/wolfcrypt/coding.h>
  247. #include <wolfssl/wolfcrypt/signature.h>
  248. #include <wolfssl/wolfcrypt/rsa.h>
  249. #include <wolfssl/wolfcrypt/des3.h>
  250. #include <wolfssl/wolfcrypt/aes.h>
  251. #include <wolfssl/wolfcrypt/wc_encrypt.h>
  252. #include <wolfssl/wolfcrypt/cmac.h>
  253. #include <wolfssl/wolfcrypt/siphash.h>
  254. #include <wolfssl/wolfcrypt/poly1305.h>
  255. #include <wolfssl/wolfcrypt/camellia.h>
  256. #include <wolfssl/wolfcrypt/hmac.h>
  257. #include <wolfssl/wolfcrypt/kdf.h>
  258. #include <wolfssl/wolfcrypt/dh.h>
  259. #include <wolfssl/wolfcrypt/dsa.h>
  260. #include <wolfssl/wolfcrypt/srp.h>
  261. #include <wolfssl/wolfcrypt/chacha.h>
  262. #include <wolfssl/wolfcrypt/chacha20_poly1305.h>
  263. #include <wolfssl/wolfcrypt/pwdbased.h>
  264. #include <wolfssl/wolfcrypt/ripemd.h>
  265. #include <wolfssl/wolfcrypt/error-crypt.h>
  266. #ifdef HAVE_ECC
  267. #include <wolfssl/wolfcrypt/ecc.h>
  268. #endif
  269. #ifdef WOLFSSL_SM2
  270. #include <wolfssl/wolfcrypt/sm2.h>
  271. #endif
  272. #ifdef HAVE_HPKE
  273. #include <wolfssl/wolfcrypt/hpke.h>
  274. #endif
  275. #ifdef HAVE_CURVE25519
  276. #include <wolfssl/wolfcrypt/curve25519.h>
  277. #endif
  278. #ifdef HAVE_ED25519
  279. #include <wolfssl/wolfcrypt/ed25519.h>
  280. #endif
  281. #ifdef HAVE_CURVE448
  282. #include <wolfssl/wolfcrypt/curve448.h>
  283. #endif
  284. #ifdef HAVE_ED448
  285. #include <wolfssl/wolfcrypt/ed448.h>
  286. #endif
  287. #ifdef WOLFSSL_HAVE_KYBER
  288. #include <wolfssl/wolfcrypt/kyber.h>
  289. #ifdef WOLFSSL_WC_KYBER
  290. #include <wolfssl/wolfcrypt/wc_kyber.h>
  291. #endif
  292. #if defined(HAVE_LIBOQS) || defined(HAVE_PQM4)
  293. #include <wolfssl/wolfcrypt/ext_kyber.h>
  294. #endif
  295. #endif
  296. #if defined(WOLFSSL_HAVE_XMSS)
  297. #include <wolfssl/wolfcrypt/xmss.h>
  298. #ifdef HAVE_LIBXMSS
  299. #include <wolfssl/wolfcrypt/ext_xmss.h>
  300. #endif
  301. #endif
  302. #if defined(WOLFSSL_HAVE_LMS)
  303. #include <wolfssl/wolfcrypt/lms.h>
  304. #ifdef HAVE_LIBLMS
  305. #include <wolfssl/wolfcrypt/ext_lms.h>
  306. #endif
  307. #endif
  308. #ifdef WOLFCRYPT_HAVE_ECCSI
  309. #include <wolfssl/wolfcrypt/eccsi.h>
  310. #endif
  311. #ifdef WOLFCRYPT_HAVE_SAKKE
  312. #include <wolfssl/wolfcrypt/sakke.h>
  313. #endif
  314. #if defined(HAVE_BLAKE2) || defined(HAVE_BLAKE2S)
  315. #include <wolfssl/wolfcrypt/blake2.h>
  316. #endif
  317. #ifdef WOLFSSL_SHA3
  318. #include <wolfssl/wolfcrypt/sha3.h>
  319. #endif
  320. #ifdef WOLFSSL_SM3
  321. #include <wolfssl/wolfcrypt/sm3.h>
  322. #endif
  323. #ifdef WOLFSSL_SM4
  324. #include <wolfssl/wolfcrypt/sm4.h>
  325. #endif
  326. #ifdef HAVE_LIBZ
  327. #include <wolfssl/wolfcrypt/compress.h>
  328. #endif
  329. #ifdef HAVE_PKCS7
  330. #include <wolfssl/wolfcrypt/pkcs7.h>
  331. #endif
  332. #ifdef HAVE_FIPS
  333. #include <wolfssl/wolfcrypt/fips_test.h>
  334. #endif
  335. #ifdef HAVE_SELFTEST
  336. #include <wolfssl/wolfcrypt/selftest.h>
  337. #endif
  338. #ifdef WOLFSSL_ASYNC_CRYPT
  339. #include <wolfssl/wolfcrypt/async.h>
  340. #endif
  341. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  342. #include <wolfssl/wolfcrypt/logging.h>
  343. #endif
  344. #ifdef WOLFSSL_CAAM
  345. #include <wolfssl/wolfcrypt/port/caam/wolfcaam.h>
  346. #endif
  347. #ifdef WOLF_CRYPTO_CB
  348. #include <wolfssl/wolfcrypt/cryptocb.h>
  349. #ifdef HAVE_INTEL_QA_SYNC
  350. #include <wolfssl/wolfcrypt/port/intel/quickassist_sync.h>
  351. #endif
  352. #ifdef HAVE_CAVIUM_OCTEON_SYNC
  353. #include <wolfssl/wolfcrypt/port/cavium/cavium_octeon_sync.h>
  354. #endif
  355. #ifdef HAVE_RENESAS_SYNC
  356. #include <wolfssl/wolfcrypt/port/renesas/renesas_sync.h>
  357. #endif
  358. #endif
  359. #ifdef _MSC_VER
  360. /* 4996 warning to use MS extensions e.g., strcpy_s instead of strncpy */
  361. #pragma warning(disable: 4996)
  362. #endif
  363. #ifdef OPENSSL_EXTRA
  364. #ifndef WOLFCRYPT_ONLY
  365. #include <wolfssl/openssl/evp.h>
  366. #include <wolfssl/openssl/hmac.h>
  367. #endif
  368. #include <wolfssl/openssl/rand.h>
  369. #include <wolfssl/openssl/aes.h>
  370. #include <wolfssl/openssl/des.h>
  371. #endif
  372. #if defined(NO_FILESYSTEM) || defined(WC_NO_RNG)
  373. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  374. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  375. #define USE_CERT_BUFFERS_2048
  376. #endif
  377. #if !defined(USE_CERT_BUFFERS_256)
  378. #define USE_CERT_BUFFERS_256
  379. #endif
  380. #endif
  381. #if defined(WOLFSSL_CERT_GEN) && (defined(HAVE_ECC384) || defined(HAVE_ALL_CURVES))
  382. #define ENABLE_ECC384_CERT_GEN_TEST
  383. #endif
  384. #include <wolfssl/certs_test.h>
  385. #ifdef DEVKITPRO
  386. #include <wiiuse/wpad.h>
  387. #endif
  388. #ifndef WOLFSSL_HAVE_ECC_KEY_GET_PRIV
  389. /* FIPS build has replaced ecc.h. */
  390. #define wc_ecc_key_get_priv(key) (&((key)->k))
  391. #define WOLFSSL_HAVE_ECC_KEY_GET_PRIV
  392. #endif
  393. #ifdef WOLFSSL_STATIC_MEMORY
  394. static WOLFSSL_HEAP_HINT* HEAP_HINT;
  395. #else
  396. #define HEAP_HINT NULL
  397. #endif /* WOLFSSL_STATIC_MEMORY */
  398. /* these cases do not have intermediate hashing support */
  399. #if (defined(WOLFSSL_AFALG_XILINX_SHA3) && !defined(WOLFSSL_AFALG_HASH_KEEP)) \
  400. && !defined(WOLFSSL_XILINX_CRYPT) || defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  401. #define NO_INTM_HASH_TEST
  402. #endif
  403. #if defined(WOLFSSL_RENESAS_TSIP) || defined(WOLFSSL_RENESAS_SCEPROTECT) || \
  404. defined(WOLFSSL_RENESAS_SCEPROTECT_CRYPTONLY) || \
  405. defined(WOLFSSL_SECO_CAAM)
  406. #define HASH_SIZE_LIMIT
  407. #endif
  408. #if defined(WOLFSSL_CERT_GEN) && (!defined(NO_RSA) || defined(HAVE_ECC)) || \
  409. (defined(WOLFSSL_TEST_CERT) && (defined(HAVE_ED25519) || defined(HAVE_ED448)))
  410. static void initDefaultName(void);
  411. #endif
  412. /* for async devices */
  413. #ifdef WOLFSSL_CAAM_DEVID
  414. static int devId = WOLFSSL_CAAM_DEVID;
  415. #else
  416. #ifdef WC_USE_DEVID
  417. static int devId = WC_USE_DEVID;
  418. #else
  419. static int devId = INVALID_DEVID;
  420. #endif
  421. #endif
  422. #ifdef HAVE_WNR
  423. const char* wnrConfigFile = "wnr-example.conf";
  424. #endif
  425. #define TEST_STRING "Everyone gets Friday off."
  426. #define TEST_STRING_SZ 25
  427. typedef struct testVector {
  428. const char* input;
  429. const char* output;
  430. size_t inLen;
  431. size_t outLen;
  432. } testVector;
  433. #ifndef WOLFSSL_TEST_SUBROUTINE
  434. #define WOLFSSL_TEST_SUBROUTINE
  435. #endif
  436. PRAGMA_GCC("GCC diagnostic ignored \"-Wunused-function\"")
  437. PRAGMA_CLANG("clang diagnostic ignored \"-Wunused-function\"")
  438. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t error_test(void);
  439. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t base64_test(void);
  440. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t base16_test(void);
  441. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t asn_test(void);
  442. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md2_test(void);
  443. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md5_test(void);
  444. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md4_test(void);
  445. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha_test(void);
  446. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha224_test(void);
  447. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha256_test(void);
  448. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_test(void);
  449. #if !defined(WOLFSSL_NOSHA512_224) && \
  450. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  451. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_224_test(void);
  452. #endif
  453. #if !defined(WOLFSSL_NOSHA512_256) && \
  454. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  455. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_256_test(void);
  456. #endif
  457. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha384_test(void);
  458. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha3_test(void);
  459. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t shake128_test(void);
  460. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t shake256_test(void);
  461. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sm3_test(void);
  462. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hash_test(void);
  463. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_md5_test(void);
  464. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha_test(void);
  465. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha224_test(void);
  466. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha256_test(void);
  467. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha384_test(void);
  468. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha512_test(void);
  469. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha3_test(void);
  470. #if defined(HAVE_HKDF) && !defined(NO_HMAC)
  471. #if defined(WOLFSSL_AFALG_XILINX) || defined(WOLFSSL_AFALG_XILINX_AES) || \
  472. defined(WOLFSSL_AFALG_XILINX_SHA3) || defined(WOLFSSL_AFALG_HASH_KEEP) || \
  473. defined(WOLFSSL_AFALG_XILINX_RSA)
  474. /* hkdf_test has issue with WOLFSSL_TEST_SUBROUTINE set on Xilinx with afalg */
  475. static wc_test_ret_t hkdf_test(void);
  476. #else
  477. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hkdf_test(void);
  478. #endif
  479. #endif
  480. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sshkdf_test(void);
  481. #ifdef WOLFSSL_TLS13
  482. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t tls13_kdf_test(void);
  483. #endif
  484. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t x963kdf_test(void);
  485. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hpke_test(void);
  486. #ifdef WC_SRTP_KDF
  487. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t srtpkdf_test(void);
  488. #endif
  489. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t arc4_test(void);
  490. #ifdef WC_RC2
  491. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rc2_test(void);
  492. #endif
  493. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha_test(void);
  494. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha_test(void);
  495. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha20_poly1305_aead_test(void);
  496. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha20Poly1305_test(void);
  497. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t des_test(void);
  498. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t des3_test(void);
  499. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_test(void);
  500. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes192_test(void);
  501. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes256_test(void);
  502. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesofb_test(void);
  503. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cmac_test(void);
  504. #if defined(WOLFSSL_SIPHASH)
  505. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t siphash_test(void);
  506. #endif
  507. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t poly1305_test(void);
  508. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void);
  509. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_default_test(void);
  510. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t gmac_test(void);
  511. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesccm_test(void);
  512. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aeskeywrap_test(void);
  513. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t camellia_test(void);
  514. #ifdef WOLFSSL_SM4
  515. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sm4_test(void);
  516. #endif
  517. #ifdef WC_RSA_NO_PADDING
  518. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_no_pad_test(void);
  519. #endif
  520. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_test(void);
  521. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dh_test(void);
  522. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dsa_test(void);
  523. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t srp_test(void);
  524. #ifndef WC_NO_RNG
  525. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t random_test(void);
  526. #endif /* WC_NO_RNG */
  527. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pwdbased_test(void);
  528. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ripemd_test(void);
  529. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  530. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_test(void); /* test mini api */
  531. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_pkey0_test(void);
  532. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_pkey1_test(void);
  533. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openSSL_evpMD_test(void);
  534. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_evpSig_test(void);
  535. #endif
  536. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pbkdf1_test(void);
  537. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs12_test(void);
  538. #if defined(HAVE_PBKDF2) && !defined(NO_SHA256) && !defined(NO_HMAC)
  539. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pbkdf2_test(void);
  540. #endif
  541. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t scrypt_test(void);
  542. #ifdef HAVE_ECC
  543. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_test(void);
  544. #if defined(HAVE_ECC_ENCRYPT) && defined(HAVE_AES_CBC) && \
  545. (defined(WOLFSSL_AES_128) || defined(WOLFSSL_AES_256))
  546. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_encrypt_test(void);
  547. #endif
  548. #if defined(USE_CERT_BUFFERS_256) && !defined(WOLFSSL_ATECC508A) && \
  549. !defined(WOLFSSL_ATECC608A) && !defined(NO_ECC256) && \
  550. defined(HAVE_ECC_VERIFY) && defined(HAVE_ECC_SIGN) && \
  551. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ECC_SECP)
  552. /* skip for ATECC508/608A, cannot import private key buffers */
  553. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_test_buffers(void);
  554. #endif
  555. #endif
  556. #ifdef HAVE_CURVE25519
  557. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t curve25519_test(void);
  558. #endif
  559. #ifdef HAVE_ED25519
  560. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed25519_test(void);
  561. #endif
  562. #ifdef HAVE_CURVE448
  563. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t curve448_test(void);
  564. #endif
  565. #ifdef HAVE_ED448
  566. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed448_test(void);
  567. #endif
  568. #ifdef WOLFSSL_HAVE_KYBER
  569. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t kyber_test(void);
  570. #endif
  571. #if defined(WOLFSSL_HAVE_XMSS)
  572. #if !defined(WOLFSSL_XMSS_VERIFY_ONLY)
  573. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t xmss_test(void);
  574. #endif
  575. #if defined(WOLFSSL_XMSS_VERIFY_ONLY) && !defined(WOLFSSL_SMALL_STACK)
  576. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t xmss_test_verify_only(void);
  577. #endif
  578. #endif
  579. #if defined(WOLFSSL_HAVE_LMS)
  580. #if !defined(WOLFSSL_LMS_VERIFY_ONLY)
  581. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t lms_test(void);
  582. #endif
  583. #if defined(WOLFSSL_LMS_VERIFY_ONLY) && !defined(WOLFSSL_SMALL_STACK)
  584. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t lms_test_verify_only(void);
  585. #endif
  586. #endif
  587. #ifdef WOLFCRYPT_HAVE_ECCSI
  588. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t eccsi_test(void);
  589. #endif
  590. #ifdef WOLFCRYPT_HAVE_SAKKE
  591. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sakke_test(void);
  592. #endif
  593. #ifdef HAVE_BLAKE2
  594. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2b_test(void);
  595. #endif
  596. #ifdef HAVE_BLAKE2S
  597. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2s_test(void);
  598. #endif
  599. #ifdef HAVE_LIBZ
  600. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t compress_test(void);
  601. #endif
  602. #ifdef HAVE_PKCS7
  603. #ifndef NO_PKCS7_ENCRYPTED_DATA
  604. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7encrypted_test(void);
  605. #endif
  606. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  607. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7compressed_test(void);
  608. #endif
  609. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7signed_test(void);
  610. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7enveloped_test(void);
  611. #if defined(HAVE_AESGCM) || defined(HAVE_AESCCM)
  612. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7authenveloped_test(void);
  613. #endif
  614. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  615. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7callback_test(byte* cert, word32 certSz, byte* key,
  616. word32 keySz);
  617. #endif
  618. #endif
  619. #if !defined(NO_ASN_TIME) && !defined(NO_RSA) && defined(WOLFSSL_TEST_CERT) && \
  620. !defined(NO_FILESYSTEM)
  621. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cert_test(void);
  622. #endif
  623. #if defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_TEST_CERT) && \
  624. !defined(NO_FILESYSTEM) && defined(WOLFSSL_CERT_GEN)
  625. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t certext_test(void);
  626. #endif
  627. #if defined(WOLFSSL_CERT_GEN_CACHE) && defined(WOLFSSL_TEST_CERT) && \
  628. defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN)
  629. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t decodedCertCache_test(void);
  630. #endif
  631. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t memory_test(void);
  632. #if defined(WOLFSSL_PUBLIC_MP) && \
  633. ((defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  634. defined(USE_FAST_MATH))
  635. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t mp_test(void);
  636. #endif
  637. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_KEY_GEN)
  638. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t prime_test(void);
  639. #endif
  640. #if defined(ASN_BER_TO_DER) && \
  641. (defined(WOLFSSL_TEST_CERT) || defined(OPENSSL_EXTRA) || \
  642. defined(OPENSSL_EXTRA_X509_SMALL))
  643. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t berder_test(void);
  644. #endif
  645. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t logging_test(void);
  646. #if !defined(NO_ASN) && !defined(NO_ASN_TIME)
  647. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t time_test(void);
  648. #endif
  649. #if defined(__INCLUDE_NUTTX_CONFIG_H)
  650. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t wolfcrypt_mutex_test(void);
  651. #else
  652. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t mutex_test(void);
  653. #endif
  654. #if defined(USE_WOLFSSL_MEMORY) && !defined(FREERTOS)
  655. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t memcb_test(void);
  656. #endif
  657. #ifdef WOLFSSL_CAAM_BLOB
  658. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blob_test(void);
  659. #endif
  660. #ifdef HAVE_ARIA
  661. #include "wolfssl/wolfcrypt/port/aria/aria-crypt.h"
  662. void printOutput(const char *strName, unsigned char *data, unsigned int dataSz);
  663. WOLFSSL_TEST_SUBROUTINE int ariagcm_test(MC_ALGID);
  664. #endif
  665. #ifdef WOLF_CRYPTO_CB
  666. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cryptocb_test(void);
  667. #endif
  668. #ifdef WOLFSSL_CERT_PIV
  669. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t certpiv_test(void);
  670. #endif
  671. #ifdef WOLFSSL_AES_SIV
  672. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_siv_test(void);
  673. #endif
  674. #if defined(WOLFSSL_AES_EAX) && \
  675. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  676. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_eax_test(void);
  677. #endif /* WOLFSSL_AES_EAX */
  678. /* General big buffer size for many tests. */
  679. #define FOURK_BUF 4096
  680. #if defined(WOLFSSL_ESPIDF_ERROR_PAUSE)
  681. /* When defined, pause at error condition rather than exit with error. */
  682. #define ERROR_OUT(err, eLabel) \
  683. do { \
  684. ret = (err); \
  685. esp_ShowExtendedSystemInfo(); \
  686. ESP_LOGE("wolfcrypt_test", "ESP Error! ret = %d ", err); \
  687. while (1) { \
  688. vTaskDelay(60000); \
  689. } \
  690. /* Just to appease compiler, don't actually go to eLabel */ \
  691. goto eLabel; \
  692. } while (0)
  693. #else
  694. #define ERROR_OUT(err, eLabel) do { ret = (err); goto eLabel; } while (0)
  695. #endif
  696. /* Not all unexpected conditions are actually errors .*/
  697. #define WARNING_OUT(err, eLabel) do { ret = (err); goto eLabel; } while (0)
  698. static void render_error_message(const char* msg, wc_test_ret_t es)
  699. {
  700. (void)msg;
  701. (void)es;
  702. #ifdef WOLFSSL_LINUXKM
  703. #define err_sys_printf lkm_printf
  704. #else
  705. #define err_sys_printf printf
  706. #endif
  707. switch (WC_TEST_RET_DEC_TAG(es)) {
  708. case WC_TEST_RET_TAG_NC:
  709. err_sys_printf("%s error L=%d\n", msg, WC_TEST_RET_DEC_LN(es));
  710. break;
  711. case WC_TEST_RET_TAG_EC:
  712. #ifdef NO_ERROR_STRINGS
  713. err_sys_printf("%s error L=%d code=%d\n", msg,
  714. WC_TEST_RET_DEC_LN(es), -WC_TEST_RET_DEC_I(es));
  715. #else
  716. err_sys_printf("%s error L=%d code=%d (%s)\n", msg,
  717. WC_TEST_RET_DEC_LN(es), -WC_TEST_RET_DEC_I(es),
  718. wc_GetErrorString(-WC_TEST_RET_DEC_I(es)));
  719. #endif
  720. break;
  721. case WC_TEST_RET_TAG_ERRNO:
  722. {
  723. /* strerror_r() comes in two mutually incompatible flavors, a native glibc
  724. * flavor that always returns a non-null char pointer that must be used
  725. * directly, and a POSIX flavor that returns an error int, and iff success,
  726. * stores an error string in the supplied buffer. this is all most
  727. * infelicitous...
  728. */
  729. #if !defined(STRING_USER) && !defined(NO_ERROR_STRINGS) && \
  730. (defined(__STDC_VERSION__) && (__STDC_VERSION__ > 199901L)) && \
  731. ((defined(__GLIBC__) && (__GLIBC__ >= 2)) || \
  732. (defined(__USE_XOPEN2K) && \
  733. defined(_POSIX_C_SOURCE) && \
  734. (_POSIX_C_SOURCE >= 200112L)))
  735. char errno_buf[64], *errno_string;
  736. /* precisely mirror the gate used in glibc string.h */
  737. #if defined __USE_XOPEN2K && !defined __USE_GNU
  738. if (strerror_r(WC_TEST_RET_DEC_I(es),
  739. errno_buf, sizeof(errno_buf)) != 0)
  740. XSTRLCPY(errno_buf, "?", sizeof(errno_buf));
  741. errno_string = errno_buf;
  742. #else
  743. errno_string = strerror_r(WC_TEST_RET_DEC_I(es),
  744. errno_buf, sizeof(errno_buf));
  745. #endif
  746. err_sys_printf("%s error L=%d errno=%d (%s)\n", msg,
  747. WC_TEST_RET_DEC_LN(es), WC_TEST_RET_DEC_I(es),
  748. errno_string);
  749. #else /* can't figure out how to strerror_r(), or don't want error strings */
  750. err_sys_printf("%s error L=%d errno=%d\n", msg,
  751. WC_TEST_RET_DEC_LN(es), WC_TEST_RET_DEC_I(es));
  752. #endif
  753. break;
  754. }
  755. case WC_TEST_RET_TAG_I:
  756. err_sys_printf("%s error L=%d i=%d\n", msg,
  757. WC_TEST_RET_DEC_LN(es), WC_TEST_RET_DEC_I(es));
  758. break;
  759. }
  760. #undef err_sys_printf
  761. }
  762. static void print_fiducials(void);
  763. #ifdef HAVE_STACK_SIZE
  764. static THREAD_RETURN err_sys(const char* msg, int es)
  765. #else
  766. static wc_test_ret_t err_sys(const char* msg, wc_test_ret_t es)
  767. #endif
  768. {
  769. render_error_message(msg, es);
  770. print_fiducials();
  771. #ifdef WOLFSSL_LINUXKM
  772. EXIT_TEST(es);
  773. #else
  774. EXIT_TEST(-1);
  775. #endif
  776. }
  777. #ifndef HAVE_WOLFCRYPT_TEST_OPTIONS
  778. /* func_args from test.h, so don't have to pull in other stuff */
  779. typedef struct func_args {
  780. int argc;
  781. char** argv;
  782. wc_test_ret_t return_code;
  783. } func_args;
  784. #endif /* !HAVE_WOLFCRYPT_TEST_OPTIONS */
  785. #if defined(HAVE_FIPS) && !defined(WOLFSSL_LINUXKM)
  786. static void myFipsCb(int ok, int err, const char* hash)
  787. {
  788. printf("in my Fips callback, ok = %d, err = %d\n", ok, err);
  789. printf("message = %s\n", wc_GetErrorString(err));
  790. printf("hash = %s\n", hash);
  791. if (err == IN_CORE_FIPS_E) {
  792. printf("In core integrity hash check failure, copy above hash\n");
  793. printf("into verifyCore[] in fips_test.c and rebuild\n");
  794. }
  795. }
  796. #endif /* HAVE_FIPS && !WOLFSSL_LINUXKM */
  797. #ifdef WOLFSSL_STATIC_MEMORY
  798. #if defined(WOLFSSL_STATIC_MEMORY_TEST_SZ)
  799. static byte gTestMemory[WOLFSSL_STATIC_MEMORY_TEST_SZ];
  800. #elif defined(BENCH_EMBEDDED)
  801. static byte gTestMemory[14000];
  802. #elif defined(WOLFSSL_CERT_EXT)
  803. static byte gTestMemory[140000];
  804. #elif (defined(WOLFSSL_SP_MATH_ALL) || defined(USE_FAST_MATH)) && \
  805. !defined(ALT_ECC_SIZE)
  806. static byte gTestMemory[160000];
  807. #else
  808. static byte gTestMemory[80000];
  809. #endif
  810. #endif
  811. #ifdef WOLFSSL_PB
  812. static int wolfssl_pb_print(const char* msg, ...)
  813. {
  814. int ret;
  815. va_list args;
  816. char tmpBuf[80];
  817. va_start(args, msg);
  818. ret = vsprint(tmpBuf, msg, args);
  819. va_end(args);
  820. fnDumpStringToSystemLog(tmpBuf);
  821. return ret;
  822. }
  823. #endif /* WOLFSSL_PB */
  824. #if defined(WOLF_CRYPTO_CB) && !defined(HAVE_HASHDRBG) && \
  825. !defined(WC_NO_RNG) && !defined(CUSTOM_RAND_GENERATE_BLOCK)
  826. /* Enable support for RNG with crypto callback */
  827. static int rng_crypto_cb(int thisDevId, wc_CryptoInfo* info, void* ctx)
  828. {
  829. int rc = CRYPTOCB_UNAVAILABLE;
  830. if (info->algo_type == WC_ALGO_TYPE_RNG) {
  831. rc = wc_GenerateSeed(&info->rng.rng->seed, info->rng.out, info->rng.sz);
  832. }
  833. (void)ctx;
  834. (void)thisDevId;
  835. return rc;
  836. }
  837. #endif
  838. /* optional macro to add sleep between tests */
  839. #ifndef TEST_SLEEP
  840. #define TEST_SLEEP() WC_DO_NOTHING
  841. #else
  842. #define TEST_PASS test_pass
  843. #include <stdarg.h> /* for var args */
  844. static WC_INLINE void test_pass(const char* fmt, ...)
  845. {
  846. va_list args;
  847. va_start(args, fmt);
  848. STACK_SIZE_CHECKPOINT_WITH_MAX_CHECK(max_relative_stack, vprintf(fmt, args));
  849. va_end(args);
  850. PRINT_HEAP_CHECKPOINT();
  851. TEST_SLEEP();
  852. ASSERT_RESTORED_VECTOR_REGISTERS(exit(1););
  853. }
  854. #endif
  855. /* set test pass output to printf if not overridden */
  856. #ifndef TEST_PASS
  857. /* redirect to printf */
  858. #define TEST_PASS(...) { \
  859. if (STACK_SIZE_CHECKPOINT_WITH_MAX_CHECK \
  860. (max_relative_stack, printf(__VA_ARGS__)) < 0) { \
  861. return err_sys("post-test check failed", WC_TEST_RET_ENC_NC);\
  862. } \
  863. PRINT_HEAP_CHECKPOINT(); \
  864. ASSERT_RESTORED_VECTOR_REGISTERS(exit(1);); \
  865. }
  866. #endif
  867. #ifdef TEST_ALWAYS_RUN_TO_END
  868. #define TEST_FAIL(msg, retval) do { last_failed_test_ret = (retval); render_error_message(msg, retval); } while (0)
  869. #elif !defined(TEST_FAIL)
  870. #define TEST_FAIL(msg, retval) return err_sys(msg, retval)
  871. #endif
  872. #ifdef HAVE_STACK_SIZE
  873. THREAD_RETURN WOLFSSL_THREAD wolfcrypt_test(void* args)
  874. #else
  875. wc_test_ret_t wolfcrypt_test(void* args)
  876. #endif
  877. {
  878. wc_test_ret_t ret;
  879. #if defined(WOLFSSL_TRACK_MEMORY_VERBOSE) && !defined(WOLFSSL_STATIC_MEMORY)
  880. long heap_baselineAllocs, heap_baselineBytes;
  881. #endif
  882. #ifdef TEST_ALWAYS_RUN_TO_END
  883. int last_failed_test_ret = 0;
  884. #endif
  885. STACK_SIZE_INIT();
  886. #if defined(WOLFSSL_TRACK_MEMORY_VERBOSE) && !defined(WOLFSSL_STATIC_MEMORY)
  887. (void)wolfCrypt_heap_peakAllocs_checkpoint();
  888. heap_baselineAllocs = wolfCrypt_heap_peakAllocs_checkpoint();
  889. (void)wolfCrypt_heap_peakBytes_checkpoint();
  890. heap_baselineBytes = wolfCrypt_heap_peakBytes_checkpoint();
  891. #endif
  892. printf("------------------------------------------------------------------------------\n");
  893. printf(" wolfSSL version %s\n", LIBWOLFSSL_VERSION_STRING);
  894. #ifdef WOLF_CRYPTO_CB
  895. if (devId != INVALID_DEVID)
  896. printf(" CryptoCB with DevID:%X\n", devId);
  897. #endif
  898. printf("------------------------------------------------------------------------------\n");
  899. if (args) {
  900. #ifdef HAVE_WOLFCRYPT_TEST_OPTIONS
  901. int ch;
  902. #endif
  903. ((func_args*)args)->return_code = -1; /* error state */
  904. #ifdef HAVE_WOLFCRYPT_TEST_OPTIONS
  905. while ((ch = mygetopt(((func_args*)args)->argc, ((func_args*)args)->argv, "s:m:a:h")) != -1) {
  906. switch(ch) {
  907. case 's':
  908. #ifdef HAVE_STACK_SIZE_VERBOSE
  909. max_relative_stack = (ssize_t)atoi(myoptarg);
  910. break;
  911. #else
  912. return err_sys("-s (max relative stack bytes) requires HAVE_STACK_SIZE_VERBOSE (--enable-stacksize=verbose).", WC_TEST_RET_ENC_NC);
  913. #endif
  914. case 'm':
  915. #ifdef WOLFSSL_TRACK_MEMORY_VERBOSE
  916. max_relative_heap_bytes = (ssize_t)atoi(myoptarg);
  917. break;
  918. #else
  919. return err_sys("-m (max relative heap memory bytes) requires WOLFSSL_TRACK_MEMORY_VERBOSE (--enable-trackmemory=verbose).", WC_TEST_RET_ENC_NC);
  920. #endif
  921. case 'a':
  922. #ifdef WOLFSSL_TRACK_MEMORY_VERBOSE
  923. max_relative_heap_allocs = (ssize_t)atoi(myoptarg);
  924. break;
  925. #else
  926. return err_sys("-a (max relative heap allocs) requires WOLFSSL_TRACK_MEMORY_VERBOSE (--enable-trackmemory=verbose).", WC_TEST_RET_ENC_NC);
  927. #endif
  928. case 'h':
  929. return err_sys("\
  930. options: [-s max_relative_stack_bytes] [-m max_relative_heap_memory_bytes]\n\
  931. [-a max_relative_heap_allocs] [-h]\n", 0);
  932. default:
  933. return err_sys("unknown test option. try -h.", WC_TEST_RET_ENC_NC);
  934. }
  935. }
  936. #endif
  937. }
  938. #ifdef WOLFSSL_STATIC_MEMORY
  939. if (wc_LoadStaticMemory(&HEAP_HINT, gTestMemory, sizeof(gTestMemory),
  940. WOLFMEM_GENERAL, 1) != 0) {
  941. printf("unable to load static memory.\n");
  942. return(EXIT_FAILURE);
  943. }
  944. #endif
  945. #if defined(DEBUG_WOLFSSL) && !defined(HAVE_VALGRIND)
  946. wolfSSL_Debugging_ON();
  947. #endif
  948. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  949. wc_SetLoggingHeap(HEAP_HINT);
  950. #endif
  951. #if defined(HAVE_FIPS) && !defined(WOLFSSL_LINUXKM)
  952. wolfCrypt_SetCb_fips(myFipsCb);
  953. #endif
  954. #if !defined(NO_BIG_INT)
  955. if (CheckCtcSettings() != 1) {
  956. printf("Sizeof mismatch (build) %x != (run) %lx\n",
  957. CTC_SETTINGS, (unsigned long)CheckRunTimeSettings());
  958. return err_sys("Build vs runtime math mismatch\n", WC_TEST_RET_ENC_NC);
  959. }
  960. #if defined(USE_FAST_MATH) && \
  961. (!defined(NO_RSA) || !defined(NO_DH) || defined(HAVE_ECC))
  962. if (CheckFastMathSettings() != 1)
  963. return err_sys("Build vs runtime fastmath FP_MAX_BITS mismatch\n",
  964. WC_TEST_RET_ENC_NC);
  965. #endif /* USE_FAST_MATH */
  966. #endif /* !NO_BIG_INT */
  967. #if defined(WOLFSSL_CERT_GEN) && (!defined(NO_RSA) || defined(HAVE_ECC)) || \
  968. (defined(WOLFSSL_TEST_CERT) && (defined(HAVE_ED25519) || defined(HAVE_ED448)))
  969. initDefaultName();
  970. #endif
  971. #ifdef WOLFSSL_ASYNC_CRYPT
  972. ret = wolfAsync_DevOpen(&devId);
  973. if (ret < 0) {
  974. printf("Async device open failed\nRunning without async\n");
  975. }
  976. #else
  977. (void)devId;
  978. #endif /* WOLFSSL_ASYNC_CRYPT */
  979. #ifdef WOLF_CRYPTO_CB
  980. #ifdef HAVE_INTEL_QA_SYNC
  981. devId = wc_CryptoCb_InitIntelQa();
  982. if (INVALID_DEVID == devId) {
  983. printf("Couldn't init the Intel QA\n");
  984. }
  985. #endif
  986. #ifdef HAVE_CAVIUM_OCTEON_SYNC
  987. devId = wc_CryptoCb_InitOcteon();
  988. if (INVALID_DEVID == devId) {
  989. printf("Couldn't init the Cavium Octeon\n");
  990. }
  991. #endif
  992. #ifdef HAVE_RENESAS_SYNC
  993. devId = wc_CryptoCb_CryptInitRenesasCmn(NULL, &guser_PKCbInfo);
  994. if (devId == INVALID_DEVID) {
  995. printf("Couldn't get the Renesas device ID\n");
  996. }
  997. #endif
  998. #endif
  999. #if defined(WOLF_CRYPTO_CB) && !defined(HAVE_HASHDRBG) && \
  1000. !defined(WC_NO_RNG) && !defined(CUSTOM_RAND_GENERATE_BLOCK)
  1001. if (devId == INVALID_DEVID) {
  1002. /* for testing RNG with crypto callback register function */
  1003. devId = 100; /* any value beside -2 (INVALID_DEVID) */
  1004. wc_CryptoCb_RegisterDevice(devId, rng_crypto_cb, NULL);
  1005. }
  1006. #endif
  1007. #ifdef HAVE_SELFTEST
  1008. if ( (ret = wolfCrypt_SelfTest()) != 0)
  1009. TEST_FAIL("CAVP selftest failed!\n", ret);
  1010. else
  1011. TEST_PASS("CAVP selftest passed!\n");
  1012. #endif
  1013. if ( (ret = error_test()) != 0)
  1014. TEST_FAIL("error test failed!\n", ret);
  1015. else
  1016. TEST_PASS("error test passed!\n");
  1017. if ( (ret = memory_test()) != 0)
  1018. TEST_FAIL("MEMORY test failed!\n", ret);
  1019. else
  1020. TEST_PASS("MEMORY test passed!\n");
  1021. #ifndef NO_CODING
  1022. if ( (ret = base64_test()) != 0)
  1023. TEST_FAIL("base64 test failed!\n", ret);
  1024. else
  1025. TEST_PASS("base64 test passed!\n");
  1026. #ifdef WOLFSSL_BASE16
  1027. if ( (ret = base16_test()) != 0)
  1028. TEST_FAIL("base16 test failed!\n", ret);
  1029. else
  1030. TEST_PASS("base16 test passed!\n");
  1031. #endif
  1032. #endif /* !NO_CODING */
  1033. #ifndef NO_ASN
  1034. if ( (ret = asn_test()) != 0)
  1035. TEST_FAIL("asn test failed!\n", ret);
  1036. else
  1037. TEST_PASS("asn test passed!\n");
  1038. #endif
  1039. #ifndef WC_NO_RNG
  1040. if ( (ret = random_test()) != 0)
  1041. TEST_FAIL("RANDOM test failed!\n", ret);
  1042. else
  1043. TEST_PASS("RANDOM test passed!\n");
  1044. #endif /* WC_NO_RNG */
  1045. #ifndef NO_MD5
  1046. if ( (ret = md5_test()) != 0)
  1047. TEST_FAIL("MD5 test failed!\n", ret);
  1048. else
  1049. TEST_PASS("MD5 test passed!\n");
  1050. #endif
  1051. #ifdef WOLFSSL_MD2
  1052. if ( (ret = md2_test()) != 0)
  1053. TEST_FAIL("MD2 test failed!\n", ret);
  1054. else
  1055. TEST_PASS("MD2 test passed!\n");
  1056. #endif
  1057. #ifndef NO_MD4
  1058. if ( (ret = md4_test()) != 0)
  1059. TEST_FAIL("MD4 test failed!\n", ret);
  1060. else
  1061. TEST_PASS("MD4 test passed!\n");
  1062. #endif
  1063. #ifndef NO_SHA
  1064. if ( (ret = sha_test()) != 0)
  1065. TEST_FAIL("SHA test failed!\n", ret);
  1066. else
  1067. TEST_PASS("SHA test passed!\n");
  1068. #endif
  1069. #ifdef WOLFSSL_SHA224
  1070. if ( (ret = sha224_test()) != 0)
  1071. TEST_FAIL("SHA-224 test failed!\n", ret);
  1072. else
  1073. TEST_PASS("SHA-224 test passed!\n");
  1074. #endif
  1075. #ifndef NO_SHA256
  1076. if ( (ret = sha256_test()) != 0)
  1077. TEST_FAIL("SHA-256 test failed!\n", ret);
  1078. else
  1079. TEST_PASS("SHA-256 test passed!\n");
  1080. #endif
  1081. #ifdef WOLFSSL_SHA384
  1082. if ( (ret = sha384_test()) != 0)
  1083. TEST_FAIL("SHA-384 test failed!\n", ret);
  1084. else
  1085. TEST_PASS("SHA-384 test passed!\n");
  1086. #endif
  1087. #ifdef WOLFSSL_SHA512
  1088. if ((ret = sha512_test()) != 0) {
  1089. TEST_FAIL("SHA-512 test failed!\n", ret);
  1090. }
  1091. else {
  1092. TEST_PASS("SHA-512 test passed!\n");
  1093. }
  1094. #if !defined(WOLFSSL_NOSHA512_224) && \
  1095. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  1096. if ((ret = sha512_224_test()) != 0) {
  1097. TEST_FAIL("SHA-512/224 test failed!\n", ret);
  1098. }
  1099. else
  1100. TEST_PASS("SHA-512/224 test passed!\n");
  1101. #endif /* !defined(WOLFSSL_NOSHA512_224) && !FIPS ... */
  1102. #if !defined(WOLFSSL_NOSHA512_256) && \
  1103. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  1104. if ((ret = sha512_256_test()) != 0) {
  1105. TEST_FAIL("SHA-512/256 test failed!\n", ret);
  1106. }
  1107. else
  1108. TEST_PASS("SHA-512/256 test passed!\n");
  1109. #endif /* !defined(WOLFSSL_NOSHA512_256) & !FIPS ... */
  1110. #endif /* WOLFSSL_SHA512 */
  1111. #ifdef WOLFSSL_SHA3
  1112. if ( (ret = sha3_test()) != 0)
  1113. TEST_FAIL("SHA-3 test failed!\n", ret);
  1114. else
  1115. TEST_PASS("SHA-3 test passed!\n");
  1116. #endif
  1117. #ifdef WOLFSSL_SHAKE128
  1118. if ( (ret = shake128_test()) != 0)
  1119. TEST_FAIL("SHAKE128 test failed!\n", ret);
  1120. else
  1121. TEST_PASS("SHAKE128 test passed!\n");
  1122. #endif
  1123. #ifdef WOLFSSL_SHAKE256
  1124. if ( (ret = shake256_test()) != 0)
  1125. TEST_FAIL("SHAKE256 test failed!\n", ret);
  1126. else
  1127. TEST_PASS("SHAKE256 test passed!\n");
  1128. #endif
  1129. #ifdef WOLFSSL_SM3
  1130. if ( (ret = sm3_test()) != 0)
  1131. return err_sys("SM-3 test failed!\n", ret);
  1132. else
  1133. TEST_PASS("SM-3 test passed!\n");
  1134. #endif
  1135. #ifndef NO_HASH_WRAPPER
  1136. if ( (ret = hash_test()) != 0)
  1137. TEST_FAIL("Hash test failed!\n", ret);
  1138. else
  1139. TEST_PASS("Hash test passed!\n");
  1140. #endif
  1141. #ifdef WOLFSSL_RIPEMD
  1142. if ( (ret = ripemd_test()) != 0)
  1143. TEST_FAIL("RIPEMD test failed!\n", ret);
  1144. else
  1145. TEST_PASS("RIPEMD test passed!\n");
  1146. #endif
  1147. #ifdef HAVE_BLAKE2
  1148. if ( (ret = blake2b_test()) != 0)
  1149. TEST_FAIL("BLAKE2b test failed!\n", ret);
  1150. else
  1151. TEST_PASS("BLAKE2b test passed!\n");
  1152. #endif
  1153. #ifdef HAVE_BLAKE2S
  1154. if ( (ret = blake2s_test()) != 0)
  1155. TEST_FAIL("BLAKE2s test failed!\n", ret);
  1156. else
  1157. TEST_PASS("BLAKE2s test passed!\n");
  1158. #endif
  1159. #ifndef NO_HMAC
  1160. #if !defined(NO_MD5) && !(defined(HAVE_FIPS) && defined(HAVE_FIPS_VERSION) \
  1161. && (HAVE_FIPS_VERSION >= 5))
  1162. if ( (ret = hmac_md5_test()) != 0)
  1163. TEST_FAIL("HMAC-MD5 test failed!\n", ret);
  1164. else
  1165. TEST_PASS("HMAC-MD5 test passed!\n");
  1166. #endif
  1167. #ifndef NO_SHA
  1168. if ( (ret = hmac_sha_test()) != 0)
  1169. TEST_FAIL("HMAC-SHA test failed!\n", ret);
  1170. else
  1171. TEST_PASS("HMAC-SHA test passed!\n");
  1172. #endif
  1173. #ifdef WOLFSSL_SHA224
  1174. if ( (ret = hmac_sha224_test()) != 0)
  1175. TEST_FAIL("HMAC-SHA224 test failed!\n", ret);
  1176. else
  1177. TEST_PASS("HMAC-SHA224 test passed!\n");
  1178. #endif
  1179. #ifndef NO_SHA256
  1180. if ( (ret = hmac_sha256_test()) != 0)
  1181. TEST_FAIL("HMAC-SHA256 test failed!\n", ret);
  1182. else
  1183. TEST_PASS("HMAC-SHA256 test passed!\n");
  1184. #endif
  1185. #ifdef WOLFSSL_SHA384
  1186. if ( (ret = hmac_sha384_test()) != 0)
  1187. TEST_FAIL("HMAC-SHA384 test failed!\n", ret);
  1188. else
  1189. TEST_PASS("HMAC-SHA384 test passed!\n");
  1190. #endif
  1191. #ifdef WOLFSSL_SHA512
  1192. if ( (ret = hmac_sha512_test()) != 0)
  1193. TEST_FAIL("HMAC-SHA512 test failed!\n", ret);
  1194. else
  1195. TEST_PASS("HMAC-SHA512 test passed!\n");
  1196. #endif
  1197. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA3) && \
  1198. !defined(WOLFSSL_NOSHA3_224) && !defined(WOLFSSL_NOSHA3_256) && \
  1199. !defined(WOLFSSL_NOSHA3_384) && !defined(WOLFSSL_NOSHA3_512)
  1200. if ( (ret = hmac_sha3_test()) != 0)
  1201. TEST_FAIL("HMAC-SHA3 test failed!\n", ret);
  1202. else
  1203. TEST_PASS("HMAC-SHA3 test passed!\n");
  1204. #endif
  1205. #if defined(HAVE_HKDF) && !defined(NO_HMAC)
  1206. PRIVATE_KEY_UNLOCK();
  1207. if ( (ret = hkdf_test()) != 0)
  1208. TEST_FAIL("HMAC-KDF test failed!\n", ret);
  1209. else
  1210. TEST_PASS("HMAC-KDF test passed!\n");
  1211. PRIVATE_KEY_LOCK();
  1212. #endif
  1213. #endif /* !NO_HMAC */
  1214. #ifdef WOLFSSL_WOLFSSH
  1215. PRIVATE_KEY_UNLOCK();
  1216. if ( (ret = sshkdf_test()) != 0)
  1217. TEST_FAIL("SSH-KDF test failed!\n", ret);
  1218. else
  1219. TEST_PASS("SSH-KDF test passed!\n");
  1220. PRIVATE_KEY_LOCK();
  1221. #endif /* WOLFSSL_WOLFSSH */
  1222. #ifdef WOLFSSL_TLS13
  1223. PRIVATE_KEY_UNLOCK();
  1224. if ( (ret = tls13_kdf_test()) != 0)
  1225. TEST_FAIL("TLSv1.3 KDF test failed!\n", ret);
  1226. else
  1227. TEST_PASS("TLSv1.3 KDF test passed!\n");
  1228. PRIVATE_KEY_LOCK();
  1229. #endif /* WOLFSSL_TLS13 */
  1230. #if defined(HAVE_X963_KDF) && defined(HAVE_ECC)
  1231. if ( (ret = x963kdf_test()) != 0)
  1232. TEST_FAIL("X963-KDF test failed!\n", ret);
  1233. else
  1234. TEST_PASS("X963-KDF test passed!\n");
  1235. #endif
  1236. #if defined(HAVE_HPKE) && defined(HAVE_ECC) && defined(HAVE_AESGCM)
  1237. if ( (ret = hpke_test()) != 0)
  1238. TEST_FAIL("HPKE test failed!\n", ret);
  1239. else
  1240. TEST_PASS("HPKE test passed!\n");
  1241. #endif
  1242. #if defined(WC_SRTP_KDF)
  1243. if ( (ret = srtpkdf_test()) != 0)
  1244. TEST_FAIL("SRTP KDF test failed!\n", ret);
  1245. else
  1246. TEST_PASS("SRTP KDF test passed!\n");
  1247. #endif
  1248. #if defined(HAVE_AESGCM) && defined(WOLFSSL_AES_128) && \
  1249. !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT) && \
  1250. !defined(WOLFSSL_RENESAS_FSPSM_CRYPTONLY)
  1251. if ( (ret = gmac_test()) != 0)
  1252. TEST_FAIL("GMAC test failed!\n", ret);
  1253. else
  1254. TEST_PASS("GMAC test passed!\n");
  1255. #endif
  1256. #ifdef WC_RC2
  1257. if ( (ret = rc2_test()) != 0)
  1258. TEST_FAIL("RC2 test failed!\n", ret);
  1259. else
  1260. TEST_PASS("RC2 test passed!\n");
  1261. #endif
  1262. #ifndef NO_RC4
  1263. if ( (ret = arc4_test()) != 0)
  1264. TEST_FAIL("ARC4 test failed!\n", ret);
  1265. else
  1266. TEST_PASS("ARC4 test passed!\n");
  1267. #endif
  1268. #ifdef HAVE_CHACHA
  1269. if ( (ret = chacha_test()) != 0)
  1270. TEST_FAIL("Chacha test failed!\n", ret);
  1271. else
  1272. TEST_PASS("Chacha test passed!\n");
  1273. #endif
  1274. #ifdef HAVE_XCHACHA
  1275. if ( (ret = XChaCha_test()) != 0)
  1276. TEST_FAIL("XChacha test failed!\n", ret);
  1277. else
  1278. TEST_PASS("XChacha test passed!\n");
  1279. #endif
  1280. #ifdef HAVE_POLY1305
  1281. if ( (ret = poly1305_test()) != 0)
  1282. TEST_FAIL("POLY1305 test failed!\n", ret);
  1283. else
  1284. TEST_PASS("POLY1305 test passed!\n");
  1285. #endif
  1286. #if defined(HAVE_CHACHA) && defined(HAVE_POLY1305)
  1287. if ( (ret = chacha20_poly1305_aead_test()) != 0)
  1288. TEST_FAIL("ChaCha20-Poly1305 AEAD test failed!\n", ret);
  1289. else
  1290. TEST_PASS("ChaCha20-Poly1305 AEAD test passed!\n");
  1291. #endif
  1292. #if defined(HAVE_XCHACHA) && defined(HAVE_POLY1305)
  1293. if ( (ret = XChaCha20Poly1305_test()) != 0)
  1294. TEST_FAIL("XChaCha20-Poly1305 AEAD test failed!\n", ret);
  1295. else
  1296. TEST_PASS("XChaCha20-Poly1305 AEAD test passed!\n");
  1297. #endif
  1298. #ifndef NO_DES3
  1299. if ( (ret = des_test()) != 0)
  1300. TEST_FAIL("DES test failed!\n", ret);
  1301. else
  1302. TEST_PASS("DES test passed!\n");
  1303. #endif
  1304. #ifndef NO_DES3
  1305. if ( (ret = des3_test()) != 0)
  1306. TEST_FAIL("DES3 test failed!\n", ret);
  1307. else
  1308. TEST_PASS("DES3 test passed!\n");
  1309. #endif
  1310. #ifndef NO_AES
  1311. if ( (ret = aes_test()) != 0)
  1312. TEST_FAIL("AES test failed!\n", ret);
  1313. else
  1314. TEST_PASS("AES test passed!\n");
  1315. #if defined(WOLFSSL_AES_192) && \
  1316. !defined(WOLFSSL_RENESAS_FSPSM_CRYPTONLY)
  1317. if ( (ret = aes192_test()) != 0)
  1318. TEST_FAIL("AES192 test failed!\n", ret);
  1319. else
  1320. TEST_PASS("AES192 test passed!\n");
  1321. #endif
  1322. #if defined(WOLFSSL_AES_256)
  1323. if ( (ret = aes256_test()) != 0)
  1324. TEST_FAIL("AES256 test failed!\n", ret);
  1325. else
  1326. TEST_PASS("AES256 test passed!\n");
  1327. #endif
  1328. #ifdef WOLFSSL_AES_OFB
  1329. if ( (ret = aesofb_test()) != 0)
  1330. TEST_FAIL("AES-OFB test failed!\n", ret);
  1331. else
  1332. TEST_PASS("AESOFB test passed!\n");
  1333. #endif
  1334. #ifdef HAVE_AESGCM
  1335. #if !defined(WOLFSSL_AFALG) && !defined(WOLFSSL_DEVCRYPTO)
  1336. if ( (ret = aesgcm_test()) != 0)
  1337. TEST_FAIL("AES-GCM test failed!\n", ret);
  1338. #endif
  1339. #if !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT) && \
  1340. !defined(WOLFSSL_RENESAS_FSPSM_CRYPTONLY) && \
  1341. !defined(WOLFSSL_KCAPI_AES) && !(defined(WOLF_CRYPTO_CB) && \
  1342. (defined(HAVE_INTEL_QA_SYNC) || defined(HAVE_CAVIUM_OCTEON_SYNC)))
  1343. if ((ret = aesgcm_default_test()) != 0) {
  1344. TEST_FAIL("AES-GCM test failed!\n", ret);
  1345. }
  1346. #endif
  1347. if (ret == 0) {
  1348. TEST_PASS("AES-GCM test passed!\n");
  1349. }
  1350. #endif
  1351. #if defined(HAVE_AESCCM) && defined(WOLFSSL_AES_128)
  1352. if ( (ret = aesccm_test()) != 0)
  1353. TEST_FAIL("AES-CCM test failed!\n", ret);
  1354. else
  1355. TEST_PASS("AES-CCM test passed!\n");
  1356. #endif
  1357. #ifdef HAVE_AES_KEYWRAP
  1358. if ( (ret = aeskeywrap_test()) != 0)
  1359. TEST_FAIL("AES Key Wrap test failed!\n", ret);
  1360. else
  1361. TEST_PASS("AES Key Wrap test passed!\n");
  1362. #endif
  1363. #ifdef WOLFSSL_AES_SIV
  1364. if ( (ret = aes_siv_test()) != 0)
  1365. TEST_FAIL("AES-SIV test failed!\n", ret);
  1366. else
  1367. TEST_PASS("AES-SIV test passed!\n");
  1368. #endif
  1369. #endif
  1370. #if defined(WOLFSSL_AES_EAX) && \
  1371. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  1372. if ( (ret = aes_eax_test()) != 0)
  1373. TEST_FAIL("AES-EAX test failed!\n", ret);
  1374. else
  1375. TEST_PASS("AES-EAX test passed!\n");
  1376. #endif /* WOLFSSL_AES_EAX */
  1377. #ifdef HAVE_ARIA
  1378. if ( (ret = ariagcm_test(MC_ALGID_ARIA_128BITKEY)) != 0)
  1379. TEST_FAIL("ARIA128 test failed!\n", ret);
  1380. else
  1381. TEST_PASS("ARIA128 test passed!\n");
  1382. if ( (ret = ariagcm_test(MC_ALGID_ARIA_192BITKEY)) != 0)
  1383. TEST_FAIL("ARIA192 test failed!\n", ret);
  1384. else
  1385. TEST_PASS("ARIA192 test passed!\n");
  1386. if ( (ret = ariagcm_test(MC_ALGID_ARIA_256BITKEY)) != 0)
  1387. TEST_FAIL("ARIA256 test failed!\n", ret);
  1388. else
  1389. TEST_PASS("ARIA256 test passed!\n");
  1390. #endif
  1391. #ifdef HAVE_CAMELLIA
  1392. if ( (ret = camellia_test()) != 0)
  1393. TEST_FAIL("CAMELLIA test failed!\n", ret);
  1394. else
  1395. TEST_PASS("CAMELLIA test passed!\n");
  1396. #endif
  1397. #ifdef WOLFSSL_SM4
  1398. if ( (ret = sm4_test()) != 0)
  1399. return err_sys("SM-4 test failed!\n", ret);
  1400. else
  1401. TEST_PASS("SM-4 test passed!\n");
  1402. #endif
  1403. #if !defined(NO_RSA) && !defined(HAVE_RENESAS_SYNC)
  1404. #ifdef WC_RSA_NO_PADDING
  1405. if ( (ret = rsa_no_pad_test()) != 0)
  1406. TEST_FAIL("RSA NOPAD test failed!\n", ret);
  1407. else
  1408. TEST_PASS("RSA NOPAD test passed!\n");
  1409. #endif
  1410. if ( (ret = rsa_test()) != 0)
  1411. TEST_FAIL("RSA test failed!\n", ret);
  1412. else
  1413. TEST_PASS("RSA test passed!\n");
  1414. #endif
  1415. #ifndef NO_DH
  1416. PRIVATE_KEY_UNLOCK();
  1417. if ( (ret = dh_test()) != 0)
  1418. TEST_FAIL("DH test failed!\n", ret);
  1419. else
  1420. TEST_PASS("DH test passed!\n");
  1421. PRIVATE_KEY_LOCK();
  1422. #endif
  1423. #ifndef NO_DSA
  1424. if ( (ret = dsa_test()) != 0)
  1425. TEST_FAIL("DSA test failed!\n", ret);
  1426. else
  1427. TEST_PASS("DSA test passed!\n");
  1428. #endif
  1429. #ifdef WOLFCRYPT_HAVE_SRP
  1430. if ( (ret = srp_test()) != 0)
  1431. TEST_FAIL("SRP test failed!\n", ret);
  1432. else
  1433. TEST_PASS("SRP test passed!\n");
  1434. #endif
  1435. #ifndef NO_PWDBASED
  1436. if ( (ret = pwdbased_test()) != 0)
  1437. TEST_FAIL("PWDBASED test failed!\n", ret);
  1438. else
  1439. TEST_PASS("PWDBASED test passed!\n");
  1440. #endif
  1441. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  1442. if ( (ret = openssl_test()) != 0)
  1443. TEST_FAIL("OPENSSL test failed!\n", ret);
  1444. else
  1445. TEST_PASS("OPENSSL test passed!\n");
  1446. if ( (ret = openSSL_evpMD_test()) != 0)
  1447. TEST_FAIL("OPENSSL (EVP MD) test failed!\n", ret);
  1448. else
  1449. TEST_PASS("OPENSSL (EVP MD) passed!\n");
  1450. if ( (ret = openssl_pkey0_test()) != 0)
  1451. TEST_FAIL("OPENSSL (PKEY0) test failed!\n", ret);
  1452. else
  1453. TEST_PASS("OPENSSL (PKEY0) passed!\n");
  1454. if ( (ret = openssl_pkey1_test()) != 0)
  1455. TEST_FAIL("OPENSSL (PKEY1) test failed!\n", ret);
  1456. else
  1457. TEST_PASS("OPENSSL (PKEY1) passed!\n");
  1458. #if !defined(WOLF_CRYPTO_CB_ONLY_RSA) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  1459. if ( (ret = openssl_evpSig_test()) != 0)
  1460. TEST_FAIL("OPENSSL (EVP Sign/Verify) test failed!\n", ret);
  1461. else
  1462. TEST_PASS("OPENSSL (EVP Sign/Verify) passed!\n");
  1463. #endif
  1464. #endif
  1465. #if defined(HAVE_ECC)
  1466. PRIVATE_KEY_UNLOCK();
  1467. if ( (ret = ecc_test()) != 0)
  1468. TEST_FAIL("ECC test failed!\n", ret);
  1469. else
  1470. TEST_PASS("ECC test passed!\n");
  1471. PRIVATE_KEY_LOCK();
  1472. #if defined(HAVE_ECC_ENCRYPT) && defined(HAVE_AES_CBC) && \
  1473. (defined(WOLFSSL_AES_128) || defined(WOLFSSL_AES_256))
  1474. if ( (ret = ecc_encrypt_test()) != 0)
  1475. TEST_FAIL("ECC Enc test failed!\n", ret);
  1476. else
  1477. TEST_PASS("ECC Enc test passed!\n");
  1478. #endif
  1479. #if defined(USE_CERT_BUFFERS_256) && !defined(WOLFSSL_ATECC508A) && \
  1480. !defined(WOLFSSL_ATECC608A) && !defined(NO_ECC256) && \
  1481. defined(HAVE_ECC_VERIFY) && defined(HAVE_ECC_SIGN) && \
  1482. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ECC_SECP)
  1483. /* skip for ATECC508/608A, cannot import private key buffers */
  1484. if ( (ret = ecc_test_buffers()) != 0)
  1485. TEST_FAIL("ECC buffer test failed!\n", ret);
  1486. else
  1487. TEST_PASS("ECC buffer test passed!\n");
  1488. #endif
  1489. #endif
  1490. #if !defined(NO_ASN_TIME) && !defined(NO_RSA) && defined(WOLFSSL_TEST_CERT) && \
  1491. !defined(NO_FILESYSTEM)
  1492. if ( (ret = cert_test()) != 0)
  1493. TEST_FAIL("CERT test failed!\n", ret);
  1494. else
  1495. TEST_PASS("CERT test passed!\n");
  1496. #endif
  1497. #if defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_TEST_CERT) && \
  1498. !defined(NO_FILESYSTEM) && !defined(NO_RSA) && defined(WOLFSSL_GEN_CERT)
  1499. if ( (ret = certext_test()) != 0)
  1500. TEST_FAIL("CERT EXT test failed!\n", ret);
  1501. else
  1502. TEST_PASS("CERT EXT test passed!\n");
  1503. #endif
  1504. #if defined(WOLFSSL_CERT_GEN_CACHE) && defined(WOLFSSL_TEST_CERT) && \
  1505. defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN)
  1506. if ( (ret = decodedCertCache_test()) != 0)
  1507. TEST_FAIL("DECODED CERT CACHE test failed!\n", ret);
  1508. else
  1509. TEST_PASS("DECODED CERT CACHE test passed!\n");
  1510. #endif
  1511. #ifdef HAVE_CURVE25519
  1512. if ( (ret = curve25519_test()) != 0)
  1513. TEST_FAIL("CURVE25519 test failed!\n", ret);
  1514. else
  1515. TEST_PASS("CURVE25519 test passed!\n");
  1516. #endif
  1517. #ifdef HAVE_ED25519
  1518. if ( (ret = ed25519_test()) != 0)
  1519. TEST_FAIL("ED25519 test failed!\n", ret);
  1520. else
  1521. TEST_PASS("ED25519 test passed!\n");
  1522. #endif
  1523. #ifdef HAVE_CURVE448
  1524. if ( (ret = curve448_test()) != 0)
  1525. TEST_FAIL("CURVE448 test failed!\n", ret);
  1526. else
  1527. TEST_PASS("CURVE448 test passed!\n");
  1528. #endif
  1529. #ifdef HAVE_ED448
  1530. if ( (ret = ed448_test()) != 0)
  1531. TEST_FAIL("ED448 test failed!\n", ret);
  1532. else
  1533. TEST_PASS("ED448 test passed!\n");
  1534. #endif
  1535. #ifdef WOLFSSL_HAVE_KYBER
  1536. if ( (ret = kyber_test()) != 0)
  1537. TEST_FAIL("KYBER test failed!\n", ret);
  1538. else
  1539. TEST_PASS("KYBER test passed!\n");
  1540. #endif
  1541. #if defined(WOLFSSL_HAVE_XMSS)
  1542. #if !defined(WOLFSSL_XMSS_VERIFY_ONLY)
  1543. if ( (ret = xmss_test()) != 0)
  1544. TEST_FAIL("XMSS test failed!\n", ret);
  1545. else
  1546. TEST_PASS("XMSS test passed!\n");
  1547. #endif
  1548. #if defined(WOLFSSL_XMSS_VERIFY_ONLY) && !defined(WOLFSSL_SMALL_STACK)
  1549. if ( (ret = xmss_test_verify_only()) != 0)
  1550. TEST_FAIL("XMSS test failed!\n", ret);
  1551. else
  1552. TEST_PASS("XMSS test passed!\n");
  1553. #endif
  1554. #endif /* if defined(WOLFSSL_HAVE_XMSS) */
  1555. #if defined(WOLFSSL_HAVE_LMS)
  1556. #if !defined(WOLFSSL_LMS_VERIFY_ONLY)
  1557. if ( (ret = lms_test()) != 0)
  1558. TEST_FAIL("LMS test failed!\n", ret);
  1559. else
  1560. TEST_PASS("LMS test passed!\n");
  1561. #endif
  1562. #if defined(WOLFSSL_LMS_VERIFY_ONLY) && !defined(WOLFSSL_SMALL_STACK)
  1563. if ( (ret = lms_test_verify_only()) != 0)
  1564. TEST_FAIL("LMS test failed!\n", ret);
  1565. else
  1566. TEST_PASS("LMS test passed!\n");
  1567. #endif
  1568. #endif /* if defined(WOLFSSL_HAVE_LMS) */
  1569. #ifdef WOLFCRYPT_HAVE_ECCSI
  1570. if ( (ret = eccsi_test()) != 0)
  1571. TEST_FAIL("ECCSI test failed!\n", ret);
  1572. else
  1573. TEST_PASS("ECCSI test passed!\n");
  1574. #endif
  1575. #ifdef WOLFCRYPT_HAVE_SAKKE
  1576. if ( (ret = sakke_test()) != 0)
  1577. TEST_FAIL("SAKKE test failed!\n", ret);
  1578. else
  1579. TEST_PASS("SAKKE test passed!\n");
  1580. #endif
  1581. #if defined(WOLFSSL_CMAC) && !defined(NO_AES)
  1582. if ( (ret = cmac_test()) != 0)
  1583. TEST_FAIL("CMAC test failed!\n", ret);
  1584. else
  1585. TEST_PASS("CMAC test passed!\n");
  1586. #endif
  1587. #if defined(WOLFSSL_SIPHASH)
  1588. if ( (ret = siphash_test()) != 0)
  1589. TEST_FAIL("SipHash test failed!\n", ret);
  1590. else
  1591. TEST_PASS("SipHash test passed!\n");
  1592. #endif
  1593. #ifdef HAVE_LIBZ
  1594. if ( (ret = compress_test()) != 0)
  1595. TEST_FAIL("COMPRESS test failed!\n", ret);
  1596. else
  1597. TEST_PASS("COMPRESS test passed!\n");
  1598. #endif
  1599. #ifdef HAVE_PKCS7
  1600. #ifndef NO_PKCS7_ENCRYPTED_DATA
  1601. if ( (ret = pkcs7encrypted_test()) != 0)
  1602. TEST_FAIL("PKCS7encrypted test failed!\n", ret);
  1603. else
  1604. TEST_PASS("PKCS7encrypted test passed!\n");
  1605. #endif
  1606. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  1607. if ( (ret = pkcs7compressed_test()) != 0)
  1608. TEST_FAIL("PKCS7compressed test failed!\n", ret);
  1609. else
  1610. TEST_PASS("PKCS7compressed test passed!\n");
  1611. #endif
  1612. if ( (ret = pkcs7signed_test()) != 0)
  1613. TEST_FAIL("PKCS7signed test failed!\n", ret);
  1614. else
  1615. TEST_PASS("PKCS7signed test passed!\n");
  1616. if ( (ret = pkcs7enveloped_test()) != 0)
  1617. TEST_FAIL("PKCS7enveloped test failed!\n", ret);
  1618. else
  1619. TEST_PASS("PKCS7enveloped test passed!\n");
  1620. #if defined(HAVE_AESGCM) || defined(HAVE_AESCCM)
  1621. if ( (ret = pkcs7authenveloped_test()) != 0)
  1622. TEST_FAIL("PKCS7authenveloped test failed!\n", ret);
  1623. else
  1624. TEST_PASS("PKCS7authenveloped test passed!\n");
  1625. #endif
  1626. #endif
  1627. #if defined(WOLFSSL_PUBLIC_MP) && \
  1628. ((defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  1629. defined(USE_FAST_MATH))
  1630. if ( (ret = mp_test()) != 0)
  1631. TEST_FAIL("mp test failed!\n", ret);
  1632. else
  1633. TEST_PASS("mp test passed!\n");
  1634. #endif
  1635. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_KEY_GEN)
  1636. if ( (ret = prime_test()) != 0)
  1637. TEST_FAIL("prime test failed!\n", ret);
  1638. else
  1639. TEST_PASS("prime test passed!\n");
  1640. #endif
  1641. #if defined(ASN_BER_TO_DER) && \
  1642. (defined(WOLFSSL_TEST_CERT) || defined(OPENSSL_EXTRA) || \
  1643. defined(OPENSSL_EXTRA_X509_SMALL))
  1644. if ( (ret = berder_test()) != 0)
  1645. TEST_FAIL("ber-der test failed!\n", ret);
  1646. else
  1647. TEST_PASS("ber-der test passed!\n");
  1648. #endif
  1649. if ( (ret = logging_test()) != 0)
  1650. TEST_FAIL("logging test failed!\n", ret);
  1651. else
  1652. TEST_PASS("logging test passed!\n");
  1653. #if !defined(NO_ASN) && !defined(NO_ASN_TIME)
  1654. if ( (ret = time_test()) != 0)
  1655. TEST_FAIL("time test failed!\n", ret);
  1656. else
  1657. TEST_PASS("time test passed!\n");
  1658. #endif
  1659. #if defined(__INCLUDE_NUTTX_CONFIG_H)
  1660. if ((ret = wolfcrypt_mutex_test()) != 0)
  1661. #else
  1662. if ((ret = mutex_test()) != 0)
  1663. #endif
  1664. TEST_FAIL("mutex test failed!\n", ret);
  1665. else
  1666. TEST_PASS("mutex test passed!\n");
  1667. #if defined(USE_WOLFSSL_MEMORY) && !defined(FREERTOS)
  1668. if ( (ret = memcb_test()) != 0)
  1669. TEST_FAIL("memcb test failed!\n", ret);
  1670. else
  1671. TEST_PASS("memcb test passed!\n");
  1672. #endif
  1673. #ifdef WOLFSSL_CAAM_BLOB
  1674. if ( (ret = blob_test()) != 0)
  1675. TEST_FAIL("blob test failed!\n", ret);
  1676. else
  1677. TEST_PASS("blob test passed!\n");
  1678. #endif
  1679. #if defined(WOLF_CRYPTO_CB) && \
  1680. !(defined(HAVE_INTEL_QAT_SYNC) || defined(HAVE_CAVIUM_OCTEON_SYNC) || \
  1681. defined(WOLFSSL_QNX_CAAM) || defined(HAVE_RENESAS_SYNC))
  1682. if ( (ret = cryptocb_test()) != 0)
  1683. TEST_FAIL("crypto callback test failed!\n", ret);
  1684. else
  1685. TEST_PASS("crypto callback test passed!\n");
  1686. #endif
  1687. #ifdef WOLFSSL_CERT_PIV
  1688. if ( (ret = certpiv_test()) != 0)
  1689. TEST_FAIL("cert piv test failed!\n", ret);
  1690. else
  1691. TEST_PASS("cert piv test passed!\n");
  1692. #endif
  1693. #ifdef WOLF_CRYPTO_CB
  1694. #ifdef HAVE_INTEL_QA_SYNC
  1695. wc_CryptoCb_CleanupIntelQa(&devId);
  1696. #endif
  1697. #ifdef HAVE_CAVIUM_OCTEON_SYNC
  1698. wc_CryptoCb_CleanupOcteon(&devId);
  1699. #endif
  1700. #endif
  1701. #ifdef WOLFSSL_ASYNC_CRYPT
  1702. wolfAsync_DevClose(&devId);
  1703. #endif
  1704. /* cleanup the thread if fixed point cache is enabled and have thread local */
  1705. #if defined(HAVE_THREAD_LS) && defined(HAVE_ECC) && defined(FP_ECC)
  1706. wc_ecc_fp_free();
  1707. #endif
  1708. #ifdef TEST_ALWAYS_RUN_TO_END
  1709. if (last_failed_test_ret != 0)
  1710. ret = last_failed_test_ret;
  1711. #endif
  1712. if (args)
  1713. ((func_args*)args)->return_code = ret;
  1714. TEST_PASS("Test complete\n");
  1715. EXIT_TEST(ret);
  1716. }
  1717. #ifndef NO_MAIN_DRIVER
  1718. #ifdef HAVE_WOLFCRYPT_TEST_OPTIONS
  1719. int myoptind = 0;
  1720. char* myoptarg = NULL;
  1721. #endif
  1722. /* so overall tests can pull in test function */
  1723. #if defined(WOLFSSL_ESPIDF) || defined(_WIN32_WCE)
  1724. wc_test_ret_t wolf_test_task(void)
  1725. #else
  1726. #ifndef NO_MAIN_FUNCTION
  1727. int main(int argc, char** argv)
  1728. {
  1729. return (int)wolfcrypt_test_main(argc, argv);
  1730. }
  1731. #endif
  1732. wc_test_ret_t wolfcrypt_test_main(int argc, char** argv)
  1733. #endif
  1734. {
  1735. wc_test_ret_t ret;
  1736. func_args args = { 0, 0, 0 };
  1737. #if defined(WOLFSSL_ESPIDF) || defined(WOLFSSL_SE050)
  1738. /* set dummy wallclock time. */
  1739. struct timeval utctime;
  1740. struct timezone tz;
  1741. utctime.tv_sec = 1521725159; /* dummy time: 2018-03-22T13:25:59+00:00 */
  1742. utctime.tv_usec = 0;
  1743. tz.tz_minuteswest = 0;
  1744. tz.tz_dsttime = 0;
  1745. settimeofday(&utctime, &tz);
  1746. #endif
  1747. #ifdef WOLFSSL_APACHE_MYNEWT
  1748. #ifdef ARCH_sim
  1749. mcu_sim_parse_args(argc, argv);
  1750. #endif
  1751. sysinit();
  1752. /* set dummy wallclock time. */
  1753. struct os_timeval utctime;
  1754. struct os_timezone tz;
  1755. utctime.tv_sec = 1521725159; /* dummy time: 2018-03-22T13:25:59+00:00 */
  1756. utctime.tv_usec = 0;
  1757. tz.tz_minuteswest = 0;
  1758. tz.tz_dsttime = 0;
  1759. os_settimeofday(&utctime, &tz);
  1760. #endif
  1761. #ifdef WOLFSSL_ZEPHYR
  1762. /* set dummy wallclock time. */
  1763. struct timespec utctime;
  1764. utctime.tv_sec = 1521725159; /* dummy time: 2018-03-22T13:25:59+00:00 */
  1765. utctime.tv_nsec = 0;
  1766. clock_settime(CLOCK_REALTIME, &utctime);
  1767. #endif
  1768. #ifdef DEVKITPRO
  1769. void *framebuffer;
  1770. GXRModeObj *rmode = NULL;
  1771. VIDEO_Init();
  1772. WPAD_Init();
  1773. rmode = VIDEO_GetPreferredMode(NULL);
  1774. #pragma GCC diagnostic ignored "-Wbad-function-cast"
  1775. framebuffer = MEM_K0_TO_K1(SYS_AllocateFramebuffer(rmode));
  1776. #pragma GCC diagnostic pop
  1777. console_init(framebuffer,20,20,rmode->fbWidth,rmode->xfbHeight,rmode->fbWidth*VI_DISPLAY_PIX_SZ);
  1778. VIDEO_Configure(rmode);
  1779. VIDEO_SetNextFramebuffer(framebuffer);
  1780. VIDEO_SetBlack(FALSE);
  1781. VIDEO_Flush();
  1782. VIDEO_WaitVSync();
  1783. if(rmode->viTVMode&VI_NON_INTERLACE) VIDEO_WaitVSync();
  1784. #endif
  1785. #ifdef HAVE_WNR
  1786. if ((ret = wc_InitNetRandom(wnrConfigFile, NULL, 5000)) != 0) {
  1787. err_sys("Whitewood netRandom global config failed",
  1788. WC_TEST_RET_ENC_EC(ret));
  1789. return WC_TEST_RET_ENC_EC(ret);
  1790. }
  1791. #endif
  1792. #ifndef WOLFSSL_ESPIDF
  1793. args.argc = argc;
  1794. args.argv = argv;
  1795. #endif
  1796. if ((ret = wolfCrypt_Init()) != 0) {
  1797. printf("wolfCrypt_Init failed %d\n", (int)ret);
  1798. err_sys("Error with wolfCrypt_Init!\n", WC_TEST_RET_ENC_EC(ret));
  1799. }
  1800. #ifdef HAVE_WC_INTROSPECTION
  1801. printf("Math: %s\n", wc_GetMathInfo());
  1802. #endif
  1803. #ifdef WC_RNG_SEED_CB
  1804. wc_SetSeed_Cb(wc_GenerateSeed);
  1805. #endif
  1806. #ifdef HAVE_STACK_SIZE
  1807. StackSizeCheck(&args, wolfcrypt_test);
  1808. #else
  1809. wolfcrypt_test(&args);
  1810. #endif
  1811. if ((ret = wolfCrypt_Cleanup()) != 0) {
  1812. printf("wolfCrypt_Cleanup failed %d\n", (int)ret);
  1813. err_sys("Error with wolfCrypt_Cleanup!\n", WC_TEST_RET_ENC_EC(ret));
  1814. }
  1815. #ifdef HAVE_WNR
  1816. if ((ret = wc_FreeNetRandom()) < 0)
  1817. err_sys("Failed to free netRandom context",
  1818. WC_TEST_RET_ENC_EC(ret));
  1819. #endif /* HAVE_WNR */
  1820. #ifdef DOLPHIN_EMULATOR
  1821. /* Returning from main panics the emulator. Just hang
  1822. * and let the user force quit the emulator window. */
  1823. printf("args.return_code: %d\n", args.return_code);
  1824. printf("Testing complete. You may close the window now\n");
  1825. while (1);
  1826. #endif
  1827. printf("Exiting main with return code: %ld\n", (long int)args.return_code);
  1828. return args.return_code;
  1829. } /* wolfcrypt_test_main or wolf_test_task */
  1830. #endif /* NO_MAIN_DRIVER */
  1831. /* helper to save DER, convert to PEM and save PEM */
  1832. #if !defined(NO_ASN) && (defined(HAVE_ECC) || !defined(NO_DSA) || \
  1833. (!defined(NO_RSA) && (defined(WOLFSSL_KEY_GEN) || defined(WOLFSSL_CERT_GEN)))) \
  1834. && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  1835. #if !defined(NO_FILESYSTEM) && !defined(NO_WRITE_TEMP_FILES)
  1836. #define SaveDerAndPem(d, dSz, fD, fP, pT) _SaveDerAndPem(d, dSz, fD, fP, pT, WC_TEST_RET_LN)
  1837. #else
  1838. #define SaveDerAndPem(d, dSz, fD, fP, pT) _SaveDerAndPem(d, dSz, NULL, NULL, pT, WC_TEST_RET_LN)
  1839. #endif
  1840. static wc_test_ret_t _SaveDerAndPem(const byte* der, int derSz,
  1841. const char* fileDer, const char* filePem, int pemType, int calling_line)
  1842. {
  1843. #if !defined(NO_FILESYSTEM) && !defined(NO_WRITE_TEMP_FILES)
  1844. wc_test_ret_t ret;
  1845. XFILE derFile;
  1846. derFile = XFOPEN(fileDer, "wb");
  1847. if (!derFile) {
  1848. return WC_TEST_RET_ENC(calling_line, 0, WC_TEST_RET_TAG_I);
  1849. }
  1850. ret = (int)XFWRITE(der, 1, derSz, derFile);
  1851. XFCLOSE(derFile);
  1852. if (ret != derSz) {
  1853. return WC_TEST_RET_ENC(calling_line, 1, WC_TEST_RET_TAG_I);
  1854. }
  1855. #endif
  1856. #ifdef WOLFSSL_DER_TO_PEM
  1857. if (filePem) {
  1858. #if !defined(NO_FILESYSTEM) && !defined(NO_WRITE_TEMP_FILES)
  1859. XFILE pemFile;
  1860. #endif
  1861. byte* pem;
  1862. int pemSz;
  1863. /* calculate PEM size */
  1864. pemSz = wc_DerToPem(der, derSz, NULL, 0, pemType);
  1865. if (pemSz < 0) {
  1866. return WC_TEST_RET_ENC(calling_line, 2, WC_TEST_RET_TAG_I);
  1867. }
  1868. pem = (byte*)XMALLOC(pemSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1869. if (pem == NULL) {
  1870. return WC_TEST_RET_ENC(calling_line, 3, WC_TEST_RET_TAG_I);
  1871. }
  1872. /* Convert to PEM */
  1873. pemSz = wc_DerToPem(der, derSz, pem, pemSz, pemType);
  1874. if (pemSz < 0) {
  1875. XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1876. return WC_TEST_RET_ENC(calling_line, 4, WC_TEST_RET_TAG_I);
  1877. }
  1878. #if !defined(NO_FILESYSTEM) && !defined(NO_WRITE_TEMP_FILES)
  1879. pemFile = XFOPEN(filePem, "wb");
  1880. if (!pemFile) {
  1881. XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1882. return WC_TEST_RET_ENC(calling_line, 5, WC_TEST_RET_TAG_I);
  1883. }
  1884. ret = (int)XFWRITE(pem, 1, pemSz, pemFile);
  1885. XFCLOSE(pemFile);
  1886. if (ret != pemSz) {
  1887. XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1888. return WC_TEST_RET_ENC(calling_line, 6, WC_TEST_RET_TAG_I);
  1889. }
  1890. #endif
  1891. XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1892. }
  1893. #endif /* WOLFSSL_DER_TO_PEM */
  1894. /* suppress unused variable warnings */
  1895. (void)der;
  1896. (void)derSz;
  1897. (void)filePem;
  1898. (void)fileDer;
  1899. (void)pemType;
  1900. (void)calling_line;
  1901. return 0;
  1902. }
  1903. #endif /* WOLFSSL_KEY_GEN || WOLFSSL_CERT_GEN */
  1904. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t error_test(void)
  1905. {
  1906. const char* errStr;
  1907. char out[WOLFSSL_MAX_ERROR_SZ];
  1908. const char* unknownStr = wc_GetErrorString(0);
  1909. #ifdef NO_ERROR_STRINGS
  1910. /* Ensure a valid error code's string matches an invalid code's.
  1911. * The string is that error strings are not available.
  1912. */
  1913. errStr = wc_GetErrorString(OPEN_RAN_E);
  1914. wc_ErrorString(OPEN_RAN_E, out);
  1915. if (XSTRCMP(errStr, unknownStr) != 0)
  1916. return WC_TEST_RET_ENC_NC;
  1917. if (XSTRCMP(out, unknownStr) != 0)
  1918. return WC_TEST_RET_ENC_NC;
  1919. #else
  1920. int i;
  1921. int j = 0;
  1922. /* Values that are not or no longer error codes. */
  1923. int missing[] = { -123, -124, -128, -129, -159, -163, -164,
  1924. -165, -166, -167, -168, -169, -233, 0 };
  1925. /* Check that all errors have a string and it's the same through the two
  1926. * APIs. Check that the values that are not errors map to the unknown
  1927. * string.
  1928. */
  1929. for (i = MAX_CODE_E-1; i >= WC_LAST_E; i--) {
  1930. errStr = wc_GetErrorString(i);
  1931. wc_ErrorString(i, out);
  1932. if (i != missing[j]) {
  1933. if (XSTRCMP(errStr, unknownStr) == 0)
  1934. return WC_TEST_RET_ENC_NC;
  1935. if (XSTRCMP(out, unknownStr) == 0)
  1936. return WC_TEST_RET_ENC_NC;
  1937. if (XSTRCMP(errStr, out) != 0)
  1938. return WC_TEST_RET_ENC_NC;
  1939. if (XSTRLEN(errStr) >= WOLFSSL_MAX_ERROR_SZ)
  1940. return WC_TEST_RET_ENC_NC;
  1941. }
  1942. else {
  1943. j++;
  1944. if (XSTRCMP(errStr, unknownStr) != 0)
  1945. return WC_TEST_RET_ENC_NC;
  1946. if (XSTRCMP(out, unknownStr) != 0)
  1947. return WC_TEST_RET_ENC_NC;
  1948. }
  1949. }
  1950. /* Check if the next possible value has been given a string. */
  1951. errStr = wc_GetErrorString(i);
  1952. wc_ErrorString(i, out);
  1953. if (XSTRCMP(errStr, unknownStr) != 0)
  1954. return WC_TEST_RET_ENC_NC;
  1955. if (XSTRCMP(out, unknownStr) != 0)
  1956. return WC_TEST_RET_ENC_NC;
  1957. #endif
  1958. return 0;
  1959. }
  1960. #ifndef NO_CODING
  1961. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t base64_test(void)
  1962. {
  1963. wc_test_ret_t ret;
  1964. WOLFSSL_SMALL_STACK_STATIC const byte good[] = "A+Gd\0\0\0";
  1965. WOLFSSL_SMALL_STACK_STATIC const byte goodEnd[] = "A+Gd \r\n";
  1966. WOLFSSL_SMALL_STACK_STATIC const byte good_spaces[] = " A + G d \0";
  1967. byte out[128];
  1968. word32 outLen;
  1969. #ifdef WOLFSSL_BASE64_ENCODE
  1970. byte data[3];
  1971. word32 dataLen;
  1972. byte longData[79] = { 0 };
  1973. WOLFSSL_SMALL_STACK_STATIC const byte symbols[] = "+/A=";
  1974. #endif
  1975. WOLFSSL_SMALL_STACK_STATIC const byte badSmall[] = "AAA!Gdj=";
  1976. WOLFSSL_SMALL_STACK_STATIC const byte badLarge[] = "AAA~Gdj=";
  1977. WOLFSSL_SMALL_STACK_STATIC const byte badEOL[] = "A+Gd!AA";
  1978. WOLFSSL_SMALL_STACK_STATIC const byte badPadding[] = "AA=A";
  1979. WOLFSSL_SMALL_STACK_STATIC const byte badChar[] = ",-.:;<=>?@[\\]^_`";
  1980. byte goodChar[] =
  1981. "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
  1982. "abcdefghijklmnopqrstuvwxyz"
  1983. "0123456789+/;";
  1984. byte charTest[] = "A+Gd\0\0\0";
  1985. int i;
  1986. /* Good Base64 encodings. */
  1987. outLen = sizeof(out);
  1988. ret = Base64_Decode(good, sizeof(good), out, &outLen);
  1989. if (ret != 0)
  1990. return WC_TEST_RET_ENC_EC(ret);
  1991. outLen = sizeof(out);
  1992. ret = Base64_Decode(goodEnd, sizeof(goodEnd), out, &outLen);
  1993. if (ret != 0)
  1994. return WC_TEST_RET_ENC_EC(ret);
  1995. outLen = sizeof(goodChar);
  1996. ret = Base64_Decode(goodChar, sizeof(goodChar), goodChar, &outLen);
  1997. if (ret != 0)
  1998. return WC_TEST_RET_ENC_EC(ret);
  1999. if (outLen != 64 / 4 * 3)
  2000. return WC_TEST_RET_ENC_NC;
  2001. outLen = sizeof(out);
  2002. ret = Base64_Decode(good_spaces, sizeof(good_spaces), out, &outLen);
  2003. if (ret != 0)
  2004. return WC_TEST_RET_ENC_EC(ret);
  2005. /* Bad parameters. */
  2006. outLen = 1;
  2007. ret = Base64_Decode(good, sizeof(good), out, &outLen);
  2008. if (ret != BAD_FUNC_ARG)
  2009. return WC_TEST_RET_ENC_EC(ret);
  2010. outLen = sizeof(out);
  2011. ret = Base64_Decode(badEOL, sizeof(badEOL), out, &outLen);
  2012. if (ret != ASN_INPUT_E)
  2013. return WC_TEST_RET_ENC_EC(ret);
  2014. outLen = sizeof(out);
  2015. ret = Base64_Decode(badPadding, sizeof(badPadding), out, &outLen);
  2016. if (ret != ASN_INPUT_E)
  2017. return WC_TEST_RET_ENC_EC(ret);
  2018. /* Bad character at each offset 0-3. */
  2019. for (i = 0; i < 4; i++) {
  2020. outLen = sizeof(out);
  2021. ret = Base64_Decode(badSmall + i, 4, out, &outLen);
  2022. if (ret != ASN_INPUT_E)
  2023. return WC_TEST_RET_ENC_I(i);
  2024. ret = Base64_Decode(badLarge + i, 4, out, &outLen);
  2025. if (ret != ASN_INPUT_E)
  2026. return WC_TEST_RET_ENC_I(i);
  2027. }
  2028. /* Invalid character less than 0x2b */
  2029. for (i = 1; i < 0x2b; i++) {
  2030. outLen = sizeof(out);
  2031. charTest[0] = (byte)i;
  2032. ret = Base64_Decode(charTest, sizeof(charTest), out, &outLen);
  2033. if (ret != ASN_INPUT_E)
  2034. return WC_TEST_RET_ENC_I(i);
  2035. }
  2036. /* Bad characters in range 0x2b - 0x7a. */
  2037. for (i = 0; i < (int)sizeof(badChar) - 1; i++) {
  2038. outLen = sizeof(out);
  2039. charTest[0] = badChar[i];
  2040. ret = Base64_Decode(charTest, sizeof(charTest), out, &outLen);
  2041. if (ret != ASN_INPUT_E)
  2042. return WC_TEST_RET_ENC_I(i);
  2043. }
  2044. /* Invalid character greater than 0x7a */
  2045. for (i = 0x7b; i < 0x100; i++) {
  2046. outLen = sizeof(out);
  2047. charTest[0] = (byte)i;
  2048. ret = Base64_Decode(charTest, sizeof(charTest), out, &outLen);
  2049. if (ret != ASN_INPUT_E)
  2050. return WC_TEST_RET_ENC_I(i);
  2051. }
  2052. #ifdef WOLFSSL_BASE64_ENCODE
  2053. /* Decode and encode all symbols - non-alphanumeric. */
  2054. dataLen = sizeof(data);
  2055. ret = Base64_Decode(symbols, sizeof(symbols), data, &dataLen);
  2056. if (ret != 0)
  2057. return WC_TEST_RET_ENC_EC(ret);
  2058. outLen = sizeof(out);
  2059. ret = Base64_Encode(data, dataLen, NULL, &outLen);
  2060. if (ret != LENGTH_ONLY_E)
  2061. return WC_TEST_RET_ENC_EC(ret);
  2062. outLen = sizeof(out);
  2063. ret = Base64_Encode(data, dataLen, out, &outLen);
  2064. if (ret != 0)
  2065. return WC_TEST_RET_ENC_EC(ret);
  2066. outLen = 7;
  2067. ret = Base64_EncodeEsc(data, dataLen, out, &outLen);
  2068. if (ret != BUFFER_E)
  2069. return WC_TEST_RET_ENC_EC(ret);
  2070. outLen = sizeof(out);
  2071. ret = Base64_EncodeEsc(data, dataLen, NULL, &outLen);
  2072. if (ret != LENGTH_ONLY_E)
  2073. return WC_TEST_RET_ENC_EC(ret);
  2074. outLen = sizeof(out);
  2075. ret = Base64_EncodeEsc(data, dataLen, out, &outLen);
  2076. if (ret != 0)
  2077. return WC_TEST_RET_ENC_EC(ret);
  2078. outLen = sizeof(out);
  2079. ret = Base64_Encode_NoNl(data, dataLen, out, &outLen);
  2080. if (ret != 0)
  2081. return WC_TEST_RET_ENC_EC(ret);
  2082. /* Data that results in an encoding longer than one line. */
  2083. outLen = sizeof(out);
  2084. dataLen = sizeof(longData);
  2085. ret = Base64_Encode(longData, dataLen, out, &outLen);
  2086. if (ret != 0)
  2087. return WC_TEST_RET_ENC_EC(ret);
  2088. outLen = sizeof(out);
  2089. ret = Base64_EncodeEsc(longData, dataLen, out, &outLen);
  2090. if (ret != 0)
  2091. return WC_TEST_RET_ENC_EC(ret);
  2092. outLen = sizeof(out);
  2093. ret = Base64_Encode_NoNl(longData, dataLen, out, &outLen);
  2094. if (ret != 0)
  2095. return WC_TEST_RET_ENC_EC(ret);
  2096. #endif
  2097. return 0;
  2098. }
  2099. #ifdef WOLFSSL_BASE16
  2100. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t base16_test(void)
  2101. {
  2102. wc_test_ret_t ret;
  2103. WOLFSSL_SMALL_STACK_STATIC const byte testData[] = "SomeDataToEncode\n";
  2104. WOLFSSL_SMALL_STACK_STATIC const byte encodedTestData[] = "536F6D6544617461546F456E636F64650A00";
  2105. byte encoded[40];
  2106. word32 encodedLen;
  2107. byte plain[40];
  2108. word32 len;
  2109. /* length returned includes null termination */
  2110. encodedLen = sizeof(encoded);
  2111. ret = Base16_Encode(testData, sizeof(testData), encoded, &encodedLen);
  2112. if (ret != 0)
  2113. return WC_TEST_RET_ENC_EC(ret);
  2114. len = (word32)XSTRLEN((char*)encoded);
  2115. if (len != encodedLen - 1)
  2116. return WC_TEST_RET_ENC_NC;
  2117. len = sizeof(plain);
  2118. ret = Base16_Decode(encoded, encodedLen - 1, plain, &len);
  2119. if (ret != 0)
  2120. return WC_TEST_RET_ENC_EC(ret);
  2121. if (len != sizeof(testData) || XMEMCMP(testData, plain, len) != 0)
  2122. return WC_TEST_RET_ENC_NC;
  2123. if (encodedLen != sizeof(encodedTestData) ||
  2124. XMEMCMP(encoded, encodedTestData, encodedLen) != 0) {
  2125. return WC_TEST_RET_ENC_NC;
  2126. }
  2127. return 0;
  2128. }
  2129. #endif /* WOLFSSL_BASE16 */
  2130. #endif /* !NO_CODING */
  2131. #ifndef NO_ASN
  2132. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t asn_test(void)
  2133. {
  2134. wc_test_ret_t ret;
  2135. /* ASN1 encoded date buffer */
  2136. WOLFSSL_SMALL_STACK_STATIC const byte dateBuf[] = {0x17, 0x0d, 0x31, 0x36, 0x30, 0x38, 0x31, 0x31,
  2137. 0x32, 0x30, 0x30, 0x37, 0x33, 0x37, 0x5a};
  2138. byte format;
  2139. int length;
  2140. const byte* datePart;
  2141. #ifndef NO_ASN_TIME
  2142. struct tm timearg;
  2143. time_t now;
  2144. #endif
  2145. ret = wc_GetDateInfo(dateBuf, (int)sizeof(dateBuf), &datePart, &format,
  2146. &length);
  2147. if (ret != 0)
  2148. return WC_TEST_RET_ENC_EC(ret);
  2149. #ifndef NO_ASN_TIME
  2150. /* Parameter Validation tests. */
  2151. if ((ret = wc_GetTime(NULL, sizeof(now))) != BAD_FUNC_ARG)
  2152. return WC_TEST_RET_ENC_EC(ret);
  2153. if ((ret = wc_GetTime(&now, 0)) != BUFFER_E)
  2154. return WC_TEST_RET_ENC_EC(ret);
  2155. now = 0;
  2156. if ((ret = wc_GetTime(&now, sizeof(now))) != 0) {
  2157. return WC_TEST_RET_ENC_EC(ret);
  2158. }
  2159. if (now == 0) {
  2160. printf("RTC/Time not set!\n");
  2161. return WC_TEST_RET_ENC_NC;
  2162. }
  2163. ret = wc_GetDateAsCalendarTime(datePart, length, format, &timearg);
  2164. if (ret != 0)
  2165. return WC_TEST_RET_ENC_EC(ret);
  2166. #endif /* !NO_ASN_TIME */
  2167. return 0;
  2168. }
  2169. #endif /* !NO_ASN */
  2170. #ifdef WOLFSSL_MD2
  2171. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md2_test(void)
  2172. {
  2173. wc_test_ret_t ret = 0;
  2174. Md2 md2;
  2175. byte hash[MD2_DIGEST_SIZE];
  2176. testVector a, b, c, d, e, f, g;
  2177. testVector test_md2[7];
  2178. int times = sizeof(test_md2) / sizeof(testVector), i;
  2179. a.input = "";
  2180. a.output = "\x83\x50\xe5\xa3\xe2\x4c\x15\x3d\xf2\x27\x5c\x9f\x80\x69"
  2181. "\x27\x73";
  2182. a.inLen = XSTRLEN(a.input);
  2183. a.outLen = MD2_DIGEST_SIZE;
  2184. b.input = "a";
  2185. b.output = "\x32\xec\x01\xec\x4a\x6d\xac\x72\xc0\xab\x96\xfb\x34\xc0"
  2186. "\xb5\xd1";
  2187. b.inLen = XSTRLEN(b.input);
  2188. b.outLen = MD2_DIGEST_SIZE;
  2189. c.input = "abc";
  2190. c.output = "\xda\x85\x3b\x0d\x3f\x88\xd9\x9b\x30\x28\x3a\x69\xe6\xde"
  2191. "\xd6\xbb";
  2192. c.inLen = XSTRLEN(c.input);
  2193. c.outLen = MD2_DIGEST_SIZE;
  2194. d.input = "message digest";
  2195. d.output = "\xab\x4f\x49\x6b\xfb\x2a\x53\x0b\x21\x9f\xf3\x30\x31\xfe"
  2196. "\x06\xb0";
  2197. d.inLen = XSTRLEN(d.input);
  2198. d.outLen = MD2_DIGEST_SIZE;
  2199. e.input = "abcdefghijklmnopqrstuvwxyz";
  2200. e.output = "\x4e\x8d\xdf\xf3\x65\x02\x92\xab\x5a\x41\x08\xc3\xaa\x47"
  2201. "\x94\x0b";
  2202. e.inLen = XSTRLEN(e.input);
  2203. e.outLen = MD2_DIGEST_SIZE;
  2204. f.input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz012345"
  2205. "6789";
  2206. f.output = "\xda\x33\xde\xf2\xa4\x2d\xf1\x39\x75\x35\x28\x46\xc3\x03"
  2207. "\x38\xcd";
  2208. f.inLen = XSTRLEN(f.input);
  2209. f.outLen = MD2_DIGEST_SIZE;
  2210. g.input = "1234567890123456789012345678901234567890123456789012345678"
  2211. "9012345678901234567890";
  2212. g.output = "\xd5\x97\x6f\x79\xd8\x3d\x3a\x0d\xc9\x80\x6c\x3c\x66\xf3"
  2213. "\xef\xd8";
  2214. g.inLen = XSTRLEN(g.input);
  2215. g.outLen = MD2_DIGEST_SIZE;
  2216. test_md2[0] = a;
  2217. test_md2[1] = b;
  2218. test_md2[2] = c;
  2219. test_md2[3] = d;
  2220. test_md2[4] = e;
  2221. test_md2[5] = f;
  2222. test_md2[6] = g;
  2223. wc_InitMd2(&md2);
  2224. for (i = 0; i < times; ++i) {
  2225. wc_Md2Update(&md2, (byte*)test_md2[i].input, (word32)test_md2[i].inLen);
  2226. wc_Md2Final(&md2, hash);
  2227. if (XMEMCMP(hash, test_md2[i].output, MD2_DIGEST_SIZE) != 0)
  2228. return WC_TEST_RET_ENC_I(i);
  2229. }
  2230. for (i = 0; i < times; ++i) {
  2231. ret = wc_Md2Hash((byte*)test_md2[i].input, (word32)test_md2[i].inLen, hash);
  2232. if (ret != 0) {
  2233. return WC_TEST_RET_ENC_I(i);
  2234. }
  2235. if (XMEMCMP(hash, test_md2[i].output, MD2_DIGEST_SIZE) != 0) {
  2236. return WC_TEST_RET_ENC_I(i);
  2237. }
  2238. }
  2239. return 0;
  2240. }
  2241. #endif
  2242. #ifndef NO_MD5
  2243. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md5_test(void)
  2244. {
  2245. wc_test_ret_t ret = 0;
  2246. wc_Md5 md5, md5Copy;
  2247. byte hash[WC_MD5_DIGEST_SIZE];
  2248. byte hashcopy[WC_MD5_DIGEST_SIZE];
  2249. testVector a, b, c, d, e, f;
  2250. testVector test_md5[6];
  2251. int times = sizeof(test_md5) / sizeof(testVector), i;
  2252. a.input = "";
  2253. a.output = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04\xe9\x80\x09\x98\xec\xf8\x42"
  2254. "\x7e";
  2255. a.inLen = XSTRLEN(a.input);
  2256. a.outLen = WC_MD5_DIGEST_SIZE;
  2257. b.input = "abc";
  2258. b.output = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0\xd6\x96\x3f\x7d\x28\xe1\x7f"
  2259. "\x72";
  2260. b.inLen = XSTRLEN(b.input);
  2261. b.outLen = WC_MD5_DIGEST_SIZE;
  2262. c.input = "message digest";
  2263. c.output = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d\x52\x5a\x2f\x31\xaa\xf1\x61"
  2264. "\xd0";
  2265. c.inLen = XSTRLEN(c.input);
  2266. c.outLen = WC_MD5_DIGEST_SIZE;
  2267. d.input = "abcdefghijklmnopqrstuvwxyz";
  2268. d.output = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00\x7d\xfb\x49\x6c\xca\x67\xe1"
  2269. "\x3b";
  2270. d.inLen = XSTRLEN(d.input);
  2271. d.outLen = WC_MD5_DIGEST_SIZE;
  2272. e.input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz012345"
  2273. "6789";
  2274. e.output = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5\xa5\x61\x1c\x2c\x9f\x41\x9d"
  2275. "\x9f";
  2276. e.inLen = XSTRLEN(e.input);
  2277. e.outLen = WC_MD5_DIGEST_SIZE;
  2278. f.input = "1234567890123456789012345678901234567890123456789012345678"
  2279. "9012345678901234567890";
  2280. f.output = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55\xac\x49\xda\x2e\x21\x07\xb6"
  2281. "\x7a";
  2282. f.inLen = XSTRLEN(f.input);
  2283. f.outLen = WC_MD5_DIGEST_SIZE;
  2284. test_md5[0] = a;
  2285. test_md5[1] = b;
  2286. test_md5[2] = c;
  2287. test_md5[3] = d;
  2288. test_md5[4] = e;
  2289. test_md5[5] = f;
  2290. ret = wc_InitMd5_ex(&md5, HEAP_HINT, devId);
  2291. if (ret != 0)
  2292. return WC_TEST_RET_ENC_EC(ret);
  2293. ret = wc_InitMd5_ex(&md5Copy, HEAP_HINT, devId);
  2294. if (ret != 0) {
  2295. wc_Md5Free(&md5);
  2296. return WC_TEST_RET_ENC_EC(ret);
  2297. }
  2298. for (i = 0; i < times; ++i) {
  2299. ret = wc_Md5Update(&md5, (byte*)test_md5[i].input,
  2300. (word32)test_md5[i].inLen);
  2301. if (ret != 0)
  2302. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2303. ret = wc_Md5GetHash(&md5, hashcopy);
  2304. if (ret != 0)
  2305. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2306. ret = wc_Md5Copy(&md5, &md5Copy);
  2307. if (ret != 0)
  2308. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2309. ret = wc_Md5Final(&md5, hash);
  2310. if (ret != 0)
  2311. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2312. wc_Md5Free(&md5Copy);
  2313. if (XMEMCMP(hash, test_md5[i].output, WC_MD5_DIGEST_SIZE) != 0)
  2314. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2315. if (XMEMCMP(hash, hashcopy, WC_MD5_DIGEST_SIZE) != 0)
  2316. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2317. }
  2318. #ifndef NO_LARGE_HASH_TEST
  2319. /* BEGIN LARGE HASH TEST */ {
  2320. byte large_input[1024];
  2321. const char* large_digest =
  2322. "\x44\xd0\x88\xce\xf1\x36\xd1\x78\xe9\xc8\xba\x84\xc3\xfd\xf6\xca";
  2323. for (i = 0; i < (int)sizeof(large_input); i++) {
  2324. large_input[i] = (byte)(i & 0xFF);
  2325. }
  2326. times = 100;
  2327. #ifdef WOLFSSL_PIC32MZ_HASH
  2328. wc_Md5SizeSet(&md5, times * sizeof(large_input));
  2329. #endif
  2330. for (i = 0; i < times; ++i) {
  2331. ret = wc_Md5Update(&md5, (byte*)large_input,
  2332. (word32)sizeof(large_input));
  2333. if (ret != 0)
  2334. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2335. }
  2336. ret = wc_Md5Final(&md5, hash);
  2337. if (ret != 0)
  2338. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2339. if (XMEMCMP(hash, large_digest, WC_MD5_DIGEST_SIZE) != 0)
  2340. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  2341. } /* END LARGE HASH TEST */
  2342. #endif /* NO_LARGE_HASH_TEST */
  2343. exit:
  2344. wc_Md5Free(&md5);
  2345. wc_Md5Free(&md5Copy);
  2346. return ret;
  2347. }
  2348. #endif /* NO_MD5 */
  2349. #ifndef NO_MD4
  2350. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md4_test(void)
  2351. {
  2352. Md4 md4;
  2353. byte hash[MD4_DIGEST_SIZE];
  2354. testVector a, b, c, d, e, f, g;
  2355. testVector test_md4[7];
  2356. int times = sizeof(test_md4) / sizeof(testVector), i;
  2357. a.input = "";
  2358. a.output = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31\xb7\x3c\x59\xd7\xe0\xc0\x89"
  2359. "\xc0";
  2360. a.inLen = XSTRLEN(a.input);
  2361. a.outLen = MD4_DIGEST_SIZE;
  2362. b.input = "a";
  2363. b.output = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46\x24\x5e\x05\xfb\xdb\xd6\xfb"
  2364. "\x24";
  2365. b.inLen = XSTRLEN(b.input);
  2366. b.outLen = MD4_DIGEST_SIZE;
  2367. c.input = "abc";
  2368. c.output = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52\x5f\xc1\x0a\xe8\x7a\xa6\x72"
  2369. "\x9d";
  2370. c.inLen = XSTRLEN(c.input);
  2371. c.outLen = MD4_DIGEST_SIZE;
  2372. d.input = "message digest";
  2373. d.output = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8\x18\x87\x48\x06\xe1\xc7\x01"
  2374. "\x4b";
  2375. d.inLen = XSTRLEN(d.input);
  2376. d.outLen = MD4_DIGEST_SIZE;
  2377. e.input = "abcdefghijklmnopqrstuvwxyz";
  2378. e.output = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd\xee\xa8\xed\x63\xdf\x41\x2d"
  2379. "\xa9";
  2380. e.inLen = XSTRLEN(e.input);
  2381. e.outLen = MD4_DIGEST_SIZE;
  2382. f.input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz012345"
  2383. "6789";
  2384. f.output = "\x04\x3f\x85\x82\xf2\x41\xdb\x35\x1c\xe6\x27\xe1\x53\xe7\xf0"
  2385. "\xe4";
  2386. f.inLen = XSTRLEN(f.input);
  2387. f.outLen = MD4_DIGEST_SIZE;
  2388. g.input = "1234567890123456789012345678901234567890123456789012345678"
  2389. "9012345678901234567890";
  2390. g.output = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19\x9c\x3e\x7b\x16\x4f\xcc\x05"
  2391. "\x36";
  2392. g.inLen = XSTRLEN(g.input);
  2393. g.outLen = MD4_DIGEST_SIZE;
  2394. test_md4[0] = a;
  2395. test_md4[1] = b;
  2396. test_md4[2] = c;
  2397. test_md4[3] = d;
  2398. test_md4[4] = e;
  2399. test_md4[5] = f;
  2400. test_md4[6] = g;
  2401. wc_InitMd4(&md4);
  2402. for (i = 0; i < times; ++i) {
  2403. wc_Md4Update(&md4, (byte*)test_md4[i].input, (word32)test_md4[i].inLen);
  2404. wc_Md4Final(&md4, hash);
  2405. if (XMEMCMP(hash, test_md4[i].output, MD4_DIGEST_SIZE) != 0)
  2406. return WC_TEST_RET_ENC_I(i);
  2407. }
  2408. return 0;
  2409. }
  2410. #endif /* NO_MD4 */
  2411. #ifndef NO_SHA
  2412. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha_test(void)
  2413. {
  2414. wc_test_ret_t ret = 0;
  2415. wc_Sha sha, shaCopy;
  2416. byte hash[WC_SHA_DIGEST_SIZE];
  2417. byte hashcopy[WC_SHA_DIGEST_SIZE];
  2418. testVector a, b, c, d, e;
  2419. testVector test_sha[5];
  2420. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  2421. a.input = "";
  2422. a.output = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55\xbf\xef\x95\x60\x18"
  2423. "\x90\xaf\xd8\x07\x09";
  2424. a.inLen = XSTRLEN(a.input);
  2425. a.outLen = WC_SHA_DIGEST_SIZE;
  2426. b.input = "abc";
  2427. b.output = "\xA9\x99\x3E\x36\x47\x06\x81\x6A\xBA\x3E\x25\x71\x78\x50\xC2"
  2428. "\x6C\x9C\xD0\xD8\x9D";
  2429. b.inLen = XSTRLEN(b.input);
  2430. b.outLen = WC_SHA_DIGEST_SIZE;
  2431. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  2432. c.output = "\x84\x98\x3E\x44\x1C\x3B\xD2\x6E\xBA\xAE\x4A\xA1\xF9\x51\x29"
  2433. "\xE5\xE5\x46\x70\xF1";
  2434. c.inLen = XSTRLEN(c.input);
  2435. c.outLen = WC_SHA_DIGEST_SIZE;
  2436. d.input = "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  2437. "aaaaaa";
  2438. d.output = "\x00\x98\xBA\x82\x4B\x5C\x16\x42\x7B\xD7\xA1\x12\x2A\x5A\x44"
  2439. "\x2A\x25\xEC\x64\x4D";
  2440. d.inLen = XSTRLEN(d.input);
  2441. d.outLen = WC_SHA_DIGEST_SIZE;
  2442. e.input = "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  2443. "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  2444. "aaaaaaaaaa";
  2445. e.output = "\xAD\x5B\x3F\xDB\xCB\x52\x67\x78\xC2\x83\x9D\x2F\x15\x1E\xA7"
  2446. "\x53\x99\x5E\x26\xA0";
  2447. e.inLen = XSTRLEN(e.input);
  2448. e.outLen = WC_SHA_DIGEST_SIZE;
  2449. test_sha[0] = a;
  2450. test_sha[1] = b;
  2451. test_sha[2] = c;
  2452. test_sha[3] = d;
  2453. test_sha[4] = e;
  2454. ret = wc_InitSha_ex(&sha, HEAP_HINT, devId);
  2455. if (ret != 0)
  2456. return WC_TEST_RET_ENC_EC(ret);
  2457. ret = wc_InitSha_ex(&shaCopy, HEAP_HINT, devId);
  2458. if (ret != 0) {
  2459. wc_ShaFree(&sha);
  2460. return WC_TEST_RET_ENC_EC(ret);
  2461. }
  2462. for (i = 0; i < times; ++i) {
  2463. ret = wc_ShaUpdate(&sha, (byte*)test_sha[i].input,
  2464. (word32)test_sha[i].inLen);
  2465. if (ret != 0)
  2466. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2467. ret = wc_ShaGetHash(&sha, hashcopy);
  2468. if (ret != 0)
  2469. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2470. ret = wc_ShaCopy(&sha, &shaCopy);
  2471. if (ret != 0)
  2472. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2473. ret = wc_ShaFinal(&sha, hash);
  2474. if (ret != 0)
  2475. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2476. wc_ShaFree(&shaCopy);
  2477. if (XMEMCMP(hash, test_sha[i].output, WC_SHA_DIGEST_SIZE) != 0)
  2478. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2479. if (XMEMCMP(hash, hashcopy, WC_SHA_DIGEST_SIZE) != 0)
  2480. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2481. }
  2482. #ifndef NO_LARGE_HASH_TEST
  2483. /* BEGIN LARGE HASH TEST */ {
  2484. byte large_input[1024];
  2485. #if defined(WOLFSSL_RENESAS_TSIP) || defined(WOLFSSL_RENESAS_SCEPROTECT) || \
  2486. defined(HASH_SIZE_LIMIT)
  2487. const char* large_digest =
  2488. "\x1d\x6a\x5a\xf6\xe5\x7c\x86\xce\x7f\x7c\xaf\xd5\xdb\x08\xcd\x59"
  2489. "\x15\x8c\x6d\xb6";
  2490. #else
  2491. const char* large_digest =
  2492. "\x8b\x77\x02\x48\x39\xe8\xdb\xd3\x9a\xf4\x05\x24\x66\x12\x2d\x9e"
  2493. "\xc5\xd9\x0a\xac";
  2494. #endif
  2495. for (i = 0; i < (int)sizeof(large_input); i++) {
  2496. large_input[i] = (byte)(i & 0xFF);
  2497. }
  2498. #if defined(WOLFSSL_RENESAS_TSIP) || defined(WOLFSSL_RENESAS_SCEPROTECT) || \
  2499. defined(HASH_SIZE_LIMIT)
  2500. times = 20;
  2501. #else
  2502. times = 100;
  2503. #endif
  2504. #ifdef WOLFSSL_PIC32MZ_HASH
  2505. wc_ShaSizeSet(&sha, times * sizeof(large_input));
  2506. #endif
  2507. for (i = 0; i < times; ++i) {
  2508. ret = wc_ShaUpdate(&sha, (byte*)large_input,
  2509. (word32)sizeof(large_input));
  2510. if (ret != 0)
  2511. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2512. }
  2513. ret = wc_ShaFinal(&sha, hash);
  2514. if (ret != 0)
  2515. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2516. if (XMEMCMP(hash, large_digest, WC_SHA_DIGEST_SIZE) != 0)
  2517. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  2518. } /* END LARGE HASH TEST */
  2519. #endif /* NO_LARGE_HASH_TEST */
  2520. exit:
  2521. wc_ShaFree(&sha);
  2522. wc_ShaFree(&shaCopy);
  2523. return ret;
  2524. }
  2525. #endif /* NO_SHA */
  2526. #ifdef WOLFSSL_RIPEMD
  2527. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ripemd_test(void)
  2528. {
  2529. RipeMd ripemd;
  2530. wc_test_ret_t ret;
  2531. byte hash[RIPEMD_DIGEST_SIZE];
  2532. testVector a, b, c, d;
  2533. testVector test_ripemd[4];
  2534. int times = sizeof(test_ripemd) / sizeof(struct testVector), i;
  2535. a.input = "abc";
  2536. a.output = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04\x4a\x8e\x98\xc6"
  2537. "\xb0\x87\xf1\x5a\x0b\xfc";
  2538. a.inLen = XSTRLEN(a.input);
  2539. a.outLen = RIPEMD_DIGEST_SIZE;
  2540. b.input = "message digest";
  2541. b.output = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8\x81\xb1\x23\xa8"
  2542. "\x5f\xfa\x21\x59\x5f\x36";
  2543. b.inLen = XSTRLEN(b.input);
  2544. b.outLen = RIPEMD_DIGEST_SIZE;
  2545. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  2546. c.output = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05\xa0\x6c\x27\xdc"
  2547. "\xf4\x9a\xda\x62\xeb\x2b";
  2548. c.inLen = XSTRLEN(c.input);
  2549. c.outLen = RIPEMD_DIGEST_SIZE;
  2550. d.input = "12345678901234567890123456789012345678901234567890123456"
  2551. "789012345678901234567890";
  2552. d.output = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb\xd3\x32\x3c\xab"
  2553. "\x82\xbf\x63\x32\x6b\xfb";
  2554. d.inLen = XSTRLEN(d.input);
  2555. d.outLen = RIPEMD_DIGEST_SIZE;
  2556. test_ripemd[0] = a;
  2557. test_ripemd[1] = b;
  2558. test_ripemd[2] = c;
  2559. test_ripemd[3] = d;
  2560. ret = wc_InitRipeMd(&ripemd);
  2561. if (ret != 0) {
  2562. return WC_TEST_RET_ENC_EC(ret);
  2563. }
  2564. for (i = 0; i < times; ++i) {
  2565. ret = wc_RipeMdUpdate(&ripemd, (byte*)test_ripemd[i].input,
  2566. (word32)test_ripemd[i].inLen);
  2567. if (ret != 0) {
  2568. return WC_TEST_RET_ENC_I(i);
  2569. }
  2570. ret = wc_RipeMdFinal(&ripemd, hash);
  2571. if (ret != 0) {
  2572. return WC_TEST_RET_ENC_I(i);
  2573. }
  2574. if (XMEMCMP(hash, test_ripemd[i].output, RIPEMD_DIGEST_SIZE) != 0)
  2575. return WC_TEST_RET_ENC_I(i);
  2576. }
  2577. return 0;
  2578. }
  2579. #endif /* WOLFSSL_RIPEMD */
  2580. #ifdef HAVE_BLAKE2
  2581. #define BLAKE2B_TESTS 3
  2582. static const byte blake2b_vec[BLAKE2B_TESTS][BLAKE2B_OUTBYTES] =
  2583. {
  2584. {
  2585. 0x78, 0x6A, 0x02, 0xF7, 0x42, 0x01, 0x59, 0x03,
  2586. 0xC6, 0xC6, 0xFD, 0x85, 0x25, 0x52, 0xD2, 0x72,
  2587. 0x91, 0x2F, 0x47, 0x40, 0xE1, 0x58, 0x47, 0x61,
  2588. 0x8A, 0x86, 0xE2, 0x17, 0xF7, 0x1F, 0x54, 0x19,
  2589. 0xD2, 0x5E, 0x10, 0x31, 0xAF, 0xEE, 0x58, 0x53,
  2590. 0x13, 0x89, 0x64, 0x44, 0x93, 0x4E, 0xB0, 0x4B,
  2591. 0x90, 0x3A, 0x68, 0x5B, 0x14, 0x48, 0xB7, 0x55,
  2592. 0xD5, 0x6F, 0x70, 0x1A, 0xFE, 0x9B, 0xE2, 0xCE
  2593. },
  2594. {
  2595. 0x2F, 0xA3, 0xF6, 0x86, 0xDF, 0x87, 0x69, 0x95,
  2596. 0x16, 0x7E, 0x7C, 0x2E, 0x5D, 0x74, 0xC4, 0xC7,
  2597. 0xB6, 0xE4, 0x8F, 0x80, 0x68, 0xFE, 0x0E, 0x44,
  2598. 0x20, 0x83, 0x44, 0xD4, 0x80, 0xF7, 0x90, 0x4C,
  2599. 0x36, 0x96, 0x3E, 0x44, 0x11, 0x5F, 0xE3, 0xEB,
  2600. 0x2A, 0x3A, 0xC8, 0x69, 0x4C, 0x28, 0xBC, 0xB4,
  2601. 0xF5, 0xA0, 0xF3, 0x27, 0x6F, 0x2E, 0x79, 0x48,
  2602. 0x7D, 0x82, 0x19, 0x05, 0x7A, 0x50, 0x6E, 0x4B
  2603. },
  2604. {
  2605. 0x1C, 0x08, 0x79, 0x8D, 0xC6, 0x41, 0xAB, 0xA9,
  2606. 0xDE, 0xE4, 0x35, 0xE2, 0x25, 0x19, 0xA4, 0x72,
  2607. 0x9A, 0x09, 0xB2, 0xBF, 0xE0, 0xFF, 0x00, 0xEF,
  2608. 0x2D, 0xCD, 0x8E, 0xD6, 0xF8, 0xA0, 0x7D, 0x15,
  2609. 0xEA, 0xF4, 0xAE, 0xE5, 0x2B, 0xBF, 0x18, 0xAB,
  2610. 0x56, 0x08, 0xA6, 0x19, 0x0F, 0x70, 0xB9, 0x04,
  2611. 0x86, 0xC8, 0xA7, 0xD4, 0x87, 0x37, 0x10, 0xB1,
  2612. 0x11, 0x5D, 0x3D, 0xEB, 0xBB, 0x43, 0x27, 0xB5
  2613. }
  2614. };
  2615. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2b_test(void)
  2616. {
  2617. Blake2b b2b;
  2618. byte digest[64];
  2619. byte input[64];
  2620. int i, ret;
  2621. for (i = 0; i < (int)sizeof(input); i++)
  2622. input[i] = (byte)i;
  2623. for (i = 0; i < BLAKE2B_TESTS; i++) {
  2624. ret = wc_InitBlake2b(&b2b, 64);
  2625. if (ret != 0)
  2626. return WC_TEST_RET_ENC_I(i);
  2627. ret = wc_Blake2bUpdate(&b2b, input, i);
  2628. if (ret != 0)
  2629. return WC_TEST_RET_ENC_I(i);
  2630. ret = wc_Blake2bFinal(&b2b, digest, 64);
  2631. if (ret != 0)
  2632. return WC_TEST_RET_ENC_I(i);
  2633. if (XMEMCMP(digest, blake2b_vec[i], 64) != 0) {
  2634. return WC_TEST_RET_ENC_I(i);
  2635. }
  2636. }
  2637. return 0;
  2638. }
  2639. #endif /* HAVE_BLAKE2 */
  2640. #ifdef HAVE_BLAKE2S
  2641. #define BLAKE2S_TESTS 3
  2642. static const byte blake2s_vec[BLAKE2S_TESTS][BLAKE2S_OUTBYTES] =
  2643. {
  2644. {
  2645. 0x69, 0x21, 0x7a, 0x30, 0x79, 0x90, 0x80, 0x94,
  2646. 0xe1, 0x11, 0x21, 0xd0, 0x42, 0x35, 0x4a, 0x7c,
  2647. 0x1f, 0x55, 0xb6, 0x48, 0x2c, 0xa1, 0xa5, 0x1e,
  2648. 0x1b, 0x25, 0x0d, 0xfd, 0x1e, 0xd0, 0xee, 0xf9,
  2649. },
  2650. {
  2651. 0xe3, 0x4d, 0x74, 0xdb, 0xaf, 0x4f, 0xf4, 0xc6,
  2652. 0xab, 0xd8, 0x71, 0xcc, 0x22, 0x04, 0x51, 0xd2,
  2653. 0xea, 0x26, 0x48, 0x84, 0x6c, 0x77, 0x57, 0xfb,
  2654. 0xaa, 0xc8, 0x2f, 0xe5, 0x1a, 0xd6, 0x4b, 0xea,
  2655. },
  2656. {
  2657. 0xdd, 0xad, 0x9a, 0xb1, 0x5d, 0xac, 0x45, 0x49,
  2658. 0xba, 0x42, 0xf4, 0x9d, 0x26, 0x24, 0x96, 0xbe,
  2659. 0xf6, 0xc0, 0xba, 0xe1, 0xdd, 0x34, 0x2a, 0x88,
  2660. 0x08, 0xf8, 0xea, 0x26, 0x7c, 0x6e, 0x21, 0x0c,
  2661. }
  2662. };
  2663. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2s_test(void)
  2664. {
  2665. Blake2s b2s;
  2666. byte digest[32];
  2667. byte input[64];
  2668. int i, ret;
  2669. for (i = 0; i < (int)sizeof(input); i++)
  2670. input[i] = (byte)i;
  2671. for (i = 0; i < BLAKE2S_TESTS; i++) {
  2672. ret = wc_InitBlake2s(&b2s, 32);
  2673. if (ret != 0)
  2674. return WC_TEST_RET_ENC_I(i);
  2675. ret = wc_Blake2sUpdate(&b2s, input, i);
  2676. if (ret != 0)
  2677. return WC_TEST_RET_ENC_I(i);
  2678. ret = wc_Blake2sFinal(&b2s, digest, 32);
  2679. if (ret != 0)
  2680. return WC_TEST_RET_ENC_I(i);
  2681. if (XMEMCMP(digest, blake2s_vec[i], 32) != 0) {
  2682. return WC_TEST_RET_ENC_I(i);
  2683. }
  2684. }
  2685. return 0;
  2686. }
  2687. #endif /* HAVE_BLAKE2S */
  2688. #ifdef WOLFSSL_SHA224
  2689. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha224_test(void)
  2690. {
  2691. wc_Sha224 sha, shaCopy;
  2692. byte hash[WC_SHA224_DIGEST_SIZE];
  2693. byte hashcopy[WC_SHA224_DIGEST_SIZE];
  2694. wc_test_ret_t ret = 0;
  2695. testVector a, b, c;
  2696. testVector test_sha[3];
  2697. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  2698. a.input = "";
  2699. a.output = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9\x47\x61\x02\xbb\x28\x82\x34"
  2700. "\xc4\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a\xc5\xb3\xe4\x2f";
  2701. a.inLen = XSTRLEN(a.input);
  2702. a.outLen = WC_SHA224_DIGEST_SIZE;
  2703. b.input = "abc";
  2704. b.output = "\x23\x09\x7d\x22\x34\x05\xd8\x22\x86\x42\xa4\x77\xbd\xa2\x55"
  2705. "\xb3\x2a\xad\xbc\xe4\xbd\xa0\xb3\xf7\xe3\x6c\x9d\xa7";
  2706. b.inLen = XSTRLEN(b.input);
  2707. b.outLen = WC_SHA224_DIGEST_SIZE;
  2708. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  2709. c.output = "\x75\x38\x8b\x16\x51\x27\x76\xcc\x5d\xba\x5d\xa1\xfd\x89\x01"
  2710. "\x50\xb0\xc6\x45\x5c\xb4\xf5\x8b\x19\x52\x52\x25\x25";
  2711. c.inLen = XSTRLEN(c.input);
  2712. c.outLen = WC_SHA224_DIGEST_SIZE;
  2713. test_sha[0] = a;
  2714. test_sha[1] = b;
  2715. test_sha[2] = c;
  2716. ret = wc_InitSha224_ex(&sha, HEAP_HINT, devId);
  2717. if (ret != 0)
  2718. return WC_TEST_RET_ENC_EC(ret);
  2719. ret = wc_InitSha224_ex(&shaCopy, HEAP_HINT, devId);
  2720. if (ret != 0) {
  2721. wc_Sha224Free(&sha);
  2722. return WC_TEST_RET_ENC_EC(ret);
  2723. }
  2724. for (i = 0; i < times; ++i) {
  2725. ret = wc_Sha224Update(&sha, (byte*)test_sha[i].input,
  2726. (word32)test_sha[i].inLen);
  2727. if (ret != 0)
  2728. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2729. ret = wc_Sha224GetHash(&sha, hashcopy);
  2730. if (ret != 0)
  2731. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2732. ret = wc_Sha224Copy(&sha, &shaCopy);
  2733. if (ret != 0)
  2734. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2735. ret = wc_Sha224Final(&sha, hash);
  2736. if (ret != 0)
  2737. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2738. wc_Sha224Free(&shaCopy);
  2739. if (XMEMCMP(hash, test_sha[i].output, WC_SHA224_DIGEST_SIZE) != 0)
  2740. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2741. if (XMEMCMP(hash, hashcopy, WC_SHA224_DIGEST_SIZE) != 0)
  2742. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2743. }
  2744. exit:
  2745. wc_Sha224Free(&sha);
  2746. wc_Sha224Free(&shaCopy);
  2747. return ret;
  2748. }
  2749. #endif
  2750. #ifndef NO_SHA256
  2751. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha256_test(void)
  2752. {
  2753. wc_Sha256 sha, shaCopy;
  2754. byte hash[WC_SHA256_DIGEST_SIZE];
  2755. byte hashcopy[WC_SHA256_DIGEST_SIZE];
  2756. wc_test_ret_t ret = 0;
  2757. testVector a, b, c;
  2758. testVector test_sha[3];
  2759. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  2760. a.input = "";
  2761. a.output = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14\x9a\xfb\xf4\xc8\x99\x6f\xb9"
  2762. "\x24\x27\xae\x41\xe4\x64\x9b\x93\x4c\xa4\x95\x99\x1b\x78\x52"
  2763. "\xb8\x55";
  2764. a.inLen = XSTRLEN(a.input);
  2765. a.outLen = WC_SHA256_DIGEST_SIZE;
  2766. b.input = "abc";
  2767. b.output = "\xBA\x78\x16\xBF\x8F\x01\xCF\xEA\x41\x41\x40\xDE\x5D\xAE\x22"
  2768. "\x23\xB0\x03\x61\xA3\x96\x17\x7A\x9C\xB4\x10\xFF\x61\xF2\x00"
  2769. "\x15\xAD";
  2770. b.inLen = XSTRLEN(b.input);
  2771. b.outLen = WC_SHA256_DIGEST_SIZE;
  2772. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  2773. c.output = "\x24\x8D\x6A\x61\xD2\x06\x38\xB8\xE5\xC0\x26\x93\x0C\x3E\x60"
  2774. "\x39\xA3\x3C\xE4\x59\x64\xFF\x21\x67\xF6\xEC\xED\xD4\x19\xDB"
  2775. "\x06\xC1";
  2776. c.inLen = XSTRLEN(c.input);
  2777. c.outLen = WC_SHA256_DIGEST_SIZE;
  2778. test_sha[0] = a;
  2779. test_sha[1] = b;
  2780. test_sha[2] = c;
  2781. ret = wc_InitSha256_ex(&sha, HEAP_HINT, devId);
  2782. if (ret != 0)
  2783. return WC_TEST_RET_ENC_EC(ret);
  2784. ret = wc_InitSha256_ex(&shaCopy, HEAP_HINT, devId);
  2785. if (ret != 0) {
  2786. wc_Sha256Free(&sha);
  2787. return WC_TEST_RET_ENC_EC(ret);
  2788. }
  2789. for (i = 0; i < times; ++i) {
  2790. ret = wc_Sha256Update(&sha, (byte*)test_sha[i].input,
  2791. (word32)test_sha[i].inLen);
  2792. if (ret != 0) {
  2793. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2794. }
  2795. ret = wc_Sha256GetHash(&sha, hashcopy);
  2796. if (ret != 0)
  2797. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2798. ret = wc_Sha256Copy(&sha, &shaCopy);
  2799. if (ret != 0)
  2800. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2801. ret = wc_Sha256Final(&sha, hash);
  2802. if (ret != 0)
  2803. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2804. wc_Sha256Free(&shaCopy);
  2805. if (XMEMCMP(hash, test_sha[i].output, WC_SHA256_DIGEST_SIZE) != 0)
  2806. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2807. if (XMEMCMP(hash, hashcopy, WC_SHA256_DIGEST_SIZE) != 0)
  2808. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2809. }
  2810. #ifndef NO_LARGE_HASH_TEST
  2811. /* BEGIN LARGE HASH TEST */ {
  2812. byte large_input[1024];
  2813. #ifdef HASH_SIZE_LIMIT
  2814. const char* large_digest =
  2815. "\xa4\x75\x9e\x7a\xa2\x03\x38\x32\x88\x66\xa2\xea\x17\xea\xf8\xc7"
  2816. "\xfe\x4e\xc6\xbb\xe3\xbb\x71\xce\xe7\xdf\x7c\x04\x61\xb3\xc2\x2f";
  2817. #else
  2818. const char* large_digest =
  2819. "\x27\x78\x3e\x87\x96\x3a\x4e\xfb\x68\x29\xb5\x31\xc9\xba\x57\xb4"
  2820. "\x4f\x45\x79\x7f\x67\x70\xbd\x63\x7f\xbf\x0d\x80\x7c\xbd\xba\xe0";
  2821. #endif
  2822. for (i = 0; i < (int)sizeof(large_input); i++) {
  2823. large_input[i] = (byte)(i & 0xFF);
  2824. }
  2825. #ifdef HASH_SIZE_LIMIT
  2826. times = 20;
  2827. #else
  2828. times = 100;
  2829. #endif
  2830. #ifdef WOLFSSL_PIC32MZ_HASH
  2831. wc_Sha256SizeSet(&sha, times * sizeof(large_input));
  2832. #endif
  2833. for (i = 0; i < times; ++i) {
  2834. ret = wc_Sha256Update(&sha, (byte*)large_input,
  2835. (word32)sizeof(large_input));
  2836. if (ret != 0)
  2837. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2838. }
  2839. ret = wc_Sha256Final(&sha, hash);
  2840. if (ret != 0)
  2841. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2842. if (XMEMCMP(hash, large_digest, WC_SHA256_DIGEST_SIZE) != 0)
  2843. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  2844. } /* END LARGE HASH TEST */
  2845. #endif /* NO_LARGE_HASH_TEST */
  2846. exit:
  2847. wc_Sha256Free(&sha);
  2848. wc_Sha256Free(&shaCopy);
  2849. return ret;
  2850. }
  2851. #endif
  2852. #ifdef WOLFSSL_SHA512
  2853. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_test(void)
  2854. {
  2855. /*
  2856. ** See https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA512.pdf
  2857. */
  2858. wc_Sha512 sha, shaCopy;
  2859. byte hash[WC_SHA512_DIGEST_SIZE];
  2860. byte hashcopy[WC_SHA512_DIGEST_SIZE];
  2861. wc_test_ret_t ret = 0;
  2862. testVector a, b, c;
  2863. testVector test_sha[3];
  2864. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  2865. a.input = "";
  2866. a.output = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd\xf1\x54\x28\x50\xd6\x6d\x80"
  2867. "\x07\xd6\x20\xe4\x05\x0b\x57\x15\xdc\x83\xf4\xa9\x21\xd3\x6c"
  2868. "\xe9\xce\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0\xff\x83\x18\xd2\x87"
  2869. "\x7e\xec\x2f\x63\xb9\x31\xbd\x47\x41\x7a\x81\xa5\x38\x32\x7a"
  2870. "\xf9\x27\xda\x3e";
  2871. a.inLen = XSTRLEN(a.input);
  2872. a.outLen = WC_SHA512_DIGEST_SIZE;
  2873. b.input = "abc";
  2874. b.output = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba\xcc\x41\x73\x49\xae\x20\x41"
  2875. "\x31\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2\x0a\x9e\xee\xe6\x4b\x55"
  2876. "\xd3\x9a\x21\x92\x99\x2a\x27\x4f\xc1\xa8\x36\xba\x3c\x23\xa3"
  2877. "\xfe\xeb\xbd\x45\x4d\x44\x23\x64\x3c\xe8\x0e\x2a\x9a\xc9\x4f"
  2878. "\xa5\x4c\xa4\x9f";
  2879. b.inLen = XSTRLEN(b.input);
  2880. b.outLen = WC_SHA512_DIGEST_SIZE;
  2881. c.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  2882. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  2883. c.output = "\x8e\x95\x9b\x75\xda\xe3\x13\xda\x8c\xf4\xf7\x28\x14\xfc\x14"
  2884. "\x3f\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1\x72\x99\xae\xad\xb6\x88"
  2885. "\x90\x18\x50\x1d\x28\x9e\x49\x00\xf7\xe4\x33\x1b\x99\xde\xc4"
  2886. "\xb5\x43\x3a\xc7\xd3\x29\xee\xb6\xdd\x26\x54\x5e\x96\xe5\x5b"
  2887. "\x87\x4b\xe9\x09";
  2888. c.inLen = XSTRLEN(c.input);
  2889. c.outLen = WC_SHA512_DIGEST_SIZE;
  2890. test_sha[0] = a;
  2891. test_sha[1] = b;
  2892. test_sha[2] = c;
  2893. ret = wc_InitSha512_ex(&sha, HEAP_HINT, devId);
  2894. if (ret != 0)
  2895. return WC_TEST_RET_ENC_EC(ret);
  2896. ret = wc_InitSha512_ex(&shaCopy, HEAP_HINT, devId);
  2897. if (ret != 0) {
  2898. wc_Sha512Free(&sha);
  2899. return WC_TEST_RET_ENC_EC(ret);
  2900. }
  2901. for (i = 0; i < times; ++i) {
  2902. ret = wc_Sha512Update(&sha, (byte*)test_sha[i].input,
  2903. (word32)test_sha[i].inLen);
  2904. if (ret != 0)
  2905. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2906. ret = wc_Sha512GetHash(&sha, hashcopy);
  2907. if (ret != 0)
  2908. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2909. ret = wc_Sha512Copy(&sha, &shaCopy);
  2910. if (ret != 0)
  2911. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2912. ret = wc_Sha512Final(&sha, hash);
  2913. if (ret != 0)
  2914. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2915. wc_Sha512Free(&shaCopy);
  2916. if (XMEMCMP(hash, test_sha[i].output, WC_SHA512_DIGEST_SIZE) != 0)
  2917. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2918. if (XMEMCMP(hash, hashcopy, WC_SHA512_DIGEST_SIZE) != 0)
  2919. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2920. }
  2921. #ifndef NO_LARGE_HASH_TEST
  2922. /* BEGIN LARGE HASH TEST */ {
  2923. byte large_input[1024];
  2924. #ifdef HASH_SIZE_LIMIT
  2925. const char* large_digest =
  2926. "\x30\x9B\x96\xA6\xE9\x43\x78\x30\xA3\x71\x51\x61\xC1\xEB\xE1\xBE"
  2927. "\xC8\xA5\xF9\x13\x5A\xD6\x6D\x9E\x46\x31\x31\x67\x8D\xE2\xC0\x0B"
  2928. "\x2A\x1A\x03\xE1\xF3\x48\xA7\x33\xBD\x49\xF8\xFF\xF1\xC2\xC2\x95"
  2929. "\xCB\xF0\xAF\x87\x61\x85\x58\x63\x6A\xCA\x70\x9C\x8B\x83\x3F\x5D";
  2930. #else
  2931. const char* large_digest =
  2932. "\x5a\x1f\x73\x90\xbd\x8c\xe4\x63\x54\xce\xa0\x9b\xef\x32\x78\x2d"
  2933. "\x2e\xe7\x0d\x5e\x2f\x9d\x15\x1b\xdd\x2d\xde\x65\x0c\x7b\xfa\x83"
  2934. "\x5e\x80\x02\x13\x84\xb8\x3f\xff\x71\x62\xb5\x09\x89\x63\xe1\xdc"
  2935. "\xa5\xdc\xfc\xfa\x9d\x1a\x4d\xc0\xfa\x3a\x14\xf6\x01\x51\x90\xa4";
  2936. #endif
  2937. for (i = 0; i < (int)sizeof(large_input); i++) {
  2938. large_input[i] = (byte)(i & 0xFF);
  2939. }
  2940. #ifdef HASH_SIZE_LIMIT
  2941. times = 20;
  2942. #else
  2943. times = 100;
  2944. #endif
  2945. for (i = 0; i < times; ++i) {
  2946. ret = wc_Sha512Update(&sha, (byte*)large_input,
  2947. (word32)sizeof(large_input));
  2948. if (ret != 0)
  2949. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2950. }
  2951. ret = wc_Sha512Final(&sha, hash);
  2952. if (ret != 0)
  2953. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2954. if (XMEMCMP(hash, large_digest, WC_SHA512_DIGEST_SIZE) != 0)
  2955. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  2956. #ifndef NO_UNALIGNED_MEMORY_TEST
  2957. /* Unaligned memory access test */
  2958. for (i = 1; i < 16; i++) {
  2959. ret = wc_Sha512Update(&sha, (byte*)large_input + i,
  2960. (word32)sizeof(large_input) - i);
  2961. if (ret != 0)
  2962. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2963. ret = wc_Sha512Final(&sha, hash);
  2964. }
  2965. #endif
  2966. } /* END LARGE HASH TEST */
  2967. #endif /* NO_LARGE_HASH_TEST */
  2968. exit:
  2969. wc_Sha512Free(&sha);
  2970. wc_Sha512Free(&shaCopy);
  2971. return ret;
  2972. }
  2973. #if !defined(WOLFSSL_NOSHA512_224) && \
  2974. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  2975. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_224_test(void)
  2976. {
  2977. /*
  2978. ** See https://csrc.nist.gov/Projects/cryptographic-standards-and-guidelines/example-values
  2979. **
  2980. ** NIST SHA512/224 Document Example:
  2981. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA512_224.pdf
  2982. */
  2983. wc_Sha512 sha, shaCopy;
  2984. byte hash[WC_SHA512_224_DIGEST_SIZE];
  2985. byte hashcopy[WC_SHA512_224_DIGEST_SIZE];
  2986. wc_test_ret_t ret = 0;
  2987. testVector a, b, c;
  2988. testVector test_sha[3];
  2989. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  2990. a.input = "";
  2991. a.output = "\x6e\xd0\xdd\x02"
  2992. "\x80\x6f\xa8\x9e" "\x25\xde\x06\x0c"
  2993. "\x19\xd3\xac\x86" "\xca\xbb\x87\xd6"
  2994. "\xa0\xdd\xd0\x5c" "\x33\x3b\x84\xf4";
  2995. a.inLen = XSTRLEN(a.input);
  2996. a.outLen = WC_SHA512_224_DIGEST_SIZE;
  2997. /*
  2998. ** See page 1 in above document for the SHA512/224 "abc" test:
  2999. */
  3000. b.input = "abc";
  3001. /*
  3002. ** See page 1 in above document for the SHA512/224 "abc" test digest:
  3003. */
  3004. b.output = "\x46\x34\x27\x0f"
  3005. "\x70\x7b\x6a\x54" "\xda\xae\x75\x30"
  3006. "\x46\x08\x42\xe2" "\x0e\x37\xed\x26"
  3007. "\x5c\xee\xe9\xa4" "\x3e\x89\x24\xaa";
  3008. b.inLen = XSTRLEN(b.input);
  3009. b.outLen = WC_SHA512_224_DIGEST_SIZE;
  3010. /*
  3011. ** See page 4 in above for the 2-block test:
  3012. */
  3013. c.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  3014. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  3015. /*
  3016. ** see page 9 in above document for the 2-block test message digest:
  3017. */
  3018. c.output = "\x23\xfe\xc5\xbb"
  3019. "\x94\xd6\x0b\x23" "\x30\x81\x92\x64"
  3020. "\x0b\x0c\x45\x33" "\x35\xd6\x64\x73"
  3021. "\x4f\xe4\x0e\x72" "\x68\x67\x4a\xf9";
  3022. c.inLen = XSTRLEN(c.input);
  3023. c.outLen = WC_SHA512_224_DIGEST_SIZE;
  3024. test_sha[0] = a;
  3025. test_sha[1] = b;
  3026. test_sha[2] = c;
  3027. ret = wc_InitSha512_224_ex(&sha, HEAP_HINT, devId);
  3028. if (ret != 0)
  3029. return WC_TEST_RET_ENC_EC(ret);
  3030. ret = wc_InitSha512_224_ex(&shaCopy, HEAP_HINT, devId);
  3031. if (ret != 0) {
  3032. wc_Sha512_224Free(&sha);
  3033. return WC_TEST_RET_ENC_EC(ret);
  3034. }
  3035. for (i = 0; i < times; ++i) {
  3036. ret = wc_Sha512_224Update(&sha, (byte*)test_sha[i].input,
  3037. (word32)test_sha[i].inLen);
  3038. if (ret != 0)
  3039. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3040. ret = wc_Sha512_224GetHash(&sha, hashcopy);
  3041. if (ret != 0)
  3042. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3043. ret = wc_Sha512_224Copy(&sha, &shaCopy);
  3044. if (ret != 0)
  3045. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3046. ret = wc_Sha512_224Final(&sha, hash);
  3047. if (ret != 0)
  3048. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3049. wc_Sha512_224Free(&shaCopy);
  3050. if (XMEMCMP(hash, test_sha[i].output, WC_SHA512_224_DIGEST_SIZE) != 0)
  3051. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3052. if (XMEMCMP(hash, hashcopy, WC_SHA512_224_DIGEST_SIZE) != 0)
  3053. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3054. }
  3055. #ifndef NO_LARGE_HASH_TEST
  3056. /* BEGIN LARGE HASH TEST */ {
  3057. byte large_input[1024];
  3058. #ifdef HASH_SIZE_LIMIT
  3059. const char* large_digest =
  3060. "\x98\x68\xc3\xd9\xb9\xef\x17\x53"
  3061. "\x43\x66\x0e\x60\xdf\x29\xf8\xef"
  3062. "\x96\xe3\x93\x34\x8c\x6f\xc0\xeb"
  3063. "\x14\x6c\xcf\x6a";
  3064. #else
  3065. const char* large_digest =
  3066. "\x26\x5f\x98\xd1\x76\x49\x71\x4e"
  3067. "\x82\xb7\x9d\x52\x32\x67\x9d\x56"
  3068. "\x91\xf5\x88\xc3\x05\xbb\x3f\x90"
  3069. "\xe2\x4e\x85\x05";
  3070. #endif
  3071. for (i = 0; i < (int)sizeof(large_input); i++) {
  3072. large_input[i] = (byte)(i & 0xFF);
  3073. }
  3074. #ifdef HASH_SIZE_LIMIT
  3075. times = 20;
  3076. #else
  3077. times = 100;
  3078. #endif
  3079. for (i = 0; i < times; ++i) {
  3080. ret = wc_Sha512_224Update(&sha, (byte*)large_input,
  3081. (word32)sizeof(large_input));
  3082. if (ret != 0)
  3083. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3084. }
  3085. ret = wc_Sha512_224Final(&sha, hash);
  3086. if (ret != 0)
  3087. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3088. if (XMEMCMP(hash, large_digest, WC_SHA512_224_DIGEST_SIZE) != 0)
  3089. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3090. #ifndef NO_UNALIGNED_MEMORY_TEST
  3091. /* Unaligned memory access test */
  3092. for (i = 1; i < 16; i++) {
  3093. ret = wc_Sha512_224Update(&sha, (byte*)large_input + i,
  3094. (word32)sizeof(large_input) - i);
  3095. if (ret != 0)
  3096. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3097. ret = wc_Sha512_224Final(&sha, hash);
  3098. }
  3099. #endif
  3100. } /* END LARGE HASH TEST */
  3101. #endif /* NO_LARGE_HASH_TEST */
  3102. exit:
  3103. wc_Sha512_224Free(&sha);
  3104. wc_Sha512_224Free(&shaCopy);
  3105. return ret;
  3106. } /* sha512_224_test */
  3107. #endif /* !defined(WOLFSSL_NOSHA512_224) && !FIPS ... */
  3108. #if !defined(WOLFSSL_NOSHA512_256) && \
  3109. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  3110. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_256_test(void)
  3111. {
  3112. /*
  3113. ** See https://csrc.nist.gov/Projects/cryptographic-standards-and-guidelines/example-values
  3114. ** NIST SHA512/256 Document Example:
  3115. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA512_256.pdf
  3116. */
  3117. wc_Sha512 sha, shaCopy;
  3118. byte hash[WC_SHA512_256_DIGEST_SIZE];
  3119. byte hashcopy[WC_SHA512_256_DIGEST_SIZE];
  3120. wc_test_ret_t ret = 0;
  3121. testVector a, b, c;
  3122. testVector test_sha[3];
  3123. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3124. a.input = "";
  3125. a.output = "\xc6\x72\xb8\xd1" "\xef\x56\xed\x28"
  3126. "\xab\x87\xc3\x62" "\x2c\x51\x14\x06"
  3127. "\x9b\xdd\x3a\xd7" "\xb8\xf9\x73\x74"
  3128. "\x98\xd0\xc0\x1e" "\xce\xf0\x96\x7a";
  3129. a.inLen = XSTRLEN(a.input);
  3130. a.outLen = WC_SHA512_256_DIGEST_SIZE;
  3131. /*
  3132. ** See page 1 of above document for "abc" example:
  3133. */
  3134. b.input = "abc";
  3135. /*
  3136. ** See page 4 of above document for "abc" example digest:
  3137. */
  3138. b.output = "\x53\x04\x8e\x26" "\x81\x94\x1e\xf9"
  3139. "\x9b\x2e\x29\xb7" "\x6b\x4c\x7d\xab"
  3140. "\xe4\xc2\xd0\xc6" "\x34\xfc\x6d\x46"
  3141. "\xe0\xe2\xf1\x31" "\x07\xe7\xaf\x23";
  3142. b.inLen = XSTRLEN(b.input);
  3143. b.outLen = WC_SHA512_256_DIGEST_SIZE;
  3144. /*
  3145. ** See page 4 of above document for Two Block Message Sample:
  3146. */
  3147. c.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  3148. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  3149. /*
  3150. ** See page 10 of above document for Two Block Message Sample digest:
  3151. */
  3152. c.output = "\x39\x28\xe1\x84" "\xfb\x86\x90\xf8"
  3153. "\x40\xda\x39\x88" "\x12\x1d\x31\xbe"
  3154. "\x65\xcb\x9d\x3e" "\xf8\x3e\xe6\x14"
  3155. "\x6f\xea\xc8\x61" "\xe1\x9b\x56\x3a";
  3156. c.inLen = XSTRLEN(c.input);
  3157. c.outLen = WC_SHA512_256_DIGEST_SIZE;
  3158. test_sha[0] = a;
  3159. test_sha[1] = b;
  3160. test_sha[2] = c;
  3161. ret = wc_InitSha512_256_ex(&sha, HEAP_HINT, devId);
  3162. if (ret != 0)
  3163. return WC_TEST_RET_ENC_EC(ret);
  3164. ret = wc_InitSha512_256_ex(&shaCopy, HEAP_HINT, devId);
  3165. if (ret != 0) {
  3166. wc_Sha512_256Free(&sha);
  3167. return WC_TEST_RET_ENC_EC(ret);
  3168. }
  3169. for (i = 0; i < times; ++i) {
  3170. ret = wc_Sha512_256Update(&sha, (byte*)test_sha[i].input,
  3171. (word32)test_sha[i].inLen);
  3172. if (ret != 0)
  3173. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3174. ret = wc_Sha512_256GetHash(&sha, hashcopy);
  3175. if (ret != 0)
  3176. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3177. ret = wc_Sha512_256Copy(&sha, &shaCopy);
  3178. if (ret != 0)
  3179. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3180. ret = wc_Sha512_256Final(&sha, hash);
  3181. if (ret != 0)
  3182. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3183. wc_Sha512_256Free(&shaCopy);
  3184. if (XMEMCMP(hash, test_sha[i].output, WC_SHA512_256_DIGEST_SIZE) != 0)
  3185. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3186. if (XMEMCMP(hash, hashcopy, WC_SHA512_256_DIGEST_SIZE) != 0)
  3187. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3188. }
  3189. #ifndef NO_LARGE_HASH_TEST
  3190. /* BEGIN LARGE HASH TEST */ {
  3191. byte large_input[1024];
  3192. #ifdef HASH_SIZE_LIMIT
  3193. const char* large_digest =
  3194. "\x49\xcc\xbc\x7a\x93\x0b\x02\xb8"
  3195. "\xad\x9a\x46\x51\x00\x1f\x13\x80"
  3196. "\x35\x84\x36\xf1\xf2\x3c\xeb\xd8"
  3197. "\x41\xd4\x06\x8b\x1d\x19\xad\x72";
  3198. #else
  3199. const char* large_digest =
  3200. "\x7a\xe3\x84\x05\xcb\x06\x22\x08"
  3201. "\x7e\x2c\x65\x89\x1f\x26\x45\xfd"
  3202. "\xad\xbc\x2e\x29\x83\x12\x84\x4b"
  3203. "\xf2\xa0\xde\xbe\x06\x11\xd7\x44";
  3204. #endif
  3205. for (i = 0; i < (int)sizeof(large_input); i++) {
  3206. large_input[i] = (byte)(i & 0xFF);
  3207. }
  3208. #ifdef HASH_SIZE_LIMIT
  3209. times = 20;
  3210. #else
  3211. times = 100;
  3212. #endif
  3213. for (i = 0; i < times; ++i) {
  3214. ret = wc_Sha512_256Update(&sha, (byte*)large_input,
  3215. (word32)sizeof(large_input));
  3216. if (ret != 0)
  3217. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3218. }
  3219. ret = wc_Sha512_256Final(&sha, hash);
  3220. if (ret != 0)
  3221. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3222. if (XMEMCMP(hash, large_digest, WC_SHA512_256_DIGEST_SIZE) != 0)
  3223. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3224. #ifndef NO_UNALIGNED_MEMORY_TEST
  3225. /* Unaligned memory access test */
  3226. for (i = 1; i < 16; i++) {
  3227. ret = wc_Sha512_256Update(&sha, (byte*)large_input + i,
  3228. (word32)sizeof(large_input) - i);
  3229. if (ret != 0)
  3230. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3231. ret = wc_Sha512_256Final(&sha, hash);
  3232. }
  3233. #endif
  3234. } /* END LARGE HASH TEST */
  3235. #endif /* NO_LARGE_HASH_TEST */
  3236. exit:
  3237. wc_Sha512_256Free(&sha);
  3238. wc_Sha512_256Free(&shaCopy);
  3239. return ret;
  3240. } /* sha512_256_test */
  3241. #endif /* !defined(WOLFSSL_NOSHA512_256) && !FIPS ... */
  3242. #endif /* WOLFSSL_SHA512 */
  3243. #ifdef WOLFSSL_SHA384
  3244. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha384_test(void)
  3245. {
  3246. wc_Sha384 sha, shaCopy;
  3247. byte hash[WC_SHA384_DIGEST_SIZE];
  3248. byte hashcopy[WC_SHA384_DIGEST_SIZE];
  3249. wc_test_ret_t ret = 0;
  3250. testVector a, b, c;
  3251. testVector test_sha[3];
  3252. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3253. a.input = "";
  3254. a.output = "\x38\xb0\x60\xa7\x51\xac\x96\x38\x4c\xd9\x32\x7e\xb1\xb1\xe3"
  3255. "\x6a\x21\xfd\xb7\x11\x14\xbe\x07\x43\x4c\x0c\xc7\xbf\x63\xf6"
  3256. "\xe1\xda\x27\x4e\xde\xbf\xe7\x6f\x65\xfb\xd5\x1a\xd2\xf1\x48"
  3257. "\x98\xb9\x5b";
  3258. a.inLen = XSTRLEN(a.input);
  3259. a.outLen = WC_SHA384_DIGEST_SIZE;
  3260. b.input = "abc";
  3261. b.output = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b\xb5\xa0\x3d\x69\x9a\xc6\x50"
  3262. "\x07\x27\x2c\x32\xab\x0e\xde\xd1\x63\x1a\x8b\x60\x5a\x43\xff"
  3263. "\x5b\xed\x80\x86\x07\x2b\xa1\xe7\xcc\x23\x58\xba\xec\xa1\x34"
  3264. "\xc8\x25\xa7";
  3265. b.inLen = XSTRLEN(b.input);
  3266. b.outLen = WC_SHA384_DIGEST_SIZE;
  3267. c.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  3268. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  3269. c.output = "\x09\x33\x0c\x33\xf7\x11\x47\xe8\x3d\x19\x2f\xc7\x82\xcd\x1b"
  3270. "\x47\x53\x11\x1b\x17\x3b\x3b\x05\xd2\x2f\xa0\x80\x86\xe3\xb0"
  3271. "\xf7\x12\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9\x66\xc3\xe9\xfa\x91"
  3272. "\x74\x60\x39";
  3273. c.inLen = XSTRLEN(c.input);
  3274. c.outLen = WC_SHA384_DIGEST_SIZE;
  3275. test_sha[0] = a;
  3276. test_sha[1] = b;
  3277. test_sha[2] = c;
  3278. ret = wc_InitSha384_ex(&sha, HEAP_HINT, devId);
  3279. if (ret != 0)
  3280. return WC_TEST_RET_ENC_EC(ret);
  3281. ret = wc_InitSha384_ex(&shaCopy, HEAP_HINT, devId);
  3282. if (ret != 0) {
  3283. wc_Sha384Free(&sha);
  3284. return WC_TEST_RET_ENC_EC(ret);
  3285. }
  3286. for (i = 0; i < times; ++i) {
  3287. ret = wc_Sha384Update(&sha, (byte*)test_sha[i].input,
  3288. (word32)test_sha[i].inLen);
  3289. if (ret != 0)
  3290. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3291. ret = wc_Sha384GetHash(&sha, hashcopy);
  3292. if (ret != 0)
  3293. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3294. ret = wc_Sha384Copy(&sha, &shaCopy);
  3295. if (ret != 0)
  3296. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3297. ret = wc_Sha384Final(&sha, hash);
  3298. if (ret != 0)
  3299. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3300. wc_Sha384Free(&shaCopy);
  3301. if (XMEMCMP(hash, test_sha[i].output, WC_SHA384_DIGEST_SIZE) != 0)
  3302. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3303. if (XMEMCMP(hash, hashcopy, WC_SHA384_DIGEST_SIZE) != 0)
  3304. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3305. }
  3306. #ifndef NO_LARGE_HASH_TEST
  3307. /* BEGIN LARGE HASH TEST */ {
  3308. byte large_input[1024];
  3309. #ifdef HASH_SIZE_LIMIT
  3310. const char* large_digest =
  3311. "\xB5\xAD\x66\x6F\xD9\x58\x5E\x68\xDD\x5E\x30\xD3\x95\x72\x33\xA4"
  3312. "\xE9\x4B\x99\x3A\xEF\xF8\xE1\xBF\x1F\x05\x32\xAA\x16\x00\x82\xEC"
  3313. "\x15\xDA\xF2\x75\xEE\xE9\x06\xAF\x52\x8A\x5C\xEF\x72\x81\x80\xD6";
  3314. #else
  3315. const char* large_digest =
  3316. "\x37\x01\xdb\xff\x1e\x40\x4f\xe1\xe2\xea\x0b\x40\xbb\x3b\x39\x9a"
  3317. "\xcc\xe8\x44\x8e\x7e\xe5\x64\xb5\x6b\x7f\x56\x64\xa7\x2b\x84\xe3"
  3318. "\xc5\xd7\x79\x03\x25\x90\xf7\xa4\x58\xcb\x97\xa8\x8b\xb1\xa4\x81";
  3319. #endif
  3320. for (i = 0; i < (int)sizeof(large_input); i++) {
  3321. large_input[i] = (byte)(i & 0xFF);
  3322. }
  3323. #ifdef HASH_SIZE_LIMIT
  3324. times = 20;
  3325. #else
  3326. times = 100;
  3327. #endif
  3328. for (i = 0; i < times; ++i) {
  3329. ret = wc_Sha384Update(&sha, (byte*)large_input,
  3330. (word32)sizeof(large_input));
  3331. if (ret != 0)
  3332. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3333. }
  3334. ret = wc_Sha384Final(&sha, hash);
  3335. if (ret != 0)
  3336. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3337. if (XMEMCMP(hash, large_digest, WC_SHA384_DIGEST_SIZE) != 0)
  3338. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3339. } /* END LARGE HASH TEST */
  3340. #endif /* NO_LARGE_HASH_TEST */
  3341. exit:
  3342. wc_Sha384Free(&sha);
  3343. wc_Sha384Free(&shaCopy);
  3344. return ret;
  3345. }
  3346. #endif /* WOLFSSL_SHA384 */
  3347. #ifdef WOLFSSL_SHA3
  3348. #ifndef WOLFSSL_NOSHA3_224
  3349. static wc_test_ret_t sha3_224_test(void)
  3350. {
  3351. wc_Sha3 sha;
  3352. byte hash[WC_SHA3_224_DIGEST_SIZE];
  3353. byte hashcopy[WC_SHA3_224_DIGEST_SIZE];
  3354. testVector a, b, c;
  3355. testVector test_sha[3];
  3356. wc_test_ret_t ret = 0;
  3357. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3358. a.input = "";
  3359. a.output = "\x6b\x4e\x03\x42\x36\x67\xdb\xb7\x3b\x6e\x15\x45\x4f\x0e\xb1"
  3360. "\xab\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f\x5b\x5a\x6b\xc7";
  3361. a.inLen = XSTRLEN(a.input);
  3362. a.outLen = WC_SHA3_224_DIGEST_SIZE;
  3363. b.input = "abc";
  3364. b.output = "\xe6\x42\x82\x4c\x3f\x8c\xf2\x4a\xd0\x92\x34\xee\x7d\x3c\x76"
  3365. "\x6f\xc9\xa3\xa5\x16\x8d\x0c\x94\xad\x73\xb4\x6f\xdf";
  3366. b.inLen = XSTRLEN(b.input);
  3367. b.outLen = WC_SHA3_224_DIGEST_SIZE;
  3368. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3369. c.output = "\x8a\x24\x10\x8b\x15\x4a\xda\x21\xc9\xfd\x55\x74\x49\x44\x79"
  3370. "\xba\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea\xd0\xfc\xce\x33";
  3371. c.inLen = XSTRLEN(c.input);
  3372. c.outLen = WC_SHA3_224_DIGEST_SIZE;
  3373. test_sha[0] = a;
  3374. test_sha[1] = b;
  3375. test_sha[2] = c;
  3376. ret = wc_InitSha3_224(&sha, HEAP_HINT, devId);
  3377. if (ret != 0)
  3378. return WC_TEST_RET_ENC_EC(ret);
  3379. for (i = 0; i < times; ++i) {
  3380. ret = wc_Sha3_224_Update(&sha, (byte*)test_sha[i].input,
  3381. (word32)test_sha[i].inLen);
  3382. if (ret != 0)
  3383. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3384. ret = wc_Sha3_224_GetHash(&sha, hashcopy);
  3385. if (ret != 0)
  3386. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3387. ret = wc_Sha3_224_Final(&sha, hash);
  3388. if (ret != 0)
  3389. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3390. if (XMEMCMP(hash, test_sha[i].output, WC_SHA3_224_DIGEST_SIZE) != 0)
  3391. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3392. if (XMEMCMP(hash, hashcopy, WC_SHA3_224_DIGEST_SIZE) != 0)
  3393. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3394. }
  3395. #ifndef NO_LARGE_HASH_TEST
  3396. /* BEGIN LARGE HASH TEST */ {
  3397. byte large_input[1024];
  3398. const char* large_digest =
  3399. "\x13\xe5\xd3\x98\x7b\x94\xda\x41\x12\xc7\x1e\x92\x3a\x19"
  3400. "\x21\x20\x86\x6f\x24\xbf\x0a\x31\xbc\xfd\xd6\x70\x36\xf3";
  3401. for (i = 0; i < (int)sizeof(large_input); i++) {
  3402. large_input[i] = (byte)(i & 0xFF);
  3403. }
  3404. times = 100;
  3405. for (i = 0; i < times; ++i) {
  3406. ret = wc_Sha3_224_Update(&sha, (byte*)large_input,
  3407. (word32)sizeof(large_input));
  3408. if (ret != 0)
  3409. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3410. }
  3411. ret = wc_Sha3_224_Final(&sha, hash);
  3412. if (ret != 0)
  3413. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3414. if (XMEMCMP(hash, large_digest, WC_SHA3_224_DIGEST_SIZE) != 0)
  3415. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3416. } /* END LARGE HASH TEST */
  3417. #endif /* NO_LARGE_HASH_TEST */
  3418. exit:
  3419. wc_Sha3_224_Free(&sha);
  3420. return ret;
  3421. }
  3422. #endif /* WOLFSSL_NOSHA3_224 */
  3423. #ifndef WOLFSSL_NOSHA3_256
  3424. static wc_test_ret_t sha3_256_test(void)
  3425. {
  3426. wc_Sha3 sha;
  3427. byte hash[WC_SHA3_256_DIGEST_SIZE];
  3428. byte hashcopy[WC_SHA3_256_DIGEST_SIZE];
  3429. testVector a, b, c;
  3430. testVector test_sha[3];
  3431. wc_test_ret_t ret = 0;
  3432. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3433. byte large_input[1024];
  3434. const char* large_digest =
  3435. "\xdc\x90\xc0\xb1\x25\xdb\x2c\x34\x81\xa3\xff\xbc\x1e\x2e\x87\xeb"
  3436. "\x6d\x70\x85\x61\xe0\xe9\x63\x61\xff\xe5\x84\x4b\x1f\x68\x05\x15";
  3437. #if defined(WOLFSSL_HASH_FLAGS) && !defined(WOLFSSL_ASYNC_CRYPT)
  3438. /* test vector with hash of empty string */
  3439. const char* Keccak256EmptyOut =
  3440. "\xc5\xd2\x46\x01\x86\xf7\x23\x3c\x92\x7e\x7d\xb2\xdc\xc7\x03\xc0"
  3441. "\xe5\x00\xb6\x53\xca\x82\x27\x3b\x7b\xfa\xd8\x04\x5d\x85\xa4\x70";
  3442. #endif
  3443. /*
  3444. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA3-256_Msg0.pdf
  3445. */
  3446. a.input = "";
  3447. a.output = "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66\x51\xc1\x47\x56\xa0\x61\xd6"
  3448. "\x62\xf5\x80\xff\x4d\xe4\x3b\x49\xfa\x82\xd8\x0a\x4b\x80\xf8"
  3449. "\x43\x4a";
  3450. a.inLen = XSTRLEN(a.input);
  3451. a.outLen = WC_SHA3_256_DIGEST_SIZE;
  3452. b.input = "abc";
  3453. b.output = "\x3a\x98\x5d\xa7\x4f\xe2\x25\xb2\x04\x5c\x17\x2d\x6b\xd3\x90"
  3454. "\xbd\x85\x5f\x08\x6e\x3e\x9d\x52\x5b\x46\xbf\xe2\x45\x11\x43"
  3455. "\x15\x32";
  3456. b.inLen = XSTRLEN(b.input);
  3457. b.outLen = WC_SHA3_256_DIGEST_SIZE;
  3458. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3459. c.output = "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08\x49\x10\x03\x76\xa8\x23\x5e"
  3460. "\x2c\x82\xe1\xb9\x99\x8a\x99\x9e\x21\xdb\x32\xdd\x97\x49\x6d"
  3461. "\x33\x76";
  3462. c.inLen = XSTRLEN(c.input);
  3463. c.outLen = WC_SHA3_256_DIGEST_SIZE;
  3464. test_sha[0] = a;
  3465. test_sha[1] = b;
  3466. test_sha[2] = c;
  3467. ret = wc_InitSha3_256(&sha, HEAP_HINT, devId);
  3468. if (ret != 0)
  3469. return WC_TEST_RET_ENC_EC(ret);
  3470. for (i = 0; i < times; ++i) {
  3471. ret = wc_Sha3_256_Update(&sha, (byte*)test_sha[i].input,
  3472. (word32)test_sha[i].inLen);
  3473. if (ret != 0)
  3474. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3475. ret = wc_Sha3_256_GetHash(&sha, hashcopy);
  3476. if (ret != 0)
  3477. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3478. ret = wc_Sha3_256_Final(&sha, hash);
  3479. if (ret != 0)
  3480. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3481. if (XMEMCMP(hash, test_sha[i].output, WC_SHA3_256_DIGEST_SIZE) != 0)
  3482. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3483. if (XMEMCMP(hash, hashcopy, WC_SHA3_256_DIGEST_SIZE) != 0)
  3484. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3485. }
  3486. #ifndef NO_LARGE_HASH_TEST
  3487. /* BEGIN LARGE HASH TEST */ {
  3488. for (i = 0; i < (int)sizeof(large_input); i++) {
  3489. large_input[i] = (byte)(i & 0xFF);
  3490. }
  3491. times = 100;
  3492. for (i = 0; i < times; ++i) {
  3493. ret = wc_Sha3_256_Update(&sha, (byte*)large_input,
  3494. (word32)sizeof(large_input));
  3495. if (ret != 0)
  3496. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3497. }
  3498. ret = wc_Sha3_256_Final(&sha, hash);
  3499. if (ret != 0)
  3500. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3501. if (XMEMCMP(hash, large_digest, WC_SHA3_256_DIGEST_SIZE) != 0)
  3502. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3503. } /* END LARGE HASH TEST */
  3504. #endif /* NO_LARGE_HASH_TEST */
  3505. /* this is a software only variant of SHA3 not supported by external hardware devices */
  3506. #if defined(WOLFSSL_HASH_FLAGS) && !defined(WOLFSSL_ASYNC_CRYPT)
  3507. /* Test for Keccak256 */
  3508. ret = wc_Sha3_SetFlags(&sha, WC_HASH_SHA3_KECCAK256);
  3509. if (ret != 0) {
  3510. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3511. }
  3512. ret = wc_Sha3_256_Update(&sha, (byte*)"", 0);
  3513. if (ret != 0) {
  3514. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3515. }
  3516. ret = wc_Sha3_256_Final(&sha, hash);
  3517. if (ret != 0) {
  3518. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3519. }
  3520. if (XMEMCMP(hash, Keccak256EmptyOut, WC_SHA3_256_DIGEST_SIZE) != 0) {
  3521. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3522. }
  3523. #endif /* WOLFSSL_HASH_FLAGS && !WOLFSSL_ASYNC_CRYPT */
  3524. exit:
  3525. wc_Sha3_256_Free(&sha);
  3526. return ret;
  3527. }
  3528. #endif /* WOLFSSL_NOSHA3_256 */
  3529. #ifndef WOLFSSL_NOSHA3_384
  3530. static wc_test_ret_t sha3_384_test(void)
  3531. {
  3532. wc_Sha3 sha;
  3533. byte hash[WC_SHA3_384_DIGEST_SIZE];
  3534. byte buf[64];
  3535. #ifndef NO_INTM_HASH_TEST
  3536. byte hashcopy[WC_SHA3_384_DIGEST_SIZE];
  3537. #endif
  3538. testVector a, b, c;
  3539. testVector test_sha[3];
  3540. wc_test_ret_t ret;
  3541. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3542. /*
  3543. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA3-384_Msg0.pdf
  3544. */
  3545. a.input = "";
  3546. a.output = "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d\x01\x10\x7d\x85\x2e\x4c\x24"
  3547. "\x85\xc5\x1a\x50\xaa\xaa\x94\xfc\x61\x99\x5e\x71\xbb\xee\x98"
  3548. "\x3a\x2a\xc3\x71\x38\x31\x26\x4a\xdb\x47\xfb\x6b\xd1\xe0\x58"
  3549. "\xd5\xf0\x04";
  3550. a.inLen = XSTRLEN(a.input);
  3551. a.outLen = WC_SHA3_384_DIGEST_SIZE;
  3552. #if defined(WOLFSSL_AFALG_XILINX_SHA3) || defined(WOLFSSL_XILINX_CRYPT) && !defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  3553. /* NIST test vector with a length that is a multiple of 4 */
  3554. b.input = "\x7d\x80\xb1\x60\xc4\xb5\x36\xa3\xbe\xb7\x99\x80\x59\x93\x44"
  3555. "\x04\x7c\x5f\x82\xa1\xdf\xc3\xee\xd4";
  3556. b.output = "\x04\x1c\xc5\x86\x1b\xa3\x34\x56\x3c\x61\xd4\xef\x97\x10\xd4"
  3557. "\x89\x6c\x31\x1c\x92\xed\xbe\x0d\x7c\xd5\x3e\x80\x3b\xf2\xf4"
  3558. "\xeb\x60\x57\x23\x55\x70\x77\x0c\xe8\x7c\x55\x20\xd7\xec\x14"
  3559. "\x19\x87\x22";
  3560. b.inLen = XSTRLEN(b.input);
  3561. b.outLen = WC_SHA3_384_DIGEST_SIZE;
  3562. #else
  3563. b.input = "abc";
  3564. b.output = "\xec\x01\x49\x82\x88\x51\x6f\xc9\x26\x45\x9f\x58\xe2\xc6\xad"
  3565. "\x8d\xf9\xb4\x73\xcb\x0f\xc0\x8c\x25\x96\xda\x7c\xf0\xe4\x9b"
  3566. "\xe4\xb2\x98\xd8\x8c\xea\x92\x7a\xc7\xf5\x39\xf1\xed\xf2\x28"
  3567. "\x37\x6d\x25";
  3568. b.inLen = XSTRLEN(b.input);
  3569. b.outLen = WC_SHA3_384_DIGEST_SIZE;
  3570. #endif
  3571. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3572. c.output = "\x99\x1c\x66\x57\x55\xeb\x3a\x4b\x6b\xbd\xfb\x75\xc7\x8a\x49"
  3573. "\x2e\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42\x9b\xfd\xbc\x32\xb9\xd4"
  3574. "\xad\x5a\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1\x9e\xef\x51\xac\xd0"
  3575. "\x65\x7c\x22";
  3576. c.inLen = XSTRLEN(c.input);
  3577. c.outLen = WC_SHA3_384_DIGEST_SIZE;
  3578. #if defined(WOLFSSL_XILINX_CRYPT) && !defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  3579. test_sha[0] = b; /* hardware acc. pre-Versal can not handle "" string */
  3580. #else
  3581. test_sha[0] = a;
  3582. #endif
  3583. test_sha[1] = b;
  3584. test_sha[2] = c;
  3585. ret = wc_InitSha3_384(&sha, HEAP_HINT, devId);
  3586. if (ret != 0)
  3587. return WC_TEST_RET_ENC_EC(ret);
  3588. for (i = 0; i < times; ++i) {
  3589. XMEMCPY(buf, test_sha[i].input, test_sha[i].inLen);
  3590. ret = wc_Sha3_384_Update(&sha, buf,
  3591. (word32)test_sha[i].inLen);
  3592. if (ret != 0)
  3593. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3594. #ifndef NO_INTM_HASH_TEST
  3595. ret = wc_Sha3_384_GetHash(&sha, hashcopy);
  3596. if (ret != 0)
  3597. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3598. #endif
  3599. ret = wc_Sha3_384_Final(&sha, hash);
  3600. if (ret != 0)
  3601. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3602. if (XMEMCMP(hash, test_sha[i].output, WC_SHA3_384_DIGEST_SIZE) != 0)
  3603. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3604. #ifndef NO_INTM_HASH_TEST
  3605. if (XMEMCMP(hash, hashcopy, WC_SHA3_384_DIGEST_SIZE) != 0)
  3606. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3607. #endif
  3608. }
  3609. #ifndef NO_LARGE_HASH_TEST
  3610. /* BEGIN LARGE HASH TEST */ {
  3611. byte large_input[1024];
  3612. const char* large_digest =
  3613. "\x30\x44\xec\x17\xef\x47\x9f\x55\x36\x11\xd6\x3f\x8a\x31\x5a\x71"
  3614. "\x8a\x71\xa7\x1d\x8e\x84\xe8\x6c\x24\x02\x2f\x7a\x08\x4e\xea\xd7"
  3615. "\x42\x36\x5d\xa8\xc2\xb7\x42\xad\xec\x19\xfb\xca\xc6\x64\xb3\xa4";
  3616. for (i = 0; i < (int)sizeof(large_input); i++) {
  3617. large_input[i] = (byte)(i & 0xFF);
  3618. }
  3619. times = 100;
  3620. for (i = 0; i < times; ++i) {
  3621. ret = wc_Sha3_384_Update(&sha, (byte*)large_input,
  3622. (word32)sizeof(large_input));
  3623. if (ret != 0)
  3624. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3625. }
  3626. ret = wc_Sha3_384_Final(&sha, hash);
  3627. if (ret != 0)
  3628. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3629. if (XMEMCMP(hash, large_digest, WC_SHA3_384_DIGEST_SIZE) != 0)
  3630. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3631. } /* END LARGE HASH TEST */
  3632. #endif /* NO_LARGE_HASH_TEST */
  3633. exit:
  3634. wc_Sha3_384_Free(&sha);
  3635. return ret;
  3636. }
  3637. #endif /* WOLFSSL_NOSHA3_384 */
  3638. #ifndef WOLFSSL_NOSHA3_512
  3639. static wc_test_ret_t sha3_512_test(void)
  3640. {
  3641. wc_Sha3 sha;
  3642. byte hash[WC_SHA3_512_DIGEST_SIZE];
  3643. byte hashcopy[WC_SHA3_512_DIGEST_SIZE];
  3644. testVector a, b, c;
  3645. testVector test_sha[3];
  3646. wc_test_ret_t ret;
  3647. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3648. /*
  3649. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA3-512_Msg0.pdf
  3650. */
  3651. a.input = "";
  3652. a.output = "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5\xc8\xb5\x67\xdc\x18\x5a\x75"
  3653. "\x6e\x97\xc9\x82\x16\x4f\xe2\x58\x59\xe0\xd1\xdc\xc1\x47\x5c"
  3654. "\x80\xa6\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c\x11\xe3\xe9\x40\x2c"
  3655. "\x3a\xc5\x58\xf5\x00\x19\x9d\x95\xb6\xd3\xe3\x01\x75\x85\x86"
  3656. "\x28\x1d\xcd\x26";
  3657. a.inLen = XSTRLEN(a.input);
  3658. a.outLen = WC_SHA3_512_DIGEST_SIZE;
  3659. b.input = "abc";
  3660. b.output = "\xb7\x51\x85\x0b\x1a\x57\x16\x8a\x56\x93\xcd\x92\x4b\x6b\x09"
  3661. "\x6e\x08\xf6\x21\x82\x74\x44\xf7\x0d\x88\x4f\x5d\x02\x40\xd2"
  3662. "\x71\x2e\x10\xe1\x16\xe9\x19\x2a\xf3\xc9\x1a\x7e\xc5\x76\x47"
  3663. "\xe3\x93\x40\x57\x34\x0b\x4c\xf4\x08\xd5\xa5\x65\x92\xf8\x27"
  3664. "\x4e\xec\x53\xf0";
  3665. b.inLen = XSTRLEN(b.input);
  3666. b.outLen = WC_SHA3_512_DIGEST_SIZE;
  3667. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3668. c.output = "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8\xb7\x7c\xb4\x86\x10\xfc\xa8"
  3669. "\x18\x2d\xd4\x57\xce\x6f\x32\x6a\x0f\xd3\xd7\xec\x2f\x1e\x91"
  3670. "\x63\x6d\xee\x69\x1f\xbe\x0c\x98\x53\x02\xba\x1b\x0d\x8d\xc7"
  3671. "\x8c\x08\x63\x46\xb5\x33\xb4\x9c\x03\x0d\x99\xa2\x7d\xaf\x11"
  3672. "\x39\xd6\xe7\x5e";
  3673. c.inLen = XSTRLEN(c.input);
  3674. c.outLen = WC_SHA3_512_DIGEST_SIZE;
  3675. test_sha[0] = a;
  3676. test_sha[1] = b;
  3677. test_sha[2] = c;
  3678. ret = wc_InitSha3_512(&sha, HEAP_HINT, devId);
  3679. if (ret != 0)
  3680. return WC_TEST_RET_ENC_EC(ret);
  3681. for (i = 0; i < times; ++i) {
  3682. ret = wc_Sha3_512_Update(&sha, (byte*)test_sha[i].input,
  3683. (word32)test_sha[i].inLen);
  3684. if (ret != 0)
  3685. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3686. ret = wc_Sha3_512_GetHash(&sha, hashcopy);
  3687. if (ret != 0)
  3688. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3689. ret = wc_Sha3_512_Final(&sha, hash);
  3690. if (ret != 0)
  3691. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3692. if (XMEMCMP(hash, test_sha[i].output, WC_SHA3_512_DIGEST_SIZE) != 0)
  3693. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3694. if (XMEMCMP(hash, hashcopy, WC_SHA3_512_DIGEST_SIZE) != 0)
  3695. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3696. }
  3697. #ifndef NO_LARGE_HASH_TEST
  3698. /* BEGIN LARGE HASH TEST */ {
  3699. byte large_input[1024];
  3700. const char* large_digest =
  3701. "\x9c\x13\x26\xb6\x26\xb2\x94\x31\xbc\xf4\x34\xe9\x6f\xf2\xd6\x29"
  3702. "\x9a\xd0\x9b\x32\x63\x2f\x18\xa7\x5f\x23\xc9\x60\xc2\x32\x0c\xbc"
  3703. "\x57\x77\x33\xf1\x83\x81\x8a\xd3\x15\x7c\x93\xdc\x80\x9f\xed\x61"
  3704. "\x41\xa7\x5b\xfd\x32\x0e\x38\x15\xb0\x46\x3b\x7a\x4f\xfd\x44\x88";
  3705. for (i = 0; i < (int)sizeof(large_input); i++) {
  3706. large_input[i] = (byte)(i & 0xFF);
  3707. }
  3708. times = 100;
  3709. for (i = 0; i < times; ++i) {
  3710. ret = wc_Sha3_512_Update(&sha, (byte*)large_input,
  3711. (word32)sizeof(large_input));
  3712. if (ret != 0)
  3713. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3714. }
  3715. ret = wc_Sha3_512_Final(&sha, hash);
  3716. if (ret != 0)
  3717. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3718. if (XMEMCMP(hash, large_digest, WC_SHA3_512_DIGEST_SIZE) != 0)
  3719. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3720. } /* END LARGE HASH TEST */
  3721. #endif /* NO_LARGE_HASH_TEST */
  3722. exit:
  3723. wc_Sha3_512_Free(&sha);
  3724. return ret;
  3725. }
  3726. #endif /* WOLFSSL_NOSHA3_512 */
  3727. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha3_test(void)
  3728. {
  3729. wc_test_ret_t ret;
  3730. (void)ret;
  3731. #ifndef WOLFSSL_NOSHA3_224
  3732. if ((ret = sha3_224_test()) != 0)
  3733. return ret;
  3734. #endif
  3735. #ifndef WOLFSSL_NOSHA3_256
  3736. if ((ret = sha3_256_test()) != 0)
  3737. return ret;
  3738. #endif
  3739. #ifndef WOLFSSL_NOSHA3_384
  3740. if ((ret = sha3_384_test()) != 0)
  3741. return ret;
  3742. #endif
  3743. #ifndef WOLFSSL_NOSHA3_512
  3744. if ((ret = sha3_512_test()) != 0)
  3745. return ret;
  3746. #endif
  3747. return 0;
  3748. }
  3749. #endif /* WOLFSSL_SHA3 */
  3750. #ifdef WOLFSSL_SHAKE128
  3751. static wc_test_ret_t shake128_absorb_test(wc_Shake* sha, byte *large_input_buf,
  3752. size_t large_input_buf_size)
  3753. {
  3754. testVector a, b, c, d, e;
  3755. testVector test_sha[5];
  3756. wc_test_ret_t ret = 0;
  3757. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3758. static const char large_digest[] =
  3759. "\x2b\xd1\x69\x9f\xb3\x75\x40\x74\xb8\xb2\xd2\x0b\x92\x47\x9b\xfe"
  3760. "\xc9\x91\x48\xbe\xda\xa4\x09\xd7\x61\x35\x18\x05\x07\x71\xa5\x61"
  3761. "\x4d\xc4\x94\xad\xbe\x04\x7d\xad\x95\x2f\xeb\x2c\xc0\x10\x67\x43"
  3762. "\x40\xf1\x4a\x58\x1c\x54\xfa\x24\x1c\x1a\x4e\x8d\x9b\xbc\xea\xa7"
  3763. "\x32\xf2\x4c\xc7\x86\x05\x36\xdc\xb4\x42\xd8\x35\xd1\xb4\xa2\x79"
  3764. "\xa2\xe6\xee\x67\x4f\xbf\x2a\x93\x41\x88\x25\x56\x29\x90\x1a\x06"
  3765. "\xba\xfe\x9f\xa6\x1a\x74\xe8\x7e\x85\x4a\xc8\x58\x60\xb1\x7b\x18"
  3766. "\xdf\x77\x59\x46\x04\xc1\xff\x4b\x9b\xcb\xad\xfe\x91\x28\xf0\x01"
  3767. "\xc1\x33\xd0\x99\x99\x2e\x0c\x86\x84\x67\x4d\x37\xa4\x42\x45\x10"
  3768. "\xdc\x8f\xdb\x6f\xa6\x9b\xee\x8a\x60\xa5\x1f\x95\x3f\x8f\xf5\x31"
  3769. "\x4b\x1d\x48\x1e\x45\xff\x79\x5c\xbe\x72\xfc\x56\xed\x6d\x1a\x99"
  3770. "\x7f\x23\x7c\xd1\xa5\x50\x9e\xb0\x4d\x61\x37\xa5\xcb\x24\x71\x3b"
  3771. "\xa3\x60\x51\x2e\x80\x83\x8b\xe0\x55\x50\xa7\x1e\xcc\x9f\xac\x41"
  3772. "\x77\x2c\x79\x22\x30\x09\x1b\x1a\x83\x5b\x2c\x48\xdc\x09\x7d\x59"
  3773. "\x0d\xf0\x54\x17\xfb\x5e\x38\x68\xde\xdb\xc5\x93\xab\x17\x5f\x4b"
  3774. "\x4d\x6d\xf2\xc7\x4e\x15\x1e\x10\x76\xc4\xcb\x87\xd8\xb7\x9d\xa8"
  3775. "\xbf\xc5\x2e\x5e\xfc\xd3\x6c\x45\xd4\x5d\x72\x0f\x66\xeb\x67\x86"
  3776. "\xfa\x6c\xd6\x80\xa4\x23\xcb\x5d\xed\x3c\xde\xdc\x5b\x3d\xca\x95"
  3777. "\x43\x4b\xdc\xe8\x49\xd3\xe1\x01\xd4\xf1\xe4\x47\xcf\x56\xba\x71"
  3778. "\xb4\x69\xed\xe7\xdb\x0f\x89\xd6\xbb\xcd\x1a\xff\xb4\xbe\x72\x26"
  3779. "\xdc\x76\x79\xb3\x1a\x4b\xe6\x8d\x9b\x8e\xd9\xe9\xe6\xf9\xff\xa5";
  3780. byte hash[sizeof(large_digest) - 1];
  3781. /*
  3782. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHAKE128_Msg0.pdf
  3783. */
  3784. a.input = "";
  3785. a.output = "\x7f\x9c\x2b\xa4\xe8\x8f\x82\x7d\x61\x60\x45\x50\x76\x05\x85"
  3786. "\x3e\xd7\x3b\x80\x93\xf6\xef\xbc\x88\xeb\x1a\x6e\xac\xfa\x66"
  3787. "\xef\x26\x3c\xb1\xee\xa9\x88\x00\x4b\x93\x10\x3c\xfb\x0a\xee"
  3788. "\xfd\x2a\x68\x6e\x01\xfa\x4a\x58\xe8\xa3\x63\x9c\xa8\xa1\xe3"
  3789. "\xf9\xae\x57\xe2\x35\xb8\xcc\x87\x3c\x23\xdc\x62\xb8\xd2\x60"
  3790. "\x16\x9a\xfa\x2f\x75\xab\x91\x6a\x58\xd9\x74\x91\x88\x35\xd2"
  3791. "\x5e\x6a\x43\x50\x85\xb2\xba\xdf\xd6\xdf\xaa\xc3\x59\xa5\xef"
  3792. "\xbb\x7b\xcc\x4b\x59\xd5\x38\xdf\x9a\x04\x30\x2e\x10\xc8\xbc"
  3793. "\x1c\xbf\x1a\x0b\x3a\x51\x20\xea\x17\xcd\xa7\xcf\xad\x76\x5f"
  3794. "\x56\x23\x47\x4d\x36\x8c\xcc\xa8\xaf\x00\x07\xcd\x9f\x5e\x4c"
  3795. "\x84\x9f\x16\x7a\x58\x0b\x14\xaa\xbd\xef\xae\xe7\xee\xf4\x7c"
  3796. "\xb0\xfc\xa9";
  3797. a.inLen = XSTRLEN(a.input);
  3798. a.outLen = WC_SHA3_128_BLOCK_SIZE;
  3799. b.input = "abc";
  3800. b.output = "\x58\x81\x09\x2d\xd8\x18\xbf\x5c\xf8\xa3\xdd\xb7\x93\xfb\xcb"
  3801. "\xa7\x40\x97\xd5\xc5\x26\xa6\xd3\x5f\x97\xb8\x33\x51\x94\x0f"
  3802. "\x2c\xc8\x44\xc5\x0a\xf3\x2a\xcd\x3f\x2c\xdd\x06\x65\x68\x70"
  3803. "\x6f\x50\x9b\xc1\xbd\xde\x58\x29\x5d\xae\x3f\x89\x1a\x9a\x0f"
  3804. "\xca\x57\x83\x78\x9a\x41\xf8\x61\x12\x14\xce\x61\x23\x94\xdf"
  3805. "\x28\x6a\x62\xd1\xa2\x25\x2a\xa9\x4d\xb9\xc5\x38\x95\x6c\x71"
  3806. "\x7d\xc2\xbe\xd4\xf2\x32\xa0\x29\x4c\x85\x7c\x73\x0a\xa1\x60"
  3807. "\x67\xac\x10\x62\xf1\x20\x1f\xb0\xd3\x77\xcf\xb9\xcd\xe4\xc6"
  3808. "\x35\x99\xb2\x7f\x34\x62\xbb\xa4\xa0\xed\x29\x6c\x80\x1f\x9f"
  3809. "\xf7\xf5\x73\x02\xbb\x30\x76\xee\x14\x5f\x97\xa3\x2a\xe6\x8e"
  3810. "\x76\xab\x66\xc4\x8d\x51\x67\x5b\xd4\x9a\xcc\x29\x08\x2f\x56"
  3811. "\x47\x58\x4e";
  3812. b.inLen = XSTRLEN(b.input);
  3813. b.outLen = WC_SHA3_128_BLOCK_SIZE;
  3814. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3815. c.output = "\x1a\x96\x18\x2b\x50\xfb\x8c\x7e\x74\xe0\xa7\x07\x78\x8f\x55"
  3816. "\xe9\x82\x09\xb8\xd9\x1f\xad\xe8\xf3\x2f\x8d\xd5\xcf\xf7\xbf"
  3817. "\x21\xf5\x4e\xe5\xf1\x95\x50\x82\x5a\x6e\x07\x00\x30\x51\x9e"
  3818. "\x94\x42\x63\xac\x1c\x67\x65\x28\x70\x65\x62\x1f\x9f\xcb\x32"
  3819. "\x01\x72\x3e\x32\x23\xb6\x3a\x46\xc2\x93\x8a\xa9\x53\xba\x84"
  3820. "\x01\xd0\xea\x77\xb8\xd2\x64\x90\x77\x55\x66\x40\x7b\x95\x67"
  3821. "\x3c\x0f\x4c\xc1\xce\x9f\xd9\x66\x14\x8d\x7e\xfd\xff\x26\xbb"
  3822. "\xf9\xf4\x8a\x21\xc6\xda\x35\xbf\xaa\x54\x56\x54\xf7\x0a\xe5"
  3823. "\x86\xff\x10\x13\x14\x20\x77\x14\x83\xec\x92\xed\xab\x40\x8c"
  3824. "\x76\x7b\xf4\xc5\xb4\xff\xfa\xa8\x0c\x8c\xa2\x14\xd8\x4c\x4d"
  3825. "\xc7\x00\xd0\xc5\x06\x30\xb2\xff\xc3\x79\x3e\xa4\xd8\x72\x58"
  3826. "\xb4\xc9\x54";
  3827. c.inLen = XSTRLEN(c.input);
  3828. c.outLen = WC_SHA3_128_BLOCK_SIZE;
  3829. /* Taken from NIST CAVP test vectors - full rate output. */
  3830. d.input = "\xdc\x88\x6d\xf3\xf6\x9c\x49\x51\x3d\xe3\x62\x7e\x94\x81\xdb"
  3831. "\x58\x71\xe8\xee\x88\xeb\x9f\x99\x61\x15\x41\x93\x0a\x8b\xc8"
  3832. "\x85\xe0";
  3833. d.output = "\x93\x68\xf0\x15\x10\x92\x44\xeb\x02\x47\xfa\x3a\x0e\x57\xf5"
  3834. "\x2e\xa7\xd9\xeb\xa2\x3d\xae\x7a\x19\x7f\x0a\x29\xe9\x22\x55"
  3835. "\x06\x05\x98\x16\xb7\x84\x48\xb6\x49\x7a\x76\xeb\x96\x2d\xb3"
  3836. "\xf8\x4d\x37\x60\xf1\xfe\xb4\xbd\xc1\xfd\x4a\xc9\x4e\x91\x7a"
  3837. "\xc2\xea\x5e\x4f\x38\x37\x4a\xa5\x6e\x4f\x47\x67\xb8\xd7\x83"
  3838. "\x1b\x2d\x51\x49\x5a\xb8\xea\xb7\xc9\x82\x20\xaf\x13\x41\x5a"
  3839. "\x59\xbb\x7c\x17\x7a\xcd\x62\x8e\xf0\xff\xe3\x6c\xeb\x18\x59"
  3840. "\x5d\x14\x4c\xbf\x25\xef\xc0\x6c\xd9\x56\xa5\x78\x20\x6e\xa8"
  3841. "\xf9\x14\x5e\xf9\xce\x19\x50\x6a\x9d\x04\x4e\xc7\x00\x79\x9f"
  3842. "\xa1\x41\x9b\xaf\x60\x52\xc0\xc1\xb4\x45\xf8\x35\x17\x57\xb0"
  3843. "\xd0\x22\x87\x21\x89\xe2\xc0\x27\x3f\x82\xd9\x69\x69\x66\x3e"
  3844. "\x55\x4d\x09";
  3845. d.inLen = 32;
  3846. d.outLen = WC_SHA3_128_BLOCK_SIZE;
  3847. /* Taken from NIST CAVP test vectors - more than one output block. */
  3848. e.input = "\x8d\x80\x01\xe2\xc0\x96\xf1\xb8\x8e\x7c\x92\x24\xa0\x86\xef"
  3849. "\xd4\x79\x7f\xbf\x74\xa8\x03\x3a\x2d\x42\x2a\x2b\x6b\x8f\x67"
  3850. "\x47\xe4";
  3851. e.output = "\xe1\x7e\xab\x0d\xa4\x04\xf9\xb6\xac\xc0\x84\x97\x2f\xc5\x79"
  3852. "\xe8\x6d\xaa\x76\x10\xa5\xe1\x7c\x23\x2f\x79\x19\x83\x96\xfd"
  3853. "\x01\xc2\x4c\x34\xbb\x54\xf4\xb0\x1e\xf7\x40\xb4\x25\x33\x4a"
  3854. "\x55\xdd\x24\x81\x3d\xc8\xea\x86\xf5\x6e\xf7\x27\x67\x26\x2b"
  3855. "\xf2\x25\x74\x8c\xcc\x3d\x9f\x48\x6f\xfb\x72\x8f\x4e\xad\x29"
  3856. "\x60\xc9\x6c\x3e\x44\x63\x86\xea\xce\x21\x9c\x84\x28\x16\x11"
  3857. "\x63\x58\xb0\xf4\x2d\x7d\xff\xf7\xdd\x24\x11\xfa\x2a\x56\x79"
  3858. "\xfd\x7a\x94\x77\x45\x75\xba\xf9\xfc\xad\x68\xa1\x9e\x30\xd1"
  3859. "\x49\xb0\x59\xb5\x9c\x44\x6c\x4e\xdc\xa5\x9b\xc5\xa4\x79\x9d"
  3860. "\xc4\x65\xaa\x9e\x78\x2c\xed\x9f\x21\xc5\x5d\xe2\x42\xdd\x25"
  3861. "\xd0\xd9\xde\x60\xd0\x9f\xf8\x6a\xba\xf3\xa0\x3a\x76\x71\xb3"
  3862. "\x05\x42\xdf\xbe\x72\xfc\x56\xed\x6d\x1a\x99\x7f\x23\x7c\xd1"
  3863. "\xa5\x50\x9e\xb0\x4d\x61\x37\xa5\xcb\x24\x71\x3b\xa3\x60\x51"
  3864. "\x2e\x80\x83\x8b\xe0\x55\x50\xa7\x1e\xcc\x9f\xac\x41\x77\x2c"
  3865. "\x79\x22\x30\x09\x1b\x1a\x83\x5b\x2c\x48\xdc\x09\x7d\x59\x0d"
  3866. "\xf0\x54\x17\xfb\x5e\x38\x68\xde\xdb\xc5\x93\xab\x17\x5f\x4b"
  3867. "\x4d\x6d\xf2\xc7\x4e\x15\x1e\x10\x76\xc4\xcb\x87\xd8\xb7\x9d"
  3868. "\xa8\xbf\xc5\x2e\x5e\xfc\xd3\x6c\x45\xd4\x5d\x72\x0f\x66\xeb"
  3869. "\x67\x86\xfa\x6c\xd6\x80\xa4\x23\xcb\x5d\xed\x3c\xde\xdc\x5b"
  3870. "\x3d\xca\x95\x43\x4b\xdc\xe8\x49\xd3\xe1\x01\xd4\xf1\xe4\x47"
  3871. "\xcf\x56\xba\x71\xb4\x69\xed\xe7\xdb\x0f\x89\xd6\xbb\xcd\x1a"
  3872. "\xff\xb4\xbe\x72\x26\xdc\x76\x79\xb3\x1a\x4b\xe6\x8d\x9b\x8e"
  3873. "\xd9\xe9\xe6\xf9\xff\xa5";
  3874. e.inLen = 32;
  3875. e.outLen = 2 * WC_SHA3_128_BLOCK_SIZE;
  3876. test_sha[0] = a;
  3877. test_sha[1] = b;
  3878. test_sha[2] = c;
  3879. test_sha[3] = d;
  3880. test_sha[4] = e;
  3881. for (i = 0; i < times; ++i) {
  3882. ret = wc_InitShake128(sha, HEAP_HINT, devId);
  3883. if (ret != 0)
  3884. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3885. ret = wc_Shake128_Absorb(sha, (byte*)test_sha[i].input,
  3886. (word32)test_sha[i].inLen);
  3887. if (ret != 0)
  3888. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3889. ret = wc_Shake128_SqueezeBlocks(sha, hash,
  3890. (word32)test_sha[i].outLen / WC_SHA3_128_BLOCK_SIZE);
  3891. if (ret != 0)
  3892. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3893. if (XMEMCMP(hash, test_sha[i].output, (word32)test_sha[i].outLen) != 0)
  3894. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3895. }
  3896. #ifndef NO_LARGE_HASH_TEST
  3897. /* BEGIN LARGE HASH TEST */ {
  3898. for (i = 0; i < (int)large_input_buf_size; i++) {
  3899. large_input_buf[i] = (byte)(i & 0xFF);
  3900. }
  3901. ret = wc_InitShake128(sha, HEAP_HINT, devId);
  3902. if (ret != 0)
  3903. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3904. /* Absorb is non-incremental. */
  3905. ret = wc_Shake128_Absorb(sha, (byte*)large_input_buf,
  3906. (word32)large_input_buf_size);
  3907. if (ret != 0)
  3908. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3909. /* Able to squeeze out blocks incrementally. */
  3910. ret = wc_Shake128_SqueezeBlocks(sha, hash, 1);
  3911. if (ret != 0)
  3912. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3913. ret = wc_Shake128_SqueezeBlocks(sha, hash,
  3914. ((word32)sizeof(hash) / WC_SHA3_128_BLOCK_SIZE) - 1);
  3915. if (ret != 0)
  3916. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3917. if (XMEMCMP(hash, large_digest, sizeof(hash)) != 0)
  3918. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3919. } /* END LARGE HASH TEST */
  3920. #endif /* NO_LARGE_HASH_TEST */
  3921. exit:
  3922. return ret;
  3923. }
  3924. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t shake128_test(void)
  3925. {
  3926. wc_Shake sha;
  3927. byte hash[250];
  3928. testVector a, b, c, d, e;
  3929. testVector test_sha[5];
  3930. wc_test_ret_t ret = 0;
  3931. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3932. #define SHAKE128_LARGE_INPUT_BUFSIZ 1024
  3933. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  3934. byte *large_input = NULL;
  3935. #else
  3936. byte large_input[SHAKE128_LARGE_INPUT_BUFSIZ];
  3937. #endif
  3938. static const char large_digest[] =
  3939. "\x88\xd7\x0e\x86\x46\x72\x6b\x3d\x7d\x22\xe1\xa9\x2d\x02\xdb\x35"
  3940. "\x92\x4f\x1b\x03\x90\xee\xa3\xce\xd1\x3a\x08\x3a\xd7\x4e\x10\xdf"
  3941. "\x09\x67\x33\x35\x4f\xdd\x38\x50\x5b\xcb\x75\xc7\xba\x65\xe5\xe8"
  3942. "\xb8\x76\xde\xc5\xee\xd7\xf1\x65\x93\x4e\x5e\xc4\xb1\xd7\x6b\xee"
  3943. "\x4b\x57\x48\xf5\x38\x49\x9e\x45\xa0\xf7\x32\xe9\x05\x26\x6a\x10"
  3944. "\x70\xd4\x7c\x19\x01\x1f\x6d\x37\xba\x7b\x74\xc2\xbc\xb6\xbc\x74"
  3945. "\xa3\x66\x6c\x9b\x11\x84\x9d\x4a\x36\xbc\x8a\x0d\x4c\xe3\x39\xfa"
  3946. "\xfa\x1b";
  3947. /*
  3948. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHAKE128_Msg0.pdf
  3949. */
  3950. a.input = "";
  3951. a.output = "\x7f\x9c\x2b\xa4\xe8\x8f\x82\x7d\x61\x60\x45\x50\x76\x05\x85"
  3952. "\x3e\xd7\x3b\x80\x93\xf6\xef\xbc\x88\xeb\x1a\x6e\xac\xfa\x66"
  3953. "\xef\x26\x3c\xb1\xee\xa9\x88\x00\x4b\x93\x10\x3c\xfb\x0a\xee"
  3954. "\xfd\x2a\x68\x6e\x01\xfa\x4a\x58\xe8\xa3\x63\x9c\xa8\xa1\xe3"
  3955. "\xf9\xae\x57\xe2\x35\xb8\xcc\x87\x3c\x23\xdc\x62\xb8\xd2\x60"
  3956. "\x16\x9a\xfa\x2f\x75\xab\x91\x6a\x58\xd9\x74\x91\x88\x35\xd2"
  3957. "\x5e\x6a\x43\x50\x85\xb2\xba\xdf\xd6\xdf\xaa\xc3\x59\xa5\xef"
  3958. "\xbb\x7b\xcc\x4b\x59\xd5\x38\xdf\x9a";
  3959. a.inLen = XSTRLEN(a.input);
  3960. a.outLen = 114;
  3961. b.input = "abc";
  3962. b.output = "\x58\x81\x09\x2d\xd8\x18\xbf\x5c\xf8\xa3\xdd\xb7\x93\xfb\xcb"
  3963. "\xa7\x40\x97\xd5\xc5\x26\xa6\xd3\x5f\x97\xb8\x33\x51\x94\x0f"
  3964. "\x2c\xc8\x44\xc5\x0a\xf3\x2a\xcd\x3f\x2c\xdd\x06\x65\x68\x70"
  3965. "\x6f\x50\x9b\xc1\xbd\xde\x58\x29\x5d\xae\x3f\x89\x1a\x9a\x0f"
  3966. "\xca\x57\x83\x78\x9a\x41\xf8\x61\x12\x14\xce\x61\x23\x94\xdf"
  3967. "\x28\x6a\x62\xd1\xa2\x25\x2a\xa9\x4d\xb9\xc5\x38\x95\x6c\x71"
  3968. "\x7d\xc2\xbe\xd4\xf2\x32\xa0\x29\x4c\x85\x7c\x73\x0a\xa1\x60"
  3969. "\x67\xac\x10\x62\xf1\x20\x1f\xb0\xd3";
  3970. b.inLen = XSTRLEN(b.input);
  3971. b.outLen = 114;
  3972. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3973. c.output = "\x1a\x96\x18\x2b\x50\xfb\x8c\x7e\x74\xe0\xa7\x07\x78\x8f\x55"
  3974. "\xe9\x82\x09\xb8\xd9\x1f\xad\xe8\xf3\x2f\x8d\xd5\xcf\xf7\xbf"
  3975. "\x21\xf5\x4e\xe5\xf1\x95\x50\x82\x5a\x6e\x07\x00\x30\x51\x9e"
  3976. "\x94\x42\x63\xac\x1c\x67\x65\x28\x70\x65\x62\x1f\x9f\xcb\x32"
  3977. "\x01\x72\x3e\x32\x23\xb6\x3a\x46\xc2\x93\x8a\xa9\x53\xba\x84"
  3978. "\x01\xd0\xea\x77\xb8\xd2\x64\x90\x77\x55\x66\x40\x7b\x95\x67"
  3979. "\x3c\x0f\x4c\xc1\xce\x9f\xd9\x66\x14\x8d\x7e\xfd\xff\x26\xbb"
  3980. "\xf9\xf4\x8a\x21\xc6\xda\x35\xbf\xaa";
  3981. c.inLen = XSTRLEN(c.input);
  3982. c.outLen = 114;
  3983. /* Taken from NIST CAVP test vectors - full rate output. */
  3984. d.input = "\xdc\x88\x6d\xf3\xf6\x9c\x49\x51\x3d\xe3\x62\x7e\x94\x81\xdb"
  3985. "\x58\x71\xe8\xee\x88\xeb\x9f\x99\x61\x15\x41\x93\x0a\x8b\xc8"
  3986. "\x85\xe0";
  3987. d.output = "\x93\x68\xf0\x15\x10\x92\x44\xeb\x02\x47\xfa\x3a\x0e\x57\xf5"
  3988. "\x2e\xa7\xd9\xeb\xa2\x3d\xae\x7a\x19\x7f\x0a\x29\xe9\x22\x55"
  3989. "\x06\x05\x98\x16\xb7\x84\x48\xb6\x49\x7a\x76\xeb\x96\x2d\xb3"
  3990. "\xf8\x4d\x37\x60\xf1\xfe\xb4\xbd\xc1\xfd\x4a\xc9\x4e\x91\x7a"
  3991. "\xc2\xea\x5e\x4f\x38\x37\x4a\xa5\x6e\x4f\x47\x67\xb8\xd7\x83"
  3992. "\x1b\x2d\x51\x49\x5a\xb8\xea\xb7\xc9\x82\x20\xaf\x13\x41\x5a"
  3993. "\x59\xbb\x7c\x17\x7a\xcd\x62\x8e\xf0\xff\xe3\x6c\xeb\x18\x59"
  3994. "\x5d\x14\x4c\xbf\x25\xef\xc0\x6c\xd9\x56\xa5\x78\x20\x6e\xa8"
  3995. "\xf9\x14\x5e\xf9\xce\x19\x50\x6a\x9d\x04\x4e\xc7\x00\x79\x9f"
  3996. "\xa1";
  3997. d.inLen = 32;
  3998. d.outLen = 136;
  3999. /* Taken from NIST CAVP test vectors - more than one output block. */
  4000. e.input = "\x8d\x80\x01\xe2\xc0\x96\xf1\xb8\x8e\x7c\x92\x24\xa0\x86\xef"
  4001. "\xd4\x79\x7f\xbf\x74\xa8\x03\x3a\x2d\x42\x2a\x2b\x6b\x8f\x67"
  4002. "\x47\xe4";
  4003. e.output = "\xe1\x7e\xab\x0d\xa4\x04\xf9\xb6\xac\xc0\x84\x97\x2f\xc5\x79"
  4004. "\xe8\x6d\xaa\x76\x10\xa5\xe1\x7c\x23\x2f\x79\x19\x83\x96\xfd"
  4005. "\x01\xc2\x4c\x34\xbb\x54\xf4\xb0\x1e\xf7\x40\xb4\x25\x33\x4a"
  4006. "\x55\xdd\x24\x81\x3d\xc8\xea\x86\xf5\x6e\xf7\x27\x67\x26\x2b"
  4007. "\xf2\x25\x74\x8c\xcc\x3d\x9f\x48\x6f\xfb\x72\x8f\x4e\xad\x29"
  4008. "\x60\xc9\x6c\x3e\x44\x63\x86\xea\xce\x21\x9c\x84\x28\x16\x11"
  4009. "\x63\x58\xb0\xf4\x2d\x7d\xff\xf7\xdd\x24\x11\xfa\x2a\x56\x79"
  4010. "\xfd\x7a\x94\x77\x45\x75\xba\xf9\xfc\xad\x68\xa1\x9e\x30\xd1"
  4011. "\x49\xb0\x59\xb5\x9c\x44\x6c\x4e\xdc\xa5\x9b\xc5\xa4\x79\x9d"
  4012. "\xc4\x65\xaa\x9e\x78\x2c\xed\x9f\x21\xc5\x5d\xe2\x42\xdd\x25"
  4013. "\xd0\xd9\xde\x60\xd0\x9f\xf8\x6a\xba\xf3\xa0\x3a\x76\x71\xb3"
  4014. "\x05\x42\xdf\xbe\x72\xfc\x56\xed\x6d\x1a\x99\x7f\x23\x7c\xd1"
  4015. "\xa5\x50\x9e\xb0\x4d\x61\x37\xa5\xcb\x24\x71\x3b\xa3\x60\x51"
  4016. "\x2e\x80\x83\x8b\xe0\x55\x50\xa7\x1e\xcc\x9f\xac\x41\x77\x2c"
  4017. "\x79\x22\x30\x09\x1b\x1a\x83\x5b\x2c\x48\xdc\x09\x7d\x59\x0d"
  4018. "\xf0\x54\x17\xfb\x5e\x38\x68\xde\xdb\xc5\x93\xab\x17\x5f\x4b"
  4019. "\x4d\x6d\xf2\xc7\x4e\x15\x1e\x10\x76\xc4";
  4020. e.inLen = 32;
  4021. e.outLen = 250;
  4022. test_sha[0] = a;
  4023. test_sha[1] = b;
  4024. test_sha[2] = c;
  4025. test_sha[3] = d;
  4026. test_sha[4] = e;
  4027. ret = wc_InitShake128(&sha, HEAP_HINT, devId);
  4028. if (ret != 0)
  4029. return WC_TEST_RET_ENC_EC(ret);
  4030. for (i = 0; i < times; ++i) {
  4031. ret = wc_Shake128_Update(&sha, (byte*)test_sha[i].input,
  4032. (word32)test_sha[i].inLen);
  4033. if (ret != 0)
  4034. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4035. ret = wc_Shake128_Final(&sha, hash, (word32)test_sha[i].outLen);
  4036. if (ret != 0)
  4037. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4038. if (XMEMCMP(hash, test_sha[i].output, test_sha[i].outLen) != 0)
  4039. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4040. }
  4041. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4042. large_input = (byte *)XMALLOC(SHAKE128_LARGE_INPUT_BUFSIZ, NULL,
  4043. DYNAMIC_TYPE_TMP_BUFFER);
  4044. if (large_input == NULL)
  4045. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  4046. #endif
  4047. #ifndef NO_LARGE_HASH_TEST
  4048. /* BEGIN LARGE HASH TEST */ {
  4049. for (i = 0; i < SHAKE128_LARGE_INPUT_BUFSIZ; i++) {
  4050. large_input[i] = (byte)(i & 0xFF);
  4051. }
  4052. times = 100;
  4053. for (i = 0; i < times; ++i) {
  4054. ret = wc_Shake128_Update(&sha, (byte*)large_input,
  4055. SHAKE128_LARGE_INPUT_BUFSIZ);
  4056. if (ret != 0)
  4057. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4058. }
  4059. ret = wc_Shake128_Final(&sha, hash, (word32)sizeof(hash));
  4060. if (ret != 0)
  4061. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4062. if (XMEMCMP(hash, large_digest, sizeof(large_digest) - 1) != 0)
  4063. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  4064. } /* END LARGE HASH TEST */
  4065. #endif /* NO_LARGE_HASH_TEST */
  4066. ret = shake128_absorb_test(&sha, large_input, SHAKE128_LARGE_INPUT_BUFSIZ);
  4067. exit:
  4068. wc_Shake128_Free(&sha);
  4069. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4070. if (large_input != NULL)
  4071. XFREE(large_input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  4072. #endif
  4073. return ret;
  4074. }
  4075. #endif
  4076. #ifdef WOLFSSL_SHAKE256
  4077. static wc_test_ret_t shake256_absorb_test(wc_Shake* sha, byte *large_input_buf,
  4078. size_t large_input_buf_size)
  4079. {
  4080. testVector a, b, c, d, e;
  4081. testVector test_sha[5];
  4082. wc_test_ret_t ret = 0;
  4083. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  4084. static const char large_digest[] =
  4085. "\x21\x25\x8e\xae\x6e\x4f\xa7\xe1\xb9\x6d\xa7\xc9\x7d\x46\x03\x69"
  4086. "\x29\x0d\x81\x49\xba\x5d\xaf\x37\xfd\xeb\x25\x52\x1d\xd9\xbd\x65"
  4087. "\xfa\x99\xb9\xd1\x70\x6b\xeb\xd4\xc1\x2c\xea\x24\x20\x27\xa7\xcd"
  4088. "\xfa\xe1\x81\xd9\xd5\xc1\x1c\xc7\xe9\x70\xc3\xc7\x21\x6f\x32\x22"
  4089. "\xe3\x27\xdb\x58\x5e\xea\x18\x2d\x63\x4d\x14\x6c\x94\xcf\x2b\x7e"
  4090. "\x6e\x2a\x74\xf3\xe0\xac\xb3\xb2\xcc\xef\x38\xe9\xe7\x35\xb3\xc5"
  4091. "\x77\x9d\xff\xe3\x08\x8e\xf8\x2c\x89\xbb\x45\x22\x16\x99\x91\xc0"
  4092. "\xe7\x71\x57\x75\xc5\xb1\xc6\xaf\x27\xcb\x64\x8c\xc4\xee\x3d\x5f"
  4093. "\x4c\x35\xfb\x1c\xf3\xf8\x0e\xfd\x5e\xfc\x07\xd8\x4d\x55\x32\x49"
  4094. "\x45\x0d\xab\x4a\x49\xc4\x83\xde\xd2\x50\xc9\x33\x8f\x85\xcd\x93"
  4095. "\x7a\xe6\x6b\xb4\x36\xf3\xb4\x02\x6e\x85\x9f\xda\x1c\xa5\x71\x43"
  4096. "\x2f\x3b\xfc\x09\xe7\xc0\x3c\xa4\xd1\x83\xb7\x41\x11\x1c\xa0\x48"
  4097. "\x3d\x0e\xda\xbc\x03\xfe\xb2\x3b\x17\xee\x48\xe8\x44\xba\x24\x08"
  4098. "\xd9\xdc\xfd\x01\x39\xd2\xe8\xc7\x31\x01\x25\xae\xe8\x01\xc6\x1a"
  4099. "\xb7\x90\x0d\x1e\xfc\x47\xc0\x78\x28\x17\x66\xf3\x61\xc5\xe6\x11"
  4100. "\x13\x46\x23\x5e\x1d\xc3\x83\x25\x66\x6c\x68\x1b\x30\xdd\xc4\xe6"
  4101. "\x83\x8b\x0f\x23\x58\x7e\x06\x5f\x4a\x2b\xed\xc9\x6c\x97\x68\x44";
  4102. byte hash[sizeof(large_digest) - 1];
  4103. /*
  4104. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHAKE256_Msg0.pdf
  4105. */
  4106. a.input = "";
  4107. a.output = "\x46\xb9\xdd\x2b\x0b\xa8\x8d\x13\x23\x3b\x3f\xeb\x74\x3e\xeb"
  4108. "\x24\x3f\xcd\x52\xea\x62\xb8\x1b\x82\xb5\x0c\x27\x64\x6e\xd5"
  4109. "\x76\x2f\xd7\x5d\xc4\xdd\xd8\xc0\xf2\x00\xcb\x05\x01\x9d\x67"
  4110. "\xb5\x92\xf6\xfc\x82\x1c\x49\x47\x9a\xb4\x86\x40\x29\x2e\xac"
  4111. "\xb3\xb7\xc4\xbe\x14\x1e\x96\x61\x6f\xb1\x39\x57\x69\x2c\xc7"
  4112. "\xed\xd0\xb4\x5a\xe3\xdc\x07\x22\x3c\x8e\x92\x93\x7b\xef\x84"
  4113. "\xbc\x0e\xab\x86\x28\x53\x34\x9e\xc7\x55\x46\xf5\x8f\xb7\xc2"
  4114. "\x77\x5c\x38\x46\x2c\x50\x10\xd8\x46\xc1\x85\xc1\x51\x11\xe5"
  4115. "\x95\x52\x2a\x6b\xcd\x16\xcf\x86\xf3\xd1\x22\x10\x9e\x3b\x1f"
  4116. "\xdd";
  4117. a.inLen = XSTRLEN(a.input);
  4118. a.outLen = WC_SHA3_256_BLOCK_SIZE;
  4119. b.input = "abc";
  4120. b.output = "\x48\x33\x66\x60\x13\x60\xa8\x77\x1c\x68\x63\x08\x0c\xc4\x11"
  4121. "\x4d\x8d\xb4\x45\x30\xf8\xf1\xe1\xee\x4f\x94\xea\x37\xe7\x8b"
  4122. "\x57\x39\xd5\xa1\x5b\xef\x18\x6a\x53\x86\xc7\x57\x44\xc0\x52"
  4123. "\x7e\x1f\xaa\x9f\x87\x26\xe4\x62\xa1\x2a\x4f\xeb\x06\xbd\x88"
  4124. "\x01\xe7\x51\xe4\x13\x85\x14\x12\x04\xf3\x29\x97\x9f\xd3\x04"
  4125. "\x7a\x13\xc5\x65\x77\x24\xad\xa6\x4d\x24\x70\x15\x7b\x3c\xdc"
  4126. "\x28\x86\x20\x94\x4d\x78\xdb\xcd\xdb\xd9\x12\x99\x3f\x09\x13"
  4127. "\xf1\x64\xfb\x2c\xe9\x51\x31\xa2\xd0\x9a\x3e\x6d\x51\xcb\xfc"
  4128. "\x62\x27\x20\xd7\xa7\x5c\x63\x34\xe8\xa2\xd7\xec\x71\xa7\xcc"
  4129. "\x29";
  4130. b.inLen = XSTRLEN(b.input);
  4131. b.outLen = WC_SHA3_256_BLOCK_SIZE;
  4132. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  4133. c.output = "\x4d\x8c\x2d\xd2\x43\x5a\x01\x28\xee\xfb\xb8\xc3\x6f\x6f\x87"
  4134. "\x13\x3a\x79\x11\xe1\x8d\x97\x9e\xe1\xae\x6b\xe5\xd4\xfd\x2e"
  4135. "\x33\x29\x40\xd8\x68\x8a\x4e\x6a\x59\xaa\x80\x60\xf1\xf9\xbc"
  4136. "\x99\x6c\x05\xac\xa3\xc6\x96\xa8\xb6\x62\x79\xdc\x67\x2c\x74"
  4137. "\x0b\xb2\x24\xec\x37\xa9\x2b\x65\xdb\x05\x39\xc0\x20\x34\x55"
  4138. "\xf5\x1d\x97\xcc\xe4\xcf\xc4\x91\x27\xd7\x26\x0a\xfc\x67\x3a"
  4139. "\xf2\x08\xba\xf1\x9b\xe2\x12\x33\xf3\xde\xbe\x78\xd0\x67\x60"
  4140. "\xcf\xa5\x51\xee\x1e\x07\x91\x41\xd4\x9d\xd3\xef\x7e\x18\x2b"
  4141. "\x15\x24\xdf\x82\xea\x1c\xef\xe1\xc6\xc3\x96\x61\x75\xf0\x22"
  4142. "\x8d";
  4143. c.inLen = XSTRLEN(c.input);
  4144. c.outLen = WC_SHA3_256_BLOCK_SIZE;
  4145. /* Taken from NIST CAVP test vectors - full rate output. */
  4146. d.input = "\xdc\x88\x6d\xf3\xf6\x9c\x49\x51\x3d\xe3\x62\x7e\x94\x81\xdb"
  4147. "\x58\x71\xe8\xee\x88\xeb\x9f\x99\x61\x15\x41\x93\x0a\x8b\xc8"
  4148. "\x85\xe0";
  4149. d.output = "\x00\x64\x8a\xfb\xc5\xe6\x51\x64\x9d\xb1\xfd\x82\x93\x6b\x00"
  4150. "\xdb\xbc\x12\x2f\xb4\xc8\x77\x86\x0d\x38\x5c\x49\x50\xd5\x6d"
  4151. "\xe7\xe0\x96\xd6\x13\xd7\xa3\xf2\x7e\xd8\xf2\x63\x34\xb0\xcc"
  4152. "\xc1\x40\x7b\x41\xdc\xcb\x23\xdf\xaa\x52\x98\x18\xd1\x12\x5c"
  4153. "\xd5\x34\x80\x92\x52\x43\x66\xb8\x5f\xab\xb9\x7c\x6c\xd1\xe6"
  4154. "\x06\x6f\x45\x9b\xcc\x56\x6d\xa8\x7e\xc9\xb7\xba\x36\x79\x2d"
  4155. "\x11\x8a\xc3\x9a\x4c\xce\xf6\x19\x2b\xbf\x3a\x54\xaf\x18\xe5"
  4156. "\x7b\x0c\x14\x61\x01\xf6\xae\xaa\x82\x2b\xc4\xb4\xc9\x70\x8b"
  4157. "\x09\xf0\xb3\xba\xb4\x1b\xcc\xe9\x64\xd9\x99\xd1\x10\x7b\xd7"
  4158. "\xc2";
  4159. d.inLen = 32;
  4160. d.outLen = WC_SHA3_256_BLOCK_SIZE;
  4161. /* Taken from NIST CAVP test vectors - more than one output block. */
  4162. e.input = "\x8d\x80\x01\xe2\xc0\x96\xf1\xb8\x8e\x7c\x92\x24\xa0\x86\xef"
  4163. "\xd4\x79\x7f\xbf\x74\xa8\x03\x3a\x2d\x42\x2a\x2b\x6b\x8f\x67"
  4164. "\x47\xe4";
  4165. e.output = "\x2e\x97\x5f\x6a\x8a\x14\xf0\x70\x4d\x51\xb1\x36\x67\xd8\x19"
  4166. "\x5c\x21\x9f\x71\xe6\x34\x56\x96\xc4\x9f\xa4\xb9\xd0\x8e\x92"
  4167. "\x25\xd3\xd3\x93\x93\x42\x51\x52\xc9\x7e\x71\xdd\x24\x60\x1c"
  4168. "\x11\xab\xcf\xa0\xf1\x2f\x53\xc6\x80\xbd\x3a\xe7\x57\xb8\x13"
  4169. "\x4a\x9c\x10\xd4\x29\x61\x58\x69\x21\x7f\xdd\x58\x85\xc4\xdb"
  4170. "\x17\x49\x85\x70\x3a\x6d\x6d\xe9\x4a\x66\x7e\xac\x30\x23\x44"
  4171. "\x3a\x83\x37\xae\x1b\xc6\x01\xb7\x6d\x7d\x38\xec\x3c\x34\x46"
  4172. "\x31\x05\xf0\xd3\x94\x9d\x78\xe5\x62\xa0\x39\xe4\x46\x95\x48"
  4173. "\xb6\x09\x39\x5d\xe5\xa4\xfd\x43\xc4\x6c\xa9\xfd\x6e\xe2\x9a"
  4174. "\xda\x5e\xfc\x07\xd8\x4d\x55\x32\x49\x45\x0d\xab\x4a\x49\xc4"
  4175. "\x83\xde\xd2\x50\xc9\x33\x8f\x85\xcd\x93\x7a\xe6\x6b\xb4\x36"
  4176. "\xf3\xb4\x02\x6e\x85\x9f\xda\x1c\xa5\x71\x43\x2f\x3b\xfc\x09"
  4177. "\xe7\xc0\x3c\xa4\xd1\x83\xb7\x41\x11\x1c\xa0\x48\x3d\x0e\xda"
  4178. "\xbc\x03\xfe\xb2\x3b\x17\xee\x48\xe8\x44\xba\x24\x08\xd9\xdc"
  4179. "\xfd\x01\x39\xd2\xe8\xc7\x31\x01\x25\xae\xe8\x01\xc6\x1a\xb7"
  4180. "\x90\x0d\x1e\xfc\x47\xc0\x78\x28\x17\x66\xf3\x61\xc5\xe6\x11"
  4181. "\x13\x46\x23\x5e\x1d\xc3\x83\x25\x66\x6c\x68\x1b\x30\xdd\xc4"
  4182. "\xe6\x83\x8b\x0f\x23\x58\x7e\x06\x5f\x4a\x2b\xed\xc9\x6c\x97"
  4183. "\x68\x44";
  4184. e.inLen = 32;
  4185. e.outLen = 2 * WC_SHA3_256_BLOCK_SIZE;
  4186. test_sha[0] = a;
  4187. test_sha[1] = b;
  4188. test_sha[2] = c;
  4189. test_sha[3] = d;
  4190. test_sha[4] = e;
  4191. for (i = 0; i < times; ++i) {
  4192. ret = wc_InitShake256(sha, HEAP_HINT, devId);
  4193. if (ret != 0)
  4194. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4195. ret = wc_Shake256_Absorb(sha, (byte*)test_sha[i].input,
  4196. (word32)test_sha[i].inLen);
  4197. if (ret != 0)
  4198. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4199. ret = wc_Shake256_SqueezeBlocks(sha, hash,
  4200. (word32)test_sha[i].outLen / WC_SHA3_256_BLOCK_SIZE);
  4201. if (ret != 0)
  4202. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4203. if (XMEMCMP(hash, test_sha[i].output, (word32)test_sha[i].outLen) != 0)
  4204. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4205. }
  4206. #ifndef NO_LARGE_HASH_TEST
  4207. /* BEGIN LARGE HASH TEST */ {
  4208. for (i = 0; i < (int)large_input_buf_size; i++) {
  4209. large_input_buf[i] = (byte)(i & 0xFF);
  4210. }
  4211. ret = wc_InitShake256(sha, HEAP_HINT, devId);
  4212. if (ret != 0)
  4213. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4214. /* Absorb is non-incremental. */
  4215. ret = wc_Shake256_Absorb(sha, large_input_buf,
  4216. (word32)large_input_buf_size);
  4217. if (ret != 0)
  4218. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4219. /* Able to squeeze out blocks incrementally. */
  4220. ret = wc_Shake256_SqueezeBlocks(sha, hash, 1);
  4221. if (ret != 0)
  4222. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4223. ret = wc_Shake256_SqueezeBlocks(sha, hash,
  4224. ((word32)sizeof(hash) / WC_SHA3_256_BLOCK_SIZE) - 1);
  4225. if (ret != 0)
  4226. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4227. if (XMEMCMP(hash, large_digest, sizeof(hash)) != 0)
  4228. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  4229. } /* END LARGE HASH TEST */
  4230. #endif /* NO_LARGE_HASH_TEST */
  4231. exit:
  4232. return ret;
  4233. }
  4234. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t shake256_test(void)
  4235. {
  4236. wc_Shake sha;
  4237. byte hash[250];
  4238. testVector a, b, c, d, e;
  4239. testVector test_sha[5];
  4240. wc_test_ret_t ret = 0;
  4241. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  4242. #define SHAKE256_LARGE_INPUT_BUFSIZ 1024
  4243. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4244. byte *large_input = NULL;
  4245. #else
  4246. byte large_input[SHAKE256_LARGE_INPUT_BUFSIZ];
  4247. #endif
  4248. const char* large_digest =
  4249. "\x90\x32\x4a\xcc\xd1\xdf\xb8\x0b\x79\x1f\xb8\xc8\x5b\x54\xc8\xe7"
  4250. "\x45\xf5\x60\x6b\x38\x26\xb2\x0a\xee\x38\x01\xf3\xd9\xfa\x96\x9f"
  4251. "\x6a\xd7\x15\xdf\xb6\xc2\xf4\x20\x33\x44\x55\xe8\x2a\x09\x2b\x68"
  4252. "\x2e\x18\x65\x5e\x65\x93\x28\xbc\xb1\x9e\xe2\xb1\x92\xea\x98\xac"
  4253. "\x21\xef\x4c\xe1\xb4\xb7\xbe\x81\x5c\x1d\xd3\xb7\x17\xe5\xbb\xc5"
  4254. "\x8c\x68\xb7\xfb\xac\x55\x8a\x9b\x4d\x91\xe4\x9f\x72\xbb\x6e\x38"
  4255. "\xaf\x21\x7d\x21\xaa\x98\x4e\x75\xc4\xb4\x1c\x7c\x50\x45\x54\xf9"
  4256. "\xea\x26";
  4257. /*
  4258. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHAKE256_Msg0.pdf
  4259. */
  4260. a.input = "";
  4261. a.output = "\x46\xb9\xdd\x2b\x0b\xa8\x8d\x13\x23\x3b\x3f\xeb\x74\x3e\xeb"
  4262. "\x24\x3f\xcd\x52\xea\x62\xb8\x1b\x82\xb5\x0c\x27\x64\x6e\xd5"
  4263. "\x76\x2f\xd7\x5d\xc4\xdd\xd8\xc0\xf2\x00\xcb\x05\x01\x9d\x67"
  4264. "\xb5\x92\xf6\xfc\x82\x1c\x49\x47\x9a\xb4\x86\x40\x29\x2e\xac"
  4265. "\xb3\xb7\xc4\xbe\x14\x1e\x96\x61\x6f\xb1\x39\x57\x69\x2c\xc7"
  4266. "\xed\xd0\xb4\x5a\xe3\xdc\x07\x22\x3c\x8e\x92\x93\x7b\xef\x84"
  4267. "\xbc\x0e\xab\x86\x28\x53\x34\x9e\xc7\x55\x46\xf5\x8f\xb7\xc2"
  4268. "\x77\x5c\x38\x46\x2c\x50\x10\xd8\x46";
  4269. a.inLen = XSTRLEN(a.input);
  4270. a.outLen = 114;
  4271. b.input = "abc";
  4272. b.output = "\x48\x33\x66\x60\x13\x60\xa8\x77\x1c\x68\x63\x08\x0c\xc4\x11"
  4273. "\x4d\x8d\xb4\x45\x30\xf8\xf1\xe1\xee\x4f\x94\xea\x37\xe7\x8b"
  4274. "\x57\x39\xd5\xa1\x5b\xef\x18\x6a\x53\x86\xc7\x57\x44\xc0\x52"
  4275. "\x7e\x1f\xaa\x9f\x87\x26\xe4\x62\xa1\x2a\x4f\xeb\x06\xbd\x88"
  4276. "\x01\xe7\x51\xe4\x13\x85\x14\x12\x04\xf3\x29\x97\x9f\xd3\x04"
  4277. "\x7a\x13\xc5\x65\x77\x24\xad\xa6\x4d\x24\x70\x15\x7b\x3c\xdc"
  4278. "\x28\x86\x20\x94\x4d\x78\xdb\xcd\xdb\xd9\x12\x99\x3f\x09\x13"
  4279. "\xf1\x64\xfb\x2c\xe9\x51\x31\xa2\xd0";
  4280. b.inLen = XSTRLEN(b.input);
  4281. b.outLen = 114;
  4282. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  4283. c.output = "\x4d\x8c\x2d\xd2\x43\x5a\x01\x28\xee\xfb\xb8\xc3\x6f\x6f\x87"
  4284. "\x13\x3a\x79\x11\xe1\x8d\x97\x9e\xe1\xae\x6b\xe5\xd4\xfd\x2e"
  4285. "\x33\x29\x40\xd8\x68\x8a\x4e\x6a\x59\xaa\x80\x60\xf1\xf9\xbc"
  4286. "\x99\x6c\x05\xac\xa3\xc6\x96\xa8\xb6\x62\x79\xdc\x67\x2c\x74"
  4287. "\x0b\xb2\x24\xec\x37\xa9\x2b\x65\xdb\x05\x39\xc0\x20\x34\x55"
  4288. "\xf5\x1d\x97\xcc\xe4\xcf\xc4\x91\x27\xd7\x26\x0a\xfc\x67\x3a"
  4289. "\xf2\x08\xba\xf1\x9b\xe2\x12\x33\xf3\xde\xbe\x78\xd0\x67\x60"
  4290. "\xcf\xa5\x51\xee\x1e\x07\x91\x41\xd4";
  4291. c.inLen = XSTRLEN(c.input);
  4292. c.outLen = 114;
  4293. /* Taken from NIST CAVP test vectors - full rate output. */
  4294. d.input = "\xdc\x88\x6d\xf3\xf6\x9c\x49\x51\x3d\xe3\x62\x7e\x94\x81\xdb"
  4295. "\x58\x71\xe8\xee\x88\xeb\x9f\x99\x61\x15\x41\x93\x0a\x8b\xc8"
  4296. "\x85\xe0";
  4297. d.output = "\x00\x64\x8a\xfb\xc5\xe6\x51\x64\x9d\xb1\xfd\x82\x93\x6b\x00"
  4298. "\xdb\xbc\x12\x2f\xb4\xc8\x77\x86\x0d\x38\x5c\x49\x50\xd5\x6d"
  4299. "\xe7\xe0\x96\xd6\x13\xd7\xa3\xf2\x7e\xd8\xf2\x63\x34\xb0\xcc"
  4300. "\xc1\x40\x7b\x41\xdc\xcb\x23\xdf\xaa\x52\x98\x18\xd1\x12\x5c"
  4301. "\xd5\x34\x80\x92\x52\x43\x66\xb8\x5f\xab\xb9\x7c\x6c\xd1\xe6"
  4302. "\x06\x6f\x45\x9b\xcc\x56\x6d\xa8\x7e\xc9\xb7\xba\x36\x79\x2d"
  4303. "\x11\x8a\xc3\x9a\x4c\xce\xf6\x19\x2b\xbf\x3a\x54\xaf\x18\xe5"
  4304. "\x7b\x0c\x14\x61\x01\xf6\xae\xaa\x82\x2b\xc4\xb4\xc9\x70\x8b"
  4305. "\x09\xf0\xb3\xba\xb4\x1b\xcc\xe9\x64\xd9\x99\xd1\x10\x7b\xd7"
  4306. "\xc2";
  4307. d.inLen = 32;
  4308. d.outLen = 136;
  4309. /* Taken from NIST CAVP test vectors - more than one output block. */
  4310. e.input = "\x8d\x80\x01\xe2\xc0\x96\xf1\xb8\x8e\x7c\x92\x24\xa0\x86\xef"
  4311. "\xd4\x79\x7f\xbf\x74\xa8\x03\x3a\x2d\x42\x2a\x2b\x6b\x8f\x67"
  4312. "\x47\xe4";
  4313. e.output = "\x2e\x97\x5f\x6a\x8a\x14\xf0\x70\x4d\x51\xb1\x36\x67\xd8\x19"
  4314. "\x5c\x21\x9f\x71\xe6\x34\x56\x96\xc4\x9f\xa4\xb9\xd0\x8e\x92"
  4315. "\x25\xd3\xd3\x93\x93\x42\x51\x52\xc9\x7e\x71\xdd\x24\x60\x1c"
  4316. "\x11\xab\xcf\xa0\xf1\x2f\x53\xc6\x80\xbd\x3a\xe7\x57\xb8\x13"
  4317. "\x4a\x9c\x10\xd4\x29\x61\x58\x69\x21\x7f\xdd\x58\x85\xc4\xdb"
  4318. "\x17\x49\x85\x70\x3a\x6d\x6d\xe9\x4a\x66\x7e\xac\x30\x23\x44"
  4319. "\x3a\x83\x37\xae\x1b\xc6\x01\xb7\x6d\x7d\x38\xec\x3c\x34\x46"
  4320. "\x31\x05\xf0\xd3\x94\x9d\x78\xe5\x62\xa0\x39\xe4\x46\x95\x48"
  4321. "\xb6\x09\x39\x5d\xe5\xa4\xfd\x43\xc4\x6c\xa9\xfd\x6e\xe2\x9a"
  4322. "\xda\x5e\xfc\x07\xd8\x4d\x55\x32\x49\x45\x0d\xab\x4a\x49\xc4"
  4323. "\x83\xde\xd2\x50\xc9\x33\x8f\x85\xcd\x93\x7a\xe6\x6b\xb4\x36"
  4324. "\xf3\xb4\x02\x6e\x85\x9f\xda\x1c\xa5\x71\x43\x2f\x3b\xfc\x09"
  4325. "\xe7\xc0\x3c\xa4\xd1\x83\xb7\x41\x11\x1c\xa0\x48\x3d\x0e\xda"
  4326. "\xbc\x03\xfe\xb2\x3b\x17\xee\x48\xe8\x44\xba\x24\x08\xd9\xdc"
  4327. "\xfd\x01\x39\xd2\xe8\xc7\x31\x01\x25\xae\xe8\x01\xc6\x1a\xb7"
  4328. "\x90\x0d\x1e\xfc\x47\xc0\x78\x28\x17\x66\xf3\x61\xc5\xe6\x11"
  4329. "\x13\x46\x23\x5e\x1d\xc3\x83\x25\x66\x6c";
  4330. e.inLen = 32;
  4331. e.outLen = 250;
  4332. test_sha[0] = a;
  4333. test_sha[1] = b;
  4334. test_sha[2] = c;
  4335. test_sha[3] = d;
  4336. test_sha[4] = e;
  4337. ret = wc_InitShake256(&sha, HEAP_HINT, devId);
  4338. if (ret != 0)
  4339. return WC_TEST_RET_ENC_EC(ret);
  4340. for (i = 0; i < times; ++i) {
  4341. ret = wc_Shake256_Update(&sha, (byte*)test_sha[i].input,
  4342. (word32)test_sha[i].inLen);
  4343. if (ret != 0)
  4344. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4345. ret = wc_Shake256_Final(&sha, hash, (word32)test_sha[i].outLen);
  4346. if (ret != 0)
  4347. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4348. if (XMEMCMP(hash, test_sha[i].output, test_sha[i].outLen) != 0)
  4349. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4350. }
  4351. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4352. large_input = (byte *)XMALLOC(SHAKE256_LARGE_INPUT_BUFSIZ, NULL,
  4353. DYNAMIC_TYPE_TMP_BUFFER);
  4354. if (large_input == NULL)
  4355. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  4356. #endif
  4357. #ifndef NO_LARGE_HASH_TEST
  4358. /* BEGIN LARGE HASH TEST */ {
  4359. for (i = 0; i < SHAKE256_LARGE_INPUT_BUFSIZ; i++) {
  4360. large_input[i] = (byte)(i & 0xFF);
  4361. }
  4362. times = 100;
  4363. for (i = 0; i < times; ++i) {
  4364. ret = wc_Shake256_Update(&sha, (byte*)large_input,
  4365. SHAKE256_LARGE_INPUT_BUFSIZ);
  4366. if (ret != 0)
  4367. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4368. }
  4369. ret = wc_Shake256_Final(&sha, hash, (word32)sizeof(hash));
  4370. if (ret != 0)
  4371. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4372. if (XMEMCMP(hash, large_digest, 114) != 0)
  4373. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  4374. } /* END LARGE HASH TEST */
  4375. #endif /* NO_LARGE_HASH_TEST */
  4376. ret = shake256_absorb_test(&sha, large_input, SHAKE256_LARGE_INPUT_BUFSIZ);
  4377. exit:
  4378. wc_Shake256_Free(&sha);
  4379. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4380. if (large_input != NULL)
  4381. XFREE(large_input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  4382. #endif
  4383. return ret;
  4384. }
  4385. #endif
  4386. #ifdef WOLFSSL_SM3
  4387. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sm3_test(void)
  4388. {
  4389. wc_Sm3 sm3, sm3Copy;
  4390. byte hash[WC_SM3_DIGEST_SIZE];
  4391. byte hashGet[WC_SM3_DIGEST_SIZE];
  4392. byte hashCopy[WC_SM3_DIGEST_SIZE];
  4393. wc_test_ret_t ret = 0;
  4394. testVector a, b, c;
  4395. testVector test_sm3[3];
  4396. int times = sizeof(test_sm3) / sizeof(struct testVector), i;
  4397. a.input = "";
  4398. a.output = "\x1a\xb2\x1d\x83\x55\xcf\xa1\x7f\x8e\x61\x19\x48\x31\xe8\x1a"
  4399. "\x8f\x22\xbe\xc8\xc7\x28\xfe\xfb\x74\x7e\xd0\x35\xeb\x50\x82"
  4400. "\xaa\x2b";
  4401. a.inLen = XSTRLEN(a.input);
  4402. a.outLen = WC_SM3_DIGEST_SIZE;
  4403. b.input = "abc";
  4404. b.output = "\x66\xc7\xf0\xf4\x62\xee\xed\xd9\xd1\xf2\xd4\x6b\xdc\x10\xe4"
  4405. "\xe2\x41\x67\xc4\x87\x5c\xf2\xf7\xa2\x29\x7d\xa0\x2b\x8f\x4b"
  4406. "\xa8\xe0";
  4407. b.inLen = XSTRLEN(b.input);
  4408. b.outLen = WC_SM3_DIGEST_SIZE;
  4409. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  4410. c.output = "\x63\x9b\x6c\xc5\xe6\x4d\x9e\x37\xa3\x90\xb1\x92\xdf\x4f\xa1"
  4411. "\xea\x07\x20\xab\x74\x7f\xf6\x92\xb9\xf3\x8c\x4e\x66\xad\x7b"
  4412. "\x8c\x05";
  4413. c.inLen = XSTRLEN(c.input);
  4414. c.outLen = WC_SM3_DIGEST_SIZE;
  4415. test_sm3[0] = a;
  4416. test_sm3[1] = b;
  4417. test_sm3[2] = c;
  4418. ret = wc_InitSm3(&sm3, HEAP_HINT, devId);
  4419. if (ret != 0)
  4420. return WC_TEST_RET_ENC_EC(ret);
  4421. ret = wc_InitSm3(&sm3Copy, HEAP_HINT, devId);
  4422. if (ret != 0) {
  4423. wc_Sm3Free(&sm3);
  4424. return WC_TEST_RET_ENC_EC(ret);
  4425. }
  4426. /* Test all the KATs. */
  4427. for (i = 0; i < times; ++i) {
  4428. ret = wc_Sm3Update(&sm3, (byte*)test_sm3[i].input,
  4429. (word32)test_sm3[i].inLen);
  4430. if (ret != 0) {
  4431. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4432. }
  4433. /* Get the final hash but leave ready for more updates. */
  4434. ret = wc_Sm3GetHash(&sm3, hashGet);
  4435. if (ret != 0)
  4436. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4437. /* Make a copy of the hash. */
  4438. ret = wc_Sm3Copy(&sm3, &sm3Copy);
  4439. if (ret != 0)
  4440. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4441. /* Get the final hash with original. */
  4442. ret = wc_Sm3Final(&sm3, hash);
  4443. if (ret != 0)
  4444. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4445. /* Get the final hash with copy. */
  4446. ret = wc_Sm3Final(&sm3Copy, hashCopy);
  4447. if (ret != 0)
  4448. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4449. /* Dispose of copy. */
  4450. wc_Sm3Free(&sm3Copy);
  4451. /* Check hashes match expected. */
  4452. if (XMEMCMP(hash, test_sm3[i].output, WC_SM3_DIGEST_SIZE) != 0)
  4453. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4454. if (XMEMCMP(hash, hashGet, WC_SM3_DIGEST_SIZE) != 0)
  4455. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4456. if (XMEMCMP(hash, hashCopy, WC_SM3_DIGEST_SIZE) != 0)
  4457. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4458. }
  4459. #ifndef NO_LARGE_HASH_TEST
  4460. {
  4461. word32 sz;
  4462. byte large_input[1024];
  4463. #ifdef HASH_SIZE_LIMIT
  4464. const char* large_digest =
  4465. "\x6c\x42\x57\x64\x8e\x45\xf3\xb6\xc0\x83\xd3\x41\x83\x66\x51\xb4"
  4466. "\x50\xfe\x06\xb5\xb7\x1e\xd5\x0d\x41\xfc\x1e\xe5\xc6\x57\x95\x0f";
  4467. times = 20;
  4468. #else
  4469. const char* large_digest =
  4470. "\x34\x51\x3c\xde\x7c\x30\xb7\xc5\xaa\x97\x3b\xed\xb3\x16\xb9\x76"
  4471. "\x35\x46\x14\x80\x2a\x57\xca\xd9\x48\xf9\x93\xcc\x1f\xdd\xab\x79";
  4472. times = 100;
  4473. #endif
  4474. /* Set large input to something. */
  4475. for (i = 0; i < (int)sizeof(large_input); i++) {
  4476. large_input[i] = (byte)(i & 0xFF);
  4477. }
  4478. /* Hash a large number of times. */
  4479. for (i = 0; i < times; ++i) {
  4480. ret = wc_Sm3Update(&sm3, (byte*)large_input,
  4481. (word32)sizeof(large_input));
  4482. if (ret != 0)
  4483. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4484. }
  4485. /* Calculate hash and compare to expected. */
  4486. ret = wc_Sm3Final(&sm3, hash);
  4487. if (ret != 0)
  4488. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4489. if (XMEMCMP(hash, large_digest, WC_SM3_DIGEST_SIZE) != 0)
  4490. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4491. /* Check updating with various sizes works. */
  4492. for (sz = 1; sz <= 64; sz++) {
  4493. /* Hash a large number of times. */
  4494. for (i = 0; i < times; ++i) {
  4495. word32 o;
  4496. /* Update sz bytes at a time from large input buffer. */
  4497. for (o = 0; o + sz <= (word32)sizeof(large_input); o += sz) {
  4498. ret = wc_Sm3Update(&sm3, (byte*)(large_input + o), sz);
  4499. if (ret != 0)
  4500. ERROR_OUT(WC_TEST_RET_ENC_I(o), exit);
  4501. }
  4502. /* Check for left-overs. */
  4503. if (o < (word32)sizeof(large_input)) {
  4504. ret = wc_Sm3Update(&sm3, (byte*)(large_input + o),
  4505. (word32)sizeof(large_input) - o);
  4506. if (ret != 0)
  4507. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4508. }
  4509. }
  4510. /* Calculate hash and compare to expected. */
  4511. ret = wc_Sm3Final(&sm3, hash);
  4512. if (ret != 0)
  4513. ERROR_OUT(WC_TEST_RET_ENC_I(sz), exit);
  4514. if (XMEMCMP(hash, large_digest, WC_SM3_DIGEST_SIZE) != 0)
  4515. ERROR_OUT(WC_TEST_RET_ENC_I(sz), exit);
  4516. }
  4517. }
  4518. #endif /* NO_LARGE_HASH_TEST */
  4519. exit:
  4520. wc_Sm3Free(&sm3);
  4521. wc_Sm3Free(&sm3Copy);
  4522. return ret;
  4523. }
  4524. #endif
  4525. #ifndef NO_HASH_WRAPPER
  4526. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hash_test(void)
  4527. {
  4528. wc_HashAlg hash;
  4529. int ret, exp_ret;
  4530. int i, j;
  4531. int digestSz;
  4532. byte data[] = "0123456789abcdef0123456789abcdef0123456";
  4533. byte out[WC_MAX_DIGEST_SIZE];
  4534. byte hashOut[WC_MAX_DIGEST_SIZE];
  4535. #if !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC)
  4536. enum wc_HashType hashType;
  4537. #endif
  4538. enum wc_HashType typesGood[] = { WC_HASH_TYPE_MD5, WC_HASH_TYPE_SHA,
  4539. WC_HASH_TYPE_SHA224, WC_HASH_TYPE_SHA256,
  4540. WC_HASH_TYPE_SHA384, WC_HASH_TYPE_SHA512,
  4541. WC_HASH_TYPE_SHA3_224,
  4542. WC_HASH_TYPE_SHA3_256,
  4543. WC_HASH_TYPE_SHA3_384,
  4544. WC_HASH_TYPE_SHA3_512 };
  4545. enum wc_HashType typesNoImpl[] = {
  4546. #ifdef NO_MD5
  4547. WC_HASH_TYPE_MD5,
  4548. #endif
  4549. #ifdef NO_SHA
  4550. WC_HASH_TYPE_SHA,
  4551. #endif
  4552. #ifndef WOLFSSL_SHA224
  4553. WC_HASH_TYPE_SHA224,
  4554. #endif
  4555. #ifdef NO_SHA256
  4556. WC_HASH_TYPE_SHA256,
  4557. #endif
  4558. #ifndef WOLFSSL_SHA384
  4559. WC_HASH_TYPE_SHA384,
  4560. #endif
  4561. #ifndef WOLFSSL_SHA512
  4562. WC_HASH_TYPE_SHA512,
  4563. #endif
  4564. #if !defined(WOLFSSL_SHA3) || defined(WOLFSSL_NOSHA3_224)
  4565. WC_HASH_TYPE_SHA3_224,
  4566. #endif
  4567. #if !defined(WOLFSSL_SHA3) || defined(WOLFSSL_NOSHA3_256)
  4568. WC_HASH_TYPE_SHA3_256,
  4569. #endif
  4570. #if !defined(WOLFSSL_SHA3) || defined(WOLFSSL_NOSHA3_384)
  4571. WC_HASH_TYPE_SHA3_384,
  4572. #endif
  4573. #if !defined(WOLFSSL_SHA3) || defined(WOLFSSL_NOSHA3_512)
  4574. WC_HASH_TYPE_SHA3_512,
  4575. #endif
  4576. WC_HASH_TYPE_NONE
  4577. };
  4578. enum wc_HashType typesBad[] = { WC_HASH_TYPE_NONE, WC_HASH_TYPE_MD5_SHA,
  4579. WC_HASH_TYPE_MD2, WC_HASH_TYPE_MD4 };
  4580. enum wc_HashType typesHashBad[] = { WC_HASH_TYPE_MD2, WC_HASH_TYPE_MD4,
  4581. WC_HASH_TYPE_BLAKE2B,
  4582. WC_HASH_TYPE_NONE };
  4583. /* Parameter Validation testing. */
  4584. ret = wc_HashInit(NULL, WC_HASH_TYPE_SHA256);
  4585. if (ret != BAD_FUNC_ARG)
  4586. return WC_TEST_RET_ENC_EC(ret);
  4587. ret = wc_HashUpdate(NULL, WC_HASH_TYPE_SHA256, NULL, sizeof(data));
  4588. if (ret != BAD_FUNC_ARG)
  4589. return WC_TEST_RET_ENC_EC(ret);
  4590. ret = wc_HashUpdate(&hash, WC_HASH_TYPE_SHA256, NULL, sizeof(data));
  4591. if (ret != BAD_FUNC_ARG)
  4592. return WC_TEST_RET_ENC_EC(ret);
  4593. ret = wc_HashUpdate(NULL, WC_HASH_TYPE_SHA256, data, sizeof(data));
  4594. if (ret != BAD_FUNC_ARG)
  4595. return WC_TEST_RET_ENC_EC(ret);
  4596. ret = wc_HashFinal(NULL, WC_HASH_TYPE_SHA256, NULL);
  4597. if (ret != BAD_FUNC_ARG)
  4598. return WC_TEST_RET_ENC_EC(ret);
  4599. ret = wc_HashFinal(&hash, WC_HASH_TYPE_SHA256, NULL);
  4600. if (ret != BAD_FUNC_ARG)
  4601. return WC_TEST_RET_ENC_EC(ret);
  4602. ret = wc_HashFinal(NULL, WC_HASH_TYPE_SHA256, out);
  4603. if (ret != BAD_FUNC_ARG)
  4604. return WC_TEST_RET_ENC_EC(ret);
  4605. /* Try invalid hash algorithms. */
  4606. for (i = 0; i < (int)(sizeof(typesBad)/sizeof(*typesBad)); i++) {
  4607. ret = wc_HashInit(&hash, typesBad[i]);
  4608. if (ret != BAD_FUNC_ARG)
  4609. return WC_TEST_RET_ENC_I(i);
  4610. ret = wc_HashUpdate(&hash, typesBad[i], data, sizeof(data));
  4611. if (ret != BAD_FUNC_ARG)
  4612. return WC_TEST_RET_ENC_I(i);
  4613. ret = wc_HashFinal(&hash, typesBad[i], out);
  4614. if (ret != BAD_FUNC_ARG)
  4615. return WC_TEST_RET_ENC_I(i);
  4616. wc_HashFree(&hash, typesBad[i]);
  4617. }
  4618. /* Try valid hash algorithms. */
  4619. for (i = 0, j = 0; i < (int)(sizeof(typesGood)/sizeof(*typesGood)); i++) {
  4620. exp_ret = 0;
  4621. if (typesGood[i] == typesNoImpl[j]) {
  4622. /* Recognized but no implementation compiled in. */
  4623. exp_ret = HASH_TYPE_E;
  4624. j++;
  4625. }
  4626. ret = wc_HashInit(&hash, typesGood[i]);
  4627. if (ret != exp_ret)
  4628. return WC_TEST_RET_ENC_I(i);
  4629. ret = wc_HashUpdate(&hash, typesGood[i], data, sizeof(data));
  4630. if (ret != exp_ret)
  4631. return WC_TEST_RET_ENC_I(i);
  4632. ret = wc_HashFinal(&hash, typesGood[i], out);
  4633. if (ret != exp_ret)
  4634. return WC_TEST_RET_ENC_I(i);
  4635. wc_HashFree(&hash, typesGood[i]);
  4636. digestSz = wc_HashGetDigestSize(typesGood[i]);
  4637. if (exp_ret < 0 && digestSz != exp_ret)
  4638. return WC_TEST_RET_ENC_I(i);
  4639. if (exp_ret == 0 && digestSz < 0)
  4640. return WC_TEST_RET_ENC_I(i);
  4641. if (exp_ret == 0) {
  4642. ret = wc_Hash(typesGood[i], data, sizeof(data), hashOut,
  4643. digestSz - 1);
  4644. if (ret != BUFFER_E)
  4645. return WC_TEST_RET_ENC_I(i);
  4646. }
  4647. ret = wc_Hash(typesGood[i], data, sizeof(data), hashOut, digestSz);
  4648. if (ret != exp_ret)
  4649. return WC_TEST_RET_ENC_I(i);
  4650. if (exp_ret == 0 && XMEMCMP(out, hashOut, digestSz) != 0)
  4651. return WC_TEST_RET_ENC_I(i);
  4652. ret = wc_HashGetBlockSize(typesGood[i]);
  4653. if (exp_ret < 0 && ret != exp_ret)
  4654. return WC_TEST_RET_ENC_I(i);
  4655. if (exp_ret == 0 && ret < 0)
  4656. return WC_TEST_RET_ENC_I(i);
  4657. #if !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC)
  4658. ret = wc_HashGetOID(typesGood[i]);
  4659. if (ret == BAD_FUNC_ARG ||
  4660. (exp_ret == 0 && ret == HASH_TYPE_E) ||
  4661. (exp_ret != 0 && ret != HASH_TYPE_E)) {
  4662. return WC_TEST_RET_ENC_I(i);
  4663. }
  4664. hashType = wc_OidGetHash(ret);
  4665. if (exp_ret == 0 && hashType != typesGood[i])
  4666. return WC_TEST_RET_ENC_I(i);
  4667. #endif /* !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC) */
  4668. }
  4669. for (i = 0; i < (int)(sizeof(typesHashBad)/sizeof(*typesHashBad)); i++) {
  4670. ret = wc_Hash(typesHashBad[i], data, sizeof(data), out, sizeof(out));
  4671. if ((ret != BAD_FUNC_ARG) && (ret != BUFFER_E) && (ret != HASH_TYPE_E))
  4672. return WC_TEST_RET_ENC_I(i);
  4673. }
  4674. #if !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC)
  4675. ret = wc_HashGetOID(WC_HASH_TYPE_MD2);
  4676. #ifdef WOLFSSL_MD2
  4677. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4678. return WC_TEST_RET_ENC_EC(ret);
  4679. #else
  4680. if (ret != HASH_TYPE_E)
  4681. return WC_TEST_RET_ENC_EC(ret);
  4682. #endif
  4683. hashType = wc_OidGetHash(646); /* Md2h */
  4684. #ifdef WOLFSSL_MD2
  4685. if (hashType != WC_HASH_TYPE_MD2)
  4686. return WC_TEST_RET_ENC_NC;
  4687. #else
  4688. if (hashType != WC_HASH_TYPE_NONE)
  4689. return WC_TEST_RET_ENC_NC;
  4690. #endif
  4691. ret = wc_HashGetOID(WC_HASH_TYPE_MD5_SHA);
  4692. #ifndef NO_MD5
  4693. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4694. return WC_TEST_RET_ENC_EC(ret);
  4695. #else
  4696. if (ret != HASH_TYPE_E)
  4697. return WC_TEST_RET_ENC_EC(ret);
  4698. #endif
  4699. ret = wc_HashGetOID(WC_HASH_TYPE_MD4);
  4700. if (ret != BAD_FUNC_ARG)
  4701. return WC_TEST_RET_ENC_EC(ret);
  4702. ret = wc_HashGetOID(WC_HASH_TYPE_NONE);
  4703. if (ret != BAD_FUNC_ARG)
  4704. return WC_TEST_RET_ENC_EC(ret);
  4705. hashType = wc_OidGetHash(0);
  4706. if (hashType != WC_HASH_TYPE_NONE)
  4707. return WC_TEST_RET_ENC_NC;
  4708. #endif /* !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC) */
  4709. ret = wc_HashGetBlockSize(WC_HASH_TYPE_MD2);
  4710. #ifdef WOLFSSL_MD2
  4711. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4712. return WC_TEST_RET_ENC_EC(ret);
  4713. #else
  4714. if (ret != HASH_TYPE_E)
  4715. return WC_TEST_RET_ENC_EC(ret);
  4716. #endif
  4717. ret = wc_HashGetDigestSize(WC_HASH_TYPE_MD2);
  4718. #ifdef WOLFSSL_MD2
  4719. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4720. return WC_TEST_RET_ENC_EC(ret);
  4721. #else
  4722. if (ret != HASH_TYPE_E)
  4723. return WC_TEST_RET_ENC_EC(ret);
  4724. #endif
  4725. ret = wc_HashGetBlockSize(WC_HASH_TYPE_MD4);
  4726. #ifndef NO_MD4
  4727. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4728. return WC_TEST_RET_ENC_EC(ret);
  4729. #else
  4730. if (ret != HASH_TYPE_E)
  4731. return WC_TEST_RET_ENC_EC(ret);
  4732. #endif
  4733. ret = wc_HashGetDigestSize(WC_HASH_TYPE_MD4);
  4734. #ifndef NO_MD4
  4735. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4736. return WC_TEST_RET_ENC_EC(ret);
  4737. #else
  4738. if (ret != HASH_TYPE_E)
  4739. return WC_TEST_RET_ENC_EC(ret);
  4740. #endif
  4741. ret = wc_HashGetBlockSize(WC_HASH_TYPE_MD5_SHA);
  4742. #if !defined(NO_MD5) && !defined(NO_SHA)
  4743. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4744. return WC_TEST_RET_ENC_EC(ret);
  4745. #else
  4746. if (ret != HASH_TYPE_E)
  4747. return WC_TEST_RET_ENC_EC(ret);
  4748. #endif
  4749. ret = wc_HashGetBlockSize(WC_HASH_TYPE_BLAKE2B);
  4750. #if defined(HAVE_BLAKE2) || defined(HAVE_BLAKE2S)
  4751. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4752. return WC_TEST_RET_ENC_EC(ret);
  4753. #else
  4754. if (ret != HASH_TYPE_E)
  4755. return WC_TEST_RET_ENC_EC(ret);
  4756. #endif
  4757. ret = wc_HashGetDigestSize(WC_HASH_TYPE_BLAKE2B);
  4758. #if defined(HAVE_BLAKE2) || defined(HAVE_BLAKE2S)
  4759. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  4760. return WC_TEST_RET_ENC_EC(ret);
  4761. #else
  4762. if (ret != HASH_TYPE_E)
  4763. return WC_TEST_RET_ENC_EC(ret);
  4764. #endif
  4765. ret = wc_HashGetBlockSize(WC_HASH_TYPE_NONE);
  4766. if (ret != BAD_FUNC_ARG)
  4767. return WC_TEST_RET_ENC_EC(ret);
  4768. ret = wc_HashGetDigestSize(WC_HASH_TYPE_NONE);
  4769. if (ret != BAD_FUNC_ARG)
  4770. return WC_TEST_RET_ENC_EC(ret);
  4771. #if !defined(NO_CERTS) && !defined(NO_ASN)
  4772. #if defined(WOLFSSL_MD2) && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  4773. ret = wc_GetCTC_HashOID(MD2);
  4774. if (ret == 0)
  4775. return WC_TEST_RET_ENC_EC(ret);
  4776. #endif
  4777. #ifndef NO_MD5
  4778. ret = wc_GetCTC_HashOID(WC_MD5);
  4779. if (ret == 0)
  4780. return WC_TEST_RET_ENC_EC(ret);
  4781. #endif
  4782. #ifndef NO_SHA
  4783. ret = wc_GetCTC_HashOID(WC_SHA);
  4784. if (ret == 0)
  4785. return WC_TEST_RET_ENC_EC(ret);
  4786. #endif
  4787. #ifdef WOLFSSL_SHA224
  4788. ret = wc_GetCTC_HashOID(WC_SHA224);
  4789. if (ret == 0)
  4790. return WC_TEST_RET_ENC_EC(ret);
  4791. #endif
  4792. #ifndef NO_SHA256
  4793. ret = wc_GetCTC_HashOID(WC_SHA256);
  4794. if (ret == 0)
  4795. return WC_TEST_RET_ENC_EC(ret);
  4796. #endif
  4797. #ifdef WOLFSSL_SHA384
  4798. ret = wc_GetCTC_HashOID(WC_SHA384);
  4799. if (ret == 0)
  4800. return WC_TEST_RET_ENC_EC(ret);
  4801. #endif
  4802. #ifdef WOLFSSL_SHA512
  4803. ret = wc_GetCTC_HashOID(WC_SHA512);
  4804. if (ret == 0)
  4805. return WC_TEST_RET_ENC_EC(ret);
  4806. #endif
  4807. ret = wc_GetCTC_HashOID(-1);
  4808. if (ret != 0)
  4809. return WC_TEST_RET_ENC_EC(ret);
  4810. #endif
  4811. return 0;
  4812. }
  4813. #endif /* !NO_HASH_WRAPPER */
  4814. #if !defined(NO_HMAC) && !defined(NO_MD5) && !(defined(HAVE_FIPS) && \
  4815. defined(HAVE_FIPS_VERSION) && \
  4816. (HAVE_FIPS_VERSION >= 5))
  4817. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_md5_test(void)
  4818. {
  4819. Hmac hmac;
  4820. byte hash[WC_MD5_DIGEST_SIZE];
  4821. const char* keys[]=
  4822. {
  4823. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
  4824. "Jefe",
  4825. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  4826. };
  4827. testVector a, b, c;
  4828. testVector test_hmac[3];
  4829. wc_test_ret_t ret;
  4830. int times = sizeof(test_hmac) / sizeof(testVector), i;
  4831. a.input = "Hi There";
  4832. a.output = "\x92\x94\x72\x7a\x36\x38\xbb\x1c\x13\xf4\x8e\xf8\x15\x8b\xfc"
  4833. "\x9d";
  4834. a.inLen = XSTRLEN(a.input);
  4835. a.outLen = WC_MD5_DIGEST_SIZE;
  4836. b.input = "what do ya want for nothing?";
  4837. b.output = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03\xea\xa8\x6e\x31\x0a\x5d\xb7"
  4838. "\x38";
  4839. b.inLen = XSTRLEN(b.input);
  4840. b.outLen = WC_MD5_DIGEST_SIZE;
  4841. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4842. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4843. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4844. "\xDD\xDD\xDD\xDD\xDD\xDD";
  4845. c.output = "\x56\xbe\x34\x52\x1d\x14\x4c\x88\xdb\xb8\xc7\x33\xf0\xe8\xb3"
  4846. "\xf6";
  4847. c.inLen = XSTRLEN(c.input);
  4848. c.outLen = WC_MD5_DIGEST_SIZE;
  4849. test_hmac[0] = a;
  4850. test_hmac[1] = b;
  4851. test_hmac[2] = c;
  4852. for (i = 0; i < times; ++i) {
  4853. #if defined(HAVE_FIPS) || defined(HAVE_CAVIUM)
  4854. if (i == 1) {
  4855. continue; /* cavium can't handle short keys, fips not allowed */
  4856. }
  4857. #endif
  4858. ret = wc_HmacInit(&hmac, HEAP_HINT, devId);
  4859. if (ret != 0)
  4860. return WC_TEST_RET_ENC_EC(ret);
  4861. ret = wc_HmacSetKey(&hmac, WC_MD5, (byte*)keys[i],
  4862. (word32)XSTRLEN(keys[i]));
  4863. if (ret != 0)
  4864. return WC_TEST_RET_ENC_EC(ret);
  4865. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  4866. (word32)test_hmac[i].inLen);
  4867. if (ret != 0)
  4868. return WC_TEST_RET_ENC_EC(ret);
  4869. ret = wc_HmacFinal(&hmac, hash);
  4870. if (ret != 0)
  4871. return WC_TEST_RET_ENC_EC(ret);
  4872. if (XMEMCMP(hash, test_hmac[i].output, WC_MD5_DIGEST_SIZE) != 0)
  4873. return WC_TEST_RET_ENC_I(i);
  4874. wc_HmacFree(&hmac);
  4875. }
  4876. #ifndef HAVE_FIPS
  4877. if ((ret = wc_HmacSizeByType(WC_MD5)) != WC_MD5_DIGEST_SIZE)
  4878. return WC_TEST_RET_ENC_EC(ret);
  4879. #endif
  4880. return 0;
  4881. }
  4882. #endif /* !NO_HMAC && !NO_MD5 && (!HAVE_FIPS || (HAVE_FIPS_VERSION < 5)) */
  4883. #if !defined(NO_HMAC) && !defined(NO_SHA)
  4884. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha_test(void)
  4885. {
  4886. Hmac hmac;
  4887. byte hash[WC_SHA_DIGEST_SIZE];
  4888. const char* keys[]=
  4889. {
  4890. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  4891. "\x0b\x0b\x0b",
  4892. "Jefe",
  4893. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  4894. "\xAA\xAA\xAA"
  4895. };
  4896. testVector a, b, c;
  4897. testVector test_hmac[3];
  4898. wc_test_ret_t ret;
  4899. int times = sizeof(test_hmac) / sizeof(testVector), i;
  4900. a.input = "Hi There";
  4901. a.output = "\xb6\x17\x31\x86\x55\x05\x72\x64\xe2\x8b\xc0\xb6\xfb\x37\x8c"
  4902. "\x8e\xf1\x46\xbe\x00";
  4903. a.inLen = XSTRLEN(a.input);
  4904. a.outLen = WC_SHA_DIGEST_SIZE;
  4905. b.input = "what do ya want for nothing?";
  4906. b.output = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74\x16\xd5\xf1\x84\xdf"
  4907. "\x9c\x25\x9a\x7c\x79";
  4908. b.inLen = XSTRLEN(b.input);
  4909. b.outLen = WC_SHA_DIGEST_SIZE;
  4910. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4911. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4912. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4913. "\xDD\xDD\xDD\xDD\xDD\xDD";
  4914. c.output = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3\x9a\xf4\x8a\xa1\x7b"
  4915. "\x4f\x63\xf1\x75\xd3";
  4916. c.inLen = XSTRLEN(c.input);
  4917. c.outLen = WC_SHA_DIGEST_SIZE;
  4918. test_hmac[0] = a;
  4919. test_hmac[1] = b;
  4920. test_hmac[2] = c;
  4921. for (i = 0; i < times; ++i) {
  4922. #if defined(HAVE_FIPS) || defined(HAVE_CAVIUM)
  4923. if (i == 1)
  4924. continue; /* cavium can't handle short keys, fips not allowed */
  4925. #endif
  4926. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  4927. return WC_TEST_RET_ENC_EC(ret);
  4928. ret = wc_HmacSetKey(&hmac, WC_SHA, (byte*)keys[i],
  4929. (word32)XSTRLEN(keys[i]));
  4930. if (ret != 0)
  4931. return WC_TEST_RET_ENC_EC(ret);
  4932. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  4933. (word32)test_hmac[i].inLen);
  4934. if (ret != 0)
  4935. return WC_TEST_RET_ENC_EC(ret);
  4936. ret = wc_HmacFinal(&hmac, hash);
  4937. if (ret != 0)
  4938. return WC_TEST_RET_ENC_EC(ret);
  4939. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA_DIGEST_SIZE) != 0)
  4940. return WC_TEST_RET_ENC_I(i);
  4941. wc_HmacFree(&hmac);
  4942. }
  4943. #ifndef HAVE_FIPS
  4944. if ((ret = wc_HmacSizeByType(WC_SHA)) != WC_SHA_DIGEST_SIZE)
  4945. return WC_TEST_RET_ENC_EC(ret);
  4946. #endif
  4947. return 0;
  4948. }
  4949. #endif
  4950. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA224)
  4951. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha224_test(void)
  4952. {
  4953. Hmac hmac;
  4954. byte hash[WC_SHA224_DIGEST_SIZE];
  4955. const char* keys[]=
  4956. {
  4957. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  4958. "\x0b\x0b\x0b",
  4959. "Jefe",
  4960. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  4961. "\xAA\xAA\xAA",
  4962. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  4963. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  4964. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  4965. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  4966. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  4967. };
  4968. testVector a, b, c, d;
  4969. testVector test_hmac[4];
  4970. wc_test_ret_t ret;
  4971. int times = sizeof(test_hmac) / sizeof(testVector), i;
  4972. a.input = "Hi There";
  4973. a.output = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19\x68\x32\x10\x7c\xd4\x9d\xf3"
  4974. "\x3f\x47\xb4\xb1\x16\x99\x12\xba\x4f\x53\x68\x4b\x22";
  4975. a.inLen = XSTRLEN(a.input);
  4976. a.outLen = WC_SHA224_DIGEST_SIZE;
  4977. b.input = "what do ya want for nothing?";
  4978. b.output = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf\x45\x69\x0f\x3a\x7e\x9e\x6d"
  4979. "\x0f\x8b\xbe\xa2\xa3\x9e\x61\x48\x00\x8f\xd0\x5e\x44";
  4980. b.inLen = XSTRLEN(b.input);
  4981. b.outLen = WC_SHA224_DIGEST_SIZE;
  4982. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4983. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4984. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  4985. "\xDD\xDD\xDD\xDD\xDD\xDD";
  4986. c.output = "\x7f\xb3\xcb\x35\x88\xc6\xc1\xf6\xff\xa9\x69\x4d\x7d\x6a\xd2"
  4987. "\x64\x93\x65\xb0\xc1\xf6\x5d\x69\xd1\xec\x83\x33\xea";
  4988. c.inLen = XSTRLEN(c.input);
  4989. c.outLen = WC_SHA224_DIGEST_SIZE;
  4990. d.input = "Big Key Input";
  4991. d.output = "\xe7\x4e\x2b\x8a\xa9\xf0\x37\x2f\xed\xae\x70\x0c\x49\x47\xf1"
  4992. "\x46\x54\xa7\x32\x6b\x55\x01\x87\xd2\xc8\x02\x0e\x3a";
  4993. d.inLen = XSTRLEN(d.input);
  4994. d.outLen = WC_SHA224_DIGEST_SIZE;
  4995. test_hmac[0] = a;
  4996. test_hmac[1] = b;
  4997. test_hmac[2] = c;
  4998. test_hmac[3] = d;
  4999. for (i = 0; i < times; ++i) {
  5000. #if defined(HAVE_FIPS) || defined(HAVE_CAVIUM)
  5001. if (i == 1)
  5002. continue; /* cavium can't handle short keys, fips not allowed */
  5003. #endif
  5004. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  5005. return WC_TEST_RET_ENC_EC(ret);
  5006. ret = wc_HmacSetKey(&hmac, WC_SHA224, (byte*)keys[i],
  5007. (word32)XSTRLEN(keys[i]));
  5008. if (ret != 0)
  5009. return WC_TEST_RET_ENC_EC(ret);
  5010. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5011. (word32)test_hmac[i].inLen);
  5012. if (ret != 0)
  5013. return WC_TEST_RET_ENC_EC(ret);
  5014. ret = wc_HmacFinal(&hmac, hash);
  5015. if (ret != 0)
  5016. return WC_TEST_RET_ENC_EC(ret);
  5017. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA224_DIGEST_SIZE) != 0)
  5018. return WC_TEST_RET_ENC_I(i);
  5019. wc_HmacFree(&hmac);
  5020. }
  5021. #ifndef HAVE_FIPS
  5022. if ((ret = wc_HmacSizeByType(WC_SHA224)) != WC_SHA224_DIGEST_SIZE)
  5023. return WC_TEST_RET_ENC_EC(ret);
  5024. #endif
  5025. return 0;
  5026. }
  5027. #endif
  5028. #if !defined(NO_HMAC) && !defined(NO_SHA256)
  5029. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha256_test(void)
  5030. {
  5031. Hmac hmac;
  5032. byte hash[WC_SHA256_DIGEST_SIZE];
  5033. const char* keys[]=
  5034. {
  5035. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5036. "\x0b\x0b\x0b",
  5037. "Jefe",
  5038. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5039. "\xAA\xAA\xAA",
  5040. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5041. "\xAA\xAA\xAA",
  5042. };
  5043. testVector a, b, c, d;
  5044. testVector test_hmac[4];
  5045. wc_test_ret_t ret;
  5046. int times = sizeof(test_hmac) / sizeof(testVector), i;
  5047. a.input = "Hi There";
  5048. a.output = "\xb0\x34\x4c\x61\xd8\xdb\x38\x53\x5c\xa8\xaf\xce\xaf\x0b\xf1"
  5049. "\x2b\x88\x1d\xc2\x00\xc9\x83\x3d\xa7\x26\xe9\x37\x6c\x2e\x32"
  5050. "\xcf\xf7";
  5051. a.inLen = XSTRLEN(a.input);
  5052. a.outLen = WC_SHA256_DIGEST_SIZE;
  5053. b.input = "what do ya want for nothing?";
  5054. b.output = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e\x6a\x04\x24\x26\x08\x95\x75"
  5055. "\xc7\x5a\x00\x3f\x08\x9d\x27\x39\x83\x9d\xec\x58\xb9\x64\xec"
  5056. "\x38\x43";
  5057. b.inLen = XSTRLEN(b.input);
  5058. b.outLen = WC_SHA256_DIGEST_SIZE;
  5059. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5060. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5061. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5062. "\xDD\xDD\xDD\xDD\xDD\xDD";
  5063. c.output = "\x77\x3e\xa9\x1e\x36\x80\x0e\x46\x85\x4d\xb8\xeb\xd0\x91\x81"
  5064. "\xa7\x29\x59\x09\x8b\x3e\xf8\xc1\x22\xd9\x63\x55\x14\xce\xd5"
  5065. "\x65\xfe";
  5066. c.inLen = XSTRLEN(c.input);
  5067. c.outLen = WC_SHA256_DIGEST_SIZE;
  5068. d.input = 0;
  5069. d.output = "\x86\xe5\x4f\xd4\x48\x72\x5d\x7e\x5d\xcf\xe2\x23\x53\xc8\x28"
  5070. "\xaf\x48\x78\x1e\xb4\x8c\xae\x81\x06\xa7\xe1\xd4\x98\x94\x9f"
  5071. "\x3e\x46";
  5072. d.inLen = 0;
  5073. d.outLen = WC_SHA256_DIGEST_SIZE;
  5074. test_hmac[0] = a;
  5075. test_hmac[1] = b;
  5076. test_hmac[2] = c;
  5077. test_hmac[3] = d;
  5078. for (i = 0; i < times; ++i) {
  5079. #if defined(HAVE_FIPS) || defined(HAVE_CAVIUM)
  5080. if (i == 1)
  5081. continue; /* cavium can't handle short keys, fips not allowed */
  5082. #endif
  5083. #if defined(HAVE_INTEL_QA) || defined(HAVE_CAVIUM)
  5084. if (i == 3)
  5085. continue; /* QuickAssist can't handle empty HMAC */
  5086. #endif
  5087. if (wc_HmacInit(&hmac, HEAP_HINT, devId) != 0)
  5088. return WC_TEST_RET_ENC_I(i);
  5089. ret = wc_HmacSetKey(&hmac, WC_SHA256, (byte*)keys[i],
  5090. (word32)XSTRLEN(keys[i]));
  5091. if (ret != 0)
  5092. return WC_TEST_RET_ENC_I(i);
  5093. if (test_hmac[i].input != NULL) {
  5094. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5095. (word32)test_hmac[i].inLen);
  5096. if (ret != 0)
  5097. return WC_TEST_RET_ENC_I(i);
  5098. }
  5099. ret = wc_HmacFinal(&hmac, hash);
  5100. if (ret != 0)
  5101. return WC_TEST_RET_ENC_I(i);
  5102. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA256_DIGEST_SIZE) != 0)
  5103. return WC_TEST_RET_ENC_I(i);
  5104. wc_HmacFree(&hmac);
  5105. }
  5106. #ifndef HAVE_FIPS
  5107. if ((ret = wc_HmacSizeByType(WC_SHA256)) != WC_SHA256_DIGEST_SIZE)
  5108. return WC_TEST_RET_ENC_EC(ret);
  5109. if ((ret = wc_HmacSizeByType(21)) != BAD_FUNC_ARG)
  5110. return WC_TEST_RET_ENC_EC(ret);
  5111. #endif
  5112. if ((ret = wolfSSL_GetHmacMaxSize()) != WC_MAX_DIGEST_SIZE)
  5113. return WC_TEST_RET_ENC_EC(ret);
  5114. return 0;
  5115. }
  5116. #endif
  5117. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA384)
  5118. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha384_test(void)
  5119. {
  5120. Hmac hmac;
  5121. byte hash[WC_SHA384_DIGEST_SIZE];
  5122. const char* keys[]=
  5123. {
  5124. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5125. "\x0b\x0b\x0b",
  5126. "Jefe",
  5127. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5128. "\xAA\xAA\xAA",
  5129. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5130. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5131. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5132. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5133. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5134. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5135. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5136. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5137. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5138. };
  5139. testVector a, b, c, d;
  5140. testVector test_hmac[4];
  5141. wc_test_ret_t ret;
  5142. int times = sizeof(test_hmac) / sizeof(testVector), i;
  5143. a.input = "Hi There";
  5144. a.output = "\xaf\xd0\x39\x44\xd8\x48\x95\x62\x6b\x08\x25\xf4\xab\x46\x90"
  5145. "\x7f\x15\xf9\xda\xdb\xe4\x10\x1e\xc6\x82\xaa\x03\x4c\x7c\xeb"
  5146. "\xc5\x9c\xfa\xea\x9e\xa9\x07\x6e\xde\x7f\x4a\xf1\x52\xe8\xb2"
  5147. "\xfa\x9c\xb6";
  5148. a.inLen = XSTRLEN(a.input);
  5149. a.outLen = WC_SHA384_DIGEST_SIZE;
  5150. b.input = "what do ya want for nothing?";
  5151. b.output = "\xaf\x45\xd2\xe3\x76\x48\x40\x31\x61\x7f\x78\xd2\xb5\x8a\x6b"
  5152. "\x1b\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47\xe4\x2e\xc3\x73\x63\x22"
  5153. "\x44\x5e\x8e\x22\x40\xca\x5e\x69\xe2\xc7\x8b\x32\x39\xec\xfa"
  5154. "\xb2\x16\x49";
  5155. b.inLen = XSTRLEN(b.input);
  5156. b.outLen = WC_SHA384_DIGEST_SIZE;
  5157. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5158. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5159. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5160. "\xDD\xDD\xDD\xDD\xDD\xDD";
  5161. c.output = "\x88\x06\x26\x08\xd3\xe6\xad\x8a\x0a\xa2\xac\xe0\x14\xc8\xa8"
  5162. "\x6f\x0a\xa6\x35\xd9\x47\xac\x9f\xeb\xe8\x3e\xf4\xe5\x59\x66"
  5163. "\x14\x4b\x2a\x5a\xb3\x9d\xc1\x38\x14\xb9\x4e\x3a\xb6\xe1\x01"
  5164. "\xa3\x4f\x27";
  5165. c.inLen = XSTRLEN(c.input);
  5166. c.outLen = WC_SHA384_DIGEST_SIZE;
  5167. d.input = "Big Key Input";
  5168. d.output = "\xd2\x3d\x29\x6e\xf5\x1e\x23\x23\x49\x18\xb3\xbf\x4c\x38\x7b"
  5169. "\x31\x21\x17\xbb\x09\x73\x27\xf8\x12\x9d\xe9\xc6\x5d\xf9\x54"
  5170. "\xd6\x38\x5a\x68\x53\x14\xee\xe0\xa6\x4f\x36\x7e\xb2\xf3\x1a"
  5171. "\x57\x41\x69";
  5172. d.inLen = XSTRLEN(d.input);
  5173. d.outLen = WC_SHA384_DIGEST_SIZE;
  5174. test_hmac[0] = a;
  5175. test_hmac[1] = b;
  5176. test_hmac[2] = c;
  5177. test_hmac[3] = d;
  5178. for (i = 0; i < times; ++i) {
  5179. #if defined(HAVE_FIPS)
  5180. if (i == 1)
  5181. continue; /* fips not allowed */
  5182. #endif
  5183. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  5184. return WC_TEST_RET_ENC_EC(ret);
  5185. ret = wc_HmacSetKey(&hmac, WC_SHA384, (byte*)keys[i],
  5186. (word32)XSTRLEN(keys[i]));
  5187. if (ret != 0)
  5188. return WC_TEST_RET_ENC_EC(ret);
  5189. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5190. (word32)test_hmac[i].inLen);
  5191. if (ret != 0)
  5192. return WC_TEST_RET_ENC_EC(ret);
  5193. ret = wc_HmacFinal(&hmac, hash);
  5194. if (ret != 0)
  5195. return WC_TEST_RET_ENC_EC(ret);
  5196. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA384_DIGEST_SIZE) != 0)
  5197. return WC_TEST_RET_ENC_I(i);
  5198. wc_HmacFree(&hmac);
  5199. }
  5200. #ifndef HAVE_FIPS
  5201. if ((ret = wc_HmacSizeByType(WC_SHA384)) != WC_SHA384_DIGEST_SIZE)
  5202. return WC_TEST_RET_ENC_EC(ret);
  5203. #endif
  5204. return 0;
  5205. }
  5206. #endif
  5207. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA512)
  5208. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha512_test(void)
  5209. {
  5210. Hmac hmac;
  5211. byte hash[WC_SHA512_DIGEST_SIZE];
  5212. const char* keys[]=
  5213. {
  5214. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5215. "\x0b\x0b\x0b",
  5216. "Jefe",
  5217. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5218. "\xAA\xAA\xAA",
  5219. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5220. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5221. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5222. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5223. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5224. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5225. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5226. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5227. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5228. };
  5229. testVector a, b, c, d;
  5230. testVector test_hmac[4];
  5231. wc_test_ret_t ret;
  5232. int times = sizeof(test_hmac) / sizeof(testVector), i;
  5233. a.input = "Hi There";
  5234. a.output = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d\x4f\xf0\xb4\x24\x1a\x1d\x6c"
  5235. "\xb0\x23\x79\xf4\xe2\xce\x4e\xc2\x78\x7a\xd0\xb3\x05\x45\xe1"
  5236. "\x7c\xde\xda\xa8\x33\xb7\xd6\xb8\xa7\x02\x03\x8b\x27\x4e\xae"
  5237. "\xa3\xf4\xe4\xbe\x9d\x91\x4e\xeb\x61\xf1\x70\x2e\x69\x6c\x20"
  5238. "\x3a\x12\x68\x54";
  5239. a.inLen = XSTRLEN(a.input);
  5240. a.outLen = WC_SHA512_DIGEST_SIZE;
  5241. b.input = "what do ya want for nothing?";
  5242. b.output = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2\xe3\x95\xfb\xe7\x3b\x56\xe0"
  5243. "\xa3\x87\xbd\x64\x22\x2e\x83\x1f\xd6\x10\x27\x0c\xd7\xea\x25"
  5244. "\x05\x54\x97\x58\xbf\x75\xc0\x5a\x99\x4a\x6d\x03\x4f\x65\xf8"
  5245. "\xf0\xe6\xfd\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b\x63\x6e\x07\x0a"
  5246. "\x38\xbc\xe7\x37";
  5247. b.inLen = XSTRLEN(b.input);
  5248. b.outLen = WC_SHA512_DIGEST_SIZE;
  5249. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5250. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5251. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5252. "\xDD\xDD\xDD\xDD\xDD\xDD";
  5253. c.output = "\xfa\x73\xb0\x08\x9d\x56\xa2\x84\xef\xb0\xf0\x75\x6c\x89\x0b"
  5254. "\xe9\xb1\xb5\xdb\xdd\x8e\xe8\x1a\x36\x55\xf8\x3e\x33\xb2\x27"
  5255. "\x9d\x39\xbf\x3e\x84\x82\x79\xa7\x22\xc8\x06\xb4\x85\xa4\x7e"
  5256. "\x67\xc8\x07\xb9\x46\xa3\x37\xbe\xe8\x94\x26\x74\x27\x88\x59"
  5257. "\xe1\x32\x92\xfb";
  5258. c.inLen = XSTRLEN(c.input);
  5259. c.outLen = WC_SHA512_DIGEST_SIZE;
  5260. d.input = "Big Key Input";
  5261. d.output = "\x3f\xa9\xc9\xe1\xbd\xbb\x04\x55\x1f\xef\xcc\x92\x33\x08\xeb"
  5262. "\xcf\xc1\x9a\x5b\x5b\xc0\x7c\x86\x84\xae\x8c\x40\xaf\xb1\x27"
  5263. "\x87\x38\x92\x04\xa8\xed\xd7\xd7\x07\xa9\x85\xa0\xc2\xcd\x30"
  5264. "\xc0\x56\x14\x49\xbc\x2f\x69\x15\x6a\x97\xd8\x79\x2f\xb3\x3b"
  5265. "\x1e\x18\xfe\xfa";
  5266. d.inLen = XSTRLEN(d.input);
  5267. d.outLen = WC_SHA512_DIGEST_SIZE;
  5268. test_hmac[0] = a;
  5269. test_hmac[1] = b;
  5270. test_hmac[2] = c;
  5271. test_hmac[3] = d;
  5272. for (i = 0; i < times; ++i) {
  5273. #if defined(HAVE_FIPS)
  5274. if (i == 1)
  5275. continue; /* fips not allowed */
  5276. #endif
  5277. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  5278. return WC_TEST_RET_ENC_EC(ret);
  5279. ret = wc_HmacSetKey(&hmac, WC_SHA512, (byte*)keys[i],
  5280. (word32)XSTRLEN(keys[i]));
  5281. if (ret != 0)
  5282. return WC_TEST_RET_ENC_EC(ret);
  5283. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5284. (word32)test_hmac[i].inLen);
  5285. if (ret != 0)
  5286. return WC_TEST_RET_ENC_EC(ret);
  5287. ret = wc_HmacFinal(&hmac, hash);
  5288. if (ret != 0)
  5289. return WC_TEST_RET_ENC_EC(ret);
  5290. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA512_DIGEST_SIZE) != 0)
  5291. return WC_TEST_RET_ENC_I(i);
  5292. wc_HmacFree(&hmac);
  5293. }
  5294. #ifndef HAVE_FIPS
  5295. if ((ret = wc_HmacSizeByType(WC_SHA512)) != WC_SHA512_DIGEST_SIZE)
  5296. return WC_TEST_RET_ENC_EC(ret);
  5297. #endif
  5298. return 0;
  5299. }
  5300. #endif
  5301. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA3) && \
  5302. !defined(WOLFSSL_NOSHA3_224) && !defined(WOLFSSL_NOSHA3_256) && \
  5303. !defined(WOLFSSL_NOSHA3_384) && !defined(WOLFSSL_NOSHA3_512)
  5304. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha3_test(void)
  5305. {
  5306. Hmac hmac;
  5307. byte hash[WC_SHA3_512_DIGEST_SIZE];
  5308. const char* key[4] =
  5309. {
  5310. "Jefe",
  5311. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5312. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
  5313. "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
  5314. "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
  5315. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5316. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5317. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5318. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5319. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5320. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5321. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5322. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5323. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5324. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5325. };
  5326. const char* input[4] =
  5327. {
  5328. "what do ya want for nothing?",
  5329. "Hi There",
  5330. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
  5331. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
  5332. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
  5333. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
  5334. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
  5335. "Big Key Input"
  5336. };
  5337. const int hashType[4] =
  5338. {
  5339. WC_SHA3_224, WC_SHA3_256, WC_SHA3_384, WC_SHA3_512
  5340. };
  5341. const int hashSz[4] =
  5342. {
  5343. WC_SHA3_224_DIGEST_SIZE, WC_SHA3_256_DIGEST_SIZE,
  5344. WC_SHA3_384_DIGEST_SIZE, WC_SHA3_512_DIGEST_SIZE
  5345. };
  5346. const char* output[16] =
  5347. {
  5348. /* key = jefe, input = what do ya want for nothing? */
  5349. /* HMAC-SHA3-224 */
  5350. "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d\x1b\x79\x86\x34\xad\x38\x68\x11"
  5351. "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b\xba\xce\x5e\x66",
  5352. /* HMAC-SHA3-256 */
  5353. "\xc7\xd4\x07\x2e\x78\x88\x77\xae\x35\x96\xbb\xb0\xda\x73\xb8\x87"
  5354. "\xc9\x17\x1f\x93\x09\x5b\x29\x4a\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
  5355. /* HMAC-SHA3-384 */
  5356. "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd\x67\x64\xd2\xed\x61\x90\x3f\x21"
  5357. "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2\x3c\xa1\x35\x08\xa9\x32\x43\xce"
  5358. "\x48\xc0\x45\xdc\x00\x7f\x26\xa2\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
  5359. /* HMAC-SHA3-512 */
  5360. "\x5a\x4b\xfe\xab\x61\x66\x42\x7c\x7a\x36\x47\xb7\x47\x29\x2b\x83"
  5361. "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
  5362. "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
  5363. "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83\x96\x02\x75\xbe\xb4\xe6\x20\x24",
  5364. /* key = 0b..., input = Hi There */
  5365. /* HMAC-SHA3-224 */
  5366. "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
  5367. "\x98\x84\x36\x76\x41\xd8\xc5\x9a\xf3\xc8\x60\xf7",
  5368. /* HMAC-SHA3-256 */
  5369. "\xba\x85\x19\x23\x10\xdf\xfa\x96\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
  5370. "\x14\x0b\xb7\x18\x5e\x12\x02\xcd\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
  5371. /* HMAC-SHA3-384 */
  5372. "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a\x22\x40\xc8\xa4\x37\x30\x5f\x61"
  5373. "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
  5374. "\x20\xd3\x70\xb4\x77\x43\x13\x0e\x26\xac\x7e\x3d\x53\x28\x86\xbd",
  5375. /* HMAC-SHA3-512 */
  5376. "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
  5377. "\xec\x15\x77\x0a\x7c\xab\xac\x53\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
  5378. "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
  5379. "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
  5380. /* key = aa..., output = dd... */
  5381. /* HMAC-SHA3-224 */
  5382. "\x67\x6c\xfc\x7d\x16\x15\x36\x38\x78\x03\x90\x69\x2b\xe1\x42\xd2"
  5383. "\xdf\x7c\xe9\x24\xb9\x09\xc0\xc0\x8d\xbf\xdc\x1a",
  5384. /* HMAC-SHA3-256 */
  5385. "\x84\xec\x79\x12\x4a\x27\x10\x78\x65\xce\xdd\x8b\xd8\x2d\xa9\x96"
  5386. "\x5e\x5e\xd8\xc3\x7b\x0a\xc9\x80\x05\xa7\xf3\x9e\xd5\x8a\x42\x07",
  5387. /* HMAC-SHA3-384 */
  5388. "\x27\x5c\xd0\xe6\x61\xbb\x8b\x15\x1c\x64\xd2\x88\xf1\xf7\x82\xfb"
  5389. "\x91\xa8\xab\xd5\x68\x58\xd7\x2b\xab\xb2\xd4\x76\xf0\x45\x83\x73"
  5390. "\xb4\x1b\x6a\xb5\xbf\x17\x4b\xec\x42\x2e\x53\xfc\x31\x35\xac\x6e",
  5391. /* HMAC-SHA3-512 */
  5392. "\x30\x9e\x99\xf9\xec\x07\x5e\xc6\xc6\xd4\x75\xed\xa1\x18\x06\x87"
  5393. "\xfc\xf1\x53\x11\x95\x80\x2a\x99\xb5\x67\x74\x49\xa8\x62\x51\x82"
  5394. "\x85\x1c\xb3\x32\xaf\xb6\xa8\x9c\x41\x13\x25\xfb\xcb\xcd\x42\xaf"
  5395. "\xcb\x7b\x6e\x5a\xab\x7e\xa4\x2c\x66\x0f\x97\xfd\x85\x84\xbf\x03",
  5396. /* key = big key, input = Big Key Input */
  5397. /* HMAC-SHA3-224 */
  5398. "\x29\xe0\x5e\x46\xc4\xa4\x5e\x46\x74\xbf\xd7\x2d\x1a\xd8\x66\xdb"
  5399. "\x2d\x0d\x10\x4e\x2b\xfa\xad\x53\x7d\x15\x69\x8b",
  5400. /* HMAC-SHA3-256 */
  5401. "\xb5\x5b\x8d\x64\xb6\x9c\x21\xd0\xbf\x20\x5c\xa2\xf7\xb9\xb1\x4e"
  5402. "\x88\x21\x61\x2c\x66\xc3\x91\xae\x6c\x95\x16\x85\x83\xe6\xf4\x9b",
  5403. /* HMAC-SHA3-384 */
  5404. "\xaa\x91\xb3\xa6\x2f\x56\xa1\xbe\x8c\x3e\x74\x38\xdb\x58\xd9\xd3"
  5405. "\x34\xde\xa0\x60\x6d\x8d\x46\xe0\xec\xa9\xf6\x06\x35\x14\xe6\xed"
  5406. "\x83\xe6\x7c\x77\x24\x6c\x11\xb5\x90\x82\xb5\x75\xda\x7b\x83\x2d",
  5407. /* HMAC-SHA3-512 */
  5408. "\x1c\xc3\xa9\x24\x4a\x4a\x3f\xbd\xc7\x20\x00\x16\x9b\x79\x47\x03"
  5409. "\x78\x75\x2c\xb5\xf1\x2e\x62\x7c\xbe\xef\x4e\x8f\x0b\x11\x2b\x32"
  5410. "\xa0\xee\xc9\xd0\x4d\x64\x64\x0b\x37\xf4\xdd\x66\xf7\x8b\xb3\xad"
  5411. "\x52\x52\x6b\x65\x12\xde\x0d\x7c\xc0\x8b\x60\x01\x6c\x37\xd7\xa8"
  5412. };
  5413. int i = 0, iMax = sizeof(input) / sizeof(input[0]),
  5414. j, jMax = sizeof(hashType) / sizeof(hashType[0]),
  5415. ret;
  5416. #ifdef HAVE_FIPS
  5417. /* FIPS requires a minimum length for HMAC keys, and "Jefe" is too
  5418. * short. Skip it in FIPS builds. */
  5419. i = 1;
  5420. #endif
  5421. for (; i < iMax; i++) {
  5422. for (j = 0; j < jMax; j++) {
  5423. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  5424. return WC_TEST_RET_ENC_EC(ret);
  5425. ret = wc_HmacSetKey(&hmac, hashType[j], (byte*)key[i],
  5426. (word32)XSTRLEN(key[i]));
  5427. if (ret != 0)
  5428. return WC_TEST_RET_ENC_EC(ret);
  5429. ret = wc_HmacUpdate(&hmac, (byte*)input[i],
  5430. (word32)XSTRLEN(input[i]));
  5431. if (ret != 0)
  5432. return WC_TEST_RET_ENC_EC(ret);
  5433. ret = wc_HmacFinal(&hmac, hash);
  5434. if (ret != 0)
  5435. return WC_TEST_RET_ENC_EC(ret);
  5436. if (XMEMCMP(hash, output[(i*jMax) + j], hashSz[j]) != 0)
  5437. return WC_TEST_RET_ENC_NC;
  5438. wc_HmacFree(&hmac);
  5439. if (i > 0)
  5440. continue;
  5441. #ifndef HAVE_FIPS
  5442. ret = wc_HmacSizeByType(hashType[j]);
  5443. if (ret != hashSz[j])
  5444. return WC_TEST_RET_ENC_EC(ret);
  5445. #endif
  5446. }
  5447. }
  5448. return 0;
  5449. }
  5450. #endif
  5451. #ifdef WC_RC2
  5452. typedef struct rc2TestVector {
  5453. const char* input;
  5454. const char* output;
  5455. const char* key; /* Key, variable up to 128 bytes */
  5456. const char* iv; /* IV, 8-bytes */
  5457. int inLen;
  5458. int outLen;
  5459. int keyLen;
  5460. int effectiveKeyBits; /* Up to 1024 bits supported */
  5461. } rc2TestVector;
  5462. static wc_test_ret_t rc2_ecb_test(void)
  5463. {
  5464. wc_test_ret_t ret = 0;
  5465. byte cipher[RC2_BLOCK_SIZE];
  5466. byte plain[RC2_BLOCK_SIZE];
  5467. rc2TestVector a, b, c, d, e, f, g, h;
  5468. rc2TestVector test_rc2[8];
  5469. int times = sizeof(test_rc2) / sizeof(rc2TestVector), i;
  5470. a.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5471. a.output = "\xeb\xb7\x73\xf9\x93\x27\x8e\xff";
  5472. a.key = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5473. a.inLen = RC2_BLOCK_SIZE;
  5474. a.outLen = RC2_BLOCK_SIZE;
  5475. a.keyLen = 8;
  5476. a.effectiveKeyBits = 63;
  5477. b.input = "\xff\xff\xff\xff\xff\xff\xff\xff";
  5478. b.output = "\x27\x8b\x27\xe4\x2e\x2f\x0d\x49";
  5479. b.key = "\xff\xff\xff\xff\xff\xff\xff\xff";
  5480. b.inLen = RC2_BLOCK_SIZE;
  5481. b.outLen = RC2_BLOCK_SIZE;
  5482. b.keyLen = 8;
  5483. b.effectiveKeyBits = 64;
  5484. c.input = "\x10\x00\x00\x00\x00\x00\x00\x01";
  5485. c.output = "\x30\x64\x9e\xdf\x9b\xe7\xd2\xc2";
  5486. c.key = "\x30\x00\x00\x00\x00\x00\x00\x00";
  5487. c.inLen = RC2_BLOCK_SIZE;
  5488. c.outLen = RC2_BLOCK_SIZE;
  5489. c.keyLen = 8;
  5490. c.effectiveKeyBits = 64;
  5491. d.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5492. d.output = "\x61\xa8\xa2\x44\xad\xac\xcc\xf0";
  5493. d.key = "\x88";
  5494. d.inLen = RC2_BLOCK_SIZE;
  5495. d.outLen = RC2_BLOCK_SIZE;
  5496. d.keyLen = 1;
  5497. d.effectiveKeyBits = 64;
  5498. e.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5499. e.output = "\x6c\xcf\x43\x08\x97\x4c\x26\x7f";
  5500. e.key = "\x88\xbc\xa9\x0e\x90\x87\x5a";
  5501. e.inLen = RC2_BLOCK_SIZE;
  5502. e.outLen = RC2_BLOCK_SIZE;
  5503. e.keyLen = 7;
  5504. e.effectiveKeyBits = 64;
  5505. f.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5506. f.output = "\x1a\x80\x7d\x27\x2b\xbe\x5d\xb1";
  5507. f.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5508. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2";
  5509. f.inLen = RC2_BLOCK_SIZE;
  5510. f.outLen = RC2_BLOCK_SIZE;
  5511. f.keyLen = 16;
  5512. f.effectiveKeyBits = 64;
  5513. g.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5514. g.output = "\x22\x69\x55\x2a\xb0\xf8\x5c\xa6";
  5515. g.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5516. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2";
  5517. g.inLen = RC2_BLOCK_SIZE;
  5518. g.outLen = RC2_BLOCK_SIZE;
  5519. g.keyLen = 16;
  5520. g.effectiveKeyBits = 128;
  5521. h.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5522. h.output = "\x5b\x78\xd3\xa4\x3d\xff\xf1\xf1";
  5523. h.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5524. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2"
  5525. "\x16\xf8\x0a\x6f\x85\x92\x05\x84"
  5526. "\xc4\x2f\xce\xb0\xbe\x25\x5d\xaf"
  5527. "\x1e";
  5528. h.inLen = RC2_BLOCK_SIZE;
  5529. h.outLen = RC2_BLOCK_SIZE;
  5530. h.keyLen = 33;
  5531. h.effectiveKeyBits = 129;
  5532. a.iv = b.iv = c.iv = d.iv = e.iv = f.iv = g.iv = h.iv = NULL;
  5533. test_rc2[0] = a;
  5534. test_rc2[1] = b;
  5535. test_rc2[2] = c;
  5536. test_rc2[3] = d;
  5537. test_rc2[4] = e;
  5538. test_rc2[5] = f;
  5539. test_rc2[6] = g;
  5540. test_rc2[7] = h;
  5541. for (i = 0; i < times; ++i) {
  5542. Rc2 enc;
  5543. XMEMSET(cipher, 0, RC2_BLOCK_SIZE);
  5544. XMEMSET(plain, 0, RC2_BLOCK_SIZE);
  5545. ret = wc_Rc2SetKey(&enc, (byte*)test_rc2[i].key, test_rc2[i].keyLen,
  5546. NULL, test_rc2[i].effectiveKeyBits);
  5547. if (ret != 0) {
  5548. return WC_TEST_RET_ENC_EC(ret);
  5549. }
  5550. /* ECB encrypt */
  5551. ret = wc_Rc2EcbEncrypt(&enc, cipher, (byte*)test_rc2[i].input,
  5552. (word32)test_rc2[i].outLen);
  5553. if (ret != 0) {
  5554. return WC_TEST_RET_ENC_EC(ret);
  5555. }
  5556. if (XMEMCMP(cipher, test_rc2[i].output, test_rc2[i].outLen)) {
  5557. return WC_TEST_RET_ENC_NC;
  5558. }
  5559. /* ECB decrypt */
  5560. ret = wc_Rc2EcbDecrypt(&enc, plain, cipher, RC2_BLOCK_SIZE);
  5561. if (ret != 0) {
  5562. return WC_TEST_RET_ENC_EC(ret);
  5563. }
  5564. if (XMEMCMP(plain, test_rc2[i].input, RC2_BLOCK_SIZE)) {
  5565. return WC_TEST_RET_ENC_NC;
  5566. }
  5567. }
  5568. return 0;
  5569. }
  5570. static wc_test_ret_t rc2_cbc_test(void)
  5571. {
  5572. wc_test_ret_t ret = 0;
  5573. byte cipher[128];
  5574. byte plain[128];
  5575. rc2TestVector a, b, c, d, e, f, g, h, i;
  5576. rc2TestVector test_rc2[9];
  5577. int times = sizeof(test_rc2) / sizeof(rc2TestVector), j;
  5578. /* key length = 7, effective key bits = 63 */
  5579. a.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5580. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5581. a.output = "\xEB\xB7\x73\xF9\x93\x27\x8E\xFF"
  5582. "\xF0\x51\x77\x8B\x65\xDB\x13\x57";
  5583. a.key = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5584. a.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5585. a.inLen = RC2_BLOCK_SIZE*2;
  5586. a.outLen = RC2_BLOCK_SIZE*2;
  5587. a.keyLen = 8;
  5588. a.effectiveKeyBits = 63;
  5589. /* key length = 8, effective key bits = 64, all 0xFF */
  5590. b.input = "\xff\xff\xff\xff\xff\xff\xff\xff"
  5591. "\xff\xff\xff\xff\xff\xff\xff\xff";
  5592. b.output = "\xA3\xA1\x12\x65\x4F\x81\xC5\xCD"
  5593. "\xB6\x94\x3E\xEA\x3E\x8B\x9D\x1F";
  5594. b.key = "\xff\xff\xff\xff\xff\xff\xff\xff";
  5595. b.iv = "\xff\xff\xff\xff\xff\xff\xff\xff";
  5596. b.inLen = RC2_BLOCK_SIZE*2;
  5597. b.outLen = RC2_BLOCK_SIZE*2;
  5598. b.keyLen = 8;
  5599. b.effectiveKeyBits = 64;
  5600. /* key length = 8, effective key bits = 64 */
  5601. c.input = "\x10\x00\x00\x00\x00\x00\x00\x01"
  5602. "\x10\x00\x00\x00\x00\x00\x00\x01";
  5603. c.output = "\xB5\x70\x14\xA2\x5F\x40\xE3\x6D"
  5604. "\x81\x99\x8D\xE0\xB5\xD5\x3A\x05";
  5605. c.key = "\x30\x00\x00\x00\x00\x00\x00\x00";
  5606. c.iv = "\x30\x00\x00\x00\x00\x00\x00\x00";
  5607. c.inLen = RC2_BLOCK_SIZE*2;
  5608. c.outLen = RC2_BLOCK_SIZE*2;
  5609. c.keyLen = 8;
  5610. c.effectiveKeyBits = 64;
  5611. /* key length = 1, effective key bits = 64 */
  5612. d.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5613. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5614. d.output = "\x61\xA8\xA2\x44\xAD\xAC\xCC\xF0"
  5615. "\x6D\x19\xE8\xF1\xFC\xE7\x38\x87";
  5616. d.key = "\x88";
  5617. d.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5618. d.inLen = RC2_BLOCK_SIZE*2;
  5619. d.outLen = RC2_BLOCK_SIZE*2;
  5620. d.keyLen = 1;
  5621. d.effectiveKeyBits = 64;
  5622. /* key length = 7, effective key bits = 64 */
  5623. e.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5624. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5625. e.output = "\x6C\xCF\x43\x08\x97\x4C\x26\x7F"
  5626. "\xCC\x3C\x53\x57\x7C\xA1\xA4\x4B";
  5627. e.key = "\x88\xbc\xa9\x0e\x90\x87\x5a";
  5628. e.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5629. e.inLen = RC2_BLOCK_SIZE*2;
  5630. e.outLen = RC2_BLOCK_SIZE*2;
  5631. e.keyLen = 7;
  5632. e.effectiveKeyBits = 64;
  5633. /* key length = 16, effective key bits = 64 */
  5634. f.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5635. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5636. f.output = "\x1A\x80\x7D\x27\x2B\xBE\x5D\xB1"
  5637. "\x64\xEF\xE1\xC3\xB8\xAD\xFB\xBA";
  5638. f.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5639. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2";
  5640. f.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5641. f.inLen = RC2_BLOCK_SIZE*2;
  5642. f.outLen = RC2_BLOCK_SIZE*2;
  5643. f.keyLen = 16;
  5644. f.effectiveKeyBits = 64;
  5645. /* key length = 16, effective bits = 128 */
  5646. g.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5647. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5648. g.output = "\x22\x69\x55\x2A\xB0\xF8\x5C\xA6"
  5649. "\x53\x6E\xFD\x2D\x89\xE1\x2A\x73";
  5650. g.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5651. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2";
  5652. g.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5653. g.inLen = RC2_BLOCK_SIZE*2;
  5654. g.outLen = RC2_BLOCK_SIZE*2;
  5655. g.keyLen = 16;
  5656. g.effectiveKeyBits = 128;
  5657. /* key length = 33, effective bits = 129 */
  5658. h.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5659. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5660. h.output = "\x5B\x78\xD3\xA4\x3D\xFF\xF1\xF1"
  5661. "\x45\x30\xA8\xD5\xC7\x7C\x46\x19";
  5662. h.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5663. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2"
  5664. "\x16\xf8\x0a\x6f\x85\x92\x05\x84"
  5665. "\xc4\x2f\xce\xb0\xbe\x25\x5d\xaf"
  5666. "\x1e";
  5667. h.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5668. h.inLen = RC2_BLOCK_SIZE*2;
  5669. h.outLen = RC2_BLOCK_SIZE*2;
  5670. h.keyLen = 33;
  5671. h.effectiveKeyBits = 129;
  5672. /* key length = 10, effective bits = 40 */
  5673. i.input = "\x11\x22\x33\x44\x55\x66\x77\x88"
  5674. "\x99\xAA\xBB\xCC\xDD\xEE\xFF\x00"
  5675. "\x11\x22\x33\x44\x55\x66\x77\x88"
  5676. "\x99\xAA\xBB\xCC\xDD\xEE\xFF\x00";
  5677. i.output = "\x71\x2D\x11\x99\xC9\xA0\x78\x4F"
  5678. "\xCD\xF1\x1E\x3D\xFD\x21\x7E\xDB"
  5679. "\xB2\x6E\x0D\xA4\x72\xBC\x31\x51"
  5680. "\x48\xEF\x4E\x68\x3B\xDC\xCD\x7D";
  5681. i.key = "\x26\x1E\x57\x8E\xC9\x62\xBF\xB8"
  5682. "\x3E\x96";
  5683. i.iv = "\x01\x02\x03\x04\x05\x06\x07\x08";
  5684. i.inLen = RC2_BLOCK_SIZE*4;
  5685. i.outLen = RC2_BLOCK_SIZE*4;
  5686. i.keyLen = 10;
  5687. i.effectiveKeyBits = 40;
  5688. test_rc2[0] = a;
  5689. test_rc2[1] = b;
  5690. test_rc2[2] = c;
  5691. test_rc2[3] = d;
  5692. test_rc2[4] = e;
  5693. test_rc2[5] = f;
  5694. test_rc2[6] = g;
  5695. test_rc2[7] = h;
  5696. test_rc2[8] = i;
  5697. for (j = 0; j < times; ++j) {
  5698. Rc2 rc2;
  5699. XMEMSET(cipher, 0, sizeof(cipher));
  5700. XMEMSET(plain, 0, sizeof(plain));
  5701. ret = wc_Rc2SetKey(&rc2, (byte*)test_rc2[j].key, test_rc2[j].keyLen,
  5702. (byte*)test_rc2[j].iv, test_rc2[j].effectiveKeyBits);
  5703. if (ret != 0) {
  5704. return WC_TEST_RET_ENC_EC(ret);
  5705. }
  5706. ret = wc_Rc2CbcEncrypt(&rc2, cipher, (byte*)test_rc2[j].input,
  5707. test_rc2[j].inLen);
  5708. if (ret != 0) {
  5709. return WC_TEST_RET_ENC_EC(ret);
  5710. }
  5711. if (XMEMCMP(cipher, (byte*)test_rc2[j].output, test_rc2[j].outLen)) {
  5712. return WC_TEST_RET_ENC_NC;
  5713. }
  5714. /* reset IV for decrypt, since overridden by encrypt operation */
  5715. ret = wc_Rc2SetIV(&rc2, (byte*)test_rc2[j].iv);
  5716. if (ret != 0) {
  5717. return WC_TEST_RET_ENC_EC(ret);
  5718. }
  5719. ret = wc_Rc2CbcDecrypt(&rc2, plain, cipher, test_rc2[j].outLen);
  5720. if (ret != 0) {
  5721. return WC_TEST_RET_ENC_EC(ret);
  5722. }
  5723. if (XMEMCMP(plain, (byte*)test_rc2[j].input, test_rc2[j].inLen)) {
  5724. return WC_TEST_RET_ENC_NC;
  5725. }
  5726. }
  5727. return 0;
  5728. }
  5729. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rc2_test(void)
  5730. {
  5731. wc_test_ret_t ret = 0;
  5732. ret = rc2_ecb_test();
  5733. if (ret != 0) {
  5734. return ret;
  5735. }
  5736. return rc2_cbc_test();
  5737. }
  5738. #endif
  5739. #ifndef NO_RC4
  5740. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t arc4_test(void)
  5741. {
  5742. byte cipher[16];
  5743. byte plain[16];
  5744. wc_test_ret_t ret;
  5745. const char* keys[] =
  5746. {
  5747. "\x01\x23\x45\x67\x89\xab\xcd\xef",
  5748. "\x01\x23\x45\x67\x89\xab\xcd\xef",
  5749. "\x00\x00\x00\x00\x00\x00\x00\x00",
  5750. "\xef\x01\x23\x45"
  5751. };
  5752. testVector a, b, c, d;
  5753. testVector test_arc4[4];
  5754. int times = sizeof(test_arc4) / sizeof(testVector), i;
  5755. a.input = "\x01\x23\x45\x67\x89\xab\xcd\xef";
  5756. a.output = "\x75\xb7\x87\x80\x99\xe0\xc5\x96";
  5757. a.inLen = 8;
  5758. a.outLen = 8;
  5759. b.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5760. b.output = "\x74\x94\xc2\xe7\x10\x4b\x08\x79";
  5761. b.inLen = 8;
  5762. b.outLen = 8;
  5763. c.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5764. c.output = "\xde\x18\x89\x41\xa3\x37\x5d\x3a";
  5765. c.inLen = 8;
  5766. c.outLen = 8;
  5767. d.input = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00";
  5768. d.output = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf\xbd\x61";
  5769. d.inLen = 10;
  5770. d.outLen = 10;
  5771. test_arc4[0] = a;
  5772. test_arc4[1] = b;
  5773. test_arc4[2] = c;
  5774. test_arc4[3] = d;
  5775. for (i = 0; i < times; ++i) {
  5776. Arc4 enc;
  5777. Arc4 dec;
  5778. int keylen = 8; /* XSTRLEN with key 0x00 not good */
  5779. if (i == 3)
  5780. keylen = 4;
  5781. ret = wc_Arc4Init(&enc, HEAP_HINT, devId);
  5782. if (ret != 0)
  5783. return WC_TEST_RET_ENC_EC(ret);
  5784. ret = wc_Arc4Init(&dec, HEAP_HINT, devId);
  5785. if (ret != 0)
  5786. return WC_TEST_RET_ENC_EC(ret);
  5787. ret = wc_Arc4SetKey(&enc, (byte*)keys[i], keylen);
  5788. if (ret != 0)
  5789. return WC_TEST_RET_ENC_EC(ret);
  5790. ret = wc_Arc4SetKey(&dec, (byte*)keys[i], keylen);
  5791. if (ret != 0)
  5792. return WC_TEST_RET_ENC_EC(ret);
  5793. ret = wc_Arc4Process(&enc, cipher, (byte*)test_arc4[i].input,
  5794. (word32)test_arc4[i].outLen);
  5795. if (ret != 0)
  5796. return WC_TEST_RET_ENC_EC(ret);
  5797. ret = wc_Arc4Process(&dec, plain, cipher, (word32)test_arc4[i].outLen);
  5798. if (ret != 0)
  5799. return WC_TEST_RET_ENC_EC(ret);
  5800. if (XMEMCMP(plain, test_arc4[i].input, test_arc4[i].outLen))
  5801. return WC_TEST_RET_ENC_I(i);
  5802. if (XMEMCMP(cipher, test_arc4[i].output, test_arc4[i].outLen))
  5803. return WC_TEST_RET_ENC_I(i);
  5804. wc_Arc4Free(&enc);
  5805. wc_Arc4Free(&dec);
  5806. }
  5807. return 0;
  5808. }
  5809. #endif
  5810. #ifdef HAVE_CHACHA
  5811. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha_test(void)
  5812. {
  5813. ChaCha enc;
  5814. ChaCha dec;
  5815. byte cipher[128];
  5816. byte plain[128];
  5817. byte sliver[64];
  5818. byte input[] = {0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0};
  5819. word32 keySz = 32;
  5820. wc_test_ret_t ret = 0;
  5821. int i;
  5822. int times = 4;
  5823. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  5824. {
  5825. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5826. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5827. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5828. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  5829. };
  5830. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  5831. {
  5832. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5833. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5834. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5835. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  5836. };
  5837. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  5838. {
  5839. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5840. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5841. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5842. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  5843. };
  5844. /* 128 bit key */
  5845. WOLFSSL_SMALL_STACK_STATIC const byte key4[] =
  5846. {
  5847. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  5848. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  5849. };
  5850. const byte* keys[] = {key1, key2, key3, key4};
  5851. WOLFSSL_SMALL_STACK_STATIC const byte ivs1[] = {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00};
  5852. WOLFSSL_SMALL_STACK_STATIC const byte ivs2[] = {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00};
  5853. WOLFSSL_SMALL_STACK_STATIC const byte ivs3[] = {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01,0x00,0x00,0x00,0x00};
  5854. WOLFSSL_SMALL_STACK_STATIC const byte ivs4[] = {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00};
  5855. const byte* ivs[] = {ivs1, ivs2, ivs3, ivs4};
  5856. #ifndef BENCH_EMBEDDED
  5857. WOLFSSL_SMALL_STACK_STATIC const byte cipher_big_result[] = {
  5858. 0x06, 0xa6, 0x5d, 0x31, 0x21, 0x6c, 0xdb, 0x37, 0x48, 0x7c, 0x01, 0x9d,
  5859. 0x72, 0xdf, 0x0a, 0x5b, 0x64, 0x74, 0x20, 0xba, 0x9e, 0xe0, 0x26, 0x7a,
  5860. 0xbf, 0xdf, 0x83, 0x34, 0x3b, 0x4f, 0x94, 0x3f, 0x37, 0x89, 0xaf, 0x00,
  5861. 0xdf, 0x0f, 0x2e, 0x75, 0x16, 0x41, 0xf6, 0x7a, 0x86, 0x94, 0x9d, 0x32,
  5862. 0x56, 0xf0, 0x79, 0x71, 0x68, 0x6f, 0xa6, 0x6b, 0xc6, 0x59, 0x49, 0xf6,
  5863. 0x10, 0x34, 0x03, 0x03, 0x16, 0x53, 0x9a, 0x98, 0x2a, 0x46, 0xde, 0x17,
  5864. 0x06, 0x65, 0x70, 0xca, 0x0a, 0x1f, 0xab, 0x80, 0x26, 0x96, 0x3f, 0x3e,
  5865. 0x7a, 0x3c, 0xa8, 0x87, 0xbb, 0x65, 0xdd, 0x5e, 0x07, 0x7b, 0x34, 0xe0,
  5866. 0x56, 0xda, 0x32, 0x13, 0x30, 0xc9, 0x0c, 0xd7, 0xba, 0xe4, 0x1f, 0xa6,
  5867. 0x91, 0x4f, 0x72, 0x9f, 0xd9, 0x5c, 0x62, 0x7d, 0xa6, 0xc2, 0xbc, 0x87,
  5868. 0xae, 0x64, 0x11, 0x94, 0x3b, 0xbc, 0x6c, 0x23, 0xbd, 0x7d, 0x00, 0xb4,
  5869. 0x99, 0xf2, 0x68, 0xb5, 0x59, 0x70, 0x93, 0xad, 0x69, 0xd0, 0xb1, 0x28,
  5870. 0x70, 0x92, 0xeb, 0xec, 0x39, 0x80, 0x82, 0xde, 0x44, 0xe2, 0x8a, 0x26,
  5871. 0xb3, 0xe9, 0x45, 0xcf, 0x83, 0x76, 0x9f, 0x6a, 0xa0, 0x46, 0x4a, 0x3d,
  5872. 0x26, 0x56, 0xaf, 0x49, 0x41, 0x26, 0x1b, 0x6a, 0x41, 0x37, 0x65, 0x91,
  5873. 0x72, 0xc4, 0xe7, 0x3c, 0x17, 0x31, 0xae, 0x2e, 0x2b, 0x31, 0x45, 0xe4,
  5874. 0x93, 0xd3, 0x10, 0xaa, 0xc5, 0x62, 0xd5, 0x11, 0x4b, 0x57, 0x1d, 0xad,
  5875. 0x48, 0x06, 0xd0, 0x0d, 0x98, 0xa5, 0xc6, 0x5b, 0xd0, 0x9e, 0x22, 0xc0,
  5876. 0x00, 0x32, 0x5a, 0xf5, 0x1c, 0x89, 0x6d, 0x54, 0x97, 0x55, 0x6b, 0x46,
  5877. 0xc5, 0xc7, 0xc4, 0x48, 0x9c, 0xbf, 0x47, 0xdc, 0x03, 0xc4, 0x1b, 0xcb,
  5878. 0x65, 0xa6, 0x91, 0x9d, 0x6d, 0xf1, 0xb0, 0x7a, 0x4d, 0x3b, 0x03, 0x95,
  5879. 0xf4, 0x8b, 0x0b, 0xae, 0x39, 0xff, 0x3f, 0xf6, 0xc0, 0x14, 0x18, 0x8a,
  5880. 0xe5, 0x19, 0xbd, 0xc1, 0xb4, 0x05, 0x4e, 0x29, 0x2f, 0x0b, 0x33, 0x76,
  5881. 0x28, 0x16, 0xa4, 0xa6, 0x93, 0x04, 0xb5, 0x55, 0x6b, 0x89, 0x3d, 0xa5,
  5882. 0x0f, 0xd3, 0xad, 0xfa, 0xd9, 0xfd, 0x05, 0x5d, 0x48, 0x94, 0x25, 0x5a,
  5883. 0x2c, 0x9a, 0x94, 0x80, 0xb0, 0xe7, 0xcb, 0x4d, 0x77, 0xbf, 0xca, 0xd8,
  5884. 0x55, 0x48, 0xbd, 0x66, 0xb1, 0x85, 0x81, 0xb1, 0x37, 0x79, 0xab, 0x52,
  5885. 0x08, 0x14, 0x12, 0xac, 0xcd, 0x45, 0x4d, 0x53, 0x6b, 0xca, 0x96, 0xc7,
  5886. 0x3b, 0x2f, 0x73, 0xb1, 0x5a, 0x23, 0xbd, 0x65, 0xd5, 0xea, 0x17, 0xb3,
  5887. 0xdc, 0xa1, 0x17, 0x1b, 0x2d, 0xb3, 0x9c, 0xd0, 0xdb, 0x41, 0x77, 0xef,
  5888. 0x93, 0x20, 0x52, 0x3e, 0x9d, 0xf5, 0xbf, 0x33, 0xf7, 0x52, 0xc1, 0x90,
  5889. 0xa0, 0x15, 0x17, 0xce, 0xf7, 0xf7, 0xd0, 0x3a, 0x3b, 0xd1, 0x72, 0x56,
  5890. 0x31, 0x81, 0xae, 0x60, 0xab, 0x40, 0xc1, 0xd1, 0x28, 0x77, 0x53, 0xac,
  5891. 0x9f, 0x11, 0x0a, 0x88, 0x36, 0x4b, 0xda, 0x57, 0xa7, 0x28, 0x5c, 0x85,
  5892. 0xd3, 0x85, 0x9b, 0x79, 0xad, 0x05, 0x1c, 0x37, 0x14, 0x5e, 0x0d, 0xd0,
  5893. 0x23, 0x03, 0x42, 0x1d, 0x48, 0x5d, 0xc5, 0x3c, 0x5a, 0x08, 0xa9, 0x0d,
  5894. 0x6e, 0x82, 0x7c, 0x2e, 0x3c, 0x41, 0xcc, 0x96, 0x8e, 0xad, 0xee, 0x2a,
  5895. 0x61, 0x0b, 0x16, 0x0f, 0xa9, 0x24, 0x40, 0x85, 0xbc, 0x9f, 0x28, 0x8d,
  5896. 0xe6, 0x68, 0x4d, 0x8f, 0x30, 0x48, 0xd9, 0x73, 0x73, 0x6c, 0x9a, 0x7f,
  5897. 0x67, 0xf7, 0xde, 0x4c, 0x0a, 0x8b, 0xe4, 0xb3, 0x08, 0x2a, 0x52, 0xda,
  5898. 0x54, 0xee, 0xcd, 0xb5, 0x62, 0x4a, 0x26, 0x20, 0xfb, 0x40, 0xbb, 0x39,
  5899. 0x3a, 0x0f, 0x09, 0xe8, 0x00, 0xd1, 0x24, 0x97, 0x60, 0xe9, 0x83, 0x83,
  5900. 0xfe, 0x9f, 0x9c, 0x15, 0xcf, 0x69, 0x03, 0x9f, 0x03, 0xe1, 0xe8, 0x6e,
  5901. 0xbd, 0x87, 0x58, 0x68, 0xee, 0xec, 0xd8, 0x29, 0x46, 0x23, 0x49, 0x92,
  5902. 0x72, 0x95, 0x5b, 0x49, 0xca, 0xe0, 0x45, 0x59, 0xb2, 0xca, 0xf4, 0xfc,
  5903. 0xb7, 0x59, 0x37, 0x49, 0x28, 0xbc, 0xf3, 0xd7, 0x61, 0xbc, 0x4b, 0xf3,
  5904. 0xa9, 0x4b, 0x2f, 0x05, 0xa8, 0x01, 0xa5, 0xdc, 0x00, 0x6e, 0x01, 0xb6,
  5905. 0x45, 0x3c, 0xd5, 0x49, 0x7d, 0x5c, 0x25, 0xe8, 0x31, 0x87, 0xb2, 0xb9,
  5906. 0xbf, 0xb3, 0x01, 0x62, 0x0c, 0xd0, 0x48, 0x77, 0xa2, 0x34, 0x0f, 0x16,
  5907. 0x22, 0x28, 0xee, 0x54, 0x08, 0x93, 0x3b, 0xe4, 0xde, 0x7e, 0x63, 0xf7,
  5908. 0x97, 0x16, 0x5d, 0x71, 0x58, 0xc2, 0x2e, 0xf2, 0x36, 0xa6, 0x12, 0x65,
  5909. 0x94, 0x17, 0xac, 0x66, 0x23, 0x7e, 0xc6, 0x72, 0x79, 0x24, 0xce, 0x8f,
  5910. 0x55, 0x19, 0x97, 0x44, 0xfc, 0x55, 0xec, 0x85, 0x26, 0x27, 0xdb, 0x38,
  5911. 0xb1, 0x42, 0x0a, 0xdd, 0x05, 0x99, 0x28, 0xeb, 0x03, 0x6c, 0x9a, 0xe9,
  5912. 0x17, 0xf6, 0x2c, 0xb0, 0xfe, 0xe7, 0xa4, 0xa7, 0x31, 0xda, 0x4d, 0xb0,
  5913. 0x29, 0xdb, 0xdd, 0x8d, 0x12, 0x13, 0x9c, 0xb4, 0xcc, 0x83, 0x97, 0xfb,
  5914. 0x1a, 0xdc, 0x08, 0xd6, 0x30, 0x62, 0xe8, 0xeb, 0x8b, 0x61, 0xcb, 0x1d,
  5915. 0x06, 0xe3, 0xa5, 0x4d, 0x35, 0xdb, 0x59, 0xa8, 0x2d, 0x87, 0x27, 0x44,
  5916. 0x6f, 0xc0, 0x38, 0x97, 0xe4, 0x85, 0x00, 0x02, 0x09, 0xf6, 0x69, 0x3a,
  5917. 0xcf, 0x08, 0x1b, 0x21, 0xbb, 0x79, 0xb1, 0xa1, 0x34, 0x09, 0xe0, 0x80,
  5918. 0xca, 0xb0, 0x78, 0x8a, 0x11, 0x97, 0xd4, 0x07, 0xbe, 0x1b, 0x6a, 0x5d,
  5919. 0xdb, 0xd6, 0x1f, 0x76, 0x6b, 0x16, 0xf0, 0x58, 0x84, 0x5f, 0x59, 0xce,
  5920. 0x62, 0x34, 0xc3, 0xdf, 0x94, 0xb8, 0x2f, 0x84, 0x68, 0xf0, 0xb8, 0x51,
  5921. 0xd9, 0x6d, 0x8e, 0x4a, 0x1d, 0xe6, 0x5c, 0xd8, 0x86, 0x25, 0xe3, 0x24,
  5922. 0xfd, 0x21, 0x61, 0x13, 0x48, 0x3e, 0xf6, 0x7d, 0xa6, 0x71, 0x9b, 0xd2,
  5923. 0x6e, 0xe6, 0xd2, 0x08, 0x94, 0x62, 0x6c, 0x98, 0xfe, 0x2f, 0x9c, 0x88,
  5924. 0x7e, 0x78, 0x15, 0x02, 0x00, 0xf0, 0xba, 0x24, 0x91, 0xf2, 0xdc, 0x47,
  5925. 0x51, 0x4d, 0x15, 0x5e, 0x91, 0x5f, 0x57, 0x5b, 0x1d, 0x35, 0x24, 0x45,
  5926. 0x75, 0x9b, 0x88, 0x75, 0xf1, 0x2f, 0x85, 0xe7, 0x89, 0xd1, 0x01, 0xb4,
  5927. 0xc8, 0x18, 0xb7, 0x97, 0xef, 0x4b, 0x90, 0xf4, 0xbf, 0x10, 0x27, 0x3c,
  5928. 0x60, 0xff, 0xc4, 0x94, 0x20, 0x2f, 0x93, 0x4b, 0x4d, 0xe3, 0x80, 0xf7,
  5929. 0x2c, 0x71, 0xd9, 0xe3, 0x68, 0xb4, 0x77, 0x2b, 0xc7, 0x0d, 0x39, 0x92,
  5930. 0xef, 0x91, 0x0d, 0xb2, 0x11, 0x50, 0x0e, 0xe8, 0xad, 0x3b, 0xf6, 0xb5,
  5931. 0xc6, 0x14, 0x4d, 0x33, 0x53, 0xa7, 0x60, 0x15, 0xc7, 0x27, 0x51, 0xdc,
  5932. 0x54, 0x29, 0xa7, 0x0d, 0x6a, 0x7b, 0x72, 0x13, 0xad, 0x7d, 0x41, 0x19,
  5933. 0x4e, 0x42, 0x49, 0xcc, 0x42, 0xe4, 0xbd, 0x99, 0x13, 0xd9, 0x7f, 0xf3,
  5934. 0x38, 0xa4, 0xb6, 0x33, 0xed, 0x07, 0x48, 0x7e, 0x8e, 0x82, 0xfe, 0x3a,
  5935. 0x9d, 0x75, 0x93, 0xba, 0x25, 0x4e, 0x37, 0x3c, 0x0c, 0xd5, 0x69, 0xa9,
  5936. 0x2d, 0x9e, 0xfd, 0xe8, 0xbb, 0xf5, 0x0c, 0xe2, 0x86, 0xb9, 0x5e, 0x6f,
  5937. 0x28, 0xe4, 0x19, 0xb3, 0x0b, 0xa4, 0x86, 0xd7, 0x24, 0xd0, 0xb8, 0x89,
  5938. 0x7b, 0x76, 0xec, 0x05, 0x10, 0x5b, 0x68, 0xe9, 0x58, 0x66, 0xa3, 0xc5,
  5939. 0xb6, 0x63, 0x20, 0x0e, 0x0e, 0xea, 0x3d, 0x61, 0x5e, 0xda, 0x3d, 0x3c,
  5940. 0xf9, 0xfd, 0xed, 0xa9, 0xdb, 0x52, 0x94, 0x8a, 0x00, 0xca, 0x3c, 0x8d,
  5941. 0x66, 0x8f, 0xb0, 0xf0, 0x5a, 0xca, 0x3f, 0x63, 0x71, 0xbf, 0xca, 0x99,
  5942. 0x37, 0x9b, 0x75, 0x97, 0x89, 0x10, 0x6e, 0xcf, 0xf2, 0xf5, 0xe3, 0xd5,
  5943. 0x45, 0x9b, 0xad, 0x10, 0x71, 0x6c, 0x5f, 0x6f, 0x7f, 0x22, 0x77, 0x18,
  5944. 0x2f, 0xf9, 0x99, 0xc5, 0x69, 0x58, 0x03, 0x12, 0x86, 0x82, 0x3e, 0xbf,
  5945. 0xc2, 0x12, 0x35, 0x43, 0xa3, 0xd9, 0x18, 0x4f, 0x41, 0x11, 0x6b, 0xf3,
  5946. 0x67, 0xaf, 0x3d, 0x78, 0xe4, 0x22, 0x2d, 0xb3, 0x48, 0x43, 0x31, 0x1d,
  5947. 0xef, 0xa8, 0xba, 0x49, 0x8e, 0xa9, 0xa7, 0xb6, 0x18, 0x77, 0x84, 0xca,
  5948. 0xbd, 0xa2, 0x02, 0x1b, 0x6a, 0xf8, 0x5f, 0xda, 0xff, 0xcf, 0x01, 0x6a,
  5949. 0x86, 0x69, 0xa9, 0xe9, 0xcb, 0x60, 0x1e, 0x15, 0xdc, 0x8f, 0x5d, 0x39,
  5950. 0xb5, 0xce, 0x55, 0x5f, 0x47, 0x97, 0xb1, 0x19, 0x6e, 0x21, 0xd6, 0x13,
  5951. 0x39, 0xb2, 0x24, 0xe0, 0x62, 0x82, 0x9f, 0xed, 0x12, 0x81, 0xed, 0xee,
  5952. 0xab, 0xd0, 0x2f, 0x19, 0x89, 0x3f, 0x57, 0x2e, 0xc2, 0xe2, 0x67, 0xe8,
  5953. 0xae, 0x03, 0x56, 0xba, 0xd4, 0xd0, 0xa4, 0x89, 0x03, 0x06, 0x5b, 0xcc,
  5954. 0xf2, 0x22, 0xb8, 0x0e, 0x76, 0x79, 0x4a, 0x42, 0x1d, 0x37, 0x51, 0x5a,
  5955. 0xaa, 0x46, 0x6c, 0x2a, 0xdd, 0x66, 0xfe, 0xc6, 0x68, 0xc3, 0x38, 0xa2,
  5956. 0xae, 0x5b, 0x98, 0x24, 0x5d, 0x43, 0x05, 0x82, 0x38, 0x12, 0xd3, 0xd1,
  5957. 0x75, 0x2d, 0x4f, 0x61, 0xbd, 0xb9, 0x10, 0x87, 0x44, 0x2a, 0x78, 0x07,
  5958. 0xff, 0xf4, 0x0f, 0xa1, 0xf3, 0x68, 0x9f, 0xbe, 0xae, 0xa2, 0x91, 0xf0,
  5959. 0xc7, 0x55, 0x7a, 0x52, 0xd5, 0xa3, 0x8d, 0x6f, 0xe4, 0x90, 0x5c, 0xf3,
  5960. 0x5f, 0xce, 0x3d, 0x23, 0xf9, 0x8e, 0xae, 0x14, 0xfb, 0x82, 0x9a, 0xa3,
  5961. 0x04, 0x5f, 0xbf, 0xad, 0x3e, 0xf2, 0x97, 0x0a, 0x60, 0x40, 0x70, 0x19,
  5962. 0x72, 0xad, 0x66, 0xfb, 0x78, 0x1b, 0x84, 0x6c, 0x98, 0xbc, 0x8c, 0xf8,
  5963. 0x4f, 0xcb, 0xb5, 0xf6, 0xaf, 0x7a, 0xb7, 0x93, 0xef, 0x67, 0x48, 0x02,
  5964. 0x2c, 0xcb, 0xe6, 0x77, 0x0f, 0x7b, 0xc1, 0xee, 0xc5, 0xb6, 0x2d, 0x7e,
  5965. 0x62, 0xa0, 0xc0, 0xa7, 0xa5, 0x80, 0x31, 0x92, 0x50, 0xa1, 0x28, 0x22,
  5966. 0x95, 0x03, 0x17, 0xd1, 0x0f, 0xf6, 0x08, 0xe5, 0xec
  5967. };
  5968. #define CHACHA_BIG_TEST_SIZE 1305
  5969. #if !defined(WOLFSSL_SMALL_STACK) || defined(WOLFSSL_NO_MALLOC)
  5970. byte cipher_big[CHACHA_BIG_TEST_SIZE] = {0};
  5971. byte plain_big[CHACHA_BIG_TEST_SIZE] = {0};
  5972. byte input_big[CHACHA_BIG_TEST_SIZE] = {0};
  5973. #else
  5974. byte* cipher_big;
  5975. byte* plain_big;
  5976. byte* input_big;
  5977. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  5978. int block_size;
  5979. #endif /* BENCH_EMBEDDED */
  5980. byte a[] = {0x76,0xb8,0xe0,0xad,0xa0,0xf1,0x3d,0x90};
  5981. byte b[] = {0x45,0x40,0xf0,0x5a,0x9f,0x1f,0xb2,0x96};
  5982. byte c[] = {0xde,0x9c,0xba,0x7b,0xf3,0xd6,0x9e,0xf5};
  5983. byte d[] = {0x89,0x67,0x09,0x52,0x60,0x83,0x64,0xfd};
  5984. byte* test_chacha[4];
  5985. test_chacha[0] = a;
  5986. test_chacha[1] = b;
  5987. test_chacha[2] = c;
  5988. test_chacha[3] = d;
  5989. #ifndef BENCH_EMBEDDED
  5990. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  5991. cipher_big = (byte*)XMALLOC(CHACHA_BIG_TEST_SIZE, HEAP_HINT,
  5992. DYNAMIC_TYPE_TMP_BUFFER);
  5993. if (cipher_big == NULL) {
  5994. return MEMORY_E;
  5995. }
  5996. plain_big = (byte*)XMALLOC(CHACHA_BIG_TEST_SIZE, HEAP_HINT,
  5997. DYNAMIC_TYPE_TMP_BUFFER);
  5998. if (plain_big == NULL) {
  5999. return MEMORY_E;
  6000. }
  6001. input_big = (byte*)XMALLOC(CHACHA_BIG_TEST_SIZE, HEAP_HINT,
  6002. DYNAMIC_TYPE_TMP_BUFFER);
  6003. if (input_big == NULL) {
  6004. return MEMORY_E;
  6005. }
  6006. XMEMSET(cipher_big, 0, CHACHA_BIG_TEST_SIZE);
  6007. XMEMSET(plain_big, 0, CHACHA_BIG_TEST_SIZE);
  6008. XMEMSET(input_big, 0, CHACHA_BIG_TEST_SIZE);
  6009. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  6010. #endif /* BENCH_EMBEDDED */
  6011. for (i = 0; i < times; ++i) {
  6012. if (i < 3) {
  6013. keySz = 32;
  6014. }
  6015. else {
  6016. keySz = 16;
  6017. }
  6018. XMEMCPY(plain, keys[i], keySz);
  6019. XMEMSET(cipher, 0, 32);
  6020. XMEMCPY(cipher + 4, ivs[i], 8);
  6021. ret |= wc_Chacha_SetKey(&enc, keys[i], keySz);
  6022. ret |= wc_Chacha_SetKey(&dec, keys[i], keySz);
  6023. if (ret != 0)
  6024. return ret;
  6025. ret |= wc_Chacha_SetIV(&enc, cipher, 0);
  6026. ret |= wc_Chacha_SetIV(&dec, cipher, 0);
  6027. if (ret != 0)
  6028. return ret;
  6029. XMEMCPY(plain, input, 8);
  6030. ret |= wc_Chacha_Process(&enc, cipher, plain, (word32)8);
  6031. ret |= wc_Chacha_Process(&dec, plain, cipher, (word32)8);
  6032. if (ret != 0)
  6033. return ret;
  6034. if (XMEMCMP(test_chacha[i], cipher, 8))
  6035. return WC_TEST_RET_ENC_I(i);
  6036. if (XMEMCMP(plain, input, 8))
  6037. return WC_TEST_RET_ENC_I(i);
  6038. }
  6039. /* test of starting at a different counter
  6040. encrypts all of the information and decrypts starting at 2nd chunk */
  6041. XMEMSET(plain, 0, sizeof(plain));
  6042. XMEMSET(sliver, 1, sizeof(sliver)); /* set as 1's to not match plain */
  6043. XMEMSET(cipher, 0, sizeof(cipher));
  6044. XMEMCPY(cipher + 4, ivs[0], 8);
  6045. ret |= wc_Chacha_SetKey(&enc, keys[0], keySz);
  6046. ret |= wc_Chacha_SetKey(&dec, keys[0], keySz);
  6047. if (ret != 0)
  6048. return ret;
  6049. ret |= wc_Chacha_SetIV(&enc, cipher, 0);
  6050. ret |= wc_Chacha_SetIV(&dec, cipher, 1);
  6051. if (ret != 0)
  6052. return ret;
  6053. ret |= wc_Chacha_Process(&enc, cipher, plain, sizeof(plain));
  6054. ret |= wc_Chacha_Process(&dec, sliver, cipher + 64, sizeof(sliver));
  6055. if (ret != 0)
  6056. return ret;
  6057. if (XMEMCMP(plain + 64, sliver, 64))
  6058. return WC_TEST_RET_ENC_NC;
  6059. #ifndef BENCH_EMBEDDED
  6060. /* test of encrypting more data */
  6061. keySz = 32;
  6062. ret |= wc_Chacha_SetKey(&enc, keys[0], keySz);
  6063. ret |= wc_Chacha_SetKey(&dec, keys[0], keySz);
  6064. if (ret != 0)
  6065. return ret;
  6066. ret |= wc_Chacha_SetIV(&enc, ivs[2], 0);
  6067. ret |= wc_Chacha_SetIV(&dec, ivs[2], 0);
  6068. if (ret != 0)
  6069. return ret;
  6070. ret |= wc_Chacha_Process(&enc, cipher_big, plain_big, CHACHA_BIG_TEST_SIZE);
  6071. ret |= wc_Chacha_Process(&dec, plain_big, cipher_big,
  6072. CHACHA_BIG_TEST_SIZE);
  6073. if (ret != 0)
  6074. return ret;
  6075. if (XMEMCMP(plain_big, input_big, CHACHA_BIG_TEST_SIZE))
  6076. return WC_TEST_RET_ENC_NC;
  6077. if (XMEMCMP(cipher_big, cipher_big_result, CHACHA_BIG_TEST_SIZE))
  6078. return WC_TEST_RET_ENC_NC;
  6079. for (i = 0; i < 18; ++i) {
  6080. /* this will test all paths
  6081. * block sizes: 1 3 7 15 31 63 127 255 511 (i = 0- 8)
  6082. * 2 4 8 16 32 64 128 256 512 (i = 9-17)
  6083. */
  6084. block_size = (2 << (i%9)) - (i<9?1:0);
  6085. keySz = 32;
  6086. ret |= wc_Chacha_SetKey(&enc, keys[0], keySz);
  6087. ret |= wc_Chacha_SetKey(&dec, keys[0], keySz);
  6088. if (ret != 0)
  6089. return ret;
  6090. ret |= wc_Chacha_SetIV(&enc, ivs[2], 0);
  6091. ret |= wc_Chacha_SetIV(&dec, ivs[2], 0);
  6092. if (ret != 0)
  6093. return ret;
  6094. ret |= wc_Chacha_Process(&enc, cipher_big, plain_big , block_size);
  6095. ret |= wc_Chacha_Process(&dec, plain_big , cipher_big, block_size);
  6096. if (ret != 0)
  6097. return ret;
  6098. if (XMEMCMP(plain_big, input_big, block_size))
  6099. return WC_TEST_RET_ENC_I(i);
  6100. if (XMEMCMP(cipher_big, cipher_big_result, block_size))
  6101. return WC_TEST_RET_ENC_I(i);
  6102. }
  6103. /* Streaming test */
  6104. for (i = 1; i <= (int)CHACHA_CHUNK_BYTES + 1; i++) {
  6105. int j, rem;
  6106. ret = wc_Chacha_SetKey(&enc, keys[0], keySz);
  6107. if (ret != 0)
  6108. return WC_TEST_RET_ENC_EC(ret);
  6109. ret = wc_Chacha_SetKey(&dec, keys[0], keySz);
  6110. if (ret != 0)
  6111. return WC_TEST_RET_ENC_EC(ret);
  6112. ret = wc_Chacha_SetIV(&enc, ivs[2], 0);
  6113. if (ret != 0)
  6114. return WC_TEST_RET_ENC_EC(ret);
  6115. ret = wc_Chacha_SetIV(&dec, ivs[2], 0);
  6116. if (ret != 0)
  6117. return WC_TEST_RET_ENC_EC(ret);
  6118. for (j = 0; j < CHACHA_BIG_TEST_SIZE - i; j+= i) {
  6119. ret = wc_Chacha_Process(&enc, cipher_big + j, plain_big + j, i);
  6120. if (ret != 0)
  6121. return WC_TEST_RET_ENC_EC(ret);
  6122. ret = wc_Chacha_Process(&dec, plain_big + j, cipher_big + j, i);
  6123. if (ret != 0)
  6124. return WC_TEST_RET_ENC_EC(ret);
  6125. }
  6126. rem = CHACHA_BIG_TEST_SIZE - j;
  6127. ret = wc_Chacha_Process(&enc, cipher_big + j, plain_big + j, rem);
  6128. if (ret != 0)
  6129. return WC_TEST_RET_ENC_EC(ret);
  6130. ret = wc_Chacha_Process(&dec, plain_big + j, cipher_big + j, rem);
  6131. if (ret != 0)
  6132. return WC_TEST_RET_ENC_EC(ret);
  6133. if (XMEMCMP(plain_big, input_big, CHACHA_BIG_TEST_SIZE))
  6134. return WC_TEST_RET_ENC_NC;
  6135. if (XMEMCMP(cipher_big, cipher_big_result, CHACHA_BIG_TEST_SIZE))
  6136. return WC_TEST_RET_ENC_NC;
  6137. }
  6138. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  6139. XFREE(cipher_big, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  6140. XFREE(plain_big, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  6141. XFREE(input_big, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  6142. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  6143. #endif /* BENCH_EMBEDDED */
  6144. return 0;
  6145. }
  6146. #endif /* HAVE_CHACHA */
  6147. #ifdef HAVE_POLY1305
  6148. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t poly1305_test(void)
  6149. {
  6150. wc_test_ret_t ret = 0;
  6151. int i;
  6152. byte tag[16];
  6153. Poly1305 enc;
  6154. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] =
  6155. {
  6156. 0x43,0x72,0x79,0x70,0x74,0x6f,0x67,0x72,
  6157. 0x61,0x70,0x68,0x69,0x63,0x20,0x46,0x6f,
  6158. 0x72,0x75,0x6d,0x20,0x52,0x65,0x73,0x65,
  6159. 0x61,0x72,0x63,0x68,0x20,0x47,0x72,0x6f,
  6160. 0x75,0x70
  6161. };
  6162. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  6163. {
  6164. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x77,0x6f,0x72,
  6165. 0x6c,0x64,0x21
  6166. };
  6167. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] =
  6168. {
  6169. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6170. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6171. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6172. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  6173. };
  6174. WOLFSSL_SMALL_STACK_STATIC const byte msg4[] =
  6175. {
  6176. 0xd3,0x1a,0x8d,0x34,0x64,0x8e,0x60,0xdb,
  6177. 0x7b,0x86,0xaf,0xbc,0x53,0xef,0x7e,0xc2,
  6178. 0xa4,0xad,0xed,0x51,0x29,0x6e,0x08,0xfe,
  6179. 0xa9,0xe2,0xb5,0xa7,0x36,0xee,0x62,0xd6,
  6180. 0x3d,0xbe,0xa4,0x5e,0x8c,0xa9,0x67,0x12,
  6181. 0x82,0xfa,0xfb,0x69,0xda,0x92,0x72,0x8b,
  6182. 0x1a,0x71,0xde,0x0a,0x9e,0x06,0x0b,0x29,
  6183. 0x05,0xd6,0xa5,0xb6,0x7e,0xcd,0x3b,0x36,
  6184. 0x92,0xdd,0xbd,0x7f,0x2d,0x77,0x8b,0x8c,
  6185. 0x98,0x03,0xae,0xe3,0x28,0x09,0x1b,0x58,
  6186. 0xfa,0xb3,0x24,0xe4,0xfa,0xd6,0x75,0x94,
  6187. 0x55,0x85,0x80,0x8b,0x48,0x31,0xd7,0xbc,
  6188. 0x3f,0xf4,0xde,0xf0,0x8e,0x4b,0x7a,0x9d,
  6189. 0xe5,0x76,0xd2,0x65,0x86,0xce,0xc6,0x4b,
  6190. 0x61,0x16
  6191. };
  6192. WOLFSSL_SMALL_STACK_STATIC const byte msg5[] =
  6193. {
  6194. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  6195. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  6196. };
  6197. WOLFSSL_SMALL_STACK_STATIC const byte msg6[] =
  6198. {
  6199. 0xd3,0x1a,0x8d,0x34,0x64,0x8e,0x60,0xdb,
  6200. 0x7b,0x86,0xaf,0xbc,0x53,0xef,0x7e,0xc2,
  6201. 0xa4,0xad,0xed,0x51,0x29,0x6e,0x08,0xfe,
  6202. 0xa9,0xe2,0xb5,0xa7,0x36,0xee,0x62,0xd6,
  6203. 0x3d,0xbe,0xa4,0x5e,0x8c,0xa9,0x67,0x12,
  6204. 0x82,0xfa,0xfb,0x69,0xda,0x92,0x72,0x8b,
  6205. 0xfa,0xb3,0x24,0xe4,0xfa,0xd6,0x75,0x94,
  6206. 0x1a,0x71,0xde,0x0a,0x9e,0x06,0x0b,0x29,
  6207. 0xa9,0xe2,0xb5,0xa7,0x36,0xee,0x62,0xd6,
  6208. 0x3d,0xbe,0xa4,0x5e,0x8c,0xa9,0x67,0x12,
  6209. 0xfa,0xb3,0x24,0xe4,0xfa,0xd6,0x75,0x94,
  6210. 0x05,0xd6,0xa5,0xb6,0x7e,0xcd,0x3b,0x36,
  6211. 0x92,0xdd,0xbd,0x7f,0x2d,0x77,0x8b,0x8c,
  6212. 0x7b,0x86,0xaf,0xbc,0x53,0xef,0x7e,0xc2,
  6213. 0x98,0x03,0xae,0xe3,0x28,0x09,0x1b,0x58,
  6214. 0xfa,0xb3,0x24,0xe4,0xfa,0xd6,0x75,0x94,
  6215. 0x55,0x85,0x80,0x8b,0x48,0x31,0xd7,0xbc,
  6216. 0x3f,0xf4,0xde,0xf0,0x8e,0x4b,0x7a,0x9d,
  6217. 0xe5,0x76,0xd2,0x65,0x86,0xce,0xc6,0x4b,
  6218. 0x61,0x16
  6219. };
  6220. byte additional[] =
  6221. {
  6222. 0x50,0x51,0x52,0x53,0xc0,0xc1,0xc2,0xc3,
  6223. 0xc4,0xc5,0xc6,0xc7
  6224. };
  6225. WOLFSSL_SMALL_STACK_STATIC const byte correct0[] =
  6226. {
  6227. 0x01,0x03,0x80,0x8a,0xfb,0x0d,0xb2,0xfd,
  6228. 0x4a,0xbf,0xf6,0xaf,0x41,0x49,0xf5,0x1b
  6229. };
  6230. WOLFSSL_SMALL_STACK_STATIC const byte correct1[] =
  6231. {
  6232. 0xa8,0x06,0x1d,0xc1,0x30,0x51,0x36,0xc6,
  6233. 0xc2,0x2b,0x8b,0xaf,0x0c,0x01,0x27,0xa9
  6234. };
  6235. WOLFSSL_SMALL_STACK_STATIC const byte correct2[] =
  6236. {
  6237. 0xa6,0xf7,0x45,0x00,0x8f,0x81,0xc9,0x16,
  6238. 0xa2,0x0d,0xcc,0x74,0xee,0xf2,0xb2,0xf0
  6239. };
  6240. WOLFSSL_SMALL_STACK_STATIC const byte correct3[] =
  6241. {
  6242. 0x49,0xec,0x78,0x09,0x0e,0x48,0x1e,0xc6,
  6243. 0xc2,0x6b,0x33,0xb9,0x1c,0xcc,0x03,0x07
  6244. };
  6245. WOLFSSL_SMALL_STACK_STATIC const byte correct4[] =
  6246. {
  6247. 0x1a,0xe1,0x0b,0x59,0x4f,0x09,0xe2,0x6a,
  6248. 0x7e,0x90,0x2e,0xcb,0xd0,0x60,0x06,0x91
  6249. };
  6250. WOLFSSL_SMALL_STACK_STATIC const byte correct5[] =
  6251. {
  6252. 0x03,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6253. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6254. };
  6255. WOLFSSL_SMALL_STACK_STATIC const byte correct6[] =
  6256. {
  6257. 0xea,0x11,0x5c,0x4f,0xd0,0xc0,0x10,0xae,
  6258. 0xf7,0xdf,0xda,0x77,0xa2,0xe9,0xaf,0xca
  6259. };
  6260. WOLFSSL_SMALL_STACK_STATIC const byte key[] = {
  6261. 0x85,0xd6,0xbe,0x78,0x57,0x55,0x6d,0x33,
  6262. 0x7f,0x44,0x52,0xfe,0x42,0xd5,0x06,0xa8,
  6263. 0x01,0x03,0x80,0x8a,0xfb,0x0d,0xb2,0xfd,
  6264. 0x4a,0xbf,0xf6,0xaf,0x41,0x49,0xf5,0x1b
  6265. };
  6266. WOLFSSL_SMALL_STACK_STATIC const byte key2[] = {
  6267. 0x74,0x68,0x69,0x73,0x20,0x69,0x73,0x20,
  6268. 0x33,0x32,0x2d,0x62,0x79,0x74,0x65,0x20,
  6269. 0x6b,0x65,0x79,0x20,0x66,0x6f,0x72,0x20,
  6270. 0x50,0x6f,0x6c,0x79,0x31,0x33,0x30,0x35
  6271. };
  6272. WOLFSSL_SMALL_STACK_STATIC const byte key4[] = {
  6273. 0x7b,0xac,0x2b,0x25,0x2d,0xb4,0x47,0xaf,
  6274. 0x09,0xb6,0x7a,0x55,0xa4,0xe9,0x55,0x84,
  6275. 0x0a,0xe1,0xd6,0x73,0x10,0x75,0xd9,0xeb,
  6276. 0x2a,0x93,0x75,0x78,0x3e,0xd5,0x53,0xff
  6277. };
  6278. WOLFSSL_SMALL_STACK_STATIC const byte key5[] = {
  6279. 0x02,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6280. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6281. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6282. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  6283. };
  6284. const byte* msgs[] = {NULL, msg1, msg2, msg3, msg5, msg6};
  6285. word32 szm[] = {0, sizeof(msg1), sizeof(msg2),
  6286. sizeof(msg3), sizeof(msg5), sizeof(msg6)};
  6287. const byte* keys[] = {key, key, key2, key2, key5, key};
  6288. const byte* tests[] = {correct0, correct1, correct2, correct3, correct5,
  6289. correct6};
  6290. for (i = 0; i < 6; i++) {
  6291. ret = wc_Poly1305SetKey(&enc, keys[i], 32);
  6292. if (ret != 0)
  6293. return WC_TEST_RET_ENC_I(i);
  6294. ret = wc_Poly1305Update(&enc, msgs[i], szm[i]);
  6295. if (ret != 0)
  6296. return WC_TEST_RET_ENC_I(i);
  6297. ret = wc_Poly1305Final(&enc, tag);
  6298. if (ret != 0)
  6299. return WC_TEST_RET_ENC_I(i);
  6300. if (XMEMCMP(tag, tests[i], sizeof(tag)))
  6301. return WC_TEST_RET_ENC_I(i);
  6302. }
  6303. /* Check TLS MAC function from 2.8.2 https://tools.ietf.org/html/rfc7539 */
  6304. XMEMSET(tag, 0, sizeof(tag));
  6305. ret = wc_Poly1305SetKey(&enc, key4, sizeof(key4));
  6306. if (ret != 0)
  6307. return WC_TEST_RET_ENC_EC(ret);
  6308. ret = wc_Poly1305_MAC(&enc, additional, sizeof(additional),
  6309. (byte*)msg4, sizeof(msg4), tag, sizeof(tag));
  6310. if (ret != 0)
  6311. return WC_TEST_RET_ENC_EC(ret);
  6312. if (XMEMCMP(tag, correct4, sizeof(tag)))
  6313. return WC_TEST_RET_ENC_NC;
  6314. /* Check fail of TLS MAC function if altering additional data */
  6315. XMEMSET(tag, 0, sizeof(tag));
  6316. additional[0]++;
  6317. ret = wc_Poly1305_MAC(&enc, additional, sizeof(additional),
  6318. (byte*)msg4, sizeof(msg4), tag, sizeof(tag));
  6319. if (ret != 0)
  6320. return WC_TEST_RET_ENC_EC(ret);
  6321. if (XMEMCMP(tag, correct4, sizeof(tag)) == 0)
  6322. return WC_TEST_RET_ENC_NC;
  6323. return 0;
  6324. }
  6325. #endif /* HAVE_POLY1305 */
  6326. #if defined(HAVE_CHACHA) && defined(HAVE_POLY1305)
  6327. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha20_poly1305_aead_test(void)
  6328. {
  6329. /* Test #1 from Section 2.8.2 of draft-irtf-cfrg-chacha20-poly1305-10 */
  6330. /* https://tools.ietf.org/html/draft-irtf-cfrg-chacha20-poly1305-10 */
  6331. WOLFSSL_SMALL_STACK_STATIC const byte key1[] = {
  6332. 0x80, 0x81, 0x82, 0x83, 0x84, 0x85, 0x86, 0x87,
  6333. 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  6334. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97,
  6335. 0x98, 0x99, 0x9a, 0x9b, 0x9c, 0x9d, 0x9e, 0x9f
  6336. };
  6337. WOLFSSL_SMALL_STACK_STATIC const byte plaintext1[] = {
  6338. 0x4c, 0x61, 0x64, 0x69, 0x65, 0x73, 0x20, 0x61,
  6339. 0x6e, 0x64, 0x20, 0x47, 0x65, 0x6e, 0x74, 0x6c,
  6340. 0x65, 0x6d, 0x65, 0x6e, 0x20, 0x6f, 0x66, 0x20,
  6341. 0x74, 0x68, 0x65, 0x20, 0x63, 0x6c, 0x61, 0x73,
  6342. 0x73, 0x20, 0x6f, 0x66, 0x20, 0x27, 0x39, 0x39,
  6343. 0x3a, 0x20, 0x49, 0x66, 0x20, 0x49, 0x20, 0x63,
  6344. 0x6f, 0x75, 0x6c, 0x64, 0x20, 0x6f, 0x66, 0x66,
  6345. 0x65, 0x72, 0x20, 0x79, 0x6f, 0x75, 0x20, 0x6f,
  6346. 0x6e, 0x6c, 0x79, 0x20, 0x6f, 0x6e, 0x65, 0x20,
  6347. 0x74, 0x69, 0x70, 0x20, 0x66, 0x6f, 0x72, 0x20,
  6348. 0x74, 0x68, 0x65, 0x20, 0x66, 0x75, 0x74, 0x75,
  6349. 0x72, 0x65, 0x2c, 0x20, 0x73, 0x75, 0x6e, 0x73,
  6350. 0x63, 0x72, 0x65, 0x65, 0x6e, 0x20, 0x77, 0x6f,
  6351. 0x75, 0x6c, 0x64, 0x20, 0x62, 0x65, 0x20, 0x69,
  6352. 0x74, 0x2e
  6353. };
  6354. WOLFSSL_SMALL_STACK_STATIC const byte iv1[] = {
  6355. 0x07, 0x00, 0x00, 0x00, 0x40, 0x41, 0x42, 0x43,
  6356. 0x44, 0x45, 0x46, 0x47
  6357. };
  6358. WOLFSSL_SMALL_STACK_STATIC const byte aad1[] = { /* additional data */
  6359. 0x50, 0x51, 0x52, 0x53, 0xc0, 0xc1, 0xc2, 0xc3,
  6360. 0xc4, 0xc5, 0xc6, 0xc7
  6361. };
  6362. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] = { /* expected output from operation */
  6363. 0xd3, 0x1a, 0x8d, 0x34, 0x64, 0x8e, 0x60, 0xdb,
  6364. 0x7b, 0x86, 0xaf, 0xbc, 0x53, 0xef, 0x7e, 0xc2,
  6365. 0xa4, 0xad, 0xed, 0x51, 0x29, 0x6e, 0x08, 0xfe,
  6366. 0xa9, 0xe2, 0xb5, 0xa7, 0x36, 0xee, 0x62, 0xd6,
  6367. 0x3d, 0xbe, 0xa4, 0x5e, 0x8c, 0xa9, 0x67, 0x12,
  6368. 0x82, 0xfa, 0xfb, 0x69, 0xda, 0x92, 0x72, 0x8b,
  6369. 0x1a, 0x71, 0xde, 0x0a, 0x9e, 0x06, 0x0b, 0x29,
  6370. 0x05, 0xd6, 0xa5, 0xb6, 0x7e, 0xcd, 0x3b, 0x36,
  6371. 0x92, 0xdd, 0xbd, 0x7f, 0x2d, 0x77, 0x8b, 0x8c,
  6372. 0x98, 0x03, 0xae, 0xe3, 0x28, 0x09, 0x1b, 0x58,
  6373. 0xfa, 0xb3, 0x24, 0xe4, 0xfa, 0xd6, 0x75, 0x94,
  6374. 0x55, 0x85, 0x80, 0x8b, 0x48, 0x31, 0xd7, 0xbc,
  6375. 0x3f, 0xf4, 0xde, 0xf0, 0x8e, 0x4b, 0x7a, 0x9d,
  6376. 0xe5, 0x76, 0xd2, 0x65, 0x86, 0xce, 0xc6, 0x4b,
  6377. 0x61, 0x16
  6378. };
  6379. WOLFSSL_SMALL_STACK_STATIC const byte authTag1[] = { /* expected output from operation */
  6380. 0x1a, 0xe1, 0x0b, 0x59, 0x4f, 0x09, 0xe2, 0x6a,
  6381. 0x7e, 0x90, 0x2e, 0xcb, 0xd0, 0x60, 0x06, 0x91
  6382. };
  6383. /* Test #2 from Appendix A.2 in draft-irtf-cfrg-chacha20-poly1305-10 */
  6384. /* https://tools.ietf.org/html/draft-irtf-cfrg-chacha20-poly1305-10 */
  6385. WOLFSSL_SMALL_STACK_STATIC const byte key2[] = {
  6386. 0x1c, 0x92, 0x40, 0xa5, 0xeb, 0x55, 0xd3, 0x8a,
  6387. 0xf3, 0x33, 0x88, 0x86, 0x04, 0xf6, 0xb5, 0xf0,
  6388. 0x47, 0x39, 0x17, 0xc1, 0x40, 0x2b, 0x80, 0x09,
  6389. 0x9d, 0xca, 0x5c, 0xbc, 0x20, 0x70, 0x75, 0xc0
  6390. };
  6391. WOLFSSL_SMALL_STACK_STATIC const byte plaintext2[] = {
  6392. 0x49, 0x6e, 0x74, 0x65, 0x72, 0x6e, 0x65, 0x74,
  6393. 0x2d, 0x44, 0x72, 0x61, 0x66, 0x74, 0x73, 0x20,
  6394. 0x61, 0x72, 0x65, 0x20, 0x64, 0x72, 0x61, 0x66,
  6395. 0x74, 0x20, 0x64, 0x6f, 0x63, 0x75, 0x6d, 0x65,
  6396. 0x6e, 0x74, 0x73, 0x20, 0x76, 0x61, 0x6c, 0x69,
  6397. 0x64, 0x20, 0x66, 0x6f, 0x72, 0x20, 0x61, 0x20,
  6398. 0x6d, 0x61, 0x78, 0x69, 0x6d, 0x75, 0x6d, 0x20,
  6399. 0x6f, 0x66, 0x20, 0x73, 0x69, 0x78, 0x20, 0x6d,
  6400. 0x6f, 0x6e, 0x74, 0x68, 0x73, 0x20, 0x61, 0x6e,
  6401. 0x64, 0x20, 0x6d, 0x61, 0x79, 0x20, 0x62, 0x65,
  6402. 0x20, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x64,
  6403. 0x2c, 0x20, 0x72, 0x65, 0x70, 0x6c, 0x61, 0x63,
  6404. 0x65, 0x64, 0x2c, 0x20, 0x6f, 0x72, 0x20, 0x6f,
  6405. 0x62, 0x73, 0x6f, 0x6c, 0x65, 0x74, 0x65, 0x64,
  6406. 0x20, 0x62, 0x79, 0x20, 0x6f, 0x74, 0x68, 0x65,
  6407. 0x72, 0x20, 0x64, 0x6f, 0x63, 0x75, 0x6d, 0x65,
  6408. 0x6e, 0x74, 0x73, 0x20, 0x61, 0x74, 0x20, 0x61,
  6409. 0x6e, 0x79, 0x20, 0x74, 0x69, 0x6d, 0x65, 0x2e,
  6410. 0x20, 0x49, 0x74, 0x20, 0x69, 0x73, 0x20, 0x69,
  6411. 0x6e, 0x61, 0x70, 0x70, 0x72, 0x6f, 0x70, 0x72,
  6412. 0x69, 0x61, 0x74, 0x65, 0x20, 0x74, 0x6f, 0x20,
  6413. 0x75, 0x73, 0x65, 0x20, 0x49, 0x6e, 0x74, 0x65,
  6414. 0x72, 0x6e, 0x65, 0x74, 0x2d, 0x44, 0x72, 0x61,
  6415. 0x66, 0x74, 0x73, 0x20, 0x61, 0x73, 0x20, 0x72,
  6416. 0x65, 0x66, 0x65, 0x72, 0x65, 0x6e, 0x63, 0x65,
  6417. 0x20, 0x6d, 0x61, 0x74, 0x65, 0x72, 0x69, 0x61,
  6418. 0x6c, 0x20, 0x6f, 0x72, 0x20, 0x74, 0x6f, 0x20,
  6419. 0x63, 0x69, 0x74, 0x65, 0x20, 0x74, 0x68, 0x65,
  6420. 0x6d, 0x20, 0x6f, 0x74, 0x68, 0x65, 0x72, 0x20,
  6421. 0x74, 0x68, 0x61, 0x6e, 0x20, 0x61, 0x73, 0x20,
  6422. 0x2f, 0xe2, 0x80, 0x9c, 0x77, 0x6f, 0x72, 0x6b,
  6423. 0x20, 0x69, 0x6e, 0x20, 0x70, 0x72, 0x6f, 0x67,
  6424. 0x72, 0x65, 0x73, 0x73, 0x2e, 0x2f, 0xe2, 0x80,
  6425. 0x9d
  6426. };
  6427. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] = {
  6428. 0x00, 0x00, 0x00, 0x00, 0x01, 0x02, 0x03, 0x04,
  6429. 0x05, 0x06, 0x07, 0x08
  6430. };
  6431. WOLFSSL_SMALL_STACK_STATIC const byte aad2[] = { /* additional data */
  6432. 0xf3, 0x33, 0x88, 0x86, 0x00, 0x00, 0x00, 0x00,
  6433. 0x00, 0x00, 0x4e, 0x91
  6434. };
  6435. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] = { /* expected output from operation */
  6436. 0x64, 0xa0, 0x86, 0x15, 0x75, 0x86, 0x1a, 0xf4,
  6437. 0x60, 0xf0, 0x62, 0xc7, 0x9b, 0xe6, 0x43, 0xbd,
  6438. 0x5e, 0x80, 0x5c, 0xfd, 0x34, 0x5c, 0xf3, 0x89,
  6439. 0xf1, 0x08, 0x67, 0x0a, 0xc7, 0x6c, 0x8c, 0xb2,
  6440. 0x4c, 0x6c, 0xfc, 0x18, 0x75, 0x5d, 0x43, 0xee,
  6441. 0xa0, 0x9e, 0xe9, 0x4e, 0x38, 0x2d, 0x26, 0xb0,
  6442. 0xbd, 0xb7, 0xb7, 0x3c, 0x32, 0x1b, 0x01, 0x00,
  6443. 0xd4, 0xf0, 0x3b, 0x7f, 0x35, 0x58, 0x94, 0xcf,
  6444. 0x33, 0x2f, 0x83, 0x0e, 0x71, 0x0b, 0x97, 0xce,
  6445. 0x98, 0xc8, 0xa8, 0x4a, 0xbd, 0x0b, 0x94, 0x81,
  6446. 0x14, 0xad, 0x17, 0x6e, 0x00, 0x8d, 0x33, 0xbd,
  6447. 0x60, 0xf9, 0x82, 0xb1, 0xff, 0x37, 0xc8, 0x55,
  6448. 0x97, 0x97, 0xa0, 0x6e, 0xf4, 0xf0, 0xef, 0x61,
  6449. 0xc1, 0x86, 0x32, 0x4e, 0x2b, 0x35, 0x06, 0x38,
  6450. 0x36, 0x06, 0x90, 0x7b, 0x6a, 0x7c, 0x02, 0xb0,
  6451. 0xf9, 0xf6, 0x15, 0x7b, 0x53, 0xc8, 0x67, 0xe4,
  6452. 0xb9, 0x16, 0x6c, 0x76, 0x7b, 0x80, 0x4d, 0x46,
  6453. 0xa5, 0x9b, 0x52, 0x16, 0xcd, 0xe7, 0xa4, 0xe9,
  6454. 0x90, 0x40, 0xc5, 0xa4, 0x04, 0x33, 0x22, 0x5e,
  6455. 0xe2, 0x82, 0xa1, 0xb0, 0xa0, 0x6c, 0x52, 0x3e,
  6456. 0xaf, 0x45, 0x34, 0xd7, 0xf8, 0x3f, 0xa1, 0x15,
  6457. 0x5b, 0x00, 0x47, 0x71, 0x8c, 0xbc, 0x54, 0x6a,
  6458. 0x0d, 0x07, 0x2b, 0x04, 0xb3, 0x56, 0x4e, 0xea,
  6459. 0x1b, 0x42, 0x22, 0x73, 0xf5, 0x48, 0x27, 0x1a,
  6460. 0x0b, 0xb2, 0x31, 0x60, 0x53, 0xfa, 0x76, 0x99,
  6461. 0x19, 0x55, 0xeb, 0xd6, 0x31, 0x59, 0x43, 0x4e,
  6462. 0xce, 0xbb, 0x4e, 0x46, 0x6d, 0xae, 0x5a, 0x10,
  6463. 0x73, 0xa6, 0x72, 0x76, 0x27, 0x09, 0x7a, 0x10,
  6464. 0x49, 0xe6, 0x17, 0xd9, 0x1d, 0x36, 0x10, 0x94,
  6465. 0xfa, 0x68, 0xf0, 0xff, 0x77, 0x98, 0x71, 0x30,
  6466. 0x30, 0x5b, 0xea, 0xba, 0x2e, 0xda, 0x04, 0xdf,
  6467. 0x99, 0x7b, 0x71, 0x4d, 0x6c, 0x6f, 0x2c, 0x29,
  6468. 0xa6, 0xad, 0x5c, 0xb4, 0x02, 0x2b, 0x02, 0x70,
  6469. 0x9b
  6470. };
  6471. WOLFSSL_SMALL_STACK_STATIC const byte authTag2[] = { /* expected output from operation */
  6472. 0xee, 0xad, 0x9d, 0x67, 0x89, 0x0c, 0xbb, 0x22,
  6473. 0x39, 0x23, 0x36, 0xfe, 0xa1, 0x85, 0x1f, 0x38
  6474. };
  6475. byte generatedCiphertext[265]; /* max plaintext2/cipher2 */
  6476. byte generatedPlaintext[265]; /* max plaintext2/cipher2 */
  6477. byte generatedAuthTag[CHACHA20_POLY1305_AEAD_AUTHTAG_SIZE];
  6478. wc_test_ret_t err;
  6479. ChaChaPoly_Aead aead;
  6480. #if !defined(USE_INTEL_CHACHA_SPEEDUP) && !defined(WOLFSSL_ARMASM)
  6481. #define TEST_SMALL_CHACHA_CHUNKS 32
  6482. #else
  6483. #define TEST_SMALL_CHACHA_CHUNKS 64
  6484. #endif
  6485. #ifdef TEST_SMALL_CHACHA_CHUNKS
  6486. word32 testLen;
  6487. #endif
  6488. XMEMSET(generatedCiphertext, 0, sizeof(generatedCiphertext));
  6489. XMEMSET(generatedAuthTag, 0, sizeof(generatedAuthTag));
  6490. XMEMSET(generatedPlaintext, 0, sizeof(generatedPlaintext));
  6491. /* Parameter Validation testing */
  6492. /* Encrypt */
  6493. err = wc_ChaCha20Poly1305_Encrypt(NULL, iv1, aad1, sizeof(aad1), plaintext1,
  6494. sizeof(plaintext1), generatedCiphertext, generatedAuthTag);
  6495. if (err != BAD_FUNC_ARG)
  6496. return WC_TEST_RET_ENC_EC(err);
  6497. err = wc_ChaCha20Poly1305_Encrypt(key1, NULL, aad1, sizeof(aad1),
  6498. plaintext1, sizeof(plaintext1), generatedCiphertext,
  6499. generatedAuthTag);
  6500. if (err != BAD_FUNC_ARG)
  6501. return WC_TEST_RET_ENC_EC(err);
  6502. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1, aad1, sizeof(aad1), NULL,
  6503. sizeof(plaintext1), generatedCiphertext, generatedAuthTag);
  6504. if (err != BAD_FUNC_ARG)
  6505. return WC_TEST_RET_ENC_EC(err);
  6506. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1, aad1, sizeof(aad1), plaintext1,
  6507. sizeof(plaintext1), NULL, generatedAuthTag);
  6508. if (err != BAD_FUNC_ARG)
  6509. return WC_TEST_RET_ENC_EC(err);
  6510. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1, aad1, sizeof(aad1), plaintext1,
  6511. sizeof(plaintext1), generatedCiphertext, NULL);
  6512. if (err != BAD_FUNC_ARG)
  6513. return WC_TEST_RET_ENC_EC(err);
  6514. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1, aad1, sizeof(aad1), NULL,
  6515. sizeof(plaintext1), generatedCiphertext, generatedAuthTag);
  6516. if (err != BAD_FUNC_ARG)
  6517. return WC_TEST_RET_ENC_EC(err);
  6518. /* Decrypt */
  6519. err = wc_ChaCha20Poly1305_Decrypt(NULL, iv2, aad2, sizeof(aad2), cipher2,
  6520. sizeof(cipher2), authTag2, generatedPlaintext);
  6521. if (err != BAD_FUNC_ARG)
  6522. return WC_TEST_RET_ENC_EC(err);
  6523. err = wc_ChaCha20Poly1305_Decrypt(key2, NULL, aad2, sizeof(aad2), cipher2,
  6524. sizeof(cipher2), authTag2, generatedPlaintext);
  6525. if (err != BAD_FUNC_ARG)
  6526. return WC_TEST_RET_ENC_EC(err);
  6527. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2, aad2, sizeof(aad2), NULL,
  6528. sizeof(cipher2), authTag2, generatedPlaintext);
  6529. if (err != BAD_FUNC_ARG)
  6530. return WC_TEST_RET_ENC_EC(err);
  6531. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2, aad2, sizeof(aad2), cipher2,
  6532. sizeof(cipher2), NULL, generatedPlaintext);
  6533. if (err != BAD_FUNC_ARG)
  6534. return WC_TEST_RET_ENC_EC(err);
  6535. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2, aad2, sizeof(aad2), cipher2,
  6536. sizeof(cipher2), authTag2, NULL);
  6537. if (err != BAD_FUNC_ARG)
  6538. return WC_TEST_RET_ENC_EC(err);
  6539. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2, aad2, sizeof(aad2), NULL,
  6540. sizeof(cipher2), authTag2, generatedPlaintext);
  6541. if (err != BAD_FUNC_ARG)
  6542. return WC_TEST_RET_ENC_EC(err);
  6543. /* Test #1 */
  6544. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1,
  6545. aad1, sizeof(aad1),
  6546. plaintext1, sizeof(plaintext1),
  6547. generatedCiphertext, generatedAuthTag);
  6548. if (err) {
  6549. return WC_TEST_RET_ENC_EC(err);
  6550. }
  6551. /* -- Check the ciphertext and authtag */
  6552. if (XMEMCMP(generatedCiphertext, cipher1, sizeof(cipher1))) {
  6553. return WC_TEST_RET_ENC_NC;
  6554. }
  6555. if (XMEMCMP(generatedAuthTag, authTag1, sizeof(authTag1))) {
  6556. return WC_TEST_RET_ENC_NC;
  6557. }
  6558. /* -- Verify decryption works */
  6559. err = wc_ChaCha20Poly1305_Decrypt(key1, iv1,
  6560. aad1, sizeof(aad1),
  6561. cipher1, sizeof(cipher1),
  6562. authTag1, generatedPlaintext);
  6563. if (err) {
  6564. return err;
  6565. }
  6566. if (XMEMCMP(generatedPlaintext, plaintext1, sizeof(plaintext1))) {
  6567. return WC_TEST_RET_ENC_NC;
  6568. }
  6569. XMEMSET(generatedCiphertext, 0, sizeof(generatedCiphertext));
  6570. XMEMSET(generatedAuthTag, 0, sizeof(generatedAuthTag));
  6571. XMEMSET(generatedPlaintext, 0, sizeof(generatedPlaintext));
  6572. /* Test #2 */
  6573. err = wc_ChaCha20Poly1305_Encrypt(key2, iv2,
  6574. aad2, sizeof(aad2),
  6575. plaintext2, sizeof(plaintext2),
  6576. generatedCiphertext, generatedAuthTag);
  6577. if (err) {
  6578. return err;
  6579. }
  6580. /* -- Check the ciphertext and authtag */
  6581. if (XMEMCMP(generatedCiphertext, cipher2, sizeof(cipher2))) {
  6582. return WC_TEST_RET_ENC_NC;
  6583. }
  6584. if (XMEMCMP(generatedAuthTag, authTag2, sizeof(authTag2))) {
  6585. return WC_TEST_RET_ENC_NC;
  6586. }
  6587. /* -- Verify decryption works */
  6588. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2,
  6589. aad2, sizeof(aad2),
  6590. cipher2, sizeof(cipher2),
  6591. authTag2, generatedPlaintext);
  6592. if (err) {
  6593. return err;
  6594. }
  6595. if (XMEMCMP(generatedPlaintext, plaintext2, sizeof(plaintext2))) {
  6596. return WC_TEST_RET_ENC_NC;
  6597. }
  6598. /* AEAD init/update/final - bad argument tests */
  6599. err = wc_ChaCha20Poly1305_Init(NULL, key1, iv1,
  6600. CHACHA20_POLY1305_AEAD_DECRYPT);
  6601. if (err != BAD_FUNC_ARG)
  6602. return WC_TEST_RET_ENC_EC(err);
  6603. err = wc_ChaCha20Poly1305_Init(&aead, NULL, iv1,
  6604. CHACHA20_POLY1305_AEAD_DECRYPT);
  6605. if (err != BAD_FUNC_ARG)
  6606. return WC_TEST_RET_ENC_EC(err);
  6607. err = wc_ChaCha20Poly1305_Init(&aead, key1, NULL,
  6608. CHACHA20_POLY1305_AEAD_DECRYPT);
  6609. if (err != BAD_FUNC_ARG)
  6610. return WC_TEST_RET_ENC_EC(err);
  6611. err = wc_ChaCha20Poly1305_UpdateAad(NULL, aad1, sizeof(aad1));
  6612. if (err != BAD_FUNC_ARG)
  6613. return WC_TEST_RET_ENC_EC(err);
  6614. err = wc_ChaCha20Poly1305_UpdateAad(&aead, NULL, sizeof(aad1));
  6615. if (err != BAD_FUNC_ARG)
  6616. return WC_TEST_RET_ENC_EC(err);
  6617. err = wc_ChaCha20Poly1305_UpdateData(NULL, generatedPlaintext,
  6618. generatedPlaintext, sizeof(plaintext1));
  6619. if (err != BAD_FUNC_ARG)
  6620. return WC_TEST_RET_ENC_EC(err);
  6621. err = wc_ChaCha20Poly1305_UpdateData(&aead, generatedPlaintext, NULL,
  6622. sizeof(plaintext1));
  6623. if (err != BAD_FUNC_ARG)
  6624. return WC_TEST_RET_ENC_EC(err);
  6625. err = wc_ChaCha20Poly1305_UpdateData(&aead, NULL, generatedPlaintext,
  6626. sizeof(plaintext1));
  6627. if (err != BAD_FUNC_ARG)
  6628. return WC_TEST_RET_ENC_EC(err);
  6629. err = wc_ChaCha20Poly1305_Final(NULL, generatedAuthTag);
  6630. if (err != BAD_FUNC_ARG)
  6631. return WC_TEST_RET_ENC_EC(err);
  6632. err = wc_ChaCha20Poly1305_Final(&aead, NULL);
  6633. if (err != BAD_FUNC_ARG)
  6634. return WC_TEST_RET_ENC_EC(err);
  6635. /* AEAD init/update/final - bad state tests */
  6636. /* clear struct - make valgrind happy to resolve
  6637. "Conditional jump or move depends on uninitialised value(s)".
  6638. The enum is "int" size and aead.state is "byte" */
  6639. /* The wc_ChaCha20Poly1305_Init function does this normally */
  6640. XMEMSET(&aead, 0, sizeof(aead));
  6641. aead.state = CHACHA20_POLY1305_STATE_INIT;
  6642. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad1, sizeof(aad1));
  6643. if (err != BAD_STATE_E)
  6644. return WC_TEST_RET_ENC_EC(err);
  6645. aead.state = CHACHA20_POLY1305_STATE_DATA;
  6646. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad1, sizeof(aad1));
  6647. if (err != BAD_STATE_E)
  6648. return WC_TEST_RET_ENC_EC(err);
  6649. aead.state = CHACHA20_POLY1305_STATE_INIT;
  6650. err = wc_ChaCha20Poly1305_UpdateData(&aead, generatedPlaintext,
  6651. generatedPlaintext, sizeof(plaintext1));
  6652. if (err != BAD_STATE_E)
  6653. return WC_TEST_RET_ENC_EC(err);
  6654. aead.state = CHACHA20_POLY1305_STATE_INIT;
  6655. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  6656. if (err != BAD_STATE_E)
  6657. return WC_TEST_RET_ENC_EC(err);
  6658. aead.state = CHACHA20_POLY1305_STATE_READY;
  6659. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  6660. if (err != BAD_STATE_E)
  6661. return WC_TEST_RET_ENC_EC(err);
  6662. XMEMSET(generatedCiphertext, 0, sizeof(generatedCiphertext));
  6663. XMEMSET(generatedAuthTag, 0, sizeof(generatedAuthTag));
  6664. XMEMSET(generatedPlaintext, 0, sizeof(generatedPlaintext));
  6665. /* Test 1 - Encrypt */
  6666. err = wc_ChaCha20Poly1305_Init(&aead, key1, iv1,
  6667. CHACHA20_POLY1305_AEAD_ENCRYPT);
  6668. if (err != 0)
  6669. return WC_TEST_RET_ENC_EC(err);
  6670. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad1, sizeof(aad1));
  6671. if (err != 0)
  6672. return WC_TEST_RET_ENC_EC(err);
  6673. #ifdef TEST_SMALL_CHACHA_CHUNKS
  6674. /* test doing data in smaller chunks */
  6675. for (testLen=0; testLen<sizeof(plaintext1); ) {
  6676. word32 dataLen = sizeof(plaintext1) - testLen;
  6677. if (dataLen > TEST_SMALL_CHACHA_CHUNKS)
  6678. dataLen = TEST_SMALL_CHACHA_CHUNKS;
  6679. err = wc_ChaCha20Poly1305_UpdateData(&aead, &plaintext1[testLen],
  6680. &generatedCiphertext[testLen], dataLen);
  6681. if (err != 0)
  6682. return WC_TEST_RET_ENC_EC(err);
  6683. testLen += dataLen;
  6684. }
  6685. #else
  6686. err = wc_ChaCha20Poly1305_UpdateData(&aead, plaintext1,
  6687. generatedCiphertext, sizeof(plaintext1));
  6688. #endif
  6689. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  6690. if (err != 0)
  6691. return WC_TEST_RET_ENC_EC(err);
  6692. err = wc_ChaCha20Poly1305_CheckTag(generatedAuthTag, authTag1);
  6693. if (err != 0)
  6694. return WC_TEST_RET_ENC_EC(err);
  6695. if (XMEMCMP(generatedCiphertext, cipher1, sizeof(cipher1))) {
  6696. return WC_TEST_RET_ENC_NC;
  6697. }
  6698. /* Test 1 - Decrypt */
  6699. err = wc_ChaCha20Poly1305_Init(&aead, key1, iv1,
  6700. CHACHA20_POLY1305_AEAD_DECRYPT);
  6701. if (err != 0)
  6702. return WC_TEST_RET_ENC_EC(err);
  6703. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad1, sizeof(aad1));
  6704. if (err != 0)
  6705. return WC_TEST_RET_ENC_EC(err);
  6706. #ifdef TEST_SMALL_CHACHA_CHUNKS
  6707. /* test doing data in smaller chunks */
  6708. for (testLen=0; testLen<sizeof(plaintext1); ) {
  6709. word32 dataLen = sizeof(plaintext1) - testLen;
  6710. if (dataLen > TEST_SMALL_CHACHA_CHUNKS)
  6711. dataLen = TEST_SMALL_CHACHA_CHUNKS;
  6712. err = wc_ChaCha20Poly1305_UpdateData(&aead,
  6713. &generatedCiphertext[testLen], &generatedPlaintext[testLen],
  6714. dataLen);
  6715. if (err != 0)
  6716. return WC_TEST_RET_ENC_EC(err);
  6717. testLen += dataLen;
  6718. }
  6719. #else
  6720. err = wc_ChaCha20Poly1305_UpdateData(&aead, generatedCiphertext,
  6721. generatedPlaintext, sizeof(cipher1));
  6722. #endif
  6723. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  6724. if (err != 0)
  6725. return WC_TEST_RET_ENC_EC(err);
  6726. err = wc_ChaCha20Poly1305_CheckTag(generatedAuthTag, authTag1);
  6727. if (err != 0)
  6728. return WC_TEST_RET_ENC_EC(err);
  6729. if (XMEMCMP(generatedPlaintext, plaintext1, sizeof(plaintext1))) {
  6730. return WC_TEST_RET_ENC_NC;
  6731. }
  6732. XMEMSET(generatedCiphertext, 0, sizeof(generatedCiphertext));
  6733. XMEMSET(generatedAuthTag, 0, sizeof(generatedAuthTag));
  6734. XMEMSET(generatedPlaintext, 0, sizeof(generatedPlaintext));
  6735. /* Test 2 - Encrypt */
  6736. err = wc_ChaCha20Poly1305_Init(&aead, key2, iv2,
  6737. CHACHA20_POLY1305_AEAD_ENCRYPT);
  6738. if (err != 0)
  6739. return WC_TEST_RET_ENC_EC(err);
  6740. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad2, sizeof(aad2));
  6741. if (err != 0)
  6742. return WC_TEST_RET_ENC_EC(err);
  6743. #ifdef TEST_SMALL_CHACHA_CHUNKS
  6744. /* test doing data in smaller chunks */
  6745. for (testLen=0; testLen<sizeof(plaintext2); ) {
  6746. word32 dataLen = sizeof(plaintext2) - testLen;
  6747. if (dataLen > TEST_SMALL_CHACHA_CHUNKS)
  6748. dataLen = TEST_SMALL_CHACHA_CHUNKS;
  6749. err = wc_ChaCha20Poly1305_UpdateData(&aead, &plaintext2[testLen],
  6750. &generatedCiphertext[testLen], dataLen);
  6751. if (err != 0)
  6752. return WC_TEST_RET_ENC_EC(err);
  6753. testLen += dataLen;
  6754. }
  6755. #else
  6756. err = wc_ChaCha20Poly1305_UpdateData(&aead, plaintext2, generatedCiphertext,
  6757. sizeof(plaintext2));
  6758. #endif
  6759. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  6760. if (err != 0)
  6761. return WC_TEST_RET_ENC_EC(err);
  6762. err = wc_ChaCha20Poly1305_CheckTag(generatedAuthTag, authTag2);
  6763. if (err != 0)
  6764. return WC_TEST_RET_ENC_EC(err);
  6765. if (XMEMCMP(generatedCiphertext, cipher2, sizeof(cipher2))) {
  6766. return WC_TEST_RET_ENC_NC;
  6767. }
  6768. /* Test 2 - Decrypt */
  6769. err = wc_ChaCha20Poly1305_Init(&aead, key2, iv2,
  6770. CHACHA20_POLY1305_AEAD_DECRYPT);
  6771. if (err != 0)
  6772. return WC_TEST_RET_ENC_EC(err);
  6773. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad2, sizeof(aad2));
  6774. if (err != 0)
  6775. return WC_TEST_RET_ENC_EC(err);
  6776. #ifdef TEST_SMALL_CHACHA_CHUNKS
  6777. /* test doing data in smaller chunks */
  6778. for (testLen=0; testLen<sizeof(plaintext2); ) {
  6779. word32 dataLen = sizeof(plaintext2) - testLen;
  6780. if (dataLen > TEST_SMALL_CHACHA_CHUNKS)
  6781. dataLen = TEST_SMALL_CHACHA_CHUNKS;
  6782. err = wc_ChaCha20Poly1305_UpdateData(&aead,
  6783. &generatedCiphertext[testLen], &generatedPlaintext[testLen],
  6784. dataLen);
  6785. if (err != 0)
  6786. return WC_TEST_RET_ENC_EC(err);
  6787. testLen += dataLen;
  6788. }
  6789. #else
  6790. err = wc_ChaCha20Poly1305_UpdateData(&aead, generatedCiphertext,
  6791. generatedPlaintext, sizeof(cipher2));
  6792. #endif
  6793. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  6794. if (err != 0)
  6795. return WC_TEST_RET_ENC_EC(err);
  6796. err = wc_ChaCha20Poly1305_CheckTag(generatedAuthTag, authTag2);
  6797. if (err != 0)
  6798. return WC_TEST_RET_ENC_EC(err);
  6799. if (XMEMCMP(generatedPlaintext, plaintext2, sizeof(plaintext2))) {
  6800. return WC_TEST_RET_ENC_NC;
  6801. }
  6802. return err;
  6803. }
  6804. #endif /* HAVE_CHACHA && HAVE_POLY1305 */
  6805. #ifndef NO_DES3
  6806. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t des_test(void)
  6807. {
  6808. WOLFSSL_SMALL_STACK_STATIC const byte vector[] = { /* "now is the time for all " w/o trailing 0 */
  6809. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  6810. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  6811. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  6812. };
  6813. byte plain[24];
  6814. byte cipher[24];
  6815. Des enc;
  6816. Des dec;
  6817. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  6818. {
  6819. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef
  6820. };
  6821. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  6822. {
  6823. 0x12,0x34,0x56,0x78,0x90,0xab,0xcd,0xef
  6824. };
  6825. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  6826. {
  6827. 0x8b,0x7c,0x52,0xb0,0x01,0x2b,0x6c,0xb8,
  6828. 0x4f,0x0f,0xeb,0xf3,0xfb,0x5f,0x86,0x73,
  6829. 0x15,0x85,0xb3,0x22,0x4b,0x86,0x2b,0x4b
  6830. };
  6831. wc_test_ret_t ret;
  6832. ret = wc_Des_SetKey(&enc, key, iv, DES_ENCRYPTION);
  6833. if (ret != 0)
  6834. return WC_TEST_RET_ENC_EC(ret);
  6835. ret = wc_Des_CbcEncrypt(&enc, cipher, vector, sizeof(vector));
  6836. if (ret != 0)
  6837. return WC_TEST_RET_ENC_EC(ret);
  6838. ret = wc_Des_SetKey(&dec, key, iv, DES_DECRYPTION);
  6839. if (ret != 0)
  6840. return WC_TEST_RET_ENC_EC(ret);
  6841. ret = wc_Des_CbcDecrypt(&dec, plain, cipher, sizeof(cipher));
  6842. if (ret != 0)
  6843. return WC_TEST_RET_ENC_EC(ret);
  6844. if (XMEMCMP(plain, vector, sizeof(plain)))
  6845. return WC_TEST_RET_ENC_NC;
  6846. if (XMEMCMP(cipher, verify, sizeof(cipher)))
  6847. return WC_TEST_RET_ENC_NC;
  6848. ret = wc_Des_CbcEncryptWithKey(cipher, vector, sizeof(vector), key, iv);
  6849. if (ret != 0)
  6850. return WC_TEST_RET_ENC_EC(ret);
  6851. #if defined(WOLFSSL_ENCRYPTED_KEYS) && !defined(NO_SHA)
  6852. {
  6853. EncryptedInfo info;
  6854. XMEMSET(&info, 0, sizeof(EncryptedInfo));
  6855. XMEMCPY(info.iv, iv, sizeof(iv));
  6856. info.ivSz = sizeof(iv);
  6857. info.keySz = sizeof(key);
  6858. info.cipherType = WC_CIPHER_DES;
  6859. ret = wc_BufferKeyEncrypt(&info, cipher, sizeof(cipher), key,
  6860. sizeof(key), WC_HASH_TYPE_SHA);
  6861. if (ret != 0)
  6862. return WC_TEST_RET_ENC_EC(ret);
  6863. /* Test invalid info ptr */
  6864. ret = wc_BufferKeyEncrypt(NULL, cipher, sizeof(cipher), key,
  6865. sizeof(key), WC_HASH_TYPE_SHA);
  6866. if (ret != BAD_FUNC_ARG)
  6867. return WC_TEST_RET_ENC_EC(ret);
  6868. #ifndef NO_PWDBASED
  6869. /* Test invalid hash type - only applies to wc_PBKDF1 call */
  6870. ret = wc_BufferKeyEncrypt(&info, cipher, sizeof(cipher), key,
  6871. sizeof(key), WC_HASH_TYPE_NONE);
  6872. if (ret == 0)
  6873. return WC_TEST_RET_ENC_EC(ret);
  6874. #endif /* !NO_PWDBASED */
  6875. }
  6876. #endif
  6877. return 0;
  6878. }
  6879. #endif /* !NO_DES3 */
  6880. #ifndef NO_DES3
  6881. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t des3_test(void)
  6882. {
  6883. WOLFSSL_SMALL_STACK_STATIC const byte vector[] = { /* "Now is the time for all " w/o trailing 0 */
  6884. 0x4e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  6885. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  6886. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  6887. };
  6888. byte plain[24];
  6889. byte cipher[24];
  6890. Des3 enc;
  6891. Des3 dec;
  6892. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  6893. {
  6894. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef,
  6895. 0xfe,0xde,0xba,0x98,0x76,0x54,0x32,0x10,
  6896. 0x89,0xab,0xcd,0xef,0x01,0x23,0x45,0x67
  6897. };
  6898. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] =
  6899. {
  6900. 0x12,0x34,0x56,0x78,0x90,0xab,0xcd,0xef,
  6901. 0x01,0x01,0x01,0x01,0x01,0x01,0x01,0x01,
  6902. 0x11,0x21,0x31,0x41,0x51,0x61,0x71,0x81
  6903. };
  6904. WOLFSSL_SMALL_STACK_STATIC const byte verify3[] =
  6905. {
  6906. 0x43,0xa0,0x29,0x7e,0xd1,0x84,0xf8,0x0e,
  6907. 0x89,0x64,0x84,0x32,0x12,0xd5,0x08,0x98,
  6908. 0x18,0x94,0x15,0x74,0x87,0x12,0x7d,0xb0
  6909. };
  6910. wc_test_ret_t ret;
  6911. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  6912. size_t i;
  6913. #endif
  6914. ret = wc_Des3Init(&enc, HEAP_HINT, devId);
  6915. if (ret != 0)
  6916. return WC_TEST_RET_ENC_EC(ret);
  6917. ret = wc_Des3Init(&dec, HEAP_HINT, devId);
  6918. if (ret != 0)
  6919. return WC_TEST_RET_ENC_EC(ret);
  6920. ret = wc_Des3_SetKey(&enc, key3, iv3, DES_ENCRYPTION);
  6921. if (ret != 0)
  6922. return WC_TEST_RET_ENC_EC(ret);
  6923. ret = wc_Des3_SetKey(&dec, key3, iv3, DES_DECRYPTION);
  6924. if (ret != 0)
  6925. return WC_TEST_RET_ENC_EC(ret);
  6926. ret = wc_Des3_CbcEncrypt(&enc, cipher, vector, sizeof(vector));
  6927. #if defined(WOLFSSL_ASYNC_CRYPT)
  6928. ret = wc_AsyncWait(ret, &enc.asyncDev, WC_ASYNC_FLAG_NONE);
  6929. #endif
  6930. if (ret != 0)
  6931. return WC_TEST_RET_ENC_EC(ret);
  6932. ret = wc_Des3_CbcDecrypt(&dec, plain, cipher, sizeof(cipher));
  6933. #if defined(WOLFSSL_ASYNC_CRYPT)
  6934. ret = wc_AsyncWait(ret, &dec.asyncDev, WC_ASYNC_FLAG_NONE);
  6935. #endif
  6936. if (ret != 0)
  6937. return WC_TEST_RET_ENC_EC(ret);
  6938. if (XMEMCMP(plain, vector, sizeof(plain)))
  6939. return WC_TEST_RET_ENC_NC;
  6940. if (XMEMCMP(cipher, verify3, sizeof(cipher)))
  6941. return WC_TEST_RET_ENC_NC;
  6942. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  6943. /* test the same vectors with using compatibility layer */
  6944. for (i = 0; i < sizeof(vector); i += DES_BLOCK_SIZE){
  6945. DES_key_schedule ks1;
  6946. DES_key_schedule ks2;
  6947. DES_key_schedule ks3;
  6948. DES_cblock iv4;
  6949. byte tmp[sizeof(vector)];
  6950. XMEMCPY(ks1, key3, sizeof(DES_key_schedule));
  6951. XMEMCPY(ks2, key3 + 8, sizeof(DES_key_schedule));
  6952. XMEMCPY(ks3, key3 + 16, sizeof(DES_key_schedule));
  6953. XMEMSET(plain, 0, sizeof(plain));
  6954. XMEMSET(cipher, 0, sizeof(cipher));
  6955. /* Test in-place encrypt/decrypt */
  6956. XMEMCPY(tmp, vector, sizeof(vector));
  6957. /* Use i as the splitter */
  6958. XMEMCPY(iv4, iv3, sizeof(DES_cblock));
  6959. DES_ede3_cbc_encrypt(tmp, tmp, (long)i, &ks1, &ks2, &ks3,
  6960. &iv4, DES_ENCRYPT);
  6961. DES_ede3_cbc_encrypt(tmp + i, tmp + i, (long)(sizeof(vector) - i),
  6962. &ks1, &ks2, &ks3, &iv4, DES_ENCRYPT);
  6963. XMEMCPY(cipher, tmp, sizeof(cipher));
  6964. XMEMCPY(iv4, iv3, sizeof(DES_cblock));
  6965. DES_ede3_cbc_encrypt(tmp, tmp, (long)i, &ks1, &ks2, &ks3,
  6966. &iv4, DES_DECRYPT);
  6967. DES_ede3_cbc_encrypt(tmp + i, tmp + i, (long)(sizeof(cipher) - i),
  6968. &ks1, &ks2, &ks3, &iv4, DES_DECRYPT);
  6969. XMEMCPY(plain, tmp, sizeof(plain));
  6970. if (XMEMCMP(plain, vector, sizeof(plain)))
  6971. return WC_TEST_RET_ENC_NC;
  6972. if (XMEMCMP(cipher, verify3, sizeof(cipher)))
  6973. return WC_TEST_RET_ENC_NC;
  6974. }
  6975. #endif /* OPENSSL_EXTRA */
  6976. wc_Des3Free(&enc);
  6977. wc_Des3Free(&dec);
  6978. #if defined(WOLFSSL_ENCRYPTED_KEYS) && !defined(NO_SHA)
  6979. {
  6980. EncryptedInfo info;
  6981. XMEMSET(&info, 0, sizeof(EncryptedInfo));
  6982. XMEMCPY(info.iv, iv3, sizeof(iv3));
  6983. info.ivSz = sizeof(iv3);
  6984. info.keySz = sizeof(key3);
  6985. info.cipherType = WC_CIPHER_DES3;
  6986. ret = wc_BufferKeyEncrypt(&info, cipher, sizeof(cipher), key3,
  6987. sizeof(key3), WC_HASH_TYPE_SHA);
  6988. if (ret != 0)
  6989. return WC_TEST_RET_ENC_EC(ret);
  6990. }
  6991. #endif
  6992. return 0;
  6993. }
  6994. #endif /* NO_DES3 */
  6995. static const int fiducial1 = WC_TEST_RET_LN; /* source code reference point --
  6996. * see print_fiducials() below.
  6997. */
  6998. #ifndef NO_AES
  6999. #if defined(WOLFSSL_AES_OFB) || defined(WOLFSSL_AES_CFB) || \
  7000. defined(WOLFSSL_AES_XTS)
  7001. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7002. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7003. /* pass in the function, key, iv, plain text and expected and this function
  7004. * tests that the encryption and decryption is successful */
  7005. static wc_test_ret_t EVP_test(const WOLFSSL_EVP_CIPHER* type, const byte* key,
  7006. const byte* iv, const byte* plain, int plainSz,
  7007. const byte* expected, int expectedSz)
  7008. {
  7009. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7010. EVP_CIPHER_CTX *ctx = NULL;
  7011. #else
  7012. EVP_CIPHER_CTX ctx[1];
  7013. #endif
  7014. int ctx_inited = 0;
  7015. int idx, cipherSz;
  7016. wc_test_ret_t ret = 0;
  7017. byte* cipher;
  7018. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7019. if ((ctx = wolfSSL_EVP_CIPHER_CTX_new()) == NULL)
  7020. return MEMORY_E;
  7021. #endif
  7022. cipher = (byte*)XMALLOC(plainSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  7023. if (cipher == NULL) {
  7024. ret = WC_TEST_RET_ENC_ERRNO;
  7025. goto EVP_TEST_END;
  7026. }
  7027. /* test encrypt */
  7028. EVP_CIPHER_CTX_init(ctx);
  7029. ctx_inited = 1;
  7030. if (EVP_CipherInit(ctx, type, key, iv, 1) == 0) {
  7031. ret = WC_TEST_RET_ENC_NC;
  7032. goto EVP_TEST_END;
  7033. }
  7034. if (EVP_CipherUpdate(ctx, cipher, &idx, plain, expectedSz) == 0) {
  7035. ret = WC_TEST_RET_ENC_NC;
  7036. goto EVP_TEST_END;
  7037. }
  7038. cipherSz = idx;
  7039. if (EVP_CipherFinal(ctx, cipher + cipherSz, &idx) == 0) {
  7040. ret = WC_TEST_RET_ENC_NC;
  7041. goto EVP_TEST_END;
  7042. }
  7043. cipherSz += idx;
  7044. if (XMEMCMP(cipher, expected, plainSz)) {
  7045. ret = WC_TEST_RET_ENC_NC;
  7046. goto EVP_TEST_END;
  7047. }
  7048. ret = wolfSSL_EVP_CIPHER_CTX_cleanup(ctx);
  7049. ctx_inited = 0;
  7050. if (ret == WOLFSSL_SUCCESS)
  7051. ret = 0;
  7052. else {
  7053. ret = WC_TEST_RET_ENC_NC;
  7054. goto EVP_TEST_END;
  7055. }
  7056. /* test decrypt */
  7057. EVP_CIPHER_CTX_init(ctx);
  7058. ctx_inited = 1;
  7059. if (EVP_CipherInit(ctx, type, key, iv, 0) == 0) {
  7060. ret = WC_TEST_RET_ENC_NC;
  7061. goto EVP_TEST_END;
  7062. }
  7063. if (EVP_CipherUpdate(ctx, cipher, &idx, cipher, expectedSz) == 0) {
  7064. ret = WC_TEST_RET_ENC_NC;
  7065. goto EVP_TEST_END;
  7066. }
  7067. cipherSz = idx;
  7068. if (EVP_CipherFinal(ctx, cipher + cipherSz, &idx) == 0) {
  7069. ret = WC_TEST_RET_ENC_NC;
  7070. goto EVP_TEST_END;
  7071. }
  7072. cipherSz += idx;
  7073. if ((expectedSz != cipherSz) || XMEMCMP(plain, cipher, plainSz)) {
  7074. ret = WC_TEST_RET_ENC_NC;
  7075. goto EVP_TEST_END;
  7076. }
  7077. EVP_TEST_END:
  7078. if (cipher)
  7079. XFREE(cipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  7080. (void)cipherSz;
  7081. if (ctx_inited) {
  7082. int cleanup_ret = wolfSSL_EVP_CIPHER_CTX_cleanup(ctx);
  7083. if (cleanup_ret != WOLFSSL_SUCCESS)
  7084. ret = WC_TEST_RET_ENC_NC;
  7085. }
  7086. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7087. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  7088. #endif
  7089. return ret;
  7090. }
  7091. #endif /* OPENSSL_EXTRA */
  7092. #endif /* WOLFSSL_AES_OFB || WOLFSSL_AES_CFB */
  7093. #ifdef WOLFSSL_AES_OFB
  7094. /* test vector from https://csrc.nist.gov/Projects/cryptographic-algorithm-validation-program/Block-Ciphers */
  7095. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesofb_test(void)
  7096. {
  7097. #ifdef WOLFSSL_AES_256
  7098. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  7099. {
  7100. 0xc4,0xc7,0xfa,0xd6,0x53,0x5c,0xb8,0x71,
  7101. 0x4a,0x5c,0x40,0x77,0x9a,0x8b,0xa1,0xd2,
  7102. 0x53,0x3e,0x23,0xb4,0xb2,0x58,0x73,0x2a,
  7103. 0x5b,0x78,0x01,0xf4,0xe3,0x71,0xa7,0x94
  7104. };
  7105. WOLFSSL_SMALL_STACK_STATIC const byte iv1[] =
  7106. {
  7107. 0x5e,0xb9,0x33,0x13,0xb8,0x71,0xff,0x16,
  7108. 0xb9,0x8a,0x9b,0xcb,0x43,0x33,0x0d,0x6f
  7109. };
  7110. WOLFSSL_SMALL_STACK_STATIC const byte plain1[] =
  7111. {
  7112. 0x6d,0x0b,0xb0,0x79,0x63,0x84,0x71,0xe9,
  7113. 0x39,0xd4,0x53,0x14,0x86,0xc1,0x4c,0x25,
  7114. 0x9a,0xee,0xc6,0xf3,0xc0,0x0d,0xfd,0xd6,
  7115. 0xc0,0x50,0xa8,0xba,0xa8,0x20,0xdb,0x71,
  7116. 0xcc,0x12,0x2c,0x4e,0x0c,0x17,0x15,0xef,
  7117. 0x55,0xf3,0x99,0x5a,0x6b,0xf0,0x2a,0x4c
  7118. };
  7119. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  7120. {
  7121. 0x0f,0x54,0x61,0x71,0x59,0xd0,0x3f,0xfc,
  7122. 0x1b,0xfa,0xfb,0x60,0x29,0x30,0xd7,0x00,
  7123. 0xf4,0xa4,0xa8,0xe6,0xdd,0x93,0x94,0x46,
  7124. 0x64,0xd2,0x19,0xc4,0xc5,0x4d,0xde,0x1b,
  7125. 0x04,0x53,0xe1,0x73,0xf5,0x18,0x74,0xae,
  7126. 0xfd,0x64,0xa2,0xe1,0xe2,0x76,0x13,0xb0
  7127. };
  7128. #endif /* WOLFSSL_AES_256 */
  7129. #ifdef WOLFSSL_AES_128
  7130. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  7131. {
  7132. 0x10,0xa5,0x88,0x69,0xd7,0x4b,0xe5,0xa3,
  7133. 0x74,0xcf,0x86,0x7c,0xfb,0x47,0x38,0x59
  7134. };
  7135. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] =
  7136. {
  7137. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  7138. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  7139. };
  7140. WOLFSSL_SMALL_STACK_STATIC const byte plain2[] =
  7141. {
  7142. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  7143. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  7144. };
  7145. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] =
  7146. {
  7147. 0x6d,0x25,0x1e,0x69,0x44,0xb0,0x51,0xe0,
  7148. 0x4e,0xaa,0x6f,0xb4,0xdb,0xf7,0x84,0x65
  7149. };
  7150. #endif /* WOLFSSL_AES_128 */
  7151. #ifdef WOLFSSL_AES_192
  7152. WOLFSSL_SMALL_STACK_STATIC const byte key3[] = {
  7153. 0xd0,0x77,0xa0,0x3b,0xd8,0xa3,0x89,0x73,
  7154. 0x92,0x8c,0xca,0xfe,0x4a,0x9d,0x2f,0x45,
  7155. 0x51,0x30,0xbd,0x0a,0xf5,0xae,0x46,0xa9
  7156. };
  7157. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] =
  7158. {
  7159. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  7160. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  7161. };
  7162. WOLFSSL_SMALL_STACK_STATIC const byte cipher3[] =
  7163. {
  7164. 0xab,0xc7,0x86,0xfb,0x1e,0xdb,0x50,0x45,
  7165. 0x80,0xc4,0xd8,0x82,0xef,0x29,0xa0,0xc7
  7166. };
  7167. WOLFSSL_SMALL_STACK_STATIC const byte plain3[] =
  7168. {
  7169. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  7170. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  7171. };
  7172. #endif /* WOLFSSL_AES_192 */
  7173. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7174. Aes *enc = NULL;
  7175. #else
  7176. Aes enc[1];
  7177. #endif
  7178. byte cipher[AES_BLOCK_SIZE * 4];
  7179. #ifdef HAVE_AES_DECRYPT
  7180. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7181. Aes *dec = NULL;
  7182. #else
  7183. Aes dec[1];
  7184. #endif
  7185. byte plain [AES_BLOCK_SIZE * 4];
  7186. #endif
  7187. wc_test_ret_t ret = 0;
  7188. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7189. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7190. ERROR_OUT(-1, out);
  7191. #ifdef HAVE_AES_DECRYPT
  7192. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7193. ERROR_OUT(-1, out);
  7194. #endif
  7195. #endif
  7196. XMEMSET(enc, 0, sizeof *enc);
  7197. #ifdef HAVE_AES_DECRYPT
  7198. XMEMSET(dec, 0, sizeof *dec);
  7199. #endif
  7200. #ifdef WOLFSSL_AES_128
  7201. /* 128 key size test */
  7202. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7203. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7204. ret = EVP_test(EVP_aes_128_ofb(), key2, iv2, plain2, sizeof(plain2),
  7205. cipher2, sizeof(cipher2));
  7206. if (ret != 0) {
  7207. goto out;
  7208. }
  7209. #endif
  7210. ret = wc_AesInit(enc, HEAP_HINT, INVALID_DEVID);
  7211. if (ret != 0)
  7212. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7213. ret = wc_AesInit(dec, HEAP_HINT, INVALID_DEVID);
  7214. if (ret != 0)
  7215. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7216. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  7217. if (ret != 0)
  7218. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7219. #ifdef HAVE_AES_DECRYPT
  7220. /* decrypt uses AES_ENCRYPTION */
  7221. ret = wc_AesSetKey(dec, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  7222. if (ret != 0)
  7223. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7224. #endif
  7225. XMEMSET(cipher, 0, sizeof(cipher));
  7226. ret = wc_AesOfbEncrypt(enc, cipher, plain2, AES_BLOCK_SIZE);
  7227. if (ret != 0)
  7228. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7229. if (XMEMCMP(cipher, cipher2, AES_BLOCK_SIZE))
  7230. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7231. #ifdef HAVE_AES_DECRYPT
  7232. ret = wc_AesOfbDecrypt(dec, plain, cipher2, AES_BLOCK_SIZE);
  7233. if (ret != 0)
  7234. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7235. if (XMEMCMP(plain, plain2, AES_BLOCK_SIZE))
  7236. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7237. #endif /* HAVE_AES_DECRYPT */
  7238. #endif /* WOLFSSL_AES_128 */
  7239. #ifdef WOLFSSL_AES_192
  7240. /* 192 key size test */
  7241. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7242. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7243. ret = EVP_test(EVP_aes_192_ofb(), key3, iv3, plain3, sizeof(plain3),
  7244. cipher3, sizeof(cipher3));
  7245. if (ret != 0) {
  7246. goto out;
  7247. }
  7248. #endif
  7249. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  7250. if (ret != 0)
  7251. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7252. #ifdef HAVE_AES_DECRYPT
  7253. /* decrypt uses AES_ENCRYPTION */
  7254. ret = wc_AesSetKey(dec, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  7255. if (ret != 0)
  7256. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7257. #endif
  7258. XMEMSET(cipher, 0, sizeof(cipher));
  7259. ret = wc_AesOfbEncrypt(enc, cipher, plain3, AES_BLOCK_SIZE);
  7260. if (ret != 0)
  7261. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7262. if (XMEMCMP(cipher, cipher3, AES_BLOCK_SIZE))
  7263. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7264. #ifdef HAVE_AES_DECRYPT
  7265. ret = wc_AesOfbDecrypt(dec, plain, cipher3, AES_BLOCK_SIZE);
  7266. if (ret != 0)
  7267. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7268. if (XMEMCMP(plain, plain3, AES_BLOCK_SIZE))
  7269. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7270. #endif /* HAVE_AES_DECRYPT */
  7271. #endif /* WOLFSSL_AES_192 */
  7272. #ifdef WOLFSSL_AES_256
  7273. /* 256 key size test */
  7274. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7275. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7276. ret = EVP_test(EVP_aes_256_ofb(), key1, iv1, plain1, sizeof(plain1),
  7277. cipher1, sizeof(cipher1));
  7278. if (ret != 0) {
  7279. goto out;
  7280. }
  7281. #endif
  7282. ret = wc_AesSetKey(enc, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7283. if (ret != 0)
  7284. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7285. #ifdef HAVE_AES_DECRYPT
  7286. /* decrypt uses AES_ENCRYPTION */
  7287. ret = wc_AesSetKey(dec, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7288. if (ret != 0)
  7289. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7290. #endif
  7291. XMEMSET(cipher, 0, sizeof(cipher));
  7292. ret = wc_AesOfbEncrypt(enc, cipher, plain1, AES_BLOCK_SIZE);
  7293. if (ret != 0)
  7294. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7295. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE))
  7296. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7297. ret = wc_AesOfbEncrypt(enc, cipher + AES_BLOCK_SIZE,
  7298. plain1 + AES_BLOCK_SIZE, AES_BLOCK_SIZE);
  7299. if (ret != 0)
  7300. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7301. if (XMEMCMP(cipher + AES_BLOCK_SIZE, cipher1 + AES_BLOCK_SIZE,
  7302. AES_BLOCK_SIZE))
  7303. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7304. #ifdef HAVE_AES_DECRYPT
  7305. ret = wc_AesOfbDecrypt(dec, plain, cipher1, AES_BLOCK_SIZE);
  7306. if (ret != 0)
  7307. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7308. if (XMEMCMP(plain, plain1, AES_BLOCK_SIZE))
  7309. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7310. ret = wc_AesOfbDecrypt(dec, plain + AES_BLOCK_SIZE,
  7311. cipher1 + AES_BLOCK_SIZE, AES_BLOCK_SIZE);
  7312. if (ret != 0)
  7313. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7314. if (XMEMCMP(plain + AES_BLOCK_SIZE, plain1 + AES_BLOCK_SIZE,
  7315. AES_BLOCK_SIZE))
  7316. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7317. #endif /* HAVE_AES_DECRYPT */
  7318. /* multiple blocks at once */
  7319. ret = wc_AesSetKey(enc, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7320. if (ret != 0)
  7321. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7322. #ifdef HAVE_AES_DECRYPT
  7323. /* decrypt uses AES_ENCRYPTION */
  7324. ret = wc_AesSetKey(dec, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7325. if (ret != 0)
  7326. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7327. #endif
  7328. XMEMSET(cipher, 0, sizeof(cipher));
  7329. ret = wc_AesOfbEncrypt(enc, cipher, plain1, AES_BLOCK_SIZE * 3);
  7330. if (ret != 0)
  7331. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7332. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE * 3))
  7333. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7334. #ifdef HAVE_AES_DECRYPT
  7335. ret = wc_AesOfbDecrypt(dec, plain, cipher1, AES_BLOCK_SIZE * 3);
  7336. if (ret != 0)
  7337. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7338. if (XMEMCMP(plain, plain1, AES_BLOCK_SIZE * 3))
  7339. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7340. #endif /* HAVE_AES_DECRYPT */
  7341. /* inline decrypt/encrypt*/
  7342. ret = wc_AesSetKey(enc, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7343. if (ret != 0)
  7344. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7345. #ifdef HAVE_AES_DECRYPT
  7346. /* decrypt uses AES_ENCRYPTION */
  7347. ret = wc_AesSetKey(dec, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7348. if (ret != 0)
  7349. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7350. #endif
  7351. XMEMCPY(cipher, plain1, AES_BLOCK_SIZE * 2);
  7352. ret = wc_AesOfbEncrypt(enc, cipher, cipher, AES_BLOCK_SIZE * 2);
  7353. if (ret != 0)
  7354. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7355. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE * 2))
  7356. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7357. #ifdef HAVE_AES_DECRYPT
  7358. ret = wc_AesOfbDecrypt(dec, cipher, cipher, AES_BLOCK_SIZE * 2);
  7359. if (ret != 0)
  7360. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7361. if (XMEMCMP(cipher, plain1, AES_BLOCK_SIZE * 2))
  7362. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7363. #endif /* HAVE_AES_DECRYPT */
  7364. /* 256 key size test leftover support */
  7365. ret = wc_AesSetKey(enc, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7366. if (ret != 0)
  7367. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7368. #ifdef HAVE_AES_DECRYPT
  7369. /* decrypt uses AES_ENCRYPTION */
  7370. ret = wc_AesSetKey(dec, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7371. if (ret != 0)
  7372. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7373. #endif
  7374. XMEMSET(cipher, 0, sizeof(cipher));
  7375. ret = wc_AesOfbEncrypt(enc, cipher, plain1, 3);
  7376. if (ret != 0)
  7377. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7378. if (XMEMCMP(cipher, cipher1, 3))
  7379. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7380. ret = wc_AesOfbEncrypt(enc, cipher + 3, plain1 + 3, AES_BLOCK_SIZE);
  7381. if (ret != 0)
  7382. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7383. if (XMEMCMP(cipher + 3, cipher1 + 3, AES_BLOCK_SIZE))
  7384. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7385. #ifdef HAVE_AES_DECRYPT
  7386. ret = wc_AesOfbDecrypt(dec, plain, cipher1, 6);
  7387. if (ret != 0)
  7388. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7389. if (XMEMCMP(plain, plain1, 6))
  7390. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7391. ret = wc_AesOfbDecrypt(dec, plain + 6, cipher1 + 6, AES_BLOCK_SIZE);
  7392. if (ret != 0)
  7393. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7394. if (XMEMCMP(plain + 6, plain1 + 6, AES_BLOCK_SIZE))
  7395. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7396. #endif /* HAVE_AES_DECRYPT */
  7397. out:
  7398. wc_AesFree(enc);
  7399. wc_AesFree(dec);
  7400. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7401. if (enc)
  7402. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  7403. #ifdef HAVE_AES_DECRYPT
  7404. if (dec)
  7405. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  7406. #endif
  7407. #endif
  7408. #endif /* WOLFSSL_AES_256 */
  7409. return ret;
  7410. }
  7411. #endif /* WOLFSSL_AES_OFB */
  7412. #if defined(WOLFSSL_AES_CFB)
  7413. /* Test cases from NIST SP 800-38A, Recommendation for Block Cipher Modes of Operation Methods an*/
  7414. static wc_test_ret_t aescfb_test(void)
  7415. {
  7416. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7417. Aes *enc = NULL;
  7418. #else
  7419. Aes enc[1];
  7420. #endif
  7421. int enc_inited = 0;
  7422. byte cipher[AES_BLOCK_SIZE * 4];
  7423. #ifdef HAVE_AES_DECRYPT
  7424. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7425. Aes *dec = NULL;
  7426. #else
  7427. Aes dec[1];
  7428. #endif
  7429. int dec_inited = 0;
  7430. byte plain [AES_BLOCK_SIZE * 4];
  7431. #endif
  7432. wc_test_ret_t ret = 0;
  7433. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = {
  7434. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  7435. 0x08,0x09,0x0a,0x0b,0x0c,0x0d,0x0e,0x0f
  7436. };
  7437. #ifdef WOLFSSL_AES_128
  7438. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  7439. {
  7440. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  7441. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  7442. };
  7443. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  7444. {
  7445. 0x3b,0x3f,0xd9,0x2e,0xb7,0x2d,0xad,0x20,
  7446. 0x33,0x34,0x49,0xf8,0xe8,0x3c,0xfb,0x4a,
  7447. 0xc8,0xa6,0x45,0x37,0xa0,0xb3,0xa9,0x3f,
  7448. 0xcd,0xe3,0xcd,0xad,0x9f,0x1c,0xe5,0x8b,
  7449. 0x26,0x75,0x1f,0x67,0xa3,0xcb,0xb1,0x40,
  7450. 0xb1,0x80,0x8c,0xf1,0x87,0xa4,0xf4,0xdf
  7451. };
  7452. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] =
  7453. {
  7454. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  7455. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  7456. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  7457. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  7458. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  7459. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef
  7460. };
  7461. #endif /* WOLFSSL_AES_128 */
  7462. #ifdef WOLFSSL_AES_192
  7463. /* 192 size key test */
  7464. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  7465. {
  7466. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  7467. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  7468. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  7469. };
  7470. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] =
  7471. {
  7472. 0xcd,0xc8,0x0d,0x6f,0xdd,0xf1,0x8c,0xab,
  7473. 0x34,0xc2,0x59,0x09,0xc9,0x9a,0x41,0x74,
  7474. 0x67,0xce,0x7f,0x7f,0x81,0x17,0x36,0x21,
  7475. 0x96,0x1a,0x2b,0x70,0x17,0x1d,0x3d,0x7a,
  7476. 0x2e,0x1e,0x8a,0x1d,0xd5,0x9b,0x88,0xb1,
  7477. 0xc8,0xe6,0x0f,0xed,0x1e,0xfa,0xc4,0xc9,
  7478. 0xc0,0x5f,0x9f,0x9c,0xa9,0x83,0x4f,0xa0,
  7479. 0x42,0xae,0x8f,0xba,0x58,0x4b,0x09,0xff
  7480. };
  7481. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  7482. {
  7483. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  7484. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  7485. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  7486. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  7487. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  7488. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  7489. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  7490. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  7491. };
  7492. #endif /* WOLFSSL_AES_192 */
  7493. #ifdef WOLFSSL_AES_256
  7494. /* 256 size key simple test */
  7495. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  7496. {
  7497. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  7498. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  7499. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  7500. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  7501. };
  7502. WOLFSSL_SMALL_STACK_STATIC const byte cipher3[] =
  7503. {
  7504. 0xdc,0x7e,0x84,0xbf,0xda,0x79,0x16,0x4b,
  7505. 0x7e,0xcd,0x84,0x86,0x98,0x5d,0x38,0x60,
  7506. 0x39,0xff,0xed,0x14,0x3b,0x28,0xb1,0xc8,
  7507. 0x32,0x11,0x3c,0x63,0x31,0xe5,0x40,0x7b,
  7508. 0xdf,0x10,0x13,0x24,0x15,0xe5,0x4b,0x92,
  7509. 0xa1,0x3e,0xd0,0xa8,0x26,0x7a,0xe2,0xf9,
  7510. 0x75,0xa3,0x85,0x74,0x1a,0xb9,0xce,0xf8,
  7511. 0x20,0x31,0x62,0x3d,0x55,0xb1,0xe4,0x71
  7512. };
  7513. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] =
  7514. {
  7515. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  7516. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  7517. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  7518. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  7519. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  7520. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  7521. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  7522. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  7523. };
  7524. #endif /* WOLFSSL_AES_256 */
  7525. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7526. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7527. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7528. #ifdef HAVE_AES_DECRYPT
  7529. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7530. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7531. #endif
  7532. #endif
  7533. ret = wc_AesInit(enc, HEAP_HINT, devId);
  7534. if (ret != 0)
  7535. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7536. else
  7537. enc_inited = 1;
  7538. #ifdef HAVE_AES_DECRYPT
  7539. ret = wc_AesInit(dec, HEAP_HINT, devId);
  7540. if (ret != 0)
  7541. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7542. else
  7543. dec_inited = 1;
  7544. #endif
  7545. #ifdef WOLFSSL_AES_128
  7546. /* 128 key tests */
  7547. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7548. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7549. ret = EVP_test(EVP_aes_128_cfb128(), key1, iv, msg1, sizeof(msg1),
  7550. cipher1, sizeof(cipher1));
  7551. if (ret != 0) {
  7552. return ret;
  7553. }
  7554. #endif
  7555. ret = wc_AesSetKey(enc, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  7556. if (ret != 0)
  7557. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7558. #ifdef HAVE_AES_DECRYPT
  7559. /* decrypt uses AES_ENCRYPTION */
  7560. ret = wc_AesSetKey(dec, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  7561. if (ret != 0)
  7562. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7563. #endif
  7564. XMEMSET(cipher, 0, sizeof(cipher));
  7565. ret = wc_AesCfbEncrypt(enc, cipher, msg1, AES_BLOCK_SIZE * 2);
  7566. if (ret != 0)
  7567. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7568. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE * 2))
  7569. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7570. /* test restarting encryption process */
  7571. ret = wc_AesCfbEncrypt(enc, cipher + (AES_BLOCK_SIZE * 2),
  7572. msg1 + (AES_BLOCK_SIZE * 2), AES_BLOCK_SIZE);
  7573. if (ret != 0)
  7574. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7575. if (XMEMCMP(cipher + (AES_BLOCK_SIZE * 2),
  7576. cipher1 + (AES_BLOCK_SIZE * 2), AES_BLOCK_SIZE))
  7577. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7578. #ifdef HAVE_AES_DECRYPT
  7579. ret = wc_AesCfbDecrypt(dec, plain, cipher, AES_BLOCK_SIZE * 3);
  7580. if (ret != 0)
  7581. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7582. if (XMEMCMP(plain, msg1, AES_BLOCK_SIZE * 3))
  7583. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7584. #endif /* HAVE_AES_DECRYPT */
  7585. #endif /* WOLFSSL_AES_128 */
  7586. #ifdef WOLFSSL_AES_192
  7587. /* 192 key size test */
  7588. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7589. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7590. ret = EVP_test(EVP_aes_192_cfb128(), key2, iv, msg2, sizeof(msg2),
  7591. cipher2, sizeof(cipher2));
  7592. if (ret != 0) {
  7593. return ret;
  7594. }
  7595. #endif
  7596. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv, AES_ENCRYPTION);
  7597. if (ret != 0)
  7598. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7599. #ifdef HAVE_AES_DECRYPT
  7600. /* decrypt uses AES_ENCRYPTION */
  7601. ret = wc_AesSetKey(dec, key2, sizeof(key2), iv, AES_ENCRYPTION);
  7602. if (ret != 0)
  7603. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7604. #endif
  7605. XMEMSET(cipher, 0, sizeof(cipher));
  7606. ret = wc_AesCfbEncrypt(enc, cipher, msg2, AES_BLOCK_SIZE * 4);
  7607. if (ret != 0)
  7608. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7609. if (XMEMCMP(cipher, cipher2, AES_BLOCK_SIZE * 4))
  7610. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7611. #ifdef HAVE_AES_DECRYPT
  7612. ret = wc_AesCfbDecrypt(dec, plain, cipher, AES_BLOCK_SIZE * 4);
  7613. if (ret != 0)
  7614. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7615. if (XMEMCMP(plain, msg2, AES_BLOCK_SIZE * 4))
  7616. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7617. #endif /* HAVE_AES_DECRYPT */
  7618. #endif /* WOLFSSL_AES_192 */
  7619. #ifdef WOLFSSL_AES_256
  7620. /* 256 key size test */
  7621. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7622. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7623. ret = EVP_test(EVP_aes_256_cfb128(), key3, iv, msg3, sizeof(msg3),
  7624. cipher3, sizeof(cipher3));
  7625. if (ret != 0) {
  7626. return ret;
  7627. }
  7628. #endif
  7629. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv, AES_ENCRYPTION);
  7630. if (ret != 0)
  7631. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7632. #ifdef HAVE_AES_DECRYPT
  7633. /* decrypt uses AES_ENCRYPTION */
  7634. ret = wc_AesSetKey(dec, key3, sizeof(key3), iv, AES_ENCRYPTION);
  7635. if (ret != 0)
  7636. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7637. #endif
  7638. /* test with data left overs, magic lengths are checking near edges */
  7639. XMEMSET(cipher, 0, sizeof(cipher));
  7640. ret = wc_AesCfbEncrypt(enc, cipher, msg3, 4);
  7641. if (ret != 0)
  7642. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7643. if (XMEMCMP(cipher, cipher3, 4))
  7644. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7645. ret = wc_AesCfbEncrypt(enc, cipher + 4, msg3 + 4, 27);
  7646. if (ret != 0)
  7647. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7648. if (XMEMCMP(cipher + 4, cipher3 + 4, 27))
  7649. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7650. ret = wc_AesCfbEncrypt(enc, cipher + 31, msg3 + 31,
  7651. (AES_BLOCK_SIZE * 4) - 31);
  7652. if (ret != 0)
  7653. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7654. if (XMEMCMP(cipher, cipher3, AES_BLOCK_SIZE * 4))
  7655. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7656. #ifdef HAVE_AES_DECRYPT
  7657. ret = wc_AesCfbDecrypt(dec, plain, cipher, 4);
  7658. if (ret != 0)
  7659. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7660. if (XMEMCMP(plain, msg3, 4))
  7661. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7662. ret = wc_AesCfbDecrypt(dec, plain + 4, cipher + 4, 4);
  7663. if (ret != 0)
  7664. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7665. ret = wc_AesCfbDecrypt(dec, plain + 8, cipher + 8, 23);
  7666. if (ret != 0)
  7667. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7668. if (XMEMCMP(plain + 4, msg3 + 4, 27))
  7669. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7670. ret = wc_AesCfbDecrypt(dec, plain + 31, cipher + 31,
  7671. (AES_BLOCK_SIZE * 4) - 31);
  7672. if (ret != 0)
  7673. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7674. if (XMEMCMP(plain, msg3, AES_BLOCK_SIZE * 4))
  7675. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7676. #endif /* HAVE_AES_DECRYPT */
  7677. #endif /* WOLFSSL_AES_256 */
  7678. out:
  7679. if (enc_inited)
  7680. wc_AesFree(enc);
  7681. if (dec_inited)
  7682. wc_AesFree(dec);
  7683. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7684. if (enc)
  7685. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  7686. #ifdef HAVE_AES_DECRYPT
  7687. if (dec)
  7688. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  7689. #endif
  7690. #endif
  7691. return ret;
  7692. }
  7693. #if !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7694. static wc_test_ret_t aescfb1_test(void)
  7695. {
  7696. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7697. Aes *enc = NULL;
  7698. #else
  7699. Aes enc[1];
  7700. #endif
  7701. int enc_inited = 0;
  7702. byte cipher[AES_BLOCK_SIZE];
  7703. #ifdef HAVE_AES_DECRYPT
  7704. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7705. Aes *dec = NULL;
  7706. #else
  7707. Aes dec[1];
  7708. #endif
  7709. int dec_inited = 0;
  7710. byte plain [AES_BLOCK_SIZE];
  7711. #endif
  7712. wc_test_ret_t ret = 0;
  7713. #ifdef WOLFSSL_AES_128
  7714. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = {
  7715. 0x4d,0xbb,0xdc,0xaa,0x59,0xf3,0x63,0xc9,
  7716. 0x2a,0x3b,0x98,0x43,0xad,0x20,0xe2,0xb7
  7717. };
  7718. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  7719. {
  7720. 0xcd,0xef,0x9d,0x06,0x61,0xba,0xe4,0x73,
  7721. 0x8d,0x1a,0x58,0xa2,0xa6,0x22,0x8b,0x66
  7722. };
  7723. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  7724. {
  7725. 0x00
  7726. };
  7727. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] =
  7728. {
  7729. 0xC0
  7730. };
  7731. #endif /* WOLFSSL_AES_128 */
  7732. #ifdef WOLFSSL_AES_192
  7733. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] = {
  7734. 0x57,0xc6,0x89,0x7c,0x99,0x52,0x28,0x13,
  7735. 0xbf,0x67,0x9c,0xe1,0x13,0x70,0xaf,0x5e
  7736. };
  7737. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  7738. {
  7739. 0xba,0xa1,0x58,0xa1,0x6b,0x50,0x4a,0x10,
  7740. 0x8e,0xd4,0x33,0x2e,0xe7,0xf2,0x9b,0xf6,
  7741. 0xd1,0xac,0x46,0xa8,0xde,0x5a,0xfe,0x7a
  7742. };
  7743. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] =
  7744. {
  7745. 0x30
  7746. };
  7747. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  7748. {
  7749. 0x80
  7750. };
  7751. #endif /* WOLFSSL_AES_192 */
  7752. #ifdef WOLFSSL_AES_256
  7753. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] = {
  7754. 0x63,0x2e,0x9f,0x83,0x1f,0xa3,0x80,0x5e,
  7755. 0x52,0x02,0xbc,0xe0,0x6d,0x04,0xf9,0xa0
  7756. };
  7757. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  7758. {
  7759. 0xf6,0xfa,0xe4,0xf1,0x5d,0x91,0xfc,0x50,
  7760. 0x88,0x78,0x4f,0x84,0xa5,0x37,0x12,0x7e,
  7761. 0x32,0x63,0x55,0x9c,0x62,0x73,0x88,0x20,
  7762. 0xc2,0xcf,0x3d,0xe1,0x1c,0x2a,0x30,0x40
  7763. };
  7764. WOLFSSL_SMALL_STACK_STATIC const byte cipher3[] =
  7765. {
  7766. 0xF7, 0x00
  7767. };
  7768. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] =
  7769. {
  7770. 0x41, 0xC0
  7771. };
  7772. #endif /* WOLFSSL_AES_256 */
  7773. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7774. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7775. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7776. #ifdef HAVE_AES_DECRYPT
  7777. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7778. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7779. #endif
  7780. #endif
  7781. ret = wc_AesInit(enc, HEAP_HINT, devId);
  7782. if (ret != 0)
  7783. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7784. else
  7785. enc_inited = 1;
  7786. #ifdef HAVE_AES_DECRYPT
  7787. ret = wc_AesInit(dec, HEAP_HINT, devId);
  7788. if (ret != 0)
  7789. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7790. else
  7791. dec_inited = 1;
  7792. #endif
  7793. #ifdef WOLFSSL_AES_128
  7794. /* 128 key tests */
  7795. ret = wc_AesSetKey(enc, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  7796. if (ret != 0)
  7797. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7798. #ifdef HAVE_AES_DECRYPT
  7799. /* decrypt uses AES_ENCRYPTION */
  7800. ret = wc_AesSetKey(dec, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  7801. if (ret != 0)
  7802. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7803. #endif
  7804. XMEMSET(cipher, 0, sizeof(cipher));
  7805. ret = wc_AesCfb1Encrypt(enc, cipher, msg1, 2);
  7806. if (ret != 0)
  7807. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7808. if (cipher[0] != cipher1[0])
  7809. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7810. #ifdef HAVE_AES_DECRYPT
  7811. ret = wc_AesCfb1Decrypt(dec, plain, cipher, 2);
  7812. if (ret != 0)
  7813. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7814. if (plain[0] != msg1[0])
  7815. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7816. #endif /* HAVE_AES_DECRYPT */
  7817. #ifdef OPENSSL_EXTRA
  7818. ret = wc_AesSetKey(enc, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  7819. if (ret != 0)
  7820. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7821. XMEMSET(cipher, 0, sizeof(cipher));
  7822. ret = wc_AesCfb1Encrypt(enc, cipher, msg1,
  7823. sizeof(msg1) * WOLFSSL_BIT_SIZE);
  7824. if (ret != 0)
  7825. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7826. #ifndef WOLFCRYPT_ONLY
  7827. ret = EVP_test(EVP_aes_128_cfb1(), key1, iv, msg1, sizeof(msg1),
  7828. cipher, sizeof(msg1));
  7829. if (ret != 0) {
  7830. goto out;
  7831. }
  7832. #endif
  7833. #endif
  7834. #endif /* WOLFSSL_AES_128 */
  7835. #ifdef WOLFSSL_AES_192
  7836. /* 192 key tests */
  7837. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  7838. if (ret != 0)
  7839. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7840. XMEMSET(cipher, 0, sizeof(cipher));
  7841. ret = wc_AesCfb1Encrypt(enc, cipher, msg2, 4);
  7842. if (ret != 0)
  7843. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7844. if (XMEMCMP(cipher, cipher2, sizeof(cipher2)) != 0)
  7845. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7846. #ifdef OPENSSL_EXTRA
  7847. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  7848. if (ret != 0)
  7849. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7850. XMEMSET(cipher, 0, sizeof(cipher));
  7851. ret = wc_AesCfb1Encrypt(enc, cipher, msg2,
  7852. sizeof(msg2) * WOLFSSL_BIT_SIZE);
  7853. if (ret != 0)
  7854. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7855. #ifndef WOLFCRYPT_ONLY
  7856. ret = EVP_test(EVP_aes_192_cfb1(), key2, iv2, msg2, sizeof(msg2),
  7857. cipher, sizeof(msg2));
  7858. if (ret != 0) {
  7859. goto out;
  7860. }
  7861. #endif
  7862. #endif
  7863. #endif /* WOLFSSL_AES_192 */
  7864. #ifdef WOLFSSL_AES_256
  7865. /* 256 key tests */
  7866. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  7867. if (ret != 0)
  7868. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7869. XMEMSET(cipher, 0, sizeof(cipher));
  7870. ret = wc_AesCfb1Encrypt(enc, cipher, msg3, 10);
  7871. if (ret != 0)
  7872. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7873. if (XMEMCMP(cipher, cipher3, sizeof(cipher3)) != 0)
  7874. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7875. #ifdef OPENSSL_EXTRA
  7876. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  7877. if (ret != 0)
  7878. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7879. XMEMSET(cipher, 0, sizeof(cipher));
  7880. ret = wc_AesCfb1Encrypt(enc, cipher, msg3,
  7881. sizeof(msg3) * WOLFSSL_BIT_SIZE);
  7882. if (ret != 0)
  7883. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7884. #ifndef WOLFCRYPT_ONLY
  7885. ret = EVP_test(EVP_aes_256_cfb1(), key3, iv3, msg3, sizeof(msg3),
  7886. cipher, sizeof(msg3));
  7887. if (ret != 0) {
  7888. goto out;
  7889. }
  7890. #endif
  7891. #endif
  7892. #endif /* WOLFSSL_AES_256 */
  7893. out:
  7894. if (enc_inited)
  7895. wc_AesFree(enc);
  7896. #ifdef HAVE_AES_DECRYPT
  7897. if (dec_inited)
  7898. wc_AesFree(dec);
  7899. #endif
  7900. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7901. if (enc)
  7902. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  7903. #ifdef HAVE_AES_DECRYPT
  7904. if (dec)
  7905. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  7906. #endif
  7907. #endif
  7908. return ret;
  7909. }
  7910. static wc_test_ret_t aescfb8_test(void)
  7911. {
  7912. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7913. Aes *enc = NULL;
  7914. #else
  7915. Aes enc[1];
  7916. #endif
  7917. int enc_inited = 0;
  7918. byte cipher[AES_BLOCK_SIZE];
  7919. #ifdef HAVE_AES_DECRYPT
  7920. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7921. Aes *dec = NULL;
  7922. #else
  7923. Aes dec[1];
  7924. #endif
  7925. int dec_inited = 0;
  7926. byte plain [AES_BLOCK_SIZE];
  7927. #endif
  7928. wc_test_ret_t ret = 0;
  7929. #ifdef WOLFSSL_AES_128
  7930. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = {
  7931. 0xf4,0x75,0xc6,0x49,0x91,0xb2,0x0e,0xae,
  7932. 0xe1,0x83,0xa2,0x26,0x29,0xe2,0x1e,0x22
  7933. };
  7934. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  7935. {
  7936. 0xc8,0xfe,0x9b,0xf7,0x7b,0x93,0x0f,0x46,
  7937. 0xd2,0x07,0x8b,0x8c,0x0e,0x65,0x7c,0xd4
  7938. };
  7939. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  7940. {
  7941. 0xd2,0x76,0x91
  7942. };
  7943. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] =
  7944. {
  7945. 0xc9,0x06,0x35
  7946. };
  7947. #endif /* WOLFSSL_AES_128 */
  7948. #ifdef WOLFSSL_AES_192
  7949. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] = {
  7950. 0x0a,0x02,0x84,0x6b,0x62,0xab,0xb6,0x93,
  7951. 0xef,0x31,0xd7,0x54,0x84,0x2e,0xed,0x29
  7952. };
  7953. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  7954. {
  7955. 0xba,0xf0,0x8b,0x76,0x31,0x7a,0x65,0xc5,
  7956. 0xf0,0x7a,0xe6,0xf5,0x7e,0xb0,0xe6,0x54,
  7957. 0x88,0x65,0x93,0x24,0xd2,0x97,0x09,0xe3
  7958. };
  7959. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] =
  7960. {
  7961. 0x72,0x9c,0x0b,0x6d,0xeb,0x75,0xfa,0x6e,
  7962. 0xb5,0xe8
  7963. };
  7964. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  7965. {
  7966. 0x98,0x95,0x93,0x24,0x02,0x39,0x3d,0xc3,
  7967. 0x3a,0x60
  7968. };
  7969. #endif
  7970. #ifdef WOLFSSL_AES_256
  7971. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] = {
  7972. 0x33,0x8c,0x55,0x2f,0xf1,0xec,0xa1,0x44,
  7973. 0x08,0xe0,0x5d,0x8c,0xf9,0xf3,0xb3,0x1b
  7974. };
  7975. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  7976. {
  7977. 0x06,0x48,0x74,0x09,0x2f,0x7a,0x13,0xcc,
  7978. 0x44,0x62,0x24,0x7a,0xd4,0x23,0xd0,0xe9,
  7979. 0x6e,0xdf,0x42,0xe8,0xb6,0x7a,0x5a,0x23,
  7980. 0xb7,0xa0,0xa6,0x47,0x7b,0x09,0x8e,0x66
  7981. };
  7982. WOLFSSL_SMALL_STACK_STATIC const byte cipher3[] =
  7983. {
  7984. 0x1c,0xff,0x95
  7985. };
  7986. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] =
  7987. {
  7988. 0xb9,0x74,0xfa
  7989. };
  7990. #endif
  7991. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7992. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7993. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7994. #ifdef HAVE_AES_DECRYPT
  7995. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7996. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7997. #endif
  7998. #endif
  7999. ret = wc_AesInit(enc, HEAP_HINT, devId);
  8000. if (ret != 0)
  8001. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8002. else
  8003. enc_inited = 1;
  8004. #ifdef HAVE_AES_DECRYPT
  8005. ret = wc_AesInit(dec, HEAP_HINT, devId);
  8006. if (ret != 0)
  8007. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8008. else
  8009. dec_inited = 1;
  8010. #endif
  8011. #ifdef WOLFSSL_AES_128
  8012. /* 128 key tests */
  8013. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  8014. ret = EVP_test(EVP_aes_128_cfb8(), key1, iv, msg1, sizeof(msg1),
  8015. cipher1, sizeof(cipher1));
  8016. if (ret != 0) {
  8017. return ret;
  8018. }
  8019. #endif
  8020. ret = wc_AesSetKey(enc, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  8021. if (ret != 0)
  8022. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8023. #ifdef HAVE_AES_DECRYPT
  8024. /* decrypt uses AES_ENCRYPTION */
  8025. ret = wc_AesSetKey(dec, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  8026. if (ret != 0)
  8027. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8028. #endif
  8029. XMEMSET(cipher, 0, sizeof(cipher));
  8030. ret = wc_AesCfb8Encrypt(enc, cipher, msg1, sizeof(msg1));
  8031. if (ret != 0)
  8032. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8033. if (XMEMCMP(cipher, cipher1, sizeof(cipher1)) != 0)
  8034. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8035. #ifdef HAVE_AES_DECRYPT
  8036. ret = wc_AesCfb8Decrypt(dec, plain, cipher, sizeof(msg1));
  8037. if (ret != 0)
  8038. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8039. if (XMEMCMP(plain, msg1, sizeof(msg1)) != 0)
  8040. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8041. #endif /* HAVE_AES_DECRYPT */
  8042. #endif /* WOLFSSL_AES_128 */
  8043. #ifdef WOLFSSL_AES_192
  8044. /* 192 key tests */
  8045. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  8046. if (ret != 0)
  8047. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8048. XMEMSET(cipher, 0, sizeof(cipher));
  8049. ret = wc_AesCfb8Encrypt(enc, cipher, msg2, sizeof(msg2));
  8050. if (ret != 0)
  8051. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8052. if (XMEMCMP(cipher, cipher2, sizeof(msg2)) != 0)
  8053. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8054. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  8055. ret = EVP_test(EVP_aes_192_cfb8(), key2, iv2, msg2, sizeof(msg2),
  8056. cipher2, sizeof(msg2));
  8057. if (ret != 0) {
  8058. return ret;
  8059. }
  8060. #endif
  8061. #endif /* WOLFSSL_AES_192 */
  8062. #ifdef WOLFSSL_AES_256
  8063. /* 256 key tests */
  8064. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  8065. if (ret != 0)
  8066. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8067. XMEMSET(cipher, 0, sizeof(cipher));
  8068. ret = wc_AesCfb8Encrypt(enc, cipher, msg3, sizeof(msg3));
  8069. if (ret != 0)
  8070. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8071. if (XMEMCMP(cipher, cipher3, sizeof(cipher3)) != 0)
  8072. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8073. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  8074. ret = EVP_test(EVP_aes_256_cfb8(), key3, iv3, msg3, sizeof(msg3),
  8075. cipher3, sizeof(msg3));
  8076. if (ret != 0) {
  8077. goto out;
  8078. }
  8079. #endif
  8080. #endif /* WOLFSSL_AES_256 */
  8081. out:
  8082. if (enc_inited)
  8083. wc_AesFree(enc);
  8084. #ifdef HAVE_AES_DECRYPT
  8085. if (dec_inited)
  8086. wc_AesFree(dec);
  8087. #endif
  8088. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8089. if (enc)
  8090. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  8091. #ifdef HAVE_AES_DECRYPT
  8092. if (dec)
  8093. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  8094. #endif
  8095. #endif
  8096. return ret;
  8097. }
  8098. #endif /* !HAVE_SELFTEST && !HAVE_FIPS */
  8099. #endif /* WOLFSSL_AES_CFB */
  8100. static wc_test_ret_t aes_key_size_test(void)
  8101. {
  8102. wc_test_ret_t ret;
  8103. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8104. Aes *aes;
  8105. #else
  8106. Aes aes[1];
  8107. #endif
  8108. byte key16[] = { 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  8109. 0x38, 0x39, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66 };
  8110. #ifndef WOLFSSL_CRYPTOCELL
  8111. byte key24[] = { 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  8112. 0x38, 0x39, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66,
  8113. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37 };
  8114. #endif
  8115. byte key32[] = { 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  8116. 0x38, 0x39, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66,
  8117. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  8118. 0x38, 0x39, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66 };
  8119. byte iv[] = "1234567890abcdef";
  8120. #ifndef HAVE_FIPS
  8121. word32 keySize;
  8122. #endif
  8123. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8124. if ((aes = (Aes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8125. return WC_TEST_RET_ENC_ERRNO;
  8126. #endif
  8127. #if !defined(HAVE_FIPS) || \
  8128. defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)
  8129. /* w/ FIPS v1 (cert 2425) wc_AesInit just returns 0 always as it's not
  8130. * supported with that FIPS version */
  8131. ret = wc_AesInit(NULL, HEAP_HINT, devId);
  8132. if (ret != BAD_FUNC_ARG)
  8133. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8134. #endif
  8135. ret = wc_AesInit(aes, HEAP_HINT, devId);
  8136. /* 0 check OK for FIPSv1 */
  8137. if (ret != 0)
  8138. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8139. #ifndef HAVE_FIPS
  8140. /* Parameter Validation testing. */
  8141. ret = wc_AesGetKeySize(NULL, NULL);
  8142. if (ret != BAD_FUNC_ARG)
  8143. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8144. ret = wc_AesGetKeySize(aes, NULL);
  8145. if (ret != BAD_FUNC_ARG)
  8146. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8147. ret = wc_AesGetKeySize(NULL, &keySize);
  8148. if (ret != BAD_FUNC_ARG)
  8149. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8150. /* Crashes in FIPS */
  8151. ret = wc_AesSetKey(NULL, key16, sizeof(key16), iv, AES_ENCRYPTION);
  8152. if (ret != BAD_FUNC_ARG)
  8153. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8154. #endif
  8155. /* NULL IV indicates to use all zeros IV. */
  8156. ret = wc_AesSetKey(aes, key16, sizeof(key16), NULL, AES_ENCRYPTION);
  8157. #ifdef WOLFSSL_AES_128
  8158. if (ret != 0)
  8159. #else
  8160. if (ret != BAD_FUNC_ARG)
  8161. #endif
  8162. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8163. ret = wc_AesSetKey(aes, key32, sizeof(key32) - 1, iv, AES_ENCRYPTION);
  8164. if (ret != BAD_FUNC_ARG)
  8165. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8166. /* CryptoCell handles rounds internally */
  8167. #if !defined(HAVE_FIPS) && !defined(WOLFSSL_CRYPTOCELL)
  8168. /* PSA don't use aes->rounds */
  8169. #if !defined(WOLFSSL_HAVE_PSA) || defined(WOLFSSL_PSA_NO_AES)
  8170. /* Force invalid rounds */
  8171. aes->rounds = 16;
  8172. ret = wc_AesGetKeySize(aes, &keySize);
  8173. if (ret != BAD_FUNC_ARG)
  8174. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8175. #endif
  8176. #endif
  8177. ret = wc_AesSetKey(aes, key16, sizeof(key16), iv, AES_ENCRYPTION);
  8178. #ifdef WOLFSSL_AES_128
  8179. if (ret != 0)
  8180. #else
  8181. if (ret != BAD_FUNC_ARG)
  8182. #endif
  8183. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8184. #if !defined(HAVE_FIPS) && defined(WOLFSSL_AES_128)
  8185. ret = wc_AesGetKeySize(aes, &keySize);
  8186. if (ret != 0 || keySize != sizeof(key16))
  8187. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8188. #endif
  8189. #ifndef WOLFSSL_CRYPTOCELL
  8190. /* Cryptocell only supports AES-128 key size */
  8191. ret = wc_AesSetKey(aes, key24, sizeof(key24), iv, AES_ENCRYPTION);
  8192. #ifdef WOLFSSL_AES_192
  8193. if (ret != 0)
  8194. #else
  8195. if (ret != BAD_FUNC_ARG)
  8196. #endif
  8197. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8198. #if !defined(HAVE_FIPS) && defined(WOLFSSL_AES_192)
  8199. ret = wc_AesGetKeySize(aes, &keySize);
  8200. if (ret != 0 || keySize != sizeof(key24))
  8201. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8202. #endif
  8203. ret = wc_AesSetKey(aes, key32, sizeof(key32), iv, AES_ENCRYPTION);
  8204. #ifdef WOLFSSL_AES_256
  8205. if (ret != 0)
  8206. #else
  8207. if (ret != BAD_FUNC_ARG)
  8208. #endif
  8209. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8210. #if !defined(HAVE_FIPS) && defined(WOLFSSL_AES_256)
  8211. ret = wc_AesGetKeySize(aes, &keySize);
  8212. if (ret != 0 || keySize != sizeof(key32))
  8213. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8214. #endif
  8215. #endif /* !WOLFSSL_CRYPTOCELL */
  8216. ret = 0; /* success */
  8217. out:
  8218. wc_AesFree(aes);
  8219. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8220. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  8221. #endif
  8222. return ret;
  8223. }
  8224. #if defined(WOLFSSL_AES_XTS) && (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5,3))
  8225. /* test vectors from http://csrc.nist.gov/groups/STM/cavp/block-cipher-modes.html */
  8226. #ifdef WOLFSSL_AES_128
  8227. static wc_test_ret_t aes_xts_128_test(void)
  8228. {
  8229. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8230. XtsAes *aes = NULL;
  8231. #else
  8232. XtsAes aes[1];
  8233. #endif
  8234. int aes_inited = 0;
  8235. wc_test_ret_t ret = 0;
  8236. unsigned char buf[AES_BLOCK_SIZE * 2 + 8];
  8237. unsigned char cipher[AES_BLOCK_SIZE * 2 + 8];
  8238. /* 128 key tests */
  8239. WOLFSSL_SMALL_STACK_STATIC unsigned char k1[] = {
  8240. 0xa1, 0xb9, 0x0c, 0xba, 0x3f, 0x06, 0xac, 0x35,
  8241. 0x3b, 0x2c, 0x34, 0x38, 0x76, 0x08, 0x17, 0x62,
  8242. 0x09, 0x09, 0x23, 0x02, 0x6e, 0x91, 0x77, 0x18,
  8243. 0x15, 0xf2, 0x9d, 0xab, 0x01, 0x93, 0x2f, 0x2f
  8244. };
  8245. WOLFSSL_SMALL_STACK_STATIC unsigned char i1[] = {
  8246. 0x4f, 0xae, 0xf7, 0x11, 0x7c, 0xda, 0x59, 0xc6,
  8247. 0x6e, 0x4b, 0x92, 0x01, 0x3e, 0x76, 0x8a, 0xd5
  8248. };
  8249. WOLFSSL_SMALL_STACK_STATIC unsigned char p1[] = {
  8250. 0xeb, 0xab, 0xce, 0x95, 0xb1, 0x4d, 0x3c, 0x8d,
  8251. 0x6f, 0xb3, 0x50, 0x39, 0x07, 0x90, 0x31, 0x1c
  8252. };
  8253. /* plain text test of partial block is not from NIST test vector list */
  8254. WOLFSSL_SMALL_STACK_STATIC unsigned char pp[] = {
  8255. 0xeb, 0xab, 0xce, 0x95, 0xb1, 0x4d, 0x3c, 0x8d,
  8256. 0x6f, 0xb3, 0x50, 0x39, 0x07, 0x90, 0x31, 0x1c,
  8257. 0x6e, 0x4b, 0x92, 0x01, 0x3e, 0x76, 0x8a, 0xd5
  8258. };
  8259. WOLFSSL_SMALL_STACK_STATIC unsigned char c1[] = {
  8260. 0x77, 0x8a, 0xe8, 0xb4, 0x3c, 0xb9, 0x8d, 0x5a,
  8261. 0x82, 0x50, 0x81, 0xd5, 0xbe, 0x47, 0x1c, 0x63
  8262. };
  8263. WOLFSSL_SMALL_STACK_STATIC unsigned char k2[] = {
  8264. 0x39, 0x25, 0x79, 0x05, 0xdf, 0xcc, 0x77, 0x76,
  8265. 0x6c, 0x87, 0x0a, 0x80, 0x6a, 0x60, 0xe3, 0xc0,
  8266. 0x93, 0xd1, 0x2a, 0xcf, 0xcb, 0x51, 0x42, 0xfa,
  8267. 0x09, 0x69, 0x89, 0x62, 0x5b, 0x60, 0xdb, 0x16
  8268. };
  8269. WOLFSSL_SMALL_STACK_STATIC unsigned char i2[] = {
  8270. 0x5c, 0xf7, 0x9d, 0xb6, 0xc5, 0xcd, 0x99, 0x1a,
  8271. 0x1c, 0x78, 0x81, 0x42, 0x24, 0x95, 0x1e, 0x84
  8272. };
  8273. WOLFSSL_SMALL_STACK_STATIC unsigned char p2[] = {
  8274. 0xbd, 0xc5, 0x46, 0x8f, 0xbc, 0x8d, 0x50, 0xa1,
  8275. 0x0d, 0x1c, 0x85, 0x7f, 0x79, 0x1c, 0x5c, 0xba,
  8276. 0xb3, 0x81, 0x0d, 0x0d, 0x73, 0xcf, 0x8f, 0x20,
  8277. 0x46, 0xb1, 0xd1, 0x9e, 0x7d, 0x5d, 0x8a, 0x56
  8278. };
  8279. WOLFSSL_SMALL_STACK_STATIC unsigned char c2[] = {
  8280. 0xd6, 0xbe, 0x04, 0x6d, 0x41, 0xf2, 0x3b, 0x5e,
  8281. 0xd7, 0x0b, 0x6b, 0x3d, 0x5c, 0x8e, 0x66, 0x23,
  8282. 0x2b, 0xe6, 0xb8, 0x07, 0xd4, 0xdc, 0xc6, 0x0e,
  8283. 0xff, 0x8d, 0xbc, 0x1d, 0x9f, 0x7f, 0xc8, 0x22
  8284. };
  8285. WOLFSSL_SMALL_STACK_STATIC unsigned char cp2[] = {
  8286. 0x2b, 0xf7, 0x2c, 0xf3, 0xeb, 0x85, 0xef, 0x7b,
  8287. 0x0b, 0x76, 0xa0, 0xaa, 0xf3, 0x3f, 0x25, 0x8b,
  8288. 0x77, 0x8a, 0xe8, 0xb4, 0x3c, 0xb9, 0x8d, 0x5a
  8289. };
  8290. WOLFSSL_SMALL_STACK_STATIC unsigned char k3[] = {
  8291. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8292. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8293. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8294. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8295. };
  8296. WOLFSSL_SMALL_STACK_STATIC unsigned char i3[] = {
  8297. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8298. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8299. };
  8300. WOLFSSL_SMALL_STACK_STATIC unsigned char p3[] = {
  8301. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8302. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8303. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8304. 0x20, 0xff, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8305. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20
  8306. };
  8307. WOLFSSL_SMALL_STACK_STATIC unsigned char c3[] = {
  8308. 0xA2, 0x07, 0x47, 0x76, 0x3F, 0xEC, 0x0C, 0x23,
  8309. 0x1B, 0xD0, 0xBD, 0x46, 0x9A, 0x27, 0x38, 0x12,
  8310. 0x95, 0x02, 0x3D, 0x5D, 0xC6, 0x94, 0x51, 0x36,
  8311. 0xA0, 0x85, 0xD2, 0x69, 0x6E, 0x87, 0x0A, 0xBF,
  8312. 0xB5, 0x5A, 0xDD, 0xCB, 0x80, 0xE0, 0xFC, 0xCD
  8313. };
  8314. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8315. if ((aes = (XtsAes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8316. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  8317. #endif
  8318. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  8319. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  8320. ret = EVP_test(EVP_aes_128_xts(), k2, i2, p2, sizeof(p2), c2, sizeof(c2));
  8321. if (ret != 0) {
  8322. printf("EVP_aes_128_xts failed!\n");
  8323. goto out;
  8324. }
  8325. #endif
  8326. XMEMSET(buf, 0, sizeof(buf));
  8327. ret = wc_AesXtsInit(aes, HEAP_HINT, devId);
  8328. if (ret != 0)
  8329. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8330. else
  8331. aes_inited = 1;
  8332. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_ENCRYPTION);
  8333. if (ret != 0)
  8334. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8335. ret = wc_AesXtsEncrypt(aes, buf, p2, sizeof(p2), i2, sizeof(i2));
  8336. #if defined(WOLFSSL_ASYNC_CRYPT)
  8337. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8338. #endif
  8339. if (ret != 0)
  8340. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8341. if (XMEMCMP(c2, buf, sizeof(c2)))
  8342. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8343. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8344. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8345. ret = wc_AesXtsEncrypt(aes, buf, p2, sizeof(p2), i2, sizeof(i2));
  8346. #if defined(WOLFSSL_ASYNC_CRYPT)
  8347. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8348. #endif
  8349. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8350. if (ret != 0)
  8351. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8352. if (XMEMCMP(c2, buf, sizeof(c2)))
  8353. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8354. #endif
  8355. XMEMSET(buf, 0, sizeof(buf));
  8356. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  8357. if (ret != 0)
  8358. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8359. ret = wc_AesXtsEncrypt(aes, buf, p1, sizeof(p1), i1, sizeof(i1));
  8360. #if defined(WOLFSSL_ASYNC_CRYPT)
  8361. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8362. #endif
  8363. if (ret != 0)
  8364. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8365. if (XMEMCMP(c1, buf, AES_BLOCK_SIZE))
  8366. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8367. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8368. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8369. ret = wc_AesXtsEncrypt(aes, buf, p1, sizeof(p1), i1, sizeof(i1));
  8370. #if defined(WOLFSSL_ASYNC_CRYPT)
  8371. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8372. #endif
  8373. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8374. if (ret != 0)
  8375. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8376. if (XMEMCMP(c1, buf, AES_BLOCK_SIZE))
  8377. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8378. #endif
  8379. /* partial block encryption test */
  8380. XMEMSET(cipher, 0, sizeof(cipher));
  8381. ret = wc_AesXtsEncrypt(aes, cipher, pp, sizeof(pp), i1, sizeof(i1));
  8382. #if defined(WOLFSSL_ASYNC_CRYPT)
  8383. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8384. #endif
  8385. if (ret != 0)
  8386. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8387. if (XMEMCMP(cp2, cipher, sizeof(cp2)))
  8388. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8389. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8390. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8391. XMEMSET(cipher, 0, sizeof(cipher));
  8392. ret = wc_AesXtsEncrypt(aes, cipher, pp, sizeof(pp), i1, sizeof(i1));
  8393. #if defined(WOLFSSL_ASYNC_CRYPT)
  8394. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8395. #endif
  8396. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8397. if (ret != 0)
  8398. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8399. if (XMEMCMP(cp2, cipher, sizeof(cp2)))
  8400. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8401. #endif
  8402. /* partial block decrypt test */
  8403. XMEMSET(buf, 0, sizeof(buf));
  8404. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  8405. if (ret != 0)
  8406. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8407. ret = wc_AesXtsDecrypt(aes, buf, cipher, sizeof(pp), i1, sizeof(i1));
  8408. #if defined(WOLFSSL_ASYNC_CRYPT)
  8409. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8410. #endif
  8411. if (ret != 0)
  8412. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8413. if (XMEMCMP(pp, buf, sizeof(pp)))
  8414. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8415. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8416. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8417. XMEMSET(buf, 0, sizeof(buf));
  8418. ret = wc_AesXtsDecrypt(aes, buf, cipher, sizeof(pp), i1, sizeof(i1));
  8419. #if defined(WOLFSSL_ASYNC_CRYPT)
  8420. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8421. #endif
  8422. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8423. if (ret != 0)
  8424. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8425. if (XMEMCMP(pp, buf, sizeof(pp)))
  8426. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8427. #endif
  8428. /* NIST decrypt test vector */
  8429. XMEMSET(buf, 0, sizeof(buf));
  8430. ret = wc_AesXtsDecrypt(aes, buf, c1, sizeof(c1), i1, sizeof(i1));
  8431. #if defined(WOLFSSL_ASYNC_CRYPT)
  8432. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8433. #endif
  8434. if (ret != 0)
  8435. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8436. if (XMEMCMP(p1, buf, AES_BLOCK_SIZE))
  8437. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8438. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8439. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8440. XMEMSET(buf, 0, sizeof(buf));
  8441. ret = wc_AesXtsDecrypt(aes, buf, c1, sizeof(c1), i1, sizeof(i1));
  8442. #if defined(WOLFSSL_ASYNC_CRYPT)
  8443. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8444. #endif
  8445. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8446. if (ret != 0)
  8447. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8448. if (XMEMCMP(p1, buf, AES_BLOCK_SIZE))
  8449. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8450. #endif
  8451. /* fail case with decrypting using wrong key */
  8452. XMEMSET(buf, 0, sizeof(buf));
  8453. ret = wc_AesXtsDecrypt(aes, buf, c2, sizeof(c2), i2, sizeof(i2));
  8454. #if defined(WOLFSSL_ASYNC_CRYPT)
  8455. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8456. #endif
  8457. if (ret != 0)
  8458. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8459. if (XMEMCMP(p2, buf, sizeof(p2)) == 0) /* fail case with wrong key */
  8460. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8461. /* set correct key and retest */
  8462. XMEMSET(buf, 0, sizeof(buf));
  8463. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_DECRYPTION);
  8464. if (ret != 0)
  8465. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8466. ret = wc_AesXtsDecrypt(aes, buf, c2, sizeof(c2), i2, sizeof(i2));
  8467. #if defined(WOLFSSL_ASYNC_CRYPT)
  8468. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8469. #endif
  8470. if (ret != 0)
  8471. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8472. if (XMEMCMP(p2, buf, sizeof(p2)))
  8473. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8474. /* Test ciphertext stealing in-place. */
  8475. XMEMCPY(buf, p3, sizeof(p3));
  8476. ret = wc_AesXtsSetKeyNoInit(aes, k3, sizeof(k3), AES_ENCRYPTION);
  8477. if (ret != 0)
  8478. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8479. ret = wc_AesXtsEncrypt(aes, buf, buf, sizeof(p3), i3, sizeof(i3));
  8480. #if defined(WOLFSSL_ASYNC_CRYPT)
  8481. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8482. #endif
  8483. if (ret != 0)
  8484. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8485. if (XMEMCMP(c3, buf, sizeof(c3)))
  8486. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8487. ret = wc_AesXtsSetKeyNoInit(aes, k3, sizeof(k3), AES_DECRYPTION);
  8488. if (ret != 0)
  8489. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8490. ret = wc_AesXtsDecrypt(aes, buf, buf, sizeof(c3), i3, sizeof(i3));
  8491. #if defined(WOLFSSL_ASYNC_CRYPT)
  8492. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8493. #endif
  8494. if (ret != 0)
  8495. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8496. if (XMEMCMP(p3, buf, sizeof(p3)))
  8497. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8498. #if !defined(BENCH_EMBEDDED) && !defined(HAVE_CAVIUM) && \
  8499. !defined(WOLFSSL_AFALG)
  8500. {
  8501. #define LARGE_XTS_SZ 1024
  8502. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8503. byte* large_input = (byte *)XMALLOC(LARGE_XTS_SZ, HEAP_HINT,
  8504. DYNAMIC_TYPE_TMP_BUFFER);
  8505. #else
  8506. byte large_input[LARGE_XTS_SZ];
  8507. #endif
  8508. int i;
  8509. int j;
  8510. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8511. if (large_input == NULL)
  8512. ERROR_OUT(WC_TEST_RET_ENC_EC(MEMORY_E), out);
  8513. #endif
  8514. for (i = 0; i < (int)LARGE_XTS_SZ; i++)
  8515. large_input[i] = (byte)i;
  8516. for (j = 16; j < (int)LARGE_XTS_SZ; j++) {
  8517. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  8518. if (ret != 0)
  8519. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8520. ret = wc_AesXtsEncrypt(aes, large_input, large_input, j, i1,
  8521. sizeof(i1));
  8522. #if defined(WOLFSSL_ASYNC_CRYPT)
  8523. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8524. #endif
  8525. if (ret != 0)
  8526. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8527. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  8528. if (ret != 0)
  8529. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8530. ret = wc_AesXtsDecrypt(aes, large_input, large_input, j, i1,
  8531. sizeof(i1));
  8532. #if defined(WOLFSSL_ASYNC_CRYPT)
  8533. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8534. #endif
  8535. if (ret != 0)
  8536. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8537. for (i = 0; i < j; i++) {
  8538. if (large_input[i] != (byte)i) {
  8539. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8540. }
  8541. }
  8542. }
  8543. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8544. XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  8545. #endif
  8546. }
  8547. #endif /* !BENCH_EMBEDDED && !HAVE_CAVIUM &&
  8548. * !WOLFSSL_AFALG
  8549. */
  8550. out:
  8551. if (aes_inited)
  8552. wc_AesXtsFree(aes);
  8553. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8554. if (aes)
  8555. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  8556. #endif
  8557. return ret;
  8558. }
  8559. #endif /* WOLFSSL_AES_128 */
  8560. #ifdef WOLFSSL_AES_256
  8561. static wc_test_ret_t aes_xts_256_test(void)
  8562. {
  8563. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8564. XtsAes *aes = NULL;
  8565. #else
  8566. XtsAes aes[1];
  8567. #endif
  8568. int aes_inited = 0;
  8569. wc_test_ret_t ret = 0;
  8570. unsigned char buf[AES_BLOCK_SIZE * 3];
  8571. unsigned char cipher[AES_BLOCK_SIZE * 3];
  8572. /* 256 key tests */
  8573. WOLFSSL_SMALL_STACK_STATIC unsigned char k1[] = {
  8574. 0x1e, 0xa6, 0x61, 0xc5, 0x8d, 0x94, 0x3a, 0x0e,
  8575. 0x48, 0x01, 0xe4, 0x2f, 0x4b, 0x09, 0x47, 0x14,
  8576. 0x9e, 0x7f, 0x9f, 0x8e, 0x3e, 0x68, 0xd0, 0xc7,
  8577. 0x50, 0x52, 0x10, 0xbd, 0x31, 0x1a, 0x0e, 0x7c,
  8578. 0xd6, 0xe1, 0x3f, 0xfd, 0xf2, 0x41, 0x8d, 0x8d,
  8579. 0x19, 0x11, 0xc0, 0x04, 0xcd, 0xa5, 0x8d, 0xa3,
  8580. 0xd6, 0x19, 0xb7, 0xe2, 0xb9, 0x14, 0x1e, 0x58,
  8581. 0x31, 0x8e, 0xea, 0x39, 0x2c, 0xf4, 0x1b, 0x08
  8582. };
  8583. WOLFSSL_SMALL_STACK_STATIC unsigned char i1[] = {
  8584. 0xad, 0xf8, 0xd9, 0x26, 0x27, 0x46, 0x4a, 0xd2,
  8585. 0xf0, 0x42, 0x8e, 0x84, 0xa9, 0xf8, 0x75, 0x64
  8586. };
  8587. WOLFSSL_SMALL_STACK_STATIC unsigned char p1[] = {
  8588. 0x2e, 0xed, 0xea, 0x52, 0xcd, 0x82, 0x15, 0xe1,
  8589. 0xac, 0xc6, 0x47, 0xe8, 0x10, 0xbb, 0xc3, 0x64,
  8590. 0x2e, 0x87, 0x28, 0x7f, 0x8d, 0x2e, 0x57, 0xe3,
  8591. 0x6c, 0x0a, 0x24, 0xfb, 0xc1, 0x2a, 0x20, 0x2e
  8592. };
  8593. /* plain text test of partial block is not from NIST test vector list */
  8594. WOLFSSL_SMALL_STACK_STATIC unsigned char pp[] = {
  8595. 0xeb, 0xab, 0xce, 0x95, 0xb1, 0x4d, 0x3c, 0x8d,
  8596. 0x6f, 0xb3, 0x50, 0x39, 0x07, 0x90, 0x31, 0x1c,
  8597. 0x6e, 0x4b, 0x92, 0x01, 0x3e, 0x76, 0x8a, 0xd5
  8598. };
  8599. WOLFSSL_SMALL_STACK_STATIC unsigned char c1[] = {
  8600. 0xcb, 0xaa, 0xd0, 0xe2, 0xf6, 0xce, 0xa3, 0xf5,
  8601. 0x0b, 0x37, 0xf9, 0x34, 0xd4, 0x6a, 0x9b, 0x13,
  8602. 0x0b, 0x9d, 0x54, 0xf0, 0x7e, 0x34, 0xf3, 0x6a,
  8603. 0xf7, 0x93, 0xe8, 0x6f, 0x73, 0xc6, 0xd7, 0xdb
  8604. };
  8605. WOLFSSL_SMALL_STACK_STATIC unsigned char k2[] = {
  8606. 0xad, 0x50, 0x4b, 0x85, 0xd7, 0x51, 0xbf, 0xba,
  8607. 0x69, 0x13, 0xb4, 0xcc, 0x79, 0xb6, 0x5a, 0x62,
  8608. 0xf7, 0xf3, 0x9d, 0x36, 0x0f, 0x35, 0xb5, 0xec,
  8609. 0x4a, 0x7e, 0x95, 0xbd, 0x9b, 0xa5, 0xf2, 0xec,
  8610. 0xc1, 0xd7, 0x7e, 0xa3, 0xc3, 0x74, 0xbd, 0x4b,
  8611. 0x13, 0x1b, 0x07, 0x83, 0x87, 0xdd, 0x55, 0x5a,
  8612. 0xb5, 0xb0, 0xc7, 0xe5, 0x2d, 0xb5, 0x06, 0x12,
  8613. 0xd2, 0xb5, 0x3a, 0xcb, 0x47, 0x8a, 0x53, 0xb4
  8614. };
  8615. WOLFSSL_SMALL_STACK_STATIC unsigned char i2[] = {
  8616. 0xe6, 0x42, 0x19, 0xed, 0xe0, 0xe1, 0xc2, 0xa0,
  8617. 0x0e, 0xf5, 0x58, 0x6a, 0xc4, 0x9b, 0xeb, 0x6f
  8618. };
  8619. WOLFSSL_SMALL_STACK_STATIC unsigned char p2[] = {
  8620. 0x24, 0xcb, 0x76, 0x22, 0x55, 0xb5, 0xa8, 0x00,
  8621. 0xf4, 0x6e, 0x80, 0x60, 0x56, 0x9e, 0x05, 0x53,
  8622. 0xbc, 0xfe, 0x86, 0x55, 0x3b, 0xca, 0xd5, 0x89,
  8623. 0xc7, 0x54, 0x1a, 0x73, 0xac, 0xc3, 0x9a, 0xbd,
  8624. 0x53, 0xc4, 0x07, 0x76, 0xd8, 0xe8, 0x22, 0x61,
  8625. 0x9e, 0xa9, 0xad, 0x77, 0xa0, 0x13, 0x4c, 0xfc
  8626. };
  8627. WOLFSSL_SMALL_STACK_STATIC unsigned char c2[] = {
  8628. 0xa3, 0xc6, 0xf3, 0xf3, 0x82, 0x79, 0x5b, 0x10,
  8629. 0x87, 0xd7, 0x02, 0x50, 0xdb, 0x2c, 0xd3, 0xb1,
  8630. 0xa1, 0x62, 0xa8, 0xb6, 0xdc, 0x12, 0x60, 0x61,
  8631. 0xc1, 0x0a, 0x84, 0xa5, 0x85, 0x3f, 0x3a, 0x89,
  8632. 0xe6, 0x6c, 0xdb, 0xb7, 0x9a, 0xb4, 0x28, 0x9b,
  8633. 0xc3, 0xea, 0xd8, 0x10, 0xe9, 0xc0, 0xaf, 0x92
  8634. };
  8635. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8636. if ((aes = (XtsAes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8637. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  8638. #endif
  8639. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  8640. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  8641. ret = EVP_test(EVP_aes_256_xts(), k2, i2, p2, sizeof(p2), c2, sizeof(c2));
  8642. if (ret != 0) {
  8643. printf("EVP_aes_256_xts failed\n");
  8644. goto out;
  8645. }
  8646. #endif
  8647. ret = wc_AesXtsInit(aes, HEAP_HINT, devId);
  8648. if (ret != 0)
  8649. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8650. else
  8651. aes_inited = 1;
  8652. XMEMSET(buf, 0, sizeof(buf));
  8653. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_ENCRYPTION);
  8654. if (ret != 0)
  8655. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8656. ret = wc_AesXtsEncrypt(aes, buf, p2, sizeof(p2), i2, sizeof(i2));
  8657. #if defined(WOLFSSL_ASYNC_CRYPT)
  8658. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8659. #endif
  8660. if (ret != 0)
  8661. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8662. if (XMEMCMP(c2, buf, sizeof(c2)))
  8663. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8664. XMEMSET(buf, 0, sizeof(buf));
  8665. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  8666. if (ret != 0)
  8667. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8668. ret = wc_AesXtsEncrypt(aes, buf, p1, sizeof(p1), i1, sizeof(i1));
  8669. #if defined(WOLFSSL_ASYNC_CRYPT)
  8670. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8671. #endif
  8672. if (ret != 0)
  8673. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8674. if (XMEMCMP(c1, buf, AES_BLOCK_SIZE))
  8675. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8676. /* partial block encryption test */
  8677. XMEMSET(cipher, 0, sizeof(cipher));
  8678. ret = wc_AesXtsEncrypt(aes, cipher, pp, sizeof(pp), i1, sizeof(i1));
  8679. #if defined(WOLFSSL_ASYNC_CRYPT)
  8680. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8681. #endif
  8682. if (ret != 0)
  8683. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8684. /* partial block decrypt test */
  8685. XMEMSET(buf, 0, sizeof(buf));
  8686. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  8687. if (ret != 0)
  8688. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8689. ret = wc_AesXtsDecrypt(aes, buf, cipher, sizeof(pp), i1, sizeof(i1));
  8690. #if defined(WOLFSSL_ASYNC_CRYPT)
  8691. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8692. #endif
  8693. if (ret != 0)
  8694. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8695. if (XMEMCMP(pp, buf, sizeof(pp)))
  8696. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8697. /* NIST decrypt test vector */
  8698. XMEMSET(buf, 0, sizeof(buf));
  8699. ret = wc_AesXtsDecrypt(aes, buf, c1, sizeof(c1), i1, sizeof(i1));
  8700. #if defined(WOLFSSL_ASYNC_CRYPT)
  8701. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8702. #endif
  8703. if (ret != 0)
  8704. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8705. if (XMEMCMP(p1, buf, AES_BLOCK_SIZE))
  8706. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8707. XMEMSET(buf, 0, sizeof(buf));
  8708. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_DECRYPTION);
  8709. if (ret != 0)
  8710. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8711. ret = wc_AesXtsDecrypt(aes, buf, c2, sizeof(c2), i2, sizeof(i2));
  8712. #if defined(WOLFSSL_ASYNC_CRYPT)
  8713. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8714. #endif
  8715. if (ret != 0)
  8716. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8717. if (XMEMCMP(p2, buf, sizeof(p2)))
  8718. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8719. out:
  8720. if (aes_inited)
  8721. wc_AesXtsFree(aes);
  8722. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8723. if (aes)
  8724. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  8725. #endif
  8726. return ret;
  8727. }
  8728. #endif /* WOLFSSL_AES_256 */
  8729. #if defined(WOLFSSL_AES_128) && defined(WOLFSSL_AES_256)
  8730. /* both 128 and 256 bit key test */
  8731. static wc_test_ret_t aes_xts_sector_test(void)
  8732. {
  8733. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8734. XtsAes *aes = NULL;
  8735. #else
  8736. XtsAes aes[1];
  8737. #endif
  8738. int aes_inited = 0;
  8739. wc_test_ret_t ret = 0;
  8740. unsigned char buf[AES_BLOCK_SIZE * 2];
  8741. /* 128 key tests */
  8742. WOLFSSL_SMALL_STACK_STATIC unsigned char k1[] = {
  8743. 0xa3, 0xe4, 0x0d, 0x5b, 0xd4, 0xb6, 0xbb, 0xed,
  8744. 0xb2, 0xd1, 0x8c, 0x70, 0x0a, 0xd2, 0xdb, 0x22,
  8745. 0x10, 0xc8, 0x11, 0x90, 0x64, 0x6d, 0x67, 0x3c,
  8746. 0xbc, 0xa5, 0x3f, 0x13, 0x3e, 0xab, 0x37, 0x3c
  8747. };
  8748. WOLFSSL_SMALL_STACK_STATIC unsigned char p1[] = {
  8749. 0x20, 0xe0, 0x71, 0x94, 0x05, 0x99, 0x3f, 0x09,
  8750. 0xa6, 0x6a, 0xe5, 0xbb, 0x50, 0x0e, 0x56, 0x2c
  8751. };
  8752. WOLFSSL_SMALL_STACK_STATIC unsigned char c1[] = {
  8753. 0x74, 0x62, 0x35, 0x51, 0x21, 0x02, 0x16, 0xac,
  8754. 0x92, 0x6b, 0x96, 0x50, 0xb6, 0xd3, 0xfa, 0x52
  8755. };
  8756. word64 s1 = 141;
  8757. /* 256 key tests */
  8758. WOLFSSL_SMALL_STACK_STATIC unsigned char k2[] = {
  8759. 0xef, 0x01, 0x0c, 0xa1, 0xa3, 0x66, 0x3e, 0x32,
  8760. 0x53, 0x43, 0x49, 0xbc, 0x0b, 0xae, 0x62, 0x23,
  8761. 0x2a, 0x15, 0x73, 0x34, 0x85, 0x68, 0xfb, 0x9e,
  8762. 0xf4, 0x17, 0x68, 0xa7, 0x67, 0x4f, 0x50, 0x7a,
  8763. 0x72, 0x7f, 0x98, 0x75, 0x53, 0x97, 0xd0, 0xe0,
  8764. 0xaa, 0x32, 0xf8, 0x30, 0x33, 0x8c, 0xc7, 0xa9,
  8765. 0x26, 0xc7, 0x73, 0xf0, 0x9e, 0x57, 0xb3, 0x57,
  8766. 0xcd, 0x15, 0x6a, 0xfb, 0xca, 0x46, 0xe1, 0xa0
  8767. };
  8768. WOLFSSL_SMALL_STACK_STATIC unsigned char p2[] = {
  8769. 0xed, 0x98, 0xe0, 0x17, 0x70, 0xa8, 0x53, 0xb4,
  8770. 0x9d, 0xb9, 0xe6, 0xaa, 0xf8, 0x8f, 0x0a, 0x41,
  8771. 0xb9, 0xb5, 0x6e, 0x91, 0xa5, 0xa2, 0xb1, 0x1d,
  8772. 0x40, 0x52, 0x92, 0x54, 0xf5, 0x52, 0x3e, 0x75
  8773. };
  8774. WOLFSSL_SMALL_STACK_STATIC unsigned char c2[] = {
  8775. 0xca, 0x20, 0xc5, 0x5e, 0x8d, 0xc1, 0x49, 0x68,
  8776. 0x7d, 0x25, 0x41, 0xde, 0x39, 0xc3, 0xdf, 0x63,
  8777. 0x00, 0xbb, 0x5a, 0x16, 0x3c, 0x10, 0xce, 0xd3,
  8778. 0x66, 0x6b, 0x13, 0x57, 0xdb, 0x8b, 0xd3, 0x9d
  8779. };
  8780. word64 s2 = 187;
  8781. #if !defined(BENCH_EMBEDDED) && \
  8782. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  8783. /* Sector size for encrypt/decrypt consecutive sectors testcase */
  8784. word32 sectorSz = 512;
  8785. unsigned char data[550];
  8786. WOLFSSL_SMALL_STACK_STATIC unsigned char k3[] = {
  8787. 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11,
  8788. 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11,
  8789. 0x22, 0x22, 0x22, 0x22, 0x22, 0x22, 0x22, 0x22,
  8790. 0x22, 0x22, 0x22, 0x22, 0x22, 0x22, 0x22, 0x22
  8791. };
  8792. WOLFSSL_SMALL_STACK_STATIC unsigned char p3[] = {
  8793. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b,
  8794. 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  8795. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23,
  8796. 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f,
  8797. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b,
  8798. 0x3c, 0x3d, 0x3e, 0x3f, 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47,
  8799. 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, 0x50, 0x51, 0x52, 0x53,
  8800. 0x54, 0x55, 0x56, 0x57, 0x58, 0x59, 0x5a, 0x5b, 0x5c, 0x5d, 0x5e, 0x5f,
  8801. 0x60, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66, 0x67, 0x68, 0x69, 0x6a, 0x6b,
  8802. 0x6c, 0x6d, 0x6e, 0x6f, 0x70, 0x71, 0x72, 0x73, 0x74, 0x75, 0x76, 0x77,
  8803. 0x78, 0x79, 0x7a, 0x7b, 0x7c, 0x7d, 0x7e, 0x7f, 0x80, 0x81, 0x82, 0x83,
  8804. 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  8805. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97, 0x98, 0x99, 0x9a, 0x9b,
  8806. 0x9c, 0x9d, 0x9e, 0x9f, 0xa0, 0xa1, 0xa2, 0xa3, 0xa4, 0xa5, 0xa6, 0xa7,
  8807. 0xa8, 0xa9, 0xaa, 0xab, 0xac, 0xad, 0xae, 0xaf, 0xb0, 0xb1, 0xb2, 0xb3,
  8808. 0xb4, 0xb5, 0xb6, 0xb7, 0xb8, 0xb9, 0xba, 0xbb, 0xbc, 0xbd, 0xbe, 0xbf,
  8809. 0xc0, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7, 0xc8, 0xc9, 0xca, 0xcb,
  8810. 0xcc, 0xcd, 0xce, 0xcf, 0xd0, 0xd1, 0xd2, 0xd3, 0xd4, 0xd5, 0xd6, 0xd7,
  8811. 0xd8, 0xd9, 0xda, 0xdb, 0xdc, 0xdd, 0xde, 0xdf, 0xe0, 0xe1, 0xe2, 0xe3,
  8812. 0xe4, 0xe5, 0xe6, 0xe7, 0xe8, 0xe9, 0xea, 0xeb, 0xec, 0xed, 0xee, 0xef,
  8813. 0xf0, 0xf1, 0xf2, 0xf3, 0xf4, 0xf5, 0xf6, 0xf7, 0xf8, 0xf9, 0xfa, 0xfb,
  8814. 0xfc, 0xfd, 0xfe, 0xff,
  8815. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b,
  8816. 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  8817. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23,
  8818. 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f,
  8819. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b,
  8820. 0x3c, 0x3d, 0x3e, 0x3f, 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47,
  8821. 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, 0x50, 0x51, 0x52, 0x53,
  8822. 0x54, 0x55, 0x56, 0x57, 0x58, 0x59, 0x5a, 0x5b, 0x5c, 0x5d, 0x5e, 0x5f,
  8823. 0x60, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66, 0x67, 0x68, 0x69, 0x6a, 0x6b,
  8824. 0x6c, 0x6d, 0x6e, 0x6f, 0x70, 0x71, 0x72, 0x73, 0x74, 0x75, 0x76, 0x77,
  8825. 0x78, 0x79, 0x7a, 0x7b, 0x7c, 0x7d, 0x7e, 0x7f, 0x80, 0x81, 0x82, 0x83,
  8826. 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  8827. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97, 0x98, 0x99, 0x9a, 0x9b,
  8828. 0x9c, 0x9d, 0x9e, 0x9f, 0xa0, 0xa1, 0xa2, 0xa3, 0xa4, 0xa5, 0xa6, 0xa7,
  8829. 0xa8, 0xa9, 0xaa, 0xab, 0xac, 0xad, 0xae, 0xaf, 0xb0, 0xb1, 0xb2, 0xb3,
  8830. 0xb4, 0xb5, 0xb6, 0xb7, 0xb8, 0xb9, 0xba, 0xbb, 0xbc, 0xbd, 0xbe, 0xbf,
  8831. 0xc0, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7, 0xc8, 0xc9, 0xca, 0xcb,
  8832. 0xcc, 0xcd, 0xce, 0xcf, 0xd0, 0xd1, 0xd2, 0xd3, 0xd4, 0xd5, 0xd6, 0xd7,
  8833. 0xd8, 0xd9, 0xda, 0xdb, 0xdc, 0xdd, 0xde, 0xdf, 0xe0, 0xe1, 0xe2, 0xe3,
  8834. 0xe4, 0xe5, 0xe6, 0xe7, 0xe8, 0xe9, 0xea, 0xeb, 0xec, 0xed, 0xee, 0xef,
  8835. 0xf0, 0xf1, 0xf2, 0xf3, 0xf4, 0xf5, 0xf6, 0xf7, 0xf8, 0xf9, 0xfa, 0xfb,
  8836. 0xfc, 0xfd, 0xfe, 0xff,
  8837. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b,
  8838. 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  8839. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f
  8840. };
  8841. WOLFSSL_SMALL_STACK_STATIC unsigned char c3[] = {
  8842. 0xb9, 0x6b, 0x2b, 0xfd, 0x61, 0x87, 0x84, 0xd5, 0x26, 0xd2, 0x8c, 0x62,
  8843. 0x63, 0x01, 0xca, 0x46, 0xb1, 0x82, 0xfa, 0xdc, 0xbc, 0x32, 0x18, 0xe9,
  8844. 0xda, 0xe6, 0xda, 0xd1, 0x1a, 0x52, 0x77, 0xca, 0xdb, 0x0e, 0xbe, 0x37,
  8845. 0x88, 0x36, 0x1c, 0x87, 0x16, 0x60, 0xfe, 0xa8, 0x9e, 0xf6, 0x48, 0x64,
  8846. 0x94, 0x34, 0x64, 0xed, 0xf6, 0x9a, 0xc5, 0x28, 0xc9, 0xed, 0x64, 0x80,
  8847. 0x85, 0xd8, 0x93, 0xa7, 0x50, 0xb1, 0x9d, 0x2f, 0x1e, 0x34, 0xcc, 0xb4,
  8848. 0x03, 0xfb, 0x6b, 0x43, 0x21, 0xa8, 0x5b, 0xc6, 0x59, 0x13, 0xd2, 0xb5,
  8849. 0xf5, 0x7b, 0xf6, 0xb2, 0xa4, 0x7a, 0xd2, 0x50, 0x26, 0xcb, 0xa4, 0x83,
  8850. 0xc3, 0x56, 0xb0, 0xb1, 0x14, 0x34, 0x12, 0x1b, 0xea, 0x26, 0x97, 0x24,
  8851. 0x54, 0xcc, 0x32, 0x4c, 0xa4, 0xc2, 0xa3, 0x07, 0xfa, 0x30, 0xa9, 0xf0,
  8852. 0x91, 0x17, 0x60, 0x68, 0x88, 0x7f, 0x34, 0x7e, 0xbd, 0x20, 0x33, 0x95,
  8853. 0x6e, 0xc0, 0xb6, 0x2b, 0xff, 0x7e, 0x61, 0x35, 0x9a, 0x88, 0xff, 0xd9,
  8854. 0x69, 0x21, 0xe7, 0x8f, 0x45, 0x02, 0xf9, 0xd7, 0xeb, 0xa6, 0x53, 0xf1,
  8855. 0x73, 0x04, 0xf1, 0x0b, 0x85, 0xc6, 0x1f, 0x4a, 0x51, 0x2f, 0x95, 0x87,
  8856. 0x5a, 0x67, 0x37, 0xb2, 0x87, 0xf7, 0xbe, 0x2a, 0x17, 0x57, 0xca, 0xfc,
  8857. 0xdd, 0x5f, 0x37, 0x48, 0x78, 0xbd, 0xfa, 0x75, 0xc9, 0xfa, 0x86, 0x7e,
  8858. 0xc4, 0x0f, 0x60, 0x85, 0xce, 0x12, 0x44, 0x7c, 0xd9, 0xb2, 0x50, 0xd9,
  8859. 0x57, 0x85, 0xa5, 0xd7, 0x68, 0x59, 0x03, 0x09, 0x97, 0x2e, 0x8e, 0xa5,
  8860. 0xe3, 0x98, 0xac, 0x16, 0xfb, 0x6d, 0x54, 0xc5, 0x5d, 0x7a, 0x33, 0x44,
  8861. 0x0a, 0x39, 0x91, 0xcc, 0x9f, 0x67, 0xf9, 0x89, 0xbb, 0x62, 0x02, 0xc4,
  8862. 0x22, 0xec, 0xcf, 0x97, 0x69, 0x81, 0x3d, 0x00, 0xfd, 0xeb, 0x55, 0x08,
  8863. 0xa2, 0xff, 0x97, 0xaa, 0x79, 0xde, 0x3c, 0x8a, 0x78, 0x71, 0x73, 0xa2,
  8864. 0x98, 0x2f, 0xd8, 0x5c, 0x62, 0x1c, 0x5c, 0x23, 0x0a, 0xd1, 0xf1, 0x81,
  8865. 0x8a, 0x12, 0xe7, 0x4d, 0xdd, 0x4f, 0xd4, 0xf1, 0xe8, 0x0f, 0x25, 0x79,
  8866. 0x45, 0x4a, 0x49, 0x49, 0x7e, 0x56, 0x91, 0x4e, 0xaa, 0xba, 0x18, 0xe1,
  8867. 0xe4, 0xbe, 0x21, 0xdc, 0x58, 0x60, 0x6f, 0x6a, 0x7f, 0xdc, 0x5e, 0x74,
  8868. 0x47, 0xbf, 0xeb, 0x84, 0xc4, 0x1e, 0x5a, 0x61, 0x64, 0xc8, 0x63, 0x68,
  8869. 0xfa, 0x17, 0x9c, 0xac, 0x60, 0x1c, 0xa5, 0x6e, 0x00, 0x21, 0x93, 0x3c,
  8870. 0xd7, 0xbb, 0x73, 0x45, 0xf7, 0x34, 0x81, 0x6c, 0xfa, 0xf2, 0x33, 0xfd,
  8871. 0xb1, 0x40, 0x30, 0x6b, 0x30, 0xd1, 0x83, 0x5e, 0x2e, 0x7a, 0xce, 0xa6,
  8872. 0x12, 0x2a, 0x15, 0x03, 0x78, 0x29, 0xb9, 0x07, 0xae, 0xe7, 0xc2, 0x78,
  8873. 0x74, 0x72, 0xa5, 0x0e, 0x6b, 0x1f, 0x78, 0xf2, 0x5a, 0x69, 0xb6, 0x2b,
  8874. 0x99, 0x94, 0x1f, 0x89, 0xd1, 0x21, 0x14, 0x4a, 0x54, 0xab, 0x5a, 0x9f,
  8875. 0xaa, 0xa7, 0x96, 0x0a, 0x21, 0xce, 0x30, 0xb6, 0x70, 0x81, 0xe9, 0xd3,
  8876. 0x71, 0xc0, 0xf1, 0x15, 0xe2, 0xf6, 0xd3, 0xcc, 0x41, 0x15, 0x9d, 0xd5,
  8877. 0xa3, 0xa4, 0xe0, 0xf8, 0x62, 0xc4, 0x76, 0x65, 0x63, 0x89, 0xa7, 0xe2,
  8878. 0xfb, 0xf5, 0xc9, 0x80, 0x15, 0x5b, 0xc1, 0x59, 0xb2, 0xd0, 0x01, 0x3a,
  8879. 0xf9, 0xab, 0x5b, 0x79, 0x54, 0xed, 0x6b, 0xf9, 0x1d, 0x9d, 0x87, 0x63,
  8880. 0x80, 0x4f, 0xec, 0x9c, 0x4f, 0xad, 0x97, 0x04, 0xff, 0x62, 0x4a, 0x17,
  8881. 0xc0, 0x09, 0x2a, 0x2c, 0x23, 0x4b, 0xc3, 0xb6, 0x6d, 0xed, 0xdb, 0x1a,
  8882. 0x6f, 0x56, 0x2b, 0x78, 0x92, 0x3a, 0x5c, 0x7f, 0xb2, 0x63, 0xd3, 0xd5,
  8883. 0x1a, 0xbe, 0xc2, 0x34, 0xc8, 0xad, 0x36, 0xb7, 0x12, 0xb8, 0xe1, 0xb7,
  8884. 0x52, 0x7f, 0x16, 0x84, 0x2c, 0x47, 0x7e, 0xf2, 0xa5, 0x36, 0x2e, 0xad,
  8885. 0xe7, 0xbb, 0xc0, 0x6f, 0x27, 0x8e, 0x41, 0x08, 0x75, 0xe5, 0xff, 0xde,
  8886. 0x08, 0x9f, 0x8c, 0x91, 0xba, 0xc9, 0x9d, 0x9f, 0x27, 0x90, 0x50, 0x44,
  8887. 0x24, 0xe7, 0x3d, 0x6f
  8888. };
  8889. word64 s3 = 0x000000ffffffffff;
  8890. #endif
  8891. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8892. if ((aes = (XtsAes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8893. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  8894. #endif
  8895. ret = wc_AesXtsInit(aes, HEAP_HINT, devId);
  8896. if (ret != 0)
  8897. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8898. else
  8899. aes_inited = 1;
  8900. XMEMSET(buf, 0, sizeof(buf));
  8901. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  8902. if (ret != 0)
  8903. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8904. ret = wc_AesXtsEncryptSector(aes, buf, p1, sizeof(p1), s1);
  8905. #if defined(WOLFSSL_ASYNC_CRYPT)
  8906. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8907. #endif
  8908. if (ret != 0)
  8909. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8910. if (XMEMCMP(c1, buf, AES_BLOCK_SIZE))
  8911. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8912. /* decrypt test */
  8913. XMEMSET(buf, 0, sizeof(buf));
  8914. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  8915. if (ret != 0)
  8916. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8917. ret = wc_AesXtsDecryptSector(aes, buf, c1, sizeof(c1), s1);
  8918. #if defined(WOLFSSL_ASYNC_CRYPT)
  8919. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8920. #endif
  8921. if (ret != 0)
  8922. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8923. if (XMEMCMP(p1, buf, AES_BLOCK_SIZE))
  8924. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8925. /* 256 bit key tests */
  8926. XMEMSET(buf, 0, sizeof(buf));
  8927. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_ENCRYPTION);
  8928. if (ret != 0)
  8929. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8930. ret = wc_AesXtsEncryptSector(aes, buf, p2, sizeof(p2), s2);
  8931. #if defined(WOLFSSL_ASYNC_CRYPT)
  8932. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8933. #endif
  8934. if (ret != 0)
  8935. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8936. if (XMEMCMP(c2, buf, sizeof(c2)))
  8937. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8938. /* decrypt test */
  8939. XMEMSET(buf, 0, sizeof(buf));
  8940. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_DECRYPTION);
  8941. if (ret != 0)
  8942. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8943. ret = wc_AesXtsDecryptSector(aes, buf, c2, sizeof(c2), s2);
  8944. #if defined(WOLFSSL_ASYNC_CRYPT)
  8945. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8946. #endif
  8947. if (ret != 0)
  8948. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8949. if (XMEMCMP(p2, buf, sizeof(p2)))
  8950. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8951. #if !defined(BENCH_EMBEDDED) && \
  8952. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  8953. /* encrypt consecutive sectors test */
  8954. XMEMSET(data, 0, sizeof(buf));
  8955. ret = wc_AesXtsSetKeyNoInit(aes, k3, sizeof(k3), AES_ENCRYPTION);
  8956. if (ret != 0)
  8957. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8958. ret = wc_AesXtsEncryptConsecutiveSectors(aes, data, p3,
  8959. sizeof(p3), s3, sectorSz);
  8960. #if defined(WOLFSSL_ASYNC_CRYPT)
  8961. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8962. #endif
  8963. if (ret != 0)
  8964. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8965. if (XMEMCMP(c3, data, sizeof(c3)))
  8966. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8967. /* decrypt consecutive sectors test */
  8968. XMEMSET(data, 0, sizeof(buf));
  8969. ret = wc_AesXtsSetKeyNoInit(aes, k3, sizeof(k3), AES_DECRYPTION);
  8970. if (ret != 0)
  8971. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8972. ret = wc_AesXtsDecryptConsecutiveSectors(aes, data, c3,
  8973. sizeof(c3), s3, sectorSz);
  8974. #if defined(WOLFSSL_ASYNC_CRYPT)
  8975. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8976. #endif
  8977. if (ret != 0)
  8978. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8979. if (XMEMCMP(p3, data, sizeof(p3)))
  8980. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8981. #endif /* !BENCH_EMBEDDED && (!HAVE_FIPS || FIPS_VERSION_GE(5, 3)) */
  8982. out:
  8983. if (aes_inited)
  8984. wc_AesXtsFree(aes);
  8985. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8986. if (aes)
  8987. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  8988. #endif
  8989. return ret;
  8990. }
  8991. #endif /* WOLFSSL_AES_128 && WOLFSSL_AES_256 */
  8992. #ifdef WOLFSSL_AES_128
  8993. /* testing of bad arguments */
  8994. static wc_test_ret_t aes_xts_args_test(void)
  8995. {
  8996. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8997. XtsAes *aes = NULL;
  8998. #else
  8999. XtsAes aes[1];
  9000. #endif
  9001. int aes_inited = 0;
  9002. wc_test_ret_t ret;
  9003. unsigned char buf[AES_BLOCK_SIZE * 2];
  9004. /* 128 key tests */
  9005. WOLFSSL_SMALL_STACK_STATIC unsigned char k1[] = {
  9006. 0xa3, 0xe4, 0x0d, 0x5b, 0xd4, 0xb6, 0xbb, 0xed,
  9007. 0xb2, 0xd1, 0x8c, 0x70, 0x0a, 0xd2, 0xdb, 0x22,
  9008. 0x10, 0xc8, 0x11, 0x90, 0x64, 0x6d, 0x67, 0x3c,
  9009. 0xbc, 0xa5, 0x3f, 0x13, 0x3e, 0xab, 0x37, 0x3c
  9010. };
  9011. WOLFSSL_SMALL_STACK_STATIC unsigned char p1[] = {
  9012. 0x20, 0xe0, 0x71, 0x94, 0x05, 0x99, 0x3f, 0x09,
  9013. 0xa6, 0x6a, 0xe5, 0xbb, 0x50, 0x0e, 0x56, 0x2c
  9014. };
  9015. WOLFSSL_SMALL_STACK_STATIC unsigned char c1[] = {
  9016. 0x74, 0x62, 0x35, 0x51, 0x21, 0x02, 0x16, 0xac,
  9017. 0x92, 0x6b, 0x96, 0x50, 0xb6, 0xd3, 0xfa, 0x52
  9018. };
  9019. word64 s1 = 141;
  9020. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9021. if ((aes = (XtsAes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  9022. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  9023. #endif
  9024. ret = wc_AesXtsInit(aes, HEAP_HINT, devId);
  9025. if (ret != 0)
  9026. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9027. else
  9028. aes_inited = 1;
  9029. if (wc_AesXtsSetKeyNoInit(NULL, k1, sizeof(k1), AES_ENCRYPTION) == 0)
  9030. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9031. if (wc_AesXtsSetKeyNoInit(aes, NULL, sizeof(k1), AES_ENCRYPTION) == 0)
  9032. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9033. /* encryption operations */
  9034. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  9035. if (ret != 0)
  9036. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9037. ret = wc_AesXtsEncryptSector(NULL, buf, p1, sizeof(p1), s1);
  9038. #if defined(WOLFSSL_ASYNC_CRYPT)
  9039. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9040. #endif
  9041. if (ret == 0)
  9042. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9043. ret = wc_AesXtsEncryptSector(aes, NULL, p1, sizeof(p1), s1);
  9044. #if defined(WOLFSSL_ASYNC_CRYPT)
  9045. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9046. #endif
  9047. if (ret == 0)
  9048. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9049. /* decryption operations */
  9050. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  9051. if (ret != 0)
  9052. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9053. ret = wc_AesXtsDecryptSector(NULL, buf, c1, sizeof(c1), s1);
  9054. #if defined(WOLFSSL_ASYNC_CRYPT)
  9055. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9056. #endif
  9057. if (ret == 0)
  9058. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9059. ret = wc_AesXtsDecryptSector(aes, NULL, c1, sizeof(c1), s1);
  9060. #if defined(WOLFSSL_ASYNC_CRYPT)
  9061. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9062. #endif
  9063. if (ret == 0)
  9064. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9065. ret = 0;
  9066. out:
  9067. if (aes_inited)
  9068. wc_AesXtsFree(aes);
  9069. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9070. if (aes)
  9071. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  9072. #endif
  9073. return ret;
  9074. }
  9075. #endif /* WOLFSSL_AES_128 */
  9076. #endif /* WOLFSSL_AES_XTS && (!HAVE_FIPS || FIPS_VERSION_GE(5,3)) */
  9077. #if defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  9078. static wc_test_ret_t aes_cbc_test(void)
  9079. {
  9080. byte cipher[AES_BLOCK_SIZE];
  9081. byte plain[AES_BLOCK_SIZE];
  9082. wc_test_ret_t ret;
  9083. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = { /* "Now is the time for all " w/o trailing 0 */
  9084. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  9085. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  9086. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  9087. };
  9088. byte key[] = "0123456789abcdef "; /* align */
  9089. byte iv[] = "1234567890abcdef "; /* align */
  9090. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9091. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9092. /* Parameter Validation testing. */
  9093. ret = wc_AesCbcEncryptWithKey(cipher, msg, AES_BLOCK_SIZE, key, 17, NULL);
  9094. if (ret != BAD_FUNC_ARG)
  9095. return WC_TEST_RET_ENC_EC(ret);
  9096. #ifdef HAVE_AES_DECRYPT
  9097. ret = wc_AesCbcDecryptWithKey(plain, cipher, AES_BLOCK_SIZE, key, 17, NULL);
  9098. if (ret != BAD_FUNC_ARG)
  9099. return WC_TEST_RET_ENC_EC(ret);
  9100. #endif
  9101. ret = wc_AesCbcEncryptWithKey(cipher, msg, AES_BLOCK_SIZE, key,
  9102. AES_BLOCK_SIZE, iv);
  9103. if (ret != 0)
  9104. return WC_TEST_RET_ENC_EC(ret);
  9105. #ifdef HAVE_AES_DECRYPT
  9106. ret = wc_AesCbcDecryptWithKey(plain, cipher, AES_BLOCK_SIZE, key,
  9107. AES_BLOCK_SIZE, iv);
  9108. if (ret != 0)
  9109. return WC_TEST_RET_ENC_EC(ret);
  9110. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE) != 0)
  9111. return WC_TEST_RET_ENC_NC;
  9112. #endif /* HAVE_AES_DECRYPT */
  9113. (void)plain;
  9114. return 0;
  9115. }
  9116. #endif
  9117. #if defined(HAVE_AES_ECB) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  9118. static wc_test_ret_t aesecb_test(void)
  9119. {
  9120. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9121. Aes *enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  9122. #else
  9123. Aes enc[1];
  9124. #endif
  9125. int enc_inited = 0;
  9126. byte cipher[AES_BLOCK_SIZE * 4];
  9127. #ifdef HAVE_AES_DECRYPT
  9128. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9129. Aes *dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  9130. #else
  9131. Aes dec[1];
  9132. #endif
  9133. int dec_inited = 0;
  9134. byte plain [AES_BLOCK_SIZE * 4];
  9135. #endif /* HAVE_AES_DECRYPT */
  9136. wc_test_ret_t ret = 0;
  9137. #if defined(WOLFSSL_AES_256)
  9138. {
  9139. WOLFSSL_SMALL_STACK_STATIC const byte niPlain[] =
  9140. {
  9141. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  9142. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  9143. };
  9144. WOLFSSL_SMALL_STACK_STATIC const byte niCipher[] =
  9145. {
  9146. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  9147. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  9148. };
  9149. WOLFSSL_SMALL_STACK_STATIC const byte niKey[] =
  9150. {
  9151. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  9152. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  9153. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  9154. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  9155. };
  9156. ret = wc_AesInit(enc, HEAP_HINT, devId);
  9157. if (ret != 0)
  9158. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9159. enc_inited = 1;
  9160. #if defined(HAVE_AES_DECRYPT)
  9161. ret = wc_AesInit(dec, HEAP_HINT, devId);
  9162. if (ret != 0)
  9163. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9164. dec_inited = 1;
  9165. #endif
  9166. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9167. ret = wc_AesSetKey(enc, niKey, sizeof(niKey), cipher, AES_ENCRYPTION);
  9168. if (ret != 0)
  9169. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9170. if (wc_AesEcbEncrypt(enc, cipher, niPlain, AES_BLOCK_SIZE) != 0)
  9171. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9172. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  9173. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9174. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  9175. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9176. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9177. ret = wc_AesSetKey(enc, niKey, sizeof(niKey), cipher, AES_ENCRYPTION);
  9178. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9179. if (ret != 0)
  9180. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9181. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9182. ret = wc_AesEcbEncrypt(enc, cipher, niPlain, AES_BLOCK_SIZE);
  9183. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9184. if (ret != 0)
  9185. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9186. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  9187. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9188. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9189. ret = wc_AesEcbEncrypt(enc, cipher, niPlain, AES_BLOCK_SIZE);
  9190. if (ret != 0)
  9191. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9192. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  9193. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9194. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9195. ret = wc_AesSetKey(enc, niKey, sizeof(niKey), cipher, AES_ENCRYPTION);
  9196. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9197. ret = wc_AesEcbEncrypt(enc, cipher, niPlain, AES_BLOCK_SIZE);
  9198. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9199. if (ret != 0)
  9200. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9201. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  9202. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9203. #endif
  9204. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9205. ret = wc_AesSetKey(dec, niKey, sizeof(niKey), plain, AES_DECRYPTION);
  9206. if (ret != 0)
  9207. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9208. if (wc_AesEcbDecrypt(dec, plain, niCipher, AES_BLOCK_SIZE) != 0)
  9209. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9210. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  9211. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9212. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  9213. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9214. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9215. ret = wc_AesSetKey(dec, niKey, sizeof(niKey), plain, AES_DECRYPTION);
  9216. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9217. if (ret != 0)
  9218. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9219. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9220. ret = wc_AesEcbDecrypt(dec, plain, niCipher, AES_BLOCK_SIZE);
  9221. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9222. if (ret != 0)
  9223. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9224. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  9225. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9226. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9227. ret = wc_AesEcbDecrypt(dec, plain, niCipher, AES_BLOCK_SIZE);
  9228. if (ret != 0)
  9229. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9230. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  9231. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9232. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9233. ret = wc_AesSetKey(dec, niKey, sizeof(niKey), plain, AES_DECRYPTION);
  9234. if (ret != 0)
  9235. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9236. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9237. ret = wc_AesEcbDecrypt(dec, plain, niCipher, AES_BLOCK_SIZE);
  9238. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9239. if (ret != 0)
  9240. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9241. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  9242. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9243. #endif
  9244. }
  9245. out:
  9246. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9247. if (enc) {
  9248. if (enc_inited)
  9249. wc_AesFree(enc);
  9250. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  9251. }
  9252. #ifdef HAVE_AES_DECRYPT
  9253. if (dec) {
  9254. if (dec_inited)
  9255. wc_AesFree(dec);
  9256. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  9257. }
  9258. #endif
  9259. #else
  9260. if (enc_inited)
  9261. wc_AesFree(enc);
  9262. #ifdef HAVE_AES_DECRYPT
  9263. if (dec_inited)
  9264. wc_AesFree(dec);
  9265. #endif
  9266. #endif
  9267. #endif /* WOLFSSL_AES_256 */
  9268. return ret;
  9269. }
  9270. #endif /* HAVE_AES_ECB */
  9271. #ifdef WOLFSSL_AES_COUNTER
  9272. static wc_test_ret_t aesctr_test(Aes* enc, Aes* dec, byte* cipher, byte* plain)
  9273. {
  9274. wc_test_ret_t ret = 0;
  9275. /* test vectors from "Recommendation for Block Cipher Modes of
  9276. * Operation" NIST Special Publication 800-38A */
  9277. WOLFSSL_SMALL_STACK_STATIC const byte ctrIv[] =
  9278. {
  9279. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  9280. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  9281. };
  9282. WOLFSSL_SMALL_STACK_STATIC const byte ctrPlain[] =
  9283. {
  9284. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  9285. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  9286. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  9287. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  9288. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  9289. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  9290. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  9291. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  9292. };
  9293. #ifdef WOLFSSL_ARMASM
  9294. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap32[] =
  9295. {
  9296. 0xff,0xff,0xff,0xff,0x0f,0xff,0xff,0xff,
  9297. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff
  9298. };
  9299. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap32_2[] =
  9300. {
  9301. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9302. 0xff,0xff,0xff,0xff,0x0f,0xff,0xff,0xfe
  9303. };
  9304. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap64[] =
  9305. {
  9306. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9307. 0x0f,0xff,0xff,0xff,0xff,0xff,0xff,0xff
  9308. };
  9309. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap64_2[] =
  9310. {
  9311. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xf0,
  9312. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xfe
  9313. };
  9314. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap96[] =
  9315. {
  9316. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9317. 0xff,0xff,0xff,0xff,0x0f,0xff,0xff,0xff
  9318. };
  9319. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap96_2[] =
  9320. {
  9321. 0xff,0xff,0xff,0xf0,0xff,0xff,0xff,0xff,
  9322. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xfe
  9323. };
  9324. #endif
  9325. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap128[] =
  9326. {
  9327. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9328. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff
  9329. };
  9330. #ifdef WOLFSSL_ARMASM
  9331. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap128_2[] =
  9332. {
  9333. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9334. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xfe
  9335. };
  9336. #endif
  9337. #ifdef WOLFSSL_AES_128
  9338. WOLFSSL_SMALL_STACK_STATIC const byte oddCipher[] =
  9339. {
  9340. 0xb9,0xd7,0xcb,0x08,0xb0,0xe1,0x7b,0xa0,
  9341. 0xc2
  9342. };
  9343. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Key[] =
  9344. {
  9345. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  9346. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  9347. };
  9348. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Cipher[] =
  9349. {
  9350. 0x87,0x4d,0x61,0x91,0xb6,0x20,0xe3,0x26,
  9351. 0x1b,0xef,0x68,0x64,0x99,0x0d,0xb6,0xce,
  9352. 0x98,0x06,0xf6,0x6b,0x79,0x70,0xfd,0xff,
  9353. 0x86,0x17,0x18,0x7b,0xb9,0xff,0xfd,0xff,
  9354. 0x5a,0xe4,0xdf,0x3e,0xdb,0xd5,0xd3,0x5e,
  9355. 0x5b,0x4f,0x09,0x02,0x0d,0xb0,0x3e,0xab,
  9356. 0x1e,0x03,0x1d,0xda,0x2f,0xbe,0x03,0xd1,
  9357. 0x79,0x21,0x70,0xa0,0xf3,0x00,0x9c,0xee
  9358. };
  9359. #ifdef WOLFSSL_ARMASM
  9360. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap32Cipher[] =
  9361. {
  9362. 0xb3,0x8b,0x58,0xbc,0xce,0xf4,0x71,0x78,
  9363. 0xf6,0x7c,0xdb,0xb4,0x27,0x2b,0x0a,0xbf,
  9364. 0x7e,0xad,0xea,0x5c,0xd1
  9365. };
  9366. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap32CipherLong[] =
  9367. {
  9368. 0xb3,0x8b,0x58,0xbc,0xce,0xf4,0x71,0x78,
  9369. 0xf6,0x7c,0xdb,0xb4,0x27,0x2b,0x0a,0xbf,
  9370. 0x7e,0xad,0xea,0x5c,0xd1,0xb7,0x98,0xf0,
  9371. 0x22,0x20,0xfe,0x67,0xb0,0x02,0x23,0x50
  9372. };
  9373. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap32_2CipherLong[] =
  9374. {
  9375. 0x6e,0xa1,0x27,0x4d,0xea,0x20,0x5f,0x39,
  9376. 0x68,0xc8,0xb6,0x78,0xde,0xfc,0x53,0x5c,
  9377. 0x90,0xc8,0xf6,0xc6,0xfa,0xe0,0x7b,0x09,
  9378. 0x7c,0xf8,0x9c,0x6a,0x5a,0xa5,0x17,0x7f,
  9379. 0x03,0x92,0x5f,0x4e,0x85,0xea,0x26,0xc9,
  9380. 0x5a,0xc2,0x74,0xe2,0xbf,0xe4,0x1b,0xd4
  9381. };
  9382. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap64Cipher[] =
  9383. {
  9384. 0xdd,0x17,0x10,0x7c,0x45,0x04,0xac,0x43,
  9385. 0xef,0xa8,0xcc,0x32,0x34,0x87,0x88,0xd7,
  9386. 0xae,0x74,0x94,0x72,0x8e
  9387. };
  9388. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap64CipherLong[] =
  9389. {
  9390. 0xdd,0x17,0x10,0x7c,0x45,0x04,0xac,0x43,
  9391. 0xef,0xa8,0xcc,0x32,0x34,0x87,0x88,0xd7,
  9392. 0xae,0x74,0x94,0x72,0x8e,0xd0,0x71,0xc0,
  9393. 0x89,0x8a,0xa1,0xb0,0x29,0xa0,0x10,0x9e
  9394. };
  9395. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap64_2CipherLong[] =
  9396. {
  9397. 0x3f,0xe7,0xd5,0xf3,0xfa,0x09,0xfe,0x40,
  9398. 0xa6,0xa1,0x32,0x8b,0x57,0x12,0xb9,0xfa,
  9399. 0xf2,0x2d,0xe4,0x3c,0x66,0x1d,0x0a,0x8e,
  9400. 0x46,0xf8,0x2e,0x33,0xce,0x8d,0x4e,0x3b,
  9401. 0x17,0x67,0x9e,0x9f,0x76,0x9e,0xc2,0x99,
  9402. 0xd5,0xd4,0x71,0xed,0xb4,0x33,0xb2,0xcd
  9403. };
  9404. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap96Cipher[] =
  9405. {
  9406. 0x55,0x24,0xc2,0x73,0xca,0xa3,0x48,0x03,
  9407. 0x0b,0x72,0x8d,0xd7,0x6c,0x99,0x8e,0x04,
  9408. 0x9d,0x77,0xc9,0x5f,0x38
  9409. };
  9410. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap96CipherLong[] =
  9411. {
  9412. 0x55,0x24,0xc2,0x73,0xca,0xa3,0x48,0x03,
  9413. 0x0b,0x72,0x8d,0xd7,0x6c,0x99,0x8e,0x04,
  9414. 0x9d,0x77,0xc9,0x5f,0x38,0xb5,0x6e,0x44,
  9415. 0x21,0x8e,0xda,0x57,0xe0,0x41,0xc7,0x6a
  9416. };
  9417. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap96_2CipherLong[] =
  9418. {
  9419. 0xc8,0x81,0x1a,0xbe,0xc7,0x5b,0x93,0x6f,
  9420. 0xe6,0x52,0xe4,0xb1,0x2d,0x1c,0x39,0xbc,
  9421. 0xeb,0x82,0x27,0x0a,0x7e,0xa5,0x0e,0x2d,
  9422. 0x32,0xda,0xbe,0x10,0x7a,0x10,0xcc,0xd3,
  9423. 0x6f,0xc6,0x83,0x28,0x05,0x57,0x8a,0x24,
  9424. 0x44,0x76,0x17,0x81,0xb9,0x5c,0x94,0x81
  9425. };
  9426. #endif
  9427. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap128Cipher[] =
  9428. {
  9429. 0xe1,0x33,0x38,0xe3,0x6c,0xb7,0x19,0x62,
  9430. 0xe0,0x0d,0x02,0x0b,0x4c,0xed,0xbd,0x86,
  9431. 0xd3,0xda,0xe1,0x5b,0x04
  9432. };
  9433. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap128CipherLong[] =
  9434. {
  9435. 0xe1,0x33,0x38,0xe3,0x6c,0xb7,0x19,0x62,
  9436. 0xe0,0x0d,0x02,0x0b,0x4c,0xed,0xbd,0x86,
  9437. 0xd3,0xda,0xe1,0x5b,0x04,0xbb,0x35,0x2f,
  9438. 0xa0,0xf5,0x9f,0xeb,0xfc,0xb4,0xda,0x3e
  9439. };
  9440. #ifdef WOLFSSL_ARMASM
  9441. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap128_2CipherLong[] =
  9442. {
  9443. 0xba,0x76,0xaa,0x54,0xd5,0xb5,0x60,0x67,
  9444. 0xc1,0xa7,0x90,0x3b,0x3f,0xdd,0xfa,0x89,
  9445. 0x24,0xdf,0x0c,0x56,0x5c,0xf4,0x2a,0x68,
  9446. 0x97,0x87,0x13,0xb6,0x7a,0xd1,0x24,0xfd,
  9447. 0x4d,0x3f,0x77,0x4a,0xb9,0xe4,0x7d,0xa2,
  9448. 0xdb,0xb9,0x31,0x5e,0xa3,0x11,0x06,0x80
  9449. };
  9450. #endif
  9451. #endif /* WOLFSSL_AES_128 */
  9452. #ifdef WOLFSSL_AES_192
  9453. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Key[] =
  9454. {
  9455. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  9456. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  9457. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  9458. };
  9459. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Cipher[] =
  9460. {
  9461. 0x1a,0xbc,0x93,0x24,0x17,0x52,0x1c,0xa2,
  9462. 0x4f,0x2b,0x04,0x59,0xfe,0x7e,0x6e,0x0b,
  9463. 0x09,0x03,0x39,0xec,0x0a,0xa6,0xfa,0xef,
  9464. 0xd5,0xcc,0xc2,0xc6,0xf4,0xce,0x8e,0x94,
  9465. 0x1e,0x36,0xb2,0x6b,0xd1,0xeb,0xc6,0x70,
  9466. 0xd1,0xbd,0x1d,0x66,0x56,0x20,0xab,0xf7,
  9467. 0x4f,0x78,0xa7,0xf6,0xd2,0x98,0x09,0x58,
  9468. 0x5a,0x97,0xda,0xec,0x58,0xc6,0xb0,0x50
  9469. };
  9470. #ifdef WOLFSSL_ARMASM
  9471. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap32Cipher[] =
  9472. {
  9473. 0x28,0xaa,0xfa,0x90,0x72,0x74,0x86,0xaf,
  9474. 0x72,0x73,0x35,0x17,0x70,0x4e,0x7d,0xca,
  9475. 0x0c,0x33,0x97,0x06,0xc0
  9476. };
  9477. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap32CipherLong[] =
  9478. {
  9479. 0x28,0xaa,0xfa,0x90,0x72,0x74,0x86,0xaf,
  9480. 0x72,0x73,0x35,0x17,0x70,0x4e,0x7d,0xca,
  9481. 0x0c,0x33,0x97,0x06,0xc0,0xbe,0x83,0x87,
  9482. 0xdd,0xd3,0xff,0xd8,0xe4,0x6a,0x5b,0x84
  9483. };
  9484. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap32_2CipherLong[] =
  9485. {
  9486. 0xf5,0x00,0xa2,0x91,0x54,0xa3,0x76,0xa2,
  9487. 0xdd,0xad,0x16,0x89,0xe5,0xf0,0x1d,0x40,
  9488. 0x84,0xcd,0x74,0x84,0xcb,0x8b,0x9e,0x29,
  9489. 0xa9,0x8a,0x12,0x65,0xa0,0x79,0x5e,0xce,
  9490. 0xd9,0x50,0x65,0x21,0x86,0xb0,0x85,0x0d,
  9491. 0x98,0x2d,0x9a,0x5a,0x11,0xbe,0xa5,0x7f
  9492. };
  9493. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap64Cipher[] =
  9494. {
  9495. 0xfe,0x39,0x27,0x97,0xac,0xe5,0xb8,0x74,
  9496. 0xb9,0x8c,0xbf,0x58,0x71,0xa4,0x80,0x33,
  9497. 0x3d,0xf7,0xb4,0xfd,0x8c
  9498. };
  9499. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap64CipherLong[] =
  9500. {
  9501. 0xfe,0x39,0x27,0x97,0xac,0xe5,0xb8,0x74,
  9502. 0xb9,0x8c,0xbf,0x58,0x71,0xa4,0x80,0x33,
  9503. 0x3d,0xf7,0xb4,0xfd,0x8c,0x55,0x47,0x10,
  9504. 0xd5,0x91,0x35,0xbe,0xd8,0x0d,0xa5,0x9e
  9505. };
  9506. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap64_2CipherLong[] =
  9507. {
  9508. 0x59,0xf1,0xed,0x70,0x62,0x42,0xa8,0x06,
  9509. 0x07,0x36,0xe1,0xc5,0x04,0x79,0xc3,0x9b,
  9510. 0xd1,0x14,0x5c,0xcc,0x6f,0x81,0x5f,0x2f,
  9511. 0xa0,0xde,0xcf,0x61,0x55,0x18,0x7a,0xac,
  9512. 0xb0,0x59,0x37,0x90,0x53,0xb3,0x00,0x88,
  9513. 0xb4,0x49,0x90,0x7b,0x96,0xcd,0xcc,0xc3
  9514. };
  9515. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap96Cipher[] =
  9516. {
  9517. 0x41,0x21,0x40,0x31,0xfb,0xc8,0xad,0x23,
  9518. 0xde,0x00,0x03,0xd8,0x96,0x45,0xc7,0xb5,
  9519. 0x47,0xb5,0xf3,0x30,0x3b
  9520. };
  9521. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap96CipherLong[] =
  9522. {
  9523. 0x41,0x21,0x40,0x31,0xfb,0xc8,0xad,0x23,
  9524. 0xde,0x00,0x03,0xd8,0x96,0x45,0xc7,0xb5,
  9525. 0x47,0xb5,0xf3,0x30,0x3b,0xef,0xcd,0x80,
  9526. 0xe3,0x61,0x34,0xef,0x4e,0x1b,0x79,0xc1
  9527. };
  9528. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap96_2CipherLong[] =
  9529. {
  9530. 0x3c,0xb2,0xff,0xc0,0x24,0xe1,0xf5,0xc4,
  9531. 0x0f,0xd1,0x0a,0x1b,0xbe,0x1f,0x23,0xa1,
  9532. 0x8e,0xbf,0x2b,0x96,0xb6,0x37,0xc8,0x25,
  9533. 0x06,0x90,0xe2,0xca,0x71,0x24,0x52,0x95,
  9534. 0xaa,0x8c,0x80,0xdf,0xb7,0xd7,0x30,0xb0,
  9535. 0xcc,0x06,0x4f,0x28,0xa2,0x74,0x27,0xf8
  9536. };
  9537. #endif
  9538. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap128Cipher[] =
  9539. {
  9540. 0x5c,0xc3,0x8f,0xab,0x30,0xb6,0xac,0x67,
  9541. 0xdc,0xc2,0x1e,0x7b,0x01,0x2e,0xcf,0x98,
  9542. 0x8c,0x68,0xa7,0xd9,0x57
  9543. };
  9544. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap128CipherLong[] =
  9545. {
  9546. 0x5c,0xc3,0x8f,0xab,0x30,0xb6,0xac,0x67,
  9547. 0xdc,0xc2,0x1e,0x7b,0x01,0x2e,0xcf,0x98,
  9548. 0x8c,0x68,0xa7,0xd9,0x57,0xab,0x09,0x0f,
  9549. 0x01,0xc4,0x4e,0x62,0xaf,0xc2,0xdf,0x1a
  9550. };
  9551. #ifdef WOLFSSL_ARMASM
  9552. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap128_2CipherLong[] =
  9553. {
  9554. 0x88,0x0a,0x26,0x4e,0xa8,0x26,0x21,0xe0,
  9555. 0xfc,0xbc,0x63,0xdc,0xd9,0x60,0x52,0xb2,
  9556. 0x99,0x2f,0xbb,0x1e,0x00,0xf5,0x9f,0x6d,
  9557. 0xab,0x48,0x0f,0xc6,0x37,0x12,0x56,0xe3,
  9558. 0x12,0x8d,0x31,0xc8,0xea,0xf4,0x41,0x82,
  9559. 0x7a,0x88,0xe0,0xd7,0xf0,0x67,0x03,0xa4
  9560. };
  9561. #endif
  9562. #endif
  9563. #ifdef WOLFSSL_AES_256
  9564. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Key[] =
  9565. {
  9566. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  9567. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  9568. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  9569. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  9570. };
  9571. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Cipher[] =
  9572. {
  9573. 0x60,0x1e,0xc3,0x13,0x77,0x57,0x89,0xa5,
  9574. 0xb7,0xa7,0xf5,0x04,0xbb,0xf3,0xd2,0x28,
  9575. 0xf4,0x43,0xe3,0xca,0x4d,0x62,0xb5,0x9a,
  9576. 0xca,0x84,0xe9,0x90,0xca,0xca,0xf5,0xc5,
  9577. 0x2b,0x09,0x30,0xda,0xa2,0x3d,0xe9,0x4c,
  9578. 0xe8,0x70,0x17,0xba,0x2d,0x84,0x98,0x8d,
  9579. 0xdf,0xc9,0xc5,0x8d,0xb6,0x7a,0xad,0xa6,
  9580. 0x13,0xc2,0xdd,0x08,0x45,0x79,0x41,0xa6
  9581. };
  9582. #ifdef WOLFSSL_ARMASM
  9583. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap32Cipher[] =
  9584. {
  9585. 0xb0,0xa8,0xc0,0x65,0x85,0x20,0x0d,0x5c,
  9586. 0x25,0xcf,0xe7,0x58,0x63,0xc8,0xd4,0xea,
  9587. 0xa2,0x13,0x47,0x74,0xda
  9588. };
  9589. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap32CipherLong[] =
  9590. {
  9591. 0xb0,0xa8,0xc0,0x65,0x85,0x20,0x0d,0x5c,
  9592. 0x25,0xcf,0xe7,0x58,0x63,0xc8,0xd4,0xea,
  9593. 0xa2,0x13,0x47,0x74,0xda,0x89,0x77,0x40,
  9594. 0x28,0x9c,0xe8,0x19,0x26,0x32,0xd8,0x1f
  9595. };
  9596. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap32_2CipherLong[] =
  9597. {
  9598. 0xf6,0xd9,0x22,0xc6,0x80,0x29,0xaf,0x14,
  9599. 0x54,0x6c,0x0a,0xce,0x42,0xea,0x3c,0xa1,
  9600. 0x7c,0xeb,0x36,0x0d,0x8e,0xd7,0x8c,0x59,
  9601. 0xa8,0x09,0x9f,0x9e,0xba,0x5b,0x95,0xfa,
  9602. 0x26,0x8c,0x37,0x59,0xf8,0xae,0x8e,0xaa,
  9603. 0x4d,0xe4,0x1c,0xfe,0x51,0xc7,0xb7,0xcc
  9604. };
  9605. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap64Cipher[] =
  9606. {
  9607. 0x74,0x1a,0x52,0x41,0x76,0xb4,0x11,0x8f,
  9608. 0xfd,0x57,0x31,0xfd,0x3d,0x76,0x8f,0x07,
  9609. 0xd4,0x94,0x4c,0xcd,0x4d
  9610. };
  9611. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap64CipherLong[] =
  9612. {
  9613. 0x74,0x1a,0x52,0x41,0x76,0xb4,0x11,0x8f,
  9614. 0xfd,0x57,0x31,0xfd,0x3d,0x76,0x8f,0x07,
  9615. 0xd4,0x94,0x4c,0xcd,0x4d,0x47,0x5a,0x92,
  9616. 0x26,0x49,0x81,0x7a,0xda,0x36,0x27,0x01
  9617. };
  9618. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap64_2CipherLong[] =
  9619. {
  9620. 0xf7,0x9c,0xbf,0xf6,0xa2,0xaa,0x8a,0x0a,
  9621. 0x63,0x8a,0x20,0x2f,0x12,0xf1,0x8e,0x49,
  9622. 0x30,0xc0,0x8d,0x5c,0x5f,0x8b,0xbc,0x16,
  9623. 0xdd,0x71,0xee,0x13,0x14,0x7b,0xe1,0x25,
  9624. 0xcb,0x87,0x8a,0xc6,0xdc,0x1d,0x54,0x7a,
  9625. 0xe1,0xe4,0x6f,0x0d,0x95,0x1b,0xd1,0x8b
  9626. };
  9627. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap96Cipher[] =
  9628. {
  9629. 0xb9,0x07,0x02,0xb8,0xbe,0x94,0xbf,0x53,
  9630. 0xdf,0x83,0x8e,0x23,0x8c,0x67,0x0c,0x81,
  9631. 0xb8,0x69,0xa1,0x48,0x45
  9632. };
  9633. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap96CipherLong[] =
  9634. {
  9635. 0xb9,0x07,0x02,0xb8,0xbe,0x94,0xbf,0x53,
  9636. 0xdf,0x83,0x8e,0x23,0x8c,0x67,0x0c,0x81,
  9637. 0xb8,0x69,0xa1,0x48,0x45,0xf1,0xc6,0x27,
  9638. 0x36,0xa8,0xb2,0x4b,0x0e,0x62,0x6b,0x72
  9639. };
  9640. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap96_2CipherLong[] =
  9641. {
  9642. 0xd5,0x56,0x73,0xaa,0xb8,0xe4,0x06,0xf6,
  9643. 0x83,0x45,0x3a,0xb4,0xb9,0x63,0xec,0xad,
  9644. 0x73,0xc5,0xab,0x78,0xb1,0x21,0xab,0xef,
  9645. 0x69,0x15,0xb7,0x0c,0xe9,0xb4,0x3a,0xe7,
  9646. 0xbc,0xc4,0x22,0xbd,0x93,0xba,0x52,0xe0,
  9647. 0x91,0x2f,0x5e,0x8d,0x6d,0x59,0xf7,0xc2
  9648. };
  9649. #endif
  9650. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap128Cipher[] =
  9651. {
  9652. 0x50,0xfd,0x97,0xc3,0xe6,0x1a,0xbb,0x48,
  9653. 0x73,0xfb,0x78,0xdf,0x1e,0x8e,0x77,0xe6,
  9654. 0x4b,0x45,0x7c,0xd6,0x8a
  9655. };
  9656. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap128CipherLong[] =
  9657. {
  9658. 0x50,0xfd,0x97,0xc3,0xe6,0x1a,0xbb,0x48,
  9659. 0x73,0xfb,0x78,0xdf,0x1e,0x8e,0x77,0xe6,
  9660. 0x4b,0x45,0x7c,0xd6,0x8a,0xcc,0xda,0x4a,
  9661. 0x89,0xfa,0x23,0x6c,0x06,0xbf,0x26,0x05
  9662. };
  9663. #ifdef WOLFSSL_ARMASM
  9664. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap128_2CipherLong[] =
  9665. {
  9666. 0x24,0x5c,0x09,0xa0,0x3b,0x1a,0x5a,0x94,
  9667. 0x2b,0x93,0x56,0x13,0x48,0xa0,0x21,0xce,
  9668. 0x95,0x11,0xa3,0x76,0xd6,0x59,0x88,0x42,
  9669. 0x04,0x71,0x69,0x62,0x28,0xb2,0xee,0x9d,
  9670. 0xd5,0xa0,0xea,0xc7,0x37,0x93,0x92,0xc7,
  9671. 0xf2,0xb6,0x8d,0xd9,0x59,0x1a,0xfa,0xbb
  9672. };
  9673. #endif
  9674. #endif
  9675. int i;
  9676. struct {
  9677. const byte* key;
  9678. int keySz;
  9679. const byte* iv;
  9680. const byte* plain;
  9681. int len;
  9682. const byte* cipher;
  9683. } testVec[] = {
  9684. #ifdef WOLFSSL_AES_128
  9685. { ctr128Key, (int)sizeof(ctr128Key), ctrIv,
  9686. ctrPlain, (int)sizeof(ctrPlain), ctr128Cipher },
  9687. /* let's try with just 9 bytes, non block size test */
  9688. { ctr128Key, (int)sizeof(ctr128Key), ctrIv,
  9689. ctrPlain, (int)sizeof(oddCipher), ctr128Cipher },
  9690. /* and an additional 9 bytes to reuse tmp left buffer */
  9691. { NULL, 0, NULL, ctrPlain, (int)sizeof(oddCipher), oddCipher },
  9692. /* Counter wrapping */
  9693. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap128,
  9694. ctrPlain, (int)sizeof(ctr128Wrap128Cipher), ctr128Wrap128Cipher },
  9695. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap128,
  9696. ctrPlain, (int)sizeof(ctr128Wrap128CipherLong),
  9697. ctr128Wrap128CipherLong },
  9698. #ifdef WOLFSSL_ARMASM
  9699. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap128_2,
  9700. ctrPlain, (int)sizeof(ctr128Wrap128_2CipherLong),
  9701. ctr128Wrap128_2CipherLong },
  9702. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap96,
  9703. ctrPlain, (int)sizeof(ctr128Wrap96Cipher), ctr128Wrap96Cipher },
  9704. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap96,
  9705. ctrPlain, (int)sizeof(ctr128Wrap96CipherLong),
  9706. ctr128Wrap96CipherLong },
  9707. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap96_2,
  9708. ctrPlain, (int)sizeof(ctr128Wrap96_2CipherLong),
  9709. ctr128Wrap96_2CipherLong },
  9710. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap64,
  9711. ctrPlain, (int)sizeof(ctr128Wrap64Cipher), ctr128Wrap64Cipher },
  9712. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap64,
  9713. ctrPlain, (int)sizeof(ctr128Wrap64CipherLong),
  9714. ctr128Wrap64CipherLong },
  9715. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap64_2,
  9716. ctrPlain, (int)sizeof(ctr128Wrap64_2CipherLong),
  9717. ctr128Wrap64_2CipherLong },
  9718. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap32,
  9719. ctrPlain, (int)sizeof(ctr128Wrap32Cipher), ctr128Wrap32Cipher },
  9720. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap32,
  9721. ctrPlain, (int)sizeof(ctr128Wrap32CipherLong),
  9722. ctr128Wrap32CipherLong },
  9723. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap32_2,
  9724. ctrPlain, (int)sizeof(ctr128Wrap32_2CipherLong),
  9725. ctr128Wrap32_2CipherLong },
  9726. #endif
  9727. #endif
  9728. #ifdef WOLFSSL_AES_192
  9729. { ctr192Key, (int)sizeof(ctr192Key), ctrIv,
  9730. ctrPlain, (int)sizeof(ctrPlain), ctr192Cipher },
  9731. /* let's try with just 9 bytes, non block size test */
  9732. { ctr192Key, (int)sizeof(ctr192Key), ctrIv,
  9733. ctrPlain, (int)sizeof(oddCipher), ctr192Cipher },
  9734. /* Counter wrapping */
  9735. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap128,
  9736. ctrPlain, (int)sizeof(ctr192Wrap128Cipher), ctr192Wrap128Cipher },
  9737. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap128,
  9738. ctrPlain, (int)sizeof(ctr192Wrap128CipherLong),
  9739. ctr192Wrap128CipherLong },
  9740. #ifdef WOLFSSL_ARMASM
  9741. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap128_2,
  9742. ctrPlain, (int)sizeof(ctr192Wrap128_2CipherLong),
  9743. ctr192Wrap128_2CipherLong },
  9744. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap96,
  9745. ctrPlain, (int)sizeof(ctr192Wrap96Cipher), ctr192Wrap96Cipher },
  9746. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap96,
  9747. ctrPlain, (int)sizeof(ctr192Wrap96CipherLong),
  9748. ctr192Wrap96CipherLong },
  9749. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap96_2,
  9750. ctrPlain, (int)sizeof(ctr192Wrap96_2CipherLong),
  9751. ctr192Wrap96_2CipherLong },
  9752. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap64,
  9753. ctrPlain, (int)sizeof(ctr192Wrap64Cipher), ctr192Wrap64Cipher },
  9754. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap64,
  9755. ctrPlain, (int)sizeof(ctr192Wrap64CipherLong),
  9756. ctr192Wrap64CipherLong },
  9757. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap64_2,
  9758. ctrPlain, (int)sizeof(ctr192Wrap64_2CipherLong),
  9759. ctr192Wrap64_2CipherLong },
  9760. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap32,
  9761. ctrPlain, (int)sizeof(ctr192Wrap32Cipher), ctr192Wrap32Cipher },
  9762. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap32,
  9763. ctrPlain, (int)sizeof(ctr192Wrap32CipherLong),
  9764. ctr192Wrap32CipherLong },
  9765. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap32_2,
  9766. ctrPlain, (int)sizeof(ctr192Wrap32_2CipherLong),
  9767. ctr192Wrap32_2CipherLong },
  9768. #endif
  9769. #endif
  9770. #ifdef WOLFSSL_AES_256
  9771. { ctr256Key, (int)sizeof(ctr256Key), ctrIv,
  9772. ctrPlain, (int)sizeof(ctrPlain), ctr256Cipher },
  9773. /* let's try with just 9 bytes, non block size test */
  9774. { ctr256Key, (int)sizeof(ctr256Key), ctrIv,
  9775. ctrPlain, (int)sizeof(oddCipher), ctr256Cipher },
  9776. /* Counter wrapping */
  9777. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap128,
  9778. ctrPlain, (int)sizeof(ctr256Wrap128Cipher), ctr256Wrap128Cipher },
  9779. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap128,
  9780. ctrPlain, (int)sizeof(ctr256Wrap128CipherLong),
  9781. ctr256Wrap128CipherLong },
  9782. #ifdef WOLFSSL_ARMASM
  9783. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap128_2,
  9784. ctrPlain, (int)sizeof(ctr256Wrap128_2CipherLong),
  9785. ctr256Wrap128_2CipherLong },
  9786. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap96,
  9787. ctrPlain, (int)sizeof(ctr256Wrap96Cipher), ctr256Wrap96Cipher },
  9788. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap96,
  9789. ctrPlain, (int)sizeof(ctr256Wrap96CipherLong),
  9790. ctr256Wrap96CipherLong },
  9791. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap96_2,
  9792. ctrPlain, (int)sizeof(ctr256Wrap96_2CipherLong),
  9793. ctr256Wrap96_2CipherLong },
  9794. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap64,
  9795. ctrPlain, (int)sizeof(ctr256Wrap64Cipher), ctr256Wrap64Cipher },
  9796. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap64,
  9797. ctrPlain, (int)sizeof(ctr256Wrap64CipherLong),
  9798. ctr256Wrap64CipherLong },
  9799. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap64_2,
  9800. ctrPlain, (int)sizeof(ctr256Wrap64_2CipherLong),
  9801. ctr256Wrap64_2CipherLong },
  9802. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap32,
  9803. ctrPlain, (int)sizeof(ctr256Wrap32Cipher), ctr256Wrap32Cipher },
  9804. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap32,
  9805. ctrPlain, (int)sizeof(ctr256Wrap32CipherLong),
  9806. ctr256Wrap32CipherLong },
  9807. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap32_2,
  9808. ctrPlain, (int)sizeof(ctr256Wrap32_2CipherLong),
  9809. ctr256Wrap32_2CipherLong },
  9810. #endif
  9811. #endif
  9812. };
  9813. #define AES_CTR_TEST_LEN (int)(sizeof(testVec) / sizeof(*testVec))
  9814. for (i = 0; i < AES_CTR_TEST_LEN; i++) {
  9815. if (testVec[i].key != NULL) {
  9816. ret = wc_AesSetKeyDirect(enc, testVec[i].key, testVec[i].keySz,
  9817. testVec[i].iv, AES_ENCRYPTION);
  9818. if (ret != 0) {
  9819. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9820. }
  9821. /* Ctr only uses encrypt, even on key setup */
  9822. ret = wc_AesSetKeyDirect(dec, testVec[i].key, testVec[i].keySz,
  9823. testVec[i].iv, AES_ENCRYPTION);
  9824. if (ret != 0) {
  9825. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9826. }
  9827. }
  9828. ret = wc_AesCtrEncrypt(enc, cipher, testVec[i].plain, testVec[i].len);
  9829. if (ret != 0) {
  9830. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9831. }
  9832. ret = wc_AesCtrEncrypt(dec, plain, cipher, testVec[i].len);
  9833. if (ret != 0) {
  9834. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9835. }
  9836. if (XMEMCMP(plain, ctrPlain, testVec[i].len)) {
  9837. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9838. }
  9839. #if !(FIPS_VERSION_EQ(2,0) && defined(WOLFSSL_ARMASM))
  9840. if (XMEMCMP(cipher, testVec[i].cipher, testVec[i].len)) {
  9841. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9842. }
  9843. #endif
  9844. }
  9845. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  9846. for (i = 0; i < AES_CTR_TEST_LEN; i++) {
  9847. if (testVec[i].key != NULL) {
  9848. ret = wc_AesSetKeyDirect(enc, testVec[i].key, testVec[i].keySz,
  9849. testVec[i].iv, AES_ENCRYPTION);
  9850. if (ret != 0) {
  9851. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9852. }
  9853. /* Ctr only uses encrypt, even on key setup */
  9854. ret = wc_AesSetKeyDirect(dec, testVec[i].key, testVec[i].keySz,
  9855. testVec[i].iv, AES_ENCRYPTION);
  9856. if (ret != 0) {
  9857. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9858. }
  9859. }
  9860. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9861. ret = wc_AesCtrEncrypt(enc, cipher, testVec[i].plain, testVec[i].len);
  9862. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9863. if (ret != 0) {
  9864. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9865. }
  9866. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9867. ret = wc_AesCtrEncrypt(dec, plain, cipher, testVec[i].len);
  9868. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9869. if (ret != 0) {
  9870. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9871. }
  9872. if (XMEMCMP(plain, ctrPlain, testVec[i].len)) {
  9873. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9874. }
  9875. #if !(FIPS_VERSION_EQ(2,0) && defined(WOLFSSL_ARMASM))
  9876. if (XMEMCMP(cipher, testVec[i].cipher, testVec[i].len)) {
  9877. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9878. }
  9879. #endif
  9880. }
  9881. for (i = 0; i < AES_CTR_TEST_LEN; i++) {
  9882. if (testVec[i].key != NULL) {
  9883. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9884. ret = wc_AesSetKeyDirect(enc, testVec[i].key, testVec[i].keySz,
  9885. testVec[i].iv, AES_ENCRYPTION);
  9886. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9887. if (ret != 0) {
  9888. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9889. }
  9890. /* Ctr only uses encrypt, even on key setup */
  9891. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9892. ret = wc_AesSetKeyDirect(dec, testVec[i].key, testVec[i].keySz,
  9893. testVec[i].iv, AES_ENCRYPTION);
  9894. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9895. if (ret != 0) {
  9896. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9897. }
  9898. }
  9899. ret = wc_AesCtrEncrypt(enc, cipher, testVec[i].plain, testVec[i].len);
  9900. if (ret != 0) {
  9901. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9902. }
  9903. ret = wc_AesCtrEncrypt(dec, plain, cipher, testVec[i].len);
  9904. if (ret != 0) {
  9905. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9906. }
  9907. if (XMEMCMP(plain, ctrPlain, testVec[i].len)) {
  9908. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9909. }
  9910. #if !(FIPS_VERSION_EQ(2,0) && defined(WOLFSSL_ARMASM))
  9911. if (XMEMCMP(cipher, testVec[i].cipher, testVec[i].len)) {
  9912. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  9913. }
  9914. #endif
  9915. }
  9916. #endif /* DEBUG_VECTOR_REGISTER_ACCESS && WC_AES_C_DYNAMIC_FALLBACK */
  9917. out:
  9918. return ret;
  9919. }
  9920. #endif /* WOLFSSL_AES_COUNTER */
  9921. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_test(void)
  9922. {
  9923. #if defined(HAVE_AES_CBC) || defined(WOLFSSL_AES_COUNTER) || defined(WOLFSSL_AES_DIRECT)
  9924. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9925. Aes *enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  9926. #else
  9927. Aes enc[1];
  9928. #endif
  9929. int enc_inited = 0;
  9930. byte cipher[AES_BLOCK_SIZE * 4];
  9931. #ifdef HAVE_AES_DECRYPT
  9932. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9933. Aes *dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  9934. #else
  9935. Aes dec[1];
  9936. #endif
  9937. int dec_inited = 0;
  9938. byte plain [AES_BLOCK_SIZE * 4];
  9939. #endif /* HAVE_AES_DECRYPT */
  9940. #endif /* HAVE_AES_CBC || WOLFSSL_AES_COUNTER || WOLFSSL_AES_DIRECT */
  9941. wc_test_ret_t ret = 0;
  9942. #ifdef HAVE_AES_CBC
  9943. #ifdef WOLFSSL_AES_128
  9944. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = { /* "Now is the time for all " w/o trailing 0 */
  9945. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  9946. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  9947. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  9948. };
  9949. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  9950. {
  9951. 0x95,0x94,0x92,0x57,0x5f,0x42,0x81,0x53,
  9952. 0x2c,0xcc,0x9d,0x46,0x77,0xa2,0x33,0xcb
  9953. };
  9954. #ifdef HAVE_RENESAS_SYNC
  9955. const byte *key =
  9956. (byte*)guser_PKCbInfo.wrapped_key_aes128;
  9957. #else
  9958. WOLFSSL_SMALL_STACK_STATIC const
  9959. byte key[] = "0123456789abcdef "; /* align */
  9960. #endif
  9961. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = "1234567890abcdef "; /* align */
  9962. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9963. #if defined(HAVE_AES_CBC) || defined(WOLFSSL_AES_COUNTER) || defined(WOLFSSL_AES_DIRECT)
  9964. if (enc == NULL)
  9965. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  9966. #endif
  9967. #if defined(HAVE_AES_DECRYPT) || defined(WOLFSSL_AES_COUNTER) || defined(WOLFSSL_AES_DIRECT)
  9968. if (dec == NULL)
  9969. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  9970. #endif
  9971. #endif
  9972. ret = wc_AesInit(enc, HEAP_HINT, devId);
  9973. if (ret != 0)
  9974. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9975. enc_inited = 1;
  9976. #if defined(HAVE_AES_DECRYPT) || defined(WOLFSSL_AES_COUNTER)
  9977. ret = wc_AesInit(dec, HEAP_HINT, devId);
  9978. if (ret != 0)
  9979. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9980. dec_inited = 1;
  9981. #endif
  9982. ret = wc_AesSetKey(enc, key, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  9983. if (ret != 0)
  9984. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9985. #if defined(HAVE_AES_DECRYPT) || defined(WOLFSSL_AES_COUNTER)
  9986. ret = wc_AesSetKey(dec, key, AES_BLOCK_SIZE, iv, AES_DECRYPTION);
  9987. if (ret != 0)
  9988. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9989. #endif
  9990. #ifdef HAVE_AES_ECB
  9991. {
  9992. WOLFSSL_SMALL_STACK_STATIC const byte verify_ecb[AES_BLOCK_SIZE] = {
  9993. 0xd0, 0xc9, 0xd9, 0xc9, 0x40, 0xe8, 0x97, 0xb6,
  9994. 0xc8, 0x8c, 0x33, 0x3b, 0xb5, 0x8f, 0x85, 0xd1
  9995. };
  9996. XMEMSET(cipher, 0, AES_BLOCK_SIZE * 4);
  9997. ret = wc_AesEcbEncrypt(enc, cipher, msg, AES_BLOCK_SIZE);
  9998. #if defined(WOLFSSL_ASYNC_CRYPT)
  9999. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10000. #endif
  10001. if (ret != 0)
  10002. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10003. if (XMEMCMP(cipher, verify_ecb, AES_BLOCK_SIZE))
  10004. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10005. #ifdef HAVE_AES_DECRYPT
  10006. XMEMSET(plain, 0, AES_BLOCK_SIZE * 4);
  10007. ret = wc_AesEcbDecrypt(dec, plain, cipher, AES_BLOCK_SIZE);
  10008. #if defined(WOLFSSL_ASYNC_CRYPT)
  10009. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10010. #endif
  10011. if (ret != 0)
  10012. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10013. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  10014. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10015. #endif /* HAVE_AES_DECRYPT */
  10016. }
  10017. #endif
  10018. XMEMSET(cipher, 0, AES_BLOCK_SIZE * 4);
  10019. ret = wc_AesCbcEncrypt(enc, cipher, msg, AES_BLOCK_SIZE);
  10020. #if defined(WOLFSSL_ASYNC_CRYPT)
  10021. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10022. #endif
  10023. if (ret != 0)
  10024. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10025. #ifdef HAVE_AES_DECRYPT
  10026. XMEMSET(plain, 0, AES_BLOCK_SIZE * 4);
  10027. ret = wc_AesCbcDecrypt(dec, plain, cipher, AES_BLOCK_SIZE);
  10028. #if defined(WOLFSSL_ASYNC_CRYPT)
  10029. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10030. #endif
  10031. if (ret != 0)
  10032. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10033. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  10034. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10035. #endif /* HAVE_AES_DECRYPT */
  10036. /* skipped because wrapped key use in case of renesas sm */
  10037. #ifndef HAVE_RENESAS_SYNC
  10038. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  10039. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10040. #endif
  10041. #endif /* WOLFSSL_AES_128 */
  10042. #if defined(WOLFSSL_AESNI) && defined(HAVE_AES_DECRYPT)
  10043. {
  10044. WOLFSSL_SMALL_STACK_STATIC const byte bigMsg[] = {
  10045. /* "All work and no play makes Jack a dull boy. " */
  10046. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10047. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10048. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10049. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20,
  10050. 0x61,0x20,0x64,0x75,0x6c,0x6c,0x20,0x62,
  10051. 0x6f,0x79,0x2e,0x20,0x41,0x6c,0x6c,0x20,
  10052. 0x77,0x6f,0x72,0x6b,0x20,0x61,0x6e,0x64,
  10053. 0x20,0x6e,0x6f,0x20,0x70,0x6c,0x61,0x79,
  10054. 0x20,0x6d,0x61,0x6b,0x65,0x73,0x20,0x4a,
  10055. 0x61,0x63,0x6b,0x20,0x61,0x20,0x64,0x75,
  10056. 0x6c,0x6c,0x20,0x62,0x6f,0x79,0x2e,0x20,
  10057. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10058. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10059. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10060. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20,
  10061. 0x61,0x20,0x64,0x75,0x6c,0x6c,0x20,0x62,
  10062. 0x6f,0x79,0x2e,0x20,0x41,0x6c,0x6c,0x20,
  10063. 0x77,0x6f,0x72,0x6b,0x20,0x61,0x6e,0x64,
  10064. 0x20,0x6e,0x6f,0x20,0x70,0x6c,0x61,0x79,
  10065. 0x20,0x6d,0x61,0x6b,0x65,0x73,0x20,0x4a,
  10066. 0x61,0x63,0x6b,0x20,0x61,0x20,0x64,0x75,
  10067. 0x6c,0x6c,0x20,0x62,0x6f,0x79,0x2e,0x20,
  10068. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10069. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10070. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10071. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20,
  10072. 0x61,0x20,0x64,0x75,0x6c,0x6c,0x20,0x62,
  10073. 0x6f,0x79,0x2e,0x20,0x41,0x6c,0x6c,0x20,
  10074. 0x77,0x6f,0x72,0x6b,0x20,0x61,0x6e,0x64,
  10075. 0x20,0x6e,0x6f,0x20,0x70,0x6c,0x61,0x79,
  10076. 0x20,0x6d,0x61,0x6b,0x65,0x73,0x20,0x4a,
  10077. 0x61,0x63,0x6b,0x20,0x61,0x20,0x64,0x75,
  10078. 0x6c,0x6c,0x20,0x62,0x6f,0x79,0x2e,0x20,
  10079. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10080. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10081. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10082. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20,
  10083. 0x61,0x20,0x64,0x75,0x6c,0x6c,0x20,0x62,
  10084. 0x6f,0x79,0x2e,0x20,0x41,0x6c,0x6c,0x20,
  10085. 0x77,0x6f,0x72,0x6b,0x20,0x61,0x6e,0x64,
  10086. 0x20,0x6e,0x6f,0x20,0x70,0x6c,0x61,0x79,
  10087. 0x20,0x6d,0x61,0x6b,0x65,0x73,0x20,0x4a,
  10088. 0x61,0x63,0x6b,0x20,0x61,0x20,0x64,0x75,
  10089. 0x6c,0x6c,0x20,0x62,0x6f,0x79,0x2e,0x20,
  10090. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10091. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10092. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10093. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20
  10094. };
  10095. WOLFSSL_SMALL_STACK_STATIC const byte bigKey[] = "0123456789abcdeffedcba9876543210";
  10096. word32 keySz, msgSz;
  10097. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10098. byte *bigCipher = (byte *)XMALLOC(sizeof(bigMsg), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10099. byte *bigPlain = (byte *)XMALLOC(sizeof(bigMsg), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10100. if ((bigCipher == NULL) ||
  10101. (bigPlain == NULL)) {
  10102. if (bigCipher != NULL)
  10103. XFREE(bigCipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10104. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10105. }
  10106. #else
  10107. byte bigCipher[sizeof(bigMsg)];
  10108. byte bigPlain[sizeof(bigMsg)];
  10109. #endif
  10110. /* Iterate from one AES_BLOCK_SIZE of bigMsg through the whole
  10111. * message by AES_BLOCK_SIZE for each size of AES key. */
  10112. for (keySz = 16; keySz <= 32; keySz += 8) {
  10113. for (msgSz = AES_BLOCK_SIZE;
  10114. msgSz <= sizeof(bigMsg);
  10115. msgSz += AES_BLOCK_SIZE) {
  10116. XMEMSET(bigCipher, 0, sizeof(bigMsg));
  10117. XMEMSET(bigPlain, 0, sizeof(bigMsg));
  10118. ret = wc_AesSetKey(enc, bigKey, keySz, iv, AES_ENCRYPTION);
  10119. if (ret != 0) {
  10120. ret = WC_TEST_RET_ENC_EC(ret);
  10121. break;
  10122. }
  10123. ret = wc_AesSetKey(dec, bigKey, keySz, iv, AES_DECRYPTION);
  10124. if (ret != 0) {
  10125. ret = WC_TEST_RET_ENC_EC(ret);
  10126. break;
  10127. }
  10128. ret = wc_AesCbcEncrypt(enc, bigCipher, bigMsg, msgSz);
  10129. #if defined(WOLFSSL_ASYNC_CRYPT)
  10130. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10131. #endif
  10132. if (ret != 0) {
  10133. ret = WC_TEST_RET_ENC_EC(ret);
  10134. break;
  10135. }
  10136. ret = wc_AesCbcDecrypt(dec, bigPlain, bigCipher, msgSz);
  10137. #if defined(WOLFSSL_ASYNC_CRYPT)
  10138. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10139. #endif
  10140. if (ret != 0) {
  10141. ret = WC_TEST_RET_ENC_EC(ret);
  10142. break;
  10143. }
  10144. if (XMEMCMP(bigPlain, bigMsg, msgSz)) {
  10145. ret = WC_TEST_RET_ENC_NC;
  10146. break;
  10147. }
  10148. }
  10149. if (ret != 0)
  10150. break;
  10151. }
  10152. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  10153. /* Iterate from one AES_BLOCK_SIZE of bigMsg through the whole
  10154. * message by AES_BLOCK_SIZE for each size of AES key. */
  10155. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10156. for (keySz = 16; keySz <= 32; keySz += 8) {
  10157. for (msgSz = AES_BLOCK_SIZE;
  10158. msgSz <= sizeof(bigMsg);
  10159. msgSz += AES_BLOCK_SIZE) {
  10160. XMEMSET(bigCipher, 0, sizeof(bigMsg));
  10161. XMEMSET(bigPlain, 0, sizeof(bigMsg));
  10162. ret = wc_AesSetKey(enc, bigKey, keySz, iv, AES_ENCRYPTION);
  10163. if (ret != 0) {
  10164. ret = WC_TEST_RET_ENC_EC(ret);
  10165. break;
  10166. }
  10167. ret = wc_AesSetKey(dec, bigKey, keySz, iv, AES_DECRYPTION);
  10168. if (ret != 0) {
  10169. ret = WC_TEST_RET_ENC_EC(ret);
  10170. break;
  10171. }
  10172. ret = wc_AesCbcEncrypt(enc, bigCipher, bigMsg, msgSz);
  10173. #if defined(WOLFSSL_ASYNC_CRYPT)
  10174. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10175. #endif
  10176. if (ret != 0) {
  10177. ret = WC_TEST_RET_ENC_EC(ret);
  10178. break;
  10179. }
  10180. ret = wc_AesCbcDecrypt(dec, bigPlain, bigCipher, msgSz);
  10181. #if defined(WOLFSSL_ASYNC_CRYPT)
  10182. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10183. #endif
  10184. if (ret != 0) {
  10185. ret = WC_TEST_RET_ENC_EC(ret);
  10186. break;
  10187. }
  10188. if (XMEMCMP(bigPlain, bigMsg, msgSz)) {
  10189. ret = WC_TEST_RET_ENC_NC;
  10190. break;
  10191. }
  10192. }
  10193. if (ret != 0)
  10194. break;
  10195. }
  10196. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10197. #endif /* DEBUG_VECTOR_REGISTER_ACCESS && WC_AES_C_DYNAMIC_FALLBACK */
  10198. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10199. XFREE(bigCipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10200. XFREE(bigPlain, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10201. #endif
  10202. if (ret != 0)
  10203. goto out;
  10204. }
  10205. #endif /* WOLFSSL_AESNI && HAVE_AES_DECRYPT */
  10206. /* Test of AES IV state with encrypt/decrypt */
  10207. #if defined(WOLFSSL_AES_128) && !defined(HAVE_RENESAS_SYNC)
  10208. {
  10209. /* Test Vector from "NIST Special Publication 800-38A, 2001 Edition"
  10210. * https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-38a.pdf
  10211. */
  10212. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  10213. {
  10214. 0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96,
  10215. 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a,
  10216. 0xae, 0x2d, 0x8a, 0x57, 0x1e, 0x03, 0xac, 0x9c,
  10217. 0x9e, 0xb7, 0x6f, 0xac, 0x45, 0xaf, 0x8e, 0x51
  10218. };
  10219. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] =
  10220. {
  10221. 0x76, 0x49, 0xab, 0xac, 0x81, 0x19, 0xb2, 0x46,
  10222. 0xce, 0xe9, 0x8e, 0x9b, 0x12, 0xe9, 0x19, 0x7d,
  10223. 0x50, 0x86, 0xcb, 0x9b, 0x50, 0x72, 0x19, 0xee,
  10224. 0x95, 0xdb, 0x11, 0x3a, 0x91, 0x76, 0x78, 0xb2
  10225. };
  10226. WOLFSSL_SMALL_STACK_STATIC const byte key2[] = {
  10227. 0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6,
  10228. 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c
  10229. };
  10230. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] = {
  10231. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  10232. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f
  10233. };
  10234. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  10235. if (ret != 0)
  10236. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10237. XMEMSET(cipher, 0, AES_BLOCK_SIZE * 2);
  10238. ret = wc_AesCbcEncrypt(enc, cipher, msg2, AES_BLOCK_SIZE);
  10239. #if defined(WOLFSSL_ASYNC_CRYPT)
  10240. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10241. #endif
  10242. if (ret != 0)
  10243. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10244. #ifndef HAVE_RENESAS_SYNC
  10245. if (XMEMCMP(cipher, verify2, AES_BLOCK_SIZE))
  10246. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10247. #endif
  10248. ret = wc_AesCbcEncrypt(enc, cipher + AES_BLOCK_SIZE,
  10249. msg2 + AES_BLOCK_SIZE, AES_BLOCK_SIZE);
  10250. #if defined(WOLFSSL_ASYNC_CRYPT)
  10251. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10252. #endif
  10253. if (ret != 0)
  10254. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10255. if (XMEMCMP(cipher + AES_BLOCK_SIZE, verify2 + AES_BLOCK_SIZE,
  10256. AES_BLOCK_SIZE))
  10257. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10258. #if defined(HAVE_AES_DECRYPT)
  10259. ret = wc_AesSetKey(dec, key2, sizeof(key2), iv2, AES_DECRYPTION);
  10260. if (ret != 0)
  10261. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10262. XMEMSET(plain, 0, AES_BLOCK_SIZE * 2);
  10263. ret = wc_AesCbcDecrypt(dec, plain, verify2, AES_BLOCK_SIZE);
  10264. #if defined(WOLFSSL_ASYNC_CRYPT)
  10265. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10266. #endif
  10267. if (ret != 0)
  10268. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10269. if (XMEMCMP(plain, msg2, AES_BLOCK_SIZE))
  10270. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10271. ret = wc_AesCbcDecrypt(dec, plain + AES_BLOCK_SIZE,
  10272. verify2 + AES_BLOCK_SIZE, AES_BLOCK_SIZE);
  10273. #if defined(WOLFSSL_ASYNC_CRYPT)
  10274. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10275. #endif
  10276. if (ret != 0)
  10277. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10278. if (XMEMCMP(plain + AES_BLOCK_SIZE, msg2 + AES_BLOCK_SIZE,
  10279. AES_BLOCK_SIZE))
  10280. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10281. #endif /* HAVE_AES_DECRYPT */
  10282. }
  10283. #endif /* WOLFSSL_AES_128 && !HAVE_RENESAS_SYNC */
  10284. #endif /* HAVE_AES_CBC */
  10285. #ifdef WOLFSSL_AES_COUNTER
  10286. ret = aesctr_test(enc, dec, cipher, plain);
  10287. if (ret != 0)
  10288. return ret;
  10289. #endif
  10290. #if defined(WOLFSSL_AES_DIRECT) && defined(WOLFSSL_AES_256)
  10291. {
  10292. WOLFSSL_SMALL_STACK_STATIC const byte niPlain[] =
  10293. {
  10294. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  10295. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  10296. };
  10297. WOLFSSL_SMALL_STACK_STATIC const byte niCipher[] =
  10298. {
  10299. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  10300. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  10301. };
  10302. WOLFSSL_SMALL_STACK_STATIC const byte niKey[] =
  10303. {
  10304. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  10305. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  10306. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  10307. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  10308. };
  10309. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  10310. ret = wc_AesSetKey(enc, niKey, sizeof(niKey), cipher, AES_ENCRYPTION);
  10311. if (ret != 0)
  10312. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10313. #if !defined(HAVE_SELFTEST) && \
  10314. (defined(WOLFSSL_LINUXKM) || \
  10315. !defined(HAVE_FIPS) || \
  10316. (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3)))
  10317. ret = wc_AesEncryptDirect(enc, cipher, niPlain);
  10318. if (ret != 0)
  10319. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10320. #else
  10321. wc_AesEncryptDirect(enc, cipher, niPlain);
  10322. #endif
  10323. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  10324. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10325. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  10326. ret = wc_AesSetKey(dec, niKey, sizeof(niKey), plain, AES_DECRYPTION);
  10327. if (ret != 0)
  10328. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10329. #if !defined(HAVE_SELFTEST) && \
  10330. (defined(WOLFSSL_LINUXKM) || \
  10331. !defined(HAVE_FIPS) || \
  10332. (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3)))
  10333. ret = wc_AesDecryptDirect(dec, plain, niCipher);
  10334. if (ret != 0)
  10335. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10336. #else
  10337. wc_AesDecryptDirect(dec, plain, niCipher);
  10338. #endif
  10339. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  10340. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10341. }
  10342. #endif /* WOLFSSL_AES_DIRECT && WOLFSSL_AES_256 */
  10343. #ifndef HAVE_RENESAS_SYNC
  10344. ret = aes_key_size_test();
  10345. if (ret != 0)
  10346. goto out;
  10347. #endif
  10348. #if defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128) && \
  10349. !defined(HAVE_RENESAS_SYNC)
  10350. ret = aes_cbc_test();
  10351. if (ret != 0)
  10352. goto out;
  10353. #endif
  10354. #if defined(WOLFSSL_AES_XTS) && (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5,3))
  10355. #ifdef WOLFSSL_AES_128
  10356. ret = aes_xts_128_test();
  10357. if (ret != 0)
  10358. goto out;
  10359. #endif
  10360. #ifdef WOLFSSL_AES_256
  10361. ret = aes_xts_256_test();
  10362. if (ret != 0)
  10363. goto out;
  10364. #endif
  10365. #if defined(WOLFSSL_AES_128) && defined(WOLFSSL_AES_256)
  10366. ret = aes_xts_sector_test();
  10367. if (ret != 0)
  10368. goto out;
  10369. #endif
  10370. #ifdef WOLFSSL_AES_128
  10371. ret = aes_xts_args_test();
  10372. if (ret != 0)
  10373. goto out;
  10374. #endif
  10375. #endif
  10376. #if defined(WOLFSSL_AES_CFB)
  10377. ret = aescfb_test();
  10378. if (ret != 0)
  10379. goto out;
  10380. #if !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  10381. ret = aescfb1_test();
  10382. if (ret != 0)
  10383. goto out;
  10384. ret = aescfb8_test();
  10385. if (ret != 0)
  10386. goto out;
  10387. #endif
  10388. #endif
  10389. #if defined(HAVE_AES_ECB) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  10390. ret = aesecb_test();
  10391. if (ret != 0)
  10392. goto out;
  10393. #endif
  10394. out:
  10395. #if defined(HAVE_AES_CBC) || defined(WOLFSSL_AES_COUNTER) || defined(WOLFSSL_AES_DIRECT)
  10396. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10397. if (enc) {
  10398. if (enc_inited)
  10399. wc_AesFree(enc);
  10400. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  10401. }
  10402. #else
  10403. if (enc_inited)
  10404. wc_AesFree(enc);
  10405. #endif
  10406. (void)cipher;
  10407. #ifdef HAVE_AES_DECRYPT
  10408. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10409. if (dec) {
  10410. if (dec_inited)
  10411. wc_AesFree(dec);
  10412. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  10413. }
  10414. #else
  10415. if (dec_inited)
  10416. wc_AesFree(dec);
  10417. #endif
  10418. (void)plain;
  10419. #endif /* HAVE_AES_DECRYPT */
  10420. #endif /* HAVE_AES_CBC || WOLFSSL_AES_COUNTER || WOLFSSL_AES_DIRECT */
  10421. return ret;
  10422. }
  10423. #ifdef WOLFSSL_AES_192
  10424. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes192_test(void)
  10425. {
  10426. #ifdef HAVE_AES_CBC
  10427. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10428. Aes *enc = NULL;
  10429. #else
  10430. Aes enc[1];
  10431. #endif
  10432. byte cipher[AES_BLOCK_SIZE];
  10433. #ifdef HAVE_AES_DECRYPT
  10434. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10435. Aes *dec = NULL;
  10436. #else
  10437. Aes dec[1];
  10438. #endif
  10439. byte plain[AES_BLOCK_SIZE];
  10440. #endif
  10441. #endif /* HAVE_AES_CBC */
  10442. wc_test_ret_t ret = 0;
  10443. #ifdef HAVE_AES_CBC
  10444. /* Test vectors from NIST Special Publication 800-38A, 2001 Edition
  10445. * Appendix F.2.3 */
  10446. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = {
  10447. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  10448. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  10449. };
  10450. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  10451. {
  10452. 0x4f,0x02,0x1d,0xb2,0x43,0xbc,0x63,0x3d,
  10453. 0x71,0x78,0x18,0x3a,0x9f,0xa0,0x71,0xe8
  10454. };
  10455. WOLFSSL_SMALL_STACK_STATIC byte key[] = {
  10456. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  10457. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  10458. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  10459. };
  10460. WOLFSSL_SMALL_STACK_STATIC byte iv[] = {
  10461. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  10462. 0x08,0x09,0x0A,0x0B,0x0C,0x0D,0x0E,0x0F
  10463. };
  10464. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10465. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10466. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10467. #ifdef HAVE_AES_DECRYPT
  10468. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10469. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10470. #endif
  10471. #endif
  10472. ret = wc_AesInit(enc, HEAP_HINT, devId);
  10473. if (ret != 0)
  10474. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10475. #ifdef HAVE_AES_DECRYPT
  10476. ret = wc_AesInit(dec, HEAP_HINT, devId);
  10477. if (ret != 0)
  10478. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10479. #endif
  10480. ret = wc_AesSetKey(enc, key, (int) sizeof(key), iv, AES_ENCRYPTION);
  10481. if (ret != 0)
  10482. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10483. #ifdef HAVE_AES_DECRYPT
  10484. ret = wc_AesSetKey(dec, key, (int) sizeof(key), iv, AES_DECRYPTION);
  10485. if (ret != 0)
  10486. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10487. #endif
  10488. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  10489. ret = wc_AesCbcEncrypt(enc, cipher, msg, (int) sizeof(msg));
  10490. #if defined(WOLFSSL_ASYNC_CRYPT)
  10491. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10492. #endif
  10493. if (ret != 0)
  10494. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10495. if (XMEMCMP(cipher, verify, (int) sizeof(cipher)))
  10496. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10497. #ifdef HAVE_AES_DECRYPT
  10498. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  10499. ret = wc_AesCbcDecrypt(dec, plain, cipher, (int) sizeof(cipher));
  10500. #if defined(WOLFSSL_ASYNC_CRYPT)
  10501. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10502. #endif
  10503. if (ret != 0)
  10504. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10505. if (XMEMCMP(plain, msg, (int) sizeof(plain))) {
  10506. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10507. }
  10508. #endif
  10509. wc_AesFree(enc);
  10510. #ifdef HAVE_AES_DECRYPT
  10511. wc_AesFree(dec);
  10512. #endif
  10513. out:
  10514. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10515. if (enc)
  10516. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  10517. #ifdef HAVE_AES_DECRYPT
  10518. if (dec)
  10519. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  10520. #endif
  10521. #endif
  10522. #endif /* HAVE_AES_CBC */
  10523. return ret;
  10524. }
  10525. #endif /* WOLFSSL_AES_192 */
  10526. #ifdef WOLFSSL_AES_256
  10527. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes256_test(void)
  10528. {
  10529. #ifdef HAVE_AES_CBC
  10530. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10531. Aes *enc = NULL;
  10532. #else
  10533. Aes enc[1];
  10534. #endif
  10535. byte cipher[AES_BLOCK_SIZE];
  10536. #ifdef HAVE_AES_DECRYPT
  10537. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10538. Aes *dec = NULL;
  10539. #else
  10540. Aes dec[1];
  10541. #endif
  10542. byte plain[AES_BLOCK_SIZE];
  10543. #endif
  10544. #endif /* HAVE_AES_CBC */
  10545. wc_test_ret_t ret = 0;
  10546. #ifdef HAVE_AES_CBC
  10547. /* Test vectors from NIST Special Publication 800-38A, 2001 Edition,
  10548. * Appendix F.2.5 */
  10549. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = {
  10550. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  10551. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  10552. };
  10553. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  10554. {
  10555. 0xf5,0x8c,0x4c,0x04,0xd6,0xe5,0xf1,0xba,
  10556. 0x77,0x9e,0xab,0xfb,0x5f,0x7b,0xfb,0xd6
  10557. };
  10558. #ifdef HAVE_RENESAS_SYNC
  10559. byte *key =
  10560. (byte*)guser_PKCbInfo.wrapped_key_aes256;
  10561. int keySz = (256/8);
  10562. #else
  10563. WOLFSSL_SMALL_STACK_STATIC byte key[] = {
  10564. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  10565. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  10566. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  10567. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  10568. };
  10569. int keySz = (int)sizeof(key);
  10570. #endif
  10571. WOLFSSL_SMALL_STACK_STATIC byte iv[] = {
  10572. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  10573. 0x08,0x09,0x0A,0x0B,0x0C,0x0D,0x0E,0x0F
  10574. };
  10575. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10576. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10577. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10578. #ifdef HAVE_AES_DECRYPT
  10579. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10580. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10581. #endif
  10582. #endif
  10583. ret = wc_AesInit(enc, HEAP_HINT, devId);
  10584. if (ret != 0)
  10585. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10586. #ifdef HAVE_AES_DECRYPT
  10587. ret = wc_AesInit(dec, HEAP_HINT, devId);
  10588. if (ret != 0)
  10589. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10590. #endif
  10591. ret = wc_AesSetKey(enc, key, keySz, iv, AES_ENCRYPTION);
  10592. if (ret != 0)
  10593. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10594. #ifdef HAVE_AES_DECRYPT
  10595. ret = wc_AesSetKey(dec, key, keySz, iv, AES_DECRYPTION);
  10596. if (ret != 0)
  10597. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10598. #endif
  10599. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  10600. ret = wc_AesCbcEncrypt(enc, cipher, msg, (int) sizeof(msg));
  10601. #if defined(WOLFSSL_ASYNC_CRYPT)
  10602. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10603. #endif
  10604. if (ret != 0)
  10605. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10606. #ifdef HAVE_AES_DECRYPT
  10607. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  10608. ret = wc_AesCbcDecrypt(dec, plain, cipher, (int) sizeof(cipher));
  10609. #if defined(WOLFSSL_ASYNC_CRYPT)
  10610. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10611. #endif
  10612. if (ret != 0)
  10613. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10614. if (XMEMCMP(plain, msg, (int) sizeof(plain))) {
  10615. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10616. }
  10617. #endif
  10618. #ifndef HAVE_RENESAS_SYNC
  10619. if (XMEMCMP(cipher, verify, (int) sizeof(cipher)))
  10620. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10621. #endif
  10622. wc_AesFree(enc);
  10623. #ifdef HAVE_AES_DECRYPT
  10624. wc_AesFree(dec);
  10625. #endif
  10626. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  10627. ret = wc_AesSetKey(enc, key, keySz, iv, AES_ENCRYPTION);
  10628. if (ret != 0)
  10629. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10630. #ifdef HAVE_AES_DECRYPT
  10631. ret = wc_AesSetKey(dec, key, keySz, iv, AES_DECRYPTION);
  10632. if (ret != 0)
  10633. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10634. #endif
  10635. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  10636. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10637. ret = wc_AesCbcEncrypt(enc, cipher, msg, (int) sizeof(msg));
  10638. #if defined(WOLFSSL_ASYNC_CRYPT)
  10639. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10640. #endif
  10641. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10642. if (ret != 0)
  10643. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10644. #ifdef HAVE_AES_DECRYPT
  10645. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  10646. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10647. ret = wc_AesCbcDecrypt(dec, plain, cipher, (int) sizeof(cipher));
  10648. #if defined(WOLFSSL_ASYNC_CRYPT)
  10649. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10650. #endif
  10651. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10652. if (ret != 0)
  10653. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10654. if (XMEMCMP(plain, msg, (int) sizeof(plain))) {
  10655. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10656. }
  10657. #endif
  10658. #ifndef HAVE_RENESAS_SYNC
  10659. if (XMEMCMP(cipher, verify, (int) sizeof(cipher)))
  10660. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10661. #endif
  10662. wc_AesFree(enc);
  10663. #ifdef HAVE_AES_DECRYPT
  10664. wc_AesFree(dec);
  10665. #endif
  10666. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10667. ret = wc_AesSetKey(enc, key, keySz, iv, AES_ENCRYPTION);
  10668. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10669. if (ret != 0)
  10670. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10671. #ifdef HAVE_AES_DECRYPT
  10672. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10673. ret = wc_AesSetKey(dec, key, keySz, iv, AES_DECRYPTION);
  10674. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10675. if (ret != 0)
  10676. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10677. #endif
  10678. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  10679. ret = wc_AesCbcEncrypt(enc, cipher, msg, (int) sizeof(msg));
  10680. #if defined(WOLFSSL_ASYNC_CRYPT)
  10681. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10682. #endif
  10683. if (ret != 0)
  10684. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10685. #ifdef HAVE_AES_DECRYPT
  10686. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  10687. ret = wc_AesCbcDecrypt(dec, plain, cipher, (int) sizeof(cipher));
  10688. #if defined(WOLFSSL_ASYNC_CRYPT)
  10689. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10690. #endif
  10691. if (ret != 0)
  10692. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10693. if (XMEMCMP(plain, msg, (int) sizeof(plain))) {
  10694. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10695. }
  10696. #endif
  10697. #ifndef HAVE_RENESAS_SYNC
  10698. if (XMEMCMP(cipher, verify, (int) sizeof(cipher)))
  10699. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10700. #endif
  10701. wc_AesFree(enc);
  10702. #ifdef HAVE_AES_DECRYPT
  10703. wc_AesFree(dec);
  10704. #endif
  10705. #endif
  10706. out:
  10707. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10708. if (enc)
  10709. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  10710. #ifdef HAVE_AES_DECRYPT
  10711. if (dec)
  10712. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  10713. #endif
  10714. #endif
  10715. #endif /* HAVE_AES_CBC */
  10716. return ret;
  10717. }
  10718. #endif /* WOLFSSL_AES_256 */
  10719. #ifdef HAVE_AESGCM
  10720. #ifdef WOLFSSL_AES_128
  10721. static wc_test_ret_t aesgcm_default_test_helper(byte* key, int keySz, byte* iv, int ivSz,
  10722. byte* plain, int plainSz, byte* cipher, int cipherSz,
  10723. byte* aad, int aadSz, byte* tag, int tagSz)
  10724. {
  10725. wc_test_ret_t ret;
  10726. int enc_inited = 0, dec_inited = 0;
  10727. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10728. Aes *enc = NULL;
  10729. Aes *dec = NULL;
  10730. #else
  10731. Aes enc[1];
  10732. Aes dec[1];
  10733. #endif
  10734. byte resultT[AES_BLOCK_SIZE];
  10735. byte resultP[AES_BLOCK_SIZE * 3];
  10736. byte resultC[AES_BLOCK_SIZE * 3];
  10737. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10738. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10739. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10740. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10741. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10742. #endif
  10743. XMEMSET(resultT, 0, sizeof(resultT));
  10744. XMEMSET(resultC, 0, sizeof(resultC));
  10745. XMEMSET(resultP, 0, sizeof(resultP));
  10746. ret = wc_AesInit(enc, HEAP_HINT, devId);
  10747. if (ret != 0)
  10748. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10749. else
  10750. enc_inited = 1;
  10751. ret = wc_AesInit(dec, HEAP_HINT, devId);
  10752. if (ret != 0)
  10753. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10754. else
  10755. dec_inited = 1;
  10756. ret = wc_AesGcmSetKey(enc, key, keySz);
  10757. if (ret != 0)
  10758. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10759. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  10760. ret = wc_AesGcmEncrypt(enc, resultC, plain, plainSz, iv, ivSz,
  10761. resultT, tagSz, aad, aadSz);
  10762. #if defined(WOLFSSL_ASYNC_CRYPT)
  10763. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10764. #endif
  10765. if (ret != 0)
  10766. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10767. if (cipher != NULL) {
  10768. if (XMEMCMP(cipher, resultC, cipherSz))
  10769. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10770. }
  10771. if (XMEMCMP(tag, resultT, tagSz))
  10772. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10773. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  10774. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10775. ret = wc_AesGcmEncrypt(enc, resultC, plain, plainSz, iv, ivSz,
  10776. resultT, tagSz, aad, aadSz);
  10777. #if defined(WOLFSSL_ASYNC_CRYPT)
  10778. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10779. #endif
  10780. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10781. if (ret != 0)
  10782. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10783. if (cipher != NULL) {
  10784. if (XMEMCMP(cipher, resultC, cipherSz))
  10785. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10786. }
  10787. if (XMEMCMP(tag, resultT, tagSz))
  10788. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10789. #endif
  10790. #ifdef HAVE_AES_DECRYPT
  10791. ret = wc_AesGcmSetKey(dec, key, keySz);
  10792. if (ret != 0)
  10793. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10794. ret = wc_AesGcmDecrypt(dec, resultP, resultC, cipherSz,
  10795. iv, ivSz, resultT, tagSz, aad, aadSz);
  10796. #if defined(WOLFSSL_ASYNC_CRYPT)
  10797. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10798. #endif
  10799. if (ret != 0)
  10800. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10801. if (plain != NULL) {
  10802. if (XMEMCMP(plain, resultP, plainSz))
  10803. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10804. }
  10805. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  10806. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10807. ret = wc_AesGcmDecrypt(dec, resultP, resultC, cipherSz,
  10808. iv, ivSz, resultT, tagSz, aad, aadSz);
  10809. #if defined(WOLFSSL_ASYNC_CRYPT)
  10810. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10811. #endif
  10812. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10813. if (ret != 0)
  10814. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10815. if (plain != NULL) {
  10816. if (XMEMCMP(plain, resultP, plainSz))
  10817. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10818. }
  10819. #endif
  10820. #endif /* HAVE_AES_DECRYPT */
  10821. ret = 0;
  10822. out:
  10823. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10824. if (enc) {
  10825. if (enc_inited)
  10826. wc_AesFree(enc);
  10827. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  10828. }
  10829. if (dec) {
  10830. if (dec_inited)
  10831. wc_AesFree(dec);
  10832. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  10833. }
  10834. #else
  10835. if (enc_inited)
  10836. wc_AesFree(enc);
  10837. if (dec_inited)
  10838. wc_AesFree(dec);
  10839. #endif
  10840. return ret;
  10841. }
  10842. #endif
  10843. /* tests that only use 12 byte IV and 16 or less byte AAD
  10844. * test vectors are from NIST SP 800-38D
  10845. * https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/CAVP-TESTING-BLOCK-CIPHER-MODES*/
  10846. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_default_test(void)
  10847. {
  10848. #ifdef WOLFSSL_AES_128
  10849. byte key1[] = {
  10850. 0x29, 0x8e, 0xfa, 0x1c, 0xcf, 0x29, 0xcf, 0x62,
  10851. 0xae, 0x68, 0x24, 0xbf, 0xc1, 0x95, 0x57, 0xfc
  10852. };
  10853. byte iv1[] = {
  10854. 0x6f, 0x58, 0xa9, 0x3f, 0xe1, 0xd2, 0x07, 0xfa,
  10855. 0xe4, 0xed, 0x2f, 0x6d
  10856. };
  10857. ALIGN64 byte plain1[] = {
  10858. 0xcc, 0x38, 0xbc, 0xcd, 0x6b, 0xc5, 0x36, 0xad,
  10859. 0x91, 0x9b, 0x13, 0x95, 0xf5, 0xd6, 0x38, 0x01,
  10860. 0xf9, 0x9f, 0x80, 0x68, 0xd6, 0x5c, 0xa5, 0xac,
  10861. 0x63, 0x87, 0x2d, 0xaf, 0x16, 0xb9, 0x39, 0x01
  10862. };
  10863. byte aad1[] = {
  10864. 0x02, 0x1f, 0xaf, 0xd2, 0x38, 0x46, 0x39, 0x73,
  10865. 0xff, 0xe8, 0x02, 0x56, 0xe5, 0xb1, 0xc6, 0xb1
  10866. };
  10867. ALIGN64 byte cipher1[] = {
  10868. 0xdf, 0xce, 0x4e, 0x9c, 0xd2, 0x91, 0x10, 0x3d,
  10869. 0x7f, 0xe4, 0xe6, 0x33, 0x51, 0xd9, 0xe7, 0x9d,
  10870. 0x3d, 0xfd, 0x39, 0x1e, 0x32, 0x67, 0x10, 0x46,
  10871. 0x58, 0x21, 0x2d, 0xa9, 0x65, 0x21, 0xb7, 0xdb
  10872. };
  10873. byte tag1[] = {
  10874. 0x54, 0x24, 0x65, 0xef, 0x59, 0x93, 0x16, 0xf7,
  10875. 0x3a, 0x7a, 0x56, 0x05, 0x09, 0xa2, 0xd9, 0xf2
  10876. };
  10877. byte key2[] = {
  10878. 0x01, 0x6d, 0xbb, 0x38, 0xda, 0xa7, 0x6d, 0xfe,
  10879. 0x7d, 0xa3, 0x84, 0xeb, 0xf1, 0x24, 0x03, 0x64
  10880. };
  10881. byte iv2[] = {
  10882. 0x07, 0x93, 0xef, 0x3a, 0xda, 0x78, 0x2f, 0x78,
  10883. 0xc9, 0x8a, 0xff, 0xe3
  10884. };
  10885. ALIGN64 byte plain2[] = {
  10886. 0x4b, 0x34, 0xa9, 0xec, 0x57, 0x63, 0x52, 0x4b,
  10887. 0x19, 0x1d, 0x56, 0x16, 0xc5, 0x47, 0xf6, 0xb7
  10888. };
  10889. ALIGN64 byte cipher2[] = {
  10890. 0x60, 0x9a, 0xa3, 0xf4, 0x54, 0x1b, 0xc0, 0xfe,
  10891. 0x99, 0x31, 0xda, 0xad, 0x2e, 0xe1, 0x5d, 0x0c
  10892. };
  10893. byte tag2[] = {
  10894. 0x33, 0xaf, 0xec, 0x59, 0xc4, 0x5b, 0xaf, 0x68,
  10895. 0x9a, 0x5e, 0x1b, 0x13, 0xae, 0x42, 0x36, 0x19
  10896. };
  10897. byte key3[] = {
  10898. 0xb0, 0x1e, 0x45, 0xcc, 0x30, 0x88, 0xaa, 0xba,
  10899. 0x9f, 0xa4, 0x3d, 0x81, 0xd4, 0x81, 0x82, 0x3f
  10900. };
  10901. byte iv3[] = {
  10902. 0x5a, 0x2c, 0x4a, 0x66, 0x46, 0x87, 0x13, 0x45,
  10903. 0x6a, 0x4b, 0xd5, 0xe1
  10904. };
  10905. byte tag3[] = {
  10906. 0x01, 0x42, 0x80, 0xf9, 0x44, 0xf5, 0x3c, 0x68,
  10907. 0x11, 0x64, 0xb2, 0xff
  10908. };
  10909. wc_test_ret_t ret;
  10910. ret = aesgcm_default_test_helper(key1, sizeof(key1), iv1, sizeof(iv1),
  10911. plain1, sizeof(plain1), cipher1, sizeof(cipher1),
  10912. aad1, sizeof(aad1), tag1, sizeof(tag1));
  10913. if (ret != 0) {
  10914. return ret;
  10915. }
  10916. ret = aesgcm_default_test_helper(key2, sizeof(key2), iv2, sizeof(iv2),
  10917. plain2, sizeof(plain2), cipher2, sizeof(cipher2),
  10918. NULL, 0, tag2, sizeof(tag2));
  10919. if (ret != 0) {
  10920. return ret;
  10921. }
  10922. ret = aesgcm_default_test_helper(key3, sizeof(key3), iv3, sizeof(iv3),
  10923. NULL, 0, NULL, 0,
  10924. NULL, 0, tag3, sizeof(tag3));
  10925. if (ret != 0) {
  10926. return ret;
  10927. }
  10928. #endif
  10929. return 0;
  10930. }
  10931. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
  10932. {
  10933. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10934. Aes *enc = NULL;
  10935. Aes *dec = NULL;
  10936. #else
  10937. Aes enc[1];
  10938. Aes dec[1];
  10939. #endif
  10940. /*
  10941. * This is Test Case 16 from the document Galois/
  10942. * Counter Mode of Operation (GCM) by McGrew and
  10943. * Viega.
  10944. */
  10945. WOLFSSL_SMALL_STACK_STATIC const byte p[] =
  10946. {
  10947. 0xd9, 0x31, 0x32, 0x25, 0xf8, 0x84, 0x06, 0xe5,
  10948. 0xa5, 0x59, 0x09, 0xc5, 0xaf, 0xf5, 0x26, 0x9a,
  10949. 0x86, 0xa7, 0xa9, 0x53, 0x15, 0x34, 0xf7, 0xda,
  10950. 0x2e, 0x4c, 0x30, 0x3d, 0x8a, 0x31, 0x8a, 0x72,
  10951. 0x1c, 0x3c, 0x0c, 0x95, 0x95, 0x68, 0x09, 0x53,
  10952. 0x2f, 0xcf, 0x0e, 0x24, 0x49, 0xa6, 0xb5, 0x25,
  10953. 0xb1, 0x6a, 0xed, 0xf5, 0xaa, 0x0d, 0xe6, 0x57,
  10954. 0xba, 0x63, 0x7b, 0x39
  10955. };
  10956. #if defined(WOLFSSL_AES_256) || defined(WOLFSSL_AES_192)
  10957. WOLFSSL_SMALL_STACK_STATIC const byte a[] =
  10958. {
  10959. 0xfe, 0xed, 0xfa, 0xce, 0xde, 0xad, 0xbe, 0xef,
  10960. 0xfe, 0xed, 0xfa, 0xce, 0xde, 0xad, 0xbe, 0xef,
  10961. 0xab, 0xad, 0xda, 0xd2
  10962. };
  10963. #endif
  10964. #ifdef WOLFSSL_AES_256
  10965. #ifdef HAVE_RENESAS_SYNC
  10966. const byte *k1 = (byte*)guser_PKCbInfo.wrapped_key_aes256;
  10967. int k1Sz = (int)(256/8);
  10968. #else
  10969. WOLFSSL_SMALL_STACK_STATIC const byte k1[] =
  10970. {
  10971. 0xfe, 0xff, 0xe9, 0x92, 0x86, 0x65, 0x73, 0x1c,
  10972. 0x6d, 0x6a, 0x8f, 0x94, 0x67, 0x30, 0x83, 0x08,
  10973. 0xfe, 0xff, 0xe9, 0x92, 0x86, 0x65, 0x73, 0x1c,
  10974. 0x6d, 0x6a, 0x8f, 0x94, 0x67, 0x30, 0x83, 0x08
  10975. };
  10976. int k1Sz = (int)sizeof(k1);
  10977. #endif
  10978. WOLFSSL_SMALL_STACK_STATIC const byte iv1[] =
  10979. {
  10980. 0xca, 0xfe, 0xba, 0xbe, 0xfa, 0xce, 0xdb, 0xad,
  10981. 0xde, 0xca, 0xf8, 0x88
  10982. };
  10983. #endif /* WOLFSSL_AES_256 */
  10984. #if defined(WOLFSSL_AES_256) || defined(WOLFSSL_AES_192)
  10985. WOLFSSL_SMALL_STACK_STATIC const byte c1[] =
  10986. {
  10987. 0x52, 0x2d, 0xc1, 0xf0, 0x99, 0x56, 0x7d, 0x07,
  10988. 0xf4, 0x7f, 0x37, 0xa3, 0x2a, 0x84, 0x42, 0x7d,
  10989. 0x64, 0x3a, 0x8c, 0xdc, 0xbf, 0xe5, 0xc0, 0xc9,
  10990. 0x75, 0x98, 0xa2, 0xbd, 0x25, 0x55, 0xd1, 0xaa,
  10991. 0x8c, 0xb0, 0x8e, 0x48, 0x59, 0x0d, 0xbb, 0x3d,
  10992. 0xa7, 0xb0, 0x8b, 0x10, 0x56, 0x82, 0x88, 0x38,
  10993. 0xc5, 0xf6, 0x1e, 0x63, 0x93, 0xba, 0x7a, 0x0a,
  10994. 0xbc, 0xc9, 0xf6, 0x62
  10995. };
  10996. #endif /* WOLFSSL_AES_256 || WOLFSSL_AES_192 */
  10997. WOLFSSL_SMALL_STACK_STATIC const byte t1[] =
  10998. {
  10999. 0x76, 0xfc, 0x6e, 0xce, 0x0f, 0x4e, 0x17, 0x68,
  11000. 0xcd, 0xdf, 0x88, 0x53, 0xbb, 0x2d, 0x55, 0x1b
  11001. };
  11002. /* FIPS, QAT and PIC32MZ HW Crypto only support 12-byte IV */
  11003. #if !defined(HAVE_FIPS) && \
  11004. !defined(WOLFSSL_PIC32MZ_CRYPT) && \
  11005. !defined(FREESCALE_LTC) && !defined(FREESCALE_MMCAU) && \
  11006. !defined(WOLFSSL_XILINX_CRYPT) && !defined(WOLFSSL_AFALG_XILINX_AES) && \
  11007. !defined(WOLFSSL_SILABS_SE_ACCEL) && !defined(WOLFSSL_KCAPI_AES) && \
  11008. !(defined(WOLF_CRYPTO_CB) && \
  11009. (defined(HAVE_INTEL_QA_SYNC) || defined(HAVE_CAVIUM_OCTEON_SYNC)))
  11010. #define ENABLE_NON_12BYTE_IV_TEST
  11011. #ifdef WOLFSSL_AES_192
  11012. /* Test Case 12, uses same plaintext and AAD data. */
  11013. WOLFSSL_SMALL_STACK_STATIC const byte k2[] =
  11014. {
  11015. 0xfe, 0xff, 0xe9, 0x92, 0x86, 0x65, 0x73, 0x1c,
  11016. 0x6d, 0x6a, 0x8f, 0x94, 0x67, 0x30, 0x83, 0x08,
  11017. 0xfe, 0xff, 0xe9, 0x92, 0x86, 0x65, 0x73, 0x1c
  11018. };
  11019. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] =
  11020. {
  11021. 0x93, 0x13, 0x22, 0x5d, 0xf8, 0x84, 0x06, 0xe5,
  11022. 0x55, 0x90, 0x9c, 0x5a, 0xff, 0x52, 0x69, 0xaa,
  11023. 0x6a, 0x7a, 0x95, 0x38, 0x53, 0x4f, 0x7d, 0xa1,
  11024. 0xe4, 0xc3, 0x03, 0xd2, 0xa3, 0x18, 0xa7, 0x28,
  11025. 0xc3, 0xc0, 0xc9, 0x51, 0x56, 0x80, 0x95, 0x39,
  11026. 0xfc, 0xf0, 0xe2, 0x42, 0x9a, 0x6b, 0x52, 0x54,
  11027. 0x16, 0xae, 0xdb, 0xf5, 0xa0, 0xde, 0x6a, 0x57,
  11028. 0xa6, 0x37, 0xb3, 0x9b
  11029. };
  11030. WOLFSSL_SMALL_STACK_STATIC const byte c2[] =
  11031. {
  11032. 0xd2, 0x7e, 0x88, 0x68, 0x1c, 0xe3, 0x24, 0x3c,
  11033. 0x48, 0x30, 0x16, 0x5a, 0x8f, 0xdc, 0xf9, 0xff,
  11034. 0x1d, 0xe9, 0xa1, 0xd8, 0xe6, 0xb4, 0x47, 0xef,
  11035. 0x6e, 0xf7, 0xb7, 0x98, 0x28, 0x66, 0x6e, 0x45,
  11036. 0x81, 0xe7, 0x90, 0x12, 0xaf, 0x34, 0xdd, 0xd9,
  11037. 0xe2, 0xf0, 0x37, 0x58, 0x9b, 0x29, 0x2d, 0xb3,
  11038. 0xe6, 0x7c, 0x03, 0x67, 0x45, 0xfa, 0x22, 0xe7,
  11039. 0xe9, 0xb7, 0x37, 0x3b
  11040. };
  11041. WOLFSSL_SMALL_STACK_STATIC const byte t2[] =
  11042. {
  11043. 0xdc, 0xf5, 0x66, 0xff, 0x29, 0x1c, 0x25, 0xbb,
  11044. 0xb8, 0x56, 0x8f, 0xc3, 0xd3, 0x76, 0xa6, 0xd9
  11045. };
  11046. #endif /* WOLFSSL_AES_192 */
  11047. #ifdef WOLFSSL_AES_128
  11048. /* The following is an interesting test case from the example
  11049. * FIPS test vectors for AES-GCM. IVlen = 1 byte */
  11050. WOLFSSL_SMALL_STACK_STATIC const byte p3[] =
  11051. {
  11052. 0x57, 0xce, 0x45, 0x1f, 0xa5, 0xe2, 0x35, 0xa5,
  11053. 0x8e, 0x1a, 0xa2, 0x3b, 0x77, 0xcb, 0xaf, 0xe2
  11054. };
  11055. #ifdef HAVE_RENESAS_SYNC
  11056. const byte *k3 =
  11057. (byte*)guser_PKCbInfo.wrapped_key_aes128;
  11058. int k3Sz = (int)(128/8);
  11059. #else
  11060. WOLFSSL_SMALL_STACK_STATIC const byte k3[] =
  11061. {
  11062. 0xbb, 0x01, 0xd7, 0x03, 0x81, 0x1c, 0x10, 0x1a,
  11063. 0x35, 0xe0, 0xff, 0xd2, 0x91, 0xba, 0xf2, 0x4b
  11064. };
  11065. int k3Sz = (int)sizeof(k3);
  11066. #endif
  11067. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] =
  11068. {
  11069. 0xca
  11070. };
  11071. WOLFSSL_SMALL_STACK_STATIC const byte c3[] =
  11072. {
  11073. 0x6b, 0x5f, 0xb3, 0x9d, 0xc1, 0xc5, 0x7a, 0x4f,
  11074. 0xf3, 0x51, 0x4d, 0xc2, 0xd5, 0xf0, 0xd0, 0x07
  11075. };
  11076. WOLFSSL_SMALL_STACK_STATIC const byte a3[] =
  11077. {
  11078. 0x40, 0xfc, 0xdc, 0xd7, 0x4a, 0xd7, 0x8b, 0xf1,
  11079. 0x3e, 0x7c, 0x60, 0x55, 0x50, 0x51, 0xdd, 0x54
  11080. };
  11081. WOLFSSL_SMALL_STACK_STATIC const byte t3[] =
  11082. {
  11083. 0x06, 0x90, 0xed, 0x01, 0x34, 0xdd, 0xc6, 0x95,
  11084. 0x31, 0x2e, 0x2a, 0xf9, 0x57, 0x7a, 0x1e, 0xa6
  11085. };
  11086. #endif /* WOLFSSL_AES_128 */
  11087. #ifdef WOLFSSL_AES_256
  11088. int ivlen;
  11089. #endif
  11090. #endif
  11091. byte resultT[sizeof(t1) + AES_BLOCK_SIZE];
  11092. byte resultP[sizeof(p) + AES_BLOCK_SIZE];
  11093. byte resultC[sizeof(p) + AES_BLOCK_SIZE];
  11094. wc_test_ret_t ret = 0;
  11095. #ifdef WOLFSSL_AES_256
  11096. #if !(defined(WOLF_CRYPTO_CB) && defined(HAVE_INTEL_QA_SYNC))
  11097. int alen;
  11098. #endif
  11099. #if !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT)
  11100. int plen;
  11101. #endif
  11102. #endif
  11103. #if defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  11104. byte buf[sizeof(p) + AES_BLOCK_SIZE];
  11105. byte bufA[sizeof(a) + 1];
  11106. byte *large_aad = (byte*)XMALLOC((size_t)1024 + 16, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11107. #endif
  11108. #if !defined(BENCH_EMBEDDED) && !defined(HAVE_CAVIUM)
  11109. #if !defined(BENCH_AESGCM_LARGE)
  11110. #define BENCH_AESGCM_LARGE 1024
  11111. #endif
  11112. #ifndef WOLFSSL_NO_MALLOC
  11113. byte *large_input = (byte *)XMALLOC(BENCH_AESGCM_LARGE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11114. byte *large_output = (byte *)XMALLOC(BENCH_AESGCM_LARGE + AES_BLOCK_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11115. byte *large_outdec = (byte *)XMALLOC(BENCH_AESGCM_LARGE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11116. if ((! large_input) || (! large_output) || (! large_outdec))
  11117. ERROR_OUT(MEMORY_E, out);
  11118. #else
  11119. byte large_input[BENCH_AESGCM_LARGE];
  11120. byte large_output[BENCH_AESGCM_LARGE];
  11121. byte large_outdec[BENCH_AESGCM_LARGE];
  11122. #endif
  11123. XMEMSET(large_input, 0, BENCH_AESGCM_LARGE);
  11124. XMEMSET(large_output, 0, BENCH_AESGCM_LARGE + AES_BLOCK_SIZE);
  11125. XMEMSET(large_outdec, 0, BENCH_AESGCM_LARGE);
  11126. #endif
  11127. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11128. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11129. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  11130. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11131. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  11132. #endif
  11133. XMEMSET(resultT, 0, sizeof(resultT));
  11134. XMEMSET(resultC, 0, sizeof(resultC));
  11135. XMEMSET(resultP, 0, sizeof(resultP));
  11136. ret = wc_AesInit(enc, HEAP_HINT, devId);
  11137. if (ret != 0)
  11138. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11139. ret = wc_AesInit(dec, HEAP_HINT, devId);
  11140. if (ret != 0)
  11141. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11142. #ifdef WOLFSSL_AES_256
  11143. ret = wc_AesGcmSetKey(enc, k1, k1Sz);
  11144. if (ret != 0)
  11145. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11146. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11147. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv1, sizeof(iv1),
  11148. resultT, sizeof(t1), a, sizeof(a));
  11149. #if defined(WOLFSSL_ASYNC_CRYPT)
  11150. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11151. #endif
  11152. if (ret != 0)
  11153. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11154. #ifndef HAVE_RENESAS_SYNC
  11155. if (XMEMCMP(c1, resultC, sizeof(c1)))
  11156. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11157. if (XMEMCMP(t1, resultT, sizeof(t1)))
  11158. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11159. #endif
  11160. #ifdef HAVE_AES_DECRYPT
  11161. ret = wc_AesGcmSetKey(dec, k1, k1Sz);
  11162. if (ret != 0)
  11163. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11164. ret = wc_AesGcmDecrypt(dec, resultP, resultC, sizeof(c1),
  11165. iv1, sizeof(iv1), resultT, sizeof(t1), a, sizeof(a));
  11166. #if defined(WOLFSSL_ASYNC_CRYPT)
  11167. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11168. #endif
  11169. if (ret != 0)
  11170. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11171. if (XMEMCMP(p, resultP, sizeof(p)))
  11172. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11173. #endif /* HAVE_AES_DECRYPT */
  11174. /* Large buffer test */
  11175. #ifdef BENCH_AESGCM_LARGE
  11176. /* setup test buffer */
  11177. for (alen=0; alen<BENCH_AESGCM_LARGE; alen++)
  11178. large_input[alen] = (byte)alen;
  11179. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11180. ret = wc_AesGcmEncrypt(enc, large_output, large_input,
  11181. BENCH_AESGCM_LARGE, iv1, sizeof(iv1),
  11182. resultT, sizeof(t1), a, sizeof(a));
  11183. #if defined(WOLFSSL_ASYNC_CRYPT)
  11184. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11185. #endif
  11186. if (ret != 0)
  11187. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11188. #ifdef HAVE_AES_DECRYPT
  11189. ret = wc_AesGcmDecrypt(dec, large_outdec, large_output,
  11190. BENCH_AESGCM_LARGE, iv1, sizeof(iv1), resultT,
  11191. sizeof(t1), a, sizeof(a));
  11192. #if defined(WOLFSSL_ASYNC_CRYPT)
  11193. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11194. #endif
  11195. if (XMEMCMP(large_input, large_outdec, BENCH_AESGCM_LARGE))
  11196. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11197. if (ret != 0)
  11198. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11199. #endif /* HAVE_AES_DECRYPT */
  11200. #endif /* BENCH_AESGCM_LARGE */
  11201. #if defined(ENABLE_NON_12BYTE_IV_TEST) && defined(WOLFSSL_AES_256)
  11202. /* Variable IV length test */
  11203. for (ivlen=1; ivlen<k1Sz; ivlen++) {
  11204. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11205. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), k1,
  11206. (word32)ivlen, resultT, sizeof(t1), a, sizeof(a));
  11207. #if defined(WOLFSSL_ASYNC_CRYPT)
  11208. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11209. #endif
  11210. if (ret != 0)
  11211. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11212. #ifdef HAVE_AES_DECRYPT
  11213. ret = wc_AesGcmDecrypt(dec, resultP, resultC, sizeof(c1), k1,
  11214. (word32)ivlen, resultT, sizeof(t1), a, sizeof(a));
  11215. #if defined(WOLFSSL_ASYNC_CRYPT)
  11216. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11217. #endif
  11218. if (ret != 0)
  11219. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11220. #endif /* HAVE_AES_DECRYPT */
  11221. }
  11222. #endif
  11223. #if !(defined(WOLF_CRYPTO_CB) && defined(HAVE_INTEL_QA_SYNC))
  11224. /* Variable authenticated data length test */
  11225. for (alen=0; alen<(int)sizeof(p); alen++) {
  11226. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11227. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv1,
  11228. sizeof(iv1), resultT, sizeof(t1), p, (word32)alen);
  11229. #if defined(WOLFSSL_ASYNC_CRYPT)
  11230. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11231. #endif
  11232. if (ret != 0)
  11233. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11234. #ifdef HAVE_AES_DECRYPT
  11235. ret = wc_AesGcmDecrypt(dec, resultP, resultC, sizeof(c1), iv1,
  11236. sizeof(iv1), resultT, sizeof(t1), p, (word32)alen);
  11237. #if defined(WOLFSSL_ASYNC_CRYPT)
  11238. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11239. #endif
  11240. if (ret != 0)
  11241. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11242. #endif /* HAVE_AES_DECRYPT */
  11243. }
  11244. #if defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  11245. if (! large_aad)
  11246. ERROR_OUT(MEMORY_E, out);
  11247. XMEMSET(large_aad, 0, 1024+16);
  11248. /* Variable authenticated data length test */
  11249. for (alen=0; alen<=1024; alen+=16) {
  11250. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11251. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv1,
  11252. sizeof(iv1), resultT, sizeof(t1), large_aad, (word32)alen);
  11253. if (ret != 0)
  11254. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11255. #ifdef HAVE_AES_DECRYPT
  11256. ret = wc_AesGcmDecrypt(dec, resultP, resultC, sizeof(c1), iv1,
  11257. sizeof(iv1), resultT, sizeof(t1), large_aad, (word32)alen);
  11258. if (ret != 0)
  11259. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11260. #endif /* HAVE_AES_DECRYPT */
  11261. }
  11262. /* Test unaligned memory of all potential arguments */
  11263. ret = wc_AesGcmSetKey(enc, k1, k1Sz);
  11264. if (ret != 0)
  11265. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11266. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11267. XMEMCPY(&buf[1], p, sizeof(p));
  11268. XMEMCPY(&bufA[1], a, sizeof(a));
  11269. ret = wc_AesGcmEncrypt(enc, &resultC[1], &buf[1], sizeof(p), iv1, sizeof(iv1),
  11270. &resultT[1], sizeof(t1), &bufA[1], sizeof(a));
  11271. if (ret != 0)
  11272. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11273. if (XMEMCMP(c1, &resultC[1], sizeof(c1)))
  11274. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11275. if (XMEMCMP(t1, &resultT[1], sizeof(t1)))
  11276. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11277. #ifdef HAVE_AES_DECRYPT
  11278. ret = wc_AesGcmSetKey(dec, k1, k1Sz);
  11279. if (ret != 0)
  11280. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11281. ret = wc_AesGcmDecrypt(dec, &resultP[1], &resultC[1], sizeof(c1),
  11282. iv1, sizeof(iv1), &resultT[1], sizeof(t1), &bufA[1], sizeof(a));
  11283. if (ret != 0)
  11284. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11285. if (XMEMCMP(p, &resultP[1], sizeof(p)))
  11286. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11287. #endif /* HAVE_AES_DECRYPT */
  11288. #endif /* Xilinx Versal */
  11289. #endif
  11290. #if !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT)
  11291. #ifdef BENCH_AESGCM_LARGE
  11292. /* Variable plain text length test */
  11293. for (plen=1; plen<BENCH_AESGCM_LARGE; plen++) {
  11294. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11295. ret = wc_AesGcmEncrypt(enc, large_output, large_input,
  11296. plen, iv1, sizeof(iv1), resultT,
  11297. sizeof(t1), a, sizeof(a));
  11298. #if defined(WOLFSSL_ASYNC_CRYPT)
  11299. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11300. #endif
  11301. if (ret != 0)
  11302. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11303. #ifdef HAVE_AES_DECRYPT
  11304. ret = wc_AesGcmDecrypt(dec, large_outdec, large_output,
  11305. plen, iv1, sizeof(iv1), resultT,
  11306. sizeof(t1), a, sizeof(a));
  11307. #if defined(WOLFSSL_ASYNC_CRYPT)
  11308. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11309. #endif
  11310. if (ret != 0)
  11311. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11312. #endif /* HAVE_AES_DECRYPT */
  11313. }
  11314. #else /* BENCH_AESGCM_LARGE */
  11315. /* Variable plain text length test */
  11316. for (plen=1; plen<(int)sizeof(p); plen++) {
  11317. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11318. ret = wc_AesGcmEncrypt(enc, resultC, p, (word32)plen, iv1,
  11319. sizeof(iv1), resultT, sizeof(t1), a, sizeof(a));
  11320. #if defined(WOLFSSL_ASYNC_CRYPT)
  11321. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11322. #endif
  11323. if (ret != 0)
  11324. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11325. #ifdef HAVE_AES_DECRYPT
  11326. ret = wc_AesGcmDecrypt(dec, resultP, resultC, (word32)plen, iv1,
  11327. sizeof(iv1), resultT, sizeof(t1), a, sizeof(a));
  11328. #if defined(WOLFSSL_ASYNC_CRYPT)
  11329. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11330. #endif
  11331. if (ret != 0)
  11332. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11333. #endif /* HAVE_AES_DECRYPT */
  11334. }
  11335. #endif /* BENCH_AESGCM_LARGE */
  11336. #endif
  11337. #endif /* WOLFSSL_AES_256 */
  11338. /* test with IV != 12 bytes */
  11339. #ifdef ENABLE_NON_12BYTE_IV_TEST
  11340. XMEMSET(resultT, 0, sizeof(resultT));
  11341. XMEMSET(resultC, 0, sizeof(resultC));
  11342. XMEMSET(resultP, 0, sizeof(resultP));
  11343. #ifdef WOLFSSL_AES_192
  11344. wc_AesGcmSetKey(enc, k2, sizeof(k2));
  11345. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11346. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv2, sizeof(iv2),
  11347. resultT, sizeof(t1), a, sizeof(a));
  11348. #if defined(WOLFSSL_ASYNC_CRYPT)
  11349. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11350. #endif
  11351. if (ret != 0)
  11352. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11353. if (XMEMCMP(c2, resultC, sizeof(c2)))
  11354. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11355. if (XMEMCMP(t2, resultT, sizeof(t1)))
  11356. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11357. #ifdef HAVE_AES_DECRYPT
  11358. ret = wc_AesGcmDecrypt(enc, resultP, resultC, sizeof(c1),
  11359. iv2, sizeof(iv2), resultT, sizeof(t1), a, sizeof(a));
  11360. #if defined(WOLFSSL_ASYNC_CRYPT)
  11361. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11362. #endif
  11363. if (ret != 0)
  11364. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11365. if (XMEMCMP(p, resultP, sizeof(p)))
  11366. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11367. #endif /* HAVE_AES_DECRYPT */
  11368. /* Large buffer test */
  11369. #ifdef BENCH_AESGCM_LARGE
  11370. wc_AesGcmSetKey(enc, k2, k3Sz);
  11371. wc_AesGcmSetKey(dec, k2, k3Sz);
  11372. /* setup test buffer */
  11373. for (alen=0; alen<BENCH_AESGCM_LARGE; alen++)
  11374. large_input[alen] = (byte)alen;
  11375. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11376. ret = wc_AesGcmEncrypt(enc, large_output, large_input,
  11377. BENCH_AESGCM_LARGE, iv1, sizeof(iv1),
  11378. resultT, sizeof(t1), a, sizeof(a));
  11379. #if defined(WOLFSSL_ASYNC_CRYPT)
  11380. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11381. #endif
  11382. if (ret != 0)
  11383. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11384. #ifdef HAVE_AES_DECRYPT
  11385. ret = wc_AesGcmDecrypt(dec, large_outdec, large_output,
  11386. BENCH_AESGCM_LARGE, iv1, sizeof(iv1), resultT,
  11387. sizeof(t1), a, sizeof(a));
  11388. #if defined(WOLFSSL_ASYNC_CRYPT)
  11389. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11390. #endif
  11391. if (ret != 0)
  11392. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11393. if (XMEMCMP(large_input, large_outdec, BENCH_AESGCM_LARGE))
  11394. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11395. #endif /* HAVE_AES_DECRYPT */
  11396. #endif /* BENCH_AESGCM_LARGE */
  11397. XMEMSET(resultT, 0, sizeof(resultT));
  11398. XMEMSET(resultC, 0, sizeof(resultC));
  11399. XMEMSET(resultP, 0, sizeof(resultP));
  11400. #endif /* WOLFSSL_AES_192 */
  11401. #ifdef WOLFSSL_AES_128
  11402. wc_AesGcmSetKey(enc, k3, k3Sz);
  11403. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11404. ret = wc_AesGcmEncrypt(enc, resultC, p3, sizeof(p3), iv3, sizeof(iv3),
  11405. resultT, sizeof(t3), a3, sizeof(a3));
  11406. #if defined(WOLFSSL_ASYNC_CRYPT)
  11407. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11408. #endif
  11409. if (ret != 0)
  11410. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11411. #ifndef HAVE_RENESAS_SYNC
  11412. if (XMEMCMP(c3, resultC, sizeof(c3)))
  11413. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11414. if (XMEMCMP(t3, resultT, sizeof(t3)))
  11415. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11416. #endif
  11417. #ifdef HAVE_AES_DECRYPT
  11418. ret = wc_AesGcmDecrypt(enc, resultP, resultC, sizeof(c3),
  11419. iv3, sizeof(iv3), resultT, sizeof(t3), a3, sizeof(a3));
  11420. #if defined(WOLFSSL_ASYNC_CRYPT)
  11421. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11422. #endif
  11423. if (ret != 0)
  11424. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11425. if (XMEMCMP(p3, resultP, sizeof(p3)))
  11426. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11427. #endif /* HAVE_AES_DECRYPT */
  11428. /* Large buffer test */
  11429. #ifdef BENCH_AESGCM_LARGE
  11430. wc_AesGcmSetKey(enc, k3, k3Sz);
  11431. wc_AesGcmSetKey(dec, k3, k3Sz);
  11432. /* setup test buffer */
  11433. for (alen=0; alen<BENCH_AESGCM_LARGE; alen++)
  11434. large_input[alen] = (byte)alen;
  11435. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11436. ret = wc_AesGcmEncrypt(enc, large_output, large_input,
  11437. BENCH_AESGCM_LARGE, iv1, sizeof(iv1),
  11438. resultT, sizeof(t1), a, sizeof(a));
  11439. #if defined(WOLFSSL_ASYNC_CRYPT)
  11440. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11441. #endif
  11442. if (ret != 0)
  11443. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11444. #ifdef HAVE_AES_DECRYPT
  11445. ret = wc_AesGcmDecrypt(dec, large_outdec, large_output,
  11446. BENCH_AESGCM_LARGE, iv1, sizeof(iv1), resultT,
  11447. sizeof(t1), a, sizeof(a));
  11448. #if defined(WOLFSSL_ASYNC_CRYPT)
  11449. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11450. #endif
  11451. if (ret != 0)
  11452. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11453. if (XMEMCMP(large_input, large_outdec, BENCH_AESGCM_LARGE))
  11454. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11455. #endif /* HAVE_AES_DECRYPT */
  11456. #endif /* BENCH_AESGCM_LARGE */
  11457. #endif /* WOLFSSL_AES_128 */
  11458. #endif /* ENABLE_NON_12BYTE_IV_TEST */
  11459. #if defined(WOLFSSL_AES_256) && !defined(WOLFSSL_AFALG_XILINX_AES) && \
  11460. !defined(WOLFSSL_XILINX_CRYPT) && \
  11461. !(defined(WOLF_CRYPTO_CB) && \
  11462. defined(HAVE_INTEL_QA_SYNC) || defined(HAVE_CAVIUM_OCTEON_SYNC))
  11463. XMEMSET(resultT, 0, sizeof(resultT));
  11464. XMEMSET(resultC, 0, sizeof(resultC));
  11465. XMEMSET(resultP, 0, sizeof(resultP));
  11466. wc_AesGcmSetKey(enc, k1, k1Sz);
  11467. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11468. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv1, sizeof(iv1),
  11469. resultT + 1, sizeof(t1) - 1, a, sizeof(a));
  11470. #if defined(WOLFSSL_ASYNC_CRYPT)
  11471. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11472. #endif
  11473. if (ret != 0)
  11474. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11475. #ifndef HAVE_RENESAS_SYNC
  11476. if (XMEMCMP(c1, resultC, sizeof(c1)))
  11477. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11478. if (XMEMCMP(t1, resultT + 1, sizeof(t1) - 1))
  11479. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11480. #endif
  11481. #ifdef HAVE_AES_DECRYPT
  11482. ret = wc_AesGcmDecrypt(enc, resultP, resultC, sizeof(p),
  11483. iv1, sizeof(iv1), resultT + 1, sizeof(t1) - 1, a, sizeof(a));
  11484. #if defined(WOLFSSL_ASYNC_CRYPT)
  11485. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11486. #endif
  11487. if (ret != 0)
  11488. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11489. if (XMEMCMP(p, resultP, sizeof(p)))
  11490. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11491. #endif /* HAVE_AES_DECRYPT */
  11492. #endif /* WOLFSSL_AES_256 */
  11493. #if !defined(HAVE_FIPS) || \
  11494. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))
  11495. /* Test encrypt with internally generated IV */
  11496. #if defined(WOLFSSL_AES_256) && !(defined(WC_NO_RNG) || defined(HAVE_SELFTEST)) \
  11497. && !(defined(WOLF_CRYPTO_CB) && defined(HAVE_CAVIUM_OCTEON_SYNC))
  11498. {
  11499. WC_RNG rng;
  11500. byte randIV[12];
  11501. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  11502. if (ret != 0)
  11503. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11504. XMEMSET(randIV, 0, sizeof(randIV));
  11505. XMEMSET(resultT, 0, sizeof(resultT));
  11506. XMEMSET(resultC, 0, sizeof(resultC));
  11507. XMEMSET(resultP, 0, sizeof(resultP));
  11508. wc_AesGcmSetKey(enc, k1, k1Sz);
  11509. ret = wc_AesGcmSetIV(enc, sizeof(randIV), NULL, 0, &rng);
  11510. if (ret != 0)
  11511. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11512. ret = wc_AesGcmEncrypt_ex(enc,
  11513. resultC, p, sizeof(p),
  11514. randIV, sizeof(randIV),
  11515. resultT, sizeof(t1),
  11516. a, sizeof(a));
  11517. #if defined(WOLFSSL_ASYNC_CRYPT)
  11518. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11519. #endif
  11520. if (ret != 0)
  11521. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11522. /* Check the IV has been set. */
  11523. {
  11524. word32 i, ivSum = 0;
  11525. for (i = 0; i < sizeof(randIV); i++)
  11526. ivSum += randIV[i];
  11527. if (ivSum == 0)
  11528. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11529. }
  11530. #ifdef HAVE_AES_DECRYPT
  11531. wc_AesGcmSetKey(dec, k1, k1Sz);
  11532. ret = wc_AesGcmSetIV(dec, sizeof(randIV), NULL, 0, &rng);
  11533. if (ret != 0)
  11534. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11535. ret = wc_AesGcmDecrypt(dec,
  11536. resultP, resultC, sizeof(c1),
  11537. randIV, sizeof(randIV),
  11538. resultT, sizeof(t1),
  11539. a, sizeof(a));
  11540. #if defined(WOLFSSL_ASYNC_CRYPT)
  11541. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11542. #endif
  11543. if (ret != 0)
  11544. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11545. if (XMEMCMP(p, resultP, sizeof(p)))
  11546. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11547. #endif /* HAVE_AES_DECRYPT */
  11548. wc_FreeRng(&rng);
  11549. }
  11550. #endif /* WOLFSSL_AES_256 && !(WC_NO_RNG || HAVE_SELFTEST) */
  11551. #endif /* HAVE_FIPS_VERSION >= 2 */
  11552. #if !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT)
  11553. #ifdef WOLFSSL_AES_256
  11554. #ifdef WOLFSSL_AESGCM_STREAM
  11555. ret = wc_AesGcmEncryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  11556. if (ret != 0)
  11557. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11558. ret = wc_AesGcmEncryptUpdate(enc, resultC, p, sizeof(p), a, sizeof(a));
  11559. if (ret != 0)
  11560. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11561. ret = wc_AesGcmEncryptFinal(enc, resultT, sizeof(t1));
  11562. if (ret != 0)
  11563. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11564. if (XMEMCMP(resultC, c1, sizeof(c1)) != 0)
  11565. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11566. if (XMEMCMP(resultT, t1, sizeof(t1)) != 0)
  11567. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11568. #ifdef HAVE_AES_DECRYPT
  11569. ret = wc_AesGcmDecryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  11570. if (ret != 0)
  11571. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11572. ret = wc_AesGcmDecryptUpdate(enc, resultP, c1, sizeof(c1), a, sizeof(a));
  11573. if (ret != 0)
  11574. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11575. ret = wc_AesGcmDecryptFinal(enc, t1, sizeof(t1));
  11576. if (ret != 0)
  11577. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11578. if (XMEMCMP(resultP, p, sizeof(p)) != 0)
  11579. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11580. #endif
  11581. /* alen is the size to pass in with each update. */
  11582. for (alen = 1; alen < AES_BLOCK_SIZE + 1; alen++) {
  11583. ret = wc_AesGcmEncryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  11584. if (ret != 0)
  11585. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11586. /* plen is the offset into AAD to update with. */
  11587. for (plen = 0; plen < (int)sizeof(a); plen += alen) {
  11588. int len = sizeof(a) - plen;
  11589. if (len > alen) len = alen;
  11590. ret = wc_AesGcmEncryptUpdate(enc, NULL, NULL, 0, a + plen, len);
  11591. if (ret != 0)
  11592. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11593. }
  11594. /* plen is the offset into plaintext to update with. */
  11595. for (plen = 0; plen < (int)sizeof(p); plen += alen) {
  11596. int len = sizeof(p) - plen;
  11597. if (len > alen) len = alen;
  11598. ret = wc_AesGcmEncryptUpdate(enc, resultC + plen, p + plen, len,
  11599. NULL, 0);
  11600. if (ret != 0)
  11601. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11602. }
  11603. ret = wc_AesGcmEncryptFinal(enc, resultT, sizeof(t1));
  11604. if (ret != 0)
  11605. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11606. if (XMEMCMP(resultC, c1, sizeof(c1)) != 0)
  11607. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11608. if (XMEMCMP(resultT, t1, sizeof(t1)) != 0)
  11609. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11610. }
  11611. #ifdef HAVE_AES_DECRYPT
  11612. for (alen = 1; alen < AES_BLOCK_SIZE + 1; alen++) {
  11613. ret = wc_AesGcmDecryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  11614. if (ret != 0)
  11615. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11616. /* plen is the offset into AAD to update with. */
  11617. for (plen = 0; plen < (int)sizeof(a); plen += alen) {
  11618. int len = sizeof(a) - plen;
  11619. if (len > alen) len = alen;
  11620. ret = wc_AesGcmDecryptUpdate(enc, NULL, NULL, 0, a + plen, len);
  11621. if (ret != 0)
  11622. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11623. }
  11624. /* plen is the offset into cipher text to update with. */
  11625. for (plen = 0; plen < (int)sizeof(c1); plen += alen) {
  11626. int len = sizeof(c1) - plen;
  11627. if (len > alen) len = alen;
  11628. ret = wc_AesGcmDecryptUpdate(enc, resultP + plen, c1 + plen, len,
  11629. NULL, 0);
  11630. if (ret != 0)
  11631. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11632. }
  11633. ret = wc_AesGcmDecryptFinal(enc, t1, sizeof(t1));
  11634. if (ret != 0)
  11635. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11636. if (XMEMCMP(resultP, p, sizeof(p)) != 0)
  11637. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11638. }
  11639. #endif /* HAVE_AES_DECRYPT */
  11640. #ifdef BENCH_AESGCM_LARGE
  11641. /* setup test buffer */
  11642. ret = wc_AesGcmEncryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  11643. if (ret != 0)
  11644. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11645. ret = wc_AesGcmEncryptUpdate(enc, large_output, large_input,
  11646. BENCH_AESGCM_LARGE, a, sizeof(a));
  11647. if (ret != 0)
  11648. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11649. ret = wc_AesGcmEncryptFinal(enc, resultT, sizeof(t1));
  11650. if (ret != 0)
  11651. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11652. #ifdef HAVE_AES_DECRYPT
  11653. ret = wc_AesGcmDecryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  11654. if (ret != 0)
  11655. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11656. ret = wc_AesGcmDecryptUpdate(enc, large_outdec, large_output,
  11657. BENCH_AESGCM_LARGE, a, sizeof(a));
  11658. if (ret != 0)
  11659. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11660. ret = wc_AesGcmDecryptFinal(enc, resultT, sizeof(t1));
  11661. if (ret != 0)
  11662. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11663. if (XMEMCMP(large_input, large_outdec, BENCH_AESGCM_LARGE))
  11664. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11665. #endif /* HAVE_AES_DECRYPT */
  11666. #endif /* BENCH_AESGCM_LARGE */
  11667. #endif /* WOLFSSL_AESGCM_STREAM */
  11668. #endif /* WOLFSSL_AES_256 */
  11669. #endif /* !WOLFSSL_AFALG_XILINX_AES && !WOLFSSL_XILINX_CRYPT */
  11670. wc_AesFree(enc);
  11671. wc_AesFree(dec);
  11672. ret = 0;
  11673. out:
  11674. #if !defined(BENCH_EMBEDDED) && !defined(HAVE_CAVIUM) && \
  11675. !defined(WOLFSSL_NO_MALLOC)
  11676. if (large_input)
  11677. XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11678. if (large_output)
  11679. XFREE(large_output, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11680. if (large_outdec)
  11681. XFREE(large_outdec, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11682. #endif
  11683. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11684. if (enc)
  11685. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  11686. if (dec)
  11687. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  11688. #endif
  11689. return ret;
  11690. }
  11691. #ifdef WOLFSSL_AES_128
  11692. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t gmac_test(void)
  11693. {
  11694. wc_test_ret_t ret;
  11695. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11696. Gmac *gmac;
  11697. #else
  11698. Gmac gmac[1];
  11699. #endif
  11700. WOLFSSL_SMALL_STACK_STATIC const byte k1[] =
  11701. {
  11702. 0x89, 0xc9, 0x49, 0xe9, 0xc8, 0x04, 0xaf, 0x01,
  11703. 0x4d, 0x56, 0x04, 0xb3, 0x94, 0x59, 0xf2, 0xc8
  11704. };
  11705. WOLFSSL_SMALL_STACK_STATIC const byte iv1[] =
  11706. {
  11707. 0xd1, 0xb1, 0x04, 0xc8, 0x15, 0xbf, 0x1e, 0x94,
  11708. 0xe2, 0x8c, 0x8f, 0x16
  11709. };
  11710. WOLFSSL_SMALL_STACK_STATIC const byte a1[] =
  11711. {
  11712. 0x82, 0xad, 0xcd, 0x63, 0x8d, 0x3f, 0xa9, 0xd9,
  11713. 0xf3, 0xe8, 0x41, 0x00, 0xd6, 0x1e, 0x07, 0x77
  11714. };
  11715. WOLFSSL_SMALL_STACK_STATIC const byte t1[] =
  11716. {
  11717. 0x88, 0xdb, 0x9d, 0x62, 0x17, 0x2e, 0xd0, 0x43,
  11718. 0xaa, 0x10, 0xf1, 0x6d, 0x22, 0x7d, 0xc4, 0x1b
  11719. };
  11720. #if (!defined(HAVE_FIPS) || \
  11721. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)))
  11722. /* FIPS builds only allow 16-byte auth tags. */
  11723. /* This sample uses a 15-byte auth tag. */
  11724. WOLFSSL_SMALL_STACK_STATIC const byte k2[] =
  11725. {
  11726. 0x40, 0xf7, 0xec, 0xb2, 0x52, 0x6d, 0xaa, 0xd4,
  11727. 0x74, 0x25, 0x1d, 0xf4, 0x88, 0x9e, 0xf6, 0x5b
  11728. };
  11729. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] =
  11730. {
  11731. 0xee, 0x9c, 0x6e, 0x06, 0x15, 0x45, 0x45, 0x03,
  11732. 0x1a, 0x60, 0x24, 0xa7
  11733. };
  11734. WOLFSSL_SMALL_STACK_STATIC const byte a2[] =
  11735. {
  11736. 0x94, 0x81, 0x2c, 0x87, 0x07, 0x4e, 0x15, 0x18,
  11737. 0x34, 0xb8, 0x35, 0xaf, 0x1c, 0xa5, 0x7e, 0x56
  11738. };
  11739. WOLFSSL_SMALL_STACK_STATIC const byte t2[] =
  11740. {
  11741. 0xc6, 0x81, 0x79, 0x8e, 0x3d, 0xda, 0xb0, 0x9f,
  11742. 0x8d, 0x83, 0xb0, 0xbb, 0x14, 0xb6, 0x91
  11743. };
  11744. #endif
  11745. byte tag[16];
  11746. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11747. if ((gmac = (Gmac *)XMALLOC(sizeof *gmac, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11748. return WC_TEST_RET_ENC_ERRNO;
  11749. #endif
  11750. XMEMSET(gmac, 0, sizeof *gmac); /* clear context */
  11751. (void)wc_AesInit(&gmac->aes, HEAP_HINT, INVALID_DEVID); /* Make sure devId updated */
  11752. XMEMSET(tag, 0, sizeof(tag));
  11753. wc_GmacSetKey(gmac, k1, sizeof(k1));
  11754. wc_GmacUpdate(gmac, iv1, sizeof(iv1), a1, sizeof(a1), tag, sizeof(t1));
  11755. if (XMEMCMP(t1, tag, sizeof(t1)) != 0)
  11756. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11757. #if (!defined(HAVE_FIPS) || \
  11758. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)) )
  11759. XMEMSET(tag, 0, sizeof(tag));
  11760. wc_GmacSetKey(gmac, k2, sizeof(k2));
  11761. wc_GmacUpdate(gmac, iv2, sizeof(iv2), a2, sizeof(a2), tag, sizeof(t2));
  11762. if (XMEMCMP(t2, tag, sizeof(t2)) != 0)
  11763. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11764. #if !defined(WC_NO_RNG) && !defined(HAVE_SELFTEST) && !defined(NO_AES_DECRYPT)
  11765. {
  11766. WOLFSSL_SMALL_STACK_STATIC const byte badT[] =
  11767. {
  11768. 0xde, 0xad, 0xbe, 0xef, 0x17, 0x2e, 0xd0, 0x43,
  11769. 0xaa, 0x10, 0xf1, 0x6d, 0x22, 0x7d, 0xc4, 0x1b
  11770. };
  11771. WC_RNG rng;
  11772. byte iv[12];
  11773. #ifndef HAVE_FIPS
  11774. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  11775. if (ret != 0)
  11776. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11777. #else
  11778. ret = wc_InitRng(&rng);
  11779. if (ret != 0)
  11780. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11781. #endif
  11782. ret = wc_GmacVerify(k1, sizeof(k1), iv1, sizeof(iv1), a1, sizeof(a1),
  11783. t1, sizeof(t1));
  11784. if (ret != 0)
  11785. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11786. ret = wc_GmacVerify(k1, sizeof(k1), iv1, sizeof(iv1), a1, sizeof(a1),
  11787. badT, sizeof(badT));
  11788. if (ret != AES_GCM_AUTH_E)
  11789. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11790. ret = wc_GmacVerify(k2, sizeof(k2), iv2, sizeof(iv2), a2, sizeof(a2),
  11791. t2, sizeof(t2));
  11792. if (ret != 0)
  11793. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11794. XMEMSET(tag, 0, sizeof(tag));
  11795. XMEMSET(iv, 0, sizeof(iv));
  11796. ret = wc_Gmac(k1, sizeof(k1), iv, sizeof(iv), a1, sizeof(a1),
  11797. tag, sizeof(tag), &rng);
  11798. if (ret != 0)
  11799. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11800. ret = wc_GmacVerify(k1, sizeof(k1), iv, sizeof(iv), a1, sizeof(a1),
  11801. tag, sizeof(tag));
  11802. if (ret != 0)
  11803. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11804. wc_FreeRng(&rng);
  11805. }
  11806. #endif /* !WC_NO_RNG && !HAVE_SELFTEST && !NO_AES_DECRYPT */
  11807. #endif /* HAVE_FIPS */
  11808. ret = 0;
  11809. out:
  11810. wc_AesFree(&gmac->aes);
  11811. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11812. XFREE(gmac, HEAP_HINT, DYNAMIC_TYPE_AES);
  11813. #endif
  11814. return ret;
  11815. }
  11816. #endif /* WOLFSSL_AES_128 */
  11817. #endif /* HAVE_AESGCM */
  11818. #if defined(HAVE_AESCCM)
  11819. #if defined(WOLFSSL_AES_256)
  11820. static wc_test_ret_t aesccm_256_test(void)
  11821. {
  11822. wc_test_ret_t ret;
  11823. /* Test vectors from NIST AES CCM 256-bit CAST Example #1 */
  11824. WOLFSSL_SMALL_STACK_STATIC const byte in_key[32] = {
  11825. 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47,
  11826. 0x48, 0x49, 0x4A, 0x4B, 0x4C, 0x4D, 0x4E, 0x4F,
  11827. 0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57,
  11828. 0x58, 0x59, 0x5A, 0x5B, 0x5C, 0x5D, 0x5E, 0x5F
  11829. };
  11830. WOLFSSL_SMALL_STACK_STATIC const byte in_nonce[7] = {
  11831. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16};
  11832. WOLFSSL_SMALL_STACK_STATIC const byte in_auth[8] = {
  11833. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07};
  11834. WOLFSSL_SMALL_STACK_STATIC const byte in_plaintext[4] = {
  11835. 0x20, 0x21, 0x22, 0x23};
  11836. WOLFSSL_SMALL_STACK_STATIC const byte exp_ciphertext[4] = {
  11837. 0x8A, 0xB1, 0xA8, 0x74};
  11838. WOLFSSL_SMALL_STACK_STATIC const byte exp_tag[4] = {
  11839. 0x95, 0xFC, 0x08, 0x20};
  11840. byte output[sizeof(in_plaintext)];
  11841. byte atag[sizeof(exp_tag)];
  11842. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11843. Aes* aes = (Aes*)XMALLOC(sizeof(Aes), HEAP_HINT, DYNAMIC_TYPE_AES);
  11844. if (aes == NULL) {
  11845. return MEMORY_E;
  11846. }
  11847. #else
  11848. Aes aes[1];
  11849. #endif
  11850. ret = wc_AesInit(aes, HEAP_HINT, devId);
  11851. if (ret == 0) {
  11852. ret = wc_AesCcmSetKey(aes, in_key, sizeof(in_key));
  11853. }
  11854. if (ret == 0) {
  11855. ret = wc_AesCcmEncrypt(aes, output, in_plaintext, sizeof(in_plaintext),
  11856. in_nonce, sizeof(in_nonce),
  11857. atag, sizeof(atag),
  11858. in_auth, sizeof(in_auth));
  11859. }
  11860. /* Verify we produce the proper ciphertext and tag */
  11861. if (ret == 0 &&
  11862. (XMEMCMP(output, exp_ciphertext, sizeof(output)) ||
  11863. XMEMCMP(atag, exp_tag, sizeof(atag)))) {
  11864. ret = WC_TEST_RET_ENC_NC;
  11865. }
  11866. if (ret == 0) {
  11867. /* decrypt inline */
  11868. ret = wc_AesCcmDecrypt(aes, output, output, sizeof(output),
  11869. in_nonce, sizeof(in_nonce),
  11870. atag, sizeof(atag),
  11871. in_auth, sizeof(in_auth));
  11872. }
  11873. /* Verify decryption was successful */
  11874. if (ret == 0 &&
  11875. XMEMCMP(output, in_plaintext, sizeof(output))) {
  11876. ret = WC_TEST_RET_ENC_NC;
  11877. }
  11878. wc_AesFree(aes);
  11879. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11880. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  11881. #endif
  11882. return ret;
  11883. }
  11884. #endif /* WOLFSSL_AES_256 */
  11885. #if defined(WOLFSSL_AES_128)
  11886. static wc_test_ret_t aesccm_128_test(void)
  11887. {
  11888. wc_test_ret_t ret;
  11889. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11890. Aes *enc;
  11891. #else
  11892. Aes enc[1];
  11893. #endif
  11894. /* key */
  11895. WOLFSSL_SMALL_STACK_STATIC const byte k[] =
  11896. {
  11897. 0xc0, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7,
  11898. 0xc8, 0xc9, 0xca, 0xcb, 0xcc, 0xcd, 0xce, 0xcf
  11899. };
  11900. /* nonce */
  11901. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  11902. {
  11903. 0x00, 0x00, 0x00, 0x03, 0x02, 0x01, 0x00, 0xa0,
  11904. 0xa1, 0xa2, 0xa3, 0xa4, 0xa5
  11905. };
  11906. /* plaintext */
  11907. WOLFSSL_SMALL_STACK_STATIC const byte p[] =
  11908. {
  11909. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
  11910. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  11911. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e
  11912. };
  11913. /* plaintext - long */
  11914. WOLFSSL_SMALL_STACK_STATIC const byte pl[] =
  11915. {
  11916. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
  11917. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  11918. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f,
  11919. 0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27,
  11920. 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f,
  11921. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  11922. 0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x3e, 0x3f,
  11923. 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47,
  11924. 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f,
  11925. 0x50
  11926. };
  11927. WOLFSSL_SMALL_STACK_STATIC const byte a[] =
  11928. {
  11929. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07
  11930. };
  11931. /* ciphertext */
  11932. WOLFSSL_SMALL_STACK_STATIC const byte c[] =
  11933. {
  11934. 0x58, 0x8c, 0x97, 0x9a, 0x61, 0xc6, 0x63, 0xd2,
  11935. 0xf0, 0x66, 0xd0, 0xc2, 0xc0, 0xf9, 0x89, 0x80,
  11936. 0x6d, 0x5f, 0x6b, 0x61, 0xda, 0xc3, 0x84
  11937. };
  11938. /* tag - authentication */
  11939. WOLFSSL_SMALL_STACK_STATIC const byte t[] =
  11940. {
  11941. 0x17, 0xe8, 0xd1, 0x2c, 0xfd, 0xf9, 0x26, 0xe0
  11942. };
  11943. /* ciphertext - long */
  11944. WOLFSSL_SMALL_STACK_STATIC const byte cl[] =
  11945. {
  11946. 0x58, 0x8c, 0x97, 0x9a, 0x61, 0xc6, 0x63, 0xd2,
  11947. 0xf0, 0x66, 0xd0, 0xc2, 0xc0, 0xf9, 0x89, 0x80,
  11948. 0x6d, 0x5f, 0x6b, 0x61, 0xda, 0xc3, 0x84, 0xe0,
  11949. 0x44, 0x2d, 0xbe, 0x25, 0xfa, 0x48, 0x2b, 0xa8,
  11950. 0x36, 0x0b, 0xbf, 0x01, 0xc0, 0x12, 0x45, 0xa4,
  11951. 0x82, 0x9f, 0x20, 0x6c, 0xc3, 0xd6, 0xae, 0x5b,
  11952. 0x54, 0x8d, 0xd0, 0xb1, 0x69, 0x2c, 0xec, 0x5e,
  11953. 0x95, 0xa5, 0x6b, 0x48, 0xc3, 0xc6, 0xc8, 0x9e,
  11954. 0xc7, 0x92, 0x98, 0x9d, 0x26, 0x7d, 0x2a, 0x10,
  11955. 0x0b
  11956. };
  11957. /* tag - authentication - long */
  11958. WOLFSSL_SMALL_STACK_STATIC const byte tl[] =
  11959. {
  11960. 0x89, 0xd8, 0xd2, 0x02, 0xc5, 0xcf, 0xae, 0xf4
  11961. };
  11962. /* tag - authentication - empty plaintext */
  11963. WOLFSSL_SMALL_STACK_STATIC const byte t_empty[] =
  11964. {
  11965. 0xe4, 0x28, 0x8a, 0xc3, 0x78, 0x00, 0x0f, 0xf5
  11966. };
  11967. byte t2[sizeof(t)];
  11968. byte p2[sizeof(p)];
  11969. byte c2[sizeof(c)];
  11970. byte iv2[sizeof(iv)];
  11971. byte pl2[sizeof(pl)];
  11972. byte cl2[sizeof(cl)];
  11973. byte tl2[sizeof(tl)];
  11974. byte t_empty2[sizeof(t_empty)];
  11975. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11976. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11977. return WC_TEST_RET_ENC_ERRNO;
  11978. #endif
  11979. XMEMSET(enc, 0, sizeof *enc); /* clear context */
  11980. XMEMSET(t2, 0, sizeof(t2));
  11981. XMEMSET(c2, 0, sizeof(c2));
  11982. XMEMSET(p2, 0, sizeof(p2));
  11983. ret = wc_AesInit(enc, HEAP_HINT, devId);
  11984. if (ret != 0)
  11985. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11986. ret = wc_AesCcmSetKey(enc, k, sizeof(k));
  11987. if (ret != 0)
  11988. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11989. /* AES-CCM encrypt and decrypt both use AES encrypt internally */
  11990. ret = wc_AesCcmEncrypt(enc, c2, p, sizeof(c2), iv, sizeof(iv),
  11991. t2, sizeof(t2), a, sizeof(a));
  11992. if (ret != 0)
  11993. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11994. if (XMEMCMP(c, c2, sizeof(c2)))
  11995. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11996. if (XMEMCMP(t, t2, sizeof(t2)))
  11997. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11998. ret = wc_AesCcmDecrypt(enc, p2, c2, sizeof(p2), iv, sizeof(iv),
  11999. t2, sizeof(t2), a, sizeof(a));
  12000. if (ret != 0)
  12001. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12002. if (XMEMCMP(p, p2, sizeof(p2)))
  12003. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12004. /* Test the authentication failure */
  12005. t2[0]++; /* Corrupt the authentication tag. */
  12006. ret = wc_AesCcmDecrypt(enc, p2, c, sizeof(p2), iv, sizeof(iv),
  12007. t2, sizeof(t2), a, sizeof(a));
  12008. if (ret == 0)
  12009. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12010. /* Clear c2 to compare against p2. p2 should be set to zero in case of
  12011. * authentication fail. */
  12012. XMEMSET(c2, 0, sizeof(c2));
  12013. if (XMEMCMP(p2, c2, sizeof(p2)))
  12014. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12015. wc_AesFree(enc);
  12016. XMEMSET(enc, 0, sizeof(Aes)); /* clear context */
  12017. XMEMSET(t2, 0, sizeof(t2));
  12018. XMEMSET(c2, 0, sizeof(c2));
  12019. XMEMSET(p2, 0, sizeof(p2));
  12020. XMEMSET(iv2, 0, sizeof(iv2));
  12021. ret = wc_AesInit(enc, HEAP_HINT, devId);
  12022. if (ret != 0)
  12023. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12024. #ifndef HAVE_SELFTEST
  12025. /* selftest build does not have wc_AesCcmSetNonce() or
  12026. * wc_AesCcmEncrypt_ex() */
  12027. ret = wc_AesCcmSetKey(enc, k, sizeof(k));
  12028. if (ret != 0)
  12029. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12030. ret = wc_AesCcmSetNonce(enc, iv, sizeof(iv));
  12031. if (ret != 0)
  12032. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12033. ret = wc_AesCcmEncrypt_ex(enc, c2, p, sizeof(c2), iv2, sizeof(iv2),
  12034. t2, sizeof(t2), a, sizeof(a));
  12035. if (ret != 0)
  12036. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12037. if (XMEMCMP(iv, iv2, sizeof(iv2)))
  12038. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12039. if (XMEMCMP(c, c2, sizeof(c2)))
  12040. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12041. if (XMEMCMP(t, t2, sizeof(t2)))
  12042. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12043. #endif
  12044. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  12045. /* test fail on invalid IV sizes */
  12046. ret = wc_AesCcmSetKey(enc, k, sizeof(k));
  12047. if (ret != 0)
  12048. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12049. /* AES-CCM encrypt and decrypt both use AES encrypt internally */
  12050. ret = wc_AesCcmEncrypt(enc, c2, p, sizeof(c2), iv, sizeof(iv),
  12051. t2, 1, a, sizeof(a));
  12052. if (ret == 0) {
  12053. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12054. }
  12055. #endif
  12056. /* AES-CCM encrypt and decrypt both use AES encrypt internally */
  12057. ret = wc_AesCcmEncrypt(enc, cl2, pl, sizeof(cl2), iv, sizeof(iv),
  12058. tl2, sizeof(tl2), a, sizeof(a));
  12059. if (ret != 0)
  12060. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12061. if (XMEMCMP(cl, cl2, sizeof(cl2)))
  12062. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12063. if (XMEMCMP(tl, tl2, sizeof(tl2)))
  12064. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12065. ret = wc_AesCcmDecrypt(enc, pl2, cl2, sizeof(pl2), iv, sizeof(iv),
  12066. tl2, sizeof(tl2), a, sizeof(a));
  12067. if (ret != 0)
  12068. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12069. if (XMEMCMP(pl, pl2, sizeof(pl2)))
  12070. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12071. /* test empty message as null input or output with nonzero inSz. */
  12072. ret = wc_AesCcmEncrypt(enc, pl2 /* out */, NULL /* in */, 1 /* inSz */,
  12073. iv, sizeof(iv), t_empty2, sizeof(t_empty2),
  12074. a, sizeof(a));
  12075. if (ret != BAD_FUNC_ARG)
  12076. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12077. ret = wc_AesCcmEncrypt(enc, NULL /* out */, (const byte *)"" /* in */, 1 /* inSz */,
  12078. iv, sizeof(iv), t_empty2, sizeof(t_empty2),
  12079. a, sizeof(a));
  12080. if (ret != BAD_FUNC_ARG)
  12081. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12082. ret = wc_AesCcmDecrypt(enc, pl2, NULL /* in */, 1 /* inSz */,
  12083. iv, sizeof(iv), t_empty2, sizeof(t_empty2), a,
  12084. sizeof(a));
  12085. if (ret != BAD_FUNC_ARG)
  12086. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12087. ret = wc_AesCcmDecrypt(enc, NULL /* out */, (const byte *)"" /* in */, 1 /* inSz */,
  12088. iv, sizeof(iv), t_empty2, sizeof(t_empty2), a,
  12089. sizeof(a));
  12090. if (ret != BAD_FUNC_ARG)
  12091. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12092. /* test empty message as null input and output with zero inSz --
  12093. * must either succeed, or fail early with BAD_FUNC_ARG.
  12094. */
  12095. ret = wc_AesCcmEncrypt(enc, NULL /* out */, NULL /* in */, 0 /* inSz */,
  12096. iv, sizeof(iv), t_empty2, sizeof(t_empty2),
  12097. a, sizeof(a));
  12098. if (ret != BAD_FUNC_ARG) {
  12099. if (ret != 0)
  12100. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12101. if (XMEMCMP(t_empty, t_empty2, sizeof(t_empty2)))
  12102. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12103. ret = wc_AesCcmDecrypt(enc, NULL /* out */, NULL /* in */,
  12104. 0 /* inSz */, iv, sizeof(iv), t_empty2,
  12105. sizeof(t_empty2), a, sizeof(a));
  12106. if (ret != 0)
  12107. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12108. }
  12109. /* test empty message as zero-length string -- must work. */
  12110. ret = wc_AesCcmEncrypt(enc, pl2, (const byte *)"", 0 /* inSz */, iv,
  12111. sizeof(iv), t_empty2, sizeof(t_empty2), a,
  12112. sizeof(a));
  12113. if (ret != 0)
  12114. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12115. if (XMEMCMP(t_empty, t_empty2, sizeof(t_empty2)))
  12116. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12117. ret = wc_AesCcmDecrypt(enc, pl2, (const byte *)"", 0 /* inSz */,
  12118. iv, sizeof(iv), t_empty2, sizeof(t_empty2), a,
  12119. sizeof(a));
  12120. if (ret != 0)
  12121. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12122. wc_AesFree(enc);
  12123. ret = 0;
  12124. out:
  12125. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  12126. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  12127. #endif
  12128. return ret;
  12129. }
  12130. #endif /* WOLFSSL_AES_128 */
  12131. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesccm_test(void)
  12132. {
  12133. wc_test_ret_t ret = 0;
  12134. #ifdef WOLFSSL_AES_128
  12135. if (ret == 0)
  12136. ret = aesccm_128_test();
  12137. #endif
  12138. #ifdef WOLFSSL_AES_256
  12139. if (ret == 0)
  12140. ret = aesccm_256_test();
  12141. #endif
  12142. return ret;
  12143. }
  12144. #endif /* HAVE_AESCCM */
  12145. #if defined(WOLFSSL_AES_EAX) && \
  12146. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  12147. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_eax_test(void)
  12148. {
  12149. typedef struct {
  12150. byte key[AES_256_KEY_SIZE];
  12151. int key_length;
  12152. byte iv[AES_BLOCK_SIZE];
  12153. int iv_length;
  12154. byte aad[AES_BLOCK_SIZE * 2];
  12155. int aad_length;
  12156. byte msg[AES_BLOCK_SIZE * 2];
  12157. int msg_length;
  12158. byte ct[AES_BLOCK_SIZE * 2];
  12159. int ct_length;
  12160. byte tag[AES_BLOCK_SIZE];
  12161. int tag_length;
  12162. int valid;
  12163. } AadVector;
  12164. /* A small selection of Google wycheproof vectors that use vectors
  12165. * from the original paper: eprint.iacr.org/2003/069
  12166. * https://github.com/google/wycheproof/blob/master/testvectors/aes_eax_test.json
  12167. */
  12168. WOLFSSL_SMALL_STACK_STATIC const AadVector vectors[] = {
  12169. /* Vector from paper - empty message with auth data */
  12170. {
  12171. /* key, key length */
  12172. {0x23, 0x39, 0x52, 0xde, 0xe4, 0xd5, 0xed, 0x5f,
  12173. 0x9b, 0x9c, 0x6d, 0x6f, 0xf8, 0x0f, 0xf4, 0x78}, 16,
  12174. /* iv, iv length */
  12175. {0x62, 0xec, 0x67, 0xf9, 0xc3, 0xa4, 0xa4, 0x07,
  12176. 0xfc, 0xb2, 0xa8, 0xc4, 0x90, 0x31, 0xa8, 0xb3}, 16,
  12177. /* aad, aad length */
  12178. {0x6b, 0xfb, 0x91, 0x4f, 0xd0, 0x7e, 0xae, 0x6b}, 8,
  12179. /* msg, msg length */
  12180. {0}, 0,
  12181. /* ct, ct length */
  12182. {0}, 0,
  12183. /* tag, tag length */
  12184. {0xe0, 0x37, 0x83, 0x0e, 0x83, 0x89, 0xf2,
  12185. 0x7b, 0x02, 0x5a, 0x2d, 0x65, 0x27, 0xe7, 0x9d, 0x01}, 16,
  12186. /* valid */
  12187. 1,
  12188. },
  12189. /* Vector from paper - no auth data, valid auth tag */
  12190. {
  12191. /* key, key length */
  12192. {0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12193. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f}, 16,
  12194. /* iv , iv length */
  12195. {0x3c, 0x8c, 0xc2, 0x97, 0x0a, 0x00, 0x8f, 0x75,
  12196. 0xcc, 0x5b, 0xea, 0xe2, 0x84, 0x72, 0x58, 0xc2}, 16,
  12197. /* aad, aad length */
  12198. {0}, 0,
  12199. /* msg, msg length */
  12200. {0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  12201. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  12202. 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11,
  12203. 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11}, 32,
  12204. /* ct, ct length */
  12205. {0x3c, 0x44, 0x1f, 0x32, 0xce, 0x07, 0x82, 0x23,
  12206. 0x64, 0xd7, 0xa2, 0x99, 0x0e, 0x50, 0xbb, 0x13,
  12207. 0xd7, 0xb0, 0x2a, 0x26, 0x96, 0x9e, 0x4a, 0x93,
  12208. 0x7e, 0x5e, 0x90, 0x73, 0xb0, 0xd9, 0xc9, 0x68}, 32,
  12209. /* tag, tag length */
  12210. {0xdb, 0x90, 0xbd, 0xb3, 0xda, 0x3d, 0x00, 0xaf,
  12211. 0xd0, 0xfc, 0x6a, 0x83, 0x55, 0x1d, 0xa9, 0x5e}, 16,
  12212. /* valid */
  12213. 1,
  12214. },
  12215. /* Vector from paper - no auth data with invalid auth tag */
  12216. {
  12217. /* key, key length */
  12218. {0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12219. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f}, 16,
  12220. /* iv, iv length */
  12221. {0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57,
  12222. 0x58, 0x59, 0x5a, 0x5b, 0x5c, 0x5d, 0x5e, 0x5f}, 16,
  12223. /* aad, aad length */
  12224. {0}, 0,
  12225. /* msg, msg length */
  12226. {0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27,
  12227. 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f}, 16,
  12228. /* ct , ct length */
  12229. {0x29, 0xa0, 0x91, 0x4f, 0xec, 0x4b, 0xef, 0x54,
  12230. 0xba, 0xbf, 0x66, 0x13, 0xa9, 0xf9, 0xcd, 0x70}, 16,
  12231. /* tag, tag length */
  12232. {0xe7, 0x0e, 0x7c, 0x50, 0x13, 0xa6, 0xdb, 0xf2,
  12233. 0x52, 0x98, 0xb1, 0x92, 0x9b, 0xc3, 0x56, 0xa7}, 16,
  12234. /* valid */
  12235. 0,
  12236. },
  12237. };
  12238. WOLFSSL_SMALL_STACK_STATIC byte ciphertext[sizeof(vectors[0].ct)];
  12239. WOLFSSL_SMALL_STACK_STATIC byte authtag[sizeof(vectors[0].tag)];
  12240. wc_test_ret_t ret;
  12241. int i;
  12242. int len;
  12243. for (i = 0; i < (int)(sizeof(vectors)/sizeof(vectors[0])); i++) {
  12244. XMEMSET(ciphertext, 0, sizeof(ciphertext));
  12245. len = sizeof(authtag);
  12246. ret = wc_AesEaxEncryptAuth(vectors[i].key, vectors[i].key_length,
  12247. ciphertext,
  12248. vectors[i].msg, vectors[i].msg_length,
  12249. vectors[i].iv, vectors[i].iv_length,
  12250. authtag, len,
  12251. vectors[i].aad, vectors[i].aad_length);
  12252. if (ret != 0) {
  12253. return WC_TEST_RET_ENC_EC(ret);
  12254. }
  12255. /* check ciphertext matches vector */
  12256. if (XMEMCMP(ciphertext, vectors[i].ct, vectors[i].ct_length)) {
  12257. return WC_TEST_RET_ENC_NC;
  12258. }
  12259. /* check that tag matches vector only for vectors marked as valid */
  12260. ret = XMEMCMP(authtag, vectors[i].tag, len);
  12261. if (vectors[i].valid == 1 && ret != 0 ) {
  12262. return WC_TEST_RET_ENC_NC;
  12263. }
  12264. else if (vectors[i].valid == 0 && ret == 0) {
  12265. return WC_TEST_RET_ENC_NC;
  12266. }
  12267. XMEMSET(ciphertext, 0, sizeof(ciphertext));
  12268. ret = wc_AesEaxDecryptAuth(vectors[i].key, vectors[i].key_length,
  12269. ciphertext,
  12270. vectors[i].ct, vectors[i].ct_length,
  12271. vectors[i].iv, vectors[i].iv_length,
  12272. authtag, len,
  12273. vectors[i].aad, vectors[i].aad_length);
  12274. if (ret != 0) {
  12275. return WC_TEST_RET_ENC_EC(ret);
  12276. }
  12277. /* check decrypted ciphertext matches vector plaintext */
  12278. if (XMEMCMP(ciphertext, vectors[i].msg, vectors[i].msg_length)) {
  12279. return WC_TEST_RET_ENC_NC;
  12280. }
  12281. }
  12282. return 0;
  12283. }
  12284. #endif /* WOLFSSL_AES_EAX */
  12285. #ifdef HAVE_AES_KEYWRAP
  12286. #define MAX_KEYWRAP_TEST_OUTLEN 40
  12287. #define MAX_KEYWRAP_TEST_PLAINLEN 32
  12288. typedef struct keywrapVector {
  12289. const byte* kek;
  12290. const byte* data;
  12291. const byte* verify;
  12292. word32 kekLen;
  12293. word32 dataLen;
  12294. word32 verifyLen;
  12295. } keywrapVector;
  12296. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aeskeywrap_test(void)
  12297. {
  12298. int wrapSz, plainSz, testSz, i;
  12299. /* test vectors from RFC 3394 (kek, data, verify) */
  12300. #ifdef WOLFSSL_AES_128
  12301. /* Wrap 128 bits of Key Data with a 128-bit KEK */
  12302. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  12303. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12304. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  12305. };
  12306. WOLFSSL_SMALL_STACK_STATIC const byte d1[] = {
  12307. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12308. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF
  12309. };
  12310. WOLFSSL_SMALL_STACK_STATIC const byte v1[] = {
  12311. 0x1F, 0xA6, 0x8B, 0x0A, 0x81, 0x12, 0xB4, 0x47,
  12312. 0xAE, 0xF3, 0x4B, 0xD8, 0xFB, 0x5A, 0x7B, 0x82,
  12313. 0x9D, 0x3E, 0x86, 0x23, 0x71, 0xD2, 0xCF, 0xE5
  12314. };
  12315. #endif /* WOLFSSL_AES_128 */
  12316. #ifdef WOLFSSL_AES_192
  12317. /* Wrap 128 bits of Key Data with a 192-bit KEK */
  12318. WOLFSSL_SMALL_STACK_STATIC const byte k2[] = {
  12319. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12320. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12321. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17
  12322. };
  12323. WOLFSSL_SMALL_STACK_STATIC const byte d2[] = {
  12324. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12325. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF
  12326. };
  12327. WOLFSSL_SMALL_STACK_STATIC const byte v2[] = {
  12328. 0x96, 0x77, 0x8B, 0x25, 0xAE, 0x6C, 0xA4, 0x35,
  12329. 0xF9, 0x2B, 0x5B, 0x97, 0xC0, 0x50, 0xAE, 0xD2,
  12330. 0x46, 0x8A, 0xB8, 0xA1, 0x7A, 0xD8, 0x4E, 0x5D
  12331. };
  12332. #endif
  12333. #ifdef WOLFSSL_AES_256
  12334. /* Wrap 128 bits of Key Data with a 256-bit KEK */
  12335. WOLFSSL_SMALL_STACK_STATIC const byte k3[] = {
  12336. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12337. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12338. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  12339. 0x18, 0x19, 0x1A, 0x1B, 0x1C, 0x1D, 0x1E, 0x1F
  12340. };
  12341. WOLFSSL_SMALL_STACK_STATIC const byte d3[] = {
  12342. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12343. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF
  12344. };
  12345. WOLFSSL_SMALL_STACK_STATIC const byte v3[] = {
  12346. 0x64, 0xE8, 0xC3, 0xF9, 0xCE, 0x0F, 0x5B, 0xA2,
  12347. 0x63, 0xE9, 0x77, 0x79, 0x05, 0x81, 0x8A, 0x2A,
  12348. 0x93, 0xC8, 0x19, 0x1E, 0x7D, 0x6E, 0x8A, 0xE7
  12349. };
  12350. #endif
  12351. #ifdef WOLFSSL_AES_192
  12352. /* Wrap 192 bits of Key Data with a 192-bit KEK */
  12353. WOLFSSL_SMALL_STACK_STATIC const byte k4[] = {
  12354. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12355. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12356. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17
  12357. };
  12358. WOLFSSL_SMALL_STACK_STATIC const byte d4[] = {
  12359. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12360. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF,
  12361. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07
  12362. };
  12363. WOLFSSL_SMALL_STACK_STATIC const byte v4[] = {
  12364. 0x03, 0x1D, 0x33, 0x26, 0x4E, 0x15, 0xD3, 0x32,
  12365. 0x68, 0xF2, 0x4E, 0xC2, 0x60, 0x74, 0x3E, 0xDC,
  12366. 0xE1, 0xC6, 0xC7, 0xDD, 0xEE, 0x72, 0x5A, 0x93,
  12367. 0x6B, 0xA8, 0x14, 0x91, 0x5C, 0x67, 0x62, 0xD2
  12368. };
  12369. #endif
  12370. #ifdef WOLFSSL_AES_256
  12371. /* Wrap 192 bits of Key Data with a 256-bit KEK */
  12372. WOLFSSL_SMALL_STACK_STATIC const byte k5[] = {
  12373. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12374. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12375. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  12376. 0x18, 0x19, 0x1A, 0x1B, 0x1C, 0x1D, 0x1E, 0x1F
  12377. };
  12378. WOLFSSL_SMALL_STACK_STATIC const byte d5[] = {
  12379. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12380. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF,
  12381. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07
  12382. };
  12383. WOLFSSL_SMALL_STACK_STATIC const byte v5[] = {
  12384. 0xA8, 0xF9, 0xBC, 0x16, 0x12, 0xC6, 0x8B, 0x3F,
  12385. 0xF6, 0xE6, 0xF4, 0xFB, 0xE3, 0x0E, 0x71, 0xE4,
  12386. 0x76, 0x9C, 0x8B, 0x80, 0xA3, 0x2C, 0xB8, 0x95,
  12387. 0x8C, 0xD5, 0xD1, 0x7D, 0x6B, 0x25, 0x4D, 0xA1
  12388. };
  12389. /* Wrap 256 bits of Key Data with a 256-bit KEK */
  12390. WOLFSSL_SMALL_STACK_STATIC const byte k6[] = {
  12391. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12392. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12393. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  12394. 0x18, 0x19, 0x1A, 0x1B, 0x1C, 0x1D, 0x1E, 0x1F
  12395. };
  12396. WOLFSSL_SMALL_STACK_STATIC const byte d6[] = {
  12397. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12398. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF,
  12399. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12400. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  12401. };
  12402. WOLFSSL_SMALL_STACK_STATIC const byte v6[] = {
  12403. 0x28, 0xC9, 0xF4, 0x04, 0xC4, 0xB8, 0x10, 0xF4,
  12404. 0xCB, 0xCC, 0xB3, 0x5C, 0xFB, 0x87, 0xF8, 0x26,
  12405. 0x3F, 0x57, 0x86, 0xE2, 0xD8, 0x0E, 0xD3, 0x26,
  12406. 0xCB, 0xC7, 0xF0, 0xE7, 0x1A, 0x99, 0xF4, 0x3B,
  12407. 0xFB, 0x98, 0x8B, 0x9B, 0x7A, 0x02, 0xDD, 0x21
  12408. };
  12409. #endif /* WOLFSSL_AES_256 */
  12410. byte output[MAX_KEYWRAP_TEST_OUTLEN];
  12411. byte plain [MAX_KEYWRAP_TEST_PLAINLEN];
  12412. const keywrapVector test_wrap[] =
  12413. {
  12414. #ifdef WOLFSSL_AES_128
  12415. {k1, d1, v1, sizeof(k1), sizeof(d1), sizeof(v1)},
  12416. #endif
  12417. #ifdef WOLFSSL_AES_192
  12418. {k2, d2, v2, sizeof(k2), sizeof(d2), sizeof(v2)},
  12419. #endif
  12420. #ifdef WOLFSSL_AES_256
  12421. {k3, d3, v3, sizeof(k3), sizeof(d3), sizeof(v3)},
  12422. #endif
  12423. #ifdef WOLFSSL_AES_192
  12424. {k4, d4, v4, sizeof(k4), sizeof(d4), sizeof(v4)},
  12425. #endif
  12426. #ifdef WOLFSSL_AES_256
  12427. {k5, d5, v5, sizeof(k5), sizeof(d5), sizeof(v5)},
  12428. {k6, d6, v6, sizeof(k6), sizeof(d6), sizeof(v6)}
  12429. #endif
  12430. };
  12431. testSz = sizeof(test_wrap) / sizeof(keywrapVector);
  12432. XMEMSET(output, 0, sizeof(output));
  12433. XMEMSET(plain, 0, sizeof(plain));
  12434. for (i = 0; i < testSz; i++) {
  12435. wrapSz = wc_AesKeyWrap(test_wrap[i].kek, test_wrap[i].kekLen,
  12436. test_wrap[i].data, test_wrap[i].dataLen,
  12437. output, sizeof(output), NULL);
  12438. if ( (wrapSz < 0) || (wrapSz != (int)test_wrap[i].verifyLen) )
  12439. return WC_TEST_RET_ENC_NC;
  12440. if (XMEMCMP(output, test_wrap[i].verify, test_wrap[i].verifyLen) != 0)
  12441. return WC_TEST_RET_ENC_NC;
  12442. plainSz = wc_AesKeyUnWrap((byte*)test_wrap[i].kek, test_wrap[i].kekLen,
  12443. output, wrapSz,
  12444. plain, sizeof(plain), NULL);
  12445. if ( (plainSz < 0) || (plainSz != (int)test_wrap[i].dataLen) )
  12446. return WC_TEST_RET_ENC_NC;
  12447. if (XMEMCMP(plain, test_wrap[i].data, test_wrap[i].dataLen) != 0)
  12448. return WC_TEST_RET_ENC_I(i);
  12449. }
  12450. return 0;
  12451. }
  12452. #endif /* HAVE_AES_KEYWRAP */
  12453. #endif /* NO_AES */
  12454. #ifdef HAVE_ARIA
  12455. void printOutput(const char *strName, unsigned char *data, unsigned int dataSz)
  12456. {
  12457. #ifndef DEBUG_WOLFSSL
  12458. (void)strName;
  12459. (void)data;
  12460. (void)dataSz;
  12461. #else
  12462. WOLFSSL_MSG_EX("%s (%d):", strName,dataSz);
  12463. WOLFSSL_BUFFER(data,dataSz);
  12464. #endif
  12465. }
  12466. WOLFSSL_TEST_SUBROUTINE int ariagcm_test(MC_ALGID algo)
  12467. {
  12468. int ret = 0;
  12469. byte data[] = TEST_STRING;
  12470. word32 dataSz = TEST_STRING_SZ;
  12471. /* Arbitrarily random long key that we will truncate to the right size */
  12472. byte key[] = { 0x1E, 0xCC, 0x95, 0xCB, 0xD3, 0x74, 0x58, 0x4F,
  12473. 0x6F, 0x8A, 0x70, 0x26, 0xF7, 0x3C, 0x8D, 0xB6,
  12474. 0xDC, 0x32, 0x76, 0x20, 0xCF, 0x05, 0x4A, 0xCF,
  12475. 0x11, 0x86, 0xCD, 0x23, 0x5E, 0xC1, 0x6E, 0x2B };
  12476. byte cipher[2*TEST_STRING_SZ], plain[TEST_STRING_SZ], ad[256], authTag[AES_BLOCK_SIZE];
  12477. word32 keySz, adSz = 256, authTagSz = sizeof(authTag);
  12478. wc_Aria aria;
  12479. XMEMSET((void *)&aria, 0, sizeof(aria));
  12480. ret = wc_AriaInitCrypt(&aria, algo);
  12481. if (ret != 0) { ERROR_OUT(WC_TEST_RET_ENC_EC(ret),out); }
  12482. ret = wc_AriaSetKey(&aria, key);
  12483. if (ret != 0) { ERROR_OUT(WC_TEST_RET_ENC_EC(ret),out); }
  12484. MC_GetObjectValue(aria.hSession, aria.hKey, key, &keySz);
  12485. printOutput("Key", key, keySz);
  12486. WC_RNG rng;
  12487. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  12488. if (ret != 0)
  12489. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12490. ret = wc_AriaGcmSetIV(&aria, GCM_NONCE_MID_SZ, NULL, 0, &rng);
  12491. if (ret != 0)
  12492. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12493. wc_FreeRng(&rng);
  12494. printOutput("Plaintext", data, sizeof(data));
  12495. XMEMSET(cipher, 0, sizeof(cipher));
  12496. ret = wc_AriaEncrypt(&aria, cipher, data, dataSz,
  12497. (byte *)aria.nonce, aria.nonceSz, ad, adSz,
  12498. authTag, authTagSz);
  12499. if (ret != 0) { ERROR_OUT(WC_TEST_RET_ENC_EC(ret),out); }
  12500. printOutput("Ciphertext", cipher, sizeof(cipher));
  12501. printOutput("AuthTag", authTag, sizeof(authTag));
  12502. XMEMSET(plain, 0, sizeof(plain));
  12503. ret = wc_AriaDecrypt(&aria, plain, cipher, dataSz,
  12504. (byte *)aria.nonce, aria.nonceSz, ad, adSz,
  12505. authTag, authTagSz);
  12506. if (ret != 0) { ERROR_OUT(WC_TEST_RET_ENC_EC(ret),out); }
  12507. printOutput("Plaintext", plain, sizeof(plain));
  12508. if (XMEMCMP(plain, data, dataSz) != 0)
  12509. ERROR_OUT(WC_TEST_RET_ENC_NC,out);
  12510. out:
  12511. if (ret != 0) { wc_AriaFreeCrypt(&aria); }
  12512. else { ret = wc_AriaFreeCrypt(&aria); }
  12513. return ret;
  12514. }
  12515. #endif /* HAVE_ARIA */
  12516. #ifdef HAVE_CAMELLIA
  12517. enum {
  12518. CAM_ECB_ENC, CAM_ECB_DEC, CAM_CBC_ENC, CAM_CBC_DEC
  12519. };
  12520. typedef struct {
  12521. int type;
  12522. const byte* plaintext;
  12523. const byte* iv;
  12524. const byte* ciphertext;
  12525. const byte* key;
  12526. word32 keySz;
  12527. int errorCode;
  12528. } test_vector_t;
  12529. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t camellia_test(void)
  12530. {
  12531. /* Camellia ECB Test Plaintext */
  12532. WOLFSSL_SMALL_STACK_STATIC const byte pte[] =
  12533. {
  12534. 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef,
  12535. 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10
  12536. };
  12537. /* Camellia ECB Test Initialization Vector */
  12538. WOLFSSL_SMALL_STACK_STATIC const byte ive[] = {0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0};
  12539. /* Test 1: Camellia ECB 128-bit key */
  12540. WOLFSSL_SMALL_STACK_STATIC const byte k1[] =
  12541. {
  12542. 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef,
  12543. 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10
  12544. };
  12545. WOLFSSL_SMALL_STACK_STATIC const byte c1[] =
  12546. {
  12547. 0x67, 0x67, 0x31, 0x38, 0x54, 0x96, 0x69, 0x73,
  12548. 0x08, 0x57, 0x06, 0x56, 0x48, 0xea, 0xbe, 0x43
  12549. };
  12550. /* Test 2: Camellia ECB 192-bit key */
  12551. WOLFSSL_SMALL_STACK_STATIC const byte k2[] =
  12552. {
  12553. 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef,
  12554. 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10,
  12555. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77
  12556. };
  12557. WOLFSSL_SMALL_STACK_STATIC const byte c2[] =
  12558. {
  12559. 0xb4, 0x99, 0x34, 0x01, 0xb3, 0xe9, 0x96, 0xf8,
  12560. 0x4e, 0xe5, 0xce, 0xe7, 0xd7, 0x9b, 0x09, 0xb9
  12561. };
  12562. /* Test 3: Camellia ECB 256-bit key */
  12563. WOLFSSL_SMALL_STACK_STATIC const byte k3[] =
  12564. {
  12565. 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef,
  12566. 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10,
  12567. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12568. 0x88, 0x99, 0xaa, 0xbb, 0xcc, 0xdd, 0xee, 0xff
  12569. };
  12570. WOLFSSL_SMALL_STACK_STATIC const byte c3[] =
  12571. {
  12572. 0x9a, 0xcc, 0x23, 0x7d, 0xff, 0x16, 0xd7, 0x6c,
  12573. 0x20, 0xef, 0x7c, 0x91, 0x9e, 0x3a, 0x75, 0x09
  12574. };
  12575. /* Camellia CBC Test Plaintext */
  12576. WOLFSSL_SMALL_STACK_STATIC const byte ptc[] =
  12577. {
  12578. 0x6B, 0xC1, 0xBE, 0xE2, 0x2E, 0x40, 0x9F, 0x96,
  12579. 0xE9, 0x3D, 0x7E, 0x11, 0x73, 0x93, 0x17, 0x2A
  12580. };
  12581. /* Camellia CBC Test Initialization Vector */
  12582. WOLFSSL_SMALL_STACK_STATIC const byte ivc[] =
  12583. {
  12584. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12585. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  12586. };
  12587. /* Test 4: Camellia-CBC 128-bit key */
  12588. WOLFSSL_SMALL_STACK_STATIC const byte k4[] =
  12589. {
  12590. 0x2B, 0x7E, 0x15, 0x16, 0x28, 0xAE, 0xD2, 0xA6,
  12591. 0xAB, 0xF7, 0x15, 0x88, 0x09, 0xCF, 0x4F, 0x3C
  12592. };
  12593. WOLFSSL_SMALL_STACK_STATIC const byte c4[] =
  12594. {
  12595. 0x16, 0x07, 0xCF, 0x49, 0x4B, 0x36, 0xBB, 0xF0,
  12596. 0x0D, 0xAE, 0xB0, 0xB5, 0x03, 0xC8, 0x31, 0xAB
  12597. };
  12598. /* Test 5: Camellia-CBC 192-bit key */
  12599. WOLFSSL_SMALL_STACK_STATIC const byte k5[] =
  12600. {
  12601. 0x8E, 0x73, 0xB0, 0xF7, 0xDA, 0x0E, 0x64, 0x52,
  12602. 0xC8, 0x10, 0xF3, 0x2B, 0x80, 0x90, 0x79, 0xE5,
  12603. 0x62, 0xF8, 0xEA, 0xD2, 0x52, 0x2C, 0x6B, 0x7B
  12604. };
  12605. WOLFSSL_SMALL_STACK_STATIC const byte c5[] =
  12606. {
  12607. 0x2A, 0x48, 0x30, 0xAB, 0x5A, 0xC4, 0xA1, 0xA2,
  12608. 0x40, 0x59, 0x55, 0xFD, 0x21, 0x95, 0xCF, 0x93
  12609. };
  12610. /* Test 6: CBC 256-bit key */
  12611. WOLFSSL_SMALL_STACK_STATIC const byte k6[] =
  12612. {
  12613. 0x60, 0x3D, 0xEB, 0x10, 0x15, 0xCA, 0x71, 0xBE,
  12614. 0x2B, 0x73, 0xAE, 0xF0, 0x85, 0x7D, 0x77, 0x81,
  12615. 0x1F, 0x35, 0x2C, 0x07, 0x3B, 0x61, 0x08, 0xD7,
  12616. 0x2D, 0x98, 0x10, 0xA3, 0x09, 0x14, 0xDF, 0xF4
  12617. };
  12618. WOLFSSL_SMALL_STACK_STATIC const byte c6[] =
  12619. {
  12620. 0xE6, 0xCF, 0xA3, 0x5F, 0xC0, 0x2B, 0x13, 0x4A,
  12621. 0x4D, 0x2C, 0x0B, 0x67, 0x37, 0xAC, 0x3E, 0xDA
  12622. };
  12623. byte out[CAMELLIA_BLOCK_SIZE];
  12624. Camellia cam;
  12625. int i, testsSz, ret;
  12626. WOLFSSL_SMALL_STACK_STATIC const test_vector_t testVectors[] =
  12627. {
  12628. {CAM_ECB_ENC, pte, ive, c1, k1, sizeof(k1), -114},
  12629. {CAM_ECB_ENC, pte, ive, c2, k2, sizeof(k2), -115},
  12630. {CAM_ECB_ENC, pte, ive, c3, k3, sizeof(k3), -116},
  12631. {CAM_ECB_DEC, pte, ive, c1, k1, sizeof(k1), -117},
  12632. {CAM_ECB_DEC, pte, ive, c2, k2, sizeof(k2), -118},
  12633. {CAM_ECB_DEC, pte, ive, c3, k3, sizeof(k3), -119},
  12634. {CAM_CBC_ENC, ptc, ivc, c4, k4, sizeof(k4), -120},
  12635. {CAM_CBC_ENC, ptc, ivc, c5, k5, sizeof(k5), -121},
  12636. {CAM_CBC_ENC, ptc, ivc, c6, k6, sizeof(k6), -122},
  12637. {CAM_CBC_DEC, ptc, ivc, c4, k4, sizeof(k4), -123},
  12638. {CAM_CBC_DEC, ptc, ivc, c5, k5, sizeof(k5), -124},
  12639. {CAM_CBC_DEC, ptc, ivc, c6, k6, sizeof(k6), -125}
  12640. };
  12641. testsSz = sizeof(testVectors)/sizeof(test_vector_t);
  12642. for (i = 0; i < testsSz; i++) {
  12643. if (wc_CamelliaSetKey(&cam, testVectors[i].key, testVectors[i].keySz,
  12644. testVectors[i].iv) != 0)
  12645. return testVectors[i].errorCode;
  12646. switch (testVectors[i].type) {
  12647. case CAM_ECB_ENC:
  12648. ret = wc_CamelliaEncryptDirect(&cam, out,
  12649. testVectors[i].plaintext);
  12650. if (ret != 0 || XMEMCMP(out, testVectors[i].ciphertext,
  12651. CAMELLIA_BLOCK_SIZE))
  12652. return testVectors[i].errorCode;
  12653. break;
  12654. case CAM_ECB_DEC:
  12655. ret = wc_CamelliaDecryptDirect(&cam, out,
  12656. testVectors[i].ciphertext);
  12657. if (ret != 0 || XMEMCMP(out, testVectors[i].plaintext,
  12658. CAMELLIA_BLOCK_SIZE))
  12659. return testVectors[i].errorCode;
  12660. break;
  12661. case CAM_CBC_ENC:
  12662. ret = wc_CamelliaCbcEncrypt(&cam, out, testVectors[i].plaintext,
  12663. CAMELLIA_BLOCK_SIZE);
  12664. if (ret != 0 || XMEMCMP(out, testVectors[i].ciphertext,
  12665. CAMELLIA_BLOCK_SIZE))
  12666. return testVectors[i].errorCode;
  12667. break;
  12668. case CAM_CBC_DEC:
  12669. ret = wc_CamelliaCbcDecrypt(&cam, out,
  12670. testVectors[i].ciphertext, CAMELLIA_BLOCK_SIZE);
  12671. if (ret != 0 || XMEMCMP(out, testVectors[i].plaintext,
  12672. CAMELLIA_BLOCK_SIZE))
  12673. return testVectors[i].errorCode;
  12674. break;
  12675. default:
  12676. break;
  12677. }
  12678. }
  12679. /* Setting the IV and checking it was actually set. */
  12680. ret = wc_CamelliaSetIV(&cam, ivc);
  12681. if (ret != 0)
  12682. return WC_TEST_RET_ENC_EC(ret);
  12683. if (XMEMCMP(cam.reg, ivc, CAMELLIA_BLOCK_SIZE) != 0)
  12684. return WC_TEST_RET_ENC_NC;
  12685. /* Setting the IV to NULL should be same as all zeros IV */
  12686. ret = wc_CamelliaSetIV(&cam, NULL);
  12687. if (ret != 0)
  12688. return WC_TEST_RET_ENC_EC(ret);
  12689. if (XMEMCMP(cam.reg, ive, CAMELLIA_BLOCK_SIZE) != 0)
  12690. return WC_TEST_RET_ENC_NC;
  12691. /* First parameter should never be null */
  12692. if (wc_CamelliaSetIV(NULL, NULL) == 0)
  12693. return WC_TEST_RET_ENC_NC;
  12694. /* First parameter should never be null, check it fails */
  12695. if (wc_CamelliaSetKey(NULL, k1, sizeof(k1), NULL) == 0)
  12696. return WC_TEST_RET_ENC_NC;
  12697. /* Key should have a size of 16, 24, or 32 */
  12698. if (wc_CamelliaSetKey(&cam, k1, 0, NULL) == 0)
  12699. return WC_TEST_RET_ENC_NC;
  12700. return 0;
  12701. }
  12702. #endif /* HAVE_CAMELLIA */
  12703. #ifdef WOLFSSL_SM4
  12704. #ifdef WOLFSSL_SM4_ECB
  12705. static int sm4_ecb_test(void)
  12706. {
  12707. /* draft-ribose-cfrg-sm4-10 A.2.1.1 */
  12708. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  12709. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  12710. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  12711. };
  12712. WOLFSSL_SMALL_STACK_STATIC const byte p1[] = {
  12713. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB,
  12714. 0xCC, 0xCC, 0xCC, 0xCC, 0xDD, 0xDD, 0xDD, 0xDD,
  12715. 0xEE, 0xEE, 0xEE, 0xEE, 0xFF, 0xFF, 0xFF, 0xFF,
  12716. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB
  12717. };
  12718. WOLFSSL_SMALL_STACK_STATIC const byte c1_ecb[] = {
  12719. 0x5E, 0xC8, 0x14, 0x3D, 0xE5, 0x09, 0xCF, 0xF7,
  12720. 0xB5, 0x17, 0x9F, 0x8F, 0x47, 0x4B, 0x86, 0x19,
  12721. 0x2F, 0x1D, 0x30, 0x5A, 0x7F, 0xB1, 0x7D, 0xF9,
  12722. 0x85, 0xF8, 0x1C, 0x84, 0x82, 0x19, 0x23, 0x04
  12723. };
  12724. wc_Sm4 sm4;
  12725. byte enc[SM4_BLOCK_SIZE * 4];
  12726. byte dec[SM4_BLOCK_SIZE * 4];
  12727. int ret;
  12728. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  12729. if (ret != 0)
  12730. return WC_TEST_RET_ENC_EC(ret);
  12731. /* Encrypt and decrypt with ECB. */
  12732. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  12733. if (ret != 0)
  12734. return WC_TEST_RET_ENC_EC(ret);
  12735. ret = wc_Sm4EcbEncrypt(&sm4, enc, p1, sizeof(p1));
  12736. if (ret != 0)
  12737. return WC_TEST_RET_ENC_EC(ret);
  12738. if (XMEMCMP(enc, c1_ecb, sizeof(c1_ecb)) != 0)
  12739. return WC_TEST_RET_ENC_NC;
  12740. ret = wc_Sm4EcbDecrypt(&sm4, dec, enc, sizeof(c1_ecb));
  12741. if (ret != 0)
  12742. return WC_TEST_RET_ENC_EC(ret);
  12743. if (XMEMCMP(dec, p1, sizeof(p1)) != 0)
  12744. return WC_TEST_RET_ENC_NC;
  12745. wc_Sm4Free(&sm4);
  12746. return 0;
  12747. }
  12748. #endif
  12749. #ifdef WOLFSSL_SM4_CBC
  12750. static int sm4_cbc_test(void)
  12751. {
  12752. /* draft-ribose-cfrg-sm4-10 A.2.2.1 */
  12753. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  12754. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  12755. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  12756. };
  12757. WOLFSSL_SMALL_STACK_STATIC const byte p1[] = {
  12758. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB,
  12759. 0xCC, 0xCC, 0xCC, 0xCC, 0xDD, 0xDD, 0xDD, 0xDD,
  12760. 0xEE, 0xEE, 0xEE, 0xEE, 0xFF, 0xFF, 0xFF, 0xFF,
  12761. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB
  12762. };
  12763. WOLFSSL_SMALL_STACK_STATIC const byte i1[] = {
  12764. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12765. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  12766. };
  12767. WOLFSSL_SMALL_STACK_STATIC const byte c1_cbc[] = {
  12768. 0x78, 0xEB, 0xB1, 0x1C, 0xC4, 0x0B, 0x0A, 0x48,
  12769. 0x31, 0x2A, 0xAE, 0xB2, 0x04, 0x02, 0x44, 0xCB,
  12770. 0x4C, 0xB7, 0x01, 0x69, 0x51, 0x90, 0x92, 0x26,
  12771. 0x97, 0x9B, 0x0D, 0x15, 0xDC, 0x6A, 0x8F, 0x6D
  12772. };
  12773. wc_Sm4 sm4;
  12774. byte enc[SM4_BLOCK_SIZE * 4];
  12775. byte dec[SM4_BLOCK_SIZE * 4];
  12776. int ret;
  12777. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  12778. if (ret != 0)
  12779. return WC_TEST_RET_ENC_EC(ret);
  12780. /* Encrypt and decrypt with CBC. */
  12781. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  12782. if (ret != 0)
  12783. return WC_TEST_RET_ENC_EC(ret);
  12784. ret = wc_Sm4SetIV(&sm4, i1);
  12785. if (ret != 0)
  12786. return WC_TEST_RET_ENC_EC(ret);
  12787. ret = wc_Sm4CbcEncrypt(&sm4, enc, p1, sizeof(p1));
  12788. if (ret != 0)
  12789. return WC_TEST_RET_ENC_EC(ret);
  12790. if (XMEMCMP(enc, c1_cbc, sizeof(c1_cbc)) != 0)
  12791. return WC_TEST_RET_ENC_NC;
  12792. ret = wc_Sm4SetIV(&sm4, i1);
  12793. if (ret != 0)
  12794. return WC_TEST_RET_ENC_EC(ret);
  12795. ret = wc_Sm4CbcDecrypt(&sm4, dec, enc, sizeof(c1_cbc));
  12796. if (ret != 0)
  12797. return WC_TEST_RET_ENC_EC(ret);
  12798. if (XMEMCMP(dec, p1, sizeof(p1)) != 0)
  12799. return WC_TEST_RET_ENC_NC;
  12800. /* Encrypt and decrypt in-place with CBC. */
  12801. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  12802. if (ret != 0)
  12803. return WC_TEST_RET_ENC_EC(ret);
  12804. ret = wc_Sm4SetIV(&sm4, i1);
  12805. if (ret != 0)
  12806. return WC_TEST_RET_ENC_EC(ret);
  12807. XMEMCPY(enc, p1, sizeof(p1));
  12808. ret = wc_Sm4CbcEncrypt(&sm4, enc, enc, sizeof(p1));
  12809. if (ret != 0)
  12810. return WC_TEST_RET_ENC_EC(ret);
  12811. if (XMEMCMP(enc, c1_cbc, sizeof(c1_cbc)) != 0)
  12812. return WC_TEST_RET_ENC_NC;
  12813. ret = wc_Sm4SetIV(&sm4, i1);
  12814. if (ret != 0)
  12815. return WC_TEST_RET_ENC_EC(ret);
  12816. ret = wc_Sm4CbcDecrypt(&sm4, enc, enc, sizeof(c1_cbc));
  12817. if (ret != 0)
  12818. return WC_TEST_RET_ENC_EC(ret);
  12819. if (XMEMCMP(enc, p1, sizeof(p1)) != 0)
  12820. return WC_TEST_RET_ENC_NC;
  12821. wc_Sm4Free(&sm4);
  12822. return 0;
  12823. }
  12824. #endif
  12825. #ifdef WOLFSSL_SM4_CTR
  12826. static int sm4_ctr_test(void)
  12827. {
  12828. /* draft-ribose-cfrg-sm4-10 A.2.5.1 */
  12829. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  12830. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  12831. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  12832. };
  12833. WOLFSSL_SMALL_STACK_STATIC const byte i1[] = {
  12834. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12835. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  12836. };
  12837. WOLFSSL_SMALL_STACK_STATIC const byte p2[] = {
  12838. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA,
  12839. 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB,
  12840. 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC,
  12841. 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD,
  12842. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  12843. 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
  12844. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA,
  12845. 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB
  12846. };
  12847. WOLFSSL_SMALL_STACK_STATIC const byte c2_ctr[] = {
  12848. 0xAC, 0x32, 0x36, 0xCB, 0x97, 0x0C, 0xC2, 0x07,
  12849. 0x91, 0x36, 0x4C, 0x39, 0x5A, 0x13, 0x42, 0xD1,
  12850. 0xA3, 0xCB, 0xC1, 0x87, 0x8C, 0x6F, 0x30, 0xCD,
  12851. 0x07, 0x4C, 0xCE, 0x38, 0x5C, 0xDD, 0x70, 0xC7,
  12852. 0xF2, 0x34, 0xBC, 0x0E, 0x24, 0xC1, 0x19, 0x80,
  12853. 0xFD, 0x12, 0x86, 0x31, 0x0C, 0xE3, 0x7B, 0x92,
  12854. 0x6E, 0x02, 0xFC, 0xD0, 0xFA, 0xA0, 0xBA, 0xF3,
  12855. 0x8B, 0x29, 0x33, 0x85, 0x1D, 0x82, 0x45, 0x14
  12856. };
  12857. wc_Sm4 sm4;
  12858. byte enc[SM4_BLOCK_SIZE * 4];
  12859. byte dec[SM4_BLOCK_SIZE * 4];
  12860. int chunk;
  12861. int i;
  12862. int ret;
  12863. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  12864. if (ret != 0)
  12865. return WC_TEST_RET_ENC_EC(ret);
  12866. /* Encrypt and decrypt using encrypt with CTR. */
  12867. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  12868. if (ret != 0)
  12869. return WC_TEST_RET_ENC_EC(ret);
  12870. ret = wc_Sm4SetIV(&sm4, i1);
  12871. if (ret != 0)
  12872. return WC_TEST_RET_ENC_EC(ret);
  12873. ret = wc_Sm4CtrEncrypt(&sm4, enc, p2, sizeof(p2));
  12874. if (ret != 0)
  12875. return WC_TEST_RET_ENC_EC(ret);
  12876. if (XMEMCMP(enc, c2_ctr, sizeof(c2_ctr)) != 0)
  12877. return WC_TEST_RET_ENC_NC;
  12878. ret = wc_Sm4SetIV(&sm4, i1);
  12879. if (ret != 0)
  12880. return WC_TEST_RET_ENC_EC(ret);
  12881. ret = wc_Sm4CtrEncrypt(&sm4, dec, enc, sizeof(c2_ctr));
  12882. if (ret != 0)
  12883. return WC_TEST_RET_ENC_EC(ret);
  12884. if (XMEMCMP(dec, p2, sizeof(p2)) != 0)
  12885. return WC_TEST_RET_ENC_NC;
  12886. for (chunk = 1; chunk <= SM4_BLOCK_SIZE + 1; chunk++) {
  12887. ret = wc_Sm4SetIV(&sm4, i1);
  12888. if (ret != 0)
  12889. return WC_TEST_RET_ENC_I(chunk);
  12890. XMEMSET(enc, 0, sizeof(enc));
  12891. for (i = 0; i + chunk <= (int)sizeof(p2); i += chunk) {
  12892. ret = wc_Sm4CtrEncrypt(&sm4, enc + i, p2 + i, chunk);
  12893. if (ret != 0)
  12894. return WC_TEST_RET_ENC_I(i);
  12895. }
  12896. if (i < (int)sizeof(p2)) {
  12897. ret = wc_Sm4CtrEncrypt(&sm4, enc + i, p2 + i, sizeof(p2) - i);
  12898. if (ret != 0)
  12899. return WC_TEST_RET_ENC_I(chunk);
  12900. }
  12901. if (XMEMCMP(enc, c2_ctr, sizeof(c2_ctr)) != 0)
  12902. return WC_TEST_RET_ENC_I(chunk);
  12903. }
  12904. wc_Sm4Free(&sm4);
  12905. return 0;
  12906. }
  12907. #endif
  12908. #ifdef WOLFSSL_SM4_GCM
  12909. static int sm4_gcm_test(void)
  12910. {
  12911. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  12912. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  12913. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  12914. };
  12915. WOLFSSL_SMALL_STACK_STATIC const byte p1[] = {
  12916. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB,
  12917. 0xCC, 0xCC, 0xCC, 0xCC, 0xDD, 0xDD, 0xDD, 0xDD,
  12918. 0xEE, 0xEE, 0xEE, 0xEE, 0xFF, 0xFF, 0xFF, 0xFF,
  12919. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB
  12920. };
  12921. WOLFSSL_SMALL_STACK_STATIC const byte i1[] = {
  12922. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12923. 0x08, 0x09, 0x0A, 0x0B
  12924. };
  12925. WOLFSSL_SMALL_STACK_STATIC const byte a1[] = {
  12926. 0xFF, 0xEE, 0xDD
  12927. };
  12928. WOLFSSL_SMALL_STACK_STATIC const byte tag1[] = {
  12929. 0x83, 0xb2, 0x91, 0xcf, 0x22, 0xc9, 0x5f, 0x89,
  12930. 0xde, 0x3d, 0x52, 0x8d, 0xd7, 0x13, 0x50, 0x89
  12931. };
  12932. WOLFSSL_SMALL_STACK_STATIC const byte c1[] = {
  12933. 0xff, 0x8b, 0xb2, 0x3b, 0x0a, 0x0a, 0x12, 0xa4,
  12934. 0xa8, 0x4c, 0x4f, 0x67, 0x06, 0x81, 0xbb, 0x88,
  12935. 0x66, 0x17, 0xc7, 0x43, 0xbf, 0xae, 0x41, 0x40,
  12936. 0xec, 0x1e, 0x03, 0x85, 0x2b, 0x56, 0xa8, 0xc0
  12937. };
  12938. /* RFC8998 A.1. */
  12939. WOLFSSL_SMALL_STACK_STATIC const byte i2[] = {
  12940. 0x00, 0x00, 0x12, 0x34, 0x56, 0x78, 0x00, 0x00,
  12941. 0x00, 0x00, 0xAB, 0xCD
  12942. };
  12943. WOLFSSL_SMALL_STACK_STATIC const byte k2[] = {
  12944. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  12945. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  12946. };
  12947. WOLFSSL_SMALL_STACK_STATIC const byte p2[] = {
  12948. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA,
  12949. 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB,
  12950. 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC,
  12951. 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD,
  12952. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  12953. 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
  12954. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  12955. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA
  12956. };
  12957. WOLFSSL_SMALL_STACK_STATIC const byte a2[] = {
  12958. 0xFE, 0xED, 0xFA, 0xCE, 0xDE, 0xAD, 0xBE, 0xEF,
  12959. 0xFE, 0xED, 0xFA, 0xCE, 0xDE, 0xAD, 0xBE, 0xEF,
  12960. 0xAB, 0xAD, 0xDA, 0xD2
  12961. };
  12962. WOLFSSL_SMALL_STACK_STATIC const byte c2[] = {
  12963. 0x17, 0xF3, 0x99, 0xF0, 0x8C, 0x67, 0xD5, 0xEE,
  12964. 0x19, 0xD0, 0xDC, 0x99, 0x69, 0xC4, 0xBB, 0x7D,
  12965. 0x5F, 0xD4, 0x6F, 0xD3, 0x75, 0x64, 0x89, 0x06,
  12966. 0x91, 0x57, 0xB2, 0x82, 0xBB, 0x20, 0x07, 0x35,
  12967. 0xD8, 0x27, 0x10, 0xCA, 0x5C, 0x22, 0xF0, 0xCC,
  12968. 0xFA, 0x7C, 0xBF, 0x93, 0xD4, 0x96, 0xAC, 0x15,
  12969. 0xA5, 0x68, 0x34, 0xCB, 0xCF, 0x98, 0xC3, 0x97,
  12970. 0xB4, 0x02, 0x4A, 0x26, 0x91, 0x23, 0x3B, 0x8D
  12971. };
  12972. WOLFSSL_SMALL_STACK_STATIC const byte tag2[] = {
  12973. 0x83, 0xDE, 0x35, 0x41, 0xE4, 0xC2, 0xB5, 0x81,
  12974. 0x77, 0xE0, 0x65, 0xA9, 0xBF, 0x7B, 0x62, 0xEC
  12975. };
  12976. wc_Sm4 sm4;
  12977. byte enc[SM4_BLOCK_SIZE * 4];
  12978. byte dec[SM4_BLOCK_SIZE * 4];
  12979. byte tag[SM4_BLOCK_SIZE];
  12980. int ret;
  12981. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  12982. if (ret != 0)
  12983. return WC_TEST_RET_ENC_EC(ret);
  12984. /* Encrypt and decrypt using encrypt with GCM. */
  12985. ret = wc_Sm4GcmSetKey(&sm4, k1, sizeof(k1));
  12986. if (ret != 0)
  12987. return WC_TEST_RET_ENC_EC(ret);
  12988. ret = wc_Sm4GcmEncrypt(&sm4, enc, p1, sizeof(p1), i1, sizeof(i1), tag,
  12989. sizeof(tag), a1, sizeof(a1));
  12990. if (ret != 0)
  12991. return WC_TEST_RET_ENC_EC(ret);
  12992. if (XMEMCMP(enc, c1, sizeof(c1)) != 0)
  12993. return WC_TEST_RET_ENC_NC;
  12994. if (XMEMCMP(tag, tag1, sizeof(tag1)) != 0)
  12995. return WC_TEST_RET_ENC_NC;
  12996. ret = wc_Sm4GcmDecrypt(&sm4, dec, enc, sizeof(c1), i1, sizeof(i1), tag,
  12997. sizeof(tag), a1, sizeof(a1));
  12998. if (ret != 0)
  12999. return WC_TEST_RET_ENC_EC(ret);
  13000. if (XMEMCMP(dec, p1, sizeof(p1)) != 0)
  13001. return WC_TEST_RET_ENC_NC;
  13002. /* RFC8998 test vector. */
  13003. ret = wc_Sm4GcmSetKey(&sm4, k2, sizeof(k2));
  13004. if (ret != 0)
  13005. return WC_TEST_RET_ENC_EC(ret);
  13006. ret = wc_Sm4GcmEncrypt(&sm4, enc, p2, sizeof(p2), i2, sizeof(i2), tag,
  13007. sizeof(tag), a2, sizeof(a2));
  13008. if (ret != 0)
  13009. return WC_TEST_RET_ENC_EC(ret);
  13010. if (XMEMCMP(enc, c2, sizeof(c2)) != 0)
  13011. return WC_TEST_RET_ENC_NC;
  13012. if (XMEMCMP(tag, tag2, sizeof(tag2)) != 0)
  13013. return WC_TEST_RET_ENC_NC;
  13014. ret = wc_Sm4GcmDecrypt(&sm4, dec, enc, sizeof(c2), i2, sizeof(i2), tag,
  13015. sizeof(tag), a2, sizeof(a2));
  13016. if (ret != 0)
  13017. return WC_TEST_RET_ENC_EC(ret);
  13018. if (XMEMCMP(dec, p2, sizeof(p2)) != 0)
  13019. return WC_TEST_RET_ENC_NC;
  13020. wc_Sm4Free(&sm4);
  13021. return 0;
  13022. }
  13023. #endif
  13024. #ifdef WOLFSSL_SM4_CCM
  13025. static int sm4_ccm_test(void)
  13026. {
  13027. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  13028. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  13029. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  13030. };
  13031. WOLFSSL_SMALL_STACK_STATIC const byte p1[] = {
  13032. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB,
  13033. 0xCC, 0xCC, 0xCC, 0xCC, 0xDD, 0xDD, 0xDD, 0xDD,
  13034. 0xEE, 0xEE, 0xEE, 0xEE, 0xFF, 0xFF, 0xFF, 0xFF,
  13035. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB
  13036. };
  13037. WOLFSSL_SMALL_STACK_STATIC const byte i1[] = {
  13038. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  13039. 0x08, 0x09, 0x0A, 0x0B
  13040. };
  13041. WOLFSSL_SMALL_STACK_STATIC const byte a1[] = {
  13042. 0xFF, 0xEE, 0xDD
  13043. };
  13044. WOLFSSL_SMALL_STACK_STATIC const byte tag1[] = {
  13045. 0x9a, 0x98, 0x04, 0xb6, 0x0f, 0x19, 0x4a, 0x46,
  13046. 0xba, 0xed, 0xe6, 0x89, 0x69, 0x34, 0xad, 0x61
  13047. };
  13048. WOLFSSL_SMALL_STACK_STATIC const byte c1[] = {
  13049. 0xbd, 0xc0, 0x72, 0x60, 0xda, 0x2d, 0x11, 0xdc,
  13050. 0x66, 0x33, 0xcc, 0xec, 0xb2, 0xf4, 0x53, 0x59,
  13051. 0x9e, 0xb1, 0xb3, 0x6b, 0x1f, 0x1c, 0xfb, 0x29,
  13052. 0xf5, 0x37, 0xfc, 0x00, 0xf2, 0x4e, 0x70, 0x6f
  13053. };
  13054. /* RFC8998 A.1. */
  13055. WOLFSSL_SMALL_STACK_STATIC const byte i2[] = {
  13056. 0x00, 0x00, 0x12, 0x34, 0x56, 0x78, 0x00, 0x00,
  13057. 0x00, 0x00, 0xAB, 0xCD
  13058. };
  13059. WOLFSSL_SMALL_STACK_STATIC const byte k2[] = {
  13060. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  13061. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  13062. };
  13063. WOLFSSL_SMALL_STACK_STATIC const byte p2[] = {
  13064. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA,
  13065. 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB,
  13066. 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC,
  13067. 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD,
  13068. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  13069. 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
  13070. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  13071. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA
  13072. };
  13073. WOLFSSL_SMALL_STACK_STATIC const byte a2[] = {
  13074. 0xFE, 0xED, 0xFA, 0xCE, 0xDE, 0xAD, 0xBE, 0xEF,
  13075. 0xFE, 0xED, 0xFA, 0xCE, 0xDE, 0xAD, 0xBE, 0xEF,
  13076. 0xAB, 0xAD, 0xDA, 0xD2
  13077. };
  13078. WOLFSSL_SMALL_STACK_STATIC const byte c2[] = {
  13079. 0x48, 0xAF, 0x93, 0x50, 0x1F, 0xA6, 0x2A, 0xDB,
  13080. 0xCD, 0x41, 0x4C, 0xCE, 0x60, 0x34, 0xD8, 0x95,
  13081. 0xDD, 0xA1, 0xBF, 0x8F, 0x13, 0x2F, 0x04, 0x20,
  13082. 0x98, 0x66, 0x15, 0x72, 0xE7, 0x48, 0x30, 0x94,
  13083. 0xFD, 0x12, 0xE5, 0x18, 0xCE, 0x06, 0x2C, 0x98,
  13084. 0xAC, 0xEE, 0x28, 0xD9, 0x5D, 0xF4, 0x41, 0x6B,
  13085. 0xED, 0x31, 0xA2, 0xF0, 0x44, 0x76, 0xC1, 0x8B,
  13086. 0xB4, 0x0C, 0x84, 0xA7, 0x4B, 0x97, 0xDC, 0x5B
  13087. };
  13088. WOLFSSL_SMALL_STACK_STATIC const byte tag2[] = {
  13089. 0x16, 0x84, 0x2D, 0x4F, 0xA1, 0x86, 0xF5, 0x6A,
  13090. 0xB3, 0x32, 0x56, 0x97, 0x1F, 0xA1, 0x10, 0xF4
  13091. };
  13092. wc_Sm4 sm4;
  13093. byte enc[SM4_BLOCK_SIZE * 4];
  13094. byte dec[SM4_BLOCK_SIZE * 4];
  13095. byte tag[SM4_BLOCK_SIZE];
  13096. int ret;
  13097. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  13098. if (ret != 0)
  13099. return -6720;
  13100. /* Encrypt and decrypt using encrypt with CCM. */
  13101. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  13102. if (ret != 0)
  13103. return WC_TEST_RET_ENC_EC(ret);
  13104. ret = wc_Sm4CcmEncrypt(&sm4, enc, p1, sizeof(p1), i1, sizeof(i1), tag,
  13105. sizeof(tag), a1, sizeof(a1));
  13106. if (ret != 0)
  13107. return WC_TEST_RET_ENC_EC(ret);
  13108. if (XMEMCMP(enc, c1, sizeof(c1)) != 0)
  13109. return WC_TEST_RET_ENC_NC;
  13110. if (XMEMCMP(tag, tag1, sizeof(tag1)) != 0)
  13111. return WC_TEST_RET_ENC_NC;
  13112. ret = wc_Sm4CcmDecrypt(&sm4, dec, enc, sizeof(c1), i1, sizeof(i1), tag,
  13113. sizeof(tag), a1, sizeof(a1));
  13114. if (ret != 0)
  13115. return WC_TEST_RET_ENC_EC(ret);
  13116. if (XMEMCMP(dec, p1, sizeof(p1)) != 0)
  13117. return WC_TEST_RET_ENC_NC;
  13118. /* RFC8998 test vector. */
  13119. ret = wc_Sm4SetKey(&sm4, k2, sizeof(k2));
  13120. if (ret != 0)
  13121. return WC_TEST_RET_ENC_EC(ret);
  13122. ret = wc_Sm4CcmEncrypt(&sm4, enc, p2, sizeof(p2), i2, sizeof(i2), tag,
  13123. sizeof(tag), a2, sizeof(a2));
  13124. if (ret != 0)
  13125. return WC_TEST_RET_ENC_EC(ret);
  13126. if (XMEMCMP(enc, c2, sizeof(c2)) != 0)
  13127. return WC_TEST_RET_ENC_NC;
  13128. if (XMEMCMP(tag, tag2, sizeof(tag2)) != 0)
  13129. return WC_TEST_RET_ENC_NC;
  13130. ret = wc_Sm4CcmDecrypt(&sm4, dec, enc, sizeof(c2), i2, sizeof(i2), tag,
  13131. sizeof(tag), a2, sizeof(a2));
  13132. if (ret != 0)
  13133. return WC_TEST_RET_ENC_EC(ret);
  13134. if (XMEMCMP(dec, p2, sizeof(p2)) != 0)
  13135. return WC_TEST_RET_ENC_NC;
  13136. wc_Sm4Free(&sm4);
  13137. return 0;
  13138. }
  13139. #endif
  13140. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sm4_test(void)
  13141. {
  13142. wc_test_ret_t ret;
  13143. #ifdef WOLFSSL_SM4_ECB
  13144. ret = sm4_ecb_test();
  13145. if (ret != 0)
  13146. return ret;
  13147. #endif
  13148. #ifdef WOLFSSL_SM4_CBC
  13149. ret = sm4_cbc_test();
  13150. if (ret != 0)
  13151. return ret;
  13152. #endif
  13153. #ifdef WOLFSSL_SM4_CTR
  13154. ret = sm4_ctr_test();
  13155. if (ret != 0)
  13156. return ret;
  13157. #endif
  13158. #ifdef WOLFSSL_SM4_GCM
  13159. ret = sm4_gcm_test();
  13160. if (ret != 0)
  13161. return ret;
  13162. #endif
  13163. #ifdef WOLFSSL_SM4_CCM
  13164. ret = sm4_ccm_test();
  13165. if (ret != 0)
  13166. return ret;
  13167. #endif
  13168. return 0;
  13169. }
  13170. #endif
  13171. #ifdef HAVE_XCHACHA
  13172. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha_test(void) {
  13173. wc_test_ret_t ret;
  13174. WOLFSSL_SMALL_STACK_STATIC const byte Plaintext[] = {
  13175. 0x54, 0x68, 0x65, 0x20, 0x64, 0x68, 0x6f, 0x6c, 0x65, 0x20, 0x28, 0x70, 0x72, 0x6f, 0x6e, 0x6f, /* The dhole (prono */
  13176. 0x75, 0x6e, 0x63, 0x65, 0x64, 0x20, 0x22, 0x64, 0x6f, 0x6c, 0x65, 0x22, 0x29, 0x20, 0x69, 0x73, /* unced "dole") is */
  13177. 0x20, 0x61, 0x6c, 0x73, 0x6f, 0x20, 0x6b, 0x6e, 0x6f, 0x77, 0x6e, 0x20, 0x61, 0x73, 0x20, 0x74, /* also known as t */
  13178. 0x68, 0x65, 0x20, 0x41, 0x73, 0x69, 0x61, 0x74, 0x69, 0x63, 0x20, 0x77, 0x69, 0x6c, 0x64, 0x20, /* he Asiatic wild */
  13179. 0x64, 0x6f, 0x67, 0x2c, 0x20, 0x72, 0x65, 0x64, 0x20, 0x64, 0x6f, 0x67, 0x2c, 0x20, 0x61, 0x6e, /* dog, red dog, an */
  13180. 0x64, 0x20, 0x77, 0x68, 0x69, 0x73, 0x74, 0x6c, 0x69, 0x6e, 0x67, 0x20, 0x64, 0x6f, 0x67, 0x2e, /* d whistling dog. */
  13181. 0x20, 0x49, 0x74, 0x20, 0x69, 0x73, 0x20, 0x61, 0x62, 0x6f, 0x75, 0x74, 0x20, 0x74, 0x68, 0x65, /* It is about the */
  13182. 0x20, 0x73, 0x69, 0x7a, 0x65, 0x20, 0x6f, 0x66, 0x20, 0x61, 0x20, 0x47, 0x65, 0x72, 0x6d, 0x61, /* size of a Germa */
  13183. 0x6e, 0x20, 0x73, 0x68, 0x65, 0x70, 0x68, 0x65, 0x72, 0x64, 0x20, 0x62, 0x75, 0x74, 0x20, 0x6c, /* n shepherd but l */
  13184. 0x6f, 0x6f, 0x6b, 0x73, 0x20, 0x6d, 0x6f, 0x72, 0x65, 0x20, 0x6c, 0x69, 0x6b, 0x65, 0x20, 0x61, /* ooks more like a */
  13185. 0x20, 0x6c, 0x6f, 0x6e, 0x67, 0x2d, 0x6c, 0x65, 0x67, 0x67, 0x65, 0x64, 0x20, 0x66, 0x6f, 0x78, /* long-legged fox */
  13186. 0x2e, 0x20, 0x54, 0x68, 0x69, 0x73, 0x20, 0x68, 0x69, 0x67, 0x68, 0x6c, 0x79, 0x20, 0x65, 0x6c, /* . This highly el */
  13187. 0x75, 0x73, 0x69, 0x76, 0x65, 0x20, 0x61, 0x6e, 0x64, 0x20, 0x73, 0x6b, 0x69, 0x6c, 0x6c, 0x65, /* usive and skille */
  13188. 0x64, 0x20, 0x6a, 0x75, 0x6d, 0x70, 0x65, 0x72, 0x20, 0x69, 0x73, 0x20, 0x63, 0x6c, 0x61, 0x73, /* d jumper is clas */
  13189. 0x73, 0x69, 0x66, 0x69, 0x65, 0x64, 0x20, 0x77, 0x69, 0x74, 0x68, 0x20, 0x77, 0x6f, 0x6c, 0x76, /* sified with wolv */
  13190. 0x65, 0x73, 0x2c, 0x20, 0x63, 0x6f, 0x79, 0x6f, 0x74, 0x65, 0x73, 0x2c, 0x20, 0x6a, 0x61, 0x63, /* es, coyotes, jac */
  13191. 0x6b, 0x61, 0x6c, 0x73, 0x2c, 0x20, 0x61, 0x6e, 0x64, 0x20, 0x66, 0x6f, 0x78, 0x65, 0x73, 0x20, /* kals, and foxes */
  13192. 0x69, 0x6e, 0x20, 0x74, 0x68, 0x65, 0x20, 0x74, 0x61, 0x78, 0x6f, 0x6e, 0x6f, 0x6d, 0x69, 0x63, /* in the taxonomic */
  13193. 0x20, 0x66, 0x61, 0x6d, 0x69, 0x6c, 0x79, 0x20, 0x43, 0x61, 0x6e, 0x69, 0x64, 0x61, 0x65, 0x2e /* family Canidae. */
  13194. };
  13195. WOLFSSL_SMALL_STACK_STATIC const byte Key[] = {
  13196. 0x80, 0x81, 0x82, 0x83, 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  13197. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97, 0x98, 0x99, 0x9a, 0x9b, 0x9c, 0x9d, 0x9e, 0x9f
  13198. };
  13199. WOLFSSL_SMALL_STACK_STATIC const byte IV[] = {
  13200. 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47, 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, /* @ABCDEFGHIJKLMNO */
  13201. 0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x58 }; /* PQRSTUVW */
  13202. WOLFSSL_SMALL_STACK_STATIC const byte Ciphertext[] = {
  13203. 0x45, 0x59, 0xab, 0xba, 0x4e, 0x48, 0xc1, 0x61, 0x02, 0xe8, 0xbb, 0x2c, 0x05, 0xe6, 0x94, 0x7f,
  13204. 0x50, 0xa7, 0x86, 0xde, 0x16, 0x2f, 0x9b, 0x0b, 0x7e, 0x59, 0x2a, 0x9b, 0x53, 0xd0, 0xd4, 0xe9,
  13205. 0x8d, 0x8d, 0x64, 0x10, 0xd5, 0x40, 0xa1, 0xa6, 0x37, 0x5b, 0x26, 0xd8, 0x0d, 0xac, 0xe4, 0xfa,
  13206. 0xb5, 0x23, 0x84, 0xc7, 0x31, 0xac, 0xbf, 0x16, 0xa5, 0x92, 0x3c, 0x0c, 0x48, 0xd3, 0x57, 0x5d,
  13207. 0x4d, 0x0d, 0x2c, 0x67, 0x3b, 0x66, 0x6f, 0xaa, 0x73, 0x10, 0x61, 0x27, 0x77, 0x01, 0x09, 0x3a,
  13208. 0x6b, 0xf7, 0xa1, 0x58, 0xa8, 0x86, 0x42, 0x92, 0xa4, 0x1c, 0x48, 0xe3, 0xa9, 0xb4, 0xc0, 0xda,
  13209. 0xec, 0xe0, 0xf8, 0xd9, 0x8d, 0x0d, 0x7e, 0x05, 0xb3, 0x7a, 0x30, 0x7b, 0xbb, 0x66, 0x33, 0x31,
  13210. 0x64, 0xec, 0x9e, 0x1b, 0x24, 0xea, 0x0d, 0x6c, 0x3f, 0xfd, 0xdc, 0xec, 0x4f, 0x68, 0xe7, 0x44,
  13211. 0x30, 0x56, 0x19, 0x3a, 0x03, 0xc8, 0x10, 0xe1, 0x13, 0x44, 0xca, 0x06, 0xd8, 0xed, 0x8a, 0x2b,
  13212. 0xfb, 0x1e, 0x8d, 0x48, 0xcf, 0xa6, 0xbc, 0x0e, 0xb4, 0xe2, 0x46, 0x4b, 0x74, 0x81, 0x42, 0x40,
  13213. 0x7c, 0x9f, 0x43, 0x1a, 0xee, 0x76, 0x99, 0x60, 0xe1, 0x5b, 0xa8, 0xb9, 0x68, 0x90, 0x46, 0x6e,
  13214. 0xf2, 0x45, 0x75, 0x99, 0x85, 0x23, 0x85, 0xc6, 0x61, 0xf7, 0x52, 0xce, 0x20, 0xf9, 0xda, 0x0c,
  13215. 0x09, 0xab, 0x6b, 0x19, 0xdf, 0x74, 0xe7, 0x6a, 0x95, 0x96, 0x74, 0x46, 0xf8, 0xd0, 0xfd, 0x41,
  13216. 0x5e, 0x7b, 0xee, 0x2a, 0x12, 0xa1, 0x14, 0xc2, 0x0e, 0xb5, 0x29, 0x2a, 0xe7, 0xa3, 0x49, 0xae,
  13217. 0x57, 0x78, 0x20, 0xd5, 0x52, 0x0a, 0x1f, 0x3f, 0xb6, 0x2a, 0x17, 0xce, 0x6a, 0x7e, 0x68, 0xfa,
  13218. 0x7c, 0x79, 0x11, 0x1d, 0x88, 0x60, 0x92, 0x0b, 0xc0, 0x48, 0xef, 0x43, 0xfe, 0x84, 0x48, 0x6c,
  13219. 0xcb, 0x87, 0xc2, 0x5f, 0x0a, 0xe0, 0x45, 0xf0, 0xcc, 0xe1, 0xe7, 0x98, 0x9a, 0x9a, 0xa2, 0x20,
  13220. 0xa2, 0x8b, 0xdd, 0x48, 0x27, 0xe7, 0x51, 0xa2, 0x4a, 0x6d, 0x5c, 0x62, 0xd7, 0x90, 0xa6, 0x63,
  13221. 0x93, 0xb9, 0x31, 0x11, 0xc1, 0xa5, 0x5d, 0xd7, 0x42, 0x1a, 0x10, 0x18, 0x49, 0x74, 0xc7, 0xc5
  13222. };
  13223. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  13224. struct ChaCha *chacha = (struct ChaCha *)XMALLOC(sizeof *chacha, HEAP_HINT, DYNAMIC_TYPE_CIPHER);
  13225. byte *buf1 = (byte *)XMALLOC(sizeof Plaintext, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13226. byte *buf2 = (byte *)XMALLOC(sizeof Plaintext, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13227. if ((chacha == NULL) || (buf1 == NULL) || (buf2 == NULL))
  13228. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13229. #else
  13230. struct ChaCha chacha[1];
  13231. byte buf1[sizeof Plaintext];
  13232. byte buf2[sizeof Plaintext];
  13233. #endif
  13234. ret = wc_XChacha_SetKey(chacha, Key, sizeof Key, IV, sizeof IV, 0);
  13235. if (ret < 0)
  13236. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13237. ret = wc_Chacha_Process(chacha, buf1, Plaintext, sizeof Plaintext);
  13238. if (ret < 0)
  13239. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13240. if (XMEMCMP(buf1, Ciphertext, sizeof Plaintext))
  13241. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13242. ret = wc_XChacha_SetKey(chacha, Key, sizeof Key, IV, sizeof IV, 0);
  13243. if (ret < 0)
  13244. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13245. ret = wc_Chacha_Process(chacha, buf2, buf1, sizeof Plaintext);
  13246. if (ret < 0)
  13247. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13248. if (XMEMCMP(buf2, Plaintext, sizeof Plaintext))
  13249. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13250. out:
  13251. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  13252. if (chacha)
  13253. XFREE(chacha, HEAP_HINT, DYNAMIC_TYPE_CIPHER);
  13254. if (buf1)
  13255. XFREE(buf1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13256. if (buf2)
  13257. XFREE(buf2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13258. #endif
  13259. return ret;
  13260. }
  13261. #endif /* HAVE_XCHACHA */
  13262. #if defined(HAVE_XCHACHA) && defined(HAVE_POLY1305)
  13263. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha20Poly1305_test(void) {
  13264. wc_test_ret_t ret;
  13265. WOLFSSL_SMALL_STACK_STATIC const byte Plaintext[] = {
  13266. 0x4c, 0x61, 0x64, 0x69, 0x65, 0x73, 0x20, 0x61, 0x6e, 0x64, 0x20, 0x47, 0x65, 0x6e, 0x74, 0x6c, /* Ladies and Gentl */
  13267. 0x65, 0x6d, 0x65, 0x6e, 0x20, 0x6f, 0x66, 0x20, 0x74, 0x68, 0x65, 0x20, 0x63, 0x6c, 0x61, 0x73, /* emen of the clas */
  13268. 0x73, 0x20, 0x6f, 0x66, 0x20, 0x27, 0x39, 0x39, 0x3a, 0x20, 0x49, 0x66, 0x20, 0x49, 0x20, 0x63, /* s of '99: If I c */
  13269. 0x6f, 0x75, 0x6c, 0x64, 0x20, 0x6f, 0x66, 0x66, 0x65, 0x72, 0x20, 0x79, 0x6f, 0x75, 0x20, 0x6f, /* ould offer you o */
  13270. 0x6e, 0x6c, 0x79, 0x20, 0x6f, 0x6e, 0x65, 0x20, 0x74, 0x69, 0x70, 0x20, 0x66, 0x6f, 0x72, 0x20, /* nly one tip for */
  13271. 0x74, 0x68, 0x65, 0x20, 0x66, 0x75, 0x74, 0x75, 0x72, 0x65, 0x2c, 0x20, 0x73, 0x75, 0x6e, 0x73, /* the future, suns */
  13272. 0x63, 0x72, 0x65, 0x65, 0x6e, 0x20, 0x77, 0x6f, 0x75, 0x6c, 0x64, 0x20, 0x62, 0x65, 0x20, 0x69, /* creen would be i */
  13273. 0x74, 0x2e }; /* t. */
  13274. WOLFSSL_SMALL_STACK_STATIC const byte AAD[] = { 0x50, 0x51, 0x52, 0x53, 0xc0, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7 }; /* PQRS........ */
  13275. WOLFSSL_SMALL_STACK_STATIC const byte Key[] = {
  13276. 0x80, 0x81, 0x82, 0x83, 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  13277. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97, 0x98, 0x99, 0x9a, 0x9b, 0x9c, 0x9d, 0x9e, 0x9f
  13278. };
  13279. WOLFSSL_SMALL_STACK_STATIC const byte IV[] = {
  13280. 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47, 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, /* @ABCDEFGHIJKLMNO */
  13281. 0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57 }; /* PQRSTUVW */
  13282. WOLFSSL_SMALL_STACK_STATIC const byte Ciphertext[] = {
  13283. 0xbd, 0x6d, 0x17, 0x9d, 0x3e, 0x83, 0xd4, 0x3b, 0x95, 0x76, 0x57, 0x94, 0x93, 0xc0, 0xe9, 0x39,
  13284. 0x57, 0x2a, 0x17, 0x00, 0x25, 0x2b, 0xfa, 0xcc, 0xbe, 0xd2, 0x90, 0x2c, 0x21, 0x39, 0x6c, 0xbb,
  13285. 0x73, 0x1c, 0x7f, 0x1b, 0x0b, 0x4a, 0xa6, 0x44, 0x0b, 0xf3, 0xa8, 0x2f, 0x4e, 0xda, 0x7e, 0x39,
  13286. 0xae, 0x64, 0xc6, 0x70, 0x8c, 0x54, 0xc2, 0x16, 0xcb, 0x96, 0xb7, 0x2e, 0x12, 0x13, 0xb4, 0x52,
  13287. 0x2f, 0x8c, 0x9b, 0xa4, 0x0d, 0xb5, 0xd9, 0x45, 0xb1, 0x1b, 0x69, 0xb9, 0x82, 0xc1, 0xbb, 0x9e,
  13288. 0x3f, 0x3f, 0xac, 0x2b, 0xc3, 0x69, 0x48, 0x8f, 0x76, 0xb2, 0x38, 0x35, 0x65, 0xd3, 0xff, 0xf9,
  13289. 0x21, 0xf9, 0x66, 0x4c, 0x97, 0x63, 0x7d, 0xa9, 0x76, 0x88, 0x12, 0xf6, 0x15, 0xc6, 0x8b, 0x13,
  13290. 0xb5, 0x2e };
  13291. WOLFSSL_SMALL_STACK_STATIC const byte Tag[] = {
  13292. 0xc0, 0x87, 0x59, 0x24, 0xc1, 0xc7, 0x98, 0x79, 0x47, 0xde, 0xaf, 0xd8, 0x78, 0x0a, 0xcf, 0x49
  13293. };
  13294. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  13295. byte *buf1 = (byte *)XMALLOC(sizeof Ciphertext + sizeof Tag, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13296. byte *buf2 = (byte *)XMALLOC(sizeof Plaintext, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13297. if ((buf1 == NULL) || (buf2 == NULL))
  13298. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13299. #else
  13300. byte buf1[sizeof Ciphertext + sizeof Tag];
  13301. byte buf2[sizeof Plaintext];
  13302. #endif
  13303. ret = wc_XChaCha20Poly1305_Encrypt(buf1, sizeof Ciphertext + sizeof Tag,
  13304. Plaintext, sizeof Plaintext,
  13305. AAD, sizeof AAD,
  13306. IV, sizeof IV,
  13307. Key, sizeof Key);
  13308. if (ret < 0)
  13309. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13310. if (XMEMCMP(buf1, Ciphertext, sizeof Ciphertext))
  13311. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13312. if (XMEMCMP(buf1 + sizeof Ciphertext, Tag, CHACHA20_POLY1305_AEAD_AUTHTAG_SIZE))
  13313. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13314. ret = wc_XChaCha20Poly1305_Decrypt(buf2, sizeof Plaintext,
  13315. buf1, sizeof Ciphertext + sizeof Tag,
  13316. AAD, sizeof AAD,
  13317. IV, sizeof IV,
  13318. Key, sizeof Key);
  13319. if (ret < 0)
  13320. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13321. if (XMEMCMP(buf2, Plaintext, sizeof Plaintext))
  13322. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13323. out:
  13324. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  13325. if (buf1 != NULL)
  13326. XFREE(buf1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13327. if (buf2 != NULL)
  13328. XFREE(buf2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13329. #endif
  13330. return ret;
  13331. }
  13332. #endif /* defined(HAVE_XCHACHA) && defined(HAVE_POLY1305) */
  13333. #ifndef WC_NO_RNG
  13334. static wc_test_ret_t _rng_test(WC_RNG* rng, int errorOffset)
  13335. {
  13336. byte block[32];
  13337. wc_test_ret_t ret;
  13338. int i;
  13339. XMEMSET(block, 0, sizeof(block));
  13340. ret = wc_RNG_GenerateBlock(rng, block, sizeof(block));
  13341. if (ret != 0) {
  13342. ret = 1;
  13343. goto exit;
  13344. }
  13345. /* Check for 0's */
  13346. for (i=0; i<(int)sizeof(block); i++) {
  13347. if (block[i] == 0) {
  13348. ret++;
  13349. }
  13350. }
  13351. /* All zeros count check */
  13352. if (ret >= (int)sizeof(block)) {
  13353. ret = 2;
  13354. goto exit;
  13355. }
  13356. ret = wc_RNG_GenerateByte(rng, block);
  13357. if (ret != 0) {
  13358. ret = 3;
  13359. goto exit;
  13360. }
  13361. /* Parameter validation testing. */
  13362. ret = wc_RNG_GenerateBlock(NULL, block, sizeof(block));
  13363. if (ret != BAD_FUNC_ARG) {
  13364. ret = 4;
  13365. goto exit;
  13366. }
  13367. ret = wc_RNG_GenerateBlock(rng, NULL, sizeof(block));
  13368. if (ret != BAD_FUNC_ARG) {
  13369. ret = 5;
  13370. goto exit;
  13371. }
  13372. ret = wc_RNG_GenerateByte(NULL, block);
  13373. if (ret != BAD_FUNC_ARG) {
  13374. ret = 6;
  13375. goto exit;
  13376. }
  13377. ret = wc_RNG_GenerateByte(rng, NULL);
  13378. if (ret != BAD_FUNC_ARG) {
  13379. ret = 7;
  13380. goto exit;
  13381. }
  13382. ret = 0;
  13383. exit:
  13384. if (ret != 0)
  13385. ret = errorOffset - (ret * 1000000);
  13386. return ret;
  13387. }
  13388. static wc_test_ret_t random_rng_test(void)
  13389. {
  13390. WC_RNG localRng;
  13391. WC_RNG* rng;
  13392. wc_test_ret_t ret;
  13393. rng = &localRng;
  13394. /* Test stack based RNG. */
  13395. #ifndef HAVE_FIPS
  13396. ret = wc_InitRng_ex(rng, HEAP_HINT, devId);
  13397. #else
  13398. ret = wc_InitRng(rng);
  13399. #endif
  13400. if (ret != 0)
  13401. return WC_TEST_RET_ENC_EC(ret);
  13402. ret = _rng_test(rng, WC_TEST_RET_ENC_NC);
  13403. /* Make sure and free RNG */
  13404. wc_FreeRng(rng);
  13405. if (ret != 0)
  13406. return ret;
  13407. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && !defined(WOLFSSL_NO_MALLOC)
  13408. {
  13409. byte nonce[8] = { 0 };
  13410. /* Test dynamic RNG. */
  13411. rng = wc_rng_new(nonce, (word32)sizeof(nonce), HEAP_HINT);
  13412. if (rng == NULL)
  13413. return WC_TEST_RET_ENC_ERRNO;
  13414. ret = _rng_test(rng, WC_TEST_RET_ENC_NC);
  13415. wc_rng_free(rng);
  13416. }
  13417. #endif
  13418. return ret;
  13419. }
  13420. #if defined(HAVE_HASHDRBG) && !defined(CUSTOM_RAND_GENERATE_BLOCK)
  13421. #ifdef WC_RNG_SEED_CB
  13422. static int seed_cb(OS_Seed* os, byte* output, word32 sz)
  13423. {
  13424. word32 i;
  13425. (void)os;
  13426. /* Known answer test. Set the seed to the same value every time. */
  13427. for (i = 0; i < sz; i++)
  13428. output[i] = (byte)i;
  13429. return 0;
  13430. }
  13431. static wc_test_ret_t rng_seed_test(void)
  13432. {
  13433. #ifndef HAVE_FIPS
  13434. WOLFSSL_SMALL_STACK_STATIC const byte check[] =
  13435. {
  13436. 0x83, 0x46, 0x65, 0x2f, 0x5c, 0x44, 0x16, 0x5f,
  13437. 0xb3, 0x89, 0x26, 0xde, 0x0b, 0x6b, 0xa2, 0x06,
  13438. 0x7e, 0xa7, 0x9a, 0x55, 0x22, 0x01, 0xb0, 0x22,
  13439. 0xf4, 0x7e, 0xa2, 0x66, 0xc4, 0x08, 0x6f, 0xba
  13440. };
  13441. #else
  13442. /* FIPS uses a longer seed, so different check value. */
  13443. WOLFSSL_SMALL_STACK_STATIC const byte check[] =
  13444. {
  13445. 0xaf, 0x31, 0xcc, 0xef, 0xa9, 0x29, 0x4c, 0x24,
  13446. 0xbd, 0xa5, 0xa3, 0x52, 0x69, 0xf3, 0xb9, 0xb2,
  13447. 0x1e, 0xd4, 0x52, 0x3b, 0x9a, 0x96, 0x06, 0x20,
  13448. 0xc0, 0x5f, 0x44, 0x06, 0x1f, 0x80, 0xdf, 0xe0
  13449. };
  13450. #endif
  13451. byte output[WC_SHA256_DIGEST_SIZE];
  13452. WC_RNG rng;
  13453. wc_test_ret_t ret;
  13454. ret = wc_SetSeed_Cb(seed_cb);
  13455. if (ret != 0) {
  13456. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13457. }
  13458. ret = wc_InitRng(&rng);
  13459. if (ret != 0) {
  13460. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13461. }
  13462. ret = wc_RNG_GenerateBlock(&rng, output, sizeof(output));
  13463. if (ret != 0) {
  13464. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13465. }
  13466. ret = XMEMCMP(output, check, sizeof(output));
  13467. if (ret != 0) {
  13468. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13469. }
  13470. ret = wc_FreeRng(&rng);
  13471. if (ret != 0) {
  13472. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13473. }
  13474. ret = wc_SetSeed_Cb(wc_GenerateSeed);
  13475. if (ret != 0) {
  13476. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13477. }
  13478. out:
  13479. return ret;
  13480. }
  13481. #endif
  13482. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t random_test(void)
  13483. {
  13484. WOLFSSL_SMALL_STACK_STATIC const byte test1Entropy[] =
  13485. {
  13486. 0xa6, 0x5a, 0xd0, 0xf3, 0x45, 0xdb, 0x4e, 0x0e, 0xff, 0xe8, 0x75, 0xc3,
  13487. 0xa2, 0xe7, 0x1f, 0x42, 0xc7, 0x12, 0x9d, 0x62, 0x0f, 0xf5, 0xc1, 0x19,
  13488. 0xa9, 0xef, 0x55, 0xf0, 0x51, 0x85, 0xe0, 0xfb, 0x85, 0x81, 0xf9, 0x31,
  13489. 0x75, 0x17, 0x27, 0x6e, 0x06, 0xe9, 0x60, 0x7d, 0xdb, 0xcb, 0xcc, 0x2e
  13490. };
  13491. WOLFSSL_SMALL_STACK_STATIC const byte test1Output[] =
  13492. {
  13493. 0xd3, 0xe1, 0x60, 0xc3, 0x5b, 0x99, 0xf3, 0x40, 0xb2, 0x62, 0x82, 0x64,
  13494. 0xd1, 0x75, 0x10, 0x60, 0xe0, 0x04, 0x5d, 0xa3, 0x83, 0xff, 0x57, 0xa5,
  13495. 0x7d, 0x73, 0xa6, 0x73, 0xd2, 0xb8, 0xd8, 0x0d, 0xaa, 0xf6, 0xa6, 0xc3,
  13496. 0x5a, 0x91, 0xbb, 0x45, 0x79, 0xd7, 0x3f, 0xd0, 0xc8, 0xfe, 0xd1, 0x11,
  13497. 0xb0, 0x39, 0x13, 0x06, 0x82, 0x8a, 0xdf, 0xed, 0x52, 0x8f, 0x01, 0x81,
  13498. 0x21, 0xb3, 0xfe, 0xbd, 0xc3, 0x43, 0xe7, 0x97, 0xb8, 0x7d, 0xbb, 0x63,
  13499. 0xdb, 0x13, 0x33, 0xde, 0xd9, 0xd1, 0xec, 0xe1, 0x77, 0xcf, 0xa6, 0xb7,
  13500. 0x1f, 0xe8, 0xab, 0x1d, 0xa4, 0x66, 0x24, 0xed, 0x64, 0x15, 0xe5, 0x1c,
  13501. 0xcd, 0xe2, 0xc7, 0xca, 0x86, 0xe2, 0x83, 0x99, 0x0e, 0xea, 0xeb, 0x91,
  13502. 0x12, 0x04, 0x15, 0x52, 0x8b, 0x22, 0x95, 0x91, 0x02, 0x81, 0xb0, 0x2d,
  13503. 0xd4, 0x31, 0xf4, 0xc9, 0xf7, 0x04, 0x27, 0xdf
  13504. };
  13505. WOLFSSL_SMALL_STACK_STATIC const byte test2EntropyA[] =
  13506. {
  13507. 0x63, 0x36, 0x33, 0x77, 0xe4, 0x1e, 0x86, 0x46, 0x8d, 0xeb, 0x0a, 0xb4,
  13508. 0xa8, 0xed, 0x68, 0x3f, 0x6a, 0x13, 0x4e, 0x47, 0xe0, 0x14, 0xc7, 0x00,
  13509. 0x45, 0x4e, 0x81, 0xe9, 0x53, 0x58, 0xa5, 0x69, 0x80, 0x8a, 0xa3, 0x8f,
  13510. 0x2a, 0x72, 0xa6, 0x23, 0x59, 0x91, 0x5a, 0x9f, 0x8a, 0x04, 0xca, 0x68
  13511. };
  13512. WOLFSSL_SMALL_STACK_STATIC const byte test2EntropyB[] =
  13513. {
  13514. 0xe6, 0x2b, 0x8a, 0x8e, 0xe8, 0xf1, 0x41, 0xb6, 0x98, 0x05, 0x66, 0xe3,
  13515. 0xbf, 0xe3, 0xc0, 0x49, 0x03, 0xda, 0xd4, 0xac, 0x2c, 0xdf, 0x9f, 0x22,
  13516. 0x80, 0x01, 0x0a, 0x67, 0x39, 0xbc, 0x83, 0xd3
  13517. };
  13518. WOLFSSL_SMALL_STACK_STATIC const byte test2Output[] =
  13519. {
  13520. 0x04, 0xee, 0xc6, 0x3b, 0xb2, 0x31, 0xdf, 0x2c, 0x63, 0x0a, 0x1a, 0xfb,
  13521. 0xe7, 0x24, 0x94, 0x9d, 0x00, 0x5a, 0x58, 0x78, 0x51, 0xe1, 0xaa, 0x79,
  13522. 0x5e, 0x47, 0x73, 0x47, 0xc8, 0xb0, 0x56, 0x62, 0x1c, 0x18, 0xbd, 0xdc,
  13523. 0xdd, 0x8d, 0x99, 0xfc, 0x5f, 0xc2, 0xb9, 0x20, 0x53, 0xd8, 0xcf, 0xac,
  13524. 0xfb, 0x0b, 0xb8, 0x83, 0x12, 0x05, 0xfa, 0xd1, 0xdd, 0xd6, 0xc0, 0x71,
  13525. 0x31, 0x8a, 0x60, 0x18, 0xf0, 0x3b, 0x73, 0xf5, 0xed, 0xe4, 0xd4, 0xd0,
  13526. 0x71, 0xf9, 0xde, 0x03, 0xfd, 0x7a, 0xea, 0x10, 0x5d, 0x92, 0x99, 0xb8,
  13527. 0xaf, 0x99, 0xaa, 0x07, 0x5b, 0xdb, 0x4d, 0xb9, 0xaa, 0x28, 0xc1, 0x8d,
  13528. 0x17, 0x4b, 0x56, 0xee, 0x2a, 0x01, 0x4d, 0x09, 0x88, 0x96, 0xff, 0x22,
  13529. 0x82, 0xc9, 0x55, 0xa8, 0x19, 0x69, 0xe0, 0x69, 0xfa, 0x8c, 0xe0, 0x07,
  13530. 0xa1, 0x80, 0x18, 0x3a, 0x07, 0xdf, 0xae, 0x17
  13531. };
  13532. byte output[WC_SHA256_DIGEST_SIZE * 4];
  13533. wc_test_ret_t ret;
  13534. ret = wc_RNG_HealthTest(0, test1Entropy, sizeof(test1Entropy), NULL, 0,
  13535. output, sizeof(output));
  13536. if (ret != 0)
  13537. return WC_TEST_RET_ENC_EC(ret);
  13538. if (XMEMCMP(test1Output, output, sizeof(output)) != 0)
  13539. return WC_TEST_RET_ENC_NC;
  13540. ret = wc_RNG_HealthTest(1, test2EntropyA, sizeof(test2EntropyA),
  13541. test2EntropyB, sizeof(test2EntropyB),
  13542. output, sizeof(output));
  13543. if (ret != 0)
  13544. return WC_TEST_RET_ENC_EC(ret);
  13545. if (XMEMCMP(test2Output, output, sizeof(output)) != 0)
  13546. return WC_TEST_RET_ENC_NC;
  13547. /* Basic RNG generate block test */
  13548. if ((ret = random_rng_test()) != 0)
  13549. return ret;
  13550. /* Test the seed check function. */
  13551. #if !(defined(HAVE_FIPS) || defined(HAVE_SELFTEST)) || \
  13552. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))
  13553. {
  13554. word32 i, outputSz;
  13555. /* Repeat the same byte over and over. Should fail. */
  13556. outputSz = sizeof(output);
  13557. XMEMSET(output, 1, outputSz);
  13558. ret = wc_RNG_TestSeed(output, outputSz);
  13559. if (ret == 0)
  13560. return WC_TEST_RET_ENC_NC;
  13561. /* Every byte of the entropy scratch is different,
  13562. * entropy is a single byte that shouldn't match. */
  13563. outputSz = (sizeof(output) / 2) + 1;
  13564. for (i = 0; i < outputSz; i++)
  13565. output[i] = (byte)i;
  13566. ret = wc_RNG_TestSeed(output, outputSz);
  13567. if (ret != 0)
  13568. return WC_TEST_RET_ENC_EC(ret);
  13569. outputSz = sizeof(output);
  13570. for (i = 0; i < outputSz; i++)
  13571. output[i] = (byte)i;
  13572. ret = wc_RNG_TestSeed(output, outputSz);
  13573. if (ret != 0)
  13574. return WC_TEST_RET_ENC_EC(ret);
  13575. }
  13576. #endif
  13577. /* Test the seed callback. */
  13578. #ifdef WC_RNG_SEED_CB
  13579. if ((ret = rng_seed_test()) != 0)
  13580. return ret;
  13581. #endif
  13582. return 0;
  13583. }
  13584. #else
  13585. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t random_test(void)
  13586. {
  13587. /* Basic RNG generate block test */
  13588. return random_rng_test();
  13589. }
  13590. #endif /* HAVE_HASHDRBG && !CUSTOM_RAND_GENERATE_BLOCK */
  13591. #endif /* WC_NO_RNG */
  13592. #ifndef MEM_TEST_SZ
  13593. #define MEM_TEST_SZ 1024
  13594. #endif
  13595. #if defined(WOLFSSL_STATIC_MEMORY) || !defined(WOLFSSL_NO_MALLOC)
  13596. static int simple_mem_test(int sz)
  13597. {
  13598. int ret = 0;
  13599. byte* b;
  13600. int i;
  13601. b = (byte*)XMALLOC(sz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13602. if (b == NULL) {
  13603. return WC_TEST_RET_ENC_NC;
  13604. }
  13605. /* utilize memory */
  13606. for (i = 0; i < sz; i++) {
  13607. b[i] = (byte)i;
  13608. }
  13609. /* read back and verify */
  13610. for (i = 0; i < sz; i++) {
  13611. if (b[i] != (byte)i) {
  13612. ret = WC_TEST_RET_ENC_NC;
  13613. break;
  13614. }
  13615. }
  13616. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13617. return ret;
  13618. }
  13619. #endif
  13620. /* If successful, returns the first letter of the byte array `in`.
  13621. **
  13622. ** This is a deceptively simple test of a read-only embedded Linux file system.
  13623. ** (e.g CFLAGS `-mfdpic` and `-mforce-l32`) for Xtensa Linux ESP32. When the
  13624. ** `-mforce-l32` is missing, access to `in` will fail with Illegal Instruction.
  13625. ** Const is on read-only memory-mapped file system, *not* loaded in app memory.
  13626. **
  13627. ** Edit with caution. See PR #6523. */
  13628. static wc_test_ret_t const_byte_ptr_test(const byte* in, word32 *outJ)
  13629. {
  13630. wc_test_ret_t ret = 0;
  13631. volatile word32 j = -1; /* must be volatile to properly detect error */
  13632. ret = (wc_test_ret_t)*in; /* accessed *in value. */
  13633. (void)ret;
  13634. j = *outJ; /* Found index to use in const array. */
  13635. if (j == 0) {
  13636. #ifdef WOLFSSL_DEBUG
  13637. printf("Testing const byte ptr reference...\n");
  13638. #endif
  13639. /* although j is zero, in[0] does not detect the Illegal instruction */
  13640. ret = in[j]; /* The big test: can we actually access the `in` data? */
  13641. }
  13642. else {
  13643. ret = -1;
  13644. }
  13645. return ret;
  13646. }
  13647. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t memory_test(void)
  13648. {
  13649. wc_test_ret_t ret = 0;
  13650. word32 j = 0; /* used in embedded const pointer test */
  13651. #if defined(COMPLEX_MEM_TEST) || defined(WOLFSSL_STATIC_MEMORY)
  13652. int i;
  13653. #endif
  13654. #ifdef WOLFSSL_STATIC_MEMORY
  13655. word32 size[] = { WOLFMEM_BUCKETS };
  13656. word32 dist[] = { WOLFMEM_DIST };
  13657. byte buffer[30000]; /* make large enough to involve many bucket sizes */
  13658. int pad = -(int)((wc_ptr_t)buffer) & (WOLFSSL_STATIC_ALIGN - 1);
  13659. /* pad to account for if head of buffer is not at set memory
  13660. * alignment when tests are ran */
  13661. #endif
  13662. #ifdef WOLFSSL_STATIC_MEMORY
  13663. /* check macro settings */
  13664. if (sizeof(size)/sizeof(word32) != WOLFMEM_MAX_BUCKETS) {
  13665. return WC_TEST_RET_ENC_NC;
  13666. }
  13667. if (sizeof(dist)/sizeof(word32) != WOLFMEM_MAX_BUCKETS) {
  13668. return WC_TEST_RET_ENC_NC;
  13669. }
  13670. for (i = 0; i < WOLFMEM_MAX_BUCKETS; i++) {
  13671. if ((size[i] % WOLFSSL_STATIC_ALIGN) != 0) {
  13672. /* each element in array should be divisible by alignment size */
  13673. return WC_TEST_RET_ENC_NC;
  13674. }
  13675. }
  13676. for (i = 1; i < WOLFMEM_MAX_BUCKETS; i++) {
  13677. if (size[i - 1] >= size[i]) {
  13678. return WC_TEST_RET_ENC_NC; /* sizes should be in increasing order */
  13679. }
  13680. }
  13681. /* check that padding size returned is possible */
  13682. if (wolfSSL_MemoryPaddingSz() < WOLFSSL_STATIC_ALIGN) {
  13683. return WC_TEST_RET_ENC_NC; /* no room for wc_Memory struct */
  13684. }
  13685. ret = wolfSSL_MemoryPaddingSz();
  13686. if (ret < 0) {
  13687. return WC_TEST_RET_ENC_EC(ret);
  13688. }
  13689. if (wolfSSL_MemoryPaddingSz() % WOLFSSL_STATIC_ALIGN != 0) {
  13690. return WC_TEST_RET_ENC_NC; /* not aligned! */
  13691. }
  13692. /* check function to return optimum buffer size (rounded down) */
  13693. ret = wolfSSL_StaticBufferSz(buffer, sizeof(buffer), WOLFMEM_GENERAL);
  13694. if (ret < 0) {
  13695. return WC_TEST_RET_ENC_EC(ret);
  13696. }
  13697. if ((ret - pad) % WOLFSSL_STATIC_ALIGN != 0) {
  13698. return WC_TEST_RET_ENC_NC; /* not aligned! */
  13699. }
  13700. if ((unsigned int)ret > sizeof(buffer)) {
  13701. return WC_TEST_RET_ENC_NC; /* did not round down as expected */
  13702. }
  13703. if (ret != wolfSSL_StaticBufferSz(buffer, ret, WOLFMEM_GENERAL)) {
  13704. return WC_TEST_RET_ENC_NC; /* return value changed when using suggested
  13705. * value
  13706. */
  13707. }
  13708. ret = wolfSSL_MemoryPaddingSz();
  13709. ret += pad; /* add space that is going to be needed if buffer not aligned */
  13710. if (wolfSSL_StaticBufferSz(buffer, size[0] + ret + 1, WOLFMEM_GENERAL) !=
  13711. (ret + (int)size[0])) {
  13712. return WC_TEST_RET_ENC_NC; /* did not round down to nearest bucket
  13713. * value
  13714. */
  13715. }
  13716. ret = wolfSSL_StaticBufferSz(buffer, sizeof(buffer), WOLFMEM_IO_POOL);
  13717. if ((ret - pad) < 0) {
  13718. return WC_TEST_RET_ENC_NC;
  13719. }
  13720. if (((ret - pad) % (WOLFMEM_IO_SZ + wolfSSL_MemoryPaddingSz())) != 0) {
  13721. return WC_TEST_RET_ENC_NC; /* not even chunks of memory for IO size */
  13722. }
  13723. if (((ret - pad) % WOLFSSL_STATIC_ALIGN) != 0) {
  13724. return WC_TEST_RET_ENC_NC; /* memory not aligned */
  13725. }
  13726. /* check for passing bad or unknown arguments to functions */
  13727. if (wolfSSL_StaticBufferSz(NULL, 1, WOLFMEM_GENERAL) > 0) {
  13728. return WC_TEST_RET_ENC_NC;
  13729. }
  13730. if (wolfSSL_StaticBufferSz(buffer, 1, WOLFMEM_GENERAL) != 0) {
  13731. return WC_TEST_RET_ENC_NC; /* should round to 0
  13732. since struct + bucket will not fit */
  13733. }
  13734. (void)dist; /* avoid static analysis warning of variable not used */
  13735. #endif
  13736. #if defined(WOLFSSL_STATIC_MEMORY) || !defined(WOLFSSL_NO_MALLOC)
  13737. /* simple test */
  13738. ret = simple_mem_test(MEM_TEST_SZ);
  13739. if (ret != 0)
  13740. return ret;
  13741. #endif
  13742. #ifdef COMPLEX_MEM_TEST
  13743. /* test various size blocks */
  13744. for (i = 1; i < MEM_TEST_SZ; i*=2) {
  13745. ret = simple_mem_test(i);
  13746. if (ret != 0)
  13747. return ret;
  13748. }
  13749. #endif
  13750. #if !defined(USE_FAST_MATH) && !defined(WOLFSSL_NO_MALLOC) && defined(XREALLOC)
  13751. /* realloc test */
  13752. {
  13753. byte *b = (byte*)XMALLOC(MEM_TEST_SZ, HEAP_HINT,
  13754. DYNAMIC_TYPE_TMP_BUFFER);
  13755. #ifndef WOLFSSL_NO_REALLOC
  13756. byte *c = NULL;
  13757. if (b) {
  13758. c = (byte*)XREALLOC(b, MEM_TEST_SZ+sizeof(word32), HEAP_HINT,
  13759. DYNAMIC_TYPE_TMP_BUFFER);
  13760. if (c)
  13761. b = c;
  13762. }
  13763. #endif
  13764. if (b)
  13765. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13766. if ((b == NULL)
  13767. #ifndef WOLFSSL_NO_REALLOC
  13768. || (c == NULL)
  13769. #endif
  13770. ) {
  13771. return WC_TEST_RET_ENC_ERRNO;
  13772. }
  13773. }
  13774. #endif
  13775. if (ret == 0) {
  13776. /* This test is only interesting on embedded R/O Flash systems */
  13777. if (const_byte_ptr_test(const_byte_array, &j) != CBPTR_EXPECTED) {
  13778. ret = 1;
  13779. }
  13780. }
  13781. return ret;
  13782. }
  13783. #ifndef NO_FILESYSTEM
  13784. /* Cert Paths */
  13785. #ifdef FREESCALE_MQX
  13786. #define CERT_PREFIX "a:\\"
  13787. #define CERT_PATH_SEP "\\"
  13788. #elif defined(WOLFSSL_uTKERNEL2)
  13789. #define CERT_PREFIX "/uda/"
  13790. #define CERT_PATH_SEP "/"
  13791. #elif defined(_WIN32_WCE)
  13792. #define CERT_PREFIX "\\windows\\"
  13793. #define CERT_PATH_SEP "\\"
  13794. #endif
  13795. #ifndef CERT_PREFIX
  13796. #define CERT_PREFIX "./"
  13797. #endif
  13798. #ifndef CERT_PATH_SEP
  13799. #define CERT_PATH_SEP "/"
  13800. #endif
  13801. #ifndef CERT_WRITE_TEMP_DIR
  13802. #define CERT_WRITE_TEMP_DIR CERT_PREFIX
  13803. #endif
  13804. #define CERT_ROOT CERT_PREFIX "certs" CERT_PATH_SEP
  13805. /* Generated Test Certs */
  13806. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  13807. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  13808. #if !defined(NO_RSA) && !defined(NO_ASN)
  13809. static const char* clientKey = CERT_ROOT "client-key.der";
  13810. static const char* clientCert = CERT_ROOT "client-cert.der";
  13811. #ifdef WOLFSSL_CERT_EXT
  13812. static const char* clientKeyPub = CERT_ROOT "client-keyPub.der";
  13813. #endif
  13814. #endif /* !NO_RSA && !NO_ASN */
  13815. #endif
  13816. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  13817. #if !defined(NO_RSA) && !defined(NO_ASN)
  13818. #if defined(WOLFSSL_CERT_GEN) || defined(HAVE_PKCS7)
  13819. static const char* rsaCaKeyFile = CERT_ROOT "ca-key.der";
  13820. #ifdef WOLFSSL_CERT_GEN
  13821. static const char* rsaCaCertFile = CERT_ROOT "ca-cert.pem";
  13822. #endif
  13823. #if defined(WOLFSSL_ALT_NAMES) || defined(HAVE_PKCS7)
  13824. static const char* rsaCaCertDerFile = CERT_ROOT "ca-cert.der";
  13825. #endif
  13826. #ifdef HAVE_PKCS7
  13827. static const char* rsaServerCertDerFile =
  13828. CERT_ROOT "server-cert.der";
  13829. static const char* rsaServerKeyDerFile =
  13830. CERT_ROOT "server-key.der";
  13831. #endif
  13832. #endif
  13833. #endif /* !NO_RSA && !NO_ASN */
  13834. #endif /* !USE_CERT_BUFFER_* */
  13835. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  13836. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  13837. #if !defined(NO_ASN) && !defined(NO_DH)
  13838. static const char* dhParamsFile = CERT_ROOT "dh2048.der";
  13839. #endif
  13840. #endif
  13841. #if !defined(NO_ASN) && !defined(NO_DH)
  13842. #if defined(WOLFSSL_DH_EXTRA) && (!defined(HAVE_FIPS) || \
  13843. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  13844. #if !defined(USE_CERT_BUFFERS_2048)
  13845. static const char* dhKeyFile = CERT_ROOT "statickeys/dh-ffdhe2048.der";
  13846. static const char* dhKeyPubFile = CERT_ROOT "statickeys/dh-ffdhe2048-pub.der";
  13847. #endif
  13848. #endif
  13849. #endif
  13850. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  13851. #ifndef NO_DSA
  13852. static const char* dsaKey = CERT_ROOT "dsa2048.der";
  13853. #endif
  13854. #endif /* !USE_CERT_BUFFER_* */
  13855. #if !defined(USE_CERT_BUFFERS_256) && !defined(NO_ECC256)
  13856. #ifdef HAVE_ECC
  13857. /* cert files to be used in rsa cert gen test, check if RSA enabled */
  13858. #ifdef HAVE_ECC_KEY_IMPORT
  13859. static const char* eccKeyDerFile = CERT_ROOT "ecc-key.der";
  13860. #endif
  13861. #endif
  13862. #if !defined(USE_CERT_BUFFERS_256) && !defined(NO_ASN)
  13863. #if defined(HAVE_ECC) && defined(WOLFSSL_CERT_GEN) && \
  13864. !defined(NO_ECC_SECP)
  13865. #ifndef NO_RSA
  13866. static const char* eccKeyPubFileDer = CERT_ROOT "ecc-keyPub.der";
  13867. #endif
  13868. #ifndef NO_ASN_TIME
  13869. static const char* eccCaKeyFile = CERT_ROOT "ca-ecc-key.der";
  13870. static const char* eccCaCertFile = CERT_ROOT "ca-ecc-cert.pem";
  13871. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  13872. static const char* eccCaKey384File =
  13873. CERT_ROOT "ca-ecc384-key.der";
  13874. static const char* eccCaCert384File =
  13875. CERT_ROOT "ca-ecc384-cert.pem";
  13876. #endif
  13877. #endif
  13878. #endif
  13879. #if defined(HAVE_PKCS7) && defined(HAVE_ECC)
  13880. static const char* eccClientKey = CERT_ROOT "ecc-client-key.der";
  13881. static const char* eccClientCert = CERT_ROOT "client-ecc-cert.der";
  13882. #endif
  13883. #endif /* HAVE_ECC */
  13884. #ifdef HAVE_ED25519
  13885. #ifdef WOLFSSL_TEST_CERT
  13886. static const char* serverEd25519Cert =
  13887. CERT_ROOT "ed25519/server-ed25519.der";
  13888. static const char* caEd25519Cert =
  13889. CERT_ROOT "ed25519/ca-ed25519.der";
  13890. #endif
  13891. #endif
  13892. #ifdef HAVE_ED448
  13893. #ifdef WOLFSSL_TEST_CERT
  13894. static const char* serverEd448Cert =
  13895. CERT_ROOT "ed448/server-ed448.der";
  13896. static const char* caEd448Cert = CERT_ROOT "ed448/ca-ed448.der";
  13897. #endif
  13898. #endif
  13899. #endif /* !USE_CERT_BUFFER_* */
  13900. #if !defined(NO_ASN_TIME) && !defined(NO_RSA) && defined(WOLFSSL_TEST_CERT) && \
  13901. !defined(NO_FILESYSTEM)
  13902. static const char* certExtNc =
  13903. CERT_ROOT "test" CERT_PATH_SEP "cert-ext-nc.der";
  13904. static const char* certExtIa =
  13905. CERT_ROOT "test" CERT_PATH_SEP "cert-ext-ia.der";
  13906. static const char* certExtNct =
  13907. CERT_ROOT "test" CERT_PATH_SEP "cert-ext-nct.der";
  13908. #endif
  13909. #ifndef NO_WRITE_TEMP_FILES
  13910. #ifdef HAVE_ECC
  13911. #ifndef NO_ECC_SECP
  13912. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ASN_TIME)
  13913. static const char* certEccPemFile = CERT_WRITE_TEMP_DIR "certecc.pem";
  13914. static const char* certEccDerFile = CERT_WRITE_TEMP_DIR "certecc.der";
  13915. #endif
  13916. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_RSA)
  13917. static const char* certEccRsaPemFile = CERT_WRITE_TEMP_DIR "certeccrsa.pem";
  13918. static const char* certEccRsaDerFile = CERT_WRITE_TEMP_DIR "certeccrsa.der";
  13919. #endif
  13920. #endif
  13921. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG) && \
  13922. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ASN_CRYPT)
  13923. static const char* eccCaKeyPemFile = CERT_WRITE_TEMP_DIR "ecc-key.pem";
  13924. static const char* eccPubKeyDerFile = CERT_WRITE_TEMP_DIR "ecc-public-key.der";
  13925. static const char* eccCaKeyTempFile = CERT_WRITE_TEMP_DIR "ecc-key.der";
  13926. #if defined(HAVE_PKCS8) && !defined(WC_NO_RNG) && \
  13927. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  13928. static const char* eccPkcs8KeyDerFile = CERT_WRITE_TEMP_DIR "ecc-key-pkcs8.der";
  13929. #endif
  13930. #endif /* HAVE_ECC_KEY_EXPORT */
  13931. #endif /* HAVE_ECC */
  13932. #ifndef NO_RSA
  13933. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ASN_TIME)
  13934. static const char* otherCertDerFile = CERT_WRITE_TEMP_DIR "othercert.der";
  13935. static const char* certDerFile = CERT_WRITE_TEMP_DIR "cert.der";
  13936. static const char* otherCertPemFile = CERT_WRITE_TEMP_DIR "othercert.pem";
  13937. static const char* certPemFile = CERT_WRITE_TEMP_DIR "cert.pem";
  13938. #if defined(WOLFSSL_CERT_REQ) && !defined(WOLFSSL_NO_MALLOC)
  13939. static const char* certReqDerFile = CERT_WRITE_TEMP_DIR "certreq.der";
  13940. static const char* certReqPemFile = CERT_WRITE_TEMP_DIR "certreq.pem";
  13941. #endif
  13942. #endif
  13943. #endif /* !NO_RSA */
  13944. #if !defined(NO_RSA) || !defined(NO_DSA)
  13945. #ifdef WOLFSSL_KEY_GEN
  13946. static const char* keyDerFile = CERT_WRITE_TEMP_DIR "key.der";
  13947. static const char* keyPemFile = CERT_WRITE_TEMP_DIR "key.pem";
  13948. #endif
  13949. #endif
  13950. #endif /* !NO_WRITE_TEMP_FILES */
  13951. #endif /* !NO_FILESYSTEM */
  13952. #if defined(WOLFSSL_CERT_GEN) && (!defined(NO_RSA) || defined(HAVE_ECC)) || \
  13953. (defined(WOLFSSL_TEST_CERT) && (defined(HAVE_ED25519) || defined(HAVE_ED448)))
  13954. static CertName certDefaultName;
  13955. static void initDefaultName(void)
  13956. {
  13957. #if defined(WOLFSSL_MULTI_ATTRIB) && defined(WOLFSSL_TEST_CERT)
  13958. NameAttrib* n;
  13959. #endif
  13960. XMEMCPY(certDefaultName.country, "US", sizeof("US"));
  13961. certDefaultName.countryEnc = CTC_PRINTABLE;
  13962. XMEMCPY(certDefaultName.state, "Oregon", sizeof("Oregon"));
  13963. certDefaultName.stateEnc = CTC_UTF8;
  13964. XMEMCPY(certDefaultName.street, "Main St", sizeof("Main St"));
  13965. certDefaultName.streetEnc = CTC_UTF8;
  13966. XMEMCPY(certDefaultName.locality, "Portland", sizeof("Portland"));
  13967. certDefaultName.localityEnc = CTC_UTF8;
  13968. XMEMCPY(certDefaultName.sur, "Test", sizeof("Test"));
  13969. certDefaultName.surEnc = CTC_UTF8;
  13970. XMEMCPY(certDefaultName.org, "wolfSSL", sizeof("wolfSSL"));
  13971. certDefaultName.orgEnc = CTC_UTF8;
  13972. XMEMCPY(certDefaultName.unit, "Development", sizeof("Development"));
  13973. certDefaultName.unitEnc = CTC_UTF8;
  13974. XMEMCPY(certDefaultName.commonName, "www.wolfssl.com", sizeof("www.wolfssl.com"));
  13975. certDefaultName.commonNameEnc = CTC_UTF8;
  13976. XMEMCPY(certDefaultName.serialDev, "wolfSSL12345", sizeof("wolfSSL12345"));
  13977. certDefaultName.serialDevEnc = CTC_PRINTABLE;
  13978. XMEMCPY(certDefaultName.postalCode, "12-456", sizeof("12-456"));
  13979. certDefaultName.postalCodeEnc = CTC_PRINTABLE;
  13980. #ifdef WOLFSSL_CERT_EXT
  13981. XMEMCPY(certDefaultName.busCat, "Private Organization", sizeof("Private Organization"));
  13982. certDefaultName.busCatEnc = CTC_UTF8;
  13983. XMEMCPY(certDefaultName.joiSt, "US", sizeof("US"));
  13984. certDefaultName.joiStEnc = CTC_PRINTABLE;
  13985. XMEMCPY(certDefaultName.joiC, "Oregon", sizeof("Oregon"));
  13986. certDefaultName.joiCEnc = CTC_PRINTABLE;
  13987. #endif
  13988. XMEMCPY(certDefaultName.email, "info@wolfssl.com", sizeof("info@wolfssl.com"));
  13989. XMEMCPY(certDefaultName.userId, "TestUserID", sizeof("TestUserID"));
  13990. certDefaultName.userIdEnc = CTC_PRINTABLE;
  13991. #if defined(WOLFSSL_MULTI_ATTRIB) && defined(WOLFSSL_TEST_CERT)
  13992. /* test having additional OUs and setting DC */
  13993. n = &certDefaultName.name[0];
  13994. n->id = ASN_ORGUNIT_NAME;
  13995. n->type = CTC_UTF8;
  13996. n->sz = XSTRLEN("Development-2");
  13997. XMEMCPY(n->value, "Development-2", sizeof("Development-2"));
  13998. #if CTC_MAX_ATTRIB > 3
  13999. n = &certDefaultName.name[1];
  14000. n->id = ASN_DOMAIN_COMPONENT;
  14001. n->type = CTC_UTF8;
  14002. n->sz = XSTRLEN("com");
  14003. XMEMCPY(n->value, "com", sizeof("com"));
  14004. n = &certDefaultName.name[2];
  14005. n->id = ASN_DOMAIN_COMPONENT;
  14006. n->type = CTC_UTF8;
  14007. n->sz = XSTRLEN("wolfssl");
  14008. XMEMCPY(n->value, "wolfssl", sizeof("wolfssl"));
  14009. #endif
  14010. #endif /* WOLFSSL_MULTI_ATTRIB && WOLFSSL_TEST_CERT */
  14011. #ifdef WOLFSSL_CUSTOM_OID
  14012. /* TODO: Add test case for custom OID's */
  14013. #endif
  14014. }
  14015. #ifdef WOLFSSL_CERT_EXT
  14016. #if ((defined(HAVE_ED25519) || defined(HAVE_ED448)) && \
  14017. defined(WOLFSSL_TEST_CERT)) || defined(HAVE_ECC)
  14018. WOLFSSL_SMALL_STACK_STATIC const char certKeyUsage[] =
  14019. "digitalSignature,nonRepudiation";
  14020. #endif
  14021. #if defined(WOLFSSL_CERT_REQ) && !defined(NO_RSA) && !defined(NO_ASN_TIME)
  14022. WOLFSSL_SMALL_STACK_STATIC const char certKeyUsage2[] =
  14023. "digitalSignature,nonRepudiation,keyEncipherment,keyAgreement";
  14024. #endif
  14025. #endif /* WOLFSSL_CERT_EXT */
  14026. #endif /* WOLFSSL_CERT_GEN */
  14027. #ifndef NO_RSA
  14028. #if !defined(NO_ASN_TIME) && !defined(NO_RSA) && defined(WOLFSSL_TEST_CERT) && \
  14029. !defined(NO_FILESYSTEM)
  14030. static byte minSerial[] = { 0x02, 0x01, 0x01 };
  14031. static byte minName[] = { 0x30, 0x00 };
  14032. static byte nameBad[] = {
  14033. 0x30, 0x08,
  14034. 0x31, 0x06,
  14035. 0x30, 0x04,
  14036. 0x06, 0x02,
  14037. 0x55, 0x04,
  14038. };
  14039. static byte minDates[] = {
  14040. 0x30, 0x1e,
  14041. 0x17, 0x0d,
  14042. 0x31, 0x38, 0x30, 0x34, 0x31, 0x33, 0x31, 0x35,
  14043. 0x32, 0x33, 0x31, 0x30, 0x5a,
  14044. 0x17, 0x0d,
  14045. 0x32, 0x31, 0x30, 0x31, 0x30, 0x37, 0x31, 0x35,
  14046. 0x32, 0x33, 0x31, 0x30, 0x5a
  14047. };
  14048. static byte minPubKey[] = {
  14049. 0x30, 0x1c,
  14050. 0x30, 0x0d,
  14051. 0x06, 0x09,
  14052. 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01,
  14053. 0x01,
  14054. 0x05, 0x00,
  14055. 0x03, 0x0b,
  14056. 0x00, 0x30, 0x08,
  14057. 0x02, 0x01,
  14058. 0x03,
  14059. 0x02, 0x03,
  14060. 0x01, 0x00, 0x01
  14061. };
  14062. static byte minSigAlg[] = {
  14063. 0x30, 0x0d,
  14064. 0x06, 0x09,
  14065. 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01,
  14066. 0x0b,
  14067. 0x05, 0x00
  14068. };
  14069. static byte minSig[] = {
  14070. 0x03, 0x01,
  14071. 0x00
  14072. };
  14073. static int add_seq(byte* certData, int offset, byte* data, byte length)
  14074. {
  14075. XMEMMOVE(certData + offset + 2, data, length);
  14076. certData[offset++] = 0x30;
  14077. certData[offset++] = length;
  14078. return offset + length;
  14079. }
  14080. static int add_data(byte* certData, int offset, byte* data, byte length)
  14081. {
  14082. XMEMCPY(certData + offset, data, length);
  14083. return offset + length;
  14084. }
  14085. static wc_test_ret_t cert_asn1_test(void)
  14086. {
  14087. wc_test_ret_t ret;
  14088. int len[3];
  14089. DecodedCert cert;
  14090. byte certData[114];
  14091. byte* badCert = NULL;
  14092. len[2] = add_data(certData, 0, minSerial, (byte)sizeof(minSerial));
  14093. len[2] = add_data(certData, len[2], minSigAlg, (byte)sizeof(minSigAlg));
  14094. len[2] = add_data(certData, len[2], minName, (byte)sizeof(minName));
  14095. len[2] = add_data(certData, len[2], minDates, (byte)sizeof(minDates));
  14096. len[2] = add_data(certData, len[2], minName, (byte)sizeof(minName));
  14097. len[2] = add_data(certData, len[2], minPubKey, (byte)sizeof(minPubKey));
  14098. len[1] = add_seq(certData, 0, certData, len[2]);
  14099. len[1] = add_data(certData, len[1], minSigAlg, (byte)sizeof(minSigAlg));
  14100. len[1] = add_data(certData, len[1], minSig, (byte)sizeof(minSig));
  14101. len[0] = add_seq(certData, 0, certData, len[1]);
  14102. /* Minimal good certificate */
  14103. InitDecodedCert(&cert, certData, len[0], 0);
  14104. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14105. FreeDecodedCert(&cert);
  14106. if (ret != 0)
  14107. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14108. /* Bad issuer name */
  14109. len[2] = add_data(certData, 0, minSerial, (byte)sizeof(minSerial));
  14110. len[2] = add_data(certData, len[2], minSigAlg, (byte)sizeof(minSigAlg));
  14111. len[2] = add_data(certData, len[2], nameBad, (byte)sizeof(nameBad));
  14112. len[2] = add_data(certData, len[2], minDates, (byte)sizeof(minDates));
  14113. len[2] = add_data(certData, len[2], minName, (byte)sizeof(minName));
  14114. len[2] = add_data(certData, len[2], minPubKey, (byte)sizeof(minPubKey));
  14115. len[1] = add_seq(certData, 0, certData, len[2]);
  14116. len[1] = add_data(certData, len[1], minSigAlg, (byte)sizeof(minSigAlg));
  14117. len[1] = add_data(certData, len[1], minSig, (byte)sizeof(minSig));
  14118. len[0] = add_seq(certData, 0, certData, len[1]);
  14119. /* Put data into allocated buffer to allow access error checking. */
  14120. badCert = (byte*)XMALLOC(len[0], HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14121. XMEMCPY(badCert, certData, len[0]);
  14122. InitDecodedCert(&cert, badCert, len[0], 0);
  14123. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14124. FreeDecodedCert(&cert);
  14125. if (ret != ASN_PARSE_E) {
  14126. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14127. }
  14128. XFREE(badCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14129. badCert = NULL;
  14130. ret = 0;
  14131. done:
  14132. if (badCert != NULL)
  14133. XFREE(badCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14134. return ret;
  14135. }
  14136. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cert_test(void)
  14137. {
  14138. #if !defined(NO_FILESYSTEM)
  14139. DecodedCert cert;
  14140. byte* tmp;
  14141. size_t bytes;
  14142. XFILE file;
  14143. wc_test_ret_t ret;
  14144. tmp = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14145. if (tmp == NULL)
  14146. return WC_TEST_RET_ENC_ERRNO;
  14147. /* Certificate with Name Constraints extension. */
  14148. file = XFOPEN(certExtNc, "rb");
  14149. if (!file) {
  14150. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14151. }
  14152. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14153. XFCLOSE(file);
  14154. if (bytes == 0)
  14155. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14156. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14157. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14158. if (ret != 0)
  14159. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14160. FreeDecodedCert(&cert);
  14161. /* Certificate with Inhibit Any Policy extension. */
  14162. file = XFOPEN(certExtIa, "rb");
  14163. if (!file) {
  14164. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14165. }
  14166. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14167. XFCLOSE(file);
  14168. if (bytes == 0)
  14169. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14170. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14171. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14172. if (ret != 0)
  14173. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14174. FreeDecodedCert(&cert);
  14175. /* Certificate with Netscape Certificate Type extension. */
  14176. file = XFOPEN(certExtNct, "rb");
  14177. if (!file) {
  14178. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14179. }
  14180. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14181. XFCLOSE(file);
  14182. if (bytes == 0)
  14183. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14184. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14185. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14186. #ifndef IGNORE_NETSCAPE_CERT_TYPE
  14187. if (ret != 0)
  14188. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14189. #else
  14190. if (ret != ASN_CRIT_EXT_E) {
  14191. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14192. }
  14193. ret = 0;
  14194. #endif
  14195. done:
  14196. FreeDecodedCert(&cert);
  14197. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14198. #endif /* !NO_FILESYSTEM */
  14199. if (ret == 0)
  14200. ret = cert_asn1_test();
  14201. return ret;
  14202. }
  14203. #endif /* WOLFSSL_TEST_CERT */
  14204. #if defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_TEST_CERT) && \
  14205. !defined(NO_FILESYSTEM) && defined(WOLFSSL_CERT_GEN)
  14206. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t certext_test(void)
  14207. {
  14208. DecodedCert cert;
  14209. byte* tmp;
  14210. size_t bytes;
  14211. XFILE file;
  14212. wc_test_ret_t ret;
  14213. /* created from rsa_test : othercert.der */
  14214. byte skid_rsa[] = "\x33\xD8\x45\x66\xD7\x68\x87\x18\x7E\x54"
  14215. "\x0D\x70\x27\x91\xC7\x26\xD7\x85\x65\xC0";
  14216. /* created from rsa_test : othercert.der */
  14217. byte akid_rsa[] = "\x27\x8E\x67\x11\x74\xC3\x26\x1D\x3F\xED"
  14218. "\x33\x63\xB3\xA4\xD8\x1D\x30\xE5\xE8\xD5";
  14219. #ifdef HAVE_ECC
  14220. /* created from ecc_test_cert_gen : certecc.der */
  14221. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  14222. /* Authority key id from ./certs/ca-ecc384-cert.pem */
  14223. byte akid_ecc[] = "\xAB\xE0\xC3\x26\x4C\x18\xD4\x72\xBB\xD2"
  14224. "\x84\x8C\x9C\x0A\x05\x92\x80\x12\x53\x52";
  14225. #else
  14226. /* Authority key id from ./certs/ca-ecc-cert.pem */
  14227. byte akid_ecc[] = "\x56\x8E\x9A\xC3\xF0\x42\xDE\x18\xB9\x45"
  14228. "\x55\x6E\xF9\x93\xCF\xEA\xC3\xF3\xA5\x21";
  14229. #endif
  14230. #endif /* HAVE_ECC */
  14231. /* created from rsa_test : cert.der */
  14232. byte kid_ca[] = "\x33\xD8\x45\x66\xD7\x68\x87\x18\x7E\x54"
  14233. "\x0D\x70\x27\x91\xC7\x26\xD7\x85\x65\xC0";
  14234. tmp = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14235. if (tmp == NULL)
  14236. return WC_TEST_RET_ENC_ERRNO;
  14237. /* load othercert.der (Cert signed by an authority) */
  14238. file = XFOPEN(otherCertDerFile, "rb");
  14239. if (!file) {
  14240. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14241. return WC_TEST_RET_ENC_ERRNO;
  14242. }
  14243. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14244. XFCLOSE(file);
  14245. if (bytes == 0)
  14246. return WC_TEST_RET_ENC_ERRNO;
  14247. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14248. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, 0);
  14249. if (ret != 0)
  14250. return WC_TEST_RET_ENC_EC(ret);
  14251. /* check the SKID from a RSA certificate */
  14252. if (XMEMCMP(skid_rsa, cert.extSubjKeyId, sizeof(cert.extSubjKeyId)))
  14253. return WC_TEST_RET_ENC_NC;
  14254. /* check the AKID from an RSA certificate */
  14255. if (XMEMCMP(akid_rsa, cert.extAuthKeyId, sizeof(cert.extAuthKeyId)))
  14256. return WC_TEST_RET_ENC_NC;
  14257. /* check the Key Usage from an RSA certificate */
  14258. if (!cert.extKeyUsageSet)
  14259. return WC_TEST_RET_ENC_NC;
  14260. if (cert.extKeyUsage != (KEYUSE_KEY_ENCIPHER|KEYUSE_KEY_AGREE))
  14261. return WC_TEST_RET_ENC_NC;
  14262. /* check the CA Basic Constraints from an RSA certificate */
  14263. if (cert.isCA)
  14264. return WC_TEST_RET_ENC_NC;
  14265. #ifndef WOLFSSL_SEP /* test only if not using SEP policies */
  14266. /* check the Certificate Policies Id */
  14267. if (cert.extCertPoliciesNb != 1)
  14268. return WC_TEST_RET_ENC_NC;
  14269. if (strncmp(cert.extCertPolicies[0], "2.16.840.1.101.3.4.1.42", 23))
  14270. return WC_TEST_RET_ENC_NC;
  14271. #endif
  14272. FreeDecodedCert(&cert);
  14273. #ifdef HAVE_ECC
  14274. /* load certecc.der (Cert signed by our ECC CA test in ecc_test_cert_gen) */
  14275. file = XFOPEN(certEccDerFile, "rb");
  14276. if (!file) {
  14277. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14278. return WC_TEST_RET_ENC_ERRNO;
  14279. }
  14280. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14281. XFCLOSE(file);
  14282. if (bytes == 0)
  14283. return WC_TEST_RET_ENC_ERRNO;
  14284. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14285. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, 0);
  14286. if (ret != 0)
  14287. return WC_TEST_RET_ENC_EC(ret);
  14288. /* check the SKID from a ECC certificate - generated dynamically */
  14289. /* check the AKID from an ECC certificate */
  14290. if (XMEMCMP(akid_ecc, cert.extAuthKeyId, sizeof(cert.extAuthKeyId)))
  14291. return WC_TEST_RET_ENC_NC;
  14292. /* check the Key Usage from an ECC certificate */
  14293. if (!cert.extKeyUsageSet)
  14294. return WC_TEST_RET_ENC_NC;
  14295. if (cert.extKeyUsage != (KEYUSE_DIGITAL_SIG|KEYUSE_CONTENT_COMMIT))
  14296. return WC_TEST_RET_ENC_NC;
  14297. /* check the CA Basic Constraints from an ECC certificate */
  14298. if (cert.isCA)
  14299. return WC_TEST_RET_ENC_NC;
  14300. #ifndef WOLFSSL_SEP /* test only if not using SEP policies */
  14301. /* check the Certificate Policies Id */
  14302. if (cert.extCertPoliciesNb != 2)
  14303. return WC_TEST_RET_ENC_NC;
  14304. if (strncmp(cert.extCertPolicies[0], "2.4.589440.587.101.2.1.9632587.1", 32))
  14305. return WC_TEST_RET_ENC_NC;
  14306. if (strncmp(cert.extCertPolicies[1], "1.2.13025.489.1.113549", 22))
  14307. return WC_TEST_RET_ENC_NC;
  14308. #endif
  14309. FreeDecodedCert(&cert);
  14310. #endif /* HAVE_ECC */
  14311. /* load cert.der (self signed certificate) */
  14312. file = XFOPEN(certDerFile, "rb");
  14313. if (!file) {
  14314. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14315. return WC_TEST_RET_ENC_ERRNO;
  14316. }
  14317. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14318. XFCLOSE(file);
  14319. if (bytes == 0)
  14320. return WC_TEST_RET_ENC_ERRNO;
  14321. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14322. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, 0);
  14323. if (ret != 0)
  14324. return WC_TEST_RET_ENC_EC(ret);
  14325. /* check the SKID from a CA certificate */
  14326. if (XMEMCMP(kid_ca, cert.extSubjKeyId, sizeof(cert.extSubjKeyId)))
  14327. return WC_TEST_RET_ENC_NC;
  14328. /* check the AKID from an CA certificate */
  14329. if (XMEMCMP(kid_ca, cert.extAuthKeyId, sizeof(cert.extAuthKeyId)))
  14330. return WC_TEST_RET_ENC_NC;
  14331. /* check the Key Usage from CA certificate */
  14332. if (!cert.extKeyUsageSet)
  14333. return WC_TEST_RET_ENC_NC;
  14334. if (cert.extKeyUsage != (KEYUSE_KEY_CERT_SIGN|KEYUSE_CRL_SIGN))
  14335. return WC_TEST_RET_ENC_NC;
  14336. /* check the CA Basic Constraints CA certificate */
  14337. if (!cert.isCA)
  14338. return WC_TEST_RET_ENC_NC;
  14339. #ifndef WOLFSSL_SEP /* test only if not using SEP policies */
  14340. /* check the Certificate Policies Id */
  14341. if (cert.extCertPoliciesNb != 2)
  14342. return WC_TEST_RET_ENC_NC;
  14343. if (strncmp(cert.extCertPolicies[0], "2.16.840.1.101.3.4.1.42", 23))
  14344. return WC_TEST_RET_ENC_NC;
  14345. if (strncmp(cert.extCertPolicies[1], "1.2.840.113549.1.9.16.6.5", 25))
  14346. return WC_TEST_RET_ENC_NC;
  14347. #endif
  14348. FreeDecodedCert(&cert);
  14349. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14350. return 0;
  14351. }
  14352. #endif /* WOLFSSL_CERT_EXT && WOLFSSL_TEST_CERT &&
  14353. !NO_FILESYSTEM && WOLFSSL_CERT_GEN */
  14354. #if defined(WOLFSSL_CERT_GEN_CACHE) && defined(WOLFSSL_TEST_CERT) && \
  14355. defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN)
  14356. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t decodedCertCache_test(void)
  14357. {
  14358. wc_test_ret_t ret = 0;
  14359. Cert cert;
  14360. FILE* file;
  14361. byte* der;
  14362. word32 derSz;
  14363. derSz = FOURK_BUF;
  14364. der = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14365. if (der == NULL)
  14366. ret = WC_TEST_RET_ENC_NC;
  14367. if (ret == 0) {
  14368. /* load cert.der */
  14369. file = XFOPEN(certDerFile, "rb");
  14370. if (file != NULL) {
  14371. derSz = (word32)XFREAD(der, 1, FOURK_BUF, file);
  14372. XFCLOSE(file);
  14373. if (derSz == 0)
  14374. ret = WC_TEST_RET_ENC_ERRNO;
  14375. }
  14376. else
  14377. ret = WC_TEST_RET_ENC_ERRNO;
  14378. }
  14379. if (ret == 0) {
  14380. ret = wc_InitCert_ex(&cert, HEAP_HINT, devId);
  14381. if (ret != 0)
  14382. ret = WC_TEST_RET_ENC_EC(ret);
  14383. }
  14384. if (ret == 0) {
  14385. ret = wc_SetSubjectBuffer(&cert, der, derSz);
  14386. if (ret != 0)
  14387. ret = WC_TEST_RET_ENC_EC(ret);
  14388. }
  14389. if (ret == 0) {
  14390. ret = wc_SetSubjectBuffer(NULL, der, derSz);
  14391. if (ret == BAD_FUNC_ARG)
  14392. ret = 0;
  14393. else
  14394. ret = WC_TEST_RET_ENC_EC(ret);
  14395. }
  14396. if (ret == 0) {
  14397. ret = wc_SetSubjectRaw(&cert, der, derSz);
  14398. if (ret != 0)
  14399. ret = WC_TEST_RET_ENC_EC(ret);
  14400. }
  14401. if (ret == 0) {
  14402. ret = wc_SetSubjectRaw(NULL, der, derSz);
  14403. if (ret == BAD_FUNC_ARG)
  14404. ret = 0;
  14405. else
  14406. ret = WC_TEST_RET_ENC_EC(ret);
  14407. }
  14408. if (ret == 0) {
  14409. ret = wc_SetIssuerBuffer(&cert, der, derSz);
  14410. if (ret != 0)
  14411. ret = WC_TEST_RET_ENC_EC(ret);
  14412. }
  14413. if (ret == 0) {
  14414. ret = wc_SetIssuerBuffer(NULL, der, derSz);
  14415. if (ret == BAD_FUNC_ARG)
  14416. ret = 0;
  14417. else
  14418. ret = WC_TEST_RET_ENC_EC(ret);
  14419. }
  14420. if (ret == 0) {
  14421. ret = wc_SetIssuerRaw(&cert, der, derSz);
  14422. if (ret != 0)
  14423. ret = WC_TEST_RET_ENC_EC(ret);
  14424. }
  14425. if (ret == 0) {
  14426. ret = wc_SetIssuerRaw(NULL, der, derSz);
  14427. if (ret == BAD_FUNC_ARG)
  14428. ret = 0;
  14429. else
  14430. ret = WC_TEST_RET_ENC_EC(ret);
  14431. }
  14432. #ifdef WOLFSSL_ALT_NAMES
  14433. if (ret == 0) {
  14434. ret = wc_SetAltNamesBuffer(&cert, der, derSz);
  14435. if (ret != 0)
  14436. ret = WC_TEST_RET_ENC_EC(ret);
  14437. }
  14438. if (ret == 0) {
  14439. ret = wc_SetAltNamesBuffer(NULL, der, derSz);
  14440. if (ret == BAD_FUNC_ARG)
  14441. ret = 0;
  14442. else
  14443. ret = WC_TEST_RET_ENC_EC(ret);
  14444. }
  14445. if (ret == 0) {
  14446. ret = wc_SetDatesBuffer(&cert, der, derSz);
  14447. if (ret != 0)
  14448. ret = WC_TEST_RET_ENC_EC(ret);
  14449. }
  14450. if (ret == 0) {
  14451. ret = wc_SetDatesBuffer(NULL, der, derSz);
  14452. if (ret == BAD_FUNC_ARG)
  14453. ret = 0;
  14454. else
  14455. ret = WC_TEST_RET_ENC_EC(ret);
  14456. }
  14457. #endif
  14458. if (ret == 0) {
  14459. ret = wc_SetAuthKeyIdFromCert(&cert, der, derSz);
  14460. if (ret != 0)
  14461. ret = WC_TEST_RET_ENC_EC(ret);
  14462. }
  14463. if (ret == 0) {
  14464. ret = wc_SetAuthKeyIdFromCert(NULL, der, derSz);
  14465. if (ret == BAD_FUNC_ARG)
  14466. ret = 0;
  14467. else
  14468. ret = WC_TEST_RET_ENC_NC;
  14469. }
  14470. wc_SetCert_Free(&cert);
  14471. if (ret == 0) {
  14472. if(cert.decodedCert != NULL)
  14473. ret = WC_TEST_RET_ENC_NC;
  14474. }
  14475. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14476. return ret;
  14477. }
  14478. #endif /* defined(WOLFSSL_CERT_GEN_CACHE) && defined(WOLFSSL_TEST_CERT) &&
  14479. defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN) */
  14480. #define RSA_TEST_BYTES 512 /* up to 4096-bit key */
  14481. #if !defined(NO_ASN) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  14482. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  14483. static wc_test_ret_t rsa_flatten_test(RsaKey* key)
  14484. {
  14485. wc_test_ret_t ret;
  14486. byte e[RSA_TEST_BYTES];
  14487. byte n[RSA_TEST_BYTES];
  14488. word32 eSz = sizeof(e);
  14489. word32 nSz = sizeof(n);
  14490. /* Parameter Validation testing. */
  14491. ret = wc_RsaFlattenPublicKey(NULL, e, &eSz, n, &nSz);
  14492. #ifdef HAVE_USER_RSA
  14493. /* Implementation using IPP Libraries returns:
  14494. * -101 = USER_CRYPTO_ERROR
  14495. */
  14496. if (ret == 0)
  14497. #else
  14498. if (ret != BAD_FUNC_ARG)
  14499. #endif
  14500. return WC_TEST_RET_ENC_EC(ret);
  14501. ret = wc_RsaFlattenPublicKey(key, NULL, &eSz, n, &nSz);
  14502. #ifdef HAVE_USER_RSA
  14503. /* Implementation using IPP Libraries returns:
  14504. * -101 = USER_CRYPTO_ERROR
  14505. */
  14506. if (ret == 0)
  14507. #else
  14508. if (ret != BAD_FUNC_ARG)
  14509. #endif
  14510. return WC_TEST_RET_ENC_EC(ret);
  14511. ret = wc_RsaFlattenPublicKey(key, e, NULL, n, &nSz);
  14512. #ifdef HAVE_USER_RSA
  14513. /* Implementation using IPP Libraries returns:
  14514. * -101 = USER_CRYPTO_ERROR
  14515. */
  14516. if (ret == 0)
  14517. #else
  14518. if (ret != BAD_FUNC_ARG)
  14519. #endif
  14520. return WC_TEST_RET_ENC_EC(ret);
  14521. ret = wc_RsaFlattenPublicKey(key, e, &eSz, NULL, &nSz);
  14522. #ifdef HAVE_USER_RSA
  14523. /* Implementation using IPP Libraries returns:
  14524. * -101 = USER_CRYPTO_ERROR
  14525. */
  14526. if (ret == 0)
  14527. #else
  14528. if (ret != BAD_FUNC_ARG)
  14529. #endif
  14530. return WC_TEST_RET_ENC_EC(ret);
  14531. ret = wc_RsaFlattenPublicKey(key, e, &eSz, n, NULL);
  14532. #ifdef HAVE_USER_RSA
  14533. /* Implementation using IPP Libraries returns:
  14534. * -101 = USER_CRYPTO_ERROR
  14535. */
  14536. if (ret == 0)
  14537. #else
  14538. if (ret != BAD_FUNC_ARG)
  14539. #endif
  14540. return WC_TEST_RET_ENC_EC(ret);
  14541. ret = wc_RsaFlattenPublicKey(key, e, &eSz, n, &nSz);
  14542. if (ret != 0)
  14543. return WC_TEST_RET_ENC_EC(ret);
  14544. eSz = 0;
  14545. ret = wc_RsaFlattenPublicKey(key, e, &eSz, n, &nSz);
  14546. #ifdef HAVE_USER_RSA
  14547. /* Implementation using IPP Libraries returns:
  14548. * -101 = USER_CRYPTO_ERROR
  14549. */
  14550. if (ret == 0)
  14551. #else
  14552. if (ret != RSA_BUFFER_E)
  14553. #endif
  14554. return WC_TEST_RET_ENC_EC(ret);
  14555. eSz = sizeof(e);
  14556. nSz = 0;
  14557. ret = wc_RsaFlattenPublicKey(key, e, &eSz, n, &nSz);
  14558. #ifdef HAVE_USER_RSA
  14559. /* Implementation using IPP Libraries returns:
  14560. * -101 = USER_CRYPTO_ERROR
  14561. */
  14562. if (ret == 0)
  14563. #else
  14564. if (ret != RSA_BUFFER_E)
  14565. #endif
  14566. return WC_TEST_RET_ENC_EC(ret);
  14567. return 0;
  14568. }
  14569. #endif /* NO_ASN */
  14570. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(NO_ASN) \
  14571. && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  14572. static wc_test_ret_t rsa_export_key_test(RsaKey* key)
  14573. {
  14574. wc_test_ret_t ret;
  14575. byte e[3];
  14576. word32 eSz = sizeof(e);
  14577. byte n[RSA_TEST_BYTES];
  14578. word32 nSz = sizeof(n);
  14579. byte d[RSA_TEST_BYTES];
  14580. word32 dSz = sizeof(d);
  14581. byte p[RSA_TEST_BYTES/2];
  14582. word32 pSz = sizeof(p);
  14583. byte q[RSA_TEST_BYTES/2];
  14584. word32 qSz = sizeof(q);
  14585. word32 zero = 0;
  14586. ret = wc_RsaExportKey(NULL, e, &eSz, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  14587. if (ret != BAD_FUNC_ARG)
  14588. return WC_TEST_RET_ENC_EC(ret);
  14589. ret = wc_RsaExportKey(key, NULL, &eSz, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  14590. if (ret != BAD_FUNC_ARG)
  14591. return WC_TEST_RET_ENC_EC(ret);
  14592. ret = wc_RsaExportKey(key, e, NULL, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  14593. if (ret != BAD_FUNC_ARG)
  14594. return WC_TEST_RET_ENC_EC(ret);
  14595. ret = wc_RsaExportKey(key, e, &eSz, NULL, &nSz, d, &dSz, p, &pSz, q, &qSz);
  14596. if (ret != BAD_FUNC_ARG)
  14597. return WC_TEST_RET_ENC_EC(ret);
  14598. ret = wc_RsaExportKey(key, e, &eSz, n, NULL, d, &dSz, p, &pSz, q, &qSz);
  14599. if (ret != BAD_FUNC_ARG)
  14600. return WC_TEST_RET_ENC_EC(ret);
  14601. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, NULL, &dSz, p, &pSz, q, &qSz);
  14602. if (ret != BAD_FUNC_ARG)
  14603. return WC_TEST_RET_ENC_EC(ret);
  14604. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, NULL, p, &pSz, q, &qSz);
  14605. if (ret != BAD_FUNC_ARG)
  14606. return WC_TEST_RET_ENC_EC(ret);
  14607. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, NULL, &pSz, q, &qSz);
  14608. if (ret != BAD_FUNC_ARG)
  14609. return WC_TEST_RET_ENC_EC(ret);
  14610. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, NULL, q, &qSz);
  14611. if (ret != BAD_FUNC_ARG)
  14612. return WC_TEST_RET_ENC_EC(ret);
  14613. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &pSz, NULL, &qSz);
  14614. if (ret != BAD_FUNC_ARG)
  14615. return WC_TEST_RET_ENC_EC(ret);
  14616. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &pSz, q, NULL);
  14617. if (ret != BAD_FUNC_ARG)
  14618. return WC_TEST_RET_ENC_EC(ret);
  14619. ret = wc_RsaExportKey(key, e, &zero, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  14620. if (ret != RSA_BUFFER_E)
  14621. return WC_TEST_RET_ENC_EC(ret);
  14622. ret = wc_RsaExportKey(key, e, &eSz, n, &zero, d, &dSz, p, &pSz, q, &qSz);
  14623. if (ret != RSA_BUFFER_E)
  14624. return WC_TEST_RET_ENC_EC(ret);
  14625. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  14626. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &zero, p, &pSz, q, &qSz);
  14627. if (ret != RSA_BUFFER_E)
  14628. return WC_TEST_RET_ENC_EC(ret);
  14629. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &zero, q, &qSz);
  14630. if (ret != RSA_BUFFER_E)
  14631. return WC_TEST_RET_ENC_EC(ret);
  14632. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &pSz, q, &zero);
  14633. if (ret != RSA_BUFFER_E)
  14634. return WC_TEST_RET_ENC_EC(ret);
  14635. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  14636. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  14637. if (ret != 0)
  14638. return WC_TEST_RET_ENC_EC(ret);
  14639. return 0;
  14640. }
  14641. #endif /* !HAVE_FIPS && !USER_RSA && !NO_ASN */
  14642. #ifndef NO_SIG_WRAPPER
  14643. static wc_test_ret_t rsa_sig_test(RsaKey* key, word32 keyLen, int modLen, WC_RNG* rng)
  14644. {
  14645. wc_test_ret_t ret;
  14646. word32 sigSz;
  14647. WOLFSSL_SMALL_STACK_STATIC const byte in[] = TEST_STRING;
  14648. WOLFSSL_SMALL_STACK_STATIC const byte hash[] = {
  14649. 0xf2, 0x02, 0x95, 0x65, 0xcb, 0xf6, 0x2a, 0x59,
  14650. 0x39, 0x2c, 0x05, 0xff, 0x0e, 0x29, 0xaf, 0xfe,
  14651. 0x47, 0x33, 0x8c, 0x99, 0x8d, 0x58, 0x64, 0x83,
  14652. 0xa6, 0x58, 0x0a, 0x33, 0x0b, 0x84, 0x5f, 0x5f
  14653. };
  14654. WOLFSSL_SMALL_STACK_STATIC const byte hashEnc[] = {
  14655. 0x30, 0x31, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86,
  14656. 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01, 0x05,
  14657. 0x00, 0x04, 0x20,
  14658. 0xf2, 0x02, 0x95, 0x65, 0xcb, 0xf6, 0x2a, 0x59,
  14659. 0x39, 0x2c, 0x05, 0xff, 0x0e, 0x29, 0xaf, 0xfe,
  14660. 0x47, 0x33, 0x8c, 0x99, 0x8d, 0x58, 0x64, 0x83,
  14661. 0xa6, 0x58, 0x0a, 0x33, 0x0b, 0x84, 0x5f, 0x5f
  14662. };
  14663. word32 inLen = (word32)XSTRLEN((char*)in);
  14664. byte out[RSA_TEST_BYTES];
  14665. /* Parameter Validation testing. */
  14666. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_NONE, key, keyLen);
  14667. if (ret != BAD_FUNC_ARG)
  14668. return WC_TEST_RET_ENC_EC(ret);
  14669. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_RSA, key, 0);
  14670. if (ret != BAD_FUNC_ARG)
  14671. return WC_TEST_RET_ENC_EC(ret);
  14672. sigSz = (word32)modLen;
  14673. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, NULL,
  14674. inLen, out, &sigSz, key, keyLen, rng);
  14675. if (ret != BAD_FUNC_ARG)
  14676. return WC_TEST_RET_ENC_EC(ret);
  14677. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14678. 0, out, &sigSz, key, keyLen, rng);
  14679. if (ret != BAD_FUNC_ARG)
  14680. return WC_TEST_RET_ENC_EC(ret);
  14681. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14682. inLen, NULL, &sigSz, key, keyLen, rng);
  14683. if (ret != BAD_FUNC_ARG)
  14684. return WC_TEST_RET_ENC_EC(ret);
  14685. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14686. inLen, out, NULL, key, keyLen, rng);
  14687. if (ret != BAD_FUNC_ARG)
  14688. return WC_TEST_RET_ENC_EC(ret);
  14689. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14690. inLen, out, &sigSz, NULL, keyLen, rng);
  14691. if (ret != BAD_FUNC_ARG)
  14692. return WC_TEST_RET_ENC_EC(ret);
  14693. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14694. inLen, out, &sigSz, key, 0, rng);
  14695. if (ret != BAD_FUNC_ARG)
  14696. return WC_TEST_RET_ENC_EC(ret);
  14697. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14698. inLen, out, &sigSz, key, keyLen, NULL);
  14699. #ifdef HAVE_USER_RSA
  14700. /* Implementation using IPP Libraries returns:
  14701. * -101 = USER_CRYPTO_ERROR
  14702. */
  14703. if (ret == 0)
  14704. #elif defined(WOLFSSL_AFALG_XILINX_RSA) || defined(WOLFSSL_XILINX_CRYPT)
  14705. /* blinding / rng handled with hardware acceleration */
  14706. if (ret != 0)
  14707. #elif defined(WOLFSSL_ASYNC_CRYPT) || defined(WOLF_CRYPTO_CB)
  14708. /* async may not require RNG */
  14709. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  14710. if (ret != NO_VALID_DEVID)
  14711. #else
  14712. if (ret != 0 && ret != MISSING_RNG_E)
  14713. #endif
  14714. #elif defined(HAVE_FIPS) || !defined(WC_RSA_BLINDING)
  14715. /* FIPS140 implementation does not do blinding */
  14716. if (ret != 0)
  14717. #elif defined(WOLFSSL_RSA_PUBLIC_ONLY) || defined(WOLFSSL_RSA_VERIFY_ONLY)
  14718. if (ret != SIG_TYPE_E)
  14719. #elif defined(WOLFSSL_CRYPTOCELL) || defined(WOLFSSL_SE050)
  14720. /* RNG is handled by hardware */
  14721. if (ret != 0)
  14722. #else
  14723. if (ret != MISSING_RNG_E)
  14724. #endif
  14725. return WC_TEST_RET_ENC_EC(ret);
  14726. sigSz = 0;
  14727. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14728. inLen, out, &sigSz, key, keyLen, rng);
  14729. if (ret != BAD_FUNC_ARG)
  14730. return WC_TEST_RET_ENC_EC(ret);
  14731. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, NULL,
  14732. inLen, out, (word32)modLen, key, keyLen);
  14733. if (ret != BAD_FUNC_ARG)
  14734. return WC_TEST_RET_ENC_EC(ret);
  14735. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14736. 0, out, (word32)modLen, key, keyLen);
  14737. if (ret != BAD_FUNC_ARG)
  14738. return WC_TEST_RET_ENC_EC(ret);
  14739. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14740. inLen, NULL, (word32)modLen, key, keyLen);
  14741. if (ret != BAD_FUNC_ARG)
  14742. return WC_TEST_RET_ENC_EC(ret);
  14743. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14744. inLen, out, 0, key, keyLen);
  14745. if (ret != BAD_FUNC_ARG)
  14746. return WC_TEST_RET_ENC_EC(ret);
  14747. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14748. inLen, out, (word32)modLen, NULL, keyLen);
  14749. if (ret != BAD_FUNC_ARG)
  14750. return WC_TEST_RET_ENC_EC(ret);
  14751. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14752. inLen, out, (word32)modLen, key, 0);
  14753. if (ret != BAD_FUNC_ARG)
  14754. return WC_TEST_RET_ENC_EC(ret);
  14755. #ifndef HAVE_ECC
  14756. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_ECC, key, keyLen);
  14757. if (ret != SIG_TYPE_E)
  14758. return WC_TEST_RET_ENC_EC(ret);
  14759. #endif
  14760. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  14761. return 0;
  14762. #endif
  14763. /* Use APIs. */
  14764. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_RSA, key, keyLen);
  14765. if (ret != modLen)
  14766. return WC_TEST_RET_ENC_EC(ret);
  14767. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_RSA_W_ENC, key, keyLen);
  14768. if (ret != modLen)
  14769. return WC_TEST_RET_ENC_EC(ret);
  14770. sigSz = (word32)ret;
  14771. #if !defined(WOLFSSL_RSA_PUBLIC_ONLY) && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  14772. XMEMSET(out, 0, sizeof(out));
  14773. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14774. inLen, out, &sigSz, key, keyLen, rng);
  14775. if (ret != 0)
  14776. return WC_TEST_RET_ENC_EC(ret);
  14777. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14778. inLen, out, (word32)modLen, key, keyLen);
  14779. if (ret != 0)
  14780. return WC_TEST_RET_ENC_EC(ret);
  14781. sigSz = (word32)sizeof(out);
  14782. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA_W_ENC,
  14783. in, inLen, out, &sigSz, key, keyLen, rng);
  14784. if (ret != 0)
  14785. return WC_TEST_RET_ENC_EC(ret);
  14786. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA_W_ENC,
  14787. in, inLen, out, (word32)modLen, key, keyLen);
  14788. if (ret != 0)
  14789. return WC_TEST_RET_ENC_EC(ret);
  14790. /* Wrong signature type. */
  14791. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  14792. inLen, out, (word32)modLen, key, keyLen);
  14793. if (ret == 0)
  14794. return WC_TEST_RET_ENC_EC(ret);
  14795. /* check hash functions */
  14796. sigSz = (word32)sizeof(out);
  14797. ret = wc_SignatureGenerateHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA,
  14798. hash, (int)sizeof(hash), out, &sigSz, key, keyLen, rng);
  14799. if (ret != 0)
  14800. return WC_TEST_RET_ENC_EC(ret);
  14801. ret = wc_SignatureVerifyHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA,
  14802. hash, (int)sizeof(hash), out, (word32)modLen, key, keyLen);
  14803. if (ret != 0)
  14804. return WC_TEST_RET_ENC_EC(ret);
  14805. sigSz = (word32)sizeof(out);
  14806. ret = wc_SignatureGenerateHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA_W_ENC,
  14807. hashEnc, (int)sizeof(hashEnc), out, &sigSz, key, keyLen, rng);
  14808. if (ret != 0)
  14809. return WC_TEST_RET_ENC_EC(ret);
  14810. ret = wc_SignatureVerifyHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA_W_ENC,
  14811. hashEnc, (int)sizeof(hashEnc), out, (word32)modLen, key, keyLen);
  14812. if (ret != 0)
  14813. return WC_TEST_RET_ENC_EC(ret);
  14814. #else
  14815. (void)hash;
  14816. (void)hashEnc;
  14817. #endif /* !WOLFSSL_RSA_PUBLIC_ONLY && !WOLFSSL_RSA_VERIFY_ONLY */
  14818. return 0;
  14819. }
  14820. #endif /* !NO_SIG_WRAPPER */
  14821. #ifdef WC_RSA_NONBLOCK
  14822. static wc_test_ret_t rsa_nb_test(RsaKey* key, const byte* in, word32 inLen, byte* out,
  14823. word32 outSz, byte* plain, word32 plainSz, WC_RNG* rng)
  14824. {
  14825. wc_test_ret_t ret = 0;
  14826. int count;
  14827. int signSz = 0;
  14828. RsaNb nb;
  14829. byte* inlinePlain = NULL;
  14830. /* Enable non-blocking RSA mode - provide context */
  14831. ret = wc_RsaSetNonBlock(key, &nb);
  14832. if (ret != 0)
  14833. return ret;
  14834. #ifdef WC_RSA_NONBLOCK_TIME
  14835. /* Enable time based RSA blocking. 8 microseconds max (3.1GHz) */
  14836. ret = wc_RsaSetNonBlockTime(key, 8, 3100);
  14837. if (ret != 0)
  14838. return ret;
  14839. #endif
  14840. count = 0;
  14841. do {
  14842. ret = wc_RsaSSL_Sign(in, inLen, out, outSz, key, rng);
  14843. count++; /* track number of would blocks */
  14844. if (ret == FP_WOULDBLOCK) {
  14845. /* do "other" work here */
  14846. }
  14847. } while (ret == FP_WOULDBLOCK);
  14848. if (ret < 0) {
  14849. return ret;
  14850. }
  14851. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  14852. printf("RSA non-block sign: %d times\n", count);
  14853. #endif
  14854. signSz = ret;
  14855. /* Test non-blocking verify */
  14856. XMEMSET(plain, 0, plainSz);
  14857. count = 0;
  14858. do {
  14859. ret = wc_RsaSSL_Verify(out, (word32)signSz, plain, plainSz, key);
  14860. count++; /* track number of would blocks */
  14861. if (ret == FP_WOULDBLOCK) {
  14862. /* do "other" work here */
  14863. }
  14864. } while (ret == FP_WOULDBLOCK);
  14865. if (ret < 0) {
  14866. return ret;
  14867. }
  14868. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  14869. printf("RSA non-block verify: %d times\n", count);
  14870. #endif
  14871. if (signSz == ret && XMEMCMP(plain, in, (size_t)ret)) {
  14872. return SIG_VERIFY_E;
  14873. }
  14874. /* Test inline non-blocking verify */
  14875. count = 0;
  14876. do {
  14877. ret = wc_RsaSSL_VerifyInline(out, (word32)signSz, &inlinePlain, key);
  14878. count++; /* track number of would blocks */
  14879. if (ret == FP_WOULDBLOCK) {
  14880. /* do "other" work here */
  14881. }
  14882. } while (ret == FP_WOULDBLOCK);
  14883. if (ret < 0) {
  14884. return ret;
  14885. }
  14886. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  14887. printf("RSA non-block inline verify: %d times\n", count);
  14888. #endif
  14889. if (signSz == ret && XMEMCMP(inlinePlain, in, (size_t)ret)) {
  14890. return SIG_VERIFY_E;
  14891. }
  14892. /* Disabling non-block RSA mode */
  14893. ret = wc_RsaSetNonBlock(key, NULL);
  14894. (void)count;
  14895. return 0;
  14896. }
  14897. #endif
  14898. #if !defined(HAVE_USER_RSA) && !defined(NO_ASN)
  14899. static wc_test_ret_t rsa_decode_test(RsaKey* keyPub)
  14900. {
  14901. wc_test_ret_t ret;
  14902. word32 inSz;
  14903. word32 inOutIdx;
  14904. WOLFSSL_SMALL_STACK_STATIC const byte n[2] = { 0x00, 0x23 };
  14905. WOLFSSL_SMALL_STACK_STATIC const byte e[2] = { 0x00, 0x03 };
  14906. WOLFSSL_SMALL_STACK_STATIC const byte good[] = { 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1,
  14907. 0x03 };
  14908. WOLFSSL_SMALL_STACK_STATIC const byte goodAlgId[] = {
  14909. 0x30, 0x18, 0x30, 0x16,
  14910. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14911. 0x03, 0x09, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14912. WOLFSSL_SMALL_STACK_STATIC const byte goodAlgIdNull[] = {
  14913. 0x30, 0x1a, 0x30, 0x18,
  14914. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14915. 0x05, 0x00, 0x03, 0x09, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23,
  14916. 0x02, 0x1, 0x03 };
  14917. WOLFSSL_SMALL_STACK_STATIC const byte badAlgIdNull[] = {
  14918. 0x30, 0x1b, 0x30, 0x19,
  14919. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14920. 0x05, 0x01, 0x00, 0x03, 0x09, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23,
  14921. 0x02, 0x1, 0x03 };
  14922. WOLFSSL_SMALL_STACK_STATIC const byte badNotBitString[] = {
  14923. 0x30, 0x18, 0x30, 0x16,
  14924. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14925. 0x04, 0x09, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14926. WOLFSSL_SMALL_STACK_STATIC const byte badBitStringLen[] = {
  14927. 0x30, 0x18, 0x30, 0x16,
  14928. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14929. 0x03, 0x0a, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14930. WOLFSSL_SMALL_STACK_STATIC const byte badNoSeq[] = {
  14931. 0x30, 0x16, 0x30, 0x14,
  14932. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14933. 0x07, 0x00, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14934. WOLFSSL_SMALL_STACK_STATIC const byte badNoObj[] = {
  14935. 0x30, 0x0f, 0x30, 0x0d, 0x05, 0x00, 0x03, 0x09, 0x00, 0x30, 0x06,
  14936. 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14937. WOLFSSL_SMALL_STACK_STATIC const byte badIntN[] = {
  14938. 0x30, 0x06, 0x02, 0x05, 0x23, 0x02, 0x1, 0x03 };
  14939. WOLFSSL_SMALL_STACK_STATIC const byte badNotIntE[] = {
  14940. 0x30, 0x06, 0x02, 0x01, 0x23, 0x04, 0x1, 0x03 };
  14941. WOLFSSL_SMALL_STACK_STATIC const byte badLength[] = {
  14942. 0x30, 0x04, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14943. WOLFSSL_SMALL_STACK_STATIC const byte badBitStrNoZero[] = {
  14944. 0x30, 0x17, 0x30, 0x15,
  14945. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  14946. 0x03, 0x08, 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  14947. ret = wc_InitRsaKey(keyPub, NULL);
  14948. if (ret != 0)
  14949. return WC_TEST_RET_ENC_EC(ret);
  14950. /* Parameter Validation testing. */
  14951. ret = wc_RsaPublicKeyDecodeRaw(NULL, sizeof(n), e, sizeof(e), keyPub);
  14952. if (ret != BAD_FUNC_ARG) {
  14953. ret = WC_TEST_RET_ENC_EC(ret);
  14954. goto done;
  14955. }
  14956. ret = wc_RsaPublicKeyDecodeRaw(n, sizeof(n), NULL, sizeof(e), keyPub);
  14957. if (ret != BAD_FUNC_ARG) {
  14958. ret = WC_TEST_RET_ENC_EC(ret);
  14959. goto done;
  14960. }
  14961. ret = wc_RsaPublicKeyDecodeRaw(n, sizeof(n), e, sizeof(e), NULL);
  14962. if (ret != BAD_FUNC_ARG) {
  14963. ret = WC_TEST_RET_ENC_EC(ret);
  14964. goto done;
  14965. }
  14966. ret = wc_RsaPublicKeyDecodeRaw(n, (word32)-1, e, sizeof(e), keyPub);
  14967. #if defined(USE_INTEGER_HEAP_MATH)
  14968. if (ret != 0)
  14969. #else
  14970. if (ret != ASN_GETINT_E)
  14971. #endif
  14972. {
  14973. ret = WC_TEST_RET_ENC_EC(ret);
  14974. goto done;
  14975. }
  14976. wc_FreeRsaKey(keyPub);
  14977. ret = wc_InitRsaKey(keyPub, NULL);
  14978. if (ret != 0)
  14979. return WC_TEST_RET_ENC_EC(ret);
  14980. ret = wc_RsaPublicKeyDecodeRaw(n, sizeof(n), e, (word32)-1, keyPub);
  14981. #if defined(USE_INTEGER_HEAP_MATH)
  14982. if (ret != 0)
  14983. #else
  14984. if (ret != ASN_GETINT_E)
  14985. #endif
  14986. {
  14987. ret = WC_TEST_RET_ENC_EC(ret);
  14988. goto done;
  14989. }
  14990. wc_FreeRsaKey(keyPub);
  14991. ret = wc_InitRsaKey(keyPub, NULL);
  14992. if (ret != 0)
  14993. return WC_TEST_RET_ENC_EC(ret);
  14994. /* Use API. */
  14995. ret = wc_RsaPublicKeyDecodeRaw(n, sizeof(n), e, sizeof(e), keyPub);
  14996. if (ret != 0) {
  14997. ret = WC_TEST_RET_ENC_EC(ret);
  14998. goto done;
  14999. }
  15000. wc_FreeRsaKey(keyPub);
  15001. ret = wc_InitRsaKey(keyPub, NULL);
  15002. if (ret != 0)
  15003. return WC_TEST_RET_ENC_EC(ret);
  15004. /* Parameter Validation testing. */
  15005. inSz = sizeof(good);
  15006. ret = wc_RsaPublicKeyDecode(NULL, &inOutIdx, keyPub, inSz);
  15007. if (ret != BAD_FUNC_ARG) {
  15008. ret = WC_TEST_RET_ENC_EC(ret);
  15009. goto done;
  15010. }
  15011. ret = wc_RsaPublicKeyDecode(good, NULL, keyPub, inSz);
  15012. if (ret != BAD_FUNC_ARG) {
  15013. ret = WC_TEST_RET_ENC_EC(ret);
  15014. goto done;
  15015. }
  15016. ret = wc_RsaPublicKeyDecode(good, &inOutIdx, NULL, inSz);
  15017. if (ret != BAD_FUNC_ARG) {
  15018. ret = WC_TEST_RET_ENC_EC(ret);
  15019. goto done;
  15020. }
  15021. /* Use good data and offset to bad data. */
  15022. inOutIdx = 2;
  15023. inSz = sizeof(good) - inOutIdx;
  15024. ret = wc_RsaPublicKeyDecode(good, &inOutIdx, keyPub, inSz);
  15025. if (ret != ASN_PARSE_E) {
  15026. ret = WC_TEST_RET_ENC_EC(ret);
  15027. goto done;
  15028. }
  15029. inOutIdx = 2;
  15030. inSz = sizeof(goodAlgId) - inOutIdx;
  15031. ret = wc_RsaPublicKeyDecode(goodAlgId, &inOutIdx, keyPub, inSz);
  15032. if (ret != ASN_PARSE_E) {
  15033. ret = WC_TEST_RET_ENC_EC(ret);
  15034. goto done;
  15035. }
  15036. inOutIdx = 2;
  15037. inSz = sizeof(goodAlgId);
  15038. ret = wc_RsaPublicKeyDecode(goodAlgId, &inOutIdx, keyPub, inSz);
  15039. #ifndef WOLFSSL_NO_DECODE_EXTRA
  15040. if (ret != ASN_PARSE_E)
  15041. #else
  15042. if (ret != ASN_RSA_KEY_E)
  15043. #endif
  15044. {
  15045. ret = WC_TEST_RET_ENC_EC(ret);
  15046. goto done;
  15047. }
  15048. /* Try different bad data. */
  15049. inSz = sizeof(badAlgIdNull);
  15050. inOutIdx = 0;
  15051. ret = wc_RsaPublicKeyDecode(badAlgIdNull, &inOutIdx, keyPub, inSz);
  15052. if (ret != ASN_EXPECT_0_E) {
  15053. ret = WC_TEST_RET_ENC_EC(ret);
  15054. goto done;
  15055. }
  15056. inSz = sizeof(badNotBitString);
  15057. inOutIdx = 0;
  15058. ret = wc_RsaPublicKeyDecode(badNotBitString, &inOutIdx, keyPub, inSz);
  15059. if (ret != ASN_BITSTR_E) {
  15060. ret = WC_TEST_RET_ENC_EC(ret);
  15061. goto done;
  15062. }
  15063. inSz = sizeof(badBitStringLen);
  15064. inOutIdx = 0;
  15065. ret = wc_RsaPublicKeyDecode(badBitStringLen, &inOutIdx, keyPub, inSz);
  15066. if (ret != ASN_PARSE_E) {
  15067. ret = WC_TEST_RET_ENC_EC(ret);
  15068. goto done;
  15069. }
  15070. inSz = sizeof(badNoSeq);
  15071. inOutIdx = 0;
  15072. ret = wc_RsaPublicKeyDecode(badNoSeq, &inOutIdx, keyPub, inSz);
  15073. if (ret != ASN_PARSE_E) {
  15074. ret = WC_TEST_RET_ENC_EC(ret);
  15075. goto done;
  15076. }
  15077. inSz = sizeof(badNoObj);
  15078. inOutIdx = 0;
  15079. ret = wc_RsaPublicKeyDecode(badNoObj, &inOutIdx, keyPub, inSz);
  15080. if (ret != ASN_PARSE_E && ret != ASN_OBJECT_ID_E) {
  15081. ret = WC_TEST_RET_ENC_EC(ret);
  15082. goto done;
  15083. }
  15084. inSz = sizeof(badIntN);
  15085. inOutIdx = 0;
  15086. ret = wc_RsaPublicKeyDecode(badIntN, &inOutIdx, keyPub, inSz);
  15087. if (ret != ASN_RSA_KEY_E && ret != ASN_PARSE_E) {
  15088. ret = WC_TEST_RET_ENC_EC(ret);
  15089. goto done;
  15090. }
  15091. inSz = sizeof(badNotIntE);
  15092. inOutIdx = 0;
  15093. ret = wc_RsaPublicKeyDecode(badNotIntE, &inOutIdx, keyPub, inSz);
  15094. if (ret != ASN_RSA_KEY_E && ret != ASN_PARSE_E) {
  15095. ret = WC_TEST_RET_ENC_EC(ret);
  15096. goto done;
  15097. }
  15098. /* TODO: Shouldn't pass as the sequence length is too small. */
  15099. inSz = sizeof(badLength);
  15100. inOutIdx = 0;
  15101. ret = wc_RsaPublicKeyDecode(badLength, &inOutIdx, keyPub, inSz);
  15102. #ifndef WOLFSSL_ASN_TEMPLATE
  15103. if (ret != 0)
  15104. #else
  15105. if (ret != ASN_PARSE_E)
  15106. #endif
  15107. {
  15108. ret = WC_TEST_RET_ENC_EC(ret);
  15109. goto done;
  15110. }
  15111. /* TODO: Shouldn't ignore object id's data. */
  15112. wc_FreeRsaKey(keyPub);
  15113. ret = wc_InitRsaKey(keyPub, NULL);
  15114. if (ret != 0)
  15115. return WC_TEST_RET_ENC_EC(ret);
  15116. inSz = sizeof(badBitStrNoZero);
  15117. inOutIdx = 0;
  15118. ret = wc_RsaPublicKeyDecode(badBitStrNoZero, &inOutIdx, keyPub, inSz);
  15119. if (ret != ASN_EXPECT_0_E && ret != ASN_PARSE_E) {
  15120. ret = WC_TEST_RET_ENC_EC(ret);
  15121. goto done;
  15122. }
  15123. wc_FreeRsaKey(keyPub);
  15124. ret = wc_InitRsaKey(keyPub, NULL);
  15125. if (ret != 0)
  15126. return WC_TEST_RET_ENC_EC(ret);
  15127. /* Valid data cases. */
  15128. inSz = sizeof(good);
  15129. inOutIdx = 0;
  15130. ret = wc_RsaPublicKeyDecode(good, &inOutIdx, keyPub, inSz);
  15131. if (ret != 0) {
  15132. ret = WC_TEST_RET_ENC_EC(ret);
  15133. goto done;
  15134. }
  15135. if (inOutIdx != inSz) {
  15136. ret = WC_TEST_RET_ENC_NC;
  15137. goto done;
  15138. }
  15139. wc_FreeRsaKey(keyPub);
  15140. ret = wc_InitRsaKey(keyPub, NULL);
  15141. if (ret != 0)
  15142. return WC_TEST_RET_ENC_EC(ret);
  15143. inSz = sizeof(goodAlgId);
  15144. inOutIdx = 0;
  15145. ret = wc_RsaPublicKeyDecode(goodAlgId, &inOutIdx, keyPub, inSz);
  15146. if (ret != 0) {
  15147. ret = WC_TEST_RET_ENC_EC(ret);
  15148. goto done;
  15149. }
  15150. if (inOutIdx != inSz) {
  15151. ret = WC_TEST_RET_ENC_NC;
  15152. goto done;
  15153. }
  15154. wc_FreeRsaKey(keyPub);
  15155. ret = wc_InitRsaKey(keyPub, NULL);
  15156. if (ret != 0)
  15157. return WC_TEST_RET_ENC_EC(ret);
  15158. inSz = sizeof(goodAlgIdNull);
  15159. inOutIdx = 0;
  15160. ret = wc_RsaPublicKeyDecode(goodAlgIdNull, &inOutIdx, keyPub, inSz);
  15161. if (ret != 0) {
  15162. ret = WC_TEST_RET_ENC_EC(ret);
  15163. goto done;
  15164. }
  15165. if (inOutIdx != inSz) {
  15166. ret = WC_TEST_RET_ENC_NC;
  15167. goto done;
  15168. }
  15169. done:
  15170. wc_FreeRsaKey(keyPub);
  15171. return ret;
  15172. }
  15173. #endif
  15174. #if defined(WC_RSA_PSS) && !defined(HAVE_FIPS_VERSION) /* not supported with FIPSv1 */
  15175. /* Need to create known good signatures to test with this. */
  15176. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  15177. !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  15178. static wc_test_ret_t rsa_pss_test(WC_RNG* rng, RsaKey* key)
  15179. {
  15180. byte digest[WC_MAX_DIGEST_SIZE];
  15181. wc_test_ret_t ret = 0;
  15182. const char inStr[] = TEST_STRING;
  15183. word32 inLen = (word32)TEST_STRING_SZ;
  15184. word32 outSz;
  15185. word32 plainSz;
  15186. word32 digestSz;
  15187. int i, j;
  15188. #ifdef RSA_PSS_TEST_WRONG_PARAMS
  15189. int k, l;
  15190. #endif
  15191. #ifndef WOLFSSL_SE050
  15192. int len;
  15193. #endif
  15194. byte* plain;
  15195. int mgf[] = {
  15196. #ifndef NO_SHA
  15197. WC_MGF1SHA1,
  15198. #endif
  15199. #ifdef WOLFSSL_SHA224
  15200. WC_MGF1SHA224,
  15201. #endif
  15202. WC_MGF1SHA256,
  15203. #ifdef WOLFSSL_SHA384
  15204. WC_MGF1SHA384,
  15205. #endif
  15206. #ifdef WOLFSSL_SHA512
  15207. WC_MGF1SHA512
  15208. #endif
  15209. };
  15210. enum wc_HashType hash[] = {
  15211. #ifndef NO_SHA
  15212. WC_HASH_TYPE_SHA,
  15213. #endif
  15214. #ifdef WOLFSSL_SHA224
  15215. WC_HASH_TYPE_SHA224,
  15216. #endif
  15217. WC_HASH_TYPE_SHA256,
  15218. #ifdef WOLFSSL_SHA384
  15219. WC_HASH_TYPE_SHA384,
  15220. #endif
  15221. #ifdef WOLFSSL_SHA512
  15222. WC_HASH_TYPE_SHA512,
  15223. #endif
  15224. };
  15225. WC_DECLARE_VAR(in, byte, RSA_TEST_BYTES, HEAP_HINT);
  15226. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  15227. WC_DECLARE_VAR(sig, byte, RSA_TEST_BYTES, HEAP_HINT);
  15228. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  15229. if (in == NULL || out == NULL || sig == NULL)
  15230. ERROR_OUT(MEMORY_E, exit_rsa_pss);
  15231. #endif
  15232. XMEMCPY(in, inStr, inLen);
  15233. /* Test all combinations of hash and MGF. */
  15234. for (j = 0; j < (int)(sizeof(hash)/sizeof(*hash)); j++) {
  15235. /* Calculate hash of message. */
  15236. ret = wc_Hash(hash[j], in, inLen, digest, sizeof(digest));
  15237. if (ret != 0)
  15238. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15239. digestSz = wc_HashGetDigestSize(hash[j]);
  15240. #ifdef WOLFSSL_SE050
  15241. /* SE050 only supports MGF matched to same hash type */
  15242. i = j;
  15243. #else
  15244. for (i = 0; i < (int)(sizeof(mgf)/sizeof(*mgf)); i++) {
  15245. #endif
  15246. outSz = RSA_TEST_BYTES;
  15247. do {
  15248. #if defined(WOLFSSL_ASYNC_CRYPT)
  15249. ret = wc_AsyncWait(ret, &key->asyncDev,
  15250. WC_ASYNC_FLAG_CALL_AGAIN);
  15251. #endif
  15252. if (ret >= 0) {
  15253. ret = wc_RsaPSS_Sign_ex(digest, digestSz, out, outSz,
  15254. hash[j], mgf[i], -1, key, rng);
  15255. }
  15256. } while (ret == WC_PENDING_E);
  15257. if (ret <= 0)
  15258. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15259. outSz = (word32)ret;
  15260. XMEMCPY(sig, out, outSz);
  15261. plain = NULL;
  15262. TEST_SLEEP();
  15263. do {
  15264. #if defined(WOLFSSL_ASYNC_CRYPT)
  15265. ret = wc_AsyncWait(ret, &key->asyncDev,
  15266. WC_ASYNC_FLAG_CALL_AGAIN);
  15267. #endif
  15268. if (ret >= 0) {
  15269. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz, &plain, hash[j],
  15270. mgf[i], -1, key);
  15271. }
  15272. } while (ret == WC_PENDING_E);
  15273. if (ret <= 0)
  15274. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15275. plainSz = (word32)ret;
  15276. TEST_SLEEP();
  15277. #if defined(HAVE_SELFTEST) && \
  15278. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  15279. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15280. hash[j], -1);
  15281. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  15282. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15283. hash[j], -1, 0);
  15284. #else
  15285. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, plain, plainSz,
  15286. hash[j], -1, wc_RsaEncryptSize(key)*8, HEAP_HINT);
  15287. #endif
  15288. if (ret != 0)
  15289. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15290. #ifdef RSA_PSS_TEST_WRONG_PARAMS
  15291. for (k = 0; k < (int)(sizeof(mgf)/sizeof(*mgf)); k++) {
  15292. for (l = 0; l < (int)(sizeof(hash)/sizeof(*hash)); l++) {
  15293. if (i == k && j == l)
  15294. continue;
  15295. XMEMCPY(sig, out, outSz);
  15296. do {
  15297. #if defined(WOLFSSL_ASYNC_CRYPT)
  15298. ret = wc_AsyncWait(ret, &key->asyncDev,
  15299. WC_ASYNC_FLAG_CALL_AGAIN);
  15300. #endif
  15301. if (ret >= 0) {
  15302. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz,
  15303. (byte**)&plain, hash[l], mgf[k], -1, key);
  15304. }
  15305. } while (ret == WC_PENDING_E);
  15306. if (ret >= 0)
  15307. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15308. }
  15309. }
  15310. #endif
  15311. #ifndef WOLFSSL_SE050
  15312. } /* end mgf for loop */
  15313. #endif
  15314. }
  15315. /* SE050 generates salts internally only of hash length */
  15316. #ifndef WOLFSSL_SE050
  15317. /* Test that a salt length of zero works. */
  15318. digestSz = wc_HashGetDigestSize(hash[0]);
  15319. outSz = RSA_TEST_BYTES;
  15320. do {
  15321. #if defined(WOLFSSL_ASYNC_CRYPT)
  15322. ret = wc_AsyncWait(ret, &key->asyncDev,
  15323. WC_ASYNC_FLAG_CALL_AGAIN);
  15324. #endif
  15325. if (ret >= 0) {
  15326. ret = wc_RsaPSS_Sign_ex(digest, digestSz, out, outSz, hash[0],
  15327. mgf[0], 0, key, rng);
  15328. }
  15329. } while (ret == WC_PENDING_E);
  15330. if (ret <= 0)
  15331. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15332. outSz = (word32)ret;
  15333. TEST_SLEEP();
  15334. do {
  15335. #if defined(WOLFSSL_ASYNC_CRYPT)
  15336. ret = wc_AsyncWait(ret, &key->asyncDev,
  15337. WC_ASYNC_FLAG_CALL_AGAIN);
  15338. #endif
  15339. if (ret >= 0) {
  15340. ret = wc_RsaPSS_Verify_ex(out, outSz, sig, outSz, hash[0], mgf[0],
  15341. 0, key);
  15342. }
  15343. } while (ret == WC_PENDING_E);
  15344. if (ret <= 0)
  15345. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15346. plainSz = (word32)ret;
  15347. TEST_SLEEP();
  15348. do {
  15349. #if defined(WOLFSSL_ASYNC_CRYPT)
  15350. ret = wc_AsyncWait(ret, &key->asyncDev,
  15351. WC_ASYNC_FLAG_CALL_AGAIN);
  15352. #endif
  15353. if (ret >= 0) {
  15354. #if defined(HAVE_SELFTEST) && \
  15355. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  15356. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, sig, plainSz,
  15357. hash[0], 0);
  15358. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  15359. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, sig, plainSz,
  15360. hash[0], 0, 0);
  15361. #else
  15362. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, sig, plainSz,
  15363. hash[0], 0, 0, HEAP_HINT);
  15364. #endif
  15365. }
  15366. } while (ret == WC_PENDING_E);
  15367. if (ret != 0)
  15368. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15369. XMEMCPY(sig, out, outSz);
  15370. plain = NULL;
  15371. do {
  15372. #if defined(WOLFSSL_ASYNC_CRYPT)
  15373. ret = wc_AsyncWait(ret, &key->asyncDev,
  15374. WC_ASYNC_FLAG_CALL_AGAIN);
  15375. #endif
  15376. if (ret >= 0) {
  15377. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz, &plain, hash[0], mgf[0],
  15378. 0, key);
  15379. }
  15380. } while (ret == WC_PENDING_E);
  15381. if (ret <= 0)
  15382. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15383. plainSz = (word32)ret;
  15384. TEST_SLEEP();
  15385. #if defined(HAVE_SELFTEST) && \
  15386. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  15387. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15388. hash[0], 0);
  15389. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  15390. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15391. hash[0], 0, 0);
  15392. #else
  15393. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, plain, plainSz, hash[0],
  15394. 0, 0, HEAP_HINT);
  15395. #endif
  15396. if (ret != 0)
  15397. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15398. /* Test bad salt lengths in various APIs. */
  15399. digestSz = wc_HashGetDigestSize(hash[0]);
  15400. outSz = RSA_TEST_BYTES;
  15401. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  15402. len = -2;
  15403. #else
  15404. len = -3;
  15405. #endif
  15406. do {
  15407. #if defined(WOLFSSL_ASYNC_CRYPT)
  15408. ret = wc_AsyncWait(ret, &key->asyncDev,
  15409. WC_ASYNC_FLAG_CALL_AGAIN);
  15410. #endif
  15411. if (ret >= 0) {
  15412. ret = wc_RsaPSS_Sign_ex(digest, digestSz, out, outSz, hash[0],
  15413. mgf[0], len, key, rng);
  15414. }
  15415. } while (ret == WC_PENDING_E);
  15416. if (ret != PSS_SALTLEN_E)
  15417. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15418. do {
  15419. #if defined(WOLFSSL_ASYNC_CRYPT)
  15420. ret = wc_AsyncWait(ret, &key->asyncDev,
  15421. WC_ASYNC_FLAG_CALL_AGAIN);
  15422. #endif
  15423. if (ret >= 0) {
  15424. ret = wc_RsaPSS_Sign_ex(digest, digestSz, out, outSz, hash[0],
  15425. mgf[0], digestSz + 1, key, rng);
  15426. }
  15427. } while (ret == WC_PENDING_E);
  15428. if (ret != PSS_SALTLEN_E)
  15429. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15430. TEST_SLEEP();
  15431. do {
  15432. #if defined(WOLFSSL_ASYNC_CRYPT)
  15433. ret = wc_AsyncWait(ret, &key->asyncDev,
  15434. WC_ASYNC_FLAG_CALL_AGAIN);
  15435. #endif
  15436. if (ret >= 0) {
  15437. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz, &plain, hash[0],
  15438. mgf[0], -2, key);
  15439. }
  15440. } while (ret == WC_PENDING_E);
  15441. if (ret != PSS_SALTLEN_E)
  15442. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15443. TEST_SLEEP();
  15444. do {
  15445. #if defined(WOLFSSL_ASYNC_CRYPT)
  15446. ret = wc_AsyncWait(ret, &key->asyncDev,
  15447. WC_ASYNC_FLAG_CALL_AGAIN);
  15448. #endif
  15449. if (ret >= 0) {
  15450. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz, &plain, hash[0], mgf[0],
  15451. digestSz + 1, key);
  15452. }
  15453. } while (ret == WC_PENDING_E);
  15454. if (ret != PSS_SALTLEN_E)
  15455. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15456. TEST_SLEEP();
  15457. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  15458. len = -2;
  15459. #else
  15460. len = -3;
  15461. #endif
  15462. #if defined(HAVE_SELFTEST) && \
  15463. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  15464. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15465. hash[0], len);
  15466. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  15467. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15468. hash[0], len, 0);
  15469. #else
  15470. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, plain, plainSz, hash[0],
  15471. len, 0, HEAP_HINT);
  15472. #endif
  15473. if (ret != PSS_SALTLEN_E)
  15474. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15475. #ifndef WOLFSSL_PSS_LONG_SALT
  15476. len = digestSz + 1;
  15477. #else
  15478. len = plainSz - digestSz - 1;
  15479. #endif
  15480. #if defined(HAVE_SELFTEST) && \
  15481. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  15482. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15483. hash[0], len);
  15484. if (ret != PSS_SALTLEN_E)
  15485. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15486. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  15487. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15488. hash[0], len, 0);
  15489. if (ret != BAD_PADDING_E)
  15490. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15491. #else
  15492. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, plain, plainSz, hash[0],
  15493. len, 0, HEAP_HINT);
  15494. if (ret != PSS_SALTLEN_E)
  15495. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15496. #endif
  15497. ret = 0;
  15498. #endif /* WOLFSSL_SE050 */
  15499. exit_rsa_pss:
  15500. WC_FREE_VAR(sig, HEAP_HINT);
  15501. WC_FREE_VAR(in, HEAP_HINT);
  15502. WC_FREE_VAR(out, HEAP_HINT);
  15503. return ret;
  15504. }
  15505. #endif /* !WOLFSSL_RSA_VERIFY_ONLY && !WOLFSSL_RSA_PUBLIC_ONLY */
  15506. #endif
  15507. #ifdef WC_RSA_NO_PADDING
  15508. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_no_pad_test(void)
  15509. {
  15510. WC_RNG rng;
  15511. byte* tmp = NULL;
  15512. size_t bytes;
  15513. wc_test_ret_t ret;
  15514. word32 inLen = 0;
  15515. word32 idx = 0;
  15516. word32 outSz = RSA_TEST_BYTES;
  15517. word32 plainSz = RSA_TEST_BYTES;
  15518. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  15519. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096) && \
  15520. !defined(NO_FILESYSTEM)
  15521. XFILE file;
  15522. #endif
  15523. WC_DECLARE_VAR(key, RsaKey, 1, HEAP_HINT);
  15524. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  15525. WC_DECLARE_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  15526. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  15527. if (key == NULL || out == NULL || plain == NULL)
  15528. ERROR_OUT(MEMORY_E, exit_rsa_nopadding);
  15529. #endif
  15530. /* initialize stack structures */
  15531. XMEMSET(&rng, 0, sizeof(rng));
  15532. XMEMSET(key, 0, sizeof(RsaKey));
  15533. #ifdef USE_CERT_BUFFERS_1024
  15534. bytes = (size_t)sizeof_client_key_der_1024;
  15535. if (bytes < (size_t)sizeof_client_cert_der_1024)
  15536. bytes = (size_t)sizeof_client_cert_der_1024;
  15537. #elif defined(USE_CERT_BUFFERS_2048)
  15538. bytes = (size_t)sizeof_client_key_der_2048;
  15539. if (bytes < (size_t)sizeof_client_cert_der_2048)
  15540. bytes = (size_t)sizeof_client_cert_der_2048;
  15541. #else
  15542. bytes = FOURK_BUF;
  15543. #endif
  15544. tmp = (byte*)XMALLOC(bytes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15545. if (tmp == NULL
  15546. #ifdef WOLFSSL_ASYNC_CRYPT
  15547. || out == NULL || plain == NULL
  15548. #endif
  15549. ) {
  15550. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  15551. }
  15552. #ifdef USE_CERT_BUFFERS_1024
  15553. XMEMCPY(tmp, client_key_der_1024, (size_t)sizeof_client_key_der_1024);
  15554. #elif defined(USE_CERT_BUFFERS_2048)
  15555. XMEMCPY(tmp, client_key_der_2048, (size_t)sizeof_client_key_der_2048);
  15556. #elif defined(USE_CERT_BUFFERS_3072)
  15557. XMEMCPY(tmp, client_key_der_3072, (size_t)sizeof_client_key_der_3072);
  15558. #elif defined(USE_CERT_BUFFERS_4096)
  15559. XMEMCPY(tmp, client_key_der_4096, (size_t)sizeof_client_key_der_4096);
  15560. #elif !defined(NO_FILESYSTEM)
  15561. file = XFOPEN(clientKey, "rb");
  15562. if (!file) {
  15563. err_sys("can't open clientKey, Please run from wolfSSL home dir",
  15564. WC_TEST_RET_ENC_ERRNO);
  15565. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa_nopadding);
  15566. }
  15567. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  15568. XFCLOSE(file);
  15569. if (bytes == 0)
  15570. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa_nopadding);
  15571. #else
  15572. /* No key to use. */
  15573. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  15574. #endif /* USE_CERT_BUFFERS */
  15575. ret = wc_InitRsaKey_ex(key, HEAP_HINT, devId);
  15576. if (ret != 0) {
  15577. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15578. }
  15579. ret = wc_RsaPrivateKeyDecode(tmp, &idx, key, (word32)bytes);
  15580. if (ret != 0) {
  15581. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15582. }
  15583. /* after loading in key use tmp as the test buffer */
  15584. #ifndef HAVE_FIPS
  15585. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  15586. #else
  15587. ret = wc_InitRng(&rng);
  15588. #endif
  15589. if (ret != 0) {
  15590. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15591. }
  15592. #ifndef WOLFSSL_RSA_VERIFY_ONLY
  15593. inLen = wc_RsaEncryptSize(key);
  15594. outSz = inLen;
  15595. plainSz = inLen;
  15596. XMEMSET(tmp, 7, inLen);
  15597. do {
  15598. #if defined(WOLFSSL_ASYNC_CRYPT)
  15599. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  15600. #endif
  15601. if (ret >= 0) {
  15602. ret = wc_RsaDirect(tmp, inLen, out, &outSz, key,
  15603. RSA_PRIVATE_ENCRYPT, &rng);
  15604. }
  15605. } while (ret == WC_PENDING_E);
  15606. if (ret <= 0) {
  15607. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15608. }
  15609. /* encrypted result should not be the same as input */
  15610. if (XMEMCMP(out, tmp, inLen) == 0) {
  15611. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  15612. }
  15613. TEST_SLEEP();
  15614. /* decrypt with public key and compare result */
  15615. do {
  15616. #if defined(WOLFSSL_ASYNC_CRYPT)
  15617. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  15618. #endif
  15619. if (ret >= 0) {
  15620. ret = wc_RsaDirect(out, outSz, plain, &plainSz, key,
  15621. RSA_PUBLIC_DECRYPT, &rng);
  15622. }
  15623. } while (ret == WC_PENDING_E);
  15624. if (ret <= 0) {
  15625. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15626. }
  15627. if (XMEMCMP(plain, tmp, inLen) != 0) {
  15628. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  15629. }
  15630. TEST_SLEEP();
  15631. #endif
  15632. #ifdef WC_RSA_BLINDING
  15633. ret = wc_RsaSetRNG(NULL, &rng);
  15634. if (ret != BAD_FUNC_ARG) {
  15635. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15636. }
  15637. ret = wc_RsaSetRNG(key, &rng);
  15638. if (ret < 0) {
  15639. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15640. }
  15641. #endif
  15642. /* test encrypt and decrypt using WC_RSA_NO_PAD */
  15643. #ifndef WOLFSSL_RSA_VERIFY_ONLY
  15644. do {
  15645. #if defined(WOLFSSL_ASYNC_CRYPT)
  15646. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  15647. #endif
  15648. if (ret >= 0) {
  15649. ret = wc_RsaPublicEncrypt_ex(tmp, inLen, out, (int)outSz, key, &rng,
  15650. WC_RSA_NO_PAD, WC_HASH_TYPE_NONE, WC_MGF1NONE, NULL, 0);
  15651. }
  15652. } while (ret == WC_PENDING_E);
  15653. if (ret < 0) {
  15654. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15655. }
  15656. TEST_SLEEP();
  15657. #endif /* WOLFSSL_RSA_VERIFY_ONLY */
  15658. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15659. do {
  15660. #if defined(WOLFSSL_ASYNC_CRYPT)
  15661. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  15662. #endif
  15663. if (ret >= 0) {
  15664. ret = wc_RsaPrivateDecrypt_ex(out, outSz, plain, (int)plainSz, key,
  15665. WC_RSA_NO_PAD, WC_HASH_TYPE_NONE, WC_MGF1NONE, NULL, 0);
  15666. }
  15667. } while (ret == WC_PENDING_E);
  15668. if (ret < 0) {
  15669. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15670. }
  15671. if (XMEMCMP(plain, tmp, inLen) != 0) {
  15672. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  15673. }
  15674. TEST_SLEEP();
  15675. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  15676. /* test some bad arguments */
  15677. ret = wc_RsaDirect(out, outSz, plain, &plainSz, key, -1,
  15678. &rng);
  15679. if (ret != BAD_FUNC_ARG) {
  15680. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15681. }
  15682. ret = wc_RsaDirect(out, outSz, plain, &plainSz, NULL, RSA_PUBLIC_DECRYPT,
  15683. &rng);
  15684. if (ret != BAD_FUNC_ARG) {
  15685. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15686. }
  15687. ret = wc_RsaDirect(out, outSz, NULL, &plainSz, key, RSA_PUBLIC_DECRYPT,
  15688. &rng);
  15689. if (ret != LENGTH_ONLY_E || plainSz != inLen) {
  15690. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15691. }
  15692. ret = wc_RsaDirect(out, outSz - 10, plain, &plainSz, key,
  15693. RSA_PUBLIC_DECRYPT, &rng);
  15694. if (ret != BAD_FUNC_ARG) {
  15695. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  15696. }
  15697. /* if making it to this point of code without hitting an ERROR_OUT then
  15698. * all tests have passed */
  15699. ret = 0;
  15700. exit_rsa_nopadding:
  15701. wc_FreeRsaKey(key);
  15702. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15703. WC_FREE_VAR(key, HEAP_HINT);
  15704. WC_FREE_VAR(out, HEAP_HINT);
  15705. WC_FREE_VAR(plain, HEAP_HINT);
  15706. wc_FreeRng(&rng);
  15707. return ret;
  15708. }
  15709. #endif /* WC_RSA_NO_PADDING */
  15710. #if defined(WOLFSSL_HAVE_SP_RSA) && defined(USE_FAST_MATH)
  15711. static wc_test_ret_t rsa_even_mod_test(WC_RNG* rng, RsaKey* key)
  15712. {
  15713. byte* tmp = NULL;
  15714. size_t bytes;
  15715. wc_test_ret_t ret;
  15716. word32 inLen = 0;
  15717. #ifndef NO_ASN
  15718. word32 idx = 0;
  15719. #endif
  15720. word32 outSz = RSA_TEST_BYTES;
  15721. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15722. word32 plainSz = RSA_TEST_BYTES;
  15723. #endif
  15724. #if !defined(USE_CERT_BUFFERS_2048) && !defined(USE_CERT_BUFFERS_3072) && \
  15725. !defined(USE_CERT_BUFFERS_4096) && !defined(NO_FILESYSTEM)
  15726. XFILE file;
  15727. #endif
  15728. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  15729. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15730. WC_DECLARE_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  15731. #endif
  15732. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  15733. if (out == NULL
  15734. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15735. || plain == NULL
  15736. #endif
  15737. ) {
  15738. ERROR_OUT(MEMORY_E, exit_rsa_even_mod);
  15739. }
  15740. #endif
  15741. #if defined(USE_CERT_BUFFERS_2048)
  15742. bytes = (size_t)sizeof_client_key_der_2048;
  15743. if (bytes < (size_t)sizeof_client_cert_der_2048)
  15744. bytes = (size_t)sizeof_client_cert_der_2048;
  15745. #else
  15746. bytes = FOURK_BUF;
  15747. #endif
  15748. tmp = (byte*)XMALLOC(bytes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15749. if (tmp == NULL
  15750. #ifdef WOLFSSL_ASYNC_CRYPT
  15751. || out == NULL || plain == NULL
  15752. #endif
  15753. ) {
  15754. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_even_mod);
  15755. }
  15756. #if defined(USE_CERT_BUFFERS_2048)
  15757. XMEMCPY(tmp, client_key_der_2048, (size_t)sizeof_client_key_der_2048);
  15758. #elif defined(USE_CERT_BUFFERS_3072)
  15759. XMEMCPY(tmp, client_key_der_3072, (size_t)sizeof_client_key_der_3072);
  15760. #elif defined(USE_CERT_BUFFERS_4096)
  15761. XMEMCPY(tmp, client_key_der_4096, (size_t)sizeof_client_key_der_4096);
  15762. #elif !defined(NO_FILESYSTEM)
  15763. file = XFOPEN(clientKey, "rb");
  15764. if (!file) {
  15765. err_sys("can't open ./certs/client-key.der, "
  15766. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  15767. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa_even_mod);
  15768. }
  15769. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  15770. XFCLOSE(file);
  15771. if (bytes == 0)
  15772. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa_even_mod);
  15773. #else
  15774. /* No key to use. */
  15775. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_even_mod);
  15776. #endif /* USE_CERT_BUFFERS */
  15777. #ifndef NO_ASN
  15778. ret = wc_RsaPrivateKeyDecode(tmp, &idx, key, (word32)bytes);
  15779. if (ret != 0) {
  15780. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15781. }
  15782. #else
  15783. #ifdef USE_CERT_BUFFERS_2048
  15784. ret = mp_read_unsigned_bin(&key->n, &tmp[12], 256);
  15785. if (ret != 0) {
  15786. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15787. }
  15788. ret = mp_set_int(&key->e, WC_RSA_EXPONENT);
  15789. if (ret != 0) {
  15790. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15791. }
  15792. #ifndef NO_SIG_WRAPPER
  15793. modLen = 2048;
  15794. #endif
  15795. #else
  15796. #error Not supported yet!
  15797. #endif
  15798. #endif
  15799. key->n.dp[0] &= (mp_digit)-2;
  15800. if (ret != 0) {
  15801. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15802. }
  15803. /* after loading in key use tmp as the test buffer */
  15804. #if !(defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2) && \
  15805. (defined(WOLFSSL_SP_ARM64_ASM) || defined(WOLFSSL_SP_ARM32_ASM))) && \
  15806. !defined(WOLFSSL_XILINX_CRYPT)
  15807. /* The ARM64_ASM code that was FIPS validated did not return these expected
  15808. * failure codes. These tests cases were added after the assembly was
  15809. * in-lined in the module and validated, these tests will be available in
  15810. * the 140-3 module */
  15811. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY)
  15812. inLen = 32;
  15813. outSz = wc_RsaEncryptSize(key);
  15814. XMEMSET(tmp, 7, plainSz);
  15815. ret = wc_RsaSSL_Sign(tmp, inLen, out, outSz, key, rng);
  15816. if (ret != MP_VAL && ret != MP_EXPTMOD_E && ret != MP_INVMOD_E) {
  15817. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15818. }
  15819. ret = wc_RsaSSL_Verify(out, outSz, tmp, inLen, key);
  15820. if (ret != MP_VAL && ret != MP_EXPTMOD_E) {
  15821. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15822. }
  15823. #endif
  15824. #ifdef WC_RSA_BLINDING
  15825. ret = wc_RsaSetRNG(key, rng);
  15826. if (ret < 0) {
  15827. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15828. }
  15829. #endif
  15830. /* test encrypt and decrypt using WC_RSA_NO_PAD */
  15831. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY)
  15832. ret = wc_RsaPublicEncrypt(tmp, inLen, out, (int)outSz, key, rng);
  15833. if (ret != MP_VAL && ret != MP_EXPTMOD_E) {
  15834. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15835. }
  15836. #endif /* WOLFSSL_RSA_VERIFY_ONLY */
  15837. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15838. ret = wc_RsaPrivateDecrypt(out, outSz, plain, (int)plainSz, key);
  15839. if (ret != MP_VAL && ret != MP_EXPTMOD_E && ret != MP_INVMOD_E) {
  15840. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  15841. }
  15842. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  15843. #endif /* !(HAVE_FIPS_VERSION == 2 && WOLFSSL_SP_ARMxx_ASM) */
  15844. /* if making it to this point of code without hitting an ERROR_OUT then
  15845. * all tests have passed */
  15846. ret = 0;
  15847. exit_rsa_even_mod:
  15848. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15849. WC_FREE_VAR(out, HEAP_HINT);
  15850. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15851. WC_FREE_VAR(plain, HEAP_HINT);
  15852. #endif
  15853. (void)out;
  15854. (void)outSz;
  15855. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15856. (void)plain;
  15857. (void)plainSz;
  15858. #endif
  15859. (void)inLen;
  15860. (void)rng;
  15861. return ret;
  15862. }
  15863. #endif /* WOLFSSL_HAVE_SP_RSA */
  15864. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ASN_TIME)
  15865. static wc_test_ret_t rsa_certgen_test(RsaKey* key, RsaKey* keypub, WC_RNG* rng, byte* tmp)
  15866. {
  15867. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  15868. RsaKey *caKey = (RsaKey *)XMALLOC(sizeof *caKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15869. #ifdef WOLFSSL_TEST_CERT
  15870. DecodedCert *decode = (DecodedCert *)XMALLOC(sizeof *decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15871. #endif
  15872. #else
  15873. RsaKey caKey[1];
  15874. #ifdef WOLFSSL_TEST_CERT
  15875. DecodedCert decode[1];
  15876. #endif
  15877. #endif
  15878. byte* der = NULL;
  15879. wc_test_ret_t ret;
  15880. Cert* myCert = NULL;
  15881. int certSz;
  15882. size_t bytes3;
  15883. word32 idx3 = 0;
  15884. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  15885. XFILE file3;
  15886. #endif
  15887. #if defined(WOLFSSL_ALT_NAMES) && !defined(NO_ASN_TIME)
  15888. struct tm beforeTime;
  15889. struct tm afterTime;
  15890. #endif
  15891. const byte mySerial[8] = {1,2,3,4,5,6,7,8};
  15892. (void)keypub;
  15893. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  15894. if (caKey == NULL)
  15895. ERROR_OUT(MEMORY_E, exit_rsa);
  15896. #ifdef WOLFSSL_TEST_CERT
  15897. if (decode == NULL)
  15898. ERROR_OUT(MEMORY_E, exit_rsa);
  15899. #endif
  15900. #endif
  15901. XMEMSET(caKey, 0, sizeof *caKey);
  15902. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15903. if (der == NULL) {
  15904. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  15905. }
  15906. myCert = (Cert*)XMALLOC(sizeof(Cert), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15907. if (myCert == NULL) {
  15908. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  15909. }
  15910. /* self signed */
  15911. ret = wc_InitCert_ex(myCert, HEAP_HINT, devId);
  15912. if (ret != 0) {
  15913. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15914. }
  15915. XMEMCPY(&myCert->subject, &certDefaultName, sizeof(CertName));
  15916. XMEMCPY(myCert->serial, mySerial, sizeof(mySerial));
  15917. myCert->serialSz = (int)sizeof(mySerial);
  15918. myCert->isCA = 1;
  15919. #ifndef NO_SHA256
  15920. myCert->sigType = CTC_SHA256wRSA;
  15921. #else
  15922. myCert->sigType = CTC_SHAwRSA;
  15923. #endif
  15924. #ifdef WOLFSSL_CERT_EXT
  15925. /* add Policies */
  15926. XSTRNCPY(myCert->certPolicies[0], "2.16.840.1.101.3.4.1.42",
  15927. CTC_MAX_CERTPOL_SZ);
  15928. XSTRNCPY(myCert->certPolicies[1], "1.2.840.113549.1.9.16.6.5",
  15929. CTC_MAX_CERTPOL_SZ);
  15930. myCert->certPoliciesNb = 2;
  15931. /* add SKID from the Public Key */
  15932. ret = wc_SetSubjectKeyIdFromPublicKey(myCert, keypub, NULL);
  15933. if (ret != 0) {
  15934. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15935. }
  15936. /* add AKID from the Public Key */
  15937. ret = wc_SetAuthKeyIdFromPublicKey(myCert, keypub, NULL);
  15938. if (ret != 0) {
  15939. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15940. }
  15941. /* add Key Usage */
  15942. ret = wc_SetKeyUsage(myCert,"cRLSign,keyCertSign");
  15943. if (ret != 0) {
  15944. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15945. }
  15946. #ifdef WOLFSSL_EKU_OID
  15947. {
  15948. const char unique[] = "2.16.840.1.111111.100.1.10.1";
  15949. ret = wc_SetExtKeyUsageOID(myCert, unique, sizeof(unique), 0,
  15950. HEAP_HINT);
  15951. if (ret != 0) {
  15952. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15953. }
  15954. }
  15955. #endif /* WOLFSSL_EKU_OID */
  15956. #endif /* WOLFSSL_CERT_EXT */
  15957. do {
  15958. #if defined(WOLFSSL_ASYNC_CRYPT)
  15959. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  15960. #endif
  15961. if (ret >= 0) {
  15962. ret = wc_MakeSelfCert(myCert, der, FOURK_BUF, key, rng);
  15963. }
  15964. } while (ret == WC_PENDING_E);
  15965. if (ret < 0) {
  15966. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15967. }
  15968. certSz = (word32)ret;
  15969. #ifdef WOLFSSL_TEST_CERT
  15970. InitDecodedCert(decode, der, certSz, HEAP_HINT);
  15971. ret = ParseCert(decode, CERT_TYPE, NO_VERIFY, 0);
  15972. if (ret != 0) {
  15973. FreeDecodedCert(decode);
  15974. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15975. }
  15976. FreeDecodedCert(decode);
  15977. #endif
  15978. ret = SaveDerAndPem(der, certSz, certDerFile, certPemFile,
  15979. CERT_TYPE);
  15980. if (ret != 0) {
  15981. goto exit_rsa;
  15982. }
  15983. /* Setup Certificate */
  15984. ret = wc_InitCert_ex(myCert, HEAP_HINT, devId);
  15985. if (ret < 0) {
  15986. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  15987. }
  15988. #ifdef WOLFSSL_ALT_NAMES
  15989. /* Get CA Cert for testing */
  15990. #ifdef USE_CERT_BUFFERS_1024
  15991. XMEMCPY(tmp, ca_cert_der_1024, sizeof_ca_cert_der_1024);
  15992. bytes3 = sizeof_ca_cert_der_1024;
  15993. #elif defined(USE_CERT_BUFFERS_2048)
  15994. XMEMCPY(tmp, ca_cert_der_2048, sizeof_ca_cert_der_2048);
  15995. bytes3 = sizeof_ca_cert_der_2048;
  15996. #else
  15997. file3 = XFOPEN(rsaCaCertDerFile, "rb");
  15998. if (!file3) {
  15999. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16000. }
  16001. bytes3 = XFREAD(tmp, 1, FOURK_BUF, file3);
  16002. XFCLOSE(file3);
  16003. if (bytes3 == 0)
  16004. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16005. #endif /* USE_CERT_BUFFERS */
  16006. #if !defined(NO_FILESYSTEM) && !defined(USE_CERT_BUFFERS_1024) && \
  16007. !defined(USE_CERT_BUFFERS_2048) && !defined(NO_ASN)
  16008. ret = wc_SetAltNames(myCert, rsaCaCertFile);
  16009. if (ret != 0)
  16010. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16011. #endif
  16012. /* get alt names from der */
  16013. ret = wc_SetAltNamesBuffer(myCert, tmp, (int)bytes3);
  16014. if (ret != 0)
  16015. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16016. /* get dates from der */
  16017. ret = wc_SetDatesBuffer(myCert, tmp, (int)bytes3);
  16018. if (ret != 0)
  16019. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16020. #ifndef NO_ASN_TIME
  16021. ret = wc_GetCertDates(myCert, &beforeTime, &afterTime);
  16022. if (ret < 0)
  16023. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16024. #endif
  16025. #endif /* WOLFSSL_ALT_NAMES */
  16026. /* Get CA Key */
  16027. #ifdef USE_CERT_BUFFERS_1024
  16028. XMEMCPY(tmp, ca_key_der_1024, sizeof_ca_key_der_1024);
  16029. bytes3 = sizeof_ca_key_der_1024;
  16030. #elif defined(USE_CERT_BUFFERS_2048)
  16031. XMEMCPY(tmp, ca_key_der_2048, sizeof_ca_key_der_2048);
  16032. bytes3 = sizeof_ca_key_der_2048;
  16033. #else
  16034. file3 = XFOPEN(rsaCaKeyFile, "rb");
  16035. if (!file3) {
  16036. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16037. }
  16038. bytes3 = XFREAD(tmp, 1, FOURK_BUF, file3);
  16039. XFCLOSE(file3);
  16040. if (bytes3 == 0)
  16041. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16042. #endif /* USE_CERT_BUFFERS */
  16043. ret = wc_InitRsaKey(caKey, HEAP_HINT);
  16044. if (ret != 0)
  16045. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16046. ret = wc_RsaPrivateKeyDecode(tmp, &idx3, caKey, (word32)bytes3);
  16047. if (ret != 0)
  16048. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16049. #ifndef NO_SHA256
  16050. myCert->sigType = CTC_SHA256wRSA;
  16051. #else
  16052. myCert->sigType = CTC_SHAwRSA;
  16053. #endif
  16054. XMEMCPY(&myCert->subject, &certDefaultName, sizeof(CertName));
  16055. #ifdef WOLFSSL_CERT_EXT
  16056. /* add Policies */
  16057. XSTRNCPY(myCert->certPolicies[0], "2.16.840.1.101.3.4.1.42",
  16058. CTC_MAX_CERTPOL_SZ);
  16059. myCert->certPoliciesNb =1;
  16060. /* add SKID from the Public Key */
  16061. ret = wc_SetSubjectKeyIdFromPublicKey(myCert, key, NULL);
  16062. if (ret != 0)
  16063. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16064. /* add AKID from the CA certificate */
  16065. #if defined(USE_CERT_BUFFERS_2048)
  16066. ret = wc_SetAuthKeyIdFromCert(myCert, ca_cert_der_2048,
  16067. sizeof_ca_cert_der_2048);
  16068. #elif defined(USE_CERT_BUFFERS_1024)
  16069. ret = wc_SetAuthKeyIdFromCert(myCert, ca_cert_der_1024,
  16070. sizeof_ca_cert_der_1024);
  16071. #else
  16072. ret = wc_SetAuthKeyId(myCert, rsaCaCertFile);
  16073. #endif
  16074. if (ret != 0)
  16075. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16076. /* add Key Usage */
  16077. ret = wc_SetKeyUsage(myCert,"keyEncipherment,keyAgreement");
  16078. if (ret != 0)
  16079. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16080. #endif /* WOLFSSL_CERT_EXT */
  16081. #if defined(USE_CERT_BUFFERS_2048)
  16082. ret = wc_SetIssuerBuffer(myCert, ca_cert_der_2048,
  16083. sizeof_ca_cert_der_2048);
  16084. #elif defined(USE_CERT_BUFFERS_1024)
  16085. ret = wc_SetIssuerBuffer(myCert, ca_cert_der_1024,
  16086. sizeof_ca_cert_der_1024);
  16087. #else
  16088. ret = wc_SetIssuer(myCert, rsaCaCertFile);
  16089. #endif
  16090. if (ret < 0)
  16091. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16092. certSz = wc_MakeCert(myCert, der, FOURK_BUF, key, NULL, rng);
  16093. if (certSz < 0) {
  16094. ERROR_OUT(WC_TEST_RET_ENC_EC(certSz), exit_rsa);
  16095. }
  16096. ret = 0;
  16097. do {
  16098. #if defined(WOLFSSL_ASYNC_CRYPT)
  16099. ret = wc_AsyncWait(ret, &caKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16100. #endif
  16101. if (ret >= 0) {
  16102. ret = wc_SignCert(myCert->bodySz, myCert->sigType, der, FOURK_BUF,
  16103. caKey, NULL, rng);
  16104. }
  16105. } while (ret == WC_PENDING_E);
  16106. if (ret < 0)
  16107. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16108. certSz = (word32)ret;
  16109. #ifdef WOLFSSL_TEST_CERT
  16110. InitDecodedCert(decode, der, certSz, HEAP_HINT);
  16111. ret = ParseCert(decode, CERT_TYPE, NO_VERIFY, 0);
  16112. if (ret != 0) {
  16113. FreeDecodedCert(decode);
  16114. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16115. }
  16116. FreeDecodedCert(decode);
  16117. #endif
  16118. ret = SaveDerAndPem(der, certSz, otherCertDerFile, otherCertPemFile,
  16119. CERT_TYPE);
  16120. if (ret != 0) {
  16121. goto exit_rsa;
  16122. }
  16123. exit_rsa:
  16124. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16125. if (caKey != NULL) {
  16126. wc_FreeRsaKey(caKey);
  16127. XFREE(caKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16128. }
  16129. #ifdef WOLFSSL_TEST_CERT
  16130. if (decode != NULL)
  16131. XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16132. #endif
  16133. #else
  16134. wc_FreeRsaKey(caKey);
  16135. #endif
  16136. XFREE(myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16137. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16138. return ret;
  16139. }
  16140. #endif
  16141. #if !defined(NO_RSA) && defined(HAVE_ECC) && !defined(NO_ECC_SECP) && \
  16142. defined(WOLFSSL_CERT_GEN)
  16143. /* Make Cert / Sign example for ECC cert and RSA CA */
  16144. static wc_test_ret_t rsa_ecc_certgen_test(WC_RNG* rng, byte* tmp)
  16145. {
  16146. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16147. RsaKey *caKey = (RsaKey *)XMALLOC(sizeof *caKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16148. ecc_key *caEccKey = (ecc_key *)XMALLOC(sizeof *caEccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16149. ecc_key *caEccKeyPub = (ecc_key *)XMALLOC(sizeof *caEccKeyPub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16150. #ifdef WOLFSSL_TEST_CERT
  16151. DecodedCert *decode = (DecodedCert *)XMALLOC(sizeof *decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16152. #endif
  16153. #else
  16154. RsaKey caKey[1];
  16155. ecc_key caEccKey[1];
  16156. ecc_key caEccKeyPub[1];
  16157. #ifdef WOLFSSL_TEST_CERT
  16158. DecodedCert decode[1];
  16159. #endif
  16160. #endif
  16161. byte* der = NULL;
  16162. Cert* myCert = NULL;
  16163. int certSz;
  16164. size_t bytes3;
  16165. word32 idx3 = 0;
  16166. #if (!defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)) \
  16167. || !defined(USE_CERT_BUFFERS_256)
  16168. XFILE file3;
  16169. #endif
  16170. wc_test_ret_t ret;
  16171. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16172. if ((caKey == NULL) || (caEccKey == NULL) || (caEccKeyPub == NULL)
  16173. #ifdef WOLFSSL_TEST_CERT
  16174. || (decode == NULL)
  16175. #endif
  16176. )
  16177. ERROR_OUT(MEMORY_E, exit_rsa);
  16178. #endif
  16179. XMEMSET(caKey, 0, sizeof *caKey);
  16180. XMEMSET(caEccKey, 0, sizeof *caEccKey);
  16181. XMEMSET(caEccKeyPub, 0, sizeof *caEccKeyPub);
  16182. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16183. if (der == NULL) {
  16184. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16185. }
  16186. myCert = (Cert*)XMALLOC(sizeof(Cert), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16187. if (myCert == NULL) {
  16188. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16189. }
  16190. /* Get CA Key */
  16191. #ifdef USE_CERT_BUFFERS_1024
  16192. XMEMCPY(tmp, ca_key_der_1024, sizeof_ca_key_der_1024);
  16193. bytes3 = sizeof_ca_key_der_1024;
  16194. #elif defined(USE_CERT_BUFFERS_2048)
  16195. XMEMCPY(tmp, ca_key_der_2048, sizeof_ca_key_der_2048);
  16196. bytes3 = sizeof_ca_key_der_2048;
  16197. #else
  16198. file3 = XFOPEN(rsaCaKeyFile, "rb");
  16199. if (!file3) {
  16200. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16201. }
  16202. bytes3 = XFREAD(tmp, 1, FOURK_BUF, file3);
  16203. XFCLOSE(file3);
  16204. if (bytes3 == 0)
  16205. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16206. #endif /* USE_CERT_BUFFERS */
  16207. ret = wc_InitRsaKey(caKey, HEAP_HINT);
  16208. if (ret != 0)
  16209. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16210. ret = wc_RsaPrivateKeyDecode(tmp, &idx3, caKey, (word32)bytes3);
  16211. if (ret != 0)
  16212. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16213. /* Get Cert Key */
  16214. #ifdef USE_CERT_BUFFERS_256
  16215. XMEMCPY(tmp, ecc_key_pub_der_256, sizeof_ecc_key_pub_der_256);
  16216. bytes3 = sizeof_ecc_key_pub_der_256;
  16217. #else
  16218. file3 = XFOPEN(eccKeyPubFileDer, "rb");
  16219. if (!file3) {
  16220. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16221. }
  16222. bytes3 = XFREAD(tmp, 1, FOURK_BUF, file3);
  16223. XFCLOSE(file3);
  16224. if (bytes3 == 0)
  16225. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16226. #endif
  16227. ret = wc_ecc_init_ex(caEccKeyPub, HEAP_HINT, devId);
  16228. if (ret != 0)
  16229. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16230. idx3 = 0;
  16231. ret = wc_EccPublicKeyDecode(tmp, &idx3, caEccKeyPub, (word32)bytes3);
  16232. if (ret != 0)
  16233. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16234. /* Setup Certificate */
  16235. ret = wc_InitCert_ex(myCert, HEAP_HINT, devId);
  16236. if (ret != 0)
  16237. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16238. #ifndef NO_SHA256
  16239. myCert->sigType = CTC_SHA256wRSA;
  16240. #else
  16241. myCert->sigType = CTC_SHAwRSA;
  16242. #endif
  16243. XMEMCPY(&myCert->subject, &certDefaultName, sizeof(CertName));
  16244. #ifdef WOLFSSL_CERT_EXT
  16245. /* add Policies */
  16246. XSTRNCPY(myCert->certPolicies[0], "2.4.589440.587.101.2.1.9632587.1",
  16247. CTC_MAX_CERTPOL_SZ);
  16248. XSTRNCPY(myCert->certPolicies[1], "1.2.13025.489.1.113549",
  16249. CTC_MAX_CERTPOL_SZ);
  16250. myCert->certPoliciesNb = 2;
  16251. /* add SKID from the Public Key */
  16252. ret = wc_SetSubjectKeyIdFromPublicKey(myCert, NULL, caEccKeyPub);
  16253. if (ret != 0)
  16254. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16255. /* add AKID from the CA certificate */
  16256. #if defined(USE_CERT_BUFFERS_2048)
  16257. ret = wc_SetAuthKeyIdFromCert(myCert, ca_cert_der_2048,
  16258. sizeof_ca_cert_der_2048);
  16259. #elif defined(USE_CERT_BUFFERS_1024)
  16260. ret = wc_SetAuthKeyIdFromCert(myCert, ca_cert_der_1024,
  16261. sizeof_ca_cert_der_1024);
  16262. #else
  16263. ret = wc_SetAuthKeyId(myCert, rsaCaCertFile);
  16264. #endif
  16265. if (ret != 0)
  16266. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16267. /* add Key Usage */
  16268. ret = wc_SetKeyUsage(myCert, certKeyUsage);
  16269. if (ret != 0)
  16270. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16271. #endif /* WOLFSSL_CERT_EXT */
  16272. #if defined(USE_CERT_BUFFERS_2048)
  16273. ret = wc_SetIssuerBuffer(myCert, ca_cert_der_2048,
  16274. sizeof_ca_cert_der_2048);
  16275. #elif defined(USE_CERT_BUFFERS_1024)
  16276. ret = wc_SetIssuerBuffer(myCert, ca_cert_der_1024,
  16277. sizeof_ca_cert_der_1024);
  16278. #else
  16279. ret = wc_SetIssuer(myCert, rsaCaCertFile);
  16280. #endif
  16281. if (ret < 0)
  16282. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16283. certSz = wc_MakeCert(myCert, der, FOURK_BUF, NULL, caEccKeyPub, rng);
  16284. if (certSz < 0) {
  16285. ERROR_OUT(WC_TEST_RET_ENC_EC(certSz), exit_rsa);
  16286. }
  16287. ret = 0;
  16288. do {
  16289. #if defined(WOLFSSL_ASYNC_CRYPT)
  16290. ret = wc_AsyncWait(ret, &caEccKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16291. #endif
  16292. if (ret >= 0) {
  16293. ret = wc_SignCert(myCert->bodySz, myCert->sigType, der,
  16294. FOURK_BUF, caKey, NULL, rng);
  16295. }
  16296. } while (ret == WC_PENDING_E);
  16297. if (ret < 0)
  16298. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16299. certSz = (word32)ret;
  16300. #ifdef WOLFSSL_TEST_CERT
  16301. InitDecodedCert(decode, der, certSz, 0);
  16302. ret = ParseCert(decode, CERT_TYPE, NO_VERIFY, 0);
  16303. if (ret != 0) {
  16304. FreeDecodedCert(decode);
  16305. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16306. }
  16307. FreeDecodedCert(decode);
  16308. #endif
  16309. ret = SaveDerAndPem(der, certSz, certEccRsaDerFile, certEccRsaPemFile,
  16310. CERT_TYPE);
  16311. if (ret != 0) {
  16312. goto exit_rsa;
  16313. }
  16314. exit_rsa:
  16315. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16316. if (caKey != NULL) {
  16317. wc_FreeRsaKey(caKey);
  16318. XFREE(caKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16319. }
  16320. if (caEccKey != NULL) {
  16321. wc_ecc_free(caEccKey);
  16322. XFREE(caEccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16323. }
  16324. if (caEccKeyPub != NULL) {
  16325. wc_ecc_free(caEccKeyPub);
  16326. XFREE(caEccKeyPub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16327. }
  16328. #ifdef WOLFSSL_TEST_CERT
  16329. if (decode != NULL)
  16330. XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16331. #endif
  16332. #else
  16333. wc_FreeRsaKey(caKey);
  16334. wc_ecc_free(caEccKey);
  16335. wc_ecc_free(caEccKeyPub);
  16336. #endif
  16337. XFREE(myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16338. myCert = NULL;
  16339. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16340. der = NULL;
  16341. if (ret >= 0)
  16342. ret = 0;
  16343. return ret;
  16344. }
  16345. #endif /* !NO_RSA && HAVE_ECC && WOLFSSL_CERT_GEN */
  16346. #ifdef WOLFSSL_KEY_GEN
  16347. static wc_test_ret_t rsa_keygen_test(WC_RNG* rng)
  16348. {
  16349. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16350. RsaKey *genKey = (RsaKey *)XMALLOC(sizeof *genKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16351. #else
  16352. RsaKey genKey[1];
  16353. #endif
  16354. wc_test_ret_t ret;
  16355. byte* der = NULL;
  16356. #ifndef WOLFSSL_CRYPTOCELL
  16357. word32 idx = 0;
  16358. #endif
  16359. int derSz = 0;
  16360. #if !defined(WOLFSSL_SP_MATH) && !defined(HAVE_FIPS)
  16361. int keySz = 1024;
  16362. #else
  16363. int keySz = 2048;
  16364. #endif
  16365. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16366. if (! genKey)
  16367. ERROR_OUT(MEMORY_E, exit_rsa);
  16368. #endif
  16369. XMEMSET(genKey, 0, sizeof *genKey);
  16370. ret = wc_InitRsaKey_ex(genKey, HEAP_HINT, devId);
  16371. if (ret != 0)
  16372. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16373. #ifdef HAVE_FIPS
  16374. for (;;) {
  16375. #endif
  16376. ret = wc_MakeRsaKey(genKey, keySz, WC_RSA_EXPONENT, rng);
  16377. #if defined(WOLFSSL_ASYNC_CRYPT)
  16378. ret = wc_AsyncWait(ret, &genKey->asyncDev, WC_ASYNC_FLAG_NONE);
  16379. #endif
  16380. #ifdef HAVE_FIPS
  16381. if (ret == PRIME_GEN_E)
  16382. continue;
  16383. break;
  16384. }
  16385. #endif
  16386. if (ret != 0)
  16387. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16388. TEST_SLEEP();
  16389. #ifdef WOLFSSL_RSA_KEY_CHECK
  16390. ret = wc_CheckRsaKey(genKey);
  16391. if (ret != 0)
  16392. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16393. #endif
  16394. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16395. if (der == NULL) {
  16396. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16397. }
  16398. derSz = wc_RsaKeyToDer(genKey, der, FOURK_BUF);
  16399. if (derSz < 0) {
  16400. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  16401. }
  16402. ret = SaveDerAndPem(der, derSz, keyDerFile, keyPemFile,
  16403. PRIVATEKEY_TYPE);
  16404. if (ret != 0) {
  16405. goto exit_rsa;
  16406. }
  16407. wc_FreeRsaKey(genKey);
  16408. ret = wc_InitRsaKey(genKey, HEAP_HINT);
  16409. if (ret != 0)
  16410. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16411. #ifndef WOLFSSL_CRYPTOCELL
  16412. idx = 0;
  16413. /* The private key part of the key gen pairs from cryptocell can't be exported */
  16414. ret = wc_RsaPrivateKeyDecode(der, &idx, genKey, derSz);
  16415. if (ret != 0)
  16416. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16417. #endif /* WOLFSSL_CRYPTOCELL */
  16418. exit_rsa:
  16419. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16420. if (genKey) {
  16421. wc_FreeRsaKey(genKey);
  16422. XFREE(genKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16423. }
  16424. #else
  16425. wc_FreeRsaKey(genKey);
  16426. #endif
  16427. if (der != NULL) {
  16428. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16429. der = NULL;
  16430. }
  16431. return ret;
  16432. }
  16433. #endif
  16434. #ifndef WOLFSSL_RSA_VERIFY_ONLY
  16435. #if !defined(WC_NO_RSA_OAEP) && !defined(WC_NO_RNG) && \
  16436. !defined(HAVE_FAST_RSA) && !defined(HAVE_USER_RSA) && \
  16437. (!defined(HAVE_FIPS) || \
  16438. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))) \
  16439. && !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  16440. static wc_test_ret_t rsa_oaep_padding_test(RsaKey* key, WC_RNG* rng)
  16441. {
  16442. wc_test_ret_t ret = 0;
  16443. word32 idx = 0;
  16444. const char inStr[] = TEST_STRING;
  16445. const word32 inLen = (word32)TEST_STRING_SZ;
  16446. const word32 outSz = RSA_TEST_BYTES;
  16447. const word32 plainSz = RSA_TEST_BYTES;
  16448. byte* res = NULL;
  16449. WC_DECLARE_VAR(in, byte, TEST_STRING_SZ, HEAP_HINT);
  16450. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  16451. WC_DECLARE_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  16452. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  16453. if (in == NULL || out == NULL || plain == NULL)
  16454. ERROR_OUT(MEMORY_E, exit_rsa);
  16455. #endif
  16456. XMEMCPY(in, inStr, inLen);
  16457. #ifndef NO_SHA
  16458. do {
  16459. #if defined(WOLFSSL_ASYNC_CRYPT)
  16460. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16461. #endif
  16462. if (ret >= 0) {
  16463. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16464. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA, WC_MGF1SHA1, NULL, 0);
  16465. }
  16466. } while (ret == WC_PENDING_E);
  16467. if (ret < 0)
  16468. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16469. TEST_SLEEP();
  16470. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16471. idx = (word32)ret;
  16472. do {
  16473. #if defined(WOLFSSL_ASYNC_CRYPT)
  16474. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16475. #endif
  16476. if (ret >= 0) {
  16477. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16478. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA, WC_MGF1SHA1, NULL, 0);
  16479. }
  16480. } while (ret == WC_PENDING_E);
  16481. if (ret < 0)
  16482. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16483. if (XMEMCMP(plain, in, inLen)) {
  16484. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16485. }
  16486. TEST_SLEEP();
  16487. #endif /* NO_SHA */
  16488. #endif
  16489. #ifndef NO_SHA256
  16490. XMEMSET(plain, 0, plainSz);
  16491. do {
  16492. #if defined(WOLFSSL_ASYNC_CRYPT)
  16493. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16494. #endif
  16495. if (ret >= 0) {
  16496. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16497. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, NULL, 0);
  16498. }
  16499. } while (ret == WC_PENDING_E);
  16500. if (ret < 0)
  16501. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16502. TEST_SLEEP();
  16503. idx = (word32)ret;
  16504. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16505. do {
  16506. #if defined(WOLFSSL_ASYNC_CRYPT)
  16507. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16508. #endif
  16509. if (ret >= 0) {
  16510. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16511. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, NULL, 0);
  16512. }
  16513. } while (ret == WC_PENDING_E);
  16514. if (ret < 0)
  16515. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16516. if (XMEMCMP(plain, in, inLen)) {
  16517. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16518. }
  16519. TEST_SLEEP();
  16520. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  16521. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16522. do {
  16523. #if defined(WOLFSSL_ASYNC_CRYPT)
  16524. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16525. #endif
  16526. if (ret >= 0) {
  16527. ret = wc_RsaPrivateDecryptInline_ex(out, idx, &res, key,
  16528. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, NULL, 0);
  16529. }
  16530. } while (ret == WC_PENDING_E);
  16531. if (ret < 0)
  16532. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16533. if (ret != (int)inLen) {
  16534. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16535. }
  16536. if (XMEMCMP(res, in, inLen)) {
  16537. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16538. }
  16539. TEST_SLEEP();
  16540. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  16541. /* check fails if not using the same optional label */
  16542. XMEMSET(plain, 0, plainSz);
  16543. do {
  16544. #if defined(WOLFSSL_ASYNC_CRYPT)
  16545. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16546. #endif
  16547. if (ret >= 0) {
  16548. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16549. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, NULL, 0);
  16550. }
  16551. } while (ret == WC_PENDING_E);
  16552. if (ret < 0)
  16553. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16554. TEST_SLEEP();
  16555. /* TODO: investigate why Cavium Nitrox doesn't detect decrypt error here */
  16556. #if !defined(HAVE_CAVIUM) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  16557. !defined(WOLFSSL_CRYPTOCELL) && !defined(WOLFSSL_SE050)
  16558. /* label is unused in cryptocell and SE050 so it won't detect decrypt error
  16559. * due to label */
  16560. idx = (word32)ret;
  16561. do {
  16562. #if defined(WOLFSSL_ASYNC_CRYPT)
  16563. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16564. #endif
  16565. if (ret >= 0) {
  16566. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16567. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, in, inLen);
  16568. }
  16569. } while (ret == WC_PENDING_E);
  16570. if (ret > 0) { /* in this case decrypt should fail */
  16571. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16572. }
  16573. ret = 0;
  16574. TEST_SLEEP();
  16575. #endif /* !HAVE_CAVIUM */
  16576. /* check using optional label with encrypt/decrypt */
  16577. XMEMSET(plain, 0, plainSz);
  16578. do {
  16579. #if defined(WOLFSSL_ASYNC_CRYPT)
  16580. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16581. #endif
  16582. if (ret >= 0) {
  16583. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16584. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, in, inLen);
  16585. }
  16586. } while (ret == WC_PENDING_E);
  16587. if (ret < 0)
  16588. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16589. TEST_SLEEP();
  16590. idx = (word32)ret;
  16591. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16592. do {
  16593. #if defined(WOLFSSL_ASYNC_CRYPT)
  16594. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16595. #endif
  16596. if (ret >= 0) {
  16597. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16598. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, in, inLen);
  16599. }
  16600. } while (ret == WC_PENDING_E);
  16601. if (ret < 0)
  16602. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16603. if (XMEMCMP(plain, in, inLen)) {
  16604. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16605. }
  16606. TEST_SLEEP();
  16607. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  16608. #ifndef NO_SHA
  16609. /* check fail using mismatch hash algorithms */
  16610. XMEMSET(plain, 0, plainSz);
  16611. do {
  16612. #if defined(WOLFSSL_ASYNC_CRYPT)
  16613. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16614. #endif
  16615. if (ret >= 0) {
  16616. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16617. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA, WC_MGF1SHA1, in, inLen);
  16618. }
  16619. } while (ret == WC_PENDING_E);
  16620. if (ret < 0)
  16621. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16622. TEST_SLEEP();
  16623. /* TODO: investigate why Cavium Nitrox doesn't detect decrypt error here */
  16624. #if !defined(HAVE_CAVIUM) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  16625. !defined(WOLFSSL_CRYPTOCELL) && !defined(WOLFSSL_SE050)
  16626. idx = (word32)ret;
  16627. do {
  16628. #if defined(WOLFSSL_ASYNC_CRYPT)
  16629. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16630. #endif
  16631. if (ret >= 0) {
  16632. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16633. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256,
  16634. in, inLen);
  16635. }
  16636. } while (ret == WC_PENDING_E);
  16637. if (ret > 0) { /* should fail */
  16638. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16639. }
  16640. ret = 0;
  16641. TEST_SLEEP();
  16642. #endif /* !HAVE_CAVIUM */
  16643. #endif /* NO_SHA */
  16644. #endif /* NO_SHA256 */
  16645. #ifdef WOLFSSL_SHA512
  16646. /* Check valid RSA key size is used while using hash length of SHA512
  16647. If key size is less than (hash length * 2) + 2 then is invalid use
  16648. and test, since OAEP padding requires this.
  16649. BAD_FUNC_ARG is returned when this case is not met */
  16650. if (wc_RsaEncryptSize(key) > ((int)WC_SHA512_DIGEST_SIZE * 2) + 2) {
  16651. XMEMSET(plain, 0, plainSz);
  16652. do {
  16653. #if defined(WOLFSSL_ASYNC_CRYPT)
  16654. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16655. #endif
  16656. if (ret >= 0) {
  16657. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16658. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA512, WC_MGF1SHA512, NULL, 0);
  16659. }
  16660. } while (ret == WC_PENDING_E);
  16661. if (ret < 0)
  16662. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16663. TEST_SLEEP();
  16664. idx = (word32)ret;
  16665. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16666. do {
  16667. #if defined(WOLFSSL_ASYNC_CRYPT)
  16668. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16669. #endif
  16670. if (ret >= 0) {
  16671. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16672. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA512, WC_MGF1SHA512, NULL, 0);
  16673. }
  16674. } while (ret == WC_PENDING_E);
  16675. if (ret < 0)
  16676. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16677. if (XMEMCMP(plain, in, inLen)) {
  16678. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16679. }
  16680. TEST_SLEEP();
  16681. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  16682. }
  16683. #endif /* WOLFSSL_SHA512 */
  16684. /* check using pkcsv15 padding with _ex API */
  16685. XMEMSET(plain, 0, plainSz);
  16686. do {
  16687. #if defined(WOLFSSL_ASYNC_CRYPT)
  16688. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16689. #endif
  16690. if (ret >= 0) {
  16691. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  16692. WC_RSA_PKCSV15_PAD, WC_HASH_TYPE_NONE, 0, NULL, 0);
  16693. }
  16694. } while (ret == WC_PENDING_E);
  16695. if (ret < 0)
  16696. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16697. TEST_SLEEP();
  16698. idx = (word32)ret;
  16699. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16700. do {
  16701. #if defined(WOLFSSL_ASYNC_CRYPT)
  16702. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16703. #endif
  16704. if (ret >= 0) {
  16705. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  16706. WC_RSA_PKCSV15_PAD, WC_HASH_TYPE_NONE, 0, NULL, 0);
  16707. }
  16708. } while (ret == WC_PENDING_E);
  16709. if (ret < 0)
  16710. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16711. if (XMEMCMP(plain, in, inLen)) {
  16712. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16713. }
  16714. TEST_SLEEP();
  16715. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  16716. exit_rsa:
  16717. WC_FREE_VAR(in, HEAP_HINT);
  16718. WC_FREE_VAR(out, HEAP_HINT);
  16719. WC_FREE_VAR(plain, HEAP_HINT);
  16720. (void)idx;
  16721. (void)inStr;
  16722. (void)res;
  16723. if (ret >= 0)
  16724. ret = 0;
  16725. return ret;
  16726. }
  16727. #endif
  16728. #endif
  16729. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_test(void)
  16730. {
  16731. wc_test_ret_t ret;
  16732. size_t bytes;
  16733. WC_RNG rng;
  16734. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16735. byte* tmp = NULL;
  16736. byte* der = NULL;
  16737. RsaKey *key = (RsaKey *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16738. #else
  16739. RsaKey key[1];
  16740. byte tmp[FOURK_BUF];
  16741. #endif
  16742. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  16743. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16744. RsaKey *keypub = (RsaKey *)XMALLOC(sizeof *keypub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16745. #else
  16746. RsaKey keypub[1];
  16747. #endif
  16748. #endif
  16749. word32 idx = 0;
  16750. const char inStr[] = TEST_STRING;
  16751. const word32 inLen = (word32)TEST_STRING_SZ;
  16752. const word32 outSz = RSA_TEST_BYTES;
  16753. const word32 plainSz = RSA_TEST_BYTES;
  16754. byte* res = NULL;
  16755. #ifndef NO_SIG_WRAPPER
  16756. int modLen;
  16757. #endif
  16758. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  16759. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096) && \
  16760. !defined(NO_FILESYSTEM)
  16761. XFILE file;
  16762. #ifdef WOLFSSL_TEST_CERT
  16763. XFILE file2;
  16764. #endif
  16765. #endif
  16766. #ifdef WOLFSSL_TEST_CERT
  16767. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16768. DecodedCert *cert = (DecodedCert *)XMALLOC(sizeof *cert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16769. #else
  16770. DecodedCert cert[1];
  16771. #endif
  16772. #ifndef NO_ASN_TIME
  16773. struct tm timearg;
  16774. const byte* date;
  16775. byte dateFormat;
  16776. int dateLength;
  16777. #endif
  16778. #endif
  16779. WC_DECLARE_VAR(in, byte, TEST_STRING_SZ, HEAP_HINT);
  16780. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  16781. WC_DECLARE_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  16782. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  16783. if (in == NULL || out == NULL || plain == NULL)
  16784. ERROR_OUT(MEMORY_E, exit_rsa);
  16785. #endif
  16786. XMEMCPY(in, inStr, inLen);
  16787. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16788. if (key == NULL)
  16789. ERROR_OUT(MEMORY_E, exit_rsa);
  16790. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  16791. if (keypub == NULL)
  16792. ERROR_OUT(MEMORY_E, exit_rsa);
  16793. #endif
  16794. #ifdef WOLFSSL_TEST_CERT
  16795. if (cert == NULL)
  16796. ERROR_OUT(MEMORY_E, exit_rsa);
  16797. #endif
  16798. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  16799. /* initialize stack structures */
  16800. XMEMSET(&rng, 0, sizeof(rng));
  16801. XMEMSET(key, 0, sizeof *key);
  16802. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  16803. XMEMSET(keypub, 0, sizeof *keypub);
  16804. #endif
  16805. #if !defined(HAVE_USER_RSA) && !defined(NO_ASN)
  16806. ret = rsa_decode_test(key);
  16807. if (ret != 0)
  16808. ERROR_OUT(ret, exit_rsa);
  16809. #endif
  16810. #ifdef USE_CERT_BUFFERS_1024
  16811. bytes = (size_t)sizeof_client_key_der_1024;
  16812. if (bytes < (size_t)sizeof_client_cert_der_1024)
  16813. bytes = (size_t)sizeof_client_cert_der_1024;
  16814. #elif defined(USE_CERT_BUFFERS_2048)
  16815. bytes = (size_t)sizeof_client_key_der_2048;
  16816. if (bytes < (size_t)sizeof_client_cert_der_2048)
  16817. bytes = (size_t)sizeof_client_cert_der_2048;
  16818. #elif defined(USE_CERT_BUFFERS_3072)
  16819. bytes = (size_t)sizeof_client_key_der_3072;
  16820. if (bytes < (size_t)sizeof_client_cert_der_3072)
  16821. bytes = (size_t)sizeof_client_cert_der_3072;
  16822. #elif defined(USE_CERT_BUFFERS_4096)
  16823. bytes = (size_t)sizeof_client_key_der_4096;
  16824. if (bytes < (size_t)sizeof_client_cert_der_4096)
  16825. bytes = (size_t)sizeof_client_cert_der_4096;
  16826. #else
  16827. bytes = FOURK_BUF;
  16828. #endif
  16829. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16830. tmp = (byte*)XMALLOC(bytes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16831. if (tmp == NULL)
  16832. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16833. #endif
  16834. #ifdef USE_CERT_BUFFERS_1024
  16835. XMEMCPY(tmp, client_key_der_1024, (size_t)sizeof_client_key_der_1024);
  16836. #elif defined(USE_CERT_BUFFERS_2048)
  16837. XMEMCPY(tmp, client_key_der_2048, (size_t)sizeof_client_key_der_2048);
  16838. #elif defined(USE_CERT_BUFFERS_3072)
  16839. XMEMCPY(tmp, client_key_der_3072, (size_t)sizeof_client_key_der_3072);
  16840. #elif defined(USE_CERT_BUFFERS_4096)
  16841. XMEMCPY(tmp, client_key_der_4096, (size_t)sizeof_client_key_der_4096);
  16842. #elif !defined(NO_FILESYSTEM)
  16843. file = XFOPEN(clientKey, "rb");
  16844. if (!file) {
  16845. err_sys("can't open ./certs/client-key.der, "
  16846. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  16847. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16848. }
  16849. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  16850. XFCLOSE(file);
  16851. if (bytes == 0)
  16852. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16853. #else
  16854. /* No key to use. */
  16855. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16856. #endif /* USE_CERT_BUFFERS */
  16857. ret = wc_InitRsaKey_ex(key, HEAP_HINT, devId);
  16858. if (ret != 0)
  16859. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16860. #ifndef NO_ASN
  16861. ret = wc_RsaPrivateKeyDecode(tmp, &idx, key, (word32)bytes);
  16862. if (ret != 0)
  16863. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16864. #ifndef NO_SIG_WRAPPER
  16865. modLen = wc_RsaEncryptSize(key);
  16866. #endif
  16867. #else
  16868. #ifdef USE_CERT_BUFFERS_2048
  16869. ret = mp_read_unsigned_bin(&key->n, &tmp[12], 256);
  16870. if (ret != 0)
  16871. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16872. ret = mp_set_int(&key->e, WC_RSA_EXPONENT);
  16873. if (ret != 0)
  16874. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16875. #ifndef NO_SIG_WRAPPER
  16876. modLen = 2048;
  16877. #endif
  16878. #else
  16879. #error Not supported yet!
  16880. #endif
  16881. #endif
  16882. #ifndef WC_NO_RNG
  16883. #ifndef HAVE_FIPS
  16884. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  16885. #else
  16886. ret = wc_InitRng(&rng);
  16887. #endif
  16888. if (ret != 0)
  16889. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16890. #endif
  16891. #ifndef NO_SIG_WRAPPER
  16892. ret = rsa_sig_test(key, sizeof *key, modLen, &rng);
  16893. if (ret != 0)
  16894. goto exit_rsa;
  16895. #endif
  16896. #ifdef WC_RSA_NONBLOCK
  16897. ret = rsa_nb_test(key, in, inLen, out, outSz, plain, plainSz, &rng);
  16898. if (ret != 0)
  16899. goto exit_rsa;
  16900. #endif
  16901. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  16902. !defined(WC_NO_RNG) && !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  16903. do {
  16904. #if defined(WOLFSSL_ASYNC_CRYPT)
  16905. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16906. #endif
  16907. if (ret >= 0) {
  16908. ret = wc_RsaPublicEncrypt(in, inLen, out, outSz, key, &rng);
  16909. }
  16910. } while (ret == WC_PENDING_E);
  16911. if (ret < 0)
  16912. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16913. TEST_SLEEP();
  16914. #ifdef WC_RSA_BLINDING
  16915. {
  16916. wc_test_ret_t tmpret = ret;
  16917. ret = wc_RsaSetRNG(key, &rng);
  16918. if (ret < 0)
  16919. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16920. ret = tmpret;
  16921. }
  16922. #endif
  16923. idx = (word32)ret; /* save off encrypted length */
  16924. do {
  16925. #if defined(WOLFSSL_ASYNC_CRYPT)
  16926. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16927. #endif
  16928. if (ret >= 0) {
  16929. ret = wc_RsaPrivateDecrypt(out, idx, plain, plainSz, key);
  16930. }
  16931. } while (ret == WC_PENDING_E);
  16932. if (ret < 0)
  16933. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16934. if (XMEMCMP(plain, in, inLen)) {
  16935. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16936. }
  16937. TEST_SLEEP();
  16938. do {
  16939. #if defined(WOLFSSL_ASYNC_CRYPT)
  16940. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16941. #endif
  16942. if (ret >= 0) {
  16943. ret = wc_RsaPrivateDecryptInline(out, idx, &res, key);
  16944. }
  16945. } while (ret == WC_PENDING_E);
  16946. if (ret < 0)
  16947. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16948. if (ret != (int)inLen) {
  16949. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16950. }
  16951. if (XMEMCMP(res, in, inLen)) {
  16952. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  16953. }
  16954. TEST_SLEEP();
  16955. do {
  16956. #if defined(WOLFSSL_ASYNC_CRYPT)
  16957. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16958. #endif
  16959. if (ret >= 0) {
  16960. ret = wc_RsaSSL_Sign(in, inLen, out, outSz, key, &rng);
  16961. }
  16962. } while (ret == WC_PENDING_E);
  16963. if (ret < 0)
  16964. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16965. TEST_SLEEP();
  16966. #elif defined(WOLFSSL_PUBLIC_MP)
  16967. {
  16968. static byte signature_2048[] = {
  16969. 0x07, 0x6f, 0xc9, 0x85, 0x73, 0x9e, 0x21, 0x79,
  16970. 0x47, 0xf1, 0xa3, 0xd7, 0xf4, 0x27, 0x29, 0xbe,
  16971. 0x99, 0x5d, 0xac, 0xb2, 0x10, 0x3f, 0x95, 0xda,
  16972. 0x89, 0x23, 0xb8, 0x96, 0x13, 0x57, 0x72, 0x30,
  16973. 0xa1, 0xfe, 0x5a, 0x68, 0x9c, 0x99, 0x9d, 0x1e,
  16974. 0x05, 0xa4, 0x80, 0xb0, 0xbb, 0xd9, 0xd9, 0xa1,
  16975. 0x69, 0x97, 0x74, 0xb3, 0x41, 0x21, 0x3b, 0x47,
  16976. 0xf5, 0x51, 0xb1, 0xfb, 0xc7, 0xaa, 0xcc, 0xdc,
  16977. 0xcd, 0x76, 0xa0, 0x28, 0x4d, 0x27, 0x14, 0xa4,
  16978. 0xb9, 0x41, 0x68, 0x7c, 0xb3, 0x66, 0xe6, 0x6f,
  16979. 0x40, 0x76, 0xe4, 0x12, 0xfd, 0xae, 0x29, 0xb5,
  16980. 0x63, 0x60, 0x87, 0xce, 0x49, 0x6b, 0xf3, 0x05,
  16981. 0x9a, 0x14, 0xb5, 0xcc, 0xcd, 0xf7, 0x30, 0x95,
  16982. 0xd2, 0x72, 0x52, 0x1d, 0x5b, 0x7e, 0xef, 0x4a,
  16983. 0x02, 0x96, 0x21, 0x6c, 0x55, 0xa5, 0x15, 0xb1,
  16984. 0x57, 0x63, 0x2c, 0xa3, 0x8e, 0x9d, 0x3d, 0x45,
  16985. 0xcc, 0xb8, 0xe6, 0xa1, 0xc8, 0x59, 0xcd, 0xf5,
  16986. 0xdc, 0x0a, 0x51, 0xb6, 0x9d, 0xfb, 0xf4, 0x6b,
  16987. 0xfd, 0x32, 0x71, 0x6e, 0xcf, 0xcb, 0xb3, 0xd9,
  16988. 0xe0, 0x4a, 0x77, 0x34, 0xd6, 0x61, 0xf5, 0x7c,
  16989. 0xf9, 0xa9, 0xa4, 0xb0, 0x8e, 0x3b, 0xd6, 0x04,
  16990. 0xe0, 0xde, 0x2b, 0x5b, 0x5a, 0xbf, 0xd9, 0xef,
  16991. 0x8d, 0xa3, 0xf5, 0xb1, 0x67, 0xf3, 0xb9, 0x72,
  16992. 0x0a, 0x37, 0x12, 0x35, 0x6c, 0x8e, 0x10, 0x8b,
  16993. 0x38, 0x06, 0x16, 0x4b, 0x20, 0x20, 0x13, 0x00,
  16994. 0x2e, 0x6d, 0xc2, 0x59, 0x23, 0x67, 0x4a, 0x6d,
  16995. 0xa1, 0x46, 0x8b, 0xee, 0xcf, 0x44, 0xb4, 0x3e,
  16996. 0x56, 0x75, 0x00, 0x68, 0xb5, 0x7d, 0x0f, 0x20,
  16997. 0x79, 0x5d, 0x7f, 0x12, 0x15, 0x32, 0x89, 0x61,
  16998. 0x6b, 0x29, 0xb7, 0x52, 0xf5, 0x25, 0xd8, 0x98,
  16999. 0xe8, 0x6f, 0xf9, 0x22, 0xb4, 0xbb, 0xe5, 0xff,
  17000. 0xd0, 0x92, 0x86, 0x9a, 0x88, 0xa2, 0xaf, 0x6b
  17001. };
  17002. ret = sizeof(signature_2048);
  17003. XMEMCPY(out, signature_2048, ret);
  17004. }
  17005. #endif
  17006. #if !defined(WC_NO_RNG) && !defined(WC_NO_RSA_OAEP) && \
  17007. ((!defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY)) || \
  17008. defined(WOLFSSL_PUBLIC_MP)) && !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  17009. idx = (word32)ret;
  17010. XMEMSET(plain, 0, plainSz);
  17011. do {
  17012. #if defined(WOLFSSL_ASYNC_CRYPT)
  17013. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17014. #endif
  17015. if (ret >= 0) {
  17016. #ifndef WOLFSSL_RSA_VERIFY_INLINE
  17017. #if defined(WOLFSSL_CRYPTOCELL)
  17018. /*
  17019. Cryptocell requires the input data and signature byte array to verify.
  17020. first argument must be the input data
  17021. second argument must be the length of input data
  17022. third argument must be the signature byte array or the output from
  17023. wc_RsaSSL_Sign()
  17024. fourth argument must be the length of the signature byte array
  17025. */
  17026. ret = wc_RsaSSL_Verify(in, inLen, out, outSz, key);
  17027. #else
  17028. ret = wc_RsaSSL_Verify(out, idx, plain, plainSz, key);
  17029. #endif /* WOLFSSL_CRYPTOCELL */
  17030. #else
  17031. byte* dec = NULL;
  17032. ret = wc_RsaSSL_VerifyInline(out, idx, &dec, key);
  17033. if (ret > 0) {
  17034. XMEMCPY(plain, dec, ret);
  17035. }
  17036. #endif
  17037. }
  17038. } while (ret == WC_PENDING_E);
  17039. if (ret < 0)
  17040. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17041. if (XMEMCMP(plain, in, (size_t)ret)) {
  17042. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17043. }
  17044. TEST_SLEEP();
  17045. #endif
  17046. #ifndef WOLFSSL_RSA_VERIFY_ONLY
  17047. #if !defined(WC_NO_RSA_OAEP) && !defined(WC_NO_RNG)
  17048. #if !defined(HAVE_FAST_RSA) && !defined(HAVE_USER_RSA) && \
  17049. (!defined(HAVE_FIPS) || \
  17050. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))) \
  17051. && !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  17052. ret = rsa_oaep_padding_test(key, &rng);
  17053. if (ret != 0)
  17054. return ret;
  17055. #endif /* !HAVE_FAST_RSA && !HAVE_FIPS */
  17056. #endif /* WC_NO_RSA_OAEP && !WC_NO_RNG */
  17057. #endif /* WOLFSSL_RSA_VERIFY_ONLY */
  17058. #if !defined(HAVE_FIPS) && !defined(HAVE_USER_RSA) && !defined(NO_ASN) \
  17059. && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  17060. ret = rsa_export_key_test(key);
  17061. if (ret != 0)
  17062. return ret;
  17063. #endif
  17064. #if !defined(NO_ASN) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  17065. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  17066. ret = rsa_flatten_test(key);
  17067. if (ret != 0)
  17068. return ret;
  17069. #endif
  17070. #if !defined(NO_FILESYSTEM) && !defined(NO_RSA) && !defined(NO_ASN) && \
  17071. !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  17072. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  17073. (void)clientCert;
  17074. #endif
  17075. #ifdef WOLFSSL_TEST_CERT
  17076. #if defined(WOLFSSL_MDK_ARM)
  17077. #define sizeof(s) XSTRLEN((char *)(s))
  17078. #endif
  17079. #ifdef USE_CERT_BUFFERS_1024
  17080. XMEMCPY(tmp, client_cert_der_1024, (size_t)sizeof_client_cert_der_1024);
  17081. bytes = (size_t)sizeof_client_cert_der_1024;
  17082. #elif defined(USE_CERT_BUFFERS_2048)
  17083. XMEMCPY(tmp, client_cert_der_2048, (size_t)sizeof_client_cert_der_2048);
  17084. bytes = (size_t)sizeof_client_cert_der_2048;
  17085. #elif defined(USE_CERT_BUFFERS_3072)
  17086. XMEMCPY(tmp, client_cert_der_3072, (size_t)sizeof_client_cert_der_3072);
  17087. bytes = (size_t)sizeof_client_cert_der_3072;
  17088. #elif defined(USE_CERT_BUFFERS_4096)
  17089. XMEMCPY(tmp, client_cert_der_4096, (size_t)sizeof_client_cert_der_4096);
  17090. bytes = (size_t)sizeof_client_cert_der_4096;
  17091. #elif !defined(NO_FILESYSTEM)
  17092. file2 = XFOPEN(clientCert, "rb");
  17093. if (!file2) {
  17094. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17095. }
  17096. bytes = XFREAD(tmp, 1, FOURK_BUF, file2);
  17097. XFCLOSE(file2);
  17098. if (bytes == 0)
  17099. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17100. #else
  17101. /* No certificate to use. */
  17102. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17103. #endif
  17104. #ifdef sizeof
  17105. #undef sizeof
  17106. #endif
  17107. InitDecodedCert(cert, tmp, (word32)bytes, NULL);
  17108. ret = ParseCert(cert, CERT_TYPE, NO_VERIFY, NULL);
  17109. if (ret != 0) {
  17110. FreeDecodedCert(cert);
  17111. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17112. }
  17113. #ifndef NO_ASN_TIME
  17114. ret = wc_GetDateInfo(cert->afterDate, cert->afterDateLen, &date,
  17115. &dateFormat, &dateLength);
  17116. if (ret != 0) {
  17117. FreeDecodedCert(cert);
  17118. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17119. }
  17120. ret = wc_GetDateAsCalendarTime(date, dateLength, dateFormat, &timearg);
  17121. if (ret != 0) {
  17122. FreeDecodedCert(cert);
  17123. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17124. }
  17125. #endif
  17126. FreeDecodedCert(cert);
  17127. #endif /* WOLFSSL_TEST_CERT */
  17128. #ifdef WOLFSSL_CERT_EXT
  17129. #ifdef USE_CERT_BUFFERS_1024
  17130. XMEMCPY(tmp, client_keypub_der_1024, sizeof_client_keypub_der_1024);
  17131. bytes = sizeof_client_keypub_der_1024;
  17132. #elif defined(USE_CERT_BUFFERS_2048)
  17133. XMEMCPY(tmp, client_keypub_der_2048, sizeof_client_keypub_der_2048);
  17134. bytes = sizeof_client_keypub_der_2048;
  17135. #elif defined(USE_CERT_BUFFERS_3072)
  17136. XMEMCPY(tmp, client_keypub_der_3072, sizeof_client_keypub_der_3072);
  17137. bytes = sizeof_client_keypub_der_3072;
  17138. #elif defined(USE_CERT_BUFFERS_4096)
  17139. XMEMCPY(tmp, client_keypub_der_4096, sizeof_client_keypub_der_4096);
  17140. bytes = sizeof_client_keypub_der_4096;
  17141. #else
  17142. file = XFOPEN(clientKeyPub, "rb");
  17143. if (!file) {
  17144. err_sys("can't open ./certs/client-keyPub.der, "
  17145. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  17146. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17147. }
  17148. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  17149. XFCLOSE(file);
  17150. if (bytes == 0)
  17151. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17152. #endif /* USE_CERT_BUFFERS */
  17153. ret = wc_InitRsaKey(keypub, HEAP_HINT);
  17154. if (ret != 0)
  17155. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17156. idx = 0;
  17157. ret = wc_RsaPublicKeyDecode(tmp, &idx, keypub, (word32)bytes);
  17158. if (ret != 0)
  17159. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17160. #endif /* WOLFSSL_CERT_EXT */
  17161. #ifdef WOLFSSL_KEY_GEN
  17162. ret = rsa_keygen_test(&rng);
  17163. if (ret != 0)
  17164. goto exit_rsa;
  17165. #endif
  17166. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ASN_TIME)
  17167. /* Make Cert / Sign example for RSA cert and RSA CA */
  17168. ret = rsa_certgen_test(key, keypub, &rng, tmp);
  17169. if (ret != 0)
  17170. goto exit_rsa;
  17171. #if !defined(NO_RSA) && defined(HAVE_ECC) && !defined(NO_ECC_SECP)
  17172. ret = rsa_ecc_certgen_test(&rng, tmp);
  17173. if (ret != 0)
  17174. goto exit_rsa;
  17175. #endif
  17176. #if defined(WOLFSSL_CERT_REQ) && !defined(WOLFSSL_NO_MALLOC)
  17177. {
  17178. Cert *req;
  17179. int derSz;
  17180. #ifndef WOLFSSL_SMALL_STACK
  17181. byte* der = NULL;
  17182. #endif
  17183. req = (Cert *)XMALLOC(sizeof *req, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17184. if (! req)
  17185. ERROR_OUT(MEMORY_E, exit_rsa);
  17186. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,DYNAMIC_TYPE_TMP_BUFFER);
  17187. if (der == NULL) {
  17188. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17189. }
  17190. ret = wc_InitCert_ex(req, HEAP_HINT, devId);
  17191. if (ret != 0)
  17192. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17193. req->version = 0;
  17194. req->isCA = 1;
  17195. XSTRNCPY(req->challengePw, "wolf123", CTC_NAME_SIZE);
  17196. XMEMCPY(&req->subject, &certDefaultName, sizeof(CertName));
  17197. #ifndef NO_SHA256
  17198. req->sigType = CTC_SHA256wRSA;
  17199. #else
  17200. req->sigType = CTC_SHAwRSA;
  17201. #endif
  17202. #ifdef WOLFSSL_CERT_EXT
  17203. /* add SKID from the Public Key */
  17204. ret = wc_SetSubjectKeyIdFromPublicKey(req, keypub, NULL);
  17205. if (ret != 0)
  17206. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17207. /* add Key Usage */
  17208. ret = wc_SetKeyUsage(req, certKeyUsage2);
  17209. if (ret != 0)
  17210. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17211. /* add Extended Key Usage */
  17212. ret = wc_SetExtKeyUsage(req,
  17213. "serverAuth,clientAuth,codeSigning,"
  17214. "emailProtection,timeStamping,OCSPSigning");
  17215. if (ret != 0)
  17216. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17217. #ifdef WOLFSSL_EKU_OID
  17218. {
  17219. WOLFSSL_SMALL_STACK_STATIC const char unique[] =
  17220. "2.16.840.1.111111.100.1.10.1";
  17221. ret = wc_SetExtKeyUsageOID(req, unique, sizeof(unique), 0,
  17222. HEAP_HINT);
  17223. if (ret != 0)
  17224. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17225. }
  17226. #endif /* WOLFSSL_EKU_OID */
  17227. #endif /* WOLFSSL_CERT_EXT */
  17228. derSz = wc_MakeCertReq(req, der, FOURK_BUF, key, NULL);
  17229. if (derSz < 0) {
  17230. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  17231. }
  17232. #ifdef WOLFSSL_CERT_EXT
  17233. /* Try again with "any" flag set, will override all others */
  17234. ret = wc_SetExtKeyUsage(req, "any");
  17235. if (ret != 0)
  17236. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17237. derSz = wc_MakeCertReq(req, der, FOURK_BUF, key, NULL);
  17238. if (derSz < 0) {
  17239. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  17240. }
  17241. #endif /* WOLFSSL_CERT_EXT */
  17242. ret = 0;
  17243. do {
  17244. #if defined(WOLFSSL_ASYNC_CRYPT)
  17245. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17246. #endif
  17247. if (ret >= 0) {
  17248. ret = wc_SignCert(req->bodySz, req->sigType, der, FOURK_BUF,
  17249. key, NULL, &rng);
  17250. }
  17251. } while (ret == WC_PENDING_E);
  17252. if (ret < 0)
  17253. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17254. derSz = (word32)ret;
  17255. ret = SaveDerAndPem(der, derSz, certReqDerFile, certReqPemFile,
  17256. CERTREQ_TYPE);
  17257. if (ret != 0) {
  17258. goto exit_rsa;
  17259. }
  17260. derSz = wc_MakeCertReq_ex(req, der, FOURK_BUF, RSA_TYPE, key);
  17261. if (derSz < 0) {
  17262. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  17263. }
  17264. /* Test getting the size of the buffer without providing the buffer.
  17265. * derSz is set to the "largest buffer" we are willing to allocate. */
  17266. derSz = wc_MakeCertReq(req, NULL, 10000, key, NULL);
  17267. if (derSz < 0) {
  17268. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  17269. }
  17270. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17271. XFREE(req, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17272. der = NULL;
  17273. }
  17274. #endif /* WOLFSSL_CERT_REQ */
  17275. #endif /* WOLFSSL_CERT_GEN */
  17276. #if defined(WC_RSA_PSS) && !defined(HAVE_FIPS_VERSION) /* not supported with FIPSv1 */
  17277. /* Need to create known good signatures to test with this. */
  17278. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  17279. !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  17280. ret = rsa_pss_test(&rng, key);
  17281. if (ret != 0)
  17282. goto exit_rsa;
  17283. #endif
  17284. #endif
  17285. #if defined(WOLFSSL_HAVE_SP_RSA) && defined(USE_FAST_MATH)
  17286. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17287. /* New key to be loaded in rsa_even_mod_test(). */
  17288. if (key != NULL)
  17289. #endif
  17290. wc_FreeRsaKey(key);
  17291. /* New key to be loaded in rsa_even_mod_test(). */
  17292. ret = rsa_even_mod_test(&rng, key);
  17293. #endif
  17294. exit_rsa:
  17295. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17296. if (key != NULL) {
  17297. wc_FreeRsaKey(key);
  17298. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17299. }
  17300. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  17301. if (keypub != NULL) {
  17302. wc_FreeRsaKey(keypub);
  17303. XFREE(keypub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17304. }
  17305. #endif
  17306. #ifdef WOLFSSL_TEST_CERT
  17307. if (cert != NULL)
  17308. XFREE(cert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17309. #endif
  17310. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17311. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17312. #else
  17313. wc_FreeRsaKey(key);
  17314. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  17315. wc_FreeRsaKey(keypub);
  17316. #endif
  17317. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  17318. wc_FreeRng(&rng);
  17319. WC_FREE_VAR(in, HEAP_HINT);
  17320. WC_FREE_VAR(out, HEAP_HINT);
  17321. WC_FREE_VAR(plain, HEAP_HINT);
  17322. (void)res;
  17323. (void)bytes;
  17324. (void)idx;
  17325. (void)in;
  17326. (void)out;
  17327. (void)plain;
  17328. (void)idx;
  17329. (void)inStr;
  17330. (void)inLen;
  17331. (void)outSz;
  17332. (void)plainSz;
  17333. /* ret can be greater then 0 with certgen but all negative values should
  17334. * be returned and treated as an error */
  17335. if (ret >= 0) {
  17336. return 0;
  17337. }
  17338. else {
  17339. return ret;
  17340. }
  17341. }
  17342. #endif /* !NO_RSA */
  17343. #ifndef NO_DH
  17344. static wc_test_ret_t dh_fips_generate_test(WC_RNG *rng)
  17345. {
  17346. wc_test_ret_t ret = 0;
  17347. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17348. DhKey *key = (DhKey *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17349. #else
  17350. DhKey key[1];
  17351. #endif
  17352. WOLFSSL_SMALL_STACK_STATIC const byte p[] = {
  17353. 0xc5, 0x7c, 0xa2, 0x4f, 0x4b, 0xd6, 0x8c, 0x3c,
  17354. 0xda, 0xc7, 0xba, 0xaa, 0xea, 0x2e, 0x5c, 0x1e,
  17355. 0x18, 0xb2, 0x7b, 0x8c, 0x55, 0x65, 0x9f, 0xea,
  17356. 0xe0, 0xa1, 0x36, 0x53, 0x2b, 0x36, 0xe0, 0x4e,
  17357. 0x3e, 0x64, 0xa9, 0xe4, 0xfc, 0x8f, 0x32, 0x62,
  17358. 0x97, 0xe4, 0xbe, 0xf7, 0xc1, 0xde, 0x07, 0x5a,
  17359. 0x89, 0x28, 0xf3, 0xfe, 0x4f, 0xfe, 0x68, 0xbc,
  17360. 0xfb, 0x0a, 0x7c, 0xa4, 0xb3, 0x14, 0x48, 0x89,
  17361. 0x9f, 0xaf, 0xb8, 0x43, 0xe2, 0xa0, 0x62, 0x5c,
  17362. 0xb4, 0x88, 0x3f, 0x06, 0x50, 0x11, 0xfe, 0x65,
  17363. 0x8d, 0x49, 0xd2, 0xf5, 0x4b, 0x74, 0x79, 0xdb,
  17364. 0x06, 0x62, 0x92, 0x89, 0xed, 0xda, 0xcb, 0x87,
  17365. 0x37, 0x16, 0xd2, 0xa1, 0x7a, 0xe8, 0xde, 0x92,
  17366. 0xee, 0x3e, 0x41, 0x4a, 0x91, 0x5e, 0xed, 0xf3,
  17367. 0x6c, 0x6b, 0x7e, 0xfd, 0x15, 0x92, 0x18, 0xfc,
  17368. 0xa7, 0xac, 0x42, 0x85, 0x57, 0xe9, 0xdc, 0xda,
  17369. 0x55, 0xc9, 0x8b, 0x28, 0x9e, 0xc1, 0xc4, 0x46,
  17370. 0x4d, 0x88, 0xed, 0x62, 0x8e, 0xdb, 0x3f, 0xb9,
  17371. 0xd7, 0xc8, 0xe3, 0xcf, 0xb8, 0x34, 0x2c, 0xd2,
  17372. 0x6f, 0x28, 0x06, 0x41, 0xe3, 0x66, 0x8c, 0xfc,
  17373. 0x72, 0xff, 0x26, 0x3b, 0x6b, 0x6c, 0x6f, 0x73,
  17374. 0xde, 0xf2, 0x90, 0x29, 0xe0, 0x61, 0x32, 0xc4,
  17375. 0x12, 0x74, 0x09, 0x52, 0xec, 0xf3, 0x1b, 0xa6,
  17376. 0x45, 0x98, 0xac, 0xf9, 0x1c, 0x65, 0x8e, 0x3a,
  17377. 0x91, 0x84, 0x4b, 0x23, 0x8a, 0xb2, 0x3c, 0xc9,
  17378. 0xfa, 0xea, 0xf1, 0x38, 0xce, 0xd8, 0x05, 0xe0,
  17379. 0xfa, 0x44, 0x68, 0x1f, 0xeb, 0xd9, 0x57, 0xb8,
  17380. 0x4a, 0x97, 0x5b, 0x88, 0xc5, 0xf1, 0xbb, 0xb0,
  17381. 0x49, 0xc3, 0x91, 0x7c, 0xd3, 0x13, 0xb9, 0x47,
  17382. 0xbb, 0x91, 0x8f, 0xe5, 0x26, 0x07, 0xab, 0xa9,
  17383. 0xc5, 0xd0, 0x3d, 0x95, 0x41, 0x26, 0x92, 0x9d,
  17384. 0x13, 0x67, 0xf2, 0x7e, 0x11, 0x88, 0xdc, 0x2d
  17385. };
  17386. WOLFSSL_SMALL_STACK_STATIC const byte g[] = {
  17387. 0x4a, 0x1a, 0xf3, 0xa4, 0x92, 0xe9, 0xee, 0x74,
  17388. 0x6e, 0x57, 0xd5, 0x8c, 0x2c, 0x5b, 0x41, 0x41,
  17389. 0x5e, 0xd4, 0x55, 0x19, 0xdc, 0xd9, 0x32, 0x91,
  17390. 0xf7, 0xfd, 0xc2, 0x57, 0xff, 0x03, 0x14, 0xdb,
  17391. 0xf1, 0xb7, 0x60, 0x0c, 0x43, 0x59, 0x3f, 0xff,
  17392. 0xac, 0xf1, 0x80, 0x9a, 0x15, 0x6f, 0xd8, 0x6e,
  17393. 0xb7, 0x85, 0x18, 0xc8, 0xec, 0x4e, 0x59, 0x4a,
  17394. 0xe2, 0x91, 0x43, 0x4c, 0xeb, 0x95, 0xb6, 0x2e,
  17395. 0x9a, 0xea, 0x53, 0x68, 0x80, 0x64, 0x69, 0x40,
  17396. 0xf9, 0xec, 0xbd, 0x85, 0x89, 0x26, 0x97, 0x67,
  17397. 0xaf, 0xb0, 0xad, 0x00, 0x1b, 0xd4, 0xfd, 0x94,
  17398. 0xd3, 0xe9, 0x92, 0xb1, 0xb4, 0xbc, 0x5a, 0xaa,
  17399. 0x92, 0x80, 0x89, 0x3b, 0x39, 0x05, 0x6c, 0x22,
  17400. 0x26, 0xfe, 0x5a, 0x28, 0x6c, 0x37, 0x50, 0x5a,
  17401. 0x38, 0x99, 0xcf, 0xf3, 0xc1, 0x96, 0x45, 0xdc,
  17402. 0x01, 0xcb, 0x20, 0x87, 0xa5, 0x00, 0x8c, 0xf5,
  17403. 0x4d, 0xc2, 0xef, 0xb8, 0x9b, 0xd1, 0x87, 0xbe,
  17404. 0xed, 0xd5, 0x0a, 0x29, 0x15, 0x34, 0x59, 0x4c,
  17405. 0x3a, 0x05, 0x22, 0x05, 0x44, 0x4f, 0x9f, 0xc8,
  17406. 0x47, 0x12, 0x24, 0x8e, 0xa8, 0x79, 0xe4, 0x67,
  17407. 0xba, 0x4d, 0x5b, 0x75, 0x56, 0x95, 0xeb, 0xe8,
  17408. 0x8a, 0xfa, 0x8e, 0x01, 0x8c, 0x1b, 0x74, 0x63,
  17409. 0xd9, 0x2f, 0xf7, 0xd3, 0x44, 0x8f, 0xa8, 0xf5,
  17410. 0xaf, 0x6c, 0x4f, 0xdb, 0xe7, 0xc9, 0x6c, 0x71,
  17411. 0x22, 0xa3, 0x1d, 0xf1, 0x40, 0xb2, 0xe0, 0x9a,
  17412. 0xb6, 0x72, 0xc9, 0xc0, 0x13, 0x16, 0xa2, 0x4a,
  17413. 0xe1, 0x92, 0xc7, 0x54, 0x23, 0xab, 0x9d, 0xa1,
  17414. 0xa1, 0xe5, 0x0b, 0xed, 0xba, 0xe8, 0x84, 0x37,
  17415. 0xb2, 0xe7, 0xfe, 0x32, 0x8d, 0xfa, 0x1c, 0x53,
  17416. 0x77, 0x97, 0xc7, 0xf3, 0x48, 0xc9, 0xdb, 0x2d,
  17417. 0x75, 0x52, 0x9d, 0x42, 0x51, 0x78, 0x62, 0x68,
  17418. 0x05, 0x45, 0x15, 0xf8, 0xa2, 0x4e, 0xf3, 0x0b
  17419. };
  17420. WOLFSSL_SMALL_STACK_STATIC const byte q[] = {
  17421. 0xe0, 0x35, 0x37, 0xaf, 0xb2, 0x50, 0x91, 0x8e,
  17422. 0xf2, 0x62, 0x2b, 0xd9, 0x9f, 0x6c, 0x11, 0x75,
  17423. 0xec, 0x24, 0x5d, 0x78, 0x59, 0xe7, 0x8d, 0xb5,
  17424. 0x40, 0x52, 0xed, 0x41
  17425. };
  17426. WOLFSSL_SMALL_STACK_STATIC const byte q0[] = {
  17427. 0x00,
  17428. 0xe0, 0x35, 0x37, 0xaf, 0xb2, 0x50, 0x91, 0x8e,
  17429. 0xf2, 0x62, 0x2b, 0xd9, 0x9f, 0x6c, 0x11, 0x75,
  17430. 0xec, 0x24, 0x5d, 0x78, 0x59, 0xe7, 0x8d, 0xb5,
  17431. 0x40, 0x52, 0xed, 0x41
  17432. };
  17433. byte priv[256];
  17434. byte pub[256];
  17435. word32 privSz = sizeof(priv);
  17436. word32 pubSz = sizeof(pub);
  17437. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17438. if (key == NULL)
  17439. ERROR_OUT(MEMORY_E, exit_gen_test);
  17440. #endif
  17441. /* Parameter Validation testing. */
  17442. ret = wc_DhGenerateKeyPair(NULL, rng, priv, &privSz, pub, &pubSz);
  17443. if (ret != BAD_FUNC_ARG)
  17444. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17445. ret = wc_DhGenerateKeyPair(key, NULL, priv, &privSz, pub, &pubSz);
  17446. if (ret != BAD_FUNC_ARG)
  17447. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17448. ret = wc_DhGenerateKeyPair(key, rng, NULL, &privSz, pub, &pubSz);
  17449. if (ret != BAD_FUNC_ARG)
  17450. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17451. ret = wc_DhGenerateKeyPair(key, rng, priv, NULL, pub, &pubSz);
  17452. if (ret != BAD_FUNC_ARG)
  17453. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17454. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, NULL, &pubSz);
  17455. if (ret != BAD_FUNC_ARG)
  17456. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17457. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, NULL);
  17458. if (ret != BAD_FUNC_ARG)
  17459. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17460. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  17461. if (ret != 0)
  17462. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17463. ret = wc_DhSetKey_ex(key, p, sizeof(p), g, sizeof(g), q0, sizeof(q0));
  17464. if (ret != 0)
  17465. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17466. wc_FreeDhKey(key);
  17467. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  17468. if (ret != 0)
  17469. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17470. ret = wc_DhSetKey_ex(key, p, sizeof(p), g, sizeof(g), q, sizeof(q));
  17471. if (ret != 0)
  17472. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17473. /* Use API. */
  17474. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, &pubSz);
  17475. #if defined(WOLFSSL_ASYNC_CRYPT)
  17476. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  17477. #endif
  17478. if (ret != 0)
  17479. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17480. ret = wc_DhCheckPubKey_ex(key, pub, pubSz, q0, sizeof(q0));
  17481. if (ret != 0)
  17482. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17483. wc_FreeDhKey(key);
  17484. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  17485. if (ret != 0)
  17486. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17487. ret = wc_DhSetKey(key, p, sizeof(p), g, sizeof(g));
  17488. if (ret != 0)
  17489. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17490. ret = wc_DhCheckPubKey_ex(key, pub, pubSz, q, sizeof(q));
  17491. if (ret != 0)
  17492. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17493. #ifndef HAVE_SELFTEST
  17494. ret = wc_DhCheckKeyPair(key, pub, pubSz, priv, privSz);
  17495. if (ret != 0)
  17496. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17497. /* Taint the public key so the check fails. */
  17498. pub[0]++;
  17499. ret = wc_DhCheckKeyPair(key, pub, pubSz, priv, privSz);
  17500. if (ret != MP_CMP_E) {
  17501. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17502. }
  17503. #ifdef WOLFSSL_KEY_GEN
  17504. wc_FreeDhKey(key);
  17505. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  17506. if (ret != 0)
  17507. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17508. ret = wc_DhGenerateParams(rng, 2048, key);
  17509. if (ret != 0)
  17510. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17511. privSz = sizeof(priv);
  17512. pubSz = sizeof(pub);
  17513. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, &pubSz);
  17514. #if defined(WOLFSSL_ASYNC_CRYPT)
  17515. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  17516. #endif
  17517. if (ret != 0)
  17518. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17519. #endif /* WOLFSSL_KEY_GEN */
  17520. #endif /* HAVE_SELFTEST */
  17521. ret = 0;
  17522. exit_gen_test:
  17523. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17524. if (key) {
  17525. wc_FreeDhKey(key);
  17526. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17527. }
  17528. #else
  17529. wc_FreeDhKey(key);
  17530. #endif
  17531. return ret;
  17532. }
  17533. static wc_test_ret_t dh_generate_test(WC_RNG *rng)
  17534. {
  17535. wc_test_ret_t ret = 0;
  17536. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17537. DhKey *smallKey = NULL;
  17538. #else
  17539. DhKey smallKey[1];
  17540. #endif
  17541. byte p[2] = { 1, 7 }; /* 263 in decimal */
  17542. byte g[2] = { 0, 2 };
  17543. #if !defined(WOLFSSL_SP_MATH) && !defined(HAVE_FFDHE)
  17544. #ifdef WOLFSSL_DH_CONST
  17545. /* the table for constant DH lookup will round to the lowest byte size 21 */
  17546. byte priv[21];
  17547. byte pub[21];
  17548. #else
  17549. byte priv[2];
  17550. byte pub[2];
  17551. #endif
  17552. word32 privSz = sizeof(priv);
  17553. word32 pubSz = sizeof(pub);
  17554. #endif
  17555. int smallKey_inited = 0;
  17556. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17557. if ((smallKey = (DhKey *)XMALLOC(sizeof(*smallKey), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL)
  17558. return WC_TEST_RET_ENC_ERRNO;
  17559. #endif
  17560. ret = wc_InitDhKey_ex(smallKey, HEAP_HINT, devId);
  17561. if (ret != 0)
  17562. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17563. smallKey_inited = 1;
  17564. /* Parameter Validation testing. */
  17565. ret = wc_InitDhKey_ex(NULL, HEAP_HINT, devId);
  17566. if (ret != BAD_FUNC_ARG)
  17567. return WC_TEST_RET_ENC_EC(ret);
  17568. wc_FreeDhKey(NULL);
  17569. ret = wc_DhSetKey(NULL, p, sizeof(p), g, sizeof(g));
  17570. if (ret != BAD_FUNC_ARG) {
  17571. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17572. }
  17573. ret = wc_DhSetKey(smallKey, NULL, sizeof(p), g, sizeof(g));
  17574. if (ret != BAD_FUNC_ARG) {
  17575. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17576. }
  17577. ret = wc_DhSetKey(smallKey, p, 0, g, sizeof(g));
  17578. if (ret != BAD_FUNC_ARG) {
  17579. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17580. }
  17581. ret = wc_DhSetKey(smallKey, p, sizeof(p), NULL, sizeof(g));
  17582. if (ret != BAD_FUNC_ARG) {
  17583. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17584. }
  17585. ret = wc_DhSetKey(smallKey, p, sizeof(p), g, 0);
  17586. if (ret != BAD_FUNC_ARG) {
  17587. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17588. }
  17589. ret = wc_DhSetKey(smallKey, p, sizeof(p), g, sizeof(g));
  17590. if (ret != 0)
  17591. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17592. #if !defined(WOLFSSL_SP_MATH) && !defined(HAVE_FFDHE)
  17593. /* Use API. */
  17594. ret = wc_DhGenerateKeyPair(smallKey, rng, priv, &privSz, pub, &pubSz);
  17595. #if defined(WOLFSSL_ASYNC_CRYPT)
  17596. ret = wc_AsyncWait(ret, &smallKey->asyncDev, WC_ASYNC_FLAG_NONE);
  17597. #endif
  17598. if (ret != 0) {
  17599. ret = WC_TEST_RET_ENC_EC(ret);
  17600. }
  17601. #else
  17602. (void)rng;
  17603. #if defined(HAVE_FIPS) || !defined(WOLFSSL_NO_DH186)
  17604. ret = 0;
  17605. #endif
  17606. #endif
  17607. #if !defined(HAVE_FIPS) && defined(WOLFSSL_NO_DH186)
  17608. {
  17609. byte priv[260];
  17610. byte pub[260];
  17611. word32 privSz = sizeof(priv);
  17612. word32 pubSz = sizeof(pub);
  17613. /* test odd ball param generation with DH */
  17614. wc_FreeDhKey(smallKey);
  17615. ret = wc_InitDhKey_ex(smallKey, HEAP_HINT, devId);
  17616. if (ret != 0)
  17617. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17618. ret = wc_DhGenerateParams(rng, 2056, smallKey);
  17619. if (ret != 0)
  17620. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17621. privSz = sizeof(priv);
  17622. pubSz = sizeof(pub);
  17623. ret = wc_DhGenerateKeyPair(smallKey, rng, priv, &privSz, pub, &pubSz);
  17624. #if defined(WOLFSSL_ASYNC_CRYPT)
  17625. ret = wc_AsyncWait(ret, &smallKey->asyncDev, WC_ASYNC_FLAG_NONE);
  17626. #endif
  17627. if (ret != 0)
  17628. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  17629. }
  17630. #endif /* !HAVE_FIPS and WOLFSSL_NO_DH186 */
  17631. exit_gen_test:
  17632. if (smallKey_inited)
  17633. wc_FreeDhKey(smallKey);
  17634. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17635. if (smallKey != NULL)
  17636. XFREE(smallKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17637. #endif
  17638. return ret;
  17639. }
  17640. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  17641. typedef struct dh_pubvalue_test {
  17642. const byte* data;
  17643. word32 len;
  17644. } dh_pubvalue_test;
  17645. static wc_test_ret_t dh_test_check_pubvalue(void)
  17646. {
  17647. wc_test_ret_t ret;
  17648. word32 i;
  17649. WOLFSSL_SMALL_STACK_STATIC const byte prime[] = {0x01, 0x00, 0x01};
  17650. WOLFSSL_SMALL_STACK_STATIC const byte pubValZero[] = { 0x00 };
  17651. WOLFSSL_SMALL_STACK_STATIC const byte pubValZeroLong[] = { 0x00, 0x00, 0x00 };
  17652. WOLFSSL_SMALL_STACK_STATIC const byte pubValOne[] = { 0x01 };
  17653. WOLFSSL_SMALL_STACK_STATIC const byte pubValOneLong[] = { 0x00, 0x00, 0x01 };
  17654. WOLFSSL_SMALL_STACK_STATIC const byte pubValPrimeMinusOne[] = { 0x01, 0x00, 0x00 };
  17655. WOLFSSL_SMALL_STACK_STATIC const byte pubValPrimeLong[] = {0x00, 0x01, 0x00, 0x01};
  17656. WOLFSSL_SMALL_STACK_STATIC const byte pubValPrimePlusOne[] = { 0x01, 0x00, 0x02 };
  17657. WOLFSSL_SMALL_STACK_STATIC const byte pubValTooBig0[] = { 0x02, 0x00, 0x01 };
  17658. WOLFSSL_SMALL_STACK_STATIC const byte pubValTooBig1[] = { 0x01, 0x01, 0x01 };
  17659. WOLFSSL_SMALL_STACK_STATIC const byte pubValTooLong[] = { 0x01, 0x00, 0x00, 0x01 };
  17660. const dh_pubvalue_test dh_pubval_fail[] = {
  17661. { prime, sizeof(prime) },
  17662. { pubValZero, sizeof(pubValZero) },
  17663. { pubValZeroLong, sizeof(pubValZeroLong) },
  17664. { pubValOne, sizeof(pubValOne) },
  17665. { pubValOneLong, sizeof(pubValOneLong) },
  17666. { pubValPrimeMinusOne, sizeof(pubValPrimeMinusOne) },
  17667. { pubValPrimeLong, sizeof(pubValPrimeLong) },
  17668. { pubValPrimePlusOne, sizeof(pubValPrimePlusOne) },
  17669. { pubValTooBig0, sizeof(pubValTooBig0) },
  17670. { pubValTooBig1, sizeof(pubValTooBig1) },
  17671. { pubValTooLong, sizeof(pubValTooLong) },
  17672. };
  17673. WOLFSSL_SMALL_STACK_STATIC const byte pubValTwo[] = { 0x02 };
  17674. WOLFSSL_SMALL_STACK_STATIC const byte pubValTwoLong[] = { 0x00, 0x00, 0x02 };
  17675. WOLFSSL_SMALL_STACK_STATIC const byte pubValGood[] = { 0x12, 0x34 };
  17676. WOLFSSL_SMALL_STACK_STATIC const byte pubValGoodLen[] = { 0x00, 0x12, 0x34 };
  17677. WOLFSSL_SMALL_STACK_STATIC const byte pubValGoodLong[] = { 0x00, 0x00, 0x12, 0x34 };
  17678. const dh_pubvalue_test dh_pubval_pass[] = {
  17679. { pubValTwo, sizeof(pubValTwo) },
  17680. { pubValTwoLong, sizeof(pubValTwoLong) },
  17681. { pubValGood, sizeof(pubValGood) },
  17682. { pubValGoodLen, sizeof(pubValGoodLen) },
  17683. { pubValGoodLong, sizeof(pubValGoodLong) },
  17684. };
  17685. for (i = 0; i < sizeof(dh_pubval_fail) / sizeof(*dh_pubval_fail); i++) {
  17686. ret = wc_DhCheckPubValue(prime, sizeof(prime), dh_pubval_fail[i].data,
  17687. dh_pubval_fail[i].len);
  17688. if (ret != MP_VAL)
  17689. return WC_TEST_RET_ENC_I(i);
  17690. }
  17691. for (i = 0; i < sizeof(dh_pubval_pass) / sizeof(*dh_pubval_pass); i++) {
  17692. ret = wc_DhCheckPubValue(prime, sizeof(prime), dh_pubval_pass[i].data,
  17693. dh_pubval_pass[i].len);
  17694. if (ret != 0)
  17695. return WC_TEST_RET_ENC_I(i);
  17696. }
  17697. return 0;
  17698. }
  17699. #endif
  17700. #if defined(HAVE_FFDHE)
  17701. #if defined(HAVE_FFDHE_4096)
  17702. #define MAX_DH_PRIV_SZ 39
  17703. #define MAX_DH_KEY_SZ 512
  17704. #elif defined(HAVE_FFDHE_3072)
  17705. #define MAX_DH_PRIV_SZ 34
  17706. #define MAX_DH_KEY_SZ 384
  17707. #else
  17708. #define MAX_DH_PRIV_SZ 29
  17709. #define MAX_DH_KEY_SZ 256
  17710. #endif
  17711. #ifndef WC_NO_RNG
  17712. #if !(defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2) && \
  17713. (defined(WOLFSSL_SP_ARM64_ASM) || defined(WOLFSSL_SP_ARM32_ASM)))
  17714. #ifdef HAVE_PUBLIC_FFDHE
  17715. static wc_test_ret_t dh_ffdhe_test(WC_RNG *rng, const DhParams* params)
  17716. #else
  17717. static wc_test_ret_t dh_ffdhe_test(WC_RNG *rng, int name)
  17718. #endif
  17719. {
  17720. wc_test_ret_t ret;
  17721. word32 privSz, pubSz, privSz2, pubSz2;
  17722. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17723. byte *priv = (byte*)XMALLOC(MAX_DH_PRIV_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17724. byte *pub = (byte*)XMALLOC(MAX_DH_KEY_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17725. byte *priv2 = (byte*)XMALLOC(MAX_DH_PRIV_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17726. byte *pub2 = (byte*)XMALLOC(MAX_DH_KEY_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17727. byte *agree = (byte*)XMALLOC(MAX_DH_KEY_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17728. byte *agree2 = (byte*)XMALLOC(MAX_DH_KEY_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17729. DhKey *key = (DhKey*)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17730. DhKey *key2 = (DhKey*)XMALLOC(sizeof(*key2), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17731. #else
  17732. byte priv[MAX_DH_PRIV_SZ];
  17733. byte pub[MAX_DH_KEY_SZ];
  17734. byte priv2[MAX_DH_PRIV_SZ];
  17735. byte pub2[MAX_DH_KEY_SZ];
  17736. byte agree[MAX_DH_KEY_SZ];
  17737. byte agree2[MAX_DH_KEY_SZ];
  17738. DhKey key[1];
  17739. DhKey key2[1];
  17740. #endif
  17741. word32 agreeSz = MAX_DH_KEY_SZ;
  17742. word32 agreeSz2 = MAX_DH_KEY_SZ;
  17743. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17744. if ((priv == NULL) ||
  17745. (pub == NULL) ||
  17746. (priv2 == NULL) ||
  17747. (pub2 == NULL) ||
  17748. (agree == NULL) ||
  17749. (agree2 == NULL) ||
  17750. (key == NULL) ||
  17751. (key2 == NULL))
  17752. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  17753. #endif
  17754. pubSz = MAX_DH_KEY_SZ;
  17755. pubSz2 = MAX_DH_KEY_SZ;
  17756. #ifdef HAVE_PUBLIC_FFDHE
  17757. privSz = MAX_DH_PRIV_SZ;
  17758. privSz2 = MAX_DH_PRIV_SZ;
  17759. #else
  17760. privSz = wc_DhGetNamedKeyMinSize(name);
  17761. privSz2 = privSz;
  17762. #endif
  17763. XMEMSET(key, 0, sizeof(*key));
  17764. XMEMSET(key2, 0, sizeof(*key2));
  17765. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  17766. if (ret != 0)
  17767. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17768. ret = wc_InitDhKey_ex(key2, HEAP_HINT, devId);
  17769. if (ret != 0)
  17770. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17771. #ifdef HAVE_PUBLIC_FFDHE
  17772. ret = wc_DhSetKey(key, params->p, params->p_len, params->g, params->g_len);
  17773. #else
  17774. ret = wc_DhSetNamedKey(key, name);
  17775. #endif
  17776. if (ret != 0)
  17777. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17778. #ifdef HAVE_PUBLIC_FFDHE
  17779. ret = wc_DhSetKey(key2, params->p, params->p_len, params->g,
  17780. params->g_len);
  17781. #else
  17782. ret = wc_DhSetNamedKey(key2, name);
  17783. #endif
  17784. if (ret != 0)
  17785. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17786. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, &pubSz);
  17787. #if defined(WOLFSSL_ASYNC_CRYPT)
  17788. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  17789. #endif
  17790. if (ret != 0)
  17791. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17792. ret = wc_DhGenerateKeyPair(key2, rng, priv2, &privSz2, pub2, &pubSz2);
  17793. #if defined(WOLFSSL_ASYNC_CRYPT)
  17794. ret = wc_AsyncWait(ret, &key2->asyncDev, WC_ASYNC_FLAG_NONE);
  17795. #endif
  17796. if (ret != 0)
  17797. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17798. ret = wc_DhAgree(key, agree, &agreeSz, priv, privSz, pub2, pubSz2);
  17799. #if defined(WOLFSSL_ASYNC_CRYPT)
  17800. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  17801. #endif
  17802. if (ret != 0)
  17803. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17804. ret = wc_DhAgree(key2, agree2, &agreeSz2, priv2, privSz2, pub, pubSz);
  17805. #if defined(WOLFSSL_ASYNC_CRYPT)
  17806. ret = wc_AsyncWait(ret, &key2->asyncDev, WC_ASYNC_FLAG_NONE);
  17807. #endif
  17808. if (ret != 0)
  17809. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17810. if (agreeSz != agreeSz2 || XMEMCMP(agree, agree2, agreeSz)) {
  17811. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  17812. }
  17813. #if defined(WOLFSSL_HAVE_SP_DH) || defined(USE_FAST_MATH)
  17814. /* Make p even */
  17815. key->p.dp[0] &= (mp_digit)-2;
  17816. if (ret != 0)
  17817. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17818. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, &pubSz);
  17819. #if defined(WOLFSSL_ASYNC_CRYPT)
  17820. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  17821. #endif
  17822. if (ret != MP_VAL && ret != MP_EXPTMOD_E) {
  17823. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17824. }
  17825. ret = wc_DhAgree(key, agree, &agreeSz, priv, privSz, pub2, pubSz2);
  17826. #if defined(WOLFSSL_ASYNC_CRYPT)
  17827. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  17828. #endif
  17829. if (ret != MP_VAL && ret != MP_EXPTMOD_E && ret != ASYNC_OP_E) {
  17830. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17831. }
  17832. #ifndef HAVE_SELFTEST
  17833. ret = wc_DhCheckKeyPair(key, pub, pubSz, priv, privSz);
  17834. if (ret != MP_VAL && ret != MP_EXPTMOD_E && ret != MP_CMP_E &&
  17835. ret != ASYNC_OP_E) {
  17836. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17837. }
  17838. #endif
  17839. /* Getting here means success - set ret to 0. */
  17840. ret = 0;
  17841. #endif
  17842. done:
  17843. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC) && \
  17844. !defined(WC_NO_RNG)
  17845. if (priv)
  17846. XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17847. if (pub)
  17848. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17849. if (priv2)
  17850. XFREE(priv2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17851. if (pub2)
  17852. XFREE(pub2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17853. if (agree)
  17854. XFREE(agree, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17855. if (agree2)
  17856. XFREE(agree2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17857. if (key) {
  17858. wc_FreeDhKey(key);
  17859. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17860. }
  17861. if (key2) {
  17862. wc_FreeDhKey(key2);
  17863. XFREE(key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17864. }
  17865. #else
  17866. wc_FreeDhKey(key);
  17867. wc_FreeDhKey(key2);
  17868. #endif
  17869. return ret;
  17870. }
  17871. #endif /* !(HAVE_FIPS_VERSION == 2 && WOLFSSL_SP_ARMxx_ASM) */
  17872. #endif /* !WC_NO_RNG */
  17873. #endif /* HAVE_FFDHE */
  17874. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dh_test(void)
  17875. {
  17876. wc_test_ret_t ret;
  17877. word32 bytes;
  17878. word32 idx = 0, privSz, pubSz, privSz2, pubSz2;
  17879. #ifndef WC_NO_RNG
  17880. WC_RNG rng;
  17881. int rngInit = 0;
  17882. #endif
  17883. int keyInit = 0, key2Init = 0;
  17884. #define DH_TEST_TMP_SIZE 1024
  17885. #if !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  17886. #define DH_TEST_BUF_SIZE 256
  17887. #else
  17888. #define DH_TEST_BUF_SIZE 512
  17889. #endif
  17890. #ifndef WC_NO_RNG
  17891. word32 agreeSz = DH_TEST_BUF_SIZE;
  17892. word32 agreeSz2 = DH_TEST_BUF_SIZE;
  17893. #endif
  17894. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17895. DhKey *key = (DhKey *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17896. DhKey *key2 = (DhKey *)XMALLOC(sizeof *key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17897. byte *tmp = (byte *)XMALLOC(DH_TEST_TMP_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17898. #else
  17899. DhKey key[1];
  17900. DhKey key2[1];
  17901. byte tmp[DH_TEST_TMP_SIZE];
  17902. #endif
  17903. #ifndef WC_NO_RNG
  17904. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17905. byte *priv = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17906. byte *pub = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17907. byte *priv2 = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17908. byte *pub2 = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17909. byte *agree = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17910. byte *agree2 = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17911. if (priv == NULL || pub == NULL || priv2 == NULL || pub2 == NULL ||
  17912. agree == NULL || agree2 == NULL) {
  17913. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  17914. }
  17915. #else
  17916. byte priv[DH_TEST_BUF_SIZE];
  17917. byte pub[DH_TEST_BUF_SIZE];
  17918. byte priv2[DH_TEST_BUF_SIZE];
  17919. byte pub2[DH_TEST_BUF_SIZE];
  17920. byte agree[DH_TEST_BUF_SIZE];
  17921. byte agree2[DH_TEST_BUF_SIZE];
  17922. #endif
  17923. #endif /* !WC_NO_RNG */
  17924. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17925. if (key == NULL || key2 == NULL || tmp == NULL) {
  17926. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  17927. }
  17928. #endif
  17929. #ifdef USE_CERT_BUFFERS_1024
  17930. XMEMCPY(tmp, dh_key_der_1024, (size_t)sizeof_dh_key_der_1024);
  17931. bytes = (size_t)sizeof_dh_key_der_1024;
  17932. #elif defined(USE_CERT_BUFFERS_2048)
  17933. XMEMCPY(tmp, dh_key_der_2048, (size_t)sizeof_dh_key_der_2048);
  17934. bytes = (size_t)sizeof_dh_key_der_2048;
  17935. #elif defined(USE_CERT_BUFFERS_3072)
  17936. XMEMCPY(tmp, dh_key_der_3072, (size_t)sizeof_dh_key_der_3072);
  17937. bytes = (size_t)sizeof_dh_key_der_3072;
  17938. #elif defined(USE_CERT_BUFFERS_4096)
  17939. XMEMCPY(tmp, dh_key_der_4096, (size_t)sizeof_dh_key_der_4096);
  17940. bytes = (size_t)sizeof_dh_key_der_4096;
  17941. #elif defined(NO_ASN)
  17942. /* don't use file, no DER parsing */
  17943. #elif !defined(NO_FILESYSTEM)
  17944. {
  17945. XFILE file = XFOPEN(dhParamsFile, "rb");
  17946. if (! file)
  17947. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  17948. bytes = (word32) XFREAD(tmp, 1, DH_TEST_TMP_SIZE, file);
  17949. XFCLOSE(file);
  17950. if (bytes == 0)
  17951. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  17952. }
  17953. #else
  17954. /* No DH key to use. */
  17955. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  17956. #endif /* USE_CERT_BUFFERS */
  17957. (void)idx;
  17958. (void)tmp;
  17959. (void)bytes;
  17960. pubSz = DH_TEST_BUF_SIZE;
  17961. pubSz2 = DH_TEST_BUF_SIZE;
  17962. privSz = DH_TEST_BUF_SIZE;
  17963. privSz2 = DH_TEST_BUF_SIZE;
  17964. #ifndef WC_NO_RNG
  17965. XMEMSET(&rng, 0, sizeof(rng));
  17966. #endif
  17967. /* Use API for coverage. */
  17968. ret = wc_InitDhKey(key);
  17969. if (ret != 0)
  17970. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17971. wc_FreeDhKey(key);
  17972. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  17973. if (ret != 0)
  17974. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17975. keyInit = 1;
  17976. ret = wc_InitDhKey_ex(key2, HEAP_HINT, devId);
  17977. if (ret != 0)
  17978. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17979. key2Init = 1;
  17980. #ifdef NO_ASN
  17981. #ifndef WOLFSSL_SP_MATH
  17982. ret = wc_DhSetKey(key, dh_p, sizeof(dh_p), dh_g, sizeof(dh_g));
  17983. if (ret != 0)
  17984. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17985. ret = wc_DhSetKey(key2, dh_p, sizeof(dh_p), dh_g, sizeof(dh_g));
  17986. if (ret != 0)
  17987. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17988. #else
  17989. ret = wc_DhSetKey(key, dh2048_p, sizeof(dh2048_p), dh2048_g,
  17990. sizeof(dh2048_g));
  17991. if (ret != 0)
  17992. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17993. ret = wc_DhSetKey(key2, dh2048_p, sizeof(dh2048_p), dh2048_g,
  17994. sizeof(dh2048_g));
  17995. if (ret != 0)
  17996. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  17997. #endif
  17998. #else
  17999. ret = wc_DhKeyDecode(tmp, &idx, key, bytes);
  18000. if (ret != 0)
  18001. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18002. idx = 0;
  18003. ret = wc_DhKeyDecode(tmp, &idx, key2, bytes);
  18004. if (ret != 0)
  18005. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18006. #endif
  18007. #ifndef WC_NO_RNG
  18008. #ifndef HAVE_FIPS
  18009. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  18010. #else
  18011. ret = wc_InitRng(&rng);
  18012. #endif
  18013. if (ret != 0)
  18014. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18015. rngInit = 1;
  18016. ret = wc_DhGenerateKeyPair(key, &rng, priv, &privSz, pub, &pubSz);
  18017. #if defined(WOLFSSL_ASYNC_CRYPT)
  18018. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  18019. #endif
  18020. if (ret != 0)
  18021. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18022. ret = wc_DhGenerateKeyPair(key2, &rng, priv2, &privSz2, pub2, &pubSz2);
  18023. #if defined(WOLFSSL_ASYNC_CRYPT)
  18024. ret = wc_AsyncWait(ret, &key2->asyncDev, WC_ASYNC_FLAG_NONE);
  18025. #endif
  18026. if (ret != 0)
  18027. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18028. ret = wc_DhAgree(key, agree, &agreeSz, priv, privSz, pub2, pubSz2);
  18029. #if defined(WOLFSSL_ASYNC_CRYPT)
  18030. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  18031. #endif
  18032. if (ret != 0)
  18033. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18034. ret = wc_DhAgree(key2, agree2, &agreeSz2, priv2, privSz2, pub, pubSz);
  18035. #if defined(WOLFSSL_ASYNC_CRYPT)
  18036. ret = wc_AsyncWait(ret, &key2->asyncDev, WC_ASYNC_FLAG_NONE);
  18037. #endif
  18038. if (ret != 0)
  18039. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18040. if (agreeSz != agreeSz2 || XMEMCMP(agree, agree2, agreeSz)) {
  18041. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  18042. }
  18043. #endif /* !WC_NO_RNG */
  18044. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  18045. ret = wc_DhCheckPrivKey(NULL, NULL, 0);
  18046. if (ret != BAD_FUNC_ARG)
  18047. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18048. ret = wc_DhCheckPrivKey(key, priv, privSz);
  18049. if (ret != 0)
  18050. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18051. ret = wc_DhExportParamsRaw(NULL, NULL, NULL, NULL, NULL, NULL, NULL);
  18052. if (ret != BAD_FUNC_ARG)
  18053. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18054. {
  18055. word32 pSz, qSz, gSz;
  18056. ret = wc_DhExportParamsRaw(key, NULL, &pSz, NULL, &qSz, NULL, &gSz);
  18057. if (ret != LENGTH_ONLY_E)
  18058. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18059. }
  18060. #endif
  18061. /* Test DH key import / export */
  18062. #if defined(WOLFSSL_DH_EXTRA) && !defined(NO_FILESYSTEM) && \
  18063. (!defined(HAVE_FIPS) || \
  18064. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  18065. wc_FreeDhKey(key);
  18066. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  18067. if (ret != 0)
  18068. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18069. #ifndef NO_ASN
  18070. {
  18071. /* DH Private - Key Export / Import */
  18072. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18073. byte *tmp2;
  18074. #else
  18075. byte tmp2[DH_TEST_TMP_SIZE];
  18076. #endif
  18077. #if defined(USE_CERT_BUFFERS_2048)
  18078. XMEMCPY(tmp, dh_ffdhe_statickey_der_2048, sizeof_dh_ffdhe_statickey_der_2048);
  18079. bytes = sizeof_dh_ffdhe_statickey_der_2048;
  18080. #else
  18081. XFILE file = XFOPEN(dhKeyFile, "rb");
  18082. if (!file)
  18083. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18084. bytes = (word32)XFREAD(tmp, 1, DH_TEST_TMP_SIZE, file);
  18085. XFCLOSE(file);
  18086. if (bytes == 0)
  18087. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18088. #endif
  18089. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18090. tmp2 = (byte*)XMALLOC(DH_TEST_TMP_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18091. if (tmp2 == NULL)
  18092. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18093. #endif
  18094. idx = 0;
  18095. XMEMSET(tmp2, 0, DH_TEST_TMP_SIZE);
  18096. /* Import DH Private key as DER */
  18097. ret = wc_DhKeyDecode(tmp, &idx, key, bytes);
  18098. if (ret == 0) {
  18099. /* Export as DER */
  18100. idx = DH_TEST_TMP_SIZE;
  18101. ret = wc_DhPrivKeyToDer(key, tmp2, &idx);
  18102. }
  18103. /* Verify export matches original */
  18104. if (ret <= 0 || bytes != idx || XMEMCMP(tmp, tmp2, bytes) != 0) {
  18105. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  18106. }
  18107. /* DH Public Key - Export / Import */
  18108. #if defined(USE_CERT_BUFFERS_2048)
  18109. XMEMCPY(tmp, dh_ffdhe_pub_statickey_der_2048, sizeof_dh_ffdhe_pub_statickey_der_2048);
  18110. bytes = sizeof_dh_ffdhe_pub_statickey_der_2048;
  18111. #else
  18112. file = XFOPEN(dhKeyPubFile, "rb");
  18113. if (!file)
  18114. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18115. bytes = (word32)XFREAD(tmp, 1, DH_TEST_TMP_SIZE, file);
  18116. XFCLOSE(file);
  18117. if (bytes == 0)
  18118. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18119. #endif
  18120. /* for HAVE_WOLF_BIGINT prevent leak */
  18121. wc_FreeDhKey(key);
  18122. (void)wc_InitDhKey_ex(key, HEAP_HINT, devId);
  18123. idx = 0;
  18124. XMEMSET(tmp2, 0, DH_TEST_TMP_SIZE);
  18125. /* Import DH Public key as DER */
  18126. ret = wc_DhKeyDecode(tmp, &idx, key, bytes);
  18127. if (ret == 0) {
  18128. /* Export as DER */
  18129. idx = DH_TEST_TMP_SIZE;
  18130. ret = wc_DhPubKeyToDer(key, tmp2, &idx);
  18131. }
  18132. /* Verify export matches original */
  18133. if (ret <= 0 || bytes != idx || XMEMCMP(tmp, tmp2, bytes) != 0) {
  18134. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  18135. }
  18136. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18137. XFREE(tmp2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18138. #endif
  18139. }
  18140. #else
  18141. ret = wc_DhSetKey(key, dh_p, sizeof(dh_p), dh_g, sizeof(dh_g));
  18142. if (ret != 0)
  18143. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18144. #endif /* !NO_ASN */
  18145. privSz = DH_TEST_BUF_SIZE;
  18146. pubSz = DH_TEST_BUF_SIZE;
  18147. ret = wc_DhExportKeyPair(key, priv, &privSz, pub, &pubSz);
  18148. if (ret != 0)
  18149. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18150. ret = wc_DhImportKeyPair(key2, priv, privSz, pub, pubSz);
  18151. if (ret != 0)
  18152. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18153. #endif /* WOLFSSL_DH_EXTRA && !NO_FILESYSTEM && !FIPS <= 2 */
  18154. #ifndef WC_NO_RNG
  18155. ret = dh_generate_test(&rng);
  18156. if (ret != 0)
  18157. ERROR_OUT(ret, done);
  18158. ret = dh_fips_generate_test(&rng);
  18159. if (ret != 0)
  18160. ERROR_OUT(ret, done);
  18161. #endif /* !WC_NO_RNG */
  18162. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  18163. ret = dh_test_check_pubvalue();
  18164. if (ret != 0)
  18165. ERROR_OUT(ret, done);
  18166. #endif
  18167. #if !(defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2) && \
  18168. (defined(WOLFSSL_SP_ARM64_ASM) || defined(WOLFSSL_SP_ARM32_ASM)))
  18169. /* RNG with DH and SP_ASM code not supported in the in-lined FIPS ASM code,
  18170. * this will be available for testing in the 140-3 module */
  18171. #ifndef WC_NO_RNG
  18172. /* Specialized code for key gen when using FFDHE-2048, FFDHE-3072 and FFDHE-4096 */
  18173. #ifdef HAVE_FFDHE_2048
  18174. #ifdef HAVE_PUBLIC_FFDHE
  18175. ret = dh_ffdhe_test(&rng, wc_Dh_ffdhe2048_Get());
  18176. #else
  18177. ret = dh_ffdhe_test(&rng, WC_FFDHE_2048);
  18178. #endif
  18179. if (ret != 0)
  18180. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18181. #endif
  18182. #ifdef HAVE_FFDHE_3072
  18183. #ifdef HAVE_PUBLIC_FFDHE
  18184. ret = dh_ffdhe_test(&rng, wc_Dh_ffdhe3072_Get());
  18185. #else
  18186. ret = dh_ffdhe_test(&rng, WC_FFDHE_3072);
  18187. #endif
  18188. if (ret != 0)
  18189. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18190. #endif
  18191. #ifdef HAVE_FFDHE_4096
  18192. #ifdef HAVE_PUBLIC_FFDHE
  18193. ret = dh_ffdhe_test(&rng, wc_Dh_ffdhe4096_Get());
  18194. #else
  18195. ret = dh_ffdhe_test(&rng, WC_FFDHE_4096);
  18196. #endif
  18197. if (ret != 0)
  18198. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18199. #endif
  18200. #endif /* !WC_NO_RNG */
  18201. #endif /* HAVE_FIPS_VERSION == 2 && !WOLFSSL_SP_ARM64_ASM */
  18202. wc_FreeDhKey(key);
  18203. keyInit = 0;
  18204. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && \
  18205. !defined(WOLFSSL_OLD_PRIME_CHECK) && !defined(WC_NO_RNG)
  18206. /* Test Check Key */
  18207. ret = wc_DhSetCheckKey(key, dh_p, sizeof(dh_p), dh_g, sizeof(dh_g),
  18208. NULL, 0, 0, &rng);
  18209. if (ret != 0)
  18210. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18211. keyInit = 1; /* DhSetCheckKey also initializes the key, free it */
  18212. #endif
  18213. done:
  18214. #ifndef WC_NO_RNG
  18215. if (rngInit)
  18216. wc_FreeRng(&rng);
  18217. #endif
  18218. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18219. if (key) {
  18220. if (keyInit)
  18221. wc_FreeDhKey(key);
  18222. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18223. }
  18224. if (key2) {
  18225. if (key2Init)
  18226. wc_FreeDhKey(key2);
  18227. XFREE(key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18228. }
  18229. if (tmp)
  18230. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18231. if (priv)
  18232. XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18233. if (pub)
  18234. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18235. if (priv2)
  18236. XFREE(priv2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18237. if (pub2)
  18238. XFREE(pub2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18239. if (agree)
  18240. XFREE(agree, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18241. if (agree2)
  18242. XFREE(agree2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18243. #else
  18244. if (keyInit)
  18245. wc_FreeDhKey(key);
  18246. if (key2Init)
  18247. wc_FreeDhKey(key2);
  18248. #endif
  18249. (void)privSz;
  18250. (void)pubSz;
  18251. (void)pubSz2;
  18252. (void)privSz2;
  18253. return ret;
  18254. #undef DH_TEST_BUF_SIZE
  18255. #undef DH_TEST_TMP_SIZE
  18256. }
  18257. #endif /* NO_DH */
  18258. #ifndef NO_DSA
  18259. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dsa_test(void)
  18260. {
  18261. wc_test_ret_t ret = 0;
  18262. int answer;
  18263. word32 bytes;
  18264. word32 idx = 0;
  18265. WC_RNG rng;
  18266. int rng_inited = 0;
  18267. wc_Sha sha;
  18268. byte hash[WC_SHA_DIGEST_SIZE];
  18269. byte signature[40];
  18270. int key_inited = 0;
  18271. #ifdef WOLFSSL_KEY_GEN
  18272. byte* der = 0;
  18273. int derIn_inited = 0;
  18274. int genKey_inited = 0;
  18275. #endif
  18276. #define DSA_TEST_TMP_SIZE 1024
  18277. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18278. byte *tmp = (byte *)XMALLOC(DSA_TEST_TMP_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18279. DsaKey *key = (DsaKey *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18280. #ifdef WOLFSSL_KEY_GEN
  18281. DsaKey *derIn = (DsaKey *)XMALLOC(sizeof *derIn, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18282. DsaKey *genKey = (DsaKey *)XMALLOC(sizeof *genKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18283. #endif
  18284. if ((tmp == NULL) ||
  18285. (key == NULL)
  18286. #ifdef WOLFSSL_KEY_GEN
  18287. || (derIn == NULL)
  18288. || (genKey == NULL)
  18289. #endif
  18290. ) {
  18291. ret = WC_TEST_RET_ENC_NC;
  18292. goto out;
  18293. }
  18294. #else
  18295. byte tmp[1024];
  18296. DsaKey key[1];
  18297. #ifdef WOLFSSL_KEY_GEN
  18298. DsaKey derIn[1];
  18299. DsaKey genKey[1];
  18300. #endif
  18301. #endif
  18302. #ifdef USE_CERT_BUFFERS_1024
  18303. XMEMCPY(tmp, dsa_key_der_1024, sizeof_dsa_key_der_1024);
  18304. bytes = sizeof_dsa_key_der_1024;
  18305. #elif defined(USE_CERT_BUFFERS_2048)
  18306. XMEMCPY(tmp, dsa_key_der_2048, sizeof_dsa_key_der_2048);
  18307. bytes = sizeof_dsa_key_der_2048;
  18308. #else
  18309. {
  18310. XFILE file = XFOPEN(dsaKey, "rb");
  18311. if (!file)
  18312. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  18313. bytes = (word32) XFREAD(tmp, 1, DSA_TEST_TMP_SIZE, file);
  18314. XFCLOSE(file);
  18315. if (bytes == 0)
  18316. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  18317. }
  18318. #endif /* USE_CERT_BUFFERS */
  18319. ret = wc_InitSha_ex(&sha, HEAP_HINT, devId);
  18320. if (ret != 0)
  18321. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18322. wc_ShaUpdate(&sha, tmp, bytes);
  18323. wc_ShaFinal(&sha, hash);
  18324. wc_ShaFree(&sha);
  18325. ret = wc_InitDsaKey(key);
  18326. if (ret != 0)
  18327. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18328. key_inited = 1;
  18329. ret = wc_DsaPrivateKeyDecode(tmp, &idx, key, bytes);
  18330. if (ret != 0)
  18331. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18332. #ifndef HAVE_FIPS
  18333. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  18334. #else
  18335. ret = wc_InitRng(&rng);
  18336. #endif
  18337. if (ret != 0)
  18338. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18339. rng_inited = 1;
  18340. ret = wc_DsaSign(hash, signature, key, &rng);
  18341. if (ret != 0)
  18342. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18343. ret = wc_DsaVerify(hash, signature, key, &answer);
  18344. if (ret != 0)
  18345. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18346. if (answer != 1)
  18347. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  18348. wc_FreeDsaKey(key);
  18349. key_inited = 0;
  18350. ret = wc_InitDsaKey_h(key, NULL);
  18351. if (ret != 0)
  18352. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18353. key_inited = 1;
  18354. #ifdef WOLFSSL_KEY_GEN
  18355. {
  18356. int derSz = 0;
  18357. ret = wc_InitDsaKey(genKey);
  18358. if (ret != 0)
  18359. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18360. genKey_inited = 1;
  18361. ret = wc_MakeDsaParameters(&rng, 1024, genKey);
  18362. if (ret != 0)
  18363. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18364. ret = wc_MakeDsaKey(&rng, genKey);
  18365. if (ret != 0)
  18366. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18367. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18368. if (der == NULL)
  18369. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  18370. derSz = wc_DsaKeyToDer(genKey, der, FOURK_BUF);
  18371. if (derSz < 0)
  18372. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), out);
  18373. ret = SaveDerAndPem(der, derSz, keyDerFile, keyPemFile,
  18374. DSA_PRIVATEKEY_TYPE);
  18375. if (ret != 0)
  18376. goto out;
  18377. ret = wc_InitDsaKey(derIn);
  18378. if (ret != 0)
  18379. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18380. derIn_inited = 1;
  18381. idx = 0;
  18382. ret = wc_DsaPrivateKeyDecode(der, &idx, derIn, derSz);
  18383. if (ret != 0)
  18384. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18385. }
  18386. #endif /* WOLFSSL_KEY_GEN */
  18387. out:
  18388. #ifdef WOLFSSL_KEY_GEN
  18389. if (der)
  18390. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18391. #endif
  18392. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18393. if (tmp)
  18394. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18395. if (key) {
  18396. if (key_inited)
  18397. wc_FreeDsaKey(key);
  18398. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18399. }
  18400. #ifdef WOLFSSL_KEY_GEN
  18401. if (derIn) {
  18402. if (derIn_inited)
  18403. wc_FreeDsaKey(derIn);
  18404. XFREE(derIn, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18405. }
  18406. if (genKey) {
  18407. if (genKey_inited)
  18408. wc_FreeDsaKey(genKey);
  18409. XFREE(genKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18410. }
  18411. #endif
  18412. #else /* !WOLFSSL_SMALL_STACK || WOLFSSL_NO_MALLOC */
  18413. if (key_inited)
  18414. wc_FreeDsaKey(key);
  18415. #ifdef WOLFSSL_KEY_GEN
  18416. if (derIn_inited)
  18417. wc_FreeDsaKey(derIn);
  18418. if (genKey_inited)
  18419. wc_FreeDsaKey(genKey);
  18420. #endif
  18421. #endif
  18422. if (rng_inited)
  18423. wc_FreeRng(&rng);
  18424. return ret;
  18425. }
  18426. #endif /* NO_DSA */
  18427. #ifdef WOLFCRYPT_HAVE_SRP
  18428. static wc_test_ret_t generate_random_salt(byte *buf, word32 size)
  18429. {
  18430. wc_test_ret_t ret = WC_TEST_RET_ENC_NC;
  18431. WC_RNG rng;
  18432. if(NULL == buf || !size)
  18433. return WC_TEST_RET_ENC_NC;
  18434. if (buf && size && wc_InitRng_ex(&rng, HEAP_HINT, devId) == 0) {
  18435. ret = wc_RNG_GenerateBlock(&rng, (byte *)buf, size);
  18436. wc_FreeRng(&rng);
  18437. }
  18438. return ret;
  18439. }
  18440. static wc_test_ret_t srp_test_digest(SrpType dgstType)
  18441. {
  18442. wc_test_ret_t r;
  18443. byte clientPubKey[192]; /* A */
  18444. byte serverPubKey[192]; /* B */
  18445. word32 clientPubKeySz = 192;
  18446. word32 serverPubKeySz = 192;
  18447. byte username[] = "user";
  18448. word32 usernameSz = 4;
  18449. byte password[] = "password";
  18450. word32 passwordSz = 8;
  18451. WOLFSSL_SMALL_STACK_STATIC const byte N[] = {
  18452. 0xfc, 0x58, 0x7a, 0x8a, 0x70, 0xfb, 0x5a, 0x9a,
  18453. 0x5d, 0x39, 0x48, 0xbf, 0x1c, 0x46, 0xd8, 0x3b,
  18454. 0x7a, 0xe9, 0x1f, 0x85, 0x36, 0x18, 0xc4, 0x35,
  18455. 0x3f, 0xf8, 0x8a, 0x8f, 0x8c, 0x10, 0x2e, 0x01,
  18456. 0x58, 0x1d, 0x41, 0xcb, 0xc4, 0x47, 0xa8, 0xaf,
  18457. 0x9a, 0x6f, 0x58, 0x14, 0xa4, 0x68, 0xf0, 0x9c,
  18458. 0xa6, 0xe7, 0xbf, 0x0d, 0xe9, 0x62, 0x0b, 0xd7,
  18459. 0x26, 0x46, 0x5b, 0x27, 0xcb, 0x4c, 0xf9, 0x7e,
  18460. 0x1e, 0x8b, 0xe6, 0xdd, 0x29, 0xb7, 0xb7, 0x15,
  18461. 0x2e, 0xcf, 0x23, 0xa6, 0x4b, 0x97, 0x9f, 0x89,
  18462. 0xd4, 0x86, 0xc4, 0x90, 0x63, 0x92, 0xf4, 0x30,
  18463. 0x26, 0x69, 0x48, 0x9d, 0x7a, 0x4f, 0xad, 0xb5,
  18464. 0x6a, 0x51, 0xad, 0xeb, 0xf9, 0x90, 0x31, 0x77,
  18465. 0x53, 0x30, 0x2a, 0x85, 0xf7, 0x11, 0x21, 0x0c,
  18466. 0xb8, 0x4b, 0x56, 0x03, 0x5e, 0xbb, 0x25, 0x33,
  18467. 0x7c, 0xd9, 0x5a, 0xd1, 0x5c, 0xb2, 0xd4, 0x53,
  18468. 0xc5, 0x16, 0x68, 0xf0, 0xdf, 0x48, 0x55, 0x3e,
  18469. 0xd4, 0x59, 0x87, 0x64, 0x59, 0xaa, 0x39, 0x01,
  18470. 0x45, 0x89, 0x9c, 0x72, 0xff, 0xdd, 0x8f, 0x6d,
  18471. 0xa0, 0x42, 0xbc, 0x6f, 0x6e, 0x62, 0x18, 0x2d,
  18472. 0x50, 0xe8, 0x18, 0x97, 0x87, 0xfc, 0xef, 0x1f,
  18473. 0xf5, 0x53, 0x68, 0xe8, 0x49, 0xd1, 0xa2, 0xe8,
  18474. 0xb9, 0x26, 0x03, 0xba, 0xb5, 0x58, 0x6f, 0x6c,
  18475. 0x8b, 0x08, 0xa1, 0x7b, 0x6f, 0x42, 0xc9, 0x53
  18476. };
  18477. WOLFSSL_SMALL_STACK_STATIC const byte g[] = {
  18478. 0x02
  18479. };
  18480. byte salt[10];
  18481. byte verifier[192];
  18482. word32 v_size = sizeof(verifier);
  18483. word32 clientProofSz = SRP_MAX_DIGEST_SIZE;
  18484. word32 serverProofSz = SRP_MAX_DIGEST_SIZE;
  18485. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18486. Srp *cli = (Srp *)XMALLOC(sizeof *cli, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18487. Srp *srv = (Srp *)XMALLOC(sizeof *srv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18488. byte *clientProof = (byte *)XMALLOC(SRP_MAX_DIGEST_SIZE, HEAP_HINT,
  18489. DYNAMIC_TYPE_TMP_BUFFER); /* M1 */
  18490. byte *serverProof = (byte *)XMALLOC(SRP_MAX_DIGEST_SIZE, HEAP_HINT,
  18491. DYNAMIC_TYPE_TMP_BUFFER); /* M2 */
  18492. if ((cli == NULL) ||
  18493. (srv == NULL) ||
  18494. (clientProof == NULL) ||
  18495. (serverProof == NULL)) {
  18496. r = WC_TEST_RET_ENC_NC;
  18497. goto out;
  18498. }
  18499. #else
  18500. Srp cli[1], srv[1];
  18501. byte clientProof[SRP_MAX_DIGEST_SIZE]; /* M1 */
  18502. byte serverProof[SRP_MAX_DIGEST_SIZE]; /* M2 */
  18503. #endif
  18504. /* set as 0's so if second init on srv not called SrpTerm is not on
  18505. * garbage values */
  18506. XMEMSET(srv, 0, sizeof *srv);
  18507. XMEMSET(cli, 0, sizeof *cli);
  18508. /* generating random salt */
  18509. r = generate_random_salt(salt, sizeof(salt));
  18510. /* client knows username and password. */
  18511. /* server knows N, g, salt and verifier. */
  18512. if (!r) r = wc_SrpInit_ex(cli, dgstType, SRP_CLIENT_SIDE, HEAP_HINT, devId);
  18513. if (!r) r = wc_SrpSetUsername(cli, username, usernameSz);
  18514. /* loading N, g and salt in advance to generate the verifier. */
  18515. if (!r) r = wc_SrpSetParams(cli, N, sizeof(N),
  18516. g, sizeof(g),
  18517. salt, sizeof(salt));
  18518. if (!r) r = wc_SrpSetPassword(cli, password, passwordSz);
  18519. if (!r) r = wc_SrpGetVerifier(cli, verifier, &v_size);
  18520. /* client sends username to server */
  18521. if (!r) r = wc_SrpInit_ex(srv, dgstType, SRP_SERVER_SIDE, HEAP_HINT, devId);
  18522. if (!r) r = wc_SrpSetUsername(srv, username, usernameSz);
  18523. if (!r) r = wc_SrpSetParams(srv, N, sizeof(N),
  18524. g, sizeof(g),
  18525. salt, sizeof(salt));
  18526. if (!r) r = wc_SrpSetVerifier(srv, verifier, v_size);
  18527. if (!r) r = wc_SrpGetPublic(srv, serverPubKey, &serverPubKeySz);
  18528. /* server sends N, g, salt and B to client */
  18529. if (!r) r = wc_SrpGetPublic(cli, clientPubKey, &clientPubKeySz);
  18530. if (!r) r = wc_SrpComputeKey(cli, clientPubKey, clientPubKeySz,
  18531. serverPubKey, serverPubKeySz);
  18532. if (!r) r = wc_SrpGetProof(cli, clientProof, &clientProofSz);
  18533. /* client sends A and M1 to server */
  18534. if (!r) r = wc_SrpComputeKey(srv, clientPubKey, clientPubKeySz,
  18535. serverPubKey, serverPubKeySz);
  18536. if (!r) r = wc_SrpVerifyPeersProof(srv, clientProof, clientProofSz);
  18537. if (!r) r = wc_SrpGetProof(srv, serverProof, &serverProofSz);
  18538. /* server sends M2 to client */
  18539. if (!r) r = wc_SrpVerifyPeersProof(cli, serverProof, serverProofSz);
  18540. wc_SrpTerm(cli);
  18541. wc_SrpTerm(srv);
  18542. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18543. out:
  18544. if (cli)
  18545. XFREE(cli, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18546. if (srv)
  18547. XFREE(srv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18548. if (clientProof)
  18549. XFREE(clientProof, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18550. if (serverProof)
  18551. XFREE(serverProof, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18552. #endif
  18553. return r;
  18554. }
  18555. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t srp_test(void)
  18556. {
  18557. wc_test_ret_t ret;
  18558. #ifndef NO_SHA
  18559. ret = srp_test_digest(SRP_TYPE_SHA);
  18560. if (ret != 0)
  18561. return ret;
  18562. #endif
  18563. #ifndef NO_SHA256
  18564. ret = srp_test_digest(SRP_TYPE_SHA256);
  18565. if (ret != 0)
  18566. return ret;
  18567. #endif
  18568. #ifdef WOLFSSL_SHA384
  18569. ret = srp_test_digest(SRP_TYPE_SHA384);
  18570. if (ret != 0)
  18571. return ret;
  18572. #endif
  18573. #ifdef WOLFSSL_SHA512
  18574. ret = srp_test_digest(SRP_TYPE_SHA512);
  18575. if (ret != 0)
  18576. return ret;
  18577. #endif
  18578. return ret;
  18579. }
  18580. #endif /* WOLFCRYPT_HAVE_SRP */
  18581. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  18582. #if !defined(NO_AES) && !defined(WOLFCRYPT_ONLY)
  18583. static wc_test_ret_t openssl_aes_test(void)
  18584. {
  18585. #ifdef HAVE_AES_CBC
  18586. #ifdef WOLFSSL_AES_128
  18587. {
  18588. /* EVP_CipherUpdate test */
  18589. WOLFSSL_SMALL_STACK_STATIC const byte cbcPlain[] =
  18590. {
  18591. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  18592. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  18593. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  18594. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  18595. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  18596. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  18597. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  18598. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  18599. };
  18600. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  18601. "0123456789abcdef "; /* align */
  18602. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  18603. "1234567890abcdef "; /* align */
  18604. byte cipher[AES_BLOCK_SIZE * 4];
  18605. byte plain [AES_BLOCK_SIZE * 4];
  18606. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18607. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  18608. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  18609. #else
  18610. EVP_CIPHER_CTX en[1];
  18611. EVP_CIPHER_CTX de[1];
  18612. #endif
  18613. int outlen ;
  18614. int total = 0;
  18615. int i;
  18616. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18617. if ((en == NULL) || (de == NULL))
  18618. return MEMORY_E;
  18619. #endif
  18620. EVP_CIPHER_CTX_init(en);
  18621. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  18622. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  18623. return WC_TEST_RET_ENC_NC;
  18624. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  18625. (byte*)cbcPlain, 9) == 0)
  18626. return WC_TEST_RET_ENC_NC;
  18627. if (outlen != 0)
  18628. return WC_TEST_RET_ENC_NC;
  18629. total += outlen;
  18630. if (EVP_CipherUpdate(en, (byte*)&cipher[total], &outlen,
  18631. (byte*)&cbcPlain[9] , 9) == 0)
  18632. return WC_TEST_RET_ENC_NC;
  18633. if (outlen != 16)
  18634. return WC_TEST_RET_ENC_NC;
  18635. total += outlen;
  18636. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) == 0)
  18637. return WC_TEST_RET_ENC_NC;
  18638. if (outlen != 16)
  18639. return WC_TEST_RET_ENC_NC;
  18640. total += outlen;
  18641. if (total != 32)
  18642. return 3408;
  18643. EVP_CIPHER_CTX_cleanup(en);
  18644. total = 0;
  18645. EVP_CIPHER_CTX_init(de);
  18646. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  18647. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  18648. return WC_TEST_RET_ENC_NC;
  18649. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher, 6) == 0)
  18650. return WC_TEST_RET_ENC_NC;
  18651. if (outlen != 0)
  18652. return WC_TEST_RET_ENC_NC;
  18653. total += outlen;
  18654. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  18655. (byte*)&cipher[6], 12) == 0)
  18656. return WC_TEST_RET_ENC_NC;
  18657. if (outlen != 0)
  18658. total += outlen;
  18659. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  18660. (byte*)&cipher[6+12], 14) == 0)
  18661. return WC_TEST_RET_ENC_NC;
  18662. if (outlen != 16)
  18663. return WC_TEST_RET_ENC_NC;
  18664. total += outlen;
  18665. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) == 0)
  18666. return WC_TEST_RET_ENC_NC;
  18667. if (outlen != 2)
  18668. return WC_TEST_RET_ENC_NC;
  18669. total += outlen;
  18670. if (total != 18)
  18671. return 3427;
  18672. if (XMEMCMP(plain, cbcPlain, 18))
  18673. return WC_TEST_RET_ENC_NC;
  18674. EVP_CIPHER_CTX_cleanup(de);
  18675. /* test with encrypting/decrypting more than 16 bytes at once */
  18676. total = 0;
  18677. EVP_CIPHER_CTX_init(en);
  18678. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  18679. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  18680. return WC_TEST_RET_ENC_NC;
  18681. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  18682. (byte*)cbcPlain, 17) == 0)
  18683. return WC_TEST_RET_ENC_NC;
  18684. if (outlen != 16)
  18685. return WC_TEST_RET_ENC_NC;
  18686. total += outlen;
  18687. if (EVP_CipherUpdate(en, (byte*)&cipher[total], &outlen,
  18688. (byte*)&cbcPlain[17] , 1) == 0)
  18689. return WC_TEST_RET_ENC_NC;
  18690. if (outlen != 0)
  18691. return WC_TEST_RET_ENC_NC;
  18692. total += outlen;
  18693. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) == 0)
  18694. return WC_TEST_RET_ENC_NC;
  18695. if (outlen != 16)
  18696. return WC_TEST_RET_ENC_NC;
  18697. total += outlen;
  18698. if (total != 32)
  18699. return WC_TEST_RET_ENC_NC;
  18700. EVP_CIPHER_CTX_cleanup(en);
  18701. total = 0;
  18702. EVP_CIPHER_CTX_init(de);
  18703. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  18704. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  18705. return WC_TEST_RET_ENC_NC;
  18706. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher, 17) == 0)
  18707. return WC_TEST_RET_ENC_NC;
  18708. if (outlen != 16)
  18709. return WC_TEST_RET_ENC_NC;
  18710. total += outlen;
  18711. /* final call on non block size should fail */
  18712. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) != 0)
  18713. return WC_TEST_RET_ENC_NC;
  18714. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  18715. (byte*)&cipher[17], 1) == 0)
  18716. return WC_TEST_RET_ENC_NC;
  18717. if (outlen != 0)
  18718. total += outlen;
  18719. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  18720. (byte*)&cipher[17+1], 14) == 0)
  18721. return WC_TEST_RET_ENC_NC;
  18722. if (outlen != 0)
  18723. return WC_TEST_RET_ENC_NC;
  18724. total += outlen;
  18725. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) == 0)
  18726. return WC_TEST_RET_ENC_NC;
  18727. if (outlen != 2)
  18728. return WC_TEST_RET_ENC_NC;
  18729. total += outlen;
  18730. if (total != 18)
  18731. return WC_TEST_RET_ENC_NC;
  18732. if (XMEMCMP(plain, cbcPlain, 18))
  18733. return WC_TEST_RET_ENC_NC;
  18734. /* test byte by byte decrypt */
  18735. for (i = 0; i < AES_BLOCK_SIZE * 3; i++) {
  18736. plain[i] = i;
  18737. }
  18738. EVP_CIPHER_CTX_cleanup(de);
  18739. total = 0;
  18740. EVP_CIPHER_CTX_init(en);
  18741. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  18742. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  18743. return WC_TEST_RET_ENC_NC;
  18744. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  18745. (byte*)plain, AES_BLOCK_SIZE * 3) == 0)
  18746. return WC_TEST_RET_ENC_NC;
  18747. if (outlen != AES_BLOCK_SIZE * 3)
  18748. return WC_TEST_RET_ENC_NC;
  18749. total += outlen;
  18750. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) == 0)
  18751. return WC_TEST_RET_ENC_NC;
  18752. if (outlen != AES_BLOCK_SIZE)
  18753. return WC_TEST_RET_ENC_NC;
  18754. total += outlen;
  18755. if (total != sizeof(plain))
  18756. return WC_TEST_RET_ENC_NC;
  18757. EVP_CIPHER_CTX_cleanup(en);
  18758. total = 0;
  18759. EVP_CIPHER_CTX_init(de);
  18760. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  18761. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  18762. return WC_TEST_RET_ENC_NC;
  18763. for (i = 0; i < AES_BLOCK_SIZE * 4; i++) {
  18764. if (EVP_CipherUpdate(de, (byte*)plain + total, &outlen,
  18765. (byte*)cipher + i, 1) == 0)
  18766. return WC_TEST_RET_ENC_NC;
  18767. if (outlen > 0) {
  18768. int j;
  18769. total += outlen;
  18770. for (j = 0; j < total; j++) {
  18771. if (plain[j] != j) {
  18772. return WC_TEST_RET_ENC_NC;
  18773. }
  18774. }
  18775. }
  18776. }
  18777. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) == 0)
  18778. return WC_TEST_RET_ENC_NC;
  18779. total += outlen;
  18780. if (total != AES_BLOCK_SIZE * 3) {
  18781. return WC_TEST_RET_ENC_NC;
  18782. }
  18783. for (i = 0; i < AES_BLOCK_SIZE * 3; i++) {
  18784. if (plain[i] != i) {
  18785. return WC_TEST_RET_ENC_NC;
  18786. }
  18787. }
  18788. EVP_CIPHER_CTX_cleanup(de);
  18789. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18790. wolfSSL_EVP_CIPHER_CTX_free(en);
  18791. wolfSSL_EVP_CIPHER_CTX_free(de);
  18792. #endif
  18793. }
  18794. /* set buffers to be exact size to catch potential over read/write */
  18795. {
  18796. /* EVP_CipherUpdate test */
  18797. WOLFSSL_SMALL_STACK_STATIC const byte cbcPlain[] =
  18798. {
  18799. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  18800. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  18801. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  18802. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  18803. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  18804. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  18805. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  18806. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  18807. };
  18808. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  18809. "0123456789abcdef "; /* align */
  18810. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  18811. "1234567890abcdef "; /* align */
  18812. #define EVP_TEST_BUF_SZ 18
  18813. #define EVP_TEST_BUF_PAD 32
  18814. byte cipher[EVP_TEST_BUF_SZ];
  18815. byte plain [EVP_TEST_BUF_SZ];
  18816. byte padded[EVP_TEST_BUF_PAD];
  18817. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18818. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  18819. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  18820. #else
  18821. EVP_CIPHER_CTX en[1];
  18822. EVP_CIPHER_CTX de[1];
  18823. #endif
  18824. int outlen ;
  18825. int total = 0;
  18826. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18827. if ((en == NULL) || (de == NULL))
  18828. return MEMORY_E;
  18829. #endif
  18830. EVP_CIPHER_CTX_init(en);
  18831. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  18832. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  18833. return WC_TEST_RET_ENC_NC;
  18834. if (EVP_CIPHER_CTX_set_padding(en, 0) != 1)
  18835. return WC_TEST_RET_ENC_NC;
  18836. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  18837. (byte*)cbcPlain, EVP_TEST_BUF_SZ) == 0)
  18838. return WC_TEST_RET_ENC_NC;
  18839. if (outlen != 16)
  18840. return WC_TEST_RET_ENC_NC;
  18841. total += outlen;
  18842. /* should fail here */
  18843. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) != 0)
  18844. return WC_TEST_RET_ENC_NC;
  18845. EVP_CIPHER_CTX_cleanup(en);
  18846. /* turn padding back on and do successful encrypt */
  18847. total = 0;
  18848. EVP_CIPHER_CTX_init(en);
  18849. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  18850. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  18851. return WC_TEST_RET_ENC_NC;
  18852. if (EVP_CIPHER_CTX_set_padding(en, 1) != 1)
  18853. return WC_TEST_RET_ENC_NC;
  18854. if (EVP_CipherUpdate(en, (byte*)padded, &outlen,
  18855. (byte*)cbcPlain, EVP_TEST_BUF_SZ) == 0)
  18856. return WC_TEST_RET_ENC_NC;
  18857. if (outlen != 16)
  18858. return WC_TEST_RET_ENC_NC;
  18859. total += outlen;
  18860. if (EVP_CipherFinal(en, (byte*)&padded[total], &outlen) == 0)
  18861. return WC_TEST_RET_ENC_NC;
  18862. total += outlen;
  18863. if (total != 32)
  18864. return WC_TEST_RET_ENC_NC;
  18865. XMEMCPY(cipher, padded, EVP_TEST_BUF_SZ);
  18866. EVP_CIPHER_CTX_cleanup(en);
  18867. /* test out of bounds read on buffers w/o padding during decryption */
  18868. total = 0;
  18869. EVP_CIPHER_CTX_init(de);
  18870. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  18871. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  18872. return WC_TEST_RET_ENC_NC;
  18873. if (EVP_CIPHER_CTX_set_padding(de, 0) != 1)
  18874. return WC_TEST_RET_ENC_NC;
  18875. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher,
  18876. EVP_TEST_BUF_SZ) == 0)
  18877. return WC_TEST_RET_ENC_NC;
  18878. if (outlen != 16)
  18879. return WC_TEST_RET_ENC_NC;
  18880. total += outlen;
  18881. /* should fail since not using padding */
  18882. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) != 0)
  18883. return WC_TEST_RET_ENC_NC;
  18884. EVP_CIPHER_CTX_cleanup(de);
  18885. total = 0;
  18886. EVP_CIPHER_CTX_init(de);
  18887. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  18888. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  18889. return WC_TEST_RET_ENC_NC;
  18890. if (EVP_CIPHER_CTX_set_padding(de, 1) != 1)
  18891. return WC_TEST_RET_ENC_NC;
  18892. if (EVP_CipherUpdate(de, (byte*)padded, &outlen, (byte*)padded,
  18893. EVP_TEST_BUF_PAD) == 0)
  18894. return WC_TEST_RET_ENC_NC;
  18895. if (outlen != 16)
  18896. return WC_TEST_RET_ENC_NC;
  18897. total += outlen;
  18898. if (EVP_CipherFinal(de, (byte*)&padded[total], &outlen) == 0)
  18899. return WC_TEST_RET_ENC_NC;
  18900. if (XMEMCMP(padded, cbcPlain, EVP_TEST_BUF_SZ))
  18901. return WC_TEST_RET_ENC_NC;
  18902. EVP_CIPHER_CTX_cleanup(de);
  18903. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18904. wolfSSL_EVP_CIPHER_CTX_free(en);
  18905. wolfSSL_EVP_CIPHER_CTX_free(de);
  18906. #endif
  18907. }
  18908. { /* evp_cipher test: EVP_aes_128_cbc */
  18909. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18910. EVP_CIPHER_CTX *ctx = wolfSSL_EVP_CIPHER_CTX_new();
  18911. #else
  18912. EVP_CIPHER_CTX ctx[1];
  18913. #endif
  18914. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = { /* "Now is the time for all " w/o trailing 0 */
  18915. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  18916. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  18917. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  18918. };
  18919. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  18920. {
  18921. 0x95,0x94,0x92,0x57,0x5f,0x42,0x81,0x53,
  18922. 0x2c,0xcc,0x9d,0x46,0x77,0xa2,0x33,0xcb
  18923. };
  18924. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  18925. "0123456789abcdef "; /* align */
  18926. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  18927. "1234567890abcdef "; /* align */
  18928. byte cipher[AES_BLOCK_SIZE * 4];
  18929. byte plain [AES_BLOCK_SIZE * 4];
  18930. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18931. if (ctx == NULL)
  18932. return MEMORY_E;
  18933. #endif
  18934. EVP_CIPHER_CTX_init(ctx);
  18935. if (EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 1) == 0)
  18936. return WC_TEST_RET_ENC_NC;
  18937. if (EVP_Cipher(ctx, cipher, (byte*)msg, 16) != 16)
  18938. return WC_TEST_RET_ENC_NC;
  18939. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  18940. return WC_TEST_RET_ENC_NC;
  18941. EVP_CIPHER_CTX_cleanup(ctx);
  18942. EVP_CIPHER_CTX_init(ctx);
  18943. if (EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 0) == 0)
  18944. return WC_TEST_RET_ENC_NC;
  18945. if (EVP_Cipher(ctx, plain, cipher, 16) != 16)
  18946. return WC_TEST_RET_ENC_NC;
  18947. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  18948. return WC_TEST_RET_ENC_NC;
  18949. EVP_CIPHER_CTX_cleanup(ctx);
  18950. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18951. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  18952. #endif
  18953. } /* end evp_cipher test: EVP_aes_128_cbc*/
  18954. #endif /* WOLFSSL_AES_128 */
  18955. #endif /* HAVE_AES_CBC */
  18956. #ifndef WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API
  18957. #if defined(HAVE_AES_ECB) && defined(WOLFSSL_AES_256)
  18958. { /* evp_cipher test: EVP_aes_256_ecb*/
  18959. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18960. EVP_CIPHER_CTX *ctx = wolfSSL_EVP_CIPHER_CTX_new();
  18961. #else
  18962. EVP_CIPHER_CTX ctx[1];
  18963. #endif
  18964. WOLFSSL_SMALL_STACK_STATIC const byte msg[] =
  18965. {
  18966. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  18967. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  18968. };
  18969. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  18970. {
  18971. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  18972. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  18973. };
  18974. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  18975. {
  18976. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  18977. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  18978. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  18979. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  18980. };
  18981. byte cipher[AES_BLOCK_SIZE * 4];
  18982. byte plain [AES_BLOCK_SIZE * 4];
  18983. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18984. if (ctx == NULL)
  18985. return MEMORY_E;
  18986. #endif
  18987. EVP_CIPHER_CTX_init(ctx);
  18988. if (EVP_CipherInit(ctx, EVP_aes_256_ecb(), (unsigned char*)key, NULL, 1) == 0)
  18989. return WC_TEST_RET_ENC_NC;
  18990. if (EVP_Cipher(ctx, cipher, (byte*)msg, 16) != 16)
  18991. return WC_TEST_RET_ENC_NC;
  18992. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  18993. return WC_TEST_RET_ENC_NC;
  18994. EVP_CIPHER_CTX_init(ctx);
  18995. if (EVP_CipherInit(ctx, EVP_aes_256_ecb(), (unsigned char*)key, NULL, 0) == 0)
  18996. return WC_TEST_RET_ENC_NC;
  18997. if (EVP_Cipher(ctx, plain, cipher, 16) != 16)
  18998. return WC_TEST_RET_ENC_NC;
  18999. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  19000. return WC_TEST_RET_ENC_NC;
  19001. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19002. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  19003. #endif
  19004. } /* end evp_cipher test */
  19005. #endif /* HAVE_AES_ECB && WOLFSSL_AES_256 */
  19006. #if defined(WOLFSSL_AES_DIRECT) && defined(WOLFSSL_AES_256)
  19007. /* enable HAVE_AES_DECRYPT for AES_encrypt/decrypt */
  19008. {
  19009. /* Test: AES_encrypt/decrypt/set Key */
  19010. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19011. AES_KEY *enc = (AES_KEY *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19012. #ifdef HAVE_AES_DECRYPT
  19013. AES_KEY *dec = (AES_KEY *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19014. #endif
  19015. #else
  19016. AES_KEY enc[1];
  19017. #ifdef HAVE_AES_DECRYPT
  19018. AES_KEY dec[1];
  19019. #endif
  19020. #endif
  19021. WOLFSSL_SMALL_STACK_STATIC const byte msg[] =
  19022. {
  19023. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19024. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19025. };
  19026. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  19027. {
  19028. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  19029. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  19030. };
  19031. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19032. {
  19033. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  19034. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  19035. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  19036. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  19037. };
  19038. byte plain[sizeof(msg)];
  19039. byte cipher[sizeof(msg)];
  19040. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19041. if (enc == NULL)
  19042. return MEMORY_E;
  19043. #ifdef HAVE_AES_DECRYPT
  19044. if (dec == NULL)
  19045. return MEMORY_E;
  19046. #endif
  19047. #endif
  19048. AES_set_encrypt_key(key, sizeof(key)*8, enc);
  19049. AES_set_decrypt_key(key, sizeof(key)*8, dec);
  19050. AES_encrypt(msg, cipher, enc);
  19051. #ifdef HAVE_AES_DECRYPT
  19052. AES_decrypt(cipher, plain, dec);
  19053. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  19054. return WC_TEST_RET_ENC_NC;
  19055. #endif /* HAVE_AES_DECRYPT */
  19056. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  19057. return WC_TEST_RET_ENC_NC;
  19058. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19059. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19060. #ifdef HAVE_AES_DECRYPT
  19061. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19062. #endif
  19063. #endif
  19064. }
  19065. #endif /* WOLFSSL_AES_DIRECT && WOLFSSL_AES_256 */
  19066. #endif /* !WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API */
  19067. /* EVP_Cipher with EVP_aes_xxx_ctr() */
  19068. #ifdef WOLFSSL_AES_COUNTER
  19069. {
  19070. byte plainBuff [64];
  19071. byte cipherBuff[64];
  19072. #ifdef WOLFSSL_AES_128
  19073. WOLFSSL_SMALL_STACK_STATIC const byte ctrKey[] =
  19074. {
  19075. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  19076. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  19077. };
  19078. WOLFSSL_SMALL_STACK_STATIC const byte ctrIv[] =
  19079. {
  19080. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  19081. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  19082. };
  19083. WOLFSSL_SMALL_STACK_STATIC const byte ctrPlain[] =
  19084. {
  19085. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19086. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  19087. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  19088. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  19089. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  19090. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  19091. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  19092. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  19093. };
  19094. WOLFSSL_SMALL_STACK_STATIC const byte ctrCipher[] =
  19095. {
  19096. 0x87,0x4d,0x61,0x91,0xb6,0x20,0xe3,0x26,
  19097. 0x1b,0xef,0x68,0x64,0x99,0x0d,0xb6,0xce,
  19098. 0x98,0x06,0xf6,0x6b,0x79,0x70,0xfd,0xff,
  19099. 0x86,0x17,0x18,0x7b,0xb9,0xff,0xfd,0xff,
  19100. 0x5a,0xe4,0xdf,0x3e,0xdb,0xd5,0xd3,0x5e,
  19101. 0x5b,0x4f,0x09,0x02,0x0d,0xb0,0x3e,0xab,
  19102. 0x1e,0x03,0x1d,0xda,0x2f,0xbe,0x03,0xd1,
  19103. 0x79,0x21,0x70,0xa0,0xf3,0x00,0x9c,0xee
  19104. };
  19105. WOLFSSL_SMALL_STACK_STATIC const byte oddCipher[] =
  19106. {
  19107. 0xb9,0xd7,0xcb,0x08,0xb0,0xe1,0x7b,0xa0,
  19108. 0xc2
  19109. };
  19110. #endif
  19111. /* test vector from "Recommendation for Block Cipher Modes of Operation"
  19112. * NIST Special Publication 800-38A */
  19113. #ifdef WOLFSSL_AES_192
  19114. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Key[] =
  19115. {
  19116. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  19117. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  19118. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  19119. };
  19120. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Iv[] =
  19121. {
  19122. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  19123. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  19124. };
  19125. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Plain[] =
  19126. {
  19127. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19128. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19129. };
  19130. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Cipher[] =
  19131. {
  19132. 0x1a,0xbc,0x93,0x24,0x17,0x52,0x1c,0xa2,
  19133. 0x4f,0x2b,0x04,0x59,0xfe,0x7e,0x6e,0x0b
  19134. };
  19135. #endif /* WOLFSSL_AES_192 */
  19136. #ifdef WOLFSSL_AES_256
  19137. /* test vector from "Recommendation for Block Cipher Modes of Operation"
  19138. * NIST Special Publication 800-38A */
  19139. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Key[] =
  19140. {
  19141. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  19142. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  19143. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  19144. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  19145. };
  19146. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Iv[] =
  19147. {
  19148. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  19149. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  19150. };
  19151. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Plain[] =
  19152. {
  19153. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19154. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19155. };
  19156. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Cipher[] =
  19157. {
  19158. 0x60,0x1e,0xc3,0x13,0x77,0x57,0x89,0xa5,
  19159. 0xb7,0xa7,0xf5,0x04,0xbb,0xf3,0xd2,0x28
  19160. };
  19161. #endif /* WOLFSSL_AES_256 */
  19162. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19163. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  19164. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  19165. #else
  19166. EVP_CIPHER_CTX en[1];
  19167. EVP_CIPHER_CTX de[1];
  19168. #endif
  19169. #ifdef WOLFSSL_AES_128
  19170. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19171. EVP_CIPHER_CTX *p_en;
  19172. EVP_CIPHER_CTX *p_de;
  19173. #endif
  19174. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19175. if ((en == NULL) || (de == NULL))
  19176. return MEMORY_E;
  19177. #endif
  19178. EVP_CIPHER_CTX_init(en);
  19179. if (EVP_CipherInit(en, EVP_aes_128_ctr(),
  19180. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19181. return WC_TEST_RET_ENC_NC;
  19182. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain,
  19183. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  19184. return WC_TEST_RET_ENC_NC;
  19185. EVP_CIPHER_CTX_init(de);
  19186. if (EVP_CipherInit(de, EVP_aes_128_ctr(),
  19187. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19188. return WC_TEST_RET_ENC_NC;
  19189. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  19190. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  19191. return WC_TEST_RET_ENC_NC;
  19192. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19193. return WC_TEST_RET_ENC_NC;
  19194. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19195. return WC_TEST_RET_ENC_NC;
  19196. if (XMEMCMP(cipherBuff, ctrCipher, AES_BLOCK_SIZE*4))
  19197. return WC_TEST_RET_ENC_NC;
  19198. if (XMEMCMP(plainBuff, ctrPlain, AES_BLOCK_SIZE*4))
  19199. return WC_TEST_RET_ENC_NC;
  19200. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19201. p_en = wolfSSL_EVP_CIPHER_CTX_new();
  19202. if (p_en == NULL)
  19203. return WC_TEST_RET_ENC_ERRNO;
  19204. p_de = wolfSSL_EVP_CIPHER_CTX_new();
  19205. if (p_de == NULL)
  19206. return WC_TEST_RET_ENC_ERRNO;
  19207. if (EVP_CipherInit(p_en, EVP_aes_128_ctr(),
  19208. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19209. return WC_TEST_RET_ENC_NC;
  19210. if (EVP_Cipher(p_en, (byte*)cipherBuff, (byte*)ctrPlain,
  19211. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  19212. return WC_TEST_RET_ENC_NC;
  19213. if (EVP_CipherInit(p_de, EVP_aes_128_ctr(),
  19214. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19215. return WC_TEST_RET_ENC_NC;
  19216. if (EVP_Cipher(p_de, (byte*)plainBuff, (byte*)cipherBuff,
  19217. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  19218. return WC_TEST_RET_ENC_NC;
  19219. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19220. return WC_TEST_RET_ENC_NC;
  19221. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19222. return WC_TEST_RET_ENC_NC;
  19223. wolfSSL_EVP_CIPHER_CTX_free(p_en);
  19224. wolfSSL_EVP_CIPHER_CTX_free(p_de);
  19225. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  19226. if (XMEMCMP(cipherBuff, ctrCipher, AES_BLOCK_SIZE*4))
  19227. return WC_TEST_RET_ENC_NC;
  19228. if (XMEMCMP(plainBuff, ctrPlain, AES_BLOCK_SIZE*4))
  19229. return WC_TEST_RET_ENC_NC;
  19230. EVP_CIPHER_CTX_init(en);
  19231. if (EVP_CipherInit(en, EVP_aes_128_ctr(),
  19232. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19233. return WC_TEST_RET_ENC_NC;
  19234. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain, 9) != 9)
  19235. return WC_TEST_RET_ENC_NC;
  19236. EVP_CIPHER_CTX_init(de);
  19237. if (EVP_CipherInit(de, EVP_aes_128_ctr(),
  19238. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19239. return WC_TEST_RET_ENC_NC;
  19240. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff, 9) != 9)
  19241. return WC_TEST_RET_ENC_NC;
  19242. if (XMEMCMP(plainBuff, ctrPlain, 9))
  19243. return WC_TEST_RET_ENC_NC;
  19244. if (XMEMCMP(cipherBuff, ctrCipher, 9))
  19245. return WC_TEST_RET_ENC_NC;
  19246. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain, 9) != 9)
  19247. return WC_TEST_RET_ENC_NC;
  19248. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff, 9) != 9)
  19249. return WC_TEST_RET_ENC_NC;
  19250. if (XMEMCMP(plainBuff, ctrPlain, 9))
  19251. return WC_TEST_RET_ENC_NC;
  19252. if (XMEMCMP(cipherBuff, oddCipher, 9))
  19253. return WC_TEST_RET_ENC_NC;
  19254. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19255. return WC_TEST_RET_ENC_NC;
  19256. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19257. return WC_TEST_RET_ENC_NC;
  19258. #endif /* WOLFSSL_AES_128 */
  19259. #ifdef WOLFSSL_AES_192
  19260. EVP_CIPHER_CTX_init(en);
  19261. if (EVP_CipherInit(en, EVP_aes_192_ctr(),
  19262. (unsigned char*)ctr192Key, (unsigned char*)ctr192Iv, 0) == 0)
  19263. return WC_TEST_RET_ENC_NC;
  19264. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctr192Plain,
  19265. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  19266. return WC_TEST_RET_ENC_NC;
  19267. EVP_CIPHER_CTX_init(de);
  19268. if (EVP_CipherInit(de, EVP_aes_192_ctr(),
  19269. (unsigned char*)ctr192Key, (unsigned char*)ctr192Iv, 0) == 0)
  19270. return WC_TEST_RET_ENC_NC;
  19271. XMEMSET(plainBuff, 0, sizeof(plainBuff));
  19272. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  19273. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  19274. return WC_TEST_RET_ENC_NC;
  19275. if (XMEMCMP(plainBuff, ctr192Plain, sizeof(ctr192Plain)))
  19276. return WC_TEST_RET_ENC_NC;
  19277. if (XMEMCMP(ctr192Cipher, cipherBuff, sizeof(ctr192Cipher)))
  19278. return WC_TEST_RET_ENC_NC;
  19279. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19280. return WC_TEST_RET_ENC_NC;
  19281. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19282. return WC_TEST_RET_ENC_NC;
  19283. #endif /* WOLFSSL_AES_192 */
  19284. #ifdef WOLFSSL_AES_256
  19285. EVP_CIPHER_CTX_init(en);
  19286. if (EVP_CipherInit(en, EVP_aes_256_ctr(),
  19287. (unsigned char*)ctr256Key, (unsigned char*)ctr256Iv, 0) == 0)
  19288. return WC_TEST_RET_ENC_NC;
  19289. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctr256Plain,
  19290. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  19291. return WC_TEST_RET_ENC_NC;
  19292. EVP_CIPHER_CTX_init(de);
  19293. if (EVP_CipherInit(de, EVP_aes_256_ctr(),
  19294. (unsigned char*)ctr256Key, (unsigned char*)ctr256Iv, 0) == 0)
  19295. return WC_TEST_RET_ENC_NC;
  19296. XMEMSET(plainBuff, 0, sizeof(plainBuff));
  19297. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  19298. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  19299. return WC_TEST_RET_ENC_NC;
  19300. if (XMEMCMP(plainBuff, ctr256Plain, sizeof(ctr256Plain)))
  19301. return WC_TEST_RET_ENC_NC;
  19302. if (XMEMCMP(ctr256Cipher, cipherBuff, sizeof(ctr256Cipher)))
  19303. return WC_TEST_RET_ENC_NC;
  19304. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19305. return WC_TEST_RET_ENC_NC;
  19306. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19307. return WC_TEST_RET_ENC_NC;
  19308. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19309. wolfSSL_EVP_CIPHER_CTX_free(en);
  19310. wolfSSL_EVP_CIPHER_CTX_free(de);
  19311. #endif
  19312. #endif /* WOLFSSL_AES_256 */
  19313. }
  19314. #endif /* HAVE_AES_COUNTER */
  19315. #ifndef WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API
  19316. #if defined(WOLFSSL_AES_CFB) && defined(WOLFSSL_AES_128)
  19317. {
  19318. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19319. AES_KEY *enc = (AES_KEY *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19320. AES_KEY *dec = (AES_KEY *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19321. #else
  19322. AES_KEY enc[1];
  19323. AES_KEY dec[1];
  19324. #endif
  19325. WOLFSSL_SMALL_STACK_STATIC const byte setIv[] = {
  19326. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  19327. 0x08,0x09,0x0a,0x0b,0x0c,0x0d,0x0e,0x0f
  19328. };
  19329. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19330. {
  19331. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  19332. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  19333. };
  19334. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  19335. {
  19336. 0x3b,0x3f,0xd9,0x2e,0xb7,0x2d,0xad,0x20,
  19337. 0x33,0x34,0x49,0xf8,0xe8,0x3c,0xfb,0x4a,
  19338. 0xc8,0xa6,0x45,0x37,0xa0,0xb3,0xa9,0x3f,
  19339. 0xcd,0xe3,0xcd,0xad,0x9f,0x1c,0xe5,0x8b
  19340. };
  19341. WOLFSSL_SMALL_STACK_STATIC const byte msg[] =
  19342. {
  19343. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19344. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  19345. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  19346. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51
  19347. };
  19348. byte cipher[AES_BLOCK_SIZE * 2];
  19349. byte iv[AES_BLOCK_SIZE]; /* iv buffer is updeated by API */
  19350. int num = 0;
  19351. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19352. if ((enc == NULL) || (dec == NULL))
  19353. return MEMORY_E;
  19354. #endif
  19355. XMEMCPY(iv, setIv, sizeof(setIv));
  19356. wolfSSL_AES_set_encrypt_key(key, sizeof(key) * 8, enc);
  19357. wolfSSL_AES_set_encrypt_key(key, sizeof(key) * 8, dec);
  19358. wolfSSL_AES_cfb128_encrypt(msg, cipher, AES_BLOCK_SIZE - 1, enc, iv,
  19359. &num, AES_ENCRYPT);
  19360. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE - 1))
  19361. return WC_TEST_RET_ENC_NC;
  19362. if (num != 15) /* should have used 15 of the 16 bytes */
  19363. return WC_TEST_RET_ENC_NC;
  19364. wolfSSL_AES_cfb128_encrypt(msg + AES_BLOCK_SIZE - 1,
  19365. cipher + AES_BLOCK_SIZE - 1, AES_BLOCK_SIZE + 1, enc, iv,
  19366. &num, AES_ENCRYPT);
  19367. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE * 2))
  19368. return WC_TEST_RET_ENC_NC;
  19369. if (num != 0)
  19370. return WC_TEST_RET_ENC_NC;
  19371. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19372. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19373. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19374. #endif
  19375. }
  19376. #endif /* WOLFSSL_AES_CFB && WOLFSSL_AES_128 */
  19377. #endif /* !WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API */
  19378. return 0;
  19379. }
  19380. #endif /* !defined(NO_AES) && !defined(WOLFCRYPT_ONLY) */
  19381. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_test(void)
  19382. {
  19383. wc_test_ret_t ret;
  19384. EVP_MD_CTX md_ctx;
  19385. testVector a, b, c, d, e, f;
  19386. byte hash[WC_SHA256_DIGEST_SIZE*2]; /* max size */
  19387. a.inLen = 0;
  19388. b.inLen = c.inLen = d.inLen = e.inLen = f.inLen = a.inLen;
  19389. (void)a;
  19390. (void)b;
  19391. (void)c;
  19392. (void)d;
  19393. (void)e;
  19394. (void)f;
  19395. /* test malloc / free , 10 is an arbitrary amount of memory chosen */
  19396. {
  19397. byte* p;
  19398. p = (byte*)CRYPTO_malloc(10, "", 0);
  19399. if (p == NULL) {
  19400. return WC_TEST_RET_ENC_NC;
  19401. }
  19402. XMEMSET(p, 0, 10);
  19403. CRYPTO_free(p, "", 0);
  19404. }
  19405. #ifndef NO_MD5
  19406. a.input = "1234567890123456789012345678901234567890123456789012345678"
  19407. "9012345678901234567890";
  19408. a.output = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55\xac\x49\xda\x2e\x21\x07\xb6"
  19409. "\x7a";
  19410. a.inLen = XSTRLEN(a.input);
  19411. a.outLen = WC_MD5_DIGEST_SIZE;
  19412. EVP_MD_CTX_init(&md_ctx);
  19413. ret = EVP_DigestInit(&md_ctx, EVP_md5());
  19414. if (ret == WOLFSSL_SUCCESS) {
  19415. ret = EVP_DigestUpdate(&md_ctx, a.input, (unsigned long)a.inLen);
  19416. }
  19417. if (ret == WOLFSSL_SUCCESS) {
  19418. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19419. }
  19420. EVP_MD_CTX_cleanup(&md_ctx);
  19421. if (ret != WOLFSSL_SUCCESS)
  19422. return WC_TEST_RET_ENC_NC;
  19423. if (XMEMCMP(hash, a.output, WC_MD5_DIGEST_SIZE) != 0)
  19424. return WC_TEST_RET_ENC_NC;
  19425. #endif /* NO_MD5 */
  19426. #ifndef NO_SHA
  19427. b.input = "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  19428. "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  19429. "aaaaaaaaaa";
  19430. b.output = "\xAD\x5B\x3F\xDB\xCB\x52\x67\x78\xC2\x83\x9D\x2F\x15\x1E\xA7"
  19431. "\x53\x99\x5E\x26\xA0";
  19432. b.inLen = XSTRLEN(b.input);
  19433. b.outLen = WC_SHA_DIGEST_SIZE;
  19434. EVP_MD_CTX_init(&md_ctx);
  19435. ret = EVP_DigestInit(&md_ctx, EVP_sha1());
  19436. if (ret == WOLFSSL_SUCCESS) {
  19437. ret = EVP_DigestUpdate(&md_ctx, b.input, (unsigned long)b.inLen);
  19438. if (ret == WOLFSSL_SUCCESS)
  19439. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19440. }
  19441. EVP_MD_CTX_cleanup(&md_ctx);
  19442. if (ret != WOLFSSL_SUCCESS)
  19443. return WC_TEST_RET_ENC_NC;
  19444. if (XMEMCMP(hash, b.output, b.outLen) != 0)
  19445. return WC_TEST_RET_ENC_NC;
  19446. #endif /* NO_SHA */
  19447. #ifdef WOLFSSL_SHA224
  19448. e.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19449. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19450. e.output = "\xc9\x7c\xa9\xa5\x59\x85\x0c\xe9\x7a\x04\xa9\x6d\xef\x6d\x99"
  19451. "\xa9\xe0\xe0\xe2\xab\x14\xe6\xb8\xdf\x26\x5f\xc0\xb3";
  19452. e.inLen = XSTRLEN(e.input);
  19453. e.outLen = WC_SHA224_DIGEST_SIZE;
  19454. EVP_MD_CTX_init(&md_ctx);
  19455. ret = EVP_DigestInit(&md_ctx, EVP_sha224());
  19456. if (ret == WOLFSSL_SUCCESS) {
  19457. ret = EVP_DigestUpdate(&md_ctx, e.input, (unsigned long)e.inLen);
  19458. if (ret == WOLFSSL_SUCCESS)
  19459. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19460. }
  19461. EVP_MD_CTX_cleanup(&md_ctx);
  19462. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, e.output, e.outLen) != 0) {
  19463. return WC_TEST_RET_ENC_NC;
  19464. }
  19465. #endif /* WOLFSSL_SHA224 */
  19466. #ifndef NO_SHA256
  19467. d.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  19468. d.output = "\x24\x8D\x6A\x61\xD2\x06\x38\xB8\xE5\xC0\x26\x93\x0C\x3E\x60"
  19469. "\x39\xA3\x3C\xE4\x59\x64\xFF\x21\x67\xF6\xEC\xED\xD4\x19\xDB"
  19470. "\x06\xC1";
  19471. d.inLen = XSTRLEN(d.input);
  19472. d.outLen = WC_SHA256_DIGEST_SIZE;
  19473. EVP_MD_CTX_init(&md_ctx);
  19474. ret = EVP_DigestInit(&md_ctx, EVP_sha256());
  19475. if (ret == WOLFSSL_SUCCESS) {
  19476. ret = EVP_DigestUpdate(&md_ctx, d.input, (unsigned long)d.inLen);
  19477. if (ret == WOLFSSL_SUCCESS)
  19478. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19479. }
  19480. EVP_MD_CTX_cleanup(&md_ctx);
  19481. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, d.output, d.outLen) != 0) {
  19482. return WC_TEST_RET_ENC_NC;
  19483. }
  19484. #endif /* !NO_SHA256 */
  19485. #ifdef WOLFSSL_SHA384
  19486. e.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19487. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19488. e.output = "\x09\x33\x0c\x33\xf7\x11\x47\xe8\x3d\x19\x2f\xc7\x82\xcd\x1b"
  19489. "\x47\x53\x11\x1b\x17\x3b\x3b\x05\xd2\x2f\xa0\x80\x86\xe3\xb0"
  19490. "\xf7\x12\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9\x66\xc3\xe9\xfa\x91"
  19491. "\x74\x60\x39";
  19492. e.inLen = XSTRLEN(e.input);
  19493. e.outLen = WC_SHA384_DIGEST_SIZE;
  19494. EVP_MD_CTX_init(&md_ctx);
  19495. ret = EVP_DigestInit(&md_ctx, EVP_sha384());
  19496. if (ret == WOLFSSL_SUCCESS) {
  19497. ret = EVP_DigestUpdate(&md_ctx, e.input, (unsigned long)e.inLen);
  19498. if (ret == WOLFSSL_SUCCESS)
  19499. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19500. }
  19501. EVP_MD_CTX_cleanup(&md_ctx);
  19502. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, e.output, e.outLen) != 0) {
  19503. return WC_TEST_RET_ENC_NC;
  19504. }
  19505. #endif /* WOLFSSL_SHA384 */
  19506. #ifdef WOLFSSL_SHA512
  19507. f.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19508. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19509. f.output = "\x8e\x95\x9b\x75\xda\xe3\x13\xda\x8c\xf4\xf7\x28\x14\xfc\x14"
  19510. "\x3f\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1\x72\x99\xae\xad\xb6\x88"
  19511. "\x90\x18\x50\x1d\x28\x9e\x49\x00\xf7\xe4\x33\x1b\x99\xde\xc4"
  19512. "\xb5\x43\x3a\xc7\xd3\x29\xee\xb6\xdd\x26\x54\x5e\x96\xe5\x5b"
  19513. "\x87\x4b\xe9\x09";
  19514. f.inLen = XSTRLEN(f.input);
  19515. f.outLen = WC_SHA512_DIGEST_SIZE;
  19516. EVP_MD_CTX_init(&md_ctx);
  19517. ret = EVP_DigestInit(&md_ctx, EVP_sha512());
  19518. if (ret == WOLFSSL_SUCCESS) {
  19519. ret = EVP_DigestUpdate(&md_ctx, f.input, (unsigned long)f.inLen);
  19520. if (ret == WOLFSSL_SUCCESS)
  19521. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19522. }
  19523. EVP_MD_CTX_cleanup(&md_ctx);
  19524. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, f.output, f.outLen) != 0) {
  19525. return WC_TEST_RET_ENC_NC;
  19526. }
  19527. #if !defined(WOLFSSL_NOSHA512_224) && \
  19528. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  19529. f.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19530. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19531. f.output = "\x23\xfe\xc5\xbb\x94\xd6\x0b\x23\x30\x81\x92\x64\x0b\x0c\x45"
  19532. "\x33\x35\xd6\x64\x73\x4f\xe4\x0e\x72\x68\x67\x4a\xf9";
  19533. f.inLen = XSTRLEN(f.input);
  19534. f.outLen = WC_SHA512_224_DIGEST_SIZE;
  19535. EVP_MD_CTX_init(&md_ctx);
  19536. ret = EVP_DigestInit(&md_ctx, EVP_sha512_224());
  19537. if (ret == WOLFSSL_SUCCESS) {
  19538. ret = EVP_DigestUpdate(&md_ctx, f.input, (unsigned long)f.inLen);
  19539. if (ret == WOLFSSL_SUCCESS)
  19540. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19541. }
  19542. EVP_MD_CTX_cleanup(&md_ctx);
  19543. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, f.output, f.outLen) != 0) {
  19544. return WC_TEST_RET_ENC_NC;
  19545. }
  19546. #endif /* !WOLFSSL_NOSHA512_224 && !FIPS ... */
  19547. #if !defined(WOLFSSL_NOSHA512_256) && \
  19548. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  19549. f.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19550. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19551. f.output = "\x39\x28\xe1\x84\xfb\x86\x90\xf8\x40\xda\x39\x88\x12\x1d\x31"
  19552. "\xbe\x65\xcb\x9d\x3e\xf8\x3e\xe6\x14\x6f\xea\xc8\x61\xe1\x9b"
  19553. "\x56\x3a";
  19554. f.inLen = XSTRLEN(f.input);
  19555. f.outLen = WC_SHA512_256_DIGEST_SIZE;
  19556. EVP_MD_CTX_init(&md_ctx);
  19557. ret = EVP_DigestInit(&md_ctx, EVP_sha512_256());
  19558. if (ret == WOLFSSL_SUCCESS) {
  19559. ret = EVP_DigestUpdate(&md_ctx, f.input, (unsigned long)f.inLen);
  19560. if (ret == WOLFSSL_SUCCESS)
  19561. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19562. }
  19563. EVP_MD_CTX_cleanup(&md_ctx);
  19564. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, f.output, f.outLen) != 0) {
  19565. return WC_TEST_RET_ENC_NC;
  19566. }
  19567. #endif /* !WOLFSSL_NOSHA512_224 && !FIPS ... */
  19568. #endif /* WOLFSSL_SHA512 */
  19569. #ifdef WOLFSSL_SHA3
  19570. #ifndef WOLFSSL_NOSHA3_224
  19571. e.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19572. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19573. e.output = "\x54\x3e\x68\x68\xe1\x66\x6c\x1a\x64\x36\x30\xdf\x77\x36\x7a"
  19574. "\xe5\xa6\x2a\x85\x07\x0a\x51\xc1\x4c\xbf\x66\x5c\xbc";
  19575. e.inLen = XSTRLEN(e.input);
  19576. e.outLen = WC_SHA3_224_DIGEST_SIZE;
  19577. EVP_MD_CTX_init(&md_ctx);
  19578. ret = EVP_DigestInit(&md_ctx, EVP_sha3_224());
  19579. if (ret == WOLFSSL_SUCCESS) {
  19580. ret = EVP_DigestUpdate(&md_ctx, e.input, (unsigned long)e.inLen);
  19581. if (ret == WOLFSSL_SUCCESS)
  19582. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19583. }
  19584. EVP_MD_CTX_cleanup(&md_ctx);
  19585. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, e.output, e.outLen) != 0) {
  19586. return WC_TEST_RET_ENC_NC;
  19587. }
  19588. #endif /* WOLFSSL_NOSHA3_224 */
  19589. #ifndef WOLFSSL_NOSHA3_256
  19590. d.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19591. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19592. d.output = "\x91\x6f\x60\x61\xfe\x87\x97\x41\xca\x64\x69\xb4\x39\x71\xdf"
  19593. "\xdb\x28\xb1\xa3\x2d\xc3\x6c\xb3\x25\x4e\x81\x2b\xe2\x7a\xad"
  19594. "\x1d\x18";
  19595. d.inLen = XSTRLEN(d.input);
  19596. d.outLen = WC_SHA3_256_DIGEST_SIZE;
  19597. EVP_MD_CTX_init(&md_ctx);
  19598. ret = EVP_DigestInit(&md_ctx, EVP_sha3_256());
  19599. if (ret == WOLFSSL_SUCCESS) {
  19600. ret = EVP_DigestUpdate(&md_ctx, d.input, (unsigned long)d.inLen);
  19601. if (ret == WOLFSSL_SUCCESS)
  19602. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19603. }
  19604. EVP_MD_CTX_cleanup(&md_ctx);
  19605. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, d.output, d.outLen) != 0) {
  19606. return WC_TEST_RET_ENC_NC;
  19607. }
  19608. #endif /* WOLFSSL_NOSHA3_256 */
  19609. e.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19610. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19611. e.output = "\x79\x40\x7d\x3b\x59\x16\xb5\x9c\x3e\x30\xb0\x98\x22\x97\x47"
  19612. "\x91\xc3\x13\xfb\x9e\xcc\x84\x9e\x40\x6f\x23\x59\x2d\x04\xf6"
  19613. "\x25\xdc\x8c\x70\x9b\x98\xb4\x3b\x38\x52\xb3\x37\x21\x61\x79"
  19614. "\xaa\x7f\xc7";
  19615. e.inLen = XSTRLEN(e.input);
  19616. e.outLen = WC_SHA3_384_DIGEST_SIZE;
  19617. EVP_MD_CTX_init(&md_ctx);
  19618. ret = EVP_DigestInit(&md_ctx, EVP_sha3_384());
  19619. if (ret == WOLFSSL_SUCCESS) {
  19620. ret = EVP_DigestUpdate(&md_ctx, e.input, (unsigned long)e.inLen);
  19621. if (ret == WOLFSSL_SUCCESS)
  19622. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19623. }
  19624. EVP_MD_CTX_cleanup(&md_ctx);
  19625. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, e.output, e.outLen) != 0) {
  19626. return WC_TEST_RET_ENC_NC;
  19627. }
  19628. #ifndef WOLFSSL_NOSHA3_512
  19629. f.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  19630. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  19631. f.output = "\xaf\xeb\xb2\xef\x54\x2e\x65\x79\xc5\x0c\xad\x06\xd2\xe5\x78"
  19632. "\xf9\xf8\xdd\x68\x81\xd7\xdc\x82\x4d\x26\x36\x0f\xee\xbf\x18"
  19633. "\xa4\xfa\x73\xe3\x26\x11\x22\x94\x8e\xfc\xfd\x49\x2e\x74\xe8"
  19634. "\x2e\x21\x89\xed\x0f\xb4\x40\xd1\x87\xf3\x82\x27\x0c\xb4\x55"
  19635. "\xf2\x1d\xd1\x85";
  19636. f.inLen = XSTRLEN(f.input);
  19637. f.outLen = WC_SHA3_512_DIGEST_SIZE;
  19638. EVP_MD_CTX_init(&md_ctx);
  19639. ret = EVP_DigestInit(&md_ctx, EVP_sha3_512());
  19640. if (ret == WOLFSSL_SUCCESS) {
  19641. ret = EVP_DigestUpdate(&md_ctx, f.input, (unsigned long)f.inLen);
  19642. if (ret == WOLFSSL_SUCCESS)
  19643. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19644. }
  19645. EVP_MD_CTX_cleanup(&md_ctx);
  19646. if (ret != WOLFSSL_SUCCESS ||
  19647. XMEMCMP(hash, f.output, f.outLen) != 0) {
  19648. return WC_TEST_RET_ENC_NC;
  19649. }
  19650. #endif /* WOLFSSL_NOSHA3_512 */
  19651. #endif /* WOLFSSL_SHA3 */
  19652. #ifndef WC_NO_RNG
  19653. if (RAND_bytes(hash, sizeof(hash)) != WOLFSSL_SUCCESS)
  19654. return WC_TEST_RET_ENC_NC;
  19655. #endif
  19656. #ifndef NO_MD5
  19657. c.input = "what do ya want for nothing?";
  19658. c.output = "\x55\x78\xe8\x48\x4b\xcc\x93\x80\x93\xec\x53\xaf\x22\xd6\x14"
  19659. "\x76";
  19660. c.inLen = XSTRLEN(c.input);
  19661. c.outLen = WC_MD5_DIGEST_SIZE;
  19662. #if defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)
  19663. /* Expect failure with MD5 + HMAC when using FIPS 140-3. */
  19664. if (HMAC(EVP_md5(), "JefeJefeJefeJefe", 16, (byte*)c.input, (int)c.inLen,
  19665. hash, 0) != NULL)
  19666. #else
  19667. if (HMAC(EVP_md5(), "JefeJefeJefeJefe", 16, (byte*)c.input, (int)c.inLen,
  19668. hash, 0) == NULL ||
  19669. XMEMCMP(hash, c.output, c.outLen) != 0)
  19670. #endif
  19671. {
  19672. return WC_TEST_RET_ENC_NC;
  19673. }
  19674. #endif /* NO_MD5 */
  19675. #ifndef NO_DES3
  19676. { /* des test */
  19677. WOLFSSL_SMALL_STACK_STATIC const byte vector[] = { /* "now is the time for all " w/o trailing 0 */
  19678. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  19679. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  19680. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  19681. };
  19682. byte plain[24];
  19683. byte cipher[24];
  19684. const_DES_cblock key = {
  19685. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef
  19686. };
  19687. DES_cblock iv = {
  19688. 0x12,0x34,0x56,0x78,0x90,0xab,0xcd,0xef
  19689. };
  19690. DES_key_schedule sched;
  19691. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  19692. 0x8b,0x7c,0x52,0xb0,0x01,0x2b,0x6c,0xb8,
  19693. 0x4f,0x0f,0xeb,0xf3,0xfb,0x5f,0x86,0x73,
  19694. 0x15,0x85,0xb3,0x22,0x4b,0x86,0x2b,0x4b
  19695. };
  19696. DES_key_sched(&key, &sched);
  19697. DES_cbc_encrypt(vector, cipher, sizeof(vector), &sched, &iv, DES_ENCRYPT);
  19698. DES_cbc_encrypt(cipher, plain, sizeof(vector), &sched, &iv, DES_DECRYPT);
  19699. if (XMEMCMP(plain, vector, sizeof(vector)) != 0)
  19700. return WC_TEST_RET_ENC_NC;
  19701. if (XMEMCMP(cipher, verify, sizeof(verify)) != 0)
  19702. return WC_TEST_RET_ENC_NC;
  19703. /* test changing iv */
  19704. DES_ncbc_encrypt(vector, cipher, 8, &sched, &iv, DES_ENCRYPT);
  19705. DES_ncbc_encrypt(vector + 8, cipher + 8, 16, &sched, &iv, DES_ENCRYPT);
  19706. if (XMEMCMP(cipher, verify, sizeof(verify)) != 0)
  19707. return WC_TEST_RET_ENC_NC;
  19708. } /* end des test */
  19709. #endif /* NO_DES3 */
  19710. #if !defined(NO_AES) && !defined(WOLFCRYPT_ONLY)
  19711. if ((ret = openssl_aes_test()) != 0) {
  19712. return ret;
  19713. }
  19714. #if defined(WOLFSSL_AES_128) && defined(HAVE_AES_CBC)
  19715. { /* evp_cipher test: EVP_aes_128_cbc */
  19716. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19717. EVP_CIPHER_CTX *ctx = wolfSSL_EVP_CIPHER_CTX_new();
  19718. #else
  19719. EVP_CIPHER_CTX ctx[1];
  19720. #endif
  19721. int idx, cipherSz, plainSz;
  19722. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = { /* "Now is the time for all " w/o trailing 0 */
  19723. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  19724. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  19725. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  19726. };
  19727. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  19728. 0x95,0x94,0x92,0x57,0x5f,0x42,0x81,0x53,
  19729. 0x2c,0xcc,0x9d,0x46,0x77,0xa2,0x33,0xcb,
  19730. 0x3b,0x5d,0x41,0x97,0x94,0x25,0xa4,0xb4,
  19731. 0xae,0x7b,0x34,0xd0,0x3f,0x0c,0xbc,0x06
  19732. };
  19733. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] = {
  19734. 0x95,0x94,0x92,0x57,0x5f,0x42,0x81,0x53,
  19735. 0x2c,0xcc,0x9d,0x46,0x77,0xa2,0x33,0xcb,
  19736. 0x7d,0x37,0x7b,0x0b,0x44,0xaa,0xb5,0xf0,
  19737. 0x5f,0x34,0xb4,0xde,0xb5,0xbd,0x2a,0xbb
  19738. };
  19739. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19740. "0123456789abcdef "; /* align */
  19741. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  19742. "1234567890abcdef "; /* align */
  19743. byte cipher[AES_BLOCK_SIZE * 4];
  19744. byte plain [AES_BLOCK_SIZE * 4];
  19745. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19746. if (ctx == NULL)
  19747. return MEMORY_E;
  19748. #endif
  19749. cipherSz = 0;
  19750. EVP_CIPHER_CTX_init(ctx);
  19751. ret = EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 1);
  19752. if (ret == WOLFSSL_SUCCESS) {
  19753. ret = EVP_CipherUpdate(ctx, cipher, &idx, (byte*)msg, sizeof(msg));
  19754. if (ret == WOLFSSL_SUCCESS)
  19755. cipherSz += idx;
  19756. }
  19757. if (ret == WOLFSSL_SUCCESS) {
  19758. ret = EVP_CipherFinal(ctx, cipher + cipherSz, &idx);
  19759. if (ret == WOLFSSL_SUCCESS)
  19760. cipherSz += idx;
  19761. }
  19762. EVP_CIPHER_CTX_cleanup(ctx);
  19763. if (ret != WOLFSSL_SUCCESS)
  19764. return WC_TEST_RET_ENC_NC;
  19765. if (cipherSz != (int)sizeof(verify) || XMEMCMP(cipher, verify, cipherSz))
  19766. return WC_TEST_RET_ENC_NC;
  19767. /* check partial decrypt (not enough padding for full block) */
  19768. plainSz = 0;
  19769. EVP_CIPHER_CTX_init(ctx);
  19770. ret = EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 0);
  19771. if (ret == WOLFSSL_SUCCESS) {
  19772. ret = EVP_CipherUpdate(ctx, plain, &idx, cipher, 1);
  19773. if (ret == WOLFSSL_SUCCESS)
  19774. plainSz += idx;
  19775. }
  19776. if (ret == WOLFSSL_SUCCESS) {
  19777. /* this test should fail... not enough padding for full block */
  19778. ret = EVP_CipherFinal(ctx, plain + plainSz, &idx);
  19779. if (plainSz == 0 && ret != WOLFSSL_SUCCESS)
  19780. ret = WOLFSSL_SUCCESS;
  19781. else
  19782. ret = WC_TEST_RET_ENC_NC;
  19783. }
  19784. else
  19785. ret = WC_TEST_RET_ENC_NC;
  19786. EVP_CIPHER_CTX_cleanup(ctx);
  19787. if (ret != WOLFSSL_SUCCESS)
  19788. return ret;
  19789. plainSz = 0;
  19790. EVP_CIPHER_CTX_init(ctx);
  19791. ret = EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 0);
  19792. if (ret == WOLFSSL_SUCCESS) {
  19793. ret = EVP_CipherUpdate(ctx, plain, &idx, cipher, cipherSz);
  19794. if (ret == WOLFSSL_SUCCESS)
  19795. plainSz += idx;
  19796. }
  19797. if (ret == WOLFSSL_SUCCESS) {
  19798. ret = EVP_CipherFinal(ctx, plain + plainSz, &idx);
  19799. if (ret == WOLFSSL_SUCCESS)
  19800. plainSz += idx;
  19801. }
  19802. EVP_CIPHER_CTX_cleanup(ctx);
  19803. if (ret != WOLFSSL_SUCCESS)
  19804. return WC_TEST_RET_ENC_NC;
  19805. if (plainSz != (int)sizeof(msg) || XMEMCMP(plain, msg, sizeof(msg)))
  19806. return WC_TEST_RET_ENC_NC;
  19807. cipherSz = 0;
  19808. EVP_CIPHER_CTX_init(ctx);
  19809. ret = EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 1);
  19810. if (ret == WOLFSSL_SUCCESS) {
  19811. ret = EVP_CipherUpdate(ctx, cipher, &idx, msg, AES_BLOCK_SIZE);
  19812. if (ret == WOLFSSL_SUCCESS)
  19813. cipherSz += idx;
  19814. }
  19815. if (ret == WOLFSSL_SUCCESS) {
  19816. ret = EVP_CipherFinal(ctx, cipher + cipherSz, &idx);
  19817. if (ret == WOLFSSL_SUCCESS)
  19818. cipherSz += idx;
  19819. }
  19820. EVP_CIPHER_CTX_cleanup(ctx);
  19821. if (ret != WOLFSSL_SUCCESS)
  19822. return WC_TEST_RET_ENC_NC;
  19823. if (cipherSz != (int)sizeof(verify2) || XMEMCMP(cipher, verify2, cipherSz))
  19824. return WC_TEST_RET_ENC_NC;
  19825. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19826. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  19827. #endif
  19828. } /* end evp_cipher test: EVP_aes_128_cbc*/
  19829. #endif /* WOLFSSL_AES_128 && HAVE_AES_CBC */
  19830. #if defined(HAVE_AES_ECB) && defined(WOLFSSL_AES_256)
  19831. { /* evp_cipher test: EVP_aes_256_ecb*/
  19832. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19833. EVP_CIPHER_CTX *ctx = wolfSSL_EVP_CIPHER_CTX_new();
  19834. #else
  19835. EVP_CIPHER_CTX ctx[1];
  19836. #endif
  19837. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = {
  19838. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19839. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19840. };
  19841. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  19842. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  19843. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  19844. };
  19845. WOLFSSL_SMALL_STACK_STATIC const byte key[] = {
  19846. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  19847. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  19848. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  19849. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  19850. };
  19851. byte cipher[AES_BLOCK_SIZE * 4];
  19852. byte plain [AES_BLOCK_SIZE * 4];
  19853. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19854. if (ctx == NULL)
  19855. return MEMORY_E;
  19856. #endif
  19857. EVP_CIPHER_CTX_init(ctx);
  19858. ret = EVP_CipherInit(ctx, EVP_aes_256_ecb(), (unsigned char*)key, NULL, 1);
  19859. if (ret == WOLFSSL_SUCCESS)
  19860. ret = EVP_Cipher(ctx, cipher, (byte*)msg, 16);
  19861. EVP_CIPHER_CTX_cleanup(ctx);
  19862. if (ret != 16)
  19863. return WC_TEST_RET_ENC_NC;
  19864. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  19865. return WC_TEST_RET_ENC_NC;
  19866. EVP_CIPHER_CTX_init(ctx);
  19867. ret = EVP_CipherInit(ctx, EVP_aes_256_ecb(), (unsigned char*)key, NULL, 0);
  19868. if (ret == WOLFSSL_SUCCESS)
  19869. ret = EVP_Cipher(ctx, plain, cipher, 16);
  19870. EVP_CIPHER_CTX_cleanup(ctx);
  19871. if (ret != 16)
  19872. return WC_TEST_RET_ENC_NC;
  19873. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  19874. return WC_TEST_RET_ENC_NC;
  19875. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19876. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  19877. #endif
  19878. } /* end evp_cipher test */
  19879. #endif /* HAVE_AES_ECB && WOLFSSL_AES_128 */
  19880. #ifndef WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API
  19881. #if defined(WOLFSSL_AES_DIRECT) && defined(WOLFSSL_AES_256)
  19882. /* enable HAVE_AES_DECRYPT for AES_encrypt/decrypt */
  19883. {
  19884. /* Test: AES_encrypt/decrypt/set Key */
  19885. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19886. AES_KEY *enc = (AES_KEY *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19887. #ifdef HAVE_AES_DECRYPT
  19888. AES_KEY *dec = (AES_KEY *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19889. #endif
  19890. #else
  19891. AES_KEY enc[1];
  19892. #ifdef HAVE_AES_DECRYPT
  19893. AES_KEY dec[1];
  19894. #endif
  19895. #endif
  19896. WOLFSSL_SMALL_STACK_STATIC const byte msg[] =
  19897. {
  19898. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19899. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19900. };
  19901. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  19902. {
  19903. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  19904. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  19905. };
  19906. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19907. {
  19908. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  19909. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  19910. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  19911. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  19912. };
  19913. byte plain[sizeof(msg)];
  19914. byte cipher[sizeof(msg)];
  19915. printf("openSSL extra test\n") ;
  19916. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19917. if (enc == NULL)
  19918. return MEMORY_E;
  19919. #ifdef HAVE_AES_DECRYPT
  19920. if (dec == NULL)
  19921. return MEMORY_E;
  19922. #endif
  19923. #endif
  19924. AES_set_encrypt_key(key, sizeof(key)*8, enc);
  19925. AES_set_decrypt_key(key, sizeof(key)*8, dec);
  19926. AES_encrypt(msg, cipher, enc);
  19927. #ifdef HAVE_AES_DECRYPT
  19928. AES_decrypt(cipher, plain, dec);
  19929. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  19930. return WC_TEST_RET_ENC_NC;
  19931. #endif /* HAVE_AES_DECRYPT */
  19932. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  19933. return WC_TEST_RET_ENC_NC;
  19934. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19935. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19936. #ifdef HAVE_AES_DECRYPT
  19937. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19938. #endif
  19939. #endif
  19940. }
  19941. #endif /* WOLFSSL_AES_DIRECT && WOLFSSL_AES_256 */
  19942. #endif /* !WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API */
  19943. /* EVP_Cipher with EVP_aes_xxx_ctr() */
  19944. #ifdef WOLFSSL_AES_COUNTER
  19945. {
  19946. byte plainBuff [64];
  19947. byte cipherBuff[64];
  19948. #ifdef WOLFSSL_AES_128
  19949. WOLFSSL_SMALL_STACK_STATIC const byte ctrKey[] =
  19950. {
  19951. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  19952. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  19953. };
  19954. WOLFSSL_SMALL_STACK_STATIC const byte ctrIv[] =
  19955. {
  19956. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  19957. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  19958. };
  19959. WOLFSSL_SMALL_STACK_STATIC const byte ctrPlain[] =
  19960. {
  19961. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19962. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  19963. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  19964. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  19965. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  19966. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  19967. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  19968. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  19969. };
  19970. WOLFSSL_SMALL_STACK_STATIC const byte ctrCipher[] =
  19971. {
  19972. 0x87,0x4d,0x61,0x91,0xb6,0x20,0xe3,0x26,
  19973. 0x1b,0xef,0x68,0x64,0x99,0x0d,0xb6,0xce,
  19974. 0x98,0x06,0xf6,0x6b,0x79,0x70,0xfd,0xff,
  19975. 0x86,0x17,0x18,0x7b,0xb9,0xff,0xfd,0xff,
  19976. 0x5a,0xe4,0xdf,0x3e,0xdb,0xd5,0xd3,0x5e,
  19977. 0x5b,0x4f,0x09,0x02,0x0d,0xb0,0x3e,0xab,
  19978. 0x1e,0x03,0x1d,0xda,0x2f,0xbe,0x03,0xd1,
  19979. 0x79,0x21,0x70,0xa0,0xf3,0x00,0x9c,0xee
  19980. };
  19981. WOLFSSL_SMALL_STACK_STATIC const byte oddCipher[] =
  19982. {
  19983. 0xb9,0xd7,0xcb,0x08,0xb0,0xe1,0x7b,0xa0,
  19984. 0xc2
  19985. };
  19986. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19987. EVP_CIPHER_CTX *p_en;
  19988. EVP_CIPHER_CTX *p_de;
  19989. #endif
  19990. #endif /* WOLFSSL_AES_128 */
  19991. #ifdef WOLFSSL_AES_192
  19992. /* test vector from "Recommendation for Block Cipher Modes of Operation"
  19993. * NIST Special Publication 800-38A */
  19994. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Key[] =
  19995. {
  19996. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  19997. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  19998. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  19999. };
  20000. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Iv[] =
  20001. {
  20002. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  20003. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  20004. };
  20005. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Plain[] =
  20006. {
  20007. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  20008. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  20009. };
  20010. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Cipher[] =
  20011. {
  20012. 0x1a,0xbc,0x93,0x24,0x17,0x52,0x1c,0xa2,
  20013. 0x4f,0x2b,0x04,0x59,0xfe,0x7e,0x6e,0x0b
  20014. };
  20015. #endif /* WOLFSSL_AES_192 */
  20016. #ifdef WOLFSSL_AES_256
  20017. /* test vector from "Recommendation for Block Cipher Modes of Operation"
  20018. * NIST Special Publication 800-38A */
  20019. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Key[] =
  20020. {
  20021. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  20022. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  20023. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  20024. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  20025. };
  20026. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Iv[] =
  20027. {
  20028. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  20029. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  20030. };
  20031. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Plain[] =
  20032. {
  20033. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  20034. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  20035. };
  20036. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Cipher[] =
  20037. {
  20038. 0x60,0x1e,0xc3,0x13,0x77,0x57,0x89,0xa5,
  20039. 0xb7,0xa7,0xf5,0x04,0xbb,0xf3,0xd2,0x28
  20040. };
  20041. #endif /* WOLFSSL_AES_256 */
  20042. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20043. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  20044. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  20045. if ((en == NULL) || (de == NULL))
  20046. return MEMORY_E;
  20047. #else
  20048. EVP_CIPHER_CTX en[1];
  20049. EVP_CIPHER_CTX de[1];
  20050. #endif
  20051. #ifdef WOLFSSL_AES_128
  20052. EVP_CIPHER_CTX_init(en);
  20053. if (EVP_CipherInit(en, EVP_aes_128_ctr(),
  20054. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20055. return WC_TEST_RET_ENC_NC;
  20056. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain,
  20057. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  20058. return WC_TEST_RET_ENC_NC;
  20059. EVP_CIPHER_CTX_init(de);
  20060. if (EVP_CipherInit(de, EVP_aes_128_ctr(),
  20061. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20062. return WC_TEST_RET_ENC_NC;
  20063. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  20064. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  20065. return WC_TEST_RET_ENC_NC;
  20066. if (XMEMCMP(cipherBuff, ctrCipher, AES_BLOCK_SIZE*4))
  20067. return WC_TEST_RET_ENC_NC;
  20068. if (XMEMCMP(plainBuff, ctrPlain, AES_BLOCK_SIZE*4))
  20069. return WC_TEST_RET_ENC_NC;
  20070. EVP_CIPHER_CTX_cleanup(en);
  20071. EVP_CIPHER_CTX_cleanup(de);
  20072. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20073. p_en = wolfSSL_EVP_CIPHER_CTX_new();
  20074. if (p_en == NULL)
  20075. return WC_TEST_RET_ENC_ERRNO;
  20076. p_de = wolfSSL_EVP_CIPHER_CTX_new();
  20077. if (p_de == NULL)
  20078. return WC_TEST_RET_ENC_ERRNO;
  20079. if (EVP_CipherInit(p_en, EVP_aes_128_ctr(),
  20080. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20081. return WC_TEST_RET_ENC_NC;
  20082. if (EVP_Cipher(p_en, (byte*)cipherBuff, (byte*)ctrPlain,
  20083. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  20084. return WC_TEST_RET_ENC_NC;
  20085. if (EVP_CipherInit(p_de, EVP_aes_128_ctr(),
  20086. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20087. return WC_TEST_RET_ENC_NC;
  20088. if (EVP_Cipher(p_de, (byte*)plainBuff, (byte*)cipherBuff,
  20089. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  20090. return WC_TEST_RET_ENC_NC;
  20091. EVP_CIPHER_CTX_cleanup(p_en);
  20092. EVP_CIPHER_CTX_cleanup(p_de);
  20093. wolfSSL_EVP_CIPHER_CTX_free(p_en);
  20094. wolfSSL_EVP_CIPHER_CTX_free(p_de);
  20095. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  20096. if (XMEMCMP(cipherBuff, ctrCipher, AES_BLOCK_SIZE*4))
  20097. return WC_TEST_RET_ENC_NC;
  20098. if (XMEMCMP(plainBuff, ctrPlain, AES_BLOCK_SIZE*4))
  20099. return WC_TEST_RET_ENC_NC;
  20100. EVP_CIPHER_CTX_init(en);
  20101. if (EVP_CipherInit(en, EVP_aes_128_ctr(),
  20102. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20103. return WC_TEST_RET_ENC_NC;
  20104. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain, 9) != 9)
  20105. return WC_TEST_RET_ENC_NC;
  20106. EVP_CIPHER_CTX_init(de);
  20107. if (EVP_CipherInit(de, EVP_aes_128_ctr(),
  20108. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20109. return WC_TEST_RET_ENC_NC;
  20110. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff, 9) != 9)
  20111. return WC_TEST_RET_ENC_NC;
  20112. if (XMEMCMP(plainBuff, ctrPlain, 9))
  20113. return WC_TEST_RET_ENC_NC;
  20114. if (XMEMCMP(cipherBuff, ctrCipher, 9))
  20115. return WC_TEST_RET_ENC_NC;
  20116. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain, 9) != 9)
  20117. return WC_TEST_RET_ENC_NC;
  20118. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff, 9) != 9)
  20119. return WC_TEST_RET_ENC_NC;
  20120. if (XMEMCMP(plainBuff, ctrPlain, 9))
  20121. return WC_TEST_RET_ENC_NC;
  20122. if (XMEMCMP(cipherBuff, oddCipher, 9))
  20123. return WC_TEST_RET_ENC_NC;
  20124. EVP_CIPHER_CTX_cleanup(en);
  20125. EVP_CIPHER_CTX_cleanup(de);
  20126. #endif /* WOLFSSL_AES_128 */
  20127. #ifdef WOLFSSL_AES_192
  20128. EVP_CIPHER_CTX_init(en);
  20129. if (EVP_CipherInit(en, EVP_aes_192_ctr(),
  20130. (unsigned char*)ctr192Key, (unsigned char*)ctr192Iv, 0) == 0)
  20131. return WC_TEST_RET_ENC_NC;
  20132. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctr192Plain,
  20133. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  20134. return WC_TEST_RET_ENC_NC;
  20135. EVP_CIPHER_CTX_init(de);
  20136. if (EVP_CipherInit(de, EVP_aes_192_ctr(),
  20137. (unsigned char*)ctr192Key, (unsigned char*)ctr192Iv, 0) == 0)
  20138. return WC_TEST_RET_ENC_NC;
  20139. XMEMSET(plainBuff, 0, sizeof(plainBuff));
  20140. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  20141. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  20142. return WC_TEST_RET_ENC_NC;
  20143. if (XMEMCMP(plainBuff, ctr192Plain, sizeof(ctr192Plain)))
  20144. return WC_TEST_RET_ENC_NC;
  20145. if (XMEMCMP(ctr192Cipher, cipherBuff, sizeof(ctr192Cipher)))
  20146. return WC_TEST_RET_ENC_NC;
  20147. EVP_CIPHER_CTX_cleanup(en);
  20148. EVP_CIPHER_CTX_cleanup(de);
  20149. #endif /* WOLFSSL_AES_192 */
  20150. #ifdef WOLFSSL_AES_256
  20151. EVP_CIPHER_CTX_init(en);
  20152. if (EVP_CipherInit(en, EVP_aes_256_ctr(),
  20153. (unsigned char*)ctr256Key, (unsigned char*)ctr256Iv, 0) == 0)
  20154. return WC_TEST_RET_ENC_NC;
  20155. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctr256Plain,
  20156. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  20157. return WC_TEST_RET_ENC_NC;
  20158. EVP_CIPHER_CTX_init(de);
  20159. if (EVP_CipherInit(de, EVP_aes_256_ctr(),
  20160. (unsigned char*)ctr256Key, (unsigned char*)ctr256Iv, 0) == 0)
  20161. return WC_TEST_RET_ENC_NC;
  20162. XMEMSET(plainBuff, 0, sizeof(plainBuff));
  20163. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  20164. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  20165. return WC_TEST_RET_ENC_NC;
  20166. if (XMEMCMP(plainBuff, ctr256Plain, sizeof(ctr256Plain)))
  20167. return WC_TEST_RET_ENC_NC;
  20168. if (XMEMCMP(ctr256Cipher, cipherBuff, sizeof(ctr256Cipher)))
  20169. return WC_TEST_RET_ENC_NC;
  20170. EVP_CIPHER_CTX_cleanup(en);
  20171. EVP_CIPHER_CTX_cleanup(de);
  20172. #endif /* WOLFSSL_AES_256 */
  20173. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20174. wolfSSL_EVP_CIPHER_CTX_free(en);
  20175. wolfSSL_EVP_CIPHER_CTX_free(de);
  20176. #endif
  20177. }
  20178. #endif /* HAVE_AES_COUNTER */
  20179. #if defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  20180. {
  20181. /* EVP_CipherUpdate test */
  20182. WOLFSSL_SMALL_STACK_STATIC const byte cbcPlain[] =
  20183. {
  20184. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  20185. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  20186. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  20187. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  20188. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  20189. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  20190. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  20191. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  20192. };
  20193. byte key[] = "0123456789abcdef "; /* align */
  20194. byte iv[] = "1234567890abcdef "; /* align */
  20195. byte cipher[AES_BLOCK_SIZE * 4];
  20196. byte plain [AES_BLOCK_SIZE * 4];
  20197. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20198. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  20199. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  20200. #else
  20201. EVP_CIPHER_CTX en[1];
  20202. EVP_CIPHER_CTX de[1];
  20203. #endif
  20204. int outlen ;
  20205. int total = 0;
  20206. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20207. if ((en == NULL) || (de == NULL))
  20208. return MEMORY_E;
  20209. #endif
  20210. EVP_CIPHER_CTX_init(en);
  20211. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  20212. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  20213. return WC_TEST_RET_ENC_NC;
  20214. /* openSSL compatibility, if(inlen == 0)return 1; */
  20215. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  20216. (byte*)cbcPlain, 0) != 1)
  20217. return WC_TEST_RET_ENC_NC;
  20218. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20219. return WC_TEST_RET_ENC_NC;
  20220. EVP_CIPHER_CTX_init(en);
  20221. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  20222. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  20223. return WC_TEST_RET_ENC_NC;
  20224. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  20225. (byte*)cbcPlain, 9) == 0)
  20226. return WC_TEST_RET_ENC_NC;
  20227. if(outlen != 0)
  20228. return WC_TEST_RET_ENC_NC;
  20229. total += outlen;
  20230. if (EVP_CipherUpdate(en, (byte*)&cipher[total], &outlen,
  20231. (byte*)&cbcPlain[9] , 9) == 0)
  20232. return WC_TEST_RET_ENC_NC;
  20233. if(outlen != 16)
  20234. return WC_TEST_RET_ENC_NC;
  20235. total += outlen;
  20236. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) == 0)
  20237. return WC_TEST_RET_ENC_NC;
  20238. if(outlen != 16)
  20239. return WC_TEST_RET_ENC_NC;
  20240. total += outlen;
  20241. if(total != 32)
  20242. return WC_TEST_RET_ENC_NC;
  20243. total = 0;
  20244. EVP_CIPHER_CTX_init(de);
  20245. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  20246. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  20247. return WC_TEST_RET_ENC_NC;
  20248. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher, 6) == 0)
  20249. return WC_TEST_RET_ENC_NC;
  20250. if(outlen != 0)
  20251. return WC_TEST_RET_ENC_NC;
  20252. total += outlen;
  20253. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  20254. (byte*)&cipher[6], 12) == 0)
  20255. return WC_TEST_RET_ENC_NC;
  20256. if(outlen != 0)
  20257. total += outlen;
  20258. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  20259. (byte*)&cipher[6+12], 14) == 0)
  20260. return WC_TEST_RET_ENC_NC;
  20261. if(outlen != 16)
  20262. return WC_TEST_RET_ENC_NC;
  20263. total += outlen;
  20264. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) == 0)
  20265. return WC_TEST_RET_ENC_NC;
  20266. if(outlen != 2)
  20267. return WC_TEST_RET_ENC_NC;
  20268. total += outlen;
  20269. if(total != 18)
  20270. return WC_TEST_RET_ENC_NC;
  20271. if (XMEMCMP(plain, cbcPlain, 18))
  20272. return WC_TEST_RET_ENC_NC;
  20273. total = 0;
  20274. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20275. return WC_TEST_RET_ENC_NC;
  20276. EVP_CIPHER_CTX_init(en);
  20277. if (EVP_EncryptInit(en, EVP_aes_128_cbc(),
  20278. (unsigned char*)key, (unsigned char*)iv) == 0)
  20279. return WC_TEST_RET_ENC_NC;
  20280. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen, (byte*)cbcPlain, 9) == 0)
  20281. return WC_TEST_RET_ENC_NC;
  20282. if(outlen != 0)
  20283. return WC_TEST_RET_ENC_NC;
  20284. total += outlen;
  20285. if (EVP_CipherUpdate(en, (byte*)&cipher[total], &outlen, (byte*)&cbcPlain[9] , 9) == 0)
  20286. return WC_TEST_RET_ENC_NC;
  20287. if(outlen != 16)
  20288. return WC_TEST_RET_ENC_NC;
  20289. total += outlen;
  20290. if (EVP_EncryptFinal(en, (byte*)&cipher[total], &outlen) == 0)
  20291. return WC_TEST_RET_ENC_NC;
  20292. if(outlen != 16)
  20293. return WC_TEST_RET_ENC_NC;
  20294. total += outlen;
  20295. if(total != 32)
  20296. return 3438;
  20297. total = 0;
  20298. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  20299. return WC_TEST_RET_ENC_NC;
  20300. EVP_CIPHER_CTX_init(de);
  20301. if (EVP_DecryptInit(de, EVP_aes_128_cbc(),
  20302. (unsigned char*)key, (unsigned char*)iv) == 0)
  20303. return WC_TEST_RET_ENC_NC;
  20304. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher, 6) == 0)
  20305. return WC_TEST_RET_ENC_NC;
  20306. if(outlen != 0)
  20307. return WC_TEST_RET_ENC_NC;
  20308. total += outlen;
  20309. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen, (byte*)&cipher[6], 12) == 0)
  20310. return WC_TEST_RET_ENC_NC;
  20311. if(outlen != 0)
  20312. total += outlen;
  20313. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen, (byte*)&cipher[6+12], 14) == 0)
  20314. return WC_TEST_RET_ENC_NC;
  20315. if(outlen != 16)
  20316. return WC_TEST_RET_ENC_NC;
  20317. total += outlen;
  20318. if (EVP_DecryptFinal(de, (byte*)&plain[total], &outlen) == 0)
  20319. return WC_TEST_RET_ENC_NC;
  20320. if(outlen != 2)
  20321. return WC_TEST_RET_ENC_NC;
  20322. total += outlen;
  20323. if(total != 18)
  20324. return 3447;
  20325. if (XMEMCMP(plain, cbcPlain, 18))
  20326. return WC_TEST_RET_ENC_NC;
  20327. if (EVP_CIPHER_key_length(NULL) != 0)
  20328. return WC_TEST_RET_ENC_NC;
  20329. if (EVP_CIPHER_key_length(EVP_aes_128_cbc()) != 16)
  20330. return WC_TEST_RET_ENC_NC;
  20331. if (EVP_CIPHER_CTX_mode(NULL) != 0)
  20332. return WC_TEST_RET_ENC_NC;
  20333. if (EVP_CIPHER_CTX_mode(en) != (en->flags & WOLFSSL_EVP_CIPH_MODE))
  20334. return WC_TEST_RET_ENC_NC;
  20335. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20336. return WC_TEST_RET_ENC_NC;
  20337. EVP_CIPHER_CTX_init(en);
  20338. if (EVP_CipherInit_ex(en, EVP_aes_128_cbc(), NULL,
  20339. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  20340. return WC_TEST_RET_ENC_NC;
  20341. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20342. return WC_TEST_RET_ENC_NC;
  20343. EVP_CIPHER_CTX_init(en);
  20344. if (EVP_EncryptInit_ex(en, EVP_aes_128_cbc(), NULL,
  20345. (unsigned char*)key, (unsigned char*)iv) == 0)
  20346. return WC_TEST_RET_ENC_NC;
  20347. if (wolfSSL_EVP_EncryptFinal_ex(NULL, NULL, NULL) != WOLFSSL_FAILURE)
  20348. return WC_TEST_RET_ENC_NC;
  20349. if (wolfSSL_EVP_EncryptFinal(NULL, NULL, NULL) != WOLFSSL_FAILURE)
  20350. return WC_TEST_RET_ENC_NC;
  20351. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  20352. return WC_TEST_RET_ENC_NC;
  20353. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  20354. return WC_TEST_RET_ENC_NC;
  20355. EVP_CIPHER_CTX_init(de);
  20356. if (EVP_DecryptInit_ex(de, EVP_aes_128_cbc(), NULL,
  20357. (unsigned char*)key, (unsigned char*)iv) == 0)
  20358. return WC_TEST_RET_ENC_NC;
  20359. if (wolfSSL_EVP_DecryptFinal(NULL, NULL, NULL) != WOLFSSL_FAILURE)
  20360. return WC_TEST_RET_ENC_NC;
  20361. if (wolfSSL_EVP_DecryptFinal_ex(NULL, NULL, NULL) != WOLFSSL_FAILURE)
  20362. return WC_TEST_RET_ENC_NC;
  20363. if (EVP_CIPHER_CTX_block_size(NULL) != BAD_FUNC_ARG)
  20364. return WC_TEST_RET_ENC_NC;
  20365. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20366. return WC_TEST_RET_ENC_NC;
  20367. EVP_CIPHER_CTX_init(en);
  20368. EVP_EncryptInit_ex(en, EVP_aes_128_cbc(), NULL,
  20369. (unsigned char*)key, (unsigned char*)iv);
  20370. if (EVP_CIPHER_CTX_block_size(en) != en->block_size)
  20371. return WC_TEST_RET_ENC_NC;
  20372. if (EVP_CIPHER_block_size(NULL) != BAD_FUNC_ARG)
  20373. return WC_TEST_RET_ENC_NC;
  20374. if (EVP_CIPHER_block_size(EVP_aes_128_cbc()) != AES_BLOCK_SIZE)
  20375. return WC_TEST_RET_ENC_NC;
  20376. if (WOLFSSL_EVP_CIPHER_mode(NULL) != 0)
  20377. return WC_TEST_RET_ENC_NC;
  20378. if (EVP_CIPHER_flags(EVP_aes_128_cbc()) != WOLFSSL_EVP_CIPH_CBC_MODE)
  20379. return WC_TEST_RET_ENC_NC;
  20380. EVP_CIPHER_CTX_clear_flags(en, 0xFFFFFFFF);
  20381. EVP_CIPHER_CTX_set_flags(en, 42);
  20382. if (en->flags != 42)
  20383. return WC_TEST_RET_ENC_NC;
  20384. if (EVP_CIPHER_CTX_set_padding(NULL, 0) != BAD_FUNC_ARG)
  20385. return WC_TEST_RET_ENC_NC;
  20386. if (EVP_CIPHER_CTX_set_padding(en, 0) != WOLFSSL_SUCCESS)
  20387. return WC_TEST_RET_ENC_NC;
  20388. if (EVP_CIPHER_CTX_set_padding(en, 1) != WOLFSSL_SUCCESS)
  20389. return WC_TEST_RET_ENC_NC;
  20390. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20391. return WC_TEST_RET_ENC_NC;
  20392. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  20393. return WC_TEST_RET_ENC_NC;
  20394. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20395. wolfSSL_EVP_CIPHER_CTX_free(en);
  20396. wolfSSL_EVP_CIPHER_CTX_free(de);
  20397. #endif
  20398. }
  20399. #endif /* WOLFSSL_AES_128 && HAVE_AES_CBC */
  20400. #endif /* ifndef NO_AES */
  20401. return 0;
  20402. }
  20403. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openSSL_evpMD_test(void)
  20404. {
  20405. wc_test_ret_t ret = 0;
  20406. #if !defined(NO_SHA256) && !defined(NO_SHA)
  20407. WOLFSSL_EVP_MD_CTX* ctx;
  20408. WOLFSSL_EVP_MD_CTX* ctx2;
  20409. ctx = EVP_MD_CTX_create();
  20410. ctx2 = EVP_MD_CTX_create();
  20411. ret = EVP_DigestInit(ctx, EVP_sha256());
  20412. if (ret != SSL_SUCCESS) {
  20413. ret = WC_TEST_RET_ENC_NC;
  20414. goto openSSL_evpMD_test_done;
  20415. }
  20416. ret = EVP_MD_CTX_copy(ctx2, ctx);
  20417. if (ret != SSL_SUCCESS) {
  20418. ret = WC_TEST_RET_ENC_NC;
  20419. goto openSSL_evpMD_test_done;
  20420. }
  20421. if (EVP_MD_type(EVP_sha256()) != EVP_MD_CTX_type(ctx2)) {
  20422. ret = WC_TEST_RET_ENC_NC;
  20423. goto openSSL_evpMD_test_done;
  20424. }
  20425. ret = EVP_DigestInit(ctx, EVP_sha1());
  20426. if (ret != SSL_SUCCESS) {
  20427. ret = WC_TEST_RET_ENC_NC;
  20428. goto openSSL_evpMD_test_done;
  20429. }
  20430. if (EVP_MD_type(EVP_sha256()) != EVP_MD_CTX_type(ctx2)) {
  20431. ret = WC_TEST_RET_ENC_NC;
  20432. goto openSSL_evpMD_test_done;
  20433. }
  20434. ret = EVP_MD_CTX_copy_ex(ctx2, ctx);
  20435. if (ret != SSL_SUCCESS) {
  20436. ret = WC_TEST_RET_ENC_NC;
  20437. goto openSSL_evpMD_test_done;
  20438. }
  20439. if (EVP_MD_type(EVP_sha256()) == EVP_MD_CTX_type(ctx2)) {
  20440. ret = WC_TEST_RET_ENC_NC;
  20441. goto openSSL_evpMD_test_done;
  20442. }
  20443. if (EVP_MD_type(EVP_sha1()) != EVP_MD_CTX_type(ctx2)) {
  20444. ret = WC_TEST_RET_ENC_NC;
  20445. goto openSSL_evpMD_test_done;
  20446. }
  20447. if (EVP_DigestInit_ex(ctx, EVP_sha1(), NULL) != SSL_SUCCESS) {
  20448. ret = WC_TEST_RET_ENC_NC;
  20449. goto openSSL_evpMD_test_done;
  20450. }
  20451. if (EVP_add_digest(NULL) != 0) {
  20452. ret = WC_TEST_RET_ENC_NC;
  20453. goto openSSL_evpMD_test_done;
  20454. }
  20455. if (wolfSSL_EVP_add_cipher(NULL) != 0) {
  20456. ret = WC_TEST_RET_ENC_NC;
  20457. goto openSSL_evpMD_test_done;
  20458. }
  20459. ret = 0; /* got to success state without jumping to end with a fail */
  20460. openSSL_evpMD_test_done:
  20461. EVP_MD_CTX_destroy(ctx);
  20462. EVP_MD_CTX_destroy(ctx2);
  20463. #endif /* NO_SHA256 */
  20464. return ret;
  20465. }
  20466. #ifdef DEBUG_SIGN
  20467. static void show(const char *title, const char *p, unsigned int s) {
  20468. char* i;
  20469. printf("%s: ", title);
  20470. for (i = p;
  20471. i < p + s;
  20472. printf("%c", *i), i++);
  20473. printf("\n");
  20474. }
  20475. #else
  20476. #define show(a,b,c) WC_DO_NOTHING
  20477. #endif
  20478. #define FOURK_BUFF 4096
  20479. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_pkey0_test(void)
  20480. {
  20481. wc_test_ret_t ret = 0;
  20482. #if !defined(NO_RSA) && !defined(HAVE_USER_RSA) && !defined(NO_SHA)
  20483. byte* prvTmp;
  20484. byte* pubTmp;
  20485. int prvBytes;
  20486. int pubBytes;
  20487. RSA *prvRsa = NULL;
  20488. RSA *pubRsa = NULL;
  20489. EVP_PKEY *prvPkey = NULL;
  20490. EVP_PKEY *pubPkey = NULL;
  20491. EVP_PKEY_CTX *enc = NULL;
  20492. EVP_PKEY_CTX *dec = NULL;
  20493. byte in[] = TEST_STRING;
  20494. byte out[256];
  20495. size_t outlen;
  20496. size_t keySz;
  20497. byte plain[256];
  20498. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  20499. XFILE keyFile;
  20500. XFILE keypubFile;
  20501. char cliKey[] = "./certs/client-key.der";
  20502. char cliKeypub[] = "./certs/client-keyPub.der";
  20503. #endif
  20504. prvTmp = (byte*)XMALLOC(FOURK_BUFF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20505. if (prvTmp == NULL)
  20506. return WC_TEST_RET_ENC_ERRNO;
  20507. pubTmp = (byte*)XMALLOC(FOURK_BUFF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20508. if (pubTmp == NULL) {
  20509. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20510. return WC_TEST_RET_ENC_NC;
  20511. }
  20512. #ifdef USE_CERT_BUFFERS_1024
  20513. XMEMCPY(prvTmp, client_key_der_1024, sizeof_client_key_der_1024);
  20514. prvBytes = sizeof_client_key_der_1024;
  20515. XMEMCPY(pubTmp, client_keypub_der_1024, sizeof_client_keypub_der_1024);
  20516. pubBytes = sizeof_client_keypub_der_1024;
  20517. #elif defined(USE_CERT_BUFFERS_2048)
  20518. XMEMCPY(prvTmp, client_key_der_2048, sizeof_client_key_der_2048);
  20519. prvBytes = sizeof_client_key_der_2048;
  20520. XMEMCPY(pubTmp, client_keypub_der_2048, sizeof_client_keypub_der_2048);
  20521. pubBytes = sizeof_client_keypub_der_2048;
  20522. #else
  20523. keyFile = XFOPEN(cliKey, "rb");
  20524. if (!keyFile) {
  20525. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20526. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20527. err_sys("can't open ./certs/client-key.der, "
  20528. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  20529. return WC_TEST_RET_ENC_ERRNO;
  20530. }
  20531. prvBytes = (int)XFREAD(prvTmp, 1, (int)FOURK_BUFF, keyFile);
  20532. XFCLOSE(keyFile);
  20533. if (prvBytes == 0) {
  20534. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20535. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20536. return WC_TEST_RET_ENC_ERRNO;
  20537. }
  20538. keypubFile = XFOPEN(cliKeypub, "rb");
  20539. if (!keypubFile) {
  20540. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20541. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20542. err_sys("can't open ./certs/client-cert.der, "
  20543. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  20544. return WC_TEST_RET_ENC_ERRNO;
  20545. }
  20546. pubBytes = (int)XFREAD(pubTmp, 1, (int)FOURK_BUFF, keypubFile);
  20547. XFCLOSE(keypubFile);
  20548. if (pubBytes == 0) {
  20549. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20550. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20551. return WC_TEST_RET_ENC_ERRNO;
  20552. }
  20553. #endif /* USE_CERT_BUFFERS */
  20554. prvRsa = wolfSSL_RSA_new();
  20555. pubRsa = wolfSSL_RSA_new();
  20556. if((prvRsa == NULL) || (pubRsa == NULL)){
  20557. printf("error with RSA_new\n");
  20558. ret = WC_TEST_RET_ENC_ERRNO;
  20559. goto openssl_pkey0_test_done;
  20560. }
  20561. ret = wolfSSL_RSA_LoadDer_ex(prvRsa, prvTmp, prvBytes, WOLFSSL_RSA_LOAD_PRIVATE);
  20562. if(ret != SSL_SUCCESS){
  20563. printf("error with RSA_LoadDer_ex\n");
  20564. ret = WC_TEST_RET_ENC_EC(ret);
  20565. goto openssl_pkey0_test_done;
  20566. }
  20567. ret = wolfSSL_RSA_LoadDer_ex(pubRsa, pubTmp, pubBytes, WOLFSSL_RSA_LOAD_PUBLIC);
  20568. if(ret != SSL_SUCCESS){
  20569. printf("error with RSA_LoadDer_ex\n");
  20570. ret = WC_TEST_RET_ENC_EC(ret);
  20571. goto openssl_pkey0_test_done;
  20572. }
  20573. keySz = (size_t)RSA_size(pubRsa);
  20574. prvPkey = wolfSSL_EVP_PKEY_new();
  20575. pubPkey = wolfSSL_EVP_PKEY_new();
  20576. if((prvPkey == NULL) || (pubPkey == NULL)){
  20577. printf("error with PKEY_new\n");
  20578. ret = WC_TEST_RET_ENC_NC;
  20579. goto openssl_pkey0_test_done;
  20580. }
  20581. ret = wolfSSL_EVP_PKEY_set1_RSA(prvPkey, prvRsa);
  20582. ret += wolfSSL_EVP_PKEY_set1_RSA(pubPkey, pubRsa);
  20583. if(ret != 2){
  20584. printf("error with PKEY_set1_RSA\n");
  20585. ret = WC_TEST_RET_ENC_I(ret);
  20586. goto openssl_pkey0_test_done;
  20587. }
  20588. dec = EVP_PKEY_CTX_new(prvPkey, NULL);
  20589. enc = EVP_PKEY_CTX_new(pubPkey, NULL);
  20590. if((dec == NULL)||(enc==NULL)){
  20591. printf("error with EVP_PKEY_CTX_new\n");
  20592. ret = WC_TEST_RET_ENC_NC;
  20593. goto openssl_pkey0_test_done;
  20594. }
  20595. ret = EVP_PKEY_decrypt_init(dec);
  20596. if (ret != 1) {
  20597. printf("error with decrypt init\n");
  20598. ret = WC_TEST_RET_ENC_NC;
  20599. goto openssl_pkey0_test_done;
  20600. }
  20601. ret = EVP_PKEY_encrypt_init(enc);
  20602. if (ret != 1) {
  20603. printf("error with encrypt init\n");
  20604. ret = WC_TEST_RET_ENC_NC;
  20605. goto openssl_pkey0_test_done;
  20606. }
  20607. XMEMSET(out, 0, sizeof(out));
  20608. ret = EVP_PKEY_encrypt(enc, out, &outlen, in, sizeof(in));
  20609. if (ret != 1) {
  20610. printf("error encrypting msg\n");
  20611. ret = WC_TEST_RET_ENC_NC;
  20612. goto openssl_pkey0_test_done;
  20613. }
  20614. show("encrypted msg", out, outlen);
  20615. XMEMSET(plain, 0, sizeof(plain));
  20616. ret = EVP_PKEY_decrypt(dec, plain, &outlen, out, keySz);
  20617. if (ret != 1) {
  20618. printf("error decrypting msg\n");
  20619. ret = WC_TEST_RET_ENC_NC;
  20620. goto openssl_pkey0_test_done;
  20621. }
  20622. show("decrypted msg", plain, outlen);
  20623. /* RSA_PKCS1_OAEP_PADDING test */
  20624. ret = EVP_PKEY_decrypt_init(dec);
  20625. if (ret != 1) {
  20626. printf("error with decrypt init\n");
  20627. ret = WC_TEST_RET_ENC_NC;
  20628. goto openssl_pkey0_test_done;
  20629. }
  20630. ret = EVP_PKEY_encrypt_init(enc);
  20631. if (ret != 1) {
  20632. printf("error with encrypt init\n");
  20633. ret = WC_TEST_RET_ENC_NC;
  20634. goto openssl_pkey0_test_done;
  20635. }
  20636. if (EVP_PKEY_CTX_set_rsa_padding(dec, RSA_PKCS1_PADDING) <= 0) {
  20637. printf("first set rsa padding error\n");
  20638. ret = WC_TEST_RET_ENC_EC(ret);
  20639. goto openssl_pkey0_test_done;
  20640. }
  20641. #ifndef HAVE_FIPS
  20642. if (EVP_PKEY_CTX_set_rsa_padding(dec, RSA_PKCS1_OAEP_PADDING) <= 0){
  20643. printf("second set rsa padding error\n");
  20644. ret = WC_TEST_RET_ENC_EC(ret);
  20645. goto openssl_pkey0_test_done;
  20646. }
  20647. if (EVP_PKEY_CTX_set_rsa_padding(enc, RSA_PKCS1_OAEP_PADDING) <= 0) {
  20648. printf("third set rsa padding error\n");
  20649. ret = WC_TEST_RET_ENC_EC(ret);
  20650. goto openssl_pkey0_test_done;
  20651. }
  20652. #endif
  20653. XMEMSET(out, 0, sizeof(out));
  20654. ret = EVP_PKEY_encrypt(enc, out, &outlen, in, sizeof(in));
  20655. if (ret != 1) {
  20656. printf("error encrypting msg\n");
  20657. ret = WC_TEST_RET_ENC_NC;
  20658. goto openssl_pkey0_test_done;
  20659. }
  20660. show("encrypted msg", out, outlen);
  20661. XMEMSET(plain, 0, sizeof(plain));
  20662. ret = EVP_PKEY_decrypt(dec, plain, &outlen, out, keySz);
  20663. if (ret != 1) {
  20664. printf("error decrypting msg\n");
  20665. ret = WC_TEST_RET_ENC_NC;
  20666. goto openssl_pkey0_test_done;
  20667. }
  20668. show("decrypted msg", plain, outlen);
  20669. ret = 0; /* made it to this point without error then set success */
  20670. openssl_pkey0_test_done:
  20671. wolfSSL_RSA_free(prvRsa);
  20672. wolfSSL_RSA_free(pubRsa);
  20673. EVP_PKEY_free(pubPkey);
  20674. EVP_PKEY_free(prvPkey);
  20675. EVP_PKEY_CTX_free(dec);
  20676. EVP_PKEY_CTX_free(enc);
  20677. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20678. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20679. #endif /* NO_RSA */
  20680. return ret;
  20681. }
  20682. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_pkey1_test(void)
  20683. {
  20684. wc_test_ret_t ret = 0;
  20685. #if !defined(NO_FILESYSTEM) && !defined(NO_RSA) && !defined(HAVE_USER_RSA) && \
  20686. !defined(NO_SHA)
  20687. EVP_PKEY_CTX* dec = NULL;
  20688. EVP_PKEY_CTX* enc = NULL;
  20689. EVP_PKEY* pubKey = NULL;
  20690. EVP_PKEY* prvKey = NULL;
  20691. X509* x509 = NULL;
  20692. WOLFSSL_SMALL_STACK_STATIC const unsigned char msg[] = "sugar slapped";
  20693. const unsigned char* clikey;
  20694. long cliKeySz;
  20695. size_t outlen;
  20696. int keyLenBits = 2048;
  20697. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20698. unsigned char *tmp = (unsigned char *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20699. unsigned char *cipher = (unsigned char *)XMALLOC(RSA_TEST_BYTES, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20700. unsigned char *plain = (unsigned char *)XMALLOC(RSA_TEST_BYTES, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20701. if ((tmp == NULL) ||
  20702. (cipher == NULL) ||
  20703. (plain == NULL)) {
  20704. ret = WC_TEST_RET_ENC_NC;
  20705. goto openssl_pkey1_test_done;
  20706. }
  20707. #else
  20708. unsigned char tmp[FOURK_BUF];
  20709. unsigned char cipher[RSA_TEST_BYTES];
  20710. unsigned char plain[RSA_TEST_BYTES];
  20711. #endif
  20712. #if defined(USE_CERT_BUFFERS_1024)
  20713. XMEMCPY(tmp, client_key_der_1024, sizeof_client_key_der_1024);
  20714. cliKeySz = (long)sizeof_client_key_der_1024;
  20715. x509 = wolfSSL_X509_load_certificate_buffer(client_cert_der_1024,
  20716. sizeof_client_cert_der_1024, SSL_FILETYPE_ASN1);
  20717. keyLenBits = 1024;
  20718. #elif defined(USE_CERT_BUFFERS_2048)
  20719. XMEMCPY(tmp, client_key_der_2048, sizeof_client_key_der_2048);
  20720. cliKeySz = (long)sizeof_client_key_der_2048;
  20721. x509 = wolfSSL_X509_load_certificate_buffer(client_cert_der_2048,
  20722. sizeof_client_cert_der_2048, SSL_FILETYPE_ASN1);
  20723. #elif defined(USE_CERT_BUFFERS_3072)
  20724. XMEMCPY(tmp, client_key_der_3072, sizeof_client_key_der_3072);
  20725. cliKeySz = (long)sizeof_client_key_der_3072;
  20726. x509 = wolfSSL_X509_load_certificate_buffer(client_cert_der_3072,
  20727. sizeof_client_cert_der_3072, SSL_FILETYPE_ASN1);
  20728. keyLenBits = 3072;
  20729. #elif defined(USE_CERT_BUFFERS_4096)
  20730. XMEMCPY(tmp, client_key_der_4096, sizeof_client_key_der_4096);
  20731. cliKeySz = (long)sizeof_client_key_der_4096;
  20732. x509 = wolfSSL_X509_load_certificate_buffer(client_cert_der_4096,
  20733. sizeof_client_cert_der_4096, SSL_FILETYPE_ASN1);
  20734. keyLenBits = 4096;
  20735. #else
  20736. {
  20737. XFILE f;
  20738. f = XFOPEN(clientKey, "rb");
  20739. if (!f) {
  20740. err_sys("can't open ./certs/client-key.der, "
  20741. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  20742. ret = WC_TEST_RET_ENC_ERRNO;
  20743. goto openssl_pkey1_test_done;
  20744. }
  20745. cliKeySz = (long)XFREAD(tmp, 1, FOURK_BUF, f);
  20746. XFCLOSE(f);
  20747. if (cliKeySz == 0)
  20748. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, openssl_pkey1_test_done);
  20749. }
  20750. /* using existing wolfSSL api to get public and private key */
  20751. x509 = wolfSSL_X509_load_certificate_file(clientCert, SSL_FILETYPE_ASN1);
  20752. #endif /* USE_CERT_BUFFERS */
  20753. clikey = tmp;
  20754. if ((prvKey = EVP_PKEY_new()) == NULL) {
  20755. ret = WC_TEST_RET_ENC_ERRNO;
  20756. goto openssl_pkey1_test_done;
  20757. }
  20758. EVP_PKEY_free(prvKey);
  20759. prvKey = NULL;
  20760. if (x509 == NULL) {
  20761. ret = WC_TEST_RET_ENC_NC;
  20762. goto openssl_pkey1_test_done;
  20763. }
  20764. pubKey = X509_get_pubkey(x509);
  20765. if (pubKey == NULL) {
  20766. ret = WC_TEST_RET_ENC_NC;
  20767. goto openssl_pkey1_test_done;
  20768. }
  20769. prvKey = d2i_PrivateKey(EVP_PKEY_RSA, NULL, &clikey, cliKeySz);
  20770. if (prvKey == NULL) {
  20771. ret = WC_TEST_RET_ENC_NC;
  20772. goto openssl_pkey1_test_done;
  20773. }
  20774. /* phase 2 API to create EVP_PKEY_CTX and encrypt/decrypt */
  20775. if (EVP_PKEY_bits(prvKey) != keyLenBits) {
  20776. ret = WC_TEST_RET_ENC_NC;
  20777. goto openssl_pkey1_test_done;
  20778. }
  20779. if (EVP_PKEY_size(prvKey) != keyLenBits/8) {
  20780. ret = WC_TEST_RET_ENC_NC;
  20781. goto openssl_pkey1_test_done;
  20782. }
  20783. dec = EVP_PKEY_CTX_new(prvKey, NULL);
  20784. enc = EVP_PKEY_CTX_new(pubKey, NULL);
  20785. if (dec == NULL || enc == NULL) {
  20786. ret = WC_TEST_RET_ENC_ERRNO;
  20787. goto openssl_pkey1_test_done;
  20788. }
  20789. if (EVP_PKEY_decrypt_init(dec) != 1) {
  20790. ret = WC_TEST_RET_ENC_NC;
  20791. goto openssl_pkey1_test_done;
  20792. }
  20793. if (EVP_PKEY_encrypt_init(enc) != 1) {
  20794. ret = WC_TEST_RET_ENC_NC;
  20795. goto openssl_pkey1_test_done;
  20796. }
  20797. if (EVP_PKEY_CTX_set_rsa_padding(dec, RSA_PKCS1_PADDING) <= 0) {
  20798. ret = WC_TEST_RET_ENC_NC;
  20799. goto openssl_pkey1_test_done;
  20800. }
  20801. #ifndef HAVE_FIPS
  20802. if (EVP_PKEY_CTX_set_rsa_padding(dec, RSA_PKCS1_OAEP_PADDING) <= 0){
  20803. ret = WC_TEST_RET_ENC_EC(ret);
  20804. goto openssl_pkey1_test_done;
  20805. }
  20806. if (EVP_PKEY_CTX_set_rsa_padding(enc, RSA_PKCS1_OAEP_PADDING) <= 0) {
  20807. ret = WC_TEST_RET_ENC_EC(ret);
  20808. goto openssl_pkey1_test_done;
  20809. }
  20810. #endif
  20811. XMEMSET(cipher, 0, RSA_TEST_BYTES);
  20812. outlen = keyLenBits/8;
  20813. if (EVP_PKEY_encrypt(enc, cipher, &outlen, msg, sizeof(msg)) < 0) {
  20814. ret = WC_TEST_RET_ENC_EC(ret);
  20815. goto openssl_pkey1_test_done;
  20816. }
  20817. XMEMSET(plain, 0, RSA_TEST_BYTES);
  20818. if (EVP_PKEY_decrypt(dec, plain, &outlen, cipher, outlen) != 1) {
  20819. ret = WC_TEST_RET_ENC_NC;
  20820. goto openssl_pkey1_test_done;
  20821. }
  20822. openssl_pkey1_test_done:
  20823. if (pubKey != NULL) {
  20824. EVP_PKEY_free(pubKey);
  20825. }
  20826. if (prvKey != NULL) {
  20827. EVP_PKEY_free(prvKey);
  20828. }
  20829. if (dec != NULL) {
  20830. EVP_PKEY_CTX_free(dec);
  20831. }
  20832. if (enc != NULL) {
  20833. EVP_PKEY_CTX_free(enc);
  20834. }
  20835. if (x509 != NULL) {
  20836. X509_free(x509);
  20837. }
  20838. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20839. if (tmp != NULL)
  20840. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20841. if (cipher != NULL)
  20842. XFREE(cipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20843. if (plain != NULL)
  20844. XFREE(plain, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20845. #endif
  20846. #endif
  20847. return ret;
  20848. }
  20849. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_evpSig_test(void)
  20850. {
  20851. #if !defined(NO_RSA) && !defined(NO_SHA) && !defined(HAVE_USER_RSA)
  20852. byte* prvTmp;
  20853. byte* pubTmp;
  20854. int prvBytes;
  20855. int pubBytes;
  20856. RSA *prvRsa;
  20857. RSA *pubRsa;
  20858. EVP_PKEY *prvPkey;
  20859. EVP_PKEY *pubPkey;
  20860. EVP_MD_CTX* sign;
  20861. EVP_MD_CTX* verf;
  20862. char msg[] = "see spot run";
  20863. unsigned char sig[256];
  20864. unsigned int sigSz;
  20865. const void* pt;
  20866. unsigned int count;
  20867. wc_test_ret_t ret, ret1, ret2;
  20868. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  20869. XFILE keyFile;
  20870. XFILE keypubFile;
  20871. char cliKey[] = "./certs/client-key.der";
  20872. char cliKeypub[] = "./certs/client-keyPub.der";
  20873. #endif
  20874. prvTmp = (byte*)XMALLOC(FOURK_BUFF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20875. if (prvTmp == NULL)
  20876. return WC_TEST_RET_ENC_ERRNO;
  20877. pubTmp = (byte*)XMALLOC(FOURK_BUFF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20878. if (pubTmp == NULL) {
  20879. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20880. return WC_TEST_RET_ENC_NC;
  20881. }
  20882. #ifdef USE_CERT_BUFFERS_1024
  20883. XMEMCPY(prvTmp, client_key_der_1024, sizeof_client_key_der_1024);
  20884. prvBytes = sizeof_client_key_der_1024;
  20885. XMEMCPY(pubTmp, client_keypub_der_1024, sizeof_client_keypub_der_1024);
  20886. pubBytes = sizeof_client_keypub_der_1024;
  20887. #elif defined(USE_CERT_BUFFERS_2048)
  20888. XMEMCPY(prvTmp, client_key_der_2048, sizeof_client_key_der_2048);
  20889. prvBytes = sizeof_client_key_der_2048;
  20890. XMEMCPY(pubTmp, client_keypub_der_2048, sizeof_client_keypub_der_2048);
  20891. pubBytes = sizeof_client_keypub_der_2048;
  20892. #else
  20893. keyFile = XFOPEN(cliKey, "rb");
  20894. if (!keyFile) {
  20895. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20896. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20897. err_sys("can't open ./certs/client-key.der, "
  20898. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  20899. return WC_TEST_RET_ENC_ERRNO;
  20900. }
  20901. prvBytes = (int)XFREAD(prvTmp, 1, (int)FOURK_BUFF, keyFile);
  20902. XFCLOSE(keyFile);
  20903. if (prvBytes == 0) {
  20904. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20905. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20906. return WC_TEST_RET_ENC_ERRNO;
  20907. }
  20908. keypubFile = XFOPEN(cliKeypub, "rb");
  20909. if (!keypubFile) {
  20910. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20911. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20912. err_sys("can't open ./certs/client-cert.der, "
  20913. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  20914. return WC_TEST_RET_ENC_ERRNO;
  20915. }
  20916. pubBytes = (int)XFREAD(pubTmp, 1, (int)FOURK_BUFF, keypubFile);
  20917. XFCLOSE(keypubFile);
  20918. if (pubBytes == 0) {
  20919. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20920. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20921. return WC_TEST_RET_ENC_ERRNO;
  20922. }
  20923. #endif /* USE_CERT_BUFFERS */
  20924. prvRsa = wolfSSL_RSA_new();
  20925. pubRsa = wolfSSL_RSA_new();
  20926. if((prvRsa == NULL) || (pubRsa == NULL)){
  20927. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20928. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20929. err_sys("ERROR with RSA_new", WC_TEST_RET_ENC_NC);
  20930. return WC_TEST_RET_ENC_NC;
  20931. }
  20932. ret1 = wolfSSL_RSA_LoadDer_ex(prvRsa, prvTmp, prvBytes, WOLFSSL_RSA_LOAD_PRIVATE);
  20933. ret2 = wolfSSL_RSA_LoadDer_ex(pubRsa, pubTmp, pubBytes, WOLFSSL_RSA_LOAD_PUBLIC);
  20934. if((ret1 != SSL_SUCCESS) || (ret2 != SSL_SUCCESS)){
  20935. printf("error with RSA_LoadDer_ex\n");
  20936. return WC_TEST_RET_ENC_NC;
  20937. }
  20938. prvPkey = wolfSSL_EVP_PKEY_new();
  20939. pubPkey = wolfSSL_EVP_PKEY_new();
  20940. if((prvPkey == NULL) || (pubPkey == NULL)){
  20941. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20942. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20943. printf("error with KEY_new\n");
  20944. return WC_TEST_RET_ENC_NC;
  20945. }
  20946. ret1 = wolfSSL_EVP_PKEY_set1_RSA(prvPkey, prvRsa);
  20947. ret2 = wolfSSL_EVP_PKEY_set1_RSA(pubPkey, pubRsa);
  20948. if((ret1 != 1) || (ret2 != 1)){
  20949. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20950. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20951. printf("error with EVP_PKEY_set1_RSA\n");
  20952. return WC_TEST_RET_ENC_NC;
  20953. }
  20954. /****************** sign and verify *******************/
  20955. sign = EVP_MD_CTX_create();
  20956. verf = EVP_MD_CTX_create();
  20957. if((sign == NULL)||(verf == NULL)){
  20958. printf("error with EVP_MD_CTX_create\n");
  20959. EVP_MD_CTX_destroy(sign);
  20960. EVP_MD_CTX_destroy(verf);
  20961. return WC_TEST_RET_ENC_NC;
  20962. }
  20963. ret = EVP_SignInit(sign, EVP_sha1());
  20964. if (ret != SSL_SUCCESS){
  20965. printf("error with EVP_SignInit\n");
  20966. EVP_MD_CTX_destroy(sign);
  20967. EVP_MD_CTX_destroy(verf);
  20968. return WC_TEST_RET_ENC_NC;
  20969. }
  20970. count = sizeof(msg);
  20971. show("message = ", (char *)msg, count);
  20972. /* sign */
  20973. XMEMSET(sig, 0, sizeof(sig));
  20974. pt = (const void*)msg;
  20975. ret1 = EVP_SignUpdate(sign, pt, count);
  20976. ret2 = EVP_SignFinal(sign, sig, &sigSz, prvPkey);
  20977. if((ret1 != SSL_SUCCESS) || (ret2 != SSL_SUCCESS)){
  20978. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20979. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20980. EVP_MD_CTX_destroy(sign);
  20981. EVP_MD_CTX_destroy(verf);
  20982. printf("error with EVP_MD_CTX_create\n");
  20983. return WC_TEST_RET_ENC_NC;
  20984. }
  20985. show("signature = ", (char *)sig, sigSz);
  20986. /* verify */
  20987. pt = (const void*)msg;
  20988. ret1 = EVP_VerifyInit(verf, EVP_sha1());
  20989. ret2 = EVP_VerifyUpdate(verf, pt, count);
  20990. if((ret1 != SSL_SUCCESS) || (ret2 != SSL_SUCCESS)){
  20991. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20992. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  20993. EVP_MD_CTX_destroy(sign);
  20994. EVP_MD_CTX_destroy(verf);
  20995. printf("error with EVP_Verify\n");
  20996. return WC_TEST_RET_ENC_NC;
  20997. }
  20998. if (EVP_VerifyFinal(verf, sig, sigSz, pubPkey) != 1) {
  20999. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21000. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21001. EVP_MD_CTX_destroy(sign);
  21002. EVP_MD_CTX_destroy(verf);
  21003. printf("error with EVP_VerifyFinal\n");
  21004. return WC_TEST_RET_ENC_NC;
  21005. }
  21006. /* expect fail without update */
  21007. EVP_VerifyInit(verf, EVP_sha1());
  21008. if (EVP_VerifyFinal(verf, sig, sigSz, pubPkey) == 1) {
  21009. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21010. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21011. EVP_MD_CTX_destroy(sign);
  21012. EVP_MD_CTX_destroy(verf);
  21013. printf("EVP_VerifyInit without update not detected\n");
  21014. return WC_TEST_RET_ENC_NC;
  21015. }
  21016. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21017. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21018. EVP_MD_CTX_destroy(sign);
  21019. EVP_MD_CTX_destroy(verf);
  21020. wolfSSL_RSA_free(prvRsa);
  21021. wolfSSL_RSA_free(pubRsa);
  21022. EVP_PKEY_free(pubPkey);
  21023. EVP_PKEY_free(prvPkey);
  21024. #endif /* NO_RSA */
  21025. return 0;
  21026. }
  21027. #endif /* OPENSSL_EXTRA */
  21028. #ifndef NO_PWDBASED
  21029. #ifdef HAVE_SCRYPT
  21030. /* Test vectors taken from RFC 7914: scrypt PBKDF - Section 12. */
  21031. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t scrypt_test(void)
  21032. {
  21033. #ifdef HAVE_FIPS
  21034. /* RFC 7914 test vector keys are too short for FIPS. */
  21035. #else
  21036. wc_test_ret_t ret;
  21037. byte derived[64];
  21038. WOLFSSL_SMALL_STACK_STATIC const byte verify1[] = {
  21039. 0x77, 0xd6, 0x57, 0x62, 0x38, 0x65, 0x7b, 0x20,
  21040. 0x3b, 0x19, 0xca, 0x42, 0xc1, 0x8a, 0x04, 0x97,
  21041. 0xf1, 0x6b, 0x48, 0x44, 0xe3, 0x07, 0x4a, 0xe8,
  21042. 0xdf, 0xdf, 0xfa, 0x3f, 0xed, 0xe2, 0x14, 0x42,
  21043. 0xfc, 0xd0, 0x06, 0x9d, 0xed, 0x09, 0x48, 0xf8,
  21044. 0x32, 0x6a, 0x75, 0x3a, 0x0f, 0xc8, 0x1f, 0x17,
  21045. 0xe8, 0xd3, 0xe0, 0xfb, 0x2e, 0x0d, 0x36, 0x28,
  21046. 0xcf, 0x35, 0xe2, 0x0c, 0x38, 0xd1, 0x89, 0x06
  21047. };
  21048. #if !defined(BENCH_EMBEDDED)
  21049. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] = {
  21050. 0xfd, 0xba, 0xbe, 0x1c, 0x9d, 0x34, 0x72, 0x00,
  21051. 0x78, 0x56, 0xe7, 0x19, 0x0d, 0x01, 0xe9, 0xfe,
  21052. 0x7c, 0x6a, 0xd7, 0xcb, 0xc8, 0x23, 0x78, 0x30,
  21053. 0xe7, 0x73, 0x76, 0x63, 0x4b, 0x37, 0x31, 0x62,
  21054. 0x2e, 0xaf, 0x30, 0xd9, 0x2e, 0x22, 0xa3, 0x88,
  21055. 0x6f, 0xf1, 0x09, 0x27, 0x9d, 0x98, 0x30, 0xda,
  21056. 0xc7, 0x27, 0xaf, 0xb9, 0x4a, 0x83, 0xee, 0x6d,
  21057. 0x83, 0x60, 0xcb, 0xdf, 0xa2, 0xcc, 0x06, 0x40
  21058. };
  21059. #endif
  21060. #if !defined(BENCH_EMBEDDED) && !defined(WOLFSSL_LINUXKM) && !defined(HAVE_INTEL_QA)
  21061. WOLFSSL_SMALL_STACK_STATIC const byte verify3[] = {
  21062. 0x70, 0x23, 0xbd, 0xcb, 0x3a, 0xfd, 0x73, 0x48,
  21063. 0x46, 0x1c, 0x06, 0xcd, 0x81, 0xfd, 0x38, 0xeb,
  21064. 0xfd, 0xa8, 0xfb, 0xba, 0x90, 0x4f, 0x8e, 0x3e,
  21065. 0xa9, 0xb5, 0x43, 0xf6, 0x54, 0x5d, 0xa1, 0xf2,
  21066. 0xd5, 0x43, 0x29, 0x55, 0x61, 0x3f, 0x0f, 0xcf,
  21067. 0x62, 0xd4, 0x97, 0x05, 0x24, 0x2a, 0x9a, 0xf9,
  21068. 0xe6, 0x1e, 0x85, 0xdc, 0x0d, 0x65, 0x1e, 0x40,
  21069. 0xdf, 0xcf, 0x01, 0x7b, 0x45, 0x57, 0x58, 0x87
  21070. };
  21071. #endif
  21072. #ifdef SCRYPT_TEST_ALL
  21073. /* Test case is very slow.
  21074. * Use for confirmation after code change or new platform.
  21075. */
  21076. WOLFSSL_SMALL_STACK_STATIC const byte verify4[] = {
  21077. 0x21, 0x01, 0xcb, 0x9b, 0x6a, 0x51, 0x1a, 0xae,
  21078. 0xad, 0xdb, 0xbe, 0x09, 0xcf, 0x70, 0xf8, 0x81,
  21079. 0xec, 0x56, 0x8d, 0x57, 0x4a, 0x2f, 0xfd, 0x4d,
  21080. 0xab, 0xe5, 0xee, 0x98, 0x20, 0xad, 0xaa, 0x47,
  21081. 0x8e, 0x56, 0xfd, 0x8f, 0x4b, 0xa5, 0xd0, 0x9f,
  21082. 0xfa, 0x1c, 0x6d, 0x92, 0x7c, 0x40, 0xf4, 0xc3,
  21083. 0x37, 0x30, 0x40, 0x49, 0xe8, 0xa9, 0x52, 0xfb,
  21084. 0xcb, 0xf4, 0x5c, 0x6f, 0xa7, 0x7a, 0x41, 0xa4
  21085. };
  21086. #endif
  21087. ret = wc_scrypt(derived, NULL, 0, NULL, 0, 4, 1, 1, sizeof(verify1));
  21088. if (ret != 0)
  21089. return WC_TEST_RET_ENC_EC(ret);
  21090. if (XMEMCMP(derived, verify1, sizeof(verify1)) != 0)
  21091. return WC_TEST_RET_ENC_NC;
  21092. #if !defined(BENCH_EMBEDDED)
  21093. ret = wc_scrypt(derived, (byte*)"password", 8, (byte*)"NaCl", 4, 10, 8, 16,
  21094. sizeof(verify2));
  21095. if (ret != 0)
  21096. return WC_TEST_RET_ENC_EC(ret);
  21097. if (XMEMCMP(derived, verify2, sizeof(verify2)) != 0)
  21098. return WC_TEST_RET_ENC_NC;
  21099. #endif
  21100. /* Test case with parallel overflowing */
  21101. ret = wc_scrypt(derived, (byte*)"password", 16, (byte*)"NaCl", 16, 2, 4, 8388608,
  21102. sizeof(verify1));
  21103. if (ret != BAD_FUNC_ARG)
  21104. return WC_TEST_RET_ENC_EC(ret);
  21105. /* Don't run these test on embedded, since they use large mallocs */
  21106. #if !defined(BENCH_EMBEDDED) && !defined(WOLFSSL_LINUXKM) && !defined(HAVE_INTEL_QA)
  21107. ret = wc_scrypt(derived, (byte*)"pleaseletmein", 13,
  21108. (byte*)"SodiumChloride", 14, 14, 8, 1, sizeof(verify3));
  21109. if (ret != 0)
  21110. return WC_TEST_RET_ENC_EC(ret);
  21111. if (XMEMCMP(derived, verify3, sizeof(verify3)) != 0)
  21112. return WC_TEST_RET_ENC_NC;
  21113. #ifdef SCRYPT_TEST_ALL
  21114. ret = wc_scrypt(derived, (byte*)"pleaseletmein", 13,
  21115. (byte*)"SodiumChloride", 14, 20, 8, 1, sizeof(verify4));
  21116. if (ret != 0)
  21117. return WC_TEST_RET_ENC_EC(ret);
  21118. if (XMEMCMP(derived, verify4, sizeof(verify4)) != 0)
  21119. return WC_TEST_RET_ENC_NC;
  21120. #endif
  21121. #endif /* !BENCH_EMBEDDED && !defined(WOLFSSL_LINUXKM) && !HAVE_INTEL_QA */
  21122. #if !defined(BENCH_EMBEDDED)
  21123. ret = wc_scrypt_ex(derived, (byte*)"password", 8, (byte*)"NaCl", 4, 1<<10,
  21124. 8, 16, sizeof(verify2));
  21125. if (ret != 0)
  21126. return WC_TEST_RET_ENC_EC(ret);
  21127. if (XMEMCMP(derived, verify2, sizeof(verify2)) != 0)
  21128. return WC_TEST_RET_ENC_NC;
  21129. #endif
  21130. #endif /* !HAVE_FIPS */
  21131. return 0;
  21132. }
  21133. #endif
  21134. #ifdef HAVE_PKCS12
  21135. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs12_test(void)
  21136. {
  21137. WOLFSSL_SMALL_STACK_STATIC const byte passwd[] = { 0x00, 0x73, 0x00, 0x6d, 0x00, 0x65, 0x00, 0x67,
  21138. 0x00, 0x00 };
  21139. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = { 0x0a, 0x58, 0xCF, 0x64, 0x53, 0x0d, 0x82, 0x3f };
  21140. WOLFSSL_SMALL_STACK_STATIC const byte passwd2[] = { 0x00, 0x71, 0x00, 0x75, 0x00, 0x65, 0x00, 0x65,
  21141. 0x00, 0x67, 0x00, 0x00 };
  21142. WOLFSSL_SMALL_STACK_STATIC const byte salt2[] = { 0x16, 0x82, 0xC0, 0xfC, 0x5b, 0x3f, 0x7e, 0xc5 };
  21143. byte derived[64];
  21144. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  21145. 0x27, 0xE9, 0x0D, 0x7E, 0xD5, 0xA1, 0xC4, 0x11,
  21146. 0xBA, 0x87, 0x8B, 0xC0, 0x90, 0xF5, 0xCE, 0xBE,
  21147. 0x5E, 0x9D, 0x5F, 0xE3, 0xD6, 0x2B, 0x73, 0xAA
  21148. };
  21149. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] = {
  21150. 0x90, 0x1B, 0x49, 0x70, 0xF0, 0x94, 0xF0, 0xF8,
  21151. 0x45, 0xC0, 0xF3, 0xF3, 0x13, 0x59, 0x18, 0x6A,
  21152. 0x35, 0xE3, 0x67, 0xFE, 0xD3, 0x21, 0xFD, 0x7C
  21153. };
  21154. int id = 1;
  21155. int kLen = 24;
  21156. int iterations = 1;
  21157. wc_test_ret_t ret = wc_PKCS12_PBKDF(derived, passwd, sizeof(passwd), salt, 8,
  21158. iterations, kLen, WC_SHA256, id);
  21159. if (ret < 0)
  21160. return WC_TEST_RET_ENC_EC(ret);
  21161. if (XMEMCMP(derived, verify, kLen) != 0)
  21162. return WC_TEST_RET_ENC_NC;
  21163. iterations = 1000;
  21164. ret = wc_PKCS12_PBKDF(derived, passwd2, sizeof(passwd2), salt2, 8,
  21165. iterations, kLen, WC_SHA256, id);
  21166. if (ret < 0)
  21167. return WC_TEST_RET_ENC_EC(ret);
  21168. ret = wc_PKCS12_PBKDF_ex(derived, passwd2, sizeof(passwd2), salt2, 8,
  21169. iterations, kLen, WC_SHA256, id, HEAP_HINT);
  21170. if (ret < 0)
  21171. return WC_TEST_RET_ENC_EC(ret);
  21172. if (XMEMCMP(derived, verify2, 24) != 0)
  21173. return WC_TEST_RET_ENC_NC;
  21174. return 0;
  21175. }
  21176. #endif /* HAVE_PKCS12 */
  21177. #if defined(HAVE_PBKDF2) && !defined(NO_SHA256) && !defined(NO_HMAC)
  21178. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pbkdf2_test(void)
  21179. {
  21180. char passwd[] = "passwordpassword";
  21181. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = { 0x78, 0x57, 0x8E, 0x5a, 0x5d, 0x63, 0xcb, 0x06 };
  21182. int iterations = 2048;
  21183. int kLen = 24;
  21184. byte derived[64];
  21185. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  21186. 0x43, 0x6d, 0xb5, 0xe8, 0xd0, 0xfb, 0x3f, 0x35, 0x42, 0x48, 0x39, 0xbc,
  21187. 0x2d, 0xd4, 0xf9, 0x37, 0xd4, 0x95, 0x16, 0xa7, 0x2a, 0x9a, 0x21, 0xd1
  21188. };
  21189. wc_test_ret_t ret = wc_PBKDF2_ex(derived, (byte*)passwd, (int)XSTRLEN(passwd), salt,
  21190. (int)sizeof(salt), iterations, kLen, WC_SHA256, HEAP_HINT, devId);
  21191. if (ret != 0)
  21192. return ret;
  21193. if (XMEMCMP(derived, verify, sizeof(verify)) != 0)
  21194. return WC_TEST_RET_ENC_NC;
  21195. return 0;
  21196. }
  21197. #endif /* HAVE_PBKDF2 && !NO_SHA256 && !NO_HMAC */
  21198. #if defined(HAVE_PBKDF1) && !defined(NO_SHA)
  21199. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pbkdf1_test(void)
  21200. {
  21201. char passwd[] = "password";
  21202. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = { 0x78, 0x57, 0x8E, 0x5a, 0x5d, 0x63, 0xcb, 0x06 };
  21203. int iterations = 1000;
  21204. int kLen = 16;
  21205. byte derived[16];
  21206. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  21207. 0xDC, 0x19, 0x84, 0x7E, 0x05, 0xC6, 0x4D, 0x2F,
  21208. 0xAF, 0x10, 0xEB, 0xFB, 0x4A, 0x3D, 0x2A, 0x20
  21209. };
  21210. wc_test_ret_t ret = wc_PBKDF1_ex(derived, kLen, NULL, 0, (byte*)passwd,
  21211. (int)XSTRLEN(passwd), salt, (int)sizeof(salt), iterations, WC_SHA,
  21212. HEAP_HINT);
  21213. if (ret != 0)
  21214. return ret;
  21215. if (XMEMCMP(derived, verify, sizeof(verify)) != 0)
  21216. return WC_TEST_RET_ENC_NC;
  21217. return 0;
  21218. }
  21219. #endif /* HAVE_PBKDF2 && !NO_SHA */
  21220. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pwdbased_test(void)
  21221. {
  21222. wc_test_ret_t ret = 0;
  21223. #if defined(HAVE_PBKDF1) && !defined(NO_SHA)
  21224. ret = pbkdf1_test();
  21225. if (ret != 0)
  21226. return ret;
  21227. #endif
  21228. #if defined(HAVE_PBKDF2) && !defined(NO_SHA256) && !defined(NO_HMAC)
  21229. ret = pbkdf2_test();
  21230. if (ret != 0)
  21231. return ret;
  21232. #endif
  21233. #ifdef HAVE_PKCS12
  21234. ret = pkcs12_test();
  21235. if (ret != 0)
  21236. return ret;
  21237. #endif
  21238. #ifdef HAVE_SCRYPT
  21239. ret = scrypt_test();
  21240. if (ret != 0)
  21241. return ret;
  21242. #endif
  21243. return ret;
  21244. }
  21245. #endif /* NO_PWDBASED */
  21246. #if defined(HAVE_HKDF) && !defined(NO_HMAC)
  21247. #if defined(WOLFSSL_AFALG_XILINX) || defined(WOLFSSL_AFALG_XILINX_AES) || \
  21248. defined(WOLFSSL_AFALG_XILINX_SHA3) || defined(WOLFSSL_AFALG_HASH_KEEP) || \
  21249. defined(WOLFSSL_AFALG_XILINX_RSA)
  21250. /* hkdf_test has issue with WOLFSSL_TEST_SUBROUTINE set on Xilinx with afalg */
  21251. static wc_test_ret_t hkdf_test(void)
  21252. #else
  21253. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hkdf_test(void)
  21254. #endif
  21255. {
  21256. wc_test_ret_t ret = 0;
  21257. #if !defined(NO_SHA) || !defined(NO_SHA256)
  21258. int L;
  21259. byte okm1[42];
  21260. byte ikm1[22] = { 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b,
  21261. 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b,
  21262. 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b };
  21263. #ifndef HAVE_FIPS
  21264. byte salt1[13] ={ 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  21265. 0x08, 0x09, 0x0a, 0x0b, 0x0c };
  21266. byte info1[10] ={ 0xf0, 0xf1, 0xf2, 0xf3, 0xf4, 0xf5, 0xf6, 0xf7,
  21267. 0xf8, 0xf9 };
  21268. #endif
  21269. #ifndef NO_SHA
  21270. byte res1[42] = { 0x0a, 0xc1, 0xaf, 0x70, 0x02, 0xb3, 0xd7, 0x61,
  21271. 0xd1, 0xe5, 0x52, 0x98, 0xda, 0x9d, 0x05, 0x06,
  21272. 0xb9, 0xae, 0x52, 0x05, 0x72, 0x20, 0xa3, 0x06,
  21273. 0xe0, 0x7b, 0x6b, 0x87, 0xe8, 0xdf, 0x21, 0xd0,
  21274. 0xea, 0x00, 0x03, 0x3d, 0xe0, 0x39, 0x84, 0xd3,
  21275. 0x49, 0x18 };
  21276. #ifndef HAVE_FIPS
  21277. byte res2[42] = { 0x08, 0x5a, 0x01, 0xea, 0x1b, 0x10, 0xf3, 0x69,
  21278. 0x33, 0x06, 0x8b, 0x56, 0xef, 0xa5, 0xad, 0x81,
  21279. 0xa4, 0xf1, 0x4b, 0x82, 0x2f, 0x5b, 0x09, 0x15,
  21280. 0x68, 0xa9, 0xcd, 0xd4, 0xf1, 0x55, 0xfd, 0xa2,
  21281. 0xc2, 0x2e, 0x42, 0x24, 0x78, 0xd3, 0x05, 0xf3,
  21282. 0xf8, 0x96 };
  21283. #endif
  21284. #endif /* !NO_SHA */
  21285. #ifndef NO_SHA256
  21286. byte res3[42] = { 0x8d, 0xa4, 0xe7, 0x75, 0xa5, 0x63, 0xc1, 0x8f,
  21287. 0x71, 0x5f, 0x80, 0x2a, 0x06, 0x3c, 0x5a, 0x31,
  21288. 0xb8, 0xa1, 0x1f, 0x5c, 0x5e, 0xe1, 0x87, 0x9e,
  21289. 0xc3, 0x45, 0x4e, 0x5f, 0x3c, 0x73, 0x8d, 0x2d,
  21290. 0x9d, 0x20, 0x13, 0x95, 0xfa, 0xa4, 0xb6, 0x1a,
  21291. 0x96, 0xc8 };
  21292. #ifndef HAVE_FIPS
  21293. byte res4[42] = { 0x3c, 0xb2, 0x5f, 0x25, 0xfa, 0xac, 0xd5, 0x7a,
  21294. 0x90, 0x43, 0x4f, 0x64, 0xd0, 0x36, 0x2f, 0x2a,
  21295. 0x2d, 0x2d, 0x0a, 0x90, 0xcf, 0x1a, 0x5a, 0x4c,
  21296. 0x5d, 0xb0, 0x2d, 0x56, 0xec, 0xc4, 0xc5, 0xbf,
  21297. 0x34, 0x00, 0x72, 0x08, 0xd5, 0xb8, 0x87, 0x18,
  21298. 0x58, 0x65 };
  21299. #endif
  21300. #endif /* !NO_SHA256 */
  21301. XMEMSET(okm1, 0, sizeof(okm1));
  21302. L = (int)sizeof(okm1);
  21303. #ifndef NO_SHA
  21304. ret = wc_HKDF(WC_SHA, ikm1, (word32)sizeof(ikm1), NULL, 0, NULL, 0,
  21305. okm1, L);
  21306. if (ret != 0)
  21307. return WC_TEST_RET_ENC_EC(ret);
  21308. if (XMEMCMP(okm1, res1, L) != 0)
  21309. return WC_TEST_RET_ENC_NC;
  21310. #ifndef HAVE_FIPS
  21311. /* fips can't have key size under 14 bytes, salt is key too */
  21312. L = (int)sizeof(okm1);
  21313. ret = wc_HKDF(WC_SHA, ikm1, 11, salt1, (word32)sizeof(salt1),
  21314. info1, (word32)sizeof(info1), okm1, L);
  21315. if (ret != 0)
  21316. return WC_TEST_RET_ENC_EC(ret);
  21317. if (XMEMCMP(okm1, res2, L) != 0)
  21318. return WC_TEST_RET_ENC_NC;
  21319. #endif /* HAVE_FIPS */
  21320. #endif /* !NO_SHA */
  21321. #ifndef NO_SHA256
  21322. ret = wc_HKDF(WC_SHA256, ikm1, (word32)sizeof(ikm1), NULL, 0, NULL, 0,
  21323. okm1, L);
  21324. if (ret != 0)
  21325. return WC_TEST_RET_ENC_EC(ret);
  21326. if (XMEMCMP(okm1, res3, L) != 0)
  21327. return WC_TEST_RET_ENC_NC;
  21328. #ifndef HAVE_FIPS
  21329. /* fips can't have key size under 14 bytes, salt is key too */
  21330. ret = wc_HKDF(WC_SHA256, ikm1, (word32)sizeof(ikm1),
  21331. salt1, (word32)sizeof(salt1), info1, (word32)sizeof(info1), okm1, L);
  21332. if (ret != 0)
  21333. return WC_TEST_RET_ENC_EC(ret);
  21334. if (XMEMCMP(okm1, res4, L) != 0)
  21335. return WC_TEST_RET_ENC_NC;
  21336. #endif /* HAVE_FIPS */
  21337. #endif /* !NO_SHA256 */
  21338. #endif /* !NO_SHA || !NO_SHA256 */
  21339. return ret;
  21340. }
  21341. #endif /* HAVE_HKDF */
  21342. #ifdef WOLFSSL_WOLFSSH
  21343. typedef struct {
  21344. byte hashId;
  21345. byte keyId;
  21346. const byte* k;
  21347. word32 kSz;
  21348. const byte* h;
  21349. word32 hSz;
  21350. const byte* sessionId;
  21351. word32 sessionIdSz;
  21352. const byte* expectedKey;
  21353. word32 expectedKeySz;
  21354. } SshKdfTestVector;
  21355. /** Test Vector Set #3: SHA-256 **/
  21356. static const byte sshKdfTvSet3k[] = {
  21357. 0x6A, 0xC3, 0x82, 0xEA, 0xAC, 0xA0, 0x93, 0xE1,
  21358. 0x25, 0xE2, 0x5C, 0x24, 0xBE, 0xBC, 0x84, 0x64,
  21359. 0x0C, 0x11, 0x98, 0x75, 0x07, 0x34, 0x4B, 0x5C,
  21360. 0x73, 0x9C, 0xEB, 0x84, 0xA9, 0xE0, 0xB2, 0x22,
  21361. 0xB9, 0xA8, 0xB5, 0x1C, 0x83, 0x9E, 0x5E, 0xBE,
  21362. 0x49, 0xCF, 0xAD, 0xBF, 0xB3, 0x95, 0x99, 0x76,
  21363. 0x4E, 0xD5, 0x22, 0x09, 0x9D, 0xC9, 0x12, 0x75,
  21364. 0x19, 0x50, 0xDC, 0x7D, 0xC9, 0x7F, 0xBD, 0xC0,
  21365. 0x63, 0x28, 0xB6, 0x8F, 0x22, 0x78, 0x1F, 0xD3,
  21366. 0x15, 0xAF, 0x56, 0x80, 0x09, 0xA5, 0x50, 0x9E,
  21367. 0x5B, 0x87, 0xA1, 0x1B, 0xF5, 0x27, 0xC0, 0x56,
  21368. 0xDA, 0xFF, 0xD8, 0x2A, 0xB6, 0xCB, 0xC2, 0x5C,
  21369. 0xCA, 0x37, 0x14, 0x34, 0x59, 0xE7, 0xBC, 0x63,
  21370. 0xBC, 0xDE, 0x52, 0x75, 0x7A, 0xDE, 0xB7, 0xDF,
  21371. 0x01, 0xCF, 0x12, 0x17, 0x3F, 0x1F, 0xEF, 0x81,
  21372. 0x02, 0xEC, 0x5A, 0xB1, 0x42, 0xC2, 0x13, 0xDD,
  21373. 0x9D, 0x30, 0x69, 0x62, 0x78, 0xA8, 0xD8, 0xBC,
  21374. 0x32, 0xDD, 0xE9, 0x59, 0x2D, 0x28, 0xC0, 0x78,
  21375. 0xC6, 0xD9, 0x2B, 0x94, 0x7D, 0x82, 0x5A, 0xCA,
  21376. 0xAB, 0x64, 0x94, 0x84, 0x6A, 0x49, 0xDE, 0x24,
  21377. 0xB9, 0x62, 0x3F, 0x48, 0x89, 0xE8, 0xAD, 0xC3,
  21378. 0x8E, 0x8C, 0x66, 0x9E, 0xFF, 0xEF, 0x17, 0x60,
  21379. 0x40, 0xAD, 0x94, 0x5E, 0x90, 0xA7, 0xD3, 0xEE,
  21380. 0xC1, 0x5E, 0xFE, 0xEE, 0x78, 0xAE, 0x71, 0x04,
  21381. 0x3C, 0x96, 0x51, 0x11, 0x03, 0xA1, 0x6B, 0xA7,
  21382. 0xCA, 0xF0, 0xAC, 0xD0, 0x64, 0x2E, 0xFD, 0xBE,
  21383. 0x80, 0x99, 0x34, 0xFA, 0xA1, 0xA5, 0xF1, 0xBD,
  21384. 0x11, 0x04, 0x36, 0x49, 0xB2, 0x5C, 0xCD, 0x1F,
  21385. 0xEE, 0x2E, 0x38, 0x81, 0x5D, 0x4D, 0x5F, 0x5F,
  21386. 0xC6, 0xB4, 0x10, 0x29, 0x69, 0xF2, 0x1C, 0x22,
  21387. 0xAE, 0x1B, 0x0E, 0x7D, 0x36, 0x03, 0xA5, 0x56,
  21388. 0xA1, 0x32, 0x62, 0xFF, 0x62, 0x8D, 0xE2, 0x22
  21389. };
  21390. static const byte sshKdfTvSet3h[] = {
  21391. 0x7B, 0x70, 0x01, 0x18, 0x5E, 0x25, 0x6D, 0x44,
  21392. 0x93, 0x44, 0x5F, 0x39, 0xA5, 0x5F, 0xB9, 0x05,
  21393. 0xE6, 0x32, 0x1F, 0x4B, 0x5D, 0xD8, 0xBB, 0xF3,
  21394. 0x10, 0x0D, 0x51, 0xBA, 0x0B, 0xDA, 0x3D, 0x2D
  21395. };
  21396. static const byte sshKdfTvSet3sid[] = {
  21397. 0x7B, 0x70, 0x01, 0x18, 0x5E, 0x25, 0x6D, 0x44,
  21398. 0x93, 0x44, 0x5F, 0x39, 0xA5, 0x5F, 0xB9, 0x05,
  21399. 0xE6, 0x32, 0x1F, 0x4B, 0x5D, 0xD8, 0xBB, 0xF3,
  21400. 0x10, 0x0D, 0x51, 0xBA, 0x0B, 0xDA, 0x3D, 0x2D
  21401. };
  21402. static const byte sshKdfTvSet3a[] = {
  21403. 0x81, 0xF0, 0x33, 0x0E, 0xF6, 0xF0, 0x53, 0x61,
  21404. 0xB3, 0x82, 0x3B, 0xFD, 0xED, 0x6E, 0x1D, 0xE9
  21405. };
  21406. static const byte sshKdfTvSet3b[] = {
  21407. 0x3F, 0x6F, 0xD2, 0x06, 0x5E, 0xEB, 0x2B, 0x0B,
  21408. 0x1D, 0x93, 0x19, 0x5A, 0x1F, 0xED, 0x48, 0xA5
  21409. };
  21410. static const byte sshKdfTvSet3c[] = {
  21411. 0xC3, 0x54, 0x71, 0x03, 0x4E, 0x6F, 0xD6, 0x54,
  21412. 0x76, 0x13, 0x17, 0x8E, 0x23, 0x43, 0x5F, 0x21
  21413. };
  21414. static const byte sshKdfTvSet3d[] = {
  21415. 0x7E, 0x9D, 0x79, 0x03, 0x20, 0x90, 0xD9, 0x9F,
  21416. 0x98, 0xB0, 0x15, 0x63, 0x4D, 0xD9, 0xF4, 0x62
  21417. };
  21418. static const byte sshKdfTvSet3e[] = {
  21419. 0x24, 0xEE, 0x55, 0x9A, 0xD7, 0xCE, 0x71, 0x2B,
  21420. 0x68, 0x5D, 0x0B, 0x22, 0x71, 0xE4, 0x43, 0xC1,
  21421. 0x7A, 0xB1, 0xD1, 0xDC, 0xEB, 0x5A, 0x36, 0x05,
  21422. 0x69, 0xD2, 0x5D, 0x5D, 0xC2, 0x43, 0x00, 0x2F
  21423. };
  21424. static const byte sshKdfTvSet3f[] = {
  21425. 0xC3, 0x41, 0x9C, 0x2B, 0x96, 0x62, 0x35, 0x86,
  21426. 0x9D, 0x71, 0x4B, 0xA5, 0xAC, 0x48, 0xDD, 0xB7,
  21427. 0xD9, 0xE3, 0x5C, 0x8C, 0x19, 0xAA, 0xC7, 0x34,
  21428. 0x22, 0x33, 0x7A, 0x37, 0x34, 0x53, 0x60, 0x7E
  21429. };
  21430. static const SshKdfTestVector sshKdfTestVectors[] = {
  21431. {WC_HASH_TYPE_SHA256, 'A',
  21432. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  21433. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  21434. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  21435. sshKdfTvSet3a, sizeof(sshKdfTvSet3a)},
  21436. {WC_HASH_TYPE_SHA256, 'B',
  21437. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  21438. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  21439. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  21440. sshKdfTvSet3b, sizeof(sshKdfTvSet3b)},
  21441. {WC_HASH_TYPE_SHA256, 'C',
  21442. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  21443. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  21444. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  21445. sshKdfTvSet3c, sizeof(sshKdfTvSet3c)},
  21446. {WC_HASH_TYPE_SHA256, 'D',
  21447. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  21448. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  21449. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  21450. sshKdfTvSet3d, sizeof(sshKdfTvSet3d)},
  21451. {WC_HASH_TYPE_SHA256, 'E',
  21452. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  21453. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  21454. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  21455. sshKdfTvSet3e, sizeof(sshKdfTvSet3e)},
  21456. {WC_HASH_TYPE_SHA256, 'F',
  21457. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  21458. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  21459. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  21460. sshKdfTvSet3f, sizeof(sshKdfTvSet3f)},
  21461. };
  21462. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sshkdf_test(void)
  21463. {
  21464. wc_test_ret_t result = 0;
  21465. word32 i;
  21466. word32 tc = sizeof(sshKdfTestVectors)/sizeof(SshKdfTestVector);
  21467. const SshKdfTestVector* tv = NULL;
  21468. byte cKey[32]; /* Greater of SHA256_DIGEST_SIZE and AES_BLOCK_SIZE */
  21469. /* sId - Session ID, eKey - Expected Key, cKey - Calculated Key */
  21470. for (i = 0, tv = sshKdfTestVectors; i < tc; i++, tv++) {
  21471. result = wc_SSH_KDF(tv->hashId, tv->keyId,
  21472. cKey, tv->expectedKeySz,
  21473. tv->k, tv->kSz, tv->h, tv->hSz,
  21474. tv->sessionId, tv->sessionIdSz);
  21475. if (result != 0) {
  21476. printf("KDF: Could not derive key.\n");
  21477. result = WC_TEST_RET_ENC_EC(result);
  21478. }
  21479. else {
  21480. if (XMEMCMP(cKey, tv->expectedKey, tv->expectedKeySz) != 0) {
  21481. printf("KDF: Calculated Key does not match Expected Key.\n");
  21482. result = WC_TEST_RET_ENC_EC(result);
  21483. }
  21484. }
  21485. if (result != 0) break;
  21486. }
  21487. return result;
  21488. }
  21489. #endif /* WOLFSSL_WOLFSSH */
  21490. #ifdef WOLFSSL_TLS13
  21491. #define TLSV13_PSK_DHE_SZ 40
  21492. typedef struct {
  21493. enum wc_HashType hashAlg;
  21494. word32 pskSz;
  21495. word32 dheSz;
  21496. byte psk[TLSV13_PSK_DHE_SZ];
  21497. byte dhe[TLSV13_PSK_DHE_SZ];
  21498. byte hashHello1[WC_MAX_DIGEST_SIZE];
  21499. byte hashHello2[WC_MAX_DIGEST_SIZE];
  21500. byte hashFinished1[WC_MAX_DIGEST_SIZE];
  21501. byte hashFinished2[WC_MAX_DIGEST_SIZE];
  21502. /* Expected */
  21503. byte clientEarlyTrafficSecret[WC_MAX_DIGEST_SIZE];
  21504. byte earlyExporterMasterSecret[WC_MAX_DIGEST_SIZE];
  21505. byte clientHandshakeTrafficSecret[WC_MAX_DIGEST_SIZE];
  21506. byte serverHandshakeTrafficSecret[WC_MAX_DIGEST_SIZE];
  21507. byte clientApplicationTrafficSecret[WC_MAX_DIGEST_SIZE];
  21508. byte serverApplicationTrafficSecret[WC_MAX_DIGEST_SIZE];
  21509. byte exporterMasterSecret[WC_MAX_DIGEST_SIZE];
  21510. byte resumptionMasterSecret[WC_MAX_DIGEST_SIZE];
  21511. } Tls13KdfTestVector;
  21512. /* The following tests come from the CAVP test vectors we used for
  21513. * our FIPS validation. The hash values used are the components from
  21514. * the test hashed together. hashHello1 is the hash of the
  21515. * clientHelloRandom value of the test vector. hashHello2 is the hash
  21516. * of the clientHelloRandom and serverHelloRandom values from the test
  21517. * vector. hashFinished1 is clientHelloRandom, serverHelloRandom, and
  21518. * serverFinishedRandom. hashFinished2 is clientHelloRandom,
  21519. * serverHelloRandom, serverFinishedRandom, and clietnFinishedRandom
  21520. * hashed together. */
  21521. static const Tls13KdfTestVector tls13KdfTestVectors[] = {
  21522. { /* 1 */
  21523. WC_HASH_TYPE_SHA256, 35, 35,
  21524. { /* PSK */
  21525. 0x7b, 0xf1, 0x05, 0x31, 0x36, 0xfa, 0x03, 0xdc,
  21526. 0x31, 0x97, 0x88, 0x04, 0x9c, 0xbc, 0xee, 0xf7,
  21527. 0x8d, 0x84, 0x95, 0x26, 0xaf, 0x1d, 0x68, 0xb0,
  21528. 0x60, 0x7a, 0xcc, 0x4f, 0xc1, 0xd3, 0xa1, 0x68,
  21529. 0x7f, 0x6d, 0xbe
  21530. },
  21531. { /* DHE */
  21532. 0x6e, 0xa1, 0x77, 0xab, 0x2f, 0x43, 0xd2, 0x4b,
  21533. 0xe5, 0xa1, 0x09, 0xe0, 0x7a, 0xd0, 0x01, 0x35,
  21534. 0x8d, 0xf8, 0xf2, 0x5c, 0x91, 0x02, 0xb0, 0x6c,
  21535. 0x3f, 0xeb, 0xee, 0xa4, 0x42, 0x19, 0xce, 0xdc,
  21536. 0x81, 0x26, 0x40
  21537. },
  21538. { /* Hello 1 */
  21539. 0xd9, 0x4b, 0xe4, 0x17, 0xef, 0x58, 0x73, 0x7d,
  21540. 0x28, 0x3d, 0xf0, 0xcc, 0x05, 0x03, 0xaf, 0xac,
  21541. 0x3d, 0x92, 0x79, 0x48, 0xe8, 0x8c, 0xdb, 0xce,
  21542. 0x95, 0x82, 0x21, 0x31, 0x7b, 0x61, 0xd7, 0xc6
  21543. },
  21544. { /* Hello 2 */
  21545. 0xb7, 0x7f, 0x29, 0x91, 0xa4, 0x8b, 0x34, 0xdb,
  21546. 0xbd, 0xc7, 0x54, 0x1c, 0x3b, 0x86, 0xa3, 0x69,
  21547. 0xfe, 0x26, 0xe4, 0x7b, 0xac, 0x57, 0x71, 0xb3,
  21548. 0x32, 0x97, 0xed, 0xd2, 0x0e, 0x95, 0xb8, 0x63
  21549. },
  21550. { /* Finished 1 */
  21551. 0x65, 0xdb, 0x6d, 0x71, 0x71, 0xd0, 0xd8, 0x49,
  21552. 0xd0, 0x3c, 0x8e, 0x2b, 0x24, 0xdf, 0xc2, 0xe9,
  21553. 0xd6, 0xfd, 0xea, 0x04, 0x95, 0x7c, 0xf0, 0x7e,
  21554. 0x57, 0x74, 0x7c, 0xdd, 0xa3, 0x0b, 0x2b, 0x36
  21555. },
  21556. { /* Finished 2 */
  21557. 0x28, 0xf2, 0xf2, 0x79, 0xcf, 0x20, 0x52, 0x90,
  21558. 0x1d, 0x91, 0x05, 0xad, 0x44, 0x26, 0x23, 0x96,
  21559. 0x32, 0xce, 0xec, 0x61, 0xd1, 0xbf, 0x00, 0x48,
  21560. 0x4a, 0xa5, 0x60, 0xcc, 0x28, 0xb5, 0x8d, 0x98
  21561. },
  21562. { /* Client Early Traffic Secret */
  21563. 0x07, 0x14, 0x6a, 0x26, 0x5b, 0x6c, 0x7f, 0x4d, 0x6b, 0x47, 0x3f, 0xd5,
  21564. 0x03, 0x1d, 0xd2, 0x23, 0x3d, 0x89, 0x3e, 0xc6, 0x51, 0xd1, 0xac, 0xf8,
  21565. 0x28, 0xae, 0x4b, 0x76, 0xc8, 0x10, 0x7e, 0xdd
  21566. },
  21567. { /* Early Exporter Master Secret */
  21568. 0xb8, 0xd3, 0x25, 0x7e, 0x2d, 0x41, 0x7b, 0xcb, 0x5e, 0x82, 0x49, 0xf5,
  21569. 0x51, 0x3d, 0xb7, 0x59, 0x32, 0xb3, 0xdf, 0x99, 0x4e, 0x04, 0x69, 0xc6,
  21570. 0x96, 0x8e, 0xe6, 0x3d, 0x91, 0xe4, 0x81, 0x11
  21571. },
  21572. { /* Client Handshake Traffic Secret */
  21573. 0xd9, 0x3b, 0x54, 0xe2, 0xb0, 0xd1, 0x85, 0xf0, 0xfd, 0xf3, 0x48, 0x4a,
  21574. 0xf8, 0x0b, 0xa5, 0xdc, 0x4c, 0x37, 0xcb, 0xd4, 0x20, 0xaf, 0x60, 0xc7,
  21575. 0xd5, 0x50, 0x5d, 0x0c, 0x77, 0x3b, 0x6f, 0xd2
  21576. },
  21577. { /* Server Handshake Traffic Secret */
  21578. 0x4d, 0x40, 0x2b, 0xd2, 0x8c, 0x33, 0x90, 0x39, 0x67, 0x67, 0x05, 0xf7,
  21579. 0x5d, 0x37, 0x1e, 0xdc, 0x4a, 0x70, 0x6b, 0x9e, 0xf8, 0x06, 0x61, 0x89,
  21580. 0x70, 0xe1, 0x3d, 0x36, 0xad, 0x88, 0x7e, 0x5b
  21581. },
  21582. { /* Client Application Traffic Secret */
  21583. 0x74, 0x6e, 0xa0, 0x13, 0x18, 0x34, 0x48, 0x4d, 0x23, 0x31, 0xf1, 0xf9,
  21584. 0xee, 0x44, 0x6d, 0xad, 0xc1, 0xad, 0x92, 0x73, 0xca, 0x27, 0x16, 0x91,
  21585. 0xa2, 0x50, 0x9a, 0xfc, 0xec, 0xf0, 0x6b, 0x24
  21586. },
  21587. { /* Server Application Traffic Secret */
  21588. 0x89, 0x18, 0x7e, 0x34, 0x8d, 0xfc, 0x14, 0xb1, 0x4f, 0x21, 0xd8, 0x29,
  21589. 0xdb, 0x9b, 0xfb, 0x55, 0xcf, 0xa1, 0x4f, 0x95, 0xf8, 0xe0, 0xb0, 0x83,
  21590. 0xd5, 0x34, 0x9e, 0x0b, 0x83, 0x37, 0x42, 0x93
  21591. },
  21592. { /* Exporter Master Secret */
  21593. 0x7d, 0xc8, 0x88, 0x46, 0xd5, 0x57, 0x15, 0xb6, 0x24, 0x25, 0x92, 0x61,
  21594. 0xb1, 0x18, 0x86, 0x2a, 0x6d, 0xa5, 0x84, 0xeb, 0x59, 0xdf, 0x13, 0xbd,
  21595. 0x73, 0xaa, 0x5d, 0x65, 0xab, 0xd9, 0xb4, 0x56
  21596. },
  21597. { /* Resumption Master Secret */
  21598. 0x20, 0xb7, 0xd0, 0xe3, 0x82, 0x01, 0xa1, 0x04, 0xb8, 0x13, 0x29, 0xed,
  21599. 0x35, 0xe4, 0x2f, 0xbf, 0x58, 0x23, 0x7f, 0x21, 0xdb, 0x9f, 0xf8, 0xe0,
  21600. 0xe8, 0xe4, 0xab, 0xc4, 0xa1, 0x61, 0xb9, 0xbb
  21601. }
  21602. },
  21603. { /* 6 */
  21604. WC_HASH_TYPE_SHA256, 0, 33,
  21605. { 0 }, /* PSK */
  21606. { /* DHE */
  21607. 0x7a, 0x46, 0x8c, 0x5a, 0xd1, 0x8e, 0x95, 0xba,
  21608. 0x61, 0xe6, 0x6f, 0xe6, 0x76, 0x0c, 0x20, 0x43,
  21609. 0x16, 0x82, 0x15, 0xfe, 0x54, 0xa3, 0xc7, 0xfd,
  21610. 0x3b, 0x2c, 0x88, 0xb4, 0xd3, 0x42, 0x70, 0x12,
  21611. 0x18
  21612. },
  21613. { /* Hello 1 */
  21614. 0x63, 0x83, 0x58, 0xab, 0x36, 0xcd, 0x0c, 0xf3,
  21615. 0x26, 0x07, 0xb5, 0x5f, 0x0b, 0x8b, 0x45, 0xd6,
  21616. 0x7d, 0x5b, 0x42, 0xdc, 0xa8, 0xaa, 0x06, 0xfb,
  21617. 0x20, 0xa5, 0xbb, 0x85, 0xdb, 0x54, 0xd8, 0x8b
  21618. },
  21619. { /* Hello 2 */
  21620. 0xea, 0xfe, 0x9e, 0x8e, 0xff, 0x1f, 0x6f, 0x43,
  21621. 0xf9, 0x5d, 0xfd, 0xbf, 0xe2, 0x5f, 0x02, 0x2f,
  21622. 0x6d, 0x47, 0x60, 0x9a, 0x48, 0x9a, 0x75, 0xfb,
  21623. 0xb5, 0x4a, 0xbf, 0x9c, 0x4e, 0xff, 0xbf, 0x0b
  21624. },
  21625. { /* Finished 1 */
  21626. 0xca, 0x25, 0xb3, 0x53, 0x8e, 0x6d, 0xc3, 0x36,
  21627. 0x17, 0x30, 0x07, 0xdf, 0x0d, 0xd7, 0x79, 0xb0,
  21628. 0x7f, 0xcb, 0xbe, 0x7a, 0xbc, 0x2d, 0x9f, 0x2d,
  21629. 0x94, 0x44, 0x94, 0xe6, 0xa4, 0xf3, 0xe8, 0x53
  21630. },
  21631. { /* Finished 2 */
  21632. 0x2e, 0xa6, 0x5a, 0xaf, 0xb5, 0xba, 0x9f, 0x2f,
  21633. 0x74, 0x83, 0x5d, 0xbf, 0x86, 0xa4, 0xa6, 0xf6,
  21634. 0xb9, 0x89, 0xdf, 0x17, 0xe1, 0xa8, 0x14, 0xc0,
  21635. 0xe1, 0x50, 0xfa, 0xec, 0xfa, 0xae, 0x8b, 0x7b
  21636. },
  21637. {
  21638. 0x20, 0x18, 0x72, 0x7c, 0xde, 0x3a, 0x85, 0x17, 0x72, 0xdc, 0xd7, 0x72,
  21639. 0xb0, 0xfc, 0x45, 0xd0, 0x62, 0xb9, 0xbb, 0x38, 0x69, 0x05, 0x7b, 0xb4,
  21640. 0x5e, 0x58, 0x5d, 0xed, 0xcd, 0x0b, 0x96, 0xd3
  21641. },
  21642. {
  21643. 0x68, 0x10, 0x20, 0xd1, 0x5e, 0xfc, 0x0c, 0x53, 0x85, 0xbb, 0xdb, 0x18,
  21644. 0xa8, 0x78, 0xf1, 0x2b, 0x13, 0xba, 0x64, 0x1d, 0xe7, 0x09, 0xbe, 0x13,
  21645. 0x49, 0x26, 0xf9, 0x98, 0x56, 0xf1, 0x43, 0xfb
  21646. },
  21647. {
  21648. 0x24, 0x35, 0x3e, 0x10, 0x6f, 0x39, 0x50, 0xd6, 0xa2, 0x12, 0x99, 0xf2,
  21649. 0xd5, 0xf5, 0x19, 0xf5, 0x84, 0xed, 0xee, 0x78, 0x2a, 0xa6, 0xfa, 0x3d,
  21650. 0x06, 0xa8, 0xa7, 0x5d, 0x97, 0x78, 0xd6, 0x58
  21651. },
  21652. {
  21653. 0xf4, 0x57, 0xac, 0x24, 0x7a, 0xfb, 0x7c, 0x3b, 0xb6, 0x39, 0x17, 0x14,
  21654. 0xd9, 0xd4, 0x58, 0x4d, 0x46, 0xd5, 0x1b, 0xde, 0xf7, 0x9d, 0x06, 0xee,
  21655. 0x8d, 0x1a, 0x2c, 0x25, 0x6d, 0x64, 0xde, 0x89
  21656. },
  21657. {
  21658. 0xb6, 0x00, 0xce, 0x63, 0xed, 0x65, 0x8b, 0x66, 0x66, 0x42, 0xc6, 0xbd,
  21659. 0x89, 0xc4, 0x71, 0x6f, 0xce, 0x28, 0xb2, 0xac, 0x97, 0x07, 0x5b, 0xea,
  21660. 0xb8, 0x1d, 0x4c, 0xeb, 0x9e, 0x71, 0x07, 0x8f
  21661. },
  21662. {
  21663. 0xf8, 0x92, 0xc8, 0xba, 0xe7, 0x83, 0xfe, 0x68, 0xe4, 0xd6, 0x5e, 0xcb,
  21664. 0xb3, 0xef, 0x49, 0xd0, 0xe7, 0xb1, 0xac, 0xcb, 0x39, 0x19, 0xfd, 0xa7,
  21665. 0xf7, 0xca, 0xab, 0x1e, 0x42, 0x14, 0xd8, 0xe7
  21666. },
  21667. {
  21668. 0x32, 0x4a, 0x1a, 0xad, 0xe2, 0xbb, 0x55, 0x8a, 0xdd, 0xe9, 0xa5, 0x2a,
  21669. 0x46, 0x5e, 0x6c, 0x83, 0x66, 0x27, 0x27, 0x94, 0xdd, 0x68, 0x59, 0xa0,
  21670. 0xbb, 0xe8, 0x31, 0x7c, 0x39, 0xd7, 0xfd, 0x6d
  21671. },
  21672. {
  21673. 0x58, 0xbc, 0x6c, 0x5b, 0x24, 0xad, 0x82, 0xb3, 0xcc, 0xc7, 0xd1, 0xa1,
  21674. 0xaa, 0x2b, 0x98, 0x9f, 0x2f, 0x7e, 0xa9, 0x63, 0xc2, 0x8e, 0xb6, 0x06,
  21675. 0xc2, 0x2b, 0x74, 0x4b, 0x79, 0x19, 0x7e, 0x2e
  21676. }
  21677. },
  21678. { /* 11 */
  21679. WC_HASH_TYPE_SHA256, 33, 0,
  21680. { /* PSK */
  21681. 0x3d, 0x39, 0x49, 0x36, 0x98, 0xc5, 0xfd, 0xcd,
  21682. 0xa0, 0x17, 0xbd, 0x65, 0x0a, 0xdb, 0xd4, 0x07,
  21683. 0x56, 0xa2, 0x7b, 0xb8, 0x2a, 0x7e, 0xfb, 0x26,
  21684. 0x74, 0xe1, 0xbc, 0x08, 0x4b, 0xf0, 0x30, 0x14,
  21685. 0x12
  21686. },
  21687. { 0 }, /* DHE */
  21688. { /* Hello 1 */
  21689. 0xb7, 0x44, 0x74, 0x6c, 0x57, 0x1f, 0xf3, 0x84,
  21690. 0x8f, 0x63, 0xfb, 0x8c, 0x94, 0x6c, 0x16, 0x68,
  21691. 0x4b, 0xe1, 0xb5, 0xb5, 0x2a, 0x4e, 0x5f, 0xdf,
  21692. 0x4b, 0x53, 0xb2, 0x35, 0xfc, 0x30, 0xf1, 0x36
  21693. },
  21694. { /* Hello 2 */
  21695. 0xe6, 0x4f, 0x3a, 0x4f, 0xd7, 0xe0, 0x64, 0xd4,
  21696. 0x69, 0x50, 0xe4, 0x8b, 0xba, 0xbc, 0x47, 0x74,
  21697. 0xa7, 0x9b, 0x40, 0x91, 0x8f, 0xa8, 0x72, 0x22,
  21698. 0x97, 0xad, 0x43, 0xa7, 0x11, 0x86, 0xb5, 0x72
  21699. },
  21700. { /* Finished 1 */
  21701. 0x5f, 0xa6, 0x10, 0xe2, 0xa3, 0x99, 0x0b, 0x5e,
  21702. 0x57, 0xee, 0xc3, 0x3a, 0x8e, 0x04, 0xf3, 0x0e,
  21703. 0x58, 0x02, 0x09, 0xb2, 0x7e, 0x2d, 0xc6, 0xd2,
  21704. 0x08, 0xae, 0x68, 0x0a, 0x55, 0xa5, 0xda, 0x51
  21705. },
  21706. { /* Finished 2 */
  21707. 0xfc, 0x5b, 0xc0, 0x7e, 0x1b, 0xaa, 0xc0, 0xb4,
  21708. 0x34, 0x85, 0x49, 0x8e, 0x16, 0x31, 0x98, 0xdf,
  21709. 0x10, 0x54, 0x22, 0xda, 0x1e, 0x6b, 0x51, 0xf6,
  21710. 0x97, 0x57, 0xa0, 0x7a, 0x92, 0xe7, 0x47, 0x52
  21711. },
  21712. {
  21713. 0x80, 0xfa, 0x36, 0x30, 0xb8, 0x65, 0xb3, 0x2a, 0x1d, 0x68, 0x91, 0x06,
  21714. 0x98, 0xa0, 0x17, 0x8f, 0xee, 0xb7, 0x9e, 0x3d, 0xd8, 0x84, 0x99, 0x30,
  21715. 0xb9, 0xd6, 0x09, 0x25, 0x5e, 0xfb, 0x8f, 0xd3 },
  21716. {
  21717. 0xa9, 0x89, 0x29, 0x70, 0xe4, 0x55, 0xec, 0x97, 0xfb, 0x24, 0x5b, 0xf9,
  21718. 0xf1, 0xa3, 0x19, 0x3d, 0xf1, 0x31, 0x14, 0xcd, 0x2a, 0xed, 0x21, 0xc8,
  21719. 0xb1, 0x53, 0xad, 0x11, 0x0b, 0x9e, 0x5a, 0xee },
  21720. {
  21721. 0x72, 0xad, 0x8d, 0x7f, 0xfc, 0xb7, 0x68, 0xda, 0x27, 0x60, 0x37, 0xa3,
  21722. 0x4a, 0x63, 0xe8, 0xa5, 0xc8, 0xcd, 0x36, 0x6a, 0x77, 0x99, 0x0d, 0xa9,
  21723. 0xb1, 0x5b, 0x2f, 0x47, 0x2e, 0x22, 0xa7, 0x5e },
  21724. {
  21725. 0x95, 0x6e, 0x85, 0x09, 0xe5, 0x04, 0x88, 0x14, 0x28, 0x8d, 0xdf, 0xe6,
  21726. 0x0d, 0x0f, 0x0d, 0x6b, 0x4e, 0x66, 0x1c, 0x03, 0xb9, 0xaa, 0x2d, 0x45,
  21727. 0x56, 0x67, 0x5c, 0x55, 0x29, 0xd6, 0x89, 0xd0 },
  21728. {
  21729. 0xe8, 0xf2, 0x14, 0xf9, 0x9b, 0x2b, 0x9f, 0x24, 0x2b, 0x37, 0xbe, 0x86,
  21730. 0xdb, 0x23, 0x4b, 0xbe, 0x39, 0x57, 0xe8, 0xa9, 0xa5, 0xee, 0x08, 0xf2,
  21731. 0x75, 0x58, 0xdb, 0xd9, 0x51, 0xc1, 0x46, 0x02 },
  21732. {
  21733. 0x3d, 0x19, 0xaf, 0xa3, 0x0b, 0x21, 0xf7, 0x3d, 0xe7, 0x37, 0x6e, 0x32,
  21734. 0x13, 0x48, 0x9d, 0xea, 0xe0, 0x90, 0xbf, 0x64, 0x48, 0xf7, 0x1e, 0xcc,
  21735. 0xf0, 0xbc, 0x92, 0xd7, 0x8a, 0x4a, 0xa8, 0xc1 },
  21736. {
  21737. 0x16, 0x35, 0xb1, 0x66, 0x28, 0xa3, 0x3e, 0x19, 0xf5, 0x2d, 0x92, 0x22,
  21738. 0x95, 0x48, 0xe8, 0x34, 0x7b, 0x30, 0x50, 0xa2, 0xa0, 0xd9, 0xc2, 0x59,
  21739. 0x39, 0xf9, 0x8c, 0x69, 0xf2, 0x2a, 0xb9, 0xff },
  21740. {
  21741. 0x32, 0x71, 0xa6, 0x87, 0x0c, 0x97, 0x42, 0x07, 0xdd, 0x5f, 0xc9, 0x44,
  21742. 0xa5, 0x7c, 0x50, 0x14, 0xfd, 0xe7, 0x5f, 0x8b, 0xd3, 0x2f, 0xdc, 0x9b,
  21743. 0xa9, 0x93, 0x22, 0x19, 0xe6, 0xf2, 0x0c, 0xd8 }
  21744. },
  21745. #ifdef WOLFSSL_SHA384
  21746. { /* 26 */
  21747. WC_HASH_TYPE_SHA384, 35, 35,
  21748. { /* PSK */
  21749. 0x62, 0x83, 0x25, 0xc7, 0xcc, 0x08, 0x5e, 0x63,
  21750. 0x64, 0x56, 0xf0, 0xc6, 0x88, 0x27, 0x5a, 0x5b,
  21751. 0x68, 0x59, 0x0b, 0x14, 0x55, 0x13, 0x2e, 0xfd,
  21752. 0x8f, 0x28, 0x5b, 0x3d, 0xe3, 0xad, 0x67, 0xe4,
  21753. 0x68, 0xba, 0xf9
  21754. },
  21755. { /* DHE */
  21756. 0xa8, 0xb1, 0xab, 0xd8, 0xc8, 0x5b, 0x52, 0xdf,
  21757. 0x7f, 0x49, 0x10, 0xf4, 0xa1, 0x31, 0xd1, 0x91,
  21758. 0x36, 0xc1, 0x87, 0x5d, 0x42, 0x2a, 0xe7, 0x1d,
  21759. 0x2c, 0x29, 0x3d, 0x40, 0x64, 0x61, 0x63, 0x76,
  21760. 0xd8, 0x66, 0xac
  21761. },
  21762. { /* Hello 1 */
  21763. 0x6f, 0xc6, 0x4c, 0xe1, 0xc6, 0x68, 0x34, 0x8c,
  21764. 0x0a, 0xe1, 0xf8, 0xb8, 0x3e, 0xd4, 0xf8, 0x0b,
  21765. 0x54, 0x50, 0xe4, 0xc5, 0x4a, 0x33, 0x7d, 0xbd,
  21766. 0x90, 0xd2, 0xa2, 0xb9, 0xb7, 0x92, 0xed, 0xab,
  21767. 0x14, 0xf1, 0xe4, 0x86, 0x22, 0x67, 0xd7, 0x44,
  21768. 0x03, 0x21, 0xdc, 0x51, 0x52, 0x7f, 0x35, 0x80
  21769. },
  21770. { /* Hello 2 */
  21771. 0x3e, 0xcf, 0x2f, 0xc3, 0x87, 0xba, 0xc5, 0xbd,
  21772. 0x7c, 0xe8, 0x35, 0x5b, 0x95, 0x51, 0x30, 0x3b,
  21773. 0x08, 0xcc, 0x2a, 0x7d, 0xb5, 0x74, 0x7c, 0x16,
  21774. 0xb3, 0x0b, 0xe7, 0x61, 0xa3, 0x7c, 0x6c, 0xbd,
  21775. 0x39, 0x74, 0xfd, 0x1e, 0x4c, 0xff, 0xc8, 0xcc,
  21776. 0xa0, 0xef, 0x29, 0x4d, 0x94, 0xaa, 0x55, 0x6f,
  21777. },
  21778. { /* Finished 1 */
  21779. 0x06, 0xc1, 0x47, 0x78, 0x66, 0x53, 0x6f, 0x24,
  21780. 0x94, 0x61, 0x69, 0xec, 0xd8, 0x60, 0x31, 0x2f,
  21781. 0xbf, 0xd6, 0x8a, 0x29, 0x17, 0xff, 0xa3, 0x88,
  21782. 0x13, 0x09, 0x8c, 0x9d, 0x6c, 0x64, 0x84, 0x48,
  21783. 0x44, 0xdd, 0x2d, 0x29, 0x4d, 0xe6, 0x98, 0x2b,
  21784. 0x45, 0x3b, 0x84, 0x33, 0x79, 0xb2, 0x75, 0x68
  21785. },
  21786. { /* Finished 2 */
  21787. 0x28, 0x1e, 0x18, 0xf7, 0x9c, 0x32, 0xa9, 0xbf,
  21788. 0x0c, 0x24, 0x58, 0x21, 0xce, 0xbc, 0xf2, 0x44,
  21789. 0xb1, 0x18, 0xaf, 0x9d, 0xd9, 0x20, 0xf9, 0xf4,
  21790. 0xed, 0xcc, 0x53, 0x82, 0x66, 0x5c, 0x46, 0x94,
  21791. 0x8c, 0x36, 0x5e, 0xca, 0x9f, 0xd8, 0x9a, 0xd3,
  21792. 0xf0, 0xe1, 0x53, 0x71, 0xdd, 0x19, 0x1e, 0x59
  21793. },
  21794. {
  21795. 0xd0, 0xef, 0xa8, 0xcb, 0x5b, 0x14, 0x0f, 0x0a, 0x62, 0xba, 0x5a, 0xb1,
  21796. 0xc5, 0xb5, 0x3f, 0x11, 0xda, 0xa1, 0x0c, 0x9c, 0xb4, 0x32, 0x48, 0x4e,
  21797. 0xfa, 0x84, 0x4f, 0xe4, 0xe7, 0x91, 0x8f, 0x42, 0x3f, 0xc7, 0x4e, 0xd3,
  21798. 0x83, 0x3d, 0x7f, 0x70, 0x12, 0xee, 0x9a, 0x37, 0x01, 0xbb, 0x14, 0xd3
  21799. },
  21800. {
  21801. 0x48, 0x6f, 0x77, 0x1d, 0x39, 0x1b, 0xa5, 0x9a, 0x76, 0xd9, 0x1d, 0x7d,
  21802. 0xb3, 0xd9, 0xb9, 0x78, 0x35, 0x0f, 0xd0, 0xe1, 0x07, 0x1f, 0x8d, 0xe5,
  21803. 0x75, 0x00, 0xda, 0xc0, 0x19, 0x01, 0xfb, 0x08, 0x35, 0xe7, 0x18, 0x8f,
  21804. 0xf0, 0x19, 0xfb, 0x46, 0xf6, 0xa5, 0x77, 0x0e, 0x90, 0x38, 0x8b, 0x15
  21805. },
  21806. {
  21807. 0x80, 0x8c, 0xa7, 0x24, 0x97, 0xf9, 0xd3, 0x52, 0xb0, 0x69, 0x9d, 0x4b,
  21808. 0xa4, 0x19, 0x4a, 0xb1, 0x46, 0x53, 0x3a, 0xc8, 0xe4, 0x02, 0x69, 0xf2,
  21809. 0xe7, 0xb6, 0x1d, 0x33, 0x51, 0xcc, 0x14, 0x40, 0x4a, 0xb0, 0xe7, 0x58,
  21810. 0x84, 0xba, 0xc2, 0x14, 0x58, 0x6b, 0xb9, 0xdc, 0x50, 0x98, 0x67, 0x01
  21811. },
  21812. {
  21813. 0xb1, 0xa8, 0xc0, 0x06, 0xb3, 0x2e, 0xa7, 0x8a, 0x6a, 0x12, 0x88, 0x00,
  21814. 0x65, 0x88, 0x9c, 0x5d, 0x35, 0xee, 0xe5, 0x51, 0x0b, 0x62, 0xf8, 0x67,
  21815. 0xe5, 0xef, 0x15, 0x1f, 0x23, 0x02, 0x74, 0x08, 0x9c, 0xc8, 0xba, 0x27,
  21816. 0x5d, 0x32, 0x19, 0x6f, 0x6d, 0x5d, 0x72, 0x5e, 0x15, 0xde, 0x30, 0xc3
  21817. },
  21818. {
  21819. 0xfd, 0xce, 0xf5, 0x65, 0x45, 0x84, 0xfb, 0x8c, 0x79, 0xa4, 0x6c, 0x1b,
  21820. 0x0e, 0x1b, 0xfd, 0x26, 0xa2, 0x53, 0xf4, 0x4e, 0x00, 0x4d, 0x4b, 0x0b,
  21821. 0x24, 0x6d, 0x35, 0x35, 0xd9, 0x97, 0x70, 0xc5, 0xf4, 0xee, 0xe3, 0xba,
  21822. 0x31, 0x1e, 0x2a, 0x42, 0xcb, 0xdf, 0x40, 0xb1, 0x14, 0xb8, 0x53, 0xce
  21823. },
  21824. {
  21825. 0xbb, 0xb3, 0x26, 0x7c, 0x22, 0x21, 0x9b, 0x72, 0x32, 0xa1, 0x97, 0xfb,
  21826. 0x78, 0x8c, 0xbe, 0x3d, 0x71, 0x45, 0xb8, 0xf5, 0x24, 0x8f, 0x0f, 0xac,
  21827. 0x42, 0x5b, 0x81, 0xe8, 0xd0, 0x71, 0x4a, 0xcb, 0x32, 0x3f, 0x03, 0xfb,
  21828. 0xec, 0x6a, 0x1f, 0x76, 0x80, 0x65, 0x01, 0x7a, 0x3d, 0xce, 0xc4, 0xdf
  21829. },
  21830. {
  21831. 0x3f, 0xcf, 0x2f, 0x63, 0x94, 0x94, 0x99, 0xfd, 0x04, 0x3a, 0x89, 0x83,
  21832. 0xcf, 0x06, 0x05, 0xec, 0x20, 0x3e, 0x5f, 0x51, 0x9d, 0x6e, 0x4a, 0xc6,
  21833. 0xf1, 0x2b, 0x37, 0x17, 0x34, 0x72, 0x6e, 0x1d, 0x2a, 0xfd, 0xc7, 0x73,
  21834. 0xb5, 0x07, 0x22, 0x81, 0x32, 0x2e, 0x21, 0x85, 0xaf, 0x10, 0xb2, 0x73
  21835. },
  21836. {
  21837. 0x52, 0x0c, 0x3d, 0x2e, 0x2d, 0x4a, 0x11, 0xae, 0x96, 0x78, 0xe9, 0x5b,
  21838. 0xd8, 0x0f, 0x6c, 0xf4, 0xbd, 0x96, 0x13, 0x55, 0x88, 0xdd, 0xa3, 0x67,
  21839. 0x36, 0x86, 0x1e, 0x0b, 0x36, 0x41, 0xec, 0xf6, 0x04, 0xb2, 0xc4, 0x16,
  21840. 0xbc, 0x2c, 0xdb, 0x30, 0x02, 0x94, 0xd4, 0x42, 0xbf, 0x38, 0xee, 0x9d
  21841. }
  21842. },
  21843. { /* 36 */
  21844. WC_HASH_TYPE_SHA384, 0, 33,
  21845. { 0 }, /* PSK */
  21846. { /* DHE */
  21847. 0xd3, 0x00, 0x72, 0x9a, 0xa8, 0xc5, 0xf3, 0xc4,
  21848. 0xf1, 0xa0, 0x26, 0x89, 0x65, 0x70, 0xc7, 0x0b,
  21849. 0x77, 0xbb, 0xe1, 0x4b, 0x2b, 0xa8, 0x4f, 0xa6,
  21850. 0x09, 0x4b, 0xba, 0x45, 0x36, 0x15, 0xee, 0x68,
  21851. 0xfd
  21852. },
  21853. { /* Hello 1 */
  21854. 0x10, 0x9d, 0x8b, 0xa2, 0x93, 0xe7, 0xd3, 0xb9,
  21855. 0xb4, 0x0f, 0xeb, 0x6a, 0xb9, 0x69, 0xcb, 0x39,
  21856. 0x16, 0x29, 0xcc, 0xd3, 0xcc, 0x1a, 0x4c, 0x1b,
  21857. 0x53, 0x7c, 0x33, 0x88, 0x06, 0xbc, 0x0a, 0x02,
  21858. 0xa0, 0xbe, 0x62, 0xc0, 0xe6, 0x5e, 0x97, 0x5b,
  21859. 0x6a, 0xa1, 0x98, 0xf3, 0xd2, 0x1e, 0xcd, 0xc5
  21860. },
  21861. { /* Hello 2 */
  21862. 0x74, 0xc0, 0x07, 0x2c, 0xc1, 0x63, 0xcc, 0x11,
  21863. 0xad, 0x1a, 0x55, 0x63, 0xbc, 0x20, 0x77, 0x96,
  21864. 0x30, 0x1c, 0x68, 0x45, 0x1e, 0x9b, 0xa7, 0xb4,
  21865. 0xf3, 0x04, 0x45, 0x16, 0x76, 0x55, 0xf9, 0xdf,
  21866. 0x4b, 0x2f, 0x1a, 0xdf, 0x5a, 0xb0, 0x93, 0xc9,
  21867. 0xab, 0xf5, 0x32, 0x47, 0x79, 0x9c, 0x01, 0xeb
  21868. },
  21869. { /* Finished 1 */
  21870. 0x27, 0x08, 0x8e, 0xa5, 0xf1, 0x30, 0xe1, 0xd6,
  21871. 0x4f, 0xa2, 0x9e, 0x3b, 0x03, 0x2d, 0x2e, 0xa3,
  21872. 0x84, 0x75, 0x51, 0x3a, 0xc3, 0xf6, 0xee, 0x2e,
  21873. 0x37, 0x0c, 0xe3, 0x28, 0x46, 0xa5, 0x2d, 0xc7,
  21874. 0xf0, 0x64, 0x78, 0x53, 0x66, 0x43, 0x02, 0xa4,
  21875. 0x7a, 0x43, 0x66, 0x4b, 0xa7, 0xcb, 0x97, 0x16
  21876. },
  21877. { /* Finished 2 */
  21878. 0x1d, 0x0d, 0xf8, 0xe1, 0x81, 0xa5, 0xbd, 0xa8,
  21879. 0x6f, 0x9d, 0x01, 0xa4, 0x9a, 0x92, 0xe2, 0xef,
  21880. 0x08, 0xab, 0xef, 0x3e, 0x2d, 0xd4, 0x82, 0xac,
  21881. 0x68, 0x9d, 0xe0, 0x54, 0x17, 0xde, 0x1a, 0xed,
  21882. 0x57, 0xcb, 0xd9, 0x2d, 0xc8, 0xbc, 0x93, 0xe6,
  21883. 0xa3, 0xec, 0xde, 0xee, 0xa1, 0x1c, 0x41, 0x85
  21884. },
  21885. {
  21886. 0x7f, 0x1f, 0xe6, 0x7b, 0xd8, 0xf5, 0x2b, 0x37, 0xbe, 0xb7, 0xd0, 0x37,
  21887. 0xce, 0x46, 0xad, 0x04, 0x2f, 0xc7, 0xdb, 0xc9, 0x9a, 0xb6, 0x00, 0x3f,
  21888. 0xc1, 0x97, 0xe9, 0x5c, 0x5e, 0x14, 0xd1, 0x38, 0x4d, 0x55, 0xe1, 0x07,
  21889. 0xb5, 0x85, 0x6d, 0xfa, 0xa7, 0x66, 0xad, 0xfa, 0xb6, 0xad, 0x29, 0x44
  21890. },
  21891. {
  21892. 0x4e, 0x6b, 0x20, 0x99, 0x55, 0x1b, 0x21, 0x89, 0xb6, 0x70, 0xdb, 0xe8,
  21893. 0xa7, 0x16, 0x55, 0xf2, 0x93, 0x13, 0x90, 0x7d, 0xfa, 0x62, 0x65, 0x53,
  21894. 0xa0, 0x97, 0xe9, 0xb4, 0xc0, 0xf1, 0xc9, 0x1a, 0x67, 0xdd, 0xca, 0x57,
  21895. 0xbc, 0xca, 0x39, 0xe6, 0x39, 0x6b, 0x63, 0x47, 0x25, 0x08, 0x3a, 0xd7
  21896. },
  21897. {
  21898. 0x35, 0x0d, 0xac, 0xd8, 0x10, 0x6a, 0x46, 0x50, 0x66, 0xae, 0x02, 0xc9,
  21899. 0xde, 0x13, 0x48, 0xce, 0x53, 0xd4, 0x92, 0x62, 0xc5, 0x65, 0x10, 0x08,
  21900. 0xc2, 0xc2, 0x82, 0xed, 0x9d, 0xc9, 0x6f, 0xa8, 0xc3, 0xc1, 0x0b, 0x7c,
  21901. 0xe1, 0x97, 0x85, 0xd6, 0x46, 0x29, 0x0e, 0x42, 0x51, 0xc1, 0x35, 0xcf
  21902. },
  21903. {
  21904. 0x3d, 0x5d, 0x84, 0xbd, 0x16, 0x46, 0x34, 0xb3, 0xf6, 0x31, 0x49, 0x3e,
  21905. 0x8d, 0xdc, 0xcb, 0x8c, 0x6a, 0x42, 0xf4, 0x88, 0xfc, 0x19, 0xfa, 0xa2,
  21906. 0x25, 0xc7, 0xa0, 0xa4, 0xca, 0xf0, 0xea, 0x2d, 0xe8, 0xc4, 0x02, 0x14,
  21907. 0x63, 0xfb, 0xd3, 0x7b, 0x51, 0x1c, 0xce, 0xca, 0xa3, 0xc3, 0xe4, 0xa5
  21908. },
  21909. {
  21910. 0x7c, 0x3a, 0x55, 0x92, 0x2e, 0xdd, 0x75, 0xdd, 0x76, 0x54, 0x4a, 0x9f,
  21911. 0xd0, 0xa2, 0x88, 0x83, 0xe9, 0x27, 0xda, 0x30, 0xe9, 0x96, 0x58, 0xc5,
  21912. 0xb7, 0x56, 0xfc, 0x4b, 0xb8, 0x5d, 0xee, 0x46, 0x70, 0x4e, 0x1b, 0x06,
  21913. 0x86, 0xaf, 0x48, 0x5c, 0x17, 0x35, 0xfa, 0x69, 0xc2, 0x4d, 0xfb, 0x09
  21914. },
  21915. {
  21916. 0x00, 0x0e, 0x28, 0x51, 0xc1, 0x7f, 0x41, 0x89, 0x6f, 0x9a, 0xca, 0x15,
  21917. 0xee, 0xed, 0x43, 0xca, 0x6d, 0x65, 0x6f, 0x51, 0x18, 0x6c, 0x08, 0x4b,
  21918. 0x77, 0xca, 0x75, 0xc4, 0xc3, 0xde, 0x29, 0x41, 0x8b, 0xaf, 0xa7, 0x1c,
  21919. 0x28, 0x37, 0xa0, 0xa0, 0x74, 0x8e, 0x09, 0x42, 0x7a, 0x1b, 0x68, 0xdb
  21920. },
  21921. {
  21922. 0x14, 0x8f, 0xab, 0x28, 0x64, 0xea, 0x45, 0x88, 0xdb, 0xc1, 0xc6, 0xa0,
  21923. 0x48, 0xdf, 0x15, 0xd0, 0x28, 0x07, 0x2d, 0x6c, 0xb8, 0x42, 0xbb, 0x60,
  21924. 0x02, 0x08, 0x9e, 0x29, 0x9b, 0x8d, 0xd6, 0x1c, 0xaf, 0xf2, 0x1a, 0xdc,
  21925. 0xf0, 0x78, 0x0b, 0x4d, 0x90, 0xa1, 0x0c, 0xb3, 0x13, 0xde, 0xca, 0x5a
  21926. },
  21927. {
  21928. 0x4d, 0x80, 0x7d, 0x0b, 0xb9, 0x00, 0x6f, 0x65, 0x51, 0x65, 0x23, 0xde,
  21929. 0x72, 0xdc, 0x4f, 0x04, 0xa5, 0xa2, 0x90, 0x45, 0x51, 0x9e, 0xd0, 0x3a,
  21930. 0xe4, 0xd7, 0x78, 0xa3, 0x0f, 0x2d, 0x65, 0x12, 0xad, 0xc8, 0x92, 0x30,
  21931. 0x79, 0x9d, 0x9d, 0x08, 0x7a, 0x9c, 0x9f, 0x83, 0xb1, 0xca, 0x59, 0x56
  21932. }
  21933. },
  21934. { /* 41 */
  21935. WC_HASH_TYPE_SHA384, 33, 0,
  21936. { /* PSK */
  21937. 0xa4, 0x8b, 0x1b, 0x5f, 0xd0, 0xea, 0x75, 0x62,
  21938. 0x06, 0x4d, 0x68, 0x40, 0x85, 0x20, 0x45, 0x95,
  21939. 0x4a, 0x00, 0xca, 0x05, 0xeb, 0xd4, 0x1d, 0x48,
  21940. 0x81, 0x89, 0xe8, 0x86, 0x43, 0xfa, 0x28, 0x17,
  21941. 0x12
  21942. },
  21943. { 0 }, /* DHE */
  21944. { /* Hello 1 */
  21945. 0x03, 0x7c, 0x33, 0x75, 0xdc, 0xc5, 0x46, 0x3a,
  21946. 0x0d, 0x56, 0xc6, 0xfb, 0xab, 0x1e, 0x1d, 0xda,
  21947. 0x59, 0xc2, 0xb2, 0xb1, 0x7c, 0x48, 0x9b, 0x06,
  21948. 0x0a, 0x5a, 0xbb, 0xf8, 0x98, 0x53, 0x78, 0x2d,
  21949. 0xd2, 0xcc, 0x87, 0x68, 0x25, 0xdd, 0x88, 0x22,
  21950. 0xcd, 0xb7, 0x74, 0x55, 0x21, 0xf9, 0x34, 0x98
  21951. },
  21952. { /* Hello 2 */
  21953. 0x03, 0xb4, 0xfb, 0xcc, 0x28, 0x2c, 0xc1, 0x70,
  21954. 0x42, 0x73, 0x57, 0xac, 0xdb, 0x47, 0x71, 0xf6,
  21955. 0x2e, 0x11, 0x8a, 0x5b, 0x47, 0x2f, 0x02, 0x54,
  21956. 0x95, 0x34, 0xed, 0x5f, 0x19, 0xc1, 0x75, 0xe0,
  21957. 0x76, 0xad, 0xb0, 0x90, 0x57, 0xcd, 0xfd, 0xd7,
  21958. 0x58, 0x1f, 0x0d, 0x6b, 0x9e, 0x51, 0x3c, 0x08
  21959. },
  21960. { /* Finished 1 */
  21961. 0x2b, 0x50, 0xd9, 0xa7, 0x43, 0x24, 0xda, 0x2c,
  21962. 0x7a, 0xaa, 0x0e, 0x37, 0xd7, 0x6b, 0x2c, 0xab,
  21963. 0x8e, 0xb2, 0xfe, 0x31, 0x1b, 0xa8, 0x12, 0x59,
  21964. 0x5b, 0x7b, 0xdc, 0x3e, 0xa7, 0x86, 0xa5, 0x48,
  21965. 0xe4, 0x46, 0x2b, 0x4c, 0xc1, 0x66, 0x4b, 0xf3,
  21966. 0x2a, 0x99, 0x93, 0x08, 0xbc, 0x3d, 0x08, 0x76
  21967. },
  21968. { /* Finished 2 */
  21969. 0x7c, 0x34, 0xc8, 0x56, 0x17, 0xf1, 0x62, 0x1c,
  21970. 0x9f, 0x0b, 0xeb, 0xfd, 0x69, 0x72, 0x51, 0xc5,
  21971. 0xfa, 0x74, 0x87, 0xc9, 0xbd, 0x50, 0xe9, 0x48,
  21972. 0xa7, 0x3c, 0x94, 0x3e, 0x06, 0x7d, 0xe8, 0x8e,
  21973. 0xc1, 0xd1, 0x08, 0x1f, 0x5d, 0x48, 0x8a, 0x25,
  21974. 0xfc, 0xea, 0xe7, 0xd9, 0xd4, 0xd0, 0xf9, 0xad
  21975. },
  21976. {
  21977. 0x4b, 0x0b, 0xed, 0xb9, 0xc8, 0xb8, 0xa8, 0x1e, 0xb0, 0x81, 0x76, 0xd5,
  21978. 0x33, 0x22, 0x71, 0x33, 0x3a, 0x85, 0x19, 0x67, 0x7e, 0x91, 0x37, 0xf2,
  21979. 0xa6, 0x11, 0x22, 0xdf, 0x41, 0x04, 0x3d, 0xa9, 0x13, 0xb9, 0xb2, 0xb1,
  21980. 0xbb, 0xd8, 0xef, 0x23, 0x7c, 0xc2, 0xab, 0x70, 0x1b, 0x51, 0x9f, 0xc9
  21981. },
  21982. {
  21983. 0xeb, 0x96, 0x10, 0x8c, 0x7d, 0x92, 0xea, 0x80, 0x86, 0xb2, 0xf8, 0x27,
  21984. 0xf2, 0x9a, 0x09, 0xc1, 0x7c, 0x09, 0x43, 0xbc, 0xfe, 0xc8, 0x75, 0xe0,
  21985. 0x97, 0xe7, 0x6d, 0xd5, 0xb2, 0x3c, 0xed, 0x12, 0xb7, 0x74, 0x0e, 0xe3,
  21986. 0xb6, 0xe0, 0xba, 0xe1, 0x8d, 0x89, 0xcf, 0x4f, 0x57, 0xf6, 0x6d, 0x90
  21987. },
  21988. {
  21989. 0x22, 0xb0, 0x39, 0x34, 0xb6, 0x6c, 0x2d, 0x7a, 0x97, 0x1c, 0x5d, 0xcc,
  21990. 0x78, 0x84, 0x71, 0xbb, 0xc6, 0x7b, 0xb6, 0xbc, 0xcc, 0x0b, 0xf8, 0xac,
  21991. 0x8e, 0xd7, 0x20, 0xbd, 0xbe, 0x32, 0xf0, 0xd6, 0xe9, 0x69, 0x13, 0xf2,
  21992. 0x9a, 0xce, 0xfe, 0x86, 0xd3, 0xee, 0xba, 0x69, 0x51, 0xb6, 0x77, 0x56
  21993. },
  21994. {
  21995. 0x16, 0xfd, 0xda, 0xf3, 0x5e, 0xb9, 0xa6, 0x17, 0x24, 0xb2, 0x16, 0x9f,
  21996. 0xb6, 0x59, 0x13, 0x0f, 0x25, 0x5a, 0xf1, 0x5b, 0x5f, 0xe4, 0x54, 0x2a,
  21997. 0xa7, 0xbf, 0x29, 0xaf, 0x5a, 0x77, 0xf4, 0x4f, 0x25, 0xba, 0x94, 0xad,
  21998. 0x6b, 0x91, 0x3b, 0xe7, 0xd5, 0x73, 0x0d, 0xff, 0xaa, 0xe3, 0x72, 0x2c
  21999. },
  22000. {
  22001. 0x22, 0xb4, 0x94, 0xc0, 0x53, 0xd7, 0x82, 0x06, 0x38, 0x9d, 0x4a, 0xa0,
  22002. 0x3f, 0xf1, 0x5f, 0x6e, 0x23, 0x8d, 0x09, 0x62, 0xbf, 0x6f, 0x7c, 0x84,
  22003. 0xc6, 0x3e, 0x15, 0xad, 0x18, 0x37, 0x76, 0x29, 0xc7, 0xd6, 0x68, 0x0c,
  22004. 0x1e, 0xc6, 0x93, 0x31, 0xef, 0x85, 0x69, 0x30, 0x68, 0xf0, 0x1e, 0x37
  22005. },
  22006. {
  22007. 0x6d, 0x4d, 0x20, 0xaf, 0x47, 0xe8, 0x1b, 0xfa, 0xd0, 0xb6, 0xc8, 0x97,
  22008. 0xd1, 0x03, 0xfc, 0x9d, 0x59, 0xa0, 0x68, 0x9d, 0xe9, 0x17, 0x8b, 0xce,
  22009. 0x48, 0x2c, 0x77, 0x8a, 0x22, 0x4b, 0x5c, 0x54, 0x22, 0xa1, 0x15, 0x12,
  22010. 0xe1, 0x07, 0x8e, 0x15, 0xd8, 0x7b, 0x16, 0x65, 0x99, 0x6b, 0xcb, 0x71
  22011. },
  22012. {
  22013. 0x79, 0x64, 0x79, 0xdd, 0x75, 0x5c, 0x6f, 0x98, 0xac, 0x03, 0xe0, 0xcd,
  22014. 0x92, 0xba, 0x0e, 0x2d, 0xb4, 0xd1, 0x8b, 0x97, 0xd0, 0x85, 0xbb, 0x2e,
  22015. 0x4f, 0x26, 0x93, 0xf5, 0x1d, 0xf3, 0xd2, 0x43, 0x4f, 0xd2, 0x47, 0xaa,
  22016. 0x91, 0x1e, 0xf3, 0x67, 0x10, 0x18, 0x2c, 0xb9, 0x01, 0xba, 0x10, 0x9f
  22017. },
  22018. {
  22019. 0x79, 0xb6, 0x9c, 0xbe, 0xf1, 0x6a, 0xb0, 0x92, 0xa0, 0x29, 0x52, 0x61,
  22020. 0xf1, 0xcd, 0x3a, 0x67, 0xe1, 0x6b, 0xb8, 0x9d, 0x0d, 0x95, 0xb6, 0x03,
  22021. 0x80, 0x1f, 0xd5, 0x75, 0xb6, 0x1d, 0x79, 0x02, 0x93, 0x43, 0x77, 0xa7,
  22022. 0x9d, 0x2f, 0xc3, 0x84, 0xc6, 0x83, 0x76, 0x16, 0x06, 0x98, 0x7b, 0x79
  22023. }
  22024. },
  22025. #endif /* WOLFSSL_SHA384 */
  22026. };
  22027. static const char protocolLabel[] = "tls13 ";
  22028. static const char ceTrafficLabel[] = "c e traffic";
  22029. static const char eExpMasterLabel[] = "e exp master";
  22030. static const char cHsTrafficLabel[] = "c hs traffic";
  22031. static const char sHsTrafficLabel[] = "s hs traffic";
  22032. static const char cAppTrafficLabel[] = "c ap traffic";
  22033. static const char sAppTrafficLabel[] = "s ap traffic";
  22034. static const char expMasterLabel[] = "exp master";
  22035. static const char resMasterLabel[] = "res master";
  22036. static const char derivedLabel[] = "derived";
  22037. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t tls13_kdf_test(void)
  22038. {
  22039. wc_test_ret_t ret = 0;
  22040. word32 i;
  22041. word32 tc = sizeof(tls13KdfTestVectors)/sizeof(Tls13KdfTestVector);
  22042. const Tls13KdfTestVector* tv = NULL;
  22043. for (i = 0, tv = tls13KdfTestVectors; i < tc; i++, tv++) {
  22044. byte output[WC_MAX_DIGEST_SIZE];
  22045. byte secret[WC_MAX_DIGEST_SIZE];
  22046. byte salt[WC_MAX_DIGEST_SIZE];
  22047. byte zeroes[WC_MAX_DIGEST_SIZE];
  22048. byte hashZero[WC_MAX_DIGEST_SIZE];
  22049. int hashAlgSz;
  22050. XMEMSET(zeroes, 0, sizeof zeroes);
  22051. hashAlgSz = wc_HashGetDigestSize(tv->hashAlg);
  22052. if (hashAlgSz == BAD_FUNC_ARG) break;
  22053. ret = wc_Hash(tv->hashAlg, NULL, 0, hashZero, hashAlgSz);
  22054. if (ret != 0) break;
  22055. ret = wc_Tls13_HKDF_Extract(secret, NULL, 0,
  22056. (tv->pskSz == 0) ? zeroes : (byte*)tv->psk,
  22057. tv->pskSz, tv->hashAlg);
  22058. if (ret != 0) break;
  22059. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22060. secret, hashAlgSz,
  22061. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22062. (byte*)ceTrafficLabel, (word32)XSTRLEN(ceTrafficLabel),
  22063. tv->hashHello1, hashAlgSz, tv->hashAlg);
  22064. if (ret != 0) break;
  22065. ret = XMEMCMP(tv->clientEarlyTrafficSecret, output, hashAlgSz);
  22066. if (ret != 0) break;
  22067. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22068. secret, hashAlgSz,
  22069. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22070. (byte*)eExpMasterLabel, (word32)XSTRLEN(eExpMasterLabel),
  22071. tv->hashHello1, hashAlgSz, tv->hashAlg);
  22072. if (ret != 0) break;
  22073. ret = XMEMCMP(tv->earlyExporterMasterSecret, output, hashAlgSz);
  22074. if (ret != 0) break;
  22075. ret = wc_Tls13_HKDF_Expand_Label(salt, hashAlgSz,
  22076. secret, hashAlgSz,
  22077. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22078. (byte*)derivedLabel, (word32)XSTRLEN(derivedLabel),
  22079. hashZero, hashAlgSz, tv->hashAlg);
  22080. if (ret != 0) break;
  22081. ret = wc_Tls13_HKDF_Extract(secret, salt, hashAlgSz,
  22082. (tv->dheSz == 0) ? zeroes : (byte*)tv->dhe,
  22083. tv->dheSz, tv->hashAlg);
  22084. if (ret != 0) break;
  22085. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22086. secret, hashAlgSz,
  22087. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22088. (byte*)cHsTrafficLabel, (word32)XSTRLEN(cHsTrafficLabel),
  22089. tv->hashHello2, hashAlgSz, tv->hashAlg);
  22090. if (ret != 0) break;
  22091. ret = XMEMCMP(tv->clientHandshakeTrafficSecret,
  22092. output, hashAlgSz);
  22093. if (ret != 0) break;
  22094. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22095. secret, hashAlgSz,
  22096. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22097. (byte*)sHsTrafficLabel, (word32)XSTRLEN(sHsTrafficLabel),
  22098. tv->hashHello2, hashAlgSz, tv->hashAlg);
  22099. if (ret != 0) break;
  22100. ret = XMEMCMP(tv->serverHandshakeTrafficSecret, output, hashAlgSz);
  22101. if (ret != 0) break;
  22102. ret = wc_Tls13_HKDF_Expand_Label(salt, hashAlgSz,
  22103. secret, hashAlgSz,
  22104. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22105. (byte*)derivedLabel, (word32)XSTRLEN(derivedLabel),
  22106. hashZero, hashAlgSz, tv->hashAlg);
  22107. if (ret != 0) break;
  22108. ret = wc_Tls13_HKDF_Extract(secret, salt, hashAlgSz,
  22109. zeroes, hashAlgSz, tv->hashAlg);
  22110. if (ret != 0) break;
  22111. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22112. secret, hashAlgSz,
  22113. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22114. (byte*)cAppTrafficLabel, (word32)XSTRLEN(cAppTrafficLabel),
  22115. tv->hashFinished1, hashAlgSz, tv->hashAlg);
  22116. if (ret != 0) break;
  22117. ret = XMEMCMP(tv->clientApplicationTrafficSecret, output, hashAlgSz);
  22118. if (ret != 0) break;
  22119. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22120. secret, hashAlgSz,
  22121. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22122. (byte*)sAppTrafficLabel, (word32)XSTRLEN(sAppTrafficLabel),
  22123. tv->hashFinished1, hashAlgSz, tv->hashAlg);
  22124. if (ret != 0) break;
  22125. ret = XMEMCMP(tv->serverApplicationTrafficSecret, output, hashAlgSz);
  22126. if (ret != 0) break;
  22127. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22128. secret, hashAlgSz,
  22129. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22130. (byte*)expMasterLabel, (word32)XSTRLEN(expMasterLabel),
  22131. tv->hashFinished1, hashAlgSz, tv->hashAlg);
  22132. if (ret != 0) break;
  22133. ret = XMEMCMP(tv->exporterMasterSecret, output, hashAlgSz);
  22134. if (ret != 0) break;
  22135. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22136. secret, hashAlgSz,
  22137. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22138. (byte*)resMasterLabel, (word32)XSTRLEN(resMasterLabel),
  22139. tv->hashFinished2, hashAlgSz, tv->hashAlg);
  22140. if (ret != 0) break;
  22141. ret = XMEMCMP(tv->resumptionMasterSecret, output, hashAlgSz);
  22142. if (ret != 0) break;
  22143. }
  22144. return ret;
  22145. }
  22146. #endif /* WOLFSSL_TLS13 */
  22147. static const int fiducial2 = WC_TEST_RET_LN; /* source code reference point --
  22148. * see print_fiducials() below.
  22149. */
  22150. #if defined(HAVE_ECC) && defined(HAVE_X963_KDF)
  22151. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t x963kdf_test(void)
  22152. {
  22153. wc_test_ret_t ret;
  22154. byte kek[128];
  22155. #ifndef NO_SHA
  22156. /* SHA-1, COUNT = 0
  22157. * shared secret length: 192
  22158. * SharedInfo length: 0
  22159. * key data length: 128
  22160. */
  22161. WOLFSSL_SMALL_STACK_STATIC const byte Z[] = {
  22162. 0x1c, 0x7d, 0x7b, 0x5f, 0x05, 0x97, 0xb0, 0x3d,
  22163. 0x06, 0xa0, 0x18, 0x46, 0x6e, 0xd1, 0xa9, 0x3e,
  22164. 0x30, 0xed, 0x4b, 0x04, 0xdc, 0x64, 0xcc, 0xdd
  22165. };
  22166. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  22167. 0xbf, 0x71, 0xdf, 0xfd, 0x8f, 0x4d, 0x99, 0x22,
  22168. 0x39, 0x36, 0xbe, 0xb4, 0x6f, 0xee, 0x8c, 0xcc
  22169. };
  22170. #endif
  22171. #ifndef NO_SHA256
  22172. /* SHA-256, COUNT = 3
  22173. * shared secret length: 192
  22174. * SharedInfo length: 0
  22175. * key data length: 128
  22176. */
  22177. WOLFSSL_SMALL_STACK_STATIC const byte Z2[] = {
  22178. 0xd3, 0x8b, 0xdb, 0xe5, 0xc4, 0xfc, 0x16, 0x4c,
  22179. 0xdd, 0x96, 0x7f, 0x63, 0xc0, 0x4f, 0xe0, 0x7b,
  22180. 0x60, 0xcd, 0xe8, 0x81, 0xc2, 0x46, 0x43, 0x8c
  22181. };
  22182. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] = {
  22183. 0x5e, 0x67, 0x4d, 0xb9, 0x71, 0xba, 0xc2, 0x0a,
  22184. 0x80, 0xba, 0xd0, 0xd4, 0x51, 0x4d, 0xc4, 0x84
  22185. };
  22186. #endif
  22187. #ifdef WOLFSSL_SHA512
  22188. /* SHA-512, COUNT = 0
  22189. * shared secret length: 192
  22190. * SharedInfo length: 0
  22191. * key data length: 128
  22192. */
  22193. WOLFSSL_SMALL_STACK_STATIC const byte Z3[] = {
  22194. 0x87, 0xfc, 0x0d, 0x8c, 0x44, 0x77, 0x48, 0x5b,
  22195. 0xb5, 0x74, 0xf5, 0xfc, 0xea, 0x26, 0x4b, 0x30,
  22196. 0x88, 0x5d, 0xc8, 0xd9, 0x0a, 0xd8, 0x27, 0x82
  22197. };
  22198. WOLFSSL_SMALL_STACK_STATIC const byte verify3[] = {
  22199. 0x94, 0x76, 0x65, 0xfb, 0xb9, 0x15, 0x21, 0x53,
  22200. 0xef, 0x46, 0x02, 0x38, 0x50, 0x6a, 0x02, 0x45
  22201. };
  22202. /* SHA-512, COUNT = 0
  22203. * shared secret length: 521
  22204. * SharedInfo length: 128
  22205. * key data length: 1024
  22206. */
  22207. WOLFSSL_SMALL_STACK_STATIC const byte Z4[] = {
  22208. 0x00, 0xaa, 0x5b, 0xb7, 0x9b, 0x33, 0xe3, 0x89,
  22209. 0xfa, 0x58, 0xce, 0xad, 0xc0, 0x47, 0x19, 0x7f,
  22210. 0x14, 0xe7, 0x37, 0x12, 0xf4, 0x52, 0xca, 0xa9,
  22211. 0xfc, 0x4c, 0x9a, 0xdb, 0x36, 0x93, 0x48, 0xb8,
  22212. 0x15, 0x07, 0x39, 0x2f, 0x1a, 0x86, 0xdd, 0xfd,
  22213. 0xb7, 0xc4, 0xff, 0x82, 0x31, 0xc4, 0xbd, 0x0f,
  22214. 0x44, 0xe4, 0x4a, 0x1b, 0x55, 0xb1, 0x40, 0x47,
  22215. 0x47, 0xa9, 0xe2, 0xe7, 0x53, 0xf5, 0x5e, 0xf0,
  22216. 0x5a, 0x2d
  22217. };
  22218. WOLFSSL_SMALL_STACK_STATIC const byte info4[] = {
  22219. 0xe3, 0xb5, 0xb4, 0xc1, 0xb0, 0xd5, 0xcf, 0x1d,
  22220. 0x2b, 0x3a, 0x2f, 0x99, 0x37, 0x89, 0x5d, 0x31
  22221. };
  22222. WOLFSSL_SMALL_STACK_STATIC const byte verify4[] = {
  22223. 0x44, 0x63, 0xf8, 0x69, 0xf3, 0xcc, 0x18, 0x76,
  22224. 0x9b, 0x52, 0x26, 0x4b, 0x01, 0x12, 0xb5, 0x85,
  22225. 0x8f, 0x7a, 0xd3, 0x2a, 0x5a, 0x2d, 0x96, 0xd8,
  22226. 0xcf, 0xfa, 0xbf, 0x7f, 0xa7, 0x33, 0x63, 0x3d,
  22227. 0x6e, 0x4d, 0xd2, 0xa5, 0x99, 0xac, 0xce, 0xb3,
  22228. 0xea, 0x54, 0xa6, 0x21, 0x7c, 0xe0, 0xb5, 0x0e,
  22229. 0xef, 0x4f, 0x6b, 0x40, 0xa5, 0xc3, 0x02, 0x50,
  22230. 0xa5, 0xa8, 0xee, 0xee, 0x20, 0x80, 0x02, 0x26,
  22231. 0x70, 0x89, 0xdb, 0xf3, 0x51, 0xf3, 0xf5, 0x02,
  22232. 0x2a, 0xa9, 0x63, 0x8b, 0xf1, 0xee, 0x41, 0x9d,
  22233. 0xea, 0x9c, 0x4f, 0xf7, 0x45, 0xa2, 0x5a, 0xc2,
  22234. 0x7b, 0xda, 0x33, 0xca, 0x08, 0xbd, 0x56, 0xdd,
  22235. 0x1a, 0x59, 0xb4, 0x10, 0x6c, 0xf2, 0xdb, 0xbc,
  22236. 0x0a, 0xb2, 0xaa, 0x8e, 0x2e, 0xfa, 0x7b, 0x17,
  22237. 0x90, 0x2d, 0x34, 0x27, 0x69, 0x51, 0xce, 0xcc,
  22238. 0xab, 0x87, 0xf9, 0x66, 0x1c, 0x3e, 0x88, 0x16
  22239. };
  22240. #endif
  22241. #ifndef NO_SHA
  22242. ret = wc_X963_KDF(WC_HASH_TYPE_SHA, Z, sizeof(Z), NULL, 0,
  22243. kek, sizeof(verify));
  22244. if (ret != 0)
  22245. return WC_TEST_RET_ENC_EC(ret);
  22246. if (XMEMCMP(verify, kek, sizeof(verify)) != 0)
  22247. return WC_TEST_RET_ENC_NC;
  22248. #endif
  22249. #ifndef NO_SHA256
  22250. ret = wc_X963_KDF(WC_HASH_TYPE_SHA256, Z2, sizeof(Z2), NULL, 0,
  22251. kek, sizeof(verify2));
  22252. if (ret != 0)
  22253. return WC_TEST_RET_ENC_EC(ret);
  22254. if (XMEMCMP(verify2, kek, sizeof(verify2)) != 0)
  22255. return WC_TEST_RET_ENC_NC;
  22256. #endif
  22257. #ifdef WOLFSSL_SHA512
  22258. ret = wc_X963_KDF(WC_HASH_TYPE_SHA512, Z3, sizeof(Z3), NULL, 0,
  22259. kek, sizeof(verify3));
  22260. if (ret != 0)
  22261. return WC_TEST_RET_ENC_EC(ret);
  22262. if (XMEMCMP(verify3, kek, sizeof(verify3)) != 0)
  22263. return WC_TEST_RET_ENC_NC;
  22264. ret = wc_X963_KDF(WC_HASH_TYPE_SHA512, Z4, sizeof(Z4), info4,
  22265. sizeof(info4), kek, sizeof(verify4));
  22266. if (ret != 0)
  22267. return WC_TEST_RET_ENC_EC(ret);
  22268. if (XMEMCMP(verify4, kek, sizeof(verify4)) != 0)
  22269. return WC_TEST_RET_ENC_NC;
  22270. #endif
  22271. return 0;
  22272. }
  22273. #endif /* HAVE_X963_KDF */
  22274. #if defined(HAVE_HPKE) && (defined(HAVE_ECC) || defined(HAVE_CURVE25519)) && \
  22275. defined(HAVE_AESGCM)
  22276. static wc_test_ret_t hpke_test_single(Hpke* hpke)
  22277. {
  22278. wc_test_ret_t ret = 0;
  22279. int rngRet = 0;
  22280. WC_RNG rng[1];
  22281. const char* start_text = "this is a test";
  22282. const char* info_text = "info";
  22283. const char* aad_text = "aad";
  22284. byte ciphertext[MAX_HPKE_LABEL_SZ];
  22285. byte plaintext[MAX_HPKE_LABEL_SZ];
  22286. void* receiverKey = NULL;
  22287. void* ephemeralKey = NULL;
  22288. #ifdef WOLFSSL_SMALL_STACK
  22289. byte *pubKey = NULL; /* public key */
  22290. word16 pubKeySz = (word16)HPKE_Npk_MAX;
  22291. #else
  22292. byte pubKey[HPKE_Npk_MAX]; /* public key */
  22293. word16 pubKeySz = (word16)sizeof(pubKey);
  22294. #endif
  22295. rngRet = ret = wc_InitRng(rng);
  22296. if (ret != 0)
  22297. return WC_TEST_RET_ENC_EC(ret);
  22298. #ifdef WOLFSSL_SMALL_STACK
  22299. if (ret == 0) {
  22300. pubKey = (byte *)XMALLOC(pubKeySz, HEAP_HINT,
  22301. DYNAMIC_TYPE_TMP_BUFFER);
  22302. if (pubKey == NULL)
  22303. ret = WC_TEST_RET_ENC_EC(MEMORY_E);
  22304. }
  22305. #endif
  22306. /* generate the keys */
  22307. if (ret == 0) {
  22308. ret = wc_HpkeGenerateKeyPair(hpke, &ephemeralKey, rng);
  22309. if (ret != 0)
  22310. ret = WC_TEST_RET_ENC_EC(ret);
  22311. }
  22312. if (ret == 0) {
  22313. ret = wc_HpkeGenerateKeyPair(hpke, &receiverKey, rng);
  22314. if (ret != 0)
  22315. ret = WC_TEST_RET_ENC_EC(ret);
  22316. }
  22317. /* seal */
  22318. if (ret == 0) {
  22319. ret = wc_HpkeSealBase(hpke, ephemeralKey, receiverKey,
  22320. (byte*)info_text, (word32)XSTRLEN(info_text),
  22321. (byte*)aad_text, (word32)XSTRLEN(aad_text),
  22322. (byte*)start_text, (word32)XSTRLEN(start_text),
  22323. ciphertext);
  22324. if (ret != 0)
  22325. ret = WC_TEST_RET_ENC_EC(ret);
  22326. }
  22327. /* export ephemeral key */
  22328. if (ret == 0) {
  22329. ret = wc_HpkeSerializePublicKey(hpke, ephemeralKey, pubKey, &pubKeySz);
  22330. if (ret != 0)
  22331. ret = WC_TEST_RET_ENC_EC(ret);
  22332. }
  22333. /* open with exported ephemeral key */
  22334. if (ret == 0) {
  22335. ret = wc_HpkeOpenBase(hpke, receiverKey, pubKey, pubKeySz,
  22336. (byte*)info_text, (word32)XSTRLEN(info_text),
  22337. (byte*)aad_text, (word32)XSTRLEN(aad_text),
  22338. ciphertext, (word32)XSTRLEN(start_text),
  22339. plaintext);
  22340. if (ret != 0)
  22341. ret = WC_TEST_RET_ENC_EC(ret);
  22342. }
  22343. if (ret == 0) {
  22344. ret = XMEMCMP(plaintext, start_text, XSTRLEN(start_text));
  22345. if (ret != 0)
  22346. ret = WC_TEST_RET_ENC_NC;
  22347. }
  22348. if (ephemeralKey != NULL)
  22349. wc_HpkeFreeKey(hpke, hpke->kem, ephemeralKey, hpke->heap);
  22350. if (receiverKey != NULL)
  22351. wc_HpkeFreeKey(hpke, hpke->kem, receiverKey, hpke->heap);
  22352. #ifdef WOLFSSL_SMALL_STACK
  22353. if (pubKey != NULL)
  22354. XFREE(pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  22355. #endif
  22356. if (rngRet == 0)
  22357. wc_FreeRng(rng);
  22358. return ret;
  22359. }
  22360. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hpke_test(void)
  22361. {
  22362. wc_test_ret_t ret = 0;
  22363. Hpke hpke[1];
  22364. #if defined(HAVE_ECC)
  22365. #if defined(WOLFSSL_SHA224) || !defined(NO_SHA256)
  22366. /* p256 */
  22367. ret = wc_HpkeInit(hpke, DHKEM_P256_HKDF_SHA256, HKDF_SHA256,
  22368. HPKE_AES_128_GCM, NULL);
  22369. if (ret != 0)
  22370. return WC_TEST_RET_ENC_EC(ret);
  22371. ret = hpke_test_single(hpke);
  22372. if (ret != 0)
  22373. return ret;
  22374. #endif
  22375. #if defined(WOLFSSL_SHA384) && \
  22376. (defined(HAVE_ECC384) || defined(HAVE_ALL_CURVES))
  22377. /* p384 */
  22378. ret = wc_HpkeInit(hpke, DHKEM_P384_HKDF_SHA384, HKDF_SHA384,
  22379. HPKE_AES_128_GCM, NULL);
  22380. if (ret != 0)
  22381. return WC_TEST_RET_ENC_EC(ret);
  22382. ret = hpke_test_single(hpke);
  22383. if (ret != 0)
  22384. return ret;
  22385. #endif
  22386. #if (defined(WOLFSSL_SHA384) || defined(WOLFSSL_SHA512)) && \
  22387. (defined(HAVE_ECC521) || defined(HAVE_ALL_CURVES))
  22388. /* p521 */
  22389. ret = wc_HpkeInit(hpke, DHKEM_P521_HKDF_SHA512, HKDF_SHA512,
  22390. HPKE_AES_128_GCM, NULL);
  22391. if (ret != 0)
  22392. return WC_TEST_RET_ENC_EC(ret);
  22393. ret = hpke_test_single(hpke);
  22394. if (ret != 0)
  22395. return ret;
  22396. #endif
  22397. #endif
  22398. #if defined(HAVE_CURVE25519)
  22399. /* test with curve25519 and aes256 */
  22400. ret = wc_HpkeInit(hpke, DHKEM_X25519_HKDF_SHA256, HKDF_SHA256,
  22401. HPKE_AES_256_GCM, NULL);
  22402. if (ret != 0)
  22403. return WC_TEST_RET_ENC_EC(ret);
  22404. ret = hpke_test_single(hpke);
  22405. if (ret != 0)
  22406. return ret;
  22407. #endif
  22408. return ret;
  22409. /* x448 and chacha20 are unimplemented */
  22410. }
  22411. #endif /* HAVE_HPKE && HAVE_ECC && HAVE_AESGCM */
  22412. #if defined(WC_SRTP_KDF)
  22413. typedef struct Srtp_Kdf_Tv {
  22414. const unsigned char* key;
  22415. word32 keySz;
  22416. const unsigned char* salt;
  22417. word32 saltSz;
  22418. int kdfIdx;
  22419. const unsigned char* index;
  22420. const unsigned char* ke;
  22421. const unsigned char* ka;
  22422. const unsigned char* ks;
  22423. const unsigned char* index_c;
  22424. const unsigned char* ke_c;
  22425. const unsigned char* ka_c;
  22426. const unsigned char* ks_c;
  22427. word32 keSz;
  22428. word32 kaSz;
  22429. word32 ksSz;
  22430. } Srtp_Kdf_Tv;
  22431. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t srtpkdf_test(void)
  22432. {
  22433. wc_test_ret_t ret = 0;
  22434. /* 128-bit key, kdrIdx = -1 */
  22435. WOLFSSL_SMALL_STACK_STATIC const byte key_0[] = {
  22436. 0xc4, 0x80, 0x9f, 0x6d, 0x36, 0x98, 0x88, 0x72,
  22437. 0x8e, 0x26, 0xad, 0xb5, 0x32, 0x12, 0x98, 0x90
  22438. };
  22439. WOLFSSL_SMALL_STACK_STATIC const byte salt_0[] = {
  22440. 0x0e, 0x23, 0x00, 0x6c, 0x6c, 0x04, 0x4f, 0x56,
  22441. 0x62, 0x40, 0x0e, 0x9d, 0x1b, 0xd6
  22442. };
  22443. WOLFSSL_SMALL_STACK_STATIC const byte index_0[] = {
  22444. 0x48, 0x71, 0x65, 0x64, 0x9c, 0xca
  22445. };
  22446. WOLFSSL_SMALL_STACK_STATIC const byte ke_0[] = {
  22447. 0xdc, 0x38, 0x21, 0x92, 0xab, 0x65, 0x10, 0x8a,
  22448. 0x86, 0xb2, 0x59, 0xb6, 0x1b, 0x3a, 0xf4, 0x6f
  22449. };
  22450. WOLFSSL_SMALL_STACK_STATIC const byte ka_0[] = {
  22451. 0xb8, 0x39, 0x37, 0xfb, 0x32, 0x17, 0x92, 0xee,
  22452. 0x87, 0xb7, 0x88, 0x19, 0x3b, 0xe5, 0xa4, 0xe3,
  22453. 0xbd, 0x32, 0x6e, 0xe4
  22454. };
  22455. WOLFSSL_SMALL_STACK_STATIC const byte ks_0[] = {
  22456. 0xf1, 0xc0, 0x35, 0xc0, 0x0b, 0x5a, 0x54, 0xa6,
  22457. 0x16, 0x92, 0xc0, 0x16, 0x27, 0x6c
  22458. };
  22459. WOLFSSL_SMALL_STACK_STATIC const byte index_c_0[] = {
  22460. 0x56, 0xf3, 0xf1, 0x97
  22461. };
  22462. WOLFSSL_SMALL_STACK_STATIC const byte ke_c_0[] = {
  22463. 0xab, 0x5b, 0xe0, 0xb4, 0x56, 0x23, 0x5d, 0xcf,
  22464. 0x77, 0xd5, 0x08, 0x69, 0x29, 0xba, 0xfb, 0x38
  22465. };
  22466. WOLFSSL_SMALL_STACK_STATIC const byte ka_c_0[] = {
  22467. 0xc5, 0x2f, 0xde, 0x0b, 0x80, 0xb0, 0xf0, 0xba,
  22468. 0xd8, 0xd1, 0x56, 0x45, 0xcb, 0x86, 0xe7, 0xc7,
  22469. 0xc3, 0xd8, 0x77, 0x0e
  22470. };
  22471. WOLFSSL_SMALL_STACK_STATIC const byte ks_c_0[] = {
  22472. 0xde, 0xb5, 0xf8, 0x5f, 0x81, 0x33, 0x6a, 0x96,
  22473. 0x5e, 0xd3, 0x2b, 0xb7, 0xed, 0xe8
  22474. };
  22475. /* 192-bit key, kdrIdx = 0 */
  22476. WOLFSSL_SMALL_STACK_STATIC const byte key_1[] = {
  22477. 0xbb, 0x04, 0x5b, 0x1f, 0x53, 0xc6, 0x93, 0x2c,
  22478. 0x2b, 0xa6, 0x88, 0xf5, 0xe3, 0xf2, 0x24, 0x70,
  22479. 0xe1, 0x7d, 0x7d, 0xec, 0x8a, 0x93, 0x4d, 0xf2
  22480. };
  22481. WOLFSSL_SMALL_STACK_STATIC const byte salt_1[] = {
  22482. 0xe7, 0x22, 0xab, 0x92, 0xfc, 0x7c, 0x89, 0xb6,
  22483. 0x53, 0x8a, 0xf9, 0x3c, 0xb9, 0x52
  22484. };
  22485. WOLFSSL_SMALL_STACK_STATIC const byte index_1[] = {
  22486. 0xd7, 0x87, 0x8f, 0x33, 0xb1, 0x76
  22487. };
  22488. WOLFSSL_SMALL_STACK_STATIC const byte ke_1[] = {
  22489. 0x2c, 0xc8, 0x3e, 0x54, 0xb2, 0x33, 0x89, 0xb3,
  22490. 0x71, 0x65, 0x0f, 0x51, 0x61, 0x65, 0xe4, 0x93,
  22491. 0x07, 0x4e, 0xb3, 0x47, 0xba, 0x2d, 0x60, 0x60
  22492. };
  22493. WOLFSSL_SMALL_STACK_STATIC const byte ka_1[] = {
  22494. 0x2e, 0x80, 0xe4, 0x82, 0x55, 0xa2, 0xbe, 0x6d,
  22495. 0xe0, 0x46, 0xcc, 0xc1, 0x75, 0x78, 0x6e, 0x78,
  22496. 0xd1, 0xd1, 0x47, 0x08
  22497. };
  22498. WOLFSSL_SMALL_STACK_STATIC const byte ks_1[] = {
  22499. 0xe0, 0xc1, 0xe6, 0xaf, 0x1e, 0x8d, 0x8c, 0xfe,
  22500. 0xe5, 0x60, 0x70, 0xb5, 0xe6, 0xea
  22501. };
  22502. WOLFSSL_SMALL_STACK_STATIC const byte index_c_1[] = {
  22503. 0x40, 0xbf, 0xd4, 0xa9
  22504. };
  22505. WOLFSSL_SMALL_STACK_STATIC const byte ke_c_1[] = {
  22506. 0x94, 0x0f, 0x55, 0xce, 0x58, 0xd8, 0x16, 0x65,
  22507. 0xf0, 0xfa, 0x46, 0x40, 0x0c, 0xda, 0xb1, 0x11,
  22508. 0x9e, 0x69, 0xa0, 0x93, 0x4e, 0xd7, 0xf2, 0x84
  22509. };
  22510. WOLFSSL_SMALL_STACK_STATIC const byte ka_c_1[] = {
  22511. 0xf5, 0x41, 0x6f, 0xc2, 0x65, 0xc5, 0xb3, 0xef,
  22512. 0xbb, 0x22, 0xc8, 0xfc, 0x6b, 0x00, 0x14, 0xb2,
  22513. 0xf3, 0x3b, 0x8e, 0x29
  22514. };
  22515. WOLFSSL_SMALL_STACK_STATIC const byte ks_c_1[] = {
  22516. 0x35, 0xb7, 0x42, 0x43, 0xf0, 0x01, 0x01, 0xb4,
  22517. 0x68, 0xa1, 0x28, 0x80, 0x37, 0xf0
  22518. };
  22519. /* 256-bit key, kdrIdx = 1 */
  22520. WOLFSSL_SMALL_STACK_STATIC const byte key_2[] = {
  22521. 0x10, 0x38, 0x0a, 0xcd, 0xd6, 0x47, 0xab, 0xee,
  22522. 0xc0, 0xd4, 0x44, 0xf4, 0x7e, 0x51, 0x36, 0x02,
  22523. 0x79, 0xa8, 0x94, 0x80, 0x35, 0x40, 0xed, 0x50,
  22524. 0xf4, 0x45, 0x30, 0x3d, 0xb5, 0xf0, 0x2b, 0xbb
  22525. };
  22526. WOLFSSL_SMALL_STACK_STATIC const byte salt_2[] = {
  22527. 0xc7, 0x31, 0xf2, 0xc8, 0x40, 0x43, 0xb8, 0x74,
  22528. 0x8a, 0x61, 0x84, 0x7a, 0x25, 0x8a
  22529. };
  22530. WOLFSSL_SMALL_STACK_STATIC const byte index_2[] = {
  22531. 0x82, 0xf1, 0x84, 0x8c, 0xac, 0x42
  22532. };
  22533. WOLFSSL_SMALL_STACK_STATIC const byte ke_2[] = {
  22534. 0xb2, 0x26, 0x60, 0xaf, 0x08, 0x23, 0x14, 0x98,
  22535. 0x91, 0xde, 0x5d, 0x87, 0x95, 0x61, 0xca, 0x8f,
  22536. 0x0e, 0xce, 0xfb, 0x68, 0x4d, 0xd6, 0x28, 0xcb,
  22537. 0x28, 0xe2, 0x27, 0x20, 0x2d, 0xff, 0x64, 0xbb
  22538. };
  22539. WOLFSSL_SMALL_STACK_STATIC const byte ka_2[] = {
  22540. 0x12, 0x6f, 0x52, 0xe8, 0x07, 0x7f, 0x07, 0x84,
  22541. 0xa0, 0x61, 0x96, 0xf8, 0xee, 0x4d, 0x05, 0x57,
  22542. 0x65, 0xc7, 0x50, 0xc1
  22543. };
  22544. WOLFSSL_SMALL_STACK_STATIC const byte ks_2[] = {
  22545. 0x18, 0x5a, 0x59, 0xe5, 0x91, 0x4d, 0xc9, 0x6c,
  22546. 0xfa, 0x5b, 0x36, 0x06, 0x8c, 0x9a
  22547. };
  22548. WOLFSSL_SMALL_STACK_STATIC const byte index_c_2[] = {
  22549. 0x31, 0x2d, 0x58, 0x15
  22550. };
  22551. WOLFSSL_SMALL_STACK_STATIC const byte ke_c_2[] = {
  22552. 0x14, 0xf2, 0xc8, 0x25, 0x02, 0x79, 0x22, 0xa1,
  22553. 0x96, 0xb6, 0xf7, 0x07, 0x76, 0xa6, 0xa3, 0xc4,
  22554. 0x37, 0xdf, 0xa0, 0xf8, 0x78, 0x93, 0x2c, 0xfa,
  22555. 0xea, 0x35, 0xf0, 0xf3, 0x3f, 0x32, 0x6e, 0xfd
  22556. };
  22557. WOLFSSL_SMALL_STACK_STATIC const byte ka_c_2[] = {
  22558. 0x6e, 0x3d, 0x4a, 0x99, 0xea, 0x2f, 0x9d, 0x13,
  22559. 0x4a, 0x1e, 0x71, 0x2e, 0x15, 0xc0, 0xca, 0xb6,
  22560. 0x35, 0x78, 0xdf, 0xa4
  22561. };
  22562. WOLFSSL_SMALL_STACK_STATIC const byte ks_c_2[] = {
  22563. 0xae, 0xe4, 0xec, 0x18, 0x31, 0x70, 0x5d, 0x3f,
  22564. 0xdc, 0x97, 0x89, 0x88, 0xfd, 0xff
  22565. };
  22566. /* 128-bit key, kdrIdx = 8 */
  22567. WOLFSSL_SMALL_STACK_STATIC const byte key_3[] = {
  22568. 0x36, 0xb4, 0xde, 0xcb, 0x2e, 0x51, 0x23, 0x76,
  22569. 0xe0, 0x27, 0x7e, 0x3e, 0xc8, 0xf6, 0x54, 0x04
  22570. };
  22571. WOLFSSL_SMALL_STACK_STATIC const byte salt_3[] = {
  22572. 0x73, 0x26, 0xf4, 0x3f, 0xc0, 0xd9, 0xc6, 0xe3,
  22573. 0x2f, 0x92, 0x7d, 0x46, 0x12, 0x76
  22574. };
  22575. WOLFSSL_SMALL_STACK_STATIC const byte index_3[] = {
  22576. 0x44, 0x73, 0xb2, 0x2d, 0xb2, 0x60
  22577. };
  22578. WOLFSSL_SMALL_STACK_STATIC const byte ke_3[] = {
  22579. 0x79, 0x91, 0x3d, 0x7b, 0x20, 0x5d, 0xea, 0xe2,
  22580. 0xeb, 0x46, 0x89, 0x68, 0x5a, 0x06, 0x73, 0x74
  22581. };
  22582. WOLFSSL_SMALL_STACK_STATIC const byte ka_3[] = {
  22583. 0x2d, 0x2e, 0x97, 0x4e, 0x76, 0x8c, 0x62, 0xa6,
  22584. 0x57, 0x80, 0x13, 0x42, 0x0b, 0x51, 0xa7, 0x66,
  22585. 0xea, 0x31, 0x24, 0xe6
  22586. };
  22587. WOLFSSL_SMALL_STACK_STATIC const byte ks_3[] = {
  22588. 0xcc, 0xd7, 0x31, 0xf6, 0x3b, 0xf3, 0x89, 0x8a,
  22589. 0x5b, 0x7b, 0xb5, 0x8b, 0x4c, 0x3f
  22590. };
  22591. WOLFSSL_SMALL_STACK_STATIC const byte index_c_3[] = {
  22592. 0x4a, 0x7d, 0xaa, 0x85
  22593. };
  22594. WOLFSSL_SMALL_STACK_STATIC const byte ke_c_3[] = {
  22595. 0x34, 0x99, 0x71, 0xfe, 0x12, 0x93, 0xae, 0x8c,
  22596. 0x4a, 0xe9, 0x84, 0xe4, 0x93, 0x53, 0x63, 0x88
  22597. };
  22598. WOLFSSL_SMALL_STACK_STATIC const byte ka_c_3[] = {
  22599. 0xa4, 0x53, 0x5e, 0x0a, 0x9c, 0xf2, 0xce, 0x13,
  22600. 0xef, 0x7a, 0x13, 0xee, 0x0a, 0xef, 0xba, 0x17,
  22601. 0x05, 0x18, 0xe3, 0xed
  22602. };
  22603. WOLFSSL_SMALL_STACK_STATIC const byte ks_c_3[] = {
  22604. 0xe1, 0x29, 0x4f, 0x61, 0x30, 0x3c, 0x4d, 0x46,
  22605. 0x5f, 0x5c, 0x81, 0x3c, 0x38, 0xb6
  22606. };
  22607. #define SRTP_TV_CNT 4
  22608. Srtp_Kdf_Tv tv[SRTP_TV_CNT] = {
  22609. { key_0, (word32)sizeof(key_0), salt_0, (word32)sizeof(salt_0), -1,
  22610. index_0, ke_0, ka_0, ks_0, index_c_0, ke_c_0, ka_c_0, ks_c_0,
  22611. 16, 20, 14 },
  22612. { key_1, (word32)sizeof(key_1), salt_1, (word32)sizeof(salt_1), 0,
  22613. index_1, ke_1, ka_1, ks_1, index_c_1, ke_c_1, ka_c_1, ks_c_1,
  22614. 24, 20, 14 },
  22615. { key_2, (word32)sizeof(key_2), salt_2, (word32)sizeof(salt_2), 1,
  22616. index_2, ke_2, ka_2, ks_2, index_c_2, ke_c_2, ka_c_2, ks_c_2,
  22617. 32, 20, 14 },
  22618. { key_3, (word32)sizeof(key_3), salt_3, (word32)sizeof(salt_3), 8,
  22619. index_3, ke_3, ka_3, ks_3, index_c_3, ke_c_3, ka_c_3, ks_c_3,
  22620. 16, 20, 14 },
  22621. };
  22622. int i;
  22623. int idx;
  22624. unsigned char keyE[32];
  22625. unsigned char keyA[20];
  22626. unsigned char keyS[14];
  22627. for (i = 0; (ret == 0) && (i < SRTP_TV_CNT); i++) {
  22628. #ifndef WOLFSSL_AES_128
  22629. if (tv[i].keySz == AES_128_KEY_SIZE) {
  22630. continue;
  22631. }
  22632. #endif
  22633. #ifndef WOLFSSL_AES_192
  22634. if (tv[i].keySz == AES_192_KEY_SIZE) {
  22635. continue;
  22636. }
  22637. #endif
  22638. #ifndef WOLFSSL_AES_256
  22639. if (tv[i].keySz == AES_256_KEY_SIZE) {
  22640. continue;
  22641. }
  22642. #endif
  22643. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22644. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22645. keyS, tv[i].ksSz);
  22646. if (ret != 0)
  22647. return WC_TEST_RET_ENC_EC(ret);
  22648. if (XMEMCMP(keyE, tv[i].ke, 16) != 0)
  22649. return WC_TEST_RET_ENC_NC;
  22650. if (XMEMCMP(keyA, tv[i].ka, 20) != 0)
  22651. return WC_TEST_RET_ENC_NC;
  22652. if (XMEMCMP(keyS, tv[i].ks, 14) != 0)
  22653. return WC_TEST_RET_ENC_NC;
  22654. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22655. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22656. keyS, tv[i].ksSz);
  22657. if (ret != 0)
  22658. return WC_TEST_RET_ENC_EC(ret);
  22659. if (XMEMCMP(keyE, tv[i].ke_c, 16) != 0)
  22660. return WC_TEST_RET_ENC_NC;
  22661. if (XMEMCMP(keyA, tv[i].ka_c, 20) != 0)
  22662. return WC_TEST_RET_ENC_NC;
  22663. if (XMEMCMP(keyS, tv[i].ks_c, 14) != 0)
  22664. return WC_TEST_RET_ENC_NC;
  22665. }
  22666. #ifdef WOLFSSL_AES_128
  22667. i = 0;
  22668. #elif defined(WOLFSSL_AES_192)
  22669. i = 1;
  22670. #else
  22671. i = 2;
  22672. #endif
  22673. ret = wc_SRTP_KDF(tv[i].key, 33, tv[i].salt, tv[i].saltSz,
  22674. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22675. keyS, tv[i].ksSz);
  22676. if (ret != BAD_FUNC_ARG)
  22677. return WC_TEST_RET_ENC_EC(ret);
  22678. ret = wc_SRTCP_KDF(tv[i].key, 33, tv[i].salt, tv[i].saltSz,
  22679. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22680. keyS, tv[i].ksSz);
  22681. if (ret != BAD_FUNC_ARG)
  22682. return WC_TEST_RET_ENC_EC(ret);
  22683. ret = wc_SRTP_KDF(tv[i].key, 15, tv[i].salt, tv[i].saltSz,
  22684. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22685. keyS, tv[i].ksSz);
  22686. if (ret != BAD_FUNC_ARG)
  22687. return WC_TEST_RET_ENC_EC(ret);
  22688. ret = wc_SRTCP_KDF(tv[i].key, 15, tv[i].salt, tv[i].saltSz,
  22689. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22690. keyS, tv[i].ksSz);
  22691. if (ret != BAD_FUNC_ARG)
  22692. return WC_TEST_RET_ENC_EC(ret);
  22693. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, 15,
  22694. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22695. keyS, tv[i].ksSz);
  22696. if (ret != BAD_FUNC_ARG)
  22697. return WC_TEST_RET_ENC_EC(ret);
  22698. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, 15,
  22699. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22700. keyS, tv[i].ksSz);
  22701. if (ret != BAD_FUNC_ARG)
  22702. return WC_TEST_RET_ENC_EC(ret);
  22703. ret = wc_SRTP_KDF(NULL, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22704. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22705. keyS, tv[i].ksSz);
  22706. if (ret != BAD_FUNC_ARG)
  22707. return WC_TEST_RET_ENC_EC(ret);
  22708. ret = wc_SRTCP_KDF(NULL, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22709. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22710. keyS, tv[i].ksSz);
  22711. if (ret != BAD_FUNC_ARG)
  22712. return WC_TEST_RET_ENC_EC(ret);
  22713. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, NULL, tv[i].saltSz,
  22714. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22715. keyS, tv[i].ksSz);
  22716. if (ret != BAD_FUNC_ARG)
  22717. return WC_TEST_RET_ENC_EC(ret);
  22718. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, NULL, tv[i].saltSz,
  22719. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22720. keyS, tv[i].ksSz);
  22721. if (ret != BAD_FUNC_ARG)
  22722. return WC_TEST_RET_ENC_EC(ret);
  22723. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22724. 25, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22725. keyS, tv[i].ksSz);
  22726. if (ret != BAD_FUNC_ARG)
  22727. return WC_TEST_RET_ENC_EC(ret);
  22728. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22729. 25, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22730. keyS, tv[i].ksSz);
  22731. if (ret != BAD_FUNC_ARG)
  22732. return WC_TEST_RET_ENC_EC(ret);
  22733. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22734. -2, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22735. keyS, tv[i].ksSz);
  22736. if (ret != BAD_FUNC_ARG)
  22737. return WC_TEST_RET_ENC_EC(ret);
  22738. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22739. -2, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22740. keyS, tv[i].ksSz);
  22741. if (ret != BAD_FUNC_ARG)
  22742. return WC_TEST_RET_ENC_EC(ret);
  22743. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22744. tv[i].kdfIdx, tv[i].index, NULL, tv[i].keSz, keyA, tv[i].kaSz,
  22745. keyS, tv[i].ksSz);
  22746. if (ret != 0)
  22747. return WC_TEST_RET_ENC_EC(ret);
  22748. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22749. tv[i].kdfIdx, tv[i].index_c, NULL, tv[i].keSz, keyA, tv[i].kaSz,
  22750. keyS, tv[i].ksSz);
  22751. if (ret != 0)
  22752. return WC_TEST_RET_ENC_EC(ret);
  22753. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22754. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, NULL, tv[i].kaSz,
  22755. keyS, tv[i].ksSz);
  22756. if (ret != 0)
  22757. return WC_TEST_RET_ENC_EC(ret);
  22758. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22759. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, NULL, tv[i].kaSz,
  22760. keyS, tv[i].ksSz);
  22761. if (ret != 0)
  22762. return WC_TEST_RET_ENC_EC(ret);
  22763. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22764. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22765. NULL, tv[i].ksSz);
  22766. if (ret != 0)
  22767. return WC_TEST_RET_ENC_EC(ret);
  22768. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  22769. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  22770. NULL, tv[i].ksSz);
  22771. if (ret != 0)
  22772. return WC_TEST_RET_ENC_EC(ret);
  22773. idx = wc_SRTP_KDF_kdr_to_idx(0);
  22774. if (idx != -1)
  22775. return WC_TEST_RET_ENC_NC;
  22776. for (i = 0; i < 32; i++) {
  22777. word32 kdr = 1 << i;
  22778. idx = wc_SRTP_KDF_kdr_to_idx(kdr);
  22779. if (idx != i)
  22780. return WC_TEST_RET_ENC_NC;
  22781. }
  22782. return 0;
  22783. }
  22784. #endif
  22785. #ifdef HAVE_ECC
  22786. /* size to use for ECC key gen tests */
  22787. #ifndef ECC_KEYGEN_SIZE
  22788. #if !defined(NO_ECC256) || defined(WOLFSSL_SM2)
  22789. #define ECC_KEYGEN_SIZE 32
  22790. #elif defined(HAVE_ECC384)
  22791. #define ECC_KEYGEN_SIZE 48
  22792. #elif defined(HAVE_ECC224)
  22793. #define ECC_KEYGEN_SIZE 28
  22794. #elif defined(HAVE_ECC521)
  22795. #define ECC_KEYGEN_SIZE 66
  22796. #else
  22797. #error No ECC keygen size defined for test
  22798. #endif
  22799. #endif
  22800. #ifdef BENCH_EMBEDDED
  22801. #define ECC_SHARED_SIZE 128
  22802. #else
  22803. #define ECC_SHARED_SIZE MAX_ECC_BYTES
  22804. #endif
  22805. #if defined(WOLFSSL_ECDSA_DETERMINISTIC_K) || defined(WOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT)
  22806. #define HAVE_ECC_DETERMINISTIC_K
  22807. #define ECC_DIGEST_SIZE WC_SHA256_DIGEST_SIZE
  22808. #else
  22809. #define ECC_DIGEST_SIZE MAX_ECC_BYTES
  22810. #endif
  22811. #define ECC_SIG_SIZE ECC_MAX_SIG_SIZE
  22812. #ifdef NO_ECC_SECP
  22813. #define NO_ECC_VECTOR_TEST
  22814. #endif
  22815. #ifndef NO_ECC_VECTOR_TEST
  22816. #if (defined(HAVE_ECC192) || defined(HAVE_ECC224) ||\
  22817. !defined(NO_ECC256) || defined(HAVE_ECC384) ||\
  22818. defined(HAVE_ECC521) || defined(HAVE_ALL_CURVES))
  22819. #define HAVE_ECC_VECTOR_TEST
  22820. #endif
  22821. #endif
  22822. #ifdef HAVE_ECC_VECTOR_TEST
  22823. typedef struct eccVector {
  22824. const char* msg; /* SHA-1 Encoded Message */
  22825. const char* Qx;
  22826. const char* Qy;
  22827. const char* d; /* Private Key */
  22828. const char* R;
  22829. const char* S;
  22830. const char* curveName;
  22831. word32 msgLen;
  22832. word32 keySize;
  22833. #ifndef NO_ASN
  22834. const byte* r;
  22835. word32 rSz;
  22836. const byte* s;
  22837. word32 sSz;
  22838. #endif
  22839. } eccVector;
  22840. #if !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  22841. static wc_test_ret_t ecc_test_vector_item(const eccVector* vector)
  22842. {
  22843. wc_test_ret_t ret = 0;
  22844. int verify = 0;
  22845. word32 sigSz;
  22846. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  22847. ecc_key *userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  22848. #else
  22849. ecc_key userA[1];
  22850. #endif
  22851. WC_DECLARE_VAR(sig, byte, ECC_SIG_SIZE, HEAP_HINT);
  22852. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST)
  22853. word32 sigRawSz, rSz = MAX_ECC_BYTES, sSz = MAX_ECC_BYTES;
  22854. WC_DECLARE_VAR(sigRaw, byte, ECC_SIG_SIZE, HEAP_HINT);
  22855. WC_DECLARE_VAR(r, byte, MAX_ECC_BYTES, HEAP_HINT);
  22856. WC_DECLARE_VAR(s, byte, MAX_ECC_BYTES, HEAP_HINT);
  22857. #endif
  22858. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  22859. if (sig == NULL)
  22860. ERROR_OUT(MEMORY_E, done);
  22861. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST)
  22862. if (sigRaw == NULL || r == NULL || s == NULL)
  22863. ERROR_OUT(MEMORY_E, done);
  22864. #endif
  22865. #endif
  22866. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  22867. if (userA == NULL)
  22868. ERROR_OUT(MEMORY_E, done);
  22869. #endif
  22870. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  22871. if (ret != 0)
  22872. goto done;
  22873. ret = wc_ecc_import_raw(userA, vector->Qx, vector->Qy,
  22874. vector->d, vector->curveName);
  22875. if (ret != 0)
  22876. goto done;
  22877. XMEMSET(sig, 0, ECC_SIG_SIZE);
  22878. sigSz = ECC_SIG_SIZE;
  22879. ret = wc_ecc_rs_to_sig(vector->R, vector->S, sig, &sigSz);
  22880. if (ret != 0)
  22881. goto done;
  22882. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST)
  22883. XMEMSET(sigRaw, 0, ECC_SIG_SIZE);
  22884. sigRawSz = ECC_SIG_SIZE;
  22885. ret = wc_ecc_rs_raw_to_sig(vector->r, vector->rSz, vector->s, vector->sSz,
  22886. sigRaw, &sigRawSz);
  22887. if (ret != 0)
  22888. goto done;
  22889. if (sigSz != sigRawSz || XMEMCMP(sig, sigRaw, sigSz) != 0) {
  22890. ret = WC_TEST_RET_ENC_NC;
  22891. goto done;
  22892. }
  22893. ret = wc_ecc_sig_to_rs(sig, sigSz, r, &rSz, s, &sSz);
  22894. if (ret != 0)
  22895. goto done;
  22896. if (rSz != vector->rSz || XMEMCMP(r, vector->r, rSz) != 0 ||
  22897. sSz != vector->sSz || XMEMCMP(s, vector->s, sSz) != 0) {
  22898. ret = WC_TEST_RET_ENC_NC;
  22899. goto done;
  22900. }
  22901. #endif
  22902. #ifdef HAVE_ECC_VERIFY
  22903. do {
  22904. #if defined(WOLFSSL_ASYNC_CRYPT)
  22905. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  22906. #endif
  22907. if (ret == 0)
  22908. ret = wc_ecc_verify_hash(sig, sigSz, (byte*)vector->msg,
  22909. vector->msgLen, &verify, userA);
  22910. } while (ret == WC_PENDING_E);
  22911. if (ret != 0)
  22912. goto done;
  22913. TEST_SLEEP();
  22914. if (verify != 1)
  22915. ret = WC_TEST_RET_ENC_NC;
  22916. #endif
  22917. done:
  22918. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  22919. if (userA != NULL) {
  22920. wc_ecc_free(userA);
  22921. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  22922. }
  22923. #else
  22924. wc_ecc_free(userA);
  22925. #endif
  22926. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST)
  22927. WC_FREE_VAR(sigRaw, HEAP_HINT);
  22928. WC_FREE_VAR(r, HEAP_HINT);
  22929. WC_FREE_VAR(s, HEAP_HINT);
  22930. #endif
  22931. WC_FREE_VAR(sig, HEAP_HINT);
  22932. return ret;
  22933. }
  22934. static wc_test_ret_t ecc_test_vector(int keySize)
  22935. {
  22936. wc_test_ret_t ret;
  22937. eccVector vec;
  22938. XMEMSET(&vec, 0, sizeof(vec));
  22939. vec.keySize = (word32)keySize;
  22940. switch(keySize) {
  22941. #if defined(HAVE_ECC112) || defined(HAVE_ALL_CURVES)
  22942. case 14:
  22943. return 0;
  22944. #endif /* HAVE_ECC112 */
  22945. #if defined(HAVE_ECC128) || defined(HAVE_ALL_CURVES)
  22946. case 16:
  22947. return 0;
  22948. #endif /* HAVE_ECC128 */
  22949. #if defined(HAVE_ECC160) || defined(HAVE_ALL_CURVES)
  22950. case 20:
  22951. return 0;
  22952. #endif /* HAVE_ECC160 */
  22953. #if defined(HAVE_ECC192) || defined(HAVE_ALL_CURVES)
  22954. case 24:
  22955. /* first [P-192,SHA-1] vector from FIPS 186-3 NIST vectors */
  22956. #if 1
  22957. vec.msg = "\x60\x80\x79\x42\x3f\x12\x42\x1d\xe6\x16\xb7\x49\x3e\xbe\x55\x1c\xf4\xd6\x5b\x92";
  22958. vec.msgLen = 20;
  22959. #else
  22960. /* This is the raw message prior to SHA-1 */
  22961. vec.msg =
  22962. "\xeb\xf7\x48\xd7\x48\xeb\xbc\xa7\xd2\x9f\xb4\x73\x69\x8a\x6e\x6b"
  22963. "\x4f\xb1\x0c\x86\x5d\x4a\xf0\x24\xcc\x39\xae\x3d\xf3\x46\x4b\xa4"
  22964. "\xf1\xd6\xd4\x0f\x32\xbf\x96\x18\xa9\x1b\xb5\x98\x6f\xa1\xa2\xaf"
  22965. "\x04\x8a\x0e\x14\xdc\x51\xe5\x26\x7e\xb0\x5e\x12\x7d\x68\x9d\x0a"
  22966. "\xc6\xf1\xa7\xf1\x56\xce\x06\x63\x16\xb9\x71\xcc\x7a\x11\xd0\xfd"
  22967. "\x7a\x20\x93\xe2\x7c\xf2\xd0\x87\x27\xa4\xe6\x74\x8c\xc3\x2f\xd5"
  22968. "\x9c\x78\x10\xc5\xb9\x01\x9d\xf2\x1c\xdc\xc0\xbc\xa4\x32\xc0\xa3"
  22969. "\xee\xd0\x78\x53\x87\x50\x88\x77\x11\x43\x59\xce\xe4\xa0\x71\xcf";
  22970. vec.msgLen = 128;
  22971. #endif
  22972. vec.Qx = "07008ea40b08dbe76432096e80a2494c94982d2d5bcf98e6";
  22973. vec.Qy = "76fab681d00b414ea636ba215de26d98c41bd7f2e4d65477";
  22974. vec.d = "e14f37b3d1374ff8b03f41b9b3fdd2f0ebccf275d660d7f3";
  22975. vec.R = "6994d962bdd0d793ffddf855ec5bf2f91a9698b46258a63e";
  22976. vec.S = "02ba6465a234903744ab02bc8521405b73cf5fc00e1a9f41";
  22977. vec.curveName = "SECP192R1";
  22978. #ifndef NO_ASN
  22979. vec.r = (byte*)"\x69\x94\xd9\x62\xbd\xd0\xd7\x93\xff\xdd\xf8\x55"
  22980. "\xec\x5b\xf2\xf9\x1a\x96\x98\xb4\x62\x58\xa6\x3e";
  22981. vec.rSz = 24;
  22982. vec.s = (byte*)"\x02\xba\x64\x65\xa2\x34\x90\x37\x44\xab\x02\xbc"
  22983. "\x85\x21\x40\x5b\x73\xcf\x5f\xc0\x0e\x1a\x9f\x41";
  22984. vec.sSz = 24;
  22985. #endif
  22986. break;
  22987. #endif /* HAVE_ECC192 */
  22988. #if defined(HAVE_ECC224) || defined(HAVE_ALL_CURVES)
  22989. case 28:
  22990. /* first [P-224,SHA-1] vector from FIPS 186-3 NIST vectors */
  22991. #if 1
  22992. vec.msg = "\xb9\xa3\xb8\x6d\xb0\xba\x99\xfd\xc6\xd2\x94\x6b\xfe\xbe\x9c\xe8\x3f\x10\x74\xfc";
  22993. vec.msgLen = 20;
  22994. #else
  22995. /* This is the raw message prior to SHA-1 */
  22996. vec.msg =
  22997. "\x36\xc8\xb2\x29\x86\x48\x7f\x67\x7c\x18\xd0\x97\x2a\x9e\x20\x47"
  22998. "\xb3\xaf\xa5\x9e\xc1\x62\x76\x4e\xc3\x0b\x5b\x69\xe0\x63\x0f\x99"
  22999. "\x0d\x4e\x05\xc2\x73\xb0\xe5\xa9\xd4\x28\x27\xb6\x95\xfc\x2d\x64"
  23000. "\xd9\x13\x8b\x1c\xf4\xc1\x21\x55\x89\x4c\x42\x13\x21\xa7\xbb\x97"
  23001. "\x0b\xdc\xe0\xfb\xf0\xd2\xae\x85\x61\xaa\xd8\x71\x7f\x2e\x46\xdf"
  23002. "\xe3\xff\x8d\xea\xb4\xd7\x93\x23\x56\x03\x2c\x15\x13\x0d\x59\x9e"
  23003. "\x26\xc1\x0f\x2f\xec\x96\x30\x31\xac\x69\x38\xa1\x8d\x66\x45\x38"
  23004. "\xb9\x4d\xac\x55\x34\xef\x7b\x59\x94\x24\xd6\x9b\xe1\xf7\x1c\x20";
  23005. vec.msgLen = 128;
  23006. #endif
  23007. vec.Qx = "8a4dca35136c4b70e588e23554637ae251077d1365a6ba5db9585de7";
  23008. vec.Qy = "ad3dee06de0be8279d4af435d7245f14f3b4f82eb578e519ee0057b1";
  23009. vec.d = "97c4b796e1639dd1035b708fc00dc7ba1682cec44a1002a1a820619f";
  23010. vec.R = "147b33758321e722a0360a4719738af848449e2c1d08defebc1671a7";
  23011. vec.S = "24fc7ed7f1352ca3872aa0916191289e2e04d454935d50fe6af3ad5b";
  23012. vec.curveName = "SECP224R1";
  23013. #ifndef NO_ASN
  23014. vec.r = (byte*)"\x14\x7b\x33\x75\x83\x21\xe7\x22\xa0\x36\x0a\x47"
  23015. "\x19\x73\x8a\xf8\x48\x44\x9e\x2c\x1d\x08\xde\xfe"
  23016. "\xbc\x16\x71\xa7";
  23017. vec.rSz = 28;
  23018. vec.s = (byte*)"\x24\xfc\x7e\xd7\xf1\x35\x2c\xa3\x87\x2a\xa0\x91"
  23019. "\x61\x91\x28\x9e\x2e\x04\xd4\x54\x93\x5d\x50\xfe"
  23020. "\x6a\xf3\xad\x5b";
  23021. vec.sSz = 28;
  23022. #endif
  23023. break;
  23024. #endif /* HAVE_ECC224 */
  23025. #if defined(HAVE_ECC239) || defined(HAVE_ALL_CURVES)
  23026. case 30:
  23027. return 0;
  23028. #endif /* HAVE_ECC239 */
  23029. #if !defined(NO_ECC256) || defined(HAVE_ALL_CURVES)
  23030. case 32:
  23031. /* first [P-256,SHA-1] vector from FIPS 186-3 NIST vectors */
  23032. #if 1
  23033. vec.msg = "\xa3\xf9\x1a\xe2\x1b\xa6\xb3\x03\x98\x64\x47\x2f\x18\x41\x44\xc6\xaf\x62\xcd\x0e";
  23034. vec.msgLen = 20;
  23035. #else
  23036. /* This is the raw message prior to SHA-1 */
  23037. vec.msg =
  23038. "\xa2\x4b\x21\x76\x2e\x6e\xdb\x15\x3c\xc1\x14\x38\xdb\x0e\x92\xcd"
  23039. "\xf5\x2b\x86\xb0\x6c\xa9\x70\x16\x06\x27\x59\xc7\x0d\x36\xd1\x56"
  23040. "\x2c\xc9\x63\x0d\x7f\xc7\xc7\x74\xb2\x8b\x54\xe3\x1e\xf5\x58\x72"
  23041. "\xb2\xa6\x5d\xf1\xd7\xec\x26\xde\xbb\x33\xe7\xd9\x27\xef\xcc\xf4"
  23042. "\x6b\x63\xde\x52\xa4\xf4\x31\xea\xca\x59\xb0\x5d\x2e\xde\xc4\x84"
  23043. "\x5f\xff\xc0\xee\x15\x03\x94\xd6\x1f\x3d\xfe\xcb\xcd\xbf\x6f\x5a"
  23044. "\x73\x38\xd0\xbe\x3f\x2a\x77\x34\x51\x98\x3e\xba\xeb\x48\xf6\x73"
  23045. "\x8f\xc8\x95\xdf\x35\x7e\x1a\x48\xa6\x53\xbb\x35\x5a\x31\xa1\xb4"
  23046. vec.msgLen = 128;
  23047. #endif
  23048. vec.Qx = "fa2737fb93488d19caef11ae7faf6b7f4bcd67b286e3fc54e8a65c2b74aeccb0";
  23049. vec.Qy = "d4ccd6dae698208aa8c3a6f39e45510d03be09b2f124bfc067856c324f9b4d09";
  23050. vec.d = "be34baa8d040a3b991f9075b56ba292f755b90e4b6dc10dad36715c33cfdac25";
  23051. vec.R = "2b826f5d44e2d0b6de531ad96b51e8f0c56fdfead3c236892e4d84eacfc3b75c";
  23052. vec.S = "a2248b62c03db35a7cd63e8a120a3521a89d3d2f61ff99035a2148ae32e3a248";
  23053. #ifndef NO_ASN
  23054. vec.r = (byte*)"\x2b\x82\x6f\x5d\x44\xe2\xd0\xb6\xde\x53\x1a\xd9"
  23055. "\x6b\x51\xe8\xf0\xc5\x6f\xdf\xea\xd3\xc2\x36\x89"
  23056. "\x2e\x4d\x84\xea\xcf\xc3\xb7\x5c";
  23057. vec.rSz = 32;
  23058. vec.s = (byte*)"\xa2\x24\x8b\x62\xc0\x3d\xb3\x5a\x7c\xd6\x3e\x8a"
  23059. "\x12\x0a\x35\x21\xa8\x9d\x3d\x2f\x61\xff\x99\x03"
  23060. "\x5a\x21\x48\xae\x32\xe3\xa2\x48";
  23061. vec.sSz = 32;
  23062. #endif
  23063. vec.curveName = "SECP256R1";
  23064. break;
  23065. #endif /* !NO_ECC256 */
  23066. #if defined(HAVE_ECC320) || defined(HAVE_ALL_CURVES)
  23067. case 40:
  23068. return 0;
  23069. #endif /* HAVE_ECC320 */
  23070. #if defined(HAVE_ECC384) || defined(HAVE_ALL_CURVES)
  23071. case 48:
  23072. /* first [P-384,SHA-1] vector from FIPS 186-3 NIST vectors */
  23073. #if 1
  23074. vec.msg = "\x9b\x9f\x8c\x95\x35\xa5\xca\x26\x60\x5d\xb7\xf2\xfa\x57\x3b\xdf\xc3\x2e\xab\x8b";
  23075. vec.msgLen = 20;
  23076. #else
  23077. /* This is the raw message prior to SHA-1 */
  23078. vec.msg =
  23079. "\xab\xe1\x0a\xce\x13\xe7\xe1\xd9\x18\x6c\x48\xf7\x88\x9d\x51\x47"
  23080. "\x3d\x3a\x09\x61\x98\x4b\xc8\x72\xdf\x70\x8e\xcc\x3e\xd3\xb8\x16"
  23081. "\x9d\x01\xe3\xd9\x6f\xc4\xf1\xd5\xea\x00\xa0\x36\x92\xbc\xc5\xcf"
  23082. "\xfd\x53\x78\x7c\x88\xb9\x34\xaf\x40\x4c\x03\x9d\x32\x89\xb5\xba"
  23083. "\xc5\xae\x7d\xb1\x49\x68\x75\xb5\xdc\x73\xc3\x09\xf9\x25\xc1\x3d"
  23084. "\x1c\x01\xab\xda\xaf\xeb\xcd\xac\x2c\xee\x43\x39\x39\xce\x8d\x4a"
  23085. "\x0a\x5d\x57\xbb\x70\x5f\x3b\xf6\xec\x08\x47\x95\x11\xd4\xb4\xa3"
  23086. "\x21\x1f\x61\x64\x9a\xd6\x27\x43\x14\xbf\x0d\x43\x8a\x81\xe0\x60"
  23087. vec.msgLen = 128;
  23088. #endif
  23089. vec.Qx = "e55fee6c49d8d523f5ce7bf9c0425ce4ff650708b7de5cfb095901523979a7f042602db30854735369813b5c3f5ef868";
  23090. vec.Qy = "28f59cc5dc509892a988d38a8e2519de3d0c4fd0fbdb0993e38f18506c17606c5e24249246f1ce94983a5361c5be983e";
  23091. vec.d = "a492ce8fa90084c227e1a32f7974d39e9ff67a7e8705ec3419b35fb607582bebd461e0b1520ac76ec2dd4e9b63ebae71";
  23092. vec.R = "6820b8585204648aed63bdff47f6d9acebdea62944774a7d14f0e14aa0b9a5b99545b2daee6b3c74ebf606667a3f39b7";
  23093. vec.S = "491af1d0cccd56ddd520b233775d0bc6b40a6255cc55207d8e9356741f23c96c14714221078dbd5c17f4fdd89b32a907";
  23094. vec.curveName = "SECP384R1";
  23095. #ifndef NO_ASN
  23096. vec.r = (byte*)"\x68\x20\xb8\x58\x52\x04\x64\x8a\xed\x63\xbd\xff"
  23097. "\x47\xf6\xd9\xac\xeb\xde\xa6\x29\x44\x77\x4a\x7d"
  23098. "\x14\xf0\xe1\x4a\xa0\xb9\xa5\xb9\x95\x45\xb2\xda"
  23099. "\xee\x6b\x3c\x74\xeb\xf6\x06\x66\x7a\x3f\x39\xb7";
  23100. vec.rSz = 48;
  23101. vec.s = (byte*)"\x49\x1a\xf1\xd0\xcc\xcd\x56\xdd\xd5\x20\xb2\x33"
  23102. "\x77\x5d\x0b\xc6\xb4\x0a\x62\x55\xcc\x55\x20\x7d"
  23103. "\x8e\x93\x56\x74\x1f\x23\xc9\x6c\x14\x71\x42\x21"
  23104. "\x07\x8d\xbd\x5c\x17\xf4\xfd\xd8\x9b\x32\xa9\x07";
  23105. vec.sSz = 48;
  23106. #endif
  23107. break;
  23108. #endif /* HAVE_ECC384 */
  23109. #if defined(HAVE_ECC512) || defined(HAVE_ALL_CURVES)
  23110. case 64:
  23111. return 0;
  23112. #endif /* HAVE_ECC512 */
  23113. #if defined(HAVE_ECC521) || defined(HAVE_ALL_CURVES)
  23114. case 66:
  23115. /* first [P-521,SHA-1] vector from FIPS 186-3 NIST vectors */
  23116. #if 1
  23117. vec.msg = "\x1b\xf7\x03\x9c\xca\x23\x94\x27\x3f\x11\xa1\xd4\x8d\xcc\xb4\x46\x6f\x31\x61\xdf";
  23118. vec.msgLen = 20;
  23119. #else
  23120. /* This is the raw message prior to SHA-1 */
  23121. vec.msg =
  23122. "\x50\x3f\x79\x39\x34\x0a\xc7\x23\xcd\x4a\x2f\x4e\x6c\xcc\x27\x33"
  23123. "\x38\x3a\xca\x2f\xba\x90\x02\x19\x9d\x9e\x1f\x94\x8b\xe0\x41\x21"
  23124. "\x07\xa3\xfd\xd5\x14\xd9\x0c\xd4\xf3\x7c\xc3\xac\x62\xef\x00\x3a"
  23125. "\x2d\xb1\xd9\x65\x7a\xb7\x7f\xe7\x55\xbf\x71\xfa\x59\xe4\xd9\x6e"
  23126. "\xa7\x2a\xe7\xbf\x9d\xe8\x7d\x79\x34\x3b\xc1\xa4\xbb\x14\x4d\x16"
  23127. "\x28\xd1\xe9\xe9\xc8\xed\x80\x8b\x96\x2c\x54\xe5\xf9\x6d\x53\xda"
  23128. "\x14\x7a\x96\x38\xf9\x4a\x91\x75\xd8\xed\x61\x05\x5f\x0b\xa5\x73"
  23129. "\xa8\x2b\xb7\xe0\x18\xee\xda\xc4\xea\x7b\x36\x2e\xc8\x9c\x38\x2b"
  23130. vec.msgLen = 128;
  23131. #endif
  23132. vec.Qx = "12fbcaeffa6a51f3ee4d3d2b51c5dec6d7c726ca353fc014ea2bf7cfbb9b910d32cbfa6a00fe39b6cdb8946f22775398b2e233c0cf144d78c8a7742b5c7a3bb5d23";
  23133. vec.Qy = "09cdef823dd7bf9a79e8cceacd2e4527c231d0ae5967af0958e931d7ddccf2805a3e618dc3039fec9febbd33052fe4c0fee98f033106064982d88f4e03549d4a64d";
  23134. vec.d = "1bd56bd106118eda246155bd43b42b8e13f0a6e25dd3bb376026fab4dc92b6157bc6dfec2d15dd3d0cf2a39aa68494042af48ba9601118da82c6f2108a3a203ad74";
  23135. vec.R = "0bd117b4807710898f9dd7778056485777668f0e78e6ddf5b000356121eb7a220e9493c7f9a57c077947f89ac45d5acb6661bbcd17abb3faea149ba0aa3bb1521be";
  23136. vec.S = "019cd2c5c3f9870ecdeb9b323abdf3a98cd5e231d85c6ddc5b71ab190739f7f226e6b134ba1d5889ddeb2751dabd97911dff90c34684cdbe7bb669b6c3d22f2480c";
  23137. vec.curveName = "SECP521R1";
  23138. #ifndef NO_ASN
  23139. vec.r = (byte*)"\xbd\x11\x7b\x48\x07\x71\x08\x98\xf9\xdd\x77\x78"
  23140. "\x05\x64\x85\x77\x76\x68\xf0\xe7\x8e\x6d\xdf\x5b"
  23141. "\x00\x03\x56\x12\x1e\xb7\xa2\x20\xe9\x49\x3c\x7f"
  23142. "\x9a\x57\xc0\x77\x94\x7f\x89\xac\x45\xd5\xac\xb6"
  23143. "\x66\x1b\xbc\xd1\x7a\xbb\x3f\xae\xa1\x49\xba\x0a"
  23144. "\xa3\xbb\x15\x21\xbe";
  23145. vec.rSz = 65;
  23146. vec.s = (byte*)"\x19\xcd\x2c\x5c\x3f\x98\x70\xec\xde\xb9\xb3\x23"
  23147. "\xab\xdf\x3a\x98\xcd\x5e\x23\x1d\x85\xc6\xdd\xc5"
  23148. "\xb7\x1a\xb1\x90\x73\x9f\x7f\x22\x6e\x6b\x13\x4b"
  23149. "\xa1\xd5\x88\x9d\xde\xb2\x75\x1d\xab\xd9\x79\x11"
  23150. "\xdf\xf9\x0c\x34\x68\x4c\xdb\xe7\xbb\x66\x9b\x6c"
  23151. "\x3d\x22\xf2\x48\x0c";
  23152. vec.sSz = 65;
  23153. #endif
  23154. break;
  23155. #endif /* HAVE_ECC521 */
  23156. default:
  23157. return NOT_COMPILED_IN; /* Invalid key size / Not supported */
  23158. }; /* Switch */
  23159. ret = ecc_test_vector_item(&vec);
  23160. if (ret < 0) {
  23161. return ret;
  23162. }
  23163. return 0;
  23164. }
  23165. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  23166. #if defined(HAVE_ECC_SIGN) && (defined(WOLFSSL_ECDSA_DETERMINISTIC_K) || \
  23167. defined(WOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT)) \
  23168. && (!defined(FIPS_VERSION_GE) || FIPS_VERSION_GE(5,3))
  23169. #if defined(HAVE_ECC256)
  23170. static wc_test_ret_t ecc_test_deterministic_k(WC_RNG* rng)
  23171. {
  23172. wc_test_ret_t ret;
  23173. #ifdef WOLFSSL_SMALL_STACK
  23174. ecc_key *key = NULL;
  23175. #else
  23176. ecc_key key[1];
  23177. #endif
  23178. int key_inited = 0;
  23179. byte sig[72];
  23180. word32 sigSz;
  23181. WOLFSSL_SMALL_STACK_STATIC const unsigned char msg[] = "sample";
  23182. unsigned char hash[32];
  23183. WOLFSSL_SMALL_STACK_STATIC const char* dIUT =
  23184. "C9AFA9D845BA75166B5C215767B1D6934E50C3DB36E89B127B8A622B120F6721";
  23185. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx =
  23186. "60FED4BA255A9D31C961EB74C6356D68C049B8923B61FA6CE669622E60F29FB6";
  23187. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy =
  23188. "7903FE1008B8BC99A41AE9E95628BC64F2F1B20C2D7E9F5177A3C294D4462299";
  23189. WOLFSSL_SMALL_STACK_STATIC const byte expSig[] = {
  23190. 0x30, 0x46, 0x02, 0x21, 0x00, 0xEF, 0xD4, 0x8B,
  23191. 0x2A, 0xAC, 0xB6, 0xA8, 0xFD, 0x11, 0x40, 0xDD,
  23192. 0x9C, 0xD4, 0x5E, 0x81, 0xD6, 0x9D, 0x2C, 0x87,
  23193. 0x7B, 0x56, 0xAA, 0xF9, 0x91, 0xC3, 0x4D, 0x0E,
  23194. 0xA8, 0x4E, 0xAF, 0x37, 0x16, 0x02, 0x21, 0x00,
  23195. 0xF7, 0xCB, 0x1C, 0x94, 0x2D, 0x65, 0x7C, 0x41,
  23196. 0xD4, 0x36, 0xC7, 0xA1, 0xB6, 0xE2, 0x9F, 0x65,
  23197. 0xF3, 0xE9, 0x00, 0xDB, 0xB9, 0xAF, 0xF4, 0x06,
  23198. 0x4D, 0xC4, 0xAB, 0x2F, 0x84, 0x3A, 0xCD, 0xA8
  23199. };
  23200. #ifdef WOLFSSL_SMALL_STACK
  23201. key = (ecc_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23202. if (key == NULL)
  23203. return MEMORY_E;
  23204. #endif
  23205. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  23206. if (ret != 0) {
  23207. goto done;
  23208. }
  23209. key_inited = 1;
  23210. ret = wc_ecc_import_raw(key, QIUTx, QIUTy, dIUT, "SECP256R1");
  23211. if (ret != 0) {
  23212. goto done;
  23213. }
  23214. ret = wc_Hash(WC_HASH_TYPE_SHA256, msg,
  23215. (word32)XSTRLEN((const char*)msg), hash, sizeof(hash));
  23216. if (ret != 0) {
  23217. goto done;
  23218. }
  23219. ret = wc_ecc_set_deterministic(key, 1);
  23220. if (ret != 0) {
  23221. goto done;
  23222. }
  23223. sigSz = sizeof(sig);
  23224. do {
  23225. #if defined(WOLFSSL_ASYNC_CRYPT)
  23226. ret = wc_AsyncWait(ret, key.asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23227. #endif
  23228. if (ret == 0)
  23229. ret = wc_ecc_sign_hash(hash, sizeof(hash), sig, &sigSz, rng, key);
  23230. } while (ret == WC_PENDING_E);
  23231. if (ret != 0) {
  23232. goto done;
  23233. }
  23234. TEST_SLEEP();
  23235. if (sigSz != sizeof(expSig)) {
  23236. ret = WC_TEST_RET_ENC_NC;
  23237. goto done;
  23238. }
  23239. if (XMEMCMP(sig, expSig, sigSz) != 0) {
  23240. ret = WC_TEST_RET_ENC_NC;
  23241. goto done;
  23242. }
  23243. sigSz = sizeof(sig);
  23244. do {
  23245. #if defined(WOLFSSL_ASYNC_CRYPT)
  23246. ret = wc_AsyncWait(ret, key.asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23247. #endif
  23248. if (ret == 0)
  23249. ret = wc_ecc_sign_hash(hash, sizeof(hash), sig, &sigSz, rng, key);
  23250. } while (ret == WC_PENDING_E);
  23251. if (ret != 0) {
  23252. goto done;
  23253. }
  23254. TEST_SLEEP();
  23255. done:
  23256. if (key_inited)
  23257. wc_ecc_free(key);
  23258. #ifdef WOLFSSL_SMALL_STACK
  23259. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23260. #endif
  23261. return ret;
  23262. }
  23263. #endif
  23264. #ifdef WOLFSSL_PUBLIC_MP
  23265. #if defined(HAVE_ECC384)
  23266. /* KAT from RFC6979 */
  23267. static wc_test_ret_t ecc384_test_deterministic_k(WC_RNG* rng)
  23268. {
  23269. wc_test_ret_t ret;
  23270. #ifdef WOLFSSL_SMALL_STACK
  23271. ecc_key *key;
  23272. mp_int *r, *s, *expR, *expS;
  23273. #else
  23274. ecc_key key[1];
  23275. mp_int r[1], s[1], expR[1], expS[1];
  23276. #endif
  23277. int key_inited = 0;
  23278. WOLFSSL_SMALL_STACK_STATIC const unsigned char msg[] = "sample";
  23279. unsigned char hash[32];
  23280. WOLFSSL_SMALL_STACK_STATIC const char* dIUT =
  23281. "6B9D3DAD2E1B8C1C05B19875B6659F4DE23C3B667BF297BA9AA47740787137D8"
  23282. "96D5724E4C70A825F872C9EA60D2EDF5";
  23283. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx =
  23284. "EC3A4E415B4E19A4568618029F427FA5DA9A8BC4AE92E02E06AAE5286B300C64"
  23285. "DEF8F0EA9055866064A254515480BC13";
  23286. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy =
  23287. "8015D9B72D7D57244EA8EF9AC0C621896708A59367F9DFB9F54CA84B3F1C9DB1"
  23288. "288B231C3AE0D4FE7344FD2533264720";
  23289. WOLFSSL_SMALL_STACK_STATIC const char* expRstr =
  23290. "21B13D1E013C7FA1392D03C5F99AF8B30C570C6F98D4EA8E354B63A21D3DAA33"
  23291. "BDE1E888E63355D92FA2B3C36D8FB2CD";
  23292. WOLFSSL_SMALL_STACK_STATIC const char* expSstr =
  23293. "F3AA443FB107745BF4BD77CB3891674632068A10CA67E3D45DB2266FA7D1FEEB"
  23294. "EFDC63ECCD1AC42EC0CB8668A4FA0AB0";
  23295. #ifdef WOLFSSL_SMALL_STACK
  23296. key = (ecc_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23297. r = (mp_int *)XMALLOC(sizeof(*r), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23298. s = (mp_int *)XMALLOC(sizeof(*s), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23299. expR = (mp_int *)XMALLOC(sizeof(*expR), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23300. expS = (mp_int *)XMALLOC(sizeof(*expS), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23301. if ((key == NULL) ||
  23302. (r == NULL) ||
  23303. (s == NULL) ||
  23304. (expR == NULL) ||
  23305. (expS == NULL))
  23306. {
  23307. ret = MEMORY_E;
  23308. goto done;
  23309. }
  23310. #endif
  23311. ret = mp_init_multi(r, s, expR, expS, NULL, NULL);
  23312. if (ret != MP_OKAY) {
  23313. goto done;
  23314. }
  23315. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  23316. if (ret != 0) {
  23317. goto done;
  23318. }
  23319. key_inited = 1;
  23320. ret = wc_ecc_import_raw(key, QIUTx, QIUTy, dIUT, "SECP384R1");
  23321. if (ret != 0) {
  23322. goto done;
  23323. }
  23324. ret = wc_Hash(WC_HASH_TYPE_SHA256, msg,
  23325. (word32)XSTRLEN((const char*)msg), hash, sizeof(hash));
  23326. if (ret != 0) {
  23327. goto done;
  23328. }
  23329. ret = wc_ecc_set_deterministic(key, 1);
  23330. if (ret != 0) {
  23331. goto done;
  23332. }
  23333. do {
  23334. #if defined(WOLFSSL_ASYNC_CRYPT)
  23335. ret = wc_AsyncWait(ret, key.asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23336. #endif
  23337. if (ret == 0)
  23338. ret = wc_ecc_sign_hash_ex(hash, sizeof(hash), rng, key, r, s);
  23339. } while (ret == WC_PENDING_E);
  23340. if (ret != 0) {
  23341. goto done;
  23342. }
  23343. TEST_SLEEP();
  23344. mp_read_radix(expR, expRstr, MP_RADIX_HEX);
  23345. mp_read_radix(expS, expSstr, MP_RADIX_HEX);
  23346. if (mp_cmp(r, expR) != MP_EQ) {
  23347. ret = WC_TEST_RET_ENC_NC;
  23348. }
  23349. done:
  23350. if (key_inited)
  23351. wc_ecc_free(key);
  23352. #ifdef WOLFSSL_SMALL_STACK
  23353. if (key != NULL)
  23354. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23355. if (r != NULL)
  23356. XFREE(r, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23357. if (s != NULL)
  23358. XFREE(s, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23359. if (expR != NULL)
  23360. XFREE(expR, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23361. if (expS != NULL)
  23362. XFREE(expS, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23363. #endif
  23364. return ret;
  23365. }
  23366. #endif /* HAVE_ECC384 */
  23367. #if defined(HAVE_ECC521)
  23368. /* KAT from RFC6979 */
  23369. static wc_test_ret_t ecc521_test_deterministic_k(WC_RNG* rng)
  23370. {
  23371. wc_test_ret_t ret;
  23372. #ifdef WOLFSSL_SMALL_STACK
  23373. ecc_key *key;
  23374. mp_int *r, *s, *expR, *expS;
  23375. #else
  23376. ecc_key key[1];
  23377. mp_int r[1], s[1], expR[1], expS[1];
  23378. #endif
  23379. int key_inited = 0;
  23380. WOLFSSL_SMALL_STACK_STATIC const unsigned char msg[] = "sample";
  23381. unsigned char hash[32];
  23382. WOLFSSL_SMALL_STACK_STATIC const char* dIUT =
  23383. "0FAD06DAA62BA3B25D2FB40133DA757205DE67F5BB0018FEE8C86E1B68C7E75C"
  23384. "AA896EB32F1F47C70855836A6D16FCC1466F6D8FBEC67DB89EC0C08B0E996B83"
  23385. "538";
  23386. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx =
  23387. "1894550D0785932E00EAA23B694F213F8C3121F86DC97A04E5A7167DB4E5BCD3"
  23388. "71123D46E45DB6B5D5370A7F20FB633155D38FFA16D2BD761DCAC474B9A2F502"
  23389. "3A4";
  23390. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy =
  23391. "0493101C962CD4D2FDDF782285E64584139C2F91B47F87FF82354D6630F746A2"
  23392. "8A0DB25741B5B34A828008B22ACC23F924FAAFBD4D33F81EA66956DFEAA2BFDF"
  23393. "CF5";
  23394. WOLFSSL_SMALL_STACK_STATIC const char* expRstr =
  23395. "1511BB4D675114FE266FC4372B87682BAECC01D3CC62CF2303C92B3526012659"
  23396. "D16876E25C7C1E57648F23B73564D67F61C6F14D527D54972810421E7D87589E"
  23397. "1A7";
  23398. WOLFSSL_SMALL_STACK_STATIC const char* expSstr =
  23399. "04A171143A83163D6DF460AAF61522695F207A58B95C0644D87E52AA1A347916"
  23400. "E4F7A72930B1BC06DBE22CE3F58264AFD23704CBB63B29B931F7DE6C9D949A7E"
  23401. "CFC";
  23402. #ifdef WOLFSSL_SMALL_STACK
  23403. key = (ecc_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23404. r = (mp_int *)XMALLOC(sizeof(*r), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23405. s = (mp_int *)XMALLOC(sizeof(*s), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23406. expR = (mp_int *)XMALLOC(sizeof(*expR), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23407. expS = (mp_int *)XMALLOC(sizeof(*expS), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23408. if ((key == NULL) ||
  23409. (r == NULL) ||
  23410. (s == NULL) ||
  23411. (expR == NULL) ||
  23412. (expS == NULL))
  23413. {
  23414. ret = MEMORY_E;
  23415. goto done;
  23416. }
  23417. #endif
  23418. ret = mp_init_multi(r, s, expR, expS, NULL, NULL);
  23419. if (ret != MP_OKAY) {
  23420. goto done;
  23421. }
  23422. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  23423. if (ret != 0) {
  23424. return WC_TEST_RET_ENC_EC(ret);
  23425. }
  23426. key_inited = 1;
  23427. ret = wc_ecc_import_raw(key, QIUTx, QIUTy, dIUT, "SECP521R1");
  23428. if (ret != 0) {
  23429. goto done;
  23430. }
  23431. ret = wc_Hash(WC_HASH_TYPE_SHA256, msg,
  23432. (word32)XSTRLEN((const char*)msg), hash, sizeof(hash));
  23433. if (ret != 0) {
  23434. goto done;
  23435. }
  23436. ret = wc_ecc_set_deterministic(key, 1);
  23437. if (ret != 0) {
  23438. goto done;
  23439. }
  23440. do {
  23441. #if defined(WOLFSSL_ASYNC_CRYPT)
  23442. ret = wc_AsyncWait(ret, key.asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23443. #endif
  23444. if (ret == 0)
  23445. ret = wc_ecc_sign_hash_ex(hash, sizeof(hash), rng, key, r, s);
  23446. } while (ret == WC_PENDING_E);
  23447. if (ret != 0) {
  23448. goto done;
  23449. }
  23450. TEST_SLEEP();
  23451. mp_read_radix(expR, expRstr, MP_RADIX_HEX);
  23452. mp_read_radix(expS, expSstr, MP_RADIX_HEX);
  23453. if (mp_cmp(r, expR) != MP_EQ) {
  23454. ret = WC_TEST_RET_ENC_NC;
  23455. }
  23456. done:
  23457. if (key_inited)
  23458. wc_ecc_free(key);
  23459. #ifdef WOLFSSL_SMALL_STACK
  23460. if (key != NULL)
  23461. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23462. if (r != NULL)
  23463. XFREE(r, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23464. if (s != NULL)
  23465. XFREE(s, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23466. if (expR != NULL)
  23467. XFREE(expR, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23468. if (expS != NULL)
  23469. XFREE(expS, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23470. #endif
  23471. return ret;
  23472. }
  23473. #endif /* HAVE_ECC521 */
  23474. #endif /* WOLFSSL_PUBLIC_MP */
  23475. #endif /* HAVE_ECC_SIGN && (WOLFSSL_ECDSA_DETERMINISTIC_K ||
  23476. WOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT)
  23477. && (!FIPS_VERSION_GE || FIPS_VERSION_GE(5,3)) */
  23478. #if defined(HAVE_ECC_SIGN) && defined(WOLFSSL_ECDSA_SET_K) && \
  23479. !defined(WOLFSSL_KCAPI_ECC)
  23480. static wc_test_ret_t ecc_test_sign_vectors(WC_RNG* rng)
  23481. {
  23482. wc_test_ret_t ret;
  23483. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23484. ecc_key *key = NULL;
  23485. #else
  23486. ecc_key key[1];
  23487. #endif
  23488. int key_inited = 0;
  23489. byte sig[72];
  23490. word32 sigSz;
  23491. WOLFSSL_SMALL_STACK_STATIC const unsigned char hash[32] = "test wolfSSL deterministic sign";
  23492. WOLFSSL_SMALL_STACK_STATIC const char* dIUT = "7d7dc5f71eb29ddaf80d6214632eeae03d9058af1fb6d22ed80badb62bc1a534";
  23493. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx = "ead218590119e8876b29146ff89ca61770c4edbbf97d38ce385ed281d8a6b230";
  23494. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy = "28af61281fd35e2fa7002523acc85a429cb06ee6648325389f59edfce1405141";
  23495. WOLFSSL_SMALL_STACK_STATIC const byte k[1] = { 0x02 };
  23496. WOLFSSL_SMALL_STACK_STATIC const byte expSig[71] = {
  23497. 0x30, 0x45, 0x02, 0x20, 0x7c, 0xf2, 0x7b, 0x18,
  23498. 0x8d, 0x03, 0x4f, 0x7e, 0x8a, 0x52, 0x38, 0x03,
  23499. 0x04, 0xb5, 0x1a, 0xc3, 0xc0, 0x89, 0x69, 0xe2,
  23500. 0x77, 0xf2, 0x1b, 0x35, 0xa6, 0x0b, 0x48, 0xfc,
  23501. 0x47, 0x66, 0x99, 0x78, 0x02, 0x21, 0x00, 0xa8,
  23502. 0x43, 0xa0, 0xce, 0x6c, 0x5e, 0x17, 0x8a, 0x53,
  23503. 0x4d, 0xaf, 0xd2, 0x95, 0x78, 0x9f, 0x84, 0x4f,
  23504. 0x94, 0xb8, 0x75, 0xa3, 0x19, 0xa5, 0xd4, 0xdf,
  23505. 0xe1, 0xd4, 0x5e, 0x9d, 0x97, 0xfe, 0x81
  23506. };
  23507. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23508. if ((key = (ecc_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL)
  23509. return MEMORY_E;
  23510. #endif
  23511. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  23512. if (ret != 0) {
  23513. goto done;
  23514. }
  23515. key_inited = 1;
  23516. ret = wc_ecc_import_raw(key, QIUTx, QIUTy, dIUT, "SECP256R1");
  23517. if (ret != 0) {
  23518. goto done;
  23519. }
  23520. #if (!defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) \
  23521. && (HAVE_FIPS_VERSION > 2)))
  23522. wc_ecc_set_flags(key, WC_ECC_FLAG_DEC_SIGN);
  23523. #endif
  23524. ret = wc_ecc_sign_set_k(k, sizeof(k), key);
  23525. if (ret != 0) {
  23526. goto done;
  23527. }
  23528. sigSz = sizeof(sig);
  23529. do {
  23530. #if defined(WOLFSSL_ASYNC_CRYPT)
  23531. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23532. #endif
  23533. if (ret == 0)
  23534. ret = wc_ecc_sign_hash(hash, sizeof(hash), sig, &sigSz, rng, key);
  23535. } while (ret == WC_PENDING_E);
  23536. if (ret != 0) {
  23537. goto done;
  23538. }
  23539. TEST_SLEEP();
  23540. if (sigSz != sizeof(expSig)) {
  23541. ret = WC_TEST_RET_ENC_NC;
  23542. goto done;
  23543. }
  23544. if (XMEMCMP(sig, expSig, sigSz) != 0) {
  23545. ret = WC_TEST_RET_ENC_NC;
  23546. goto done;
  23547. }
  23548. sigSz = sizeof(sig);
  23549. do {
  23550. #if defined(WOLFSSL_ASYNC_CRYPT)
  23551. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23552. #endif
  23553. if (ret == 0)
  23554. ret = wc_ecc_sign_hash(hash, sizeof(hash), sig, &sigSz, rng, key);
  23555. } while (ret == WC_PENDING_E);
  23556. if (ret != 0) {
  23557. goto done;
  23558. }
  23559. TEST_SLEEP();
  23560. done:
  23561. if (key_inited)
  23562. wc_ecc_free(key);
  23563. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23564. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23565. #endif
  23566. return ret;
  23567. }
  23568. #endif
  23569. #if defined(HAVE_ECC_CDH) && defined(HAVE_ECC_DHE)
  23570. static wc_test_ret_t ecc_test_cdh_vectors(WC_RNG* rng)
  23571. {
  23572. wc_test_ret_t ret;
  23573. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23574. ecc_key *pub_key = (ecc_key *)XMALLOC(sizeof *pub_key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23575. ecc_key *priv_key = (ecc_key *)XMALLOC(sizeof *priv_key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23576. #else
  23577. ecc_key pub_key[1], priv_key[1];
  23578. #endif
  23579. byte sharedA[32] = {0}, sharedB[32] = {0};
  23580. word32 x, z;
  23581. WOLFSSL_SMALL_STACK_STATIC const char* QCAVSx = "700c48f77f56584c5cc632ca65640db91b6bacce3a4df6b42ce7cc838833d287";
  23582. WOLFSSL_SMALL_STACK_STATIC const char* QCAVSy = "db71e509e3fd9b060ddb20ba5c51dcc5948d46fbf640dfe0441782cab85fa4ac";
  23583. WOLFSSL_SMALL_STACK_STATIC const char* dIUT = "7d7dc5f71eb29ddaf80d6214632eeae03d9058af1fb6d22ed80badb62bc1a534";
  23584. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx = "ead218590119e8876b29146ff89ca61770c4edbbf97d38ce385ed281d8a6b230";
  23585. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy = "28af61281fd35e2fa7002523acc85a429cb06ee6648325389f59edfce1405141";
  23586. WOLFSSL_SMALL_STACK_STATIC const char* ZIUT = "46fc62106420ff012e54a434fbdd2d25ccc5852060561e68040dd7778997bd7b";
  23587. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23588. if ((pub_key == NULL) ||
  23589. (priv_key == NULL)) {
  23590. ret = MEMORY_E;
  23591. goto done;
  23592. }
  23593. #endif
  23594. XMEMSET(pub_key, 0, sizeof *pub_key);
  23595. XMEMSET(priv_key, 0, sizeof *priv_key);
  23596. /* setup private and public keys */
  23597. ret = wc_ecc_init_ex(pub_key, HEAP_HINT, devId);
  23598. if (ret != 0)
  23599. goto done;
  23600. ret = wc_ecc_init_ex(priv_key, HEAP_HINT, devId);
  23601. if (ret != 0)
  23602. goto done;
  23603. wc_ecc_set_flags(pub_key, WC_ECC_FLAG_COFACTOR);
  23604. wc_ecc_set_flags(priv_key, WC_ECC_FLAG_COFACTOR);
  23605. ret = wc_ecc_import_raw(pub_key, QCAVSx, QCAVSy, NULL, "SECP256R1");
  23606. if (ret != 0)
  23607. goto done;
  23608. ret = wc_ecc_import_raw(priv_key, QIUTx, QIUTy, dIUT, "SECP256R1");
  23609. if (ret != 0)
  23610. goto done;
  23611. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  23612. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  23613. !defined(HAVE_SELFTEST)
  23614. ret = wc_ecc_set_rng(priv_key, rng);
  23615. if (ret != 0)
  23616. goto done;
  23617. #else
  23618. (void)rng;
  23619. #endif
  23620. /* compute ECC Cofactor shared secret */
  23621. x = sizeof(sharedA);
  23622. do {
  23623. #if defined(WOLFSSL_ASYNC_CRYPT)
  23624. ret = wc_AsyncWait(ret, &priv_key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23625. #endif
  23626. if (ret == 0)
  23627. ret = wc_ecc_shared_secret(priv_key, pub_key, sharedA, &x);
  23628. } while (ret == WC_PENDING_E);
  23629. if (ret != 0) {
  23630. goto done;
  23631. }
  23632. TEST_SLEEP();
  23633. /* read in expected Z */
  23634. z = sizeof(sharedB);
  23635. ret = Base16_Decode((const byte*)ZIUT, (word32)XSTRLEN(ZIUT), sharedB, &z);
  23636. if (ret != 0)
  23637. goto done;
  23638. /* compare results */
  23639. if (x != z || XMEMCMP(sharedA, sharedB, x)) {
  23640. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23641. }
  23642. done:
  23643. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23644. if (priv_key) {
  23645. wc_ecc_free(priv_key);
  23646. XFREE(priv_key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23647. }
  23648. if (pub_key) {
  23649. wc_ecc_free(pub_key);
  23650. XFREE(pub_key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23651. }
  23652. #else
  23653. wc_ecc_free(priv_key);
  23654. wc_ecc_free(pub_key);
  23655. #endif
  23656. return ret;
  23657. }
  23658. #endif /* HAVE_ECC_CDH && HAVE_ECC_DHE */
  23659. #endif /* HAVE_ECC_VECTOR_TEST */
  23660. #ifdef HAVE_ECC_KEY_IMPORT
  23661. /* returns 0 on success */
  23662. static wc_test_ret_t ecc_test_make_pub(WC_RNG* rng)
  23663. {
  23664. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23665. ecc_key *key = (ecc_key *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23666. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT)
  23667. ecc_key *pub = (ecc_key *)XMALLOC(sizeof *pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23668. #endif
  23669. byte *exportBuf = (byte *)XMALLOC(ECC_BUFSIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23670. byte *tmp = (byte *)XMALLOC(ECC_BUFSIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23671. #else
  23672. ecc_key key[1];
  23673. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG) && \
  23674. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  23675. ecc_key pub[1];
  23676. #endif
  23677. byte exportBuf[ECC_BUFSIZE];
  23678. byte tmp[ECC_BUFSIZE];
  23679. #endif
  23680. const byte* msg = (const byte*)"test wolfSSL ECC public gen";
  23681. word32 x;
  23682. word32 tmpSz;
  23683. wc_test_ret_t ret = 0;
  23684. ecc_point* pubPoint = NULL;
  23685. #ifdef HAVE_ECC_VERIFY
  23686. int verify = 0;
  23687. #endif
  23688. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23689. if ((key == NULL) ||
  23690. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT)
  23691. (pub == NULL) ||
  23692. #endif
  23693. (exportBuf == NULL) ||
  23694. (tmp == NULL))
  23695. ERROR_OUT(MEMORY_E, done);
  23696. #endif
  23697. (void)msg;
  23698. (void)verify;
  23699. (void)exportBuf;
  23700. (void)rng;
  23701. wc_ecc_init_ex(key, HEAP_HINT, devId);
  23702. #ifndef NO_ECC256
  23703. #ifdef USE_CERT_BUFFERS_256
  23704. XMEMCPY(tmp, ecc_key_der_256, (size_t)sizeof_ecc_key_der_256);
  23705. tmpSz = (size_t)sizeof_ecc_key_der_256;
  23706. #else
  23707. {
  23708. XFILE file = XFOPEN(eccKeyDerFile, "rb");
  23709. if (!file) {
  23710. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  23711. }
  23712. tmpSz = (word32)XFREAD(tmp, 1, ECC_BUFSIZE, file);
  23713. XFCLOSE(file);
  23714. if (tmpSz == 0)
  23715. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  23716. }
  23717. #endif /* USE_CERT_BUFFERS_256 */
  23718. /* import private only then test with */
  23719. ret = wc_ecc_import_private_key(tmp, tmpSz, NULL, 0, NULL);
  23720. if (ret == 0) {
  23721. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23722. }
  23723. ret = wc_ecc_import_private_key(NULL, tmpSz, NULL, 0, key);
  23724. if (ret == 0) {
  23725. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23726. }
  23727. x = 0;
  23728. ret = wc_EccPrivateKeyDecode(tmp, &x, key, tmpSz);
  23729. if (ret != 0)
  23730. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23731. #ifdef HAVE_ECC_KEY_EXPORT
  23732. x = ECC_BUFSIZE;
  23733. ret = wc_ecc_export_private_only(key, exportBuf, &x);
  23734. if (ret != 0)
  23735. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23736. /* make private only key */
  23737. wc_ecc_free(key);
  23738. wc_ecc_init_ex(key, HEAP_HINT, devId);
  23739. ret = wc_ecc_import_private_key(exportBuf, x, NULL, 0, key);
  23740. if (ret != 0)
  23741. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23742. x = ECC_BUFSIZE;
  23743. ret = wc_ecc_export_x963_ex(key, exportBuf, &x, 0);
  23744. if (ret == 0) {
  23745. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23746. }
  23747. #endif /* HAVE_ECC_KEY_EXPORT */
  23748. ret = wc_ecc_make_pub(NULL, NULL);
  23749. if (ret == 0) {
  23750. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23751. }
  23752. TEST_SLEEP();
  23753. #ifndef WOLFSSL_NO_MALLOC
  23754. pubPoint = wc_ecc_new_point_h(HEAP_HINT);
  23755. if (pubPoint == NULL) {
  23756. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  23757. }
  23758. #if !defined(WOLFSSL_CRYPTOCELL)
  23759. ret = wc_ecc_make_pub(key, pubPoint);
  23760. #if defined(WOLFSSL_ASYNC_CRYPT)
  23761. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  23762. #endif
  23763. if (ret != 0)
  23764. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23765. #endif
  23766. TEST_SLEEP();
  23767. #ifdef HAVE_ECC_KEY_EXPORT
  23768. /* export should still fail, is private only key */
  23769. x = ECC_BUFSIZE;
  23770. ret = wc_ecc_export_x963_ex(key, exportBuf, &x, 0);
  23771. if (ret == 0) {
  23772. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23773. }
  23774. #endif /* HAVE_ECC_KEY_EXPORT */
  23775. #endif /* !WOLFSSL_NO_MALLOC */
  23776. #endif /* !NO_ECC256 */
  23777. /* create a new key since above test for loading key is not supported */
  23778. #if defined(WOLFSSL_CRYPTOCELL) || defined(NO_ECC256) || \
  23779. defined(WOLFSSL_QNX_CAAM) || defined(WOLFSSL_SE050) || \
  23780. defined(WOLFSSL_SECO_CAAM) || defined(WOLFSSL_IMXRT1170_CAAM)
  23781. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, key);
  23782. if (ret != 0)
  23783. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23784. #endif
  23785. #if defined(HAVE_ECC_SIGN) && (!defined(ECC_TIMING_RESISTANT) || \
  23786. (defined(ECC_TIMING_RESISTANT) && !defined(WC_NO_RNG))) && \
  23787. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(HAVE_ECC_DETERMINISTIC_K)
  23788. tmpSz = ECC_BUFSIZE;
  23789. ret = 0;
  23790. do {
  23791. #if defined(WOLFSSL_ASYNC_CRYPT)
  23792. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23793. #endif
  23794. if (ret == 0) {
  23795. ret = wc_ecc_sign_hash(msg, (word32)XSTRLEN((const char* )msg), tmp,
  23796. &tmpSz, rng, key);
  23797. }
  23798. } while (ret == WC_PENDING_E);
  23799. if (ret != 0)
  23800. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23801. TEST_SLEEP();
  23802. #ifdef HAVE_ECC_VERIFY
  23803. /* try verify with private only key */
  23804. ret = 0;
  23805. do {
  23806. #if defined(WOLFSSL_ASYNC_CRYPT)
  23807. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23808. #endif
  23809. if (ret == 0) {
  23810. ret = wc_ecc_verify_hash(tmp, tmpSz, msg,
  23811. (word32)XSTRLEN((const char*)msg), &verify, key);
  23812. }
  23813. } while (ret == WC_PENDING_E);
  23814. if (ret != 0)
  23815. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23816. if (verify != 1) {
  23817. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23818. }
  23819. TEST_SLEEP();
  23820. #ifdef HAVE_ECC_KEY_EXPORT
  23821. /* exporting the public part should now work */
  23822. x = ECC_BUFSIZE;
  23823. ret = wc_ecc_export_x963_ex(key, exportBuf, &x, 0);
  23824. if (ret != 0)
  23825. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23826. #endif /* HAVE_ECC_KEY_EXPORT */
  23827. #endif /* HAVE_ECC_VERIFY */
  23828. #endif /* HAVE_ECC_SIGN */
  23829. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG)
  23830. /* now test private only key with creating a shared secret */
  23831. x = ECC_BUFSIZE;
  23832. ret = wc_ecc_export_private_only(key, exportBuf, &x);
  23833. if (ret != 0)
  23834. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23835. #if !defined(WOLFSSL_QNX_CAAM) && !defined(WOLFSSL_SE050)
  23836. /* make private only key */
  23837. wc_ecc_free(key);
  23838. wc_ecc_init_ex(key, HEAP_HINT, devId);
  23839. ret = wc_ecc_import_private_key(exportBuf, x, NULL, 0, key);
  23840. if (ret != 0)
  23841. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23842. /* check that public export fails with private only key */
  23843. x = ECC_BUFSIZE;
  23844. ret = wc_ecc_export_x963_ex(key, exportBuf, &x, 0);
  23845. if (ret == 0) {
  23846. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  23847. }
  23848. #endif /* WOLFSSL_QNX_CAAM */
  23849. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  23850. /* make public key for shared secret */
  23851. wc_ecc_init_ex(pub, HEAP_HINT, devId);
  23852. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, pub);
  23853. #ifdef HAVE_ECC_CDH
  23854. wc_ecc_set_flags(key, WC_ECC_FLAG_COFACTOR);
  23855. #endif
  23856. #if defined(WOLFSSL_ASYNC_CRYPT)
  23857. ret = wc_AsyncWait(ret, &pub->asyncDev, WC_ASYNC_FLAG_NONE);
  23858. #endif
  23859. if (ret != 0)
  23860. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23861. TEST_SLEEP();
  23862. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  23863. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  23864. !defined(HAVE_SELFTEST)
  23865. ret = wc_ecc_set_rng(key, rng);
  23866. if (ret != 0)
  23867. goto done;
  23868. #endif
  23869. x = ECC_BUFSIZE;
  23870. do {
  23871. #if defined(WOLFSSL_ASYNC_CRYPT)
  23872. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23873. #endif
  23874. if (ret == 0) {
  23875. ret = wc_ecc_shared_secret(key, pub, exportBuf, &x);
  23876. }
  23877. } while (ret == WC_PENDING_E);
  23878. wc_ecc_free(pub);
  23879. if (ret != 0)
  23880. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23881. TEST_SLEEP();
  23882. #endif /* HAVE_ECC_DHE && HAVE_ECC_KEY_EXPORT && !WC_NO_RNG */
  23883. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  23884. ret = 0;
  23885. done:
  23886. wc_ecc_del_point_h(pubPoint, HEAP_HINT);
  23887. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23888. if (key != NULL) {
  23889. wc_ecc_free(key);
  23890. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23891. }
  23892. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT)
  23893. if (pub != NULL)
  23894. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23895. #endif
  23896. if (exportBuf != NULL)
  23897. XFREE(exportBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23898. if (tmp != NULL)
  23899. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23900. #else
  23901. wc_ecc_free(key);
  23902. #endif
  23903. return ret;
  23904. }
  23905. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(NO_ASN_CRYPT) && \
  23906. !defined(WC_NO_RNG) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  23907. static wc_test_ret_t ecc_test_key_decode(WC_RNG* rng, int keySize)
  23908. {
  23909. wc_test_ret_t ret;
  23910. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23911. ecc_key *eccKey = (ecc_key *)XMALLOC(sizeof *eccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23912. byte *tmpBuf = (byte *)XMALLOC(ECC_BUFSIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23913. #else
  23914. ecc_key eccKey[1];
  23915. byte tmpBuf[ECC_BUFSIZE];
  23916. #endif
  23917. word32 tmpSz;
  23918. word32 idx;
  23919. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23920. if ((eccKey == NULL) || (tmpBuf == NULL))
  23921. ERROR_OUT(MEMORY_E, done);
  23922. #endif
  23923. ret = wc_ecc_init(eccKey);
  23924. if (ret != 0) {
  23925. goto done;
  23926. }
  23927. ret = wc_ecc_make_key(rng, keySize, eccKey);
  23928. #if defined(WOLFSSL_ASYNC_CRYPT)
  23929. ret = wc_AsyncWait(ret, &eccKey->asyncDev, WC_ASYNC_FLAG_NONE);
  23930. #endif
  23931. if (ret != 0) {
  23932. goto done;
  23933. }
  23934. tmpSz = ECC_BUFSIZE;
  23935. ret = wc_EccKeyToDer(eccKey, tmpBuf, tmpSz);
  23936. wc_ecc_free(eccKey);
  23937. if (ret < 0) {
  23938. goto done;
  23939. }
  23940. tmpSz = (word32)ret;
  23941. ret = wc_ecc_init(eccKey);
  23942. if (ret != 0) {
  23943. goto done;
  23944. }
  23945. idx = 0;
  23946. ret = wc_EccPrivateKeyDecode(tmpBuf, &idx, eccKey, tmpSz);
  23947. if (ret != 0) {
  23948. goto done;
  23949. }
  23950. wc_ecc_free(eccKey);
  23951. ret = wc_ecc_init(eccKey);
  23952. if (ret != 0) {
  23953. goto done;
  23954. }
  23955. idx = 0;
  23956. ret = wc_EccPublicKeyDecode(tmpBuf, &idx, eccKey, tmpSz);
  23957. if (ret != 0) {
  23958. goto done;
  23959. }
  23960. ret = 0;
  23961. done:
  23962. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23963. if (eccKey != NULL) {
  23964. wc_ecc_free(eccKey);
  23965. XFREE(eccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23966. }
  23967. if (tmpBuf != NULL)
  23968. XFREE(tmpBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23969. #else
  23970. wc_ecc_free(eccKey);
  23971. #endif
  23972. return ret;
  23973. }
  23974. #endif /* HAVE_ECC_KEY_EXPORT && !NO_ASN_CRYPT */
  23975. #endif /* HAVE_ECC_KEY_IMPORT */
  23976. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(NO_ASN_CRYPT) && \
  23977. !defined(WC_NO_RNG) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  23978. static wc_test_ret_t ecc_test_key_gen(WC_RNG* rng, int keySize)
  23979. {
  23980. wc_test_ret_t ret = 0;
  23981. int derSz;
  23982. #ifdef HAVE_PKCS8
  23983. word32 pkcs8Sz;
  23984. #endif
  23985. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23986. byte *der = (byte *)XMALLOC(ECC_BUFSIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23987. ecc_key *userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23988. #else
  23989. byte der[ECC_BUFSIZE];
  23990. ecc_key userA[1];
  23991. #endif
  23992. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23993. if ((der == NULL) || (userA == NULL))
  23994. ERROR_OUT(WC_TEST_RET_ENC_EC(MEMORY_E), done);
  23995. #endif
  23996. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  23997. if (ret != 0)
  23998. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  23999. ret = wc_ecc_make_key(rng, keySize, userA);
  24000. #if defined(WOLFSSL_ASYNC_CRYPT)
  24001. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_NONE);
  24002. #endif
  24003. if (ret != 0)
  24004. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24005. TEST_SLEEP();
  24006. ret = wc_ecc_check_key(userA);
  24007. if (ret != 0)
  24008. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24009. TEST_SLEEP();
  24010. derSz = wc_EccKeyToDer(userA, der, ECC_BUFSIZE);
  24011. if (derSz < 0) {
  24012. ERROR_OUT(WC_TEST_RET_ENC_I(derSz), done);
  24013. }
  24014. ret = SaveDerAndPem(der, derSz, eccCaKeyTempFile, eccCaKeyPemFile,
  24015. ECC_PRIVATEKEY_TYPE);
  24016. if (ret != 0)
  24017. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24018. /* test export of public key */
  24019. derSz = wc_EccPublicKeyToDer(userA, der, ECC_BUFSIZE, 1);
  24020. if (derSz < 0) {
  24021. ERROR_OUT(WC_TEST_RET_ENC_I(derSz), done);
  24022. }
  24023. if (derSz == 0) {
  24024. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24025. }
  24026. #ifdef HAVE_COMP_KEY
  24027. /* test export of compressed public key */
  24028. derSz = wc_EccPublicKeyToDer_ex(userA, der, ECC_BUFSIZE, 1, 1);
  24029. if (derSz < 0) {
  24030. ERROR_OUT(WC_TEST_RET_ENC_I(derSz), done);
  24031. }
  24032. if (derSz == 0) {
  24033. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24034. }
  24035. #endif
  24036. ret = SaveDerAndPem(der, derSz, eccPubKeyDerFile, NULL, 0);
  24037. if (ret != 0)
  24038. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24039. #ifdef HAVE_PKCS8
  24040. /* test export of PKCS#8 unencrypted private key */
  24041. pkcs8Sz = FOURK_BUF;
  24042. derSz = wc_EccPrivateKeyToPKCS8(userA, der, &pkcs8Sz);
  24043. if (derSz < 0) {
  24044. ERROR_OUT(WC_TEST_RET_ENC_I(derSz), done);
  24045. }
  24046. if (derSz == 0) {
  24047. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24048. }
  24049. ret = SaveDerAndPem(der, derSz, eccPkcs8KeyDerFile, NULL, 0);
  24050. if (ret != 0) {
  24051. goto done;
  24052. }
  24053. #endif /* HAVE_PKCS8 */
  24054. done:
  24055. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24056. if (der != NULL)
  24057. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24058. if (userA != NULL) {
  24059. wc_ecc_free(userA);
  24060. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24061. }
  24062. #else
  24063. wc_ecc_free(userA);
  24064. #endif
  24065. return ret;
  24066. }
  24067. #endif /* HAVE_ECC_KEY_EXPORT && !NO_ASN_CRYPT */
  24068. static wc_test_ret_t ecc_test_curve_size(WC_RNG* rng, int keySize, int testVerifyCount,
  24069. int curve_id, const ecc_set_type* dp)
  24070. {
  24071. #if defined(HAVE_ECC_DHE) && !defined(WC_NO_RNG) && \
  24072. !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A)
  24073. WC_DECLARE_VAR(sharedA, byte, ECC_SHARED_SIZE, HEAP_HINT);
  24074. WC_DECLARE_VAR(sharedB, byte, ECC_SHARED_SIZE, HEAP_HINT);
  24075. word32 y;
  24076. #endif
  24077. #ifdef HAVE_ECC_KEY_EXPORT
  24078. #define ECC_KEY_EXPORT_BUF_SIZE (MAX_ECC_BYTES * 2 + 32)
  24079. WC_DECLARE_VAR(exportBuf, byte, ECC_KEY_EXPORT_BUF_SIZE, HEAP_HINT);
  24080. #endif
  24081. word32 x = 0;
  24082. #if !defined(ECC_TIMING_RESISTANT) || (defined(ECC_TIMING_RESISTANT) && \
  24083. !defined(WC_NO_RNG) && !defined(WOLFSSL_KCAPI_ECC)) && \
  24084. defined(HAVE_ECC_SIGN)
  24085. WC_DECLARE_VAR(sig, byte, ECC_SIG_SIZE, HEAP_HINT);
  24086. WC_DECLARE_VAR(digest, byte, ECC_DIGEST_SIZE, HEAP_HINT);
  24087. int i;
  24088. #ifdef HAVE_ECC_VERIFY
  24089. int verify;
  24090. #endif /* HAVE_ECC_VERIFY */
  24091. #endif /* HAVE_ECC_SIGN */
  24092. wc_test_ret_t ret;
  24093. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24094. ecc_key *userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24095. ecc_key *userB = (ecc_key *)XMALLOC(sizeof *userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24096. ecc_key *pubKey = (ecc_key *)XMALLOC(sizeof *pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24097. #else
  24098. ecc_key userA[1];
  24099. ecc_key userB[1];
  24100. ecc_key pubKey[1];
  24101. #endif
  24102. #ifndef WC_NO_RNG
  24103. int curveSize;
  24104. #endif
  24105. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  24106. #if (defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)) && !defined(WC_NO_RNG) && \
  24107. !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A)
  24108. if (sharedA == NULL || sharedB == NULL)
  24109. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24110. #endif
  24111. #ifdef HAVE_ECC_KEY_EXPORT
  24112. if (exportBuf == NULL)
  24113. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24114. #endif
  24115. #if !defined(ECC_TIMING_RESISTANT) || (defined(ECC_TIMING_RESISTANT) && \
  24116. !defined(WC_NO_RNG) && !defined(WOLFSSL_KCAPI_ECC)) && \
  24117. defined(HAVE_ECC_SIGN)
  24118. if (sig == NULL || digest == NULL)
  24119. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24120. #endif
  24121. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  24122. (void)testVerifyCount;
  24123. (void)dp;
  24124. (void)x;
  24125. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24126. if ((userA == NULL) ||
  24127. (userB == NULL) ||
  24128. (pubKey == NULL))
  24129. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24130. #endif
  24131. XMEMSET(userA, 0, sizeof *userA);
  24132. XMEMSET(userB, 0, sizeof *userB);
  24133. XMEMSET(pubKey, 0, sizeof *pubKey);
  24134. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  24135. if (ret != 0)
  24136. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24137. ret = wc_ecc_init_ex(userB, HEAP_HINT, devId);
  24138. if (ret != 0)
  24139. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24140. ret = wc_ecc_init_ex(pubKey, HEAP_HINT, devId);
  24141. if (ret != 0)
  24142. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24143. #ifdef WOLFSSL_CUSTOM_CURVES
  24144. if (dp != NULL) {
  24145. ret = wc_ecc_set_custom_curve(userA, dp);
  24146. if (ret != 0)
  24147. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24148. ret = wc_ecc_set_custom_curve(userB, dp);
  24149. if (ret != 0)
  24150. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24151. }
  24152. #endif
  24153. #ifndef WC_NO_RNG
  24154. ret = wc_ecc_make_key_ex(rng, keySize, userA, curve_id);
  24155. #if defined(WOLFSSL_ASYNC_CRYPT)
  24156. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_NONE);
  24157. #endif
  24158. #ifdef WOLF_CRYPTO_CB_ONLY_ECC
  24159. if (ret == NO_VALID_DEVID) {
  24160. ret = 0;
  24161. goto done; /* no software case */
  24162. }
  24163. #endif
  24164. if (ret == ECC_CURVE_OID_E)
  24165. goto done; /* catch case, where curve is not supported */
  24166. if (ret != 0)
  24167. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24168. TEST_SLEEP();
  24169. if (wc_ecc_get_curve_idx(curve_id) != -1) {
  24170. curveSize = wc_ecc_get_curve_size_from_id(userA->dp->id);
  24171. if (curveSize != userA->dp->size)
  24172. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24173. }
  24174. ret = wc_ecc_check_key(userA);
  24175. if (ret != 0)
  24176. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24177. TEST_SLEEP();
  24178. /* ATECC508/608 configuration may not support more than one ECDH key */
  24179. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A)
  24180. ret = wc_ecc_make_key_ex(rng, keySize, userB, curve_id);
  24181. #if defined(WOLFSSL_ASYNC_CRYPT)
  24182. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_NONE);
  24183. #endif
  24184. if (ret != 0)
  24185. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24186. TEST_SLEEP();
  24187. /* only perform the below tests if the key size matches */
  24188. if (dp == NULL && keySize > 0 && wc_ecc_size(userA) != keySize)
  24189. /* Not an error, just not a key size match */
  24190. WARNING_OUT(ECC_CURVE_OID_E, done);
  24191. #ifdef HAVE_ECC_DHE
  24192. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  24193. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  24194. !defined(HAVE_SELFTEST)
  24195. ret = wc_ecc_set_rng(userA, rng);
  24196. if (ret != 0)
  24197. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24198. ret = wc_ecc_set_rng(userB, rng);
  24199. if (ret != 0)
  24200. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24201. #endif
  24202. x = ECC_SHARED_SIZE;
  24203. do {
  24204. #if defined(WOLFSSL_ASYNC_CRYPT)
  24205. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24206. #endif
  24207. if (ret == 0)
  24208. ret = wc_ecc_shared_secret(userA, userB, sharedA, &x);
  24209. } while (ret == WC_PENDING_E);
  24210. if (ret != 0)
  24211. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24212. TEST_SLEEP();
  24213. y = ECC_SHARED_SIZE;
  24214. do {
  24215. #if defined(WOLFSSL_ASYNC_CRYPT)
  24216. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24217. #endif
  24218. if (ret == 0)
  24219. ret = wc_ecc_shared_secret(userB, userA, sharedB, &y);
  24220. } while (ret == WC_PENDING_E);
  24221. if (ret != 0)
  24222. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24223. if (y != x)
  24224. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24225. if (XMEMCMP(sharedA, sharedB, x))
  24226. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24227. TEST_SLEEP();
  24228. #ifdef HAVE_ECC_CDH
  24229. /* add cofactor flag */
  24230. wc_ecc_set_flags(userA, WC_ECC_FLAG_COFACTOR);
  24231. wc_ecc_set_flags(userB, WC_ECC_FLAG_COFACTOR);
  24232. x = ECC_SHARED_SIZE;
  24233. do {
  24234. #if defined(WOLFSSL_ASYNC_CRYPT)
  24235. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24236. #endif
  24237. if (ret == 0)
  24238. ret = wc_ecc_shared_secret(userA, userB, sharedA, &x);
  24239. } while (ret == WC_PENDING_E);
  24240. if (ret != 0)
  24241. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24242. TEST_SLEEP();
  24243. y = ECC_SHARED_SIZE;
  24244. do {
  24245. #if defined(WOLFSSL_ASYNC_CRYPT)
  24246. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24247. #endif
  24248. if (ret == 0)
  24249. ret = wc_ecc_shared_secret(userB, userA, sharedB, &y);
  24250. } while (ret == WC_PENDING_E);
  24251. if (ret != 0)
  24252. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24253. if (y != x)
  24254. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24255. if (XMEMCMP(sharedA, sharedB, x))
  24256. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24257. TEST_SLEEP();
  24258. /* remove cofactor flag */
  24259. wc_ecc_set_flags(userA, 0);
  24260. wc_ecc_set_flags(userB, 0);
  24261. #endif /* HAVE_ECC_CDH */
  24262. #endif /* HAVE_ECC_DHE */
  24263. #endif /* !WOLFSSL_ATECC508A && WOLFSSL_ATECC608A */
  24264. #ifdef HAVE_ECC_KEY_EXPORT
  24265. x = ECC_KEY_EXPORT_BUF_SIZE;
  24266. ret = wc_ecc_export_x963_ex(userA, exportBuf, &x, 0);
  24267. if (ret != 0)
  24268. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24269. #ifdef HAVE_ECC_KEY_IMPORT
  24270. #ifdef WOLFSSL_CUSTOM_CURVES
  24271. if (dp != NULL) {
  24272. ret = wc_ecc_set_custom_curve(pubKey, dp);
  24273. if (ret != 0)
  24274. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24275. }
  24276. #endif
  24277. ret = wc_ecc_import_x963_ex(exportBuf, x, pubKey, curve_id);
  24278. if (ret != 0)
  24279. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24280. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A)
  24281. #ifdef HAVE_ECC_DHE
  24282. y = ECC_SHARED_SIZE;
  24283. do {
  24284. #if defined(WOLFSSL_ASYNC_CRYPT)
  24285. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24286. #endif
  24287. if (ret == 0)
  24288. ret = wc_ecc_shared_secret(userB, pubKey, sharedB, &y);
  24289. } while (ret == WC_PENDING_E);
  24290. if (ret != 0)
  24291. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24292. if (XMEMCMP(sharedA, sharedB, y))
  24293. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24294. TEST_SLEEP();
  24295. #endif /* HAVE_ECC_DHE */
  24296. #ifdef HAVE_COMP_KEY
  24297. /* try compressed export / import too */
  24298. x = ECC_KEY_EXPORT_BUF_SIZE;
  24299. ret = wc_ecc_export_x963_ex(userA, exportBuf, &x, 1);
  24300. if (ret != 0)
  24301. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24302. wc_ecc_free(pubKey);
  24303. ret = wc_ecc_init_ex(pubKey, HEAP_HINT, devId);
  24304. if (ret != 0)
  24305. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24306. #ifdef WOLFSSL_CUSTOM_CURVES
  24307. if (dp != NULL) {
  24308. ret = wc_ecc_set_custom_curve(pubKey, dp);
  24309. if (ret != 0)
  24310. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24311. }
  24312. #endif
  24313. ret = wc_ecc_import_x963_ex(exportBuf, x, pubKey, curve_id);
  24314. if (ret != 0)
  24315. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24316. #ifdef HAVE_ECC_DHE
  24317. y = ECC_SHARED_SIZE;
  24318. do {
  24319. #if defined(WOLFSSL_ASYNC_CRYPT)
  24320. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24321. #endif
  24322. if (ret == 0)
  24323. ret = wc_ecc_shared_secret(userB, pubKey, sharedB, &y);
  24324. } while (ret == WC_PENDING_E);
  24325. if (ret != 0)
  24326. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24327. if (XMEMCMP(sharedA, sharedB, y))
  24328. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24329. TEST_SLEEP();
  24330. #endif /* HAVE_ECC_DHE */
  24331. #endif /* HAVE_COMP_KEY */
  24332. #endif /* !WOLFSSL_ATECC508A && !WOLFSSL_ATECC608A */
  24333. #endif /* !WC_NO_RNG */
  24334. #endif /* HAVE_ECC_KEY_IMPORT */
  24335. #endif /* HAVE_ECC_KEY_EXPORT */
  24336. /* For KCAPI cannot sign using generated ECDH key */
  24337. #if !defined(ECC_TIMING_RESISTANT) || (defined(ECC_TIMING_RESISTANT) && \
  24338. !defined(WC_NO_RNG) && !defined(WOLFSSL_KCAPI_ECC))
  24339. #ifdef HAVE_ECC_SIGN
  24340. /* ECC w/out Shamir has issue with all 0 digest */
  24341. /* WC_BIGINT doesn't have 0 len well on hardware */
  24342. /* Cryptocell has issues with all 0 digest */
  24343. #if defined(ECC_SHAMIR) && !defined(WOLFSSL_ASYNC_CRYPT) && \
  24344. !defined(WOLFSSL_CRYPTOCELL)
  24345. /* test DSA sign hash with zeros */
  24346. for (i = 0; i < (int)ECC_DIGEST_SIZE; i++) {
  24347. digest[i] = 0;
  24348. }
  24349. x = ECC_SIG_SIZE;
  24350. do {
  24351. #if defined(WOLFSSL_ASYNC_CRYPT)
  24352. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24353. #endif
  24354. if (ret == 0)
  24355. ret = wc_ecc_sign_hash(digest, ECC_DIGEST_SIZE, sig, &x, rng,
  24356. userA);
  24357. } while (ret == WC_PENDING_E);
  24358. if (ret != 0)
  24359. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24360. TEST_SLEEP();
  24361. #ifdef HAVE_ECC_VERIFY
  24362. for (i=0; i<testVerifyCount; i++) {
  24363. verify = 0;
  24364. do {
  24365. #if defined(WOLFSSL_ASYNC_CRYPT)
  24366. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24367. #endif
  24368. if (ret == 0)
  24369. ret = wc_ecc_verify_hash(sig, x, digest, ECC_DIGEST_SIZE,
  24370. &verify, userA);
  24371. } while (ret == WC_PENDING_E);
  24372. if (ret != 0)
  24373. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24374. if (verify != 1)
  24375. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24376. TEST_SLEEP();
  24377. }
  24378. #endif /* HAVE_ECC_VERIFY */
  24379. #endif /* ECC_SHAMIR && !WOLFSSL_ASYNC_CRYPT && !WOLFSSL_CRYPTOCELL */
  24380. /* test DSA sign hash with sequence (0,1,2,3,4,...) */
  24381. for (i = 0; i < (int)ECC_DIGEST_SIZE; i++) {
  24382. digest[i] = (byte)i;
  24383. }
  24384. x = ECC_SIG_SIZE;
  24385. do {
  24386. #if defined(WOLFSSL_ASYNC_CRYPT)
  24387. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24388. #endif
  24389. if (ret == 0)
  24390. ret = wc_ecc_sign_hash(digest, ECC_DIGEST_SIZE, sig, &x, rng, userA);
  24391. } while (ret == WC_PENDING_E);
  24392. if (ret != 0)
  24393. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24394. TEST_SLEEP();
  24395. #ifdef HAVE_ECC_VERIFY
  24396. for (i=0; i<testVerifyCount; i++) {
  24397. verify = 0;
  24398. do {
  24399. #if defined(WOLFSSL_ASYNC_CRYPT)
  24400. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24401. #endif
  24402. if (ret == 0)
  24403. ret = wc_ecc_verify_hash(sig, x, digest, ECC_DIGEST_SIZE, &verify, userA);
  24404. } while (ret == WC_PENDING_E);
  24405. if (ret != 0)
  24406. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24407. if (verify != 1)
  24408. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24409. TEST_SLEEP();
  24410. }
  24411. #endif /* HAVE_ECC_VERIFY */
  24412. #endif /* HAVE_ECC_SIGN */
  24413. #endif /* !ECC_TIMING_RESISTANT || (ECC_TIMING_RESISTANT &&
  24414. * !WC_NO_RNG && !WOLFSSL_KCAPI_ECC) */
  24415. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG) && \
  24416. !defined(WOLFSSL_ATECC508) && !defined(WOLFSSL_ATECC608A) && \
  24417. !defined(WOLFSSL_KCAPI_ECC)
  24418. x = ECC_KEY_EXPORT_BUF_SIZE;
  24419. ret = wc_ecc_export_private_only(userA, exportBuf, &x);
  24420. if (ret != 0)
  24421. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24422. #elif defined(HAVE_ECC_KEY_EXPORT)
  24423. (void)exportBuf;
  24424. #endif /* HAVE_ECC_KEY_EXPORT */
  24425. done:
  24426. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24427. if (userA != NULL) {
  24428. wc_ecc_free(userA);
  24429. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24430. }
  24431. if (userB != NULL) {
  24432. wc_ecc_free(userB);
  24433. XFREE(userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24434. }
  24435. if (pubKey != NULL) {
  24436. wc_ecc_free(pubKey);
  24437. XFREE(pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24438. }
  24439. #else
  24440. wc_ecc_free(pubKey);
  24441. wc_ecc_free(userB);
  24442. wc_ecc_free(userA);
  24443. #endif
  24444. #if defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)
  24445. WC_FREE_VAR(sharedA, HEAP_HINT);
  24446. WC_FREE_VAR(sharedB, HEAP_HINT);
  24447. #endif
  24448. #ifdef HAVE_ECC_KEY_EXPORT
  24449. WC_FREE_VAR(exportBuf, HEAP_HINT);
  24450. #endif
  24451. #ifdef HAVE_ECC_SIGN
  24452. WC_FREE_VAR(sig, HEAP_HINT);
  24453. WC_FREE_VAR(digest, HEAP_HINT);
  24454. #endif
  24455. (void)keySize;
  24456. (void)curve_id;
  24457. (void)rng;
  24458. return ret;
  24459. }
  24460. #undef ECC_TEST_VERIFY_COUNT
  24461. #define ECC_TEST_VERIFY_COUNT 2
  24462. static wc_test_ret_t ecc_test_curve(WC_RNG* rng, int keySize, int curve_id)
  24463. {
  24464. wc_test_ret_t ret;
  24465. ret = ecc_test_curve_size(rng, keySize, ECC_TEST_VERIFY_COUNT, curve_id,
  24466. NULL);
  24467. if (ret < 0) {
  24468. if (ret == ECC_CURVE_OID_E) {
  24469. /* ignore error for curves not found */
  24470. /* some curve sizes are only available with:
  24471. HAVE_ECC_SECPR2, HAVE_ECC_SECPR3, HAVE_ECC_BRAINPOOL
  24472. and HAVE_ECC_KOBLITZ */
  24473. }
  24474. else {
  24475. printf("ecc_test_curve_size %d failed!\n", keySize);
  24476. return ret;
  24477. }
  24478. }
  24479. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  24480. #ifdef HAVE_ECC_VECTOR_TEST
  24481. ret = ecc_test_vector(keySize);
  24482. if (ret < 0) {
  24483. printf("ecc_test_vector %d failed!\n", keySize);
  24484. return ret;
  24485. }
  24486. #endif
  24487. #if defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT) && \
  24488. !defined(NO_ASN_CRYPT) && !defined(WC_NO_RNG)
  24489. ret = ecc_test_key_decode(rng, keySize);
  24490. if (ret < 0) {
  24491. if (ret == ECC_CURVE_OID_E) {
  24492. /* ignore error for curves not found */
  24493. }
  24494. else {
  24495. printf("ecc_test_key_decode %d failed!\n", keySize);
  24496. return ret;
  24497. }
  24498. }
  24499. #endif
  24500. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(NO_ASN_CRYPT) && !defined(WC_NO_RNG)
  24501. ret = ecc_test_key_gen(rng, keySize);
  24502. if (ret < 0) {
  24503. if (ret == ECC_CURVE_OID_E) {
  24504. /* ignore error for curves not found */
  24505. }
  24506. else {
  24507. printf("ecc_test_key_gen %d failed!\n", keySize);
  24508. return ret;
  24509. }
  24510. }
  24511. #endif
  24512. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  24513. return 0;
  24514. }
  24515. #if (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 256
  24516. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A) && \
  24517. defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT) && \
  24518. !defined(WOLFSSL_NO_MALLOC) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  24519. static wc_test_ret_t ecc_point_test(void)
  24520. {
  24521. wc_test_ret_t ret;
  24522. ecc_point* point;
  24523. ecc_point* point2;
  24524. #ifdef HAVE_COMP_KEY
  24525. ecc_point* point3;
  24526. ecc_point* point4;
  24527. #endif
  24528. word32 outLen;
  24529. byte out[65];
  24530. byte der[] = { 0x04, /* = Uncompressed */
  24531. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24532. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24533. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24534. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24535. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24536. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24537. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24538. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08 };
  24539. #if defined(HAVE_COMP_KEY) && (!defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) || \
  24540. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  24541. byte derComp0[] = { 0x02, /* = Compressed, y even */
  24542. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24543. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24544. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24545. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08 };
  24546. byte derComp1[] = { 0x03, /* = Compressed, y odd */
  24547. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24548. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24549. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  24550. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08 };
  24551. #endif
  24552. byte altDer[] = { 0x04, /* = Uncompressed */
  24553. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24554. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24555. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24556. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24557. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24558. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24559. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  24560. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07 };
  24561. int curve_idx = wc_ecc_get_curve_idx(ECC_SECP256R1);
  24562. /* if curve P256 is not enabled then test should not fail */
  24563. if (curve_idx == ECC_CURVE_INVALID)
  24564. return 0;
  24565. outLen = sizeof(out);
  24566. point = wc_ecc_new_point();
  24567. if (point == NULL)
  24568. return WC_TEST_RET_ENC_ERRNO;
  24569. point2 = wc_ecc_new_point();
  24570. if (point2 == NULL) {
  24571. wc_ecc_del_point(point);
  24572. return WC_TEST_RET_ENC_NC;
  24573. }
  24574. #ifdef HAVE_COMP_KEY
  24575. point3 = wc_ecc_new_point();
  24576. if (point3 == NULL) {
  24577. wc_ecc_del_point(point2);
  24578. wc_ecc_del_point(point);
  24579. return WC_TEST_RET_ENC_NC;
  24580. }
  24581. point4 = wc_ecc_new_point();
  24582. if (point4 == NULL) {
  24583. wc_ecc_del_point(point3);
  24584. wc_ecc_del_point(point2);
  24585. wc_ecc_del_point(point);
  24586. return WC_TEST_RET_ENC_NC;
  24587. }
  24588. #endif
  24589. /* Parameter Validation testing. */
  24590. wc_ecc_del_point(NULL);
  24591. ret = wc_ecc_import_point_der(NULL, sizeof(der), curve_idx, point);
  24592. if (ret != ECC_BAD_ARG_E) {
  24593. ret = WC_TEST_RET_ENC_EC(ret);
  24594. goto done;
  24595. }
  24596. ret = wc_ecc_import_point_der(der, sizeof(der), ECC_CURVE_INVALID, point);
  24597. if (ret != ECC_BAD_ARG_E) {
  24598. ret = WC_TEST_RET_ENC_EC(ret);
  24599. goto done;
  24600. }
  24601. ret = wc_ecc_import_point_der(der, sizeof(der), curve_idx, NULL);
  24602. if (ret != ECC_BAD_ARG_E) {
  24603. ret = WC_TEST_RET_ENC_EC(ret);
  24604. goto done;
  24605. }
  24606. ret = wc_ecc_export_point_der(-1, point, out, &outLen);
  24607. if (ret != ECC_BAD_ARG_E) {
  24608. ret = WC_TEST_RET_ENC_EC(ret);
  24609. goto done;
  24610. }
  24611. ret = wc_ecc_export_point_der(curve_idx, NULL, out, &outLen);
  24612. if (ret != ECC_BAD_ARG_E) {
  24613. ret = WC_TEST_RET_ENC_EC(ret);
  24614. goto done;
  24615. }
  24616. ret = wc_ecc_export_point_der(curve_idx, point, NULL, &outLen);
  24617. if (ret != LENGTH_ONLY_E || outLen != sizeof(out)) {
  24618. ret = WC_TEST_RET_ENC_EC(ret);
  24619. goto done;
  24620. }
  24621. ret = wc_ecc_export_point_der(curve_idx, point, out, NULL);
  24622. if (ret != ECC_BAD_ARG_E) {
  24623. ret = WC_TEST_RET_ENC_EC(ret);
  24624. goto done;
  24625. }
  24626. outLen = 0;
  24627. ret = wc_ecc_export_point_der(curve_idx, point, out, &outLen);
  24628. if (ret != BUFFER_E) {
  24629. ret = WC_TEST_RET_ENC_EC(ret);
  24630. goto done;
  24631. }
  24632. ret = wc_ecc_copy_point(NULL, NULL);
  24633. if (ret != ECC_BAD_ARG_E) {
  24634. ret = WC_TEST_RET_ENC_EC(ret);
  24635. goto done;
  24636. }
  24637. ret = wc_ecc_copy_point(NULL, point2);
  24638. if (ret != ECC_BAD_ARG_E) {
  24639. ret = WC_TEST_RET_ENC_EC(ret);
  24640. goto done;
  24641. }
  24642. ret = wc_ecc_copy_point(point, NULL);
  24643. if (ret != ECC_BAD_ARG_E) {
  24644. ret = WC_TEST_RET_ENC_EC(ret);
  24645. goto done;
  24646. }
  24647. ret = wc_ecc_cmp_point(NULL, NULL);
  24648. if (ret != BAD_FUNC_ARG) {
  24649. ret = WC_TEST_RET_ENC_EC(ret);
  24650. goto done;
  24651. }
  24652. ret = wc_ecc_cmp_point(NULL, point2);
  24653. if (ret != BAD_FUNC_ARG) {
  24654. ret = WC_TEST_RET_ENC_EC(ret);
  24655. goto done;
  24656. }
  24657. ret = wc_ecc_cmp_point(point, NULL);
  24658. if (ret != BAD_FUNC_ARG) {
  24659. ret = WC_TEST_RET_ENC_EC(ret);
  24660. goto done;
  24661. }
  24662. /* Use API. */
  24663. ret = wc_ecc_import_point_der(der, sizeof(der), curve_idx, point);
  24664. if (ret != 0) {
  24665. ret = WC_TEST_RET_ENC_EC(ret);
  24666. goto done;
  24667. }
  24668. outLen = sizeof(out);
  24669. ret = wc_ecc_export_point_der(curve_idx, point, out, &outLen);
  24670. if (ret != 0) {
  24671. ret = WC_TEST_RET_ENC_EC(ret);
  24672. goto done;
  24673. }
  24674. if (outLen != sizeof(der)) {
  24675. ret = WC_TEST_RET_ENC_NC;
  24676. goto done;
  24677. }
  24678. if (XMEMCMP(out, der, outLen) != 0) {
  24679. ret = WC_TEST_RET_ENC_NC;
  24680. goto done;
  24681. }
  24682. ret = wc_ecc_copy_point(point2, point);
  24683. if (ret != MP_OKAY) {
  24684. ret = WC_TEST_RET_ENC_EC(ret);
  24685. goto done;
  24686. }
  24687. ret = wc_ecc_cmp_point(point2, point);
  24688. if (ret != MP_EQ) {
  24689. ret = WC_TEST_RET_ENC_EC(ret);
  24690. goto done;
  24691. }
  24692. ret = wc_ecc_import_point_der(altDer, sizeof(altDer), curve_idx, point2);
  24693. if (ret != 0) {
  24694. ret = WC_TEST_RET_ENC_EC(ret);
  24695. goto done;
  24696. }
  24697. ret = wc_ecc_cmp_point(point2, point);
  24698. if (ret != MP_GT) {
  24699. ret = WC_TEST_RET_ENC_EC(ret);
  24700. goto done;
  24701. }
  24702. #if defined(HAVE_COMP_KEY) && (!defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) || \
  24703. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  24704. ret = wc_ecc_import_point_der(derComp0, sizeof(derComp0)*2-1, curve_idx, point3);
  24705. if (ret != 0) {
  24706. ret = WC_TEST_RET_ENC_EC(ret);
  24707. goto done;
  24708. }
  24709. ret = wc_ecc_import_point_der_ex(derComp0, sizeof(derComp0), curve_idx, point4, 0);
  24710. if (ret != 0) {
  24711. ret = WC_TEST_RET_ENC_EC(ret);
  24712. goto done;
  24713. }
  24714. ret = wc_ecc_cmp_point(point3, point4);
  24715. if (ret != MP_EQ) {
  24716. ret = WC_TEST_RET_ENC_EC(ret);
  24717. goto done;
  24718. }
  24719. ret = wc_ecc_import_point_der(derComp1, sizeof(derComp1)*2-1, curve_idx, point3);
  24720. if (ret != 0) {
  24721. ret = WC_TEST_RET_ENC_EC(ret);
  24722. goto done;
  24723. }
  24724. ret = wc_ecc_import_point_der_ex(derComp1, sizeof(derComp1), curve_idx, point4, 0);
  24725. if (ret != 0) {
  24726. ret = WC_TEST_RET_ENC_EC(ret);
  24727. goto done;
  24728. }
  24729. ret = wc_ecc_cmp_point(point3, point4);
  24730. if (ret != MP_EQ) {
  24731. ret = WC_TEST_RET_ENC_EC(ret);
  24732. goto done;
  24733. }
  24734. #endif
  24735. done:
  24736. #ifdef HAVE_COMP_KEY
  24737. wc_ecc_del_point(point4);
  24738. wc_ecc_del_point(point3);
  24739. #endif
  24740. wc_ecc_del_point(point2);
  24741. wc_ecc_del_point(point);
  24742. return ret;
  24743. }
  24744. #endif /* !WOLFSSL_ATECC508A && HAVE_ECC_KEY_IMPORT && HAVE_ECC_KEY_EXPORT */
  24745. #if !defined(NO_SIG_WRAPPER) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  24746. static wc_test_ret_t ecc_sig_test(WC_RNG* rng, ecc_key* key)
  24747. {
  24748. wc_test_ret_t ret;
  24749. word32 sigSz;
  24750. int size;
  24751. byte out[ECC_MAX_SIG_SIZE];
  24752. byte in[] = TEST_STRING;
  24753. WOLFSSL_SMALL_STACK_STATIC const byte hash[] = {
  24754. 0xf2, 0x02, 0x95, 0x65, 0xcb, 0xf6, 0x2a, 0x59,
  24755. 0x39, 0x2c, 0x05, 0xff, 0x0e, 0x29, 0xaf, 0xfe,
  24756. 0x47, 0x33, 0x8c, 0x99, 0x8d, 0x58, 0x64, 0x83,
  24757. 0xa6, 0x58, 0x0a, 0x33, 0x0b, 0x84, 0x5f, 0x5f
  24758. };
  24759. word32 inLen = (word32)XSTRLEN((char*)in);
  24760. size = wc_ecc_sig_size(key);
  24761. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_ECC, key, sizeof(*key));
  24762. if (ret != size)
  24763. return WC_TEST_RET_ENC_NC;
  24764. sigSz = (word32)ret;
  24765. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_ECC, in,
  24766. inLen, out, &sigSz, key, sizeof(*key), rng);
  24767. if (ret != 0)
  24768. return WC_TEST_RET_ENC_EC(ret);
  24769. TEST_SLEEP();
  24770. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_ECC, in,
  24771. inLen, out, sigSz, key, sizeof(*key));
  24772. if (ret != 0)
  24773. return WC_TEST_RET_ENC_EC(ret);
  24774. TEST_SLEEP();
  24775. sigSz = (word32)sizeof(out);
  24776. ret = wc_SignatureGenerateHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_ECC,
  24777. hash, (int)sizeof(hash), out, &sigSz, key, sizeof(*key), rng);
  24778. if (ret != 0)
  24779. return WC_TEST_RET_ENC_EC(ret);
  24780. TEST_SLEEP();
  24781. ret = wc_SignatureVerifyHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_ECC,
  24782. hash, (int)sizeof(hash), out, sigSz, key, sizeof(*key));
  24783. if (ret != 0)
  24784. return WC_TEST_RET_ENC_EC(ret);
  24785. TEST_SLEEP();
  24786. return 0;
  24787. }
  24788. #endif
  24789. #if defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT) && \
  24790. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  24791. static wc_test_ret_t ecc_exp_imp_test(ecc_key* key)
  24792. {
  24793. wc_test_ret_t ret;
  24794. int curve_id;
  24795. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24796. ecc_key *keyImp = (ecc_key *)XMALLOC(sizeof *keyImp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24797. #else
  24798. ecc_key keyImp[1];
  24799. #endif
  24800. byte priv[32];
  24801. word32 privLen;
  24802. byte pub[65*2];
  24803. word32 pubLen, pubLenX, pubLenY;
  24804. const char qx[] = "7a4e287890a1a47ad3457e52f2f76a83"
  24805. "ce46cbc947616d0cbaa82323818a793d";
  24806. const char qy[] = "eec4084f5b29ebf29c44cce3b3059610"
  24807. "922f8b30ea6e8811742ac7238fe87308";
  24808. const char d[] = "8c14b793cb19137e323a6d2e2a870bca"
  24809. "2e7a493ec1153b3a95feb8a4873f8d08";
  24810. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24811. if (keyImp == NULL)
  24812. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24813. #endif
  24814. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  24815. privLen = sizeof(priv);
  24816. ret = wc_ecc_export_private_only(key, priv, &privLen);
  24817. if (ret != 0) {
  24818. ret = WC_TEST_RET_ENC_EC(ret);
  24819. goto done;
  24820. }
  24821. pubLen = sizeof(pub);
  24822. ret = wc_ecc_export_point_der(key->idx, &key->pubkey, pub, &pubLen);
  24823. if (ret != 0) {
  24824. ret = WC_TEST_RET_ENC_EC(ret);
  24825. goto done;
  24826. }
  24827. ret = wc_ecc_import_private_key(priv, privLen, pub, pubLen, keyImp);
  24828. if (ret != 0) {
  24829. ret = WC_TEST_RET_ENC_EC(ret);
  24830. goto done;
  24831. }
  24832. wc_ecc_free(keyImp);
  24833. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  24834. ret = wc_ecc_import_raw_ex(keyImp, qx, qy, d, ECC_SECP256R1);
  24835. if (ret != 0) {
  24836. ret = WC_TEST_RET_ENC_EC(ret);
  24837. goto done;
  24838. }
  24839. wc_ecc_free(keyImp);
  24840. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  24841. curve_id = wc_ecc_get_curve_id(key->idx);
  24842. if (curve_id < 0) {
  24843. ret = WC_TEST_RET_ENC_EC(curve_id);
  24844. goto done;
  24845. }
  24846. /* test import private only */
  24847. ret = wc_ecc_import_private_key_ex(priv, privLen, NULL, 0, keyImp,
  24848. curve_id);
  24849. if (ret != 0) {
  24850. ret = WC_TEST_RET_ENC_EC(ret);
  24851. goto done;
  24852. }
  24853. wc_ecc_free(keyImp);
  24854. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  24855. /* test export public raw */
  24856. pubLenX = pubLenY = 32;
  24857. ret = wc_ecc_export_public_raw(key, pub, &pubLenX, &pub[32], &pubLenY);
  24858. if (ret != 0) {
  24859. ret = WC_TEST_RET_ENC_EC(ret);
  24860. goto done;
  24861. }
  24862. #ifndef HAVE_SELFTEST
  24863. /* test import of public */
  24864. ret = wc_ecc_import_unsigned(keyImp, pub, &pub[32], NULL, ECC_SECP256R1);
  24865. if (ret != 0) {
  24866. ret = WC_TEST_RET_ENC_EC(ret);
  24867. goto done;
  24868. }
  24869. #endif
  24870. wc_ecc_free(keyImp);
  24871. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  24872. /* test export private and public raw */
  24873. pubLenX = pubLenY = privLen = 32;
  24874. ret = wc_ecc_export_private_raw(key, pub, &pubLenX, &pub[32], &pubLenY,
  24875. priv, &privLen);
  24876. if (ret != 0) {
  24877. ret = WC_TEST_RET_ENC_EC(ret);
  24878. goto done;
  24879. }
  24880. #ifndef HAVE_SELFTEST
  24881. /* test import of private and public */
  24882. ret = wc_ecc_import_unsigned(keyImp, pub, &pub[32], priv, ECC_SECP256R1);
  24883. if (ret != 0) {
  24884. ret = WC_TEST_RET_ENC_EC(ret);
  24885. goto done;
  24886. }
  24887. #endif
  24888. done:
  24889. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24890. if (keyImp != NULL) {
  24891. wc_ecc_free(keyImp);
  24892. XFREE(keyImp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24893. }
  24894. #else
  24895. wc_ecc_free(keyImp);
  24896. #endif
  24897. return ret;
  24898. }
  24899. #endif /* HAVE_ECC_KEY_IMPORT && HAVE_ECC_KEY_EXPORT */
  24900. #if defined(HAVE_ECC_KEY_IMPORT) && !defined(WOLFSSL_VALIDATE_ECC_IMPORT) && \
  24901. !defined(WOLFSSL_CRYPTOCELL) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  24902. static wc_test_ret_t ecc_mulmod_test(ecc_key* key1)
  24903. {
  24904. wc_test_ret_t ret;
  24905. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24906. ecc_key *key2 = (ecc_key *)XMALLOC(sizeof *key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24907. ecc_key *key3 = (ecc_key *)XMALLOC(sizeof *key3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24908. #else
  24909. ecc_key key2[1];
  24910. ecc_key key3[1];
  24911. #endif
  24912. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24913. if ((key2 == NULL) || (key3 == NULL))
  24914. ERROR_OUT(MEMORY_E, done);
  24915. #endif
  24916. wc_ecc_init_ex(key2, HEAP_HINT, devId);
  24917. wc_ecc_init_ex(key3, HEAP_HINT, devId);
  24918. /* TODO: Use test data, test with WOLFSSL_VALIDATE_ECC_IMPORT. */
  24919. /* Need base point (Gx,Gy) and parameter A - load them as the public and
  24920. * private key in key2.
  24921. */
  24922. ret = wc_ecc_import_raw_ex(key2, key1->dp->Gx, key1->dp->Gy, key1->dp->Af,
  24923. ECC_SECP256R1);
  24924. if (ret != 0)
  24925. goto done;
  24926. /* Need a point (Gx,Gy) and prime - load them as the public and private key
  24927. * in key3.
  24928. */
  24929. ret = wc_ecc_import_raw_ex(key3, key1->dp->Gx, key1->dp->Gy,
  24930. key1->dp->prime, ECC_SECP256R1);
  24931. if (ret != 0)
  24932. goto done;
  24933. ret = wc_ecc_mulmod(wc_ecc_key_get_priv(key1), &key2->pubkey, &key3->pubkey,
  24934. wc_ecc_key_get_priv(key2), wc_ecc_key_get_priv(key3),
  24935. 1);
  24936. if (ret != 0) {
  24937. ret = WC_TEST_RET_ENC_EC(ret);
  24938. goto done;
  24939. }
  24940. done:
  24941. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24942. if (key2 != NULL) {
  24943. wc_ecc_free(key2);
  24944. XFREE(key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24945. }
  24946. if (key3 != NULL) {
  24947. wc_ecc_free(key3);
  24948. XFREE(key3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24949. }
  24950. #else
  24951. wc_ecc_free(key3);
  24952. wc_ecc_free(key2);
  24953. #endif
  24954. return ret;
  24955. }
  24956. #endif
  24957. #if defined(HAVE_ECC_DHE) && !defined(WC_NO_RNG) && \
  24958. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  24959. static wc_test_ret_t ecc_ssh_test(ecc_key* key, WC_RNG* rng)
  24960. {
  24961. wc_test_ret_t ret;
  24962. byte out[128];
  24963. word32 outLen = sizeof(out);
  24964. /* Parameter Validation testing. */
  24965. ret = wc_ecc_shared_secret_ssh(NULL, &key->pubkey, out, &outLen);
  24966. if (ret != BAD_FUNC_ARG)
  24967. return WC_TEST_RET_ENC_EC(ret);
  24968. ret = wc_ecc_shared_secret_ssh(key, NULL, out, &outLen);
  24969. if (ret != BAD_FUNC_ARG)
  24970. return WC_TEST_RET_ENC_EC(ret);
  24971. ret = wc_ecc_shared_secret_ssh(key, &key->pubkey, NULL, &outLen);
  24972. if (ret != BAD_FUNC_ARG)
  24973. return WC_TEST_RET_ENC_EC(ret);
  24974. ret = wc_ecc_shared_secret_ssh(key, &key->pubkey, out, NULL);
  24975. if (ret != BAD_FUNC_ARG)
  24976. return WC_TEST_RET_ENC_EC(ret);
  24977. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  24978. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  24979. !defined(HAVE_SELFTEST)
  24980. ret = wc_ecc_set_rng(key, rng);
  24981. if (ret != 0)
  24982. return WC_TEST_RET_ENC_EC(ret);
  24983. #else
  24984. (void)rng;
  24985. #endif
  24986. /* Use API. */
  24987. ret = 0;
  24988. do {
  24989. #if defined(WOLFSSL_ASYNC_CRYPT)
  24990. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24991. #endif
  24992. if (ret == 0)
  24993. ret = wc_ecc_shared_secret_ssh(key, &key->pubkey, out, &outLen);
  24994. } while (ret == WC_PENDING_E);
  24995. if (ret != 0)
  24996. return WC_TEST_RET_ENC_EC(ret);
  24997. TEST_SLEEP();
  24998. return 0;
  24999. }
  25000. #endif /* HAVE_ECC_DHE && !WC_NO_RNG */
  25001. static wc_test_ret_t ecc_def_curve_test(WC_RNG *rng)
  25002. {
  25003. wc_test_ret_t ret;
  25004. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25005. ecc_key *key = (ecc_key *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25006. #else
  25007. ecc_key key[1];
  25008. #endif
  25009. #if !defined(NO_ECC_SECP) && \
  25010. ((defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT)) || \
  25011. (defined(HAVE_ECC_KEY_IMPORT) && !defined(WOLFSSL_VALIDATE_ECC_IMPORT)))
  25012. word32 idx = 0;
  25013. #endif
  25014. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25015. if (key == NULL)
  25016. ERROR_OUT(MEMORY_E, done);
  25017. #endif
  25018. wc_ecc_init_ex(key, HEAP_HINT, devId);
  25019. /* Use API */
  25020. ret = wc_ecc_set_flags(NULL, 0);
  25021. if (ret != BAD_FUNC_ARG) {
  25022. ret = WC_TEST_RET_ENC_EC(ret);
  25023. goto done;
  25024. }
  25025. ret = wc_ecc_set_flags(key, 0);
  25026. if (ret != 0) {
  25027. ret = WC_TEST_RET_ENC_EC(ret);
  25028. goto done;
  25029. }
  25030. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  25031. #ifndef WC_NO_RNG
  25032. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, key);
  25033. #if defined(WOLFSSL_ASYNC_CRYPT)
  25034. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  25035. #endif
  25036. if (ret != 0) {
  25037. goto done;
  25038. }
  25039. #ifndef NO_SIG_WRAPPER
  25040. ret = ecc_sig_test(rng, key);
  25041. if (ret < 0)
  25042. goto done;
  25043. #endif
  25044. TEST_SLEEP();
  25045. #if defined(HAVE_ECC_DHE) && !defined(WOLFSSL_CRYPTOCELL) && \
  25046. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  25047. ret = ecc_ssh_test(key, rng);
  25048. if (ret < 0)
  25049. goto done;
  25050. #endif
  25051. wc_ecc_free(key);
  25052. #else
  25053. (void)rng;
  25054. #endif /* !WC_NO_RNG */
  25055. #if !defined(NO_ECC_SECP) && \
  25056. ((defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT)) || \
  25057. (defined(HAVE_ECC_KEY_IMPORT) && !defined(WOLFSSL_VALIDATE_ECC_IMPORT)))
  25058. /* Use test ECC key - ensure real private "d" exists */
  25059. #ifdef USE_CERT_BUFFERS_256
  25060. ret = wc_EccPrivateKeyDecode(ecc_key_der_256, &idx, key,
  25061. sizeof_ecc_key_der_256);
  25062. #else
  25063. {
  25064. XFILE file = XFOPEN(eccKeyDerFile, "rb");
  25065. byte der[128];
  25066. word32 derSz;
  25067. if (!file) {
  25068. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  25069. }
  25070. derSz = (word32)XFREAD(der, 1, sizeof(der), file);
  25071. XFCLOSE(file);
  25072. if (derSz == 0)
  25073. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  25074. ret = wc_EccPrivateKeyDecode(der, &idx, key, derSz);
  25075. }
  25076. #endif
  25077. if (ret != 0) {
  25078. goto done;
  25079. }
  25080. #if defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT)
  25081. ret = ecc_exp_imp_test(key);
  25082. if (ret < 0)
  25083. goto done;
  25084. #endif
  25085. #if defined(HAVE_ECC_KEY_IMPORT) && !defined(WOLFSSL_VALIDATE_ECC_IMPORT) && \
  25086. !defined(WOLFSSL_CRYPTOCELL)
  25087. ret = ecc_mulmod_test(key);
  25088. if (ret < 0)
  25089. goto done;
  25090. #endif
  25091. #endif
  25092. #else
  25093. (void)rng;
  25094. (void)idx;
  25095. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  25096. done:
  25097. wc_ecc_free(key);
  25098. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25099. if (key != NULL) {
  25100. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25101. }
  25102. #endif
  25103. return ret;
  25104. }
  25105. #endif /* !NO_ECC256 || HAVE_ALL_CURVES */
  25106. #if defined(WOLFSSL_CERT_EXT) && \
  25107. (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 256
  25108. static wc_test_ret_t ecc_decode_test(void)
  25109. {
  25110. wc_test_ret_t ret;
  25111. word32 inSz;
  25112. word32 inOutIdx;
  25113. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25114. ecc_key *key = (ecc_key *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25115. #else
  25116. ecc_key key[1];
  25117. #endif
  25118. /* SECP256R1 OID: 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07 */
  25119. /* This is ecc_clikeypub_der_256. */
  25120. WOLFSSL_SMALL_STACK_STATIC const byte good[] = {
  25121. 0x30, 0x59, 0x30, 0x13, 0x06, 0x07, 0x2a, 0x86, 0x48, 0xce,
  25122. 0x3d, 0x02, 0x01, 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d,
  25123. 0x03, 0x01, 0x07, 0x03, 0x42, 0x00, 0x04, 0x55, 0xbf, 0xf4,
  25124. 0x0f, 0x44, 0x50, 0x9a, 0x3d, 0xce, 0x9b, 0xb7, 0xf0, 0xc5,
  25125. 0x4d, 0xf5, 0x70, 0x7b, 0xd4, 0xec, 0x24, 0x8e, 0x19, 0x80,
  25126. 0xec, 0x5a, 0x4c, 0xa2, 0x24, 0x03, 0x62, 0x2c, 0x9b, 0xda,
  25127. 0xef, 0xa2, 0x35, 0x12, 0x43, 0x84, 0x76, 0x16, 0xc6, 0x56,
  25128. 0x95, 0x06, 0xcc, 0x01, 0xa9, 0xbd, 0xf6, 0x75, 0x1a, 0x42,
  25129. 0xf7, 0xbd, 0xa9, 0xb2, 0x36, 0x22, 0x5f, 0xc7, 0x5d, 0x7f,
  25130. 0xb4 };
  25131. WOLFSSL_SMALL_STACK_STATIC const byte badNoObjId[] = { 0x30, 0x08, 0x30, 0x06, 0x03, 0x04,
  25132. 0x00, 0x04, 0x01, 0x01 };
  25133. WOLFSSL_SMALL_STACK_STATIC const byte badOneObjId[] = { 0x30, 0x0a, 0x30, 0x08, 0x06, 0x00,
  25134. 0x03, 0x04, 0x00, 0x04, 0x01, 0x01 };
  25135. WOLFSSL_SMALL_STACK_STATIC const byte badObjId1Len[] = { 0x30, 0x0c, 0x30, 0x0a, 0x06, 0x09,
  25136. 0x06, 0x00, 0x03, 0x04, 0x00, 0x04, 0x01, 0x01 };
  25137. WOLFSSL_SMALL_STACK_STATIC const byte badObj2d1Len[] = { 0x30, 0x0c, 0x30, 0x0a, 0x06, 0x00,
  25138. 0x06, 0x07, 0x03, 0x04, 0x00, 0x04, 0x01, 0x01 };
  25139. WOLFSSL_SMALL_STACK_STATIC const byte badNotBitStr[] = { 0x30, 0x14, 0x30, 0x0b, 0x06, 0x00,
  25140. 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
  25141. 0x04, 0x04, 0x00, 0x04, 0x01, 0x01 };
  25142. WOLFSSL_SMALL_STACK_STATIC const byte badBitStrLen[] = { 0x30, 0x14, 0x30, 0x0b, 0x06, 0x00,
  25143. 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
  25144. 0x03, 0x05, 0x00, 0x04, 0x01, 0x01 };
  25145. WOLFSSL_SMALL_STACK_STATIC const byte badNoBitStrZero[] = { 0x30, 0x13, 0x30, 0x0a, 0x06, 0x00,
  25146. 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
  25147. 0x03, 0x03, 0x04, 0x01, 0x01 };
  25148. WOLFSSL_SMALL_STACK_STATIC const byte badPoint[] = { 0x30, 0x12, 0x30, 0x09, 0x06, 0x00,
  25149. 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
  25150. 0x03, 0x03, 0x00, 0x04, 0x01 };
  25151. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25152. if (key == NULL)
  25153. ERROR_OUT(MEMORY_E, done);
  25154. #endif
  25155. XMEMSET(key, 0, sizeof *key);
  25156. wc_ecc_init_ex(key, HEAP_HINT, devId);
  25157. inSz = sizeof(good);
  25158. ret = wc_EccPublicKeyDecode(NULL, &inOutIdx, key, inSz);
  25159. if (ret != BAD_FUNC_ARG) {
  25160. ret = WC_TEST_RET_ENC_EC(ret);
  25161. goto done;
  25162. }
  25163. ret = wc_EccPublicKeyDecode(good, NULL, key, inSz);
  25164. if (ret != BAD_FUNC_ARG) {
  25165. ret = WC_TEST_RET_ENC_EC(ret);
  25166. goto done;
  25167. }
  25168. ret = wc_EccPublicKeyDecode(good, &inOutIdx, NULL, inSz);
  25169. if (ret != BAD_FUNC_ARG) {
  25170. ret = WC_TEST_RET_ENC_EC(ret);
  25171. goto done;
  25172. }
  25173. ret = wc_EccPublicKeyDecode(good, &inOutIdx, key, 0);
  25174. if (ret != BAD_FUNC_ARG) {
  25175. ret = WC_TEST_RET_ENC_EC(ret);
  25176. goto done;
  25177. }
  25178. /* Change offset to produce bad input data. */
  25179. inOutIdx = 2;
  25180. inSz = sizeof(good) - inOutIdx;
  25181. ret = wc_EccPublicKeyDecode(good, &inOutIdx, key, inSz);
  25182. if (ret != ASN_PARSE_E) {
  25183. ret = WC_TEST_RET_ENC_EC(ret);
  25184. goto done;
  25185. }
  25186. inOutIdx = 4;
  25187. inSz = sizeof(good) - inOutIdx;
  25188. ret = wc_EccPublicKeyDecode(good, &inOutIdx, key, inSz);
  25189. if (ret != ASN_PARSE_E) {
  25190. ret = WC_TEST_RET_ENC_EC(ret);
  25191. goto done;
  25192. }
  25193. /* Bad data. */
  25194. inSz = sizeof(badNoObjId);
  25195. inOutIdx = 0;
  25196. ret = wc_EccPublicKeyDecode(badNoObjId, &inOutIdx, key, inSz);
  25197. if (ret != ASN_OBJECT_ID_E && ret != ASN_PARSE_E) {
  25198. ret = WC_TEST_RET_ENC_EC(ret);
  25199. goto done;
  25200. }
  25201. inSz = sizeof(badOneObjId);
  25202. inOutIdx = 0;
  25203. ret = wc_EccPublicKeyDecode(badOneObjId, &inOutIdx, key, inSz);
  25204. if (ret != ASN_OBJECT_ID_E && ret != ASN_PARSE_E) {
  25205. ret = WC_TEST_RET_ENC_EC(ret);
  25206. goto done;
  25207. }
  25208. inSz = sizeof(badObjId1Len);
  25209. inOutIdx = 0;
  25210. ret = wc_EccPublicKeyDecode(badObjId1Len, &inOutIdx, key, inSz);
  25211. if (ret != ASN_PARSE_E) {
  25212. ret = WC_TEST_RET_ENC_EC(ret);
  25213. goto done;
  25214. }
  25215. inSz = sizeof(badObj2d1Len);
  25216. inOutIdx = 0;
  25217. ret = wc_EccPublicKeyDecode(badObj2d1Len, &inOutIdx, key, inSz);
  25218. if (ret != ASN_PARSE_E) {
  25219. ret = WC_TEST_RET_ENC_EC(ret);
  25220. goto done;
  25221. }
  25222. inSz = sizeof(badNotBitStr);
  25223. inOutIdx = 0;
  25224. ret = wc_EccPublicKeyDecode(badNotBitStr, &inOutIdx, key, inSz);
  25225. if (ret != ASN_BITSTR_E && ret != ASN_PARSE_E) {
  25226. ret = WC_TEST_RET_ENC_EC(ret);
  25227. goto done;
  25228. }
  25229. inSz = sizeof(badBitStrLen);
  25230. inOutIdx = 0;
  25231. ret = wc_EccPublicKeyDecode(badBitStrLen, &inOutIdx, key, inSz);
  25232. if (ret != ASN_PARSE_E) {
  25233. ret = WC_TEST_RET_ENC_EC(ret);
  25234. goto done;
  25235. }
  25236. inSz = sizeof(badNoBitStrZero);
  25237. inOutIdx = 0;
  25238. ret = wc_EccPublicKeyDecode(badNoBitStrZero, &inOutIdx, key, inSz);
  25239. if (ret != ASN_EXPECT_0_E && ret != ASN_PARSE_E) {
  25240. ret = WC_TEST_RET_ENC_EC(ret);
  25241. goto done;
  25242. }
  25243. inSz = sizeof(badPoint);
  25244. inOutIdx = 0;
  25245. ret = wc_EccPublicKeyDecode(badPoint, &inOutIdx, key, inSz);
  25246. if (ret != ASN_ECC_KEY_E && ret != ASN_PARSE_E) {
  25247. ret = WC_TEST_RET_ENC_EC(ret);
  25248. goto done;
  25249. }
  25250. inSz = sizeof(good);
  25251. inOutIdx = 0;
  25252. ret = wc_EccPublicKeyDecode(good, &inOutIdx, key, inSz);
  25253. if (ret != 0) {
  25254. ret = WC_TEST_RET_ENC_EC(ret);
  25255. goto done;
  25256. }
  25257. done:
  25258. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25259. if (key != NULL) {
  25260. wc_ecc_free(key);
  25261. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25262. }
  25263. #else
  25264. wc_ecc_free(key);
  25265. #endif
  25266. return ret;
  25267. }
  25268. #endif /* WOLFSSL_CERT_EXT */
  25269. #ifdef WOLFSSL_CUSTOM_CURVES
  25270. static const byte eccKeyExplicitCurve[] = {
  25271. 0x30, 0x81, 0xf5, 0x30, 0x81, 0xae, 0x06, 0x07,
  25272. 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x02, 0x01, 0x30,
  25273. 0x81, 0xa2, 0x02, 0x01, 0x01, 0x30, 0x2c, 0x06,
  25274. 0x07, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x01,
  25275. 0x02, 0x21, 0x00, 0xff, 0xff, 0xff, 0xff, 0xff,
  25276. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  25277. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  25278. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff,
  25279. 0xff, 0xfc, 0x2f, 0x30, 0x06, 0x04, 0x01, 0x00,
  25280. 0x04, 0x01, 0x07, 0x04, 0x41, 0x04, 0x79, 0xbe,
  25281. 0x66, 0x7e, 0xf9, 0xdc, 0xbb, 0xac, 0x55, 0xa0,
  25282. 0x62, 0x95, 0xce, 0x87, 0x0b, 0x07, 0x02, 0x9b,
  25283. 0xfc, 0xdb, 0x2d, 0xce, 0x28, 0xd9, 0x59, 0xf2,
  25284. 0x81, 0x5b, 0x16, 0xf8, 0x17, 0x98, 0x48, 0x3a,
  25285. 0xda, 0x77, 0x26, 0xa3, 0xc4, 0x65, 0x5d, 0xa4,
  25286. 0xfb, 0xfc, 0x0e, 0x11, 0x08, 0xa8, 0xfd, 0x17,
  25287. 0xb4, 0x48, 0xa6, 0x85, 0x54, 0x19, 0x9c, 0x47,
  25288. 0xd0, 0x8f, 0xfb, 0x10, 0xd4, 0xb8, 0x02, 0x21,
  25289. 0x00, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  25290. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  25291. 0xfe, 0xba, 0xae, 0xdc, 0xe6, 0xaf, 0x48, 0xa0,
  25292. 0x3b, 0xbf, 0xd2, 0x5e, 0x8c, 0xd0, 0x36, 0x41,
  25293. 0x41, 0x02, 0x01, 0x01, 0x03, 0x42, 0x00, 0x04,
  25294. 0x3c, 0x4c, 0xc9, 0x5e, 0x2e, 0xa2, 0x3d, 0x49,
  25295. 0xcc, 0x5b, 0xff, 0x4f, 0xc9, 0x2e, 0x1d, 0x4a,
  25296. 0xc6, 0x21, 0xf6, 0xf3, 0xe6, 0x0b, 0x4f, 0xa9,
  25297. 0x9d, 0x74, 0x99, 0xdd, 0x97, 0xc7, 0x6e, 0xbe,
  25298. 0x14, 0x2b, 0x39, 0x9d, 0x63, 0xc7, 0x97, 0x0d,
  25299. 0x45, 0x25, 0x40, 0x30, 0x77, 0x05, 0x76, 0x88,
  25300. 0x38, 0x96, 0x29, 0x7d, 0x9c, 0xe1, 0x50, 0xbe,
  25301. 0xac, 0xf0, 0x1d, 0x86, 0xf4, 0x2f, 0x65, 0x0b
  25302. };
  25303. static wc_test_ret_t ecc_test_custom_curves(WC_RNG* rng)
  25304. {
  25305. wc_test_ret_t ret;
  25306. word32 inOutIdx;
  25307. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25308. ecc_key *key = (ecc_key *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25309. #else
  25310. ecc_key key[1];
  25311. #endif
  25312. /* test use of custom curve - using BRAINPOOLP256R1 for test */
  25313. #if defined(HAVE_ECC_BRAINPOOL) && !defined(HAVE_INTEL_QA)
  25314. #ifndef WOLFSSL_ECC_CURVE_STATIC
  25315. WOLFSSL_SMALL_STACK_STATIC const ecc_oid_t ecc_oid_brainpoolp256r1[] = {
  25316. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07
  25317. };
  25318. #define ecc_oid_brainpoolp256r1_sz \
  25319. (sizeof(ecc_oid_brainpoolp256r1) / sizeof(ecc_oid_t))
  25320. #else
  25321. #define ecc_oid_brainpoolp256r1 { \
  25322. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07 \
  25323. }
  25324. #define ecc_oid_brainpoolp256r1_sz 9
  25325. #endif
  25326. #define ecc_oid_brainpoolp256r1_sum 104
  25327. WOLFSSL_SMALL_STACK_STATIC const ecc_set_type ecc_dp_brainpool256r1 = {
  25328. 32, /* size/bytes */
  25329. ECC_CURVE_CUSTOM, /* ID */
  25330. "BRAINPOOLP256R1", /* curve name */
  25331. "A9FB57DBA1EEA9BC3E660A909D838D726E3BF623D52620282013481D1F6E5377", /* prime */
  25332. "7D5A0975FC2C3057EEF67530417AFFE7FB8055C126DC5C6CE94A4B44F330B5D9", /* A */
  25333. "26DC5C6CE94A4B44F330B5D9BBD77CBF958416295CF7E1CE6BCCDC18FF8C07B6", /* B */
  25334. "A9FB57DBA1EEA9BC3E660A909D838D718C397AA3B561A6F7901E0E82974856A7", /* order */
  25335. "8BD2AEB9CB7E57CB2C4B482FFC81B7AFB9DE27E1E3BD23C23A4453BD9ACE3262", /* Gx */
  25336. "547EF835C3DAC4FD97F8461A14611DC9C27745132DED8E545C1D54C72F046997", /* Gy */
  25337. ecc_oid_brainpoolp256r1, /* oid/oidSz */
  25338. ecc_oid_brainpoolp256r1_sz,
  25339. ecc_oid_brainpoolp256r1_sum, /* oid sum */
  25340. 1, /* cofactor */
  25341. };
  25342. #endif /* HAVE_ECC_BRAINPOOL */
  25343. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25344. if (! key) {
  25345. ret = MEMORY_E;
  25346. goto done;
  25347. }
  25348. #endif
  25349. XMEMSET(key, 0, sizeof *key);
  25350. #if defined(HAVE_ECC_BRAINPOOL) && !defined(HAVE_INTEL_QA)
  25351. ret = ecc_test_curve_size(rng, 0, ECC_TEST_VERIFY_COUNT, ECC_CURVE_DEF,
  25352. &ecc_dp_brainpool256r1);
  25353. if (ret != 0) {
  25354. printf("ECC test for custom curve failed!\n");
  25355. goto done;
  25356. }
  25357. #endif
  25358. #if defined(HAVE_ECC_BRAINPOOL) || defined(HAVE_ECC_KOBLITZ)
  25359. {
  25360. int curve_id;
  25361. #ifdef HAVE_ECC_BRAINPOOL
  25362. curve_id = ECC_BRAINPOOLP256R1;
  25363. #else
  25364. curve_id = ECC_SECP256K1;
  25365. #endif
  25366. /* Test and demonstrate use of non-SECP curve */
  25367. ret = ecc_test_curve_size(rng, 0, ECC_TEST_VERIFY_COUNT, curve_id, NULL);
  25368. if (ret < 0) {
  25369. printf("ECC test for curve_id %d failed!\n", curve_id);
  25370. goto done;
  25371. }
  25372. }
  25373. #endif
  25374. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  25375. if (ret != 0) {
  25376. ret = WC_TEST_RET_ENC_EC(ret);
  25377. goto done;
  25378. }
  25379. inOutIdx = 0;
  25380. ret = wc_EccPublicKeyDecode(eccKeyExplicitCurve, &inOutIdx, key,
  25381. sizeof(eccKeyExplicitCurve));
  25382. if (ret != 0)
  25383. ret = WC_TEST_RET_ENC_EC(ret);
  25384. done:
  25385. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25386. if (key) {
  25387. wc_ecc_free(key);
  25388. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25389. }
  25390. #else
  25391. wc_ecc_free(key);
  25392. #endif
  25393. (void)rng;
  25394. return ret;
  25395. }
  25396. #endif /* WOLFSSL_CUSTOM_CURVES */
  25397. #ifdef WOLFSSL_SM2
  25398. #ifdef HAVE_ECC_VERIFY
  25399. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_CUSTOM_CURVES)
  25400. #ifdef WOLFSSL_SM2
  25401. #ifdef HAVE_OID_ENCODING
  25402. #define CODED_SM2P256V1 {1,2,156,10197,1,301}
  25403. #define CODED_SM2P256V1_SZ 6
  25404. #else
  25405. #define CODED_SM2P256V1 {0x06,0x08,0x2A,0x81,0x1C,0xCF,0x55,0x01,0x82,0x2D}
  25406. #define CODED_SM2P256V1_SZ 10
  25407. #endif
  25408. #ifndef WOLFSSL_ECC_CURVE_STATIC
  25409. static const ecc_oid_t ecc_oid_sm2p256v1[] = CODED_SM2P256V1;
  25410. #else
  25411. #define ecc_oid_sm2p256v1 CODED_SM2P256V1
  25412. #endif
  25413. #define ecc_oid_sm2p256v1_sz CODED_SM2P256V1_SZ
  25414. #endif /* WOLFSSL_SM2 */
  25415. #define ECC_SM2P256V1_TEST 102
  25416. static int test_sm2_verify_caseA2(void)
  25417. {
  25418. ecc_key key;
  25419. int ret, res;
  25420. mp_int r,s;
  25421. /* test key values */
  25422. const char qx[] = "0AE4C7798AA0F119471BEE11825BE46202BB79E2A5844495E97C04FF4DF2548A";
  25423. const char qy[] = "7C0240F88F1CD4E16352A73C17B7F16F07353E53A176D684A9FE0C6BB798E857";
  25424. const char d[] = "128B2FA8BD433C6C068C8D803DFF79792A519A55171B1B650C23661D15897263";
  25425. const ecc_set_type ecc_sm2_A2 = {
  25426. 32, /* size/bytes */
  25427. ECC_SM2P256V1_TEST, /* ID */
  25428. "SM2P256V1_TEST", /* curve name */
  25429. /* from test case A.2 in draft-shen-sm2-ecdsa-02 */
  25430. "8542D69E4C044F18E8B92435BF6FF7DE457283915C45517D722EDB8B08F1DFC3", /* prime */
  25431. "787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E498", /* A */
  25432. "63E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A", /* B */
  25433. "8542D69E4C044F18E8B92435BF6FF7DD297720630485628D5AE74EE7C32E79B7", /* order n */
  25434. "421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D", /* Gx */
  25435. "0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A2", /* Gy */
  25436. ecc_oid_sm2p256v1, /* oid/oidSz */
  25437. ecc_oid_sm2p256v1_sz,
  25438. ECC_SM2P256V1_OID, /* oid sum */
  25439. 1, /* cofactor */
  25440. };
  25441. /* use canned hash value hash = H(ZA||M) */
  25442. const byte hash[] = {
  25443. 0xB5,0x24,0xF5,0x52,0xCD,0x82,0xB8,0xB0,
  25444. 0x28,0x47,0x6E,0x00,0x5C,0x37,0x7F,0xB1,
  25445. 0x9A,0x87,0xE6,0xFC,0x68,0x2D,0x48,0xBB,
  25446. 0x5D,0x42,0xE3,0xD9,0xB9,0xEF,0xFE,0x76
  25447. };
  25448. /* canned r and s */
  25449. const byte rCan[] = {
  25450. 0x40,0xF1,0xEC,0x59,0xF7,0x93,0xD9,0xF4,
  25451. 0x9E,0x09,0xDC,0xEF,0x49,0x13,0x0D,0x41,
  25452. 0x94,0xF7,0x9F,0xB1,0xEE,0xD2,0xCA,0xA5,
  25453. 0x5B,0xAC,0xDB,0x49,0xC4,0xE7,0x55,0xD1
  25454. };
  25455. const byte sCan[] = {
  25456. 0x6F,0xC6,0xDA,0xC3,0x2C,0x5D,0x5C,0xF1,
  25457. 0x0C,0x77,0xDF,0xB2,0x0F,0x7C,0x2E,0xB6,
  25458. 0x67,0xA4,0x57,0x87,0x2F,0xB0,0x9E,0xC5,
  25459. 0x63,0x27,0xA6,0x7E,0xC7,0xDE,0xEB,0xE7
  25460. };
  25461. mp_init(&r);
  25462. mp_init(&s);
  25463. ret = wc_ecc_init_ex(&key, HEAP_HINT, devId);
  25464. if (ret != 0)
  25465. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25466. ret = wc_ecc_set_custom_curve(&key, &ecc_sm2_A2);
  25467. if (ret != 0)
  25468. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25469. ret = wc_ecc_import_raw_ex(&key, qx, qy, d, ECC_SM2P256V1_TEST);
  25470. if (ret != 0)
  25471. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25472. mp_read_unsigned_bin(&r, rCan, sizeof(rCan));
  25473. mp_read_unsigned_bin(&s, sCan, sizeof(sCan));
  25474. ret = wc_ecc_sm2_verify_hash_ex(&r, &s, hash, sizeof(hash), &res, &key);
  25475. if (ret != 0)
  25476. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25477. if (res != 1)
  25478. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25479. done:
  25480. mp_free(&r);
  25481. mp_free(&s);
  25482. wc_ecc_free(&key);
  25483. return ret;
  25484. }
  25485. #endif /* WOLFSSL_PUBLIC_MP && WOLFSSL_CUSTOM_CURVES */
  25486. static int test_sm2_verify_case(void)
  25487. {
  25488. ecc_key key;
  25489. int ret, res;
  25490. /* test key values */
  25491. const char qx[] = "637F1B135036C933DC3F7A8EBB1B7B2FD1DFBD268D4F894B5AD47DBDBECD558F";
  25492. const char qy[] = "E88101D08048E36CCBF61CA38DDF7ABA542B4486E99E49F3A7470A857A096433";
  25493. /* use canned hash value hash = H(ZA||M) */
  25494. const byte hash[] = {
  25495. 0x3B,0xFA,0x5F,0xFB,0xC4,0x27,0x8C,0x9D,
  25496. 0x02,0x3A,0x19,0xCB,0x1E,0xAA,0xD2,0xF1,
  25497. 0x50,0x69,0x5B,0x20
  25498. };
  25499. const byte sig[] = {
  25500. 0x30,0x45,0x02,0x21,0x00,0xD2,0xFC,0xA3,
  25501. 0x88,0xE3,0xDF,0xA3,0x00,0x73,0x9B,0x3C,
  25502. 0x2A,0x0D,0xAD,0x44,0xA2,0xFC,0x62,0xD5,
  25503. 0x6B,0x84,0x54,0xD8,0x40,0x22,0x62,0x3D,
  25504. 0x5C,0xA6,0x61,0x9B,0xE7,0x02,0x20,0x1D,
  25505. 0xB5,0xB5,0xD9,0xD8,0xF1,0x20,0xDD,0x97,
  25506. 0x92,0xBF,0x7E,0x9B,0x3F,0xE6,0x3C,0x4B,
  25507. 0x03,0xD8,0x80,0xBD,0xB7,0x27,0x7E,0x6A,
  25508. 0x84,0x23,0xDE,0x61,0x7C,0x8D,0xDC
  25509. };
  25510. const byte badSig[] = {
  25511. 0x30,0x45,0x02,0x21,0x00,0xD2,0xFC,0xA3,
  25512. 0x88,0xE3,0xDF,0xA3,0x00,0x73,0x9B,0x3C,
  25513. 0x2A,0x0D,0xAD,0x44,0xA2,0xFC,0x62,0xD5,
  25514. 0x6B,0x84,0x54,0xD8,0x40,0x22,0x62,0x3D,
  25515. 0x5C,0xA6,0x61,0x9B,0xE7,0x02,0x20,0x1D,
  25516. 0xB5,0xB5,0xE9,0xD8,0xF1,0x20,0xDD,0x97,
  25517. 0x92,0xBF,0x7E,0x9B,0x3F,0xE6,0x3C,0x4B,
  25518. 0x03,0xD8,0x80,0xBD,0xB7,0x27,0x7E,0x6A,
  25519. 0x84,0x23,0xDE,0x61,0x7C,0x8D,0xDC
  25520. };
  25521. ret = wc_ecc_init_ex(&key, HEAP_HINT, devId);
  25522. if (ret != 0)
  25523. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25524. ret = wc_ecc_import_raw(&key, qx, qy, NULL, "SM2P256V1");
  25525. if (ret != 0)
  25526. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25527. ret = wc_ecc_sm2_verify_hash(sig, sizeof(sig), hash, sizeof(hash), &res,
  25528. &key);
  25529. if (ret != 0)
  25530. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25531. if (res != 1)
  25532. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25533. /* now test a case that should fail */
  25534. ret = wc_ecc_sm2_verify_hash(badSig, sizeof(badSig), hash, sizeof(hash),
  25535. &res, &key);
  25536. if (ret != 0)
  25537. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25538. if (res == 1)
  25539. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25540. done:
  25541. wc_ecc_free(&key);
  25542. return ret;
  25543. }
  25544. static int ecc_sm2_test_curve(WC_RNG* rng, int testVerifyCount)
  25545. {
  25546. const ecc_set_type* dp = wc_ecc_get_curve_params(
  25547. wc_ecc_get_curve_idx(ECC_SM2P256V1));
  25548. int keySize = 32;
  25549. int curve_id = ECC_SM2P256V1;
  25550. #if (defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)) && !defined(WC_NO_RNG)
  25551. WC_DECLARE_VAR(sharedA, byte, ECC_SHARED_SIZE, HEAP_HINT);
  25552. WC_DECLARE_VAR(sharedB, byte, ECC_SHARED_SIZE, HEAP_HINT);
  25553. #endif
  25554. #ifdef HAVE_ECC_KEY_EXPORT
  25555. #define ECC_KEY_EXPORT_BUF_SIZE (MAX_ECC_BYTES * 2 + 32)
  25556. WC_DECLARE_VAR(exportBuf, byte, ECC_KEY_EXPORT_BUF_SIZE, HEAP_HINT);
  25557. #endif
  25558. word32 x = 0;
  25559. #if (defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)) && !defined(WC_NO_RNG)
  25560. word32 y;
  25561. #endif
  25562. #ifdef HAVE_ECC_SIGN
  25563. WC_DECLARE_VAR(sig, byte, ECC_SIG_SIZE, HEAP_HINT);
  25564. WC_DECLARE_VAR(digest, byte, ECC_DIGEST_SIZE, HEAP_HINT);
  25565. int i;
  25566. #ifdef HAVE_ECC_VERIFY
  25567. int verify;
  25568. #endif /* HAVE_ECC_VERIFY */
  25569. #endif /* HAVE_ECC_SIGN */
  25570. int ret;
  25571. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25572. ecc_key *userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25573. ecc_key *userB = (ecc_key *)XMALLOC(sizeof *userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25574. ecc_key *pubKey = (ecc_key *)XMALLOC(sizeof *pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25575. #else
  25576. ecc_key userA[1];
  25577. ecc_key userB[1];
  25578. ecc_key pubKey[1];
  25579. #endif
  25580. #ifndef WC_NO_RNG
  25581. int curveSize;
  25582. #endif
  25583. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  25584. #if (defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)) && !defined(WC_NO_RNG)
  25585. if (sharedA == NULL || sharedB == NULL)
  25586. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25587. #endif
  25588. #ifdef HAVE_ECC_KEY_EXPORT
  25589. if (exportBuf == NULL)
  25590. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25591. #endif
  25592. #ifdef HAVE_ECC_SIGN
  25593. if (sig == NULL || digest == NULL)
  25594. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25595. #endif
  25596. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  25597. (void)testVerifyCount;
  25598. (void)dp;
  25599. (void)x;
  25600. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25601. if ((userA == NULL) ||
  25602. (userB == NULL) ||
  25603. (pubKey == NULL))
  25604. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25605. #endif
  25606. XMEMSET(userA, 0, sizeof *userA);
  25607. XMEMSET(userB, 0, sizeof *userB);
  25608. XMEMSET(pubKey, 0, sizeof *pubKey);
  25609. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  25610. if (ret != 0)
  25611. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25612. ret = wc_ecc_init_ex(userB, HEAP_HINT, devId);
  25613. if (ret != 0)
  25614. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25615. ret = wc_ecc_init_ex(pubKey, HEAP_HINT, devId);
  25616. if (ret != 0)
  25617. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25618. #ifndef WC_NO_RNG
  25619. ret = wc_ecc_sm2_make_key(rng, userA, WC_ECC_FLAG_NONE);
  25620. if (ret == ECC_CURVE_OID_E)
  25621. goto done; /* catch case, where curve is not supported */
  25622. if (ret != 0)
  25623. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25624. TEST_SLEEP();
  25625. if (wc_ecc_get_curve_idx(curve_id) != -1) {
  25626. curveSize = wc_ecc_get_curve_size_from_id(userA->dp->id);
  25627. if (curveSize != userA->dp->size) {
  25628. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25629. }
  25630. }
  25631. ret = wc_ecc_check_key(userA);
  25632. if (ret != 0)
  25633. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25634. TEST_SLEEP();
  25635. ret = wc_ecc_sm2_make_key(rng, userB, WC_ECC_FLAG_NONE);
  25636. if (ret != 0)
  25637. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25638. /* only perform the below tests if the key size matches */
  25639. if (dp == NULL && keySize > 0 && wc_ecc_size(userA) != keySize)
  25640. if (ret != 0) {
  25641. ret = ECC_CURVE_OID_E;
  25642. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25643. }
  25644. #ifdef HAVE_ECC_DHE
  25645. #if defined(ECC_TIMING_RESISTANT)
  25646. ret = wc_ecc_set_rng(userA, rng);
  25647. if (ret != 0)
  25648. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25649. ret = wc_ecc_set_rng(userB, rng);
  25650. if (ret != 0)
  25651. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25652. #endif
  25653. x = ECC_SHARED_SIZE;
  25654. ret = wc_ecc_sm2_shared_secret(userA, userB, sharedA, &x);
  25655. if (ret != 0)
  25656. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25657. y = ECC_SHARED_SIZE;
  25658. ret = wc_ecc_sm2_shared_secret(userB, userA, sharedB, &y);
  25659. if (ret != 0)
  25660. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25661. if (y != x)
  25662. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25663. if (XMEMCMP(sharedA, sharedB, x))
  25664. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25665. #endif /* HAVE_ECC_DHE */
  25666. #ifdef HAVE_ECC_KEY_EXPORT
  25667. x = ECC_KEY_EXPORT_BUF_SIZE;
  25668. ret = wc_ecc_export_x963_ex(userA, exportBuf, &x, 0);
  25669. if (ret != 0)
  25670. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25671. #ifdef HAVE_ECC_KEY_IMPORT
  25672. ret = wc_ecc_import_x963_ex(exportBuf, x, pubKey, curve_id);
  25673. if (ret != 0)
  25674. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25675. #ifdef HAVE_ECC_DHE
  25676. y = ECC_SHARED_SIZE;
  25677. ret = wc_ecc_sm2_shared_secret(userB, pubKey, sharedB, &y);
  25678. if (ret != 0)
  25679. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25680. if (XMEMCMP(sharedA, sharedB, y))
  25681. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25682. #endif /* HAVE_ECC_DHE */
  25683. #ifdef HAVE_COMP_KEY
  25684. /* try compressed export / import too */
  25685. x = ECC_KEY_EXPORT_BUF_SIZE;
  25686. ret = wc_ecc_export_x963_ex(userA, exportBuf, &x, 1);
  25687. if (ret != 0)
  25688. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25689. wc_ecc_free(pubKey);
  25690. ret = wc_ecc_init_ex(pubKey, HEAP_HINT, devId);
  25691. if (ret != 0)
  25692. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25693. #endif
  25694. ret = wc_ecc_import_x963_ex(exportBuf, x, pubKey, curve_id);
  25695. if (ret != 0)
  25696. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25697. #ifdef HAVE_ECC_DHE
  25698. y = ECC_SHARED_SIZE;
  25699. ret = wc_ecc_sm2_shared_secret(userB, pubKey, sharedB, &y);
  25700. if (ret != 0)
  25701. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25702. if (XMEMCMP(sharedA, sharedB, y))
  25703. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25704. #endif /* HAVE_ECC_DHE */
  25705. #endif /* HAVE_ECC_KEY_IMPORT */
  25706. #endif /* HAVE_ECC_KEY_EXPORT */
  25707. #endif /* !WC_NO_RNG */
  25708. #if !defined(ECC_TIMING_RESISTANT) || (defined(ECC_TIMING_RESISTANT) && \
  25709. !defined(WC_NO_RNG))
  25710. #ifdef HAVE_ECC_SIGN
  25711. /* ECC w/out Shamir has issue with all 0 digest */
  25712. /* WC_BIGINT doesn't have 0 len well on hardware */
  25713. /* Cryptocell has issues with all 0 digest */
  25714. #if defined(ECC_SHAMIR)
  25715. /* test DSA sign hash with zeros */
  25716. for (i = 0; i < (int)ECC_DIGEST_SIZE; i++) {
  25717. digest[i] = 0;
  25718. }
  25719. x = ECC_SIG_SIZE;
  25720. ret = wc_ecc_sm2_sign_hash(digest, ECC_DIGEST_SIZE, sig, &x, rng, userA);
  25721. if (ret != 0)
  25722. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25723. #ifdef HAVE_ECC_VERIFY
  25724. for (i = 0; i < testVerifyCount; i++) {
  25725. verify = 0;
  25726. ret = wc_ecc_sm2_verify_hash(sig, x, digest, ECC_DIGEST_SIZE, &verify,
  25727. userA);
  25728. if (ret != 0)
  25729. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25730. if (verify != 1)
  25731. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25732. }
  25733. #endif /* HAVE_ECC_VERIFY */
  25734. #endif /* ECC_SHAMIR */
  25735. /* test DSA sign hash with sequence (0,1,2,3,4,...) */
  25736. for (i = 0; i < (int)ECC_DIGEST_SIZE; i++) {
  25737. digest[i] = (byte)i;
  25738. }
  25739. x = ECC_SIG_SIZE;
  25740. ret = wc_ecc_sm2_sign_hash(digest, ECC_DIGEST_SIZE, sig, &x, rng, userA);
  25741. if (ret != 0)
  25742. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25743. #ifdef HAVE_ECC_VERIFY
  25744. for (i = 0; i < testVerifyCount; i++) {
  25745. verify = 0;
  25746. ret = wc_ecc_sm2_verify_hash(sig, x, digest, ECC_DIGEST_SIZE, &verify,
  25747. userA);
  25748. if (ret != 0)
  25749. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25750. if (verify != 1)
  25751. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25752. }
  25753. #endif /* HAVE_ECC_VERIFY */
  25754. #endif /* HAVE_ECC_SIGN */
  25755. #endif /* !ECC_TIMING_RESISTANT || (ECC_TIMING_RESISTANT && !WC_NO_RNG) */
  25756. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG)
  25757. x = ECC_KEY_EXPORT_BUF_SIZE;
  25758. ret = wc_ecc_export_private_only(userA, exportBuf, &x);
  25759. if (ret != 0)
  25760. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25761. #elif defined(HAVE_ECC_KEY_EXPORT)
  25762. (void)exportBuf;
  25763. #endif /* HAVE_ECC_KEY_EXPORT */
  25764. done:
  25765. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25766. if (userA != NULL) {
  25767. wc_ecc_free(userA);
  25768. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25769. }
  25770. if (userB != NULL) {
  25771. wc_ecc_free(userB);
  25772. XFREE(userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25773. }
  25774. if (pubKey != NULL) {
  25775. wc_ecc_free(pubKey);
  25776. XFREE(pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25777. }
  25778. #else
  25779. wc_ecc_free(pubKey);
  25780. wc_ecc_free(userB);
  25781. wc_ecc_free(userA);
  25782. #endif
  25783. #if defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)
  25784. WC_FREE_VAR(sharedA, HEAP_HINT);
  25785. WC_FREE_VAR(sharedB, HEAP_HINT);
  25786. #endif
  25787. #ifdef HAVE_ECC_KEY_EXPORT
  25788. WC_FREE_VAR(exportBuf, HEAP_HINT);
  25789. #endif
  25790. #ifdef HAVE_ECC_SIGN
  25791. WC_FREE_VAR(sig, HEAP_HINT);
  25792. WC_FREE_VAR(digest, HEAP_HINT);
  25793. #endif
  25794. (void)keySize;
  25795. (void)curve_id;
  25796. (void)rng;
  25797. return ret;
  25798. }
  25799. #endif /* HAVE_ECC_VERIFY */
  25800. static int test_sm2_create_digest(void)
  25801. {
  25802. const byte msg[] = "message to sign";
  25803. const byte id[] = "0123456789";
  25804. const byte badId[] = "0123556789";
  25805. byte expected[] = {
  25806. 0xdd, 0x4d, 0x65, 0x49, 0xa3, 0x64, 0x76, 0xc0,
  25807. 0x73, 0x05, 0xdc, 0x05, 0x16, 0xb5, 0xee, 0x9f,
  25808. 0x82, 0xf9, 0xe9, 0x7d, 0x01, 0x1a, 0xdc, 0x88,
  25809. 0x5a, 0x59, 0x9c, 0x44, 0xcc, 0x47, 0xa4, 0x78
  25810. };
  25811. ecc_key key;
  25812. int ret;
  25813. /* test key values */
  25814. const char qx[] =
  25815. "af178b7b8740cc9d5b493fbd22049c12621bc27dcc5802e75ff4d045a4158baf";
  25816. const char qy[] =
  25817. "89933faf7a4798f48c5b9b4cd3a7693d54c9e05449946eb489c0dd50a5294805";
  25818. const char d[] =
  25819. "b3e66c2dbfb50c6ff6830c1fac4b51293a2562f9e667052b03df2d4b43c1f34a";
  25820. byte digest[WC_SHA256_DIGEST_SIZE];
  25821. ret = wc_ecc_init_ex(&key, HEAP_HINT, devId);
  25822. if (ret != 0)
  25823. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25824. ret = wc_ecc_import_raw(&key, qx, qy, d, "SM2P256V1");
  25825. if (ret != 0)
  25826. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25827. ret = wc_ecc_sm2_create_digest(id, (int)XSTRLEN((const char*)id),
  25828. msg, (int)XSTRLEN((const char*)msg), WC_HASH_TYPE_SHA256, digest,
  25829. WC_SHA256_DIGEST_SIZE, &key);
  25830. if (ret != 0)
  25831. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25832. if (XMEMCMP(digest, expected, WC_SHA256_DIGEST_SIZE) != 0)
  25833. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25834. ret = wc_ecc_sm2_create_digest(badId, (int)XSTRLEN((const char*)badId),
  25835. msg, (int)XSTRLEN((const char*)msg), WC_HASH_TYPE_SHA256, digest,
  25836. WC_SHA256_DIGEST_SIZE, &key);
  25837. if (ret != 0)
  25838. goto done;
  25839. /* should be different than the previous ID used */
  25840. if (XMEMCMP(digest, expected, WC_SHA256_DIGEST_SIZE) == 0)
  25841. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25842. done:
  25843. wc_ecc_free(&key);
  25844. return ret;
  25845. }
  25846. static int test_sm2_verify(void)
  25847. {
  25848. int ret = 0;
  25849. #ifdef HAVE_ECC_VERIFY
  25850. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_CUSTOM_CURVES)
  25851. ret = test_sm2_verify_caseA2();
  25852. if (ret != 0)
  25853. return ret;
  25854. #endif
  25855. ret = test_sm2_verify_case();
  25856. if (ret != 0)
  25857. return ret;
  25858. #endif /* HAVE_ECC_VERIFY */
  25859. ret = test_sm2_create_digest();
  25860. return ret;
  25861. }
  25862. #endif /* WOLFSSL_SM2 */
  25863. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ECC_SECP) && !defined(NO_ASN_TIME)
  25864. /* Make Cert / Sign example for ECC cert and ECC CA */
  25865. static wc_test_ret_t ecc_test_cert_gen(WC_RNG* rng)
  25866. {
  25867. wc_test_ret_t ret;
  25868. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25869. Cert *myCert = (Cert *)XMALLOC(sizeof *myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25870. #ifdef WOLFSSL_TEST_CERT
  25871. DecodedCert *decode = (DecodedCert *)XMALLOC(sizeof *decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25872. #endif
  25873. ecc_key *caEccKey = (ecc_key *)XMALLOC(sizeof *caEccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25874. ecc_key *certPubKey = (ecc_key *)XMALLOC(sizeof *certPubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25875. #else
  25876. Cert myCert[1];
  25877. #ifdef WOLFSSL_TEST_CERT
  25878. DecodedCert decode[1];
  25879. #endif
  25880. ecc_key caEccKey[1];
  25881. ecc_key certPubKey[1];
  25882. #endif
  25883. int certSz;
  25884. size_t bytes;
  25885. word32 idx = 0;
  25886. #ifndef USE_CERT_BUFFERS_256
  25887. XFILE file;
  25888. #endif
  25889. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25890. byte* der = NULL;
  25891. #else
  25892. byte der[FOURK_BUF];
  25893. #endif
  25894. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25895. if ((myCert == NULL)
  25896. #ifdef WOLFSSL_TEST_CERT
  25897. || (decode == NULL)
  25898. #endif
  25899. || (caEccKey == NULL) || (certPubKey == NULL))
  25900. ERROR_OUT(MEMORY_E, exit);
  25901. #endif
  25902. XMEMSET(caEccKey, 0, sizeof *caEccKey);
  25903. XMEMSET(certPubKey, 0, sizeof *certPubKey);
  25904. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25905. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25906. if (der == NULL) {
  25907. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  25908. }
  25909. #endif
  25910. /* Get cert private key */
  25911. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  25912. /* Get Cert Key 384 */
  25913. #ifdef USE_CERT_BUFFERS_256
  25914. XMEMCPY(der, ca_ecc_key_der_384, sizeof_ca_ecc_key_der_384);
  25915. bytes = sizeof_ca_ecc_key_der_384;
  25916. #else
  25917. file = XFOPEN(eccCaKey384File, "rb");
  25918. if (!file) {
  25919. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  25920. }
  25921. bytes = XFREAD(der, 1, FOURK_BUF, file);
  25922. XFCLOSE(file);
  25923. if (bytes == 0)
  25924. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  25925. (void)eccCaKeyFile;
  25926. #endif /* USE_CERT_BUFFERS_256 */
  25927. #else
  25928. #ifdef USE_CERT_BUFFERS_256
  25929. XMEMCPY(der, ca_ecc_key_der_256, sizeof_ca_ecc_key_der_256);
  25930. bytes = sizeof_ca_ecc_key_der_256;
  25931. #else
  25932. file = XFOPEN(eccCaKeyFile, "rb");
  25933. if (!file) {
  25934. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  25935. }
  25936. bytes = XFREAD(der, 1, FOURK_BUF, file);
  25937. XFCLOSE(file);
  25938. if (bytes == 0)
  25939. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  25940. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  25941. (void)eccCaKey384File;
  25942. #endif
  25943. #endif /* USE_CERT_BUFFERS_256 */
  25944. #endif /* ENABLE_ECC384_CERT_GEN_TEST */
  25945. /* Get CA Key */
  25946. ret = wc_ecc_init_ex(caEccKey, HEAP_HINT, devId);
  25947. if (ret != 0)
  25948. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  25949. ret = wc_EccPrivateKeyDecode(der, &idx, caEccKey, (word32)bytes);
  25950. if (ret != 0)
  25951. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  25952. /* Make a public key */
  25953. ret = wc_ecc_init_ex(certPubKey, HEAP_HINT, devId);
  25954. if (ret != 0)
  25955. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  25956. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, certPubKey);
  25957. #if defined(WOLFSSL_ASYNC_CRYPT)
  25958. ret = wc_AsyncWait(ret, &certPubKey->asyncDev, WC_ASYNC_FLAG_NONE);
  25959. #endif
  25960. if (ret != 0)
  25961. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  25962. TEST_SLEEP();
  25963. /* Setup Certificate */
  25964. ret = wc_InitCert_ex(myCert, HEAP_HINT, devId);
  25965. if (ret != 0)
  25966. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  25967. #ifndef NO_SHA256
  25968. myCert->sigType = CTC_SHA256wECDSA;
  25969. #else
  25970. myCert->sigType = CTC_SHAwECDSA;
  25971. #endif
  25972. XMEMCPY(&myCert->subject, &certDefaultName, sizeof(CertName));
  25973. #ifdef WOLFSSL_CERT_EXT
  25974. /* add Policies */
  25975. XSTRNCPY(myCert->certPolicies[0], "2.4.589440.587.101.2.1.9632587.1",
  25976. CTC_MAX_CERTPOL_SZ);
  25977. XSTRNCPY(myCert->certPolicies[1], "1.2.13025.489.1.113549",
  25978. CTC_MAX_CERTPOL_SZ);
  25979. myCert->certPoliciesNb = 2;
  25980. /* add SKID from the Public Key */
  25981. ret = wc_SetSubjectKeyIdFromPublicKey(myCert, NULL, certPubKey);
  25982. if (ret != 0)
  25983. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  25984. /* add AKID from the Public Key */
  25985. ret = wc_SetAuthKeyIdFromPublicKey(myCert, NULL, caEccKey);
  25986. if (ret != 0)
  25987. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  25988. /* add Key Usage */
  25989. ret = wc_SetKeyUsage(myCert, certKeyUsage);
  25990. if (ret != 0)
  25991. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  25992. #endif /* WOLFSSL_CERT_EXT */
  25993. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  25994. #if defined(USE_CERT_BUFFERS_256)
  25995. ret = wc_SetIssuerBuffer(myCert, ca_ecc_cert_der_384,
  25996. sizeof_ca_ecc_cert_der_384);
  25997. #else
  25998. ret = wc_SetIssuer(myCert, eccCaCert384File);
  25999. (void)eccCaCertFile;
  26000. #endif
  26001. #else
  26002. #if defined(USE_CERT_BUFFERS_256)
  26003. ret = wc_SetIssuerBuffer(myCert, ca_ecc_cert_der_256,
  26004. sizeof_ca_ecc_cert_der_256);
  26005. #else
  26006. ret = wc_SetIssuer(myCert, eccCaCertFile);
  26007. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  26008. (void)eccCaCert384File;
  26009. #endif
  26010. #endif
  26011. #endif /* ENABLE_ECC384_CERT_GEN_TEST */
  26012. if (ret < 0)
  26013. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26014. certSz = wc_MakeCert(myCert, der, FOURK_BUF, NULL, certPubKey, rng);
  26015. if (certSz < 0) {
  26016. ERROR_OUT(WC_TEST_RET_ENC_EC(certSz), exit);
  26017. }
  26018. ret = 0;
  26019. do {
  26020. #if defined(WOLFSSL_ASYNC_CRYPT)
  26021. ret = wc_AsyncWait(ret, &caEccKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  26022. #endif
  26023. if (ret >= 0) {
  26024. ret = wc_SignCert(myCert->bodySz, myCert->sigType, der,
  26025. FOURK_BUF, NULL, caEccKey, rng);
  26026. }
  26027. } while (ret == WC_PENDING_E);
  26028. if (ret < 0)
  26029. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26030. certSz = (word32)ret;
  26031. TEST_SLEEP();
  26032. #ifdef WOLFSSL_TEST_CERT
  26033. InitDecodedCert(decode, der, certSz, HEAP_HINT);
  26034. ret = ParseCert(decode, CERT_TYPE, NO_VERIFY, 0);
  26035. if (ret != 0) {
  26036. FreeDecodedCert(decode);
  26037. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26038. }
  26039. FreeDecodedCert(decode);
  26040. #endif
  26041. ret = SaveDerAndPem(der, certSz, certEccDerFile, certEccPemFile,
  26042. CERT_TYPE);
  26043. if (ret != 0) {
  26044. goto exit;
  26045. }
  26046. exit:
  26047. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26048. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26049. #endif
  26050. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26051. if (myCert != NULL)
  26052. XFREE(myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26053. #ifdef WOLFSSL_TEST_CERT
  26054. if (decode != NULL)
  26055. XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26056. #endif
  26057. if (caEccKey != NULL) {
  26058. wc_ecc_free(caEccKey);
  26059. XFREE(caEccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26060. }
  26061. if (certPubKey != NULL) {
  26062. wc_ecc_free(certPubKey);
  26063. XFREE(certPubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26064. }
  26065. #else
  26066. wc_ecc_free(certPubKey);
  26067. wc_ecc_free(caEccKey);
  26068. #endif
  26069. return ret;
  26070. }
  26071. #endif /* WOLFSSL_CERT_GEN */
  26072. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && \
  26073. !defined(WOLFSSL_NO_MALLOC) && !defined(WOLF_CRYPTO_CB_ONLY_ECC) && \
  26074. (!defined(NO_ECC_SECP) || defined(WOLFSSL_CUSTOM_CURVES))
  26075. /* Test for the wc_ecc_key_new() and wc_ecc_key_free() functions. */
  26076. static wc_test_ret_t ecc_test_allocator(WC_RNG* rng)
  26077. {
  26078. wc_test_ret_t ret = 0;
  26079. ecc_key* key;
  26080. #ifdef WC_NO_RNG
  26081. word32 idx = 0;
  26082. #endif
  26083. key = wc_ecc_key_new(HEAP_HINT);
  26084. if (key == NULL) {
  26085. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  26086. }
  26087. #ifndef WC_NO_RNG
  26088. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, key);
  26089. #if defined(WOLFSSL_ASYNC_CRYPT)
  26090. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  26091. #endif
  26092. if (ret != 0)
  26093. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26094. #else
  26095. /* use test ECC key */
  26096. ret = wc_EccPrivateKeyDecode(ecc_key_der_256, &idx, key,
  26097. (word32)sizeof_ecc_key_der_256);
  26098. (void)rng;
  26099. #endif
  26100. exit:
  26101. wc_ecc_key_free(key);
  26102. return ret;
  26103. }
  26104. #endif
  26105. /* ECC Non-blocking tests for Sign and Verify */
  26106. /* Requires SP math and supports P384 or P256 */
  26107. /* ./configure --enable-ecc=nonblock --enable-sp=yes,nonblock CFLAGS="-DWOLFSSL_PUBLIC_MP" */
  26108. #if defined(WC_ECC_NONBLOCK) && defined(WOLFSSL_HAVE_SP_ECC) && \
  26109. defined(WOLFSSL_PUBLIC_MP)
  26110. /* ECC Private Key "d" */
  26111. static const byte p256PrivKey[] = {
  26112. /* SECP256R1 */
  26113. /* d */
  26114. 0x1e, 0xe7, 0x70, 0x07, 0xd3, 0x30, 0x94, 0x39,
  26115. 0x28, 0x90, 0xdf, 0x23, 0x88, 0x2c, 0x4a, 0x34,
  26116. 0x15, 0xdb, 0x4c, 0x43, 0xcd, 0xfa, 0xe5, 0x1f,
  26117. 0x3d, 0x4c, 0x37, 0xfe, 0x59, 0x3b, 0x96, 0xd8
  26118. };
  26119. #ifdef HAVE_ECC384
  26120. static const byte p384PrivKey[] = {
  26121. /* SECP384R1 */
  26122. /* d */
  26123. 0xa4, 0xe5, 0x06, 0xe8, 0x06, 0x16, 0x3e, 0xab,
  26124. 0x89, 0xf8, 0x60, 0x43, 0xc0, 0x60, 0x25, 0xdb,
  26125. 0xba, 0x7b, 0xfe, 0x19, 0x35, 0x08, 0x55, 0x65,
  26126. 0x76, 0xe2, 0xdc, 0xe0, 0x01, 0x8b, 0x6b, 0x68,
  26127. 0xdf, 0xcf, 0x6f, 0x80, 0x12, 0xce, 0x79, 0x37,
  26128. 0xeb, 0x2b, 0x9c, 0x7b, 0xc4, 0x68, 0x1c, 0x74
  26129. };
  26130. #endif /* HAVE_ECC384 */
  26131. #ifdef HAVE_ECC521
  26132. static const byte p521PrivKey[] = {
  26133. /* SECP521R1 */
  26134. /* d */
  26135. 0x01, 0x68, 0x91, 0x33, 0x53, 0xe2, 0x90, 0x68,
  26136. 0x11, 0x8f, 0xaa, 0xa8, 0x76, 0x0c, 0xf7, 0x2a,
  26137. 0x07, 0x1b, 0x92, 0x2a, 0xa7, 0x82, 0x3d, 0xfa,
  26138. 0x83, 0xce, 0x70, 0xc8, 0xc2, 0x60, 0x82, 0xfe,
  26139. 0x18, 0x88, 0x68, 0xda, 0x6a, 0x83, 0x46, 0x78,
  26140. 0xe4, 0xe9, 0xe9, 0xcc, 0x51, 0x7f, 0xed, 0x81,
  26141. 0x02, 0x32, 0xee, 0x26, 0x87, 0xcc, 0xed, 0x63,
  26142. 0x3f, 0x39, 0x27, 0xf0, 0xd7, 0x17, 0x77, 0xa1,
  26143. 0xa4, 0x36
  26144. };
  26145. #endif /* HAVE_ECC521 */
  26146. /* ECC public key Qx/Qy */
  26147. static const byte p256PubKey[] = {
  26148. /* SECP256R1 */
  26149. /* Qx */
  26150. 0x96, 0x93, 0x1c, 0x53, 0x0b, 0x43, 0x6c, 0x42,
  26151. 0x0c, 0x52, 0x90, 0xe4, 0xa7, 0xec, 0x98, 0xb1,
  26152. 0xaf, 0xd4, 0x14, 0x49, 0xd8, 0xc1, 0x42, 0x82,
  26153. 0x04, 0x78, 0xd1, 0x90, 0xae, 0xa0, 0x6c, 0x07,
  26154. /* Qy */
  26155. 0xf2, 0x3a, 0xb5, 0x10, 0x32, 0x8d, 0xce, 0x9e,
  26156. 0x76, 0xa0, 0xd2, 0x8c, 0xf3, 0xfc, 0xa9, 0x94,
  26157. 0x43, 0x24, 0xe6, 0x82, 0x00, 0x40, 0xc6, 0xdb,
  26158. 0x1c, 0x2f, 0xcd, 0x38, 0x4b, 0x60, 0xdd, 0x61
  26159. };
  26160. #ifdef HAVE_ECC384
  26161. static const byte p384PubKey[] = {
  26162. /* SECP384R1 */
  26163. /* Qx */
  26164. 0xea, 0xcf, 0x93, 0x4f, 0x2c, 0x09, 0xbb, 0x39,
  26165. 0x14, 0x0f, 0x56, 0x64, 0xc3, 0x40, 0xb4, 0xdf,
  26166. 0x0e, 0x63, 0xae, 0xe5, 0x71, 0x4b, 0x00, 0xcc,
  26167. 0x04, 0x97, 0xff, 0xe1, 0xe9, 0x38, 0x96, 0xbb,
  26168. 0x5f, 0x91, 0xb2, 0x6a, 0xcc, 0xb5, 0x39, 0x5f,
  26169. 0x8f, 0x70, 0x59, 0xf1, 0x01, 0xf6, 0x5a, 0x2b,
  26170. /* Qy */
  26171. 0x01, 0x6c, 0x68, 0x0b, 0xcf, 0x55, 0x25, 0xaf,
  26172. 0x6d, 0x98, 0x48, 0x0a, 0xa8, 0x74, 0xc9, 0xa9,
  26173. 0x17, 0xa0, 0x0c, 0xc3, 0xfb, 0xd3, 0x23, 0x68,
  26174. 0xfe, 0x04, 0x3c, 0x63, 0x50, 0x88, 0x3b, 0xb9,
  26175. 0x4f, 0x7c, 0x67, 0x34, 0xf7, 0x3b, 0xa9, 0x73,
  26176. 0xe7, 0x1b, 0xc3, 0x51, 0x5e, 0x22, 0x18, 0xec
  26177. };
  26178. #endif
  26179. #ifdef HAVE_ECC521
  26180. static const byte p521PubKey[] = {
  26181. /* SECP521R1 */
  26182. /* Qx */
  26183. 0x01, 0x62, 0x6e, 0xf1, 0x00, 0xec, 0xd8, 0x99,
  26184. 0x58, 0x9b, 0x80, 0x6b, 0xfe, 0x2c, 0xf1, 0xb2,
  26185. 0xf0, 0xc8, 0x48, 0xdf, 0xac, 0xd2, 0x3b, 0x71,
  26186. 0x29, 0xab, 0xf0, 0x66, 0x63, 0xd8, 0x8e, 0xb5,
  26187. 0xc8, 0xc2, 0xfc, 0x99, 0x44, 0xe2, 0x45, 0xb1,
  26188. 0x5a, 0x7b, 0xb9, 0x73, 0x01, 0xda, 0x79, 0xec,
  26189. 0x9c, 0x26, 0x27, 0x34, 0x45, 0x26, 0xd5, 0x89,
  26190. 0x4b, 0x44, 0xfe, 0x69, 0x4e, 0x72, 0x14, 0xe3,
  26191. 0x8b, 0xbc,
  26192. /* Qy */
  26193. 0x00, 0x0f, 0x09, 0xa2, 0x03, 0xc3, 0x5a, 0xdc,
  26194. 0x95, 0x82, 0xf6, 0xf9, 0xf6, 0x9c, 0xff, 0xb5,
  26195. 0x6b, 0x75, 0x95, 0x4b, 0xa4, 0x28, 0x5d, 0x9e,
  26196. 0x90, 0x04, 0xd1, 0xc0, 0x1e, 0xd5, 0xfd, 0x43,
  26197. 0x9e, 0x1e, 0x83, 0xc0, 0x11, 0x2b, 0x2b, 0x07,
  26198. 0x6d, 0xa9, 0x7a, 0x10, 0xd7, 0x67, 0xe7, 0x51,
  26199. 0x37, 0x24, 0xd8, 0xbf, 0x03, 0x0d, 0x8b, 0xb5,
  26200. 0x40, 0x5c, 0x4f, 0xd6, 0x13, 0x73, 0x42, 0xbc,
  26201. 0x91, 0xd9
  26202. };
  26203. /* perform verify of signature and hash using public key */
  26204. /* key is public Qx + public Qy */
  26205. /* sig is r + s */
  26206. static wc_test_ret_t crypto_ecc_verify(const byte *key, uint32_t keySz,
  26207. const byte *hash, uint32_t hashSz, const byte *sig, uint32_t sigSz,
  26208. uint32_t curveSz, int curveId)
  26209. {
  26210. wc_test_ret_t ret;
  26211. int verify_res = 0, count = 0;
  26212. mp_int r, s;
  26213. ecc_key ecc;
  26214. ecc_nb_ctx_t nb_ctx;
  26215. /* validate arguments */
  26216. if (key == NULL || hash == NULL || sig == NULL || curveSz == 0 ||
  26217. hashSz == 0 || keySz < (curveSz*2) || sigSz < (curveSz*2))
  26218. {
  26219. return WC_TEST_RET_ENC_NC;
  26220. }
  26221. /* Setup the ECC key */
  26222. ret = wc_ecc_init(&ecc);
  26223. if (ret < 0) {
  26224. return WC_TEST_RET_ENC_EC(ret);
  26225. }
  26226. ret = wc_ecc_set_nonblock(&ecc, &nb_ctx);
  26227. if (ret != MP_OKAY) {
  26228. wc_ecc_free(&ecc);
  26229. return WC_TEST_RET_ENC_EC(ret);
  26230. }
  26231. /* Setup the signature r/s variables */
  26232. ret = mp_init(&r);
  26233. if (ret != MP_OKAY) {
  26234. wc_ecc_free(&ecc);
  26235. return WC_TEST_RET_ENC_EC(ret);
  26236. }
  26237. ret = mp_init(&s);
  26238. if (ret != MP_OKAY) {
  26239. mp_clear(&r);
  26240. wc_ecc_free(&ecc);
  26241. return WC_TEST_RET_ENC_EC(ret);
  26242. }
  26243. /* Import public key x/y */
  26244. ret = wc_ecc_import_unsigned(
  26245. &ecc,
  26246. (byte*)key, /* Public "x" Coordinate */
  26247. (byte*)(key + curveSz), /* Public "y" Coordinate */
  26248. NULL, /* Private "d" (optional) */
  26249. curveId /* ECC Curve Id */
  26250. );
  26251. /* Make sure it was a public key imported */
  26252. if (ret == 0 && ecc.type != ECC_PUBLICKEY) {
  26253. ret = WC_TEST_RET_ENC_NC; /* ECC_BAD_ARG_E */
  26254. }
  26255. /* Import signature r/s */
  26256. if (ret == 0) {
  26257. ret = mp_read_unsigned_bin(&r, sig, curveSz);
  26258. if (ret < 0)
  26259. ret = WC_TEST_RET_ENC_EC(ret);
  26260. }
  26261. if (ret == 0) {
  26262. ret = mp_read_unsigned_bin(&s, sig + curveSz, curveSz);
  26263. if (ret < 0)
  26264. ret = WC_TEST_RET_ENC_EC(ret);
  26265. }
  26266. /* Verify ECC Signature */
  26267. if (ret == 0) {
  26268. do {
  26269. ret = wc_ecc_verify_hash_ex(
  26270. &r, &s, /* r/s as mp_int */
  26271. hash, hashSz, /* computed hash digest */
  26272. &verify_res, /* verification result 1=success */
  26273. &ecc
  26274. );
  26275. count++;
  26276. /* This is where real-time work could be called */
  26277. } while (ret == FP_WOULDBLOCK);
  26278. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  26279. printf("ECC non-block verify: %d times\n", count);
  26280. #endif
  26281. if (ret < 0)
  26282. ret = WC_TEST_RET_ENC_EC(ret);
  26283. }
  26284. /* check verify result */
  26285. if (ret == 0 && verify_res == 0) {
  26286. ret = WC_TEST_RET_ENC_NC /* SIG_VERIFY_E */;
  26287. }
  26288. mp_clear(&r);
  26289. mp_clear(&s);
  26290. wc_ecc_free(&ecc);
  26291. (void)count;
  26292. return ret;
  26293. }
  26294. /* perform signature operation against hash using private key */
  26295. static wc_test_ret_t crypto_ecc_sign(const byte *key, uint32_t keySz,
  26296. const byte *hash, uint32_t hashSz, byte *sig, uint32_t* sigSz,
  26297. uint32_t curveSz, int curveId, WC_RNG* rng)
  26298. {
  26299. wc_test_ret_t ret;
  26300. int count = 0;
  26301. mp_int r, s;
  26302. ecc_key ecc;
  26303. ecc_nb_ctx_t nb_ctx;
  26304. /* validate arguments */
  26305. if (key == NULL || hash == NULL || sig == NULL || sigSz == NULL ||
  26306. curveSz == 0 || hashSz == 0 || keySz < curveSz || *sigSz < (curveSz*2))
  26307. {
  26308. return WC_TEST_RET_ENC_NC /* BAD_FUNC_ARG */;
  26309. }
  26310. /* Initialize signature result */
  26311. memset(sig, 0, curveSz*2);
  26312. /* Setup the ECC key */
  26313. ret = wc_ecc_init(&ecc);
  26314. if (ret < 0) {
  26315. return WC_TEST_RET_ENC_EC(ret);
  26316. }
  26317. ret = wc_ecc_set_nonblock(&ecc, &nb_ctx);
  26318. if (ret != MP_OKAY) {
  26319. wc_ecc_free(&ecc);
  26320. return WC_TEST_RET_ENC_EC(ret);
  26321. }
  26322. /* Setup the signature r/s variables */
  26323. ret = mp_init(&r);
  26324. if (ret != MP_OKAY) {
  26325. wc_ecc_free(&ecc);
  26326. return WC_TEST_RET_ENC_EC(ret);
  26327. }
  26328. ret = mp_init(&s);
  26329. if (ret != MP_OKAY) {
  26330. mp_clear(&r);
  26331. wc_ecc_free(&ecc);
  26332. return WC_TEST_RET_ENC_EC(ret);
  26333. }
  26334. /* Import private key "k" */
  26335. ret = wc_ecc_import_private_key_ex(
  26336. key, keySz, /* private key "d" */
  26337. NULL, 0, /* public (optional) */
  26338. &ecc,
  26339. curveId /* ECC Curve Id */
  26340. );
  26341. if (ret < 0)
  26342. ret = WC_TEST_RET_ENC_EC(ret);
  26343. if (ret == 0) {
  26344. do {
  26345. /* Verify ECC Signature */
  26346. ret = wc_ecc_sign_hash_ex(
  26347. hash, hashSz, /* computed hash digest */
  26348. rng, &ecc, /* random and key context */
  26349. &r, &s /* r/s as mp_int */
  26350. );
  26351. count++;
  26352. /* This is where real-time work could be called */
  26353. } while (ret == FP_WOULDBLOCK);
  26354. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  26355. printf("ECC non-block sign: %d times\n", count);
  26356. #endif
  26357. if (ret < 0)
  26358. ret = WC_TEST_RET_ENC_EC(ret);
  26359. }
  26360. if (ret == 0) {
  26361. /* export r/s */
  26362. mp_to_unsigned_bin_len(&r, sig, curveSz);
  26363. mp_to_unsigned_bin_len(&s, sig + curveSz, curveSz);
  26364. }
  26365. mp_clear(&r);
  26366. mp_clear(&s);
  26367. wc_ecc_free(&ecc);
  26368. (void)count;
  26369. return ret;
  26370. }
  26371. #endif /* HAVE_ECC_SIGN && HAVE_ECC_VERIFY */
  26372. /*
  26373. * This test doesn't work with WOLFSSL_VALIDATE_ECC_KEYGEN defined because we
  26374. * don't have non-blocking versions of the key checking functions, yet.
  26375. */
  26376. #if defined(HAVE_ECC_DHE) && !defined(WOLFSSL_VALIDATE_ECC_KEYGEN)
  26377. static wc_test_ret_t ecc_test_nonblock_dhe(int curveId, word32 curveSz,
  26378. const byte* privKey, const byte* pubKey, WC_RNG* rng)
  26379. {
  26380. wc_test_ret_t ret;
  26381. ecc_key keyA;
  26382. ecc_key keyB;
  26383. ecc_nb_ctx_t nbCtxA;
  26384. ecc_nb_ctx_t nbCtxB;
  26385. byte secretA[ECC_SHARED_SIZE];
  26386. byte secretB[ECC_SHARED_SIZE];
  26387. word32 secretSzA = ECC_SHARED_SIZE;
  26388. word32 secretSzB = ECC_SHARED_SIZE;
  26389. int count = 0;
  26390. ret = wc_ecc_init(&keyA);
  26391. if (ret == 0) {
  26392. ret = wc_ecc_init(&keyB);
  26393. if (ret < 0)
  26394. ret = WC_TEST_RET_ENC_EC(ret);
  26395. }
  26396. if (ret == 0) {
  26397. ret = wc_ecc_set_nonblock(&keyA, &nbCtxA);
  26398. if (ret < 0)
  26399. ret = WC_TEST_RET_ENC_EC(ret);
  26400. }
  26401. if (ret == 0) {
  26402. ret = wc_ecc_set_nonblock(&keyB, &nbCtxB);
  26403. if (ret < 0)
  26404. ret = WC_TEST_RET_ENC_EC(ret);
  26405. }
  26406. if (ret == 0) {
  26407. do {
  26408. ret = wc_ecc_make_key_ex(rng, curveSz, &keyA, curveId);
  26409. count++;
  26410. } while (ret == FP_WOULDBLOCK);
  26411. if (ret < 0)
  26412. ret = WC_TEST_RET_ENC_EC(ret);
  26413. }
  26414. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  26415. fprintf(stderr, "ECC non-block key gen: %d times\n", count);
  26416. #endif
  26417. if (ret == 0) {
  26418. ret = wc_ecc_check_key(&keyA);
  26419. if (ret < 0)
  26420. ret = WC_TEST_RET_ENC_EC(ret);
  26421. }
  26422. if (ret == 0) {
  26423. ret = wc_ecc_import_unsigned(&keyB, pubKey, pubKey + curveSz,
  26424. privKey, curveId);
  26425. if (ret < 0)
  26426. ret = WC_TEST_RET_ENC_EC(ret);
  26427. }
  26428. count = 0;
  26429. if (ret == 0) {
  26430. do {
  26431. ret = wc_ecc_shared_secret(&keyA, &keyB, secretA, &secretSzA);
  26432. count++;
  26433. } while (ret == FP_WOULDBLOCK);
  26434. if (ret < 0)
  26435. ret = WC_TEST_RET_ENC_EC(ret);
  26436. }
  26437. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  26438. fprintf(stderr, "ECC non-block shared secret: %d times\n", count);
  26439. #endif
  26440. if (ret == 0) {
  26441. do {
  26442. ret = wc_ecc_shared_secret(&keyB, &keyA, secretB, &secretSzB);
  26443. } while (ret == FP_WOULDBLOCK);
  26444. if (ret < 0)
  26445. ret = WC_TEST_RET_ENC_EC(ret);
  26446. }
  26447. if (ret == 0) {
  26448. if (secretSzA != secretSzB ||
  26449. XMEMCMP(secretA, secretB, secretSzA) != 0) {
  26450. ret = WC_TEST_RET_ENC_NC;
  26451. }
  26452. }
  26453. wc_ecc_free(&keyA);
  26454. wc_ecc_free(&keyB);
  26455. return ret;
  26456. }
  26457. #endif /* HAVE_ECC_DHE && !WOLFSSL_VALIDATE_ECC_KEYGEN */
  26458. #if defined(HAVE_ECC_SIGN) && defined(HAVE_ECC_VERIFY)
  26459. static wc_test_ret_t ecc_test_nonblock_ecdsa(int curveId, word32 curveSz,
  26460. const byte* privKey, word32 privKeySz, const byte* pubKey, word32 pubKeySz,
  26461. WC_RNG* rng)
  26462. {
  26463. wc_test_ret_t ret = 0;
  26464. byte* sig = NULL;
  26465. word32 sigSz = curveSz * 2;
  26466. static const byte hash[] = {
  26467. 0x8d, 0x28, 0xa3, 0x8b, 0x0b, 0xa9, 0xfe, 0xd4, 0x0e, 0x54, 0xc4, 0x17,
  26468. 0x3d, 0x54, 0x66, 0x34, 0xbf, 0x5d, 0x6f, 0x46, 0xc2, 0x20, 0xcb, 0xc3,
  26469. 0x22, 0xe9, 0xb0, 0xdf, 0xe7, 0x64, 0x3f, 0xd9
  26470. };
  26471. sig = (byte*)XMALLOC(sigSz, HEAP_HINT, DYNAMIC_TYPE_SIGNATURE);
  26472. if (sig == NULL) {
  26473. ret = WC_TEST_RET_ENC_ERRNO;
  26474. }
  26475. if (ret == 0) {
  26476. /* Sign hash using private key */
  26477. /* Note: result of an ECC sign varies for each call even with same
  26478. private key and hash. This is because a new random public key is
  26479. used for each operation. */
  26480. ret = crypto_ecc_sign(privKey, privKeySz, hash, sizeof(hash), sig,
  26481. &sigSz, curveSz, curveId, rng);
  26482. }
  26483. if (ret == 0) {
  26484. /* Verify generated signature is valid */
  26485. ret = crypto_ecc_verify(pubKey, pubKeySz, hash, sizeof(hash), sig,
  26486. sigSz, curveSz, curveId);
  26487. }
  26488. if (sig != NULL) {
  26489. XFREE(sig, HEAP_HINT, DYNAMIC_TYPE_SIGNATURE);
  26490. }
  26491. return ret;
  26492. }
  26493. #endif /* HAVE_ECC_SIGN && HAVE_ECC_VERIFY */
  26494. static wc_test_ret_t ecc_test_nonblock(WC_RNG* rng)
  26495. {
  26496. wc_test_ret_t ret = 0;
  26497. word32 i;
  26498. int curveIds[3] = {0, 0, 0};
  26499. word32 curveSzs[3] = {0, 0, 0};
  26500. const byte* privKeys[3] = {NULL, NULL, NULL};
  26501. word32 privKeySzs[3] = {0, 0, 0};
  26502. const byte* pubKeys[3] = {NULL, NULL, NULL};
  26503. word32 pubKeySzs[3] = {0, 0, 0};
  26504. curveIds[0] = ECC_SECP256R1;
  26505. curveSzs[0] = 32;
  26506. privKeys[0] = p256PrivKey;
  26507. privKeySzs[0] = sizeof(p256PrivKey);
  26508. pubKeys[0] = p256PubKey;
  26509. pubKeySzs[0] = sizeof(p256PubKey);
  26510. #ifdef HAVE_ECC384
  26511. curveIds[1] = ECC_SECP384R1;
  26512. curveSzs[1] = 48;
  26513. privKeys[1] = p384PrivKey;
  26514. privKeySzs[1] = sizeof(p384PrivKey);
  26515. pubKeys[1] = p384PubKey;
  26516. pubKeySzs[1] = sizeof(p384PubKey);
  26517. #endif
  26518. #ifdef HAVE_ECC521
  26519. curveIds[2] = ECC_SECP521R1;
  26520. curveSzs[2] = 66;
  26521. privKeys[2] = p521PrivKey;
  26522. privKeySzs[2] = sizeof(p521PrivKey);
  26523. pubKeys[2] = p521PubKey;
  26524. pubKeySzs[2] = sizeof(p521PubKey);
  26525. #endif
  26526. for (i = 0; ret == 0 && i < sizeof(curveIds) / sizeof(curveIds[0]); ++i) {
  26527. if (curveIds[i] == 0) {
  26528. continue;
  26529. }
  26530. #if defined(HAVE_ECC_SIGN) && defined(HAVE_ECC_VERIFY)
  26531. ret = ecc_test_nonblock_ecdsa(curveIds[i], curveSzs[i], privKeys[i],
  26532. privKeySzs[i], pubKeys[i], pubKeySzs[i], rng);
  26533. #endif /* HAVE_ECC_SIGN && HAVE_ECC_VERIFY */
  26534. #if defined(HAVE_ECC_DHE) && !defined(WOLFSSL_VALIDATE_ECC_KEYGEN)
  26535. if (ret == 0) {
  26536. ret = ecc_test_nonblock_dhe(curveIds[i], curveSzs[i], privKeys[i],
  26537. pubKeys[i], rng);
  26538. }
  26539. #endif /* HAVE_ECC_DHE && !WOLFSSL_VALIDATE_ECC_KEYGEN */
  26540. }
  26541. return ret;
  26542. }
  26543. #endif /* WC_ECC_NONBLOCK && WOLFSSL_HAVE_SP_ECC && WOLFSSL_PUBLIC_MP */
  26544. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST) && \
  26545. (!defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && \
  26546. (HAVE_FIPS_VERSION > 2)))
  26547. static int ecc_test_raw_enc_dec(void)
  26548. {
  26549. int ret;
  26550. unsigned char r[1];
  26551. word32 rSz;
  26552. unsigned char s[1];
  26553. word32 sSz;
  26554. unsigned char rZero[] = { 0, 0, 0, 0 };
  26555. unsigned char sOne[] = { 0, 0, 1 };
  26556. unsigned char sigRaw[32];
  26557. word32 sigRawSz;
  26558. unsigned char expSig[] = { 0x30, 0x06, 0x02, 0x01, 0x00, 0x02, 0x01, 0x01 };
  26559. sigRawSz = sizeof(sigRaw);
  26560. ret = wc_ecc_rs_raw_to_sig(rZero, sizeof(rZero), sOne, sizeof(sOne),
  26561. sigRaw, &sigRawSz);
  26562. if (ret != 0) {
  26563. return WC_TEST_RET_ENC_EC(ret);
  26564. }
  26565. if (sigRawSz != sizeof(expSig)) {
  26566. return WC_TEST_RET_ENC_EC((int)sigRawSz);
  26567. }
  26568. if (XMEMCMP(sigRaw, expSig, sizeof(expSig)) != 0) {
  26569. return WC_TEST_RET_ENC_NC;
  26570. }
  26571. rSz = sizeof(r);
  26572. sSz = sizeof(s);
  26573. ret = wc_ecc_sig_to_rs(sigRaw, sigRawSz, r, &rSz, s, &sSz);
  26574. if (ret != 0) {
  26575. return WC_TEST_RET_ENC_EC(ret);
  26576. }
  26577. if (rSz != 1) {
  26578. return WC_TEST_RET_ENC_EC((int)rSz);
  26579. }
  26580. if (sSz != 1) {
  26581. return WC_TEST_RET_ENC_EC((int)sSz);
  26582. }
  26583. if (r[0] != 0) {
  26584. return WC_TEST_RET_ENC_EC(r[0]);
  26585. }
  26586. if (s[0] != 1) {
  26587. return WC_TEST_RET_ENC_EC(s[0]);
  26588. }
  26589. return ret;
  26590. }
  26591. #endif
  26592. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_test(void)
  26593. {
  26594. wc_test_ret_t ret;
  26595. WC_RNG rng;
  26596. #if defined(WOLFSSL_CERT_EXT) && \
  26597. (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 256
  26598. ret = ecc_decode_test();
  26599. if (ret < 0)
  26600. return ret;
  26601. #endif
  26602. #ifndef HAVE_FIPS
  26603. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  26604. #else
  26605. ret = wc_InitRng(&rng);
  26606. #endif
  26607. #ifndef WC_NO_RNG
  26608. if (ret != 0)
  26609. return WC_TEST_RET_ENC_EC(ret);
  26610. #else
  26611. (void)ret;
  26612. #endif
  26613. #if (defined(HAVE_ECC112) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 112
  26614. ret = ecc_test_curve(&rng, 14, ECC_CURVE_DEF);
  26615. if (ret < 0) {
  26616. printf("keySize=14, Default\n");
  26617. goto done;
  26618. }
  26619. #endif /* HAVE_ECC112 */
  26620. #if (defined(HAVE_ECC128) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 128
  26621. ret = ecc_test_curve(&rng, 16, ECC_CURVE_DEF);
  26622. if (ret < 0) {
  26623. printf("keySize=16, Default\n");
  26624. goto done;
  26625. }
  26626. #endif /* HAVE_ECC128 */
  26627. #if (defined(HAVE_ECC160) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 160
  26628. ret = ecc_test_curve(&rng, 20, ECC_CURVE_DEF);
  26629. if (ret < 0) {
  26630. printf("keySize=20, Default\n");
  26631. goto done;
  26632. }
  26633. #endif /* HAVE_ECC160 */
  26634. #if (defined(HAVE_ECC192) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 192
  26635. ret = ecc_test_curve(&rng, 24, ECC_CURVE_DEF);
  26636. printf("keySize=24, Default\n");
  26637. if (ret < 0) {
  26638. goto done;
  26639. }
  26640. #endif /* HAVE_ECC192 */
  26641. #if (defined(HAVE_ECC224) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 224
  26642. ret = ecc_test_curve(&rng, 28, ECC_CURVE_DEF);
  26643. if (ret < 0) {
  26644. printf("keySize=28, Default\n");
  26645. goto done;
  26646. }
  26647. #endif /* HAVE_ECC224 */
  26648. #if (defined(HAVE_ECC239) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 239
  26649. ret = ecc_test_curve(&rng, 30, ECC_CURVE_DEF);
  26650. if (ret < 0) {
  26651. printf("keySize=30, Default\n");
  26652. goto done;
  26653. }
  26654. #endif /* HAVE_ECC239 */
  26655. #if (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 256
  26656. ret = ecc_test_curve(&rng, 32, ECC_CURVE_DEF);
  26657. if (ret < 0) {
  26658. printf("keySize=32, Default\n");
  26659. goto done;
  26660. }
  26661. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A) && \
  26662. defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT) && \
  26663. !defined(WOLFSSL_NO_MALLOC) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  26664. ret = ecc_point_test();
  26665. if (ret < 0) {
  26666. goto done;
  26667. }
  26668. #endif
  26669. #if !defined(NO_ECC_SECP) || defined(WOLFSSL_CUSTOM_CURVES)
  26670. ret = ecc_def_curve_test(&rng);
  26671. if (ret < 0) {
  26672. printf("Default\n");
  26673. goto done;
  26674. }
  26675. #endif
  26676. #endif /* !NO_ECC256 */
  26677. #if (defined(HAVE_ECC320) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 320
  26678. ret = ecc_test_curve(&rng, 40, ECC_CURVE_DEF);
  26679. if (ret < 0) {
  26680. printf("keySize=40, Default\n");
  26681. goto done;
  26682. }
  26683. #endif /* HAVE_ECC320 */
  26684. #if (defined(HAVE_ECC384) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 384
  26685. ret = ecc_test_curve(&rng, 48, ECC_CURVE_DEF);
  26686. if (ret < 0) {
  26687. printf("keySize=48, Default\n");
  26688. goto done;
  26689. }
  26690. #endif /* HAVE_ECC384 */
  26691. #if (defined(HAVE_ECC512) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 512
  26692. ret = ecc_test_curve(&rng, 64, ECC_CURVE_DEF);
  26693. if (ret < 0) {
  26694. printf("keySize=64, Default\n");
  26695. goto done;
  26696. }
  26697. #endif /* HAVE_ECC512 */
  26698. #if (defined(HAVE_ECC521) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 521
  26699. ret = ecc_test_curve(&rng, 66, ECC_CURVE_DEF);
  26700. if (ret < 0) {
  26701. printf("keySize=66, Default\n");
  26702. goto done;
  26703. }
  26704. #endif /* HAVE_ECC521 */
  26705. #ifdef WOLFSSL_SM2
  26706. ret = ecc_test_curve(&rng, 32, ECC_SM2P256V1);
  26707. if (ret < 0) {
  26708. printf("SM2\n");
  26709. goto done;
  26710. }
  26711. #endif
  26712. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST) && \
  26713. (!defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && \
  26714. (HAVE_FIPS_VERSION > 2)))
  26715. ret = ecc_test_raw_enc_dec();
  26716. if (ret != 0) {
  26717. printf("raw sig encode/decode\n");
  26718. goto done;
  26719. }
  26720. #endif
  26721. #if defined(WOLFSSL_CUSTOM_CURVES)
  26722. ret = ecc_test_custom_curves(&rng);
  26723. if (ret != 0) {
  26724. printf("Custom\n");
  26725. goto done;
  26726. }
  26727. #endif
  26728. #if defined(WOLFSSL_SM2)
  26729. ret = test_sm2_verify();
  26730. if (ret != 0) {
  26731. printf("SM2 Verify\n");
  26732. goto done;
  26733. }
  26734. ret = ecc_sm2_test_curve(&rng, ECC_TEST_VERIFY_COUNT);
  26735. if (ret != 0) {
  26736. printf("SM2 test\n");
  26737. goto done;
  26738. }
  26739. #endif
  26740. #if defined(HAVE_ECC_SIGN) && (defined(WOLFSSL_ECDSA_DETERMINISTIC_K) || \
  26741. defined(WOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT)) \
  26742. && (!defined(FIPS_VERSION_GE) || FIPS_VERSION_GE(5,3))
  26743. #ifdef HAVE_ECC256
  26744. ret = ecc_test_deterministic_k(&rng);
  26745. if (ret != 0) {
  26746. printf("ecc_test_deterministic_k failed!\n");
  26747. goto done;
  26748. }
  26749. #endif
  26750. #ifdef WOLFSSL_PUBLIC_MP
  26751. #if defined(HAVE_ECC384)
  26752. ret = ecc384_test_deterministic_k(&rng);
  26753. if (ret != 0) {
  26754. printf("ecc384_test_deterministic_k failed!\n");
  26755. goto done;
  26756. }
  26757. #endif
  26758. #if defined(HAVE_ECC521)
  26759. ret = ecc521_test_deterministic_k(&rng);
  26760. if (ret != 0) {
  26761. printf("ecc512_test_deterministic_k failed!\n");
  26762. goto done;
  26763. }
  26764. #endif
  26765. #endif
  26766. #endif
  26767. #if defined(HAVE_ECC_SIGN) && defined(WOLFSSL_ECDSA_SET_K) && \
  26768. !defined(WOLFSSL_KCAPI_ECC)
  26769. ret = ecc_test_sign_vectors(&rng);
  26770. if (ret != 0) {
  26771. printf("ecc_test_sign_vectors failed!\n");
  26772. goto done;
  26773. }
  26774. #endif
  26775. #if defined(HAVE_ECC_VECTOR_TEST) && defined(HAVE_ECC_CDH) && \
  26776. defined(HAVE_ECC_DHE)
  26777. ret = ecc_test_cdh_vectors(&rng);
  26778. if (ret != 0) {
  26779. printf("ecc_test_cdh_vectors failed!\n");
  26780. goto done;
  26781. }
  26782. #endif
  26783. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A) && \
  26784. !defined(WOLFSSL_STM32_PKA) && !defined(WOLFSSL_SILABS_SE_ACCEL) && \
  26785. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ECC_SECP)
  26786. ret = ecc_test_make_pub(&rng);
  26787. if (ret != 0) {
  26788. printf("ecc_test_make_pub failed!\n");
  26789. goto done;
  26790. }
  26791. #elif defined(HAVE_ECC_KEY_IMPORT)
  26792. (void)ecc_test_make_pub; /* for compiler warning */
  26793. #endif
  26794. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ECC_SECP) && !defined(NO_ASN_TIME)
  26795. ret = ecc_test_cert_gen(&rng);
  26796. if (ret != 0) {
  26797. printf("ecc_test_cert_gen failed!\n");
  26798. goto done;
  26799. }
  26800. #endif
  26801. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && !defined(WOLFSSL_NO_MALLOC) && \
  26802. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && (!defined(NO_ECC_SECP) || \
  26803. defined(WOLFSSL_CUSTOM_CURVES))
  26804. ret = ecc_test_allocator(&rng);
  26805. if (ret != 0) {
  26806. printf("ecc_test_allocator failed!\n");
  26807. goto done;
  26808. }
  26809. #endif
  26810. #if defined(WC_ECC_NONBLOCK) && defined(WOLFSSL_PUBLIC_MP) && \
  26811. defined(HAVE_ECC_SIGN) && defined(HAVE_ECC_VERIFY)
  26812. ret = ecc_test_nonblock(&rng);
  26813. if (ret != 0) {
  26814. printf("ecc_test_nonblock failed!\n");
  26815. goto done;
  26816. }
  26817. #endif
  26818. done:
  26819. wc_FreeRng(&rng);
  26820. return ret;
  26821. }
  26822. #if defined(HAVE_ECC_ENCRYPT) && defined(HAVE_AES_CBC) && \
  26823. (defined(WOLFSSL_AES_128) || defined(WOLFSSL_AES_256))
  26824. #if ((! defined(HAVE_FIPS)) || FIPS_VERSION_GE(5,3))
  26825. static wc_test_ret_t ecc_ctx_kdf_salt_test(WC_RNG* rng, ecc_key* a, ecc_key* b)
  26826. {
  26827. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26828. byte* plaintext;
  26829. byte* encrypted;
  26830. byte* decrypted;
  26831. #else
  26832. byte plaintext[128];
  26833. byte encrypted[128];
  26834. byte decrypted[128];
  26835. #endif
  26836. ecEncCtx* aCtx = NULL;
  26837. ecEncCtx* bCtx = NULL;
  26838. static const byte salt[16] = {0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13,
  26839. 14, 15};
  26840. wc_test_ret_t ret = 0;
  26841. static const char message[] = "Hello wolfSSL!";
  26842. word32 plaintextLen;
  26843. word32 encryptLen = 128;
  26844. word32 decryptLen = 128;
  26845. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26846. plaintext = XMALLOC(128, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26847. encrypted = XMALLOC(128, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26848. decrypted = XMALLOC(128, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26849. #endif
  26850. wc_ecc_free(a);
  26851. wc_ecc_free(b);
  26852. ret = wc_ecc_init(a);
  26853. if (ret != 0)
  26854. ret = WC_TEST_RET_ENC_EC(ret);
  26855. if (ret == 0) {
  26856. ret = wc_ecc_init(b);
  26857. if (ret != 0)
  26858. ret = WC_TEST_RET_ENC_EC(ret);
  26859. }
  26860. if (ret == 0)
  26861. ret = wc_ecc_make_key(rng, 32, a);
  26862. if (ret == 0)
  26863. ret = wc_ecc_make_key(rng, 32, b);
  26864. /* create context */
  26865. if (ret == 0) {
  26866. aCtx = wc_ecc_ctx_new(REQ_RESP_CLIENT, rng);
  26867. if (aCtx == NULL)
  26868. ret = WC_TEST_RET_ENC_NC;
  26869. }
  26870. if (ret == 0) {
  26871. bCtx = wc_ecc_ctx_new(REQ_RESP_SERVER, rng);
  26872. if (bCtx == NULL)
  26873. ret = WC_TEST_RET_ENC_NC;
  26874. }
  26875. /* set salt */
  26876. if (ret == 0) {
  26877. ret = wc_ecc_ctx_set_kdf_salt(aCtx, salt, sizeof(salt));
  26878. if (ret != 0)
  26879. ret = 10472;
  26880. }
  26881. if (ret == 0) {
  26882. ret = wc_ecc_ctx_set_kdf_salt(bCtx, salt, sizeof(salt));
  26883. if (ret != 0)
  26884. ret = 10473;
  26885. }
  26886. XMEMSET(plaintext, 0, 128);
  26887. XSTRLCPY((char *)plaintext, message, sizeof plaintext);
  26888. plaintextLen = (((word32)XSTRLEN(message) + AES_BLOCK_SIZE - 1) /
  26889. AES_BLOCK_SIZE) * AES_BLOCK_SIZE;
  26890. /* encrypt */
  26891. if (ret == 0) {
  26892. ret = wc_ecc_encrypt(a, b, plaintext, plaintextLen, encrypted,
  26893. &encryptLen, aCtx);
  26894. if (ret != 0)
  26895. ret = WC_TEST_RET_ENC_EC(ret);
  26896. }
  26897. /* decrypt */
  26898. if (ret == 0) {
  26899. ret = wc_ecc_decrypt(b, a, encrypted, encryptLen, decrypted,
  26900. &decryptLen, bCtx);
  26901. if (ret != 0)
  26902. ret = WC_TEST_RET_ENC_EC(ret);
  26903. }
  26904. /* compare */
  26905. if (ret == 0 && XMEMCMP(decrypted, plaintext, plaintextLen) != 0)
  26906. ret = WC_TEST_RET_ENC_NC;
  26907. wc_ecc_free(a);
  26908. wc_ecc_free(b);
  26909. wc_ecc_ctx_free(aCtx);
  26910. wc_ecc_ctx_free(bCtx);
  26911. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26912. XFREE(plaintext, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26913. XFREE(encrypted, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26914. XFREE(decrypted, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26915. #endif
  26916. return ret;
  26917. }
  26918. #endif /* !HAVE_FIPS || FIPS_VERSION_GE(5,3) */
  26919. /* ecc_encrypt_e2e_test() uses wc_ecc_ctx_set_algo(), which was added in
  26920. * wolfFIPS 5.3.
  26921. * ecc_encrypt_kat() is used only by ecc_encrypt_e2e_test().
  26922. */
  26923. #if !defined(HAVE_FIPS) || (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3))
  26924. #if (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && \
  26925. ECC_MIN_KEY_SZ <= 256 && defined(WOLFSSL_AES_128)
  26926. static wc_test_ret_t ecc_encrypt_kat(WC_RNG *rng)
  26927. {
  26928. wc_test_ret_t ret = 0;
  26929. #ifdef WOLFSSL_ECIES_OLD
  26930. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26931. ecc_key* userA = NULL;
  26932. #else
  26933. ecc_key userA[1];
  26934. #endif
  26935. int userAInit = 0;
  26936. #endif
  26937. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26938. ecc_key* userB = NULL;
  26939. #else
  26940. ecc_key userB[1];
  26941. #endif
  26942. int userBInit = 0;
  26943. ecc_key* tmpKey;
  26944. byte plain[48];
  26945. word32 plainSz = sizeof(plain);
  26946. WOLFSSL_SMALL_STACK_STATIC const byte privKey[] = {
  26947. 0x04, 0x80, 0xef, 0x1d, 0xbe, 0x02, 0x0c, 0x20,
  26948. 0x5b, 0xab, 0x80, 0x35, 0x5b, 0x2a, 0x0f, 0x6d,
  26949. 0xd3, 0xb0, 0x7f, 0x7e, 0x7f, 0x86, 0x8a, 0x49,
  26950. 0xee, 0xb4, 0xaa, 0x09, 0x2d, 0x1e, 0x1d, 0x02
  26951. };
  26952. #if defined(WOLFSSL_ECIES_OLD) || defined(WOLFSSL_QNX_CAAM)
  26953. WOLFSSL_SMALL_STACK_STATIC const byte pubKey[] = {
  26954. 0x04,
  26955. /* X */
  26956. 0x50, 0xf2, 0x93, 0xa2, 0x48, 0xa9, 0xc0, 0x5a,
  26957. 0x9a, 0xa7, 0x70, 0x34, 0xb7, 0x7f, 0x4c, 0x3a,
  26958. 0xad, 0xfc, 0xd8, 0xb6, 0x76, 0x0a, 0xe3, 0xc1,
  26959. 0x87, 0x17, 0x07, 0x2d, 0x8d, 0xa3, 0x63, 0xa0,
  26960. /* X */
  26961. 0xc1, 0x27, 0xb2, 0x97, 0x9b, 0x84, 0xe7, 0xcd,
  26962. 0x20, 0x65, 0x8d, 0x2b, 0x6a, 0x93, 0x75, 0xaa,
  26963. 0x8b, 0xe1, 0x3a, 0x7b, 0x24, 0x1a, 0xbe, 0xe8,
  26964. 0x36, 0xd2, 0xe6, 0x34, 0x8a, 0x7a, 0xb3, 0x28
  26965. };
  26966. #endif
  26967. WOLFSSL_SMALL_STACK_STATIC const byte enc_msg[] = {
  26968. #ifdef WOLFSSL_ECIES_OLD
  26969. 0x42, 0x70, 0xbf, 0xf9, 0xf4, 0x7e, 0x4b, 0x9b,
  26970. 0xb5, 0x4c, 0xcc, 0xc5, 0x94, 0xa7, 0xef, 0xaa,
  26971. 0xc3, 0x7c, 0x85, 0xa6, 0x51, 0x6e, 0xd3, 0xfa,
  26972. 0x56, 0xc9, 0x10, 0x4d, 0x14, 0x32, 0x61, 0xb8,
  26973. 0xbb, 0x66, 0x7a, 0xb5, 0xbc, 0x95, 0xf8, 0xca,
  26974. 0xd1, 0x2a, 0x19, 0x51, 0x44, 0xd8, 0x0e, 0x57,
  26975. 0x34, 0xed, 0x45, 0x89, 0x2e, 0x57, 0xbe, 0xd5,
  26976. 0x06, 0x22, 0xd7, 0x13, 0x0a, 0x0e, 0x40, 0x36,
  26977. 0x0d, 0x05, 0x0d, 0xb6, 0xae, 0x61, 0x37, 0x18,
  26978. 0x83, 0x90, 0x0a, 0x27, 0x95, 0x41, 0x8c, 0x45
  26979. #elif defined(WOLFSSL_ECIES_ISO18033)
  26980. 0x04, 0x50, 0xf2, 0x93, 0xa2, 0x48, 0xa9, 0xc0,
  26981. 0x5a, 0x9a, 0xa7, 0x70, 0x34, 0xb7, 0x7f, 0x4c,
  26982. 0x3a, 0xad, 0xfc, 0xd8, 0xb6, 0x76, 0x0a, 0xe3,
  26983. 0xc1, 0x87, 0x17, 0x07, 0x2d, 0x8d, 0xa3, 0x63,
  26984. 0xa0, 0xc1, 0x27, 0xb2, 0x97, 0x9b, 0x84, 0xe7,
  26985. 0xcd, 0x20, 0x65, 0x8d, 0x2b, 0x6a, 0x93, 0x75,
  26986. 0xaa, 0x8b, 0xe1, 0x3a, 0x7b, 0x24, 0x1a, 0xbe,
  26987. 0xe8, 0x36, 0xd2, 0xe6, 0x34, 0x8a, 0x7a, 0xb3,
  26988. 0x28, 0xbb, 0x9f, 0xa8, 0x2d, 0xe1, 0xf1, 0x67,
  26989. 0x45, 0x02, 0x19, 0xdc, 0xc8, 0x24, 0x8b, 0x20,
  26990. 0x02, 0xa0, 0x8f, 0x95, 0x12, 0x55, 0x51, 0xf8,
  26991. 0x03, 0xc4, 0x54, 0x13, 0x98, 0x2d, 0xf0, 0x31,
  26992. 0x51, 0x80, 0x45, 0x24, 0xcb, 0x8b, 0x48, 0xa6,
  26993. 0x8b, 0x8e, 0x97, 0x9c, 0x56, 0x4d, 0x70, 0x00,
  26994. 0x53, 0xd3, 0x47, 0x00, 0x5a, 0x23, 0x8c, 0xf9,
  26995. 0xfd, 0xd2, 0x33, 0x2c, 0x43, 0x6e, 0x9e, 0xb2,
  26996. 0xf4, 0x95, 0xd4, 0xcf, 0x30, 0xd6, 0xa2, 0xc5,
  26997. 0x35, 0x96, 0x6a, 0xd4, 0x36, 0x15, 0xa9, 0xbd,
  26998. 0x7f
  26999. #elif defined(WOLFSSL_ECIES_GEN_IV)
  27000. /* EC P-256 point */
  27001. 0x04,
  27002. /* X */
  27003. 0x50, 0xf2, 0x93, 0xa2, 0x48, 0xa9, 0xc0, 0x5a,
  27004. 0x9a, 0xa7, 0x70, 0x34, 0xb7, 0x7f, 0x4c, 0x3a,
  27005. 0xad, 0xfc, 0xd8, 0xb6, 0x76, 0x0a, 0xe3, 0xc1,
  27006. 0x87, 0x17, 0x07, 0x2d, 0x8d, 0xa3, 0x63, 0xa0,
  27007. /* Y */
  27008. 0xc1, 0x27, 0xb2, 0x97, 0x9b, 0x84, 0xe7, 0xcd,
  27009. 0x20, 0x65, 0x8d, 0x2b, 0x6a, 0x93, 0x75, 0xaa,
  27010. 0x8b, 0xe1, 0x3a, 0x7b, 0x24, 0x1a, 0xbe, 0xe8,
  27011. 0x36, 0xd2, 0xe6, 0x34, 0x8a, 0x7a, 0xb3, 0x28,
  27012. /* IV */
  27013. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  27014. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  27015. /* Encrypted Msg */
  27016. 0xe5, 0x17, 0xaf, 0x0d, 0x65, 0x4d, 0x3d, 0x50,
  27017. 0x96, 0x05, 0xc9, 0x63, 0x2c, 0xef, 0x1c, 0x1f,
  27018. 0x78, 0xc9, 0x90, 0x7a, 0x14, 0x00, 0xfc, 0x44,
  27019. 0x71, 0x6d, 0x57, 0x8c, 0xdf, 0x23, 0xca, 0x65,
  27020. 0xcf, 0x93, 0x06, 0xb6, 0x9a, 0xf4, 0x61, 0xbd,
  27021. 0x44, 0x1a, 0xeb, 0x52, 0x68, 0x0f, 0xd1, 0xde,
  27022. /* HMAC */
  27023. 0x5a, 0x22, 0xc1, 0x5d, 0x99, 0x66, 0x3f, 0x24,
  27024. 0x35, 0x96, 0xac, 0xf7, 0xf6, 0x28, 0x45, 0x16,
  27025. 0x52, 0x19, 0x0d, 0xe4, 0xb2, 0xca, 0x5b, 0x28,
  27026. 0x4e, 0xbb, 0xf3, 0x98, 0x57, 0xd7, 0x3b, 0xe2
  27027. #else
  27028. 0x04, 0x50, 0xf2, 0x93, 0xa2, 0x48, 0xa9, 0xc0,
  27029. 0x5a, 0x9a, 0xa7, 0x70, 0x34, 0xb7, 0x7f, 0x4c,
  27030. 0x3a, 0xad, 0xfc, 0xd8, 0xb6, 0x76, 0x0a, 0xe3,
  27031. 0xc1, 0x87, 0x17, 0x07, 0x2d, 0x8d, 0xa3, 0x63,
  27032. 0xa0, 0xc1, 0x27, 0xb2, 0x97, 0x9b, 0x84, 0xe7,
  27033. 0xcd, 0x20, 0x65, 0x8d, 0x2b, 0x6a, 0x93, 0x75,
  27034. 0xaa, 0x8b, 0xe1, 0x3a, 0x7b, 0x24, 0x1a, 0xbe,
  27035. 0xe8, 0x36, 0xd2, 0xe6, 0x34, 0x8a, 0x7a, 0xb3,
  27036. 0x28, 0xe5, 0x17, 0xaf, 0x0d, 0x65, 0x4d, 0x3d,
  27037. 0x50, 0x96, 0x05, 0xc9, 0x63, 0x2c, 0xef, 0x1c,
  27038. 0x1f, 0x78, 0xc9, 0x90, 0x7a, 0x14, 0x00, 0xfc,
  27039. 0x44, 0x71, 0x6d, 0x57, 0x8c, 0xdf, 0x23, 0xca,
  27040. 0x65, 0xcf, 0x93, 0x06, 0xb6, 0x9a, 0xf4, 0x61,
  27041. 0xbd, 0x44, 0x1a, 0xeb, 0x52, 0x68, 0x0f, 0xd1,
  27042. 0xde, 0xc7, 0x3f, 0x6f, 0xce, 0xbe, 0x49, 0x61,
  27043. 0x48, 0x01, 0x77, 0x41, 0xd0, 0xd8, 0x5b, 0x48,
  27044. 0xca, 0x4e, 0x47, 0x3e, 0x47, 0xbf, 0x1d, 0x28,
  27045. 0x4c, 0x18, 0x1a, 0xfb, 0x96, 0x95, 0xda, 0xde,
  27046. 0x55
  27047. #endif
  27048. };
  27049. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = {
  27050. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  27051. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
  27052. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  27053. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f,
  27054. 0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27,
  27055. 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f
  27056. };
  27057. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27058. userB = (ecc_key *)XMALLOC(sizeof(*userB), HEAP_HINT,
  27059. DYNAMIC_TYPE_TMP_BUFFER);
  27060. if (userB == NULL) {
  27061. ret = WC_TEST_RET_ENC_ERRNO;
  27062. }
  27063. #ifdef WOLFSSL_ECIES_OLD
  27064. if (ret == 0) {
  27065. userA = (ecc_key *)XMALLOC(sizeof(*userA), HEAP_HINT,
  27066. DYNAMIC_TYPE_TMP_BUFFER);
  27067. if (userA == NULL) {
  27068. ret = WC_TEST_RET_ENC_ERRNO;
  27069. }
  27070. }
  27071. #endif
  27072. #endif
  27073. if (ret == 0) {
  27074. ret = wc_ecc_init_ex(userB, HEAP_HINT, devId);
  27075. if (ret != 0)
  27076. ret = WC_TEST_RET_ENC_EC(ret);
  27077. }
  27078. if (ret == 0) {
  27079. userBInit = 1;
  27080. #ifdef WOLFSSL_ECIES_OLD
  27081. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  27082. if (ret != 0)
  27083. ret = WC_TEST_RET_ENC_EC(ret);
  27084. }
  27085. if (ret == 0) {
  27086. userAInit = 1;
  27087. tmpKey = userA;
  27088. #else
  27089. tmpKey = NULL;
  27090. #endif
  27091. }
  27092. if (ret == 0) {
  27093. #ifdef WOLFSSL_QNX_CAAM
  27094. ret = wc_ecc_import_private_key_ex(privKey, sizeof(privKey), pubKey,
  27095. sizeof(pubKey), userB, ECC_SECP256R1);
  27096. #else
  27097. ret = wc_ecc_import_private_key_ex(privKey, sizeof(privKey), NULL, 0,
  27098. userB, ECC_SECP256R1);
  27099. #endif
  27100. if (ret != 0)
  27101. ret = WC_TEST_RET_ENC_EC(ret);
  27102. }
  27103. #ifdef WOLFSSL_ECIES_OLD
  27104. if (ret == 0) {
  27105. ret = wc_ecc_import_x963_ex(pubKey, sizeof(pubKey), userA,
  27106. ECC_SECP256R1);
  27107. if (ret != 0)
  27108. ret = WC_TEST_RET_ENC_EC(ret);
  27109. }
  27110. #endif
  27111. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  27112. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  27113. !defined(HAVE_SELFTEST)
  27114. if (ret == 0) {
  27115. ret = wc_ecc_set_rng(userB, rng);
  27116. if (ret != 0) {
  27117. ret = WC_TEST_RET_ENC_EC(ret);
  27118. }
  27119. }
  27120. #else
  27121. (void)rng;
  27122. #endif
  27123. if (ret == 0) {
  27124. ret = wc_ecc_decrypt(userB, tmpKey, enc_msg, sizeof(enc_msg), plain,
  27125. &plainSz, NULL);
  27126. if (ret != 0)
  27127. ret = WC_TEST_RET_ENC_EC(ret);
  27128. }
  27129. if (ret == 0) {
  27130. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  27131. ret = WC_TEST_RET_ENC_NC;
  27132. }
  27133. }
  27134. if (userBInit)
  27135. wc_ecc_free(userB);
  27136. #ifdef WOLFSSL_ECIES_OLD
  27137. if (userAInit)
  27138. wc_ecc_free(userA);
  27139. #endif
  27140. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27141. if (userB != NULL) {
  27142. XFREE(userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27143. }
  27144. #ifdef WOLFSSL_ECIES_OLD
  27145. if (userA != NULL) {
  27146. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27147. }
  27148. #endif
  27149. #endif
  27150. return ret;
  27151. }
  27152. #endif
  27153. static wc_test_ret_t ecc_encrypt_e2e_test(WC_RNG* rng, ecc_key* userA, ecc_key* userB,
  27154. byte encAlgo, byte kdfAlgo, byte macAlgo)
  27155. {
  27156. wc_test_ret_t ret = 0;
  27157. byte msg[48];
  27158. byte plain[48];
  27159. #ifdef WOLFSSL_ECIES_OLD
  27160. byte out[80];
  27161. #elif defined(WOLFSSL_ECIES_GEN_IV)
  27162. byte out[1 + ECC_KEYGEN_SIZE * 2 + 16 + 80];
  27163. #else
  27164. byte out[1 + ECC_KEYGEN_SIZE * 2 + 80];
  27165. #endif
  27166. word32 outSz = sizeof(out);
  27167. word32 plainSz = sizeof(plain);
  27168. int i;
  27169. ecEncCtx* cliCtx = NULL;
  27170. ecEncCtx* srvCtx = NULL;
  27171. byte cliSalt[EXCHANGE_SALT_SZ];
  27172. byte srvSalt[EXCHANGE_SALT_SZ];
  27173. const byte* tmpSalt;
  27174. byte msg2[48];
  27175. byte plain2[48];
  27176. #ifdef WOLFSSL_ECIES_OLD
  27177. byte out2[80];
  27178. #elif defined(WOLFSSL_ECIES_GEN_IV)
  27179. byte out2[1 + ECC_KEYGEN_SIZE * 2 + 16 + 80];
  27180. #else
  27181. byte out2[1 + ECC_KEYGEN_SIZE * 2 + 80];
  27182. #endif
  27183. word32 outSz2 = sizeof(out2);
  27184. word32 plainSz2 = sizeof(plain2);
  27185. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27186. ecc_key *tmpKey = (ecc_key *)XMALLOC(sizeof(ecc_key), HEAP_HINT,
  27187. DYNAMIC_TYPE_TMP_BUFFER);
  27188. #else
  27189. ecc_key tmpKey[1];
  27190. #endif
  27191. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27192. if (tmpKey == NULL) {
  27193. ERROR_OUT(MEMORY_E, done);
  27194. }
  27195. #endif
  27196. ret = wc_ecc_init_ex(tmpKey, HEAP_HINT, devId);
  27197. if (ret != 0)
  27198. goto done;
  27199. /* set message to incrementing 0,1,2,etc... */
  27200. for (i = 0; i < (int)sizeof(msg); i++)
  27201. msg[i] = i;
  27202. /* encrypt msg to B */
  27203. ret = wc_ecc_encrypt(userA, userB, msg, sizeof(msg), out, &outSz, NULL);
  27204. if (ret != 0) {
  27205. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27206. }
  27207. #ifdef WOLFSSL_ECIES_OLD
  27208. tmpKey->dp = userA->dp;
  27209. ret = wc_ecc_copy_point(&userA->pubkey, &tmpKey->pubkey);
  27210. if (ret != 0) {
  27211. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27212. }
  27213. #endif
  27214. /* decrypt msg from A */
  27215. ret = wc_ecc_decrypt(userB, tmpKey, out, outSz, plain, &plainSz, NULL);
  27216. if (ret != 0) {
  27217. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27218. }
  27219. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  27220. ret = WC_TEST_RET_ENC_NC; goto done;
  27221. }
  27222. #ifndef WOLFSSL_ECIES_OLD
  27223. /* A decrypts msg (response) from B */
  27224. ret = wc_ecc_decrypt(userB, NULL, out, outSz, plain2, &plainSz2, NULL);
  27225. if (ret != 0)
  27226. goto done;
  27227. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  27228. ret = WC_TEST_RET_ENC_NC; goto done;
  27229. }
  27230. #endif
  27231. /* let's verify message exchange works, A is client, B is server */
  27232. cliCtx = wc_ecc_ctx_new(REQ_RESP_CLIENT, rng);
  27233. srvCtx = wc_ecc_ctx_new(REQ_RESP_SERVER, rng);
  27234. if (cliCtx == NULL || srvCtx == NULL) {
  27235. ret = WC_TEST_RET_ENC_ERRNO; goto done;
  27236. }
  27237. ret = wc_ecc_ctx_set_algo(cliCtx, encAlgo, kdfAlgo, macAlgo);
  27238. if (ret != 0)
  27239. goto done;
  27240. ret = wc_ecc_ctx_set_algo(srvCtx, encAlgo, kdfAlgo, macAlgo);
  27241. if (ret != 0)
  27242. goto done;
  27243. /* get salt to send to peer */
  27244. tmpSalt = wc_ecc_ctx_get_own_salt(cliCtx);
  27245. if (tmpSalt == NULL) {
  27246. ret = WC_TEST_RET_ENC_NC; goto done;
  27247. }
  27248. XMEMCPY(cliSalt, tmpSalt, EXCHANGE_SALT_SZ);
  27249. tmpSalt = wc_ecc_ctx_get_own_salt(srvCtx);
  27250. if (tmpSalt == NULL) {
  27251. ret = WC_TEST_RET_ENC_NC; goto done;
  27252. }
  27253. XMEMCPY(srvSalt, tmpSalt, EXCHANGE_SALT_SZ);
  27254. /* in actual use, we'd get the peer's salt over the transport */
  27255. ret = wc_ecc_ctx_set_peer_salt(cliCtx, srvSalt);
  27256. if (ret != 0)
  27257. goto done;
  27258. ret = wc_ecc_ctx_set_peer_salt(srvCtx, cliSalt);
  27259. if (ret != 0)
  27260. goto done;
  27261. ret = wc_ecc_ctx_set_info(cliCtx, (byte*)"wolfSSL MSGE", 11);
  27262. if (ret != 0)
  27263. goto done;
  27264. ret = wc_ecc_ctx_set_info(srvCtx, (byte*)"wolfSSL MSGE", 11);
  27265. if (ret != 0)
  27266. goto done;
  27267. /* get encrypted msg (request) to send to B */
  27268. outSz = sizeof(out);
  27269. ret = wc_ecc_encrypt(userA, userB, msg, sizeof(msg), out, &outSz,cliCtx);
  27270. if (ret != 0)
  27271. goto done;
  27272. #ifndef WOLFSSL_ECIES_OLD
  27273. wc_ecc_free(tmpKey);
  27274. #endif
  27275. /* B decrypts msg (request) from A */
  27276. plainSz = sizeof(plain);
  27277. ret = wc_ecc_decrypt(userB, tmpKey, out, outSz, plain, &plainSz, srvCtx);
  27278. if (ret != 0)
  27279. goto done;
  27280. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  27281. ret = WC_TEST_RET_ENC_NC; goto done;
  27282. }
  27283. /* msg2 (response) from B to A */
  27284. for (i = 0; i < (int)sizeof(msg2); i++)
  27285. msg2[i] = i + sizeof(msg2);
  27286. /* get encrypted msg (response) to send to B */
  27287. ret = wc_ecc_encrypt(userB, userA, msg2, sizeof(msg2), out2,
  27288. &outSz2, srvCtx);
  27289. if (ret != 0)
  27290. goto done;
  27291. #ifdef WOLFSSL_ECIES_OLD
  27292. tmpKey->dp = userB->dp;
  27293. ret = wc_ecc_copy_point(&userB->pubkey, &tmpKey->pubkey);
  27294. if (ret != 0) {
  27295. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27296. }
  27297. #else
  27298. wc_ecc_free(tmpKey);
  27299. #endif
  27300. /* A decrypts msg (response) from B */
  27301. ret = wc_ecc_decrypt(userA, tmpKey, out2, outSz2, plain2, &plainSz2,
  27302. cliCtx);
  27303. if (ret != 0)
  27304. goto done;
  27305. if (XMEMCMP(plain2, msg2, sizeof(msg2)) != 0) {
  27306. ret = WC_TEST_RET_ENC_NC; goto done;
  27307. }
  27308. #if defined(HAVE_COMP_KEY) && \
  27309. (! defined(HAVE_FIPS) || (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3)))
  27310. /* Create new client and server contexts. */
  27311. wc_ecc_ctx_free(srvCtx);
  27312. wc_ecc_ctx_free(cliCtx);
  27313. /* let's verify message exchange works, A is client, B is server */
  27314. cliCtx = wc_ecc_ctx_new(REQ_RESP_CLIENT, rng);
  27315. srvCtx = wc_ecc_ctx_new(REQ_RESP_SERVER, rng);
  27316. if (cliCtx == NULL || srvCtx == NULL) {
  27317. ret = WC_TEST_RET_ENC_ERRNO; goto done;
  27318. }
  27319. ret = wc_ecc_ctx_set_algo(cliCtx, encAlgo, kdfAlgo, macAlgo);
  27320. if (ret != 0)
  27321. goto done;
  27322. ret = wc_ecc_ctx_set_algo(srvCtx, encAlgo, kdfAlgo, macAlgo);
  27323. if (ret != 0)
  27324. goto done;
  27325. /* get salt to send to peer */
  27326. tmpSalt = wc_ecc_ctx_get_own_salt(cliCtx);
  27327. if (tmpSalt == NULL) {
  27328. ret = WC_TEST_RET_ENC_NC; goto done;
  27329. }
  27330. XMEMCPY(cliSalt, tmpSalt, EXCHANGE_SALT_SZ);
  27331. tmpSalt = wc_ecc_ctx_get_own_salt(srvCtx);
  27332. if (tmpSalt == NULL) {
  27333. ret = WC_TEST_RET_ENC_NC; goto done;
  27334. }
  27335. XMEMCPY(srvSalt, tmpSalt, EXCHANGE_SALT_SZ);
  27336. /* in actual use, we'd get the peer's salt over the transport */
  27337. ret = wc_ecc_ctx_set_peer_salt(cliCtx, srvSalt);
  27338. if (ret != 0)
  27339. goto done;
  27340. ret = wc_ecc_ctx_set_peer_salt(srvCtx, cliSalt);
  27341. if (ret != 0)
  27342. goto done;
  27343. ret = wc_ecc_ctx_set_info(cliCtx, (byte*)"wolfSSL MSGE", 12);
  27344. if (ret != 0)
  27345. goto done;
  27346. ret = wc_ecc_ctx_set_info(srvCtx, (byte*)"wolfSSL MSGE", 12);
  27347. if (ret != 0)
  27348. goto done;
  27349. /* get encrypted msg (request) to send to B - compressed public key */
  27350. outSz = sizeof(out);
  27351. ret = wc_ecc_encrypt_ex(userA, userB, msg, sizeof(msg), out, &outSz, cliCtx,
  27352. 1);
  27353. if (ret != 0)
  27354. goto done;
  27355. #ifndef WOLFSSL_ECIES_OLD
  27356. wc_ecc_free(tmpKey);
  27357. #endif
  27358. /* B decrypts msg (request) from A - out has a compressed public key */
  27359. plainSz = sizeof(plain);
  27360. ret = wc_ecc_decrypt(userB, tmpKey, out, outSz, plain, &plainSz, srvCtx);
  27361. if (ret != 0)
  27362. goto done;
  27363. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  27364. ret = WC_TEST_RET_ENC_NC; goto done;
  27365. }
  27366. #endif /* HAVE_COMP_KEY && (!FIPS || FIPS>=5.3) */
  27367. #if (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && \
  27368. (ECC_MIN_KEY_SZ <= 256) && defined(WOLFSSL_AES_128)
  27369. ret = ecc_encrypt_kat(rng);
  27370. #endif
  27371. done:
  27372. /* cleanup */
  27373. wc_ecc_ctx_free(srvCtx);
  27374. wc_ecc_ctx_free(cliCtx);
  27375. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27376. if (tmpKey != NULL) {
  27377. wc_ecc_free(tmpKey);
  27378. XFREE(tmpKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27379. }
  27380. #else
  27381. wc_ecc_free(tmpKey);
  27382. #endif
  27383. return ret;
  27384. }
  27385. #endif /* !HAVE_FIPS || FIPS_VERSION_GE(5,3) */
  27386. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_encrypt_test(void)
  27387. {
  27388. WC_RNG rng;
  27389. wc_test_ret_t ret;
  27390. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27391. ecc_key *userA;
  27392. ecc_key *userB;
  27393. #else
  27394. ecc_key userA[1];
  27395. ecc_key userB[1];
  27396. #endif
  27397. #ifndef HAVE_FIPS
  27398. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  27399. #else
  27400. ret = wc_InitRng(&rng);
  27401. #endif
  27402. if (ret != 0)
  27403. return WC_TEST_RET_ENC_EC(ret);
  27404. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27405. userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT,
  27406. DYNAMIC_TYPE_TMP_BUFFER);
  27407. userB = (ecc_key *)XMALLOC(sizeof *userB, HEAP_HINT,
  27408. DYNAMIC_TYPE_TMP_BUFFER);
  27409. if ((userA == NULL) || (userB == NULL)) {
  27410. ERROR_OUT(MEMORY_E, done);
  27411. }
  27412. #endif
  27413. XMEMSET(userA, 0, sizeof *userA);
  27414. XMEMSET(userB, 0, sizeof *userB);
  27415. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  27416. if (ret != 0)
  27417. goto done;
  27418. ret = wc_ecc_init_ex(userB, HEAP_HINT, devId);
  27419. if (ret != 0)
  27420. goto done;
  27421. ret = wc_ecc_make_key(&rng, ECC_KEYGEN_SIZE, userA);
  27422. #if defined(WOLFSSL_ASYNC_CRYPT)
  27423. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_NONE);
  27424. #endif
  27425. if (ret != 0){
  27426. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27427. }
  27428. ret = wc_ecc_make_key(&rng, ECC_KEYGEN_SIZE, userB);
  27429. #if defined(WOLFSSL_ASYNC_CRYPT)
  27430. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_NONE);
  27431. #endif
  27432. if (ret != 0){
  27433. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27434. }
  27435. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  27436. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  27437. !defined(HAVE_SELFTEST)
  27438. ret = wc_ecc_set_rng(userA, &rng);
  27439. if (ret != 0) {
  27440. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27441. }
  27442. ret = wc_ecc_set_rng(userB, &rng);
  27443. if (ret != 0) {
  27444. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27445. }
  27446. #endif
  27447. #if !defined(HAVE_FIPS) || (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3))
  27448. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  27449. #ifdef WOLFSSL_AES_128
  27450. if (ret == 0) {
  27451. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_128_CBC,
  27452. ecHKDF_SHA256, ecHMAC_SHA256);
  27453. if (ret != 0) {
  27454. printf("ECIES: AES_128_CBC, HKDF_SHA256, HMAC_SHA256\n");
  27455. }
  27456. }
  27457. #ifdef HAVE_X963_KDF
  27458. if (ret == 0) {
  27459. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_128_CBC,
  27460. ecKDF_X963_SHA256, ecHMAC_SHA256);
  27461. if (ret != 0) {
  27462. printf("ECIES: AES_128_CBC, KDF_X963_SHA256, HMAC_SHA256\n");
  27463. }
  27464. }
  27465. if (ret == 0) {
  27466. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_128_CBC,
  27467. ecKDF_SHA256, ecHMAC_SHA256);
  27468. if (ret != 0) {
  27469. printf("ECIES: AES_128_CBC, KDF_SHA256, HMAC_SHA256\n");
  27470. }
  27471. }
  27472. #endif
  27473. #endif
  27474. #ifdef WOLFSSL_AES_256
  27475. if (ret == 0) {
  27476. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_256_CBC,
  27477. ecHKDF_SHA256, ecHMAC_SHA256);
  27478. if (ret != 0) {
  27479. printf("ECIES: AES_256_CBC, HKDF_SHA256, HMAC_SHA256\n");
  27480. }
  27481. }
  27482. #endif
  27483. #endif
  27484. #if !defined(NO_AES) && defined(WOLFSSL_AES_COUNTER)
  27485. #ifdef WOLFSSL_AES_128
  27486. if (ret == 0) {
  27487. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_128_CTR,
  27488. ecHKDF_SHA256, ecHMAC_SHA256);
  27489. if (ret != 0) {
  27490. printf("ECIES: AES_128_CTR, HKDF_SHA256, HMAC_SHA256\n");
  27491. }
  27492. }
  27493. #endif
  27494. #ifdef WOLFSSL_AES_256
  27495. if (ret == 0) {
  27496. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_256_CTR,
  27497. ecHKDF_SHA256, ecHMAC_SHA256);
  27498. if (ret != 0) {
  27499. printf("ECIES: AES_256_CTR, HKDF_SHA256, HMAC_SHA256\n");
  27500. }
  27501. }
  27502. #endif
  27503. #endif /* !NO_AES && WOLFSSL_AES_COUNTER */
  27504. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  27505. if (ret == 0) {
  27506. ret = ecc_ctx_kdf_salt_test(&rng, userA, userB);
  27507. }
  27508. #endif
  27509. #endif /* !HAVE_FIPS || FIPS_VERSION_GE(5,3) */
  27510. done:
  27511. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27512. if (userA != NULL) {
  27513. wc_ecc_free(userA);
  27514. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27515. }
  27516. if (userB != NULL) {
  27517. wc_ecc_free(userB);
  27518. XFREE(userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27519. }
  27520. #else
  27521. wc_ecc_free(userB);
  27522. wc_ecc_free(userA);
  27523. #endif
  27524. wc_FreeRng(&rng);
  27525. return ret;
  27526. }
  27527. #endif /* HAVE_ECC_ENCRYPT && HAVE_AES_CBC && WOLFSSL_AES_128 */
  27528. #if defined(USE_CERT_BUFFERS_256) && !defined(WOLFSSL_ATECC508A) && \
  27529. !defined(WOLFSSL_ATECC608A) && !defined(NO_ECC256) && \
  27530. defined(HAVE_ECC_VERIFY) && defined(HAVE_ECC_SIGN) && \
  27531. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ECC_SECP)
  27532. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_test_buffers(void)
  27533. {
  27534. size_t bytes;
  27535. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27536. ecc_key *cliKey = (ecc_key *)XMALLOC(sizeof *cliKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27537. ecc_key *servKey = (ecc_key *)XMALLOC(sizeof *servKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27538. ecc_key *tmpKey = (ecc_key *)XMALLOC(sizeof *tmpKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27539. #else
  27540. ecc_key cliKey[1];
  27541. ecc_key servKey[1];
  27542. ecc_key tmpKey[1];
  27543. #endif
  27544. WC_RNG rng;
  27545. word32 idx = 0;
  27546. wc_test_ret_t ret;
  27547. /* pad our test message to 32 bytes so evenly divisible by AES_BLOCK_SZ */
  27548. byte in[] = "Everyone gets Friday off. ecc p";
  27549. word32 inLen = (word32)XSTRLEN((char*)in);
  27550. byte out[256];
  27551. byte plain[256];
  27552. int verify = 0;
  27553. word32 x;
  27554. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27555. if ((cliKey == NULL) || (servKey == NULL) || (tmpKey == NULL))
  27556. ERROR_OUT(MEMORY_E, done);
  27557. #endif
  27558. ret = wc_ecc_init_ex(cliKey, HEAP_HINT, devId);
  27559. if (ret != 0)
  27560. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27561. ret = wc_ecc_init_ex(servKey, HEAP_HINT, devId);
  27562. if (ret != 0)
  27563. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27564. ret = wc_ecc_init_ex(tmpKey, HEAP_HINT, devId);
  27565. if (ret != 0)
  27566. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27567. bytes = (size_t)sizeof_ecc_clikey_der_256;
  27568. /* place client key into ecc_key struct cliKey */
  27569. ret = wc_EccPrivateKeyDecode(ecc_clikey_der_256, &idx, cliKey,
  27570. (word32)bytes);
  27571. if (ret != 0)
  27572. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27573. idx = 0;
  27574. bytes = (size_t)sizeof_ecc_key_der_256;
  27575. /* place server key into ecc_key struct servKey */
  27576. ret = wc_EccPrivateKeyDecode(ecc_key_der_256, &idx, servKey,
  27577. (word32)bytes);
  27578. if (ret != 0)
  27579. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27580. #ifndef WC_NO_RNG
  27581. #ifndef HAVE_FIPS
  27582. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  27583. #else
  27584. ret = wc_InitRng(&rng);
  27585. #endif
  27586. if (ret != 0)
  27587. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27588. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  27589. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  27590. !defined(HAVE_SELFTEST)
  27591. ret = wc_ecc_set_rng(cliKey, &rng);
  27592. if (ret != 0)
  27593. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27594. ret = wc_ecc_set_rng(servKey, &rng);
  27595. if (ret != 0)
  27596. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27597. #endif
  27598. #endif /* !WC_NO_RNG */
  27599. #if defined(HAVE_ECC_ENCRYPT) && defined(HAVE_HKDF) && \
  27600. defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  27601. {
  27602. word32 y;
  27603. /* test encrypt and decrypt if they're available */
  27604. x = sizeof(out);
  27605. ret = wc_ecc_encrypt(cliKey, servKey, in, sizeof(in), out, &x, NULL);
  27606. if (ret < 0)
  27607. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27608. #ifdef WOLFSSL_ECIES_OLD
  27609. tmpKey->dp = cliKey->dp;
  27610. ret = wc_ecc_copy_point(&cliKey->pubkey, &tmpKey->pubkey);
  27611. if (ret != 0) {
  27612. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  27613. }
  27614. #endif
  27615. y = sizeof(plain);
  27616. ret = wc_ecc_decrypt(servKey, tmpKey, out, x, plain, &y, NULL);
  27617. if (ret < 0)
  27618. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27619. if (XMEMCMP(plain, in, inLen))
  27620. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  27621. }
  27622. #endif
  27623. x = sizeof(out);
  27624. do {
  27625. #if defined(WOLFSSL_ASYNC_CRYPT)
  27626. ret = wc_AsyncWait(ret, &cliKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  27627. #endif
  27628. if (ret == 0)
  27629. ret = wc_ecc_sign_hash(in, inLen, out, &x, &rng, cliKey);
  27630. } while (ret == WC_PENDING_E);
  27631. if (ret < 0)
  27632. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27633. TEST_SLEEP();
  27634. XMEMSET(plain, 0, sizeof(plain));
  27635. do {
  27636. #if defined(WOLFSSL_ASYNC_CRYPT)
  27637. ret = wc_AsyncWait(ret, &cliKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  27638. #endif
  27639. if (ret == 0)
  27640. ret = wc_ecc_verify_hash(out, x, in, inLen, &verify,
  27641. cliKey);
  27642. } while (ret == WC_PENDING_E);
  27643. if (ret < 0)
  27644. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27645. if (verify != 1)
  27646. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  27647. TEST_SLEEP();
  27648. #ifdef WOLFSSL_CERT_EXT
  27649. idx = 0;
  27650. bytes = sizeof_ecc_clikeypub_der_256;
  27651. ret = wc_EccPublicKeyDecode(ecc_clikeypub_der_256, &idx, cliKey,
  27652. (word32) bytes);
  27653. if (ret != 0)
  27654. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  27655. #endif
  27656. ret = 0;
  27657. done:
  27658. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27659. if (cliKey != NULL) {
  27660. wc_ecc_free(cliKey);
  27661. XFREE(cliKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27662. }
  27663. if (servKey != NULL) {
  27664. wc_ecc_free(servKey);
  27665. XFREE(servKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27666. }
  27667. if (tmpKey != NULL) {
  27668. wc_ecc_free(tmpKey);
  27669. XFREE(tmpKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27670. }
  27671. #else
  27672. wc_ecc_free(cliKey);
  27673. wc_ecc_free(servKey);
  27674. wc_ecc_free(tmpKey);
  27675. #endif
  27676. wc_FreeRng(&rng);
  27677. return ret;
  27678. }
  27679. #endif /* USE_CERT_BUFFERS_256 && !WOLFSSL_ATECCX08A && !NO_ECC256 */
  27680. #endif /* HAVE_ECC */
  27681. #ifdef HAVE_CURVE25519
  27682. #if defined(HAVE_CURVE25519_SHARED_SECRET) && \
  27683. defined(HAVE_CURVE25519_KEY_IMPORT)
  27684. #ifdef CURVE25519_OVERFLOW_ALL_TESTS
  27685. #define X25519_TEST_CNT 5
  27686. #else
  27687. #define X25519_TEST_CNT 1
  27688. #endif
  27689. static wc_test_ret_t curve25519_overflow_test(void)
  27690. {
  27691. /* secret key for party a */
  27692. byte sa[X25519_TEST_CNT][32] = {
  27693. {
  27694. 0x8d,0xaf,0x6e,0x7a,0xc1,0xeb,0x8d,0x30,
  27695. 0x99,0x86,0xd3,0x90,0x47,0x96,0x21,0x3c,
  27696. 0x3a,0x75,0xc0,0x7b,0x75,0x01,0x75,0xa3,
  27697. 0x81,0x4b,0xff,0x5a,0xbc,0x96,0x87,0x28
  27698. },
  27699. #ifdef CURVE25519_OVERFLOW_ALL_TESTS
  27700. {
  27701. 0x9d,0x63,0x5f,0xce,0xe2,0xe8,0xd7,0xfb,
  27702. 0x68,0x77,0x0e,0x44,0xd1,0xad,0x87,0x2b,
  27703. 0xf4,0x65,0x06,0xb7,0xbb,0xdb,0xbe,0x6e,
  27704. 0x02,0x43,0x24,0xc7,0x3d,0x7b,0x88,0x60
  27705. },
  27706. {
  27707. 0x63,0xbf,0x76,0xa9,0x73,0xa0,0x09,0xb9,
  27708. 0xcc,0xc9,0x4d,0x47,0x2d,0x14,0x0e,0x52,
  27709. 0xa3,0x84,0x55,0xb8,0x7c,0xdb,0xce,0xb1,
  27710. 0xe4,0x5b,0x8a,0xb9,0x30,0xf1,0xa4,0xa0
  27711. },
  27712. {
  27713. 0x63,0xbf,0x76,0xa9,0x73,0xa0,0x09,0xb9,
  27714. 0xcc,0xc9,0x4d,0x47,0x2d,0x14,0x0e,0x52,
  27715. 0xa3,0x84,0x55,0xb8,0x7c,0xdb,0xce,0xb1,
  27716. 0xe4,0x5b,0x8a,0xb9,0x30,0xf1,0xa4,0xa0
  27717. },
  27718. {
  27719. 0x63,0xbf,0x76,0xa9,0x73,0xa0,0x09,0xb9,
  27720. 0xcc,0xc9,0x4d,0x47,0x2d,0x14,0x0e,0x52,
  27721. 0xa3,0x84,0x55,0xb8,0x7c,0xdb,0xce,0xb1,
  27722. 0xe4,0x5b,0x8a,0xb9,0x30,0xf1,0xa4,0xa0
  27723. }
  27724. #endif
  27725. };
  27726. /* public key for party b */
  27727. byte pb[X25519_TEST_CNT][32] = {
  27728. {
  27729. 0x7f,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  27730. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  27731. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  27732. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xf0
  27733. },
  27734. #ifdef CURVE25519_OVERFLOW_ALL_TESTS
  27735. {
  27736. /* 0xff first byte in original - invalid! */
  27737. 0x7f,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  27738. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  27739. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  27740. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xf0
  27741. },
  27742. {
  27743. 0x36,0x1a,0x74,0x87,0x28,0x59,0xe0,0xb6,
  27744. 0xe4,0x2b,0x17,0x9b,0x16,0xb0,0x3b,0xf8,
  27745. 0xb8,0x9f,0x2a,0x8f,0xc5,0x33,0x68,0x4f,
  27746. 0xde,0x4d,0xd8,0x80,0x63,0xe7,0xb4,0x0a
  27747. },
  27748. {
  27749. 0x00,0x80,0x38,0x59,0x19,0x3a,0x66,0x12,
  27750. 0xfd,0xa1,0xec,0x1c,0x40,0x84,0x40,0xbd,
  27751. 0x64,0x10,0x8b,0x53,0x81,0x21,0x03,0x2d,
  27752. 0x7d,0x33,0xb4,0x01,0x57,0x0d,0xe1,0x89
  27753. },
  27754. {
  27755. 0x1d,0xf8,0xf8,0x33,0x89,0x6c,0xb7,0xba,
  27756. 0x94,0x73,0xfa,0xc2,0x36,0xac,0xbe,0x49,
  27757. 0xaf,0x85,0x3e,0x93,0x5f,0xae,0xb2,0xc0,
  27758. 0xc8,0x80,0x8f,0x4a,0xaa,0xd3,0x55,0x2b
  27759. }
  27760. #endif
  27761. };
  27762. /* expected shared key */
  27763. byte ss[X25519_TEST_CNT][32] = {
  27764. {
  27765. 0x5c,0x4c,0x85,0x5f,0xfb,0x20,0x38,0xcc,
  27766. 0x55,0x16,0x5b,0x8a,0xa7,0xed,0x57,0x6e,
  27767. 0x35,0xaa,0x71,0x67,0x85,0x1f,0xb6,0x28,
  27768. 0x17,0x07,0x7b,0xda,0x76,0xdd,0xe0,0xb4
  27769. },
  27770. #ifdef CURVE25519_OVERFLOW_ALL_TESTS
  27771. {
  27772. 0x33,0xf6,0xc1,0x34,0x62,0x92,0x06,0x02,
  27773. 0x95,0xdb,0x91,0x4c,0x5d,0x52,0x54,0xc7,
  27774. 0xd2,0x5b,0x24,0xb5,0x4f,0x33,0x59,0x79,
  27775. 0x9f,0x6d,0x7e,0x4a,0x4c,0x30,0xd6,0x38
  27776. },
  27777. {
  27778. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27779. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27780. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27781. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x02
  27782. },
  27783. {
  27784. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27785. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27786. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27787. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x09
  27788. },
  27789. {
  27790. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27791. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27792. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27793. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x10
  27794. }
  27795. #endif
  27796. };
  27797. wc_test_ret_t ret = 0;
  27798. int i;
  27799. word32 y;
  27800. byte shared[32];
  27801. curve25519_key userA;
  27802. wc_curve25519_init_ex(&userA, HEAP_HINT, devId);
  27803. for (i = 0; i < X25519_TEST_CNT; i++) {
  27804. if (wc_curve25519_import_private_raw(sa[i], sizeof(sa[i]), pb[i],
  27805. sizeof(pb[i]), &userA) != 0) {
  27806. ret = WC_TEST_RET_ENC_I(i); break;
  27807. }
  27808. /* test against known test vector */
  27809. XMEMSET(shared, 0, sizeof(shared));
  27810. y = sizeof(shared);
  27811. if (wc_curve25519_shared_secret(&userA, &userA, shared, &y) != 0) {
  27812. ret = WC_TEST_RET_ENC_I(i); break;
  27813. }
  27814. if (XMEMCMP(ss[i], shared, y)) {
  27815. ret = WC_TEST_RET_ENC_I(i); break;
  27816. }
  27817. }
  27818. wc_curve25519_free(&userA);
  27819. return ret;
  27820. }
  27821. /* Test the wc_curve25519_check_public API.
  27822. *
  27823. * returns 0 on success and -ve on failure.
  27824. */
  27825. static wc_test_ret_t curve25519_check_public_test(void)
  27826. {
  27827. wc_test_ret_t ret;
  27828. /* Little-endian values that will fail */
  27829. byte fail_le[][CURVE25519_KEYSIZE] = {
  27830. {
  27831. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27832. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27833. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27834. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  27835. },
  27836. {
  27837. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27838. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27839. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27840. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  27841. },
  27842. {
  27843. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27844. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27845. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27846. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x81
  27847. },
  27848. };
  27849. /* Big-endian values that will fail */
  27850. byte fail_be[][CURVE25519_KEYSIZE] = {
  27851. {
  27852. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27853. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27854. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27855. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  27856. },
  27857. {
  27858. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27859. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27860. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27861. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  27862. },
  27863. {
  27864. 0x81,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27865. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27866. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27867. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  27868. },
  27869. };
  27870. /* Good or valid public value */
  27871. byte good[CURVE25519_KEYSIZE] = {
  27872. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27873. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27874. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  27875. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  27876. };
  27877. int i;
  27878. /* Parameter checks */
  27879. /* NULL pointer */
  27880. ret = wc_curve25519_check_public(NULL, 0, EC25519_LITTLE_ENDIAN);
  27881. if (ret != BAD_FUNC_ARG) {
  27882. return WC_TEST_RET_ENC_EC(ret);
  27883. }
  27884. ret = wc_curve25519_check_public(NULL, 0, EC25519_BIG_ENDIAN);
  27885. if (ret != BAD_FUNC_ARG) {
  27886. return WC_TEST_RET_ENC_EC(ret);
  27887. }
  27888. /* Length of 0 treated differently to other invalid lengths for TLS */
  27889. ret = wc_curve25519_check_public(good, 0, EC25519_LITTLE_ENDIAN);
  27890. if (ret != BUFFER_E)
  27891. return WC_TEST_RET_ENC_EC(ret);
  27892. ret = wc_curve25519_check_public(good, 0, EC25519_BIG_ENDIAN);
  27893. if (ret != BUFFER_E)
  27894. return WC_TEST_RET_ENC_EC(ret);
  27895. /* Length not CURVE25519_KEYSIZE */
  27896. for (i = 1; i < CURVE25519_KEYSIZE + 2; i++) {
  27897. if (i == CURVE25519_KEYSIZE)
  27898. continue;
  27899. if (wc_curve25519_check_public(good, i, EC25519_LITTLE_ENDIAN) !=
  27900. ECC_BAD_ARG_E) {
  27901. return WC_TEST_RET_ENC_I(i);
  27902. }
  27903. if (wc_curve25519_check_public(good, i, EC25519_BIG_ENDIAN) !=
  27904. ECC_BAD_ARG_E) {
  27905. return WC_TEST_RET_ENC_I(i);
  27906. }
  27907. }
  27908. /* Little-endian fail cases */
  27909. for (i = 0; i < (int)(sizeof(fail_le) / sizeof(*fail_le)); i++) {
  27910. if (wc_curve25519_check_public(fail_le[i], CURVE25519_KEYSIZE,
  27911. EC25519_LITTLE_ENDIAN) == 0) {
  27912. return WC_TEST_RET_ENC_I(i);
  27913. }
  27914. }
  27915. /* Big-endian fail cases */
  27916. for (i = 0; i < (int)(sizeof(fail_be) / sizeof(*fail_be)); i++) {
  27917. if (wc_curve25519_check_public(fail_be[i], CURVE25519_KEYSIZE,
  27918. EC25519_BIG_ENDIAN) == 0) {
  27919. return WC_TEST_RET_ENC_I(i);
  27920. }
  27921. }
  27922. /* Check a valid public value works! */
  27923. ret = wc_curve25519_check_public(good, CURVE25519_KEYSIZE,
  27924. EC25519_LITTLE_ENDIAN);
  27925. if (ret != 0) {
  27926. return WC_TEST_RET_ENC_EC(ret);
  27927. }
  27928. ret = wc_curve25519_check_public(good, CURVE25519_KEYSIZE,
  27929. EC25519_BIG_ENDIAN);
  27930. if (ret != 0) {
  27931. return WC_TEST_RET_ENC_EC(ret);
  27932. }
  27933. return 0;
  27934. }
  27935. #endif /* HAVE_CURVE25519_SHARED_SECRET && HAVE_CURVE25519_KEY_IMPORT */
  27936. #if !defined(NO_ASN) && defined(HAVE_CURVE25519_KEY_EXPORT) && \
  27937. defined(HAVE_CURVE25519_KEY_IMPORT)
  27938. static wc_test_ret_t curve255519_der_test(void)
  27939. {
  27940. wc_test_ret_t ret = 0;
  27941. /* certs/statickeys/x25519.der */
  27942. const byte kCurve25519PrivDer[] = {
  27943. 0x30, 0x2E, 0x02, 0x01, 0x00, 0x30, 0x05, 0x06, 0x03, 0x2B, 0x65, 0x6E,
  27944. 0x04, 0x22, 0x04, 0x20, 0x78, 0x8E, 0x31, 0x5C, 0x33, 0xA9, 0x19, 0xC0,
  27945. 0x5E, 0x36, 0x70, 0x1B, 0xA4, 0xE8, 0xEF, 0xC1, 0x89, 0x8C, 0xB3, 0x15,
  27946. 0xC6, 0x79, 0xD3, 0xAC, 0x22, 0x00, 0xAE, 0xFA, 0xB3, 0xB7, 0x0F, 0x78
  27947. };
  27948. /* certs/statickeys/x25519-pub.der */
  27949. const byte kCurve25519PubDer[] = {
  27950. 0x30, 0x2A, 0x30, 0x05, 0x06, 0x03, 0x2B, 0x65, 0x6E, 0x03, 0x21, 0x00,
  27951. 0x09, 0xBC, 0x8C, 0xC7, 0x45, 0x0D, 0xC1, 0xC2, 0x02, 0x57, 0x9A, 0x68,
  27952. 0x3A, 0xFD, 0x7A, 0xA8, 0xA5, 0x2F, 0xF0, 0x99, 0x39, 0x98, 0xEA, 0x26,
  27953. 0xA2, 0x5B, 0x38, 0xFD, 0x96, 0xDB, 0x2A, 0x26
  27954. };
  27955. curve25519_key key;
  27956. byte output[128];
  27957. word32 outputSz = 128;
  27958. word32 idx;
  27959. ret = wc_curve25519_init_ex(&key, HEAP_HINT, devId);
  27960. if (ret != 0)
  27961. return WC_TEST_RET_ENC_EC(ret);
  27962. /* Test decode / encode of Curve25519 private key only */
  27963. if (ret == 0) {
  27964. idx = 0;
  27965. ret = wc_Curve25519PrivateKeyDecode(kCurve25519PrivDer, &idx, &key,
  27966. (word32)sizeof(kCurve25519PrivDer));
  27967. if (ret < 0)
  27968. ret = WC_TEST_RET_ENC_EC(ret);
  27969. }
  27970. if (ret == 0) {
  27971. outputSz = (word32)sizeof(output);
  27972. ret = wc_Curve25519PrivateKeyToDer(&key, output, outputSz);
  27973. if (ret >= 0) {
  27974. outputSz = (word32)ret;
  27975. ret = 0;
  27976. }
  27977. else {
  27978. ret = WC_TEST_RET_ENC_EC(ret);
  27979. }
  27980. }
  27981. if (ret == 0 && (outputSz != (word32)sizeof(kCurve25519PrivDer) ||
  27982. XMEMCMP(output, kCurve25519PrivDer, outputSz) != 0)) {
  27983. ret = WC_TEST_RET_ENC_NC;
  27984. }
  27985. /* Test decode / encode of Curve25519 public key only */
  27986. if (ret == 0) {
  27987. idx = 0;
  27988. ret = wc_Curve25519PublicKeyDecode(kCurve25519PubDer, &idx, &key,
  27989. (word32)sizeof(kCurve25519PubDer));
  27990. if (ret < 0)
  27991. ret = WC_TEST_RET_ENC_EC(ret);
  27992. }
  27993. if (ret == 0) {
  27994. outputSz = (word32)sizeof(output);
  27995. ret = wc_Curve25519PublicKeyToDer(&key, output, outputSz, 1);
  27996. if (ret >= 0) {
  27997. outputSz = (word32)ret;
  27998. ret = 0;
  27999. }
  28000. else {
  28001. ret = WC_TEST_RET_ENC_EC(ret);
  28002. }
  28003. }
  28004. if (ret == 0 && (outputSz != (word32)sizeof(kCurve25519PubDer) ||
  28005. XMEMCMP(output, kCurve25519PubDer, outputSz) != 0)) {
  28006. ret = WC_TEST_RET_ENC_NC;
  28007. }
  28008. wc_curve25519_free(&key);
  28009. return ret;
  28010. }
  28011. #endif /* !NO_ASN && HAVE_CURVE25519_KEY_EXPORT && HAVE_CURVE25519_KEY_IMPORT */
  28012. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t curve25519_test(void)
  28013. {
  28014. WC_RNG rng;
  28015. wc_test_ret_t ret;
  28016. #ifdef HAVE_CURVE25519_SHARED_SECRET
  28017. byte sharedA[32];
  28018. byte sharedB[32];
  28019. word32 y;
  28020. #endif
  28021. #ifdef HAVE_CURVE25519_KEY_EXPORT
  28022. byte exportBuf[32];
  28023. #endif
  28024. word32 x = 0;
  28025. curve25519_key userA, userB, pubKey;
  28026. #if defined(HAVE_CURVE25519_SHARED_SECRET) && \
  28027. defined(HAVE_CURVE25519_KEY_IMPORT)
  28028. /* test vectors from
  28029. https://tools.ietf.org/html/draft-josefsson-tls-curve25519-03
  28030. */
  28031. /* secret key for party a */
  28032. byte sa[] = {
  28033. 0x5A,0xC9,0x9F,0x33,0x63,0x2E,0x5A,0x76,
  28034. 0x8D,0xE7,0xE8,0x1B,0xF8,0x54,0xC2,0x7C,
  28035. 0x46,0xE3,0xFB,0xF2,0xAB,0xBA,0xCD,0x29,
  28036. 0xEC,0x4A,0xFF,0x51,0x73,0x69,0xC6,0x60
  28037. };
  28038. /* public key for party a */
  28039. byte pa[] = {
  28040. 0x05,0x7E,0x23,0xEA,0x9F,0x1C,0xBE,0x8A,
  28041. 0x27,0x16,0x8F,0x6E,0x69,0x6A,0x79,0x1D,
  28042. 0xE6,0x1D,0xD3,0xAF,0x7A,0xCD,0x4E,0xEA,
  28043. 0xCC,0x6E,0x7B,0xA5,0x14,0xFD,0xA8,0x63
  28044. };
  28045. /* secret key for party b */
  28046. byte sb[] = {
  28047. 0x47,0xDC,0x3D,0x21,0x41,0x74,0x82,0x0E,
  28048. 0x11,0x54,0xB4,0x9B,0xC6,0xCD,0xB2,0xAB,
  28049. 0xD4,0x5E,0xE9,0x58,0x17,0x05,0x5D,0x25,
  28050. 0x5A,0xA3,0x58,0x31,0xB7,0x0D,0x32,0x60
  28051. };
  28052. /* public key for party b */
  28053. byte pb[] = {
  28054. 0x6E,0xB8,0x9D,0xA9,0x19,0x89,0xAE,0x37,
  28055. 0xC7,0xEA,0xC7,0x61,0x8D,0x9E,0x5C,0x49,
  28056. 0x51,0xDB,0xA1,0xD7,0x3C,0x28,0x5A,0xE1,
  28057. 0xCD,0x26,0xA8,0x55,0x02,0x0E,0xEF,0x04
  28058. };
  28059. /* expected shared key */
  28060. byte ss[] = {
  28061. 0x61,0x45,0x0C,0xD9,0x8E,0x36,0x01,0x6B,
  28062. 0x58,0x77,0x6A,0x89,0x7A,0x9F,0x0A,0xEF,
  28063. 0x73,0x8B,0x99,0xF0,0x94,0x68,0xB8,0xD6,
  28064. 0xB8,0x51,0x11,0x84,0xD5,0x34,0x94,0xAB
  28065. };
  28066. #endif /* HAVE_CURVE25519_SHARED_SECRET */
  28067. (void)x;
  28068. #ifndef HAVE_FIPS
  28069. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  28070. #else
  28071. ret = wc_InitRng(&rng);
  28072. #endif
  28073. if (ret != 0)
  28074. return WC_TEST_RET_ENC_EC(ret);
  28075. wc_curve25519_init_ex(&userA, HEAP_HINT, devId);
  28076. wc_curve25519_init_ex(&userB, HEAP_HINT, devId);
  28077. wc_curve25519_init_ex(&pubKey, HEAP_HINT, devId);
  28078. /* make curve25519 keys */
  28079. ret = wc_curve25519_make_key(&rng, 32, &userA);
  28080. if (ret != 0)
  28081. return WC_TEST_RET_ENC_EC(ret);
  28082. ret = wc_curve25519_make_key(&rng, 32, &userB);
  28083. if (ret != 0)
  28084. return WC_TEST_RET_ENC_EC(ret);
  28085. #ifdef HAVE_CURVE25519_SHARED_SECRET
  28086. /* find shared secret key */
  28087. x = sizeof(sharedA);
  28088. if ((ret = wc_curve25519_shared_secret(&userA, &userB, sharedA, &x)) != 0) {
  28089. printf("wc_curve25519_shared_secret 1 failed\n");
  28090. return WC_TEST_RET_ENC_EC(ret);
  28091. }
  28092. y = sizeof(sharedB);
  28093. if ((ret = wc_curve25519_shared_secret(&userB, &userA, sharedB, &y)) != 0) {
  28094. printf("wc_curve25519_shared_secret 2 failed\n");
  28095. return WC_TEST_RET_ENC_EC(ret);
  28096. }
  28097. /* compare shared secret keys to test they are the same */
  28098. if (y != x)
  28099. return WC_TEST_RET_ENC_NC;
  28100. if (XMEMCMP(sharedA, sharedB, x))
  28101. return WC_TEST_RET_ENC_NC;
  28102. #endif
  28103. #ifdef HAVE_CURVE25519_KEY_EXPORT
  28104. /* export a public key and import it for another user */
  28105. x = sizeof(exportBuf);
  28106. ret = wc_curve25519_export_public(&userA, exportBuf, &x);
  28107. if (ret != 0)
  28108. return WC_TEST_RET_ENC_EC(ret);
  28109. #ifdef HAVE_CURVE25519_KEY_IMPORT
  28110. ret = wc_curve25519_import_public(exportBuf, x, &pubKey);
  28111. if (ret != 0)
  28112. return WC_TEST_RET_ENC_EC(ret);
  28113. #endif
  28114. #endif
  28115. #if defined(HAVE_CURVE25519_SHARED_SECRET) && \
  28116. defined(HAVE_CURVE25519_KEY_IMPORT)
  28117. /* test shared key after importing a public key */
  28118. XMEMSET(sharedB, 0, sizeof(sharedB));
  28119. y = sizeof(sharedB);
  28120. if (wc_curve25519_shared_secret(&userB, &pubKey, sharedB, &y) != 0) {
  28121. return WC_TEST_RET_ENC_NC;
  28122. }
  28123. if (XMEMCMP(sharedA, sharedB, y))
  28124. return WC_TEST_RET_ENC_NC;
  28125. /* import RFC test vectors and compare shared key */
  28126. ret = wc_curve25519_import_private_raw(sa, sizeof(sa), pa, sizeof(pa),
  28127. &userA);
  28128. if (ret != 0)
  28129. return WC_TEST_RET_ENC_EC(ret);
  28130. ret = wc_curve25519_import_private_raw(sb, sizeof(sb), pb, sizeof(pb),
  28131. &userB);
  28132. if (ret != 0)
  28133. return WC_TEST_RET_ENC_EC(ret);
  28134. /* test against known test vector */
  28135. XMEMSET(sharedB, 0, sizeof(sharedB));
  28136. y = sizeof(sharedB);
  28137. ret = wc_curve25519_shared_secret(&userA, &userB, sharedB, &y);
  28138. if (ret != 0)
  28139. return WC_TEST_RET_ENC_EC(ret);
  28140. if (XMEMCMP(ss, sharedB, y))
  28141. return WC_TEST_RET_ENC_NC;
  28142. /* test swapping roles of keys and generating same shared key */
  28143. XMEMSET(sharedB, 0, sizeof(sharedB));
  28144. y = sizeof(sharedB);
  28145. ret = wc_curve25519_shared_secret(&userB, &userA, sharedB, &y);
  28146. if (ret != 0)
  28147. return WC_TEST_RET_ENC_EC(ret);
  28148. if (XMEMCMP(ss, sharedB, y))
  28149. return WC_TEST_RET_ENC_NC;
  28150. /* test with 1 generated key and 1 from known test vector */
  28151. ret = wc_curve25519_import_private_raw(sa, sizeof(sa), pa, sizeof(pa),
  28152. &userA);
  28153. if (ret != 0)
  28154. return WC_TEST_RET_ENC_EC(ret);
  28155. wc_curve25519_free(&userB);
  28156. wc_curve25519_init_ex(&userB, HEAP_HINT, devId);
  28157. ret = wc_curve25519_make_key(&rng, 32, &userB);
  28158. if (ret != 0)
  28159. return WC_TEST_RET_ENC_EC(ret);
  28160. x = sizeof(sharedA);
  28161. ret = wc_curve25519_shared_secret(&userA, &userB, sharedA, &x);
  28162. if (ret != 0)
  28163. return WC_TEST_RET_ENC_EC(ret);
  28164. y = sizeof(sharedB);
  28165. ret = wc_curve25519_shared_secret(&userB, &userA, sharedB, &y);
  28166. if (ret != 0)
  28167. return WC_TEST_RET_ENC_EC(ret);
  28168. /* compare shared secret keys to test they are the same */
  28169. if (y != x)
  28170. return WC_TEST_RET_ENC_NC;
  28171. if (XMEMCMP(sharedA, sharedB, x))
  28172. return WC_TEST_RET_ENC_NC;
  28173. ret = curve25519_overflow_test();
  28174. if (ret != 0)
  28175. return ret;
  28176. ret = curve25519_check_public_test();
  28177. if (ret != 0)
  28178. return ret;
  28179. #endif /* HAVE_CURVE25519_SHARED_SECRET && HAVE_CURVE25519_KEY_IMPORT */
  28180. #if !defined(NO_ASN) && defined(HAVE_CURVE25519_KEY_EXPORT) && \
  28181. defined(HAVE_CURVE25519_KEY_IMPORT)
  28182. ret = curve255519_der_test();
  28183. if (ret != 0)
  28184. return ret;
  28185. #endif
  28186. /* clean up keys when done */
  28187. wc_curve25519_free(&pubKey);
  28188. wc_curve25519_free(&userB);
  28189. wc_curve25519_free(&userA);
  28190. wc_FreeRng(&rng);
  28191. return 0;
  28192. }
  28193. #endif /* HAVE_CURVE25519 */
  28194. #ifdef HAVE_ED25519
  28195. #ifdef WOLFSSL_TEST_CERT
  28196. static wc_test_ret_t ed25519_test_cert(void)
  28197. {
  28198. DecodedCert cert[2];
  28199. DecodedCert* serverCert = NULL;
  28200. DecodedCert* caCert = NULL;
  28201. #ifdef HAVE_ED25519_VERIFY
  28202. ed25519_key key;
  28203. ed25519_key* pubKey = NULL;
  28204. int verify;
  28205. #endif /* HAVE_ED25519_VERIFY */
  28206. wc_test_ret_t ret;
  28207. byte* tmp;
  28208. size_t bytes;
  28209. XFILE file;
  28210. tmp = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28211. if (tmp == NULL) {
  28212. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  28213. }
  28214. #ifdef USE_CERT_BUFFERS_256
  28215. XMEMCPY(tmp, ca_ed25519_cert, sizeof_ca_ed25519_cert);
  28216. bytes = sizeof_ca_ed25519_cert;
  28217. #elif !defined(NO_FILESYSTEM)
  28218. file = XFOPEN(caEd25519Cert, "rb");
  28219. if (file == NULL) {
  28220. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  28221. }
  28222. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  28223. XFCLOSE(file);
  28224. if (bytes == 0)
  28225. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  28226. #else
  28227. /* No certificate to use. */
  28228. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  28229. #endif
  28230. InitDecodedCert(&cert[0], tmp, (word32)bytes, 0);
  28231. caCert = &cert[0];
  28232. ret = ParseCert(caCert, CERT_TYPE, NO_VERIFY, NULL);
  28233. if (ret != 0)
  28234. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28235. #ifdef USE_CERT_BUFFERS_256
  28236. XMEMCPY(tmp, server_ed25519_cert, sizeof_server_ed25519_cert);
  28237. bytes = sizeof_server_ed25519_cert;
  28238. #elif !defined(NO_FILESYSTEM)
  28239. file = XFOPEN(serverEd25519Cert, "rb");
  28240. if (file == NULL) {
  28241. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  28242. }
  28243. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  28244. XFCLOSE(file);
  28245. if (bytes == 0)
  28246. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  28247. #else
  28248. /* No certificate to use. */
  28249. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  28250. #endif
  28251. InitDecodedCert(&cert[1], tmp, (word32)bytes, 0);
  28252. serverCert = &cert[1];
  28253. ret = ParseCert(serverCert, CERT_TYPE, NO_VERIFY, NULL);
  28254. if (ret != 0)
  28255. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28256. #ifdef HAVE_ED25519_VERIFY
  28257. ret = wc_ed25519_init(&key);
  28258. if (ret < 0)
  28259. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28260. pubKey = &key;
  28261. ret = wc_ed25519_import_public(caCert->publicKey, caCert->pubKeySize,
  28262. pubKey);
  28263. if (ret < 0)
  28264. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28265. ret = wc_ed25519_verify_msg(serverCert->signature, serverCert->sigLength,
  28266. serverCert->source + serverCert->certBegin,
  28267. serverCert->sigIndex - serverCert->certBegin,
  28268. &verify, pubKey);
  28269. if (ret < 0 || verify != 1)
  28270. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28271. #endif /* HAVE_ED25519_VERIFY */
  28272. done:
  28273. if (tmp != NULL)
  28274. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28275. #ifdef HAVE_ED25519_VERIFY
  28276. wc_ed25519_free(pubKey);
  28277. #endif /* HAVE_ED25519_VERIFY */
  28278. if (caCert != NULL)
  28279. FreeDecodedCert(caCert);
  28280. if (serverCert != NULL)
  28281. FreeDecodedCert(serverCert);
  28282. return ret;
  28283. }
  28284. static wc_test_ret_t ed25519_test_make_cert(void)
  28285. {
  28286. WC_RNG rng;
  28287. Cert cert;
  28288. DecodedCert decode;
  28289. ed25519_key key;
  28290. ed25519_key* privKey = NULL;
  28291. wc_test_ret_t ret = 0;
  28292. byte* tmp = NULL;
  28293. wc_InitCert_ex(&cert, HEAP_HINT, devId);
  28294. #ifndef HAVE_FIPS
  28295. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  28296. #else
  28297. ret = wc_InitRng(&rng);
  28298. #endif
  28299. if (ret != 0)
  28300. return WC_TEST_RET_ENC_EC(ret);
  28301. wc_ed25519_init(&key);
  28302. privKey = &key;
  28303. wc_ed25519_make_key(&rng, ED25519_KEY_SIZE, privKey);
  28304. cert.daysValid = 365 * 2;
  28305. cert.selfSigned = 1;
  28306. XMEMCPY(&cert.issuer, &certDefaultName, sizeof(CertName));
  28307. XMEMCPY(&cert.subject, &certDefaultName, sizeof(CertName));
  28308. cert.isCA = 0;
  28309. #ifdef WOLFSSL_CERT_EXT
  28310. ret = wc_SetKeyUsage(&cert, certKeyUsage);
  28311. if (ret < 0)
  28312. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28313. ret = wc_SetSubjectKeyIdFromPublicKey_ex(&cert, ED25519_TYPE, privKey);
  28314. if (ret < 0)
  28315. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28316. ret = wc_SetAuthKeyIdFromPublicKey_ex(&cert, ED25519_TYPE, privKey);
  28317. if (ret < 0)
  28318. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28319. #endif
  28320. tmp = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28321. if (tmp == NULL) {
  28322. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  28323. }
  28324. cert.sigType = CTC_ED25519;
  28325. ret = wc_MakeCert_ex(&cert, tmp, FOURK_BUF, ED25519_TYPE, privKey, &rng);
  28326. if (ret < 0)
  28327. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28328. ret = wc_SignCert_ex(cert.bodySz, cert.sigType, tmp, FOURK_BUF,
  28329. ED25519_TYPE, privKey, &rng);
  28330. if (ret < 0)
  28331. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28332. InitDecodedCert(&decode, tmp, (word32)ret, HEAP_HINT);
  28333. ret = ParseCert(&decode, CERT_TYPE, NO_VERIFY, 0);
  28334. FreeDecodedCert(&decode);
  28335. if (ret != 0)
  28336. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28337. done:
  28338. if (tmp != NULL)
  28339. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28340. wc_ed25519_free(privKey);
  28341. wc_FreeRng(&rng);
  28342. return ret;
  28343. }
  28344. #endif /* WOLFSSL_TEST_CERT */
  28345. #if defined(HAVE_ED25519_SIGN) && defined(HAVE_ED25519_KEY_EXPORT) && \
  28346. defined(HAVE_ED25519_KEY_IMPORT)
  28347. static wc_test_ret_t ed25519ctx_test(void)
  28348. {
  28349. wc_test_ret_t ret;
  28350. byte out[ED25519_SIG_SIZE];
  28351. word32 outlen;
  28352. #ifdef HAVE_ED25519_VERIFY
  28353. int verify = 0;
  28354. #endif /* HAVE_ED25519_VERIFY */
  28355. ed25519_key key;
  28356. WOLFSSL_SMALL_STACK_STATIC const byte sKeyCtx[] = {
  28357. 0x03,0x05,0x33,0x4e,0x38,0x1a,0xf7,0x8f,
  28358. 0x14,0x1c,0xb6,0x66,0xf6,0x19,0x9f,0x57,
  28359. 0xbc,0x34,0x95,0x33,0x5a,0x25,0x6a,0x95,
  28360. 0xbd,0x2a,0x55,0xbf,0x54,0x66,0x63,0xf6
  28361. };
  28362. WOLFSSL_SMALL_STACK_STATIC const byte pKeyCtx[] = {
  28363. 0xdf,0xc9,0x42,0x5e,0x4f,0x96,0x8f,0x7f,
  28364. 0x0c,0x29,0xf0,0x25,0x9c,0xf5,0xf9,0xae,
  28365. 0xd6,0x85,0x1c,0x2b,0xb4,0xad,0x8b,0xfb,
  28366. 0x86,0x0c,0xfe,0xe0,0xab,0x24,0x82,0x92
  28367. };
  28368. WOLFSSL_SMALL_STACK_STATIC const byte sigCtx1[] = {
  28369. 0x55,0xa4,0xcc,0x2f,0x70,0xa5,0x4e,0x04,
  28370. 0x28,0x8c,0x5f,0x4c,0xd1,0xe4,0x5a,0x7b,
  28371. 0xb5,0x20,0xb3,0x62,0x92,0x91,0x18,0x76,
  28372. 0xca,0xda,0x73,0x23,0x19,0x8d,0xd8,0x7a,
  28373. 0x8b,0x36,0x95,0x0b,0x95,0x13,0x00,0x22,
  28374. 0x90,0x7a,0x7f,0xb7,0xc4,0xe9,0xb2,0xd5,
  28375. 0xf6,0xcc,0xa6,0x85,0xa5,0x87,0xb4,0xb2,
  28376. 0x1f,0x4b,0x88,0x8e,0x4e,0x7e,0xdb,0x0d
  28377. };
  28378. WOLFSSL_SMALL_STACK_STATIC const byte sigCtx2[] = {
  28379. 0xcc,0x5e,0x63,0xa2,0x7e,0x94,0xaf,0xd3,
  28380. 0x41,0x83,0x38,0xd2,0x48,0x6f,0xa9,0x2a,
  28381. 0xf9,0x91,0x7c,0x2d,0x98,0x9e,0x06,0xe5,
  28382. 0x02,0x77,0x72,0x1c,0x34,0x38,0x18,0xb4,
  28383. 0x21,0x96,0xbc,0x29,0x2e,0x68,0xf3,0x4d,
  28384. 0x85,0x9b,0xbe,0xad,0x17,0x9f,0x54,0x54,
  28385. 0x2d,0x4b,0x04,0xdc,0xfb,0xfa,0x4a,0x68,
  28386. 0x4e,0x39,0x50,0xfb,0x1c,0xcd,0x8d,0x0d
  28387. };
  28388. WOLFSSL_SMALL_STACK_STATIC const byte msgCtx[] = {
  28389. 0xf7,0x26,0x93,0x6d,0x19,0xc8,0x00,0x49,
  28390. 0x4e,0x3f,0xda,0xff,0x20,0xb2,0x76,0xa8
  28391. };
  28392. WOLFSSL_SMALL_STACK_STATIC const byte contextCtx[] = {
  28393. 0x66,0x6f,0x6f
  28394. };
  28395. outlen = sizeof(out);
  28396. XMEMSET(out, 0, sizeof(out));
  28397. ret = wc_ed25519_init_ex(&key, HEAP_HINT, devId);
  28398. if (ret != 0)
  28399. return 10800;
  28400. ret = wc_ed25519_import_private_key(sKeyCtx, ED25519_KEY_SIZE, pKeyCtx,
  28401. sizeof(pKeyCtx), &key);
  28402. if (ret == 0)
  28403. ret = wc_ed25519ctx_sign_msg(msgCtx, sizeof(msgCtx), out, &outlen, &key,
  28404. contextCtx, sizeof(contextCtx));
  28405. if (ret == 0 && XMEMCMP(out, sigCtx1, 64) != 0)
  28406. ret = WC_TEST_RET_ENC_NC;
  28407. #if defined(HAVE_ED25519_VERIFY)
  28408. /* test verify on good msg */
  28409. if (ret == 0)
  28410. ret = wc_ed25519ctx_verify_msg(out, outlen, msgCtx, sizeof(msgCtx),
  28411. &verify, &key, contextCtx, sizeof(contextCtx));
  28412. if (ret == 0 && verify != 1)
  28413. ret = WC_TEST_RET_ENC_NC;
  28414. #endif
  28415. if (ret == 0)
  28416. ret = wc_ed25519ctx_sign_msg(msgCtx, sizeof(msgCtx), out, &outlen, &key,
  28417. NULL, 0);
  28418. if (ret == 0 && XMEMCMP(out, sigCtx2, 64) != 0)
  28419. ret = WC_TEST_RET_ENC_NC;
  28420. #if defined(HAVE_ED25519_VERIFY)
  28421. /* test verify on good msg */
  28422. if (ret == 0)
  28423. ret = wc_ed25519ctx_verify_msg(out, outlen, msgCtx, sizeof(msgCtx),
  28424. &verify, &key, NULL, 0);
  28425. if (ret == 0 && verify != 1)
  28426. ret = WC_TEST_RET_ENC_NC;
  28427. #endif
  28428. wc_ed25519_free(&key);
  28429. return ret;
  28430. }
  28431. static wc_test_ret_t ed25519ph_test(void)
  28432. {
  28433. wc_test_ret_t ret = 0;
  28434. byte out[ED25519_SIG_SIZE];
  28435. word32 outlen;
  28436. #ifdef HAVE_ED25519_VERIFY
  28437. int verify = 0;
  28438. #endif /* HAVE_ED25519_VERIFY */
  28439. ed25519_key key;
  28440. WOLFSSL_SMALL_STACK_STATIC const byte sKeyPh[] = {
  28441. 0x83,0x3f,0xe6,0x24,0x09,0x23,0x7b,0x9d,
  28442. 0x62,0xec,0x77,0x58,0x75,0x20,0x91,0x1e,
  28443. 0x9a,0x75,0x9c,0xec,0x1d,0x19,0x75,0x5b,
  28444. 0x7d,0xa9,0x01,0xb9,0x6d,0xca,0x3d,0x42
  28445. };
  28446. WOLFSSL_SMALL_STACK_STATIC const byte pKeyPh[] = {
  28447. 0xec,0x17,0x2b,0x93,0xad,0x5e,0x56,0x3b,
  28448. 0xf4,0x93,0x2c,0x70,0xe1,0x24,0x50,0x34,
  28449. 0xc3,0x54,0x67,0xef,0x2e,0xfd,0x4d,0x64,
  28450. 0xeb,0xf8,0x19,0x68,0x34,0x67,0xe2,0xbf
  28451. };
  28452. WOLFSSL_SMALL_STACK_STATIC const byte sigPh1[] = {
  28453. 0x98,0xa7,0x02,0x22,0xf0,0xb8,0x12,0x1a,
  28454. 0xa9,0xd3,0x0f,0x81,0x3d,0x68,0x3f,0x80,
  28455. 0x9e,0x46,0x2b,0x46,0x9c,0x7f,0xf8,0x76,
  28456. 0x39,0x49,0x9b,0xb9,0x4e,0x6d,0xae,0x41,
  28457. 0x31,0xf8,0x50,0x42,0x46,0x3c,0x2a,0x35,
  28458. 0x5a,0x20,0x03,0xd0,0x62,0xad,0xf5,0xaa,
  28459. 0xa1,0x0b,0x8c,0x61,0xe6,0x36,0x06,0x2a,
  28460. 0xaa,0xd1,0x1c,0x2a,0x26,0x08,0x34,0x06
  28461. };
  28462. WOLFSSL_SMALL_STACK_STATIC const byte sigPh2[] = {
  28463. 0xe0,0x39,0x70,0x2b,0x4c,0x25,0x95,0xa6,
  28464. 0xa5,0x41,0xac,0x85,0x09,0x23,0x6e,0x29,
  28465. 0x90,0x47,0x47,0x95,0x33,0x0c,0x9b,0x34,
  28466. 0xa7,0x5f,0x58,0xa6,0x60,0x12,0x9e,0x08,
  28467. 0xfd,0x73,0x69,0x43,0xfb,0x19,0x43,0xa5,
  28468. 0x57,0x20,0xb9,0xe0,0x95,0x7b,0x1e,0xd6,
  28469. 0x73,0x48,0x16,0x61,0x9f,0x13,0x88,0xf4,
  28470. 0x3f,0x73,0xe6,0xe3,0xba,0xa8,0x1c,0x0e
  28471. };
  28472. WOLFSSL_SMALL_STACK_STATIC const byte msgPh[] = {
  28473. 0x61,0x62,0x63
  28474. };
  28475. /* SHA-512 hash of msgPh */
  28476. WOLFSSL_SMALL_STACK_STATIC const byte hashPh[] = {
  28477. 0xdd,0xaf,0x35,0xa1,0x93,0x61,0x7a,0xba,
  28478. 0xcc,0x41,0x73,0x49,0xae,0x20,0x41,0x31,
  28479. 0x12,0xe6,0xfa,0x4e,0x89,0xa9,0x7e,0xa2,
  28480. 0x0a,0x9e,0xee,0xe6,0x4b,0x55,0xd3,0x9a,
  28481. 0x21,0x92,0x99,0x2a,0x27,0x4f,0xc1,0xa8,
  28482. 0x36,0xba,0x3c,0x23,0xa3,0xfe,0xeb,0xbd,
  28483. 0x45,0x4d,0x44,0x23,0x64,0x3c,0xe8,0x0e,
  28484. 0x2a,0x9a,0xc9,0x4f,0xa5,0x4c,0xa4,0x9f
  28485. };
  28486. WOLFSSL_SMALL_STACK_STATIC const byte contextPh2[] = {
  28487. 0x66,0x6f,0x6f
  28488. };
  28489. outlen = sizeof(out);
  28490. XMEMSET(out, 0, sizeof(out));
  28491. ret = wc_ed25519_init_ex(&key, HEAP_HINT, devId);
  28492. if (ret != 0)
  28493. return WC_TEST_RET_ENC_EC(ret);
  28494. ret = wc_ed25519_import_private_key(sKeyPh, ED25519_KEY_SIZE, pKeyPh,
  28495. sizeof(pKeyPh), &key);
  28496. if (ret == 0)
  28497. ret = wc_ed25519ph_sign_msg(msgPh, sizeof(msgPh), out, &outlen, &key,
  28498. NULL, 0);
  28499. if (ret == 0 && XMEMCMP(out, sigPh1, 64) != 0)
  28500. ret = WC_TEST_RET_ENC_NC;
  28501. #if defined(HAVE_ED25519_VERIFY)
  28502. /* test verify on good msg */
  28503. if (ret == 0)
  28504. ret = wc_ed25519ph_verify_msg(out, outlen, msgPh, sizeof(msgPh),
  28505. &verify, &key, NULL, 0);
  28506. if (ret == 0 && verify != 1)
  28507. ret = WC_TEST_RET_ENC_NC;
  28508. #endif
  28509. if (ret == 0)
  28510. ret = wc_ed25519ph_sign_msg(msgPh, sizeof(msgPh), out, &outlen, &key,
  28511. contextPh2, sizeof(contextPh2));
  28512. if (ret == 0 && XMEMCMP(out, sigPh2, 64) != 0)
  28513. ret = WC_TEST_RET_ENC_NC;
  28514. #if defined(HAVE_ED25519_VERIFY)
  28515. /* test verify on good msg */
  28516. if (ret == 0)
  28517. ret = wc_ed25519ph_verify_msg(out, outlen, msgPh, sizeof(msgPh), &verify,
  28518. &key, contextPh2, sizeof(contextPh2));
  28519. if (ret == 0 && verify != 1)
  28520. ret = WC_TEST_RET_ENC_NC;
  28521. #endif
  28522. if (ret == 0)
  28523. ret = wc_ed25519ph_sign_hash(hashPh, sizeof(hashPh), out, &outlen, &key,
  28524. NULL, 0);
  28525. if (ret == 0 && XMEMCMP(out, sigPh1, 64) != 0)
  28526. ret = WC_TEST_RET_ENC_NC;
  28527. #if defined(HAVE_ED25519_VERIFY)
  28528. if (ret == 0)
  28529. ret = wc_ed25519ph_verify_hash(out, outlen, hashPh, sizeof(hashPh),
  28530. &verify, &key, NULL, 0);
  28531. if (ret == 0 && verify != 1)
  28532. ret = WC_TEST_RET_ENC_NC;
  28533. #endif
  28534. if (ret == 0)
  28535. ret = wc_ed25519ph_sign_hash(hashPh, sizeof(hashPh), out, &outlen, &key,
  28536. contextPh2, sizeof(contextPh2));
  28537. if (ret == 0 && XMEMCMP(out, sigPh2, 64) != 0)
  28538. ret = WC_TEST_RET_ENC_NC;
  28539. #if defined(HAVE_ED25519_VERIFY)
  28540. if (ret == 0)
  28541. ret = wc_ed25519ph_verify_hash(out, outlen, hashPh, sizeof(hashPh), &verify,
  28542. &key, contextPh2, sizeof(contextPh2));
  28543. if (ret == 0 && verify != 1)
  28544. ret = WC_TEST_RET_ENC_NC;
  28545. #endif
  28546. wc_ed25519_free(&key);
  28547. return ret;
  28548. }
  28549. #endif /* HAVE_ED25519_SIGN && HAVE_ED25519_KEY_EXPORT && HAVE_ED25519_KEY_IMPORT */
  28550. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed25519_test(void)
  28551. {
  28552. wc_test_ret_t ret;
  28553. WC_RNG rng;
  28554. #if defined(HAVE_ED25519_SIGN) && defined(HAVE_ED25519_KEY_EXPORT) &&\
  28555. defined(HAVE_ED25519_KEY_IMPORT)
  28556. byte out[ED25519_SIG_SIZE];
  28557. byte exportPKey[ED25519_KEY_SIZE];
  28558. byte exportSKey[ED25519_KEY_SIZE];
  28559. word32 exportPSz;
  28560. word32 exportSSz;
  28561. int i;
  28562. word32 outlen;
  28563. #ifdef HAVE_ED25519_VERIFY
  28564. #ifdef WOLFSSL_ED25519_STREAMING_VERIFY
  28565. int j;
  28566. #endif
  28567. int verify;
  28568. #endif /* HAVE_ED25519_VERIFY */
  28569. #endif /* HAVE_ED25519_SIGN && HAVE_ED25519_KEY_EXPORT && HAVE_ED25519_KEY_IMPORT */
  28570. word32 keySz, sigSz;
  28571. ed25519_key key;
  28572. ed25519_key key2;
  28573. #if defined(HAVE_ED25519_SIGN) && defined(HAVE_ED25519_KEY_EXPORT) && \
  28574. defined(HAVE_ED25519_KEY_IMPORT)
  28575. /* test vectors from
  28576. https://tools.ietf.org/html/draft-josefsson-eddsa-ed25519-02
  28577. */
  28578. WOLFSSL_SMALL_STACK_STATIC const byte sKey1[] = {
  28579. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  28580. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  28581. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  28582. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60
  28583. };
  28584. WOLFSSL_SMALL_STACK_STATIC const byte sKey2[] = {
  28585. 0x4c,0xcd,0x08,0x9b,0x28,0xff,0x96,0xda,
  28586. 0x9d,0xb6,0xc3,0x46,0xec,0x11,0x4e,0x0f,
  28587. 0x5b,0x8a,0x31,0x9f,0x35,0xab,0xa6,0x24,
  28588. 0xda,0x8c,0xf6,0xed,0x4f,0xb8,0xa6,0xfb
  28589. };
  28590. WOLFSSL_SMALL_STACK_STATIC const byte sKey3[] = {
  28591. 0xc5,0xaa,0x8d,0xf4,0x3f,0x9f,0x83,0x7b,
  28592. 0xed,0xb7,0x44,0x2f,0x31,0xdc,0xb7,0xb1,
  28593. 0x66,0xd3,0x85,0x35,0x07,0x6f,0x09,0x4b,
  28594. 0x85,0xce,0x3a,0x2e,0x0b,0x44,0x58,0xf7
  28595. };
  28596. /* uncompressed test */
  28597. WOLFSSL_SMALL_STACK_STATIC const byte sKey4[] = {
  28598. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  28599. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  28600. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  28601. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60
  28602. };
  28603. /* compressed prefix test */
  28604. WOLFSSL_SMALL_STACK_STATIC const byte sKey5[] = {
  28605. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  28606. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  28607. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  28608. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60
  28609. };
  28610. WOLFSSL_SMALL_STACK_STATIC const byte sKey6[] = {
  28611. 0xf5,0xe5,0x76,0x7c,0xf1,0x53,0x31,0x95,
  28612. 0x17,0x63,0x0f,0x22,0x68,0x76,0xb8,0x6c,
  28613. 0x81,0x60,0xcc,0x58,0x3b,0xc0,0x13,0x74,
  28614. 0x4c,0x6b,0xf2,0x55,0xf5,0xcc,0x0e,0xe5
  28615. };
  28616. WOLFSSL_SMALL_STACK_STATIC const byte* sKeys[] = {sKey1, sKey2, sKey3, sKey4, sKey5, sKey6};
  28617. WOLFSSL_SMALL_STACK_STATIC const byte pKey1[] = {
  28618. 0xd7,0x5a,0x98,0x01,0x82,0xb1,0x0a,0xb7,
  28619. 0xd5,0x4b,0xfe,0xd3,0xc9,0x64,0x07,0x3a,
  28620. 0x0e,0xe1,0x72,0xf3,0xda,0xa6,0x23,0x25,
  28621. 0xaf,0x02,0x1a,0x68,0xf7,0x07,0x51,0x1a
  28622. };
  28623. WOLFSSL_SMALL_STACK_STATIC const byte pKey2[] = {
  28624. 0x3d,0x40,0x17,0xc3,0xe8,0x43,0x89,0x5a,
  28625. 0x92,0xb7,0x0a,0xa7,0x4d,0x1b,0x7e,0xbc,
  28626. 0x9c,0x98,0x2c,0xcf,0x2e,0xc4,0x96,0x8c,
  28627. 0xc0,0xcd,0x55,0xf1,0x2a,0xf4,0x66,0x0c
  28628. };
  28629. WOLFSSL_SMALL_STACK_STATIC const byte pKey3[] = {
  28630. 0xfc,0x51,0xcd,0x8e,0x62,0x18,0xa1,0xa3,
  28631. 0x8d,0xa4,0x7e,0xd0,0x02,0x30,0xf0,0x58,
  28632. 0x08,0x16,0xed,0x13,0xba,0x33,0x03,0xac,
  28633. 0x5d,0xeb,0x91,0x15,0x48,0x90,0x80,0x25
  28634. };
  28635. /* uncompressed test */
  28636. WOLFSSL_SMALL_STACK_STATIC const byte pKey4[] = {
  28637. 0x04,0x55,0xd0,0xe0,0x9a,0x2b,0x9d,0x34,
  28638. 0x29,0x22,0x97,0xe0,0x8d,0x60,0xd0,0xf6,
  28639. 0x20,0xc5,0x13,0xd4,0x72,0x53,0x18,0x7c,
  28640. 0x24,0xb1,0x27,0x86,0xbd,0x77,0x76,0x45,
  28641. 0xce,0x1a,0x51,0x07,0xf7,0x68,0x1a,0x02,
  28642. 0xaf,0x25,0x23,0xa6,0xda,0xf3,0x72,0xe1,
  28643. 0x0e,0x3a,0x07,0x64,0xc9,0xd3,0xfe,0x4b,
  28644. 0xd5,0xb7,0x0a,0xb1,0x82,0x01,0x98,0x5a,
  28645. 0xd7
  28646. };
  28647. /* compressed prefix */
  28648. WOLFSSL_SMALL_STACK_STATIC const byte pKey5[] = {
  28649. 0x40,0xd7,0x5a,0x98,0x01,0x82,0xb1,0x0a,0xb7,
  28650. 0xd5,0x4b,0xfe,0xd3,0xc9,0x64,0x07,0x3a,
  28651. 0x0e,0xe1,0x72,0xf3,0xda,0xa6,0x23,0x25,
  28652. 0xaf,0x02,0x1a,0x68,0xf7,0x07,0x51,0x1a
  28653. };
  28654. WOLFSSL_SMALL_STACK_STATIC const byte pKey6[] = {
  28655. 0x27,0x81,0x17,0xfc,0x14,0x4c,0x72,0x34,
  28656. 0x0f,0x67,0xd0,0xf2,0x31,0x6e,0x83,0x86,
  28657. 0xce,0xff,0xbf,0x2b,0x24,0x28,0xc9,0xc5,
  28658. 0x1f,0xef,0x7c,0x59,0x7f,0x1d,0x42,0x6e
  28659. };
  28660. WOLFSSL_SMALL_STACK_STATIC const byte* pKeys[] = {pKey1, pKey2, pKey3, pKey4, pKey5, pKey6};
  28661. WOLFSSL_SMALL_STACK_STATIC const byte pKeySz[] = {sizeof(pKey1), sizeof(pKey2), sizeof(pKey3),
  28662. sizeof(pKey4), sizeof(pKey5), sizeof(pKey6)};
  28663. WOLFSSL_SMALL_STACK_STATIC const byte sig1[] = {
  28664. 0xe5,0x56,0x43,0x00,0xc3,0x60,0xac,0x72,
  28665. 0x90,0x86,0xe2,0xcc,0x80,0x6e,0x82,0x8a,
  28666. 0x84,0x87,0x7f,0x1e,0xb8,0xe5,0xd9,0x74,
  28667. 0xd8,0x73,0xe0,0x65,0x22,0x49,0x01,0x55,
  28668. 0x5f,0xb8,0x82,0x15,0x90,0xa3,0x3b,0xac,
  28669. 0xc6,0x1e,0x39,0x70,0x1c,0xf9,0xb4,0x6b,
  28670. 0xd2,0x5b,0xf5,0xf0,0x59,0x5b,0xbe,0x24,
  28671. 0x65,0x51,0x41,0x43,0x8e,0x7a,0x10,0x0b
  28672. };
  28673. WOLFSSL_SMALL_STACK_STATIC const byte sig2[] = {
  28674. 0x92,0xa0,0x09,0xa9,0xf0,0xd4,0xca,0xb8,
  28675. 0x72,0x0e,0x82,0x0b,0x5f,0x64,0x25,0x40,
  28676. 0xa2,0xb2,0x7b,0x54,0x16,0x50,0x3f,0x8f,
  28677. 0xb3,0x76,0x22,0x23,0xeb,0xdb,0x69,0xda,
  28678. 0x08,0x5a,0xc1,0xe4,0x3e,0x15,0x99,0x6e,
  28679. 0x45,0x8f,0x36,0x13,0xd0,0xf1,0x1d,0x8c,
  28680. 0x38,0x7b,0x2e,0xae,0xb4,0x30,0x2a,0xee,
  28681. 0xb0,0x0d,0x29,0x16,0x12,0xbb,0x0c,0x00
  28682. };
  28683. WOLFSSL_SMALL_STACK_STATIC const byte sig3[] = {
  28684. 0x62,0x91,0xd6,0x57,0xde,0xec,0x24,0x02,
  28685. 0x48,0x27,0xe6,0x9c,0x3a,0xbe,0x01,0xa3,
  28686. 0x0c,0xe5,0x48,0xa2,0x84,0x74,0x3a,0x44,
  28687. 0x5e,0x36,0x80,0xd7,0xdb,0x5a,0xc3,0xac,
  28688. 0x18,0xff,0x9b,0x53,0x8d,0x16,0xf2,0x90,
  28689. 0xae,0x67,0xf7,0x60,0x98,0x4d,0xc6,0x59,
  28690. 0x4a,0x7c,0x15,0xe9,0x71,0x6e,0xd2,0x8d,
  28691. 0xc0,0x27,0xbe,0xce,0xea,0x1e,0xc4,0x0a
  28692. };
  28693. /* uncompressed test */
  28694. WOLFSSL_SMALL_STACK_STATIC const byte sig4[] = {
  28695. 0xe5,0x56,0x43,0x00,0xc3,0x60,0xac,0x72,
  28696. 0x90,0x86,0xe2,0xcc,0x80,0x6e,0x82,0x8a,
  28697. 0x84,0x87,0x7f,0x1e,0xb8,0xe5,0xd9,0x74,
  28698. 0xd8,0x73,0xe0,0x65,0x22,0x49,0x01,0x55,
  28699. 0x5f,0xb8,0x82,0x15,0x90,0xa3,0x3b,0xac,
  28700. 0xc6,0x1e,0x39,0x70,0x1c,0xf9,0xb4,0x6b,
  28701. 0xd2,0x5b,0xf5,0xf0,0x59,0x5b,0xbe,0x24,
  28702. 0x65,0x51,0x41,0x43,0x8e,0x7a,0x10,0x0b
  28703. };
  28704. /* compressed prefix */
  28705. WOLFSSL_SMALL_STACK_STATIC const byte sig5[] = {
  28706. 0xe5,0x56,0x43,0x00,0xc3,0x60,0xac,0x72,
  28707. 0x90,0x86,0xe2,0xcc,0x80,0x6e,0x82,0x8a,
  28708. 0x84,0x87,0x7f,0x1e,0xb8,0xe5,0xd9,0x74,
  28709. 0xd8,0x73,0xe0,0x65,0x22,0x49,0x01,0x55,
  28710. 0x5f,0xb8,0x82,0x15,0x90,0xa3,0x3b,0xac,
  28711. 0xc6,0x1e,0x39,0x70,0x1c,0xf9,0xb4,0x6b,
  28712. 0xd2,0x5b,0xf5,0xf0,0x59,0x5b,0xbe,0x24,
  28713. 0x65,0x51,0x41,0x43,0x8e,0x7a,0x10,0x0b
  28714. };
  28715. WOLFSSL_SMALL_STACK_STATIC const byte sig6[] = {
  28716. 0x0a,0xab,0x4c,0x90,0x05,0x01,0xb3,0xe2,
  28717. 0x4d,0x7c,0xdf,0x46,0x63,0x32,0x6a,0x3a,
  28718. 0x87,0xdf,0x5e,0x48,0x43,0xb2,0xcb,0xdb,
  28719. 0x67,0xcb,0xf6,0xe4,0x60,0xfe,0xc3,0x50,
  28720. 0xaa,0x53,0x71,0xb1,0x50,0x8f,0x9f,0x45,
  28721. 0x28,0xec,0xea,0x23,0xc4,0x36,0xd9,0x4b,
  28722. 0x5e,0x8f,0xcd,0x4f,0x68,0x1e,0x30,0xa6,
  28723. 0xac,0x00,0xa9,0x70,0x4a,0x18,0x8a,0x03
  28724. };
  28725. WOLFSSL_SMALL_STACK_STATIC const byte* sigs[] = {sig1, sig2, sig3, sig4, sig5, sig6};
  28726. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] = {0x0 };
  28727. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] = {0x72};
  28728. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] = {0xAF,0x82};
  28729. /* test of a 1024 byte long message */
  28730. WOLFSSL_SMALL_STACK_STATIC const byte msg4[] = {
  28731. 0x08,0xb8,0xb2,0xb7,0x33,0x42,0x42,0x43,
  28732. 0x76,0x0f,0xe4,0x26,0xa4,0xb5,0x49,0x08,
  28733. 0x63,0x21,0x10,0xa6,0x6c,0x2f,0x65,0x91,
  28734. 0xea,0xbd,0x33,0x45,0xe3,0xe4,0xeb,0x98,
  28735. 0xfa,0x6e,0x26,0x4b,0xf0,0x9e,0xfe,0x12,
  28736. 0xee,0x50,0xf8,0xf5,0x4e,0x9f,0x77,0xb1,
  28737. 0xe3,0x55,0xf6,0xc5,0x05,0x44,0xe2,0x3f,
  28738. 0xb1,0x43,0x3d,0xdf,0x73,0xbe,0x84,0xd8,
  28739. 0x79,0xde,0x7c,0x00,0x46,0xdc,0x49,0x96,
  28740. 0xd9,0xe7,0x73,0xf4,0xbc,0x9e,0xfe,0x57,
  28741. 0x38,0x82,0x9a,0xdb,0x26,0xc8,0x1b,0x37,
  28742. 0xc9,0x3a,0x1b,0x27,0x0b,0x20,0x32,0x9d,
  28743. 0x65,0x86,0x75,0xfc,0x6e,0xa5,0x34,0xe0,
  28744. 0x81,0x0a,0x44,0x32,0x82,0x6b,0xf5,0x8c,
  28745. 0x94,0x1e,0xfb,0x65,0xd5,0x7a,0x33,0x8b,
  28746. 0xbd,0x2e,0x26,0x64,0x0f,0x89,0xff,0xbc,
  28747. 0x1a,0x85,0x8e,0xfc,0xb8,0x55,0x0e,0xe3,
  28748. 0xa5,0xe1,0x99,0x8b,0xd1,0x77,0xe9,0x3a,
  28749. 0x73,0x63,0xc3,0x44,0xfe,0x6b,0x19,0x9e,
  28750. 0xe5,0xd0,0x2e,0x82,0xd5,0x22,0xc4,0xfe,
  28751. 0xba,0x15,0x45,0x2f,0x80,0x28,0x8a,0x82,
  28752. 0x1a,0x57,0x91,0x16,0xec,0x6d,0xad,0x2b,
  28753. 0x3b,0x31,0x0d,0xa9,0x03,0x40,0x1a,0xa6,
  28754. 0x21,0x00,0xab,0x5d,0x1a,0x36,0x55,0x3e,
  28755. 0x06,0x20,0x3b,0x33,0x89,0x0c,0xc9,0xb8,
  28756. 0x32,0xf7,0x9e,0xf8,0x05,0x60,0xcc,0xb9,
  28757. 0xa3,0x9c,0xe7,0x67,0x96,0x7e,0xd6,0x28,
  28758. 0xc6,0xad,0x57,0x3c,0xb1,0x16,0xdb,0xef,
  28759. 0xef,0xd7,0x54,0x99,0xda,0x96,0xbd,0x68,
  28760. 0xa8,0xa9,0x7b,0x92,0x8a,0x8b,0xbc,0x10,
  28761. 0x3b,0x66,0x21,0xfc,0xde,0x2b,0xec,0xa1,
  28762. 0x23,0x1d,0x20,0x6b,0xe6,0xcd,0x9e,0xc7,
  28763. 0xaf,0xf6,0xf6,0xc9,0x4f,0xcd,0x72,0x04,
  28764. 0xed,0x34,0x55,0xc6,0x8c,0x83,0xf4,0xa4,
  28765. 0x1d,0xa4,0xaf,0x2b,0x74,0xef,0x5c,0x53,
  28766. 0xf1,0xd8,0xac,0x70,0xbd,0xcb,0x7e,0xd1,
  28767. 0x85,0xce,0x81,0xbd,0x84,0x35,0x9d,0x44,
  28768. 0x25,0x4d,0x95,0x62,0x9e,0x98,0x55,0xa9,
  28769. 0x4a,0x7c,0x19,0x58,0xd1,0xf8,0xad,0xa5,
  28770. 0xd0,0x53,0x2e,0xd8,0xa5,0xaa,0x3f,0xb2,
  28771. 0xd1,0x7b,0xa7,0x0e,0xb6,0x24,0x8e,0x59,
  28772. 0x4e,0x1a,0x22,0x97,0xac,0xbb,0xb3,0x9d,
  28773. 0x50,0x2f,0x1a,0x8c,0x6e,0xb6,0xf1,0xce,
  28774. 0x22,0xb3,0xde,0x1a,0x1f,0x40,0xcc,0x24,
  28775. 0x55,0x41,0x19,0xa8,0x31,0xa9,0xaa,0xd6,
  28776. 0x07,0x9c,0xad,0x88,0x42,0x5d,0xe6,0xbd,
  28777. 0xe1,0xa9,0x18,0x7e,0xbb,0x60,0x92,0xcf,
  28778. 0x67,0xbf,0x2b,0x13,0xfd,0x65,0xf2,0x70,
  28779. 0x88,0xd7,0x8b,0x7e,0x88,0x3c,0x87,0x59,
  28780. 0xd2,0xc4,0xf5,0xc6,0x5a,0xdb,0x75,0x53,
  28781. 0x87,0x8a,0xd5,0x75,0xf9,0xfa,0xd8,0x78,
  28782. 0xe8,0x0a,0x0c,0x9b,0xa6,0x3b,0xcb,0xcc,
  28783. 0x27,0x32,0xe6,0x94,0x85,0xbb,0xc9,0xc9,
  28784. 0x0b,0xfb,0xd6,0x24,0x81,0xd9,0x08,0x9b,
  28785. 0xec,0xcf,0x80,0xcf,0xe2,0xdf,0x16,0xa2,
  28786. 0xcf,0x65,0xbd,0x92,0xdd,0x59,0x7b,0x07,
  28787. 0x07,0xe0,0x91,0x7a,0xf4,0x8b,0xbb,0x75,
  28788. 0xfe,0xd4,0x13,0xd2,0x38,0xf5,0x55,0x5a,
  28789. 0x7a,0x56,0x9d,0x80,0xc3,0x41,0x4a,0x8d,
  28790. 0x08,0x59,0xdc,0x65,0xa4,0x61,0x28,0xba,
  28791. 0xb2,0x7a,0xf8,0x7a,0x71,0x31,0x4f,0x31,
  28792. 0x8c,0x78,0x2b,0x23,0xeb,0xfe,0x80,0x8b,
  28793. 0x82,0xb0,0xce,0x26,0x40,0x1d,0x2e,0x22,
  28794. 0xf0,0x4d,0x83,0xd1,0x25,0x5d,0xc5,0x1a,
  28795. 0xdd,0xd3,0xb7,0x5a,0x2b,0x1a,0xe0,0x78,
  28796. 0x45,0x04,0xdf,0x54,0x3a,0xf8,0x96,0x9b,
  28797. 0xe3,0xea,0x70,0x82,0xff,0x7f,0xc9,0x88,
  28798. 0x8c,0x14,0x4d,0xa2,0xaf,0x58,0x42,0x9e,
  28799. 0xc9,0x60,0x31,0xdb,0xca,0xd3,0xda,0xd9,
  28800. 0xaf,0x0d,0xcb,0xaa,0xaf,0x26,0x8c,0xb8,
  28801. 0xfc,0xff,0xea,0xd9,0x4f,0x3c,0x7c,0xa4,
  28802. 0x95,0xe0,0x56,0xa9,0xb4,0x7a,0xcd,0xb7,
  28803. 0x51,0xfb,0x73,0xe6,0x66,0xc6,0xc6,0x55,
  28804. 0xad,0xe8,0x29,0x72,0x97,0xd0,0x7a,0xd1,
  28805. 0xba,0x5e,0x43,0xf1,0xbc,0xa3,0x23,0x01,
  28806. 0x65,0x13,0x39,0xe2,0x29,0x04,0xcc,0x8c,
  28807. 0x42,0xf5,0x8c,0x30,0xc0,0x4a,0xaf,0xdb,
  28808. 0x03,0x8d,0xda,0x08,0x47,0xdd,0x98,0x8d,
  28809. 0xcd,0xa6,0xf3,0xbf,0xd1,0x5c,0x4b,0x4c,
  28810. 0x45,0x25,0x00,0x4a,0xa0,0x6e,0xef,0xf8,
  28811. 0xca,0x61,0x78,0x3a,0xac,0xec,0x57,0xfb,
  28812. 0x3d,0x1f,0x92,0xb0,0xfe,0x2f,0xd1,0xa8,
  28813. 0x5f,0x67,0x24,0x51,0x7b,0x65,0xe6,0x14,
  28814. 0xad,0x68,0x08,0xd6,0xf6,0xee,0x34,0xdf,
  28815. 0xf7,0x31,0x0f,0xdc,0x82,0xae,0xbf,0xd9,
  28816. 0x04,0xb0,0x1e,0x1d,0xc5,0x4b,0x29,0x27,
  28817. 0x09,0x4b,0x2d,0xb6,0x8d,0x6f,0x90,0x3b,
  28818. 0x68,0x40,0x1a,0xde,0xbf,0x5a,0x7e,0x08,
  28819. 0xd7,0x8f,0xf4,0xef,0x5d,0x63,0x65,0x3a,
  28820. 0x65,0x04,0x0c,0xf9,0xbf,0xd4,0xac,0xa7,
  28821. 0x98,0x4a,0x74,0xd3,0x71,0x45,0x98,0x67,
  28822. 0x80,0xfc,0x0b,0x16,0xac,0x45,0x16,0x49,
  28823. 0xde,0x61,0x88,0xa7,0xdb,0xdf,0x19,0x1f,
  28824. 0x64,0xb5,0xfc,0x5e,0x2a,0xb4,0x7b,0x57,
  28825. 0xf7,0xf7,0x27,0x6c,0xd4,0x19,0xc1,0x7a,
  28826. 0x3c,0xa8,0xe1,0xb9,0x39,0xae,0x49,0xe4,
  28827. 0x88,0xac,0xba,0x6b,0x96,0x56,0x10,0xb5,
  28828. 0x48,0x01,0x09,0xc8,0xb1,0x7b,0x80,0xe1,
  28829. 0xb7,0xb7,0x50,0xdf,0xc7,0x59,0x8d,0x5d,
  28830. 0x50,0x11,0xfd,0x2d,0xcc,0x56,0x00,0xa3,
  28831. 0x2e,0xf5,0xb5,0x2a,0x1e,0xcc,0x82,0x0e,
  28832. 0x30,0x8a,0xa3,0x42,0x72,0x1a,0xac,0x09,
  28833. 0x43,0xbf,0x66,0x86,0xb6,0x4b,0x25,0x79,
  28834. 0x37,0x65,0x04,0xcc,0xc4,0x93,0xd9,0x7e,
  28835. 0x6a,0xed,0x3f,0xb0,0xf9,0xcd,0x71,0xa4,
  28836. 0x3d,0xd4,0x97,0xf0,0x1f,0x17,0xc0,0xe2,
  28837. 0xcb,0x37,0x97,0xaa,0x2a,0x2f,0x25,0x66,
  28838. 0x56,0x16,0x8e,0x6c,0x49,0x6a,0xfc,0x5f,
  28839. 0xb9,0x32,0x46,0xf6,0xb1,0x11,0x63,0x98,
  28840. 0xa3,0x46,0xf1,0xa6,0x41,0xf3,0xb0,0x41,
  28841. 0xe9,0x89,0xf7,0x91,0x4f,0x90,0xcc,0x2c,
  28842. 0x7f,0xff,0x35,0x78,0x76,0xe5,0x06,0xb5,
  28843. 0x0d,0x33,0x4b,0xa7,0x7c,0x22,0x5b,0xc3,
  28844. 0x07,0xba,0x53,0x71,0x52,0xf3,0xf1,0x61,
  28845. 0x0e,0x4e,0xaf,0xe5,0x95,0xf6,0xd9,0xd9,
  28846. 0x0d,0x11,0xfa,0xa9,0x33,0xa1,0x5e,0xf1,
  28847. 0x36,0x95,0x46,0x86,0x8a,0x7f,0x3a,0x45,
  28848. 0xa9,0x67,0x68,0xd4,0x0f,0xd9,0xd0,0x34,
  28849. 0x12,0xc0,0x91,0xc6,0x31,0x5c,0xf4,0xfd,
  28850. 0xe7,0xcb,0x68,0x60,0x69,0x37,0x38,0x0d,
  28851. 0xb2,0xea,0xaa,0x70,0x7b,0x4c,0x41,0x85,
  28852. 0xc3,0x2e,0xdd,0xcd,0xd3,0x06,0x70,0x5e,
  28853. 0x4d,0xc1,0xff,0xc8,0x72,0xee,0xee,0x47,
  28854. 0x5a,0x64,0xdf,0xac,0x86,0xab,0xa4,0x1c,
  28855. 0x06,0x18,0x98,0x3f,0x87,0x41,0xc5,0xef,
  28856. 0x68,0xd3,0xa1,0x01,0xe8,0xa3,0xb8,0xca,
  28857. 0xc6,0x0c,0x90,0x5c,0x15,0xfc,0x91,0x08,
  28858. 0x40,0xb9,0x4c,0x00,0xa0,0xb9,0xd0
  28859. };
  28860. WOLFSSL_SMALL_STACK_STATIC const byte* msgs[] = {msg1, msg2, msg3, msg1, msg1, msg4};
  28861. WOLFSSL_SMALL_STACK_STATIC const word16 msgSz[] = {0 /*sizeof(msg1)*/,
  28862. sizeof(msg2),
  28863. sizeof(msg3),
  28864. 0 /*sizeof(msg1)*/,
  28865. 0 /*sizeof(msg1)*/,
  28866. sizeof(msg4)
  28867. };
  28868. #ifndef NO_ASN
  28869. static byte privateEd25519[] = {
  28870. 0x30,0x2e,0x02,0x01,0x00,0x30,0x05,0x06,
  28871. 0x03,0x2b,0x65,0x70,0x04,0x22,0x04,0x20,
  28872. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  28873. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  28874. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  28875. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60
  28876. };
  28877. static byte badPrivateEd25519[] = {
  28878. 0x30,0x52,0x02,0x01,0x00,0x30,0x05,0x06,
  28879. 0x03,0x2b,0x65,0x70,0x04,0x22,0x04,0x20,
  28880. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  28881. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  28882. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  28883. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60,
  28884. 0xa1,0x22,0x04,0x21,0xd7,0x5a,0x98,0x01, /* octet len 0x20 -> 0x21 */
  28885. 0x82,0xb1,0x0a,0xb7,0xd5,0x4b,0xfe,0xd3,
  28886. 0xc9,0x64,0x07,0x3a,0x0e,0xe1,0x72,0xf3,
  28887. 0xda,0xa6,0x23,0x25,0xaf,0x02,0x1a,0x68,
  28888. 0xf7,0x07,0x51,0x1a,
  28889. 0x00 /* add additional bytes to make the pubkey bigger */
  28890. };
  28891. static byte publicEd25519[] = {
  28892. 0x30,0x2a,0x30,0x05,0x06,0x03,0x2b,0x65,
  28893. 0x70,0x03,0x21,0x00,0xd7,0x5a,0x98,0x01,
  28894. 0x82,0xb1,0x0a,0xb7,0xd5,0x4b,0xfe,0xd3,
  28895. 0xc9,0x64,0x07,0x3a,0x0e,0xe1,0x72,0xf3,
  28896. 0xda,0xa6,0x23,0x25,0xaf,0x02,0x1a,0x68,
  28897. 0xf7,0x07,0x51,0x1a
  28898. };
  28899. /* size has been altered to catch if sanity check is done */
  28900. static byte badPublicEd25519[] = {
  28901. 0x30,0x2a,0x30,0x05,0x06,0x03,0x2b,0x65,
  28902. 0x70,0x03,0x21,0x00,0xd7,0x5a,0x98,0x01,
  28903. 0x82,0xb1,0x0a,0xb7,0xd5,0x4b,0xfe,0xd3,
  28904. 0xc9,0x64,0x07,0x3a,0x0e,0xe1,0x72,0xf3,
  28905. 0xda,0xa6,0x23,0x25,0xaf,0x02,0x1a,0x68,
  28906. 0xf7,0x07,0x51,0x1a,
  28907. 0x00 /* add an additional byte to make the pubkey appear bigger */
  28908. };
  28909. static byte privPubEd25519[] = {
  28910. 0x30,0x50,0x02,0x01,0x00,0x30,0x05,0x06,
  28911. 0x03,0x2b,0x65,0x70,0x04,0x22,0x04,0x20,
  28912. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  28913. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  28914. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  28915. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60,
  28916. 0x81,0x20,0xd7,0x5a,0x98,0x01,0x82,0xb1,
  28917. 0x0a,0xb7,0xd5,0x4b,0xfe,0xd3,0xc9,0x64,
  28918. 0x07,0x3a,0x0e,0xe1,0x72,0xf3,0xda,0xa6,
  28919. 0x23,0x25,0xaf,0x02,0x1a,0x68,0xf7,0x07,
  28920. 0x51,0x1a
  28921. };
  28922. word32 idx;
  28923. #endif /* NO_ASN */
  28924. #endif /* HAVE_ED25519_SIGN && HAVE_ED25519_KEY_EXPORT && HAVE_ED25519_KEY_IMPORT */
  28925. #if !defined(NO_ASN) && defined(HAVE_ED25519_SIGN)
  28926. ed25519_key key3;
  28927. #endif
  28928. /* create ed25519 keys */
  28929. #ifndef HAVE_FIPS
  28930. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  28931. #else
  28932. ret = wc_InitRng(&rng);
  28933. #endif
  28934. if (ret != 0)
  28935. return WC_TEST_RET_ENC_EC(ret);
  28936. wc_ed25519_init_ex(&key, HEAP_HINT, devId);
  28937. wc_ed25519_init_ex(&key2, HEAP_HINT, devId);
  28938. #if !defined(NO_ASN) && defined(HAVE_ED25519_SIGN)
  28939. wc_ed25519_init_ex(&key3, HEAP_HINT, devId);
  28940. #endif
  28941. #ifdef HAVE_ED25519_MAKE_KEY
  28942. wc_ed25519_make_key(&rng, ED25519_KEY_SIZE, &key);
  28943. wc_ed25519_make_key(&rng, ED25519_KEY_SIZE, &key2);
  28944. #endif
  28945. /* helper functions for signature and key size */
  28946. keySz = wc_ed25519_size(&key);
  28947. sigSz = wc_ed25519_sig_size(&key);
  28948. #if defined(HAVE_ED25519_SIGN) && defined(HAVE_ED25519_KEY_EXPORT) &&\
  28949. defined(HAVE_ED25519_KEY_IMPORT)
  28950. for (i = 0; i < 6; i++) {
  28951. outlen = sizeof(out);
  28952. XMEMSET(out, 0, sizeof(out));
  28953. if (wc_ed25519_import_private_key(sKeys[i], ED25519_KEY_SIZE, pKeys[i],
  28954. pKeySz[i], &key) != 0)
  28955. return WC_TEST_RET_ENC_I(i);
  28956. if (wc_ed25519_sign_msg(msgs[i], msgSz[i], out, &outlen, &key) != 0)
  28957. return WC_TEST_RET_ENC_I(i);
  28958. if (XMEMCMP(out, sigs[i], 64))
  28959. return WC_TEST_RET_ENC_I(i);
  28960. #if defined(HAVE_ED25519_VERIFY)
  28961. /* test verify on good msg */
  28962. if (wc_ed25519_verify_msg(out, outlen, msgs[i], msgSz[i], &verify,
  28963. &key) != 0 || verify != 1)
  28964. return WC_TEST_RET_ENC_I(i);
  28965. #ifdef WOLFSSL_ED25519_STREAMING_VERIFY
  28966. /* test verify on good msg using streaming interface directly */
  28967. if (wc_ed25519_verify_msg_init(out, outlen,
  28968. &key, (byte)Ed25519, NULL, 0) != 0)
  28969. return WC_TEST_RET_ENC_I(i);
  28970. for (j = 0; j < msgSz[i]; j += i) {
  28971. if (wc_ed25519_verify_msg_update(msgs[i] + j, MIN(i, msgSz[i] - j), &key) != 0)
  28972. return WC_TEST_RET_ENC_I(i);
  28973. }
  28974. if (wc_ed25519_verify_msg_final(out, outlen, &verify,
  28975. &key) != 0 || verify != 1)
  28976. return WC_TEST_RET_ENC_I(i);
  28977. #endif /* WOLFSSL_ED25519_STREAMING_VERIFY */
  28978. /* test verify on bad msg */
  28979. out[outlen-1] = out[outlen-1] + 1;
  28980. if (wc_ed25519_verify_msg(out, outlen, msgs[i], msgSz[i], &verify,
  28981. &key) == 0 || verify == 1)
  28982. return WC_TEST_RET_ENC_I(i);
  28983. #endif /* HAVE_ED25519_VERIFY */
  28984. /* test api for import/exporting keys */
  28985. exportPSz = sizeof(exportPKey);
  28986. exportSSz = sizeof(exportSKey);
  28987. if (wc_ed25519_export_public(&key, exportPKey, &exportPSz) != 0)
  28988. return WC_TEST_RET_ENC_I(i);
  28989. if (wc_ed25519_import_public_ex(exportPKey, exportPSz, &key2, 1) != 0)
  28990. return WC_TEST_RET_ENC_I(i);
  28991. if (wc_ed25519_export_private_only(&key, exportSKey, &exportSSz) != 0)
  28992. return WC_TEST_RET_ENC_I(i);
  28993. if (wc_ed25519_import_private_key(exportSKey, exportSSz,
  28994. exportPKey, exportPSz, &key2) != 0)
  28995. return WC_TEST_RET_ENC_I(i);
  28996. /* clear "out" buffer and test sign with imported keys */
  28997. outlen = sizeof(out);
  28998. XMEMSET(out, 0, sizeof(out));
  28999. if (wc_ed25519_sign_msg(msgs[i], msgSz[i], out, &outlen, &key2) != 0)
  29000. return WC_TEST_RET_ENC_I(i);
  29001. #if defined(HAVE_ED25519_VERIFY)
  29002. if (wc_ed25519_verify_msg(out, outlen, msgs[i], msgSz[i], &verify,
  29003. &key2) != 0 || verify != 1)
  29004. return WC_TEST_RET_ENC_I(i);
  29005. if (XMEMCMP(out, sigs[i], 64))
  29006. return WC_TEST_RET_ENC_I(i);
  29007. #endif /* HAVE_ED25519_VERIFY */
  29008. }
  29009. ret = ed25519ctx_test();
  29010. if (ret != 0)
  29011. return ret;
  29012. ret = ed25519ph_test();
  29013. if (ret != 0)
  29014. return ret;
  29015. #ifndef NO_ASN
  29016. /* Try ASN.1 encoded private-only key and public key. */
  29017. idx = 0;
  29018. ret = wc_Ed25519PrivateKeyDecode(privateEd25519, &idx, &key3,
  29019. sizeof(privateEd25519));
  29020. if (ret != 0)
  29021. return WC_TEST_RET_ENC_EC(ret);
  29022. idx = 0;
  29023. if (wc_Ed25519PrivateKeyDecode(badPrivateEd25519, &idx, &key3,
  29024. sizeof(badPrivateEd25519)) == 0)
  29025. return WC_TEST_RET_ENC_NC;
  29026. ret = wc_ed25519_sign_msg(msgs[0], msgSz[0], out, &outlen, &key3);
  29027. if (ret != BAD_FUNC_ARG)
  29028. return WC_TEST_RET_ENC_EC(ret);
  29029. /* try with a buffer size that is too large */
  29030. idx = 0;
  29031. if (wc_Ed25519PublicKeyDecode(badPublicEd25519, &idx, &key3,
  29032. sizeof(badPublicEd25519)) == 0)
  29033. return WC_TEST_RET_ENC_NC;
  29034. idx = 0;
  29035. ret = wc_Ed25519PublicKeyDecode(publicEd25519, &idx, &key3,
  29036. sizeof(publicEd25519));
  29037. if (ret != 0)
  29038. return WC_TEST_RET_ENC_EC(ret);
  29039. ret = wc_ed25519_sign_msg(msgs[0], msgSz[0], out, &outlen, &key3);
  29040. if (ret != 0)
  29041. return WC_TEST_RET_ENC_EC(ret);
  29042. if (XMEMCMP(out, sigs[0], 64))
  29043. return WC_TEST_RET_ENC_NC;
  29044. #if defined(HAVE_ED25519_VERIFY)
  29045. /* test verify on good msg */
  29046. ret = wc_ed25519_verify_msg(out, outlen, msgs[0], msgSz[0], &verify, &key3);
  29047. if (ret != 0 || verify != 1)
  29048. return WC_TEST_RET_ENC_EC(ret);
  29049. #endif /* HAVE_ED25519_VERIFY */
  29050. wc_ed25519_free(&key3);
  29051. wc_ed25519_init(&key3);
  29052. idx = 0;
  29053. ret = wc_Ed25519PrivateKeyDecode(privPubEd25519, &idx, &key3,
  29054. sizeof(privPubEd25519));
  29055. if (ret != 0)
  29056. return WC_TEST_RET_ENC_EC(ret);
  29057. ret = wc_ed25519_sign_msg(msgs[0], msgSz[0], out, &outlen, &key3);
  29058. if (ret != 0)
  29059. return WC_TEST_RET_ENC_EC(ret);
  29060. if (XMEMCMP(out, sigs[0], 64))
  29061. return WC_TEST_RET_ENC_NC;
  29062. wc_ed25519_free(&key3);
  29063. #endif /* NO_ASN */
  29064. #endif /* HAVE_ED25519_SIGN && HAVE_ED25519_KEY_EXPORT && HAVE_ED25519_KEY_IMPORT */
  29065. /* clean up keys when done */
  29066. wc_ed25519_free(&key);
  29067. wc_ed25519_free(&key2);
  29068. #if defined(HAVE_HASHDRBG) || defined(NO_RC4)
  29069. wc_FreeRng(&rng);
  29070. #endif
  29071. /* hush warnings of unused keySz and sigSz */
  29072. (void)keySz;
  29073. (void)sigSz;
  29074. #ifdef WOLFSSL_TEST_CERT
  29075. ret = ed25519_test_cert();
  29076. if (ret < 0)
  29077. return ret;
  29078. #if defined(WOLFSSL_CERT_GEN) && defined(HAVE_ED25519_MAKE_KEY)
  29079. ret = ed25519_test_make_cert();
  29080. if (ret < 0)
  29081. return ret;
  29082. #endif /* WOLFSSL_CERT_GEN */
  29083. #endif /* WOLFSSL_TEST_CERT */
  29084. return 0;
  29085. }
  29086. #endif /* HAVE_ED25519 */
  29087. #ifdef HAVE_CURVE448
  29088. #if defined(HAVE_CURVE448_SHARED_SECRET) && \
  29089. defined(HAVE_CURVE448_KEY_IMPORT)
  29090. /* Test the wc_curve448_check_public API.
  29091. *
  29092. * returns 0 on success and -ve on failure.
  29093. */
  29094. static wc_test_ret_t curve448_check_public_test(void)
  29095. {
  29096. /* Little-endian values that will fail */
  29097. byte fail_le[][CURVE448_KEY_SIZE] = {
  29098. {
  29099. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29100. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29101. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29102. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29103. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29104. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29105. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  29106. },
  29107. {
  29108. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29109. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29110. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29111. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29112. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29113. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29114. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  29115. },
  29116. };
  29117. /* Big-endian values that will fail */
  29118. byte fail_be[][CURVE448_KEY_SIZE] = {
  29119. {
  29120. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29121. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29122. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29123. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29124. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29125. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29126. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  29127. },
  29128. {
  29129. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29130. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29131. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29132. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29133. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29134. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29135. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  29136. },
  29137. };
  29138. /* Good or valid public value */
  29139. byte good[CURVE448_KEY_SIZE] = {
  29140. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29141. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29142. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29143. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29144. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29145. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29146. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  29147. };
  29148. int i;
  29149. wc_test_ret_t ret;
  29150. /* Parameter checks */
  29151. /* NULL pointer */
  29152. ret = wc_curve448_check_public(NULL, 0, EC448_LITTLE_ENDIAN);
  29153. if (ret != BAD_FUNC_ARG)
  29154. return WC_TEST_RET_ENC_EC(ret);
  29155. ret = wc_curve448_check_public(NULL, 0, EC448_BIG_ENDIAN);
  29156. if (ret != BAD_FUNC_ARG)
  29157. return WC_TEST_RET_ENC_EC(ret);
  29158. /* Length of 0 treated differently to other invalid lengths for TLS */
  29159. ret = wc_curve448_check_public(good, 0, EC448_LITTLE_ENDIAN);
  29160. if (ret != BUFFER_E)
  29161. return WC_TEST_RET_ENC_EC(ret);
  29162. ret = wc_curve448_check_public(good, 0, EC448_BIG_ENDIAN);
  29163. if (ret != BUFFER_E)
  29164. return WC_TEST_RET_ENC_EC(ret);
  29165. /* Length not CURVE448_KEY_SIZE */
  29166. for (i = 1; i < CURVE448_KEY_SIZE + 2; i++) {
  29167. if (i == CURVE448_KEY_SIZE)
  29168. continue;
  29169. if (wc_curve448_check_public(good, i, EC448_LITTLE_ENDIAN) !=
  29170. ECC_BAD_ARG_E) {
  29171. return WC_TEST_RET_ENC_I(i);
  29172. }
  29173. if (wc_curve448_check_public(good, i, EC448_BIG_ENDIAN) !=
  29174. ECC_BAD_ARG_E) {
  29175. return WC_TEST_RET_ENC_I(i);
  29176. }
  29177. }
  29178. /* Little-endian fail cases */
  29179. for (i = 0; i < (int)(sizeof(fail_le) / sizeof(*fail_le)); i++) {
  29180. if (wc_curve448_check_public(fail_le[i], CURVE448_KEY_SIZE,
  29181. EC448_LITTLE_ENDIAN) == 0) {
  29182. return WC_TEST_RET_ENC_I(i);
  29183. }
  29184. }
  29185. /* Big-endian fail cases */
  29186. for (i = 0; i < (int)(sizeof(fail_be) / sizeof(*fail_be)); i++) {
  29187. if (wc_curve448_check_public(fail_be[i], CURVE448_KEY_SIZE,
  29188. EC448_BIG_ENDIAN) == 0) {
  29189. return WC_TEST_RET_ENC_I(i);
  29190. }
  29191. }
  29192. /* Check a valid public value works! */
  29193. ret = wc_curve448_check_public(good, CURVE448_KEY_SIZE,
  29194. EC448_LITTLE_ENDIAN);
  29195. if (ret != 0)
  29196. return WC_TEST_RET_ENC_EC(ret);
  29197. ret = wc_curve448_check_public(good, CURVE448_KEY_SIZE, EC448_BIG_ENDIAN);
  29198. if (ret != 0)
  29199. return WC_TEST_RET_ENC_EC(ret);
  29200. return 0;
  29201. }
  29202. #endif /* HAVE_CURVE448_SHARED_SECRET && HAVE_CURVE448_KEY_IMPORT */
  29203. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t curve448_test(void)
  29204. {
  29205. WC_RNG rng;
  29206. wc_test_ret_t ret;
  29207. #ifdef HAVE_CURVE448_SHARED_SECRET
  29208. byte sharedA[CURVE448_KEY_SIZE];
  29209. byte sharedB[CURVE448_KEY_SIZE];
  29210. word32 y;
  29211. #endif
  29212. #ifdef HAVE_CURVE448_KEY_EXPORT
  29213. byte exportBuf[CURVE448_KEY_SIZE];
  29214. #endif
  29215. word32 x;
  29216. curve448_key userA, userB, pubKey;
  29217. #if defined(HAVE_CURVE448_SHARED_SECRET) && \
  29218. defined(HAVE_CURVE448_KEY_IMPORT)
  29219. /* test vectors from
  29220. https://www.rfc-editor.org/rfc/rfc7748.html
  29221. */
  29222. /* secret key for party a */
  29223. byte sa[] = {
  29224. 0x6b, 0x72, 0x98, 0xa5, 0xc0, 0xd8, 0xc2, 0x9a,
  29225. 0x1d, 0xab, 0x27, 0xf1, 0xa6, 0x82, 0x63, 0x00,
  29226. 0x91, 0x73, 0x89, 0x44, 0x97, 0x41, 0xa9, 0x74,
  29227. 0xf5, 0xba, 0xc9, 0xd9, 0x8d, 0xc2, 0x98, 0xd4,
  29228. 0x65, 0x55, 0xbc, 0xe8, 0xba, 0xe8, 0x9e, 0xee,
  29229. 0xd4, 0x00, 0x58, 0x4b, 0xb0, 0x46, 0xcf, 0x75,
  29230. 0x57, 0x9f, 0x51, 0xd1, 0x25, 0x49, 0x8f, 0x9a,
  29231. };
  29232. /* public key for party a */
  29233. byte pa[] = {
  29234. 0xa0, 0x1f, 0xc4, 0x32, 0xe5, 0x80, 0x7f, 0x17,
  29235. 0x53, 0x0d, 0x12, 0x88, 0xda, 0x12, 0x5b, 0x0c,
  29236. 0xd4, 0x53, 0xd9, 0x41, 0x72, 0x64, 0x36, 0xc8,
  29237. 0xbb, 0xd9, 0xc5, 0x22, 0x2c, 0x3d, 0xa7, 0xfa,
  29238. 0x63, 0x9c, 0xe0, 0x3d, 0xb8, 0xd2, 0x3b, 0x27,
  29239. 0x4a, 0x07, 0x21, 0xa1, 0xae, 0xd5, 0x22, 0x7d,
  29240. 0xe6, 0xe3, 0xb7, 0x31, 0xcc, 0xf7, 0x08, 0x9b,
  29241. };
  29242. /* secret key for party b */
  29243. byte sb[] = {
  29244. 0x2d, 0x99, 0x73, 0x51, 0xb6, 0x10, 0x6f, 0x36,
  29245. 0xb0, 0xd1, 0x09, 0x1b, 0x92, 0x9c, 0x4c, 0x37,
  29246. 0x21, 0x3e, 0x0d, 0x2b, 0x97, 0xe8, 0x5e, 0xbb,
  29247. 0x20, 0xc1, 0x27, 0x69, 0x1d, 0x0d, 0xad, 0x8f,
  29248. 0x1d, 0x81, 0x75, 0xb0, 0x72, 0x37, 0x45, 0xe6,
  29249. 0x39, 0xa3, 0xcb, 0x70, 0x44, 0x29, 0x0b, 0x99,
  29250. 0xe0, 0xe2, 0xa0, 0xc2, 0x7a, 0x6a, 0x30, 0x1c,
  29251. };
  29252. /* public key for party b */
  29253. byte pb[] = {
  29254. 0x09, 0x36, 0xf3, 0x7b, 0xc6, 0xc1, 0xbd, 0x07,
  29255. 0xae, 0x3d, 0xec, 0x7a, 0xb5, 0xdc, 0x06, 0xa7,
  29256. 0x3c, 0xa1, 0x32, 0x42, 0xfb, 0x34, 0x3e, 0xfc,
  29257. 0x72, 0xb9, 0xd8, 0x27, 0x30, 0xb4, 0x45, 0xf3,
  29258. 0xd4, 0xb0, 0xbd, 0x07, 0x71, 0x62, 0xa4, 0x6d,
  29259. 0xcf, 0xec, 0x6f, 0x9b, 0x59, 0x0b, 0xfc, 0xbc,
  29260. 0xf5, 0x20, 0xcd, 0xb0, 0x29, 0xa8, 0xb7, 0x3e,
  29261. };
  29262. /* expected shared key */
  29263. byte ss[] = {
  29264. 0x9d, 0x87, 0x4a, 0x51, 0x37, 0x50, 0x9a, 0x44,
  29265. 0x9a, 0xd5, 0x85, 0x30, 0x40, 0x24, 0x1c, 0x52,
  29266. 0x36, 0x39, 0x54, 0x35, 0xc3, 0x64, 0x24, 0xfd,
  29267. 0x56, 0x0b, 0x0c, 0xb6, 0x2b, 0x28, 0x1d, 0x28,
  29268. 0x52, 0x75, 0xa7, 0x40, 0xce, 0x32, 0xa2, 0x2d,
  29269. 0xd1, 0x74, 0x0f, 0x4a, 0xa9, 0x16, 0x1c, 0xec,
  29270. 0x95, 0xcc, 0xc6, 0x1a, 0x18, 0xf4, 0xff, 0x07,
  29271. };
  29272. #endif /* HAVE_CURVE448_SHARED_SECRET */
  29273. (void)x;
  29274. #ifndef HAVE_FIPS
  29275. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  29276. #else
  29277. ret = wc_InitRng(&rng);
  29278. #endif
  29279. if (ret != 0)
  29280. return WC_TEST_RET_ENC_EC(ret);
  29281. wc_curve448_init(&userA);
  29282. wc_curve448_init(&userB);
  29283. wc_curve448_init(&pubKey);
  29284. /* make curve448 keys */
  29285. ret = wc_curve448_make_key(&rng, CURVE448_KEY_SIZE, &userA);
  29286. if (ret != 0)
  29287. return WC_TEST_RET_ENC_EC(ret);
  29288. ret = wc_curve448_make_key(&rng, CURVE448_KEY_SIZE, &userB);
  29289. if (ret != 0)
  29290. return WC_TEST_RET_ENC_EC(ret);
  29291. #ifdef HAVE_CURVE448_SHARED_SECRET
  29292. /* find shared secret key */
  29293. x = sizeof(sharedA);
  29294. ret = wc_curve448_shared_secret(&userA, &userB, sharedA, &x);
  29295. if (ret != 0)
  29296. return WC_TEST_RET_ENC_EC(ret);
  29297. y = sizeof(sharedB);
  29298. ret = wc_curve448_shared_secret(&userB, &userA, sharedB, &y);
  29299. if (ret != 0)
  29300. return WC_TEST_RET_ENC_EC(ret);
  29301. /* compare shared secret keys to test they are the same */
  29302. if (y != x)
  29303. return WC_TEST_RET_ENC_NC;
  29304. if (XMEMCMP(sharedA, sharedB, x))
  29305. return WC_TEST_RET_ENC_NC;
  29306. #endif
  29307. #ifdef HAVE_CURVE448_KEY_EXPORT
  29308. /* export a public key and import it for another user */
  29309. x = sizeof(exportBuf);
  29310. ret = wc_curve448_export_public(&userA, exportBuf, &x);
  29311. if (ret != 0)
  29312. return WC_TEST_RET_ENC_EC(ret);
  29313. #ifdef HAVE_CURVE448_KEY_IMPORT
  29314. ret = wc_curve448_import_public(exportBuf, x, &pubKey);
  29315. if (ret != 0)
  29316. return WC_TEST_RET_ENC_EC(ret);
  29317. #endif
  29318. #endif
  29319. #if defined(HAVE_CURVE448_SHARED_SECRET) && \
  29320. defined(HAVE_CURVE448_KEY_IMPORT)
  29321. /* test shared key after importing a public key */
  29322. XMEMSET(sharedB, 0, sizeof(sharedB));
  29323. y = sizeof(sharedB);
  29324. ret = wc_curve448_shared_secret(&userB, &pubKey, sharedB, &y);
  29325. if (ret != 0)
  29326. return WC_TEST_RET_ENC_EC(ret);
  29327. if (XMEMCMP(sharedA, sharedB, y))
  29328. return WC_TEST_RET_ENC_NC;
  29329. /* import RFC test vectors and compare shared key */
  29330. ret = wc_curve448_import_private_raw(sa, sizeof(sa), pa, sizeof(pa), &userA);
  29331. if (ret != 0)
  29332. return WC_TEST_RET_ENC_EC(ret);
  29333. ret = wc_curve448_import_private_raw(sb, sizeof(sb), pb, sizeof(pb), &userB);
  29334. if (ret != 0)
  29335. return WC_TEST_RET_ENC_EC(ret);
  29336. /* test against known test vector */
  29337. XMEMSET(sharedB, 0, sizeof(sharedB));
  29338. y = sizeof(sharedB);
  29339. ret = wc_curve448_shared_secret(&userA, &userB, sharedB, &y);
  29340. if (ret != 0)
  29341. return WC_TEST_RET_ENC_EC(ret);
  29342. if (XMEMCMP(ss, sharedB, y))
  29343. return WC_TEST_RET_ENC_NC;
  29344. /* test swapping roles of keys and generating same shared key */
  29345. XMEMSET(sharedB, 0, sizeof(sharedB));
  29346. y = sizeof(sharedB);
  29347. ret = wc_curve448_shared_secret(&userB, &userA, sharedB, &y);
  29348. if (ret != 0)
  29349. return WC_TEST_RET_ENC_EC(ret);
  29350. if (XMEMCMP(ss, sharedB, y))
  29351. return WC_TEST_RET_ENC_NC;
  29352. /* test with 1 generated key and 1 from known test vector */
  29353. ret = wc_curve448_import_private_raw(sa, sizeof(sa), pa, sizeof(pa), &userA);
  29354. if (ret != 0)
  29355. return WC_TEST_RET_ENC_EC(ret);
  29356. ret = wc_curve448_make_key(&rng, 56, &userB);
  29357. if (ret != 0)
  29358. return WC_TEST_RET_ENC_EC(ret);
  29359. x = sizeof(sharedA);
  29360. ret = wc_curve448_shared_secret(&userA, &userB, sharedA, &x);
  29361. if (ret != 0)
  29362. return WC_TEST_RET_ENC_EC(ret);
  29363. y = sizeof(sharedB);
  29364. ret = wc_curve448_shared_secret(&userB, &userA, sharedB, &y);
  29365. if (ret != 0)
  29366. return WC_TEST_RET_ENC_EC(ret);
  29367. /* compare shared secret keys to test they are the same */
  29368. if (y != x)
  29369. return WC_TEST_RET_ENC_NC;
  29370. if (XMEMCMP(sharedA, sharedB, x))
  29371. return WC_TEST_RET_ENC_NC;
  29372. ret = curve448_check_public_test();
  29373. if (ret != 0)
  29374. return ret;
  29375. #endif /* HAVE_CURVE448_SHARED_SECRET && HAVE_CURVE448_KEY_IMPORT */
  29376. /* clean up keys when done */
  29377. wc_curve448_free(&pubKey);
  29378. wc_curve448_free(&userB);
  29379. wc_curve448_free(&userA);
  29380. wc_FreeRng(&rng);
  29381. return 0;
  29382. }
  29383. #endif /* HAVE_CURVE448 */
  29384. #ifdef HAVE_ED448
  29385. #ifdef WOLFSSL_TEST_CERT
  29386. static wc_test_ret_t ed448_test_cert(void)
  29387. {
  29388. DecodedCert cert[2];
  29389. DecodedCert* serverCert = NULL;
  29390. DecodedCert* caCert = NULL;
  29391. #ifdef HAVE_ED448_VERIFY
  29392. ed448_key key;
  29393. ed448_key* pubKey = NULL;
  29394. int verify;
  29395. #endif /* HAVE_ED448_VERIFY */
  29396. wc_test_ret_t ret;
  29397. byte* tmp;
  29398. size_t bytes;
  29399. XFILE file;
  29400. tmp = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  29401. if (tmp == NULL) {
  29402. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29403. }
  29404. #ifdef USE_CERT_BUFFERS_256
  29405. XMEMCPY(tmp, ca_ed448_cert, sizeof_ca_ed448_cert);
  29406. bytes = sizeof_ca_ed448_cert;
  29407. #elif !defined(NO_FILESYSTEM)
  29408. file = XFOPEN(caEd448Cert, "rb");
  29409. if (file == NULL) {
  29410. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29411. }
  29412. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  29413. XFCLOSE(file);
  29414. if (bytes == 0)
  29415. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29416. #else
  29417. /* No certificate to use. */
  29418. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  29419. #endif
  29420. InitDecodedCert(&cert[0], tmp, (word32)bytes, 0);
  29421. caCert = &cert[0];
  29422. ret = ParseCert(caCert, CERT_TYPE, NO_VERIFY, NULL);
  29423. if (ret != 0)
  29424. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29425. #ifdef USE_CERT_BUFFERS_256
  29426. XMEMCPY(tmp, server_ed448_cert, sizeof_server_ed448_cert);
  29427. bytes = sizeof_server_ed448_cert;
  29428. #elif !defined(NO_FILESYSTEM)
  29429. file = XFOPEN(serverEd448Cert, "rb");
  29430. if (file == NULL) {
  29431. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29432. }
  29433. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  29434. XFCLOSE(file);
  29435. if (bytes == 0)
  29436. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29437. #else
  29438. /* No certificate to use. */
  29439. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  29440. #endif
  29441. InitDecodedCert(&cert[1], tmp, (word32)bytes, 0);
  29442. serverCert = &cert[1];
  29443. ret = ParseCert(serverCert, CERT_TYPE, NO_VERIFY, NULL);
  29444. if (ret != 0)
  29445. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29446. #ifdef HAVE_ED448_VERIFY
  29447. ret = wc_ed448_init(&key);
  29448. if (ret < 0)
  29449. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29450. pubKey = &key;
  29451. ret = wc_ed448_import_public(caCert->publicKey, caCert->pubKeySize, pubKey);
  29452. if (ret < 0)
  29453. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29454. ret = wc_ed448_verify_msg(serverCert->signature, serverCert->sigLength,
  29455. serverCert->source + serverCert->certBegin,
  29456. serverCert->sigIndex - serverCert->certBegin,
  29457. &verify, pubKey, NULL, 0);
  29458. if (ret < 0 || verify != 1) {
  29459. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29460. }
  29461. #endif /* HAVE_ED448_VERIFY */
  29462. done:
  29463. if (tmp != NULL)
  29464. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  29465. #ifdef HAVE_ED448_VERIFY
  29466. wc_ed448_free(pubKey);
  29467. #endif /* HAVE_ED448_VERIFY */
  29468. if (caCert != NULL)
  29469. FreeDecodedCert(caCert);
  29470. if (serverCert != NULL)
  29471. FreeDecodedCert(serverCert);
  29472. return ret;
  29473. }
  29474. static wc_test_ret_t ed448_test_make_cert(void)
  29475. {
  29476. WC_RNG rng;
  29477. Cert cert;
  29478. DecodedCert decode;
  29479. ed448_key key;
  29480. ed448_key* privKey = NULL;
  29481. wc_test_ret_t ret = 0;
  29482. byte* tmp = NULL;
  29483. wc_InitCert_ex(&cert, HEAP_HINT, devId);
  29484. #ifndef HAVE_FIPS
  29485. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  29486. #else
  29487. ret = wc_InitRng(&rng);
  29488. #endif
  29489. if (ret != 0)
  29490. return WC_TEST_RET_ENC_EC(ret);
  29491. wc_ed448_init(&key);
  29492. privKey = &key;
  29493. wc_ed448_make_key(&rng, ED448_KEY_SIZE, privKey);
  29494. cert.daysValid = 365 * 2;
  29495. cert.selfSigned = 1;
  29496. XMEMCPY(&cert.issuer, &certDefaultName, sizeof(CertName));
  29497. XMEMCPY(&cert.subject, &certDefaultName, sizeof(CertName));
  29498. cert.isCA = 0;
  29499. #ifdef WOLFSSL_CERT_EXT
  29500. ret = wc_SetKeyUsage(&cert, certKeyUsage);
  29501. if (ret < 0)
  29502. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29503. ret = wc_SetSubjectKeyIdFromPublicKey_ex(&cert, ED448_TYPE, privKey);
  29504. if (ret < 0)
  29505. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29506. ret = wc_SetAuthKeyIdFromPublicKey_ex(&cert, ED448_TYPE, privKey);
  29507. if (ret < 0)
  29508. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29509. #endif
  29510. tmp = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  29511. if (tmp == NULL) {
  29512. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29513. }
  29514. cert.sigType = CTC_ED448;
  29515. ret = wc_MakeCert_ex(&cert, tmp, FOURK_BUF, ED448_TYPE, privKey, &rng);
  29516. if (ret < 0)
  29517. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29518. ret = wc_SignCert_ex(cert.bodySz, cert.sigType, tmp, FOURK_BUF, ED448_TYPE,
  29519. privKey, &rng);
  29520. if (ret < 0)
  29521. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29522. InitDecodedCert(&decode, tmp, (word32)ret, HEAP_HINT);
  29523. ret = ParseCert(&decode, CERT_TYPE, NO_VERIFY, 0);
  29524. FreeDecodedCert(&decode);
  29525. if (ret != 0)
  29526. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29527. done:
  29528. if (tmp != NULL)
  29529. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  29530. wc_ed448_free(privKey);
  29531. wc_FreeRng(&rng);
  29532. return ret;
  29533. }
  29534. #endif /* WOLFSSL_TEST_CERT */
  29535. #if defined(HAVE_ED448_SIGN) && defined(HAVE_ED448_KEY_EXPORT) && \
  29536. defined(HAVE_ED448_KEY_IMPORT)
  29537. static wc_test_ret_t ed448_ctx_test(void)
  29538. {
  29539. wc_test_ret_t ret;
  29540. byte out[ED448_SIG_SIZE];
  29541. word32 outlen;
  29542. #ifdef HAVE_ED448_VERIFY
  29543. int verify;
  29544. #endif /* HAVE_ED448_VERIFY */
  29545. ed448_key key;
  29546. WOLFSSL_SMALL_STACK_STATIC const byte sKeyCtx[] = {
  29547. 0xc4, 0xea, 0xb0, 0x5d, 0x35, 0x70, 0x07, 0xc6,
  29548. 0x32, 0xf3, 0xdb, 0xb4, 0x84, 0x89, 0x92, 0x4d,
  29549. 0x55, 0x2b, 0x08, 0xfe, 0x0c, 0x35, 0x3a, 0x0d,
  29550. 0x4a, 0x1f, 0x00, 0xac, 0xda, 0x2c, 0x46, 0x3a,
  29551. 0xfb, 0xea, 0x67, 0xc5, 0xe8, 0xd2, 0x87, 0x7c,
  29552. 0x5e, 0x3b, 0xc3, 0x97, 0xa6, 0x59, 0x94, 0x9e,
  29553. 0xf8, 0x02, 0x1e, 0x95, 0x4e, 0x0a, 0x12, 0x27,
  29554. 0x4e
  29555. };
  29556. WOLFSSL_SMALL_STACK_STATIC const byte pKeyCtx[] = {
  29557. 0x43, 0xba, 0x28, 0xf4, 0x30, 0xcd, 0xff, 0x45,
  29558. 0x6a, 0xe5, 0x31, 0x54, 0x5f, 0x7e, 0xcd, 0x0a,
  29559. 0xc8, 0x34, 0xa5, 0x5d, 0x93, 0x58, 0xc0, 0x37,
  29560. 0x2b, 0xfa, 0x0c, 0x6c, 0x67, 0x98, 0xc0, 0x86,
  29561. 0x6a, 0xea, 0x01, 0xeb, 0x00, 0x74, 0x28, 0x02,
  29562. 0xb8, 0x43, 0x8e, 0xa4, 0xcb, 0x82, 0x16, 0x9c,
  29563. 0x23, 0x51, 0x60, 0x62, 0x7b, 0x4c, 0x3a, 0x94,
  29564. 0x80
  29565. };
  29566. WOLFSSL_SMALL_STACK_STATIC const byte sigCtx[] = {
  29567. 0xd4, 0xf8, 0xf6, 0x13, 0x17, 0x70, 0xdd, 0x46,
  29568. 0xf4, 0x08, 0x67, 0xd6, 0xfd, 0x5d, 0x50, 0x55,
  29569. 0xde, 0x43, 0x54, 0x1f, 0x8c, 0x5e, 0x35, 0xab,
  29570. 0xbc, 0xd0, 0x01, 0xb3, 0x2a, 0x89, 0xf7, 0xd2,
  29571. 0x15, 0x1f, 0x76, 0x47, 0xf1, 0x1d, 0x8c, 0xa2,
  29572. 0xae, 0x27, 0x9f, 0xb8, 0x42, 0xd6, 0x07, 0x21,
  29573. 0x7f, 0xce, 0x6e, 0x04, 0x2f, 0x68, 0x15, 0xea,
  29574. 0x00, 0x0c, 0x85, 0x74, 0x1d, 0xe5, 0xc8, 0xda,
  29575. 0x11, 0x44, 0xa6, 0xa1, 0xab, 0xa7, 0xf9, 0x6d,
  29576. 0xe4, 0x25, 0x05, 0xd7, 0xa7, 0x29, 0x85, 0x24,
  29577. 0xfd, 0xa5, 0x38, 0xfc, 0xcb, 0xbb, 0x75, 0x4f,
  29578. 0x57, 0x8c, 0x1c, 0xad, 0x10, 0xd5, 0x4d, 0x0d,
  29579. 0x54, 0x28, 0x40, 0x7e, 0x85, 0xdc, 0xbc, 0x98,
  29580. 0xa4, 0x91, 0x55, 0xc1, 0x37, 0x64, 0xe6, 0x6c,
  29581. 0x3c, 0x00
  29582. };
  29583. WOLFSSL_SMALL_STACK_STATIC const byte msgCtx[] = {
  29584. 0x03
  29585. };
  29586. WOLFSSL_SMALL_STACK_STATIC const byte contextCtx[] = {
  29587. 0x66,0x6f,0x6f
  29588. };
  29589. outlen = sizeof(out);
  29590. XMEMSET(out, 0, sizeof(out));
  29591. ret = wc_ed448_init_ex(&key, HEAP_HINT, devId);
  29592. if (ret != 0)
  29593. return WC_TEST_RET_ENC_EC(ret);
  29594. ret = wc_ed448_import_private_key(sKeyCtx, ED448_KEY_SIZE, pKeyCtx,
  29595. sizeof(pKeyCtx), &key);
  29596. if (ret != 0)
  29597. return WC_TEST_RET_ENC_EC(ret);
  29598. ret = wc_ed448_sign_msg(msgCtx, sizeof(msgCtx), out, &outlen, &key,
  29599. contextCtx, sizeof(contextCtx));
  29600. if (ret != 0)
  29601. return WC_TEST_RET_ENC_EC(ret);
  29602. if (XMEMCMP(out, sigCtx, sizeof(sigCtx)))
  29603. return WC_TEST_RET_ENC_NC;
  29604. #if defined(HAVE_ED448_VERIFY)
  29605. /* test verify on good msg */
  29606. ret = wc_ed448_verify_msg(out, outlen, msgCtx, sizeof(msgCtx), &verify, &key,
  29607. contextCtx, sizeof(contextCtx));
  29608. if (ret != 0 || verify != 1)
  29609. return WC_TEST_RET_ENC_EC(ret);
  29610. #endif
  29611. wc_ed448_free(&key);
  29612. return 0;
  29613. }
  29614. static wc_test_ret_t ed448ph_test(void)
  29615. {
  29616. wc_test_ret_t ret;
  29617. byte out[ED448_SIG_SIZE];
  29618. word32 outlen;
  29619. #ifdef HAVE_ED448_VERIFY
  29620. int verify;
  29621. #endif /* HAVE_ED448_VERIFY */
  29622. ed448_key key;
  29623. WOLFSSL_SMALL_STACK_STATIC const byte sKeyPh[] = {
  29624. 0x83, 0x3f, 0xe6, 0x24, 0x09, 0x23, 0x7b, 0x9d,
  29625. 0x62, 0xec, 0x77, 0x58, 0x75, 0x20, 0x91, 0x1e,
  29626. 0x9a, 0x75, 0x9c, 0xec, 0x1d, 0x19, 0x75, 0x5b,
  29627. 0x7d, 0xa9, 0x01, 0xb9, 0x6d, 0xca, 0x3d, 0x42,
  29628. 0xef, 0x78, 0x22, 0xe0, 0xd5, 0x10, 0x41, 0x27,
  29629. 0xdc, 0x05, 0xd6, 0xdb, 0xef, 0xde, 0x69, 0xe3,
  29630. 0xab, 0x2c, 0xec, 0x7c, 0x86, 0x7c, 0x6e, 0x2c,
  29631. 0x49
  29632. };
  29633. WOLFSSL_SMALL_STACK_STATIC const byte pKeyPh[] = {
  29634. 0x25, 0x9b, 0x71, 0xc1, 0x9f, 0x83, 0xef, 0x77,
  29635. 0xa7, 0xab, 0xd2, 0x65, 0x24, 0xcb, 0xdb, 0x31,
  29636. 0x61, 0xb5, 0x90, 0xa4, 0x8f, 0x7d, 0x17, 0xde,
  29637. 0x3e, 0xe0, 0xba, 0x9c, 0x52, 0xbe, 0xb7, 0x43,
  29638. 0xc0, 0x94, 0x28, 0xa1, 0x31, 0xd6, 0xb1, 0xb5,
  29639. 0x73, 0x03, 0xd9, 0x0d, 0x81, 0x32, 0xc2, 0x76,
  29640. 0xd5, 0xed, 0x3d, 0x5d, 0x01, 0xc0, 0xf5, 0x38,
  29641. 0x80
  29642. };
  29643. WOLFSSL_SMALL_STACK_STATIC const byte sigPh1[] = {
  29644. 0x82, 0x2f, 0x69, 0x01, 0xf7, 0x48, 0x0f, 0x3d,
  29645. 0x5f, 0x56, 0x2c, 0x59, 0x29, 0x94, 0xd9, 0x69,
  29646. 0x36, 0x02, 0x87, 0x56, 0x14, 0x48, 0x32, 0x56,
  29647. 0x50, 0x56, 0x00, 0xbb, 0xc2, 0x81, 0xae, 0x38,
  29648. 0x1f, 0x54, 0xd6, 0xbc, 0xe2, 0xea, 0x91, 0x15,
  29649. 0x74, 0x93, 0x2f, 0x52, 0xa4, 0xe6, 0xca, 0xdd,
  29650. 0x78, 0x76, 0x93, 0x75, 0xec, 0x3f, 0xfd, 0x1b,
  29651. 0x80, 0x1a, 0x0d, 0x9b, 0x3f, 0x40, 0x30, 0xcd,
  29652. 0x43, 0x39, 0x64, 0xb6, 0x45, 0x7e, 0xa3, 0x94,
  29653. 0x76, 0x51, 0x12, 0x14, 0xf9, 0x74, 0x69, 0xb5,
  29654. 0x7d, 0xd3, 0x2d, 0xbc, 0x56, 0x0a, 0x9a, 0x94,
  29655. 0xd0, 0x0b, 0xff, 0x07, 0x62, 0x04, 0x64, 0xa3,
  29656. 0xad, 0x20, 0x3d, 0xf7, 0xdc, 0x7c, 0xe3, 0x60,
  29657. 0xc3, 0xcd, 0x36, 0x96, 0xd9, 0xd9, 0xfa, 0xb9,
  29658. 0x0f, 0x00
  29659. };
  29660. WOLFSSL_SMALL_STACK_STATIC const byte sigPh2[] = {
  29661. 0xc3, 0x22, 0x99, 0xd4, 0x6e, 0xc8, 0xff, 0x02,
  29662. 0xb5, 0x45, 0x40, 0x98, 0x28, 0x14, 0xdc, 0xe9,
  29663. 0xa0, 0x58, 0x12, 0xf8, 0x19, 0x62, 0xb6, 0x49,
  29664. 0xd5, 0x28, 0x09, 0x59, 0x16, 0xa2, 0xaa, 0x48,
  29665. 0x10, 0x65, 0xb1, 0x58, 0x04, 0x23, 0xef, 0x92,
  29666. 0x7e, 0xcf, 0x0a, 0xf5, 0x88, 0x8f, 0x90, 0xda,
  29667. 0x0f, 0x6a, 0x9a, 0x85, 0xad, 0x5d, 0xc3, 0xf2,
  29668. 0x80, 0xd9, 0x12, 0x24, 0xba, 0x99, 0x11, 0xa3,
  29669. 0x65, 0x3d, 0x00, 0xe4, 0x84, 0xe2, 0xce, 0x23,
  29670. 0x25, 0x21, 0x48, 0x1c, 0x86, 0x58, 0xdf, 0x30,
  29671. 0x4b, 0xb7, 0x74, 0x5a, 0x73, 0x51, 0x4c, 0xdb,
  29672. 0x9b, 0xf3, 0xe1, 0x57, 0x84, 0xab, 0x71, 0x28,
  29673. 0x4f, 0x8d, 0x07, 0x04, 0xa6, 0x08, 0xc5, 0x4a,
  29674. 0x6b, 0x62, 0xd9, 0x7b, 0xeb, 0x51, 0x1d, 0x13,
  29675. 0x21, 0x00
  29676. };
  29677. WOLFSSL_SMALL_STACK_STATIC const byte msgPh[] = {
  29678. 0x61,0x62,0x63
  29679. };
  29680. /* SHA-512 hash of msgPh */
  29681. WOLFSSL_SMALL_STACK_STATIC const byte hashPh[] = {
  29682. 0x48, 0x33, 0x66, 0x60, 0x13, 0x60, 0xa8, 0x77,
  29683. 0x1c, 0x68, 0x63, 0x08, 0x0c, 0xc4, 0x11, 0x4d,
  29684. 0x8d, 0xb4, 0x45, 0x30, 0xf8, 0xf1, 0xe1, 0xee,
  29685. 0x4f, 0x94, 0xea, 0x37, 0xe7, 0x8b, 0x57, 0x39,
  29686. 0xd5, 0xa1, 0x5b, 0xef, 0x18, 0x6a, 0x53, 0x86,
  29687. 0xc7, 0x57, 0x44, 0xc0, 0x52, 0x7e, 0x1f, 0xaa,
  29688. 0x9f, 0x87, 0x26, 0xe4, 0x62, 0xa1, 0x2a, 0x4f,
  29689. 0xeb, 0x06, 0xbd, 0x88, 0x01, 0xe7, 0x51, 0xe4
  29690. };
  29691. WOLFSSL_SMALL_STACK_STATIC const byte contextPh2[] = {
  29692. 0x66,0x6f,0x6f
  29693. };
  29694. outlen = sizeof(out);
  29695. XMEMSET(out, 0, sizeof(out));
  29696. ret = wc_ed448_init_ex(&key, HEAP_HINT, devId);
  29697. if (ret != 0)
  29698. return WC_TEST_RET_ENC_EC(ret);
  29699. ret = wc_ed448_import_private_key(sKeyPh, ED448_KEY_SIZE, pKeyPh,
  29700. sizeof(pKeyPh), &key);
  29701. if (ret != 0)
  29702. return WC_TEST_RET_ENC_EC(ret);
  29703. ret = wc_ed448ph_sign_msg(msgPh, sizeof(msgPh), out, &outlen, &key, NULL,
  29704. 0);
  29705. if (ret != 0)
  29706. return WC_TEST_RET_ENC_EC(ret);
  29707. if (XMEMCMP(out, sigPh1, sizeof(sigPh1)))
  29708. return WC_TEST_RET_ENC_NC;
  29709. #if defined(HAVE_ED448_VERIFY)
  29710. /* test verify on good msg */
  29711. ret = wc_ed448ph_verify_msg(out, outlen, msgPh, sizeof(msgPh), &verify, &key,
  29712. NULL, 0);
  29713. if (ret != 0 || verify != 1) {
  29714. return WC_TEST_RET_ENC_EC(ret);
  29715. }
  29716. #endif
  29717. ret = wc_ed448ph_sign_msg(msgPh, sizeof(msgPh), out, &outlen, &key,
  29718. contextPh2, sizeof(contextPh2));
  29719. if (ret != 0)
  29720. return WC_TEST_RET_ENC_EC(ret);
  29721. if (XMEMCMP(out, sigPh2, sizeof(sigPh2)))
  29722. return WC_TEST_RET_ENC_NC;
  29723. #if defined(HAVE_ED448_VERIFY)
  29724. /* test verify on good msg */
  29725. ret = wc_ed448ph_verify_msg(out, outlen, msgPh, sizeof(msgPh), &verify, &key,
  29726. contextPh2, sizeof(contextPh2));
  29727. if (ret != 0 || verify != 1) {
  29728. return WC_TEST_RET_ENC_EC(ret);
  29729. }
  29730. #endif
  29731. ret = wc_ed448ph_sign_hash(hashPh, sizeof(hashPh), out, &outlen, &key, NULL,
  29732. 0);
  29733. if (ret != 0)
  29734. return WC_TEST_RET_ENC_EC(ret);
  29735. if (XMEMCMP(out, sigPh1, sizeof(sigPh1)))
  29736. return WC_TEST_RET_ENC_NC;
  29737. #if defined(HAVE_ED448_VERIFY)
  29738. ret = wc_ed448ph_verify_hash(out, outlen, hashPh, sizeof(hashPh), &verify,
  29739. &key, NULL, 0);
  29740. if (ret != 0 || verify != 1) {
  29741. return WC_TEST_RET_ENC_EC(ret);
  29742. }
  29743. #endif
  29744. ret = wc_ed448ph_sign_hash(hashPh, sizeof(hashPh), out, &outlen, &key,
  29745. contextPh2, sizeof(contextPh2));
  29746. if (ret != 0)
  29747. return WC_TEST_RET_ENC_EC(ret);
  29748. if (XMEMCMP(out, sigPh2, sizeof(sigPh2)))
  29749. return WC_TEST_RET_ENC_NC;
  29750. #if defined(HAVE_ED448_VERIFY)
  29751. ret = wc_ed448ph_verify_hash(out, outlen, hashPh, sizeof(hashPh), &verify,
  29752. &key, contextPh2, sizeof(contextPh2));
  29753. if (ret != 0 || verify != 1) {
  29754. return WC_TEST_RET_ENC_EC(ret);
  29755. }
  29756. #endif
  29757. wc_ed448_free(&key);
  29758. return 0;
  29759. }
  29760. #endif /* HAVE_ED448_SIGN && HAVE_ED448_KEY_EXPORT && HAVE_ED448_KEY_IMPORT */
  29761. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed448_test(void)
  29762. {
  29763. wc_test_ret_t ret;
  29764. WC_RNG rng;
  29765. #if defined(HAVE_ED448_SIGN) && defined(HAVE_ED448_KEY_EXPORT) &&\
  29766. defined(HAVE_ED448_KEY_IMPORT)
  29767. byte out[ED448_SIG_SIZE];
  29768. int i;
  29769. word32 outlen;
  29770. #ifdef HAVE_ED448_VERIFY
  29771. #ifdef WOLFSSL_ED448_STREAMING_VERIFY
  29772. int j;
  29773. #endif /* WOLFSSL_ED448_STREAMING_VERIFY */
  29774. int verify;
  29775. #endif /* HAVE_ED448_VERIFY */
  29776. #endif /* HAVE_ED448_SIGN && HAVE_ED448_KEY_EXPORT && HAVE_ED448_KEY_IMPORT */
  29777. word32 keySz, sigSz;
  29778. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  29779. ed448_key *key = NULL;
  29780. ed448_key *key2 = NULL;
  29781. #else
  29782. ed448_key key[1];
  29783. ed448_key key2[1];
  29784. #endif
  29785. #if defined(HAVE_ED448_SIGN) && defined(HAVE_ED448_KEY_EXPORT) && \
  29786. defined(HAVE_ED448_KEY_IMPORT)
  29787. /* test vectors from
  29788. https://tools.ietf.org/html/rfc8032
  29789. */
  29790. WOLFSSL_SMALL_STACK_STATIC const byte sKey1[] = {
  29791. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10,
  29792. 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf,
  29793. 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c, 0x9f,
  29794. 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48, 0xa3,
  29795. 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  29796. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f,
  29797. 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9,
  29798. 0x5b
  29799. };
  29800. WOLFSSL_SMALL_STACK_STATIC const byte sKey2[] = {
  29801. 0xc4, 0xea, 0xb0, 0x5d, 0x35, 0x70, 0x07, 0xc6,
  29802. 0x32, 0xf3, 0xdb, 0xb4, 0x84, 0x89, 0x92, 0x4d,
  29803. 0x55, 0x2b, 0x08, 0xfe, 0x0c, 0x35, 0x3a, 0x0d,
  29804. 0x4a, 0x1f, 0x00, 0xac, 0xda, 0x2c, 0x46, 0x3a,
  29805. 0xfb, 0xea, 0x67, 0xc5, 0xe8, 0xd2, 0x87, 0x7c,
  29806. 0x5e, 0x3b, 0xc3, 0x97, 0xa6, 0x59, 0x94, 0x9e,
  29807. 0xf8, 0x02, 0x1e, 0x95, 0x4e, 0x0a, 0x12, 0x27,
  29808. 0x4e
  29809. };
  29810. WOLFSSL_SMALL_STACK_STATIC const byte sKey3[] = {
  29811. 0x25, 0x8c, 0xdd, 0x4a, 0xda, 0x32, 0xed, 0x9c,
  29812. 0x9f, 0xf5, 0x4e, 0x63, 0x75, 0x6a, 0xe5, 0x82,
  29813. 0xfb, 0x8f, 0xab, 0x2a, 0xc7, 0x21, 0xf2, 0xc8,
  29814. 0xe6, 0x76, 0xa7, 0x27, 0x68, 0x51, 0x3d, 0x93,
  29815. 0x9f, 0x63, 0xdd, 0xdb, 0x55, 0x60, 0x91, 0x33,
  29816. 0xf2, 0x9a, 0xdf, 0x86, 0xec, 0x99, 0x29, 0xdc,
  29817. 0xcb, 0x52, 0xc1, 0xc5, 0xfd, 0x2f, 0xf7, 0xe2,
  29818. 0x1b
  29819. };
  29820. /* uncompressed test */
  29821. WOLFSSL_SMALL_STACK_STATIC const byte sKey4[] = {
  29822. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10,
  29823. 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf,
  29824. 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c, 0x9f,
  29825. 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48, 0xa3,
  29826. 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  29827. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f,
  29828. 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9,
  29829. 0x5b
  29830. };
  29831. /* compressed prefix test */
  29832. WOLFSSL_SMALL_STACK_STATIC const byte sKey5[] = {
  29833. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10,
  29834. 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf,
  29835. 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c, 0x9f,
  29836. 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48, 0xa3,
  29837. 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  29838. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f,
  29839. 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9,
  29840. 0x5b
  29841. };
  29842. WOLFSSL_SMALL_STACK_STATIC const byte sKey6[] = {
  29843. 0x87, 0x2d, 0x09, 0x37, 0x80, 0xf5, 0xd3, 0x73,
  29844. 0x0d, 0xf7, 0xc2, 0x12, 0x66, 0x4b, 0x37, 0xb8,
  29845. 0xa0, 0xf2, 0x4f, 0x56, 0x81, 0x0d, 0xaa, 0x83,
  29846. 0x82, 0xcd, 0x4f, 0xa3, 0xf7, 0x76, 0x34, 0xec,
  29847. 0x44, 0xdc, 0x54, 0xf1, 0xc2, 0xed, 0x9b, 0xea,
  29848. 0x86, 0xfa, 0xfb, 0x76, 0x32, 0xd8, 0xbe, 0x19,
  29849. 0x9e, 0xa1, 0x65, 0xf5, 0xad, 0x55, 0xdd, 0x9c,
  29850. 0xe8
  29851. };
  29852. WOLFSSL_SMALL_STACK_STATIC const byte* sKeys[] = {sKey1, sKey2, sKey3, sKey4, sKey5, sKey6};
  29853. WOLFSSL_SMALL_STACK_STATIC const byte pKey1[] = {
  29854. 0x5f, 0xd7, 0x44, 0x9b, 0x59, 0xb4, 0x61, 0xfd,
  29855. 0x2c, 0xe7, 0x87, 0xec, 0x61, 0x6a, 0xd4, 0x6a,
  29856. 0x1d, 0xa1, 0x34, 0x24, 0x85, 0xa7, 0x0e, 0x1f,
  29857. 0x8a, 0x0e, 0xa7, 0x5d, 0x80, 0xe9, 0x67, 0x78,
  29858. 0xed, 0xf1, 0x24, 0x76, 0x9b, 0x46, 0xc7, 0x06,
  29859. 0x1b, 0xd6, 0x78, 0x3d, 0xf1, 0xe5, 0x0f, 0x6c,
  29860. 0xd1, 0xfa, 0x1a, 0xbe, 0xaf, 0xe8, 0x25, 0x61,
  29861. 0x80
  29862. };
  29863. WOLFSSL_SMALL_STACK_STATIC const byte pKey2[] = {
  29864. 0x43, 0xba, 0x28, 0xf4, 0x30, 0xcd, 0xff, 0x45,
  29865. 0x6a, 0xe5, 0x31, 0x54, 0x5f, 0x7e, 0xcd, 0x0a,
  29866. 0xc8, 0x34, 0xa5, 0x5d, 0x93, 0x58, 0xc0, 0x37,
  29867. 0x2b, 0xfa, 0x0c, 0x6c, 0x67, 0x98, 0xc0, 0x86,
  29868. 0x6a, 0xea, 0x01, 0xeb, 0x00, 0x74, 0x28, 0x02,
  29869. 0xb8, 0x43, 0x8e, 0xa4, 0xcb, 0x82, 0x16, 0x9c,
  29870. 0x23, 0x51, 0x60, 0x62, 0x7b, 0x4c, 0x3a, 0x94,
  29871. 0x80
  29872. };
  29873. WOLFSSL_SMALL_STACK_STATIC const byte pKey3[] = {
  29874. 0x3b, 0xa1, 0x6d, 0xa0, 0xc6, 0xf2, 0xcc, 0x1f,
  29875. 0x30, 0x18, 0x77, 0x40, 0x75, 0x6f, 0x5e, 0x79,
  29876. 0x8d, 0x6b, 0xc5, 0xfc, 0x01, 0x5d, 0x7c, 0x63,
  29877. 0xcc, 0x95, 0x10, 0xee, 0x3f, 0xd4, 0x4a, 0xdc,
  29878. 0x24, 0xd8, 0xe9, 0x68, 0xb6, 0xe4, 0x6e, 0x6f,
  29879. 0x94, 0xd1, 0x9b, 0x94, 0x53, 0x61, 0x72, 0x6b,
  29880. 0xd7, 0x5e, 0x14, 0x9e, 0xf0, 0x98, 0x17, 0xf5,
  29881. 0x80
  29882. };
  29883. /* uncompressed test */
  29884. WOLFSSL_SMALL_STACK_STATIC const byte pKey4[] = {
  29885. 0x5f, 0xd7, 0x44, 0x9b, 0x59, 0xb4, 0x61, 0xfd,
  29886. 0x2c, 0xe7, 0x87, 0xec, 0x61, 0x6a, 0xd4, 0x6a,
  29887. 0x1d, 0xa1, 0x34, 0x24, 0x85, 0xa7, 0x0e, 0x1f,
  29888. 0x8a, 0x0e, 0xa7, 0x5d, 0x80, 0xe9, 0x67, 0x78,
  29889. 0xed, 0xf1, 0x24, 0x76, 0x9b, 0x46, 0xc7, 0x06,
  29890. 0x1b, 0xd6, 0x78, 0x3d, 0xf1, 0xe5, 0x0f, 0x6c,
  29891. 0xd1, 0xfa, 0x1a, 0xbe, 0xaf, 0xe8, 0x25, 0x61,
  29892. 0x80
  29893. };
  29894. /* compressed prefix */
  29895. WOLFSSL_SMALL_STACK_STATIC const byte pKey5[] = {
  29896. 0x5f, 0xd7, 0x44, 0x9b, 0x59, 0xb4, 0x61, 0xfd,
  29897. 0x2c, 0xe7, 0x87, 0xec, 0x61, 0x6a, 0xd4, 0x6a,
  29898. 0x1d, 0xa1, 0x34, 0x24, 0x85, 0xa7, 0x0e, 0x1f,
  29899. 0x8a, 0x0e, 0xa7, 0x5d, 0x80, 0xe9, 0x67, 0x78,
  29900. 0xed, 0xf1, 0x24, 0x76, 0x9b, 0x46, 0xc7, 0x06,
  29901. 0x1b, 0xd6, 0x78, 0x3d, 0xf1, 0xe5, 0x0f, 0x6c,
  29902. 0xd1, 0xfa, 0x1a, 0xbe, 0xaf, 0xe8, 0x25, 0x61,
  29903. 0x80
  29904. };
  29905. WOLFSSL_SMALL_STACK_STATIC const byte pKey6[] = {
  29906. 0xa8, 0x1b, 0x2e, 0x8a, 0x70, 0xa5, 0xac, 0x94,
  29907. 0xff, 0xdb, 0xcc, 0x9b, 0xad, 0xfc, 0x3f, 0xeb,
  29908. 0x08, 0x01, 0xf2, 0x58, 0x57, 0x8b, 0xb1, 0x14,
  29909. 0xad, 0x44, 0xec, 0xe1, 0xec, 0x0e, 0x79, 0x9d,
  29910. 0xa0, 0x8e, 0xff, 0xb8, 0x1c, 0x5d, 0x68, 0x5c,
  29911. 0x0c, 0x56, 0xf6, 0x4e, 0xec, 0xae, 0xf8, 0xcd,
  29912. 0xf1, 0x1c, 0xc3, 0x87, 0x37, 0x83, 0x8c, 0xf4,
  29913. 0x00
  29914. };
  29915. WOLFSSL_SMALL_STACK_STATIC const byte* pKeys[] = {pKey1, pKey2, pKey3, pKey4, pKey5, pKey6};
  29916. WOLFSSL_SMALL_STACK_STATIC const byte pKeySz[] = {sizeof(pKey1), sizeof(pKey2), sizeof(pKey3),
  29917. sizeof(pKey4), sizeof(pKey5), sizeof(pKey6)};
  29918. WOLFSSL_SMALL_STACK_STATIC const byte sig1[] = {
  29919. 0x53, 0x3a, 0x37, 0xf6, 0xbb, 0xe4, 0x57, 0x25,
  29920. 0x1f, 0x02, 0x3c, 0x0d, 0x88, 0xf9, 0x76, 0xae,
  29921. 0x2d, 0xfb, 0x50, 0x4a, 0x84, 0x3e, 0x34, 0xd2,
  29922. 0x07, 0x4f, 0xd8, 0x23, 0xd4, 0x1a, 0x59, 0x1f,
  29923. 0x2b, 0x23, 0x3f, 0x03, 0x4f, 0x62, 0x82, 0x81,
  29924. 0xf2, 0xfd, 0x7a, 0x22, 0xdd, 0xd4, 0x7d, 0x78,
  29925. 0x28, 0xc5, 0x9b, 0xd0, 0xa2, 0x1b, 0xfd, 0x39,
  29926. 0x80, 0xff, 0x0d, 0x20, 0x28, 0xd4, 0xb1, 0x8a,
  29927. 0x9d, 0xf6, 0x3e, 0x00, 0x6c, 0x5d, 0x1c, 0x2d,
  29928. 0x34, 0x5b, 0x92, 0x5d, 0x8d, 0xc0, 0x0b, 0x41,
  29929. 0x04, 0x85, 0x2d, 0xb9, 0x9a, 0xc5, 0xc7, 0xcd,
  29930. 0xda, 0x85, 0x30, 0xa1, 0x13, 0xa0, 0xf4, 0xdb,
  29931. 0xb6, 0x11, 0x49, 0xf0, 0x5a, 0x73, 0x63, 0x26,
  29932. 0x8c, 0x71, 0xd9, 0x58, 0x08, 0xff, 0x2e, 0x65,
  29933. 0x26, 0x00
  29934. };
  29935. WOLFSSL_SMALL_STACK_STATIC const byte sig2[] = {
  29936. 0x26, 0xb8, 0xf9, 0x17, 0x27, 0xbd, 0x62, 0x89,
  29937. 0x7a, 0xf1, 0x5e, 0x41, 0xeb, 0x43, 0xc3, 0x77,
  29938. 0xef, 0xb9, 0xc6, 0x10, 0xd4, 0x8f, 0x23, 0x35,
  29939. 0xcb, 0x0b, 0xd0, 0x08, 0x78, 0x10, 0xf4, 0x35,
  29940. 0x25, 0x41, 0xb1, 0x43, 0xc4, 0xb9, 0x81, 0xb7,
  29941. 0xe1, 0x8f, 0x62, 0xde, 0x8c, 0xcd, 0xf6, 0x33,
  29942. 0xfc, 0x1b, 0xf0, 0x37, 0xab, 0x7c, 0xd7, 0x79,
  29943. 0x80, 0x5e, 0x0d, 0xbc, 0xc0, 0xaa, 0xe1, 0xcb,
  29944. 0xce, 0xe1, 0xaf, 0xb2, 0xe0, 0x27, 0xdf, 0x36,
  29945. 0xbc, 0x04, 0xdc, 0xec, 0xbf, 0x15, 0x43, 0x36,
  29946. 0xc1, 0x9f, 0x0a, 0xf7, 0xe0, 0xa6, 0x47, 0x29,
  29947. 0x05, 0xe7, 0x99, 0xf1, 0x95, 0x3d, 0x2a, 0x0f,
  29948. 0xf3, 0x34, 0x8a, 0xb2, 0x1a, 0xa4, 0xad, 0xaf,
  29949. 0xd1, 0xd2, 0x34, 0x44, 0x1c, 0xf8, 0x07, 0xc0,
  29950. 0x3a, 0x00
  29951. };
  29952. WOLFSSL_SMALL_STACK_STATIC const byte sig3[] = {
  29953. 0x7e, 0xee, 0xab, 0x7c, 0x4e, 0x50, 0xfb, 0x79,
  29954. 0x9b, 0x41, 0x8e, 0xe5, 0xe3, 0x19, 0x7f, 0xf6,
  29955. 0xbf, 0x15, 0xd4, 0x3a, 0x14, 0xc3, 0x43, 0x89,
  29956. 0xb5, 0x9d, 0xd1, 0xa7, 0xb1, 0xb8, 0x5b, 0x4a,
  29957. 0xe9, 0x04, 0x38, 0xac, 0xa6, 0x34, 0xbe, 0xa4,
  29958. 0x5e, 0x3a, 0x26, 0x95, 0xf1, 0x27, 0x0f, 0x07,
  29959. 0xfd, 0xcd, 0xf7, 0xc6, 0x2b, 0x8e, 0xfe, 0xaf,
  29960. 0x00, 0xb4, 0x5c, 0x2c, 0x96, 0xba, 0x45, 0x7e,
  29961. 0xb1, 0xa8, 0xbf, 0x07, 0x5a, 0x3d, 0xb2, 0x8e,
  29962. 0x5c, 0x24, 0xf6, 0xb9, 0x23, 0xed, 0x4a, 0xd7,
  29963. 0x47, 0xc3, 0xc9, 0xe0, 0x3c, 0x70, 0x79, 0xef,
  29964. 0xb8, 0x7c, 0xb1, 0x10, 0xd3, 0xa9, 0x98, 0x61,
  29965. 0xe7, 0x20, 0x03, 0xcb, 0xae, 0x6d, 0x6b, 0x8b,
  29966. 0x82, 0x7e, 0x4e, 0x6c, 0x14, 0x30, 0x64, 0xff,
  29967. 0x3c, 0x00
  29968. };
  29969. /* uncompressed test */
  29970. WOLFSSL_SMALL_STACK_STATIC const byte sig4[] = {
  29971. 0x53, 0x3a, 0x37, 0xf6, 0xbb, 0xe4, 0x57, 0x25,
  29972. 0x1f, 0x02, 0x3c, 0x0d, 0x88, 0xf9, 0x76, 0xae,
  29973. 0x2d, 0xfb, 0x50, 0x4a, 0x84, 0x3e, 0x34, 0xd2,
  29974. 0x07, 0x4f, 0xd8, 0x23, 0xd4, 0x1a, 0x59, 0x1f,
  29975. 0x2b, 0x23, 0x3f, 0x03, 0x4f, 0x62, 0x82, 0x81,
  29976. 0xf2, 0xfd, 0x7a, 0x22, 0xdd, 0xd4, 0x7d, 0x78,
  29977. 0x28, 0xc5, 0x9b, 0xd0, 0xa2, 0x1b, 0xfd, 0x39,
  29978. 0x80, 0xff, 0x0d, 0x20, 0x28, 0xd4, 0xb1, 0x8a,
  29979. 0x9d, 0xf6, 0x3e, 0x00, 0x6c, 0x5d, 0x1c, 0x2d,
  29980. 0x34, 0x5b, 0x92, 0x5d, 0x8d, 0xc0, 0x0b, 0x41,
  29981. 0x04, 0x85, 0x2d, 0xb9, 0x9a, 0xc5, 0xc7, 0xcd,
  29982. 0xda, 0x85, 0x30, 0xa1, 0x13, 0xa0, 0xf4, 0xdb,
  29983. 0xb6, 0x11, 0x49, 0xf0, 0x5a, 0x73, 0x63, 0x26,
  29984. 0x8c, 0x71, 0xd9, 0x58, 0x08, 0xff, 0x2e, 0x65,
  29985. 0x26, 0x00
  29986. };
  29987. /* compressed prefix */
  29988. WOLFSSL_SMALL_STACK_STATIC const byte sig5[] = {
  29989. 0x53, 0x3a, 0x37, 0xf6, 0xbb, 0xe4, 0x57, 0x25,
  29990. 0x1f, 0x02, 0x3c, 0x0d, 0x88, 0xf9, 0x76, 0xae,
  29991. 0x2d, 0xfb, 0x50, 0x4a, 0x84, 0x3e, 0x34, 0xd2,
  29992. 0x07, 0x4f, 0xd8, 0x23, 0xd4, 0x1a, 0x59, 0x1f,
  29993. 0x2b, 0x23, 0x3f, 0x03, 0x4f, 0x62, 0x82, 0x81,
  29994. 0xf2, 0xfd, 0x7a, 0x22, 0xdd, 0xd4, 0x7d, 0x78,
  29995. 0x28, 0xc5, 0x9b, 0xd0, 0xa2, 0x1b, 0xfd, 0x39,
  29996. 0x80, 0xff, 0x0d, 0x20, 0x28, 0xd4, 0xb1, 0x8a,
  29997. 0x9d, 0xf6, 0x3e, 0x00, 0x6c, 0x5d, 0x1c, 0x2d,
  29998. 0x34, 0x5b, 0x92, 0x5d, 0x8d, 0xc0, 0x0b, 0x41,
  29999. 0x04, 0x85, 0x2d, 0xb9, 0x9a, 0xc5, 0xc7, 0xcd,
  30000. 0xda, 0x85, 0x30, 0xa1, 0x13, 0xa0, 0xf4, 0xdb,
  30001. 0xb6, 0x11, 0x49, 0xf0, 0x5a, 0x73, 0x63, 0x26,
  30002. 0x8c, 0x71, 0xd9, 0x58, 0x08, 0xff, 0x2e, 0x65,
  30003. 0x26, 0x00
  30004. };
  30005. WOLFSSL_SMALL_STACK_STATIC const byte sig6[] = {
  30006. 0xe3, 0x01, 0x34, 0x5a, 0x41, 0xa3, 0x9a, 0x4d,
  30007. 0x72, 0xff, 0xf8, 0xdf, 0x69, 0xc9, 0x80, 0x75,
  30008. 0xa0, 0xcc, 0x08, 0x2b, 0x80, 0x2f, 0xc9, 0xb2,
  30009. 0xb6, 0xbc, 0x50, 0x3f, 0x92, 0x6b, 0x65, 0xbd,
  30010. 0xdf, 0x7f, 0x4c, 0x8f, 0x1c, 0xb4, 0x9f, 0x63,
  30011. 0x96, 0xaf, 0xc8, 0xa7, 0x0a, 0xbe, 0x6d, 0x8a,
  30012. 0xef, 0x0d, 0xb4, 0x78, 0xd4, 0xc6, 0xb2, 0x97,
  30013. 0x00, 0x76, 0xc6, 0xa0, 0x48, 0x4f, 0xe7, 0x6d,
  30014. 0x76, 0xb3, 0xa9, 0x76, 0x25, 0xd7, 0x9f, 0x1c,
  30015. 0xe2, 0x40, 0xe7, 0xc5, 0x76, 0x75, 0x0d, 0x29,
  30016. 0x55, 0x28, 0x28, 0x6f, 0x71, 0x9b, 0x41, 0x3d,
  30017. 0xe9, 0xad, 0xa3, 0xe8, 0xeb, 0x78, 0xed, 0x57,
  30018. 0x36, 0x03, 0xce, 0x30, 0xd8, 0xbb, 0x76, 0x17,
  30019. 0x85, 0xdc, 0x30, 0xdb, 0xc3, 0x20, 0x86, 0x9e,
  30020. 0x1a, 0x00
  30021. };
  30022. WOLFSSL_SMALL_STACK_STATIC const byte* sigs[] = {sig1, sig2, sig3, sig4, sig5, sig6};
  30023. #define SIGSZ sizeof(sig1)
  30024. PEDANTIC_EXTENSION WOLFSSL_SMALL_STACK_STATIC const byte msg1[] = { };
  30025. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] = { 0x03 };
  30026. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] = { 0x64, 0xa6, 0x5f, 0x3c, 0xde, 0xdc, 0xdd,
  30027. 0x66, 0x81, 0x1e, 0x29, 0x15 };
  30028. /* test of a 1023 byte long message */
  30029. WOLFSSL_SMALL_STACK_STATIC const byte msg4[] = {
  30030. 0x6d, 0xdf, 0x80, 0x2e, 0x1a, 0xae, 0x49, 0x86,
  30031. 0x93, 0x5f, 0x7f, 0x98, 0x1b, 0xa3, 0xf0, 0x35,
  30032. 0x1d, 0x62, 0x73, 0xc0, 0xa0, 0xc2, 0x2c, 0x9c,
  30033. 0x0e, 0x83, 0x39, 0x16, 0x8e, 0x67, 0x54, 0x12,
  30034. 0xa3, 0xde, 0xbf, 0xaf, 0x43, 0x5e, 0xd6, 0x51,
  30035. 0x55, 0x80, 0x07, 0xdb, 0x43, 0x84, 0xb6, 0x50,
  30036. 0xfc, 0xc0, 0x7e, 0x3b, 0x58, 0x6a, 0x27, 0xa4,
  30037. 0xf7, 0xa0, 0x0a, 0xc8, 0xa6, 0xfe, 0xc2, 0xcd,
  30038. 0x86, 0xae, 0x4b, 0xf1, 0x57, 0x0c, 0x41, 0xe6,
  30039. 0xa4, 0x0c, 0x93, 0x1d, 0xb2, 0x7b, 0x2f, 0xaa,
  30040. 0x15, 0xa8, 0xce, 0xdd, 0x52, 0xcf, 0xf7, 0x36,
  30041. 0x2c, 0x4e, 0x6e, 0x23, 0xda, 0xec, 0x0f, 0xbc,
  30042. 0x3a, 0x79, 0xb6, 0x80, 0x6e, 0x31, 0x6e, 0xfc,
  30043. 0xc7, 0xb6, 0x81, 0x19, 0xbf, 0x46, 0xbc, 0x76,
  30044. 0xa2, 0x60, 0x67, 0xa5, 0x3f, 0x29, 0x6d, 0xaf,
  30045. 0xdb, 0xdc, 0x11, 0xc7, 0x7f, 0x77, 0x77, 0xe9,
  30046. 0x72, 0x66, 0x0c, 0xf4, 0xb6, 0xa9, 0xb3, 0x69,
  30047. 0xa6, 0x66, 0x5f, 0x02, 0xe0, 0xcc, 0x9b, 0x6e,
  30048. 0xdf, 0xad, 0x13, 0x6b, 0x4f, 0xab, 0xe7, 0x23,
  30049. 0xd2, 0x81, 0x3d, 0xb3, 0x13, 0x6c, 0xfd, 0xe9,
  30050. 0xb6, 0xd0, 0x44, 0x32, 0x2f, 0xee, 0x29, 0x47,
  30051. 0x95, 0x2e, 0x03, 0x1b, 0x73, 0xab, 0x5c, 0x60,
  30052. 0x33, 0x49, 0xb3, 0x07, 0xbd, 0xc2, 0x7b, 0xc6,
  30053. 0xcb, 0x8b, 0x8b, 0xbd, 0x7b, 0xd3, 0x23, 0x21,
  30054. 0x9b, 0x80, 0x33, 0xa5, 0x81, 0xb5, 0x9e, 0xad,
  30055. 0xeb, 0xb0, 0x9b, 0x3c, 0x4f, 0x3d, 0x22, 0x77,
  30056. 0xd4, 0xf0, 0x34, 0x36, 0x24, 0xac, 0xc8, 0x17,
  30057. 0x80, 0x47, 0x28, 0xb2, 0x5a, 0xb7, 0x97, 0x17,
  30058. 0x2b, 0x4c, 0x5c, 0x21, 0xa2, 0x2f, 0x9c, 0x78,
  30059. 0x39, 0xd6, 0x43, 0x00, 0x23, 0x2e, 0xb6, 0x6e,
  30060. 0x53, 0xf3, 0x1c, 0x72, 0x3f, 0xa3, 0x7f, 0xe3,
  30061. 0x87, 0xc7, 0xd3, 0xe5, 0x0b, 0xdf, 0x98, 0x13,
  30062. 0xa3, 0x0e, 0x5b, 0xb1, 0x2c, 0xf4, 0xcd, 0x93,
  30063. 0x0c, 0x40, 0xcf, 0xb4, 0xe1, 0xfc, 0x62, 0x25,
  30064. 0x92, 0xa4, 0x95, 0x88, 0x79, 0x44, 0x94, 0xd5,
  30065. 0x6d, 0x24, 0xea, 0x4b, 0x40, 0xc8, 0x9f, 0xc0,
  30066. 0x59, 0x6c, 0xc9, 0xeb, 0xb9, 0x61, 0xc8, 0xcb,
  30067. 0x10, 0xad, 0xde, 0x97, 0x6a, 0x5d, 0x60, 0x2b,
  30068. 0x1c, 0x3f, 0x85, 0xb9, 0xb9, 0xa0, 0x01, 0xed,
  30069. 0x3c, 0x6a, 0x4d, 0x3b, 0x14, 0x37, 0xf5, 0x20,
  30070. 0x96, 0xcd, 0x19, 0x56, 0xd0, 0x42, 0xa5, 0x97,
  30071. 0xd5, 0x61, 0xa5, 0x96, 0xec, 0xd3, 0xd1, 0x73,
  30072. 0x5a, 0x8d, 0x57, 0x0e, 0xa0, 0xec, 0x27, 0x22,
  30073. 0x5a, 0x2c, 0x4a, 0xaf, 0xf2, 0x63, 0x06, 0xd1,
  30074. 0x52, 0x6c, 0x1a, 0xf3, 0xca, 0x6d, 0x9c, 0xf5,
  30075. 0xa2, 0xc9, 0x8f, 0x47, 0xe1, 0xc4, 0x6d, 0xb9,
  30076. 0xa3, 0x32, 0x34, 0xcf, 0xd4, 0xd8, 0x1f, 0x2c,
  30077. 0x98, 0x53, 0x8a, 0x09, 0xeb, 0xe7, 0x69, 0x98,
  30078. 0xd0, 0xd8, 0xfd, 0x25, 0x99, 0x7c, 0x7d, 0x25,
  30079. 0x5c, 0x6d, 0x66, 0xec, 0xe6, 0xfa, 0x56, 0xf1,
  30080. 0x11, 0x44, 0x95, 0x0f, 0x02, 0x77, 0x95, 0xe6,
  30081. 0x53, 0x00, 0x8f, 0x4b, 0xd7, 0xca, 0x2d, 0xee,
  30082. 0x85, 0xd8, 0xe9, 0x0f, 0x3d, 0xc3, 0x15, 0x13,
  30083. 0x0c, 0xe2, 0xa0, 0x03, 0x75, 0xa3, 0x18, 0xc7,
  30084. 0xc3, 0xd9, 0x7b, 0xe2, 0xc8, 0xce, 0x5b, 0x6d,
  30085. 0xb4, 0x1a, 0x62, 0x54, 0xff, 0x26, 0x4f, 0xa6,
  30086. 0x15, 0x5b, 0xae, 0xe3, 0xb0, 0x77, 0x3c, 0x0f,
  30087. 0x49, 0x7c, 0x57, 0x3f, 0x19, 0xbb, 0x4f, 0x42,
  30088. 0x40, 0x28, 0x1f, 0x0b, 0x1f, 0x4f, 0x7b, 0xe8,
  30089. 0x57, 0xa4, 0xe5, 0x9d, 0x41, 0x6c, 0x06, 0xb4,
  30090. 0xc5, 0x0f, 0xa0, 0x9e, 0x18, 0x10, 0xdd, 0xc6,
  30091. 0xb1, 0x46, 0x7b, 0xae, 0xac, 0x5a, 0x36, 0x68,
  30092. 0xd1, 0x1b, 0x6e, 0xca, 0xa9, 0x01, 0x44, 0x00,
  30093. 0x16, 0xf3, 0x89, 0xf8, 0x0a, 0xcc, 0x4d, 0xb9,
  30094. 0x77, 0x02, 0x5e, 0x7f, 0x59, 0x24, 0x38, 0x8c,
  30095. 0x7e, 0x34, 0x0a, 0x73, 0x2e, 0x55, 0x44, 0x40,
  30096. 0xe7, 0x65, 0x70, 0xf8, 0xdd, 0x71, 0xb7, 0xd6,
  30097. 0x40, 0xb3, 0x45, 0x0d, 0x1f, 0xd5, 0xf0, 0x41,
  30098. 0x0a, 0x18, 0xf9, 0xa3, 0x49, 0x4f, 0x70, 0x7c,
  30099. 0x71, 0x7b, 0x79, 0xb4, 0xbf, 0x75, 0xc9, 0x84,
  30100. 0x00, 0xb0, 0x96, 0xb2, 0x16, 0x53, 0xb5, 0xd2,
  30101. 0x17, 0xcf, 0x35, 0x65, 0xc9, 0x59, 0x74, 0x56,
  30102. 0xf7, 0x07, 0x03, 0x49, 0x7a, 0x07, 0x87, 0x63,
  30103. 0x82, 0x9b, 0xc0, 0x1b, 0xb1, 0xcb, 0xc8, 0xfa,
  30104. 0x04, 0xea, 0xdc, 0x9a, 0x6e, 0x3f, 0x66, 0x99,
  30105. 0x58, 0x7a, 0x9e, 0x75, 0xc9, 0x4e, 0x5b, 0xab,
  30106. 0x00, 0x36, 0xe0, 0xb2, 0xe7, 0x11, 0x39, 0x2c,
  30107. 0xff, 0x00, 0x47, 0xd0, 0xd6, 0xb0, 0x5b, 0xd2,
  30108. 0xa5, 0x88, 0xbc, 0x10, 0x97, 0x18, 0x95, 0x42,
  30109. 0x59, 0xf1, 0xd8, 0x66, 0x78, 0xa5, 0x79, 0xa3,
  30110. 0x12, 0x0f, 0x19, 0xcf, 0xb2, 0x96, 0x3f, 0x17,
  30111. 0x7a, 0xeb, 0x70, 0xf2, 0xd4, 0x84, 0x48, 0x26,
  30112. 0x26, 0x2e, 0x51, 0xb8, 0x02, 0x71, 0x27, 0x20,
  30113. 0x68, 0xef, 0x5b, 0x38, 0x56, 0xfa, 0x85, 0x35,
  30114. 0xaa, 0x2a, 0x88, 0xb2, 0xd4, 0x1f, 0x2a, 0x0e,
  30115. 0x2f, 0xda, 0x76, 0x24, 0xc2, 0x85, 0x02, 0x72,
  30116. 0xac, 0x4a, 0x2f, 0x56, 0x1f, 0x8f, 0x2f, 0x7a,
  30117. 0x31, 0x8b, 0xfd, 0x5c, 0xaf, 0x96, 0x96, 0x14,
  30118. 0x9e, 0x4a, 0xc8, 0x24, 0xad, 0x34, 0x60, 0x53,
  30119. 0x8f, 0xdc, 0x25, 0x42, 0x1b, 0xee, 0xc2, 0xcc,
  30120. 0x68, 0x18, 0x16, 0x2d, 0x06, 0xbb, 0xed, 0x0c,
  30121. 0x40, 0xa3, 0x87, 0x19, 0x23, 0x49, 0xdb, 0x67,
  30122. 0xa1, 0x18, 0xba, 0xda, 0x6c, 0xd5, 0xab, 0x01,
  30123. 0x40, 0xee, 0x27, 0x32, 0x04, 0xf6, 0x28, 0xaa,
  30124. 0xd1, 0xc1, 0x35, 0xf7, 0x70, 0x27, 0x9a, 0x65,
  30125. 0x1e, 0x24, 0xd8, 0xc1, 0x4d, 0x75, 0xa6, 0x05,
  30126. 0x9d, 0x76, 0xb9, 0x6a, 0x6f, 0xd8, 0x57, 0xde,
  30127. 0xf5, 0xe0, 0xb3, 0x54, 0xb2, 0x7a, 0xb9, 0x37,
  30128. 0xa5, 0x81, 0x5d, 0x16, 0xb5, 0xfa, 0xe4, 0x07,
  30129. 0xff, 0x18, 0x22, 0x2c, 0x6d, 0x1e, 0xd2, 0x63,
  30130. 0xbe, 0x68, 0xc9, 0x5f, 0x32, 0xd9, 0x08, 0xbd,
  30131. 0x89, 0x5c, 0xd7, 0x62, 0x07, 0xae, 0x72, 0x64,
  30132. 0x87, 0x56, 0x7f, 0x9a, 0x67, 0xda, 0xd7, 0x9a,
  30133. 0xbe, 0xc3, 0x16, 0xf6, 0x83, 0xb1, 0x7f, 0x2d,
  30134. 0x02, 0xbf, 0x07, 0xe0, 0xac, 0x8b, 0x5b, 0xc6,
  30135. 0x16, 0x2c, 0xf9, 0x46, 0x97, 0xb3, 0xc2, 0x7c,
  30136. 0xd1, 0xfe, 0xa4, 0x9b, 0x27, 0xf2, 0x3b, 0xa2,
  30137. 0x90, 0x18, 0x71, 0x96, 0x25, 0x06, 0x52, 0x0c,
  30138. 0x39, 0x2d, 0xa8, 0xb6, 0xad, 0x0d, 0x99, 0xf7,
  30139. 0x01, 0x3f, 0xbc, 0x06, 0xc2, 0xc1, 0x7a, 0x56,
  30140. 0x95, 0x00, 0xc8, 0xa7, 0x69, 0x64, 0x81, 0xc1,
  30141. 0xcd, 0x33, 0xe9, 0xb1, 0x4e, 0x40, 0xb8, 0x2e,
  30142. 0x79, 0xa5, 0xf5, 0xdb, 0x82, 0x57, 0x1b, 0xa9,
  30143. 0x7b, 0xae, 0x3a, 0xd3, 0xe0, 0x47, 0x95, 0x15,
  30144. 0xbb, 0x0e, 0x2b, 0x0f, 0x3b, 0xfc, 0xd1, 0xfd,
  30145. 0x33, 0x03, 0x4e, 0xfc, 0x62, 0x45, 0xed, 0xdd,
  30146. 0x7e, 0xe2, 0x08, 0x6d, 0xda, 0xe2, 0x60, 0x0d,
  30147. 0x8c, 0xa7, 0x3e, 0x21, 0x4e, 0x8c, 0x2b, 0x0b,
  30148. 0xdb, 0x2b, 0x04, 0x7c, 0x6a, 0x46, 0x4a, 0x56,
  30149. 0x2e, 0xd7, 0x7b, 0x73, 0xd2, 0xd8, 0x41, 0xc4,
  30150. 0xb3, 0x49, 0x73, 0x55, 0x12, 0x57, 0x71, 0x3b,
  30151. 0x75, 0x36, 0x32, 0xef, 0xba, 0x34, 0x81, 0x69,
  30152. 0xab, 0xc9, 0x0a, 0x68, 0xf4, 0x26, 0x11, 0xa4,
  30153. 0x01, 0x26, 0xd7, 0xcb, 0x21, 0xb5, 0x86, 0x95,
  30154. 0x56, 0x81, 0x86, 0xf7, 0xe5, 0x69, 0xd2, 0xff,
  30155. 0x0f, 0x9e, 0x74, 0x5d, 0x04, 0x87, 0xdd, 0x2e,
  30156. 0xb9, 0x97, 0xca, 0xfc, 0x5a, 0xbf, 0x9d, 0xd1,
  30157. 0x02, 0xe6, 0x2f, 0xf6, 0x6c, 0xba, 0x87
  30158. };
  30159. WOLFSSL_SMALL_STACK_STATIC const byte* msgs[] = {msg1, msg2, msg3, msg1, msg1, msg4};
  30160. WOLFSSL_SMALL_STACK_STATIC const word16 msgSz[] = {0 /*sizeof(msg1)*/,
  30161. sizeof(msg2),
  30162. sizeof(msg3),
  30163. 0 /*sizeof(msg1)*/,
  30164. 0 /*sizeof(msg1)*/,
  30165. sizeof(msg4)
  30166. };
  30167. #ifndef NO_ASN
  30168. static const byte privateEd448[] = {
  30169. 0x30, 0x47, 0x02, 0x01, 0x00, 0x30, 0x05, 0x06,
  30170. 0x03, 0x2b, 0x65, 0x71, 0x04, 0x3b, 0x04, 0x39,
  30171. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10,
  30172. 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf,
  30173. 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c, 0x9f,
  30174. 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48, 0xa3,
  30175. 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  30176. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f,
  30177. 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9,
  30178. 0x5b
  30179. };
  30180. static const byte publicEd448[] = {
  30181. 0x30, 0x43, 0x30, 0x05, 0x06, 0x03, 0x2b, 0x65,
  30182. 0x71, 0x03, 0x3a, 0x00, 0x5f, 0xd7, 0x44, 0x9b,
  30183. 0x59, 0xb4, 0x61, 0xfd, 0x2c, 0xe7, 0x87, 0xec,
  30184. 0x61, 0x6a, 0xd4, 0x6a, 0x1d, 0xa1, 0x34, 0x24,
  30185. 0x85, 0xa7, 0x0e, 0x1f, 0x8a, 0x0e, 0xa7, 0x5d,
  30186. 0x80, 0xe9, 0x67, 0x78, 0xed, 0xf1, 0x24, 0x76,
  30187. 0x9b, 0x46, 0xc7, 0x06, 0x1b, 0xd6, 0x78, 0x3d,
  30188. 0xf1, 0xe5, 0x0f, 0x6c, 0xd1, 0xfa, 0x1a, 0xbe,
  30189. 0xaf, 0xe8, 0x25, 0x61, 0x80
  30190. };
  30191. static const byte privPubEd448[] = {
  30192. 0x30, 0x81, 0x82, 0x02, 0x01, 0x00, 0x30, 0x05,
  30193. 0x06, 0x03, 0x2b, 0x65, 0x71, 0x04, 0x3b, 0x04,
  30194. 0x39, 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d,
  30195. 0x10, 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e,
  30196. 0xbf, 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c,
  30197. 0x9f, 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48,
  30198. 0xa3, 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04,
  30199. 0x4e, 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f,
  30200. 0x8f, 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98,
  30201. 0xf9, 0x5b, 0x81, 0x39, 0x5f, 0xd7, 0x44, 0x9b,
  30202. 0x59, 0xb4, 0x61, 0xfd, 0x2c, 0xe7, 0x87, 0xec,
  30203. 0x61, 0x6a, 0xd4, 0x6a, 0x1d, 0xa1, 0x34, 0x24,
  30204. 0x85, 0xa7, 0x0e, 0x1f, 0x8a, 0x0e, 0xa7, 0x5d,
  30205. 0x80, 0xe9, 0x67, 0x78, 0xed, 0xf1, 0x24, 0x76,
  30206. 0x9b, 0x46, 0xc7, 0x06, 0x1b, 0xd6, 0x78, 0x3d,
  30207. 0xf1, 0xe5, 0x0f, 0x6c, 0xd1, 0xfa, 0x1a, 0xbe,
  30208. 0xaf, 0xe8, 0x25, 0x61, 0x80
  30209. };
  30210. word32 idx;
  30211. #endif /* NO_ASN */
  30212. #endif /* HAVE_ED448_SIGN && HAVE_ED448_KEY_EXPORT && HAVE_ED448_KEY_IMPORT */
  30213. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  30214. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  30215. ed448_key *key3 = NULL;
  30216. #else
  30217. ed448_key key3[1];
  30218. #endif
  30219. #endif
  30220. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  30221. key = (ed448_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30222. key2 = (ed448_key *)XMALLOC(sizeof(*key2), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30223. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  30224. key3 = (ed448_key *)XMALLOC(sizeof(*key3), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30225. #endif
  30226. #endif
  30227. /* create ed448 keys */
  30228. #ifndef HAVE_FIPS
  30229. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  30230. #else
  30231. ret = wc_InitRng(&rng);
  30232. #endif
  30233. if (ret != 0) {
  30234. XMEMSET(&rng, 0, sizeof(rng));
  30235. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30236. }
  30237. ret = wc_ed448_init(key);
  30238. if (ret < 0)
  30239. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30240. ret = wc_ed448_init(key2);
  30241. if (ret < 0)
  30242. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30243. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  30244. ret = wc_ed448_init(key3);
  30245. if (ret < 0)
  30246. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30247. #endif
  30248. ret = wc_ed448_make_key(&rng, ED448_KEY_SIZE, key);
  30249. if (ret < 0)
  30250. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30251. ret = wc_ed448_make_key(&rng, ED448_KEY_SIZE, key2);
  30252. if (ret < 0)
  30253. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30254. /* helper functions for signature and key size */
  30255. keySz = wc_ed448_size(key);
  30256. sigSz = wc_ed448_sig_size(key);
  30257. #if defined(HAVE_ED448_SIGN) && defined(HAVE_ED448_KEY_EXPORT) &&\
  30258. defined(HAVE_ED448_KEY_IMPORT)
  30259. for (i = 0; i < 6; i++) {
  30260. outlen = sizeof(out);
  30261. XMEMSET(out, 0, sizeof(out));
  30262. if (wc_ed448_import_private_key(sKeys[i], ED448_KEY_SIZE, pKeys[i],
  30263. pKeySz[i], key) != 0)
  30264. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30265. if (wc_ed448_sign_msg(msgs[i], msgSz[i], out, &outlen, key, NULL,
  30266. 0) != 0)
  30267. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30268. if (XMEMCMP(out, sigs[i], 114))
  30269. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30270. #if defined(HAVE_ED448_VERIFY)
  30271. /* test verify on good msg */
  30272. if (wc_ed448_verify_msg(out, outlen, msgs[i], msgSz[i], &verify, key,
  30273. NULL, 0) != 0 || verify != 1)
  30274. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30275. #ifdef WOLFSSL_ED448_STREAMING_VERIFY
  30276. /* test verify on good msg using streaming interface directly */
  30277. if (wc_ed448_verify_msg_init(out, outlen,
  30278. key, (byte)Ed448, NULL, 0) != 0)
  30279. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30280. for (j = 0; j < msgSz[i]; j += i) {
  30281. if (wc_ed448_verify_msg_update(msgs[i] + j, MIN(i, msgSz[i] - j), key) != 0)
  30282. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30283. }
  30284. if (wc_ed448_verify_msg_final(out, outlen, &verify,
  30285. key) != 0 || verify != 1)
  30286. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30287. #endif /* WOLFSSL_ED448_STREAMING_VERIFY */
  30288. /* test verify on bad msg */
  30289. out[outlen-2] = out[outlen-2] + 1;
  30290. if (wc_ed448_verify_msg(out, outlen, msgs[i], msgSz[i], &verify, key,
  30291. NULL, 0) == 0 || verify == 1)
  30292. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30293. #endif /* HAVE_ED448_VERIFY */
  30294. /* test api for import/exporting keys */
  30295. {
  30296. byte *exportPKey = NULL;
  30297. byte *exportSKey = NULL;
  30298. word32 exportPSz = ED448_KEY_SIZE;
  30299. word32 exportSSz = ED448_KEY_SIZE;
  30300. exportPKey = (byte *)XMALLOC(exportPSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30301. exportSKey = (byte *)XMALLOC(exportSSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30302. if ((exportPKey == NULL) || (exportSKey == NULL))
  30303. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  30304. ret = 0;
  30305. do {
  30306. if (wc_ed448_export_public(key, exportPKey, &exportPSz) != 0) {
  30307. ret = WC_TEST_RET_ENC_I(i);
  30308. break;
  30309. }
  30310. if (wc_ed448_import_public_ex(exportPKey, exportPSz, key2, 1) != 0) {
  30311. ret = WC_TEST_RET_ENC_I(i);
  30312. break;
  30313. }
  30314. if (wc_ed448_export_private_only(key, exportSKey, &exportSSz) != 0) {
  30315. ret = WC_TEST_RET_ENC_I(i);
  30316. break;
  30317. }
  30318. if (wc_ed448_import_private_key(exportSKey, exportSSz,
  30319. exportPKey, exportPSz, key2) != 0) {
  30320. ret = WC_TEST_RET_ENC_I(i);
  30321. break;
  30322. }
  30323. /* clear "out" buffer and test sign with imported keys */
  30324. outlen = sizeof(out);
  30325. XMEMSET(out, 0, sizeof(out));
  30326. if (wc_ed448_sign_msg(msgs[i], msgSz[i], out, &outlen, key2, NULL,
  30327. 0) != 0) {
  30328. ret = WC_TEST_RET_ENC_I(i);
  30329. break;
  30330. }
  30331. } while(0);
  30332. XFREE(exportPKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30333. XFREE(exportSKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30334. if (ret != 0)
  30335. goto out;
  30336. }
  30337. #if defined(HAVE_ED448_VERIFY)
  30338. if (wc_ed448_verify_msg(out, outlen, msgs[i], msgSz[i], &verify, key2,
  30339. NULL, 0) != 0 || verify != 1)
  30340. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30341. if (XMEMCMP(out, sigs[i], SIGSZ))
  30342. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  30343. #endif /* HAVE_ED448_VERIFY */
  30344. }
  30345. ret = ed448_ctx_test();
  30346. if (ret != 0)
  30347. goto out;
  30348. ret = ed448ph_test();
  30349. if (ret != 0)
  30350. goto out;
  30351. #ifndef NO_ASN
  30352. /* Try ASN.1 encoded private-only key and public key. */
  30353. idx = 0;
  30354. ret = wc_Ed448PrivateKeyDecode(privateEd448, &idx, key3,
  30355. sizeof(privateEd448));
  30356. if (ret != 0)
  30357. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30358. ret = wc_ed448_sign_msg(msgs[0], msgSz[0], out, &outlen, key3, NULL, 0);
  30359. if (ret != BAD_FUNC_ARG)
  30360. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30361. idx = 0;
  30362. ret = wc_Ed448PublicKeyDecode(publicEd448, &idx, key3, sizeof(publicEd448));
  30363. if (ret != 0)
  30364. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30365. ret = wc_ed448_sign_msg(msgs[0], msgSz[0], out, &outlen, key3, NULL, 0);
  30366. if (ret != 0)
  30367. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30368. if (XMEMCMP(out, sigs[0], SIGSZ))
  30369. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  30370. #if defined(HAVE_ED448_VERIFY)
  30371. /* test verify on good msg */
  30372. ret = wc_ed448_verify_msg(out, outlen, msgs[0], msgSz[0], &verify, key3,
  30373. NULL, 0);
  30374. if (ret != 0 || verify != 1)
  30375. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30376. #endif /* HAVE_ED448_VERIFY */
  30377. wc_ed448_free(key3);
  30378. ret = wc_ed448_init(key3);
  30379. if (ret < 0)
  30380. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30381. idx = 0;
  30382. ret = wc_Ed448PrivateKeyDecode(privPubEd448, &idx, key3,
  30383. sizeof(privPubEd448));
  30384. if (ret != 0)
  30385. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30386. ret = wc_ed448_sign_msg(msgs[0], msgSz[0], out, &outlen, key3, NULL, 0);
  30387. if (ret != 0)
  30388. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  30389. if (XMEMCMP(out, sigs[0], SIGSZ))
  30390. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  30391. #endif /* NO_ASN */
  30392. #endif /* HAVE_ED448_SIGN && HAVE_ED448_KEY_EXPORT && HAVE_ED448_KEY_IMPORT */
  30393. ret = 0;
  30394. out:
  30395. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  30396. if (key) {
  30397. wc_ed448_free(key);
  30398. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30399. }
  30400. if (key2) {
  30401. wc_ed448_free(key2);
  30402. XFREE(key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30403. }
  30404. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  30405. if (key3) {
  30406. wc_ed448_free(key3);
  30407. XFREE(key3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30408. }
  30409. #endif
  30410. #else
  30411. wc_ed448_free(key);
  30412. wc_ed448_free(key2);
  30413. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  30414. wc_ed448_free(key3);
  30415. #endif
  30416. #endif
  30417. #if defined(HAVE_HASHDRBG) || defined(NO_RC4)
  30418. wc_FreeRng(&rng);
  30419. #endif
  30420. if (ret < 0)
  30421. return ret;
  30422. /* hush warnings of unused keySz and sigSz */
  30423. (void)keySz;
  30424. (void)sigSz;
  30425. #ifdef WOLFSSL_TEST_CERT
  30426. ret = ed448_test_cert();
  30427. if (ret < 0)
  30428. return ret;
  30429. #ifdef WOLFSSL_CERT_GEN
  30430. ret = ed448_test_make_cert();
  30431. if (ret < 0)
  30432. return ret;
  30433. #endif /* WOLFSSL_CERT_GEN */
  30434. #endif /* WOLFSSL_TEST_CERT */
  30435. return 0;
  30436. }
  30437. #endif /* HAVE_ED448 */
  30438. #ifdef WOLFSSL_HAVE_KYBER
  30439. #ifdef WOLFSSL_WC_KYBER /* OQS and PQM4 do not support KATs */
  30440. #ifdef WOLFSSL_KYBER512
  30441. static wc_test_ret_t kyber512_kat(void)
  30442. {
  30443. KyberKey key;
  30444. wc_test_ret_t ret;
  30445. byte priv[KYBER512_PRIVATE_KEY_SIZE];
  30446. byte pub[KYBER512_PUBLIC_KEY_SIZE];
  30447. byte ct[KYBER512_CIPHER_TEXT_SIZE];
  30448. byte ss[KYBER_SS_SZ];
  30449. byte ss_dec[KYBER_SS_SZ];
  30450. const byte kyber512_rand[] = {
  30451. 0x7c, 0x99, 0x35, 0xa0, 0xb0, 0x76, 0x94, 0xaa,
  30452. 0x0c, 0x6d, 0x10, 0xe4, 0xdb, 0x6b, 0x1a, 0xdd,
  30453. 0x2f, 0xd8, 0x1a, 0x25, 0xcc, 0xb1, 0x48, 0x03,
  30454. 0x2d, 0xcd, 0x73, 0x99, 0x36, 0x73, 0x7f, 0x2d,
  30455. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  30456. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  30457. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  30458. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  30459. };
  30460. const byte kyber512enc_rand[] = {
  30461. 0x14, 0x7c, 0x03, 0xf7, 0xa5, 0xbe, 0xbb, 0xa4,
  30462. 0x06, 0xc8, 0xfa, 0xe1, 0x87, 0x4d, 0x7f, 0x13,
  30463. 0xc8, 0x0e, 0xfe, 0x79, 0xa3, 0xa9, 0xa8, 0x74,
  30464. 0xcc, 0x09, 0xfe, 0x76, 0xf6, 0x99, 0x76, 0x15
  30465. };
  30466. const byte kyber512_pk[] = {
  30467. 0x11, 0x5A, 0xCE, 0x0E, 0x64, 0x67, 0x7C, 0xBB,
  30468. 0x7D, 0xCF, 0xC9, 0x3C, 0x16, 0xD3, 0xA3, 0x05,
  30469. 0xF6, 0x76, 0x15, 0xA4, 0x88, 0xD7, 0x11, 0xAA,
  30470. 0x56, 0x69, 0x8C, 0x56, 0x63, 0xAB, 0x7A, 0xC9,
  30471. 0xCE, 0x66, 0xD5, 0x47, 0xC0, 0x59, 0x5F, 0x98,
  30472. 0xA4, 0x3F, 0x46, 0x50, 0xBB, 0xE0, 0x8C, 0x36,
  30473. 0x4D, 0x97, 0x67, 0x89, 0x11, 0x7D, 0x34, 0xF6,
  30474. 0xAE, 0x51, 0xAC, 0x06, 0x3C, 0xB5, 0x5C, 0x6C,
  30475. 0xA3, 0x25, 0x58, 0x22, 0x7D, 0xFE, 0xF8, 0x07,
  30476. 0xD1, 0x9C, 0x30, 0xDE, 0x41, 0x44, 0x24, 0x09,
  30477. 0x7F, 0x6A, 0xA2, 0x36, 0xA1, 0x05, 0x3B, 0x4A,
  30478. 0x07, 0xA7, 0x6B, 0xE3, 0x72, 0xA5, 0xC6, 0xB6,
  30479. 0x00, 0x27, 0x91, 0xEB, 0xE0, 0xAF, 0xDA, 0xF5,
  30480. 0x4E, 0x1C, 0xA2, 0x37, 0xFF, 0x54, 0x5B, 0xA6,
  30481. 0x83, 0x43, 0xE7, 0x45, 0xC0, 0x4A, 0xD1, 0x63,
  30482. 0x9D, 0xBC, 0x59, 0x03, 0x46, 0xB6, 0xB9, 0x56,
  30483. 0x9B, 0x56, 0xDB, 0xBF, 0xE5, 0x31, 0x51, 0x91,
  30484. 0x30, 0x66, 0xE5, 0xC8, 0x55, 0x27, 0xDC, 0x94,
  30485. 0x68, 0x11, 0x0A, 0x13, 0x6A, 0x41, 0x14, 0x97,
  30486. 0xC2, 0x27, 0xDC, 0xB8, 0xC9, 0xB2, 0x55, 0x70,
  30487. 0xB7, 0xA0, 0xE4, 0x2A, 0xAD, 0xA6, 0x70, 0x9F,
  30488. 0x23, 0x20, 0x8F, 0x5D, 0x49, 0x6E, 0xBA, 0xB7,
  30489. 0x84, 0x3F, 0x64, 0x83, 0xBF, 0x0C, 0x0C, 0x73,
  30490. 0xA4, 0x02, 0x96, 0xEC, 0x2C, 0x64, 0x40, 0x00,
  30491. 0x13, 0x94, 0xC9, 0x9C, 0xA1, 0x73, 0xD5, 0xC7,
  30492. 0x75, 0xB7, 0xF4, 0x15, 0xD0, 0x2A, 0x5A, 0x26,
  30493. 0xA0, 0x74, 0x07, 0x91, 0x85, 0x87, 0xC4, 0x11,
  30494. 0x69, 0xF2, 0xB7, 0x17, 0x87, 0x55, 0xAC, 0xC2,
  30495. 0x7F, 0xC8, 0xB1, 0x9C, 0x4C, 0x4B, 0x3F, 0xCD,
  30496. 0x41, 0x05, 0x3F, 0x2C, 0x74, 0xC8, 0xA1, 0x0A,
  30497. 0x83, 0x21, 0x24, 0x1B, 0x28, 0x02, 0x43, 0x28,
  30498. 0x75, 0xAE, 0x80, 0x8B, 0x9E, 0xF1, 0x36, 0x5C,
  30499. 0x7B, 0x8A, 0x52, 0x90, 0x2F, 0x13, 0x17, 0xBA,
  30500. 0x2F, 0xB0, 0x26, 0x9F, 0x47, 0x93, 0x06, 0x72,
  30501. 0x10, 0x7B, 0x47, 0x26, 0xFE, 0xF6, 0x45, 0x47,
  30502. 0x39, 0x4D, 0x33, 0x20, 0xC8, 0xF1, 0x20, 0xB3,
  30503. 0xC2, 0xF4, 0x72, 0x5B, 0x03, 0x05, 0xFA, 0xB8,
  30504. 0x8C, 0xC7, 0x98, 0x1F, 0xCB, 0x09, 0xA7, 0x6A,
  30505. 0x1C, 0xBF, 0x7F, 0x17, 0x9F, 0x43, 0xBB, 0x0A,
  30506. 0x4C, 0x8B, 0x05, 0x90, 0x85, 0x7F, 0x1E, 0x69,
  30507. 0x70, 0x84, 0x66, 0xC7, 0xF8, 0x60, 0x73, 0x91,
  30508. 0xE7, 0xBC, 0x52, 0x68, 0xBF, 0xD3, 0xD7, 0xA1,
  30509. 0xDF, 0xFC, 0xB4, 0xEC, 0xA2, 0xA1, 0xC9, 0xB5,
  30510. 0x97, 0x59, 0x30, 0x13, 0xD5, 0xFC, 0x42, 0x02,
  30511. 0xEC, 0x2B, 0x74, 0xE5, 0x7A, 0xB7, 0x6B, 0xBC,
  30512. 0xF3, 0x63, 0x2B, 0xBA, 0xF9, 0x7C, 0xDC, 0x41,
  30513. 0x8A, 0x6F, 0x16, 0x39, 0x28, 0x38, 0xCA, 0x9B,
  30514. 0xF4, 0x5D, 0xDF, 0x02, 0x37, 0x77, 0xB7, 0x56,
  30515. 0x18, 0x33, 0xC1, 0x05, 0x19, 0x0F, 0x94, 0xF3,
  30516. 0x02, 0xC5, 0x9B, 0x53, 0x19, 0x00, 0xBB, 0xC8,
  30517. 0x16, 0x36, 0x1F, 0xAA, 0x5B, 0x33, 0x80, 0xCA,
  30518. 0x3A, 0x89, 0x31, 0x04, 0xCA, 0x73, 0x88, 0xB1,
  30519. 0x85, 0x67, 0x1B, 0x3E, 0x5F, 0xE3, 0x79, 0x0E,
  30520. 0x9A, 0x62, 0x6E, 0xC4, 0x6D, 0x9B, 0x0B, 0x33,
  30521. 0xC7, 0xA4, 0x19, 0xAF, 0x7B, 0x32, 0xB6, 0x85,
  30522. 0x98, 0x94, 0xF5, 0x75, 0xD8, 0x2A, 0xC5, 0x45,
  30523. 0x6B, 0x54, 0x90, 0xA7, 0xAF, 0x8F, 0xE6, 0x10,
  30524. 0x46, 0x36, 0x05, 0x89, 0xEC, 0xBA, 0x72, 0x44,
  30525. 0x23, 0x6F, 0x41, 0x23, 0x11, 0x6B, 0x61, 0x74,
  30526. 0xAA, 0x17, 0x92, 0x49, 0xA4, 0x91, 0x95, 0xB3,
  30527. 0x56, 0xC7, 0x2F, 0xC6, 0x64, 0x1F, 0x02, 0x51,
  30528. 0x81, 0x2E, 0xAA, 0x98, 0x57, 0x0B, 0x04, 0x66,
  30529. 0x99, 0x07, 0x0E, 0x08, 0x19, 0xDC, 0x27, 0x13,
  30530. 0xF4, 0x69, 0x13, 0x7D, 0xFC, 0x6A, 0x3D, 0x7B,
  30531. 0x92, 0xB2, 0x98, 0x99, 0x5E, 0xE7, 0x80, 0x36,
  30532. 0x91, 0x53, 0xAC, 0x36, 0x6B, 0x06, 0xD7, 0x24,
  30533. 0x9C, 0xD0, 0x9E, 0x1B, 0x33, 0x78, 0xFB, 0x04,
  30534. 0x39, 0x9C, 0xEC, 0xB8, 0x65, 0x05, 0x81, 0xD6,
  30535. 0x37, 0xC7, 0x9A, 0xE6, 0x7D, 0x6F, 0x2C, 0xAF,
  30536. 0x6A, 0xBA, 0xCF, 0x59, 0x81, 0x59, 0xA7, 0x79,
  30537. 0x2C, 0xB3, 0xC9, 0x71, 0xD1, 0x49, 0x9D, 0x23,
  30538. 0x73, 0xAD, 0x20, 0xF6, 0x3F, 0x03, 0xBB, 0x59,
  30539. 0xED, 0x13, 0x73, 0x84, 0xAC, 0x61, 0xA7, 0x15,
  30540. 0x51, 0x43, 0xB8, 0xCA, 0x49, 0x32, 0x61, 0x2E,
  30541. 0xC9, 0x15, 0xE4, 0xCA, 0x34, 0x6A, 0x9B, 0xCE,
  30542. 0x5D, 0xD6, 0x04, 0x17, 0xC6, 0xB2, 0xA8, 0x9B,
  30543. 0x1C, 0xC4, 0x35, 0x64, 0x3F, 0x87, 0x5B, 0xDC,
  30544. 0x5A, 0x7E, 0x5B, 0x34, 0x81, 0xCF, 0x91, 0x9E,
  30545. 0xA0, 0x91, 0x72, 0xFE, 0xBC, 0x46, 0xD4, 0xFC,
  30546. 0x3F, 0xB0, 0xCB, 0x95, 0x91, 0x70, 0x4E, 0xE2,
  30547. 0xDB, 0xB6, 0x18, 0x44, 0xB2, 0xF3, 0x31, 0x4A,
  30548. 0x06, 0xBB, 0x6C, 0x6D, 0x34, 0x00, 0x5E, 0x48,
  30549. 0x5C, 0xE6, 0x67, 0xBD, 0xC7, 0xD0, 0x98, 0x58,
  30550. 0x69, 0x28, 0xD2, 0xD9, 0x13, 0x40, 0xF0, 0x04,
  30551. 0x19, 0xEA, 0x40, 0x13, 0x51, 0xA2, 0x40, 0xA0,
  30552. 0xB0, 0x41, 0x05, 0x8B, 0xEF, 0xB0, 0xC2, 0xFD,
  30553. 0x32, 0x64, 0x5B, 0x7A, 0x2D, 0xF8, 0xF5, 0xCB,
  30554. 0xFD, 0x87, 0x33, 0x27, 0xC9, 0x78, 0xD7, 0xB3,
  30555. 0x51, 0xA2, 0x80, 0x88, 0x43, 0x88, 0x37, 0x02,
  30556. 0x4C, 0x52, 0xB9, 0xC2, 0x95, 0xCD, 0x71, 0x36,
  30557. 0x46, 0xFB, 0x5D, 0x6C, 0x0C, 0xCF, 0xB4, 0x70,
  30558. 0x73, 0x4A, 0xC2, 0xB2, 0xBC, 0x81, 0x23, 0xC2,
  30559. 0xC1, 0x3D, 0xF6, 0x93, 0x8E, 0x92, 0x45, 0x5A,
  30560. 0x86, 0x26, 0x39, 0xFE, 0xB8, 0xA6, 0x4B, 0x85,
  30561. 0x16, 0x3E, 0x32, 0x70, 0x7E, 0x03, 0x7B, 0x38,
  30562. 0xD8, 0xAC, 0x39, 0x22, 0xB4, 0x51, 0x87, 0xBB,
  30563. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  30564. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  30565. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  30566. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22
  30567. };
  30568. const byte kyber512_sk[] = {
  30569. 0x6C, 0x89, 0x2B, 0x02, 0x97, 0xA9, 0xC7, 0x64,
  30570. 0x14, 0x93, 0xF8, 0x7D, 0xAF, 0x35, 0x33, 0xEE,
  30571. 0xD6, 0x1F, 0x07, 0xF4, 0x65, 0x20, 0x66, 0x33,
  30572. 0x7E, 0xD7, 0x40, 0x46, 0xDC, 0xC7, 0x1B, 0xA0,
  30573. 0x3F, 0x30, 0x96, 0x01, 0x03, 0x16, 0x1F, 0x7D,
  30574. 0xEB, 0x53, 0xA7, 0x1B, 0x11, 0x61, 0x72, 0x63,
  30575. 0xFE, 0x2A, 0x80, 0x97, 0x69, 0xCE, 0x6D, 0x70,
  30576. 0xA8, 0x5F, 0xE6, 0x00, 0xEC, 0xE2, 0x9D, 0x7F,
  30577. 0x36, 0xA1, 0x6D, 0x33, 0x1B, 0x8B, 0x2A, 0x9E,
  30578. 0x1D, 0xB8, 0xC0, 0x90, 0x74, 0x2D, 0xF0, 0x73,
  30579. 0x9F, 0xF0, 0x60, 0xCE, 0xB4, 0xEC, 0xC5, 0xAB,
  30580. 0x1C, 0x5E, 0x55, 0xAC, 0x97, 0xBB, 0x66, 0xA7,
  30581. 0xF8, 0x95, 0x10, 0x5D, 0x57, 0x78, 0x2B, 0x22,
  30582. 0x95, 0x38, 0xE3, 0x42, 0x15, 0x44, 0xA3, 0x42,
  30583. 0x14, 0x08, 0xDB, 0xF4, 0x49, 0x10, 0x93, 0x4C,
  30584. 0xC4, 0x23, 0x77, 0x4F, 0x16, 0x76, 0xFF, 0x1C,
  30585. 0x30, 0x6F, 0x97, 0x55, 0x5F, 0x57, 0xB4, 0xAE,
  30586. 0xD7, 0xA6, 0xBA, 0xB9, 0x50, 0xA8, 0x16, 0x3C,
  30587. 0x8D, 0x31, 0x8D, 0xEA, 0x62, 0x75, 0x1B, 0xD6,
  30588. 0xAB, 0xC5, 0x06, 0x9C, 0x06, 0xC8, 0x8F, 0x33,
  30589. 0x00, 0x26, 0xA1, 0x98, 0x06, 0xA0, 0x3B, 0x97,
  30590. 0xA7, 0x69, 0x6B, 0x56, 0xDA, 0x21, 0x82, 0x7B,
  30591. 0xB4, 0xE8, 0xDC, 0x03, 0x11, 0x52, 0xB4, 0x1B,
  30592. 0x89, 0x2A, 0x9E, 0x99, 0xAD, 0xF6, 0xE1, 0x96,
  30593. 0x3E, 0x96, 0x57, 0x88, 0x28, 0x15, 0x4F, 0x46,
  30594. 0x70, 0x33, 0x84, 0x69, 0x20, 0xFB, 0xB4, 0xB8,
  30595. 0x05, 0x44, 0xE7, 0xE8, 0xA8, 0x1A, 0xE9, 0x63,
  30596. 0xCF, 0x36, 0x8C, 0x9B, 0xA0, 0x37, 0xA8, 0xC2,
  30597. 0xAD, 0x62, 0xE3, 0x2B, 0x6E, 0x61, 0xC9, 0x1D,
  30598. 0x75, 0xCE, 0x00, 0x5A, 0xB3, 0x0F, 0x80, 0x99,
  30599. 0xA1, 0xF2, 0x9D, 0x7B, 0x63, 0x05, 0xB4, 0xDC,
  30600. 0x06, 0xE2, 0x56, 0x80, 0xBB, 0x00, 0x99, 0x2F,
  30601. 0x71, 0x7F, 0xE6, 0xC1, 0x15, 0xA8, 0x08, 0x42,
  30602. 0x31, 0xCC, 0x79, 0xDD, 0x70, 0x0E, 0xA6, 0x91,
  30603. 0x2A, 0xC7, 0xFA, 0x0D, 0x93, 0x7B, 0xB6, 0xA7,
  30604. 0x56, 0x66, 0x22, 0x30, 0x47, 0x0C, 0x18, 0x9B,
  30605. 0x5A, 0xA1, 0x65, 0x3D, 0xEB, 0x93, 0x7D, 0x5A,
  30606. 0x9C, 0x25, 0xA2, 0x1D, 0x93, 0xB1, 0x90, 0x74,
  30607. 0xFC, 0x23, 0x9D, 0x81, 0x53, 0x53, 0x97, 0x97,
  30608. 0xC7, 0xD4, 0xAB, 0x62, 0x64, 0x9D, 0x76, 0xAA,
  30609. 0x55, 0x37, 0x36, 0xA9, 0x49, 0x02, 0x2C, 0x22,
  30610. 0xC5, 0x2B, 0xAE, 0xEC, 0x60, 0x5B, 0x32, 0xCE,
  30611. 0x9E, 0x5B, 0x93, 0x84, 0x90, 0x35, 0x58, 0xCA,
  30612. 0x9D, 0x6A, 0x3A, 0xBA, 0x90, 0x42, 0x3E, 0xED,
  30613. 0xA0, 0x1C, 0x94, 0x19, 0x8B, 0x19, 0x2A, 0x8B,
  30614. 0xA9, 0x06, 0x34, 0x97, 0xA0, 0xC5, 0x01, 0x33,
  30615. 0x07, 0xDD, 0xD8, 0x63, 0x52, 0x64, 0x71, 0xA4,
  30616. 0xD9, 0x95, 0x23, 0xEB, 0x41, 0x7F, 0x29, 0x1A,
  30617. 0xAC, 0x0C, 0x3A, 0x58, 0x1B, 0x6D, 0xA0, 0x07,
  30618. 0x32, 0xE5, 0xE8, 0x1B, 0x1F, 0x7C, 0x87, 0x9B,
  30619. 0x16, 0x93, 0xC1, 0x3B, 0x6F, 0x9F, 0x79, 0x31,
  30620. 0x62, 0x24, 0x29, 0xE5, 0x42, 0xAF, 0x40, 0x69,
  30621. 0x22, 0x2F, 0x04, 0x55, 0x44, 0xE0, 0xCC, 0x4F,
  30622. 0xB2, 0x4D, 0x44, 0x48, 0xCF, 0x2C, 0x65, 0x96,
  30623. 0xF5, 0xCB, 0x08, 0x62, 0x4B, 0x11, 0x85, 0x01,
  30624. 0x3B, 0x6B, 0x02, 0x08, 0x92, 0xF9, 0x6B, 0xDF,
  30625. 0xD4, 0xAD, 0xA9, 0x17, 0x9D, 0xE7, 0x27, 0xB8,
  30626. 0xD9, 0x42, 0x6E, 0x09, 0x96, 0xB5, 0xD3, 0x49,
  30627. 0x48, 0xCE, 0x02, 0xD0, 0xC3, 0x69, 0xB3, 0x7C,
  30628. 0xBB, 0x54, 0xD3, 0x47, 0x9E, 0xD8, 0xB5, 0x82,
  30629. 0xE9, 0xE7, 0x28, 0x92, 0x9B, 0x4C, 0x71, 0xC9,
  30630. 0xBE, 0x11, 0xD4, 0x5B, 0x20, 0xC4, 0xBD, 0xC3,
  30631. 0xC7, 0x43, 0x13, 0x22, 0x3F, 0x58, 0x27, 0x4E,
  30632. 0x8B, 0xA5, 0x24, 0x44, 0x47, 0xC4, 0x95, 0x95,
  30633. 0x0B, 0x84, 0xCB, 0x0C, 0x3C, 0x27, 0x36, 0x40,
  30634. 0x10, 0x8A, 0x33, 0x97, 0x94, 0x45, 0x73, 0x27,
  30635. 0x93, 0x28, 0x99, 0x6C, 0xDC, 0x0C, 0x91, 0x3C,
  30636. 0x95, 0x8A, 0xD6, 0x20, 0xBA, 0x8B, 0x5E, 0x5E,
  30637. 0xCB, 0xBB, 0x7E, 0x13, 0xCB, 0x9C, 0x70, 0xBD,
  30638. 0x5A, 0xB3, 0x0E, 0xB7, 0x48, 0x8C, 0x97, 0x00,
  30639. 0x1C, 0x20, 0x49, 0x8F, 0x1D, 0x7C, 0xC0, 0x6D,
  30640. 0xA7, 0x6B, 0xF5, 0x20, 0xC6, 0x58, 0xCC, 0xAD,
  30641. 0xFA, 0x29, 0x56, 0x42, 0x45, 0x57, 0xAB, 0xEA,
  30642. 0x8A, 0xB8, 0x92, 0x39, 0xC1, 0x78, 0x33, 0xDC,
  30643. 0x3A, 0x49, 0xB3, 0x6A, 0x9A, 0xE9, 0xA4, 0x86,
  30644. 0x94, 0x05, 0x40, 0xEB, 0x44, 0x4F, 0x97, 0x15,
  30645. 0x23, 0x57, 0xE0, 0x20, 0x35, 0x93, 0x9D, 0x75,
  30646. 0xA3, 0xC0, 0x25, 0xF4, 0x1A, 0x40, 0x08, 0x23,
  30647. 0x82, 0xA0, 0x73, 0x3C, 0x39, 0xB0, 0x62, 0x2B,
  30648. 0x74, 0x0E, 0x40, 0x75, 0x92, 0xC6, 0x2E, 0xCA,
  30649. 0xEB, 0x14, 0x32, 0xC4, 0x45, 0xB3, 0x70, 0x3A,
  30650. 0x86, 0xF6, 0x98, 0x1A, 0x27, 0x81, 0x57, 0xEA,
  30651. 0x95, 0xA6, 0xE9, 0x2D, 0x55, 0xE4, 0xB9, 0x72,
  30652. 0xF9, 0x36, 0xC2, 0xF0, 0xA6, 0x58, 0x28, 0x0E,
  30653. 0xA2, 0xB0, 0x7A, 0x48, 0x99, 0x2D, 0xF8, 0x93,
  30654. 0x7E, 0x0A, 0x2A, 0xC1, 0xDC, 0xC9, 0x74, 0xFE,
  30655. 0x00, 0xAA, 0xE1, 0xF5, 0x61, 0xFA, 0x25, 0x8E,
  30656. 0x2D, 0x25, 0x9C, 0x3E, 0x86, 0x1D, 0xCE, 0x23,
  30657. 0x60, 0x39, 0x12, 0x76, 0x06, 0xFC, 0x1C, 0xE0,
  30658. 0x09, 0x00, 0x3A, 0x7B, 0xAC, 0x94, 0x21, 0x01,
  30659. 0xDC, 0xB8, 0x22, 0xB1, 0xF3, 0xC1, 0x2B, 0xF7,
  30660. 0x32, 0x38, 0xF5, 0x46, 0xE0, 0x1C, 0x36, 0xB5,
  30661. 0xA6, 0x93, 0x61, 0x92, 0x99, 0x5C, 0xC6, 0x9C,
  30662. 0x63, 0x23, 0x74, 0x09, 0xCB, 0x53, 0xC2, 0xE3,
  30663. 0x5D, 0x74, 0x89, 0x0D, 0x18, 0x88, 0x53, 0x76,
  30664. 0xFA, 0x55, 0x03, 0xB1, 0x07, 0xA2, 0xA3, 0x92,
  30665. 0x11, 0x5A, 0xCE, 0x0E, 0x64, 0x67, 0x7C, 0xBB,
  30666. 0x7D, 0xCF, 0xC9, 0x3C, 0x16, 0xD3, 0xA3, 0x05,
  30667. 0xF6, 0x76, 0x15, 0xA4, 0x88, 0xD7, 0x11, 0xAA,
  30668. 0x56, 0x69, 0x8C, 0x56, 0x63, 0xAB, 0x7A, 0xC9,
  30669. 0xCE, 0x66, 0xD5, 0x47, 0xC0, 0x59, 0x5F, 0x98,
  30670. 0xA4, 0x3F, 0x46, 0x50, 0xBB, 0xE0, 0x8C, 0x36,
  30671. 0x4D, 0x97, 0x67, 0x89, 0x11, 0x7D, 0x34, 0xF6,
  30672. 0xAE, 0x51, 0xAC, 0x06, 0x3C, 0xB5, 0x5C, 0x6C,
  30673. 0xA3, 0x25, 0x58, 0x22, 0x7D, 0xFE, 0xF8, 0x07,
  30674. 0xD1, 0x9C, 0x30, 0xDE, 0x41, 0x44, 0x24, 0x09,
  30675. 0x7F, 0x6A, 0xA2, 0x36, 0xA1, 0x05, 0x3B, 0x4A,
  30676. 0x07, 0xA7, 0x6B, 0xE3, 0x72, 0xA5, 0xC6, 0xB6,
  30677. 0x00, 0x27, 0x91, 0xEB, 0xE0, 0xAF, 0xDA, 0xF5,
  30678. 0x4E, 0x1C, 0xA2, 0x37, 0xFF, 0x54, 0x5B, 0xA6,
  30679. 0x83, 0x43, 0xE7, 0x45, 0xC0, 0x4A, 0xD1, 0x63,
  30680. 0x9D, 0xBC, 0x59, 0x03, 0x46, 0xB6, 0xB9, 0x56,
  30681. 0x9B, 0x56, 0xDB, 0xBF, 0xE5, 0x31, 0x51, 0x91,
  30682. 0x30, 0x66, 0xE5, 0xC8, 0x55, 0x27, 0xDC, 0x94,
  30683. 0x68, 0x11, 0x0A, 0x13, 0x6A, 0x41, 0x14, 0x97,
  30684. 0xC2, 0x27, 0xDC, 0xB8, 0xC9, 0xB2, 0x55, 0x70,
  30685. 0xB7, 0xA0, 0xE4, 0x2A, 0xAD, 0xA6, 0x70, 0x9F,
  30686. 0x23, 0x20, 0x8F, 0x5D, 0x49, 0x6E, 0xBA, 0xB7,
  30687. 0x84, 0x3F, 0x64, 0x83, 0xBF, 0x0C, 0x0C, 0x73,
  30688. 0xA4, 0x02, 0x96, 0xEC, 0x2C, 0x64, 0x40, 0x00,
  30689. 0x13, 0x94, 0xC9, 0x9C, 0xA1, 0x73, 0xD5, 0xC7,
  30690. 0x75, 0xB7, 0xF4, 0x15, 0xD0, 0x2A, 0x5A, 0x26,
  30691. 0xA0, 0x74, 0x07, 0x91, 0x85, 0x87, 0xC4, 0x11,
  30692. 0x69, 0xF2, 0xB7, 0x17, 0x87, 0x55, 0xAC, 0xC2,
  30693. 0x7F, 0xC8, 0xB1, 0x9C, 0x4C, 0x4B, 0x3F, 0xCD,
  30694. 0x41, 0x05, 0x3F, 0x2C, 0x74, 0xC8, 0xA1, 0x0A,
  30695. 0x83, 0x21, 0x24, 0x1B, 0x28, 0x02, 0x43, 0x28,
  30696. 0x75, 0xAE, 0x80, 0x8B, 0x9E, 0xF1, 0x36, 0x5C,
  30697. 0x7B, 0x8A, 0x52, 0x90, 0x2F, 0x13, 0x17, 0xBA,
  30698. 0x2F, 0xB0, 0x26, 0x9F, 0x47, 0x93, 0x06, 0x72,
  30699. 0x10, 0x7B, 0x47, 0x26, 0xFE, 0xF6, 0x45, 0x47,
  30700. 0x39, 0x4D, 0x33, 0x20, 0xC8, 0xF1, 0x20, 0xB3,
  30701. 0xC2, 0xF4, 0x72, 0x5B, 0x03, 0x05, 0xFA, 0xB8,
  30702. 0x8C, 0xC7, 0x98, 0x1F, 0xCB, 0x09, 0xA7, 0x6A,
  30703. 0x1C, 0xBF, 0x7F, 0x17, 0x9F, 0x43, 0xBB, 0x0A,
  30704. 0x4C, 0x8B, 0x05, 0x90, 0x85, 0x7F, 0x1E, 0x69,
  30705. 0x70, 0x84, 0x66, 0xC7, 0xF8, 0x60, 0x73, 0x91,
  30706. 0xE7, 0xBC, 0x52, 0x68, 0xBF, 0xD3, 0xD7, 0xA1,
  30707. 0xDF, 0xFC, 0xB4, 0xEC, 0xA2, 0xA1, 0xC9, 0xB5,
  30708. 0x97, 0x59, 0x30, 0x13, 0xD5, 0xFC, 0x42, 0x02,
  30709. 0xEC, 0x2B, 0x74, 0xE5, 0x7A, 0xB7, 0x6B, 0xBC,
  30710. 0xF3, 0x63, 0x2B, 0xBA, 0xF9, 0x7C, 0xDC, 0x41,
  30711. 0x8A, 0x6F, 0x16, 0x39, 0x28, 0x38, 0xCA, 0x9B,
  30712. 0xF4, 0x5D, 0xDF, 0x02, 0x37, 0x77, 0xB7, 0x56,
  30713. 0x18, 0x33, 0xC1, 0x05, 0x19, 0x0F, 0x94, 0xF3,
  30714. 0x02, 0xC5, 0x9B, 0x53, 0x19, 0x00, 0xBB, 0xC8,
  30715. 0x16, 0x36, 0x1F, 0xAA, 0x5B, 0x33, 0x80, 0xCA,
  30716. 0x3A, 0x89, 0x31, 0x04, 0xCA, 0x73, 0x88, 0xB1,
  30717. 0x85, 0x67, 0x1B, 0x3E, 0x5F, 0xE3, 0x79, 0x0E,
  30718. 0x9A, 0x62, 0x6E, 0xC4, 0x6D, 0x9B, 0x0B, 0x33,
  30719. 0xC7, 0xA4, 0x19, 0xAF, 0x7B, 0x32, 0xB6, 0x85,
  30720. 0x98, 0x94, 0xF5, 0x75, 0xD8, 0x2A, 0xC5, 0x45,
  30721. 0x6B, 0x54, 0x90, 0xA7, 0xAF, 0x8F, 0xE6, 0x10,
  30722. 0x46, 0x36, 0x05, 0x89, 0xEC, 0xBA, 0x72, 0x44,
  30723. 0x23, 0x6F, 0x41, 0x23, 0x11, 0x6B, 0x61, 0x74,
  30724. 0xAA, 0x17, 0x92, 0x49, 0xA4, 0x91, 0x95, 0xB3,
  30725. 0x56, 0xC7, 0x2F, 0xC6, 0x64, 0x1F, 0x02, 0x51,
  30726. 0x81, 0x2E, 0xAA, 0x98, 0x57, 0x0B, 0x04, 0x66,
  30727. 0x99, 0x07, 0x0E, 0x08, 0x19, 0xDC, 0x27, 0x13,
  30728. 0xF4, 0x69, 0x13, 0x7D, 0xFC, 0x6A, 0x3D, 0x7B,
  30729. 0x92, 0xB2, 0x98, 0x99, 0x5E, 0xE7, 0x80, 0x36,
  30730. 0x91, 0x53, 0xAC, 0x36, 0x6B, 0x06, 0xD7, 0x24,
  30731. 0x9C, 0xD0, 0x9E, 0x1B, 0x33, 0x78, 0xFB, 0x04,
  30732. 0x39, 0x9C, 0xEC, 0xB8, 0x65, 0x05, 0x81, 0xD6,
  30733. 0x37, 0xC7, 0x9A, 0xE6, 0x7D, 0x6F, 0x2C, 0xAF,
  30734. 0x6A, 0xBA, 0xCF, 0x59, 0x81, 0x59, 0xA7, 0x79,
  30735. 0x2C, 0xB3, 0xC9, 0x71, 0xD1, 0x49, 0x9D, 0x23,
  30736. 0x73, 0xAD, 0x20, 0xF6, 0x3F, 0x03, 0xBB, 0x59,
  30737. 0xED, 0x13, 0x73, 0x84, 0xAC, 0x61, 0xA7, 0x15,
  30738. 0x51, 0x43, 0xB8, 0xCA, 0x49, 0x32, 0x61, 0x2E,
  30739. 0xC9, 0x15, 0xE4, 0xCA, 0x34, 0x6A, 0x9B, 0xCE,
  30740. 0x5D, 0xD6, 0x04, 0x17, 0xC6, 0xB2, 0xA8, 0x9B,
  30741. 0x1C, 0xC4, 0x35, 0x64, 0x3F, 0x87, 0x5B, 0xDC,
  30742. 0x5A, 0x7E, 0x5B, 0x34, 0x81, 0xCF, 0x91, 0x9E,
  30743. 0xA0, 0x91, 0x72, 0xFE, 0xBC, 0x46, 0xD4, 0xFC,
  30744. 0x3F, 0xB0, 0xCB, 0x95, 0x91, 0x70, 0x4E, 0xE2,
  30745. 0xDB, 0xB6, 0x18, 0x44, 0xB2, 0xF3, 0x31, 0x4A,
  30746. 0x06, 0xBB, 0x6C, 0x6D, 0x34, 0x00, 0x5E, 0x48,
  30747. 0x5C, 0xE6, 0x67, 0xBD, 0xC7, 0xD0, 0x98, 0x58,
  30748. 0x69, 0x28, 0xD2, 0xD9, 0x13, 0x40, 0xF0, 0x04,
  30749. 0x19, 0xEA, 0x40, 0x13, 0x51, 0xA2, 0x40, 0xA0,
  30750. 0xB0, 0x41, 0x05, 0x8B, 0xEF, 0xB0, 0xC2, 0xFD,
  30751. 0x32, 0x64, 0x5B, 0x7A, 0x2D, 0xF8, 0xF5, 0xCB,
  30752. 0xFD, 0x87, 0x33, 0x27, 0xC9, 0x78, 0xD7, 0xB3,
  30753. 0x51, 0xA2, 0x80, 0x88, 0x43, 0x88, 0x37, 0x02,
  30754. 0x4C, 0x52, 0xB9, 0xC2, 0x95, 0xCD, 0x71, 0x36,
  30755. 0x46, 0xFB, 0x5D, 0x6C, 0x0C, 0xCF, 0xB4, 0x70,
  30756. 0x73, 0x4A, 0xC2, 0xB2, 0xBC, 0x81, 0x23, 0xC2,
  30757. 0xC1, 0x3D, 0xF6, 0x93, 0x8E, 0x92, 0x45, 0x5A,
  30758. 0x86, 0x26, 0x39, 0xFE, 0xB8, 0xA6, 0x4B, 0x85,
  30759. 0x16, 0x3E, 0x32, 0x70, 0x7E, 0x03, 0x7B, 0x38,
  30760. 0xD8, 0xAC, 0x39, 0x22, 0xB4, 0x51, 0x87, 0xBB,
  30761. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  30762. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  30763. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  30764. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22,
  30765. 0x7F, 0xFA, 0xD1, 0xBC, 0x8A, 0xF7, 0x3B, 0x7E,
  30766. 0x87, 0x49, 0x56, 0xB8, 0x1C, 0x2A, 0x2E, 0xF0,
  30767. 0xBF, 0xAB, 0xE8, 0xDC, 0x93, 0xD7, 0x7B, 0x2F,
  30768. 0xBC, 0x9E, 0x0C, 0x64, 0xEF, 0xA0, 0x1E, 0x84,
  30769. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  30770. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  30771. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  30772. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  30773. };
  30774. const byte kyber512_ct[] = {
  30775. 0xED, 0xF2, 0x41, 0x45, 0xE4, 0x3B, 0x4F, 0x6D,
  30776. 0xC6, 0xBF, 0x83, 0x32, 0xF5, 0x4E, 0x02, 0xCA,
  30777. 0xB0, 0x2D, 0xBF, 0x3B, 0x56, 0x05, 0xDD, 0xC9,
  30778. 0x0A, 0x15, 0xC8, 0x86, 0xAD, 0x3E, 0xD4, 0x89,
  30779. 0x46, 0x26, 0x99, 0xE4, 0xAB, 0xED, 0x44, 0x35,
  30780. 0x0B, 0xC3, 0x75, 0x7E, 0x26, 0x96, 0xFB, 0xFB,
  30781. 0x25, 0x34, 0x41, 0x2E, 0x8D, 0xD2, 0x01, 0xF1,
  30782. 0xE4, 0x54, 0x0A, 0x39, 0x70, 0xB0, 0x55, 0xFE,
  30783. 0x3B, 0x0B, 0xEC, 0x3A, 0x71, 0xF9, 0xE1, 0x15,
  30784. 0xB3, 0xF9, 0xF3, 0x91, 0x02, 0x06, 0x5B, 0x1C,
  30785. 0xCA, 0x83, 0x14, 0xDC, 0xC7, 0x95, 0xE3, 0xC0,
  30786. 0xE8, 0xFA, 0x98, 0xEE, 0x83, 0xCA, 0x66, 0x28,
  30787. 0x45, 0x70, 0x28, 0xA4, 0xD0, 0x9E, 0x83, 0x9E,
  30788. 0x55, 0x48, 0x62, 0xCF, 0x0B, 0x7B, 0xF5, 0x6C,
  30789. 0x5C, 0x0A, 0x82, 0x9E, 0x86, 0x57, 0x94, 0x79,
  30790. 0x45, 0xFE, 0x9C, 0x22, 0x56, 0x4F, 0xBA, 0xEB,
  30791. 0xC1, 0xB3, 0xAF, 0x35, 0x0D, 0x79, 0x55, 0x50,
  30792. 0x8A, 0x26, 0xD8, 0xA8, 0xEB, 0x54, 0x7B, 0x8B,
  30793. 0x1A, 0x2C, 0xF0, 0x3C, 0xCA, 0x1A, 0xAB, 0xCE,
  30794. 0x6C, 0x34, 0x97, 0x78, 0x3B, 0x64, 0x65, 0xBA,
  30795. 0x0B, 0x6E, 0x7A, 0xCB, 0xA8, 0x21, 0x19, 0x51,
  30796. 0x24, 0xAE, 0xF0, 0x9E, 0x62, 0x83, 0x82, 0xA1,
  30797. 0xF9, 0x14, 0x04, 0x3B, 0xE7, 0x09, 0x6E, 0x95,
  30798. 0x2C, 0xBC, 0x4F, 0xB4, 0xAF, 0xED, 0x13, 0x60,
  30799. 0x90, 0x46, 0x11, 0x7C, 0x01, 0x1F, 0xD7, 0x41,
  30800. 0xEE, 0x28, 0x6C, 0x83, 0x77, 0x16, 0x90, 0xF0,
  30801. 0xAE, 0xB5, 0x0D, 0xA0, 0xD7, 0x12, 0x85, 0xA1,
  30802. 0x79, 0xB2, 0x15, 0xC6, 0x03, 0x6D, 0xEB, 0x78,
  30803. 0x0F, 0x4D, 0x16, 0x76, 0x9F, 0x72, 0xDE, 0x16,
  30804. 0xFD, 0xAD, 0xAC, 0x73, 0xBE, 0xFA, 0x5B, 0xEF,
  30805. 0x89, 0x43, 0x19, 0x7F, 0x44, 0xC5, 0x95, 0x89,
  30806. 0xDC, 0x9F, 0x49, 0x73, 0xDE, 0x14, 0x50, 0xBA,
  30807. 0x1D, 0x0C, 0x32, 0x90, 0xD6, 0xB1, 0xD6, 0x83,
  30808. 0xF2, 0x94, 0xE7, 0x59, 0xC9, 0x54, 0xAB, 0xE8,
  30809. 0xA7, 0xDA, 0x5B, 0x10, 0x54, 0xFD, 0x6D, 0x21,
  30810. 0x32, 0x9B, 0x8E, 0x73, 0xD3, 0x75, 0x6A, 0xFD,
  30811. 0xA0, 0xDC, 0xB1, 0xFC, 0x8B, 0x15, 0x82, 0xD1,
  30812. 0xF9, 0x0C, 0xF2, 0x75, 0xA1, 0x02, 0xAB, 0xC6,
  30813. 0xAC, 0x69, 0x9D, 0xF0, 0xC5, 0x87, 0x0E, 0x50,
  30814. 0xA1, 0xF9, 0x89, 0xE4, 0xE6, 0x24, 0x1B, 0x60,
  30815. 0xAA, 0xA2, 0xEC, 0xF9, 0xE8, 0xE3, 0x3E, 0x0F,
  30816. 0xFC, 0xF4, 0x0F, 0xE8, 0x31, 0xE8, 0xFD, 0xC2,
  30817. 0xE8, 0x3B, 0x52, 0xCA, 0x7A, 0xB6, 0xD9, 0x3F,
  30818. 0x14, 0x6D, 0x29, 0xDC, 0xA5, 0x3C, 0x7D, 0xA1,
  30819. 0xDB, 0x4A, 0xC4, 0xF2, 0xDB, 0x39, 0xEA, 0x12,
  30820. 0x0D, 0x90, 0xFA, 0x60, 0xF4, 0xD4, 0x37, 0xC6,
  30821. 0xD0, 0x0E, 0xF4, 0x83, 0xBC, 0x94, 0xA3, 0x17,
  30822. 0x5C, 0xDA, 0x16, 0x3F, 0xC1, 0xC2, 0x82, 0x8B,
  30823. 0xE4, 0xDB, 0xD6, 0x43, 0x05, 0x07, 0xB5, 0x84,
  30824. 0xBB, 0x51, 0x77, 0xE1, 0x71, 0xB8, 0xDD, 0xA9,
  30825. 0xA4, 0x29, 0x3C, 0x32, 0x00, 0x29, 0x5C, 0x80,
  30826. 0x3A, 0x86, 0x5D, 0x6D, 0x21, 0x66, 0xF6, 0x6B,
  30827. 0xA5, 0x40, 0x1F, 0xB7, 0xA0, 0xE8, 0x53, 0x16,
  30828. 0x86, 0x00, 0xA2, 0x94, 0x84, 0x37, 0xE0, 0x36,
  30829. 0xE3, 0xBF, 0x19, 0xE1, 0x2F, 0xD3, 0xF2, 0xA2,
  30830. 0xB8, 0xB3, 0x43, 0xF7, 0x84, 0x24, 0x8E, 0x8D,
  30831. 0x68, 0x5E, 0xB0, 0xAF, 0xDE, 0x63, 0x15, 0x33,
  30832. 0x87, 0x30, 0xE7, 0xA1, 0x00, 0x1C, 0x27, 0xD8,
  30833. 0xD2, 0xA7, 0x6F, 0xA6, 0x9D, 0x15, 0x7B, 0xA1,
  30834. 0xAC, 0x7A, 0xD5, 0x6D, 0xA5, 0xA8, 0xC7, 0x0F,
  30835. 0xE4, 0xB5, 0xB8, 0xD7, 0x86, 0xDC, 0x6F, 0xC0,
  30836. 0x56, 0x6B, 0xA8, 0xE1, 0xB8, 0x81, 0x63, 0x34,
  30837. 0xD3, 0x2A, 0x3F, 0xB1, 0xCE, 0x7D, 0x4D, 0x5E,
  30838. 0x4C, 0x33, 0x2A, 0xF7, 0xB0, 0x03, 0xD0, 0x91,
  30839. 0x74, 0x1A, 0x3D, 0x5C, 0x96, 0x52, 0x92, 0x25,
  30840. 0x5D, 0xFF, 0x8E, 0xD2, 0xBB, 0xF1, 0xF9, 0x11,
  30841. 0x6B, 0xE5, 0x0C, 0x17, 0xB8, 0xE5, 0x48, 0x74,
  30842. 0x8A, 0xD4, 0xB2, 0xE9, 0x57, 0xBB, 0xD1, 0x95,
  30843. 0x34, 0x82, 0xA2, 0xE1, 0x71, 0x8C, 0xEC, 0x66,
  30844. 0xCD, 0x2C, 0x81, 0xF5, 0x72, 0xD5, 0x52, 0xB7,
  30845. 0x18, 0x78, 0x85, 0xE6, 0xB8, 0x94, 0x3D, 0x64,
  30846. 0x31, 0x41, 0x3C, 0x59, 0xEB, 0xB7, 0xE0, 0x36,
  30847. 0x04, 0x84, 0x90, 0xBE, 0x52, 0x89, 0xE9, 0x5B,
  30848. 0x20, 0xA8, 0x9E, 0x8B, 0x15, 0x9F, 0x61, 0xA9,
  30849. 0xA9, 0x88, 0x6E, 0x14, 0x75, 0x68, 0xF4, 0xC9,
  30850. 0x02, 0x1F, 0x36, 0x2F, 0x02, 0x68, 0x8A, 0x1C,
  30851. 0x8C, 0x3B, 0xB0, 0xD2, 0x40, 0x86, 0x88, 0x0E,
  30852. 0x55, 0xB6, 0xED, 0xB4, 0x3F, 0x37, 0x45, 0xD2,
  30853. 0xC1, 0x66, 0xDC, 0x1C, 0xB7, 0x43, 0xC7, 0x6F,
  30854. 0xE6, 0xBE, 0x52, 0x3A, 0x89, 0x3C, 0xC7, 0x64,
  30855. 0xD1, 0x64, 0x35, 0xC3, 0x78, 0x51, 0x25, 0x2A,
  30856. 0x81, 0xE2, 0xFF, 0xBA, 0x0F, 0x18, 0x97, 0x1A,
  30857. 0x3D, 0xEE, 0x37, 0xD4, 0x87, 0x7C, 0xB9, 0x28,
  30858. 0xE3, 0x6E, 0x52, 0x35, 0x03, 0x7A, 0x6B, 0x20,
  30859. 0x57, 0x89, 0x7D, 0x51, 0x8A, 0x5F, 0x0E, 0x34,
  30860. 0x8E, 0x3A, 0xB6, 0xD5, 0xB5, 0x2D, 0xFC, 0x60,
  30861. 0x75, 0x7F, 0x3B, 0x41, 0xA4, 0xFE, 0xC7, 0x82,
  30862. 0x8F, 0x1D, 0xEE, 0xAF, 0x45, 0x87, 0xCC, 0xC8,
  30863. 0xEA, 0xDF, 0x64, 0x7F, 0x4D, 0x20, 0x3B, 0x2F,
  30864. 0xAA, 0x05, 0xA6, 0x49, 0xB5, 0x82, 0x34, 0x0C,
  30865. 0xB4, 0xCA, 0xCE, 0x57, 0xA3, 0x07, 0x11, 0xBE,
  30866. 0x75, 0x2F, 0xAC, 0xF0, 0x22, 0x7D, 0x0A, 0x80,
  30867. 0xC4, 0x12, 0x84, 0x42, 0xDD, 0xC5, 0x44, 0xBE,
  30868. 0x80, 0x5B, 0x9C, 0xFE, 0x8F, 0xE9, 0xB1, 0x23,
  30869. 0x7C, 0x80, 0xF9, 0x67, 0x87, 0xCD, 0x92, 0x81,
  30870. 0xCC, 0xF2, 0x70, 0xC1, 0xAF, 0xC0, 0x67, 0x0D
  30871. };
  30872. const byte kyber512_ss[] = {
  30873. 0x0A, 0x69, 0x25, 0x67, 0x6F, 0x24, 0xB2, 0x2C,
  30874. 0x28, 0x6F, 0x4C, 0x81, 0xA4, 0x22, 0x4C, 0xEC,
  30875. 0x50, 0x6C, 0x9B, 0x25, 0x7D, 0x48, 0x0E, 0x02,
  30876. 0xE3, 0xB4, 0x9F, 0x44, 0xCA, 0xA3, 0x23, 0x7F
  30877. };
  30878. ret = wc_KyberKey_Init(KYBER512, &key, HEAP_HINT, INVALID_DEVID);
  30879. if (ret != 0)
  30880. return WC_TEST_RET_ENC_EC(ret);
  30881. ret = wc_KyberKey_MakeKeyWithRandom(&key, kyber512_rand,
  30882. sizeof(kyber512_rand));
  30883. if (ret != 0)
  30884. return WC_TEST_RET_ENC_EC(ret);
  30885. ret = wc_KyberKey_EncodePublicKey(&key, pub, sizeof(pub));
  30886. if (ret != 0)
  30887. return WC_TEST_RET_ENC_EC(ret);
  30888. ret = wc_KyberKey_EncodePrivateKey(&key, priv, sizeof(priv));
  30889. if (ret != 0)
  30890. return WC_TEST_RET_ENC_EC(ret);
  30891. if (XMEMCMP(pub, kyber512_pk, sizeof(kyber512_pk)) != 0)
  30892. return WC_TEST_RET_ENC_NC;
  30893. if (XMEMCMP(priv, kyber512_sk, sizeof(kyber512_sk)) != 0)
  30894. return WC_TEST_RET_ENC_NC;
  30895. ret = wc_KyberKey_EncapsulateWithRandom(&key, ct, ss, kyber512enc_rand,
  30896. sizeof(kyber512enc_rand));
  30897. if (ret != 0)
  30898. return WC_TEST_RET_ENC_EC(ret);
  30899. if (XMEMCMP(ct, kyber512_ct, sizeof(kyber512_ct)) != 0)
  30900. return WC_TEST_RET_ENC_NC;
  30901. if (XMEMCMP(ss, kyber512_ss, sizeof(kyber512_ss)) != 0)
  30902. return WC_TEST_RET_ENC_NC;
  30903. ret = wc_KyberKey_Decapsulate(&key, ss_dec, ct, sizeof(kyber512_ct));
  30904. if (ret != 0)
  30905. return WC_TEST_RET_ENC_EC(ret);
  30906. if (XMEMCMP(ss_dec, kyber512_ss, sizeof(kyber512_ss)) != 0)
  30907. return WC_TEST_RET_ENC_NC;
  30908. wc_KyberKey_Free(&key);
  30909. return 0;
  30910. }
  30911. #endif /* WOLFSSL_KYBER512 */
  30912. #ifdef WOLFSSL_KYBER768
  30913. static wc_test_ret_t kyber768_kat(void)
  30914. {
  30915. KyberKey key;
  30916. wc_test_ret_t ret;
  30917. byte priv[KYBER768_PRIVATE_KEY_SIZE];
  30918. byte pub[KYBER768_PUBLIC_KEY_SIZE];
  30919. byte ct[KYBER768_CIPHER_TEXT_SIZE];
  30920. byte ss[KYBER_SS_SZ];
  30921. byte ss_dec[KYBER_SS_SZ];
  30922. const byte kyber768_rand[] = {
  30923. 0x7c, 0x99, 0x35, 0xa0, 0xb0, 0x76, 0x94, 0xaa,
  30924. 0x0c, 0x6d, 0x10, 0xe4, 0xdb, 0x6b, 0x1a, 0xdd,
  30925. 0x2f, 0xd8, 0x1a, 0x25, 0xcc, 0xb1, 0x48, 0x03,
  30926. 0x2d, 0xcd, 0x73, 0x99, 0x36, 0x73, 0x7f, 0x2d,
  30927. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  30928. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  30929. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  30930. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  30931. };
  30932. const byte kyber768enc_rand[] = {
  30933. 0x14, 0x7c, 0x03, 0xf7, 0xa5, 0xbe, 0xbb, 0xa4,
  30934. 0x06, 0xc8, 0xfa, 0xe1, 0x87, 0x4d, 0x7f, 0x13,
  30935. 0xc8, 0x0e, 0xfe, 0x79, 0xa3, 0xa9, 0xa8, 0x74,
  30936. 0xcc, 0x09, 0xfe, 0x76, 0xf6, 0x99, 0x76, 0x15
  30937. };
  30938. const byte kyber768_pk[] = {
  30939. 0xA7, 0x2C, 0x2D, 0x9C, 0x84, 0x3E, 0xE9, 0xF8,
  30940. 0x31, 0x3E, 0xCC, 0x7F, 0x86, 0xD6, 0x29, 0x4D,
  30941. 0x59, 0x15, 0x9D, 0x9A, 0x87, 0x9A, 0x54, 0x2E,
  30942. 0x26, 0x09, 0x22, 0xAD, 0xF9, 0x99, 0x05, 0x1C,
  30943. 0xC4, 0x52, 0x00, 0xC9, 0xFF, 0xDB, 0x60, 0x44,
  30944. 0x9C, 0x49, 0x46, 0x59, 0x79, 0x27, 0x23, 0x67,
  30945. 0xC0, 0x83, 0xA7, 0xD6, 0x26, 0x7A, 0x3E, 0xD7,
  30946. 0xA7, 0xFD, 0x47, 0x95, 0x7C, 0x21, 0x93, 0x27,
  30947. 0xF7, 0xCA, 0x73, 0xA4, 0x00, 0x7E, 0x16, 0x27,
  30948. 0xF0, 0x0B, 0x11, 0xCC, 0x80, 0x57, 0x3C, 0x15,
  30949. 0xAE, 0xE6, 0x64, 0x0F, 0xB8, 0x56, 0x2D, 0xFA,
  30950. 0x6B, 0x24, 0x0C, 0xA0, 0xAD, 0x35, 0x1A, 0xC4,
  30951. 0xAC, 0x15, 0x5B, 0x96, 0xC1, 0x4C, 0x8A, 0xB1,
  30952. 0x3D, 0xD2, 0x62, 0xCD, 0xFD, 0x51, 0xC4, 0xBB,
  30953. 0x55, 0x72, 0xFD, 0x61, 0x65, 0x53, 0xD1, 0x7B,
  30954. 0xDD, 0x43, 0x0A, 0xCB, 0xEA, 0x3E, 0x95, 0xF0,
  30955. 0xB6, 0x98, 0xD6, 0x69, 0x90, 0xAB, 0x51, 0xE5,
  30956. 0xD0, 0x37, 0x83, 0xA8, 0xB3, 0xD2, 0x78, 0xA5,
  30957. 0x72, 0x04, 0x54, 0xCF, 0x96, 0x95, 0xCF, 0xDC,
  30958. 0xA0, 0x84, 0x85, 0xBA, 0x09, 0x9C, 0x51, 0xCD,
  30959. 0x92, 0xA7, 0xEA, 0x75, 0x87, 0xC1, 0xD1, 0x5C,
  30960. 0x28, 0xE6, 0x09, 0xA8, 0x18, 0x52, 0x60, 0x1B,
  30961. 0x06, 0x04, 0x01, 0x06, 0x79, 0xAA, 0x48, 0x2D,
  30962. 0x51, 0x26, 0x1E, 0xC3, 0x6E, 0x36, 0xB8, 0x71,
  30963. 0x96, 0x76, 0x21, 0x7F, 0xD7, 0x4C, 0x54, 0x78,
  30964. 0x64, 0x88, 0xF4, 0xB4, 0x96, 0x9C, 0x05, 0xA8,
  30965. 0xBA, 0x27, 0xCA, 0x3A, 0x77, 0xCC, 0xE7, 0x3B,
  30966. 0x96, 0x59, 0x23, 0xCA, 0x55, 0x4E, 0x42, 0x2B,
  30967. 0x9B, 0x61, 0xF4, 0x75, 0x46, 0x41, 0x60, 0x8A,
  30968. 0xC1, 0x6C, 0x9B, 0x85, 0x87, 0xA3, 0x2C, 0x1C,
  30969. 0x5D, 0xD7, 0x88, 0xF8, 0x8B, 0x36, 0xB7, 0x17,
  30970. 0xA4, 0x69, 0x65, 0x63, 0x5D, 0xEB, 0x67, 0xF4,
  30971. 0x5B, 0x12, 0x9B, 0x99, 0x07, 0x09, 0x09, 0xC9,
  30972. 0x3E, 0xB8, 0x0B, 0x42, 0xC2, 0xB3, 0xF3, 0xF7,
  30973. 0x03, 0x43, 0xA7, 0xCF, 0x37, 0xE8, 0x52, 0x0E,
  30974. 0x7B, 0xCF, 0xC4, 0x16, 0xAC, 0xA4, 0xF1, 0x8C,
  30975. 0x79, 0x81, 0x26, 0x2B, 0xA2, 0xBF, 0xC7, 0x56,
  30976. 0xAE, 0x03, 0x27, 0x8F, 0x0E, 0xC6, 0x6D, 0xC2,
  30977. 0x05, 0x76, 0x96, 0x82, 0x4B, 0xA6, 0x76, 0x98,
  30978. 0x65, 0xA6, 0x01, 0xD7, 0x14, 0x8E, 0xF6, 0xF5,
  30979. 0x4E, 0x5A, 0xF5, 0x68, 0x6A, 0xA2, 0x90, 0x6F,
  30980. 0x99, 0x4C, 0xE3, 0x8A, 0x5E, 0x0B, 0x93, 0x8F,
  30981. 0x23, 0x90, 0x07, 0x00, 0x30, 0x22, 0xC0, 0x33,
  30982. 0x92, 0xDF, 0x34, 0x01, 0xB1, 0xE4, 0xA3, 0xA7,
  30983. 0xEB, 0xC6, 0x16, 0x14, 0x49, 0xF7, 0x33, 0x74,
  30984. 0xC8, 0xB0, 0x14, 0x03, 0x69, 0x34, 0x3D, 0x92,
  30985. 0x95, 0xFD, 0xF5, 0x11, 0x84, 0x5C, 0x4A, 0x46,
  30986. 0xEB, 0xAA, 0xB6, 0xCA, 0x54, 0x92, 0xF6, 0x80,
  30987. 0x0B, 0x98, 0xC0, 0xCC, 0x80, 0x36, 0x53, 0xA4,
  30988. 0xB1, 0xD6, 0xE6, 0xAA, 0xED, 0x19, 0x32, 0xBA,
  30989. 0xCC, 0x5F, 0xEF, 0xAA, 0x81, 0x8B, 0xA5, 0x02,
  30990. 0x85, 0x9B, 0xA5, 0x49, 0x4C, 0x5F, 0x54, 0x02,
  30991. 0xC8, 0x53, 0x6A, 0x9C, 0x4C, 0x18, 0x88, 0x15,
  30992. 0x06, 0x17, 0xF8, 0x00, 0x98, 0xF6, 0xB2, 0xA9,
  30993. 0x9C, 0x39, 0xBC, 0x5D, 0xC7, 0xCF, 0x3B, 0x59,
  30994. 0x00, 0xA2, 0x13, 0x29, 0xAB, 0x59, 0x05, 0x3A,
  30995. 0xBA, 0xA6, 0x4E, 0xD1, 0x63, 0xE8, 0x59, 0xA8,
  30996. 0xB3, 0xB3, 0xCA, 0x33, 0x59, 0xB7, 0x50, 0xCC,
  30997. 0xC3, 0xE7, 0x10, 0xC7, 0xAC, 0x43, 0xC8, 0x19,
  30998. 0x1C, 0xB5, 0xD6, 0x88, 0x70, 0xC0, 0x63, 0x91,
  30999. 0xC0, 0xCB, 0x8A, 0xEC, 0x72, 0xB8, 0x97, 0xAC,
  31000. 0x6B, 0xE7, 0xFB, 0xAA, 0xCC, 0x67, 0x6E, 0xD6,
  31001. 0x63, 0x14, 0xC8, 0x36, 0x30, 0xE8, 0x94, 0x48,
  31002. 0xC8, 0x8A, 0x1D, 0xF0, 0x4A, 0xCE, 0xB2, 0x3A,
  31003. 0xBF, 0x2E, 0x40, 0x9E, 0xF3, 0x33, 0xC6, 0x22,
  31004. 0x28, 0x9C, 0x18, 0xA2, 0x13, 0x4E, 0x65, 0x0C,
  31005. 0x45, 0x25, 0x7E, 0x47, 0x47, 0x5F, 0xA3, 0x3A,
  31006. 0xA5, 0x37, 0xA5, 0xA8, 0xF7, 0x68, 0x02, 0x14,
  31007. 0x71, 0x6C, 0x50, 0xD4, 0x70, 0xE3, 0x28, 0x49,
  31008. 0x63, 0xCA, 0x64, 0xF5, 0x46, 0x77, 0xAE, 0xC5,
  31009. 0x4B, 0x52, 0x72, 0x16, 0x2B, 0xF5, 0x2B, 0xC8,
  31010. 0x14, 0x2E, 0x1D, 0x41, 0x83, 0xFC, 0x01, 0x74,
  31011. 0x54, 0xA6, 0xB5, 0xA4, 0x96, 0x83, 0x17, 0x59,
  31012. 0x06, 0x40, 0x24, 0x74, 0x59, 0x78, 0xCB, 0xD5,
  31013. 0x1A, 0x6C, 0xED, 0xC8, 0x95, 0x5D, 0xE4, 0xCC,
  31014. 0x6D, 0x36, 0x36, 0x70, 0xA4, 0x74, 0x66, 0xE8,
  31015. 0x2B, 0xE5, 0xC2, 0x36, 0x03, 0xA1, 0x7B, 0xF2,
  31016. 0x2A, 0xCD, 0xB7, 0xCC, 0x98, 0x4A, 0xF0, 0x8C,
  31017. 0x87, 0xE1, 0x4E, 0x27, 0x75, 0x3C, 0xF5, 0x87,
  31018. 0xA8, 0xEC, 0x34, 0x47, 0xE6, 0x2C, 0x64, 0x9E,
  31019. 0x88, 0x7A, 0x67, 0xC3, 0x6C, 0x9C, 0xE9, 0x87,
  31020. 0x21, 0xB6, 0x97, 0x21, 0x32, 0x75, 0x64, 0x6B,
  31021. 0x19, 0x4F, 0x36, 0x75, 0x86, 0x73, 0xA8, 0xED,
  31022. 0x11, 0x28, 0x44, 0x55, 0xAF, 0xC7, 0xA8, 0x52,
  31023. 0x9F, 0x69, 0xC9, 0x7A, 0x3C, 0x2D, 0x7B, 0x8C,
  31024. 0x63, 0x6C, 0x0B, 0xA5, 0x56, 0x14, 0xB7, 0x68,
  31025. 0xE6, 0x24, 0xE7, 0x12, 0x93, 0x0F, 0x77, 0x61,
  31026. 0x69, 0xB0, 0x17, 0x15, 0x72, 0x53, 0x51, 0xBC,
  31027. 0x74, 0xB4, 0x73, 0x95, 0xED, 0x52, 0xB2, 0x5A,
  31028. 0x13, 0x13, 0xC9, 0x51, 0x64, 0x81, 0x4C, 0x34,
  31029. 0xC9, 0x79, 0xCB, 0xDF, 0xAB, 0x85, 0x95, 0x46,
  31030. 0x62, 0xCA, 0xB4, 0x85, 0xE7, 0x50, 0x87, 0xA9,
  31031. 0x8C, 0xC7, 0x4B, 0xB8, 0x2C, 0xA2, 0xD1, 0xB5,
  31032. 0xBF, 0x28, 0x03, 0x23, 0x84, 0x80, 0x63, 0x8C,
  31033. 0x40, 0xE9, 0x0B, 0x43, 0xC7, 0x46, 0x0E, 0x7A,
  31034. 0xA9, 0x17, 0xF0, 0x10, 0x15, 0x1F, 0xAB, 0x11,
  31035. 0x69, 0x98, 0x7B, 0x37, 0x2A, 0xBB, 0x59, 0x27,
  31036. 0x1F, 0x70, 0x06, 0xC2, 0x4E, 0x60, 0x23, 0x6B,
  31037. 0x84, 0xB9, 0xDD, 0xD6, 0x00, 0x62, 0x37, 0x04,
  31038. 0x25, 0x46, 0x17, 0xFB, 0x49, 0x8D, 0x89, 0xE5,
  31039. 0x8B, 0x03, 0x68, 0xBC, 0xB2, 0x10, 0x3E, 0x79,
  31040. 0x35, 0x3E, 0xB5, 0x87, 0x86, 0x0C, 0x14, 0x22,
  31041. 0xE4, 0x76, 0x16, 0x2E, 0x42, 0x5B, 0xC2, 0x38,
  31042. 0x1D, 0xB8, 0x2C, 0x65, 0x92, 0x73, 0x7E, 0x1D,
  31043. 0xD6, 0x02, 0x86, 0x4B, 0x01, 0x67, 0xA7, 0x1E,
  31044. 0xC1, 0xF2, 0x23, 0x30, 0x5C, 0x02, 0xFE, 0x25,
  31045. 0x05, 0x2A, 0xF2, 0xB3, 0xB5, 0xA5, 0x5A, 0x0D,
  31046. 0x7A, 0x20, 0x22, 0xD9, 0xA7, 0x98, 0xDC, 0x0C,
  31047. 0x58, 0x74, 0xA9, 0x87, 0x02, 0xAA, 0xF4, 0x05,
  31048. 0x4C, 0x5D, 0x80, 0x33, 0x8A, 0x52, 0x48, 0xB5,
  31049. 0xB7, 0xBD, 0x09, 0xC5, 0x3B, 0x5E, 0x2A, 0x08,
  31050. 0x4B, 0x04, 0x7D, 0x27, 0x7A, 0x86, 0x1B, 0x1A,
  31051. 0x73, 0xBB, 0x51, 0x48, 0x8D, 0xE0, 0x4E, 0xF5,
  31052. 0x73, 0xC8, 0x52, 0x30, 0xA0, 0x47, 0x0B, 0x73,
  31053. 0x17, 0x5C, 0x9F, 0xA5, 0x05, 0x94, 0xF6, 0x6A,
  31054. 0x5F, 0x50, 0xB4, 0x15, 0x00, 0x54, 0xC9, 0x3B,
  31055. 0x68, 0x18, 0x6F, 0x8B, 0x5C, 0xBC, 0x49, 0x31,
  31056. 0x6C, 0x85, 0x48, 0xA6, 0x42, 0xB2, 0xB3, 0x6A,
  31057. 0x1D, 0x45, 0x4C, 0x74, 0x89, 0xAC, 0x33, 0xB2,
  31058. 0xD2, 0xCE, 0x66, 0x68, 0x09, 0x67, 0x82, 0xA2,
  31059. 0xC1, 0xE0, 0x86, 0x6D, 0x21, 0xA6, 0x5E, 0x16,
  31060. 0xB5, 0x85, 0xE7, 0xAF, 0x86, 0x18, 0xBD, 0xF3,
  31061. 0x18, 0x4C, 0x19, 0x86, 0x87, 0x85, 0x08, 0x91,
  31062. 0x72, 0x77, 0xB9, 0x3E, 0x10, 0x70, 0x6B, 0x16,
  31063. 0x14, 0x97, 0x2B, 0x2A, 0x94, 0xC7, 0x31, 0x0F,
  31064. 0xE9, 0xC7, 0x08, 0xC2, 0x31, 0xA1, 0xA8, 0xAC,
  31065. 0x8D, 0x93, 0x14, 0xA5, 0x29, 0xA9, 0x7F, 0x46,
  31066. 0x9B, 0xF6, 0x49, 0x62, 0xD8, 0x20, 0x64, 0x84,
  31067. 0x43, 0x09, 0x9A, 0x07, 0x6D, 0x55, 0xD4, 0xCE,
  31068. 0xA8, 0x24, 0xA5, 0x83, 0x04, 0x84, 0x4F, 0x99,
  31069. 0x49, 0x7C, 0x10, 0xA2, 0x51, 0x48, 0x61, 0x8A,
  31070. 0x31, 0x5D, 0x72, 0xCA, 0x85, 0x7D, 0x1B, 0x04,
  31071. 0xD5, 0x75, 0xB9, 0x4F, 0x85, 0xC0, 0x1D, 0x19,
  31072. 0xBE, 0xF2, 0x11, 0xBF, 0x0A, 0xA3, 0x36, 0x2E,
  31073. 0x70, 0x41, 0xFD, 0x16, 0x59, 0x6D, 0x80, 0x8E,
  31074. 0x86, 0x7B, 0x44, 0xC4, 0xC0, 0x0D, 0x1C, 0xDA,
  31075. 0x34, 0x18, 0x96, 0x77, 0x17, 0xF1, 0x47, 0xD0,
  31076. 0xEB, 0x21, 0xB4, 0x2A, 0xAE, 0xE7, 0x4A, 0xC3,
  31077. 0x5D, 0x0B, 0x92, 0x41, 0x4B, 0x95, 0x85, 0x31,
  31078. 0xAA, 0xDF, 0x46, 0x3E, 0xC6, 0x30, 0x5A, 0xE5,
  31079. 0xEC, 0xAF, 0x79, 0x17, 0x40, 0x02, 0xF2, 0x6D,
  31080. 0xDE, 0xCC, 0x81, 0x3B, 0xF3, 0x26, 0x72, 0xE8,
  31081. 0x52, 0x9D, 0x95, 0xA4, 0xE7, 0x30, 0xA7, 0xAB,
  31082. 0x4A, 0x3E, 0x8F, 0x8A, 0x8A, 0xF9, 0x79, 0xA6,
  31083. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  31084. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  31085. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  31086. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22
  31087. };
  31088. const byte kyber768_sk[] = {
  31089. 0x07, 0x63, 0x8F, 0xB6, 0x98, 0x68, 0xF3, 0xD3,
  31090. 0x20, 0xE5, 0x86, 0x2B, 0xD9, 0x69, 0x33, 0xFE,
  31091. 0xB3, 0x11, 0xB3, 0x62, 0x09, 0x3C, 0x9B, 0x5D,
  31092. 0x50, 0x17, 0x0B, 0xCE, 0xD4, 0x3F, 0x1B, 0x53,
  31093. 0x6D, 0x9A, 0x20, 0x4B, 0xB1, 0xF2, 0x26, 0x95,
  31094. 0x95, 0x0B, 0xA1, 0xF2, 0xA9, 0xE8, 0xEB, 0x82,
  31095. 0x8B, 0x28, 0x44, 0x88, 0x76, 0x0B, 0x3F, 0xC8,
  31096. 0x4F, 0xAB, 0xA0, 0x42, 0x75, 0xD5, 0x62, 0x8E,
  31097. 0x39, 0xC5, 0xB2, 0x47, 0x13, 0x74, 0x28, 0x3C,
  31098. 0x50, 0x32, 0x99, 0xC0, 0xAB, 0x49, 0xB6, 0x6B,
  31099. 0x8B, 0xBB, 0x56, 0xA4, 0x18, 0x66, 0x24, 0xF9,
  31100. 0x19, 0xA2, 0xBA, 0x59, 0xBB, 0x08, 0xD8, 0x55,
  31101. 0x18, 0x80, 0xC2, 0xBE, 0xFC, 0x4F, 0x87, 0xF2,
  31102. 0x5F, 0x59, 0xAB, 0x58, 0x7A, 0x79, 0xC3, 0x27,
  31103. 0xD7, 0x92, 0xD5, 0x4C, 0x97, 0x4A, 0x69, 0x26,
  31104. 0x2F, 0xF8, 0xA7, 0x89, 0x38, 0x28, 0x9E, 0x9A,
  31105. 0x87, 0xB6, 0x88, 0xB0, 0x83, 0xE0, 0x59, 0x5F,
  31106. 0xE2, 0x18, 0xB6, 0xBB, 0x15, 0x05, 0x94, 0x1C,
  31107. 0xE2, 0xE8, 0x1A, 0x5A, 0x64, 0xC5, 0xAA, 0xC6,
  31108. 0x04, 0x17, 0x25, 0x69, 0x85, 0x34, 0x9E, 0xE4,
  31109. 0x7A, 0x52, 0x42, 0x0A, 0x5F, 0x97, 0x47, 0x7B,
  31110. 0x72, 0x36, 0xAC, 0x76, 0xBC, 0x70, 0xE8, 0x28,
  31111. 0x87, 0x29, 0x28, 0x7E, 0xE3, 0xE3, 0x4A, 0x3D,
  31112. 0xBC, 0x36, 0x83, 0xC0, 0xB7, 0xB1, 0x00, 0x29,
  31113. 0xFC, 0x20, 0x34, 0x18, 0x53, 0x7E, 0x74, 0x66,
  31114. 0xBA, 0x63, 0x85, 0xA8, 0xFF, 0x30, 0x1E, 0xE1,
  31115. 0x27, 0x08, 0xF8, 0x2A, 0xAA, 0x1E, 0x38, 0x0F,
  31116. 0xC7, 0xA8, 0x8F, 0x8F, 0x20, 0x5A, 0xB7, 0xE8,
  31117. 0x8D, 0x7E, 0x95, 0x95, 0x2A, 0x55, 0xBA, 0x20,
  31118. 0xD0, 0x9B, 0x79, 0xA4, 0x71, 0x41, 0xD6, 0x2B,
  31119. 0xF6, 0xEB, 0x7D, 0xD3, 0x07, 0xB0, 0x8E, 0xCA,
  31120. 0x13, 0xA5, 0xBC, 0x5F, 0x6B, 0x68, 0x58, 0x1C,
  31121. 0x68, 0x65, 0xB2, 0x7B, 0xBC, 0xDD, 0xAB, 0x14,
  31122. 0x2F, 0x4B, 0x2C, 0xBF, 0xF4, 0x88, 0xC8, 0xA2,
  31123. 0x27, 0x05, 0xFA, 0xA9, 0x8A, 0x2B, 0x9E, 0xEA,
  31124. 0x35, 0x30, 0xC7, 0x66, 0x62, 0x33, 0x5C, 0xC7,
  31125. 0xEA, 0x3A, 0x00, 0x77, 0x77, 0x25, 0xEB, 0xCC,
  31126. 0xCD, 0x2A, 0x46, 0x36, 0xB2, 0xD9, 0x12, 0x2F,
  31127. 0xF3, 0xAB, 0x77, 0x12, 0x3C, 0xE0, 0x88, 0x3C,
  31128. 0x19, 0x11, 0x11, 0x5E, 0x50, 0xC9, 0xE8, 0xA9,
  31129. 0x41, 0x94, 0xE4, 0x8D, 0xD0, 0xD0, 0x9C, 0xFF,
  31130. 0xB3, 0xAD, 0xCD, 0x2C, 0x1E, 0x92, 0x43, 0x09,
  31131. 0x03, 0xD0, 0x7A, 0xDB, 0xF0, 0x05, 0x32, 0x03,
  31132. 0x15, 0x75, 0xAA, 0x7F, 0x9E, 0x7B, 0x5A, 0x1F,
  31133. 0x33, 0x62, 0xDE, 0xC9, 0x36, 0xD4, 0x04, 0x3C,
  31134. 0x05, 0xF2, 0x47, 0x6C, 0x07, 0x57, 0x8B, 0xC9,
  31135. 0xCB, 0xAF, 0x2A, 0xB4, 0xE3, 0x82, 0x72, 0x7A,
  31136. 0xD4, 0x16, 0x86, 0xA9, 0x6B, 0x25, 0x48, 0x82,
  31137. 0x0B, 0xB0, 0x3B, 0x32, 0xF1, 0x1B, 0x28, 0x11,
  31138. 0xAD, 0x62, 0xF4, 0x89, 0xE9, 0x51, 0x63, 0x2A,
  31139. 0xBA, 0x0D, 0x1D, 0xF8, 0x96, 0x80, 0xCC, 0x8A,
  31140. 0x8B, 0x53, 0xB4, 0x81, 0xD9, 0x2A, 0x68, 0xD7,
  31141. 0x0B, 0x4E, 0xA1, 0xC3, 0xA6, 0xA5, 0x61, 0xC0,
  31142. 0x69, 0x28, 0x82, 0xB5, 0xCA, 0x8C, 0xC9, 0x42,
  31143. 0xA8, 0xD4, 0x95, 0xAF, 0xCB, 0x06, 0xDE, 0x89,
  31144. 0x49, 0x8F, 0xB9, 0x35, 0xB7, 0x75, 0x90, 0x8F,
  31145. 0xE7, 0xA0, 0x3E, 0x32, 0x4D, 0x54, 0xCC, 0x19,
  31146. 0xD4, 0xE1, 0xAA, 0xBD, 0x35, 0x93, 0xB3, 0x8B,
  31147. 0x19, 0xEE, 0x13, 0x88, 0xFE, 0x49, 0x2B, 0x43,
  31148. 0x12, 0x7E, 0x5A, 0x50, 0x42, 0x53, 0x78, 0x6A,
  31149. 0x0D, 0x69, 0xAD, 0x32, 0x60, 0x1C, 0x28, 0xE2,
  31150. 0xC8, 0x85, 0x04, 0xA5, 0xBA, 0x59, 0x97, 0x06,
  31151. 0x02, 0x3A, 0x61, 0x36, 0x3E, 0x17, 0xC6, 0xB9,
  31152. 0xBB, 0x59, 0xBD, 0xC6, 0x97, 0x45, 0x2C, 0xD0,
  31153. 0x59, 0x45, 0x19, 0x83, 0xD7, 0x38, 0xCA, 0x3F,
  31154. 0xD0, 0x34, 0xE3, 0xF5, 0x98, 0x88, 0x54, 0xCA,
  31155. 0x05, 0x03, 0x1D, 0xB0, 0x96, 0x11, 0x49, 0x89,
  31156. 0x88, 0x19, 0x7C, 0x6B, 0x30, 0xD2, 0x58, 0xDF,
  31157. 0xE2, 0x62, 0x65, 0x54, 0x1C, 0x89, 0xA4, 0xB3,
  31158. 0x1D, 0x68, 0x64, 0xE9, 0x38, 0x9B, 0x03, 0xCB,
  31159. 0x74, 0xF7, 0xEC, 0x43, 0x23, 0xFB, 0x94, 0x21,
  31160. 0xA4, 0xB9, 0x79, 0x0A, 0x26, 0xD1, 0x7B, 0x03,
  31161. 0x98, 0xA2, 0x67, 0x67, 0x35, 0x09, 0x09, 0xF8,
  31162. 0x4D, 0x57, 0xB6, 0x69, 0x4D, 0xF8, 0x30, 0x66,
  31163. 0x4C, 0xA8, 0xB3, 0xC3, 0xC0, 0x3E, 0xD2, 0xAE,
  31164. 0x67, 0xB8, 0x90, 0x06, 0x86, 0x8A, 0x68, 0x52,
  31165. 0x7C, 0xCD, 0x66, 0x64, 0x59, 0xAB, 0x7F, 0x05,
  31166. 0x66, 0x71, 0x00, 0x0C, 0x61, 0x64, 0xD3, 0xA7,
  31167. 0xF2, 0x66, 0xA1, 0x4D, 0x97, 0xCB, 0xD7, 0x00,
  31168. 0x4D, 0x6C, 0x92, 0xCA, 0xCA, 0x77, 0x0B, 0x84,
  31169. 0x4A, 0x4F, 0xA9, 0xB1, 0x82, 0xE7, 0xB1, 0x8C,
  31170. 0xA8, 0x85, 0x08, 0x2A, 0xC5, 0x64, 0x6F, 0xCB,
  31171. 0x4A, 0x14, 0xE1, 0x68, 0x5F, 0xEB, 0x0C, 0x9C,
  31172. 0xE3, 0x37, 0x2A, 0xB9, 0x53, 0x65, 0xC0, 0x4F,
  31173. 0xD8, 0x30, 0x84, 0xF8, 0x0A, 0x23, 0xFF, 0x10,
  31174. 0xA0, 0x5B, 0xF1, 0x5F, 0x7F, 0xA5, 0xAC, 0xC6,
  31175. 0xC0, 0xCB, 0x46, 0x2C, 0x33, 0xCA, 0x52, 0x4F,
  31176. 0xA6, 0xB8, 0xBB, 0x35, 0x90, 0x43, 0xBA, 0x68,
  31177. 0x60, 0x9E, 0xAA, 0x25, 0x36, 0xE8, 0x1D, 0x08,
  31178. 0x46, 0x3B, 0x19, 0x65, 0x3B, 0x54, 0x35, 0xBA,
  31179. 0x94, 0x6C, 0x9A, 0xDD, 0xEB, 0x20, 0x2B, 0x04,
  31180. 0xB0, 0x31, 0xCC, 0x96, 0x0D, 0xCC, 0x12, 0xE4,
  31181. 0x51, 0x8D, 0x42, 0x8B, 0x32, 0xB2, 0x57, 0xA4,
  31182. 0xFC, 0x73, 0x13, 0xD3, 0xA7, 0x98, 0x0D, 0x80,
  31183. 0x08, 0x2E, 0x93, 0x4F, 0x9D, 0x95, 0xC3, 0x2B,
  31184. 0x0A, 0x01, 0x91, 0xA2, 0x36, 0x04, 0x38, 0x4D,
  31185. 0xD9, 0xE0, 0x79, 0xBB, 0xBA, 0xA2, 0x66, 0xD1,
  31186. 0x4C, 0x3F, 0x75, 0x6B, 0x9F, 0x21, 0x33, 0x10,
  31187. 0x74, 0x33, 0xA4, 0xE8, 0x3F, 0xA7, 0x18, 0x72,
  31188. 0x82, 0xA8, 0x09, 0x20, 0x3A, 0x4F, 0xAF, 0x84,
  31189. 0x18, 0x51, 0x83, 0x3D, 0x12, 0x1A, 0xC3, 0x83,
  31190. 0x84, 0x3A, 0x5E, 0x55, 0xBC, 0x23, 0x81, 0x42,
  31191. 0x5E, 0x16, 0xC7, 0xDB, 0x4C, 0xC9, 0xAB, 0x5C,
  31192. 0x1B, 0x0D, 0x91, 0xA4, 0x7E, 0x2B, 0x8D, 0xE0,
  31193. 0xE5, 0x82, 0xC8, 0x6B, 0x6B, 0x0D, 0x90, 0x7B,
  31194. 0xB3, 0x60, 0xB9, 0x7F, 0x40, 0xAB, 0x5D, 0x03,
  31195. 0x8F, 0x6B, 0x75, 0xC8, 0x14, 0xB2, 0x7D, 0x9B,
  31196. 0x96, 0x8D, 0x41, 0x98, 0x32, 0xBC, 0x8C, 0x2B,
  31197. 0xEE, 0x60, 0x5E, 0xF6, 0xE5, 0x05, 0x9D, 0x33,
  31198. 0x10, 0x0D, 0x90, 0x48, 0x5D, 0x37, 0x84, 0x50,
  31199. 0x01, 0x42, 0x21, 0x73, 0x6C, 0x07, 0x40, 0x7C,
  31200. 0xAC, 0x26, 0x04, 0x08, 0xAA, 0x64, 0x92, 0x66,
  31201. 0x19, 0x78, 0x8B, 0x86, 0x01, 0xC2, 0xA7, 0x52,
  31202. 0xD1, 0xA6, 0xCB, 0xF8, 0x20, 0xD7, 0xC7, 0xA0,
  31203. 0x47, 0x16, 0x20, 0x32, 0x25, 0xB3, 0x89, 0x5B,
  31204. 0x93, 0x42, 0xD1, 0x47, 0xA8, 0x18, 0x5C, 0xFC,
  31205. 0x1B, 0xB6, 0x5B, 0xA0, 0x6B, 0x41, 0x42, 0x33,
  31206. 0x99, 0x03, 0xC0, 0xAC, 0x46, 0x51, 0x38, 0x5B,
  31207. 0x45, 0xD9, 0x8A, 0x8B, 0x19, 0xD2, 0x8C, 0xD6,
  31208. 0xBA, 0xB0, 0x88, 0x78, 0x7F, 0x7E, 0xE1, 0xB1,
  31209. 0x24, 0x61, 0x76, 0x6B, 0x43, 0xCB, 0xCC, 0xB9,
  31210. 0x64, 0x34, 0x42, 0x7D, 0x93, 0xC0, 0x65, 0x55,
  31211. 0x06, 0x88, 0xF6, 0x94, 0x8E, 0xD1, 0xB5, 0x47,
  31212. 0x5A, 0x42, 0x5F, 0x1B, 0x85, 0x20, 0x9D, 0x06,
  31213. 0x1C, 0x08, 0xB5, 0x6C, 0x1C, 0xC0, 0x69, 0xF6,
  31214. 0xC0, 0xA7, 0xC6, 0xF2, 0x93, 0x58, 0xCA, 0xB9,
  31215. 0x11, 0x08, 0x77, 0x32, 0xA6, 0x49, 0xD2, 0x7C,
  31216. 0x9B, 0x98, 0xF9, 0xA4, 0x88, 0x79, 0x38, 0x7D,
  31217. 0x9B, 0x00, 0xC2, 0x59, 0x59, 0xA7, 0x16, 0x54,
  31218. 0xD6, 0xF6, 0xA9, 0x46, 0x16, 0x45, 0x13, 0xE4,
  31219. 0x7A, 0x75, 0xD0, 0x05, 0x98, 0x6C, 0x23, 0x63,
  31220. 0xC0, 0x9F, 0x6B, 0x53, 0x7E, 0xCA, 0x78, 0xB9,
  31221. 0x30, 0x3A, 0x5F, 0xA4, 0x57, 0x60, 0x8A, 0x58,
  31222. 0x6A, 0x65, 0x3A, 0x34, 0x7D, 0xB0, 0x4D, 0xFC,
  31223. 0xC1, 0x91, 0x75, 0xB3, 0xA3, 0x01, 0x17, 0x25,
  31224. 0x36, 0x06, 0x2A, 0x65, 0x8A, 0x95, 0x27, 0x75,
  31225. 0x70, 0xC8, 0x85, 0x2C, 0xA8, 0x97, 0x3F, 0x4A,
  31226. 0xE1, 0x23, 0xA3, 0x34, 0x04, 0x7D, 0xD7, 0x11,
  31227. 0xC8, 0x92, 0x7A, 0x63, 0x4A, 0x03, 0x38, 0x8A,
  31228. 0x52, 0x7B, 0x03, 0x4B, 0xF7, 0xA8, 0x17, 0x0F,
  31229. 0xA7, 0x02, 0xC1, 0xF7, 0xC2, 0x3E, 0xC3, 0x2D,
  31230. 0x18, 0xA2, 0x37, 0x48, 0x90, 0xBE, 0x9C, 0x78,
  31231. 0x7A, 0x94, 0x09, 0xC8, 0x2D, 0x19, 0x2C, 0x4B,
  31232. 0xB7, 0x05, 0xA2, 0xF9, 0x96, 0xCE, 0x40, 0x5D,
  31233. 0xA7, 0x2C, 0x2D, 0x9C, 0x84, 0x3E, 0xE9, 0xF8,
  31234. 0x31, 0x3E, 0xCC, 0x7F, 0x86, 0xD6, 0x29, 0x4D,
  31235. 0x59, 0x15, 0x9D, 0x9A, 0x87, 0x9A, 0x54, 0x2E,
  31236. 0x26, 0x09, 0x22, 0xAD, 0xF9, 0x99, 0x05, 0x1C,
  31237. 0xC4, 0x52, 0x00, 0xC9, 0xFF, 0xDB, 0x60, 0x44,
  31238. 0x9C, 0x49, 0x46, 0x59, 0x79, 0x27, 0x23, 0x67,
  31239. 0xC0, 0x83, 0xA7, 0xD6, 0x26, 0x7A, 0x3E, 0xD7,
  31240. 0xA7, 0xFD, 0x47, 0x95, 0x7C, 0x21, 0x93, 0x27,
  31241. 0xF7, 0xCA, 0x73, 0xA4, 0x00, 0x7E, 0x16, 0x27,
  31242. 0xF0, 0x0B, 0x11, 0xCC, 0x80, 0x57, 0x3C, 0x15,
  31243. 0xAE, 0xE6, 0x64, 0x0F, 0xB8, 0x56, 0x2D, 0xFA,
  31244. 0x6B, 0x24, 0x0C, 0xA0, 0xAD, 0x35, 0x1A, 0xC4,
  31245. 0xAC, 0x15, 0x5B, 0x96, 0xC1, 0x4C, 0x8A, 0xB1,
  31246. 0x3D, 0xD2, 0x62, 0xCD, 0xFD, 0x51, 0xC4, 0xBB,
  31247. 0x55, 0x72, 0xFD, 0x61, 0x65, 0x53, 0xD1, 0x7B,
  31248. 0xDD, 0x43, 0x0A, 0xCB, 0xEA, 0x3E, 0x95, 0xF0,
  31249. 0xB6, 0x98, 0xD6, 0x69, 0x90, 0xAB, 0x51, 0xE5,
  31250. 0xD0, 0x37, 0x83, 0xA8, 0xB3, 0xD2, 0x78, 0xA5,
  31251. 0x72, 0x04, 0x54, 0xCF, 0x96, 0x95, 0xCF, 0xDC,
  31252. 0xA0, 0x84, 0x85, 0xBA, 0x09, 0x9C, 0x51, 0xCD,
  31253. 0x92, 0xA7, 0xEA, 0x75, 0x87, 0xC1, 0xD1, 0x5C,
  31254. 0x28, 0xE6, 0x09, 0xA8, 0x18, 0x52, 0x60, 0x1B,
  31255. 0x06, 0x04, 0x01, 0x06, 0x79, 0xAA, 0x48, 0x2D,
  31256. 0x51, 0x26, 0x1E, 0xC3, 0x6E, 0x36, 0xB8, 0x71,
  31257. 0x96, 0x76, 0x21, 0x7F, 0xD7, 0x4C, 0x54, 0x78,
  31258. 0x64, 0x88, 0xF4, 0xB4, 0x96, 0x9C, 0x05, 0xA8,
  31259. 0xBA, 0x27, 0xCA, 0x3A, 0x77, 0xCC, 0xE7, 0x3B,
  31260. 0x96, 0x59, 0x23, 0xCA, 0x55, 0x4E, 0x42, 0x2B,
  31261. 0x9B, 0x61, 0xF4, 0x75, 0x46, 0x41, 0x60, 0x8A,
  31262. 0xC1, 0x6C, 0x9B, 0x85, 0x87, 0xA3, 0x2C, 0x1C,
  31263. 0x5D, 0xD7, 0x88, 0xF8, 0x8B, 0x36, 0xB7, 0x17,
  31264. 0xA4, 0x69, 0x65, 0x63, 0x5D, 0xEB, 0x67, 0xF4,
  31265. 0x5B, 0x12, 0x9B, 0x99, 0x07, 0x09, 0x09, 0xC9,
  31266. 0x3E, 0xB8, 0x0B, 0x42, 0xC2, 0xB3, 0xF3, 0xF7,
  31267. 0x03, 0x43, 0xA7, 0xCF, 0x37, 0xE8, 0x52, 0x0E,
  31268. 0x7B, 0xCF, 0xC4, 0x16, 0xAC, 0xA4, 0xF1, 0x8C,
  31269. 0x79, 0x81, 0x26, 0x2B, 0xA2, 0xBF, 0xC7, 0x56,
  31270. 0xAE, 0x03, 0x27, 0x8F, 0x0E, 0xC6, 0x6D, 0xC2,
  31271. 0x05, 0x76, 0x96, 0x82, 0x4B, 0xA6, 0x76, 0x98,
  31272. 0x65, 0xA6, 0x01, 0xD7, 0x14, 0x8E, 0xF6, 0xF5,
  31273. 0x4E, 0x5A, 0xF5, 0x68, 0x6A, 0xA2, 0x90, 0x6F,
  31274. 0x99, 0x4C, 0xE3, 0x8A, 0x5E, 0x0B, 0x93, 0x8F,
  31275. 0x23, 0x90, 0x07, 0x00, 0x30, 0x22, 0xC0, 0x33,
  31276. 0x92, 0xDF, 0x34, 0x01, 0xB1, 0xE4, 0xA3, 0xA7,
  31277. 0xEB, 0xC6, 0x16, 0x14, 0x49, 0xF7, 0x33, 0x74,
  31278. 0xC8, 0xB0, 0x14, 0x03, 0x69, 0x34, 0x3D, 0x92,
  31279. 0x95, 0xFD, 0xF5, 0x11, 0x84, 0x5C, 0x4A, 0x46,
  31280. 0xEB, 0xAA, 0xB6, 0xCA, 0x54, 0x92, 0xF6, 0x80,
  31281. 0x0B, 0x98, 0xC0, 0xCC, 0x80, 0x36, 0x53, 0xA4,
  31282. 0xB1, 0xD6, 0xE6, 0xAA, 0xED, 0x19, 0x32, 0xBA,
  31283. 0xCC, 0x5F, 0xEF, 0xAA, 0x81, 0x8B, 0xA5, 0x02,
  31284. 0x85, 0x9B, 0xA5, 0x49, 0x4C, 0x5F, 0x54, 0x02,
  31285. 0xC8, 0x53, 0x6A, 0x9C, 0x4C, 0x18, 0x88, 0x15,
  31286. 0x06, 0x17, 0xF8, 0x00, 0x98, 0xF6, 0xB2, 0xA9,
  31287. 0x9C, 0x39, 0xBC, 0x5D, 0xC7, 0xCF, 0x3B, 0x59,
  31288. 0x00, 0xA2, 0x13, 0x29, 0xAB, 0x59, 0x05, 0x3A,
  31289. 0xBA, 0xA6, 0x4E, 0xD1, 0x63, 0xE8, 0x59, 0xA8,
  31290. 0xB3, 0xB3, 0xCA, 0x33, 0x59, 0xB7, 0x50, 0xCC,
  31291. 0xC3, 0xE7, 0x10, 0xC7, 0xAC, 0x43, 0xC8, 0x19,
  31292. 0x1C, 0xB5, 0xD6, 0x88, 0x70, 0xC0, 0x63, 0x91,
  31293. 0xC0, 0xCB, 0x8A, 0xEC, 0x72, 0xB8, 0x97, 0xAC,
  31294. 0x6B, 0xE7, 0xFB, 0xAA, 0xCC, 0x67, 0x6E, 0xD6,
  31295. 0x63, 0x14, 0xC8, 0x36, 0x30, 0xE8, 0x94, 0x48,
  31296. 0xC8, 0x8A, 0x1D, 0xF0, 0x4A, 0xCE, 0xB2, 0x3A,
  31297. 0xBF, 0x2E, 0x40, 0x9E, 0xF3, 0x33, 0xC6, 0x22,
  31298. 0x28, 0x9C, 0x18, 0xA2, 0x13, 0x4E, 0x65, 0x0C,
  31299. 0x45, 0x25, 0x7E, 0x47, 0x47, 0x5F, 0xA3, 0x3A,
  31300. 0xA5, 0x37, 0xA5, 0xA8, 0xF7, 0x68, 0x02, 0x14,
  31301. 0x71, 0x6C, 0x50, 0xD4, 0x70, 0xE3, 0x28, 0x49,
  31302. 0x63, 0xCA, 0x64, 0xF5, 0x46, 0x77, 0xAE, 0xC5,
  31303. 0x4B, 0x52, 0x72, 0x16, 0x2B, 0xF5, 0x2B, 0xC8,
  31304. 0x14, 0x2E, 0x1D, 0x41, 0x83, 0xFC, 0x01, 0x74,
  31305. 0x54, 0xA6, 0xB5, 0xA4, 0x96, 0x83, 0x17, 0x59,
  31306. 0x06, 0x40, 0x24, 0x74, 0x59, 0x78, 0xCB, 0xD5,
  31307. 0x1A, 0x6C, 0xED, 0xC8, 0x95, 0x5D, 0xE4, 0xCC,
  31308. 0x6D, 0x36, 0x36, 0x70, 0xA4, 0x74, 0x66, 0xE8,
  31309. 0x2B, 0xE5, 0xC2, 0x36, 0x03, 0xA1, 0x7B, 0xF2,
  31310. 0x2A, 0xCD, 0xB7, 0xCC, 0x98, 0x4A, 0xF0, 0x8C,
  31311. 0x87, 0xE1, 0x4E, 0x27, 0x75, 0x3C, 0xF5, 0x87,
  31312. 0xA8, 0xEC, 0x34, 0x47, 0xE6, 0x2C, 0x64, 0x9E,
  31313. 0x88, 0x7A, 0x67, 0xC3, 0x6C, 0x9C, 0xE9, 0x87,
  31314. 0x21, 0xB6, 0x97, 0x21, 0x32, 0x75, 0x64, 0x6B,
  31315. 0x19, 0x4F, 0x36, 0x75, 0x86, 0x73, 0xA8, 0xED,
  31316. 0x11, 0x28, 0x44, 0x55, 0xAF, 0xC7, 0xA8, 0x52,
  31317. 0x9F, 0x69, 0xC9, 0x7A, 0x3C, 0x2D, 0x7B, 0x8C,
  31318. 0x63, 0x6C, 0x0B, 0xA5, 0x56, 0x14, 0xB7, 0x68,
  31319. 0xE6, 0x24, 0xE7, 0x12, 0x93, 0x0F, 0x77, 0x61,
  31320. 0x69, 0xB0, 0x17, 0x15, 0x72, 0x53, 0x51, 0xBC,
  31321. 0x74, 0xB4, 0x73, 0x95, 0xED, 0x52, 0xB2, 0x5A,
  31322. 0x13, 0x13, 0xC9, 0x51, 0x64, 0x81, 0x4C, 0x34,
  31323. 0xC9, 0x79, 0xCB, 0xDF, 0xAB, 0x85, 0x95, 0x46,
  31324. 0x62, 0xCA, 0xB4, 0x85, 0xE7, 0x50, 0x87, 0xA9,
  31325. 0x8C, 0xC7, 0x4B, 0xB8, 0x2C, 0xA2, 0xD1, 0xB5,
  31326. 0xBF, 0x28, 0x03, 0x23, 0x84, 0x80, 0x63, 0x8C,
  31327. 0x40, 0xE9, 0x0B, 0x43, 0xC7, 0x46, 0x0E, 0x7A,
  31328. 0xA9, 0x17, 0xF0, 0x10, 0x15, 0x1F, 0xAB, 0x11,
  31329. 0x69, 0x98, 0x7B, 0x37, 0x2A, 0xBB, 0x59, 0x27,
  31330. 0x1F, 0x70, 0x06, 0xC2, 0x4E, 0x60, 0x23, 0x6B,
  31331. 0x84, 0xB9, 0xDD, 0xD6, 0x00, 0x62, 0x37, 0x04,
  31332. 0x25, 0x46, 0x17, 0xFB, 0x49, 0x8D, 0x89, 0xE5,
  31333. 0x8B, 0x03, 0x68, 0xBC, 0xB2, 0x10, 0x3E, 0x79,
  31334. 0x35, 0x3E, 0xB5, 0x87, 0x86, 0x0C, 0x14, 0x22,
  31335. 0xE4, 0x76, 0x16, 0x2E, 0x42, 0x5B, 0xC2, 0x38,
  31336. 0x1D, 0xB8, 0x2C, 0x65, 0x92, 0x73, 0x7E, 0x1D,
  31337. 0xD6, 0x02, 0x86, 0x4B, 0x01, 0x67, 0xA7, 0x1E,
  31338. 0xC1, 0xF2, 0x23, 0x30, 0x5C, 0x02, 0xFE, 0x25,
  31339. 0x05, 0x2A, 0xF2, 0xB3, 0xB5, 0xA5, 0x5A, 0x0D,
  31340. 0x7A, 0x20, 0x22, 0xD9, 0xA7, 0x98, 0xDC, 0x0C,
  31341. 0x58, 0x74, 0xA9, 0x87, 0x02, 0xAA, 0xF4, 0x05,
  31342. 0x4C, 0x5D, 0x80, 0x33, 0x8A, 0x52, 0x48, 0xB5,
  31343. 0xB7, 0xBD, 0x09, 0xC5, 0x3B, 0x5E, 0x2A, 0x08,
  31344. 0x4B, 0x04, 0x7D, 0x27, 0x7A, 0x86, 0x1B, 0x1A,
  31345. 0x73, 0xBB, 0x51, 0x48, 0x8D, 0xE0, 0x4E, 0xF5,
  31346. 0x73, 0xC8, 0x52, 0x30, 0xA0, 0x47, 0x0B, 0x73,
  31347. 0x17, 0x5C, 0x9F, 0xA5, 0x05, 0x94, 0xF6, 0x6A,
  31348. 0x5F, 0x50, 0xB4, 0x15, 0x00, 0x54, 0xC9, 0x3B,
  31349. 0x68, 0x18, 0x6F, 0x8B, 0x5C, 0xBC, 0x49, 0x31,
  31350. 0x6C, 0x85, 0x48, 0xA6, 0x42, 0xB2, 0xB3, 0x6A,
  31351. 0x1D, 0x45, 0x4C, 0x74, 0x89, 0xAC, 0x33, 0xB2,
  31352. 0xD2, 0xCE, 0x66, 0x68, 0x09, 0x67, 0x82, 0xA2,
  31353. 0xC1, 0xE0, 0x86, 0x6D, 0x21, 0xA6, 0x5E, 0x16,
  31354. 0xB5, 0x85, 0xE7, 0xAF, 0x86, 0x18, 0xBD, 0xF3,
  31355. 0x18, 0x4C, 0x19, 0x86, 0x87, 0x85, 0x08, 0x91,
  31356. 0x72, 0x77, 0xB9, 0x3E, 0x10, 0x70, 0x6B, 0x16,
  31357. 0x14, 0x97, 0x2B, 0x2A, 0x94, 0xC7, 0x31, 0x0F,
  31358. 0xE9, 0xC7, 0x08, 0xC2, 0x31, 0xA1, 0xA8, 0xAC,
  31359. 0x8D, 0x93, 0x14, 0xA5, 0x29, 0xA9, 0x7F, 0x46,
  31360. 0x9B, 0xF6, 0x49, 0x62, 0xD8, 0x20, 0x64, 0x84,
  31361. 0x43, 0x09, 0x9A, 0x07, 0x6D, 0x55, 0xD4, 0xCE,
  31362. 0xA8, 0x24, 0xA5, 0x83, 0x04, 0x84, 0x4F, 0x99,
  31363. 0x49, 0x7C, 0x10, 0xA2, 0x51, 0x48, 0x61, 0x8A,
  31364. 0x31, 0x5D, 0x72, 0xCA, 0x85, 0x7D, 0x1B, 0x04,
  31365. 0xD5, 0x75, 0xB9, 0x4F, 0x85, 0xC0, 0x1D, 0x19,
  31366. 0xBE, 0xF2, 0x11, 0xBF, 0x0A, 0xA3, 0x36, 0x2E,
  31367. 0x70, 0x41, 0xFD, 0x16, 0x59, 0x6D, 0x80, 0x8E,
  31368. 0x86, 0x7B, 0x44, 0xC4, 0xC0, 0x0D, 0x1C, 0xDA,
  31369. 0x34, 0x18, 0x96, 0x77, 0x17, 0xF1, 0x47, 0xD0,
  31370. 0xEB, 0x21, 0xB4, 0x2A, 0xAE, 0xE7, 0x4A, 0xC3,
  31371. 0x5D, 0x0B, 0x92, 0x41, 0x4B, 0x95, 0x85, 0x31,
  31372. 0xAA, 0xDF, 0x46, 0x3E, 0xC6, 0x30, 0x5A, 0xE5,
  31373. 0xEC, 0xAF, 0x79, 0x17, 0x40, 0x02, 0xF2, 0x6D,
  31374. 0xDE, 0xCC, 0x81, 0x3B, 0xF3, 0x26, 0x72, 0xE8,
  31375. 0x52, 0x9D, 0x95, 0xA4, 0xE7, 0x30, 0xA7, 0xAB,
  31376. 0x4A, 0x3E, 0x8F, 0x8A, 0x8A, 0xF9, 0x79, 0xA6,
  31377. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  31378. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  31379. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  31380. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22,
  31381. 0xD4, 0xEC, 0x14, 0x3B, 0x50, 0xF0, 0x14, 0x23,
  31382. 0xB1, 0x77, 0x89, 0x5E, 0xDE, 0xE2, 0x2B, 0xB7,
  31383. 0x39, 0xF6, 0x47, 0xEC, 0xF8, 0x5F, 0x50, 0xBC,
  31384. 0x25, 0xEF, 0x7B, 0x5A, 0x72, 0x5D, 0xEE, 0x86,
  31385. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  31386. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  31387. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  31388. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  31389. };
  31390. const byte kyber768_ct[] = {
  31391. 0xB5, 0x2C, 0x56, 0xB9, 0x2A, 0x4B, 0x7C, 0xE9,
  31392. 0xE4, 0xCB, 0x7C, 0x5B, 0x1B, 0x16, 0x31, 0x67,
  31393. 0xA8, 0xA1, 0x67, 0x5B, 0x2F, 0xDE, 0xF8, 0x4A,
  31394. 0x5B, 0x67, 0xCA, 0x15, 0xDB, 0x69, 0x4C, 0x9F,
  31395. 0x11, 0xBD, 0x02, 0x7C, 0x30, 0xAE, 0x22, 0xEC,
  31396. 0x92, 0x1A, 0x1D, 0x91, 0x15, 0x99, 0xAF, 0x05,
  31397. 0x85, 0xE4, 0x8D, 0x20, 0xDA, 0x70, 0xDF, 0x9F,
  31398. 0x39, 0xE3, 0x2E, 0xF9, 0x5D, 0x4C, 0x8F, 0x44,
  31399. 0xBF, 0xEF, 0xDA, 0xA5, 0xDA, 0x64, 0xF1, 0x05,
  31400. 0x46, 0x31, 0xD0, 0x4D, 0x6D, 0x3C, 0xFD, 0x0A,
  31401. 0x54, 0x0D, 0xD7, 0xBA, 0x38, 0x86, 0xE4, 0xB5,
  31402. 0xF1, 0x3E, 0x87, 0x87, 0x88, 0x60, 0x4C, 0x95,
  31403. 0xC0, 0x96, 0xEA, 0xB3, 0x91, 0x9F, 0x42, 0x75,
  31404. 0x21, 0x41, 0x9A, 0x94, 0x6C, 0x26, 0xCC, 0x04,
  31405. 0x14, 0x75, 0xD7, 0x12, 0x4C, 0xDC, 0x01, 0xD0,
  31406. 0x37, 0x3E, 0x5B, 0x09, 0xC7, 0xA7, 0x06, 0x03,
  31407. 0xCF, 0xDB, 0x4F, 0xB3, 0x40, 0x50, 0x23, 0xF2,
  31408. 0x26, 0x4D, 0xC3, 0xF9, 0x83, 0xC4, 0xFC, 0x02,
  31409. 0xA2, 0xD1, 0xB2, 0x68, 0xF2, 0x20, 0x8A, 0x1F,
  31410. 0x6E, 0x2A, 0x62, 0x09, 0xBF, 0xF1, 0x2F, 0x6F,
  31411. 0x46, 0x5F, 0x0B, 0x06, 0x9C, 0x3A, 0x7F, 0x84,
  31412. 0xF6, 0x06, 0xD8, 0xA9, 0x40, 0x64, 0x00, 0x3D,
  31413. 0x6E, 0xC1, 0x14, 0xC8, 0xE8, 0x08, 0xD3, 0x05,
  31414. 0x38, 0x84, 0xC1, 0xD5, 0xA1, 0x42, 0xFB, 0xF2,
  31415. 0x01, 0x12, 0xEB, 0x36, 0x0F, 0xDA, 0x3F, 0x0F,
  31416. 0x28, 0xB1, 0x72, 0xAE, 0x50, 0xF5, 0xE7, 0xD8,
  31417. 0x38, 0x01, 0xFB, 0x3F, 0x00, 0x64, 0xB6, 0x87,
  31418. 0x18, 0x70, 0x74, 0xBD, 0x7F, 0xE3, 0x0E, 0xDD,
  31419. 0xAA, 0x33, 0x4C, 0xF8, 0xFC, 0x04, 0xFA, 0x8C,
  31420. 0xED, 0x89, 0x9C, 0xEA, 0xDE, 0x4B, 0x4F, 0x28,
  31421. 0xB6, 0x83, 0x72, 0xBA, 0xF9, 0x8F, 0xF4, 0x82,
  31422. 0xA4, 0x15, 0xB7, 0x31, 0x15, 0x5B, 0x75, 0xCE,
  31423. 0xB9, 0x76, 0xBE, 0x0E, 0xA0, 0x28, 0x5B, 0xA0,
  31424. 0x1A, 0x27, 0xF1, 0x85, 0x7A, 0x8F, 0xB3, 0x77,
  31425. 0xA3, 0xAE, 0x0C, 0x23, 0xB2, 0xAA, 0x9A, 0x07,
  31426. 0x9B, 0xFA, 0xBF, 0xF0, 0xD5, 0xB2, 0xF1, 0xCD,
  31427. 0x9B, 0x71, 0x8B, 0xEA, 0x03, 0xC4, 0x2F, 0x34,
  31428. 0x3A, 0x39, 0xB4, 0xF1, 0x42, 0xD0, 0x1A, 0xD8,
  31429. 0xAC, 0xBB, 0x50, 0xE3, 0x88, 0x53, 0xCF, 0x9A,
  31430. 0x50, 0xC8, 0xB4, 0x4C, 0x3C, 0xF6, 0x71, 0xA4,
  31431. 0xA9, 0x04, 0x3B, 0x26, 0xDD, 0xBB, 0x24, 0x95,
  31432. 0x9A, 0xD6, 0x71, 0x5C, 0x08, 0x52, 0x18, 0x55,
  31433. 0xC7, 0x9A, 0x23, 0xB9, 0xC3, 0xD6, 0x47, 0x17,
  31434. 0x49, 0xC4, 0x07, 0x25, 0xBD, 0xD5, 0xC2, 0x77,
  31435. 0x6D, 0x43, 0xAE, 0xD2, 0x02, 0x04, 0xBA, 0xA1,
  31436. 0x41, 0xEF, 0xB3, 0x30, 0x49, 0x17, 0x47, 0x4B,
  31437. 0x7F, 0x9F, 0x7A, 0x4B, 0x08, 0xB1, 0xA9, 0x3D,
  31438. 0xAE, 0xD9, 0x8C, 0x67, 0x49, 0x53, 0x59, 0xD3,
  31439. 0x7D, 0x67, 0xF7, 0x43, 0x8B, 0xEE, 0x5E, 0x43,
  31440. 0x58, 0x56, 0x34, 0xB2, 0x6C, 0x6B, 0x38, 0x10,
  31441. 0xD7, 0xCD, 0xCB, 0xC0, 0xF6, 0xEB, 0x87, 0x7A,
  31442. 0x60, 0x87, 0xE6, 0x8A, 0xCB, 0x84, 0x80, 0xD3,
  31443. 0xA8, 0xCF, 0x69, 0x00, 0x44, 0x7E, 0x49, 0xB4,
  31444. 0x17, 0xF1, 0x5A, 0x53, 0xB6, 0x07, 0xA0, 0xE2,
  31445. 0x16, 0xB8, 0x55, 0x97, 0x0D, 0x37, 0x40, 0x68,
  31446. 0x70, 0xB4, 0x56, 0x87, 0x22, 0xDA, 0x77, 0xA4,
  31447. 0x08, 0x47, 0x03, 0x81, 0x67, 0x84, 0xE2, 0xF1,
  31448. 0x6B, 0xED, 0x18, 0x99, 0x65, 0x32, 0xC5, 0xD8,
  31449. 0xB7, 0xF5, 0xD2, 0x14, 0x46, 0x4E, 0x5F, 0x3F,
  31450. 0x6E, 0x90, 0x58, 0x67, 0xB0, 0xCE, 0x11, 0x9E,
  31451. 0x25, 0x2A, 0x66, 0x71, 0x32, 0x53, 0x54, 0x46,
  31452. 0x85, 0xD2, 0x08, 0xE1, 0x72, 0x39, 0x08, 0xA0,
  31453. 0xCE, 0x97, 0x83, 0x46, 0x52, 0xE0, 0x8A, 0xE7,
  31454. 0xBD, 0xC8, 0x81, 0xA1, 0x31, 0xB7, 0x3C, 0x71,
  31455. 0xE8, 0x4D, 0x20, 0xD6, 0x8F, 0xDE, 0xFF, 0x4F,
  31456. 0x5D, 0x70, 0xCD, 0x1A, 0xF5, 0x7B, 0x78, 0xE3,
  31457. 0x49, 0x1A, 0x98, 0x65, 0x94, 0x23, 0x21, 0x80,
  31458. 0x0A, 0x20, 0x3C, 0x05, 0xED, 0x1F, 0xEE, 0xB5,
  31459. 0xA2, 0x8E, 0x58, 0x4E, 0x19, 0xF6, 0x53, 0x5E,
  31460. 0x7F, 0x84, 0xE4, 0xA2, 0x4F, 0x84, 0xA7, 0x2D,
  31461. 0xCA, 0xF5, 0x64, 0x8B, 0x4A, 0x42, 0x35, 0xDD,
  31462. 0x66, 0x44, 0x64, 0x48, 0x2F, 0x03, 0x17, 0x6E,
  31463. 0x88, 0x8C, 0x28, 0xBF, 0xC6, 0xC1, 0xCB, 0x23,
  31464. 0x8C, 0xFF, 0xA3, 0x5A, 0x32, 0x1E, 0x71, 0x79,
  31465. 0x1D, 0x9E, 0xA8, 0xED, 0x08, 0x78, 0xC6, 0x11,
  31466. 0x21, 0xBF, 0x8D, 0x2A, 0x4A, 0xB2, 0xC1, 0xA5,
  31467. 0xE1, 0x20, 0xBC, 0x40, 0xAB, 0xB1, 0x89, 0x2D,
  31468. 0x17, 0x15, 0x09, 0x0A, 0x0E, 0xE4, 0x82, 0x52,
  31469. 0xCA, 0x29, 0x7A, 0x99, 0xAA, 0x0E, 0x51, 0x0C,
  31470. 0xF2, 0x6B, 0x1A, 0xDD, 0x06, 0xCA, 0x54, 0x3E,
  31471. 0x1C, 0x5D, 0x6B, 0xDC, 0xD3, 0xB9, 0xC5, 0x85,
  31472. 0xC8, 0x53, 0x80, 0x45, 0xDB, 0x5C, 0x25, 0x2E,
  31473. 0xC3, 0xC8, 0xC3, 0xC9, 0x54, 0xD9, 0xBE, 0x59,
  31474. 0x07, 0x09, 0x4A, 0x89, 0x4E, 0x60, 0xEA, 0xB4,
  31475. 0x35, 0x38, 0xCF, 0xEE, 0x82, 0xE8, 0xFF, 0xC0,
  31476. 0x79, 0x1B, 0x0D, 0x0F, 0x43, 0xAC, 0x16, 0x27,
  31477. 0x83, 0x0A, 0x61, 0xD5, 0x6D, 0xAD, 0x96, 0xC6,
  31478. 0x29, 0x58, 0xB0, 0xDE, 0x78, 0x0B, 0x78, 0xBD,
  31479. 0x47, 0xA6, 0x04, 0x55, 0x0D, 0xAB, 0x83, 0xFF,
  31480. 0xF2, 0x27, 0xC3, 0x24, 0x04, 0x94, 0x71, 0xF3,
  31481. 0x52, 0x48, 0xCF, 0xB8, 0x49, 0xB2, 0x57, 0x24,
  31482. 0xFF, 0x70, 0x4D, 0x52, 0x77, 0xAA, 0x35, 0x2D,
  31483. 0x55, 0x09, 0x58, 0xBE, 0x3B, 0x23, 0x7D, 0xFF,
  31484. 0x47, 0x3E, 0xC2, 0xAD, 0xBA, 0xEA, 0x48, 0xCA,
  31485. 0x26, 0x58, 0xAE, 0xFC, 0xC7, 0x7B, 0xBD, 0x42,
  31486. 0x64, 0xAB, 0x37, 0x4D, 0x70, 0xEA, 0xE5, 0xB9,
  31487. 0x64, 0x41, 0x6C, 0xE8, 0x22, 0x6A, 0x7E, 0x32,
  31488. 0x55, 0xA0, 0xF8, 0xD7, 0xE2, 0xAD, 0xCA, 0x06,
  31489. 0x2B, 0xCD, 0x6D, 0x78, 0xD6, 0x0D, 0x1B, 0x32,
  31490. 0xE1, 0x14, 0x05, 0xBE, 0x54, 0xB6, 0x6E, 0xF0,
  31491. 0xFD, 0xDD, 0x56, 0x77, 0x02, 0xA3, 0xBC, 0xCF,
  31492. 0xED, 0xE3, 0xC5, 0x84, 0x70, 0x12, 0x69, 0xED,
  31493. 0x14, 0x80, 0x9F, 0x06, 0xF8, 0x96, 0x83, 0x56,
  31494. 0xBB, 0x92, 0x67, 0xFE, 0x86, 0xE5, 0x14, 0x25,
  31495. 0x2E, 0x88, 0xBB, 0x5C, 0x30, 0xA7, 0xEC, 0xB3,
  31496. 0xD0, 0xE6, 0x21, 0x02, 0x1E, 0xE0, 0xFB, 0xF7,
  31497. 0x87, 0x1B, 0x09, 0x34, 0x2B, 0xF8, 0x4F, 0x55,
  31498. 0xC9, 0x7E, 0xAF, 0x86, 0xC4, 0x81, 0x89, 0xC7,
  31499. 0xFF, 0x4D, 0xF3, 0x89, 0xF0, 0x77, 0xE2, 0x80,
  31500. 0x6E, 0x5F, 0xA7, 0x3B, 0x3E, 0x94, 0x58, 0xA1,
  31501. 0x6C, 0x7E, 0x27, 0x5F, 0x4F, 0x60, 0x22, 0x75,
  31502. 0x58, 0x0E, 0xB7, 0xB7, 0x13, 0x5F, 0xB5, 0x37,
  31503. 0xFA, 0x0C, 0xD9, 0x5D, 0x6E, 0xA5, 0x8C, 0x10,
  31504. 0x8C, 0xD8, 0x94, 0x3D, 0x70, 0xC1, 0x64, 0x31,
  31505. 0x11, 0xF4, 0xF0, 0x1C, 0xA8, 0xA8, 0x27, 0x6A,
  31506. 0x90, 0x26, 0x66, 0xED, 0x81, 0xB7, 0x8D, 0x16,
  31507. 0x8B, 0x00, 0x6F, 0x16, 0xAA, 0xA3, 0xD8, 0xE4,
  31508. 0xCE, 0x4F, 0x4D, 0x0F, 0xB0, 0x99, 0x7E, 0x41,
  31509. 0xAE, 0xFF, 0xB5, 0xB3, 0xDA, 0xA8, 0x38, 0x73,
  31510. 0x2F, 0x35, 0x73, 0x49, 0x44, 0x7F, 0x38, 0x77,
  31511. 0x76, 0xC7, 0x93, 0xC0, 0x47, 0x9D, 0xE9, 0xE9,
  31512. 0x94, 0x98, 0xCC, 0x35, 0x6F, 0xDB, 0x00, 0x75,
  31513. 0xA7, 0x03, 0xF2, 0x3C, 0x55, 0xD4, 0x7B, 0x55,
  31514. 0x0E, 0xC8, 0x9B, 0x02, 0xAD, 0xE8, 0x93, 0x29,
  31515. 0x08, 0x6A, 0x50, 0x84, 0x34, 0x56, 0xFE, 0xDC,
  31516. 0x37, 0x88, 0xAC, 0x8D, 0x97, 0x23, 0x3C, 0x54,
  31517. 0x56, 0x04, 0x67, 0xEE, 0x1D, 0x0F, 0x02, 0x4B,
  31518. 0x18, 0x42, 0x8F, 0x0D, 0x73, 0xB3, 0x0E, 0x19,
  31519. 0xF5, 0xC6, 0x3B, 0x9A, 0xBF, 0x11, 0x41, 0x5B,
  31520. 0xEA, 0x4D, 0x01, 0x70, 0x13, 0x0B, 0xAA, 0xBD,
  31521. 0x33, 0xC0, 0x5E, 0x65, 0x24, 0xE5, 0xFB, 0x55,
  31522. 0x81, 0xB2, 0x2B, 0x04, 0x33, 0x34, 0x22, 0x48,
  31523. 0x26, 0x6D, 0x0F, 0x10, 0x53, 0xB2, 0x45, 0xCC,
  31524. 0x24, 0x62, 0xDC, 0x44, 0xD3, 0x49, 0x65, 0x10,
  31525. 0x24, 0x82, 0xA8, 0xED, 0x9E, 0x4E, 0x96, 0x4D,
  31526. 0x56, 0x83, 0xE5, 0xD4, 0x5D, 0x0C, 0x82, 0x69
  31527. };
  31528. const byte kyber768_ss[] = {
  31529. 0x91, 0x4C, 0xB6, 0x7F, 0xE5, 0xC3, 0x8E, 0x73,
  31530. 0xBF, 0x74, 0x18, 0x1C, 0x0A, 0xC5, 0x04, 0x28,
  31531. 0xDE, 0xDF, 0x77, 0x50, 0xA9, 0x80, 0x58, 0xF7,
  31532. 0xD5, 0x36, 0x70, 0x87, 0x74, 0x53, 0x5B, 0x29
  31533. };
  31534. ret = wc_KyberKey_Init(KYBER768, &key, HEAP_HINT, INVALID_DEVID);
  31535. if (ret != 0)
  31536. return WC_TEST_RET_ENC_EC(ret);
  31537. ret = wc_KyberKey_MakeKeyWithRandom(&key, kyber768_rand,
  31538. sizeof(kyber768_rand));
  31539. if (ret != 0)
  31540. return WC_TEST_RET_ENC_EC(ret);
  31541. ret = wc_KyberKey_EncodePublicKey(&key, pub, sizeof(pub));
  31542. if (ret != 0)
  31543. return WC_TEST_RET_ENC_EC(ret);
  31544. ret = wc_KyberKey_EncodePrivateKey(&key, priv, sizeof(priv));
  31545. if (ret != 0)
  31546. return WC_TEST_RET_ENC_EC(ret);
  31547. if (XMEMCMP(pub, kyber768_pk, sizeof(kyber768_pk)) != 0)
  31548. return WC_TEST_RET_ENC_NC;
  31549. if (XMEMCMP(priv, kyber768_sk, sizeof(kyber768_sk)) != 0)
  31550. return WC_TEST_RET_ENC_NC;
  31551. ret = wc_KyberKey_EncapsulateWithRandom(&key, ct, ss, kyber768enc_rand,
  31552. sizeof(kyber768enc_rand));
  31553. if (ret != 0)
  31554. return WC_TEST_RET_ENC_EC(ret);
  31555. if (XMEMCMP(ct, kyber768_ct, sizeof(kyber768_ct)) != 0)
  31556. return WC_TEST_RET_ENC_NC;
  31557. if (XMEMCMP(ss, kyber768_ss, sizeof(kyber768_ss)) != 0)
  31558. return WC_TEST_RET_ENC_NC;
  31559. ret = wc_KyberKey_Decapsulate(&key, ss_dec, ct, sizeof(kyber768_ct));
  31560. if (ret != 0)
  31561. return WC_TEST_RET_ENC_EC(ret);
  31562. if (XMEMCMP(ss_dec, kyber768_ss, sizeof(kyber768_ss)) != 0)
  31563. return WC_TEST_RET_ENC_NC;
  31564. wc_KyberKey_Free(&key);
  31565. return 0;
  31566. }
  31567. #endif /* WOLFSSL_KYBER768 */
  31568. #ifdef WOLFSSL_KYBER1024
  31569. static wc_test_ret_t kyber1024_kat(void)
  31570. {
  31571. KyberKey key;
  31572. wc_test_ret_t ret;
  31573. byte priv[KYBER1024_PRIVATE_KEY_SIZE];
  31574. byte pub[KYBER1024_PUBLIC_KEY_SIZE];
  31575. byte ct[KYBER1024_CIPHER_TEXT_SIZE];
  31576. byte ss[KYBER_SS_SZ];
  31577. byte ss_dec[KYBER_SS_SZ];
  31578. const byte kyber1024_rand[] = {
  31579. 0x7c, 0x99, 0x35, 0xa0, 0xb0, 0x76, 0x94, 0xaa,
  31580. 0x0c, 0x6d, 0x10, 0xe4, 0xdb, 0x6b, 0x1a, 0xdd,
  31581. 0x2f, 0xd8, 0x1a, 0x25, 0xcc, 0xb1, 0x48, 0x03,
  31582. 0x2d, 0xcd, 0x73, 0x99, 0x36, 0x73, 0x7f, 0x2d,
  31583. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  31584. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  31585. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  31586. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  31587. };
  31588. const byte kyber1024enc_rand[] = {
  31589. 0x14, 0x7c, 0x03, 0xf7, 0xa5, 0xbe, 0xbb, 0xa4,
  31590. 0x06, 0xc8, 0xfa, 0xe1, 0x87, 0x4d, 0x7f, 0x13,
  31591. 0xc8, 0x0e, 0xfe, 0x79, 0xa3, 0xa9, 0xa8, 0x74,
  31592. 0xcc, 0x09, 0xfe, 0x76, 0xf6, 0x99, 0x76, 0x15
  31593. };
  31594. const byte kyber1024_pk[] = {
  31595. 0xD2, 0x23, 0x02, 0xCB, 0xD3, 0x39, 0x9F, 0xAC,
  31596. 0xC6, 0x30, 0x99, 0x1F, 0xC8, 0xF2, 0x8B, 0xDB,
  31597. 0x43, 0x54, 0x76, 0x25, 0x41, 0x52, 0x76, 0x78,
  31598. 0xBC, 0xF6, 0x1F, 0x65, 0xC2, 0x41, 0x14, 0x6C,
  31599. 0x42, 0x6D, 0x23, 0xB9, 0xBF, 0xAA, 0x6B, 0x7D,
  31600. 0xF1, 0x8C, 0x97, 0xF2, 0x0C, 0x1B, 0x61, 0x25,
  31601. 0xBF, 0x87, 0x4B, 0x1D, 0x89, 0x47, 0x58, 0x52,
  31602. 0xC4, 0x48, 0x21, 0x5D, 0xB0, 0xEB, 0x77, 0x37,
  31603. 0xF9, 0x14, 0x80, 0xE8, 0xCE, 0xBD, 0x9A, 0x08,
  31604. 0x71, 0x57, 0x4F, 0x5A, 0xB6, 0x2D, 0x90, 0x20,
  31605. 0x17, 0x5E, 0xC6, 0x92, 0x7C, 0xA0, 0xB5, 0x4C,
  31606. 0x09, 0x81, 0x8E, 0x42, 0xCF, 0x92, 0xA3, 0x83,
  31607. 0x17, 0x24, 0x22, 0xC7, 0xDC, 0x18, 0x31, 0xD6,
  31608. 0x3B, 0x0C, 0x29, 0x5D, 0xE7, 0x51, 0x59, 0xDB,
  31609. 0x80, 0x34, 0xE9, 0xE0, 0x7F, 0x7B, 0x0B, 0x91,
  31610. 0x0C, 0x3C, 0x1E, 0x5F, 0xB6, 0x6B, 0x3D, 0xC5,
  31611. 0x23, 0xF1, 0xFA, 0x6E, 0xB4, 0x91, 0x0C, 0xB8,
  31612. 0x9A, 0x6C, 0x17, 0x56, 0x2C, 0x83, 0xAB, 0x4C,
  31613. 0x18, 0xD0, 0xCD, 0x7E, 0x07, 0x96, 0x59, 0x2A,
  31614. 0x37, 0x2A, 0xA4, 0x09, 0xB1, 0xC5, 0x57, 0x34,
  31615. 0x7C, 0xCA, 0xCD, 0xC4, 0x64, 0x4A, 0x11, 0x90,
  31616. 0x64, 0xD0, 0x6D, 0xD4, 0x74, 0x92, 0x9D, 0x1C,
  31617. 0x6F, 0xB4, 0xD6, 0x86, 0xE5, 0x49, 0x1C, 0xE4,
  31618. 0xBC, 0x89, 0xA3, 0x0B, 0xB4, 0xB8, 0xC4, 0x1B,
  31619. 0xCE, 0x51, 0x57, 0xDF, 0xC1, 0x36, 0x08, 0x23,
  31620. 0xB1, 0xAB, 0x61, 0x8C, 0x14, 0xB1, 0x0F, 0x98,
  31621. 0xC2, 0x50, 0x67, 0x39, 0x8E, 0xA7, 0x01, 0x8C,
  31622. 0x27, 0x8A, 0x4B, 0x3D, 0xF3, 0x13, 0x34, 0xD6,
  31623. 0x03, 0xB2, 0x04, 0x4E, 0xF1, 0x87, 0xCD, 0x9B,
  31624. 0xC6, 0xCE, 0x42, 0x72, 0x5B, 0xD9, 0x62, 0xC2,
  31625. 0x64, 0x98, 0x3E, 0x9E, 0x18, 0x15, 0x5A, 0x8B,
  31626. 0x9C, 0x47, 0x14, 0x3D, 0x70, 0x46, 0x0A, 0x26,
  31627. 0xA5, 0x6F, 0xE7, 0x65, 0x8C, 0x1F, 0x15, 0x03,
  31628. 0x48, 0xC6, 0x08, 0x7E, 0xF7, 0x58, 0xAD, 0x16,
  31629. 0x78, 0x87, 0x86, 0x0A, 0x00, 0x7A, 0x5F, 0xC3,
  31630. 0x73, 0x58, 0xD4, 0x3B, 0x5E, 0xBE, 0xE8, 0x20,
  31631. 0xAC, 0xEA, 0x47, 0x4F, 0x0A, 0xC0, 0x7B, 0x76,
  31632. 0x80, 0x28, 0x66, 0x19, 0x9C, 0x61, 0x23, 0x1D,
  31633. 0x5C, 0x74, 0x7C, 0x93, 0x77, 0x4D, 0x2C, 0x1E,
  31634. 0x0C, 0x1C, 0x67, 0xE6, 0xC8, 0x1B, 0x82, 0x75,
  31635. 0x21, 0x73, 0xE1, 0x25, 0xBA, 0xF3, 0x9B, 0x4F,
  31636. 0xD1, 0x9A, 0x4F, 0x45, 0x3D, 0xC5, 0x79, 0x76,
  31637. 0xB1, 0xD9, 0x7F, 0xE6, 0x99, 0x69, 0x92, 0xBB,
  31638. 0xB6, 0x5B, 0x7C, 0xB2, 0x5D, 0x07, 0x7B, 0xBA,
  31639. 0xA6, 0xA1, 0x33, 0x22, 0x89, 0x9A, 0xF6, 0x59,
  31640. 0xCF, 0x1B, 0x35, 0x58, 0xC1, 0xB5, 0x00, 0x11,
  31641. 0x54, 0xB6, 0x25, 0x80, 0x9E, 0xD8, 0x9A, 0xEE,
  31642. 0xBB, 0x89, 0xE6, 0xEA, 0x7D, 0x67, 0xF7, 0x23,
  31643. 0xD0, 0x45, 0xAB, 0x05, 0x71, 0x5C, 0x42, 0x35,
  31644. 0x5D, 0xA6, 0xA5, 0xC8, 0xDD, 0x39, 0xC8, 0xAB,
  31645. 0xE3, 0x03, 0x77, 0x51, 0xA0, 0x1E, 0xD1, 0xC7,
  31646. 0x37, 0x49, 0x19, 0xF3, 0x12, 0x1B, 0x5A, 0x52,
  31647. 0xC5, 0x3D, 0x14, 0x87, 0x31, 0x67, 0x69, 0xF8,
  31648. 0x07, 0x21, 0xDE, 0xEA, 0xAA, 0xD3, 0xC9, 0x0F,
  31649. 0x76, 0xE7, 0xAE, 0x9E, 0x12, 0xBA, 0x92, 0xB3,
  31650. 0x2B, 0x5F, 0xD4, 0x57, 0xE3, 0xC7, 0x52, 0xC2,
  31651. 0x65, 0x0D, 0xFB, 0x88, 0x57, 0x71, 0xCB, 0x77,
  31652. 0xAC, 0x3C, 0x78, 0x5A, 0x8C, 0x56, 0x2E, 0x6A,
  31653. 0x1C, 0x63, 0xC2, 0xA5, 0x5E, 0xA4, 0x7C, 0xF8,
  31654. 0xB9, 0x0E, 0xB8, 0x22, 0x5C, 0x12, 0x3C, 0x34,
  31655. 0x64, 0x52, 0x56, 0x62, 0x35, 0xB2, 0xF3, 0x18,
  31656. 0x23, 0xA3, 0x35, 0x21, 0xE0, 0x87, 0x93, 0x7A,
  31657. 0x34, 0x5D, 0x8D, 0x66, 0x3E, 0xEA, 0xA0, 0x56,
  31658. 0x58, 0x91, 0x7B, 0xBA, 0xA0, 0x08, 0xC2, 0xE3,
  31659. 0x35, 0xF8, 0x85, 0x0A, 0x90, 0xA3, 0x26, 0xD0,
  31660. 0xE6, 0x64, 0x32, 0xF4, 0x4C, 0xEB, 0x82, 0x89,
  31661. 0xE4, 0xEC, 0xB2, 0xD1, 0x29, 0x58, 0xE9, 0x84,
  31662. 0x07, 0x2E, 0xCA, 0xCB, 0x88, 0xE1, 0x34, 0x8F,
  31663. 0xF0, 0xB5, 0x56, 0x54, 0xAC, 0xBA, 0x5B, 0x54,
  31664. 0x97, 0x1C, 0xBA, 0xEB, 0xA8, 0x8E, 0xC4, 0xB9,
  31665. 0x1A, 0x94, 0xC3, 0x71, 0x92, 0xFA, 0x98, 0x2B,
  31666. 0xEC, 0xB9, 0xF3, 0xDA, 0x42, 0x16, 0x03, 0xB6,
  31667. 0x1A, 0x51, 0xBC, 0x8E, 0x36, 0xCB, 0xD0, 0x53,
  31668. 0x85, 0x1C, 0x77, 0xB1, 0xB9, 0x26, 0xB1, 0x7A,
  31669. 0x27, 0x2A, 0xA9, 0x02, 0x32, 0x46, 0xB0, 0x2B,
  31670. 0x3E, 0xD4, 0x7F, 0x66, 0xA0, 0x0B, 0xD5, 0x68,
  31671. 0x48, 0x23, 0x63, 0x4E, 0x7C, 0xE5, 0x8C, 0xF8,
  31672. 0xF3, 0x06, 0xE3, 0x5B, 0x1E, 0x53, 0x22, 0x82,
  31673. 0x4D, 0x90, 0x48, 0x01, 0xF0, 0xA2, 0xFA, 0x7C,
  31674. 0x2B, 0xC9, 0xC2, 0x52, 0xB0, 0xA5, 0x6B, 0x7B,
  31675. 0xA2, 0xAB, 0x0F, 0x63, 0x60, 0x21, 0x74, 0x5A,
  31676. 0x70, 0xA9, 0xA4, 0x3E, 0x2B, 0x0A, 0x8D, 0x61,
  31677. 0x59, 0x70, 0xB6, 0x53, 0x09, 0x62, 0x4B, 0x51,
  31678. 0x84, 0xBC, 0xC3, 0x0B, 0x91, 0x16, 0x79, 0xAE,
  31679. 0xDD, 0x76, 0x02, 0x5F, 0xE3, 0x90, 0x8F, 0xD6,
  31680. 0x78, 0x97, 0xB0, 0xCF, 0x4B, 0xE5, 0xA6, 0xF5,
  31681. 0x41, 0x3D, 0x7D, 0xD9, 0x85, 0x64, 0xB2, 0x3E,
  31682. 0x42, 0xA9, 0x3E, 0x4A, 0xA8, 0x82, 0x1C, 0xD4,
  31683. 0x50, 0x54, 0xC6, 0x43, 0xED, 0xC1, 0x15, 0x8D,
  31684. 0xB6, 0xB3, 0xDE, 0xB1, 0x3F, 0xB5, 0xA5, 0x1E,
  31685. 0xBD, 0x1A, 0x8A, 0x78, 0xB8, 0x72, 0x25, 0xA7,
  31686. 0x33, 0x8E, 0x10, 0x11, 0x04, 0xC4, 0xA2, 0x20,
  31687. 0xD9, 0xBD, 0xED, 0xD4, 0x8C, 0x85, 0xA1, 0xC2,
  31688. 0xDA, 0xE7, 0x81, 0xA8, 0x0C, 0x40, 0xE1, 0x3B,
  31689. 0x87, 0xEA, 0xC7, 0x3A, 0x76, 0x42, 0x01, 0xC9,
  31690. 0xB7, 0x60, 0xCC, 0xFB, 0x1A, 0xE3, 0x92, 0x69,
  31691. 0x9C, 0x70, 0x39, 0xD2, 0x7C, 0x39, 0x36, 0x2B,
  31692. 0x27, 0xB8, 0xFC, 0x6F, 0x07, 0xA8, 0xA3, 0xD4,
  31693. 0x41, 0x0F, 0x15, 0x47, 0xC4, 0x8A, 0x99, 0x97,
  31694. 0xF6, 0x2C, 0x61, 0x07, 0x44, 0x52, 0xEF, 0x15,
  31695. 0x15, 0xF8, 0xA6, 0x49, 0xEB, 0xCA, 0x94, 0x37,
  31696. 0x20, 0x5A, 0x4E, 0x8A, 0x61, 0x60, 0x6B, 0x41,
  31697. 0xDA, 0xF6, 0x83, 0x4D, 0x67, 0x1F, 0x4D, 0x85,
  31698. 0x2C, 0x0C, 0x9C, 0x40, 0x96, 0x61, 0x16, 0x48,
  31699. 0xC6, 0xA3, 0x17, 0x06, 0x78, 0xB1, 0x53, 0x7C,
  31700. 0xC1, 0x82, 0x8D, 0x93, 0x58, 0x0C, 0x9E, 0x58,
  31701. 0x49, 0xA9, 0x65, 0x31, 0x75, 0xAC, 0xB7, 0x53,
  31702. 0xF2, 0xBE, 0x74, 0x37, 0xBE, 0x45, 0xF6, 0xC6,
  31703. 0x03, 0xE4, 0x85, 0xF2, 0xEC, 0x30, 0x1B, 0xB4,
  31704. 0x2B, 0x6C, 0x37, 0xC2, 0x25, 0xD7, 0x49, 0x5A,
  31705. 0x58, 0x4A, 0xE2, 0x31, 0x89, 0x0A, 0xB5, 0xC8,
  31706. 0xC3, 0x5C, 0x26, 0x8C, 0xF4, 0xBB, 0xB0, 0x21,
  31707. 0x3C, 0x09, 0x60, 0x19, 0x31, 0x95, 0x61, 0xA8,
  31708. 0xA6, 0x94, 0x76, 0x37, 0xAA, 0x40, 0xD0, 0x06,
  31709. 0xB4, 0x15, 0xBB, 0x2C, 0xFA, 0x22, 0x37, 0xE0,
  31710. 0x89, 0x0B, 0x6A, 0x3B, 0xC1, 0x34, 0xAB, 0xF8,
  31711. 0xF6, 0x58, 0x5E, 0x10, 0x8D, 0x15, 0x94, 0x0F,
  31712. 0x91, 0xF4, 0xBF, 0x5B, 0x0C, 0x81, 0x80, 0x55,
  31713. 0xB2, 0x1D, 0xEA, 0x6E, 0x63, 0xB5, 0x53, 0x98,
  31714. 0x8C, 0x47, 0xF4, 0xB9, 0x4E, 0x7C, 0xF8, 0x00,
  31715. 0xA4, 0x93, 0xB4, 0x73, 0x47, 0x05, 0xED, 0xC5,
  31716. 0x6A, 0x4B, 0x60, 0x21, 0xC6, 0x29, 0x50, 0x06,
  31717. 0x75, 0x87, 0x68, 0x04, 0xCF, 0x0B, 0x95, 0x1F,
  31718. 0x03, 0x8A, 0x5C, 0x7F, 0xE5, 0x8E, 0x89, 0x77,
  31719. 0x4E, 0xF2, 0x99, 0x2F, 0xD7, 0xC6, 0x30, 0x99,
  31720. 0xD3, 0x52, 0xA7, 0xD2, 0x15, 0x60, 0xB7, 0x88,
  31721. 0xB4, 0x05, 0x70, 0x98, 0x61, 0x81, 0x7E, 0x59,
  31722. 0xA9, 0x6B, 0x3A, 0x3A, 0x83, 0xCB, 0xA8, 0x03,
  31723. 0xB1, 0x69, 0x34, 0x33, 0x10, 0x71, 0x90, 0x5B,
  31724. 0xBE, 0xC6, 0x53, 0x29, 0x00, 0x15, 0x5D, 0x8A,
  31725. 0xC8, 0x8C, 0xB3, 0x2E, 0x4E, 0x21, 0xA3, 0xBD,
  31726. 0x3A, 0x03, 0xFD, 0xEC, 0x32, 0x5A, 0x51, 0xCD,
  31727. 0x27, 0x73, 0x96, 0x4E, 0x67, 0x84, 0xFC, 0xF1,
  31728. 0x85, 0x37, 0x37, 0xAA, 0x64, 0xEB, 0x67, 0x56,
  31729. 0x47, 0x27, 0x27, 0x26, 0x61, 0xAB, 0xF8, 0x43,
  31730. 0x13, 0xA5, 0x7A, 0x44, 0xB1, 0x23, 0xC6, 0x55,
  31731. 0x09, 0xCF, 0xB7, 0xA6, 0xF6, 0x64, 0x1C, 0xDC,
  31732. 0xC3, 0xB5, 0x7F, 0xE6, 0x28, 0xC7, 0xB8, 0x19,
  31733. 0x2D, 0xB4, 0x4F, 0xFB, 0xF5, 0x79, 0x6A, 0x86,
  31734. 0x13, 0xB1, 0xFA, 0x12, 0x6F, 0x60, 0x76, 0x88,
  31735. 0x3C, 0x78, 0x3D, 0xC2, 0x4E, 0x2A, 0x44, 0x64,
  31736. 0xC4, 0x0B, 0x3A, 0x41, 0xCA, 0x70, 0xAE, 0x87,
  31737. 0x62, 0x08, 0x66, 0xCF, 0x4F, 0xCB, 0x2B, 0xD2,
  31738. 0x04, 0xBF, 0x5C, 0x28, 0x38, 0x12, 0xBA, 0x05,
  31739. 0x6A, 0xC0, 0xC3, 0x45, 0xE3, 0x79, 0xC4, 0xBA,
  31740. 0x24, 0xD7, 0x50, 0x90, 0x12, 0x79, 0xBB, 0x2F,
  31741. 0x3A, 0x16, 0xF6, 0x12, 0xBF, 0xAD, 0xB3, 0x57,
  31742. 0x03, 0x33, 0x2C, 0x7C, 0x13, 0x6F, 0x68, 0xEA,
  31743. 0xB6, 0x75, 0x5C, 0x66, 0xB6, 0xA4, 0xAD, 0x1A,
  31744. 0xAB, 0xA7, 0xB7, 0x68, 0xA5, 0x8A, 0xCA, 0xAC,
  31745. 0xC1, 0x0A, 0x45, 0x9A, 0x1C, 0xC8, 0xEF, 0x29,
  31746. 0x37, 0x7B, 0xC2, 0x00, 0xE4, 0xD3, 0x15, 0xA3,
  31747. 0x0A, 0x6B, 0xCC, 0x32, 0x56, 0xF9, 0x73, 0x4D,
  31748. 0x06, 0xE9, 0x77, 0x9C, 0xAA, 0x54, 0x42, 0xA9,
  31749. 0xA1, 0x60, 0x69, 0x08, 0x13, 0x77, 0xC7, 0x6E,
  31750. 0x75, 0x15, 0x43, 0x68, 0x07, 0x2D, 0xC4, 0x46,
  31751. 0xED, 0x6C, 0x8B, 0x8E, 0x62, 0x2A, 0x21, 0xE3,
  31752. 0x83, 0xCF, 0x9B, 0xA1, 0xFB, 0x43, 0x4E, 0x2E,
  31753. 0xCC, 0x81, 0xE7, 0xB7, 0x8C, 0xEE, 0x98, 0x6B,
  31754. 0x8F, 0xF7, 0x98, 0xAB, 0x18, 0xCF, 0x96, 0x34,
  31755. 0x54, 0x35, 0x46, 0x28, 0x4E, 0xDA, 0x2A, 0x26,
  31756. 0xB4, 0x7F, 0x05, 0xB7, 0x35, 0xBC, 0xDB, 0x12,
  31757. 0x02, 0x22, 0x00, 0x76, 0xDC, 0x8B, 0x4E, 0x4B,
  31758. 0x9F, 0x85, 0x35, 0x33, 0xC8, 0xF6, 0xC7, 0xFF,
  31759. 0x38, 0x81, 0x7B, 0xA4, 0x97, 0x12, 0x83, 0x57,
  31760. 0x85, 0xF1, 0x7F, 0x14, 0xCA, 0x01, 0xD0, 0xC1,
  31761. 0xC1, 0xE9, 0x88, 0x10, 0xFE, 0x0B, 0x36, 0xE5,
  31762. 0xB4, 0x27, 0x15, 0x7B, 0x94, 0x18, 0x44, 0x9C,
  31763. 0xED, 0xD6, 0x41, 0xA4, 0x29, 0x3C, 0x85, 0xC3,
  31764. 0x27, 0x00, 0x10, 0x2A, 0xCE, 0xC2, 0x2E, 0xBA,
  31765. 0xD9, 0x8E, 0xD1, 0x60, 0xA5, 0xF0, 0x27, 0xBD,
  31766. 0x4C, 0xDA, 0x57, 0xF1, 0xF3, 0x72, 0x0A, 0x12,
  31767. 0xC1, 0x34, 0x65, 0x4D, 0xD5, 0xE7, 0x3F, 0x82,
  31768. 0x96, 0x76, 0x49, 0x53, 0x90, 0xD0, 0xE7, 0x92,
  31769. 0x9D, 0x60, 0x34, 0xE9, 0xC5, 0x5F, 0x7D, 0x55,
  31770. 0xBA, 0x65, 0x8B, 0xC5, 0x87, 0x98, 0x8E, 0x8A,
  31771. 0xF9, 0x49, 0x60, 0xF6, 0xCF, 0xB8, 0xD5, 0xAF,
  31772. 0x7A, 0x00, 0x21, 0x53, 0x5A, 0x6E, 0x25, 0xE4,
  31773. 0x37, 0xD4, 0x9A, 0x78, 0x06, 0x98, 0xBE, 0x22,
  31774. 0xAC, 0x99, 0x53, 0x94, 0x9F, 0x57, 0x1B, 0x85,
  31775. 0xA6, 0x85, 0x72, 0x5F, 0x82, 0x07, 0xA2, 0xB0,
  31776. 0xAE, 0x84, 0x9B, 0x60, 0x1A, 0xB9, 0x1B, 0x15,
  31777. 0x9B, 0x3D, 0xF4, 0xA1, 0x54, 0xC2, 0x04, 0x1E,
  31778. 0x77, 0x60, 0x70, 0xAF, 0xC4, 0x29, 0x69, 0x32,
  31779. 0x23, 0x80, 0x91, 0x7C, 0x97, 0x51, 0x07, 0x99,
  31780. 0xF3, 0x14, 0x91, 0x31, 0x47, 0x7E, 0x16, 0x66,
  31781. 0x3D, 0x31, 0x74, 0xC7, 0xC1, 0xCA, 0xEA, 0x78,
  31782. 0x85, 0x35, 0xC6, 0xC0, 0x05, 0xA6, 0x4F, 0x28,
  31783. 0x68, 0x63, 0x1B, 0x31, 0xB6, 0x6E, 0x20, 0x5F,
  31784. 0xD3, 0x8C, 0x1D, 0x84, 0x54, 0x2D, 0x0F, 0x1B,
  31785. 0x57, 0x8F, 0x58, 0xC9, 0xBF, 0x5A, 0x0F, 0xAE,
  31786. 0xAB, 0x6A, 0xB6, 0x49, 0x48, 0x93, 0x05, 0x31,
  31787. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  31788. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  31789. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  31790. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22
  31791. };
  31792. const byte kyber1024_sk[] = {
  31793. 0x07, 0x63, 0x8F, 0xB6, 0x98, 0x68, 0xF3, 0xD3,
  31794. 0x20, 0xE5, 0x86, 0x2B, 0xD9, 0x69, 0x33, 0xFE,
  31795. 0xB3, 0x11, 0xB3, 0x62, 0x09, 0x3C, 0x9B, 0x5D,
  31796. 0x50, 0x17, 0x0B, 0xCE, 0xD4, 0x3F, 0x1B, 0x53,
  31797. 0x6D, 0x9A, 0x20, 0x4B, 0xB1, 0xF2, 0x26, 0x95,
  31798. 0x95, 0x0B, 0xA1, 0xF2, 0xA9, 0xE8, 0xEB, 0x82,
  31799. 0x8B, 0x28, 0x44, 0x88, 0x76, 0x0B, 0x3F, 0xC8,
  31800. 0x4F, 0xAB, 0xA0, 0x42, 0x75, 0xD5, 0x62, 0x8E,
  31801. 0x39, 0xC5, 0xB2, 0x47, 0x13, 0x74, 0x28, 0x3C,
  31802. 0x50, 0x32, 0x99, 0xC0, 0xAB, 0x49, 0xB6, 0x6B,
  31803. 0x8B, 0xBB, 0x56, 0xA4, 0x18, 0x66, 0x24, 0xF9,
  31804. 0x19, 0xA2, 0xBA, 0x59, 0xBB, 0x08, 0xD8, 0x55,
  31805. 0x18, 0x80, 0xC2, 0xBE, 0xFC, 0x4F, 0x87, 0xF2,
  31806. 0x5F, 0x59, 0xAB, 0x58, 0x7A, 0x79, 0xC3, 0x27,
  31807. 0xD7, 0x92, 0xD5, 0x4C, 0x97, 0x4A, 0x69, 0x26,
  31808. 0x2F, 0xF8, 0xA7, 0x89, 0x38, 0x28, 0x9E, 0x9A,
  31809. 0x87, 0xB6, 0x88, 0xB0, 0x83, 0xE0, 0x59, 0x5F,
  31810. 0xE2, 0x18, 0xB6, 0xBB, 0x15, 0x05, 0x94, 0x1C,
  31811. 0xE2, 0xE8, 0x1A, 0x5A, 0x64, 0xC5, 0xAA, 0xC6,
  31812. 0x04, 0x17, 0x25, 0x69, 0x85, 0x34, 0x9E, 0xE4,
  31813. 0x7A, 0x52, 0x42, 0x0A, 0x5F, 0x97, 0x47, 0x7B,
  31814. 0x72, 0x36, 0xAC, 0x76, 0xBC, 0x70, 0xE8, 0x28,
  31815. 0x87, 0x29, 0x28, 0x7E, 0xE3, 0xE3, 0x4A, 0x3D,
  31816. 0xBC, 0x36, 0x83, 0xC0, 0xB7, 0xB1, 0x00, 0x29,
  31817. 0xFC, 0x20, 0x34, 0x18, 0x53, 0x7E, 0x74, 0x66,
  31818. 0xBA, 0x63, 0x85, 0xA8, 0xFF, 0x30, 0x1E, 0xE1,
  31819. 0x27, 0x08, 0xF8, 0x2A, 0xAA, 0x1E, 0x38, 0x0F,
  31820. 0xC7, 0xA8, 0x8F, 0x8F, 0x20, 0x5A, 0xB7, 0xE8,
  31821. 0x8D, 0x7E, 0x95, 0x95, 0x2A, 0x55, 0xBA, 0x20,
  31822. 0xD0, 0x9B, 0x79, 0xA4, 0x71, 0x41, 0xD6, 0x2B,
  31823. 0xF6, 0xEB, 0x7D, 0xD3, 0x07, 0xB0, 0x8E, 0xCA,
  31824. 0x13, 0xA5, 0xBC, 0x5F, 0x6B, 0x68, 0x58, 0x1C,
  31825. 0x68, 0x65, 0xB2, 0x7B, 0xBC, 0xDD, 0xAB, 0x14,
  31826. 0x2F, 0x4B, 0x2C, 0xBF, 0xF4, 0x88, 0xC8, 0xA2,
  31827. 0x27, 0x05, 0xFA, 0xA9, 0x8A, 0x2B, 0x9E, 0xEA,
  31828. 0x35, 0x30, 0xC7, 0x66, 0x62, 0x33, 0x5C, 0xC7,
  31829. 0xEA, 0x3A, 0x00, 0x77, 0x77, 0x25, 0xEB, 0xCC,
  31830. 0xCD, 0x2A, 0x46, 0x36, 0xB2, 0xD9, 0x12, 0x2F,
  31831. 0xF3, 0xAB, 0x77, 0x12, 0x3C, 0xE0, 0x88, 0x3C,
  31832. 0x19, 0x11, 0x11, 0x5E, 0x50, 0xC9, 0xE8, 0xA9,
  31833. 0x41, 0x94, 0xE4, 0x8D, 0xD0, 0xD0, 0x9C, 0xFF,
  31834. 0xB3, 0xAD, 0xCD, 0x2C, 0x1E, 0x92, 0x43, 0x09,
  31835. 0x03, 0xD0, 0x7A, 0xDB, 0xF0, 0x05, 0x32, 0x03,
  31836. 0x15, 0x75, 0xAA, 0x7F, 0x9E, 0x7B, 0x5A, 0x1F,
  31837. 0x33, 0x62, 0xDE, 0xC9, 0x36, 0xD4, 0x04, 0x3C,
  31838. 0x05, 0xF2, 0x47, 0x6C, 0x07, 0x57, 0x8B, 0xC9,
  31839. 0xCB, 0xAF, 0x2A, 0xB4, 0xE3, 0x82, 0x72, 0x7A,
  31840. 0xD4, 0x16, 0x86, 0xA9, 0x6B, 0x25, 0x48, 0x82,
  31841. 0x0B, 0xB0, 0x3B, 0x32, 0xF1, 0x1B, 0x28, 0x11,
  31842. 0xAD, 0x62, 0xF4, 0x89, 0xE9, 0x51, 0x63, 0x2A,
  31843. 0xBA, 0x0D, 0x1D, 0xF8, 0x96, 0x80, 0xCC, 0x8A,
  31844. 0x8B, 0x53, 0xB4, 0x81, 0xD9, 0x2A, 0x68, 0xD7,
  31845. 0x0B, 0x4E, 0xA1, 0xC3, 0xA6, 0xA5, 0x61, 0xC0,
  31846. 0x69, 0x28, 0x82, 0xB5, 0xCA, 0x8C, 0xC9, 0x42,
  31847. 0xA8, 0xD4, 0x95, 0xAF, 0xCB, 0x06, 0xDE, 0x89,
  31848. 0x49, 0x8F, 0xB9, 0x35, 0xB7, 0x75, 0x90, 0x8F,
  31849. 0xE7, 0xA0, 0x3E, 0x32, 0x4D, 0x54, 0xCC, 0x19,
  31850. 0xD4, 0xE1, 0xAA, 0xBD, 0x35, 0x93, 0xB3, 0x8B,
  31851. 0x19, 0xEE, 0x13, 0x88, 0xFE, 0x49, 0x2B, 0x43,
  31852. 0x12, 0x7E, 0x5A, 0x50, 0x42, 0x53, 0x78, 0x6A,
  31853. 0x0D, 0x69, 0xAD, 0x32, 0x60, 0x1C, 0x28, 0xE2,
  31854. 0xC8, 0x85, 0x04, 0xA5, 0xBA, 0x59, 0x97, 0x06,
  31855. 0x02, 0x3A, 0x61, 0x36, 0x3E, 0x17, 0xC6, 0xB9,
  31856. 0xBB, 0x59, 0xBD, 0xC6, 0x97, 0x45, 0x2C, 0xD0,
  31857. 0x59, 0x45, 0x19, 0x83, 0xD7, 0x38, 0xCA, 0x3F,
  31858. 0xD0, 0x34, 0xE3, 0xF5, 0x98, 0x88, 0x54, 0xCA,
  31859. 0x05, 0x03, 0x1D, 0xB0, 0x96, 0x11, 0x49, 0x89,
  31860. 0x88, 0x19, 0x7C, 0x6B, 0x30, 0xD2, 0x58, 0xDF,
  31861. 0xE2, 0x62, 0x65, 0x54, 0x1C, 0x89, 0xA4, 0xB3,
  31862. 0x1D, 0x68, 0x64, 0xE9, 0x38, 0x9B, 0x03, 0xCB,
  31863. 0x74, 0xF7, 0xEC, 0x43, 0x23, 0xFB, 0x94, 0x21,
  31864. 0xA4, 0xB9, 0x79, 0x0A, 0x26, 0xD1, 0x7B, 0x03,
  31865. 0x98, 0xA2, 0x67, 0x67, 0x35, 0x09, 0x09, 0xF8,
  31866. 0x4D, 0x57, 0xB6, 0x69, 0x4D, 0xF8, 0x30, 0x66,
  31867. 0x4C, 0xA8, 0xB3, 0xC3, 0xC0, 0x3E, 0xD2, 0xAE,
  31868. 0x67, 0xB8, 0x90, 0x06, 0x86, 0x8A, 0x68, 0x52,
  31869. 0x7C, 0xCD, 0x66, 0x64, 0x59, 0xAB, 0x7F, 0x05,
  31870. 0x66, 0x71, 0x00, 0x0C, 0x61, 0x64, 0xD3, 0xA7,
  31871. 0xF2, 0x66, 0xA1, 0x4D, 0x97, 0xCB, 0xD7, 0x00,
  31872. 0x4D, 0x6C, 0x92, 0xCA, 0xCA, 0x77, 0x0B, 0x84,
  31873. 0x4A, 0x4F, 0xA9, 0xB1, 0x82, 0xE7, 0xB1, 0x8C,
  31874. 0xA8, 0x85, 0x08, 0x2A, 0xC5, 0x64, 0x6F, 0xCB,
  31875. 0x4A, 0x14, 0xE1, 0x68, 0x5F, 0xEB, 0x0C, 0x9C,
  31876. 0xE3, 0x37, 0x2A, 0xB9, 0x53, 0x65, 0xC0, 0x4F,
  31877. 0xD8, 0x30, 0x84, 0xF8, 0x0A, 0x23, 0xFF, 0x10,
  31878. 0xA0, 0x5B, 0xF1, 0x5F, 0x7F, 0xA5, 0xAC, 0xC6,
  31879. 0xC0, 0xCB, 0x46, 0x2C, 0x33, 0xCA, 0x52, 0x4F,
  31880. 0xA6, 0xB8, 0xBB, 0x35, 0x90, 0x43, 0xBA, 0x68,
  31881. 0x60, 0x9E, 0xAA, 0x25, 0x36, 0xE8, 0x1D, 0x08,
  31882. 0x46, 0x3B, 0x19, 0x65, 0x3B, 0x54, 0x35, 0xBA,
  31883. 0x94, 0x6C, 0x9A, 0xDD, 0xEB, 0x20, 0x2B, 0x04,
  31884. 0xB0, 0x31, 0xCC, 0x96, 0x0D, 0xCC, 0x12, 0xE4,
  31885. 0x51, 0x8D, 0x42, 0x8B, 0x32, 0xB2, 0x57, 0xA4,
  31886. 0xFC, 0x73, 0x13, 0xD3, 0xA7, 0x98, 0x0D, 0x80,
  31887. 0x08, 0x2E, 0x93, 0x4F, 0x9D, 0x95, 0xC3, 0x2B,
  31888. 0x0A, 0x01, 0x91, 0xA2, 0x36, 0x04, 0x38, 0x4D,
  31889. 0xD9, 0xE0, 0x79, 0xBB, 0xBA, 0xA2, 0x66, 0xD1,
  31890. 0x4C, 0x3F, 0x75, 0x6B, 0x9F, 0x21, 0x33, 0x10,
  31891. 0x74, 0x33, 0xA4, 0xE8, 0x3F, 0xA7, 0x18, 0x72,
  31892. 0x82, 0xA8, 0x09, 0x20, 0x3A, 0x4F, 0xAF, 0x84,
  31893. 0x18, 0x51, 0x83, 0x3D, 0x12, 0x1A, 0xC3, 0x83,
  31894. 0x84, 0x3A, 0x5E, 0x55, 0xBC, 0x23, 0x81, 0x42,
  31895. 0x5E, 0x16, 0xC7, 0xDB, 0x4C, 0xC9, 0xAB, 0x5C,
  31896. 0x1B, 0x0D, 0x91, 0xA4, 0x7E, 0x2B, 0x8D, 0xE0,
  31897. 0xE5, 0x82, 0xC8, 0x6B, 0x6B, 0x0D, 0x90, 0x7B,
  31898. 0xB3, 0x60, 0xB9, 0x7F, 0x40, 0xAB, 0x5D, 0x03,
  31899. 0x8F, 0x6B, 0x75, 0xC8, 0x14, 0xB2, 0x7D, 0x9B,
  31900. 0x96, 0x8D, 0x41, 0x98, 0x32, 0xBC, 0x8C, 0x2B,
  31901. 0xEE, 0x60, 0x5E, 0xF6, 0xE5, 0x05, 0x9D, 0x33,
  31902. 0x10, 0x0D, 0x90, 0x48, 0x5D, 0x37, 0x84, 0x50,
  31903. 0x01, 0x42, 0x21, 0x73, 0x6C, 0x07, 0x40, 0x7C,
  31904. 0xAC, 0x26, 0x04, 0x08, 0xAA, 0x64, 0x92, 0x66,
  31905. 0x19, 0x78, 0x8B, 0x86, 0x01, 0xC2, 0xA7, 0x52,
  31906. 0xD1, 0xA6, 0xCB, 0xF8, 0x20, 0xD7, 0xC7, 0xA0,
  31907. 0x47, 0x16, 0x20, 0x32, 0x25, 0xB3, 0x89, 0x5B,
  31908. 0x93, 0x42, 0xD1, 0x47, 0xA8, 0x18, 0x5C, 0xFC,
  31909. 0x1B, 0xB6, 0x5B, 0xA0, 0x6B, 0x41, 0x42, 0x33,
  31910. 0x99, 0x03, 0xC0, 0xAC, 0x46, 0x51, 0x38, 0x5B,
  31911. 0x45, 0xD9, 0x8A, 0x8B, 0x19, 0xD2, 0x8C, 0xD6,
  31912. 0xBA, 0xB0, 0x88, 0x78, 0x7F, 0x7E, 0xE1, 0xB1,
  31913. 0x24, 0x61, 0x76, 0x6B, 0x43, 0xCB, 0xCC, 0xB9,
  31914. 0x64, 0x34, 0x42, 0x7D, 0x93, 0xC0, 0x65, 0x55,
  31915. 0x06, 0x88, 0xF6, 0x94, 0x8E, 0xD1, 0xB5, 0x47,
  31916. 0x5A, 0x42, 0x5F, 0x1B, 0x85, 0x20, 0x9D, 0x06,
  31917. 0x1C, 0x08, 0xB5, 0x6C, 0x1C, 0xC0, 0x69, 0xF6,
  31918. 0xC0, 0xA7, 0xC6, 0xF2, 0x93, 0x58, 0xCA, 0xB9,
  31919. 0x11, 0x08, 0x77, 0x32, 0xA6, 0x49, 0xD2, 0x7C,
  31920. 0x9B, 0x98, 0xF9, 0xA4, 0x88, 0x79, 0x38, 0x7D,
  31921. 0x9B, 0x00, 0xC2, 0x59, 0x59, 0xA7, 0x16, 0x54,
  31922. 0xD6, 0xF6, 0xA9, 0x46, 0x16, 0x45, 0x13, 0xE4,
  31923. 0x7A, 0x75, 0xD0, 0x05, 0x98, 0x6C, 0x23, 0x63,
  31924. 0xC0, 0x9F, 0x6B, 0x53, 0x7E, 0xCA, 0x78, 0xB9,
  31925. 0x30, 0x3A, 0x5F, 0xA4, 0x57, 0x60, 0x8A, 0x58,
  31926. 0x6A, 0x65, 0x3A, 0x34, 0x7D, 0xB0, 0x4D, 0xFC,
  31927. 0xC1, 0x91, 0x75, 0xB3, 0xA3, 0x01, 0x17, 0x25,
  31928. 0x36, 0x06, 0x2A, 0x65, 0x8A, 0x95, 0x27, 0x75,
  31929. 0x70, 0xC8, 0x85, 0x2C, 0xA8, 0x97, 0x3F, 0x4A,
  31930. 0xE1, 0x23, 0xA3, 0x34, 0x04, 0x7D, 0xD7, 0x11,
  31931. 0xC8, 0x92, 0x7A, 0x63, 0x4A, 0x03, 0x38, 0x8A,
  31932. 0x52, 0x7B, 0x03, 0x4B, 0xF7, 0xA8, 0x17, 0x0F,
  31933. 0xA7, 0x02, 0xC1, 0xF7, 0xC2, 0x3E, 0xC3, 0x2D,
  31934. 0x18, 0xA2, 0x37, 0x48, 0x90, 0xBE, 0x9C, 0x78,
  31935. 0x7A, 0x94, 0x09, 0xC8, 0x2D, 0x19, 0x2C, 0x4B,
  31936. 0xB7, 0x05, 0xA2, 0xF9, 0x96, 0xCE, 0x40, 0x5D,
  31937. 0x85, 0xA4, 0xC1, 0xA1, 0xAB, 0x9B, 0x6A, 0xEB,
  31938. 0x49, 0xCC, 0xE1, 0xC2, 0xF8, 0xA9, 0x7C, 0x35,
  31939. 0x16, 0xC7, 0x2A, 0x00, 0xA4, 0x62, 0x63, 0xBA,
  31940. 0xA6, 0x96, 0xBF, 0x25, 0x72, 0x77, 0x19, 0xC3,
  31941. 0x21, 0x64, 0x23, 0x61, 0x8F, 0xF3, 0x33, 0x80,
  31942. 0x93, 0x4A, 0x6C, 0x10, 0x54, 0x5C, 0x4C, 0x5C,
  31943. 0x51, 0x55, 0xB1, 0x24, 0x86, 0x18, 0x1F, 0xC7,
  31944. 0xA2, 0x31, 0x98, 0x73, 0x97, 0x8B, 0x6A, 0x2A,
  31945. 0x67, 0x49, 0x0F, 0x82, 0x56, 0xBD, 0x21, 0x96,
  31946. 0xFE, 0x17, 0x92, 0xA4, 0xC0, 0x00, 0x77, 0xB8,
  31947. 0x12, 0xEA, 0xE8, 0xBE, 0xD3, 0x57, 0x24, 0x99,
  31948. 0x68, 0x4A, 0xB3, 0x37, 0x18, 0x76, 0x76, 0x1E,
  31949. 0x45, 0x0C, 0x9F, 0x9D, 0x27, 0x68, 0xA3, 0x68,
  31950. 0x06, 0xD7, 0xAB, 0x20, 0x46, 0xC9, 0x1F, 0x17,
  31951. 0x59, 0x9E, 0x9A, 0xC5, 0x92, 0x99, 0x08, 0x08,
  31952. 0xDC, 0xD7, 0xB4, 0xD0, 0x91, 0x90, 0x72, 0xF1,
  31953. 0x4E, 0xC3, 0x61, 0x77, 0x3B, 0x72, 0x52, 0x44,
  31954. 0x4C, 0x32, 0x3C, 0x30, 0x83, 0x26, 0xF4, 0xA3,
  31955. 0x0F, 0x86, 0x80, 0xD2, 0xF7, 0x48, 0xF5, 0x6A,
  31956. 0x13, 0x2B, 0x82, 0x67, 0x4E, 0xD0, 0x18, 0x46,
  31957. 0x20, 0xB8, 0x2A, 0xD2, 0xCB, 0x18, 0x2C, 0x97,
  31958. 0xB4, 0x81, 0x62, 0x66, 0x47, 0x49, 0x12, 0x90,
  31959. 0xA0, 0x11, 0xCC, 0x73, 0x82, 0x86, 0x85, 0xA8,
  31960. 0xC3, 0x67, 0xA5, 0xB9, 0xCF, 0x8D, 0x62, 0x1B,
  31961. 0x0D, 0x5C, 0x1E, 0xFF, 0x03, 0x17, 0x27, 0x58,
  31962. 0xBD, 0x00, 0x49, 0x78, 0xC2, 0x51, 0xCD, 0x51,
  31963. 0x34, 0x22, 0x28, 0x98, 0x9C, 0xAE, 0x63, 0x32,
  31964. 0xAC, 0x48, 0x64, 0x37, 0xCB, 0x5C, 0x57, 0xD4,
  31965. 0x30, 0x74, 0x62, 0x86, 0x52, 0x53, 0xBE, 0x21,
  31966. 0x7B, 0x35, 0x15, 0xC7, 0x3D, 0xF4, 0x05, 0xB7,
  31967. 0xF2, 0x82, 0x17, 0xAD, 0x0B, 0x8C, 0xF6, 0x0C,
  31968. 0x2F, 0xFF, 0xAA, 0x0A, 0x00, 0x48, 0xB1, 0xFB,
  31969. 0x4A, 0xCD, 0xCD, 0xC3, 0x8B, 0x52, 0x50, 0xCF,
  31970. 0xEC, 0x35, 0x6A, 0x6D, 0xE2, 0x6C, 0xFA, 0x7A,
  31971. 0x58, 0x8F, 0xDC, 0x86, 0xF9, 0x8C, 0x85, 0x4A,
  31972. 0xC6, 0x4C, 0x7B, 0xFA, 0xA9, 0x6F, 0x5A, 0x32,
  31973. 0xCC, 0x06, 0x10, 0x93, 0x4B, 0xAA, 0x6A, 0x58,
  31974. 0x6B, 0x9A, 0x20, 0x54, 0xF1, 0x3B, 0xA2, 0x74,
  31975. 0x17, 0x4A, 0xA0, 0xD2, 0xB3, 0xA8, 0x1B, 0x96,
  31976. 0xA9, 0x40, 0x66, 0x6F, 0x78, 0x9B, 0x5A, 0x6B,
  31977. 0xCD, 0xC0, 0xA6, 0xA0, 0x17, 0x8A, 0x0C, 0x9A,
  31978. 0x02, 0x57, 0x8A, 0x49, 0x3F, 0x6E, 0xEA, 0x0D,
  31979. 0x2E, 0x6C, 0x13, 0x95, 0x1C, 0x9F, 0x24, 0x9A,
  31980. 0x5E, 0x8D, 0xD7, 0x1D, 0xD4, 0x9A, 0x74, 0x2D,
  31981. 0x45, 0x1F, 0x1A, 0xBB, 0xA1, 0x9A, 0xF8, 0xC5,
  31982. 0x47, 0x85, 0x5E, 0x0A, 0xFC, 0x72, 0x8E, 0x90,
  31983. 0xAB, 0xB4, 0x99, 0xC9, 0xBE, 0xEB, 0x76, 0x6F,
  31984. 0x47, 0x29, 0xCD, 0xA2, 0x22, 0x63, 0xE3, 0x24,
  31985. 0xD2, 0x23, 0x02, 0xCB, 0xD3, 0x39, 0x9F, 0xAC,
  31986. 0xC6, 0x30, 0x99, 0x1F, 0xC8, 0xF2, 0x8B, 0xDB,
  31987. 0x43, 0x54, 0x76, 0x25, 0x41, 0x52, 0x76, 0x78,
  31988. 0xBC, 0xF6, 0x1F, 0x65, 0xC2, 0x41, 0x14, 0x6C,
  31989. 0x42, 0x6D, 0x23, 0xB9, 0xBF, 0xAA, 0x6B, 0x7D,
  31990. 0xF1, 0x8C, 0x97, 0xF2, 0x0C, 0x1B, 0x61, 0x25,
  31991. 0xBF, 0x87, 0x4B, 0x1D, 0x89, 0x47, 0x58, 0x52,
  31992. 0xC4, 0x48, 0x21, 0x5D, 0xB0, 0xEB, 0x77, 0x37,
  31993. 0xF9, 0x14, 0x80, 0xE8, 0xCE, 0xBD, 0x9A, 0x08,
  31994. 0x71, 0x57, 0x4F, 0x5A, 0xB6, 0x2D, 0x90, 0x20,
  31995. 0x17, 0x5E, 0xC6, 0x92, 0x7C, 0xA0, 0xB5, 0x4C,
  31996. 0x09, 0x81, 0x8E, 0x42, 0xCF, 0x92, 0xA3, 0x83,
  31997. 0x17, 0x24, 0x22, 0xC7, 0xDC, 0x18, 0x31, 0xD6,
  31998. 0x3B, 0x0C, 0x29, 0x5D, 0xE7, 0x51, 0x59, 0xDB,
  31999. 0x80, 0x34, 0xE9, 0xE0, 0x7F, 0x7B, 0x0B, 0x91,
  32000. 0x0C, 0x3C, 0x1E, 0x5F, 0xB6, 0x6B, 0x3D, 0xC5,
  32001. 0x23, 0xF1, 0xFA, 0x6E, 0xB4, 0x91, 0x0C, 0xB8,
  32002. 0x9A, 0x6C, 0x17, 0x56, 0x2C, 0x83, 0xAB, 0x4C,
  32003. 0x18, 0xD0, 0xCD, 0x7E, 0x07, 0x96, 0x59, 0x2A,
  32004. 0x37, 0x2A, 0xA4, 0x09, 0xB1, 0xC5, 0x57, 0x34,
  32005. 0x7C, 0xCA, 0xCD, 0xC4, 0x64, 0x4A, 0x11, 0x90,
  32006. 0x64, 0xD0, 0x6D, 0xD4, 0x74, 0x92, 0x9D, 0x1C,
  32007. 0x6F, 0xB4, 0xD6, 0x86, 0xE5, 0x49, 0x1C, 0xE4,
  32008. 0xBC, 0x89, 0xA3, 0x0B, 0xB4, 0xB8, 0xC4, 0x1B,
  32009. 0xCE, 0x51, 0x57, 0xDF, 0xC1, 0x36, 0x08, 0x23,
  32010. 0xB1, 0xAB, 0x61, 0x8C, 0x14, 0xB1, 0x0F, 0x98,
  32011. 0xC2, 0x50, 0x67, 0x39, 0x8E, 0xA7, 0x01, 0x8C,
  32012. 0x27, 0x8A, 0x4B, 0x3D, 0xF3, 0x13, 0x34, 0xD6,
  32013. 0x03, 0xB2, 0x04, 0x4E, 0xF1, 0x87, 0xCD, 0x9B,
  32014. 0xC6, 0xCE, 0x42, 0x72, 0x5B, 0xD9, 0x62, 0xC2,
  32015. 0x64, 0x98, 0x3E, 0x9E, 0x18, 0x15, 0x5A, 0x8B,
  32016. 0x9C, 0x47, 0x14, 0x3D, 0x70, 0x46, 0x0A, 0x26,
  32017. 0xA5, 0x6F, 0xE7, 0x65, 0x8C, 0x1F, 0x15, 0x03,
  32018. 0x48, 0xC6, 0x08, 0x7E, 0xF7, 0x58, 0xAD, 0x16,
  32019. 0x78, 0x87, 0x86, 0x0A, 0x00, 0x7A, 0x5F, 0xC3,
  32020. 0x73, 0x58, 0xD4, 0x3B, 0x5E, 0xBE, 0xE8, 0x20,
  32021. 0xAC, 0xEA, 0x47, 0x4F, 0x0A, 0xC0, 0x7B, 0x76,
  32022. 0x80, 0x28, 0x66, 0x19, 0x9C, 0x61, 0x23, 0x1D,
  32023. 0x5C, 0x74, 0x7C, 0x93, 0x77, 0x4D, 0x2C, 0x1E,
  32024. 0x0C, 0x1C, 0x67, 0xE6, 0xC8, 0x1B, 0x82, 0x75,
  32025. 0x21, 0x73, 0xE1, 0x25, 0xBA, 0xF3, 0x9B, 0x4F,
  32026. 0xD1, 0x9A, 0x4F, 0x45, 0x3D, 0xC5, 0x79, 0x76,
  32027. 0xB1, 0xD9, 0x7F, 0xE6, 0x99, 0x69, 0x92, 0xBB,
  32028. 0xB6, 0x5B, 0x7C, 0xB2, 0x5D, 0x07, 0x7B, 0xBA,
  32029. 0xA6, 0xA1, 0x33, 0x22, 0x89, 0x9A, 0xF6, 0x59,
  32030. 0xCF, 0x1B, 0x35, 0x58, 0xC1, 0xB5, 0x00, 0x11,
  32031. 0x54, 0xB6, 0x25, 0x80, 0x9E, 0xD8, 0x9A, 0xEE,
  32032. 0xBB, 0x89, 0xE6, 0xEA, 0x7D, 0x67, 0xF7, 0x23,
  32033. 0xD0, 0x45, 0xAB, 0x05, 0x71, 0x5C, 0x42, 0x35,
  32034. 0x5D, 0xA6, 0xA5, 0xC8, 0xDD, 0x39, 0xC8, 0xAB,
  32035. 0xE3, 0x03, 0x77, 0x51, 0xA0, 0x1E, 0xD1, 0xC7,
  32036. 0x37, 0x49, 0x19, 0xF3, 0x12, 0x1B, 0x5A, 0x52,
  32037. 0xC5, 0x3D, 0x14, 0x87, 0x31, 0x67, 0x69, 0xF8,
  32038. 0x07, 0x21, 0xDE, 0xEA, 0xAA, 0xD3, 0xC9, 0x0F,
  32039. 0x76, 0xE7, 0xAE, 0x9E, 0x12, 0xBA, 0x92, 0xB3,
  32040. 0x2B, 0x5F, 0xD4, 0x57, 0xE3, 0xC7, 0x52, 0xC2,
  32041. 0x65, 0x0D, 0xFB, 0x88, 0x57, 0x71, 0xCB, 0x77,
  32042. 0xAC, 0x3C, 0x78, 0x5A, 0x8C, 0x56, 0x2E, 0x6A,
  32043. 0x1C, 0x63, 0xC2, 0xA5, 0x5E, 0xA4, 0x7C, 0xF8,
  32044. 0xB9, 0x0E, 0xB8, 0x22, 0x5C, 0x12, 0x3C, 0x34,
  32045. 0x64, 0x52, 0x56, 0x62, 0x35, 0xB2, 0xF3, 0x18,
  32046. 0x23, 0xA3, 0x35, 0x21, 0xE0, 0x87, 0x93, 0x7A,
  32047. 0x34, 0x5D, 0x8D, 0x66, 0x3E, 0xEA, 0xA0, 0x56,
  32048. 0x58, 0x91, 0x7B, 0xBA, 0xA0, 0x08, 0xC2, 0xE3,
  32049. 0x35, 0xF8, 0x85, 0x0A, 0x90, 0xA3, 0x26, 0xD0,
  32050. 0xE6, 0x64, 0x32, 0xF4, 0x4C, 0xEB, 0x82, 0x89,
  32051. 0xE4, 0xEC, 0xB2, 0xD1, 0x29, 0x58, 0xE9, 0x84,
  32052. 0x07, 0x2E, 0xCA, 0xCB, 0x88, 0xE1, 0x34, 0x8F,
  32053. 0xF0, 0xB5, 0x56, 0x54, 0xAC, 0xBA, 0x5B, 0x54,
  32054. 0x97, 0x1C, 0xBA, 0xEB, 0xA8, 0x8E, 0xC4, 0xB9,
  32055. 0x1A, 0x94, 0xC3, 0x71, 0x92, 0xFA, 0x98, 0x2B,
  32056. 0xEC, 0xB9, 0xF3, 0xDA, 0x42, 0x16, 0x03, 0xB6,
  32057. 0x1A, 0x51, 0xBC, 0x8E, 0x36, 0xCB, 0xD0, 0x53,
  32058. 0x85, 0x1C, 0x77, 0xB1, 0xB9, 0x26, 0xB1, 0x7A,
  32059. 0x27, 0x2A, 0xA9, 0x02, 0x32, 0x46, 0xB0, 0x2B,
  32060. 0x3E, 0xD4, 0x7F, 0x66, 0xA0, 0x0B, 0xD5, 0x68,
  32061. 0x48, 0x23, 0x63, 0x4E, 0x7C, 0xE5, 0x8C, 0xF8,
  32062. 0xF3, 0x06, 0xE3, 0x5B, 0x1E, 0x53, 0x22, 0x82,
  32063. 0x4D, 0x90, 0x48, 0x01, 0xF0, 0xA2, 0xFA, 0x7C,
  32064. 0x2B, 0xC9, 0xC2, 0x52, 0xB0, 0xA5, 0x6B, 0x7B,
  32065. 0xA2, 0xAB, 0x0F, 0x63, 0x60, 0x21, 0x74, 0x5A,
  32066. 0x70, 0xA9, 0xA4, 0x3E, 0x2B, 0x0A, 0x8D, 0x61,
  32067. 0x59, 0x70, 0xB6, 0x53, 0x09, 0x62, 0x4B, 0x51,
  32068. 0x84, 0xBC, 0xC3, 0x0B, 0x91, 0x16, 0x79, 0xAE,
  32069. 0xDD, 0x76, 0x02, 0x5F, 0xE3, 0x90, 0x8F, 0xD6,
  32070. 0x78, 0x97, 0xB0, 0xCF, 0x4B, 0xE5, 0xA6, 0xF5,
  32071. 0x41, 0x3D, 0x7D, 0xD9, 0x85, 0x64, 0xB2, 0x3E,
  32072. 0x42, 0xA9, 0x3E, 0x4A, 0xA8, 0x82, 0x1C, 0xD4,
  32073. 0x50, 0x54, 0xC6, 0x43, 0xED, 0xC1, 0x15, 0x8D,
  32074. 0xB6, 0xB3, 0xDE, 0xB1, 0x3F, 0xB5, 0xA5, 0x1E,
  32075. 0xBD, 0x1A, 0x8A, 0x78, 0xB8, 0x72, 0x25, 0xA7,
  32076. 0x33, 0x8E, 0x10, 0x11, 0x04, 0xC4, 0xA2, 0x20,
  32077. 0xD9, 0xBD, 0xED, 0xD4, 0x8C, 0x85, 0xA1, 0xC2,
  32078. 0xDA, 0xE7, 0x81, 0xA8, 0x0C, 0x40, 0xE1, 0x3B,
  32079. 0x87, 0xEA, 0xC7, 0x3A, 0x76, 0x42, 0x01, 0xC9,
  32080. 0xB7, 0x60, 0xCC, 0xFB, 0x1A, 0xE3, 0x92, 0x69,
  32081. 0x9C, 0x70, 0x39, 0xD2, 0x7C, 0x39, 0x36, 0x2B,
  32082. 0x27, 0xB8, 0xFC, 0x6F, 0x07, 0xA8, 0xA3, 0xD4,
  32083. 0x41, 0x0F, 0x15, 0x47, 0xC4, 0x8A, 0x99, 0x97,
  32084. 0xF6, 0x2C, 0x61, 0x07, 0x44, 0x52, 0xEF, 0x15,
  32085. 0x15, 0xF8, 0xA6, 0x49, 0xEB, 0xCA, 0x94, 0x37,
  32086. 0x20, 0x5A, 0x4E, 0x8A, 0x61, 0x60, 0x6B, 0x41,
  32087. 0xDA, 0xF6, 0x83, 0x4D, 0x67, 0x1F, 0x4D, 0x85,
  32088. 0x2C, 0x0C, 0x9C, 0x40, 0x96, 0x61, 0x16, 0x48,
  32089. 0xC6, 0xA3, 0x17, 0x06, 0x78, 0xB1, 0x53, 0x7C,
  32090. 0xC1, 0x82, 0x8D, 0x93, 0x58, 0x0C, 0x9E, 0x58,
  32091. 0x49, 0xA9, 0x65, 0x31, 0x75, 0xAC, 0xB7, 0x53,
  32092. 0xF2, 0xBE, 0x74, 0x37, 0xBE, 0x45, 0xF6, 0xC6,
  32093. 0x03, 0xE4, 0x85, 0xF2, 0xEC, 0x30, 0x1B, 0xB4,
  32094. 0x2B, 0x6C, 0x37, 0xC2, 0x25, 0xD7, 0x49, 0x5A,
  32095. 0x58, 0x4A, 0xE2, 0x31, 0x89, 0x0A, 0xB5, 0xC8,
  32096. 0xC3, 0x5C, 0x26, 0x8C, 0xF4, 0xBB, 0xB0, 0x21,
  32097. 0x3C, 0x09, 0x60, 0x19, 0x31, 0x95, 0x61, 0xA8,
  32098. 0xA6, 0x94, 0x76, 0x37, 0xAA, 0x40, 0xD0, 0x06,
  32099. 0xB4, 0x15, 0xBB, 0x2C, 0xFA, 0x22, 0x37, 0xE0,
  32100. 0x89, 0x0B, 0x6A, 0x3B, 0xC1, 0x34, 0xAB, 0xF8,
  32101. 0xF6, 0x58, 0x5E, 0x10, 0x8D, 0x15, 0x94, 0x0F,
  32102. 0x91, 0xF4, 0xBF, 0x5B, 0x0C, 0x81, 0x80, 0x55,
  32103. 0xB2, 0x1D, 0xEA, 0x6E, 0x63, 0xB5, 0x53, 0x98,
  32104. 0x8C, 0x47, 0xF4, 0xB9, 0x4E, 0x7C, 0xF8, 0x00,
  32105. 0xA4, 0x93, 0xB4, 0x73, 0x47, 0x05, 0xED, 0xC5,
  32106. 0x6A, 0x4B, 0x60, 0x21, 0xC6, 0x29, 0x50, 0x06,
  32107. 0x75, 0x87, 0x68, 0x04, 0xCF, 0x0B, 0x95, 0x1F,
  32108. 0x03, 0x8A, 0x5C, 0x7F, 0xE5, 0x8E, 0x89, 0x77,
  32109. 0x4E, 0xF2, 0x99, 0x2F, 0xD7, 0xC6, 0x30, 0x99,
  32110. 0xD3, 0x52, 0xA7, 0xD2, 0x15, 0x60, 0xB7, 0x88,
  32111. 0xB4, 0x05, 0x70, 0x98, 0x61, 0x81, 0x7E, 0x59,
  32112. 0xA9, 0x6B, 0x3A, 0x3A, 0x83, 0xCB, 0xA8, 0x03,
  32113. 0xB1, 0x69, 0x34, 0x33, 0x10, 0x71, 0x90, 0x5B,
  32114. 0xBE, 0xC6, 0x53, 0x29, 0x00, 0x15, 0x5D, 0x8A,
  32115. 0xC8, 0x8C, 0xB3, 0x2E, 0x4E, 0x21, 0xA3, 0xBD,
  32116. 0x3A, 0x03, 0xFD, 0xEC, 0x32, 0x5A, 0x51, 0xCD,
  32117. 0x27, 0x73, 0x96, 0x4E, 0x67, 0x84, 0xFC, 0xF1,
  32118. 0x85, 0x37, 0x37, 0xAA, 0x64, 0xEB, 0x67, 0x56,
  32119. 0x47, 0x27, 0x27, 0x26, 0x61, 0xAB, 0xF8, 0x43,
  32120. 0x13, 0xA5, 0x7A, 0x44, 0xB1, 0x23, 0xC6, 0x55,
  32121. 0x09, 0xCF, 0xB7, 0xA6, 0xF6, 0x64, 0x1C, 0xDC,
  32122. 0xC3, 0xB5, 0x7F, 0xE6, 0x28, 0xC7, 0xB8, 0x19,
  32123. 0x2D, 0xB4, 0x4F, 0xFB, 0xF5, 0x79, 0x6A, 0x86,
  32124. 0x13, 0xB1, 0xFA, 0x12, 0x6F, 0x60, 0x76, 0x88,
  32125. 0x3C, 0x78, 0x3D, 0xC2, 0x4E, 0x2A, 0x44, 0x64,
  32126. 0xC4, 0x0B, 0x3A, 0x41, 0xCA, 0x70, 0xAE, 0x87,
  32127. 0x62, 0x08, 0x66, 0xCF, 0x4F, 0xCB, 0x2B, 0xD2,
  32128. 0x04, 0xBF, 0x5C, 0x28, 0x38, 0x12, 0xBA, 0x05,
  32129. 0x6A, 0xC0, 0xC3, 0x45, 0xE3, 0x79, 0xC4, 0xBA,
  32130. 0x24, 0xD7, 0x50, 0x90, 0x12, 0x79, 0xBB, 0x2F,
  32131. 0x3A, 0x16, 0xF6, 0x12, 0xBF, 0xAD, 0xB3, 0x57,
  32132. 0x03, 0x33, 0x2C, 0x7C, 0x13, 0x6F, 0x68, 0xEA,
  32133. 0xB6, 0x75, 0x5C, 0x66, 0xB6, 0xA4, 0xAD, 0x1A,
  32134. 0xAB, 0xA7, 0xB7, 0x68, 0xA5, 0x8A, 0xCA, 0xAC,
  32135. 0xC1, 0x0A, 0x45, 0x9A, 0x1C, 0xC8, 0xEF, 0x29,
  32136. 0x37, 0x7B, 0xC2, 0x00, 0xE4, 0xD3, 0x15, 0xA3,
  32137. 0x0A, 0x6B, 0xCC, 0x32, 0x56, 0xF9, 0x73, 0x4D,
  32138. 0x06, 0xE9, 0x77, 0x9C, 0xAA, 0x54, 0x42, 0xA9,
  32139. 0xA1, 0x60, 0x69, 0x08, 0x13, 0x77, 0xC7, 0x6E,
  32140. 0x75, 0x15, 0x43, 0x68, 0x07, 0x2D, 0xC4, 0x46,
  32141. 0xED, 0x6C, 0x8B, 0x8E, 0x62, 0x2A, 0x21, 0xE3,
  32142. 0x83, 0xCF, 0x9B, 0xA1, 0xFB, 0x43, 0x4E, 0x2E,
  32143. 0xCC, 0x81, 0xE7, 0xB7, 0x8C, 0xEE, 0x98, 0x6B,
  32144. 0x8F, 0xF7, 0x98, 0xAB, 0x18, 0xCF, 0x96, 0x34,
  32145. 0x54, 0x35, 0x46, 0x28, 0x4E, 0xDA, 0x2A, 0x26,
  32146. 0xB4, 0x7F, 0x05, 0xB7, 0x35, 0xBC, 0xDB, 0x12,
  32147. 0x02, 0x22, 0x00, 0x76, 0xDC, 0x8B, 0x4E, 0x4B,
  32148. 0x9F, 0x85, 0x35, 0x33, 0xC8, 0xF6, 0xC7, 0xFF,
  32149. 0x38, 0x81, 0x7B, 0xA4, 0x97, 0x12, 0x83, 0x57,
  32150. 0x85, 0xF1, 0x7F, 0x14, 0xCA, 0x01, 0xD0, 0xC1,
  32151. 0xC1, 0xE9, 0x88, 0x10, 0xFE, 0x0B, 0x36, 0xE5,
  32152. 0xB4, 0x27, 0x15, 0x7B, 0x94, 0x18, 0x44, 0x9C,
  32153. 0xED, 0xD6, 0x41, 0xA4, 0x29, 0x3C, 0x85, 0xC3,
  32154. 0x27, 0x00, 0x10, 0x2A, 0xCE, 0xC2, 0x2E, 0xBA,
  32155. 0xD9, 0x8E, 0xD1, 0x60, 0xA5, 0xF0, 0x27, 0xBD,
  32156. 0x4C, 0xDA, 0x57, 0xF1, 0xF3, 0x72, 0x0A, 0x12,
  32157. 0xC1, 0x34, 0x65, 0x4D, 0xD5, 0xE7, 0x3F, 0x82,
  32158. 0x96, 0x76, 0x49, 0x53, 0x90, 0xD0, 0xE7, 0x92,
  32159. 0x9D, 0x60, 0x34, 0xE9, 0xC5, 0x5F, 0x7D, 0x55,
  32160. 0xBA, 0x65, 0x8B, 0xC5, 0x87, 0x98, 0x8E, 0x8A,
  32161. 0xF9, 0x49, 0x60, 0xF6, 0xCF, 0xB8, 0xD5, 0xAF,
  32162. 0x7A, 0x00, 0x21, 0x53, 0x5A, 0x6E, 0x25, 0xE4,
  32163. 0x37, 0xD4, 0x9A, 0x78, 0x06, 0x98, 0xBE, 0x22,
  32164. 0xAC, 0x99, 0x53, 0x94, 0x9F, 0x57, 0x1B, 0x85,
  32165. 0xA6, 0x85, 0x72, 0x5F, 0x82, 0x07, 0xA2, 0xB0,
  32166. 0xAE, 0x84, 0x9B, 0x60, 0x1A, 0xB9, 0x1B, 0x15,
  32167. 0x9B, 0x3D, 0xF4, 0xA1, 0x54, 0xC2, 0x04, 0x1E,
  32168. 0x77, 0x60, 0x70, 0xAF, 0xC4, 0x29, 0x69, 0x32,
  32169. 0x23, 0x80, 0x91, 0x7C, 0x97, 0x51, 0x07, 0x99,
  32170. 0xF3, 0x14, 0x91, 0x31, 0x47, 0x7E, 0x16, 0x66,
  32171. 0x3D, 0x31, 0x74, 0xC7, 0xC1, 0xCA, 0xEA, 0x78,
  32172. 0x85, 0x35, 0xC6, 0xC0, 0x05, 0xA6, 0x4F, 0x28,
  32173. 0x68, 0x63, 0x1B, 0x31, 0xB6, 0x6E, 0x20, 0x5F,
  32174. 0xD3, 0x8C, 0x1D, 0x84, 0x54, 0x2D, 0x0F, 0x1B,
  32175. 0x57, 0x8F, 0x58, 0xC9, 0xBF, 0x5A, 0x0F, 0xAE,
  32176. 0xAB, 0x6A, 0xB6, 0x49, 0x48, 0x93, 0x05, 0x31,
  32177. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  32178. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  32179. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  32180. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22,
  32181. 0x8A, 0x39, 0xE8, 0x7D, 0x53, 0x1F, 0x35, 0x27,
  32182. 0xC2, 0x07, 0xED, 0xCC, 0x1D, 0xB7, 0xFA, 0xDD,
  32183. 0xCF, 0x96, 0x28, 0x39, 0x18, 0x79, 0xB3, 0x35,
  32184. 0xC7, 0x07, 0x83, 0x9A, 0x0D, 0xB0, 0x51, 0xA8,
  32185. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  32186. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  32187. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  32188. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  32189. };
  32190. const byte kyber1024_ct[] = {
  32191. 0xA6, 0xAF, 0x29, 0xD5, 0xF5, 0xB8, 0x0B, 0xD1,
  32192. 0x30, 0xF5, 0x18, 0xBA, 0xDD, 0xD6, 0xC8, 0xF1,
  32193. 0x75, 0x45, 0x41, 0x3D, 0x86, 0x0F, 0xB3, 0xDE,
  32194. 0x45, 0x19, 0x79, 0xEB, 0xFA, 0x5E, 0x4E, 0x31,
  32195. 0x12, 0xC7, 0xC0, 0xAD, 0xF9, 0x98, 0x24, 0xBB,
  32196. 0x52, 0x6F, 0x2C, 0x35, 0x50, 0x74, 0x8E, 0xD0,
  32197. 0xE1, 0x34, 0xF0, 0x45, 0x7A, 0x7C, 0x61, 0xF9,
  32198. 0xF5, 0x26, 0xF0, 0x02, 0xBA, 0xAD, 0xC0, 0x3F,
  32199. 0xC1, 0x3E, 0x38, 0x13, 0x12, 0x19, 0x51, 0x3C,
  32200. 0x3E, 0xDE, 0x06, 0x16, 0x61, 0xE7, 0x4F, 0x60,
  32201. 0x3C, 0x4F, 0xCF, 0x79, 0x51, 0xC8, 0xE5, 0x2C,
  32202. 0x9C, 0x21, 0x3B, 0x0D, 0x22, 0xD9, 0x29, 0x36,
  32203. 0x63, 0xD6, 0x69, 0xA6, 0xB5, 0x8E, 0xD8, 0xFC,
  32204. 0xEF, 0xCF, 0x82, 0x49, 0xD7, 0xBB, 0x52, 0x98,
  32205. 0xF5, 0x57, 0x61, 0x44, 0x5B, 0x2B, 0x83, 0xCE,
  32206. 0x7F, 0x00, 0x5C, 0xB0, 0x42, 0x48, 0xAE, 0xC8,
  32207. 0xBD, 0xA2, 0x2F, 0xD2, 0xD4, 0x2A, 0xA7, 0x66,
  32208. 0x32, 0x20, 0x14, 0xEA, 0x03, 0x8C, 0xC3, 0x2C,
  32209. 0x55, 0xC8, 0xE4, 0xB9, 0xE2, 0x8E, 0xC9, 0x11,
  32210. 0x9F, 0x52, 0x73, 0x41, 0xE4, 0xF6, 0x6A, 0x03,
  32211. 0x51, 0x21, 0x07, 0x3B, 0x85, 0xDE, 0x67, 0x06,
  32212. 0xDA, 0x19, 0xE0, 0x83, 0x8A, 0x9F, 0x33, 0xB7,
  32213. 0x19, 0xA6, 0x8F, 0x03, 0x9B, 0x66, 0x4D, 0xC0,
  32214. 0x02, 0x65, 0x9E, 0xAB, 0xFC, 0x39, 0x86, 0x79,
  32215. 0xAA, 0x70, 0x09, 0xCE, 0x0C, 0xD0, 0x1C, 0xDA,
  32216. 0xFB, 0x6C, 0xD2, 0xA2, 0x6F, 0xE4, 0x10, 0x16,
  32217. 0x72, 0xC9, 0x8F, 0xF5, 0x8F, 0x7C, 0x47, 0xD5,
  32218. 0xBD, 0xA2, 0x90, 0x66, 0x53, 0xB3, 0xA6, 0xF9,
  32219. 0x65, 0x1F, 0x7A, 0x12, 0x1E, 0xA7, 0x7E, 0xA7,
  32220. 0x47, 0x23, 0xFA, 0xE5, 0xB8, 0x73, 0xF9, 0xBB,
  32221. 0x7B, 0x66, 0x4F, 0x0C, 0x8A, 0x93, 0x83, 0x1E,
  32222. 0xF9, 0xD5, 0x1C, 0x7C, 0xC1, 0xEF, 0x44, 0xAC,
  32223. 0x0E, 0x55, 0xA5, 0x5C, 0xA7, 0x6D, 0x13, 0x7F,
  32224. 0xE9, 0xB7, 0x5F, 0x40, 0x50, 0x9C, 0xEF, 0x15,
  32225. 0x6E, 0x5A, 0xD1, 0x8F, 0x9F, 0xB9, 0x99, 0x68,
  32226. 0x00, 0x08, 0xE5, 0x47, 0xD5, 0x5E, 0xEC, 0xD5,
  32227. 0xB4, 0xD1, 0xCB, 0x1D, 0x9F, 0x07, 0x6C, 0xEC,
  32228. 0x21, 0x50, 0x1C, 0x74, 0x02, 0x50, 0x9E, 0xCB,
  32229. 0x77, 0xAF, 0xB2, 0xCB, 0x9A, 0x61, 0x34, 0x0A,
  32230. 0x8B, 0xD1, 0x51, 0x4C, 0x6E, 0x71, 0xB4, 0xAA,
  32231. 0x45, 0xE4, 0x7E, 0xC3, 0x75, 0x12, 0x27, 0x1B,
  32232. 0x91, 0x1F, 0x8F, 0xB4, 0x6C, 0x90, 0x82, 0xC9,
  32233. 0xDF, 0x07, 0x20, 0x4A, 0xBB, 0x5A, 0x50, 0xE6,
  32234. 0xE3, 0x64, 0x7A, 0x8A, 0xD4, 0xD8, 0xD5, 0xD7,
  32235. 0xBF, 0xF1, 0x9C, 0x8A, 0x50, 0x93, 0x08, 0xBC,
  32236. 0xFB, 0x89, 0x55, 0x36, 0xD0, 0x45, 0xCA, 0x2B,
  32237. 0x97, 0xCB, 0x16, 0xA2, 0x9B, 0xB7, 0x18, 0x1C,
  32238. 0xAD, 0x05, 0x09, 0xDD, 0xB9, 0x17, 0x35, 0x02,
  32239. 0x8E, 0xBA, 0x8C, 0x31, 0xD7, 0x4B, 0xD2, 0x75,
  32240. 0xEA, 0xA6, 0x5B, 0x53, 0x40, 0xB3, 0xA4, 0x3F,
  32241. 0xBF, 0xE0, 0xB3, 0x06, 0x1D, 0x6B, 0xAE, 0x7E,
  32242. 0x75, 0xB7, 0x09, 0x8C, 0xDA, 0xBE, 0x91, 0xD4,
  32243. 0xB3, 0x1E, 0x36, 0xC9, 0xAA, 0x7A, 0x82, 0x98,
  32244. 0x86, 0x2A, 0xD6, 0x3C, 0x8F, 0xD2, 0x82, 0xE0,
  32245. 0x3B, 0x46, 0x0B, 0x3A, 0xB4, 0x64, 0xCE, 0x0F,
  32246. 0x27, 0xB1, 0xC3, 0xD1, 0x11, 0x55, 0xAC, 0xAA,
  32247. 0x01, 0x1E, 0xB9, 0xE2, 0xAE, 0x3E, 0x6D, 0xDA,
  32248. 0x07, 0xD6, 0xF4, 0x91, 0x73, 0x7C, 0xBC, 0xE9,
  32249. 0xB0, 0x5F, 0x9B, 0xC5, 0x6B, 0xE2, 0x0E, 0x8D,
  32250. 0x32, 0x6B, 0xA1, 0x32, 0xC5, 0x7F, 0xB2, 0x35,
  32251. 0x16, 0x11, 0x44, 0x51, 0x9C, 0xDF, 0x40, 0x56,
  32252. 0x0F, 0xBE, 0x27, 0x9B, 0xDE, 0x41, 0x1E, 0x11,
  32253. 0x25, 0x31, 0xF8, 0x26, 0xD6, 0xAB, 0x10, 0xD4,
  32254. 0x54, 0x73, 0x50, 0xAD, 0xD2, 0xA9, 0xDE, 0x8D,
  32255. 0x62, 0xC2, 0xAC, 0x82, 0xCA, 0xBE, 0x68, 0x15,
  32256. 0x64, 0x6F, 0x4D, 0xC9, 0x74, 0x2B, 0xB0, 0xC2,
  32257. 0xA3, 0xF7, 0x7E, 0xC7, 0xB4, 0x6C, 0x6B, 0x53,
  32258. 0x76, 0x05, 0xFA, 0x31, 0x79, 0x8C, 0xD8, 0x92,
  32259. 0x81, 0x22, 0x1A, 0x33, 0xDF, 0xB9, 0x79, 0x6E,
  32260. 0x64, 0x43, 0x05, 0x63, 0x03, 0x32, 0xC2, 0xCB,
  32261. 0x93, 0x14, 0x08, 0xAB, 0x48, 0x1A, 0x16, 0xD9,
  32262. 0x53, 0xF6, 0xBE, 0xAE, 0x38, 0x91, 0xD6, 0xD9,
  32263. 0xAC, 0x1F, 0xAB, 0x38, 0x22, 0x2D, 0x92, 0x71,
  32264. 0x87, 0x2D, 0x9D, 0x0C, 0xAD, 0xB9, 0x1A, 0xBE,
  32265. 0x9B, 0x4E, 0x26, 0x5F, 0x75, 0xC6, 0xE5, 0xE8,
  32266. 0x29, 0xE1, 0x46, 0xC3, 0xD8, 0xCE, 0x1E, 0x9D,
  32267. 0x12, 0xE0, 0xD1, 0x29, 0x80, 0x19, 0x57, 0xF4,
  32268. 0x6B, 0x0D, 0x2D, 0xBE, 0x1F, 0x74, 0x9B, 0x1D,
  32269. 0x08, 0xE2, 0x34, 0x5F, 0x62, 0x39, 0xA7, 0x31,
  32270. 0x34, 0x2E, 0xB7, 0x5B, 0x0C, 0xF1, 0xBF, 0x41,
  32271. 0x17, 0x49, 0xBC, 0x2C, 0xAF, 0x28, 0x10, 0xB7,
  32272. 0x88, 0xC6, 0xB7, 0x23, 0x8B, 0x4D, 0x3D, 0xA2,
  32273. 0xD6, 0x31, 0x5C, 0xE9, 0x54, 0x2E, 0x24, 0x40,
  32274. 0x4F, 0x14, 0x57, 0x55, 0xA3, 0x0A, 0xB8, 0x51,
  32275. 0xE4, 0x44, 0x58, 0x41, 0xBD, 0x33, 0xF7, 0x16,
  32276. 0xA5, 0x86, 0x88, 0x48, 0x88, 0xEC, 0xC6, 0xBC,
  32277. 0x64, 0x98, 0xAA, 0x32, 0x91, 0x9A, 0xE8, 0x1D,
  32278. 0x20, 0xC2, 0x69, 0x73, 0xC2, 0xBD, 0x54, 0x58,
  32279. 0x2A, 0x0F, 0x6A, 0xD9, 0x8A, 0xBF, 0xD2, 0x62,
  32280. 0x7E, 0x15, 0x69, 0x0A, 0x72, 0x7E, 0x69, 0xF5,
  32281. 0x81, 0xDD, 0x2A, 0x71, 0x27, 0x98, 0x2A, 0x90,
  32282. 0xE3, 0x3E, 0x2D, 0x4A, 0x03, 0xFE, 0x33, 0x91,
  32283. 0x42, 0xC7, 0xE4, 0x4C, 0x32, 0x6A, 0xC4, 0x6E,
  32284. 0xD3, 0x95, 0xA2, 0x25, 0xD3, 0x03, 0x33, 0x89,
  32285. 0x91, 0x73, 0x28, 0xB4, 0x53, 0x16, 0xB1, 0x58,
  32286. 0x5A, 0x01, 0xB2, 0xC3, 0x04, 0xB2, 0x94, 0x4E,
  32287. 0x90, 0x3A, 0xBB, 0xB3, 0xEC, 0x56, 0x19, 0x44,
  32288. 0x1C, 0xFC, 0x89, 0x65, 0xA4, 0x46, 0xDF, 0x75,
  32289. 0xDE, 0xFA, 0x80, 0xC6, 0xE1, 0x5A, 0xDB, 0xD5,
  32290. 0x06, 0xB7, 0xAB, 0x2D, 0xE1, 0x2D, 0xDA, 0x9B,
  32291. 0xC8, 0x14, 0x41, 0xCF, 0xC8, 0x90, 0x52, 0xE2,
  32292. 0xE5, 0x80, 0x8F, 0x71, 0x26, 0xC6, 0xFD, 0x3A,
  32293. 0xC6, 0xAC, 0x80, 0x81, 0x25, 0x8A, 0x84, 0xA0,
  32294. 0x9A, 0xE5, 0x0F, 0x6C, 0xD7, 0xCC, 0x0F, 0x4A,
  32295. 0xF3, 0x36, 0xFD, 0x1D, 0x64, 0x3E, 0x99, 0x07,
  32296. 0x99, 0x96, 0x26, 0x8C, 0x2D, 0x32, 0xD9, 0x09,
  32297. 0xF2, 0x2E, 0x35, 0x04, 0xF0, 0x7F, 0xBB, 0x56,
  32298. 0x31, 0x96, 0xD4, 0x31, 0x2F, 0xDD, 0xB9, 0x33,
  32299. 0x5D, 0x5C, 0x1D, 0x36, 0xE8, 0xC5, 0xEE, 0xA2,
  32300. 0x27, 0x8D, 0xBA, 0x23, 0xB9, 0x4D, 0x19, 0x3C,
  32301. 0x94, 0x7C, 0xC4, 0x1C, 0xA9, 0x93, 0xDC, 0x7D,
  32302. 0xB1, 0x39, 0x63, 0x40, 0xAD, 0x9C, 0x4F, 0xE6,
  32303. 0x87, 0xDD, 0x7B, 0x8D, 0x0C, 0x7A, 0x51, 0x20,
  32304. 0xAE, 0x02, 0x04, 0xF2, 0xC6, 0x65, 0xBD, 0x5F,
  32305. 0x47, 0x3D, 0x64, 0x4C, 0x7F, 0xF2, 0x6B, 0xFF,
  32306. 0xBA, 0x7A, 0x36, 0x98, 0x08, 0x30, 0x70, 0x21,
  32307. 0x28, 0xA7, 0xE6, 0x61, 0xD6, 0x77, 0xA0, 0x92,
  32308. 0xA3, 0x6E, 0x74, 0x28, 0xA4, 0x13, 0x9F, 0xB2,
  32309. 0x9B, 0x00, 0x95, 0xCC, 0x11, 0x08, 0x6F, 0x44,
  32310. 0x7D, 0x2A, 0x9E, 0xF6, 0xC9, 0xB1, 0x61, 0xF1,
  32311. 0x89, 0xC6, 0x29, 0x9E, 0x08, 0x4C, 0xB7, 0xAA,
  32312. 0x00, 0xFA, 0xF7, 0x87, 0x79, 0x7B, 0xFB, 0x06,
  32313. 0x9F, 0xBC, 0x08, 0x7F, 0xDE, 0x26, 0x25, 0x2A,
  32314. 0x16, 0x64, 0xF1, 0x9C, 0x5A, 0x8A, 0x22, 0xEC,
  32315. 0x5E, 0xE1, 0xAE, 0xB0, 0x76, 0x35, 0x7B, 0x7D,
  32316. 0xC3, 0x7E, 0x6B, 0x0F, 0x15, 0x20, 0xF9, 0x58,
  32317. 0xF7, 0x85, 0x1B, 0xAC, 0xB9, 0x2C, 0x89, 0xFD,
  32318. 0x11, 0x4A, 0x72, 0xFE, 0xAC, 0x54, 0x65, 0x2D,
  32319. 0x45, 0xB0, 0x9E, 0x1A, 0xE7, 0x65, 0x1A, 0xBD,
  32320. 0x16, 0x4B, 0xCD, 0x53, 0x7D, 0x58, 0xFA, 0x39,
  32321. 0xD3, 0xEC, 0x8A, 0xCD, 0xCD, 0xF9, 0x84, 0x25,
  32322. 0x00, 0x58, 0x62, 0xFA, 0x59, 0x69, 0x2D, 0xE1,
  32323. 0x62, 0xB7, 0x7E, 0x62, 0x97, 0xC6, 0x62, 0x33,
  32324. 0x34, 0x84, 0x08, 0xA8, 0xAB, 0x69, 0x5C, 0xE2,
  32325. 0xF2, 0x72, 0x8D, 0xB9, 0xFB, 0xE2, 0x7E, 0x95,
  32326. 0x89, 0x67, 0xEC, 0x59, 0x74, 0x76, 0x7C, 0x5A,
  32327. 0x66, 0x02, 0x30, 0x74, 0xB4, 0xA7, 0x1A, 0xFD,
  32328. 0x26, 0x4A, 0xD2, 0x89, 0x0E, 0x97, 0x0A, 0x1F,
  32329. 0x31, 0xD6, 0xE3, 0x31, 0x1B, 0x73, 0x6F, 0x9F,
  32330. 0x94, 0x88, 0x79, 0x3D, 0xDC, 0x88, 0xF2, 0x34,
  32331. 0x58, 0x06, 0x42, 0x54, 0xC8, 0x2A, 0x1D, 0x9E,
  32332. 0x59, 0xEA, 0xD2, 0xFC, 0xEC, 0x40, 0xB4, 0x30,
  32333. 0x68, 0x7C, 0x4B, 0x7E, 0x28, 0x96, 0x09, 0x26,
  32334. 0xAF, 0xCA, 0xCC, 0x9B, 0xD7, 0x56, 0xA7, 0x10,
  32335. 0x88, 0xC7, 0x84, 0x50, 0xE2, 0x0A, 0x2E, 0x98,
  32336. 0x0A, 0xED, 0xE9, 0xEB, 0xED, 0xFE, 0x7F, 0xAB,
  32337. 0xD6, 0xAB, 0xFE, 0x96, 0xF9, 0x34, 0xC4, 0xB0,
  32338. 0x2C, 0x01, 0xCA, 0x19, 0x4D, 0x01, 0xB7, 0x3C,
  32339. 0x25, 0xD5, 0x99, 0x70, 0x39, 0xD3, 0xFC, 0xD0,
  32340. 0xF0, 0x99, 0x52, 0x1F, 0x70, 0xCA, 0xEE, 0x69,
  32341. 0x11, 0x0A, 0xC1, 0xFC, 0x5A, 0x99, 0x91, 0x7A,
  32342. 0xD7, 0x52, 0xFC, 0x96, 0xAD, 0xFA, 0xD7, 0x18,
  32343. 0x6D, 0x0A, 0x7C, 0x9C, 0xFE, 0x56, 0x01, 0xC0,
  32344. 0x75, 0x14, 0xEA, 0x64, 0x48, 0xD6, 0x61, 0xC5,
  32345. 0x7A, 0xA2, 0x02, 0x42, 0x10, 0x3C, 0x42, 0x76,
  32346. 0xA0, 0x70, 0xA4, 0x89, 0xA4, 0xCB, 0x6B, 0xCA,
  32347. 0x0F, 0x9E, 0xCC, 0x43, 0x79, 0xFB, 0x22, 0x02,
  32348. 0x15, 0xFD, 0x91, 0xF8, 0x10, 0x19, 0xD5, 0xB0,
  32349. 0xAE, 0x61, 0x93, 0x58, 0xB5, 0x24, 0x68, 0xF2,
  32350. 0x72, 0xC1, 0x78, 0xE3, 0xA7, 0x4C, 0xF6, 0x77,
  32351. 0x5A, 0xA9, 0x24, 0xFE, 0x32, 0x9C, 0x31, 0x75,
  32352. 0xD9, 0xE4, 0xC3, 0xE2, 0x1A, 0xB9, 0xEC, 0x83,
  32353. 0x6E, 0xDC, 0x3A, 0xCA, 0xB2, 0xE3, 0x89, 0x1E,
  32354. 0xE8, 0xDE, 0xDA, 0x51, 0x5D, 0x39, 0xAF, 0x9B,
  32355. 0x8D, 0xDD, 0x0E, 0xE7, 0xB0, 0x16, 0x4F, 0x80,
  32356. 0x5C, 0x38, 0x35, 0xF6, 0xD2, 0xBA, 0xBD, 0xB3,
  32357. 0x0E, 0xAB, 0x47, 0x56, 0xE7, 0xEC, 0x7F, 0x82,
  32358. 0x9E, 0xCE, 0x01, 0xE8, 0xEA, 0xDF, 0xBB, 0xED,
  32359. 0x12, 0xFC, 0x28, 0x3B, 0x3D, 0x4C, 0x69, 0xF5,
  32360. 0x75, 0xE7, 0xF8, 0x04, 0x17, 0x68, 0x9F, 0xDF,
  32361. 0xCF, 0xC7, 0xBE, 0x27, 0xEE, 0x3B, 0x8C, 0xDF,
  32362. 0x57, 0xAA, 0xEB, 0xEC, 0x4A, 0x95, 0xB7, 0xE5,
  32363. 0xBB, 0x58, 0x5B, 0x85, 0x22, 0x7F, 0x7C, 0x32,
  32364. 0xBE, 0x30, 0xDB, 0x3E, 0x65, 0xE4, 0x2E, 0x30,
  32365. 0xDC, 0xF5, 0xA5, 0xFA, 0x07, 0x3D, 0xBA, 0x39,
  32366. 0x9D, 0x94, 0x2F, 0x22, 0x22, 0xAD, 0xB9, 0xB9,
  32367. 0x89, 0x81, 0x02, 0xAF, 0xE5, 0x43, 0x2E, 0xDC,
  32368. 0x7F, 0x04, 0xAE, 0x34, 0xA8, 0xFE, 0xC2, 0xD8,
  32369. 0x1C, 0xB4, 0x9A, 0x9A, 0x9B, 0x43, 0x81, 0x4C,
  32370. 0xE7, 0x1D, 0x97, 0xF7, 0x26, 0xE2, 0xB1, 0xE8,
  32371. 0xF6, 0x4B, 0x50, 0xE6, 0x5D, 0xFB, 0x48, 0x16,
  32372. 0xE1, 0x2E, 0x82, 0xA3, 0x19, 0x74, 0x84, 0xA4,
  32373. 0xE9, 0xBB, 0xA4, 0xD2, 0xD6, 0x9E, 0x3F, 0x19,
  32374. 0xD0, 0xB7, 0x5C, 0x21, 0xE2, 0xBF, 0xFE, 0x9F,
  32375. 0xC0, 0xC9, 0x8C, 0xF4, 0x8A, 0x3A, 0xAF, 0x08,
  32376. 0xD4, 0x67, 0xF7, 0x26, 0x87, 0xDF, 0x01, 0x78,
  32377. 0x17, 0x4B, 0x78, 0x97, 0xF7, 0x34, 0x34, 0x9B,
  32378. 0x18, 0x1E, 0xCA, 0x86, 0xA5, 0x98, 0xA0, 0xC5,
  32379. 0xE8, 0xC2, 0x59, 0x46, 0xF2, 0x4D, 0xC5, 0x57,
  32380. 0x2B, 0xD3, 0x24, 0xA4, 0x04, 0x58, 0xA7, 0x88,
  32381. 0xE5, 0x13, 0x7F, 0x3C, 0x7A, 0x7C, 0x97, 0xFC,
  32382. 0x9F, 0x12, 0xA3, 0xC4, 0x63, 0xA8, 0xFE, 0x94,
  32383. 0x49, 0x10, 0x1C, 0xCE, 0x96, 0x6D, 0x7C, 0x00,
  32384. 0x93, 0x23, 0x93, 0x29, 0x98, 0xD5, 0x6E, 0xF4,
  32385. 0x30, 0xC7, 0x3B, 0xC2, 0x4F, 0x5D, 0x95, 0xF7,
  32386. 0x37, 0x85, 0x8D, 0xDC, 0x4F, 0x32, 0xC0, 0x13
  32387. };
  32388. const byte kyber1024_ss[] = {
  32389. 0xB1, 0x0F, 0x73, 0x94, 0x92, 0x6A, 0xD3, 0xB4,
  32390. 0x9C, 0x5D, 0x62, 0xD5, 0xAE, 0xB5, 0x31, 0xD5,
  32391. 0x75, 0x75, 0x38, 0xBC, 0xC0, 0xDA, 0x9E, 0x55,
  32392. 0x0D, 0x43, 0x8F, 0x1B, 0x61, 0xBD, 0x74, 0x19
  32393. };
  32394. ret = wc_KyberKey_Init(KYBER1024, &key, HEAP_HINT, INVALID_DEVID);
  32395. if (ret != 0)
  32396. return WC_TEST_RET_ENC_EC(ret);
  32397. ret = wc_KyberKey_MakeKeyWithRandom(&key, kyber1024_rand,
  32398. sizeof(kyber1024_rand));
  32399. if (ret != 0)
  32400. return WC_TEST_RET_ENC_EC(ret);
  32401. ret = wc_KyberKey_EncodePublicKey(&key, pub, sizeof(pub));
  32402. if (ret != 0)
  32403. return WC_TEST_RET_ENC_EC(ret);
  32404. ret = wc_KyberKey_EncodePrivateKey(&key, priv, sizeof(priv));
  32405. if (ret != 0)
  32406. return WC_TEST_RET_ENC_EC(ret);
  32407. if (XMEMCMP(pub, kyber1024_pk, sizeof(kyber1024_pk)) != 0)
  32408. return WC_TEST_RET_ENC_NC;
  32409. if (XMEMCMP(priv, kyber1024_sk, sizeof(kyber1024_sk)) != 0)
  32410. return WC_TEST_RET_ENC_NC;
  32411. ret = wc_KyberKey_EncapsulateWithRandom(&key, ct, ss, kyber1024enc_rand,
  32412. sizeof(kyber1024enc_rand));
  32413. if (ret != 0)
  32414. return WC_TEST_RET_ENC_EC(ret);
  32415. if (XMEMCMP(ct, kyber1024_ct, sizeof(kyber1024_ct)) != 0)
  32416. return WC_TEST_RET_ENC_NC;
  32417. if (XMEMCMP(ss, kyber1024_ss, sizeof(kyber1024_ss)) != 0)
  32418. return WC_TEST_RET_ENC_NC;
  32419. ret = wc_KyberKey_Decapsulate(&key, ss_dec, ct, sizeof(kyber1024_ct));
  32420. if (ret != 0)
  32421. return WC_TEST_RET_ENC_EC(ret);
  32422. if (XMEMCMP(ss_dec, kyber1024_ss, sizeof(kyber1024_ss)) != 0)
  32423. return WC_TEST_RET_ENC_NC;
  32424. wc_KyberKey_Free(&key);
  32425. return 0;
  32426. }
  32427. #endif /* WOLFSSL_KYBER1024 */
  32428. #endif /* WOLFSSL_WC_KYBER */
  32429. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t kyber_test(void)
  32430. {
  32431. wc_test_ret_t ret;
  32432. KyberKey key;
  32433. WC_RNG rng;
  32434. int i;
  32435. byte priv[KYBER_MAX_PRIVATE_KEY_SIZE];
  32436. byte pub[KYBER_MAX_PUBLIC_KEY_SIZE];
  32437. byte priv2[KYBER_MAX_PRIVATE_KEY_SIZE];
  32438. byte pub2[KYBER_MAX_PUBLIC_KEY_SIZE];
  32439. byte ct[KYBER_MAX_CIPHER_TEXT_SIZE];
  32440. byte ss[KYBER_SS_SZ];
  32441. byte ss_dec[KYBER_SS_SZ];
  32442. int testData[][4] = {
  32443. #ifdef WOLFSSL_KYBER512
  32444. { KYBER512, KYBER512_PRIVATE_KEY_SIZE, KYBER512_PUBLIC_KEY_SIZE,
  32445. KYBER512_CIPHER_TEXT_SIZE },
  32446. #endif
  32447. #ifdef WOLFSSL_KYBER768
  32448. { KYBER768, KYBER768_PRIVATE_KEY_SIZE, KYBER768_PUBLIC_KEY_SIZE,
  32449. KYBER768_CIPHER_TEXT_SIZE },
  32450. #endif
  32451. #ifdef WOLFSSL_KYBER1024
  32452. { KYBER1024, KYBER1024_PRIVATE_KEY_SIZE, KYBER1024_PUBLIC_KEY_SIZE,
  32453. KYBER1024_CIPHER_TEXT_SIZE },
  32454. #endif
  32455. };
  32456. #ifndef HAVE_FIPS
  32457. ret = wc_InitRng_ex(&rng, HEAP_HINT, INVALID_DEVID);
  32458. #else
  32459. ret = wc_InitRng(&rng);
  32460. #endif
  32461. if (ret != 0)
  32462. return WC_TEST_RET_ENC_EC(ret);
  32463. for (i = 0; i < (int)(sizeof(testData) / sizeof(*testData)); i++) {
  32464. ret = wc_KyberKey_Init(testData[i][0], &key, HEAP_HINT, INVALID_DEVID);
  32465. if (ret != 0)
  32466. return WC_TEST_RET_ENC_I(i);
  32467. ret = wc_KyberKey_MakeKey(&key, &rng);
  32468. if (ret != 0)
  32469. return WC_TEST_RET_ENC_I(i);
  32470. ret = wc_KyberKey_EncodePublicKey(&key, pub, testData[i][2]);
  32471. if (ret != 0)
  32472. return WC_TEST_RET_ENC_I(i);
  32473. ret = wc_KyberKey_EncodePrivateKey(&key, priv, testData[i][1]);
  32474. if (ret != 0)
  32475. return WC_TEST_RET_ENC_I(i);
  32476. ret = wc_KyberKey_Init(testData[i][0], &key, HEAP_HINT, INVALID_DEVID);
  32477. if (ret != 0)
  32478. return WC_TEST_RET_ENC_I(i);
  32479. ret = wc_KyberKey_DecodePublicKey(&key, pub, testData[i][2]);
  32480. if (ret != 0)
  32481. return WC_TEST_RET_ENC_I(i);
  32482. ret = wc_KyberKey_Encapsulate(&key, ct, ss, &rng);
  32483. if (ret != 0)
  32484. return WC_TEST_RET_ENC_I(i);
  32485. ret = wc_KyberKey_EncodePublicKey(&key, pub2, testData[i][2]);
  32486. if (ret != 0)
  32487. return WC_TEST_RET_ENC_I(i);
  32488. if (XMEMCMP(pub, pub2, testData[i][2]) != 0)
  32489. return WC_TEST_RET_ENC_I(i);
  32490. ret = wc_KyberKey_Init(testData[i][0], &key, HEAP_HINT, INVALID_DEVID);
  32491. if (ret != 0)
  32492. return WC_TEST_RET_ENC_I(i);
  32493. ret = wc_KyberKey_DecodePrivateKey(&key, priv, testData[i][1]);
  32494. if (ret != 0)
  32495. return WC_TEST_RET_ENC_I(i);
  32496. ret = wc_KyberKey_Decapsulate(&key, ss_dec, ct, testData[i][3]);
  32497. if (ret != 0)
  32498. return WC_TEST_RET_ENC_I(i);
  32499. if (XMEMCMP(ss, ss_dec, sizeof(ss)) != 0)
  32500. return WC_TEST_RET_ENC_I(i);
  32501. ret = wc_KyberKey_EncodePrivateKey(&key, priv2, testData[i][1]);
  32502. if (ret != 0)
  32503. return WC_TEST_RET_ENC_I(i);
  32504. if (XMEMCMP(priv, priv2, testData[i][2]) != 0)
  32505. return WC_TEST_RET_ENC_I(i);
  32506. wc_KyberKey_Free(&key);
  32507. }
  32508. wc_FreeRng(&rng);
  32509. #ifdef WOLFSSL_WC_KYBER
  32510. #ifdef WOLFSSL_KYBER512
  32511. ret = kyber512_kat();
  32512. if (ret != 0)
  32513. return ret;
  32514. #endif
  32515. #ifdef WOLFSSL_KYBER768
  32516. ret = kyber768_kat();
  32517. if (ret != 0)
  32518. return ret;
  32519. #endif
  32520. #ifdef WOLFSSL_KYBER1024
  32521. ret = kyber1024_kat();
  32522. if (ret != 0)
  32523. return ret;
  32524. #endif
  32525. #endif /* WOLFSSL_WC_KYBER */
  32526. return 0;
  32527. }
  32528. #endif /* WOLFSSL_HAVE_KYBER */
  32529. #if defined(WOLFSSL_HAVE_XMSS) && !defined(WOLFSSL_XMSS_VERIFY_ONLY)
  32530. static enum wc_XmssRc xmss_write_key_mem(const byte * priv, word32 privSz,
  32531. void *context)
  32532. {
  32533. /* WARNING: THIS IS AN INSECURE WRITE CALLBACK THAT SHOULD ONLY
  32534. * BE USED FOR TESTING PURPOSES! Production applications should
  32535. * write only to non-volatile storage. */
  32536. XMEMCPY(context, priv, privSz);
  32537. return WC_XMSS_RC_SAVED_TO_NV_MEMORY;
  32538. }
  32539. static enum wc_XmssRc xmss_read_key_mem(byte * priv, word32 privSz,
  32540. void *context)
  32541. {
  32542. /* WARNING: THIS IS AN INSECURE READ CALLBACK THAT SHOULD ONLY
  32543. * BE USED FOR TESTING PURPOSES! */
  32544. XMEMCPY(priv, context, privSz);
  32545. return WC_XMSS_RC_READ_TO_MEMORY;
  32546. }
  32547. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t xmss_test(void)
  32548. {
  32549. int i = 0;
  32550. int j = 0;
  32551. int ret = -1;
  32552. int ret2 = -1;
  32553. XmssKey signingKey;
  32554. XmssKey verifyKey;
  32555. WC_RNG rng;
  32556. word32 pkSz = 0;
  32557. word32 skSz = 0;
  32558. word32 sigSz = 0;
  32559. word32 bufSz = 0;
  32560. unsigned char * sk = NULL;
  32561. unsigned char * old_sk = NULL;
  32562. const char * msg = "XMSS post quantum signature test";
  32563. word32 msgSz = (word32) XSTRLEN(msg);
  32564. const char * param = "XMSSMT-SHA2_20/4_256";
  32565. byte * sig = NULL;
  32566. #ifndef HAVE_FIPS
  32567. ret = wc_InitRng_ex(&rng, HEAP_HINT, INVALID_DEVID);
  32568. #else
  32569. ret = wc_InitRng(&rng);
  32570. #endif
  32571. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32572. ret = wc_XmssKey_Init(&signingKey, NULL, INVALID_DEVID);
  32573. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32574. ret = wc_XmssKey_Init(&verifyKey, NULL, INVALID_DEVID);
  32575. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32576. /* Set the parameter string to the signing key, and
  32577. * get sizes for secret key, pub key, and signature. */
  32578. ret = wc_XmssKey_SetParamStr(&signingKey, param);
  32579. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32580. ret = wc_XmssKey_GetPubLen(&signingKey, &pkSz);
  32581. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32582. if (pkSz != XMSS_SHA256_PUBLEN) {
  32583. return WC_TEST_RET_ENC_EC(pkSz);
  32584. }
  32585. ret = wc_XmssKey_GetPrivLen(&signingKey, &skSz);
  32586. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32587. ret = wc_XmssKey_GetSigLen(&signingKey, &sigSz);
  32588. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32589. /* Allocate signature array. */
  32590. sig = (byte *)XMALLOC(sigSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  32591. if (sig == NULL) { return WC_TEST_RET_ENC_ERRNO; }
  32592. bufSz = sigSz;
  32593. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  32594. fprintf(stderr, "param: %s\n", param);
  32595. fprintf(stderr, "pkSz: %d\n", pkSz);
  32596. fprintf(stderr, "skSz: %d\n", skSz);
  32597. fprintf(stderr, "sigSz: %d\n", sigSz);
  32598. #endif
  32599. /* Allocate current and old secret keys.*/
  32600. sk = (unsigned char *)XMALLOC(skSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  32601. if (sk == NULL) { return WC_TEST_RET_ENC_ERRNO; }
  32602. old_sk = (unsigned char *)XMALLOC(skSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  32603. if (old_sk == NULL) { return WC_TEST_RET_ENC_ERRNO; }
  32604. XMEMSET(sk, 0, skSz);
  32605. XMEMSET(old_sk, 0, skSz);
  32606. XMEMSET(sig, 0, sigSz);
  32607. ret = wc_XmssKey_SetWriteCb(&signingKey, xmss_write_key_mem);
  32608. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32609. ret = wc_XmssKey_SetReadCb(&signingKey, xmss_read_key_mem);
  32610. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32611. ret = wc_XmssKey_SetContext(&signingKey, (void *) sk);
  32612. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32613. ret = wc_XmssKey_MakeKey(&signingKey, &rng);
  32614. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32615. /* Export the pub to a verify key. */
  32616. ret = wc_XmssKey_ExportPub(&verifyKey, &signingKey);
  32617. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  32618. /* Repeat a few times to check that:
  32619. * 1. The secret key is mutated on each sign.
  32620. * 2. We can verify each new signature.
  32621. * Only do a few times, because the full signature space
  32622. * for this parameter set is huge. */
  32623. for (i = 0; i < 10; ++i) {
  32624. XMEMCPY(old_sk, sk, skSz);
  32625. ret = wc_XmssKey_Sign(&signingKey, sig, &sigSz, (byte *) msg, msgSz);
  32626. if (ret != 0) { return WC_TEST_RET_ENC_I(i); }
  32627. if (sigSz != bufSz) { return WC_TEST_RET_ENC_I(i); }
  32628. /* Old secret key and current secret key should not match. */
  32629. ret = XMEMCMP(old_sk, sk, skSz);
  32630. if (ret == 0) { return WC_TEST_RET_ENC_I(i); }
  32631. ret = wc_XmssKey_Verify(&verifyKey, sig, sigSz, (byte *) msg, msgSz);
  32632. if (ret != 0) { return WC_TEST_RET_ENC_I(i); }
  32633. /* Flip bits in a few places throughout the signature, stepping in multiple
  32634. * of hash size. These should all fail with -1. */
  32635. for (j = 0; j < (int) sigSz; j+= 4 * 32) {
  32636. sig[j] ^= 1;
  32637. ret2 = wc_XmssKey_Verify(&verifyKey, sig, sigSz, (byte *) msg,
  32638. msgSz);
  32639. if (ret2 != -1) {
  32640. /* Verify passed when it should have failed. */
  32641. return WC_TEST_RET_ENC_I(j);
  32642. }
  32643. /* Flip this spot back. */
  32644. sig[j] ^= 1;
  32645. }
  32646. }
  32647. /* Cleanup everything. */
  32648. if (sig != NULL) {
  32649. XFREE(sig, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  32650. sig = NULL;
  32651. }
  32652. if (sk != NULL) {
  32653. XFREE(sk, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  32654. sk = NULL;
  32655. }
  32656. if (old_sk != NULL) {
  32657. XFREE(old_sk, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  32658. old_sk = NULL;
  32659. }
  32660. wc_XmssKey_Free(&signingKey);
  32661. wc_FreeRng(&rng);
  32662. return ret;
  32663. }
  32664. #endif /*if defined(WOLFSSL_HAVE_XMSS) && !defined(WOLFSSL_XMSS_VERIFY_ONLY)*/
  32665. #if defined(WOLFSSL_HAVE_XMSS) && defined(WOLFSSL_XMSS_VERIFY_ONLY) && \
  32666. !defined(WOLFSSL_SMALL_STACK)
  32667. /* A simple xmss verify only test using:
  32668. * XMSS-SHA2_10_256
  32669. * pub len: 68
  32670. * msg len: 32
  32671. * sig len: 2500
  32672. *
  32673. * These were generated with the test xmss_fast, from the unpatched
  32674. * xmss-reference repository:
  32675. * https://github.com/XMSS/xmss-reference
  32676. * */
  32677. static byte xmss_pub[XMSS_SHA256_PUBLEN] =
  32678. {
  32679. 0x00,0x00,0x00,0x01,0xA5,0x41,0x31,0x96,
  32680. 0x0A,0xF9,0xF3,0xB2,0x4B,0x2E,0x5B,0x3E,
  32681. 0xCA,0x74,0xAD,0x6C,0xA5,0x89,0xAD,0x2C,
  32682. 0x0E,0x96,0xB3,0x54,0xFB,0x5B,0x63,0x50,
  32683. 0x96,0x81,0xE2,0x59,0x72,0x10,0x09,0x54,
  32684. 0xBB,0x39,0xAC,0xEE,0x78,0xEF,0x95,0xEC,
  32685. 0x01,0x1D,0xF0,0x36,0x68,0xE2,0xC4,0xA5,
  32686. 0x2F,0x60,0x42,0x7E,0xD3,0x8E,0xAA,0x27,
  32687. 0xC9,0xB7,0x39,0x4E
  32688. };
  32689. static byte xmss_msg[32] =
  32690. {
  32691. 0x07,0x9F,0x80,0x86,0xDB,0x76,0x27,0xDF,
  32692. 0xED,0x5B,0x2A,0x81,0x60,0x60,0x7D,0xB4,
  32693. 0xE8,0x7A,0x69,0x45,0x20,0x6B,0xA2,0x96,
  32694. 0xC0,0x21,0xA5,0x46,0x29,0x63,0x9B,0x37
  32695. };
  32696. /* This was actually the 5th signature produced from
  32697. * xmss_fast test in xmss-reference. */
  32698. static byte xmss_sig[2500] =
  32699. {
  32700. 0x00,0x00,0x00,0x05,0xF0,0x15,0x34,0xBA,
  32701. 0x92,0x03,0x6A,0xB9,0xA5,0x23,0x86,0x11,
  32702. 0xAE,0x65,0x0A,0x5C,0x78,0x2C,0xC9,0xBE,
  32703. 0x7E,0xA6,0xDC,0xA2,0x8B,0xA9,0x9C,0x50,
  32704. 0xF6,0x61,0x8D,0x9D,0xD7,0xE9,0xC0,0xF8,
  32705. 0x67,0xCD,0x8A,0xC4,0x9B,0x74,0x96,0x07,
  32706. 0x5D,0xF2,0xC9,0xCC,0x28,0x05,0xB1,0xBE,
  32707. 0x5E,0xA4,0xBA,0xBE,0xAB,0xD8,0x21,0x6B,
  32708. 0x21,0x5F,0xAB,0xB7,0x6C,0xEC,0x2F,0xC8,
  32709. 0xC6,0x74,0x3E,0x97,0x1B,0xC3,0x45,0x57,
  32710. 0xAF,0xAA,0x1E,0xA8,0xF2,0x86,0xA8,0xAA,
  32711. 0x43,0x6D,0x66,0xE9,0x81,0x14,0xDE,0x09,
  32712. 0x39,0xD2,0xAF,0xD1,0x4C,0xE7,0x75,0x18,
  32713. 0x0D,0xAA,0x29,0xA1,0x92,0x53,0xCC,0xE9,
  32714. 0xF3,0x0B,0x1E,0x3B,0xE2,0xAE,0x80,0x0C,
  32715. 0xE7,0x7A,0x7C,0x13,0x8A,0x28,0xC6,0x5F,
  32716. 0x0A,0xA4,0xA3,0x73,0x0A,0x3A,0xC2,0xA6,
  32717. 0x3B,0xB4,0x30,0x67,0xC0,0x36,0x18,0xA1,
  32718. 0x58,0xCD,0xAD,0x54,0x36,0x64,0xCE,0xFD,
  32719. 0x52,0xFF,0x70,0x7E,0x09,0xFB,0x13,0xA2,
  32720. 0xEA,0xDF,0x67,0x8D,0x6C,0x42,0xB2,0x78,
  32721. 0xF5,0x7D,0x5C,0x4B,0xF7,0x8E,0xCF,0x3E,
  32722. 0xB7,0xC6,0xC1,0x23,0xFA,0x65,0xDE,0xD2,
  32723. 0xFA,0x40,0x51,0x97,0x0D,0x52,0x32,0x76,
  32724. 0x7E,0x82,0x8D,0xD0,0xB9,0x1E,0x62,0xD9,
  32725. 0x1E,0xC1,0xDB,0x40,0x43,0x37,0x4A,0x23,
  32726. 0x8A,0x1D,0x35,0xFA,0xF4,0x53,0x11,0x5A,
  32727. 0xB5,0x6D,0x1E,0x8B,0x22,0xC8,0x7D,0x2A,
  32728. 0xE4,0x94,0xAA,0x25,0x20,0x40,0x96,0xDB,
  32729. 0x82,0x62,0xBA,0x8F,0x8B,0x45,0xCB,0x4F,
  32730. 0x35,0x88,0x33,0xEB,0xEF,0xB3,0xBA,0xA7,
  32731. 0x09,0x72,0xB3,0x4C,0xEC,0xF2,0xC3,0xC7,
  32732. 0x5E,0x02,0x6C,0x41,0x93,0xCB,0x3C,0x89,
  32733. 0x12,0x09,0x68,0x54,0x8E,0xEC,0x6A,0x7E,
  32734. 0x20,0xE1,0x70,0x3D,0x8C,0xEB,0xB4,0x36,
  32735. 0xBE,0x91,0xBE,0x97,0xB5,0xA6,0x34,0x16,
  32736. 0x95,0x0F,0x10,0x26,0xA9,0x13,0x80,0x88,
  32737. 0x9C,0xAA,0x68,0xEC,0x34,0x70,0x4A,0x15,
  32738. 0x9B,0x5E,0x57,0x05,0x87,0x1C,0xF8,0x35,
  32739. 0x45,0x29,0xE9,0x6E,0xF2,0x70,0x13,0x42,
  32740. 0x89,0x4E,0x77,0xC0,0x18,0xC7,0x55,0x6D,
  32741. 0xE7,0xFA,0x0D,0x63,0x83,0x16,0x19,0x01,
  32742. 0x2D,0xFD,0x31,0x14,0x94,0xCA,0x3E,0x0E,
  32743. 0xD6,0x11,0x34,0x81,0x57,0x58,0xEC,0x24,
  32744. 0xA4,0x17,0x63,0xD3,0x25,0x00,0xBF,0x7D,
  32745. 0x78,0x5D,0xC5,0xD8,0xC6,0xC1,0xBD,0x8C,
  32746. 0xD0,0x94,0x0A,0xB1,0x33,0xA5,0x4B,0x31,
  32747. 0x25,0xF5,0xAF,0xE7,0x84,0x26,0xAA,0x05,
  32748. 0xBB,0xF3,0x9A,0xAF,0x58,0x36,0x40,0xEF,
  32749. 0x3D,0xA2,0xBD,0xCA,0xA1,0x8D,0x2F,0x6D,
  32750. 0x54,0xD2,0x62,0x33,0x09,0xAE,0xE6,0x73,
  32751. 0xD6,0x44,0xE8,0x7C,0x5C,0x39,0x2B,0x78,
  32752. 0x94,0x14,0xC7,0xC9,0xAF,0xEC,0x77,0x36,
  32753. 0xA1,0x61,0x61,0xF1,0xD0,0x09,0xA2,0xEE,
  32754. 0xE7,0x55,0xD7,0x35,0x89,0x89,0x9B,0xCF,
  32755. 0xFA,0xA6,0x09,0x1E,0x3B,0xBD,0x5D,0xD9,
  32756. 0x25,0xE7,0xED,0xDD,0x7C,0xF0,0x1C,0x57,
  32757. 0xE0,0x06,0xBB,0x08,0x39,0x59,0xDF,0xD7,
  32758. 0xAF,0x4B,0x88,0x0D,0x87,0x8F,0x4A,0xF3,
  32759. 0x1C,0xD4,0x4B,0xB3,0xE2,0xF3,0x1B,0x86,
  32760. 0x4F,0xCD,0x35,0x75,0xE2,0x03,0xF9,0x1D,
  32761. 0xBF,0x3E,0xD1,0x7B,0xC7,0x23,0x11,0x75,
  32762. 0x5F,0x92,0x0D,0x98,0xEE,0x14,0xE1,0xDA,
  32763. 0x7A,0x02,0x17,0x47,0x6B,0x41,0xEA,0x47,
  32764. 0xA1,0xAF,0x06,0x79,0x1A,0x52,0x6F,0x19,
  32765. 0x31,0x70,0x71,0xBD,0xC2,0x61,0x8D,0xB7,
  32766. 0xEE,0x6B,0x69,0x2A,0xE8,0x21,0x7A,0x95,
  32767. 0xBE,0x86,0x2A,0xA1,0xF4,0xE2,0x2F,0x17,
  32768. 0x02,0xFD,0xAD,0x17,0x9F,0x0A,0x0A,0x78,
  32769. 0xA9,0x92,0x30,0x21,0x72,0x2B,0x28,0xF8,
  32770. 0xF2,0x3E,0x05,0xD5,0xAC,0xC0,0x82,0xF8,
  32771. 0xD2,0xDA,0xD0,0xA3,0xBC,0x93,0xDB,0xA5,
  32772. 0x46,0xDE,0x14,0x1E,0xD4,0x3A,0x5D,0x79,
  32773. 0x3D,0x31,0x4B,0x06,0xCE,0x22,0x29,0x3C,
  32774. 0x98,0xB6,0x18,0x8A,0xAE,0xF7,0xBA,0x22,
  32775. 0x88,0xA1,0xEE,0xC0,0x14,0x4C,0x4A,0xA0,
  32776. 0x57,0x0A,0xD3,0x18,0xA2,0x3D,0xDD,0xC7,
  32777. 0x83,0x73,0xFC,0x38,0x9B,0x31,0xA3,0xE1,
  32778. 0x17,0x76,0xA1,0xA2,0x69,0xFC,0xAB,0x08,
  32779. 0x80,0x72,0x8D,0xF5,0xE4,0x14,0xB7,0x6B,
  32780. 0x03,0xFF,0xE8,0x11,0x4B,0x06,0x55,0x7E,
  32781. 0x36,0x21,0x2F,0xD7,0x54,0x82,0xC9,0x31,
  32782. 0xB4,0x85,0x68,0x41,0xEF,0x75,0xB0,0x3A,
  32783. 0xEA,0x4F,0xE0,0xEC,0x72,0xCC,0x33,0x96,
  32784. 0xCE,0x7D,0xAD,0xDD,0x0D,0x27,0x05,0x6E,
  32785. 0xA2,0xD4,0x11,0x07,0xD8,0x7D,0x27,0xD4,
  32786. 0x80,0x8F,0x00,0x22,0xE4,0xFC,0x2C,0x9D,
  32787. 0xD5,0xD8,0x18,0x7F,0x4E,0xF4,0xB9,0x7F,
  32788. 0xEF,0xD6,0x00,0x08,0x5C,0x05,0x04,0x1E,
  32789. 0x9A,0xC6,0x8D,0xCC,0x19,0xD9,0x0B,0x06,
  32790. 0xCC,0x6A,0x17,0xE2,0x03,0x23,0xDB,0x1C,
  32791. 0xBC,0xA2,0xB9,0xA2,0x95,0x3C,0x73,0xD8,
  32792. 0xFF,0xE6,0x0E,0xAE,0x04,0xB2,0xFC,0x91,
  32793. 0x4F,0xEF,0x8A,0x58,0xB7,0x31,0x68,0x4C,
  32794. 0x1E,0xD0,0x5B,0x85,0xCC,0x03,0xDC,0xF4,
  32795. 0xAC,0xDB,0x03,0x9B,0x35,0x33,0x08,0x71,
  32796. 0xD0,0x50,0x8D,0xDC,0xE3,0x3A,0x98,0x40,
  32797. 0x41,0x80,0xDD,0x35,0xE1,0xA2,0xAF,0x14,
  32798. 0x9A,0xDB,0xD3,0x68,0x14,0xE2,0x50,0x7A,
  32799. 0x76,0x3F,0xE4,0xA4,0x1B,0xAA,0xC1,0x06,
  32800. 0x87,0x9A,0x92,0xF9,0xBE,0x9E,0x86,0x8C,
  32801. 0x92,0x1D,0x74,0xB1,0x7F,0x27,0x43,0xC0,
  32802. 0xEE,0x2E,0xC2,0x6C,0x6D,0xAA,0x0C,0x0E,
  32803. 0x71,0xC9,0x56,0xD6,0x3A,0x56,0xCB,0x90,
  32804. 0xD1,0x7E,0x6E,0x1C,0x6A,0x00,0x2D,0x02,
  32805. 0x2C,0x96,0xF0,0x2A,0x37,0x37,0x18,0x07,
  32806. 0x0B,0xF4,0xB4,0x8C,0x30,0xF2,0xA4,0xAB,
  32807. 0x66,0xFB,0x8B,0x22,0xC0,0x00,0x7E,0x05,
  32808. 0xB6,0xF9,0x95,0x49,0x33,0xA1,0xDC,0x97,
  32809. 0x0C,0x5C,0x61,0x46,0xE2,0xD7,0x87,0x4B,
  32810. 0xC4,0xC7,0x5F,0x26,0x06,0x84,0xD7,0x47,
  32811. 0x05,0xF1,0x33,0xFF,0x85,0x85,0xB2,0xBD,
  32812. 0x1F,0x44,0xC6,0xC2,0x7D,0x51,0xBE,0x0E,
  32813. 0xB5,0xC4,0x44,0x2F,0xFE,0x73,0x5F,0xF4,
  32814. 0xA4,0xEF,0xE2,0xF1,0x73,0x0B,0xEF,0x3E,
  32815. 0x2B,0xD7,0xCC,0x9F,0xDA,0x1A,0x7E,0x92,
  32816. 0x39,0xA1,0x55,0xBF,0x60,0x0A,0xDB,0x23,
  32817. 0x74,0xFE,0xE7,0x05,0x63,0xA9,0x85,0x52,
  32818. 0x9F,0xCC,0xC3,0xFF,0xF6,0x6C,0x1B,0x4E,
  32819. 0x4F,0x01,0xBD,0xC3,0xEB,0x37,0xEC,0x29,
  32820. 0x21,0x3B,0x2C,0xC9,0x2E,0x93,0x20,0x3E,
  32821. 0x19,0xC0,0x8B,0xE8,0x33,0xCD,0xC6,0x6A,
  32822. 0x6E,0x72,0x13,0x15,0xA1,0x90,0x20,0x0C,
  32823. 0x14,0x66,0xED,0xCC,0xA4,0xDD,0x7F,0x58,
  32824. 0x53,0xBC,0x4A,0x68,0xFC,0x86,0x3E,0xAA,
  32825. 0xF1,0x17,0x0F,0x3E,0x20,0x54,0x93,0xF4,
  32826. 0x98,0xBF,0xB4,0x07,0x05,0xBD,0x70,0xE7,
  32827. 0xD7,0x34,0xFD,0xE3,0x69,0xDF,0xCD,0xF5,
  32828. 0x1A,0x73,0x6E,0xC9,0x2B,0x21,0xFB,0xB8,
  32829. 0x7E,0x44,0x10,0x83,0x56,0xCE,0xD5,0x15,
  32830. 0x9A,0x75,0xFC,0x91,0x8E,0x6B,0x9E,0x1A,
  32831. 0x3A,0x33,0x39,0x35,0xB4,0x0D,0x74,0xF4,
  32832. 0xFB,0x4C,0x0E,0x37,0xFE,0x82,0x95,0x46,
  32833. 0x6B,0xD2,0x6E,0xEE,0xCD,0x4D,0x38,0xAF,
  32834. 0x0A,0xAA,0xF1,0xD5,0xA4,0x7C,0x04,0xD8,
  32835. 0xB9,0xDB,0x11,0x68,0x88,0x35,0x41,0xDE,
  32836. 0x31,0x33,0x0C,0xDC,0x2D,0x4C,0xA8,0x20,
  32837. 0xCC,0x2C,0x4C,0x63,0xAB,0xBA,0xDF,0x48,
  32838. 0x84,0xD5,0x25,0xBC,0x70,0xE3,0x49,0xAA,
  32839. 0x43,0xCA,0x8B,0xE7,0x9F,0xDD,0x20,0x76,
  32840. 0x9B,0x38,0xF4,0xBA,0x4D,0x4E,0x34,0x4A,
  32841. 0xAF,0x81,0xE7,0x0B,0xEC,0xE9,0x59,0xC1,
  32842. 0x35,0x22,0x7F,0x69,0x46,0x62,0xD2,0x18,
  32843. 0x6E,0x1F,0x79,0xD1,0xAD,0xC3,0x84,0x95,
  32844. 0x96,0xB2,0x18,0x58,0x5E,0x7E,0x0C,0x25,
  32845. 0x0A,0x0F,0x69,0xA3,0x1D,0xEC,0x29,0xCB,
  32846. 0xDA,0xA2,0xD1,0x1A,0x10,0xA5,0x52,0xC3,
  32847. 0x62,0x1E,0xC5,0x83,0xFF,0xA3,0x56,0xC2,
  32848. 0xFD,0x87,0x3B,0x57,0x52,0x98,0x36,0x95,
  32849. 0x77,0x6B,0xE5,0x49,0x10,0x8E,0x39,0xDD,
  32850. 0xCA,0x4B,0xB3,0x9F,0x4C,0x0C,0x11,0x62,
  32851. 0xF3,0x22,0x78,0xDB,0x48,0xEB,0x68,0xFE,
  32852. 0xE4,0x2A,0xE9,0xAA,0x8F,0x7A,0x2F,0x69,
  32853. 0xA5,0xC5,0x03,0x2D,0xEF,0x62,0xA8,0x71,
  32854. 0x65,0x06,0x40,0x84,0x10,0x0F,0xF2,0xED,
  32855. 0xBC,0x70,0x71,0x69,0x24,0xA2,0xBF,0x83,
  32856. 0x39,0xDD,0xFA,0xA2,0x7B,0xE5,0xEC,0x3D,
  32857. 0xFE,0x3B,0x52,0x6E,0x3D,0x82,0xA6,0x2A,
  32858. 0x86,0x01,0x61,0x51,0x63,0xBF,0xF9,0x0A,
  32859. 0x06,0x72,0xF1,0xD5,0x39,0x0C,0xBA,0xC9,
  32860. 0x78,0xC6,0x77,0x22,0xE4,0x96,0x6E,0xB1,
  32861. 0x48,0x62,0x84,0x62,0x2D,0xEA,0x49,0x56,
  32862. 0x50,0x86,0x3F,0x90,0xC3,0x01,0x42,0x45,
  32863. 0xED,0xE6,0x9A,0x65,0x19,0x93,0x7F,0x48,
  32864. 0x16,0xF2,0x50,0xA7,0x70,0xB3,0xF5,0xDB,
  32865. 0x0E,0x5E,0x22,0x9E,0x64,0x04,0x26,0x69,
  32866. 0xC1,0x16,0xEE,0x65,0x08,0x82,0x27,0x65,
  32867. 0xEC,0x3D,0xDF,0x51,0x5E,0x2D,0xE8,0x76,
  32868. 0xF2,0xE3,0xE4,0x24,0x04,0x88,0x06,0x0F,
  32869. 0xB2,0x7B,0x9B,0x72,0x3D,0x4C,0x7D,0x6A,
  32870. 0x1F,0xB2,0xA2,0xD2,0x35,0xD6,0x40,0x25,
  32871. 0xC2,0x0B,0x25,0xF9,0xDF,0x26,0xE4,0xDC,
  32872. 0xFB,0xB1,0x84,0x84,0x77,0x1B,0x45,0x51,
  32873. 0x60,0xD5,0xF0,0xB6,0x09,0xE6,0xBC,0xE3,
  32874. 0x1C,0x70,0x96,0x2C,0xD3,0x9D,0x7D,0x7F,
  32875. 0xB1,0x70,0xDA,0x79,0xB8,0x74,0x99,0xBF,
  32876. 0x84,0x95,0xCC,0x93,0xD7,0x51,0xDD,0x66,
  32877. 0xD3,0x70,0x0C,0x75,0x86,0x09,0x06,0xFD,
  32878. 0x66,0x14,0x80,0xCD,0xF3,0x59,0xB4,0x92,
  32879. 0x5F,0xE4,0xEE,0x00,0xA8,0xB0,0x8B,0x5C,
  32880. 0x3E,0xDB,0x8A,0x9C,0x0B,0xB5,0x99,0xC2,
  32881. 0x0D,0x81,0x09,0x06,0x6C,0x28,0xC0,0x7E,
  32882. 0xA5,0x07,0x70,0x64,0xD7,0x41,0xF4,0xC3,
  32883. 0x66,0x61,0x1C,0xA8,0x51,0xF6,0x3C,0xBA,
  32884. 0xE0,0x94,0xA3,0x11,0x8C,0x2E,0xBA,0x13,
  32885. 0xB2,0x47,0x48,0x93,0xB4,0x1A,0x2C,0x9A,
  32886. 0x6E,0x8E,0x30,0x66,0x7B,0xD3,0xBB,0x3B,
  32887. 0x5D,0x97,0x0D,0xE4,0xEA,0x24,0x28,0x9E,
  32888. 0xB4,0x88,0xCE,0x1D,0x7D,0x6F,0x39,0xB3,
  32889. 0x87,0x21,0xE5,0x08,0x93,0xF0,0xD4,0x9D,
  32890. 0x2D,0x91,0xC9,0xFD,0x0C,0x74,0x34,0xB4,
  32891. 0x1F,0xFE,0xDA,0xDC,0x10,0x5B,0x8D,0x2B,
  32892. 0x87,0xD3,0x42,0xB4,0xAE,0x32,0x9C,0xAE,
  32893. 0x4C,0x99,0xD8,0xED,0x44,0x41,0x07,0xE0,
  32894. 0x8F,0xBD,0xA5,0x7C,0x5A,0xDF,0x91,0x29,
  32895. 0x00,0xB5,0x4B,0xC3,0x3A,0x40,0x6C,0x48,
  32896. 0xAB,0x2A,0xF3,0x02,0xCB,0xB3,0x69,0xDA,
  32897. 0x06,0x0C,0x4D,0x5C,0x45,0xC3,0x28,0xAC,
  32898. 0x7A,0x01,0xD4,0xF8,0xCB,0x07,0x63,0x89,
  32899. 0x09,0x34,0x78,0xA7,0x14,0x39,0xCF,0x2D,
  32900. 0x94,0x8D,0x7A,0x4E,0x4E,0xBD,0xC4,0x32,
  32901. 0xAB,0x21,0xC9,0xDA,0x3F,0x5F,0x04,0x6B,
  32902. 0x14,0x40,0x18,0x18,0x2F,0xF9,0x46,0x17,
  32903. 0x57,0x54,0x9B,0x28,0x7B,0xBD,0xF9,0xA2,
  32904. 0x13,0xAC,0x69,0x24,0xB1,0x31,0x39,0xBF,
  32905. 0x8D,0x75,0xC3,0xFD,0x03,0x54,0x5A,0xFD,
  32906. 0xD4,0x7A,0xB7,0x56,0x4F,0x66,0x43,0x57,
  32907. 0x1B,0xFB,0xF9,0x92,0x7A,0x83,0xE6,0xFF,
  32908. 0xB4,0xBA,0x83,0xD2,0x61,0x8E,0x4A,0x82,
  32909. 0x82,0xA8,0xF5,0x0C,0xD2,0x43,0x53,0xA8,
  32910. 0x85,0x0A,0xD4,0x69,0x7B,0x04,0x71,0x3B,
  32911. 0x80,0x49,0x27,0x47,0x12,0xB6,0xB0,0xEA,
  32912. 0x90,0x0A,0xFA,0xA8,0xC8,0x78,0x61,0xDE,
  32913. 0x30,0x12,0xBB,0xDC,0xA6,0x57,0x56,0x30,
  32914. 0x6E,0xF1,0xA8,0x3B,0xF6,0x09,0x07,0xEA,
  32915. 0x31,0xE2,0x08,0x23,0x31,0x0F,0xD4,0x34,
  32916. 0xE3,0x60,0xC2,0x2B,0xDB,0x5A,0x99,0xCF,
  32917. 0xD4,0x6B,0x4E,0x75,0x65,0x35,0xE8,0x8B,
  32918. 0x93,0x7D,0xCA,0x11,0x47,0xF0,0x3E,0x11,
  32919. 0x5C,0xD1,0xEE,0x4B,0x11,0xB4,0x65,0x2B,
  32920. 0x6B,0x79,0xC0,0x86,0x60,0xA4,0x4B,0x24,
  32921. 0xA0,0x5C,0x70,0x34,0xC3,0x7C,0xE7,0x4F,
  32922. 0x97,0x89,0x4D,0xFE,0x22,0x89,0x3A,0xE9,
  32923. 0x07,0xB9,0x1A,0x86,0xB8,0x7A,0x12,0x38,
  32924. 0xE1,0x24,0x46,0xBC,0x9B,0x21,0xCD,0xAC,
  32925. 0x30,0xAB,0x98,0x21,0x31,0xC5,0x17,0x3F,
  32926. 0x1E,0x56,0xC3,0x18,0xCE,0xF0,0xA1,0xCC,
  32927. 0xFF,0x9D,0xA8,0x53,0xAF,0x74,0x77,0x54,
  32928. 0x02,0x9A,0x8F,0xA4,0xD4,0xBD,0xB2,0x1A,
  32929. 0xBA,0x52,0x2E,0x19,0xBE,0x49,0x11,0x45,
  32930. 0x02,0x01,0x7A,0xBF,0x28,0xD6,0x18,0xED,
  32931. 0xBD,0xCE,0xE4,0xDE,0xB5,0xF1,0x53,0x5D,
  32932. 0x65,0xF9,0x5F,0x83,0x8F,0x2D,0xF2,0x82,
  32933. 0xA0,0x2D,0x28,0xD3,0x0A,0x9E,0x0F,0x7F,
  32934. 0xC7,0xC4,0x43,0x7F,0xC3,0x0E,0x06,0xEB,
  32935. 0x4E,0xB4,0x2D,0xFA,0xDD,0x48,0xAB,0xF4,
  32936. 0x7D,0x41,0x48,0x33,0x5A,0xE6,0x70,0x02,
  32937. 0xE7,0x71,0x8D,0xD9,0x6B,0x0C,0x5A,0x8F,
  32938. 0xA4,0xC1,0xB7,0x4E,0x96,0x83,0xD6,0xA7,
  32939. 0x1D,0xF1,0x88,0xB3,0x6E,0xF4,0x12,0xA9,
  32940. 0xF6,0x31,0x69,0x66,0xFE,0xFE,0x02,0xF2,
  32941. 0x86,0x6D,0xBB,0x57,0x51,0x8C,0x4C,0xE9,
  32942. 0x7C,0x92,0x3E,0x3A,0xD3,0x2D,0xA8,0x82,
  32943. 0x53,0x84,0x26,0x89,0xBB,0xCC,0x13,0x12,
  32944. 0x3D,0x94,0xBB,0xDF,0x3D,0x4C,0xDF,0x27,
  32945. 0x9B,0x1F,0xB8,0xB6,0xE4,0xEA,0xA2,0x07,
  32946. 0xF8,0x4D,0x42,0x8F,0x29,0x90,0xFE,0x21,
  32947. 0x20,0xE9,0x55,0x02,0xAD,0x90,0xA7,0x77,
  32948. 0x4E,0x29,0xB6,0xD9,0x14,0x94,0xB2,0x25,
  32949. 0xA4,0xB2,0x0E,0x96,0x31,0xAB,0x9E,0x93,
  32950. 0x49,0xAC,0xA9,0xCB,0x68,0x22,0xBA,0xB8,
  32951. 0x57,0x5C,0x9D,0x65,0xC1,0xF1,0xFC,0x99,
  32952. 0x7C,0x3C,0xE9,0xEA,0x4B,0x29,0x22,0x2F,
  32953. 0xDB,0x17,0x21,0x8D,0xB0,0x13,0xBF,0xEE,
  32954. 0x7D,0xE4,0x8B,0x6D,0x17,0xE0,0x53,0x92,
  32955. 0x0B,0x32,0x6B,0xB1,0x65,0x2E,0xA7,0x83,
  32956. 0xFD,0x62,0x62,0xE3,0xAA,0x81,0xE8,0xD6,
  32957. 0xF7,0xB1,0x30,0x65,0x80,0x9F,0x77,0x1E,
  32958. 0x4A,0xEA,0xE8,0x45,0x32,0x12,0x3A,0xFB,
  32959. 0x22,0xE9,0xA9,0xF6,0xCB,0xAB,0xA8,0x0C,
  32960. 0x20,0xA8,0x7C,0xF9,0xF7,0x53,0xC1,0xB4,
  32961. 0xC0,0x5D,0x06,0x45,0xDD,0x7E,0xA7,0x34,
  32962. 0xA1,0x21,0xC2,0x62,0xAB,0x22,0x45,0x3D,
  32963. 0x73,0x4C,0x26,0xD1,0x1A,0xB2,0xF0,0xB2,
  32964. 0x6D,0x11,0x70,0x58,0xAA,0xF5,0xA4,0xF5,
  32965. 0xF8,0x0B,0x3D,0xC1,0xF6,0x17,0x70,0x15,
  32966. 0xCD,0x72,0x02,0x7E,0x4E,0x94,0x96,0x0A,
  32967. 0x56,0xCC,0xA5,0xA3,0xB3,0x7E,0xDD,0x5A,
  32968. 0x72,0xD2,0xFB,0xAC,0x3D,0x0E,0x66,0x65,
  32969. 0xE9,0x08,0x6C,0xB0,0x1C,0xE2,0x1A,0x82,
  32970. 0xF6,0xF3,0x34,0x89,0x73,0x02,0x5B,0x42,
  32971. 0x6D,0x40,0x61,0xB6,0xE0,0xE6,0x53,0x32,
  32972. 0xA5,0x72,0x17,0x4F,0x3B,0x51,0x4F,0xBC,
  32973. 0x00,0xE0,0x69,0x26,0xA9,0xAE,0x83,0xE3,
  32974. 0x73,0x7F,0x71,0x97,0xE0,0xDC,0x7C,0x63,
  32975. 0x9C,0x85,0x5F,0xDF,0x7D,0xE4,0x6C,0xD8,
  32976. 0xA9,0x3A,0x6F,0x5E,0x4A,0x2E,0xB0,0xE7,
  32977. 0x8B,0x45,0xE2,0x90,0x05,0x37,0xE8,0xAB,
  32978. 0x49,0x48,0x4C,0xC0,0x59,0x1D,0x8C,0x46,
  32979. 0x5B,0x84,0xE0,0x83,0xCE,0xEA,0x4B,0xF9,
  32980. 0xD4,0xDC,0x63,0xDF,0x79,0xB7,0x5C,0x11,
  32981. 0x25,0x7F,0x90,0x2E,0x0A,0x38,0x03,0xEA,
  32982. 0xEA,0xA1,0x26,0x52,0x20,0x19,0xA3,0xBE,
  32983. 0xFC,0x9D,0xB7,0x6E,0xA6,0x58,0x8E,0x6D,
  32984. 0xC5,0x58,0xE9,0xED,0x2F,0x55,0x43,0x8B,
  32985. 0x03,0x8B,0xE6,0xA4,0xC2,0x25,0x4B,0x36,
  32986. 0xBA,0xD3,0x27,0x48,0x40,0x2E,0x87,0xA2,
  32987. 0xD4,0x12,0xC6,0x05,0x36,0x03,0x11,0x51,
  32988. 0xD1,0xF2,0xAC,0x71,0x2C,0xB6,0xC3,0xA5,
  32989. 0x57,0x0F,0xAF,0x4B,0xBD,0xCD,0x47,0x4C,
  32990. 0x3A,0x52,0x6F,0x47,0xE7,0x0B,0xB7,0xD5,
  32991. 0xF7,0xA6,0x39,0x63,0x82,0x08,0x4C,0x41,
  32992. 0x0E,0x2A,0x52,0x42,0x5A,0xEA,0x59,0xC7,
  32993. 0x94,0xFB,0xD0,0x88,0x47,0x27,0xF6,0x97,
  32994. 0x03,0x9E,0x29,0xB8,0x3A,0x67,0xE6,0xF3,
  32995. 0x95,0xA7,0x42,0xC1,0x96,0xD1,0x9A,0xA6,
  32996. 0xF0,0x09,0x0C,0xEA,0xE0,0xAB,0x0F,0x15,
  32997. 0xE9,0xC3,0xEB,0xA5,0x89,0x86,0x98,0x32,
  32998. 0x83,0xAB,0x30,0x33,0xAE,0x90,0x8D,0x2E,
  32999. 0xB3,0xAA,0x91,0xA6,0xD9,0xA4,0x4A,0x54,
  33000. 0xE0,0xD3,0x08,0xCC,0x79,0xCE,0xE4,0x15,
  33001. 0x31,0xA6,0xCE,0x61,0xCF,0x03,0x06,0xEE,
  33002. 0x8E,0xE2,0x64,0x29,0xD1,0x54,0x9B,0xD0,
  33003. 0x5F,0x09,0x2B,0x8B,0xD5,0xF8,0xD4,0x7D,
  33004. 0xF1,0x97,0x32,0xD9,0xEA,0x5A,0x0E,0x10,
  33005. 0x8C,0x4D,0xFB,0x55,0xE6,0x27,0x0C,0xBA,
  33006. 0xC1,0x73,0xC1,0x73,0xE3,0x1C,0x09,0xB3,
  33007. 0x6F,0xB4,0x12,0xFA,0xF3,0x29,0xDC,0x23,
  33008. 0x32,0xED,0x80,0x87,0x83,0xC2,0xF6,0x07,
  33009. 0xB5,0xA9,0x22,0xDE,0x66,0x1A,0xA7,0x4A,
  33010. 0x86,0xF1,0x39,0x9B,0xF4,0xE7,0x50,0x15,
  33011. 0x4A,0x55,0x3C,0x93,0xB9,0xF9,0xFD,0xDC,
  33012. 0xB3,0x5D,0x73,0x52
  33013. };
  33014. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t xmss_test_verify_only(void)
  33015. {
  33016. int ret = -1;
  33017. int ret2 = -1;
  33018. int j = 0;
  33019. XmssKey verifyKey;
  33020. word32 pkSz = 0;
  33021. word32 sigSz = 0;
  33022. const char * param = "XMSS-SHA2_10_256";
  33023. ret = wc_XmssKey_Init(&verifyKey, NULL, INVALID_DEVID);
  33024. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33025. ret = wc_XmssKey_SetParamStr(&verifyKey, param);
  33026. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33027. ret = wc_XmssKey_GetPubLen(&verifyKey, &pkSz);
  33028. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33029. if (pkSz != XMSS_SHA256_PUBLEN) {
  33030. return WC_TEST_RET_ENC_EC(pkSz);
  33031. }
  33032. ret = wc_XmssKey_GetSigLen(&verifyKey, &sigSz);
  33033. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33034. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  33035. fprintf(stderr, "param: %s\n", param);
  33036. fprintf(stderr, "pkSz: %d\n", pkSz);
  33037. fprintf(stderr, "sigSz: %d\n", sigSz);
  33038. #endif
  33039. if (sigSz != sizeof(xmss_sig)) {
  33040. return WC_TEST_RET_ENC_EC(sigSz);
  33041. }
  33042. ret = wc_XmssKey_ImportPubRaw(&verifyKey, xmss_pub, XMSS_SHA256_PUBLEN);
  33043. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33044. ret = wc_XmssKey_Verify(&verifyKey, xmss_sig, sizeof(xmss_sig),
  33045. (byte *) xmss_msg, sizeof(xmss_msg));
  33046. if (ret != 0) {
  33047. printf("error: wc_XmssKey_Verify returned %d, expected 0\n", ret);
  33048. return WC_TEST_RET_ENC_EC(ret);
  33049. }
  33050. /* Flip bits in message. This should fail. */
  33051. xmss_msg[sizeof(xmss_msg) / 2] ^= 1;
  33052. ret2 = wc_XmssKey_Verify(&verifyKey, xmss_sig, sizeof(xmss_sig),
  33053. (byte *) xmss_msg, sizeof(xmss_msg));
  33054. if (ret2 != -1) {
  33055. printf("error: wc_XmssKey_Verify returned %d, expected -1\n", ret2);
  33056. return WC_TEST_RET_ENC_EC(ret);
  33057. }
  33058. /* Flip it back. This should pass again. */
  33059. xmss_msg[sizeof(xmss_msg) / 2] ^= 1;
  33060. ret = wc_XmssKey_Verify(&verifyKey, xmss_sig, sizeof(xmss_sig),
  33061. (byte *) xmss_msg, sizeof(xmss_msg));
  33062. if (ret != 0) {
  33063. printf("error: wc_XmssKey_Verify returned %d, expected 0\n", ret);
  33064. return WC_TEST_RET_ENC_EC(ret);
  33065. }
  33066. /* Flip bits in a few places throughout the signature, stepping in multiple
  33067. * of hash size. These should all fail with -1. */
  33068. for (j = 0; j < (int) sizeof(xmss_sig); j+= 4 * 32) {
  33069. xmss_sig[j] ^= 1;
  33070. ret2 = wc_XmssKey_Verify(&verifyKey, xmss_sig, sizeof(xmss_sig),
  33071. (byte *) xmss_msg, sizeof(xmss_msg));
  33072. if (ret2 != -1) {
  33073. /* Verify passed when it should have failed. */
  33074. return WC_TEST_RET_ENC_I(j);
  33075. }
  33076. /* Flip this spot back. */
  33077. xmss_sig[j] ^= 1;
  33078. }
  33079. /* Cleanup everything. */
  33080. wc_XmssKey_Free(&verifyKey);
  33081. return ret;
  33082. }
  33083. #endif /* if defined(WOLFSSL_HAVE_XMSS) && defined(WOLFSSL_XMSS_VERIFY_ONLY) &&
  33084. * !defined(WOLFSSL_SMALL_STACK) */
  33085. #if defined(WOLFSSL_HAVE_LMS) && !defined(WOLFSSL_LMS_VERIFY_ONLY)
  33086. static int lms_write_key_mem(const byte * priv, word32 privSz, void *context)
  33087. {
  33088. /* WARNING: THIS IS AN INSECURE WRITE CALLBACK THAT SHOULD ONLY
  33089. * BE USED FOR TESTING PURPOSES! Production applications should
  33090. * write only to non-volatile storage. */
  33091. XMEMCPY(context, priv, privSz);
  33092. return WC_LMS_RC_SAVED_TO_NV_MEMORY;
  33093. }
  33094. static int lms_read_key_mem(byte * priv, word32 privSz, void *context)
  33095. {
  33096. /* WARNING: THIS IS AN INSECURE READ CALLBACK THAT SHOULD ONLY
  33097. * BE USED FOR TESTING PURPOSES! */
  33098. XMEMCPY(priv, context, privSz);
  33099. return WC_LMS_RC_READ_TO_MEMORY;
  33100. }
  33101. /* LMS signature sizes are a function of their parameters. This
  33102. * test has a signature of 8688 bytes. */
  33103. #define WC_TEST_LMS_SIG_LEN (8688)
  33104. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t lms_test(void)
  33105. {
  33106. int i = 0;
  33107. int j = 0;
  33108. int ret = -1;
  33109. int ret2 = -1;
  33110. int sigsLeft = 0;
  33111. LmsKey signingKey;
  33112. LmsKey verifyKey;
  33113. WC_RNG rng;
  33114. word32 sigSz = 0;
  33115. const char * msg = "LMS HSS post quantum signature test";
  33116. word32 msgSz = (word32) XSTRLEN(msg);
  33117. unsigned char priv[HSS_MAX_PRIVATE_KEY_LEN];
  33118. unsigned char old_priv[HSS_MAX_PRIVATE_KEY_LEN];
  33119. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  33120. byte * sig = XMALLOC(WC_TEST_LMS_SIG_LEN, HEAP_HINT,
  33121. DYNAMIC_TYPE_TMP_BUFFER);
  33122. if (sig == NULL) {
  33123. return WC_TEST_RET_ENC_ERRNO;
  33124. }
  33125. #else
  33126. byte sig[WC_TEST_LMS_SIG_LEN];
  33127. #endif
  33128. XMEMSET(priv, 0, sizeof(priv));
  33129. XMEMSET(old_priv, 0, sizeof(old_priv));
  33130. XMEMSET(sig, 0, WC_TEST_LMS_SIG_LEN);
  33131. #ifndef HAVE_FIPS
  33132. ret = wc_InitRng_ex(&rng, HEAP_HINT, INVALID_DEVID);
  33133. #else
  33134. ret = wc_InitRng(&rng);
  33135. #endif
  33136. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33137. /* This test:
  33138. * levels: 1
  33139. * height: 5
  33140. * winternitz: 1
  33141. *
  33142. * max sigs: 2 ** (1 * 5) = 32
  33143. * signature length: 8688
  33144. */
  33145. ret = wc_LmsKey_Init(&signingKey, NULL, INVALID_DEVID);
  33146. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33147. ret = wc_LmsKey_Init(&verifyKey, NULL, INVALID_DEVID);
  33148. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33149. ret = wc_LmsKey_SetParameters(&signingKey, 1, 5, 1);
  33150. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33151. ret = wc_LmsKey_SetWriteCb(&signingKey, lms_write_key_mem);
  33152. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33153. ret = wc_LmsKey_SetReadCb(&signingKey, lms_read_key_mem);
  33154. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33155. ret = wc_LmsKey_SetContext(&signingKey, (void *) priv);
  33156. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33157. ret = wc_LmsKey_MakeKey(&signingKey, &rng);
  33158. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33159. XMEMCPY(old_priv, priv, sizeof(priv));
  33160. ret = wc_LmsKey_ExportPub(&verifyKey, &signingKey);
  33161. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33162. ret = wc_LmsKey_GetSigLen(&verifyKey, &sigSz);
  33163. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33164. if (sigSz != WC_TEST_LMS_SIG_LEN) {
  33165. printf("error: got %d, expected %d\n", sigSz, WC_TEST_LMS_SIG_LEN);
  33166. return WC_TEST_RET_ENC_EC(sigSz);
  33167. }
  33168. /* 2 ** 5 should be the max number of signatures */
  33169. for (i = 0; i < 32; ++i) {
  33170. /* We should have remaining signstures. */
  33171. sigsLeft = wc_LmsKey_SigsLeft(&signingKey);
  33172. if (sigsLeft == 0) {
  33173. return WC_TEST_RET_ENC_EC(sigsLeft);
  33174. }
  33175. /* Sign with key. The private key will be updated on every signature. */
  33176. ret = wc_LmsKey_Sign(&signingKey, sig, &sigSz, (byte *) msg, msgSz);
  33177. if (ret != 0) { return WC_TEST_RET_ENC_I(i); }
  33178. /* The updated private key should not match the old one. */
  33179. if (XMEMCMP(old_priv, priv, sizeof(priv)) == 0) {
  33180. printf("error: current priv key should not match old: %d\n", i);
  33181. return WC_TEST_RET_ENC_I(i);
  33182. }
  33183. XMEMCPY(old_priv, priv, sizeof(priv));
  33184. ret = wc_LmsKey_Verify(&verifyKey, sig, sigSz, (byte *) msg, msgSz);
  33185. if (ret != 0) { return WC_TEST_RET_ENC_I(i); }
  33186. /* Flip bits in a few places throughout the signature, stepping in multiple
  33187. * of hash size. These should all fail with -1. */
  33188. for (j = 0; j < (int) sigSz; j+= 4 * 32) {
  33189. sig[j] ^= 1;
  33190. ret2 = wc_LmsKey_Verify(&verifyKey, sig, sigSz, (byte *) msg,
  33191. msgSz);
  33192. if (ret2 != -1) {
  33193. /* Verify passed when it should have failed. */
  33194. return WC_TEST_RET_ENC_I(j);
  33195. }
  33196. /* Flip this spot back. */
  33197. sig[j] ^= 1;
  33198. }
  33199. }
  33200. /* This should be the last signature. */
  33201. sigsLeft = wc_LmsKey_SigsLeft(&signingKey);
  33202. if (sigsLeft != 0) {
  33203. return WC_TEST_RET_ENC_EC(sigsLeft);
  33204. }
  33205. wc_LmsKey_Free(&signingKey);
  33206. wc_LmsKey_Free(&verifyKey);
  33207. wc_FreeRng(&rng);
  33208. return ret;
  33209. }
  33210. #endif /* if defined(WOLFSSL_HAVE_LMS) && !defined(WOLFSSL_LMS_VERIFY_ONLY) */
  33211. #if defined(WOLFSSL_HAVE_LMS) && defined(WOLFSSL_LMS_VERIFY_ONLY) && \
  33212. !defined(WOLFSSL_SMALL_STACK)
  33213. /* A simple LMS verify only test.
  33214. *
  33215. * Note: LMS signature sizes are a function of their parameters. This
  33216. * test has a signature of 1456 bytes:
  33217. * levels: 1
  33218. * height: 10
  33219. * winternitz: 8
  33220. * max sigs: 2 ** (1 * 10) = 1024
  33221. * signature length: 1456
  33222. * */
  33223. /* "wolfSSL LMS example message!" without null terminator. */
  33224. static byte lms_msg[28] =
  33225. {
  33226. 0x77,0x6F,0x6C,0x66,0x53,0x53,0x4C,0x20,
  33227. 0x4C,0x4D,0x53,0x20,0x65,0x78,0x61,0x6D,
  33228. 0x70,0x6C,0x65,0x20,0x6D,0x65,0x73,0x73,
  33229. 0x61,0x67,0x65,0x21
  33230. };
  33231. static byte lms_L1H10W8_pub[HSS_MAX_PUBLIC_KEY_LEN] =
  33232. {
  33233. 0x00,0x00,0x00,0x01,0x00,0x00,0x00,0x06,
  33234. 0x00,0x00,0x00,0x04,0xA1,0x26,0x76,0xF8,
  33235. 0xBB,0x0B,0xC0,0x82,0x21,0x71,0x0B,0x2E,
  33236. 0x8C,0xA6,0xEF,0x12,0xED,0x41,0x0E,0x8C,
  33237. 0xAF,0x11,0x93,0x34,0x7B,0x49,0x79,0xB7,
  33238. 0xDE,0x63,0x1C,0xFE,0x1F,0xD1,0x17,0x49,
  33239. 0xCD,0x5C,0xD4,0x26,0xA0,0x53,0x26,0x1A,
  33240. 0xC5,0xB4,0x8F,0x23
  33241. };
  33242. #define LMS_L1H10W8_SIGLEN (1456)
  33243. static byte lms_L1H10W8_sig[LMS_L1H10W8_SIGLEN] =
  33244. {
  33245. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01,
  33246. 0x00,0x00,0x00,0x04,0x18,0x70,0x09,0x2E,
  33247. 0x21,0xC9,0x6A,0xC9,0x5C,0xB6,0xB0,0xAA,
  33248. 0xC3,0xED,0x6E,0x66,0x2F,0xCC,0x45,0x81,
  33249. 0xBC,0xBA,0x44,0x96,0x1C,0xBF,0x4E,0xFB,
  33250. 0x7A,0x46,0xFB,0xBE,0x9A,0x0C,0xE4,0x50,
  33251. 0x90,0xC7,0x92,0xAC,0x53,0xAE,0x53,0x76,
  33252. 0x29,0xA6,0x65,0xF1,0x09,0xED,0x1A,0x8E,
  33253. 0x03,0x2E,0x5A,0x06,0x51,0xE3,0x1E,0xE6,
  33254. 0xF6,0xFE,0x3A,0x6E,0xD1,0x92,0x31,0x1D,
  33255. 0xA1,0x6A,0x5C,0x30,0x3A,0xC7,0xFD,0x5B,
  33256. 0xFE,0x71,0x2C,0x5C,0x2F,0x5B,0x5B,0xCF,
  33257. 0xBC,0x7F,0xBF,0x6C,0xAF,0x44,0x8A,0xAE,
  33258. 0x14,0x60,0xAB,0x88,0xED,0x0E,0x4F,0xF8,
  33259. 0xC7,0x1B,0x74,0x28,0x72,0xB3,0x96,0xA6,
  33260. 0xE6,0x46,0x22,0x82,0xCF,0x1F,0x4D,0xA6,
  33261. 0xEA,0x22,0x06,0x07,0x52,0xF5,0x26,0x16,
  33262. 0x0B,0x90,0xE3,0xFF,0x64,0xA9,0xE4,0x61,
  33263. 0x1E,0x9C,0x12,0x9C,0xF6,0xD4,0x63,0x29,
  33264. 0xEA,0x02,0xF7,0x18,0x52,0x79,0x6C,0x43,
  33265. 0xDC,0xCF,0x43,0x23,0xB9,0xCC,0x4A,0x25,
  33266. 0x9D,0x10,0xAF,0xA3,0xE6,0x47,0x5A,0x1C,
  33267. 0xFE,0x68,0x89,0xAF,0x1B,0x2D,0x88,0x3E,
  33268. 0xCA,0xDC,0x70,0xEA,0xAC,0x11,0x00,0x8A,
  33269. 0x6E,0xE0,0xC7,0xD0,0xD2,0x1A,0x36,0x18,
  33270. 0x97,0xB3,0x5F,0x0E,0x75,0x48,0x28,0xF8,
  33271. 0xA8,0xF5,0x90,0xD1,0xA1,0x84,0xFB,0xA4,
  33272. 0xAD,0x50,0xBE,0xE9,0x39,0x8C,0xC5,0xA1,
  33273. 0x67,0x51,0xA1,0x8C,0xD6,0x6B,0x97,0x1F,
  33274. 0x47,0x99,0xEE,0xE0,0x70,0x01,0xC7,0x07,
  33275. 0x50,0xF3,0x5E,0x3F,0xE7,0x06,0xD6,0x8D,
  33276. 0x26,0xD6,0x5A,0x59,0x18,0x72,0x6B,0x12,
  33277. 0xD2,0xAF,0x9B,0xB4,0x2B,0xD0,0xB2,0xF2,
  33278. 0x96,0x2F,0x40,0xEA,0xBE,0xE6,0xAC,0x1F,
  33279. 0xB8,0x33,0xC2,0x76,0xDC,0x8C,0xAC,0xC1,
  33280. 0x46,0x5E,0x04,0x84,0x1B,0xC8,0xB9,0x65,
  33281. 0x8D,0xAD,0x96,0xB5,0xB1,0xF6,0x17,0x4A,
  33282. 0x19,0x87,0xE7,0xBF,0x29,0xC7,0x9B,0xB9,
  33283. 0xD6,0x11,0x2C,0x92,0x2F,0xB7,0x24,0xD5,
  33284. 0x01,0x1D,0x80,0x37,0x54,0xED,0x33,0x32,
  33285. 0xAB,0x7A,0x12,0xD4,0x02,0x1D,0x27,0x52,
  33286. 0x89,0xDB,0x32,0xBF,0x61,0xD4,0xBB,0xB4,
  33287. 0x46,0x78,0x1B,0x64,0x17,0x84,0x4B,0x8A,
  33288. 0xBA,0xC6,0xC1,0xCF,0xC7,0x5D,0x8F,0x93,
  33289. 0xC5,0x9A,0x27,0x90,0xAC,0x17,0x98,0xFF,
  33290. 0xC8,0x22,0x59,0x55,0x90,0xB2,0x29,0x39,
  33291. 0xA0,0xBE,0x00,0x23,0x55,0x6B,0xDA,0x83,
  33292. 0xD8,0x5B,0x57,0x7C,0x67,0x1B,0xC3,0x6B,
  33293. 0x6D,0xC7,0x9B,0x2B,0x9E,0xB7,0x95,0xB3,
  33294. 0xF0,0x1B,0x89,0x5A,0xD7,0x4B,0x67,0xAF,
  33295. 0xDC,0x9E,0xCF,0x7E,0x1A,0xBA,0x1B,0xB9,
  33296. 0x3B,0x7A,0xDD,0x3F,0x0D,0xEE,0x4C,0x0B,
  33297. 0xD1,0x4F,0x34,0xF2,0x93,0xF7,0x21,0x64,
  33298. 0x2C,0x07,0x00,0x15,0x4F,0xE3,0x6A,0x9F,
  33299. 0x08,0x52,0xC2,0x65,0x47,0x1F,0x34,0x64,
  33300. 0x66,0x07,0xBC,0xEA,0xAF,0x9B,0xAA,0x39,
  33301. 0x15,0x8B,0x08,0x8C,0x24,0x41,0x9B,0x46,
  33302. 0x1B,0x5B,0x91,0x11,0xC4,0xFD,0xA9,0x88,
  33303. 0x35,0x0E,0x7D,0xAF,0xFD,0xB7,0x90,0x7E,
  33304. 0xD7,0x29,0x02,0x0A,0xDC,0xC8,0x3F,0xC0,
  33305. 0xFD,0x97,0xAF,0x50,0x49,0xA6,0x5E,0x12,
  33306. 0xC1,0xCD,0xEC,0x52,0xC5,0x51,0xF2,0x80,
  33307. 0x17,0x61,0xC7,0x7E,0xBE,0xD1,0x1B,0x65,
  33308. 0xA4,0xAB,0x92,0x8D,0x89,0xB2,0xC5,0x8F,
  33309. 0xFF,0xA5,0x6F,0xFA,0x62,0x75,0xE4,0xA1,
  33310. 0xD4,0x22,0xA8,0x9E,0x40,0x04,0x27,0x1F,
  33311. 0xCC,0x81,0xBA,0x28,0x67,0xA0,0x1C,0x80,
  33312. 0xEB,0xCA,0xB0,0x61,0xA5,0x48,0xD0,0x8A,
  33313. 0x25,0xEB,0x9E,0x67,0x8C,0x8E,0x9B,0xD1,
  33314. 0xAD,0xBB,0xC3,0xEA,0xD3,0xD4,0xC5,0x12,
  33315. 0x7B,0xDD,0x00,0x57,0x7F,0xF6,0xF7,0xF6,
  33316. 0x3C,0x05,0xCF,0xFC,0x12,0xE1,0x93,0x05,
  33317. 0xE5,0x9B,0x79,0x87,0x69,0xD8,0x82,0xD9,
  33318. 0xD7,0x1D,0x41,0x73,0xE4,0x52,0x1D,0x3E,
  33319. 0xE5,0x8C,0x8D,0x34,0xE1,0x75,0xA9,0xF1,
  33320. 0x9D,0x09,0xA2,0x5B,0xEF,0xDA,0x96,0x6E,
  33321. 0x76,0x3D,0xEA,0x50,0xD9,0xCF,0x4F,0xAC,
  33322. 0xAD,0x1D,0x35,0x72,0x1B,0x88,0x8B,0xCD,
  33323. 0x8C,0x8A,0x8A,0xE0,0x96,0x04,0xD8,0xBB,
  33324. 0x28,0x43,0x16,0x77,0x60,0x98,0x63,0xF9,
  33325. 0xB9,0x71,0x46,0xB7,0xE1,0xA7,0xA9,0x84,
  33326. 0xC3,0x65,0x82,0xE1,0x1B,0x67,0x04,0x2D,
  33327. 0x55,0x6B,0xF9,0xC0,0x79,0x09,0x09,0xE7,
  33328. 0xFD,0x06,0x4D,0x09,0x9B,0x1A,0xCE,0x35,
  33329. 0xFA,0x27,0x6F,0x2F,0x01,0x65,0x0D,0xA0,
  33330. 0x97,0x59,0x11,0xF0,0x48,0xD2,0xE7,0x46,
  33331. 0xBE,0xB4,0x0A,0xA3,0xE2,0x75,0x0E,0x09,
  33332. 0x94,0xD9,0x69,0x28,0xD4,0xDA,0x64,0xBA,
  33333. 0xFE,0xA4,0xB9,0xF0,0xBA,0xEB,0xBA,0xAC,
  33334. 0xA8,0xF9,0xD3,0x82,0x4C,0x36,0x80,0xFA,
  33335. 0xE5,0xF6,0x76,0xC3,0x80,0xFA,0x90,0x29,
  33336. 0xF4,0x85,0xA4,0xC6,0x25,0x22,0x79,0x7E,
  33337. 0x39,0x1E,0x30,0xB8,0x65,0x72,0xCF,0xE1,
  33338. 0x99,0xF0,0x75,0xE8,0x09,0xB4,0x92,0x96,
  33339. 0x1B,0x68,0x50,0x88,0xF1,0x2C,0x97,0xE3,
  33340. 0x2D,0x26,0x8F,0xC5,0x30,0xCF,0x24,0xCB,
  33341. 0xB2,0x60,0x77,0xDC,0x02,0x72,0x0D,0xD9,
  33342. 0x2E,0xF2,0x52,0xEA,0x00,0xF6,0x32,0x65,
  33343. 0xA5,0xC6,0x43,0x29,0x29,0x69,0xAB,0x27,
  33344. 0x0C,0x39,0xDF,0x76,0x3E,0x93,0x95,0xB1,
  33345. 0x2C,0xA2,0x0D,0x18,0xCE,0xA0,0x97,0x10,
  33346. 0x3C,0x90,0xC0,0xEF,0x0E,0x04,0xA6,0xC8,
  33347. 0xA0,0x21,0x3C,0x0B,0x22,0x77,0x7A,0x66,
  33348. 0xA5,0x90,0x25,0xA4,0x09,0x3E,0xD5,0x27,
  33349. 0x1F,0x6C,0x99,0x85,0x5C,0xA2,0x99,0x7A,
  33350. 0x25,0xEE,0x8D,0x32,0x3D,0xD3,0xDC,0xF5,
  33351. 0x00,0x5A,0x34,0x61,0xB6,0xCD,0x4E,0xBC,
  33352. 0x26,0x36,0xFB,0x44,0x97,0x35,0xBD,0x06,
  33353. 0x7D,0x2E,0x4A,0xA2,0xDC,0x24,0xFE,0x70,
  33354. 0x0A,0xF9,0x57,0xE3,0xEE,0xAB,0xD1,0x17,
  33355. 0xF3,0x7C,0xD6,0x37,0x26,0xFA,0x83,0x9F,
  33356. 0xDD,0xB2,0xE1,0xD7,0xF9,0xC7,0x0E,0x15,
  33357. 0x01,0xA6,0x58,0x32,0x98,0x04,0x32,0xD4,
  33358. 0xDE,0xB9,0xEF,0x09,0xFA,0xE4,0x5A,0xD7,
  33359. 0xDD,0x09,0x1C,0xC9,0xAC,0xB8,0x6A,0xF5,
  33360. 0x00,0x5D,0x6B,0x95,0x12,0x8C,0x2F,0xCC,
  33361. 0xD8,0xB9,0x50,0x3A,0xEB,0x74,0x86,0xD2,
  33362. 0x3F,0xA1,0x05,0x8F,0x6E,0xEF,0xF5,0xA4,
  33363. 0xD6,0x6E,0x53,0xFA,0x9E,0xFA,0xCE,0xDB,
  33364. 0x99,0x46,0xE7,0xC5,0xDA,0x92,0x51,0x4F,
  33365. 0x22,0x07,0xF3,0xA5,0x38,0x26,0xD3,0xEC,
  33366. 0xD6,0x01,0xDD,0x31,0x3A,0x48,0x93,0xF6,
  33367. 0x69,0x4F,0xD8,0xF6,0xC2,0x91,0xA5,0x7C,
  33368. 0xDF,0x51,0x64,0xF1,0x3B,0x79,0xBC,0x0A,
  33369. 0x2C,0xDC,0x33,0x5A,0x29,0xF6,0xB2,0x09,
  33370. 0x66,0xCA,0x24,0x9F,0x1A,0x18,0xF3,0x76,
  33371. 0x4C,0x5E,0x0B,0x81,0x7F,0x29,0x84,0xD8,
  33372. 0x7A,0xA8,0xD6,0x11,0xAC,0xEC,0xD9,0x07,
  33373. 0x91,0xEC,0xB6,0x6D,0xEC,0xDB,0xBE,0x6F,
  33374. 0x9F,0xC5,0x19,0x5E,0x56,0x87,0x20,0x80,
  33375. 0x75,0xD5,0x64,0xE9,0x80,0xBF,0x2D,0xD5,
  33376. 0x94,0x9F,0x8C,0xA4,0x54,0x41,0xAB,0xB1,
  33377. 0x8E,0xAD,0x51,0xE4,0x3C,0x24,0xF7,0x1D,
  33378. 0xFE,0x02,0x48,0x7C,0x6D,0xED,0xF1,0xAC,
  33379. 0xD9,0x79,0x42,0xE5,0x3A,0xCF,0x6A,0x4C,
  33380. 0x6D,0xE2,0x13,0xD2,0x2B,0x9D,0xAB,0x1F,
  33381. 0x70,0xD3,0xC0,0x6F,0x81,0xE9,0x9A,0x86,
  33382. 0x33,0x39,0x60,0xE7,0x6A,0x00,0x1F,0x97,
  33383. 0xEB,0xE5,0x1D,0x0D,0x66,0x15,0xC9,0xA2,
  33384. 0xB1,0xC0,0xF0,0x2E,0xF4,0x07,0xA2,0x2E,
  33385. 0x49,0x92,0x95,0x13,0xA3,0x18,0x46,0x25,
  33386. 0xB9,0x3C,0xA1,0x4B,0x00,0x00,0x00,0x06,
  33387. 0xAB,0xAA,0xF9,0x3F,0x7E,0x21,0xF4,0x0E,
  33388. 0xCE,0xFD,0xE0,0x44,0xAC,0xC7,0x1A,0x30,
  33389. 0x22,0x9D,0x0A,0xD7,0x96,0x2D,0x8F,0x9A,
  33390. 0x99,0x1F,0x40,0x75,0x7F,0x62,0xF9,0xC1,
  33391. 0x81,0x7B,0x4A,0x1B,0xFA,0xD6,0x87,0xB9,
  33392. 0xEF,0x58,0x48,0xE4,0x5C,0x79,0xE5,0xB1,
  33393. 0x2C,0x59,0xA4,0x42,0xDB,0xA6,0x53,0x70,
  33394. 0x80,0x61,0x17,0xD4,0xD3,0x77,0xBD,0x53,
  33395. 0x26,0x7C,0x0E,0x0E,0xFF,0x30,0x4B,0xD0,
  33396. 0x86,0xFC,0x02,0x20,0x24,0x46,0x5B,0xF5,
  33397. 0xE3,0x99,0x73,0x85,0x60,0x00,0x36,0x47,
  33398. 0x17,0xEE,0x0C,0xD2,0x80,0x71,0x46,0x0E,
  33399. 0x2B,0xB0,0xEF,0x7F,0xFE,0x3B,0xE5,0xE1,
  33400. 0x87,0xC2,0xAF,0x1A,0x6F,0x63,0xF4,0x5A,
  33401. 0xC4,0x16,0xF7,0xAD,0x07,0x70,0x71,0x85,
  33402. 0x7D,0x3D,0x67,0x08,0xB8,0xD8,0xE2,0xF0,
  33403. 0xA1,0xAC,0xD2,0x94,0x7D,0x93,0x03,0xDD,
  33404. 0x54,0xF9,0x64,0x19,0xB3,0xED,0x24,0x22,
  33405. 0x01,0xD7,0x12,0x5E,0xC1,0x2B,0x39,0x10,
  33406. 0x13,0xE2,0x56,0x1C,0xEE,0xF4,0x2A,0x49,
  33407. 0x7B,0xFB,0x36,0x8D,0xF8,0xAF,0x60,0xDF,
  33408. 0x10,0xF0,0x72,0xA2,0xED,0xB6,0x53,0x88,
  33409. 0xA9,0x0C,0xED,0x9C,0x18,0x33,0x7D,0x65,
  33410. 0x9B,0xB2,0x9C,0x3E,0xE9,0x1E,0x43,0x51,
  33411. 0x7E,0xBE,0x01,0x95,0xF6,0x60,0x65,0xBE,
  33412. 0xD1,0xF4,0xE2,0x83,0x6B,0xCA,0x7A,0x70,
  33413. 0x41,0x83,0x72,0xC0,0x23,0x51,0x13,0x11,
  33414. 0x2D,0xF9,0xC0,0x0D,0x7D,0x73,0x76,0xA5,
  33415. 0x30,0x83,0x68,0x10,0x35,0xA2,0x18,0x22,
  33416. 0x4E,0x21,0x93,0x27,0x6A,0x19,0x28,0x83,
  33417. 0x7F,0xDD,0xDD,0xFF,0xC3,0x8A,0x64,0x00,
  33418. 0x5F,0x1C,0x0D,0xF8,0xBB,0xD7,0x15,0xB9,
  33419. 0xEF,0xE0,0x07,0x62,0x05,0x9E,0xCF,0xFC,
  33420. 0x08,0x52,0x1E,0x65,0x41,0x56,0x6A,0xEB,
  33421. 0x81,0x53,0x30,0x7B,0xF2,0xFD,0x65,0xFF,
  33422. 0xA2,0x14,0xF5,0x62,0x1E,0x24,0x48,0x47,
  33423. 0xA5,0x41,0x80,0xB4,0xC5,0xDC,0xB2,0xB4,
  33424. 0x2D,0x17,0xE7,0xBE,0x49,0x53,0x7A,0x25,
  33425. 0xC5,0x0D,0x19,0x59,0xF4,0x88,0x59,0xED,
  33426. 0x92,0x13,0xEE,0x7A,0x4F,0x12,0x98,0x4C
  33427. };
  33428. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t lms_test_verify_only(void)
  33429. {
  33430. int ret = -1;
  33431. int ret2 = -1;
  33432. int j = 0;
  33433. LmsKey verifyKey;
  33434. word32 sigSz = 0;
  33435. word32 msgSz = sizeof(lms_msg);
  33436. word32 pubLen = 0;
  33437. int levels = 0;
  33438. int height = 0;
  33439. int winternitz = 0;
  33440. ret = wc_LmsKey_Init(&verifyKey, NULL, INVALID_DEVID);
  33441. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33442. ret = wc_LmsKey_SetParameters(&verifyKey, 1, 10, 8);
  33443. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33444. ret = wc_LmsKey_ImportPubRaw(&verifyKey, lms_L1H10W8_pub,
  33445. HSS_MAX_PUBLIC_KEY_LEN);
  33446. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33447. /* Verify parameters, pub length, and sig length are correct. */
  33448. ret = wc_LmsKey_GetParameters(&verifyKey, &levels, &height, &winternitz);
  33449. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33450. if (levels != 1 || height != 10 || winternitz != 8) {
  33451. printf("error: invalid LMS parameters: L%d-H%d-W%d\n", levels, height,
  33452. winternitz);
  33453. return -1;
  33454. }
  33455. ret = wc_LmsKey_GetPubLen(&verifyKey, &pubLen);
  33456. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33457. if (pubLen != HSS_MAX_PUBLIC_KEY_LEN) {
  33458. printf("error: got %d, expected %d\n", pubLen, HSS_MAX_PUBLIC_KEY_LEN);
  33459. return WC_TEST_RET_ENC_EC(pubLen);
  33460. }
  33461. ret = wc_LmsKey_GetSigLen(&verifyKey, &sigSz);
  33462. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33463. if (sigSz != LMS_L1H10W8_SIGLEN) {
  33464. printf("error: got %d, expected %d\n", sigSz, LMS_L1H10W8_SIGLEN);
  33465. return WC_TEST_RET_ENC_EC(sigSz);
  33466. }
  33467. ret = wc_LmsKey_Verify(&verifyKey, lms_L1H10W8_sig, LMS_L1H10W8_SIGLEN,
  33468. (byte *) lms_msg, msgSz);
  33469. if (ret != 0) {
  33470. printf("error: wc_LmsKey_Verify returned %d\n", ret);
  33471. return WC_TEST_RET_ENC_EC(ret);
  33472. }
  33473. /* Flip bits in message. This should fail. */
  33474. lms_msg[msgSz / 2] ^= 1;
  33475. ret2 = wc_LmsKey_Verify(&verifyKey, lms_L1H10W8_sig, LMS_L1H10W8_SIGLEN,
  33476. (byte *) lms_msg, msgSz);
  33477. if (ret2 != -1) {
  33478. printf("error: wc_LmsKey_Verify returned %d, expected -1\n", ret2);
  33479. return WC_TEST_RET_ENC_EC(ret);
  33480. }
  33481. /* Flip it back. This should pass again. */
  33482. lms_msg[msgSz / 2] ^= 1;
  33483. ret = wc_LmsKey_Verify(&verifyKey, lms_L1H10W8_sig, LMS_L1H10W8_SIGLEN,
  33484. (byte *) lms_msg, msgSz);
  33485. if (ret != 0) {
  33486. printf("error: wc_LmsKey_Verify returned %d, expected 0\n", ret);
  33487. return WC_TEST_RET_ENC_EC(ret);
  33488. }
  33489. /* Flip bits in a few places throughout the signature, stepping in multiple
  33490. * of hash size. These should all fail with -1. */
  33491. for (j = 0; j < (int) sigSz; j+= 4 * 32) {
  33492. lms_L1H10W8_sig[j] ^= 1;
  33493. ret2 = wc_LmsKey_Verify(&verifyKey, lms_L1H10W8_sig,
  33494. LMS_L1H10W8_SIGLEN,
  33495. (byte *) lms_msg, msgSz);
  33496. if (ret2 != -1) {
  33497. /* Verify passed when it should have failed. */
  33498. return WC_TEST_RET_ENC_I(j);
  33499. }
  33500. /* Flip this spot back. */
  33501. lms_L1H10W8_sig[j] ^= 1;
  33502. }
  33503. wc_LmsKey_Free(&verifyKey);
  33504. return ret;
  33505. }
  33506. #endif /* if defined(WOLFSSL_HAVE_LMS) && defined(WOLFSSL_LMS_VERIFY_ONLY) &&
  33507. * !defined(WOLFSSL_SMALL_STACK) */
  33508. static const int fiducial3 = WC_TEST_RET_LN; /* source code reference point --
  33509. * see print_fiducials() below.
  33510. */
  33511. #ifdef WOLFCRYPT_HAVE_ECCSI
  33512. static wc_test_ret_t eccsi_api_test(WC_RNG* rng, EccsiKey* key, mp_int* ssk,
  33513. ecc_point* pvt)
  33514. {
  33515. wc_test_ret_t ret;
  33516. byte id[1] = { 0x00 };
  33517. int valid;
  33518. word32 sz;
  33519. byte data[256];
  33520. byte hash[WC_MAX_DIGEST_SIZE];
  33521. byte hashSz;
  33522. byte sig[257];
  33523. word32 sigSz;
  33524. ret = wc_InitEccsiKey_ex(NULL, 32, ECC_SECP256R1, HEAP_HINT, INVALID_DEVID);
  33525. if (ret != BAD_FUNC_ARG)
  33526. return WC_TEST_RET_ENC_EC(ret);
  33527. ret = wc_InitEccsiKey_ex(NULL, 32, ECC_SECP256R1, HEAP_HINT, INVALID_DEVID);
  33528. if (ret != BAD_FUNC_ARG)
  33529. return WC_TEST_RET_ENC_EC(ret);
  33530. ret = wc_InitEccsiKey(NULL, NULL, INVALID_DEVID);
  33531. if (ret != BAD_FUNC_ARG)
  33532. return WC_TEST_RET_ENC_EC(ret);
  33533. ret = wc_InitEccsiKey(NULL, HEAP_HINT, INVALID_DEVID);
  33534. if (ret != BAD_FUNC_ARG)
  33535. return WC_TEST_RET_ENC_EC(ret);
  33536. wc_FreeEccsiKey(NULL);
  33537. /* Create a valid key. */
  33538. ret = wc_InitEccsiKey(key, NULL, INVALID_DEVID);
  33539. if (ret != 0)
  33540. return WC_TEST_RET_ENC_EC(ret);
  33541. ret = wc_MakeEccsiKey(NULL, NULL);
  33542. if (ret != BAD_FUNC_ARG)
  33543. return WC_TEST_RET_ENC_EC(ret);
  33544. ret = wc_MakeEccsiKey(key, NULL);
  33545. if (ret != BAD_FUNC_ARG)
  33546. return WC_TEST_RET_ENC_EC(ret);
  33547. ret = wc_MakeEccsiKey(NULL, rng);
  33548. if (ret != BAD_FUNC_ARG)
  33549. return WC_TEST_RET_ENC_EC(ret);
  33550. ret = wc_MakeEccsiPair(NULL, NULL, WC_HASH_TYPE_SHA256, NULL, 1, NULL,
  33551. NULL);
  33552. if (ret != BAD_FUNC_ARG)
  33553. return WC_TEST_RET_ENC_EC(ret);
  33554. ret = wc_MakeEccsiPair(key, rng, WC_HASH_TYPE_SHA256, id, 1, ssk, NULL);
  33555. if (ret != BAD_FUNC_ARG)
  33556. return WC_TEST_RET_ENC_EC(ret);
  33557. ret = wc_MakeEccsiPair(key, rng, WC_HASH_TYPE_SHA256, id, 1, NULL, pvt);
  33558. if (ret != BAD_FUNC_ARG)
  33559. return WC_TEST_RET_ENC_EC(ret);
  33560. ret = wc_MakeEccsiPair(key, rng, WC_HASH_TYPE_SHA256, NULL, 1, ssk, pvt);
  33561. if (ret != BAD_FUNC_ARG)
  33562. return WC_TEST_RET_ENC_EC(ret);
  33563. ret = wc_MakeEccsiPair(key, NULL, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt);
  33564. if (ret != BAD_FUNC_ARG)
  33565. return WC_TEST_RET_ENC_EC(ret);
  33566. ret = wc_MakeEccsiPair(NULL, rng, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt);
  33567. if (ret != BAD_FUNC_ARG)
  33568. return WC_TEST_RET_ENC_EC(ret);
  33569. /* No key set */
  33570. ret = wc_MakeEccsiPair(key, rng, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt);
  33571. if (ret != BAD_STATE_E)
  33572. return WC_TEST_RET_ENC_EC(ret);
  33573. ret = wc_ValidateEccsiPair(NULL, WC_HASH_TYPE_SHA256, NULL, 1, NULL, NULL,
  33574. NULL);
  33575. if (ret != BAD_FUNC_ARG)
  33576. return WC_TEST_RET_ENC_EC(ret);
  33577. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt,
  33578. NULL);
  33579. if (ret != BAD_FUNC_ARG)
  33580. return WC_TEST_RET_ENC_EC(ret);
  33581. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, id, 1, ssk, NULL,
  33582. &valid);
  33583. if (ret != BAD_FUNC_ARG)
  33584. return WC_TEST_RET_ENC_EC(ret);
  33585. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, id, 1, NULL, pvt,
  33586. &valid);
  33587. if (ret != BAD_FUNC_ARG)
  33588. return WC_TEST_RET_ENC_EC(ret);
  33589. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, NULL, 1, ssk, pvt,
  33590. &valid);
  33591. if (ret != BAD_FUNC_ARG)
  33592. return WC_TEST_RET_ENC_EC(ret);
  33593. ret = wc_ValidateEccsiPair(NULL, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt,
  33594. &valid);
  33595. if (ret != BAD_FUNC_ARG)
  33596. return WC_TEST_RET_ENC_EC(ret);
  33597. /* No key set */
  33598. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt,
  33599. &valid);
  33600. if (ret != BAD_STATE_E)
  33601. return WC_TEST_RET_ENC_EC(ret);
  33602. ret = wc_ValidateEccsiPvt(NULL, NULL, NULL);
  33603. if (ret != BAD_FUNC_ARG)
  33604. return WC_TEST_RET_ENC_EC(ret);
  33605. ret = wc_ValidateEccsiPvt(key, NULL, NULL);
  33606. if (ret != BAD_FUNC_ARG)
  33607. return WC_TEST_RET_ENC_EC(ret);
  33608. ret = wc_ValidateEccsiPvt(NULL, pvt, NULL);
  33609. if (ret != BAD_FUNC_ARG)
  33610. return WC_TEST_RET_ENC_EC(ret);
  33611. ret = wc_ValidateEccsiPvt(NULL, NULL, &valid);
  33612. if (ret != BAD_FUNC_ARG)
  33613. return WC_TEST_RET_ENC_EC(ret);
  33614. ret = wc_ValidateEccsiPvt(key, pvt, NULL);
  33615. if (ret != BAD_FUNC_ARG)
  33616. return WC_TEST_RET_ENC_EC(ret);
  33617. ret = wc_ValidateEccsiPvt(key, NULL, &valid);
  33618. if (ret != BAD_FUNC_ARG)
  33619. return WC_TEST_RET_ENC_EC(ret);
  33620. ret = wc_ValidateEccsiPvt(NULL, pvt, &valid);
  33621. if (ret != BAD_FUNC_ARG)
  33622. return WC_TEST_RET_ENC_EC(ret);
  33623. ret = wc_EncodeEccsiPair(NULL, NULL, NULL, data, NULL);
  33624. if (ret != BAD_FUNC_ARG)
  33625. return WC_TEST_RET_ENC_EC(ret);
  33626. ret = wc_EncodeEccsiPair(key, ssk, pvt, data, NULL);
  33627. if (ret != BAD_FUNC_ARG)
  33628. return WC_TEST_RET_ENC_EC(ret);
  33629. ret = wc_EncodeEccsiPair(key, ssk, NULL, data, &sz);
  33630. if (ret != BAD_FUNC_ARG)
  33631. return WC_TEST_RET_ENC_EC(ret);
  33632. ret = wc_EncodeEccsiPair(key, NULL, pvt, data, &sz);
  33633. if (ret != BAD_FUNC_ARG)
  33634. return WC_TEST_RET_ENC_EC(ret);
  33635. ret = wc_EncodeEccsiPair(NULL, ssk, pvt, data, &sz);
  33636. if (ret != BAD_FUNC_ARG)
  33637. return WC_TEST_RET_ENC_EC(ret);
  33638. /* No key created so no curve information. */
  33639. ret = wc_EncodeEccsiPair(key, ssk, pvt, NULL, &sz);
  33640. if (ret != LENGTH_ONLY_E)
  33641. return WC_TEST_RET_ENC_EC(ret);
  33642. ret = wc_EncodeEccsiSsk(NULL, NULL, data, NULL);
  33643. if (ret != BAD_FUNC_ARG)
  33644. return WC_TEST_RET_ENC_EC(ret);
  33645. ret = wc_EncodeEccsiSsk(key, ssk, data, NULL);
  33646. if (ret != BAD_FUNC_ARG)
  33647. return WC_TEST_RET_ENC_EC(ret);
  33648. ret = wc_EncodeEccsiSsk(key, NULL, data, &sz);
  33649. if (ret != BAD_FUNC_ARG)
  33650. return WC_TEST_RET_ENC_EC(ret);
  33651. ret = wc_EncodeEccsiSsk(NULL, ssk, data, &sz);
  33652. if (ret != BAD_FUNC_ARG)
  33653. return WC_TEST_RET_ENC_EC(ret);
  33654. ret = wc_EncodeEccsiPvt(NULL, NULL, data, NULL, 1);
  33655. if (ret != BAD_FUNC_ARG)
  33656. return WC_TEST_RET_ENC_EC(ret);
  33657. ret = wc_EncodeEccsiPvt(key, pvt, data, NULL, 1);
  33658. if (ret != BAD_FUNC_ARG)
  33659. return WC_TEST_RET_ENC_EC(ret);
  33660. ret = wc_EncodeEccsiPvt(key, NULL, data, &sz, 1);
  33661. if (ret != BAD_FUNC_ARG)
  33662. return WC_TEST_RET_ENC_EC(ret);
  33663. ret = wc_EncodeEccsiPvt(NULL, pvt, data, &sz, 1);
  33664. if (ret != BAD_FUNC_ARG)
  33665. return WC_TEST_RET_ENC_EC(ret);
  33666. ret = wc_DecodeEccsiPair(NULL, NULL, 0, NULL, NULL);
  33667. if (ret != BAD_FUNC_ARG)
  33668. return WC_TEST_RET_ENC_EC(ret);
  33669. ret = wc_DecodeEccsiPair(key, data, 0, ssk, NULL);
  33670. if (ret != BAD_FUNC_ARG)
  33671. return WC_TEST_RET_ENC_EC(ret);
  33672. ret = wc_DecodeEccsiPair(key, data, 0, NULL, pvt);
  33673. if (ret != BAD_FUNC_ARG)
  33674. return WC_TEST_RET_ENC_EC(ret);
  33675. ret = wc_DecodeEccsiPair(key, NULL, 0, ssk, pvt);
  33676. if (ret != BAD_FUNC_ARG)
  33677. return WC_TEST_RET_ENC_EC(ret);
  33678. ret = wc_DecodeEccsiPair(NULL, data, 0, ssk, pvt);
  33679. if (ret != BAD_FUNC_ARG)
  33680. return WC_TEST_RET_ENC_EC(ret);
  33681. ret = wc_DecodeEccsiSsk(NULL, NULL, 0, NULL);
  33682. if (ret != BAD_FUNC_ARG)
  33683. return WC_TEST_RET_ENC_EC(ret);
  33684. ret = wc_DecodeEccsiSsk(key, data, 0, NULL);
  33685. if (ret != BAD_FUNC_ARG)
  33686. return WC_TEST_RET_ENC_EC(ret);
  33687. ret = wc_DecodeEccsiSsk(key, NULL, 0, ssk);
  33688. if (ret != BAD_FUNC_ARG)
  33689. return WC_TEST_RET_ENC_EC(ret);
  33690. ret = wc_DecodeEccsiSsk(NULL, data, 0, ssk);
  33691. if (ret != BAD_FUNC_ARG)
  33692. return WC_TEST_RET_ENC_EC(ret);
  33693. ret = wc_DecodeEccsiPvt(NULL, NULL, 0, NULL);
  33694. if (ret != BAD_FUNC_ARG)
  33695. return WC_TEST_RET_ENC_EC(ret);
  33696. ret = wc_DecodeEccsiPvt(key, data, 0, NULL);
  33697. if (ret != BAD_FUNC_ARG)
  33698. return WC_TEST_RET_ENC_EC(ret);
  33699. ret = wc_DecodeEccsiPvt(key, NULL, 0, pvt);
  33700. if (ret != BAD_FUNC_ARG)
  33701. return WC_TEST_RET_ENC_EC(ret);
  33702. ret = wc_DecodeEccsiPvt(NULL, data, 0, pvt);
  33703. if (ret != BAD_FUNC_ARG)
  33704. return WC_TEST_RET_ENC_EC(ret);
  33705. ret = wc_DecodeEccsiPvtFromSig(NULL, NULL, 0, NULL);
  33706. if (ret != BAD_FUNC_ARG)
  33707. return WC_TEST_RET_ENC_EC(ret);
  33708. ret = wc_DecodeEccsiPvtFromSig(key, data, 0, NULL);
  33709. if (ret != BAD_FUNC_ARG)
  33710. return WC_TEST_RET_ENC_EC(ret);
  33711. ret = wc_DecodeEccsiPvtFromSig(key, NULL, 0, pvt);
  33712. if (ret != BAD_FUNC_ARG)
  33713. return WC_TEST_RET_ENC_EC(ret);
  33714. ret = wc_DecodeEccsiPvtFromSig(NULL, data, 0, pvt);
  33715. if (ret != BAD_FUNC_ARG)
  33716. return WC_TEST_RET_ENC_EC(ret);
  33717. ret = wc_ExportEccsiKey(NULL, data, NULL);
  33718. if (ret != BAD_FUNC_ARG)
  33719. return WC_TEST_RET_ENC_EC(ret);
  33720. ret = wc_ExportEccsiKey(key, data, NULL);
  33721. if (ret != BAD_FUNC_ARG)
  33722. return WC_TEST_RET_ENC_EC(ret);
  33723. ret = wc_ExportEccsiKey(NULL, data, &sz);
  33724. if (ret != BAD_FUNC_ARG)
  33725. return WC_TEST_RET_ENC_EC(ret);
  33726. /* No key to export */
  33727. ret = wc_ExportEccsiKey(key, NULL, &sz);
  33728. if (ret != BAD_STATE_E)
  33729. return WC_TEST_RET_ENC_EC(ret);
  33730. ret = wc_ImportEccsiKey(NULL, NULL, 0);
  33731. if (ret != BAD_FUNC_ARG)
  33732. return WC_TEST_RET_ENC_EC(ret);
  33733. ret = wc_ImportEccsiKey(key, NULL, 0);
  33734. if (ret != BAD_FUNC_ARG)
  33735. return WC_TEST_RET_ENC_EC(ret);
  33736. ret = wc_ImportEccsiKey(NULL, data, 0);
  33737. if (ret != BAD_FUNC_ARG)
  33738. return WC_TEST_RET_ENC_EC(ret);
  33739. ret = wc_ExportEccsiPrivateKey(NULL, data, NULL);
  33740. if (ret != BAD_FUNC_ARG)
  33741. return WC_TEST_RET_ENC_EC(ret);
  33742. ret = wc_ExportEccsiPrivateKey(key, data, NULL);
  33743. if (ret != BAD_FUNC_ARG)
  33744. return WC_TEST_RET_ENC_EC(ret);
  33745. ret = wc_ExportEccsiPrivateKey(NULL, data, &sz);
  33746. if (ret != BAD_FUNC_ARG)
  33747. return WC_TEST_RET_ENC_EC(ret);
  33748. /* No key to export */
  33749. ret = wc_ExportEccsiPrivateKey(key, NULL, &sz);
  33750. if (ret != BAD_STATE_E)
  33751. return WC_TEST_RET_ENC_EC(ret);
  33752. ret = wc_ImportEccsiPrivateKey(NULL, NULL, 0);
  33753. if (ret != BAD_FUNC_ARG)
  33754. return WC_TEST_RET_ENC_EC(ret);
  33755. ret = wc_ImportEccsiPrivateKey(key, NULL, 0);
  33756. if (ret != BAD_FUNC_ARG)
  33757. return WC_TEST_RET_ENC_EC(ret);
  33758. ret = wc_ImportEccsiPrivateKey(NULL, data, 0);
  33759. if (ret != BAD_FUNC_ARG)
  33760. return WC_TEST_RET_ENC_EC(ret);
  33761. ret = wc_ExportEccsiPublicKey(NULL, data, NULL, 1);
  33762. if (ret != BAD_FUNC_ARG)
  33763. return WC_TEST_RET_ENC_EC(ret);
  33764. ret = wc_ExportEccsiPublicKey(key, data, NULL, 1);
  33765. if (ret != BAD_FUNC_ARG)
  33766. return WC_TEST_RET_ENC_EC(ret);
  33767. ret = wc_ExportEccsiPublicKey(NULL, data, &sz, 1);
  33768. if (ret != BAD_FUNC_ARG)
  33769. return WC_TEST_RET_ENC_EC(ret);
  33770. /* No key to export */
  33771. ret = wc_ExportEccsiPublicKey(key, data, &sz, 1);
  33772. if (ret != BAD_STATE_E)
  33773. return WC_TEST_RET_ENC_EC(ret);
  33774. ret = wc_ImportEccsiPublicKey(NULL, NULL, 0, 1);
  33775. if (ret != BAD_FUNC_ARG)
  33776. return WC_TEST_RET_ENC_EC(ret);
  33777. ret = wc_ImportEccsiPublicKey(key, NULL, 0, 1);
  33778. if (ret != BAD_FUNC_ARG)
  33779. return WC_TEST_RET_ENC_EC(ret);
  33780. ret = wc_ImportEccsiPublicKey(NULL, data, 0, 1);
  33781. if (ret != BAD_FUNC_ARG)
  33782. return WC_TEST_RET_ENC_EC(ret);
  33783. ret = wc_HashEccsiId(NULL, WC_HASH_TYPE_SHA256, NULL, 1, NULL, NULL, NULL);
  33784. if (ret != BAD_FUNC_ARG)
  33785. return WC_TEST_RET_ENC_EC(ret);
  33786. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, 1, pvt, hash, NULL);
  33787. if (ret != BAD_FUNC_ARG)
  33788. return WC_TEST_RET_ENC_EC(ret);
  33789. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, 1, pvt, NULL, &hashSz);
  33790. if (ret != BAD_FUNC_ARG)
  33791. return WC_TEST_RET_ENC_EC(ret);
  33792. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, 1, NULL, hash, &hashSz);
  33793. if (ret != BAD_FUNC_ARG)
  33794. return WC_TEST_RET_ENC_EC(ret);
  33795. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, NULL, 1, pvt, hash,
  33796. &hashSz);
  33797. if (ret != BAD_FUNC_ARG)
  33798. return WC_TEST_RET_ENC_EC(ret);
  33799. ret = wc_HashEccsiId(NULL, WC_HASH_TYPE_SHA256, id, 1, pvt, hash, &hashSz);
  33800. if (ret != BAD_FUNC_ARG)
  33801. return WC_TEST_RET_ENC_EC(ret);
  33802. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, 1, pvt, hash, &hashSz);
  33803. if (ret != BAD_STATE_E)
  33804. return WC_TEST_RET_ENC_EC(ret);
  33805. ret = wc_SetEccsiHash(NULL, NULL, 1);
  33806. if (ret != BAD_FUNC_ARG)
  33807. return WC_TEST_RET_ENC_EC(ret);
  33808. ret = wc_SetEccsiHash(key, NULL, 1);
  33809. if (ret != BAD_FUNC_ARG)
  33810. return WC_TEST_RET_ENC_EC(ret);
  33811. ret = wc_SetEccsiHash(NULL, hash, 1);
  33812. if (ret != BAD_FUNC_ARG)
  33813. return WC_TEST_RET_ENC_EC(ret);
  33814. ret = wc_SetEccsiPair(NULL, NULL, NULL);
  33815. if (ret != BAD_FUNC_ARG)
  33816. return WC_TEST_RET_ENC_EC(ret);
  33817. ret = wc_SetEccsiPair(key, NULL, NULL);
  33818. if (ret != BAD_FUNC_ARG)
  33819. return WC_TEST_RET_ENC_EC(ret);
  33820. ret = wc_SetEccsiPair(NULL, ssk, NULL);
  33821. if (ret != BAD_FUNC_ARG)
  33822. return WC_TEST_RET_ENC_EC(ret);
  33823. ret = wc_SetEccsiPair(NULL, NULL, pvt);
  33824. if (ret != BAD_FUNC_ARG)
  33825. return WC_TEST_RET_ENC_EC(ret);
  33826. ret = wc_SetEccsiPair(key, ssk, NULL);
  33827. if (ret != BAD_FUNC_ARG)
  33828. return WC_TEST_RET_ENC_EC(ret);
  33829. ret = wc_SetEccsiPair(key, NULL, pvt);
  33830. if (ret != BAD_FUNC_ARG)
  33831. return WC_TEST_RET_ENC_EC(ret);
  33832. ret = wc_SetEccsiPair(NULL, ssk, pvt);
  33833. if (ret != BAD_FUNC_ARG)
  33834. return WC_TEST_RET_ENC_EC(ret);
  33835. ret = wc_SignEccsiHash(NULL, NULL, WC_HASH_TYPE_SHA256, NULL, 0, sig, NULL);
  33836. if (ret != BAD_FUNC_ARG)
  33837. return WC_TEST_RET_ENC_EC(ret);
  33838. ret = wc_SignEccsiHash(key, rng, WC_HASH_TYPE_SHA256, data, 0, sig, NULL);
  33839. if (ret != BAD_FUNC_ARG)
  33840. return WC_TEST_RET_ENC_EC(ret);
  33841. ret = wc_SignEccsiHash(key, rng, WC_HASH_TYPE_SHA256, NULL, 0, sig,
  33842. &sigSz);
  33843. if (ret != BAD_FUNC_ARG)
  33844. return WC_TEST_RET_ENC_EC(ret);
  33845. ret = wc_SignEccsiHash(key, NULL, WC_HASH_TYPE_SHA256, data, 0, sig,
  33846. &sigSz);
  33847. if (ret != BAD_FUNC_ARG)
  33848. return WC_TEST_RET_ENC_EC(ret);
  33849. ret = wc_SignEccsiHash(NULL, rng, WC_HASH_TYPE_SHA256, data, 0, sig,
  33850. &sigSz);
  33851. if (ret != BAD_FUNC_ARG)
  33852. return WC_TEST_RET_ENC_EC(ret);
  33853. /* Key not set. */
  33854. ret = wc_SignEccsiHash(key, rng, WC_HASH_TYPE_SHA256, data, 0, NULL,
  33855. &sigSz);
  33856. if (ret != BAD_STATE_E)
  33857. return WC_TEST_RET_ENC_EC(ret);
  33858. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, NULL, 0, NULL, 0, NULL);
  33859. if (ret != BAD_FUNC_ARG)
  33860. return WC_TEST_RET_ENC_EC(ret);
  33861. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, NULL, 0, NULL, 0, NULL);
  33862. if (ret != BAD_FUNC_ARG)
  33863. return WC_TEST_RET_ENC_EC(ret);
  33864. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, data, 0, NULL, 0, NULL);
  33865. if (ret != BAD_FUNC_ARG)
  33866. return WC_TEST_RET_ENC_EC(ret);
  33867. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, NULL, 0, sig, 0, NULL);
  33868. if (ret != BAD_FUNC_ARG)
  33869. return WC_TEST_RET_ENC_EC(ret);
  33870. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, NULL, 0, NULL, 0,
  33871. &valid);
  33872. if (ret != BAD_FUNC_ARG)
  33873. return WC_TEST_RET_ENC_EC(ret);
  33874. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, data, 0, sig, 0, NULL);
  33875. if (ret != BAD_FUNC_ARG)
  33876. return WC_TEST_RET_ENC_EC(ret);
  33877. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, data, 0, NULL, 0,
  33878. &valid);
  33879. if (ret != BAD_FUNC_ARG)
  33880. return WC_TEST_RET_ENC_EC(ret);
  33881. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, NULL, 0, sig, 0,
  33882. &valid);
  33883. if (ret != BAD_FUNC_ARG)
  33884. return WC_TEST_RET_ENC_EC(ret);
  33885. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, data, 0, sig, 0,
  33886. &valid);
  33887. if (ret != BAD_FUNC_ARG)
  33888. return WC_TEST_RET_ENC_EC(ret);
  33889. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, data, 0, sig, 0,
  33890. &valid);
  33891. if (ret != BAD_STATE_E)
  33892. return WC_TEST_RET_ENC_EC(ret);
  33893. ret = wc_SetEccsiPair(key, ssk, pvt);
  33894. if (ret != 0)
  33895. return WC_TEST_RET_ENC_EC(ret);
  33896. /* Identity hash not set. */
  33897. ret = wc_SignEccsiHash(key, rng, WC_HASH_TYPE_SHA256, data, 0, NULL,
  33898. &sigSz);
  33899. if (ret != BAD_STATE_E)
  33900. return WC_TEST_RET_ENC_EC(ret);
  33901. wc_FreeEccsiKey(key);
  33902. return 0;
  33903. }
  33904. /* RFC 6507: Appendix A */
  33905. static wc_test_ret_t eccsi_kat_verify_test(EccsiKey* key, ecc_point* pvt)
  33906. {
  33907. wc_test_ret_t ret;
  33908. int verified;
  33909. const byte msg[] = { 0x6D, 0x65, 0x73, 0x73, 0x61, 0x67, 0x65, 0x00 };
  33910. word32 msgSz = sizeof(msg);
  33911. byte hash[WC_SHA256_DIGEST_SIZE];
  33912. byte hashSz = WC_SHA256_DIGEST_SIZE;
  33913. static const byte id[] = {
  33914. 0x32, 0x30, 0x31, 0x31, 0x2D, 0x30, 0x32, 0x00,
  33915. 0x74, 0x65, 0x6C, 0x3A, 0x2B, 0x34, 0x34, 0x37,
  33916. 0x37, 0x30, 0x30, 0x39, 0x30, 0x30, 0x31, 0x32,
  33917. 0x33, 0x00
  33918. };
  33919. word32 idSz = sizeof(id);
  33920. static const byte sig[] = {
  33921. 0x26, 0x9D, 0x4C, 0x8F, 0xDE, 0xB6, 0x6A, 0x74,
  33922. 0xE4, 0xEF, 0x8C, 0x0D, 0x5D, 0xCC, 0x59, 0x7D,
  33923. 0xDF, 0xE6, 0x02, 0x9C, 0x2A, 0xFF, 0xC4, 0x93,
  33924. 0x60, 0x08, 0xCD, 0x2C, 0xC1, 0x04, 0x5D, 0x81,
  33925. 0xE0, 0x9B, 0x52, 0x8D, 0x0E, 0xF8, 0xD6, 0xDF,
  33926. 0x1A, 0xA3, 0xEC, 0xBF, 0x80, 0x11, 0x0C, 0xFC,
  33927. 0xEC, 0x9F, 0xC6, 0x82, 0x52, 0xCE, 0xBB, 0x67,
  33928. 0x9F, 0x41, 0x34, 0x84, 0x69, 0x40, 0xCC, 0xFD,
  33929. 0x04,
  33930. 0x75, 0x8A, 0x14, 0x27, 0x79, 0xBE, 0x89, 0xE8,
  33931. 0x29, 0xE7, 0x19, 0x84, 0xCB, 0x40, 0xEF, 0x75,
  33932. 0x8C, 0xC4, 0xAD, 0x77, 0x5F, 0xC5, 0xB9, 0xA3,
  33933. 0xE1, 0xC8, 0xED, 0x52, 0xF6, 0xFA, 0x36, 0xD9,
  33934. 0xA7, 0x9D, 0x24, 0x76, 0x92, 0xF4, 0xED, 0xA3,
  33935. 0xA6, 0xBD, 0xAB, 0x77, 0xD6, 0xAA, 0x64, 0x74,
  33936. 0xA4, 0x64, 0xAE, 0x49, 0x34, 0x66, 0x3C, 0x52,
  33937. 0x65, 0xBA, 0x70, 0x18, 0xBA, 0x09, 0x1F, 0x79
  33938. };
  33939. word32 sigSz = sizeof(sig);
  33940. static const byte pubData[] = {
  33941. 0x50, 0xD4, 0x67, 0x0B, 0xDE, 0x75, 0x24, 0x4F,
  33942. 0x28, 0xD2, 0x83, 0x8A, 0x0D, 0x25, 0x55, 0x8A,
  33943. 0x7A, 0x72, 0x68, 0x6D, 0x45, 0x22, 0xD4, 0xC8,
  33944. 0x27, 0x3F, 0xB6, 0x44, 0x2A, 0xEB, 0xFA, 0x93,
  33945. 0xDB, 0xDD, 0x37, 0x55, 0x1A, 0xFD, 0x26, 0x3B,
  33946. 0x5D, 0xFD, 0x61, 0x7F, 0x39, 0x60, 0xC6, 0x5A,
  33947. 0x8C, 0x29, 0x88, 0x50, 0xFF, 0x99, 0xF2, 0x03,
  33948. 0x66, 0xDC, 0xE7, 0xD4, 0x36, 0x72, 0x17, 0xF4
  33949. };
  33950. static const byte expHash[] = {
  33951. 0x49, 0x0f, 0x3f, 0xeb, 0xbc, 0x1c, 0x90, 0x2f,
  33952. 0x62, 0x89, 0x72, 0x3d, 0x7f, 0x8c, 0xbf, 0x79,
  33953. 0xdb, 0x88, 0x93, 0x08, 0x49, 0xd1, 0x9f, 0x38,
  33954. 0xf0, 0x29, 0x5b, 0x5c, 0x27, 0x6c, 0x14, 0xd1
  33955. };
  33956. ret = wc_ImportEccsiPublicKey(key, pubData, sizeof(pubData), 0);
  33957. if (ret != 0)
  33958. return WC_TEST_RET_ENC_EC(ret);
  33959. ret = wc_DecodeEccsiPvtFromSig(key, sig, sigSz, pvt);
  33960. if (ret != 0)
  33961. return WC_TEST_RET_ENC_EC(ret);
  33962. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, idSz, pvt, hash,
  33963. &hashSz);
  33964. if (ret != 0)
  33965. return WC_TEST_RET_ENC_EC(ret);
  33966. if (hashSz != sizeof(expHash))
  33967. return WC_TEST_RET_ENC_NC;
  33968. if (XMEMCMP(hash, expHash, hashSz) != 0)
  33969. return WC_TEST_RET_ENC_NC;
  33970. ret = wc_SetEccsiHash(key, hash, hashSz);
  33971. if (ret != 0)
  33972. return WC_TEST_RET_ENC_EC(ret);
  33973. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  33974. &verified);
  33975. if (ret != 0)
  33976. return WC_TEST_RET_ENC_EC(ret);
  33977. if (!verified)
  33978. return WC_TEST_RET_ENC_NC;
  33979. return 0;
  33980. }
  33981. static wc_test_ret_t eccsi_enc_dec_pair_test(EccsiKey* priv, mp_int* ssk, ecc_point* pvt)
  33982. {
  33983. wc_test_ret_t ret;
  33984. byte data[32 * 3];
  33985. word32 sz;
  33986. ecc_point* decPvt = NULL;
  33987. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  33988. mp_int *decSsk = (mp_int *)XMALLOC(sizeof(*decSsk), HEAP_HINT,
  33989. DYNAMIC_TYPE_TMP_BUFFER);
  33990. if (decSsk == NULL)
  33991. return WC_TEST_RET_ENC_ERRNO;
  33992. #else
  33993. mp_int decSsk[1];
  33994. #endif
  33995. ret = mp_init(decSsk);
  33996. if (ret != 0)
  33997. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  33998. decPvt = wc_ecc_new_point();
  33999. if (decPvt == NULL)
  34000. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  34001. ret = wc_EncodeEccsiPair(priv, ssk, pvt, NULL, &sz);
  34002. if (ret != LENGTH_ONLY_E)
  34003. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34004. if (sz != 32 * 3)
  34005. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34006. ret = wc_EncodeEccsiPair(priv, ssk, pvt, data, &sz);
  34007. if (ret != 0)
  34008. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34009. if (sz != 32* 3)
  34010. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34011. ret = wc_DecodeEccsiPair(priv, data, sz, decSsk, decPvt);
  34012. if (ret != 0)
  34013. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34014. ret = mp_cmp(ssk, decSsk);
  34015. if (ret != MP_EQ)
  34016. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34017. ret = wc_ecc_cmp_point(pvt, decPvt);
  34018. if (ret != MP_EQ)
  34019. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34020. ret = wc_EncodeEccsiSsk(priv, ssk, NULL, &sz);
  34021. if (ret != LENGTH_ONLY_E)
  34022. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34023. if (sz != 32)
  34024. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34025. ret = wc_EncodeEccsiSsk(priv, ssk, data, &sz);
  34026. if (ret != 0)
  34027. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34028. if (sz != 32)
  34029. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34030. ret = wc_DecodeEccsiSsk(priv, data, sz, decSsk);
  34031. if (ret != 0)
  34032. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34033. ret = mp_cmp(ssk, decSsk);
  34034. if (ret != MP_EQ)
  34035. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34036. ret = wc_EncodeEccsiPvt(priv, pvt, NULL, &sz, 1);
  34037. if (ret != LENGTH_ONLY_E)
  34038. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34039. if (sz != 32 * 2)
  34040. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34041. ret = wc_EncodeEccsiPvt(priv, pvt, data, &sz, 1);
  34042. if (ret != 0)
  34043. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34044. if (sz != 32 * 2)
  34045. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34046. ret = wc_DecodeEccsiPvt(priv, data, sz, decPvt);
  34047. if (ret != 0)
  34048. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34049. ret = wc_ecc_cmp_point(pvt, decPvt);
  34050. if (ret != MP_EQ)
  34051. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34052. sz = sizeof(data);
  34053. ret = wc_EncodeEccsiPvt(priv, pvt, data, &sz, 0);
  34054. if (ret != 0)
  34055. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34056. if (sz != 32 * 2 + 1)
  34057. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34058. ret = wc_DecodeEccsiPvt(priv, data, sz, decPvt);
  34059. if (ret != 0)
  34060. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34061. ret = wc_ecc_cmp_point(pvt, decPvt);
  34062. if (ret != MP_EQ)
  34063. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34064. wc_ecc_del_point(decPvt);
  34065. out:
  34066. mp_free(decSsk);
  34067. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  34068. XFREE(decSsk, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  34069. #endif
  34070. return ret;
  34071. }
  34072. static wc_test_ret_t eccsi_imp_exp_key_test(EccsiKey* priv)
  34073. {
  34074. wc_test_ret_t ret;
  34075. byte data[32 * 3];
  34076. byte out[32 * 3];
  34077. word32 sz;
  34078. ret = wc_ExportEccsiKey(priv, NULL, &sz);
  34079. if (ret != LENGTH_ONLY_E)
  34080. return WC_TEST_RET_ENC_EC(ret);
  34081. if (sz != 32 * 3)
  34082. return WC_TEST_RET_ENC_NC;
  34083. ret = wc_ExportEccsiKey(priv, data, &sz);
  34084. if (ret != 0)
  34085. return WC_TEST_RET_ENC_EC(ret);
  34086. ret = wc_ImportEccsiKey(priv, data, sz);
  34087. if (ret != 0)
  34088. return WC_TEST_RET_ENC_EC(ret);
  34089. ret = wc_ExportEccsiKey(priv, NULL, &sz);
  34090. if (ret != LENGTH_ONLY_E)
  34091. return WC_TEST_RET_ENC_EC(ret);
  34092. if (sz != 32 * 3)
  34093. return WC_TEST_RET_ENC_NC;
  34094. ret = wc_ExportEccsiKey(priv, out, &sz);
  34095. if (ret != 0)
  34096. return WC_TEST_RET_ENC_EC(ret);
  34097. if (sz != 32 * 3)
  34098. return WC_TEST_RET_ENC_NC;
  34099. if (XMEMCMP(data, out, sz) != 0)
  34100. return WC_TEST_RET_ENC_NC;
  34101. ret = wc_ExportEccsiPrivateKey(priv, NULL, &sz);
  34102. if (ret != LENGTH_ONLY_E)
  34103. return WC_TEST_RET_ENC_EC(ret);
  34104. if (sz != 32)
  34105. return WC_TEST_RET_ENC_NC;
  34106. ret = wc_ExportEccsiPrivateKey(priv, data, &sz);
  34107. if (ret != 0)
  34108. return WC_TEST_RET_ENC_EC(ret);
  34109. ret = wc_ImportEccsiPrivateKey(priv, data, sz);
  34110. if (ret != 0)
  34111. return WC_TEST_RET_ENC_EC(ret);
  34112. ret = wc_ExportEccsiPrivateKey(priv, NULL, &sz);
  34113. if (ret != LENGTH_ONLY_E)
  34114. return WC_TEST_RET_ENC_EC(ret);
  34115. if (sz != 32)
  34116. return WC_TEST_RET_ENC_NC;
  34117. ret = wc_ExportEccsiPrivateKey(priv, out, &sz);
  34118. if (ret != 0)
  34119. return WC_TEST_RET_ENC_EC(ret);
  34120. if (sz != 32)
  34121. return WC_TEST_RET_ENC_NC;
  34122. if (XMEMCMP(data, out, sz) != 0)
  34123. return WC_TEST_RET_ENC_NC;
  34124. return 0;
  34125. }
  34126. static wc_test_ret_t eccsi_imp_exp_pubkey_test(EccsiKey* key1, EccsiKey* key2)
  34127. {
  34128. wc_test_ret_t ret;
  34129. byte data[32 * 2 + 1];
  34130. byte pubData[32 * 2 + 1];
  34131. word32 sz;
  34132. ret = wc_ExportEccsiPublicKey(key1, NULL, &sz, 1);
  34133. if (ret != LENGTH_ONLY_E)
  34134. return WC_TEST_RET_ENC_EC(ret);
  34135. if (sz != 32 * 2)
  34136. return WC_TEST_RET_ENC_NC;
  34137. ret = wc_ExportEccsiPublicKey(key1, data, &sz, 1);
  34138. if (ret != 0)
  34139. return WC_TEST_RET_ENC_EC(ret);
  34140. ret = wc_ImportEccsiPublicKey(key2, data, sz, 1);
  34141. if (ret != 0)
  34142. return WC_TEST_RET_ENC_EC(ret);
  34143. sz = sizeof(pubData);
  34144. ret = wc_ExportEccsiPublicKey(key2, pubData, &sz, 1);
  34145. if (ret != 0)
  34146. return WC_TEST_RET_ENC_EC(ret);
  34147. if (sz != 32 * 2)
  34148. return WC_TEST_RET_ENC_NC;
  34149. if (XMEMCMP(data, pubData, sz) != 0)
  34150. return WC_TEST_RET_ENC_NC;
  34151. sz = sizeof(pubData);
  34152. ret = wc_ExportEccsiPublicKey(key2, pubData, &sz, 0);
  34153. if (ret != 0)
  34154. return WC_TEST_RET_ENC_EC(ret);
  34155. if (sz != 32 * 2 + 1)
  34156. return WC_TEST_RET_ENC_NC;
  34157. if (pubData[0] != 0x04)
  34158. return WC_TEST_RET_ENC_NC;
  34159. if (XMEMCMP(pubData + 1, data, sz - 1) != 0)
  34160. return WC_TEST_RET_ENC_NC;
  34161. ret = wc_ImportEccsiPublicKey(key2, pubData, sz, 0);
  34162. if (ret != 0)
  34163. return WC_TEST_RET_ENC_EC(ret);
  34164. return 0;
  34165. }
  34166. static wc_test_ret_t eccsi_make_key_test(EccsiKey* priv, EccsiKey* pub, WC_RNG* rng,
  34167. mp_int* ssk, ecc_point* pvt)
  34168. {
  34169. wc_test_ret_t ret;
  34170. char mail[] = "test@wolfssl.com";
  34171. byte* id = (byte*)mail;
  34172. word32 idSz = (word32) XSTRLEN(mail);
  34173. int valid;
  34174. ret = wc_MakeEccsiKey(priv, rng);
  34175. if (ret != 0)
  34176. return WC_TEST_RET_ENC_EC(ret);
  34177. ret = eccsi_imp_exp_key_test(priv);
  34178. if (ret < 0)
  34179. return ret;
  34180. ret = eccsi_imp_exp_pubkey_test(priv, pub);
  34181. if (ret < 0)
  34182. return ret;
  34183. ret = wc_MakeEccsiPair(priv, rng, WC_HASH_TYPE_SHA256, id, idSz, ssk, pvt);
  34184. if (ret != 0)
  34185. return WC_TEST_RET_ENC_EC(ret);
  34186. ret = wc_ValidateEccsiPair(pub, WC_HASH_TYPE_SHA256, id, idSz, ssk, pvt,
  34187. &valid);
  34188. if (ret != 0)
  34189. return WC_TEST_RET_ENC_EC(ret);
  34190. if (!valid)
  34191. return WC_TEST_RET_ENC_NC;
  34192. ret = eccsi_enc_dec_pair_test(priv, ssk, pvt);
  34193. if (ret != 0)
  34194. return ret;
  34195. return 0;
  34196. }
  34197. static wc_test_ret_t eccsi_sign_verify_test(EccsiKey* priv, EccsiKey* pub, WC_RNG* rng,
  34198. mp_int* ssk, ecc_point* pvt)
  34199. {
  34200. wc_test_ret_t ret;
  34201. byte hashPriv[WC_MAX_DIGEST_SIZE];
  34202. byte hashPub[WC_MAX_DIGEST_SIZE];
  34203. byte hashSz;
  34204. byte sig[144];
  34205. word32 sigSz;
  34206. int verified, valid;
  34207. char mail[] = "test@wolfssl.com";
  34208. byte* id = (byte*)mail;
  34209. word32 idSz = (word32) XSTRLEN(mail);
  34210. byte msg[] = { 0x00 };
  34211. word32 msgSz = sizeof(msg);
  34212. #ifdef WOLFSSL_SHA384
  34213. ret = wc_HashEccsiId(priv, WC_HASH_TYPE_SHA384, id, idSz, pvt, hashPriv,
  34214. &hashSz);
  34215. if (ret != BAD_FUNC_ARG)
  34216. return WC_TEST_RET_ENC_EC(ret);
  34217. #endif
  34218. ret = wc_HashEccsiId(priv, WC_HASH_TYPE_SHA256, id, idSz, pvt, hashPriv,
  34219. &hashSz);
  34220. if (ret != 0)
  34221. return WC_TEST_RET_ENC_EC(ret);
  34222. if (hashSz != 32)
  34223. return WC_TEST_RET_ENC_NC;
  34224. ret = wc_HashEccsiId(priv, WC_HASH_TYPE_SHA256, id, idSz, pvt, hashPub,
  34225. &hashSz);
  34226. if (ret != 0)
  34227. return WC_TEST_RET_ENC_EC(ret);
  34228. if (hashSz != 32)
  34229. return WC_TEST_RET_ENC_NC;
  34230. if (XMEMCMP(hashPriv, hashPub, hashSz) != 0)
  34231. return WC_TEST_RET_ENC_NC;
  34232. ret = wc_SetEccsiHash(priv, hashPriv, hashSz);
  34233. if (ret != 0)
  34234. return WC_TEST_RET_ENC_EC(ret);
  34235. ret = wc_SetEccsiPair(priv, ssk, pvt);
  34236. if (ret != 0)
  34237. return WC_TEST_RET_ENC_EC(ret);
  34238. ret = wc_SignEccsiHash(priv, rng, WC_HASH_TYPE_SHA256, msg, msgSz, NULL,
  34239. &sigSz);
  34240. if (ret != LENGTH_ONLY_E)
  34241. return WC_TEST_RET_ENC_EC(ret);
  34242. if (sigSz != 129)
  34243. return WC_TEST_RET_ENC_NC;
  34244. ret = wc_SignEccsiHash(priv, rng, WC_HASH_TYPE_SHA256, msg, msgSz, sig,
  34245. &sigSz);
  34246. if (ret != 0)
  34247. return WC_TEST_RET_ENC_EC(ret);
  34248. ret = wc_SetEccsiHash(pub, hashPub, hashSz);
  34249. if (ret != 0)
  34250. return WC_TEST_RET_ENC_EC(ret);
  34251. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34252. &verified);
  34253. if (ret != 0)
  34254. return WC_TEST_RET_ENC_EC(ret);
  34255. if (!verified)
  34256. return WC_TEST_RET_ENC_NC;
  34257. /* Check that changing HS results in verification failure. */
  34258. hashPub[0] ^= 0x80;
  34259. ret = wc_SetEccsiHash(pub, hashPub, hashSz);
  34260. if (ret != 0)
  34261. return WC_TEST_RET_ENC_EC(ret);
  34262. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34263. &verified);
  34264. if (ret != 0)
  34265. return WC_TEST_RET_ENC_EC(ret);
  34266. if (verified)
  34267. return WC_TEST_RET_ENC_NC;
  34268. hashPub[0] ^= 0x80;
  34269. ret = wc_SetEccsiHash(pub, hashPub, hashSz);
  34270. if (ret != 0)
  34271. return WC_TEST_RET_ENC_EC(ret);
  34272. /* Check that changing msg results in verification failure. */
  34273. msg[0] ^= 0x80;
  34274. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34275. &verified);
  34276. if (ret != 0)
  34277. return WC_TEST_RET_ENC_EC(ret);
  34278. if (verified)
  34279. return WC_TEST_RET_ENC_NC;
  34280. msg[0] ^= 0x80;
  34281. /* Check that changing signature results in verification failure. */
  34282. sig[0] ^= 0x80;
  34283. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34284. &verified);
  34285. if (ret != 0)
  34286. return WC_TEST_RET_ENC_EC(ret);
  34287. if (verified)
  34288. return WC_TEST_RET_ENC_NC;
  34289. sig[0] ^= 0x80;
  34290. /* Check that key state hasn't been invalidated. */
  34291. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34292. &verified);
  34293. if (ret != 0)
  34294. return WC_TEST_RET_ENC_EC(ret);
  34295. if (!verified)
  34296. return WC_TEST_RET_ENC_NC;
  34297. /* Check that verifying with the private key works. */
  34298. ret = wc_VerifyEccsiHash(priv, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34299. &verified);
  34300. if (ret != 0)
  34301. return WC_TEST_RET_ENC_EC(ret);
  34302. if (!verified)
  34303. return WC_TEST_RET_ENC_NC;
  34304. /* Check that the KPAK is converted from montgomery form. */
  34305. ret = eccsi_imp_exp_key_test(priv);
  34306. if (ret != 0)
  34307. return ret;
  34308. /* Check that KPAK can converted to Montgomery form again. */
  34309. ret = wc_VerifyEccsiHash(priv, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34310. &verified);
  34311. if (ret != 0)
  34312. return WC_TEST_RET_ENC_EC(ret);
  34313. if (!verified)
  34314. return WC_TEST_RET_ENC_NC;
  34315. /* Check that the KPAK is converted from montgomery form. */
  34316. ret = wc_ValidateEccsiPair(pub, WC_HASH_TYPE_SHA256, id, idSz, ssk, pvt,
  34317. &valid);
  34318. if (ret != 0)
  34319. return WC_TEST_RET_ENC_EC(ret);
  34320. if (!valid)
  34321. return WC_TEST_RET_ENC_NC;
  34322. /* Check that KPAK can converted to Montgomery form again. */
  34323. ret = wc_VerifyEccsiHash(priv, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34324. &verified);
  34325. if (ret != 0)
  34326. return WC_TEST_RET_ENC_EC(ret);
  34327. if (!verified)
  34328. return WC_TEST_RET_ENC_NC;
  34329. /* Check that the KPAK is converted from montgomery form. */
  34330. ret = eccsi_imp_exp_pubkey_test(priv, pub);
  34331. if (ret != 0)
  34332. return ret;
  34333. return 0;
  34334. }
  34335. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t eccsi_test(void)
  34336. {
  34337. wc_test_ret_t ret = 0;
  34338. WC_RNG rng;
  34339. int rng_inited = 0;
  34340. EccsiKey* priv = NULL;
  34341. EccsiKey* pub = NULL;
  34342. mp_int* ssk = NULL;
  34343. ecc_point* pvt = NULL;
  34344. priv = (EccsiKey*)XMALLOC(sizeof(EccsiKey), HEAP_HINT,
  34345. DYNAMIC_TYPE_TMP_BUFFER);
  34346. if (priv == NULL)
  34347. ret = WC_TEST_RET_ENC_NC;
  34348. else
  34349. XMEMSET(priv, 0, sizeof(*priv));
  34350. if (ret == 0) {
  34351. pub = (EccsiKey*)XMALLOC(sizeof(EccsiKey), HEAP_HINT,
  34352. DYNAMIC_TYPE_TMP_BUFFER);
  34353. if (pub == NULL)
  34354. ret = WC_TEST_RET_ENC_NC;
  34355. else
  34356. XMEMSET(pub, 0, sizeof(*pub));
  34357. }
  34358. if (ret == 0) {
  34359. ssk = (mp_int*)XMALLOC(sizeof(mp_int), HEAP_HINT,
  34360. DYNAMIC_TYPE_TMP_BUFFER);
  34361. if (ssk == NULL)
  34362. ret = WC_TEST_RET_ENC_NC;
  34363. else
  34364. XMEMSET(ssk, 0, sizeof(*ssk));
  34365. }
  34366. if (ret == 0) {
  34367. #ifndef HAVE_FIPS
  34368. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  34369. #else
  34370. ret = wc_InitRng(&rng);
  34371. #endif
  34372. if (ret != 0)
  34373. ret = WC_TEST_RET_ENC_EC(ret);
  34374. else
  34375. rng_inited = 1;
  34376. }
  34377. if (ret == 0) {
  34378. pvt = wc_ecc_new_point();
  34379. if (pvt == NULL)
  34380. ret = WC_TEST_RET_ENC_NC;
  34381. }
  34382. if (ret == 0) {
  34383. ret = mp_init(ssk);
  34384. if (ret != 0)
  34385. ret = WC_TEST_RET_ENC_EC(ret);
  34386. }
  34387. if (ret == 0) {
  34388. ret = eccsi_api_test(&rng, priv, ssk, pvt);
  34389. }
  34390. if (ret == 0) {
  34391. ret = wc_InitEccsiKey(pub, HEAP_HINT, INVALID_DEVID);
  34392. if (ret != 0)
  34393. ret = WC_TEST_RET_ENC_EC(ret);
  34394. }
  34395. if (ret == 0) {
  34396. ret = wc_InitEccsiKey(priv, HEAP_HINT, INVALID_DEVID);
  34397. if (ret != 0)
  34398. ret = WC_TEST_RET_ENC_EC(ret);
  34399. }
  34400. if (ret == 0) {
  34401. ret = eccsi_kat_verify_test(pub, pvt);
  34402. }
  34403. if (ret == 0) {
  34404. ret = eccsi_make_key_test(priv, pub, &rng, ssk, pvt);
  34405. }
  34406. if (ret == 0) {
  34407. ret = eccsi_sign_verify_test(priv, pub, &rng, ssk, pvt);
  34408. }
  34409. if (pvt != NULL)
  34410. wc_ecc_del_point(pvt);
  34411. if (rng_inited)
  34412. wc_FreeRng(&rng);
  34413. if (ssk != NULL) {
  34414. mp_free(ssk);
  34415. XFREE(ssk, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  34416. }
  34417. if (pub != NULL) {
  34418. wc_FreeEccsiKey(pub);
  34419. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  34420. }
  34421. if (priv != NULL) {
  34422. wc_FreeEccsiKey(priv);
  34423. XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  34424. }
  34425. return ret;
  34426. }
  34427. #endif /* WOLFCRYPT_HAVE_ECCSI */
  34428. #ifdef WOLFCRYPT_HAVE_SAKKE
  34429. static wc_test_ret_t sakke_api_test(WC_RNG* rng, SakkeKey* key, ecc_point* rsk)
  34430. {
  34431. wc_test_ret_t ret;
  34432. byte id[1] = { 0x00 };
  34433. int valid;
  34434. byte data[256];
  34435. word32 sz;
  34436. byte auth[257];
  34437. word16 authSz;
  34438. byte ssv[256];
  34439. word16 ssvSz;
  34440. word32 len;
  34441. ret = wc_InitSakkeKey_ex(NULL, 128, ECC_SAKKE_1, NULL, INVALID_DEVID);
  34442. if (ret != BAD_FUNC_ARG)
  34443. return WC_TEST_RET_ENC_EC(ret);
  34444. ret = wc_InitSakkeKey_ex(NULL, 128, ECC_SAKKE_1, HEAP_HINT, INVALID_DEVID);
  34445. if (ret != BAD_FUNC_ARG)
  34446. return WC_TEST_RET_ENC_EC(ret);
  34447. wc_FreeSakkeKey(NULL);
  34448. XMEMSET(key, 0, sizeof(*key));
  34449. wc_FreeSakkeKey(key);
  34450. ret = wc_InitSakkeKey_ex(key, 128, ECC_SAKKE_1, HEAP_HINT, INVALID_DEVID);
  34451. if (ret != 0)
  34452. return WC_TEST_RET_ENC_EC(ret);
  34453. ret = wc_MakeSakkeKey(NULL, NULL);
  34454. if (ret != BAD_FUNC_ARG)
  34455. return WC_TEST_RET_ENC_EC(ret);
  34456. ret = wc_MakeSakkeKey(key, NULL);
  34457. if (ret != BAD_FUNC_ARG)
  34458. return WC_TEST_RET_ENC_EC(ret);
  34459. ret = wc_MakeSakkeKey(NULL, rng);
  34460. if (ret != BAD_FUNC_ARG)
  34461. return WC_TEST_RET_ENC_EC(ret);
  34462. ret = wc_MakeSakkePublicKey(NULL, NULL);
  34463. if (ret != BAD_FUNC_ARG)
  34464. return WC_TEST_RET_ENC_EC(ret);
  34465. ret = wc_MakeSakkePublicKey(key, NULL);
  34466. if (ret != BAD_FUNC_ARG)
  34467. return WC_TEST_RET_ENC_EC(ret);
  34468. ret = wc_MakeSakkePublicKey(NULL, rsk);
  34469. if (ret != BAD_FUNC_ARG)
  34470. return WC_TEST_RET_ENC_EC(ret);
  34471. ret = wc_MakeSakkeRsk(NULL, NULL, 1, NULL);
  34472. if (ret != BAD_FUNC_ARG)
  34473. return WC_TEST_RET_ENC_EC(ret);
  34474. ret = wc_MakeSakkeRsk(key, id, 1, NULL);
  34475. if (ret != BAD_FUNC_ARG)
  34476. return WC_TEST_RET_ENC_EC(ret);
  34477. ret = wc_MakeSakkeRsk(key, NULL, 1, rsk);
  34478. if (ret != BAD_FUNC_ARG)
  34479. return WC_TEST_RET_ENC_EC(ret);
  34480. ret = wc_MakeSakkeRsk(NULL, id, 1, rsk);
  34481. if (ret != BAD_FUNC_ARG)
  34482. return WC_TEST_RET_ENC_EC(ret);
  34483. ret = wc_ValidateSakkeRsk(NULL, NULL, 1, NULL, NULL);
  34484. if (ret != BAD_FUNC_ARG)
  34485. return WC_TEST_RET_ENC_EC(ret);
  34486. ret = wc_ValidateSakkeRsk(key, id, 1, rsk, NULL);
  34487. if (ret != BAD_FUNC_ARG)
  34488. return WC_TEST_RET_ENC_EC(ret);
  34489. ret = wc_ValidateSakkeRsk(NULL, id, 1, rsk, &valid);
  34490. if (ret != BAD_FUNC_ARG)
  34491. return WC_TEST_RET_ENC_EC(ret);
  34492. ret = wc_ExportSakkeKey(NULL, NULL, NULL);
  34493. if (ret != BAD_FUNC_ARG)
  34494. return WC_TEST_RET_ENC_EC(ret);
  34495. ret = wc_ExportSakkeKey(key, data, NULL);
  34496. if (ret != BAD_FUNC_ARG)
  34497. return WC_TEST_RET_ENC_EC(ret);
  34498. ret = wc_ExportSakkeKey(NULL, data, &sz);
  34499. if (ret != BAD_FUNC_ARG)
  34500. return WC_TEST_RET_ENC_EC(ret);
  34501. ret = wc_ImportSakkeKey(NULL, NULL, 1);
  34502. if (ret != BAD_FUNC_ARG)
  34503. return WC_TEST_RET_ENC_EC(ret);
  34504. ret = wc_ImportSakkeKey(key, NULL, 1);
  34505. if (ret != BAD_FUNC_ARG)
  34506. return WC_TEST_RET_ENC_EC(ret);
  34507. ret = wc_ImportSakkeKey(NULL, data, 1);
  34508. if (ret != BAD_FUNC_ARG)
  34509. return WC_TEST_RET_ENC_EC(ret);
  34510. ret = wc_ExportSakkePrivateKey(NULL, NULL, NULL);
  34511. if (ret != BAD_FUNC_ARG)
  34512. return WC_TEST_RET_ENC_EC(ret);
  34513. ret = wc_ExportSakkePrivateKey(key, data, NULL);
  34514. if (ret != BAD_FUNC_ARG)
  34515. return WC_TEST_RET_ENC_EC(ret);
  34516. ret = wc_ExportSakkePrivateKey(NULL, data, &sz);
  34517. if (ret != BAD_FUNC_ARG)
  34518. return WC_TEST_RET_ENC_EC(ret);
  34519. ret = wc_ImportSakkePrivateKey(NULL, NULL, 1);
  34520. if (ret != BAD_FUNC_ARG)
  34521. return WC_TEST_RET_ENC_EC(ret);
  34522. ret = wc_ImportSakkePrivateKey(key, NULL, 1);
  34523. if (ret != BAD_FUNC_ARG)
  34524. return WC_TEST_RET_ENC_EC(ret);
  34525. ret = wc_ImportSakkePrivateKey(NULL, data, 1);
  34526. if (ret != BAD_FUNC_ARG)
  34527. return WC_TEST_RET_ENC_EC(ret);
  34528. sz = sizeof(data);
  34529. ret = wc_EncodeSakkeRsk(NULL, NULL, data, NULL, 1);
  34530. if (ret != BAD_FUNC_ARG)
  34531. return WC_TEST_RET_ENC_EC(ret);
  34532. ret = wc_EncodeSakkeRsk(key, rsk, data, NULL, 1);
  34533. if (ret != BAD_FUNC_ARG)
  34534. return WC_TEST_RET_ENC_EC(ret);
  34535. ret = wc_EncodeSakkeRsk(key, NULL, data, &sz, 1);
  34536. if (ret != BAD_FUNC_ARG)
  34537. return WC_TEST_RET_ENC_EC(ret);
  34538. ret = wc_EncodeSakkeRsk(NULL, rsk, data, &sz, 1);
  34539. if (ret != BAD_FUNC_ARG)
  34540. return WC_TEST_RET_ENC_EC(ret);
  34541. ret = wc_DecodeSakkeRsk(NULL, NULL, sz, NULL);
  34542. if (ret != BAD_FUNC_ARG)
  34543. return WC_TEST_RET_ENC_EC(ret);
  34544. ret = wc_DecodeSakkeRsk(key, data, sz, NULL);
  34545. if (ret != BAD_FUNC_ARG)
  34546. return WC_TEST_RET_ENC_EC(ret);
  34547. ret = wc_DecodeSakkeRsk(key, NULL, sz, rsk);
  34548. if (ret != BAD_FUNC_ARG)
  34549. return WC_TEST_RET_ENC_EC(ret);
  34550. ret = wc_DecodeSakkeRsk(NULL, data, sz, rsk);
  34551. if (ret != BAD_FUNC_ARG)
  34552. return WC_TEST_RET_ENC_EC(ret);
  34553. ret = wc_ImportSakkeRsk(NULL, NULL, sz);
  34554. if (ret != BAD_FUNC_ARG)
  34555. return WC_TEST_RET_ENC_EC(ret);
  34556. ret = wc_ImportSakkeRsk(key, NULL, sz);
  34557. if (ret != BAD_FUNC_ARG)
  34558. return WC_TEST_RET_ENC_EC(ret);
  34559. ret = wc_ImportSakkeRsk(NULL, data, sz);
  34560. if (ret != BAD_FUNC_ARG)
  34561. return WC_TEST_RET_ENC_EC(ret);
  34562. ret = wc_ImportSakkeRsk(key, data, 1);
  34563. if (ret != BUFFER_E)
  34564. return WC_TEST_RET_ENC_EC(ret);
  34565. ret = wc_GenerateSakkeRskTable(NULL, NULL, data, NULL);
  34566. if (ret != BAD_FUNC_ARG)
  34567. return WC_TEST_RET_ENC_EC(ret);
  34568. ret = wc_GenerateSakkeRskTable(key, NULL, data, NULL);
  34569. if (ret != BAD_FUNC_ARG)
  34570. return WC_TEST_RET_ENC_EC(ret);
  34571. ret = wc_GenerateSakkeRskTable(NULL, rsk, data, NULL);
  34572. if (ret != BAD_FUNC_ARG)
  34573. return WC_TEST_RET_ENC_EC(ret);
  34574. ret = wc_GenerateSakkeRskTable(NULL, NULL, data, &len);
  34575. if (ret != BAD_FUNC_ARG)
  34576. return WC_TEST_RET_ENC_EC(ret);
  34577. ret = wc_GenerateSakkeRskTable(key, rsk, data, NULL);
  34578. if (ret != BAD_FUNC_ARG)
  34579. return WC_TEST_RET_ENC_EC(ret);
  34580. ret = wc_GenerateSakkeRskTable(key, NULL, data, &len);
  34581. if (ret != BAD_FUNC_ARG)
  34582. return WC_TEST_RET_ENC_EC(ret);
  34583. ret = wc_GenerateSakkeRskTable(NULL, rsk, data, &len);
  34584. if (ret != BAD_FUNC_ARG)
  34585. return WC_TEST_RET_ENC_EC(ret);
  34586. ret = wc_GenerateSakkeRskTable(key, rsk, NULL, &len);
  34587. if (ret != LENGTH_ONLY_E)
  34588. return WC_TEST_RET_ENC_EC(ret);
  34589. len--;
  34590. ret = wc_GenerateSakkeRskTable(key, rsk, data, &len);
  34591. if (ret != BUFFER_E)
  34592. return WC_TEST_RET_ENC_EC(ret);
  34593. ret = wc_ExportSakkePublicKey(NULL, data, NULL, 1);
  34594. if (ret != BAD_FUNC_ARG)
  34595. return WC_TEST_RET_ENC_EC(ret);
  34596. ret = wc_ExportSakkePublicKey(key, data, NULL, 1);
  34597. if (ret != BAD_FUNC_ARG)
  34598. return WC_TEST_RET_ENC_EC(ret);
  34599. ret = wc_ExportSakkePublicKey(NULL, data, &sz, 1);
  34600. if (ret != BAD_FUNC_ARG)
  34601. return WC_TEST_RET_ENC_EC(ret);
  34602. ret = wc_ImportSakkePublicKey(NULL, NULL, sz, 1);
  34603. if (ret != BAD_FUNC_ARG)
  34604. return WC_TEST_RET_ENC_EC(ret);
  34605. ret = wc_ImportSakkePublicKey(key, NULL, sz, 1);
  34606. if (ret != BAD_FUNC_ARG)
  34607. return WC_TEST_RET_ENC_EC(ret);
  34608. ret = wc_ImportSakkePublicKey(NULL, data, sz, 1);
  34609. if (ret != BAD_FUNC_ARG)
  34610. return WC_TEST_RET_ENC_EC(ret);
  34611. ret = wc_GetSakkeAuthSize(NULL, NULL);
  34612. if (ret != BAD_FUNC_ARG)
  34613. return WC_TEST_RET_ENC_EC(ret);
  34614. ret = wc_GetSakkeAuthSize(key, NULL);
  34615. if (ret != BAD_FUNC_ARG)
  34616. return WC_TEST_RET_ENC_EC(ret);
  34617. ret = wc_GetSakkeAuthSize(NULL, &authSz);
  34618. if (ret != BAD_FUNC_ARG)
  34619. return WC_TEST_RET_ENC_EC(ret);
  34620. ret = wc_MakeSakkePointI(NULL, NULL, SAKKE_ID_MAX_SIZE + 1);
  34621. if (ret != BAD_FUNC_ARG)
  34622. return WC_TEST_RET_ENC_EC(ret);
  34623. ret = wc_MakeSakkePointI(key, NULL, SAKKE_ID_MAX_SIZE + 1);
  34624. if (ret != BAD_FUNC_ARG)
  34625. return WC_TEST_RET_ENC_EC(ret);
  34626. ret = wc_MakeSakkePointI(NULL, id, 1);
  34627. if (ret != BAD_FUNC_ARG)
  34628. return WC_TEST_RET_ENC_EC(ret);
  34629. ret = wc_MakeSakkePointI(NULL, NULL, 1);
  34630. if (ret != BAD_FUNC_ARG)
  34631. return WC_TEST_RET_ENC_EC(ret);
  34632. ret = wc_MakeSakkePointI(key, id, SAKKE_ID_MAX_SIZE + 1);
  34633. if (ret != BAD_FUNC_ARG)
  34634. return WC_TEST_RET_ENC_EC(ret);
  34635. ret = wc_MakeSakkePointI(key, NULL, 1);
  34636. if (ret != BAD_FUNC_ARG)
  34637. return WC_TEST_RET_ENC_EC(ret);
  34638. ret = wc_MakeSakkePointI(NULL, id, 1);
  34639. if (ret != BAD_FUNC_ARG)
  34640. return WC_TEST_RET_ENC_EC(ret);
  34641. ret = wc_GenerateSakkePointITable(NULL, data, NULL);
  34642. if (ret != BAD_FUNC_ARG)
  34643. return WC_TEST_RET_ENC_EC(ret);
  34644. ret = wc_GenerateSakkePointITable(key, data, NULL);
  34645. if (ret != BAD_FUNC_ARG)
  34646. return WC_TEST_RET_ENC_EC(ret);
  34647. ret = wc_GenerateSakkePointITable(NULL, data, &len);
  34648. if (ret != BAD_FUNC_ARG)
  34649. return WC_TEST_RET_ENC_EC(ret);
  34650. ret = wc_GenerateSakkePointITable(key, NULL, &len);
  34651. if (ret != LENGTH_ONLY_E)
  34652. return WC_TEST_RET_ENC_EC(ret);
  34653. len--;
  34654. ret = wc_GenerateSakkePointITable(key, data, &len);
  34655. if (ret != BUFFER_E)
  34656. return WC_TEST_RET_ENC_EC(ret);
  34657. ret = wc_SetSakkePointITable(NULL, NULL, 1);
  34658. if (ret != BAD_FUNC_ARG)
  34659. return WC_TEST_RET_ENC_EC(ret);
  34660. ret = wc_SetSakkePointITable(key, NULL, 1);
  34661. if (ret != BAD_FUNC_ARG)
  34662. return WC_TEST_RET_ENC_EC(ret);
  34663. ret = wc_SetSakkePointITable(NULL, data, 1);
  34664. if (ret != BAD_FUNC_ARG)
  34665. return WC_TEST_RET_ENC_EC(ret);
  34666. ret = wc_SetSakkePointITable(key, data, 1);
  34667. if (ret != BUFFER_E)
  34668. return WC_TEST_RET_ENC_EC(ret);
  34669. ret = wc_ClearSakkePointITable(NULL);
  34670. if (ret != BAD_FUNC_ARG)
  34671. return WC_TEST_RET_ENC_EC(ret);
  34672. ret = wc_GetSakkePointI(NULL, data, NULL);
  34673. if (ret != BAD_FUNC_ARG)
  34674. return WC_TEST_RET_ENC_EC(ret);
  34675. ret = wc_GetSakkePointI(key, data, NULL);
  34676. if (ret != BAD_FUNC_ARG)
  34677. return WC_TEST_RET_ENC_EC(ret);
  34678. ret = wc_GetSakkePointI(NULL, data, &sz);
  34679. if (ret != BAD_FUNC_ARG)
  34680. return WC_TEST_RET_ENC_EC(ret);
  34681. sz = 1;
  34682. ret = wc_GetSakkePointI(key, data, &sz);
  34683. if (ret != BUFFER_E)
  34684. return WC_TEST_RET_ENC_EC(ret);
  34685. sz = 256;
  34686. ret = wc_SetSakkePointI(NULL, NULL, 1, NULL, sz);
  34687. if (ret != BAD_FUNC_ARG)
  34688. return WC_TEST_RET_ENC_EC(ret);
  34689. ret = wc_SetSakkePointI(key, NULL, 1, NULL, sz);
  34690. if (ret != BAD_FUNC_ARG)
  34691. return WC_TEST_RET_ENC_EC(ret);
  34692. ret = wc_SetSakkePointI(NULL, id, 1, NULL, sz);
  34693. if (ret != BAD_FUNC_ARG)
  34694. return WC_TEST_RET_ENC_EC(ret);
  34695. ret = wc_SetSakkePointI(NULL, NULL, 1, data, sz);
  34696. if (ret != BAD_FUNC_ARG)
  34697. return WC_TEST_RET_ENC_EC(ret);
  34698. ret = wc_SetSakkePointI(key, id, 1, NULL, sz);
  34699. if (ret != BAD_FUNC_ARG)
  34700. return WC_TEST_RET_ENC_EC(ret);
  34701. ret = wc_SetSakkePointI(key, NULL, 1, data, sz);
  34702. if (ret != BAD_FUNC_ARG)
  34703. return WC_TEST_RET_ENC_EC(ret);
  34704. ret = wc_SetSakkePointI(NULL, id, 1, data, sz);
  34705. if (ret != BAD_FUNC_ARG)
  34706. return WC_TEST_RET_ENC_EC(ret);
  34707. ret = wc_SetSakkePointI(key, id, SAKKE_ID_MAX_SIZE + 1, data, sz);
  34708. if (ret != BUFFER_E)
  34709. return WC_TEST_RET_ENC_EC(ret);
  34710. ret = wc_SetSakkePointI(key, id, 1, data, sz - 1);
  34711. if (ret != BUFFER_E)
  34712. return WC_TEST_RET_ENC_EC(ret);
  34713. ret = wc_SetSakkeIdentity(NULL, NULL, 1);
  34714. if (ret != BAD_FUNC_ARG)
  34715. return WC_TEST_RET_ENC_EC(ret);
  34716. ret = wc_SetSakkeIdentity(key, NULL, 1);
  34717. if (ret != BAD_FUNC_ARG)
  34718. return WC_TEST_RET_ENC_EC(ret);
  34719. ret = wc_SetSakkeIdentity(NULL, id, 1);
  34720. if (ret != BAD_FUNC_ARG)
  34721. return WC_TEST_RET_ENC_EC(ret);
  34722. ssvSz = sizeof(ssv);
  34723. ret = wc_MakeSakkeEncapsulatedSSV(NULL, WC_HASH_TYPE_SHA256, NULL, ssvSz,
  34724. auth, NULL);
  34725. if (ret != BAD_FUNC_ARG)
  34726. return WC_TEST_RET_ENC_EC(ret);
  34727. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, NULL, ssvSz,
  34728. auth, NULL);
  34729. if (ret != BAD_FUNC_ARG)
  34730. return WC_TEST_RET_ENC_EC(ret);
  34731. ret = wc_MakeSakkeEncapsulatedSSV(NULL, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  34732. auth, NULL);
  34733. if (ret != BAD_FUNC_ARG)
  34734. return WC_TEST_RET_ENC_EC(ret);
  34735. ret = wc_MakeSakkeEncapsulatedSSV(NULL, WC_HASH_TYPE_SHA256, NULL, ssvSz,
  34736. auth, &authSz);
  34737. if (ret != BAD_FUNC_ARG)
  34738. return WC_TEST_RET_ENC_EC(ret);
  34739. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  34740. auth, NULL);
  34741. if (ret != BAD_FUNC_ARG)
  34742. return WC_TEST_RET_ENC_EC(ret);
  34743. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, NULL, ssvSz,
  34744. auth, &authSz);
  34745. if (ret != BAD_FUNC_ARG)
  34746. return WC_TEST_RET_ENC_EC(ret);
  34747. ret = wc_MakeSakkeEncapsulatedSSV(NULL, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  34748. auth, &authSz);
  34749. if (ret != BAD_FUNC_ARG)
  34750. return WC_TEST_RET_ENC_EC(ret);
  34751. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  34752. auth, &authSz);
  34753. if (ret != BAD_STATE_E)
  34754. return WC_TEST_RET_ENC_EC(ret);
  34755. ret = wc_GenerateSakkeSSV(NULL, NULL, data, NULL);
  34756. if (ret != BAD_FUNC_ARG)
  34757. return WC_TEST_RET_ENC_EC(ret);
  34758. ret = wc_GenerateSakkeSSV(key, rng, data, NULL);
  34759. if (ret != BAD_FUNC_ARG)
  34760. return WC_TEST_RET_ENC_EC(ret);
  34761. ret = wc_GenerateSakkeSSV(key, NULL, data, &ssvSz);
  34762. if (ret != BAD_FUNC_ARG)
  34763. return WC_TEST_RET_ENC_EC(ret);
  34764. ret = wc_GenerateSakkeSSV(NULL, rng, data, &ssvSz);
  34765. if (ret != BAD_FUNC_ARG)
  34766. return WC_TEST_RET_ENC_EC(ret);
  34767. ret = wc_SetSakkeRsk(NULL, NULL, data, 1);
  34768. if (ret != BAD_FUNC_ARG)
  34769. return WC_TEST_RET_ENC_EC(ret);
  34770. ret = wc_SetSakkeRsk(key, NULL, data, 1);
  34771. if (ret != BAD_FUNC_ARG)
  34772. return WC_TEST_RET_ENC_EC(ret);
  34773. ret = wc_SetSakkeRsk(NULL, rsk, data, 1);
  34774. if (ret != BAD_FUNC_ARG)
  34775. return WC_TEST_RET_ENC_EC(ret);
  34776. ssvSz = sizeof(ssv);
  34777. authSz = sizeof(auth);
  34778. ret = wc_DeriveSakkeSSV(NULL, WC_HASH_TYPE_SHA256, NULL, ssvSz, NULL,
  34779. authSz);
  34780. if (ret != BAD_FUNC_ARG)
  34781. return WC_TEST_RET_ENC_EC(ret);
  34782. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, NULL, ssvSz, NULL,
  34783. authSz);
  34784. if (ret != BAD_FUNC_ARG)
  34785. return WC_TEST_RET_ENC_EC(ret);
  34786. ret = wc_DeriveSakkeSSV(NULL, WC_HASH_TYPE_SHA256, ssv, ssvSz, NULL,
  34787. authSz);
  34788. if (ret != BAD_FUNC_ARG)
  34789. return WC_TEST_RET_ENC_EC(ret);
  34790. ret = wc_DeriveSakkeSSV(NULL, WC_HASH_TYPE_SHA256, NULL, ssvSz, auth,
  34791. authSz);
  34792. if (ret != BAD_FUNC_ARG)
  34793. return WC_TEST_RET_ENC_EC(ret);
  34794. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz, NULL,
  34795. authSz);
  34796. if (ret != BAD_FUNC_ARG)
  34797. return WC_TEST_RET_ENC_EC(ret);
  34798. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, NULL, ssvSz, auth,
  34799. authSz);
  34800. if (ret != BAD_FUNC_ARG)
  34801. return WC_TEST_RET_ENC_EC(ret);
  34802. ret = wc_DeriveSakkeSSV(NULL, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  34803. authSz);
  34804. if (ret != BAD_FUNC_ARG)
  34805. return WC_TEST_RET_ENC_EC(ret);
  34806. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  34807. authSz);
  34808. if (ret != BAD_STATE_E)
  34809. return WC_TEST_RET_ENC_EC(ret);
  34810. ret = wc_SetSakkeIdentity(key, id, 1);
  34811. if (ret != 0)
  34812. return WC_TEST_RET_ENC_EC(ret);
  34813. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  34814. authSz);
  34815. if (ret != BAD_STATE_E)
  34816. return WC_TEST_RET_ENC_EC(ret);
  34817. ret = wc_SetSakkeIdentity(key, id, 0);
  34818. if (ret != 0)
  34819. return WC_TEST_RET_ENC_EC(ret);
  34820. ret = wc_SetSakkeRsk(key, rsk, data, 1);
  34821. if (ret != 0)
  34822. return WC_TEST_RET_ENC_EC(ret);
  34823. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  34824. authSz);
  34825. if (ret != BAD_STATE_E)
  34826. return WC_TEST_RET_ENC_EC(ret);
  34827. wc_FreeSakkeKey(key);
  34828. return 0;
  34829. }
  34830. static wc_test_ret_t sakke_kat_derive_test(SakkeKey* key, ecc_point* rsk)
  34831. {
  34832. WOLFSSL_SMALL_STACK_STATIC const byte pubData[] = {
  34833. 0x59, 0x58, 0xEF, 0x1B, 0x16, 0x79, 0xBF, 0x09,
  34834. 0x9B, 0x3A, 0x03, 0x0D, 0xF2, 0x55, 0xAA, 0x6A,
  34835. 0x23, 0xC1, 0xD8, 0xF1, 0x43, 0xD4, 0xD2, 0x3F,
  34836. 0x75, 0x3E, 0x69, 0xBD, 0x27, 0xA8, 0x32, 0xF3,
  34837. 0x8C, 0xB4, 0xAD, 0x53, 0xDD, 0xEF, 0x42, 0x60,
  34838. 0xB0, 0xFE, 0x8B, 0xB4, 0x5C, 0x4C, 0x1F, 0xF5,
  34839. 0x10, 0xEF, 0xFE, 0x30, 0x03, 0x67, 0xA3, 0x7B,
  34840. 0x61, 0xF7, 0x01, 0xD9, 0x14, 0xAE, 0xF0, 0x97,
  34841. 0x24, 0x82, 0x5F, 0xA0, 0x70, 0x7D, 0x61, 0xA6,
  34842. 0xDF, 0xF4, 0xFB, 0xD7, 0x27, 0x35, 0x66, 0xCD,
  34843. 0xDE, 0x35, 0x2A, 0x0B, 0x04, 0xB7, 0xC1, 0x6A,
  34844. 0x78, 0x30, 0x9B, 0xE6, 0x40, 0x69, 0x7D, 0xE7,
  34845. 0x47, 0x61, 0x3A, 0x5F, 0xC1, 0x95, 0xE8, 0xB9,
  34846. 0xF3, 0x28, 0x85, 0x2A, 0x57, 0x9D, 0xB8, 0xF9,
  34847. 0x9B, 0x1D, 0x00, 0x34, 0x47, 0x9E, 0xA9, 0xC5,
  34848. 0x59, 0x5F, 0x47, 0xC4, 0xB2, 0xF5, 0x4F, 0xF2,
  34849. 0x15, 0x08, 0xD3, 0x75, 0x14, 0xDC, 0xF7, 0xA8,
  34850. 0xE1, 0x43, 0xA6, 0x05, 0x8C, 0x09, 0xA6, 0xBF,
  34851. 0x2C, 0x98, 0x58, 0xCA, 0x37, 0xC2, 0x58, 0x06,
  34852. 0x5A, 0xE6, 0xBF, 0x75, 0x32, 0xBC, 0x8B, 0x5B,
  34853. 0x63, 0x38, 0x38, 0x66, 0xE0, 0x75, 0x3C, 0x5A,
  34854. 0xC0, 0xE7, 0x27, 0x09, 0xF8, 0x44, 0x5F, 0x2E,
  34855. 0x61, 0x78, 0xE0, 0x65, 0x85, 0x7E, 0x0E, 0xDA,
  34856. 0x10, 0xF6, 0x82, 0x06, 0xB6, 0x35, 0x05, 0xED,
  34857. 0x87, 0xE5, 0x34, 0xFB, 0x28, 0x31, 0xFF, 0x95,
  34858. 0x7F, 0xB7, 0xDC, 0x61, 0x9D, 0xAE, 0x61, 0x30,
  34859. 0x1E, 0xEA, 0xCC, 0x2F, 0xDA, 0x36, 0x80, 0xEA,
  34860. 0x49, 0x99, 0x25, 0x8A, 0x83, 0x3C, 0xEA, 0x8F,
  34861. 0xC6, 0x7C, 0x6D, 0x19, 0x48, 0x7F, 0xB4, 0x49,
  34862. 0x05, 0x9F, 0x26, 0xCC, 0x8A, 0xAB, 0x65, 0x5A,
  34863. 0xB5, 0x8B, 0x7C, 0xC7, 0x96, 0xE2, 0x4E, 0x9A,
  34864. 0x39, 0x40, 0x95, 0x75, 0x4F, 0x5F, 0x8B, 0xAE
  34865. };
  34866. WOLFSSL_SMALL_STACK_STATIC const byte rskData[] = {
  34867. 0x93, 0xAF, 0x67, 0xE5, 0x00, 0x7B, 0xA6, 0xE6,
  34868. 0xA8, 0x0D, 0xA7, 0x93, 0xDA, 0x30, 0x0F, 0xA4,
  34869. 0xB5, 0x2D, 0x0A, 0x74, 0xE2, 0x5E, 0x6E, 0x7B,
  34870. 0x2B, 0x3D, 0x6E, 0xE9, 0xD1, 0x8A, 0x9B, 0x5C,
  34871. 0x50, 0x23, 0x59, 0x7B, 0xD8, 0x2D, 0x80, 0x62,
  34872. 0xD3, 0x40, 0x19, 0x56, 0x3B, 0xA1, 0xD2, 0x5C,
  34873. 0x0D, 0xC5, 0x6B, 0x7B, 0x97, 0x9D, 0x74, 0xAA,
  34874. 0x50, 0xF2, 0x9F, 0xBF, 0x11, 0xCC, 0x2C, 0x93,
  34875. 0xF5, 0xDF, 0xCA, 0x61, 0x5E, 0x60, 0x92, 0x79,
  34876. 0xF6, 0x17, 0x5C, 0xEA, 0xDB, 0x00, 0xB5, 0x8C,
  34877. 0x6B, 0xEE, 0x1E, 0x7A, 0x2A, 0x47, 0xC4, 0xF0,
  34878. 0xC4, 0x56, 0xF0, 0x52, 0x59, 0xA6, 0xFA, 0x94,
  34879. 0xA6, 0x34, 0xA4, 0x0D, 0xAE, 0x1D, 0xF5, 0x93,
  34880. 0xD4, 0xFE, 0xCF, 0x68, 0x8D, 0x5F, 0xC6, 0x78,
  34881. 0xBE, 0x7E, 0xFC, 0x6D, 0xF3, 0xD6, 0x83, 0x53,
  34882. 0x25, 0xB8, 0x3B, 0x2C, 0x6E, 0x69, 0x03, 0x6B,
  34883. 0x15, 0x5F, 0x0A, 0x27, 0x24, 0x10, 0x94, 0xB0,
  34884. 0x4B, 0xFB, 0x0B, 0xDF, 0xAC, 0x6C, 0x67, 0x0A,
  34885. 0x65, 0xC3, 0x25, 0xD3, 0x9A, 0x06, 0x9F, 0x03,
  34886. 0x65, 0x9D, 0x44, 0xCA, 0x27, 0xD3, 0xBE, 0x8D,
  34887. 0xF3, 0x11, 0x17, 0x2B, 0x55, 0x41, 0x60, 0x18,
  34888. 0x1C, 0xBE, 0x94, 0xA2, 0xA7, 0x83, 0x32, 0x0C,
  34889. 0xED, 0x59, 0x0B, 0xC4, 0x26, 0x44, 0x70, 0x2C,
  34890. 0xF3, 0x71, 0x27, 0x1E, 0x49, 0x6B, 0xF2, 0x0F,
  34891. 0x58, 0x8B, 0x78, 0xA1, 0xBC, 0x01, 0xEC, 0xBB,
  34892. 0x65, 0x59, 0x93, 0x4B, 0xDD, 0x2F, 0xB6, 0x5D,
  34893. 0x28, 0x84, 0x31, 0x8A, 0x33, 0xD1, 0xA4, 0x2A,
  34894. 0xDF, 0x5E, 0x33, 0xCC, 0x58, 0x00, 0x28, 0x0B,
  34895. 0x28, 0x35, 0x64, 0x97, 0xF8, 0x71, 0x35, 0xBA,
  34896. 0xB9, 0x61, 0x2A, 0x17, 0x26, 0x04, 0x24, 0x40,
  34897. 0x9A, 0xC1, 0x5F, 0xEE, 0x99, 0x6B, 0x74, 0x4C,
  34898. 0x33, 0x21, 0x51, 0x23, 0x5D, 0xEC, 0xB0, 0xF5
  34899. };
  34900. WOLFSSL_SMALL_STACK_STATIC const byte id[] = {
  34901. 0x32, 0x30, 0x31, 0x31, 0x2D, 0x30, 0x32, 0x00,
  34902. 0x74, 0x65, 0x6C, 0x3A, 0x2B, 0x34, 0x34, 0x37,
  34903. 0x37, 0x30, 0x30, 0x39, 0x30, 0x30, 0x31, 0x32,
  34904. 0x33, 0x00
  34905. };
  34906. WOLFSSL_SMALL_STACK_STATIC const byte ssv[] = {
  34907. 0x12, 0x34, 0x56, 0x78, 0x9A, 0xBC, 0xDE, 0xF0,
  34908. 0x12, 0x34, 0x56, 0x78, 0x9A, 0xBC, 0xDE, 0xF0
  34909. };
  34910. WOLFSSL_SMALL_STACK_STATIC const byte auth[] = {
  34911. 0x04,
  34912. 0x44, 0xE8, 0xAD, 0x44, 0xAB, 0x85, 0x92, 0xA6,
  34913. 0xA5, 0xA3, 0xDD, 0xCA, 0x5C, 0xF8, 0x96, 0xC7,
  34914. 0x18, 0x04, 0x36, 0x06, 0xA0, 0x1D, 0x65, 0x0D,
  34915. 0xEF, 0x37, 0xA0, 0x1F, 0x37, 0xC2, 0x28, 0xC3,
  34916. 0x32, 0xFC, 0x31, 0x73, 0x54, 0xE2, 0xC2, 0x74,
  34917. 0xD4, 0xDA, 0xF8, 0xAD, 0x00, 0x10, 0x54, 0xC7,
  34918. 0x6C, 0xE5, 0x79, 0x71, 0xC6, 0xF4, 0x48, 0x6D,
  34919. 0x57, 0x23, 0x04, 0x32, 0x61, 0xC5, 0x06, 0xEB,
  34920. 0xF5, 0xBE, 0x43, 0x8F, 0x53, 0xDE, 0x04, 0xF0,
  34921. 0x67, 0xC7, 0x76, 0xE0, 0xDD, 0x3B, 0x71, 0xA6,
  34922. 0x29, 0x01, 0x33, 0x28, 0x37, 0x25, 0xA5, 0x32,
  34923. 0xF2, 0x1A, 0xF1, 0x45, 0x12, 0x6D, 0xC1, 0xD7,
  34924. 0x77, 0xEC, 0xC2, 0x7B, 0xE5, 0x08, 0x35, 0xBD,
  34925. 0x28, 0x09, 0x8B, 0x8A, 0x73, 0xD9, 0xF8, 0x01,
  34926. 0xD8, 0x93, 0x79, 0x3A, 0x41, 0xFF, 0x5C, 0x49,
  34927. 0xB8, 0x7E, 0x79, 0xF2, 0xBE, 0x4D, 0x56, 0xCE,
  34928. 0x55, 0x7E, 0x13, 0x4A, 0xD8, 0x5B, 0xB1, 0xD4,
  34929. 0xB9, 0xCE, 0x4F, 0x8B, 0xE4, 0xB0, 0x8A, 0x12,
  34930. 0xBA, 0xBF, 0x55, 0xB1, 0xD6, 0xF1, 0xD7, 0xA6,
  34931. 0x38, 0x01, 0x9E, 0xA2, 0x8E, 0x15, 0xAB, 0x1C,
  34932. 0x9F, 0x76, 0x37, 0x5F, 0xDD, 0x12, 0x10, 0xD4,
  34933. 0xF4, 0x35, 0x1B, 0x9A, 0x00, 0x94, 0x86, 0xB7,
  34934. 0xF3, 0xED, 0x46, 0xC9, 0x65, 0xDE, 0xD2, 0xD8,
  34935. 0x0D, 0xAD, 0xE4, 0xF3, 0x8C, 0x67, 0x21, 0xD5,
  34936. 0x2C, 0x3A, 0xD1, 0x03, 0xA1, 0x0E, 0xBD, 0x29,
  34937. 0x59, 0x24, 0x8B, 0x4E, 0xF0, 0x06, 0x83, 0x6B,
  34938. 0xF0, 0x97, 0x44, 0x8E, 0x61, 0x07, 0xC9, 0xED,
  34939. 0xEE, 0x9F, 0xB7, 0x04, 0x82, 0x3D, 0xF1, 0x99,
  34940. 0xF8, 0x32, 0xC9, 0x05, 0xAE, 0x45, 0xF8, 0xA2,
  34941. 0x47, 0xA0, 0x72, 0xD8, 0xEF, 0x72, 0x9E, 0xAB,
  34942. 0xC5, 0xE2, 0x75, 0x74, 0xB0, 0x77, 0x39, 0xB3,
  34943. 0x4B, 0xE7, 0x4A, 0x53, 0x2F, 0x74, 0x7B, 0x86
  34944. };
  34945. WOLFSSL_SMALL_STACK_STATIC const byte encSsv[] = {
  34946. 0x89, 0xE0, 0xBC, 0x66, 0x1A, 0xA1, 0xE9, 0x16,
  34947. 0x38, 0xE6, 0xAC, 0xC8, 0x4E, 0x49, 0x65, 0x07
  34948. };
  34949. wc_test_ret_t ret;
  34950. int valid;
  34951. byte pubKey[sizeof(pubData) + 1];
  34952. word32 sz = sizeof(pubKey);
  34953. byte tmpSsv[sizeof(encSsv)];
  34954. byte* iTable = NULL;
  34955. word32 iTableLen;
  34956. byte* table = NULL;
  34957. word32 len;
  34958. ret = wc_ImportSakkePublicKey(key, pubData, sizeof(pubData), 0);
  34959. if (ret != 0)
  34960. return WC_TEST_RET_ENC_EC(ret);
  34961. ret = wc_DecodeSakkeRsk(key, rskData, sizeof(rskData), rsk);
  34962. if (ret != 0)
  34963. return WC_TEST_RET_ENC_EC(ret);
  34964. ret = wc_ValidateSakkeRsk(key, id, sizeof(id), rsk, &valid);
  34965. if (ret != 0)
  34966. return WC_TEST_RET_ENC_EC(ret);
  34967. if (valid != 1)
  34968. return WC_TEST_RET_ENC_NC;
  34969. ret = wc_SetSakkeRsk(key, rsk, NULL, 0);
  34970. if (ret != 0)
  34971. return WC_TEST_RET_ENC_EC(ret);
  34972. ret = wc_SetSakkeIdentity(key, id, sizeof(id));
  34973. if (ret != 0)
  34974. return WC_TEST_RET_ENC_EC(ret);
  34975. XMEMCPY(tmpSsv, encSsv, sizeof(encSsv));
  34976. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, tmpSsv, sizeof(tmpSsv),
  34977. auth, sizeof(auth));
  34978. if (ret != 0)
  34979. return WC_TEST_RET_ENC_EC(ret);
  34980. if (XMEMCMP(tmpSsv, ssv, sizeof(ssv)) != 0)
  34981. return WC_TEST_RET_ENC_NC;
  34982. ret = wc_MakeSakkePointI(key, id, sizeof(id));
  34983. if (ret != 0)
  34984. return WC_TEST_RET_ENC_EC(ret);
  34985. iTableLen = 0;
  34986. ret = wc_GenerateSakkePointITable(key, NULL, &iTableLen);
  34987. if (ret != LENGTH_ONLY_E)
  34988. return WC_TEST_RET_ENC_EC(ret);
  34989. if (iTableLen != 0) {
  34990. iTable = (byte*)XMALLOC(iTableLen, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  34991. if (iTable == NULL)
  34992. return WC_TEST_RET_ENC_ERRNO;
  34993. ret = wc_GenerateSakkePointITable(key, iTable, &iTableLen);
  34994. if (ret != 0)
  34995. return WC_TEST_RET_ENC_EC(ret);
  34996. }
  34997. len = 0;
  34998. ret = wc_GenerateSakkeRskTable(key, rsk, NULL, &len);
  34999. if (ret != LENGTH_ONLY_E)
  35000. return WC_TEST_RET_ENC_EC(ret);
  35001. if (len > 0) {
  35002. table = (byte*)XMALLOC(len, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35003. if (table == NULL)
  35004. return WC_TEST_RET_ENC_ERRNO;
  35005. ret = wc_GenerateSakkeRskTable(key, rsk, table, &len);
  35006. if (ret != 0)
  35007. return WC_TEST_RET_ENC_EC(ret);
  35008. }
  35009. ret = wc_SetSakkeRsk(key, rsk, table, len);
  35010. if (ret != 0)
  35011. return WC_TEST_RET_ENC_EC(ret);
  35012. XMEMCPY(tmpSsv, encSsv, sizeof(encSsv));
  35013. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, tmpSsv, sizeof(tmpSsv),
  35014. auth, sizeof(auth));
  35015. if (ret != 0)
  35016. return WC_TEST_RET_ENC_EC(ret);
  35017. if (XMEMCMP(tmpSsv, ssv, sizeof(ssv)) != 0)
  35018. return WC_TEST_RET_ENC_NC;
  35019. /* Don't reference table that is about to be freed. */
  35020. ret = wc_ClearSakkePointITable(key);
  35021. if (ret != 0)
  35022. return WC_TEST_RET_ENC_EC(ret);
  35023. /* Dispose of tables */
  35024. if (iTable != NULL)
  35025. XFREE(iTable, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35026. if (table != NULL)
  35027. XFREE(table, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35028. /* Make sure the key public key is exportable - convert to Montgomery form
  35029. * in Validation.
  35030. */
  35031. ret = wc_ExportSakkePublicKey(key, pubKey, &sz, 1);
  35032. if (ret != 0)
  35033. return WC_TEST_RET_ENC_EC(ret);
  35034. if (sz != sizeof(pubData))
  35035. return WC_TEST_RET_ENC_NC;
  35036. if (XMEMCMP(pubKey, pubData, sizeof(pubData)) != 0)
  35037. return WC_TEST_RET_ENC_NC;
  35038. sz = sizeof(pubData) + 1;
  35039. ret = wc_ExportSakkePublicKey(key, pubKey, &sz, 0);
  35040. if (ret != 0)
  35041. return WC_TEST_RET_ENC_EC(ret);
  35042. if (sz != sizeof(pubData) + 1)
  35043. return WC_TEST_RET_ENC_NC;
  35044. if (pubKey[0] != 0x04)
  35045. return WC_TEST_RET_ENC_NC;
  35046. if (XMEMCMP(pubKey + 1, pubData, sizeof(pubData)) != 0)
  35047. return WC_TEST_RET_ENC_NC;
  35048. return 0;
  35049. }
  35050. static wc_test_ret_t sakke_kat_encapsulate_test(SakkeKey* key)
  35051. {
  35052. static const byte pubData[] = {
  35053. 0x59, 0x58, 0xEF, 0x1B, 0x16, 0x79, 0xBF, 0x09,
  35054. 0x9B, 0x3A, 0x03, 0x0D, 0xF2, 0x55, 0xAA, 0x6A,
  35055. 0x23, 0xC1, 0xD8, 0xF1, 0x43, 0xD4, 0xD2, 0x3F,
  35056. 0x75, 0x3E, 0x69, 0xBD, 0x27, 0xA8, 0x32, 0xF3,
  35057. 0x8C, 0xB4, 0xAD, 0x53, 0xDD, 0xEF, 0x42, 0x60,
  35058. 0xB0, 0xFE, 0x8B, 0xB4, 0x5C, 0x4C, 0x1F, 0xF5,
  35059. 0x10, 0xEF, 0xFE, 0x30, 0x03, 0x67, 0xA3, 0x7B,
  35060. 0x61, 0xF7, 0x01, 0xD9, 0x14, 0xAE, 0xF0, 0x97,
  35061. 0x24, 0x82, 0x5F, 0xA0, 0x70, 0x7D, 0x61, 0xA6,
  35062. 0xDF, 0xF4, 0xFB, 0xD7, 0x27, 0x35, 0x66, 0xCD,
  35063. 0xDE, 0x35, 0x2A, 0x0B, 0x04, 0xB7, 0xC1, 0x6A,
  35064. 0x78, 0x30, 0x9B, 0xE6, 0x40, 0x69, 0x7D, 0xE7,
  35065. 0x47, 0x61, 0x3A, 0x5F, 0xC1, 0x95, 0xE8, 0xB9,
  35066. 0xF3, 0x28, 0x85, 0x2A, 0x57, 0x9D, 0xB8, 0xF9,
  35067. 0x9B, 0x1D, 0x00, 0x34, 0x47, 0x9E, 0xA9, 0xC5,
  35068. 0x59, 0x5F, 0x47, 0xC4, 0xB2, 0xF5, 0x4F, 0xF2,
  35069. 0x15, 0x08, 0xD3, 0x75, 0x14, 0xDC, 0xF7, 0xA8,
  35070. 0xE1, 0x43, 0xA6, 0x05, 0x8C, 0x09, 0xA6, 0xBF,
  35071. 0x2C, 0x98, 0x58, 0xCA, 0x37, 0xC2, 0x58, 0x06,
  35072. 0x5A, 0xE6, 0xBF, 0x75, 0x32, 0xBC, 0x8B, 0x5B,
  35073. 0x63, 0x38, 0x38, 0x66, 0xE0, 0x75, 0x3C, 0x5A,
  35074. 0xC0, 0xE7, 0x27, 0x09, 0xF8, 0x44, 0x5F, 0x2E,
  35075. 0x61, 0x78, 0xE0, 0x65, 0x85, 0x7E, 0x0E, 0xDA,
  35076. 0x10, 0xF6, 0x82, 0x06, 0xB6, 0x35, 0x05, 0xED,
  35077. 0x87, 0xE5, 0x34, 0xFB, 0x28, 0x31, 0xFF, 0x95,
  35078. 0x7F, 0xB7, 0xDC, 0x61, 0x9D, 0xAE, 0x61, 0x30,
  35079. 0x1E, 0xEA, 0xCC, 0x2F, 0xDA, 0x36, 0x80, 0xEA,
  35080. 0x49, 0x99, 0x25, 0x8A, 0x83, 0x3C, 0xEA, 0x8F,
  35081. 0xC6, 0x7C, 0x6D, 0x19, 0x48, 0x7F, 0xB4, 0x49,
  35082. 0x05, 0x9F, 0x26, 0xCC, 0x8A, 0xAB, 0x65, 0x5A,
  35083. 0xB5, 0x8B, 0x7C, 0xC7, 0x96, 0xE2, 0x4E, 0x9A,
  35084. 0x39, 0x40, 0x95, 0x75, 0x4F, 0x5F, 0x8B, 0xAE
  35085. };
  35086. static const byte id[] = {
  35087. 0x32, 0x30, 0x31, 0x31, 0x2D, 0x30, 0x32, 0x00,
  35088. 0x74, 0x65, 0x6C, 0x3A, 0x2B, 0x34, 0x34, 0x37,
  35089. 0x37, 0x30, 0x30, 0x39, 0x30, 0x30, 0x31, 0x32,
  35090. 0x33, 0x00
  35091. };
  35092. static word32 idSz = sizeof(id);
  35093. byte ssv[] = {
  35094. 0x12, 0x34, 0x56, 0x78, 0x9A, 0xBC, 0xDE, 0xF0,
  35095. 0x12, 0x34, 0x56, 0x78, 0x9A, 0xBC, 0xDE, 0xF0
  35096. };
  35097. static word16 ssvSz = sizeof(ssv);
  35098. static const byte expAuth[] = {
  35099. 0x04,
  35100. 0x44, 0xE8, 0xAD, 0x44, 0xAB, 0x85, 0x92, 0xA6,
  35101. 0xA5, 0xA3, 0xDD, 0xCA, 0x5C, 0xF8, 0x96, 0xC7,
  35102. 0x18, 0x04, 0x36, 0x06, 0xA0, 0x1D, 0x65, 0x0D,
  35103. 0xEF, 0x37, 0xA0, 0x1F, 0x37, 0xC2, 0x28, 0xC3,
  35104. 0x32, 0xFC, 0x31, 0x73, 0x54, 0xE2, 0xC2, 0x74,
  35105. 0xD4, 0xDA, 0xF8, 0xAD, 0x00, 0x10, 0x54, 0xC7,
  35106. 0x6C, 0xE5, 0x79, 0x71, 0xC6, 0xF4, 0x48, 0x6D,
  35107. 0x57, 0x23, 0x04, 0x32, 0x61, 0xC5, 0x06, 0xEB,
  35108. 0xF5, 0xBE, 0x43, 0x8F, 0x53, 0xDE, 0x04, 0xF0,
  35109. 0x67, 0xC7, 0x76, 0xE0, 0xDD, 0x3B, 0x71, 0xA6,
  35110. 0x29, 0x01, 0x33, 0x28, 0x37, 0x25, 0xA5, 0x32,
  35111. 0xF2, 0x1A, 0xF1, 0x45, 0x12, 0x6D, 0xC1, 0xD7,
  35112. 0x77, 0xEC, 0xC2, 0x7B, 0xE5, 0x08, 0x35, 0xBD,
  35113. 0x28, 0x09, 0x8B, 0x8A, 0x73, 0xD9, 0xF8, 0x01,
  35114. 0xD8, 0x93, 0x79, 0x3A, 0x41, 0xFF, 0x5C, 0x49,
  35115. 0xB8, 0x7E, 0x79, 0xF2, 0xBE, 0x4D, 0x56, 0xCE,
  35116. 0x55, 0x7E, 0x13, 0x4A, 0xD8, 0x5B, 0xB1, 0xD4,
  35117. 0xB9, 0xCE, 0x4F, 0x8B, 0xE4, 0xB0, 0x8A, 0x12,
  35118. 0xBA, 0xBF, 0x55, 0xB1, 0xD6, 0xF1, 0xD7, 0xA6,
  35119. 0x38, 0x01, 0x9E, 0xA2, 0x8E, 0x15, 0xAB, 0x1C,
  35120. 0x9F, 0x76, 0x37, 0x5F, 0xDD, 0x12, 0x10, 0xD4,
  35121. 0xF4, 0x35, 0x1B, 0x9A, 0x00, 0x94, 0x86, 0xB7,
  35122. 0xF3, 0xED, 0x46, 0xC9, 0x65, 0xDE, 0xD2, 0xD8,
  35123. 0x0D, 0xAD, 0xE4, 0xF3, 0x8C, 0x67, 0x21, 0xD5,
  35124. 0x2C, 0x3A, 0xD1, 0x03, 0xA1, 0x0E, 0xBD, 0x29,
  35125. 0x59, 0x24, 0x8B, 0x4E, 0xF0, 0x06, 0x83, 0x6B,
  35126. 0xF0, 0x97, 0x44, 0x8E, 0x61, 0x07, 0xC9, 0xED,
  35127. 0xEE, 0x9F, 0xB7, 0x04, 0x82, 0x3D, 0xF1, 0x99,
  35128. 0xF8, 0x32, 0xC9, 0x05, 0xAE, 0x45, 0xF8, 0xA2,
  35129. 0x47, 0xA0, 0x72, 0xD8, 0xEF, 0x72, 0x9E, 0xAB,
  35130. 0xC5, 0xE2, 0x75, 0x74, 0xB0, 0x77, 0x39, 0xB3,
  35131. 0x4B, 0xE7, 0x4A, 0x53, 0x2F, 0x74, 0x7B, 0x86
  35132. };
  35133. static const byte encSsv[] = {
  35134. 0x89, 0xE0, 0xBC, 0x66, 0x1A, 0xA1, 0xE9, 0x16,
  35135. 0x38, 0xE6, 0xAC, 0xC8, 0x4E, 0x49, 0x65, 0x07
  35136. };
  35137. wc_test_ret_t ret;
  35138. byte auth[257];
  35139. word16 authSz = sizeof(auth);
  35140. ret = wc_ImportSakkePublicKey(key, pubData, sizeof(pubData), 0);
  35141. if (ret != 0)
  35142. return WC_TEST_RET_ENC_EC(ret);
  35143. ret = wc_SetSakkeIdentity(key, id, idSz);
  35144. if (ret != 0)
  35145. return WC_TEST_RET_ENC_EC(ret);
  35146. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35147. auth, &authSz);
  35148. if (ret != 0)
  35149. return WC_TEST_RET_ENC_EC(ret);
  35150. if (authSz != 257)
  35151. return WC_TEST_RET_ENC_NC;
  35152. if (XMEMCMP(ssv, encSsv, ssvSz) != 0)
  35153. return WC_TEST_RET_ENC_NC;
  35154. if (XMEMCMP(auth, expAuth, authSz) != 0)
  35155. return WC_TEST_RET_ENC_NC;
  35156. return 0;
  35157. }
  35158. static wc_test_ret_t sakke_make_key_test(SakkeKey* priv, SakkeKey* pub, SakkeKey* key,
  35159. WC_RNG* rng, ecc_point* rsk)
  35160. {
  35161. wc_test_ret_t ret;
  35162. byte data[440];
  35163. byte pubData[257];
  35164. word32 sz;
  35165. char mail[] = "test@wolfssl.com";
  35166. byte* id = (byte*)mail;
  35167. word32 idSz = (word32)XSTRLEN(mail);
  35168. int valid;
  35169. ecc_point* pubKey = rsk;
  35170. ret = wc_InitSakkeKey_ex(key, 128, ECC_SAKKE_1, NULL, INVALID_DEVID);
  35171. if (ret != 0)
  35172. return WC_TEST_RET_ENC_EC(ret);
  35173. ret = wc_MakeSakkeKey(priv, rng);
  35174. if (ret != 0)
  35175. return WC_TEST_RET_ENC_EC(ret);
  35176. ret = wc_ExportSakkeKey(priv, NULL, &sz);
  35177. if (ret != LENGTH_ONLY_E)
  35178. return WC_TEST_RET_ENC_EC(ret);
  35179. if (sz != 384)
  35180. return WC_TEST_RET_ENC_NC;
  35181. sz--;
  35182. ret = wc_ExportSakkeKey(priv, data, &sz);
  35183. if (ret == 0)
  35184. return WC_TEST_RET_ENC_NC;
  35185. sz++;
  35186. ret = wc_ExportSakkeKey(priv, data, &sz);
  35187. if (ret != 0)
  35188. return WC_TEST_RET_ENC_EC(ret);
  35189. if (sz != 384)
  35190. return WC_TEST_RET_ENC_NC;
  35191. ret = wc_ImportSakkeKey(key, data, sz - 1);
  35192. if (ret == 0)
  35193. return WC_TEST_RET_ENC_NC;
  35194. ret = wc_ImportSakkeKey(key, data, sz);
  35195. if (ret != 0)
  35196. return WC_TEST_RET_ENC_EC(ret);
  35197. wc_FreeSakkeKey(key);
  35198. ret = wc_InitSakkeKey_ex(key, 128, ECC_SAKKE_1, NULL, INVALID_DEVID);
  35199. if (ret != 0)
  35200. return WC_TEST_RET_ENC_EC(ret);
  35201. ret = wc_ExportSakkePrivateKey(priv, NULL, &sz);
  35202. if (ret != LENGTH_ONLY_E)
  35203. return WC_TEST_RET_ENC_EC(ret);
  35204. if (sz != 128)
  35205. return WC_TEST_RET_ENC_NC;
  35206. sz--;
  35207. ret = wc_ExportSakkePrivateKey(priv, data, &sz);
  35208. if (ret == 0)
  35209. return WC_TEST_RET_ENC_NC;
  35210. sz++;
  35211. ret = wc_ExportSakkePrivateKey(priv, data, &sz);
  35212. if (ret != 0)
  35213. return WC_TEST_RET_ENC_EC(ret);
  35214. if (sz != 128)
  35215. return WC_TEST_RET_ENC_NC;
  35216. ret = wc_ImportSakkePrivateKey(key, data, sz - 1);
  35217. if (ret == 0)
  35218. return WC_TEST_RET_ENC_NC;
  35219. ret = wc_ImportSakkePrivateKey(key, data, sz);
  35220. if (ret != 0)
  35221. return WC_TEST_RET_ENC_EC(ret);
  35222. ret = wc_MakeSakkePublicKey(key, pubKey);
  35223. if (ret != 0)
  35224. return WC_TEST_RET_ENC_EC(ret);
  35225. ret = wc_ExportSakkePublicKey(priv, NULL, &sz, 1);
  35226. if (ret != LENGTH_ONLY_E)
  35227. return WC_TEST_RET_ENC_EC(ret);
  35228. if (sz != 256)
  35229. return WC_TEST_RET_ENC_NC;
  35230. sz--;
  35231. ret = wc_ExportSakkePublicKey(priv, data, &sz, 1);
  35232. if (ret == 0)
  35233. return WC_TEST_RET_ENC_NC;
  35234. sz++;
  35235. ret = wc_ExportSakkePublicKey(priv, data, &sz, 1);
  35236. if (ret != 0)
  35237. return WC_TEST_RET_ENC_EC(ret);
  35238. if (sz != 256)
  35239. return WC_TEST_RET_ENC_NC;
  35240. ret = wc_ImportSakkePublicKey(pub, data, sz - 1, 1);
  35241. if (ret == 0)
  35242. return WC_TEST_RET_ENC_NC;
  35243. ret = wc_ImportSakkePublicKey(pub, data, sz, 1);
  35244. if (ret != 0)
  35245. return WC_TEST_RET_ENC_EC(ret);
  35246. ret = wc_ExportSakkePublicKey(pub, pubData, &sz, 1);
  35247. if (ret != 0)
  35248. return WC_TEST_RET_ENC_EC(ret);
  35249. if (sz != 256)
  35250. return WC_TEST_RET_ENC_NC;
  35251. if (XMEMCMP(data, pubData, sz) != 0)
  35252. return WC_TEST_RET_ENC_NC;
  35253. ret = wc_MakeSakkeRsk(priv, id, idSz, rsk);
  35254. if (ret != 0)
  35255. return WC_TEST_RET_ENC_EC(ret);
  35256. ret = wc_ValidateSakkeRsk(priv, id, idSz, rsk, &valid);
  35257. if (ret != 0)
  35258. return WC_TEST_RET_ENC_EC(ret);
  35259. if (valid != 1)
  35260. return WC_TEST_RET_ENC_NC;
  35261. ret = wc_ValidateSakkeRsk(pub, id, idSz, rsk, &valid);
  35262. if (ret != 0)
  35263. return WC_TEST_RET_ENC_EC(ret);
  35264. if (valid != 1)
  35265. return WC_TEST_RET_ENC_NC;
  35266. sz = sizeof(data);
  35267. ret = wc_EncodeSakkeRsk(priv, rsk, data, &sz, 1);
  35268. if (ret != 0)
  35269. return WC_TEST_RET_ENC_EC(ret);
  35270. if (sz != 256)
  35271. return WC_TEST_RET_ENC_NC;
  35272. ret = wc_DecodeSakkeRsk(priv, data, sz, rsk);
  35273. if (ret != 0)
  35274. return WC_TEST_RET_ENC_EC(ret);
  35275. sz = sizeof(pubData);
  35276. ret = wc_EncodeSakkeRsk(priv, rsk, pubData, &sz, 0);
  35277. if (ret != 0)
  35278. return WC_TEST_RET_ENC_EC(ret);
  35279. if (sz != sizeof(pubData))
  35280. return WC_TEST_RET_ENC_NC;
  35281. ret = wc_DecodeSakkeRsk(priv, pubData, sz, rsk);
  35282. if (ret != 0)
  35283. return WC_TEST_RET_ENC_EC(ret);
  35284. wc_FreeSakkeKey(key);
  35285. return 0;
  35286. }
  35287. static wc_test_ret_t sakke_op_test(SakkeKey* priv, SakkeKey* pub, WC_RNG* rng,
  35288. ecc_point* rsk)
  35289. {
  35290. wc_test_ret_t ret;
  35291. byte ssv[16];
  35292. word16 ssvSz;
  35293. byte auth[257];
  35294. word16 authSz;
  35295. char mail[] = "test@wolfssl.com";
  35296. byte* id = (byte*)mail;
  35297. word32 idSz = (word32)XSTRLEN(mail);
  35298. byte pointI[256];
  35299. word32 sz;
  35300. ret = wc_GenerateSakkeSSV(pub, rng, NULL, &ssvSz);
  35301. if (ret != LENGTH_ONLY_E)
  35302. return WC_TEST_RET_ENC_EC(ret);
  35303. if (ssvSz != 16)
  35304. return WC_TEST_RET_ENC_NC;
  35305. ssvSz += 128;
  35306. ret = wc_GenerateSakkeSSV(pub, rng, ssv, &ssvSz);
  35307. if (ret == 0)
  35308. return WC_TEST_RET_ENC_NC;
  35309. ssvSz -= 128;
  35310. ret = wc_GenerateSakkeSSV(pub, rng, ssv, &ssvSz);
  35311. if (ret != 0)
  35312. return WC_TEST_RET_ENC_EC(ret);
  35313. if (ssvSz != 16)
  35314. return WC_TEST_RET_ENC_NC;
  35315. ret = wc_GetSakkeAuthSize(pub, &authSz);
  35316. if (ret != 0)
  35317. return WC_TEST_RET_ENC_EC(ret);
  35318. ret = wc_SetSakkeIdentity(pub, id, idSz);
  35319. if (ret != 0)
  35320. return WC_TEST_RET_ENC_EC(ret);
  35321. ret = wc_MakeSakkeEncapsulatedSSV(pub, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35322. NULL, &authSz);
  35323. if (ret != LENGTH_ONLY_E)
  35324. return WC_TEST_RET_ENC_EC(ret);
  35325. if (authSz != 257)
  35326. return WC_TEST_RET_ENC_NC;
  35327. authSz--;
  35328. ret = wc_MakeSakkeEncapsulatedSSV(pub, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35329. auth, &authSz);
  35330. if (ret == 0)
  35331. return WC_TEST_RET_ENC_NC;
  35332. authSz++;
  35333. ret = wc_MakeSakkeEncapsulatedSSV(pub, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35334. auth, &authSz);
  35335. if (ret != 0)
  35336. return WC_TEST_RET_ENC_EC(ret);
  35337. if (authSz != 257)
  35338. return WC_TEST_RET_ENC_NC;
  35339. ret = wc_GetSakkePointI(pub, NULL, &sz);
  35340. if (ret != LENGTH_ONLY_E)
  35341. return WC_TEST_RET_ENC_EC(ret);
  35342. if (sz != 256)
  35343. return WC_TEST_RET_ENC_NC;
  35344. ret = wc_GetSakkePointI(pub, pointI, &sz);
  35345. if (ret != 0)
  35346. return WC_TEST_RET_ENC_EC(ret);
  35347. if (sz != 256)
  35348. return WC_TEST_RET_ENC_NC;
  35349. /* Bogus identity - make it check and regenerate I. */
  35350. ret = wc_MakeSakkePointI(pub, ssv, ssvSz);
  35351. if (ret != 0)
  35352. return WC_TEST_RET_ENC_EC(ret);
  35353. ret = wc_MakeSakkeEncapsulatedSSV(pub, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35354. auth, &authSz);
  35355. if (ret != 0)
  35356. return WC_TEST_RET_ENC_EC(ret);
  35357. if (authSz != 257)
  35358. return WC_TEST_RET_ENC_NC;
  35359. ret = wc_SetSakkeRsk(priv, rsk, NULL, 0);
  35360. if (ret != 0)
  35361. return WC_TEST_RET_ENC_EC(ret);
  35362. ret = wc_SetSakkeIdentity(priv, id, idSz);
  35363. if (ret != 0)
  35364. return WC_TEST_RET_ENC_EC(ret);
  35365. authSz--;
  35366. ret = wc_DeriveSakkeSSV(priv, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  35367. authSz);
  35368. if (ret == 0)
  35369. return WC_TEST_RET_ENC_NC;
  35370. authSz++;
  35371. ret = wc_DeriveSakkeSSV(priv, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  35372. authSz);
  35373. if (ret != 0)
  35374. return WC_TEST_RET_ENC_EC(ret);
  35375. ssv[0] ^= 0x80;
  35376. ret = wc_DeriveSakkeSSV(priv, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  35377. authSz);
  35378. if (ret != SAKKE_VERIFY_FAIL_E)
  35379. return WC_TEST_RET_ENC_EC(ret);
  35380. ssv[0] ^= 0x80;
  35381. /* Bogus identity - make it check and regenerate I. */
  35382. ret = wc_MakeSakkePointI(pub, ssv, idSz);
  35383. if (ret != 0)
  35384. return WC_TEST_RET_ENC_EC(ret);
  35385. ret = wc_DeriveSakkeSSV(priv, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  35386. authSz);
  35387. if (ret != 0)
  35388. return WC_TEST_RET_ENC_EC(ret);
  35389. return 0;
  35390. }
  35391. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sakke_test(void)
  35392. {
  35393. wc_test_ret_t ret = 0;
  35394. WC_RNG rng;
  35395. int rng_inited = 0;
  35396. SakkeKey* priv = NULL;
  35397. SakkeKey* pub = NULL;
  35398. SakkeKey* key = NULL;
  35399. ecc_point* rsk = NULL;
  35400. priv = (SakkeKey*)XMALLOC(sizeof(SakkeKey), HEAP_HINT,
  35401. DYNAMIC_TYPE_TMP_BUFFER);
  35402. if (priv == NULL)
  35403. ret = WC_TEST_RET_ENC_NC;
  35404. else
  35405. XMEMSET(priv, 0, sizeof(*priv));
  35406. if (ret == 0) {
  35407. pub = (SakkeKey*)XMALLOC(sizeof(SakkeKey), HEAP_HINT,
  35408. DYNAMIC_TYPE_TMP_BUFFER);
  35409. if (pub == NULL)
  35410. ret = WC_TEST_RET_ENC_NC;
  35411. else
  35412. XMEMSET(pub, 0, sizeof(*pub));
  35413. }
  35414. if (ret == 0) {
  35415. key = (SakkeKey*)XMALLOC(sizeof(SakkeKey), HEAP_HINT,
  35416. DYNAMIC_TYPE_TMP_BUFFER);
  35417. if (key == NULL)
  35418. ret = WC_TEST_RET_ENC_NC;
  35419. else
  35420. XMEMSET(key, 0, sizeof(*key));
  35421. }
  35422. if (ret == 0) {
  35423. #ifndef HAVE_FIPS
  35424. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  35425. #else
  35426. ret = wc_InitRng(&rng);
  35427. #endif
  35428. if (ret == 0)
  35429. rng_inited = 1;
  35430. else
  35431. ret = WC_TEST_RET_ENC_EC(ret);
  35432. }
  35433. if (ret == 0) {
  35434. rsk = wc_ecc_new_point();
  35435. if (rsk == NULL)
  35436. ret = WC_TEST_RET_ENC_NC;
  35437. }
  35438. if (ret == 0) {
  35439. ret = wc_InitSakkeKey(pub, HEAP_HINT, INVALID_DEVID);
  35440. if (ret != 0)
  35441. ret = WC_TEST_RET_ENC_EC(ret);
  35442. }
  35443. if (ret == 0) {
  35444. ret = wc_InitSakkeKey(priv, HEAP_HINT, INVALID_DEVID);
  35445. if (ret != 0)
  35446. ret = WC_TEST_RET_ENC_EC(ret);
  35447. }
  35448. if (ret == 0) {
  35449. ret = sakke_api_test(&rng, key, rsk);
  35450. }
  35451. if (ret == 0) {
  35452. ret = sakke_kat_derive_test(pub, rsk);
  35453. }
  35454. if (ret == 0) {
  35455. ret = sakke_kat_encapsulate_test(pub);
  35456. }
  35457. if (ret == 0) {
  35458. ret = sakke_make_key_test(priv, pub, key, &rng, rsk);
  35459. }
  35460. if (ret == 0) {
  35461. ret = sakke_op_test(priv, pub, &rng, rsk);
  35462. }
  35463. if (rsk != NULL) {
  35464. wc_ecc_forcezero_point(rsk);
  35465. wc_ecc_del_point(rsk);
  35466. }
  35467. if (rng_inited)
  35468. wc_FreeRng(&rng);
  35469. if (key != NULL)
  35470. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35471. if (pub != NULL) {
  35472. wc_FreeSakkeKey(pub);
  35473. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35474. }
  35475. if (priv != NULL) {
  35476. wc_FreeSakkeKey(priv);
  35477. XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35478. }
  35479. return ret;
  35480. }
  35481. #endif /* WOLFCRYPT_HAVE_SAKKE */
  35482. #if defined(WOLFSSL_CMAC) && !defined(NO_AES)
  35483. typedef struct CMAC_Test_Case {
  35484. int type;
  35485. int partial;
  35486. const byte* m;
  35487. word32 mSz;
  35488. const byte* k;
  35489. word32 kSz;
  35490. const byte* t;
  35491. word32 tSz;
  35492. } CMAC_Test_Case;
  35493. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cmac_test(void)
  35494. {
  35495. #ifdef WOLFSSL_AES_128
  35496. WOLFSSL_SMALL_STACK_STATIC const byte k128[] =
  35497. {
  35498. 0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6,
  35499. 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c
  35500. };
  35501. #define KLEN_128 (sizeof(k128))
  35502. #endif
  35503. #ifdef WOLFSSL_AES_192
  35504. WOLFSSL_SMALL_STACK_STATIC const byte k192[] =
  35505. {
  35506. 0x8e, 0x73, 0xb0, 0xf7, 0xda, 0x0e, 0x64, 0x52,
  35507. 0xc8, 0x10, 0xf3, 0x2b, 0x80, 0x90, 0x79, 0xe5,
  35508. 0x62, 0xf8, 0xea, 0xd2, 0x52, 0x2c, 0x6b, 0x7b
  35509. };
  35510. #define KLEN_192 (sizeof(k192))
  35511. #endif
  35512. #ifdef WOLFSSL_AES_256
  35513. WOLFSSL_SMALL_STACK_STATIC const byte k256[] =
  35514. {
  35515. 0x60, 0x3d, 0xeb, 0x10, 0x15, 0xca, 0x71, 0xbe,
  35516. 0x2b, 0x73, 0xae, 0xf0, 0x85, 0x7d, 0x77, 0x81,
  35517. 0x1f, 0x35, 0x2c, 0x07, 0x3b, 0x61, 0x08, 0xd7,
  35518. 0x2d, 0x98, 0x10, 0xa3, 0x09, 0x14, 0xdf, 0xf4
  35519. };
  35520. #define KLEN_256 (sizeof(k256))
  35521. #endif
  35522. WOLFSSL_SMALL_STACK_STATIC const byte m[] =
  35523. {
  35524. 0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96,
  35525. 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a,
  35526. 0xae, 0x2d, 0x8a, 0x57, 0x1e, 0x03, 0xac, 0x9c,
  35527. 0x9e, 0xb7, 0x6f, 0xac, 0x45, 0xaf, 0x8e, 0x51,
  35528. 0x30, 0xc8, 0x1c, 0x46, 0xa3, 0x5c, 0xe4, 0x11,
  35529. 0xe5, 0xfb, 0xc1, 0x19, 0x1a, 0x0a, 0x52, 0xef,
  35530. 0xf6, 0x9f, 0x24, 0x45, 0xdf, 0x4f, 0x9b, 0x17,
  35531. 0xad, 0x2b, 0x41, 0x7b, 0xe6, 0x6c, 0x37, 0x10
  35532. };
  35533. #define MLEN_0 (0)
  35534. #define MLEN_128 (128/8)
  35535. #define MLEN_320 (320/8)
  35536. #define MLEN_319 (MLEN_320 - 1)
  35537. #define MLEN_512 (512/8)
  35538. #ifdef WOLFSSL_AES_128
  35539. WOLFSSL_SMALL_STACK_STATIC const byte t128_0[] =
  35540. {
  35541. 0xbb, 0x1d, 0x69, 0x29, 0xe9, 0x59, 0x37, 0x28,
  35542. 0x7f, 0xa3, 0x7d, 0x12, 0x9b, 0x75, 0x67, 0x46
  35543. };
  35544. WOLFSSL_SMALL_STACK_STATIC const byte t128_128[] =
  35545. {
  35546. 0x07, 0x0a, 0x16, 0xb4, 0x6b, 0x4d, 0x41, 0x44,
  35547. 0xf7, 0x9b, 0xdd, 0x9d, 0xd0, 0x4a, 0x28, 0x7c
  35548. };
  35549. WOLFSSL_SMALL_STACK_STATIC const byte t128_319[] =
  35550. {
  35551. 0x2c, 0x17, 0x84, 0x4c, 0x93, 0x1c, 0x07, 0x95,
  35552. 0x15, 0x92, 0x73, 0x0a, 0x34, 0xd0, 0xd9, 0xd2
  35553. };
  35554. WOLFSSL_SMALL_STACK_STATIC const byte t128_320[] =
  35555. {
  35556. 0xdf, 0xa6, 0x67, 0x47, 0xde, 0x9a, 0xe6, 0x30,
  35557. 0x30, 0xca, 0x32, 0x61, 0x14, 0x97, 0xc8, 0x27
  35558. };
  35559. WOLFSSL_SMALL_STACK_STATIC const byte t128_512[] =
  35560. {
  35561. 0x51, 0xf0, 0xbe, 0xbf, 0x7e, 0x3b, 0x9d, 0x92,
  35562. 0xfc, 0x49, 0x74, 0x17, 0x79, 0x36, 0x3c, 0xfe
  35563. };
  35564. #endif
  35565. #ifdef WOLFSSL_AES_192
  35566. WOLFSSL_SMALL_STACK_STATIC const byte t192_0[] =
  35567. {
  35568. 0xd1, 0x7d, 0xdf, 0x46, 0xad, 0xaa, 0xcd, 0xe5,
  35569. 0x31, 0xca, 0xc4, 0x83, 0xde, 0x7a, 0x93, 0x67
  35570. };
  35571. WOLFSSL_SMALL_STACK_STATIC const byte t192_128[] =
  35572. {
  35573. 0x9e, 0x99, 0xa7, 0xbf, 0x31, 0xe7, 0x10, 0x90,
  35574. 0x06, 0x62, 0xf6, 0x5e, 0x61, 0x7c, 0x51, 0x84
  35575. };
  35576. WOLFSSL_SMALL_STACK_STATIC const byte t192_320[] =
  35577. {
  35578. 0x8a, 0x1d, 0xe5, 0xbe, 0x2e, 0xb3, 0x1a, 0xad,
  35579. 0x08, 0x9a, 0x82, 0xe6, 0xee, 0x90, 0x8b, 0x0e
  35580. };
  35581. WOLFSSL_SMALL_STACK_STATIC const byte t192_512[] =
  35582. {
  35583. 0xa1, 0xd5, 0xdf, 0x0e, 0xed, 0x79, 0x0f, 0x79,
  35584. 0x4d, 0x77, 0x58, 0x96, 0x59, 0xf3, 0x9a, 0x11
  35585. };
  35586. #endif
  35587. #ifdef WOLFSSL_AES_256
  35588. WOLFSSL_SMALL_STACK_STATIC const byte t256_0[] =
  35589. {
  35590. 0x02, 0x89, 0x62, 0xf6, 0x1b, 0x7b, 0xf8, 0x9e,
  35591. 0xfc, 0x6b, 0x55, 0x1f, 0x46, 0x67, 0xd9, 0x83
  35592. };
  35593. WOLFSSL_SMALL_STACK_STATIC const byte t256_128[] =
  35594. {
  35595. 0x28, 0xa7, 0x02, 0x3f, 0x45, 0x2e, 0x8f, 0x82,
  35596. 0xbd, 0x4b, 0xf2, 0x8d, 0x8c, 0x37, 0xc3, 0x5c
  35597. };
  35598. WOLFSSL_SMALL_STACK_STATIC const byte t256_320[] =
  35599. {
  35600. 0xaa, 0xf3, 0xd8, 0xf1, 0xde, 0x56, 0x40, 0xc2,
  35601. 0x32, 0xf5, 0xb1, 0x69, 0xb9, 0xc9, 0x11, 0xe6
  35602. };
  35603. WOLFSSL_SMALL_STACK_STATIC const byte t256_512[] =
  35604. {
  35605. 0xe1, 0x99, 0x21, 0x90, 0x54, 0x9f, 0x6e, 0xd5,
  35606. 0x69, 0x6a, 0x2c, 0x05, 0x6c, 0x31, 0x54, 0x10
  35607. };
  35608. #endif
  35609. const CMAC_Test_Case testCases[] =
  35610. {
  35611. #ifdef WOLFSSL_AES_128
  35612. {WC_CMAC_AES, 0, m, MLEN_0, k128, KLEN_128, t128_0, AES_BLOCK_SIZE},
  35613. {WC_CMAC_AES, 0, m, MLEN_128, k128, KLEN_128, t128_128, AES_BLOCK_SIZE},
  35614. {WC_CMAC_AES, 0, m, MLEN_320, k128, KLEN_128, t128_320, AES_BLOCK_SIZE},
  35615. {WC_CMAC_AES, 0, m, MLEN_512, k128, KLEN_128, t128_512, AES_BLOCK_SIZE},
  35616. {WC_CMAC_AES, 5, m, MLEN_512, k128, KLEN_128, t128_512, AES_BLOCK_SIZE},
  35617. #endif
  35618. #ifdef WOLFSSL_AES_192
  35619. {WC_CMAC_AES, 0, m, MLEN_0, k192, KLEN_192, t192_0, AES_BLOCK_SIZE},
  35620. {WC_CMAC_AES, 0, m, MLEN_128, k192, KLEN_192, t192_128, AES_BLOCK_SIZE},
  35621. {WC_CMAC_AES, 0, m, MLEN_320, k192, KLEN_192, t192_320, AES_BLOCK_SIZE},
  35622. {WC_CMAC_AES, 0, m, MLEN_512, k192, KLEN_192, t192_512, AES_BLOCK_SIZE},
  35623. #endif
  35624. #ifdef WOLFSSL_AES_256
  35625. {WC_CMAC_AES, 0, m, MLEN_0, k256, KLEN_256, t256_0, AES_BLOCK_SIZE},
  35626. {WC_CMAC_AES, 0, m, MLEN_128, k256, KLEN_256, t256_128, AES_BLOCK_SIZE},
  35627. {WC_CMAC_AES, 0, m, MLEN_320, k256, KLEN_256, t256_320, AES_BLOCK_SIZE},
  35628. {WC_CMAC_AES, 0, m, MLEN_512, k256, KLEN_256, t256_512, AES_BLOCK_SIZE},
  35629. #endif
  35630. #ifdef WOLFSSL_AES_128
  35631. {WC_CMAC_AES, 0, m, MLEN_319, k128, KLEN_128, t128_319, AES_BLOCK_SIZE}
  35632. #endif
  35633. };
  35634. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  35635. Cmac *cmac;
  35636. #else
  35637. Cmac cmac[1];
  35638. #endif
  35639. byte tag[AES_BLOCK_SIZE];
  35640. const CMAC_Test_Case* tc;
  35641. word32 i, tagSz;
  35642. wc_test_ret_t ret;
  35643. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  35644. if ((cmac = (Cmac *)XMALLOC(sizeof *cmac, HEAP_HINT, DYNAMIC_TYPE_CMAC)) == NULL)
  35645. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  35646. #endif
  35647. for (i = 0, tc = testCases;
  35648. i < sizeof(testCases)/sizeof(CMAC_Test_Case);
  35649. i++, tc++) {
  35650. XMEMSET(tag, 0, sizeof(tag));
  35651. tagSz = AES_BLOCK_SIZE;
  35652. #if !defined(HAVE_FIPS) || \
  35653. defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 3)
  35654. ret = wc_InitCmac_ex(cmac, tc->k, tc->kSz, tc->type, NULL, HEAP_HINT, devId);
  35655. #else
  35656. ret = wc_InitCmac(cmac, tc->k, tc->kSz, tc->type, NULL);
  35657. #endif
  35658. if (ret != 0)
  35659. {
  35660. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35661. }
  35662. if (tc->partial) {
  35663. ret = wc_CmacUpdate(cmac, tc->m,
  35664. tc->mSz/2 - tc->partial);
  35665. if (ret != 0)
  35666. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35667. ret = wc_CmacUpdate(cmac, tc->m + tc->mSz/2 - tc->partial,
  35668. tc->mSz/2 + tc->partial);
  35669. if (ret != 0)
  35670. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35671. }
  35672. else {
  35673. ret = wc_CmacUpdate(cmac, tc->m, tc->mSz);
  35674. if (ret != 0)
  35675. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35676. }
  35677. ret = wc_CmacFinal(cmac, tag, &tagSz);
  35678. if (ret != 0)
  35679. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35680. if (XMEMCMP(tag, tc->t, AES_BLOCK_SIZE) != 0)
  35681. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  35682. XMEMSET(tag, 0, sizeof(tag));
  35683. tagSz = sizeof(tag);
  35684. ret = wc_AesCmacGenerate(tag, &tagSz, tc->m, tc->mSz,
  35685. tc->k, tc->kSz);
  35686. if (ret != 0)
  35687. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35688. if (XMEMCMP(tag, tc->t, AES_BLOCK_SIZE) != 0)
  35689. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  35690. ret = wc_AesCmacVerify(tc->t, tc->tSz, tc->m, tc->mSz,
  35691. tc->k, tc->kSz);
  35692. if (ret != 0)
  35693. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  35694. }
  35695. ret = 0;
  35696. out:
  35697. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  35698. if (cmac)
  35699. XFREE(cmac, HEAP_HINT, DYNAMIC_TYPE_CMAC);
  35700. #endif
  35701. return ret;
  35702. }
  35703. #endif /* NO_AES && WOLFSSL_CMAC */
  35704. #if defined(WOLFSSL_SIPHASH)
  35705. #if WOLFSSL_SIPHASH_CROUNDS == 2 && WOLFSSL_SIPHASH_DROUNDS == 4
  35706. /* Test vectors from:
  35707. * https://github.com/veorq/SipHash/blob/master/vectors.h
  35708. */
  35709. static const unsigned char siphash_key[SIPHASH_KEY_SIZE] = {
  35710. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  35711. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f
  35712. };
  35713. static const unsigned char siphash_msg[64] = {
  35714. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  35715. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
  35716. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  35717. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f,
  35718. 0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27,
  35719. 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f,
  35720. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  35721. 0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x3e, 0x3f
  35722. };
  35723. static const unsigned char siphash_r8[64][SIPHASH_MAC_SIZE_8] = {
  35724. { 0x31, 0x0e, 0x0e, 0xdd, 0x47, 0xdb, 0x6f, 0x72, },
  35725. { 0xfd, 0x67, 0xdc, 0x93, 0xc5, 0x39, 0xf8, 0x74, },
  35726. { 0x5a, 0x4f, 0xa9, 0xd9, 0x09, 0x80, 0x6c, 0x0d, },
  35727. { 0x2d, 0x7e, 0xfb, 0xd7, 0x96, 0x66, 0x67, 0x85, },
  35728. { 0xb7, 0x87, 0x71, 0x27, 0xe0, 0x94, 0x27, 0xcf, },
  35729. { 0x8d, 0xa6, 0x99, 0xcd, 0x64, 0x55, 0x76, 0x18, },
  35730. { 0xce, 0xe3, 0xfe, 0x58, 0x6e, 0x46, 0xc9, 0xcb, },
  35731. { 0x37, 0xd1, 0x01, 0x8b, 0xf5, 0x00, 0x02, 0xab, },
  35732. { 0x62, 0x24, 0x93, 0x9a, 0x79, 0xf5, 0xf5, 0x93, },
  35733. { 0xb0, 0xe4, 0xa9, 0x0b, 0xdf, 0x82, 0x00, 0x9e, },
  35734. { 0xf3, 0xb9, 0xdd, 0x94, 0xc5, 0xbb, 0x5d, 0x7a, },
  35735. { 0xa7, 0xad, 0x6b, 0x22, 0x46, 0x2f, 0xb3, 0xf4, },
  35736. { 0xfb, 0xe5, 0x0e, 0x86, 0xbc, 0x8f, 0x1e, 0x75, },
  35737. { 0x90, 0x3d, 0x84, 0xc0, 0x27, 0x56, 0xea, 0x14, },
  35738. { 0xee, 0xf2, 0x7a, 0x8e, 0x90, 0xca, 0x23, 0xf7, },
  35739. { 0xe5, 0x45, 0xbe, 0x49, 0x61, 0xca, 0x29, 0xa1, },
  35740. { 0xdb, 0x9b, 0xc2, 0x57, 0x7f, 0xcc, 0x2a, 0x3f, },
  35741. { 0x94, 0x47, 0xbe, 0x2c, 0xf5, 0xe9, 0x9a, 0x69, },
  35742. { 0x9c, 0xd3, 0x8d, 0x96, 0xf0, 0xb3, 0xc1, 0x4b, },
  35743. { 0xbd, 0x61, 0x79, 0xa7, 0x1d, 0xc9, 0x6d, 0xbb, },
  35744. { 0x98, 0xee, 0xa2, 0x1a, 0xf2, 0x5c, 0xd6, 0xbe, },
  35745. { 0xc7, 0x67, 0x3b, 0x2e, 0xb0, 0xcb, 0xf2, 0xd0, },
  35746. { 0x88, 0x3e, 0xa3, 0xe3, 0x95, 0x67, 0x53, 0x93, },
  35747. { 0xc8, 0xce, 0x5c, 0xcd, 0x8c, 0x03, 0x0c, 0xa8, },
  35748. { 0x94, 0xaf, 0x49, 0xf6, 0xc6, 0x50, 0xad, 0xb8, },
  35749. { 0xea, 0xb8, 0x85, 0x8a, 0xde, 0x92, 0xe1, 0xbc, },
  35750. { 0xf3, 0x15, 0xbb, 0x5b, 0xb8, 0x35, 0xd8, 0x17, },
  35751. { 0xad, 0xcf, 0x6b, 0x07, 0x63, 0x61, 0x2e, 0x2f, },
  35752. { 0xa5, 0xc9, 0x1d, 0xa7, 0xac, 0xaa, 0x4d, 0xde, },
  35753. { 0x71, 0x65, 0x95, 0x87, 0x66, 0x50, 0xa2, 0xa6, },
  35754. { 0x28, 0xef, 0x49, 0x5c, 0x53, 0xa3, 0x87, 0xad, },
  35755. { 0x42, 0xc3, 0x41, 0xd8, 0xfa, 0x92, 0xd8, 0x32, },
  35756. { 0xce, 0x7c, 0xf2, 0x72, 0x2f, 0x51, 0x27, 0x71, },
  35757. { 0xe3, 0x78, 0x59, 0xf9, 0x46, 0x23, 0xf3, 0xa7, },
  35758. { 0x38, 0x12, 0x05, 0xbb, 0x1a, 0xb0, 0xe0, 0x12, },
  35759. { 0xae, 0x97, 0xa1, 0x0f, 0xd4, 0x34, 0xe0, 0x15, },
  35760. { 0xb4, 0xa3, 0x15, 0x08, 0xbe, 0xff, 0x4d, 0x31, },
  35761. { 0x81, 0x39, 0x62, 0x29, 0xf0, 0x90, 0x79, 0x02, },
  35762. { 0x4d, 0x0c, 0xf4, 0x9e, 0xe5, 0xd4, 0xdc, 0xca, },
  35763. { 0x5c, 0x73, 0x33, 0x6a, 0x76, 0xd8, 0xbf, 0x9a, },
  35764. { 0xd0, 0xa7, 0x04, 0x53, 0x6b, 0xa9, 0x3e, 0x0e, },
  35765. { 0x92, 0x59, 0x58, 0xfc, 0xd6, 0x42, 0x0c, 0xad, },
  35766. { 0xa9, 0x15, 0xc2, 0x9b, 0xc8, 0x06, 0x73, 0x18, },
  35767. { 0x95, 0x2b, 0x79, 0xf3, 0xbc, 0x0a, 0xa6, 0xd4, },
  35768. { 0xf2, 0x1d, 0xf2, 0xe4, 0x1d, 0x45, 0x35, 0xf9, },
  35769. { 0x87, 0x57, 0x75, 0x19, 0x04, 0x8f, 0x53, 0xa9, },
  35770. { 0x10, 0xa5, 0x6c, 0xf5, 0xdf, 0xcd, 0x9a, 0xdb, },
  35771. { 0xeb, 0x75, 0x09, 0x5c, 0xcd, 0x98, 0x6c, 0xd0, },
  35772. { 0x51, 0xa9, 0xcb, 0x9e, 0xcb, 0xa3, 0x12, 0xe6, },
  35773. { 0x96, 0xaf, 0xad, 0xfc, 0x2c, 0xe6, 0x66, 0xc7, },
  35774. { 0x72, 0xfe, 0x52, 0x97, 0x5a, 0x43, 0x64, 0xee, },
  35775. { 0x5a, 0x16, 0x45, 0xb2, 0x76, 0xd5, 0x92, 0xa1, },
  35776. { 0xb2, 0x74, 0xcb, 0x8e, 0xbf, 0x87, 0x87, 0x0a, },
  35777. { 0x6f, 0x9b, 0xb4, 0x20, 0x3d, 0xe7, 0xb3, 0x81, },
  35778. { 0xea, 0xec, 0xb2, 0xa3, 0x0b, 0x22, 0xa8, 0x7f, },
  35779. { 0x99, 0x24, 0xa4, 0x3c, 0xc1, 0x31, 0x57, 0x24, },
  35780. { 0xbd, 0x83, 0x8d, 0x3a, 0xaf, 0xbf, 0x8d, 0xb7, },
  35781. { 0x0b, 0x1a, 0x2a, 0x32, 0x65, 0xd5, 0x1a, 0xea, },
  35782. { 0x13, 0x50, 0x79, 0xa3, 0x23, 0x1c, 0xe6, 0x60, },
  35783. { 0x93, 0x2b, 0x28, 0x46, 0xe4, 0xd7, 0x06, 0x66, },
  35784. { 0xe1, 0x91, 0x5f, 0x5c, 0xb1, 0xec, 0xa4, 0x6c, },
  35785. { 0xf3, 0x25, 0x96, 0x5c, 0xa1, 0x6d, 0x62, 0x9f, },
  35786. { 0x57, 0x5f, 0xf2, 0x8e, 0x60, 0x38, 0x1b, 0xe5, },
  35787. { 0x72, 0x45, 0x06, 0xeb, 0x4c, 0x32, 0x8a, 0x95, },
  35788. };
  35789. static const unsigned char siphash_r16[64][SIPHASH_MAC_SIZE_16] = {
  35790. { 0xa3, 0x81, 0x7f, 0x04, 0xba, 0x25, 0xa8, 0xe6,
  35791. 0x6d, 0xf6, 0x72, 0x14, 0xc7, 0x55, 0x02, 0x93, },
  35792. { 0xda, 0x87, 0xc1, 0xd8, 0x6b, 0x99, 0xaf, 0x44,
  35793. 0x34, 0x76, 0x59, 0x11, 0x9b, 0x22, 0xfc, 0x45, },
  35794. { 0x81, 0x77, 0x22, 0x8d, 0xa4, 0xa4, 0x5d, 0xc7,
  35795. 0xfc, 0xa3, 0x8b, 0xde, 0xf6, 0x0a, 0xff, 0xe4, },
  35796. { 0x9c, 0x70, 0xb6, 0x0c, 0x52, 0x67, 0xa9, 0x4e,
  35797. 0x5f, 0x33, 0xb6, 0xb0, 0x29, 0x85, 0xed, 0x51, },
  35798. { 0xf8, 0x81, 0x64, 0xc1, 0x2d, 0x9c, 0x8f, 0xaf,
  35799. 0x7d, 0x0f, 0x6e, 0x7c, 0x7b, 0xcd, 0x55, 0x79, },
  35800. { 0x13, 0x68, 0x87, 0x59, 0x80, 0x77, 0x6f, 0x88,
  35801. 0x54, 0x52, 0x7a, 0x07, 0x69, 0x0e, 0x96, 0x27, },
  35802. { 0x14, 0xee, 0xca, 0x33, 0x8b, 0x20, 0x86, 0x13,
  35803. 0x48, 0x5e, 0xa0, 0x30, 0x8f, 0xd7, 0xa1, 0x5e, },
  35804. { 0xa1, 0xf1, 0xeb, 0xbe, 0xd8, 0xdb, 0xc1, 0x53,
  35805. 0xc0, 0xb8, 0x4a, 0xa6, 0x1f, 0xf0, 0x82, 0x39, },
  35806. { 0x3b, 0x62, 0xa9, 0xba, 0x62, 0x58, 0xf5, 0x61,
  35807. 0x0f, 0x83, 0xe2, 0x64, 0xf3, 0x14, 0x97, 0xb4, },
  35808. { 0x26, 0x44, 0x99, 0x06, 0x0a, 0xd9, 0xba, 0xab,
  35809. 0xc4, 0x7f, 0x8b, 0x02, 0xbb, 0x6d, 0x71, 0xed, },
  35810. { 0x00, 0x11, 0x0d, 0xc3, 0x78, 0x14, 0x69, 0x56,
  35811. 0xc9, 0x54, 0x47, 0xd3, 0xf3, 0xd0, 0xfb, 0xba, },
  35812. { 0x01, 0x51, 0xc5, 0x68, 0x38, 0x6b, 0x66, 0x77,
  35813. 0xa2, 0xb4, 0xdc, 0x6f, 0x81, 0xe5, 0xdc, 0x18, },
  35814. { 0xd6, 0x26, 0xb2, 0x66, 0x90, 0x5e, 0xf3, 0x58,
  35815. 0x82, 0x63, 0x4d, 0xf6, 0x85, 0x32, 0xc1, 0x25, },
  35816. { 0x98, 0x69, 0xe2, 0x47, 0xe9, 0xc0, 0x8b, 0x10,
  35817. 0xd0, 0x29, 0x93, 0x4f, 0xc4, 0xb9, 0x52, 0xf7, },
  35818. { 0x31, 0xfc, 0xef, 0xac, 0x66, 0xd7, 0xde, 0x9c,
  35819. 0x7e, 0xc7, 0x48, 0x5f, 0xe4, 0x49, 0x49, 0x02, },
  35820. { 0x54, 0x93, 0xe9, 0x99, 0x33, 0xb0, 0xa8, 0x11,
  35821. 0x7e, 0x08, 0xec, 0x0f, 0x97, 0xcf, 0xc3, 0xd9, },
  35822. { 0x6e, 0xe2, 0xa4, 0xca, 0x67, 0xb0, 0x54, 0xbb,
  35823. 0xfd, 0x33, 0x15, 0xbf, 0x85, 0x23, 0x05, 0x77, },
  35824. { 0x47, 0x3d, 0x06, 0xe8, 0x73, 0x8d, 0xb8, 0x98,
  35825. 0x54, 0xc0, 0x66, 0xc4, 0x7a, 0xe4, 0x77, 0x40, },
  35826. { 0xa4, 0x26, 0xe5, 0xe4, 0x23, 0xbf, 0x48, 0x85,
  35827. 0x29, 0x4d, 0xa4, 0x81, 0xfe, 0xae, 0xf7, 0x23, },
  35828. { 0x78, 0x01, 0x77, 0x31, 0xcf, 0x65, 0xfa, 0xb0,
  35829. 0x74, 0xd5, 0x20, 0x89, 0x52, 0x51, 0x2e, 0xb1, },
  35830. { 0x9e, 0x25, 0xfc, 0x83, 0x3f, 0x22, 0x90, 0x73,
  35831. 0x3e, 0x93, 0x44, 0xa5, 0xe8, 0x38, 0x39, 0xeb, },
  35832. { 0x56, 0x8e, 0x49, 0x5a, 0xbe, 0x52, 0x5a, 0x21,
  35833. 0x8a, 0x22, 0x14, 0xcd, 0x3e, 0x07, 0x1d, 0x12, },
  35834. { 0x4a, 0x29, 0xb5, 0x45, 0x52, 0xd1, 0x6b, 0x9a,
  35835. 0x46, 0x9c, 0x10, 0x52, 0x8e, 0xff, 0x0a, 0xae, },
  35836. { 0xc9, 0xd1, 0x84, 0xdd, 0xd5, 0xa9, 0xf5, 0xe0,
  35837. 0xcf, 0x8c, 0xe2, 0x9a, 0x9a, 0xbf, 0x69, 0x1c, },
  35838. { 0x2d, 0xb4, 0x79, 0xae, 0x78, 0xbd, 0x50, 0xd8,
  35839. 0x88, 0x2a, 0x8a, 0x17, 0x8a, 0x61, 0x32, 0xad, },
  35840. { 0x8e, 0xce, 0x5f, 0x04, 0x2d, 0x5e, 0x44, 0x7b,
  35841. 0x50, 0x51, 0xb9, 0xea, 0xcb, 0x8d, 0x8f, 0x6f, },
  35842. { 0x9c, 0x0b, 0x53, 0xb4, 0xb3, 0xc3, 0x07, 0xe8,
  35843. 0x7e, 0xae, 0xe0, 0x86, 0x78, 0x14, 0x1f, 0x66, },
  35844. { 0xab, 0xf2, 0x48, 0xaf, 0x69, 0xa6, 0xea, 0xe4,
  35845. 0xbf, 0xd3, 0xeb, 0x2f, 0x12, 0x9e, 0xeb, 0x94, },
  35846. { 0x06, 0x64, 0xda, 0x16, 0x68, 0x57, 0x4b, 0x88,
  35847. 0xb9, 0x35, 0xf3, 0x02, 0x73, 0x58, 0xae, 0xf4, },
  35848. { 0xaa, 0x4b, 0x9d, 0xc4, 0xbf, 0x33, 0x7d, 0xe9,
  35849. 0x0c, 0xd4, 0xfd, 0x3c, 0x46, 0x7c, 0x6a, 0xb7, },
  35850. { 0xea, 0x5c, 0x7f, 0x47, 0x1f, 0xaf, 0x6b, 0xde,
  35851. 0x2b, 0x1a, 0xd7, 0xd4, 0x68, 0x6d, 0x22, 0x87, },
  35852. { 0x29, 0x39, 0xb0, 0x18, 0x32, 0x23, 0xfa, 0xfc,
  35853. 0x17, 0x23, 0xde, 0x4f, 0x52, 0xc4, 0x3d, 0x35, },
  35854. { 0x7c, 0x39, 0x56, 0xca, 0x5e, 0xea, 0xfc, 0x3e,
  35855. 0x36, 0x3e, 0x9d, 0x55, 0x65, 0x46, 0xeb, 0x68, },
  35856. { 0x77, 0xc6, 0x07, 0x71, 0x46, 0xf0, 0x1c, 0x32,
  35857. 0xb6, 0xb6, 0x9d, 0x5f, 0x4e, 0xa9, 0xff, 0xcf, },
  35858. { 0x37, 0xa6, 0x98, 0x6c, 0xb8, 0x84, 0x7e, 0xdf,
  35859. 0x09, 0x25, 0xf0, 0xf1, 0x30, 0x9b, 0x54, 0xde, },
  35860. { 0xa7, 0x05, 0xf0, 0xe6, 0x9d, 0xa9, 0xa8, 0xf9,
  35861. 0x07, 0x24, 0x1a, 0x2e, 0x92, 0x3c, 0x8c, 0xc8, },
  35862. { 0x3d, 0xc4, 0x7d, 0x1f, 0x29, 0xc4, 0x48, 0x46,
  35863. 0x1e, 0x9e, 0x76, 0xed, 0x90, 0x4f, 0x67, 0x11, },
  35864. { 0x0d, 0x62, 0xbf, 0x01, 0xe6, 0xfc, 0x0e, 0x1a,
  35865. 0x0d, 0x3c, 0x47, 0x51, 0xc5, 0xd3, 0x69, 0x2b, },
  35866. { 0x8c, 0x03, 0x46, 0x8b, 0xca, 0x7c, 0x66, 0x9e,
  35867. 0xe4, 0xfd, 0x5e, 0x08, 0x4b, 0xbe, 0xe7, 0xb5, },
  35868. { 0x52, 0x8a, 0x5b, 0xb9, 0x3b, 0xaf, 0x2c, 0x9c,
  35869. 0x44, 0x73, 0xcc, 0xe5, 0xd0, 0xd2, 0x2b, 0xd9, },
  35870. { 0xdf, 0x6a, 0x30, 0x1e, 0x95, 0xc9, 0x5d, 0xad,
  35871. 0x97, 0xae, 0x0c, 0xc8, 0xc6, 0x91, 0x3b, 0xd8, },
  35872. { 0x80, 0x11, 0x89, 0x90, 0x2c, 0x85, 0x7f, 0x39,
  35873. 0xe7, 0x35, 0x91, 0x28, 0x5e, 0x70, 0xb6, 0xdb, },
  35874. { 0xe6, 0x17, 0x34, 0x6a, 0xc9, 0xc2, 0x31, 0xbb,
  35875. 0x36, 0x50, 0xae, 0x34, 0xcc, 0xca, 0x0c, 0x5b, },
  35876. { 0x27, 0xd9, 0x34, 0x37, 0xef, 0xb7, 0x21, 0xaa,
  35877. 0x40, 0x18, 0x21, 0xdc, 0xec, 0x5a, 0xdf, 0x89, },
  35878. { 0x89, 0x23, 0x7d, 0x9d, 0xed, 0x9c, 0x5e, 0x78,
  35879. 0xd8, 0xb1, 0xc9, 0xb1, 0x66, 0xcc, 0x73, 0x42, },
  35880. { 0x4a, 0x6d, 0x80, 0x91, 0xbf, 0x5e, 0x7d, 0x65,
  35881. 0x11, 0x89, 0xfa, 0x94, 0xa2, 0x50, 0xb1, 0x4c, },
  35882. { 0x0e, 0x33, 0xf9, 0x60, 0x55, 0xe7, 0xae, 0x89,
  35883. 0x3f, 0xfc, 0x0e, 0x3d, 0xcf, 0x49, 0x29, 0x02, },
  35884. { 0xe6, 0x1c, 0x43, 0x2b, 0x72, 0x0b, 0x19, 0xd1,
  35885. 0x8e, 0xc8, 0xd8, 0x4b, 0xdc, 0x63, 0x15, 0x1b, },
  35886. { 0xf7, 0xe5, 0xae, 0xf5, 0x49, 0xf7, 0x82, 0xcf,
  35887. 0x37, 0x90, 0x55, 0xa6, 0x08, 0x26, 0x9b, 0x16, },
  35888. { 0x43, 0x8d, 0x03, 0x0f, 0xd0, 0xb7, 0xa5, 0x4f,
  35889. 0xa8, 0x37, 0xf2, 0xad, 0x20, 0x1a, 0x64, 0x03, },
  35890. { 0xa5, 0x90, 0xd3, 0xee, 0x4f, 0xbf, 0x04, 0xe3,
  35891. 0x24, 0x7e, 0x0d, 0x27, 0xf2, 0x86, 0x42, 0x3f, },
  35892. { 0x5f, 0xe2, 0xc1, 0xa1, 0x72, 0xfe, 0x93, 0xc4,
  35893. 0xb1, 0x5c, 0xd3, 0x7c, 0xae, 0xf9, 0xf5, 0x38, },
  35894. { 0x2c, 0x97, 0x32, 0x5c, 0xbd, 0x06, 0xb3, 0x6e,
  35895. 0xb2, 0x13, 0x3d, 0xd0, 0x8b, 0x3a, 0x01, 0x7c, },
  35896. { 0x92, 0xc8, 0x14, 0x22, 0x7a, 0x6b, 0xca, 0x94,
  35897. 0x9f, 0xf0, 0x65, 0x9f, 0x00, 0x2a, 0xd3, 0x9e, },
  35898. { 0xdc, 0xe8, 0x50, 0x11, 0x0b, 0xd8, 0x32, 0x8c,
  35899. 0xfb, 0xd5, 0x08, 0x41, 0xd6, 0x91, 0x1d, 0x87, },
  35900. { 0x67, 0xf1, 0x49, 0x84, 0xc7, 0xda, 0x79, 0x12,
  35901. 0x48, 0xe3, 0x2b, 0xb5, 0x92, 0x25, 0x83, 0xda, },
  35902. { 0x19, 0x38, 0xf2, 0xcf, 0x72, 0xd5, 0x4e, 0xe9,
  35903. 0x7e, 0x94, 0x16, 0x6f, 0xa9, 0x1d, 0x2a, 0x36, },
  35904. { 0x74, 0x48, 0x1e, 0x96, 0x46, 0xed, 0x49, 0xfe,
  35905. 0x0f, 0x62, 0x24, 0x30, 0x16, 0x04, 0x69, 0x8e, },
  35906. { 0x57, 0xfc, 0xa5, 0xde, 0x98, 0xa9, 0xd6, 0xd8,
  35907. 0x00, 0x64, 0x38, 0xd0, 0x58, 0x3d, 0x8a, 0x1d, },
  35908. { 0x9f, 0xec, 0xde, 0x1c, 0xef, 0xdc, 0x1c, 0xbe,
  35909. 0xd4, 0x76, 0x36, 0x74, 0xd9, 0x57, 0x53, 0x59, },
  35910. { 0xe3, 0x04, 0x0c, 0x00, 0xeb, 0x28, 0xf1, 0x53,
  35911. 0x66, 0xca, 0x73, 0xcb, 0xd8, 0x72, 0xe7, 0x40, },
  35912. { 0x76, 0x97, 0x00, 0x9a, 0x6a, 0x83, 0x1d, 0xfe,
  35913. 0xcc, 0xa9, 0x1c, 0x59, 0x93, 0x67, 0x0f, 0x7a, },
  35914. { 0x58, 0x53, 0x54, 0x23, 0x21, 0xf5, 0x67, 0xa0,
  35915. 0x05, 0xd5, 0x47, 0xa4, 0xf0, 0x47, 0x59, 0xbd, },
  35916. { 0x51, 0x50, 0xd1, 0x77, 0x2f, 0x50, 0x83, 0x4a,
  35917. 0x50, 0x3e, 0x06, 0x9a, 0x97, 0x3f, 0xbd, 0x7c, },
  35918. };
  35919. #endif
  35920. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t siphash_test(void)
  35921. {
  35922. wc_test_ret_t ret = 0;
  35923. int i;
  35924. #if WOLFSSL_SIPHASH_CROUNDS == 2 && WOLFSSL_SIPHASH_DROUNDS == 4
  35925. unsigned char res[SIPHASH_MAC_SIZE_16];
  35926. unsigned char tmp[SIPHASH_MAC_SIZE_8];
  35927. SipHash siphash;
  35928. for (i = 0; i < 64; i++) {
  35929. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_8);
  35930. if (ret != 0)
  35931. return WC_TEST_RET_ENC_I(i);
  35932. ret = wc_SipHashUpdate(&siphash, siphash_msg, i);
  35933. if (ret != 0)
  35934. return WC_TEST_RET_ENC_I(i);
  35935. ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_8);
  35936. if (ret != 0)
  35937. return WC_TEST_RET_ENC_I(i);
  35938. if (XMEMCMP(res, siphash_r8[i], SIPHASH_MAC_SIZE_8) != 0)
  35939. return WC_TEST_RET_ENC_I(i);
  35940. ret = wc_SipHash(siphash_key, siphash_msg, i, res, SIPHASH_MAC_SIZE_8);
  35941. if (ret != 0)
  35942. return WC_TEST_RET_ENC_I(i);
  35943. if (XMEMCMP(res, siphash_r8[i], SIPHASH_MAC_SIZE_8) != 0)
  35944. return WC_TEST_RET_ENC_I(i);
  35945. }
  35946. for (i = 0; i < 64; i++) {
  35947. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_16);
  35948. if (ret != 0)
  35949. return WC_TEST_RET_ENC_I(i);
  35950. ret = wc_SipHashUpdate(&siphash, siphash_msg, i);
  35951. if (ret != 0)
  35952. return WC_TEST_RET_ENC_I(i);
  35953. ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_16);
  35954. if (ret != 0)
  35955. return WC_TEST_RET_ENC_I(i);
  35956. if (XMEMCMP(res, siphash_r16[i], SIPHASH_MAC_SIZE_16) != 0)
  35957. return WC_TEST_RET_ENC_I(i);
  35958. ret = wc_SipHash(siphash_key, siphash_msg, i, res, SIPHASH_MAC_SIZE_16);
  35959. if (ret != 0)
  35960. return WC_TEST_RET_ENC_I(i);
  35961. if (XMEMCMP(res, siphash_r16[i], SIPHASH_MAC_SIZE_16) != 0)
  35962. return WC_TEST_RET_ENC_I(i);
  35963. }
  35964. #endif
  35965. /* Testing bad parameters. */
  35966. ret = wc_InitSipHash(NULL, NULL, SIPHASH_MAC_SIZE_8);
  35967. if (ret != BAD_FUNC_ARG)
  35968. return WC_TEST_RET_ENC_EC(ret);
  35969. ret = wc_InitSipHash(NULL, siphash_key, SIPHASH_MAC_SIZE_8);
  35970. if (ret != BAD_FUNC_ARG)
  35971. return WC_TEST_RET_ENC_EC(ret);
  35972. ret = wc_InitSipHash(&siphash, NULL, SIPHASH_MAC_SIZE_8);
  35973. if (ret != BAD_FUNC_ARG)
  35974. return WC_TEST_RET_ENC_EC(ret);
  35975. ret = wc_InitSipHash(&siphash, siphash_key, 7);
  35976. if (ret != BAD_FUNC_ARG)
  35977. return WC_TEST_RET_ENC_EC(ret);
  35978. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_8);
  35979. if (ret != 0)
  35980. return WC_TEST_RET_ENC_EC(ret);
  35981. ret = wc_SipHashUpdate(NULL, NULL, 0);
  35982. if (ret != BAD_FUNC_ARG)
  35983. return WC_TEST_RET_ENC_EC(ret);
  35984. ret = wc_SipHashUpdate(&siphash, NULL, 1);
  35985. if (ret != BAD_FUNC_ARG)
  35986. return WC_TEST_RET_ENC_EC(ret);
  35987. ret = wc_SipHashFinal(NULL, NULL, SIPHASH_MAC_SIZE_8);
  35988. if (ret != BAD_FUNC_ARG)
  35989. return WC_TEST_RET_ENC_EC(ret);
  35990. ret = wc_SipHashFinal(&siphash, NULL, SIPHASH_MAC_SIZE_8);
  35991. if (ret != BAD_FUNC_ARG)
  35992. return WC_TEST_RET_ENC_EC(ret);
  35993. ret = wc_SipHashFinal(NULL, res, SIPHASH_MAC_SIZE_8);
  35994. if (ret != BAD_FUNC_ARG)
  35995. return WC_TEST_RET_ENC_EC(ret);
  35996. ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_16);
  35997. if (ret != BAD_FUNC_ARG)
  35998. return WC_TEST_RET_ENC_EC(ret);
  35999. ret = wc_SipHash(NULL, NULL, 0, NULL, SIPHASH_MAC_SIZE_16);
  36000. if (ret != BAD_FUNC_ARG)
  36001. return WC_TEST_RET_ENC_EC(ret);
  36002. ret = wc_SipHash(siphash_key, NULL, 0, NULL, SIPHASH_MAC_SIZE_16);
  36003. if (ret != BAD_FUNC_ARG)
  36004. return WC_TEST_RET_ENC_EC(ret);
  36005. ret = wc_SipHash(NULL, NULL, 0, res, SIPHASH_MAC_SIZE_16);
  36006. if (ret != BAD_FUNC_ARG)
  36007. return WC_TEST_RET_ENC_EC(ret);
  36008. ret = wc_SipHash(siphash_key, NULL, 0, res, 15);
  36009. if (ret != BAD_FUNC_ARG)
  36010. return WC_TEST_RET_ENC_EC(ret);
  36011. ret = wc_SipHash(siphash_key, NULL, 1, res, SIPHASH_MAC_SIZE_16);
  36012. if (ret != BAD_FUNC_ARG)
  36013. return WC_TEST_RET_ENC_EC(ret);
  36014. /* Test cache with multiple non blocksize bytes */
  36015. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_8);
  36016. if (ret != 0)
  36017. return WC_TEST_RET_ENC_EC(ret);
  36018. ret = wc_SipHashUpdate(&siphash, siphash_msg, 5);
  36019. if (ret != 0)
  36020. return WC_TEST_RET_ENC_EC(ret);
  36021. ret = wc_SipHashUpdate(&siphash, siphash_msg + 5, 4);
  36022. if (ret != 0)
  36023. return WC_TEST_RET_ENC_EC(ret);
  36024. ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_8);
  36025. if (ret != 0)
  36026. return WC_TEST_RET_ENC_EC(ret);
  36027. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_8);
  36028. if (ret != 0)
  36029. return WC_TEST_RET_ENC_EC(ret);
  36030. ret = wc_SipHashUpdate(&siphash, siphash_msg, 9);
  36031. if (ret != 0)
  36032. return WC_TEST_RET_ENC_EC(ret);
  36033. ret = wc_SipHashFinal(&siphash, tmp, SIPHASH_MAC_SIZE_8);
  36034. if (ret != 0)
  36035. return WC_TEST_RET_ENC_EC(ret);
  36036. if (XMEMCMP(res, tmp, SIPHASH_MAC_SIZE_8) != 0)
  36037. return WC_TEST_RET_ENC_NC;
  36038. return 0;
  36039. }
  36040. #endif /* WOLFSSL_SIPHASH */
  36041. #ifdef HAVE_LIBZ
  36042. static const byte sample_text[] =
  36043. "Biodiesel cupidatat marfa, cliche aute put a bird on it incididunt elit\n"
  36044. "polaroid. Sunt tattooed bespoke reprehenderit. Sint twee organic id\n"
  36045. "marfa. Commodo veniam ad esse gastropub. 3 wolf moon sartorial vero,\n"
  36046. "plaid delectus biodiesel squid +1 vice. Post-ironic keffiyeh leggings\n"
  36047. "selfies cray fap hoodie, forage anim. Carles cupidatat shoreditch, VHS\n"
  36048. "small batch meggings kogi dolore food truck bespoke gastropub.\n"
  36049. "\n"
  36050. "Terry richardson adipisicing actually typewriter tumblr, twee whatever\n"
  36051. "four loko you probably haven't heard of them high life. Messenger bag\n"
  36052. "whatever tattooed deep v mlkshk. Brooklyn pinterest assumenda chillwave\n"
  36053. "et, banksy ullamco messenger bag umami pariatur direct trade forage.\n"
  36054. "Typewriter culpa try-hard, pariatur sint brooklyn meggings. Gentrify\n"
  36055. "food truck next level, tousled irony non semiotics PBR ethical anim cred\n"
  36056. "readymade. Mumblecore brunch lomo odd future, portland organic terry\n"
  36057. "richardson elit leggings adipisicing ennui raw denim banjo hella. Godard\n"
  36058. "mixtape polaroid, pork belly readymade organic cray typewriter helvetica\n"
  36059. "four loko whatever street art yr farm-to-table.\n"
  36060. "\n"
  36061. "Vinyl keytar vice tofu. Locavore you probably haven't heard of them pug\n"
  36062. "pickled, hella tonx labore truffaut DIY mlkshk elit cosby sweater sint\n"
  36063. "et mumblecore. Elit swag semiotics, reprehenderit DIY sartorial nisi ugh\n"
  36064. "nesciunt pug pork belly wayfarers selfies delectus. Ethical hoodie\n"
  36065. "seitan fingerstache kale chips. Terry richardson artisan williamsburg,\n"
  36066. "eiusmod fanny pack irony tonx ennui lo-fi incididunt tofu YOLO\n"
  36067. "readymade. 8-bit sed ethnic beard officia. Pour-over iphone DIY butcher,\n"
  36068. "ethnic art party qui letterpress nisi proident jean shorts mlkshk\n"
  36069. "locavore.\n"
  36070. "\n"
  36071. "Narwhal flexitarian letterpress, do gluten-free voluptate next level\n"
  36072. "banh mi tonx incididunt carles DIY. Odd future nulla 8-bit beard ut\n"
  36073. "cillum pickled velit, YOLO officia you probably haven't heard of them\n"
  36074. "trust fund gastropub. Nisi adipisicing tattooed, Austin mlkshk 90's\n"
  36075. "small batch american apparel. Put a bird on it cosby sweater before they\n"
  36076. "sold out pork belly kogi hella. Street art mollit sustainable polaroid,\n"
  36077. "DIY ethnic ea pug beard dreamcatcher cosby sweater magna scenester nisi.\n"
  36078. "Sed pork belly skateboard mollit, labore proident eiusmod. Sriracha\n"
  36079. "excepteur cosby sweater, anim deserunt laborum eu aliquip ethical et\n"
  36080. "neutra PBR selvage.\n"
  36081. "\n"
  36082. "Raw denim pork belly truffaut, irony plaid sustainable put a bird on it\n"
  36083. "next level jean shorts exercitation. Hashtag keytar whatever, nihil\n"
  36084. "authentic aliquip disrupt laborum. Tattooed selfies deserunt trust fund\n"
  36085. "wayfarers. 3 wolf moon synth church-key sartorial, gastropub leggings\n"
  36086. "tattooed. Labore high life commodo, meggings raw denim fingerstache pug\n"
  36087. "trust fund leggings seitan forage. Nostrud ullamco duis, reprehenderit\n"
  36088. "incididunt flannel sustainable helvetica pork belly pug banksy you\n"
  36089. "probably haven't heard of them nesciunt farm-to-table. Disrupt nostrud\n"
  36090. "mollit magna, sriracha sartorial helvetica.\n"
  36091. "\n"
  36092. "Nulla kogi reprehenderit, skateboard sustainable duis adipisicing viral\n"
  36093. "ad fanny pack salvia. Fanny pack trust fund you probably haven't heard\n"
  36094. "of them YOLO vice nihil. Keffiyeh cray lo-fi pinterest cardigan aliqua,\n"
  36095. "reprehenderit aute. Culpa tousled williamsburg, marfa lomo actually anim\n"
  36096. "skateboard. Iphone aliqua ugh, semiotics pariatur vero readymade\n"
  36097. "organic. Marfa squid nulla, in laborum disrupt laboris irure gastropub.\n"
  36098. "Veniam sunt food truck leggings, sint vinyl fap.\n"
  36099. "\n"
  36100. "Hella dolore pork belly, truffaut carles you probably haven't heard of\n"
  36101. "them PBR helvetica in sapiente. Fashion axe ugh bushwick american\n"
  36102. "apparel. Fingerstache sed iphone, jean shorts blue bottle nisi bushwick\n"
  36103. "flexitarian officia veniam plaid bespoke fap YOLO lo-fi. Blog\n"
  36104. "letterpress mumblecore, food truck id cray brooklyn cillum ad sed.\n"
  36105. "Assumenda chambray wayfarers vinyl mixtape sustainable. VHS vinyl\n"
  36106. "delectus, culpa williamsburg polaroid cliche swag church-key synth kogi\n"
  36107. "magna pop-up literally. Swag thundercats ennui shoreditch vegan\n"
  36108. "pitchfork neutra truffaut etsy, sed single-origin coffee craft beer.\n"
  36109. "\n"
  36110. "Odio letterpress brooklyn elit. Nulla single-origin coffee in occaecat\n"
  36111. "meggings. Irony meggings 8-bit, chillwave lo-fi adipisicing cred\n"
  36112. "dreamcatcher veniam. Put a bird on it irony umami, trust fund bushwick\n"
  36113. "locavore kale chips. Sriracha swag thundercats, chillwave disrupt\n"
  36114. "tousled beard mollit mustache leggings portland next level. Nihil esse\n"
  36115. "est, skateboard art party etsy thundercats sed dreamcatcher ut iphone\n"
  36116. "swag consectetur et. Irure skateboard banjo, nulla deserunt messenger\n"
  36117. "bag dolor terry richardson sapiente.\n";
  36118. static const byte sample_text_gz[] = {
  36119. 0x1F, 0x8B, 0x08, 0x08, 0xC5, 0x49, 0xB5, 0x5B, 0x00, 0x03, 0x63, 0x69, 0x70,
  36120. 0x68, 0x65, 0x72, 0x74, 0x65, 0x78, 0x74, 0x2E, 0x74, 0x78, 0x74, 0x00, 0x8D,
  36121. 0x58, 0xCB, 0x92, 0xE4, 0xB6, 0x11, 0xBC, 0xE3, 0x2B, 0xEA, 0xA6, 0x83, 0xD9,
  36122. 0x1D, 0x72, 0xF8, 0x22, 0x1F, 0xB5, 0x96, 0xA5, 0xDD, 0x90, 0xBC, 0xAB, 0xD0,
  36123. 0x28, 0x36, 0x42, 0x47, 0x90, 0x2C, 0x36, 0xA1, 0x06, 0x09, 0x0A, 0x8F, 0xEE,
  36124. 0xE1, 0xDF, 0x3B, 0x0B, 0xE0, 0x73, 0x2C, 0x4B, 0xBA, 0xCD, 0xCE, 0x80, 0x78,
  36125. 0x64, 0x65, 0x65, 0x66, 0xED, 0x3B, 0xE3, 0x5A, 0xC3, 0x81, 0x2D, 0x35, 0x69,
  36126. 0x32, 0xAD, 0x8E, 0x3A, 0xD2, 0xA0, 0x7D, 0xA7, 0x2B, 0x6A, 0xAC, 0x69, 0x7A,
  36127. 0x26, 0x9D, 0x22, 0xD3, 0x94, 0x22, 0x69, 0xAA, 0x8D, 0x6F, 0xC9, 0x8D, 0x64,
  36128. 0x22, 0x99, 0xB1, 0x31, 0xAD, 0x69, 0xD3, 0x18, 0x89, 0xAD, 0x89, 0x6A, 0x72,
  36129. 0x56, 0x7B, 0x67, 0xDA, 0x2B, 0xBD, 0xC8, 0xEF, 0xB0, 0x4D, 0x74, 0x8E, 0x5B,
  36130. 0xAA, 0x39, 0x4C, 0xEE, 0xCE, 0xE4, 0x79, 0xF2, 0xDC, 0xF3, 0xD8, 0xB2, 0x37,
  36131. 0x11, 0x8B, 0x8C, 0x2C, 0x7A, 0x32, 0x93, 0xF3, 0x37, 0x3D, 0x9A, 0x86, 0x4C,
  36132. 0xAB, 0xF2, 0xB9, 0x57, 0xFA, 0x97, 0x1B, 0x06, 0xD7, 0x3A, 0x7A, 0xF0, 0x68,
  36133. 0xF4, 0x40, 0xBA, 0x25, 0x0E, 0x81, 0xE9, 0xA6, 0x43, 0xF4, 0x6E, 0x4A, 0xF5,
  36134. 0x95, 0xFE, 0x41, 0x4F, 0x67, 0x3B, 0x1A, 0x1C, 0xEE, 0x12, 0xB4, 0x8F, 0xCE,
  36135. 0x1B, 0x6D, 0xB1, 0xDE, 0xBB, 0x4A, 0x4D, 0x56, 0x9B, 0x96, 0x5A, 0xB6, 0xDC,
  36136. 0xC4, 0x14, 0x70, 0xE5, 0xF5, 0x7D, 0xE1, 0xB7, 0x84, 0x3F, 0xFC, 0xED, 0xEF,
  36137. 0xF4, 0x30, 0x0D, 0x5F, 0xE9, 0x47, 0x17, 0xE2, 0xC5, 0x78, 0x27, 0x67, 0xDF,
  36138. 0xB9, 0xEB, 0xCC, 0xCC, 0x3D, 0x59, 0xBE, 0xDD, 0xCC, 0x78, 0x0B, 0x0A, 0x1F,
  36139. 0x74, 0xF8, 0x8C, 0x1A, 0xAF, 0x67, 0xEA, 0xF4, 0x44, 0xBD, 0x93, 0x7D, 0x2A,
  36140. 0xEA, 0x9C, 0xD7, 0x37, 0x80, 0x32, 0x9A, 0x01, 0x37, 0xD5, 0xDE, 0xCA, 0xA2,
  36141. 0x0D, 0xB9, 0xD0, 0x3B, 0xCF, 0xAD, 0x89, 0x4D, 0x5F, 0xD1, 0xE7, 0xF7, 0x2F,
  36142. 0x2A, 0x0C, 0xDA, 0x5A, 0xAA, 0x35, 0x7E, 0x41, 0xC3, 0xB2, 0x37, 0xDD, 0xDD,
  36143. 0xCD, 0x50, 0xEB, 0x2C, 0x96, 0x62, 0x3B, 0xD7, 0x52, 0xF4, 0xA9, 0xB9, 0x6F,
  36144. 0x48, 0xED, 0xEF, 0x54, 0xEA, 0x67, 0xF6, 0x7E, 0x26, 0x8F, 0x3A, 0x68, 0xDF,
  36145. 0x06, 0xBC, 0x56, 0xB7, 0x66, 0x32, 0xC1, 0x34, 0xD8, 0x88, 0x34, 0x1E, 0x88,
  36146. 0xED, 0x67, 0x8A, 0xF3, 0xC4, 0x4F, 0xC0, 0xCA, 0x9E, 0x62, 0x1A, 0x6A, 0xEB,
  36147. 0xAB, 0x02, 0xED, 0xB3, 0xD7, 0x91, 0x81, 0x8A, 0xEA, 0x5C, 0xF2, 0x64, 0xDD,
  36148. 0xDD, 0xD1, 0xEC, 0x12, 0x4D, 0xDE, 0xD5, 0xBA, 0xC6, 0x77, 0xBD, 0x06, 0xC4,
  36149. 0x5F, 0x44, 0xEA, 0x59, 0x4B, 0x5D, 0x3B, 0x8A, 0x3D, 0x0F, 0xD4, 0x9B, 0x1B,
  36150. 0x80, 0x30, 0x1D, 0x30, 0xFA, 0x8F, 0x00, 0x3F, 0xDE, 0xB0, 0x6F, 0xAD, 0x6F,
  36151. 0x6A, 0xDD, 0x6E, 0x2F, 0x6E, 0xCB, 0x3C, 0xD1, 0x83, 0x06, 0x7B, 0x0F, 0xFD,
  36152. 0xFD, 0x4A, 0xEF, 0xBC, 0x73, 0x77, 0x3B, 0x8F, 0x34, 0xA1, 0xBA, 0xEC, 0x39,
  36153. 0x80, 0x33, 0x21, 0xA4, 0x01, 0x55, 0xD7, 0xD4, 0xF4, 0xC6, 0xDA, 0x27, 0x4E,
  36154. 0x54, 0x1C, 0x2B, 0xEC, 0x37, 0xDE, 0xC3, 0x4C, 0xC9, 0x5A, 0x3D, 0x34, 0x0E,
  36155. 0xD8, 0x1C, 0x0E, 0xA2, 0x34, 0xE8, 0xC1, 0xD0, 0xA4, 0x51, 0xD5, 0x88, 0x8B,
  36156. 0xB7, 0xC6, 0xA3, 0x96, 0x40, 0x49, 0xB7, 0xBC, 0xE0, 0x7F, 0x55, 0x3F, 0xEF,
  36157. 0x6F, 0x6E, 0x92, 0x9D, 0x34, 0xFE, 0x3C, 0x5F, 0x04, 0xA5, 0x6A, 0xFF, 0x30,
  36158. 0x08, 0xC9, 0xEA, 0xF5, 0x52, 0x2B, 0xFE, 0x57, 0xFA, 0x8E, 0xC7, 0xE8, 0x4D,
  36159. 0x37, 0xAB, 0x03, 0xFA, 0x23, 0xBF, 0x46, 0x94, 0xFF, 0xC1, 0x16, 0xE0, 0xB9,
  36160. 0x14, 0x2C, 0x9E, 0x27, 0xEC, 0x98, 0x69, 0x14, 0x92, 0xF1, 0x60, 0x5C, 0x34,
  36161. 0x4D, 0xA0, 0x1F, 0xDF, 0xFD, 0x44, 0x1C, 0x7B, 0xD3, 0x80, 0x70, 0x42, 0x02,
  36162. 0x30, 0x84, 0x5B, 0xE5, 0x59, 0xB7, 0xF3, 0x80, 0xFB, 0x01, 0x33, 0xA9, 0x00,
  36163. 0x37, 0x52, 0xDC, 0xDA, 0xA7, 0x11, 0x85, 0xB7, 0x6E, 0x70, 0xE4, 0xDA, 0x96,
  36164. 0xBA, 0x84, 0x5B, 0x81, 0x43, 0x93, 0xF3, 0xD1, 0xEA, 0xB1, 0xDD, 0xB8, 0x1F,
  36165. 0xA5, 0xCC, 0xEA, 0x50, 0x66, 0x69, 0xA9, 0x8D, 0x8C, 0xA7, 0xA2, 0xF3, 0x38,
  36166. 0x26, 0x43, 0x5E, 0x3F, 0x01, 0xBE, 0x1C, 0x0F, 0x20, 0x7F, 0x75, 0xA8, 0x20,
  36167. 0x80, 0xC4, 0xC3, 0x5C, 0x8B, 0x0D, 0xD4, 0x60, 0x5E, 0xA3, 0x9E, 0xD0, 0xB4,
  36168. 0x4B, 0x4F, 0xE6, 0x13, 0x85, 0x60, 0x42, 0x96, 0xED, 0xAA, 0xDB, 0xE9, 0x99,
  36169. 0xE3, 0x07, 0x0E, 0x61, 0xB3, 0x07, 0xE3, 0xB1, 0xFA, 0xC0, 0x9B, 0xAD, 0xF6,
  36170. 0xE0, 0x26, 0x33, 0xEA, 0xEA, 0x23, 0xCD, 0x1E, 0x9D, 0xE1, 0x87, 0x4B, 0x74,
  36171. 0x97, 0x08, 0x3E, 0xA1, 0x28, 0xEA, 0xB3, 0x19, 0x67, 0x8B, 0x76, 0x9A, 0xA3,
  36172. 0xF6, 0xB9, 0xCF, 0x80, 0x65, 0x97, 0xAE, 0xF4, 0x83, 0x6B, 0xF4, 0x43, 0x20,
  36173. 0xF9, 0x0B, 0xFC, 0x9B, 0xD2, 0x4D, 0x4D, 0xA6, 0xB9, 0xA3, 0x02, 0x55, 0x79,
  36174. 0x18, 0x36, 0x19, 0x5F, 0xC9, 0xEA, 0x5A, 0x76, 0x40, 0xB9, 0xBA, 0x0E, 0x9A,
  36175. 0x44, 0xDF, 0x7C, 0xF8, 0x65, 0x61, 0x5E, 0x81, 0xAB, 0x71, 0xA1, 0x9E, 0x29,
  36176. 0x3C, 0x59, 0xCB, 0x23, 0xA4, 0xF6, 0x60, 0x1A, 0x0D, 0x5B, 0x39, 0xAE, 0xF4,
  36177. 0x6F, 0x59, 0x16, 0x9E, 0x60, 0xD8, 0x56, 0xCF, 0xEA, 0x2C, 0x4C, 0x79, 0xD3,
  36178. 0x5D, 0x51, 0x46, 0xA0, 0x4E, 0xE9, 0xD6, 0xAB, 0x91, 0x43, 0x63, 0x44, 0xD7,
  36179. 0x70, 0xB9, 0x23, 0x98, 0x4F, 0x3D, 0x03, 0x02, 0xF6, 0x81, 0x56, 0xC1, 0x58,
  36180. 0x85, 0x07, 0xA7, 0x2D, 0x2C, 0x29, 0xCA, 0x01, 0x45, 0x31, 0x51, 0x8F, 0xD4,
  36181. 0x19, 0xA1, 0x79, 0x88, 0x5A, 0xA4, 0xF5, 0xAE, 0x2D, 0x4B, 0x63, 0x4C, 0x58,
  36182. 0xFE, 0xBF, 0xAD, 0xEE, 0xA3, 0x09, 0xF8, 0xE2, 0x89, 0xBE, 0x81, 0x0E, 0x86,
  36183. 0x3A, 0xF9, 0x5B, 0xA5, 0xD8, 0xA4, 0x00, 0x75, 0x04, 0xF2, 0x23, 0xB8, 0x39,
  36184. 0x69, 0x50, 0xB7, 0xD0, 0x34, 0x63, 0x54, 0xD8, 0x61, 0xDD, 0xA5, 0x33, 0x47,
  36185. 0x85, 0x96, 0x22, 0xD0, 0x2F, 0x9F, 0x7E, 0xF8, 0x74, 0x24, 0xEA, 0x57, 0x97,
  36186. 0x5A, 0xE0, 0x00, 0xCF, 0xC1, 0x67, 0xE1, 0x41, 0xBD, 0x94, 0xA1, 0x03, 0xD3,
  36187. 0xB4, 0x08, 0x64, 0xF2, 0x17, 0x27, 0x35, 0x37, 0x53, 0xEF, 0x46, 0xCE, 0xD8,
  36188. 0xD4, 0x09, 0x52, 0xC6, 0x1E, 0xF7, 0x28, 0xDF, 0x08, 0x0F, 0xD0, 0x6F, 0x71,
  36189. 0xA6, 0xDF, 0xE4, 0x60, 0x8E, 0xC0, 0x1E, 0x78, 0x86, 0x50, 0xB0, 0x9B, 0x84,
  36190. 0x7E, 0xE8, 0x36, 0xFA, 0x95, 0xF1, 0x12, 0x51, 0xC7, 0x18, 0x96, 0xA2, 0x29,
  36191. 0xBB, 0x70, 0x02, 0xB4, 0xF9, 0xA8, 0x3D, 0x08, 0x66, 0xA9, 0xB3, 0xFC, 0x0A,
  36192. 0x94, 0x80, 0xFD, 0x78, 0xDC, 0xAB, 0x82, 0x5A, 0xD2, 0xCD, 0xC2, 0x87, 0xC6,
  36193. 0x4B, 0x07, 0xFA, 0xD1, 0xC3, 0xD9, 0x34, 0x41, 0x85, 0xF8, 0xD0, 0xB6, 0x0A,
  36194. 0x9D, 0x00, 0x91, 0x35, 0x05, 0x88, 0xC3, 0xE3, 0x9B, 0x22, 0xD2, 0xB8, 0xFD,
  36195. 0x95, 0x3E, 0x6D, 0x5D, 0x48, 0xA3, 0x68, 0xCF, 0x02, 0x42, 0x79, 0x79, 0x8A,
  36196. 0xAA, 0x01, 0xD6, 0x09, 0x14, 0x2C, 0xF4, 0x83, 0xA3, 0x80, 0x31, 0x55, 0x46,
  36197. 0x6E, 0xC5, 0xE5, 0x2F, 0x30, 0x58, 0x81, 0xA2, 0x90, 0xBE, 0x2E, 0xA1, 0xC3,
  36198. 0x0F, 0xA6, 0xF5, 0x51, 0x00, 0x39, 0xB6, 0xF2, 0x2A, 0xA3, 0x15, 0x7D, 0x8D,
  36199. 0xF5, 0x66, 0x5C, 0xD9, 0xFC, 0xCF, 0x2F, 0xBF, 0x08, 0x27, 0xE7, 0xD0, 0x03,
  36200. 0xB8, 0xD9, 0x00, 0x13, 0x3D, 0x01, 0x6B, 0xB6, 0xA8, 0xCD, 0x5B, 0x3B, 0x3E,
  36201. 0x93, 0xBF, 0xE6, 0x2E, 0xB7, 0x4A, 0xCF, 0xB3, 0x0A, 0xCE, 0x62, 0x11, 0xD6,
  36202. 0x1F, 0x68, 0x9B, 0x1D, 0x68, 0xD1, 0x8C, 0x97, 0xBD, 0xA1, 0x07, 0x67, 0x73,
  36203. 0x87, 0xE0, 0x36, 0xDA, 0x8C, 0xD2, 0xD2, 0xBB, 0x84, 0x28, 0xA9, 0xFE, 0x52,
  36204. 0x74, 0xD6, 0xB9, 0x0F, 0x0A, 0x6A, 0x2D, 0x28, 0x35, 0x34, 0x3A, 0xD3, 0xE2,
  36205. 0xCD, 0x35, 0x06, 0x7D, 0x1B, 0x35, 0x85, 0x86, 0xD1, 0x3E, 0xF2, 0x6F, 0xA1,
  36206. 0xC4, 0x55, 0xBD, 0x00, 0xD8, 0xC3, 0x5D, 0xC2, 0x1D, 0x6B, 0x6B, 0x27, 0x5B,
  36207. 0x95, 0xF3, 0xAB, 0xB5, 0xD3, 0x37, 0xF2, 0x2C, 0x9C, 0xC7, 0x5D, 0xBD, 0xF1,
  36208. 0x68, 0x1C, 0xAD, 0xF8, 0xB5, 0xE1, 0x29, 0x72, 0x7A, 0x73, 0x62, 0x55, 0x24,
  36209. 0xB9, 0x85, 0xDF, 0x7B, 0x29, 0x7D, 0xDE, 0x08, 0xF5, 0xE4, 0x44, 0xDA, 0x1A,
  36210. 0x30, 0x74, 0xDA, 0xB4, 0x9B, 0x23, 0x9A, 0x3A, 0xC1, 0x53, 0xB2, 0xA2, 0xA3,
  36211. 0x7B, 0x1F, 0xD9, 0x56, 0xD4, 0x4F, 0x9B, 0xB2, 0x1E, 0xEE, 0xB8, 0x6A, 0x4E,
  36212. 0xB5, 0xF4, 0x5A, 0xC9, 0x18, 0x27, 0x9C, 0xDE, 0x14, 0x44, 0xED, 0xC4, 0x3C,
  36213. 0x71, 0x9F, 0x5F, 0xD9, 0x37, 0xA0, 0x78, 0x34, 0x6E, 0xBC, 0xD2, 0x7B, 0x1D,
  36214. 0xFA, 0x08, 0x39, 0x5A, 0x04, 0x73, 0x15, 0xD9, 0x0A, 0x48, 0xC1, 0x2D, 0x15,
  36215. 0x4E, 0x84, 0x30, 0x45, 0x69, 0xB3, 0xE5, 0xF6, 0xAD, 0x09, 0x1E, 0xCC, 0x5F,
  36216. 0x1F, 0x06, 0xD5, 0x58, 0xAD, 0x78, 0xD7, 0x9F, 0xE5, 0xED, 0x3B, 0x09, 0xD5,
  36217. 0xA6, 0x52, 0x6F, 0x92, 0xD3, 0x3C, 0xC6, 0x1E, 0xF2, 0x93, 0x7C, 0xD3, 0x5F,
  36218. 0x70, 0x85, 0x5D, 0xF8, 0xAA, 0x9D, 0xB7, 0x7B, 0x24, 0x5A, 0xE9, 0x0A, 0x35,
  36219. 0x2F, 0xF5, 0xD9, 0x82, 0x02, 0x8A, 0x90, 0x13, 0x5B, 0xB5, 0x67, 0x9C, 0xDD,
  36220. 0xA0, 0x4E, 0x82, 0x27, 0xDA, 0x7E, 0xE8, 0x8E, 0xCD, 0xE1, 0x56, 0x71, 0x2C,
  36221. 0xE6, 0x4E, 0x1F, 0x91, 0xCD, 0x7C, 0x6A, 0xB7, 0x78, 0xD0, 0x26, 0xF3, 0x56,
  36222. 0xA9, 0xD5, 0xA1, 0xC3, 0x3B, 0x98, 0xE9, 0x28, 0x09, 0xEF, 0x50, 0x90, 0xCD,
  36223. 0xC4, 0x8E, 0x75, 0xCC, 0xAC, 0x2D, 0xC9, 0x03, 0x6D, 0xAC, 0xFE, 0xC4, 0x88,
  36224. 0x36, 0xD1, 0x3F, 0xBB, 0x1C, 0x7D, 0xB3, 0x14, 0x61, 0x2C, 0xB7, 0x54, 0x4B,
  36225. 0xDB, 0x64, 0xB6, 0x57, 0x14, 0x16, 0x8E, 0x1E, 0x6C, 0x64, 0xBB, 0x8B, 0x48,
  36226. 0x5D, 0x96, 0x9D, 0xDC, 0x80, 0xA7, 0xF7, 0x54, 0xC7, 0x46, 0x38, 0x3E, 0x44,
  36227. 0xDE, 0x7E, 0x92, 0x8D, 0x07, 0xF6, 0x07, 0x37, 0x4E, 0x16, 0x10, 0xB4, 0x7D,
  36228. 0x88, 0x66, 0x7F, 0xBB, 0xFF, 0xEA, 0x00, 0xF3, 0xFF, 0x97, 0x2C, 0xB5, 0xBE,
  36229. 0x35, 0x4B, 0x5C, 0x36, 0xEC, 0x4C, 0xBD, 0x2B, 0x7D, 0xBF, 0x46, 0xE2, 0x9C,
  36230. 0x0E, 0x8A, 0xA3, 0xEC, 0xB1, 0x0E, 0x9A, 0xDA, 0x9A, 0x9B, 0x28, 0x92, 0x10,
  36231. 0x53, 0x57, 0xEA, 0xEC, 0xA2, 0x32, 0x32, 0x20, 0x1D, 0x97, 0x5C, 0xB6, 0x84,
  36232. 0xA9, 0x93, 0x8D, 0x95, 0x11, 0xA3, 0x24, 0xA3, 0x2D, 0xC6, 0x4A, 0xEF, 0xAA,
  36233. 0x1D, 0x85, 0x2B, 0x7D, 0x28, 0xBE, 0x53, 0xCE, 0x10, 0x1F, 0xAE, 0x0E, 0x41,
  36234. 0x6C, 0x4B, 0x79, 0x12, 0xFB, 0xF7, 0x54, 0xA3, 0x96, 0x54, 0x83, 0x20, 0x96,
  36235. 0x8F, 0x28, 0xA9, 0x3F, 0x8B, 0x3D, 0xBA, 0x77, 0xDC, 0x24, 0xE1, 0xD4, 0x49,
  36236. 0x40, 0xD8, 0x78, 0x31, 0x85, 0x43, 0xF6, 0xFE, 0x5C, 0xA6, 0x8F, 0x90, 0x09,
  36237. 0xB0, 0xE7, 0xC4, 0x95, 0xB2, 0x55, 0x49, 0x97, 0x8F, 0x1C, 0x78, 0x30, 0x20,
  36238. 0xA0, 0xB4, 0xEF, 0x73, 0x56, 0x59, 0x82, 0xFD, 0xCE, 0xBA, 0x6A, 0x8F, 0x2C,
  36239. 0x8B, 0x15, 0xFD, 0xA1, 0x85, 0xA8, 0x5C, 0x0F, 0x11, 0xA5, 0x9D, 0xC2, 0x46,
  36240. 0xC6, 0x9C, 0xC9, 0x40, 0x0B, 0x58, 0x6A, 0x1C, 0x7A, 0x23, 0xF9, 0xE0, 0x95,
  36241. 0x05, 0x13, 0x58, 0x72, 0xE8, 0x9F, 0x30, 0xAC, 0xCD, 0x26, 0xD4, 0x66, 0x13,
  36242. 0xDF, 0x1E, 0x7B, 0x4F, 0x9C, 0xBE, 0x38, 0x79, 0x75, 0x92, 0xA4, 0xDA, 0x26,
  36243. 0x44, 0x55, 0x17, 0xA3, 0xE5, 0x62, 0xDA, 0xEB, 0x86, 0xEA, 0x68, 0xC7, 0xAB,
  36244. 0xFD, 0x2D, 0x43, 0x59, 0x51, 0xC0, 0x75, 0x64, 0x91, 0x01, 0x29, 0x33, 0x28,
  36245. 0xF3, 0x04, 0x83, 0x80, 0x75, 0x37, 0x75, 0x0C, 0x03, 0x7B, 0x0A, 0xAB, 0x8E,
  36246. 0x60, 0x62, 0x8B, 0x4C, 0xAF, 0x2D, 0xA3, 0x2F, 0xFE, 0xAB, 0x45, 0xCF, 0xDA,
  36247. 0xAB, 0xFA, 0xFA, 0x30, 0x3D, 0xE8, 0xA1, 0x96, 0xA5, 0x7B, 0xE2, 0x2A, 0xD0,
  36248. 0xAF, 0x59, 0xF7, 0xD0, 0x32, 0x57, 0x19, 0xBD, 0xCA, 0x9F, 0xD5, 0x1A, 0xC7,
  36249. 0xAA, 0x65, 0x4A, 0x38, 0xB2, 0x70, 0x33, 0xB7, 0x75, 0xD2, 0xCD, 0xD1, 0xF0,
  36250. 0xA8, 0x87, 0x59, 0x20, 0xA5, 0x57, 0x55, 0xB1, 0xB2, 0xC9, 0x4D, 0x97, 0x34,
  36251. 0x41, 0xF3, 0xF0, 0x30, 0xA1, 0x2C, 0x1C, 0x49, 0x3E, 0x89, 0x7D, 0x12, 0xE2,
  36252. 0xC3, 0x04, 0xC3, 0x92, 0xC0, 0xF6, 0x39, 0x10, 0x80, 0x81, 0x8F, 0x08, 0xB4,
  36253. 0xF8, 0xB9, 0x13, 0x4E, 0x2C, 0xAE, 0xB3, 0x71, 0x82, 0x63, 0x98, 0xAB, 0x5C,
  36254. 0x1C, 0x10, 0xEA, 0x66, 0xF9, 0x02, 0x3A, 0x82, 0x61, 0xD0, 0xD4, 0xAE, 0x43,
  36255. 0xD4, 0x01, 0x3E, 0x9D, 0x04, 0x14, 0xF6, 0x60, 0xD8, 0xA7, 0xD6, 0xB8, 0x53,
  36256. 0xC8, 0xDA, 0x80, 0x93, 0xA0, 0x02, 0xDD, 0xCC, 0xE2, 0xF2, 0xBB, 0xFB, 0xE0,
  36257. 0x27, 0xD7, 0x34, 0x9A, 0x71, 0x49, 0xB5, 0x4F, 0x42, 0x1F, 0xB2, 0x9D, 0x6D,
  36258. 0xAA, 0x9D, 0xD3, 0x50, 0xB5, 0x8F, 0x6A, 0x4B, 0xDF, 0x1F, 0xD5, 0x27, 0x8F,
  36259. 0x3B, 0x27, 0xCF, 0x2F, 0x8C, 0xF8, 0x9D, 0x4C, 0x52, 0xBC, 0x32, 0x0F, 0x73,
  36260. 0xD5, 0x51, 0x8E, 0x36, 0x7E, 0xAD, 0x09, 0xF0, 0x94, 0x83, 0x5F, 0x36, 0xFD,
  36261. 0x7C, 0x03, 0xED, 0xF1, 0x5E, 0x4B, 0xF7, 0xAA, 0x55, 0x5C, 0x4A, 0x14, 0x59,
  36262. 0x85, 0x38, 0x2D, 0x8C, 0xDF, 0xEC, 0x65, 0x1B, 0xB8, 0x76, 0x57, 0x96, 0x3C,
  36263. 0x86, 0xED, 0xF2, 0x7F, 0x2D, 0x28, 0x48, 0xDA, 0x49, 0x7F, 0xF7, 0x54, 0x2B,
  36264. 0xD5, 0x39, 0xD5, 0x57, 0x0A, 0x75, 0x7A, 0x3E, 0x5E, 0x5D, 0xBA, 0x4A, 0x15,
  36265. 0xFA, 0xB8, 0x31, 0x80, 0x71, 0x2C, 0xCA, 0xC4, 0x51, 0x10, 0x16, 0x5D, 0x39,
  36266. 0xEC, 0x9D, 0x07, 0xB6, 0x6A, 0x89, 0x9F, 0x9B, 0x5B, 0x6F, 0x03, 0xB0, 0x92,
  36267. 0x01, 0x38, 0x6B, 0x48, 0x99, 0x0A, 0x8F, 0x13, 0xC1, 0xA6, 0x01, 0xEA, 0xBF,
  36268. 0x6F, 0x86, 0x43, 0x51, 0xB6, 0x11, 0x00, 0x00
  36269. };
  36270. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t compress_test(void)
  36271. {
  36272. wc_test_ret_t ret = 0;
  36273. word32 dSz = sizeof(sample_text);
  36274. word32 cSz = (dSz + (word32)(dSz * 0.001) + 12);
  36275. byte *c;
  36276. byte *d;
  36277. c = (byte *)XMALLOC(cSz * sizeof(byte), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36278. d = (byte *)XMALLOC(dSz * sizeof(byte), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36279. if (c == NULL || d == NULL) {
  36280. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  36281. }
  36282. /* follow calloc and initialize to 0 */
  36283. XMEMSET(c, 0, cSz);
  36284. XMEMSET(d, 0, dSz);
  36285. if ((ret = wc_Compress(c, cSz, sample_text, dSz, 0)) < 0) {
  36286. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  36287. }
  36288. cSz = (word32)ret;
  36289. if ((ret = wc_DeCompress(d, dSz, c, cSz)) != (int)dSz) {
  36290. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  36291. }
  36292. dSz = (word32)ret;
  36293. if (XMEMCMP(d, sample_text, dSz) != 0) {
  36294. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  36295. }
  36296. /* GZIP tests */
  36297. cSz = (dSz + (word32)(dSz * 0.001) + 12); /* reset cSz */
  36298. XMEMSET(c, 0, cSz);
  36299. XMEMSET(d, 0, dSz);
  36300. ret = wc_Compress_ex(c, cSz, sample_text, dSz, 0, LIBZ_WINBITS_GZIP);
  36301. if (ret < 0)
  36302. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  36303. cSz = (word32)ret;
  36304. ret = wc_DeCompress_ex(d, dSz, c, cSz, LIBZ_WINBITS_GZIP);
  36305. if (ret < 0)
  36306. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  36307. if (XMEMCMP(d, sample_text, dSz) != 0) {
  36308. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  36309. }
  36310. /* Try with gzip generated output */
  36311. XMEMSET(d, 0, dSz);
  36312. ret = wc_DeCompress_ex(d, dSz, sample_text_gz, sizeof(sample_text_gz),
  36313. LIBZ_WINBITS_GZIP);
  36314. if (ret < 0)
  36315. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  36316. dSz = (word32)ret;
  36317. if (XMEMCMP(d, sample_text, dSz) != 0) {
  36318. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  36319. }
  36320. ret = 0; /* success */
  36321. exit:
  36322. if (c) XFREE(c, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36323. if (d) XFREE(d, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36324. return ret;
  36325. }
  36326. #endif /* HAVE_LIBZ */
  36327. #ifdef HAVE_PKCS7
  36328. /* External Debugging/Testing Note:
  36329. *
  36330. * PKCS#7 test functions can output generated PKCS#7/CMS bundles for
  36331. * additional testing. To dump bundles to files DER encoded files, please
  36332. * define:
  36333. *
  36334. * #define PKCS7_OUTPUT_TEST_BUNDLES
  36335. */
  36336. /* Loads certs and keys for use with PKCS7 tests, from either files
  36337. * or buffers.
  36338. *
  36339. * rsaClientCertBuf - output buffer for RSA client cert
  36340. * rsaClientCertBufSz - IN/OUT size of output buffer, size of RSA client cert
  36341. * rsaClientPrivKeyBuf - output buffer for RSA client private key
  36342. * rsaClientPrivKeyBufSz - IN/OUT size of output buffer, size of RSA client key
  36343. *
  36344. * rsaServerCertBuf - output buffer for RSA server cert
  36345. * rsaServerCertBufSz - IN/OUT size of output buffer, size of RSA server cert
  36346. * rsaServerPrivKeyBuf - output buffer for RSA server private key
  36347. * rsaServerPrivKeyBufSz - IN/OUT size of output buffer, size of RSA server key
  36348. *
  36349. * rsaCaCertBuf - output buffer for RSA CA cert
  36350. * rsaCaCertBufSz - IN/OUT size of output buffer, size of RSA ca cert
  36351. * rsaCaPrivKeyBuf - output buffer for RSA CA private key
  36352. * rsaCaPrivKeyBufSz - IN/OUT size of output buffer, size of RSA CA key
  36353. *
  36354. * eccClientCertBuf - output buffer for ECC cert
  36355. * eccClientCertBufSz - IN/OUT size of output buffer, size of ECC cert
  36356. * eccClientPrivKeyBuf - output buffer for ECC private key
  36357. * eccClientPrivKeyBufSz - IN/OUT size of output buffer, size of ECC private key
  36358. *
  36359. * Returns 0 on success, negative on error
  36360. */
  36361. static wc_test_ret_t pkcs7_load_certs_keys(
  36362. byte* rsaClientCertBuf, word32* rsaClientCertBufSz,
  36363. byte* rsaClientPrivKeyBuf, word32* rsaClientPrivKeyBufSz,
  36364. byte* rsaServerCertBuf, word32* rsaServerCertBufSz,
  36365. byte* rsaServerPrivKeyBuf, word32* rsaServerPrivKeyBufSz,
  36366. byte* rsaCaCertBuf, word32* rsaCaCertBufSz,
  36367. byte* rsaCaPrivKeyBuf, word32* rsaCaPrivKeyBufSz,
  36368. byte* eccClientCertBuf, word32* eccClientCertBufSz,
  36369. byte* eccClientPrivKeyBuf, word32* eccClientPrivKeyBufSz)
  36370. {
  36371. #ifndef NO_FILESYSTEM
  36372. XFILE certFile;
  36373. XFILE keyFile;
  36374. (void)certFile;
  36375. (void)keyFile;
  36376. #endif
  36377. #ifndef NO_RSA
  36378. if (rsaClientCertBuf == NULL || rsaClientCertBufSz == NULL ||
  36379. rsaClientPrivKeyBuf == NULL || rsaClientPrivKeyBufSz == NULL)
  36380. return BAD_FUNC_ARG;
  36381. #endif
  36382. #ifdef HAVE_ECC
  36383. if (eccClientCertBuf == NULL || eccClientCertBufSz == NULL ||
  36384. eccClientPrivKeyBuf == NULL || eccClientPrivKeyBufSz == NULL)
  36385. return BAD_FUNC_ARG;
  36386. #endif
  36387. /* RSA */
  36388. #ifndef NO_RSA
  36389. #ifdef USE_CERT_BUFFERS_1024
  36390. if (*rsaClientCertBufSz < (word32)sizeof_client_cert_der_1024)
  36391. return WC_TEST_RET_ENC_NC;
  36392. XMEMCPY(rsaClientCertBuf, client_cert_der_1024,
  36393. sizeof_client_cert_der_1024);
  36394. *rsaClientCertBufSz = sizeof_client_cert_der_1024;
  36395. if (rsaServerCertBuf != NULL) {
  36396. if (*rsaServerCertBufSz < (word32)sizeof_server_cert_der_1024)
  36397. return WC_TEST_RET_ENC_NC;
  36398. XMEMCPY(rsaServerCertBuf, server_cert_der_1024,
  36399. sizeof_server_cert_der_1024);
  36400. *rsaServerCertBufSz = sizeof_server_cert_der_1024;
  36401. }
  36402. if (rsaCaCertBuf != NULL) {
  36403. if (*rsaCaCertBufSz < (word32)sizeof_ca_cert_der_1024)
  36404. return WC_TEST_RET_ENC_NC;
  36405. XMEMCPY(rsaCaCertBuf, ca_cert_der_1024, sizeof_ca_cert_der_1024);
  36406. *rsaCaCertBufSz = sizeof_ca_cert_der_1024;
  36407. }
  36408. #elif defined(USE_CERT_BUFFERS_2048)
  36409. if (*rsaClientCertBufSz < (word32)sizeof_client_cert_der_2048)
  36410. return WC_TEST_RET_ENC_NC;
  36411. XMEMCPY(rsaClientCertBuf, client_cert_der_2048,
  36412. sizeof_client_cert_der_2048);
  36413. *rsaClientCertBufSz = sizeof_client_cert_der_2048;
  36414. if (rsaServerCertBuf != NULL) {
  36415. if (*rsaServerCertBufSz < (word32)sizeof_server_cert_der_2048)
  36416. return WC_TEST_RET_ENC_NC;
  36417. XMEMCPY(rsaServerCertBuf, server_cert_der_2048,
  36418. sizeof_server_cert_der_2048);
  36419. *rsaServerCertBufSz = sizeof_server_cert_der_2048;
  36420. }
  36421. if (rsaCaCertBuf != NULL) {
  36422. if (*rsaCaCertBufSz < (word32)sizeof_ca_cert_der_2048)
  36423. return WC_TEST_RET_ENC_NC;
  36424. XMEMCPY(rsaCaCertBuf, ca_cert_der_2048, sizeof_ca_cert_der_2048);
  36425. *rsaCaCertBufSz = sizeof_ca_cert_der_2048;
  36426. }
  36427. #else
  36428. certFile = XFOPEN(clientCert, "rb");
  36429. if (!certFile)
  36430. return WC_TEST_RET_ENC_ERRNO;
  36431. *rsaClientCertBufSz = (word32)XFREAD(rsaClientCertBuf, 1,
  36432. *rsaClientCertBufSz, certFile);
  36433. XFCLOSE(certFile);
  36434. if (*rsaClientCertBufSz == 0)
  36435. return WC_TEST_RET_ENC_ERRNO;
  36436. if (rsaServerCertBuf != NULL) {
  36437. certFile = XFOPEN(rsaServerCertDerFile, "rb");
  36438. if (!certFile)
  36439. return WC_TEST_RET_ENC_ERRNO;
  36440. *rsaServerCertBufSz = (word32)XFREAD(rsaServerCertBuf, 1,
  36441. *rsaServerCertBufSz, certFile);
  36442. XFCLOSE(certFile);
  36443. if (*rsaServerCertBufSz == 0)
  36444. return WC_TEST_RET_ENC_ERRNO;
  36445. }
  36446. if (rsaCaCertBuf != NULL) {
  36447. certFile = XFOPEN(rsaCaCertDerFile, "rb");
  36448. if (!certFile)
  36449. return WC_TEST_RET_ENC_ERRNO;
  36450. *rsaCaCertBufSz = (word32)XFREAD(rsaCaCertBuf, 1, *rsaCaCertBufSz,
  36451. certFile);
  36452. XFCLOSE(certFile);
  36453. if (*rsaCaCertBufSz == 0)
  36454. return WC_TEST_RET_ENC_ERRNO;
  36455. }
  36456. #endif
  36457. #ifdef USE_CERT_BUFFERS_1024
  36458. if (*rsaClientPrivKeyBufSz < (word32)sizeof_client_key_der_1024)
  36459. return WC_TEST_RET_ENC_NC;
  36460. XMEMCPY(rsaClientPrivKeyBuf, client_key_der_1024,
  36461. sizeof_client_key_der_1024);
  36462. *rsaClientPrivKeyBufSz = sizeof_client_key_der_1024;
  36463. if (rsaServerPrivKeyBuf != NULL) {
  36464. if (*rsaServerPrivKeyBufSz < (word32)sizeof_server_key_der_1024)
  36465. return WC_TEST_RET_ENC_NC;
  36466. XMEMCPY(rsaServerPrivKeyBuf, server_key_der_1024,
  36467. sizeof_server_key_der_1024);
  36468. *rsaServerPrivKeyBufSz = sizeof_server_key_der_1024;
  36469. }
  36470. if (rsaCaPrivKeyBuf != NULL) {
  36471. if (*rsaCaPrivKeyBufSz < (word32)sizeof_ca_key_der_1024)
  36472. return WC_TEST_RET_ENC_NC;
  36473. XMEMCPY(rsaCaPrivKeyBuf, ca_key_der_1024, sizeof_ca_key_der_1024);
  36474. *rsaCaPrivKeyBufSz = sizeof_ca_key_der_1024;
  36475. }
  36476. #elif defined(USE_CERT_BUFFERS_2048)
  36477. if (*rsaClientPrivKeyBufSz < (word32)sizeof_client_key_der_2048)
  36478. return WC_TEST_RET_ENC_NC;
  36479. XMEMCPY(rsaClientPrivKeyBuf, client_key_der_2048,
  36480. sizeof_client_key_der_2048);
  36481. *rsaClientPrivKeyBufSz = sizeof_client_key_der_2048;
  36482. if (rsaServerPrivKeyBuf != NULL) {
  36483. if (*rsaServerPrivKeyBufSz < (word32)sizeof_server_key_der_2048)
  36484. return WC_TEST_RET_ENC_NC;
  36485. XMEMCPY(rsaServerPrivKeyBuf, server_key_der_2048,
  36486. sizeof_server_key_der_2048);
  36487. *rsaServerPrivKeyBufSz = sizeof_server_key_der_2048;
  36488. }
  36489. if (rsaCaPrivKeyBuf != NULL) {
  36490. if (*rsaCaPrivKeyBufSz < (word32)sizeof_ca_key_der_2048)
  36491. return WC_TEST_RET_ENC_NC;
  36492. XMEMCPY(rsaCaPrivKeyBuf, ca_key_der_2048, sizeof_ca_key_der_2048);
  36493. *rsaCaPrivKeyBufSz = sizeof_ca_key_der_2048;
  36494. }
  36495. #else
  36496. keyFile = XFOPEN(clientKey, "rb");
  36497. if (!keyFile)
  36498. return WC_TEST_RET_ENC_ERRNO;
  36499. *rsaClientPrivKeyBufSz = (word32)XFREAD(rsaClientPrivKeyBuf, 1,
  36500. *rsaClientPrivKeyBufSz, keyFile);
  36501. XFCLOSE(keyFile);
  36502. if (*rsaClientPrivKeyBufSz == 0)
  36503. return WC_TEST_RET_ENC_ERRNO;
  36504. if (rsaServerPrivKeyBuf != NULL) {
  36505. keyFile = XFOPEN(rsaServerKeyDerFile, "rb");
  36506. if (!keyFile)
  36507. return WC_TEST_RET_ENC_ERRNO;
  36508. *rsaServerPrivKeyBufSz = (word32)XFREAD(rsaServerPrivKeyBuf, 1,
  36509. *rsaServerPrivKeyBufSz, keyFile);
  36510. XFCLOSE(keyFile);
  36511. if (*rsaServerPrivKeyBufSz == 0)
  36512. return WC_TEST_RET_ENC_ERRNO;
  36513. }
  36514. if (rsaCaPrivKeyBuf != NULL) {
  36515. keyFile = XFOPEN(rsaCaKeyFile, "rb");
  36516. if (!keyFile)
  36517. return WC_TEST_RET_ENC_ERRNO;
  36518. *rsaCaPrivKeyBufSz = (word32)XFREAD(rsaCaPrivKeyBuf, 1,
  36519. *rsaCaPrivKeyBufSz, keyFile);
  36520. XFCLOSE(keyFile);
  36521. if (*rsaCaPrivKeyBufSz == 0)
  36522. return WC_TEST_RET_ENC_ERRNO;
  36523. }
  36524. #endif /* USE_CERT_BUFFERS */
  36525. #endif /* NO_RSA */
  36526. /* ECC */
  36527. #ifdef HAVE_ECC
  36528. #ifdef USE_CERT_BUFFERS_256
  36529. if (*eccClientCertBufSz < (word32)sizeof_cliecc_cert_der_256)
  36530. return WC_TEST_RET_ENC_NC;
  36531. XMEMCPY(eccClientCertBuf, cliecc_cert_der_256, sizeof_cliecc_cert_der_256);
  36532. *eccClientCertBufSz = sizeof_cliecc_cert_der_256;
  36533. #else
  36534. certFile = XFOPEN(eccClientCert, "rb");
  36535. if (!certFile)
  36536. return WC_TEST_RET_ENC_ERRNO;
  36537. *eccClientCertBufSz = (word32)XFREAD(eccClientCertBuf, 1,
  36538. *eccClientCertBufSz, certFile);
  36539. XFCLOSE(certFile);
  36540. if (*eccClientCertBufSz == 0)
  36541. return WC_TEST_RET_ENC_ERRNO;
  36542. #endif /* USE_CERT_BUFFERS_256 */
  36543. #ifdef USE_CERT_BUFFERS_256
  36544. if (*eccClientPrivKeyBufSz < (word32)sizeof_ecc_clikey_der_256)
  36545. return WC_TEST_RET_ENC_NC;
  36546. XMEMCPY(eccClientPrivKeyBuf, ecc_clikey_der_256, sizeof_ecc_clikey_der_256);
  36547. *eccClientPrivKeyBufSz = sizeof_ecc_clikey_der_256;
  36548. #else
  36549. keyFile = XFOPEN(eccClientKey, "rb");
  36550. if (!keyFile)
  36551. return WC_TEST_RET_ENC_ERRNO;
  36552. *eccClientPrivKeyBufSz = (word32)XFREAD(eccClientPrivKeyBuf, 1,
  36553. *eccClientPrivKeyBufSz, keyFile);
  36554. XFCLOSE(keyFile);
  36555. if (*eccClientPrivKeyBufSz == 0)
  36556. return WC_TEST_RET_ENC_ERRNO;
  36557. #endif /* USE_CERT_BUFFERS_256 */
  36558. #endif /* HAVE_ECC */
  36559. #ifdef NO_RSA
  36560. (void)rsaClientCertBuf;
  36561. (void)rsaClientCertBufSz;
  36562. (void)rsaClientPrivKeyBuf;
  36563. (void)rsaClientPrivKeyBufSz;
  36564. (void)rsaServerCertBuf;
  36565. (void)rsaServerCertBufSz;
  36566. (void)rsaServerPrivKeyBuf;
  36567. (void)rsaServerPrivKeyBufSz;
  36568. (void)rsaCaCertBuf;
  36569. (void)rsaCaCertBufSz;
  36570. (void)rsaCaPrivKeyBuf;
  36571. (void)rsaCaPrivKeyBufSz;
  36572. #endif
  36573. #ifndef HAVE_ECC
  36574. (void)eccClientCertBuf;
  36575. (void)eccClientCertBufSz;
  36576. (void)eccClientPrivKeyBuf;
  36577. (void)eccClientPrivKeyBufSz;
  36578. #endif
  36579. #ifndef NO_FILESYSTEM
  36580. (void)certFile;
  36581. (void)keyFile;
  36582. #endif
  36583. return 0;
  36584. }
  36585. typedef struct {
  36586. const byte* content;
  36587. word32 contentSz;
  36588. int contentOID;
  36589. int encryptOID;
  36590. int keyWrapOID;
  36591. int keyAgreeOID;
  36592. byte* cert;
  36593. size_t certSz;
  36594. byte* privateKey;
  36595. word32 privateKeySz;
  36596. byte* optionalUkm;
  36597. word32 optionalUkmSz;
  36598. int ktriOptions; /* KTRI options flags */
  36599. int kariOptions; /* KARI options flags */
  36600. /* KEKRI specific */
  36601. const byte* secretKey; /* key, only for kekri RecipientInfo types */
  36602. word32 secretKeySz; /* size of secretKey, bytes */
  36603. const byte* secretKeyId; /* key identifier */
  36604. word32 secretKeyIdSz; /* size of key identifier, bytes */
  36605. void* timePtr; /* time_t pointer */
  36606. byte* otherAttrOID; /* OPTIONAL, other attribute OID */
  36607. word32 otherAttrOIDSz; /* size of otherAttrOID, bytes */
  36608. byte* otherAttr; /* OPTIONAL, other attribute, ASN.1 encoded */
  36609. word32 otherAttrSz; /* size of otherAttr, bytes */
  36610. int kekriOptions; /* KEKRI options flags */
  36611. /* PWRI specific */
  36612. const char* password;
  36613. word32 passwordSz;
  36614. const byte* salt;
  36615. word32 saltSz;
  36616. int kdfOID;
  36617. int hashOID;
  36618. int kdfIterations;
  36619. int pwriOptions; /* PWRI options flags */
  36620. /* ORI specific */
  36621. int isOri;
  36622. int oriOptions; /* ORI options flags */
  36623. const char* outFileName;
  36624. } pkcs7EnvelopedVector;
  36625. static const byte asnDataOid[] = {
  36626. 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x07, 0x01
  36627. };
  36628. /* ORI encrypt callback, responsible for encrypting content-encryption key (CEK)
  36629. * and giving wolfCrypt the value for oriOID and oriValue to place in
  36630. * OtherRecipientInfo.
  36631. *
  36632. * Returns 0 on success, negative upon error. */
  36633. static int myOriEncryptCb(PKCS7* pkcs7, byte* cek, word32 cekSz, byte* oriType,
  36634. word32* oriTypeSz, byte* oriValue, word32* oriValueSz,
  36635. void* ctx)
  36636. {
  36637. int i;
  36638. /* make sure buffers are large enough */
  36639. if ((*oriValueSz < (2 + cekSz)) || (*oriTypeSz < sizeof(oriType)))
  36640. return WC_TEST_RET_ENC_NC;
  36641. /* our simple encryption algorithm will be take the bitwise complement */
  36642. oriValue[0] = 0x04; /*ASN OCTET STRING */
  36643. oriValue[1] = (byte)cekSz; /* length */
  36644. for (i = 0; i < (int)cekSz; i++) {
  36645. oriValue[2 + i] = ~cek[i];
  36646. }
  36647. *oriValueSz = 2 + cekSz;
  36648. /* set oriType to ASN.1 encoded data OID */
  36649. XMEMCPY(oriType, asnDataOid, sizeof(asnDataOid));
  36650. *oriTypeSz = sizeof(asnDataOid);
  36651. (void)pkcs7;
  36652. (void)ctx;
  36653. return 0;
  36654. }
  36655. /* ORI decrypt callback, responsible for providing a decrypted content
  36656. * encryption key (CEK) placed into decryptedKey and size placed into
  36657. * decryptedKeySz. oriOID and oriValue are given to the callback to help
  36658. * in decrypting the encrypted CEK.
  36659. *
  36660. * Returns 0 on success, negative upon error. */
  36661. static int myOriDecryptCb(PKCS7* pkcs7, byte* oriType, word32 oriTypeSz,
  36662. byte* oriValue, word32 oriValueSz, byte* decryptedKey,
  36663. word32* decryptedKeySz, void* ctx)
  36664. {
  36665. int i;
  36666. /* make sure oriType matches what we expect */
  36667. if (oriTypeSz != sizeof(asnDataOid))
  36668. return WC_TEST_RET_ENC_NC;
  36669. if (XMEMCMP(oriType, asnDataOid, sizeof(asnDataOid)) != 0)
  36670. return WC_TEST_RET_ENC_NC;
  36671. /* make sure decrypted buffer is large enough */
  36672. if (*decryptedKeySz < oriValueSz)
  36673. return WC_TEST_RET_ENC_NC;
  36674. /* decrypt encrypted CEK using simple bitwise complement,
  36675. only for example */
  36676. for (i = 0; i < (int)oriValueSz - 2; i++) {
  36677. decryptedKey[i] = ~oriValue[2 + i];
  36678. }
  36679. *decryptedKeySz = oriValueSz - 2;
  36680. (void)pkcs7;
  36681. (void)ctx;
  36682. return 0;
  36683. }
  36684. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  36685. /* returns 0 on success */
  36686. static int myDecryptionFunc(PKCS7* pkcs7, int encryptOID, byte* iv, int ivSz,
  36687. byte* aad, word32 aadSz, byte* authTag, word32 authTagSz,
  36688. byte* in, int inSz, byte* out, void* usrCtx)
  36689. {
  36690. wc_test_ret_t ret;
  36691. int keyId = -1, keySz;
  36692. word32 keyIdSz = 8;
  36693. const byte* key;
  36694. byte keyIdRaw[8];
  36695. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  36696. Aes *aes;
  36697. #else
  36698. Aes aes[1];
  36699. #endif
  36700. /* looking for KEY ID
  36701. * fwDecryptKeyID OID "1.2.840.113549.1.9.16.2.37
  36702. */
  36703. WOLFSSL_SMALL_STACK_STATIC const unsigned char OID[] = {
  36704. /* 0x06, 0x0B do not pass in tag and length */
  36705. 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D,
  36706. 0x01, 0x09, 0x10, 0x02, 0x25
  36707. };
  36708. WOLFSSL_SMALL_STACK_STATIC const byte defKey[] = {
  36709. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  36710. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  36711. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  36712. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  36713. };
  36714. WOLFSSL_SMALL_STACK_STATIC const byte altKey[] = {
  36715. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  36716. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  36717. };
  36718. /* test user context passed in */
  36719. if (usrCtx == NULL || *(int*)usrCtx != 1) {
  36720. return WC_TEST_RET_ENC_NC;
  36721. }
  36722. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  36723. if ((aes = (Aes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL)
  36724. return WC_TEST_RET_ENC_ERRNO;
  36725. #endif
  36726. /* if needing to find keyIdSz can call with NULL */
  36727. ret = wc_PKCS7_GetAttributeValue(pkcs7, OID, sizeof(OID), NULL,
  36728. &keyIdSz);
  36729. if (ret != LENGTH_ONLY_E) {
  36730. printf("Unexpected error %d when getting keyIdSz\n", ret);
  36731. printf("Possibly no KEY ID attribute set\n");
  36732. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  36733. }
  36734. else {
  36735. XMEMSET(keyIdRaw, 0, sizeof(keyIdRaw));
  36736. ret = wc_PKCS7_GetAttributeValue(pkcs7, OID, sizeof(OID), keyIdRaw,
  36737. &keyIdSz);
  36738. if (ret < 0) {
  36739. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  36740. }
  36741. if (keyIdSz < 3) {
  36742. printf("keyIdSz is smaller than expected\n");
  36743. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  36744. }
  36745. if (keyIdSz > 2 + sizeof(int)) {
  36746. printf("example case was only expecting a keyId of int size\n");
  36747. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  36748. }
  36749. /* keyIdRaw[0] OCTET TAG */
  36750. /* keyIdRaw[1] Length */
  36751. #ifdef BIG_ENDIAN_ORDER
  36752. if (keyIdRaw[1] == 0x01) {
  36753. keyId = 1;
  36754. }
  36755. #else
  36756. XMEMCPY(&keyId, keyIdRaw + 2, sizeof(keyId));
  36757. #endif
  36758. }
  36759. /* Use keyID here if found to select key and decrypt in HSM or in this
  36760. * example just select key and do software decryption */
  36761. if (keyId == 1) {
  36762. key = altKey;
  36763. keySz = sizeof(altKey);
  36764. }
  36765. else {
  36766. key = defKey;
  36767. keySz = sizeof(defKey);
  36768. }
  36769. switch (encryptOID) {
  36770. #ifdef WOLFSSL_AES_256
  36771. case AES256CBCb:
  36772. if ((keySz != 32 ) || (ivSz != AES_BLOCK_SIZE))
  36773. WARNING_OUT(BAD_FUNC_ARG, out);
  36774. break;
  36775. #endif
  36776. #ifdef WOLFSSL_AES_128
  36777. case AES128CBCb:
  36778. if ((keySz != 16 ) || (ivSz != AES_BLOCK_SIZE))
  36779. ERROR_OUT(BAD_FUNC_ARG, out);
  36780. break;
  36781. #endif
  36782. default:
  36783. printf("Unsupported content cipher type for example");
  36784. ERROR_OUT(ALGO_ID_E, out);
  36785. };
  36786. ret = wc_AesInit(aes, HEAP_HINT, INVALID_DEVID);
  36787. if (ret == 0) {
  36788. ret = wc_AesSetKey(aes, key, keySz, iv, AES_DECRYPTION);
  36789. if (ret == 0)
  36790. ret = wc_AesCbcDecrypt(aes, out, in, inSz);
  36791. wc_AesFree(aes);
  36792. }
  36793. out:
  36794. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  36795. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36796. #endif
  36797. (void)aad;
  36798. (void)aadSz;
  36799. (void)authTag;
  36800. (void)authTagSz;
  36801. return (int)ret;
  36802. }
  36803. #endif /* !NO_AES && HAVE_AES_CBC */
  36804. #define PKCS7_BUF_SIZE 2048
  36805. static wc_test_ret_t pkcs7enveloped_run_vectors(byte* rsaCert, word32 rsaCertSz,
  36806. byte* rsaPrivKey, word32 rsaPrivKeySz,
  36807. byte* eccCert, word32 eccCertSz,
  36808. byte* eccPrivKey, word32 eccPrivKeySz)
  36809. {
  36810. wc_test_ret_t ret = 0;
  36811. int testSz = 0, i;
  36812. int envelopedSz, decodedSz;
  36813. byte *enveloped = NULL;
  36814. byte *decoded = NULL;
  36815. PKCS7* pkcs7 = NULL;
  36816. #ifdef ECC_TIMING_RESISTANT
  36817. WC_RNG rng;
  36818. #endif
  36819. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  36820. XFILE pkcs7File;
  36821. #endif
  36822. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  36823. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  36824. 0x72,0x6c,0x64
  36825. };
  36826. #if !defined(NO_AES) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_256) && \
  36827. defined(HAVE_ECC) && defined(WOLFSSL_SHA512)
  36828. byte optionalUkm[] = {
  36829. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07
  36830. };
  36831. #endif /* NO_AES */
  36832. #if !defined(NO_AES) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128) && \
  36833. !defined(NO_SHA)
  36834. /* encryption key for kekri recipient types */
  36835. WOLFSSL_SMALL_STACK_STATIC const byte secretKey[] = {
  36836. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  36837. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07
  36838. };
  36839. /* encryption key identifier */
  36840. WOLFSSL_SMALL_STACK_STATIC const byte secretKeyId[] = {
  36841. 0x02,0x02,0x03,0x04
  36842. };
  36843. #endif
  36844. #if !defined(NO_PWDBASED) && !defined(NO_SHA) && \
  36845. !defined(NO_AES) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  36846. #ifndef HAVE_FIPS
  36847. WOLFSSL_SMALL_STACK_STATIC const char password[] = "password"; /* NOTE: Password is too short for FIPS */
  36848. #else
  36849. WOLFSSL_SMALL_STACK_STATIC const char password[] = "passwordFIPS_MODE";
  36850. #endif
  36851. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = {
  36852. 0x12, 0x34, 0x56, 0x78, 0x78, 0x56, 0x34, 0x12
  36853. };
  36854. #endif
  36855. #define MAX_TESTVECTORS_LEN 13
  36856. #define ADD_PKCS7ENVELOPEDVECTOR(...) { \
  36857. pkcs7EnvelopedVector _this_vector = { __VA_ARGS__ }; \
  36858. if (testSz == MAX_TESTVECTORS_LEN) { \
  36859. ret = WC_TEST_RET_ENC_NC; \
  36860. goto out; \
  36861. } \
  36862. XMEMCPY(&testVectors[testSz++], &_this_vector, sizeof _this_vector);\
  36863. }
  36864. pkcs7EnvelopedVector *testVectors = NULL;
  36865. #ifdef ECC_TIMING_RESISTANT
  36866. XMEMSET(&rng, 0, sizeof(rng));
  36867. #endif
  36868. testVectors = (pkcs7EnvelopedVector *)XMALLOC(MAX_TESTVECTORS_LEN * sizeof(*testVectors),
  36869. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36870. if (testVectors == NULL) {
  36871. ret = WC_TEST_RET_ENC_ERRNO;
  36872. goto out;
  36873. }
  36874. {
  36875. /* key transport key encryption technique */
  36876. #ifndef NO_RSA
  36877. #ifndef NO_DES3
  36878. ADD_PKCS7ENVELOPEDVECTOR(
  36879. data, (word32)sizeof(data), DATA, DES3b, 0, 0, rsaCert, rsaCertSz,
  36880. rsaPrivKey, rsaPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL,
  36881. 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36882. "pkcs7envelopedDataDES3.der");
  36883. #endif
  36884. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  36885. #ifdef WOLFSSL_AES_128
  36886. ADD_PKCS7ENVELOPEDVECTOR(
  36887. data, (word32)sizeof(data), DATA, AES128CBCb, 0, 0, rsaCert, rsaCertSz,
  36888. rsaPrivKey, rsaPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL,
  36889. 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36890. "pkcs7envelopedDataAES128CBC.der");
  36891. #endif
  36892. #ifdef WOLFSSL_AES_192
  36893. ADD_PKCS7ENVELOPEDVECTOR(
  36894. data, (word32)sizeof(data), DATA, AES192CBCb, 0, 0, rsaCert, rsaCertSz,
  36895. rsaPrivKey, rsaPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL,
  36896. 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36897. "pkcs7envelopedDataAES192CBC.der");
  36898. #endif
  36899. #ifdef WOLFSSL_AES_256
  36900. ADD_PKCS7ENVELOPEDVECTOR(
  36901. data, (word32)sizeof(data), DATA, AES256CBCb, 0, 0, rsaCert, rsaCertSz,
  36902. rsaPrivKey, rsaPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL,
  36903. 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36904. "pkcs7envelopedDataAES256CBC.der");
  36905. /* explicitly using SKID for SubjectKeyIdentifier */
  36906. ADD_PKCS7ENVELOPEDVECTOR(
  36907. data, (word32)sizeof(data), DATA, AES256CBCb, 0, 0, rsaCert, rsaCertSz,
  36908. rsaPrivKey, rsaPrivKeySz, NULL, 0, CMS_SKID, 0, NULL, 0, NULL, 0, NULL,
  36909. NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36910. "pkcs7envelopedDataAES256CBC_SKID.der");
  36911. /* explicitly using IssuerAndSerialNumber for SubjectKeyIdentifier */
  36912. ADD_PKCS7ENVELOPEDVECTOR(
  36913. data, (word32)sizeof(data), DATA, AES256CBCb, 0, 0, rsaCert, rsaCertSz,
  36914. rsaPrivKey, rsaPrivKeySz, NULL, 0, CMS_ISSUER_AND_SERIAL_NUMBER, 0,
  36915. NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0,
  36916. 0, 0, 0, 0, "pkcs7envelopedDataAES256CBC_IANDS.der");
  36917. #endif
  36918. #endif /* !NO_AES && HAVE_AES_CBC */
  36919. #endif
  36920. /* key agreement key encryption technique*/
  36921. #ifdef HAVE_ECC
  36922. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  36923. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  36924. ADD_PKCS7ENVELOPEDVECTOR(
  36925. data, (word32)sizeof(data), DATA, AES128CBCb, AES128_WRAP,
  36926. dhSinglePass_stdDH_sha1kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  36927. eccPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0,
  36928. 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36929. "pkcs7envelopedDataAES128CBC_ECDH_SHA1KDF.der");
  36930. #endif
  36931. #if !defined(NO_SHA256) && defined(WOLFSSL_AES_256)
  36932. ADD_PKCS7ENVELOPEDVECTOR(
  36933. data, (word32)sizeof(data), DATA, AES256CBCb, AES256_WRAP,
  36934. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  36935. eccPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0,
  36936. 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36937. "pkcs7envelopedDataAES256CBC_ECDH_SHA256KDF.der");
  36938. #endif /* NO_SHA256 && WOLFSSL_AES_256 */
  36939. #if defined(WOLFSSL_SHA512) && defined(WOLFSSL_AES_256)
  36940. ADD_PKCS7ENVELOPEDVECTOR(
  36941. data, (word32)sizeof(data), DATA, AES256CBCb, AES256_WRAP,
  36942. dhSinglePass_stdDH_sha512kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  36943. eccPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0,
  36944. 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36945. "pkcs7envelopedDataAES256CBC_ECDH_SHA512KDF.der");
  36946. /* with optional user keying material (ukm) */
  36947. ADD_PKCS7ENVELOPEDVECTOR(
  36948. data, (word32)sizeof(data), DATA, AES256CBCb, AES256_WRAP,
  36949. dhSinglePass_stdDH_sha512kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  36950. eccPrivKeySz, optionalUkm, sizeof(optionalUkm), 0, 0, NULL, 0,
  36951. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36952. "pkcs7envelopedDataAES256CBC_ECDH_SHA512KDF_ukm.der");
  36953. #endif /* WOLFSSL_SHA512 && WOLFSSL_AES_256 */
  36954. #endif /* !NO_AES && HAVE_AES_CBC */
  36955. #endif
  36956. /* kekri (KEKRecipientInfo) recipient types */
  36957. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  36958. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  36959. ADD_PKCS7ENVELOPEDVECTOR(
  36960. data, (word32)sizeof(data), DATA, AES128CBCb, AES128_WRAP, 0,
  36961. NULL, 0, NULL, 0, NULL, 0, 0, 0, secretKey, sizeof(secretKey),
  36962. secretKeyId, sizeof(secretKeyId), NULL, NULL, 0, NULL, 0,
  36963. 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  36964. "pkcs7envelopedDataAES128CBC_KEKRI.der");
  36965. #endif
  36966. #endif /* !NO_AES && HAVE_AES_CBC */
  36967. /* pwri (PasswordRecipientInfo) recipient types */
  36968. #if !defined(NO_PWDBASED) && !defined(NO_AES) && defined(HAVE_AES_CBC)
  36969. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  36970. ADD_PKCS7ENVELOPEDVECTOR(
  36971. data, (word32)sizeof(data), DATA, AES128CBCb, 0, 0,
  36972. NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  36973. NULL, 0, NULL, NULL, 0, NULL, 0, 0, password,
  36974. (word32)XSTRLEN(password), salt, sizeof(salt), PBKDF2_OID, WC_SHA, 5,
  36975. 0, 0, 0, "pkcs7envelopedDataAES128CBC_PWRI.der");
  36976. #endif
  36977. #endif
  36978. #if !defined(NO_AES) && defined(HAVE_AES_CBC) && !defined(NO_AES_128)
  36979. /* ori (OtherRecipientInfo) recipient types */
  36980. ADD_PKCS7ENVELOPEDVECTOR(
  36981. data, (word32)sizeof(data), DATA, AES128CBCb, 0, 0, NULL, 0, NULL, 0,
  36982. NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0,
  36983. NULL, 0, 0, 0, 0, 0, 1, 0, "pkcs7envelopedDataAES128CBC_ORI.der");
  36984. #endif
  36985. };
  36986. #undef MAX_TESTVECTORS_LEN
  36987. #undef ADD_PKCS7ENVELOPEDVECTOR
  36988. enveloped = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36989. decoded = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36990. if ((! enveloped) || (! decoded)) {
  36991. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  36992. }
  36993. #ifdef ECC_TIMING_RESISTANT
  36994. #ifndef HAVE_FIPS
  36995. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  36996. #else
  36997. ret = wc_InitRng(&rng);
  36998. #endif
  36999. if (ret != 0)
  37000. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37001. #endif
  37002. for (i = 0; i < testSz; i++) {
  37003. pkcs7 = wc_PKCS7_New(HEAP_HINT,
  37004. #ifdef WOLFSSL_ASYNC_CRYPT
  37005. INVALID_DEVID /* async PKCS7 is not supported */
  37006. #else
  37007. devId
  37008. #endif
  37009. );
  37010. if (pkcs7 == NULL) {
  37011. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  37012. }
  37013. if (testVectors[i].secretKey != NULL) {
  37014. /* KEKRI recipient type */
  37015. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37016. if (ret != 0)
  37017. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37018. pkcs7->content = (byte*)testVectors[i].content;
  37019. pkcs7->contentSz = testVectors[i].contentSz;
  37020. pkcs7->contentOID = testVectors[i].contentOID;
  37021. pkcs7->encryptOID = testVectors[i].encryptOID;
  37022. pkcs7->ukm = testVectors[i].optionalUkm;
  37023. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37024. ret = wc_PKCS7_AddRecipient_KEKRI(pkcs7, testVectors[i].keyWrapOID,
  37025. (byte *)testVectors[i].secretKey, testVectors[i].secretKeySz,
  37026. (byte *)testVectors[i].secretKeyId, testVectors[i].secretKeyIdSz,
  37027. testVectors[i].timePtr, testVectors[i].otherAttrOID,
  37028. testVectors[i].otherAttrOIDSz, testVectors[i].otherAttr,
  37029. testVectors[i].otherAttrSz, testVectors[i].kekriOptions);
  37030. if (ret < 0) {
  37031. wc_PKCS7_Free(pkcs7);
  37032. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37033. }
  37034. /* set key, for decryption */
  37035. ret = wc_PKCS7_SetKey(pkcs7, (byte *)testVectors[i].secretKey,
  37036. testVectors[i].secretKeySz);
  37037. if (ret != 0) {
  37038. wc_PKCS7_Free(pkcs7);
  37039. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37040. }
  37041. } else if (testVectors[i].password != NULL) {
  37042. #if !defined(NO_PWDBASED) && !defined(NO_SHA)
  37043. /* PWRI recipient type */
  37044. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37045. if (ret != 0)
  37046. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37047. pkcs7->content = (byte*)testVectors[i].content;
  37048. pkcs7->contentSz = testVectors[i].contentSz;
  37049. pkcs7->contentOID = testVectors[i].contentOID;
  37050. pkcs7->encryptOID = testVectors[i].encryptOID;
  37051. pkcs7->ukm = testVectors[i].optionalUkm;
  37052. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37053. ret = wc_PKCS7_AddRecipient_PWRI(pkcs7,
  37054. (byte *)testVectors[i].password, testVectors[i].passwordSz,
  37055. (byte *)testVectors[i].salt, testVectors[i].saltSz,
  37056. testVectors[i].kdfOID,
  37057. testVectors[i].hashOID, testVectors[i].kdfIterations,
  37058. testVectors[i].encryptOID, testVectors[i].pwriOptions);
  37059. if (ret < 0) {
  37060. wc_PKCS7_Free(pkcs7);
  37061. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37062. }
  37063. /* set password, for decryption */
  37064. ret = wc_PKCS7_SetPassword(pkcs7, (byte*)testVectors[i].password,
  37065. testVectors[i].passwordSz);
  37066. if (ret < 0) {
  37067. wc_PKCS7_Free(pkcs7);
  37068. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37069. }
  37070. #endif /* ! NO_PWDBASED && ! NO_SHA */
  37071. } else if (testVectors[i].isOri == 1) {
  37072. /* ORI recipient type */
  37073. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37074. if (ret != 0)
  37075. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37076. pkcs7->content = (byte*)testVectors[i].content;
  37077. pkcs7->contentSz = testVectors[i].contentSz;
  37078. pkcs7->contentOID = testVectors[i].contentOID;
  37079. pkcs7->encryptOID = testVectors[i].encryptOID;
  37080. ret = wc_PKCS7_AddRecipient_ORI(pkcs7, myOriEncryptCb,
  37081. testVectors[i].oriOptions);
  37082. if (ret < 0) {
  37083. wc_PKCS7_Free(pkcs7);
  37084. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37085. }
  37086. /* set decrypt callback for decryption */
  37087. ret = wc_PKCS7_SetOriDecryptCb(pkcs7, myOriDecryptCb);
  37088. if (ret < 0) {
  37089. wc_PKCS7_Free(pkcs7);
  37090. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37091. }
  37092. } else {
  37093. /* KTRI or KARI recipient types */
  37094. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37095. if (ret != 0)
  37096. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37097. ret = wc_PKCS7_InitWithCert(pkcs7, testVectors[i].cert,
  37098. (word32)testVectors[i].certSz);
  37099. if (ret != 0) {
  37100. wc_PKCS7_Free(pkcs7);
  37101. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37102. }
  37103. pkcs7->keyWrapOID = testVectors[i].keyWrapOID;
  37104. pkcs7->keyAgreeOID = testVectors[i].keyAgreeOID;
  37105. pkcs7->privateKey = testVectors[i].privateKey;
  37106. pkcs7->privateKeySz = testVectors[i].privateKeySz;
  37107. pkcs7->content = (byte*)testVectors[i].content;
  37108. pkcs7->contentSz = testVectors[i].contentSz;
  37109. pkcs7->contentOID = testVectors[i].contentOID;
  37110. pkcs7->encryptOID = testVectors[i].encryptOID;
  37111. pkcs7->ukm = testVectors[i].optionalUkm;
  37112. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37113. /* set SubjectIdentifier type for KTRI types */
  37114. if (testVectors[i].ktriOptions & CMS_SKID) {
  37115. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  37116. if (ret != 0) {
  37117. wc_PKCS7_Free(pkcs7);
  37118. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37119. }
  37120. } else if (testVectors[i].ktriOptions &
  37121. CMS_ISSUER_AND_SERIAL_NUMBER) {
  37122. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7,
  37123. CMS_ISSUER_AND_SERIAL_NUMBER);
  37124. if (ret != 0) {
  37125. wc_PKCS7_Free(pkcs7);
  37126. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37127. }
  37128. }
  37129. }
  37130. #ifdef ECC_TIMING_RESISTANT
  37131. pkcs7->rng = &rng;
  37132. #endif
  37133. /* encode envelopedData */
  37134. envelopedSz = wc_PKCS7_EncodeEnvelopedData(pkcs7, enveloped,
  37135. PKCS7_BUF_SIZE);
  37136. if (envelopedSz <= 0) {
  37137. wc_PKCS7_Free(pkcs7);
  37138. ERROR_OUT(WC_TEST_RET_ENC_EC(envelopedSz), out);
  37139. }
  37140. /* decode envelopedData */
  37141. pkcs7->contentOID = 0;
  37142. decodedSz = wc_PKCS7_DecodeEnvelopedData(pkcs7, enveloped, envelopedSz,
  37143. decoded, PKCS7_BUF_SIZE);
  37144. if (pkcs7->contentOID != testVectors[i].contentOID ||
  37145. decodedSz <= 0) {
  37146. wc_PKCS7_Free(pkcs7);
  37147. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  37148. }
  37149. /* test decode result */
  37150. if (XMEMCMP(decoded, data, sizeof(data)) != 0){
  37151. wc_PKCS7_Free(pkcs7);
  37152. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37153. }
  37154. #ifndef NO_PKCS7_STREAM
  37155. { /* test reading byte by byte */
  37156. int z;
  37157. for (z = 0; z < envelopedSz; z++) {
  37158. decodedSz = wc_PKCS7_DecodeEnvelopedData(pkcs7, enveloped + z, 1,
  37159. decoded, PKCS7_BUF_SIZE);
  37160. if (decodedSz <= 0 && decodedSz != WC_PKCS7_WANT_READ_E) {
  37161. printf("unexpected error %d\n", decodedSz);
  37162. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  37163. }
  37164. }
  37165. /* test decode result */
  37166. if (XMEMCMP(decoded, data, sizeof(data)) != 0) {
  37167. printf("stream read compare failed\n");
  37168. wc_PKCS7_Free(pkcs7);
  37169. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37170. }
  37171. }
  37172. #endif
  37173. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  37174. /* output pkcs7 envelopedData for external testing */
  37175. pkcs7File = XFOPEN(testVectors[i].outFileName, "wb");
  37176. if (!pkcs7File) {
  37177. wc_PKCS7_Free(pkcs7);
  37178. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  37179. }
  37180. ret = (int)XFWRITE(enveloped, 1, envelopedSz, pkcs7File);
  37181. XFCLOSE(pkcs7File);
  37182. if (ret != envelopedSz) {
  37183. wc_PKCS7_Free(pkcs7);
  37184. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  37185. } else {
  37186. /* reset ret to 0 for success */
  37187. ret = 0;
  37188. }
  37189. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  37190. wc_PKCS7_Free(pkcs7);
  37191. pkcs7 = NULL;
  37192. }
  37193. #ifdef ECC_TIMING_RESISTANT
  37194. wc_FreeRng(&rng);
  37195. #endif
  37196. (void)eccCert;
  37197. (void)eccCertSz;
  37198. (void)eccPrivKey;
  37199. (void)eccPrivKeySz;
  37200. (void)rsaCert;
  37201. (void)rsaCertSz;
  37202. (void)rsaPrivKey;
  37203. (void)rsaPrivKeySz;
  37204. out:
  37205. if (testVectors)
  37206. XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37207. if (enveloped)
  37208. XFREE(enveloped, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37209. if (decoded)
  37210. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37211. return ret;
  37212. }
  37213. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7enveloped_test(void)
  37214. {
  37215. wc_test_ret_t ret = 0;
  37216. byte* rsaCert = NULL;
  37217. byte* rsaPrivKey = NULL;
  37218. word32 rsaCertSz = 0;
  37219. word32 rsaPrivKeySz = 0;
  37220. byte* eccCert = NULL;
  37221. byte* eccPrivKey = NULL;
  37222. word32 eccCertSz = 0;
  37223. word32 eccPrivKeySz = 0;
  37224. #ifndef NO_RSA
  37225. /* read client RSA cert and key in DER format */
  37226. rsaCert = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37227. if (rsaCert == NULL)
  37228. return WC_TEST_RET_ENC_ERRNO;
  37229. rsaPrivKey = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37230. if (rsaPrivKey == NULL) {
  37231. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37232. return WC_TEST_RET_ENC_NC;
  37233. }
  37234. rsaCertSz = FOURK_BUF;
  37235. rsaPrivKeySz = FOURK_BUF;
  37236. #endif /* NO_RSA */
  37237. #ifdef HAVE_ECC
  37238. /* read client ECC cert and key in DER format */
  37239. eccCert = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37240. if (eccCert == NULL) {
  37241. #ifndef NO_RSA
  37242. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37243. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37244. #endif
  37245. return WC_TEST_RET_ENC_NC;
  37246. }
  37247. eccPrivKey =(byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37248. if (eccPrivKey == NULL) {
  37249. #ifndef NO_RSA
  37250. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37251. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37252. #endif
  37253. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37254. return WC_TEST_RET_ENC_NC;
  37255. }
  37256. eccCertSz = FOURK_BUF;
  37257. eccPrivKeySz = FOURK_BUF;
  37258. #endif /* HAVE_ECC */
  37259. ret = pkcs7_load_certs_keys(rsaCert, &rsaCertSz, rsaPrivKey,
  37260. &rsaPrivKeySz, NULL, NULL, NULL, NULL,
  37261. NULL, NULL, NULL, NULL, eccCert, &eccCertSz,
  37262. eccPrivKey, &eccPrivKeySz);
  37263. if (ret < 0) {
  37264. #ifndef NO_RSA
  37265. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37266. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37267. #endif
  37268. #ifdef HAVE_ECC
  37269. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37270. XFREE(eccPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37271. #endif
  37272. return WC_TEST_RET_ENC_EC(ret);
  37273. }
  37274. ret = pkcs7enveloped_run_vectors(rsaCert, (word32)rsaCertSz,
  37275. rsaPrivKey, (word32)rsaPrivKeySz,
  37276. eccCert, (word32)eccCertSz,
  37277. eccPrivKey, (word32)eccPrivKeySz);
  37278. #ifndef NO_RSA
  37279. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37280. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37281. #endif
  37282. #ifdef HAVE_ECC
  37283. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37284. XFREE(eccPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37285. #endif
  37286. return ret;
  37287. }
  37288. #if defined(HAVE_AESGCM) || defined(HAVE_AESCCM)
  37289. typedef struct {
  37290. const byte* content;
  37291. word32 contentSz;
  37292. int contentOID;
  37293. int encryptOID;
  37294. int keyWrapOID;
  37295. int keyAgreeOID;
  37296. byte* cert;
  37297. size_t certSz;
  37298. byte* privateKey;
  37299. word32 privateKeySz;
  37300. PKCS7Attrib* authAttribs;
  37301. word32 authAttribsSz;
  37302. PKCS7Attrib* unauthAttribs;
  37303. word32 unauthAttribsSz;
  37304. /* KARI / KTRI specific */
  37305. byte* optionalUkm;
  37306. word32 optionalUkmSz;
  37307. int ktriOptions; /* KTRI options flags */
  37308. int kariOptions; /* KARI options flags */
  37309. /* KEKRI specific */
  37310. byte* secretKey; /* key, only for kekri RecipientInfo types */
  37311. word32 secretKeySz; /* size of secretKey, bytes */
  37312. byte* secretKeyId; /* key identifier */
  37313. word32 secretKeyIdSz; /* size of key identifier, bytes */
  37314. void* timePtr; /* time_t pointer */
  37315. byte* otherAttrOID; /* OPTIONAL, other attribute OID */
  37316. word32 otherAttrOIDSz; /* size of otherAttrOID, bytes */
  37317. byte* otherAttr; /* OPTIONAL, other attribute, ASN.1 encoded */
  37318. word32 otherAttrSz; /* size of otherAttr, bytes */
  37319. int kekriOptions; /* KEKRI options flags */
  37320. /* PWRI specific */
  37321. char* password; /* password */
  37322. word32 passwordSz; /* password size, bytes */
  37323. byte* salt; /* KDF salt */
  37324. word32 saltSz; /* KDF salt size, bytes */
  37325. int kdfOID; /* KDF OID */
  37326. int hashOID; /* KDF hash algorithm OID */
  37327. int kdfIterations; /* KDF iterations */
  37328. int kekEncryptOID; /* KEK encryption algorithm OID */
  37329. int pwriOptions; /* PWRI options flags */
  37330. /* ORI specific */
  37331. int isOri;
  37332. int oriOptions; /* ORI options flags */
  37333. const char* outFileName;
  37334. } pkcs7AuthEnvelopedVector;
  37335. static wc_test_ret_t pkcs7authenveloped_run_vectors(byte* rsaCert, word32 rsaCertSz,
  37336. byte* rsaPrivKey, word32 rsaPrivKeySz,
  37337. byte* eccCert, word32 eccCertSz,
  37338. byte* eccPrivKey, word32 eccPrivKeySz)
  37339. {
  37340. wc_test_ret_t ret = 0;
  37341. int testSz = 0, i;
  37342. int envelopedSz, decodedSz;
  37343. byte *enveloped = NULL;
  37344. byte *decoded = NULL;
  37345. WC_RNG rng;
  37346. PKCS7* pkcs7;
  37347. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  37348. XFILE pkcs7File;
  37349. #endif
  37350. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  37351. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  37352. 0x72,0x6c,0x64
  37353. };
  37354. byte senderNonce[PKCS7_NONCE_SZ + 2];
  37355. #ifdef HAVE_ECC
  37356. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  37357. #if !defined(NO_SHA256) && defined(WOLFSSL_AES_256)
  37358. WOLFSSL_SMALL_STACK_STATIC const byte senderNonceOid[] =
  37359. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  37360. 0x09, 0x05 };
  37361. PKCS7Attrib attribs[] =
  37362. {
  37363. { senderNonceOid, sizeof(senderNonceOid), senderNonce,
  37364. sizeof(senderNonce) }
  37365. };
  37366. #endif
  37367. #endif
  37368. #endif
  37369. #if !defined(NO_AES) && defined(WOLFSSL_AES_256) && defined(HAVE_ECC) && \
  37370. defined(WOLFSSL_SHA512) && defined(HAVE_AESGCM)
  37371. WOLFSSL_SMALL_STACK_STATIC const byte optionalUkm[] = {
  37372. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07
  37373. };
  37374. #endif /* NO_AES */
  37375. #if !defined(NO_AES) && !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  37376. /* encryption key for kekri recipient types */
  37377. WOLFSSL_SMALL_STACK_STATIC const byte secretKey[] = {
  37378. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  37379. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07
  37380. };
  37381. /* encryption key identifier */
  37382. WOLFSSL_SMALL_STACK_STATIC const byte secretKeyId[] = {
  37383. 0x02,0x02,0x03,0x04
  37384. };
  37385. #endif
  37386. #if !defined(NO_PWDBASED) && !defined(NO_AES) && defined(HAVE_AESGCM) && \
  37387. !defined(NO_SHA) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  37388. #ifndef HAVE_FIPS
  37389. WOLFSSL_SMALL_STACK_STATIC const char password[] = "password";
  37390. #else
  37391. WOLFSSL_SMALL_STACK_STATIC const char password[] = "passwordFIPS_MODE";
  37392. #endif
  37393. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = {
  37394. 0x12, 0x34, 0x56, 0x78, 0x78, 0x56, 0x34, 0x12
  37395. };
  37396. #endif
  37397. #define MAX_TESTVECTORS_LEN 20
  37398. #define ADD_PKCS7AUTHENVELOPEDVECTOR(...) { \
  37399. pkcs7AuthEnvelopedVector _this_vector = { __VA_ARGS__ }; \
  37400. if (testSz == MAX_TESTVECTORS_LEN) { \
  37401. ret = WC_TEST_RET_ENC_NC; \
  37402. goto out; \
  37403. } \
  37404. XMEMCPY(&testVectors[testSz++], &_this_vector, \
  37405. sizeof _this_vector); \
  37406. }
  37407. pkcs7AuthEnvelopedVector *testVectors = NULL;
  37408. XMEMSET(&rng, 0, sizeof(rng));
  37409. testVectors = (pkcs7AuthEnvelopedVector *)XMALLOC(MAX_TESTVECTORS_LEN * sizeof(*testVectors),
  37410. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37411. if (testVectors == NULL) {
  37412. ret = WC_TEST_RET_ENC_ERRNO;
  37413. goto out;
  37414. }
  37415. {
  37416. /* key transport key encryption technique */
  37417. #ifndef NO_RSA
  37418. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  37419. #ifdef WOLFSSL_AES_128
  37420. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37421. data, (word32)sizeof(data), DATA, AES128GCMb, 0, 0, rsaCert, rsaCertSz,
  37422. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  37423. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0,
  37424. 0, 0, "pkcs7authEnvelopedDataAES128GCM.der");
  37425. #endif
  37426. #ifdef WOLFSSL_AES_192
  37427. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37428. data, (word32)sizeof(data), DATA, AES192GCMb, 0, 0, rsaCert, rsaCertSz,
  37429. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  37430. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0,
  37431. 0, 0, "pkcs7authEnvelopedDataAES192GCM.der");
  37432. #endif
  37433. #ifdef WOLFSSL_AES_256
  37434. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37435. data, (word32)sizeof(data), DATA, AES256GCMb, 0, 0, rsaCert, rsaCertSz,
  37436. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  37437. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0,
  37438. 0, 0, "pkcs7authEnvelopedDataAES256GCM.der");
  37439. /* test with contentType set to FirmwarePkgData */
  37440. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37441. data, (word32)sizeof(data), FIRMWARE_PKG_DATA, AES256GCMb, 0, 0,
  37442. rsaCert, rsaCertSz, rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL,
  37443. 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL,
  37444. 0, 0, 0, 0, 0, 0, 0, 0,
  37445. "pkcs7authEnvelopedDataAES256GCM_firmwarePkgData.der");
  37446. /* explicitly using SKID for SubjectKeyIdentifier */
  37447. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37448. data, (word32)sizeof(data), DATA, AES256GCMb, 0, 0, rsaCert, rsaCertSz,
  37449. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0, CMS_SKID, 0,
  37450. NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0,
  37451. 0, 0, 0, 0, 0, "pkcs7authEnvelopedDataAES256GCM_SKID.der");
  37452. /* explicitly using IssuerAndSerialNumber for SubjectKeyIdentifier */
  37453. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37454. data, (word32)sizeof(data), DATA, AES256GCMb, 0, 0, rsaCert, rsaCertSz,
  37455. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0,
  37456. CMS_ISSUER_AND_SERIAL_NUMBER, 0, NULL, 0, NULL, 0, NULL, NULL, 0,
  37457. NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  37458. "pkcs7authEnvelopedDataAES256GCM_IANDS.der");
  37459. #endif
  37460. #else /* NO_AES || !HAVE_AESGCM */
  37461. (void)rsaCert;
  37462. (void)rsaCertSz;
  37463. (void)rsaPrivKey;
  37464. (void)rsaPrivKeySz;
  37465. #endif /* NO_AES || !HAVE_AESGCM */
  37466. #endif
  37467. /* key agreement key encryption technique*/
  37468. #ifdef HAVE_ECC
  37469. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  37470. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  37471. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37472. data, (word32)sizeof(data), DATA, AES128GCMb, AES128_WRAP,
  37473. dhSinglePass_stdDH_sha1kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37474. eccPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0, NULL, 0,
  37475. NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  37476. "pkcs7authEnvelopedDataAES128GCM_ECDH_SHA1KDF.der");
  37477. #endif
  37478. #if !defined(NO_SHA256) && defined(WOLFSSL_AES_256)
  37479. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37480. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  37481. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37482. eccPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0, NULL, 0,
  37483. NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  37484. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF.der");
  37485. /* with authenticated attributes */
  37486. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37487. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  37488. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37489. eccPrivKeySz, attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)),
  37490. NULL, 0, NULL, 0, 0, 0, NULL, 0,
  37491. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0,
  37492. 0, 0, 0,
  37493. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF_authAttribs.der");
  37494. /* with unauthenticated attributes */
  37495. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37496. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  37497. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37498. eccPrivKeySz, NULL, 0, attribs,
  37499. (sizeof(attribs) / sizeof(PKCS7Attrib)), NULL, 0, 0, 0, NULL, 0,
  37500. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0,
  37501. 0, 0, 0,
  37502. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF_unauthAttribs.der");
  37503. /* with authenticated AND unauthenticated attributes */
  37504. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37505. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  37506. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37507. eccPrivKeySz, attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)),
  37508. attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)), NULL, 0, 0, 0,
  37509. NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0,
  37510. 0, 0, 0, 0, 0, 0,
  37511. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF_bothAttribs.der");
  37512. /* with authenticated AND unauthenticated attributes AND
  37513. * contentType of FirmwarePkgData */
  37514. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37515. data, (word32)sizeof(data), FIRMWARE_PKG_DATA, AES256GCMb, AES256_WRAP,
  37516. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37517. eccPrivKeySz, attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)),
  37518. attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)), NULL, 0, 0, 0,
  37519. NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0,
  37520. 0, 0, 0, 0, 0, 0,
  37521. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF_fw_bothAttribs.der");
  37522. #endif /* NO_SHA256 && WOLFSSL_AES_256 */
  37523. #if defined(WOLFSSL_SHA512) && defined(WOLFSSL_AES_256)
  37524. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37525. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  37526. dhSinglePass_stdDH_sha512kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37527. eccPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL,
  37528. NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  37529. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA512KDF.der");
  37530. /* with optional user keying material (ukm) */
  37531. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37532. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  37533. dhSinglePass_stdDH_sha512kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37534. eccPrivKeySz, NULL, 0, NULL, 0, (byte *)optionalUkm, sizeof(optionalUkm), 0,
  37535. 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0,
  37536. 0, 0, 0, 0, 0, 0,
  37537. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA512KDF_ukm.der");
  37538. #endif /* WOLFSSL_SHA512 && WOLFSSL_AES_256 */
  37539. #endif /* NO_AES */
  37540. #endif
  37541. /* kekri (KEKRecipientInfo) recipient types */
  37542. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  37543. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  37544. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37545. data, (word32)sizeof(data), DATA, AES128GCMb, AES128_WRAP, 0,
  37546. NULL, 0, NULL, 0, NULL, 0, NULL, 0, NULL, 0, 0, 0,
  37547. (byte *)secretKey, sizeof(secretKey), (byte *)secretKeyId, sizeof(secretKeyId),
  37548. NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  37549. "pkcs7authEnvelopedDataAES128GCM_KEKRI.der");
  37550. #endif
  37551. #endif
  37552. /* pwri (PasswordRecipientInfo) recipient types */
  37553. #if !defined(NO_PWDBASED) && !defined(NO_AES) && defined(HAVE_AESGCM)
  37554. #if !defined(NO_SHA) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  37555. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37556. data, (word32)sizeof(data), DATA, AES128GCMb, 0, 0,
  37557. NULL, 0, NULL, 0, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  37558. NULL, 0, NULL, NULL, 0, NULL, 0, 0, (char *)password,
  37559. (word32)XSTRLEN(password), (byte *)salt, sizeof(salt), PBKDF2_OID, WC_SHA, 5,
  37560. AES128CBCb, 0, 0, 0, "pkcs7authEnvelopedDataAES128GCM_PWRI.der");
  37561. #endif
  37562. #endif
  37563. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  37564. #ifdef WOLFSSL_AES_128
  37565. /* ori (OtherRecipientInfo) recipient types */
  37566. ADD_PKCS7AUTHENVELOPEDVECTOR(
  37567. data, (word32)sizeof(data), DATA, AES128GCMb, 0, 0, NULL, 0, NULL, 0,
  37568. NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0,
  37569. NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 1, 0,
  37570. "pkcs7authEnvelopedDataAES128GCM_ORI.der");
  37571. #endif
  37572. #endif
  37573. }
  37574. #undef MAX_TESTVECTORS_LEN
  37575. #undef ADD_PKCS7AUTHENVELOPEDVECTOR
  37576. enveloped = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37577. decoded = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37578. if ((! enveloped) || (! decoded)) {
  37579. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37580. }
  37581. /* generate senderNonce */
  37582. {
  37583. #ifndef HAVE_FIPS
  37584. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  37585. #else
  37586. ret = wc_InitRng(&rng);
  37587. #endif
  37588. if (ret != 0)
  37589. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37590. senderNonce[0] = 0x04;
  37591. senderNonce[1] = PKCS7_NONCE_SZ;
  37592. ret = wc_RNG_GenerateBlock(&rng, &senderNonce[2], PKCS7_NONCE_SZ);
  37593. if (ret != 0) {
  37594. wc_FreeRng(&rng);
  37595. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37596. }
  37597. }
  37598. for (i = 0; i < testSz; i++) {
  37599. pkcs7 = wc_PKCS7_New(HEAP_HINT,
  37600. #ifdef WOLFSSL_ASYNC_CRYPT
  37601. INVALID_DEVID /* async PKCS7 is not supported */
  37602. #else
  37603. devId
  37604. #endif
  37605. );
  37606. if (pkcs7 == NULL) {
  37607. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  37608. }
  37609. if (testVectors[i].secretKey != NULL) {
  37610. /* KEKRI recipient type */
  37611. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37612. if (ret != 0)
  37613. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37614. pkcs7->content = (byte*)testVectors[i].content;
  37615. pkcs7->contentSz = testVectors[i].contentSz;
  37616. pkcs7->contentOID = testVectors[i].contentOID;
  37617. pkcs7->encryptOID = testVectors[i].encryptOID;
  37618. pkcs7->ukm = testVectors[i].optionalUkm;
  37619. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37620. pkcs7->authAttribs = testVectors[i].authAttribs;
  37621. pkcs7->authAttribsSz = testVectors[i].authAttribsSz;
  37622. pkcs7->unauthAttribs = testVectors[i].unauthAttribs;
  37623. pkcs7->unauthAttribsSz = testVectors[i].unauthAttribsSz;
  37624. ret = wc_PKCS7_AddRecipient_KEKRI(pkcs7, testVectors[i].keyWrapOID,
  37625. testVectors[i].secretKey, testVectors[i].secretKeySz,
  37626. testVectors[i].secretKeyId, testVectors[i].secretKeyIdSz,
  37627. testVectors[i].timePtr, testVectors[i].otherAttrOID,
  37628. testVectors[i].otherAttrOIDSz, testVectors[i].otherAttr,
  37629. testVectors[i].otherAttrSz, testVectors[i].kekriOptions);
  37630. if (ret < 0) {
  37631. wc_PKCS7_Free(pkcs7);
  37632. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37633. }
  37634. /* set key, for decryption */
  37635. ret = wc_PKCS7_SetKey(pkcs7, testVectors[i].secretKey,
  37636. testVectors[i].secretKeySz);
  37637. if (ret != 0) {
  37638. wc_PKCS7_Free(pkcs7);
  37639. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37640. }
  37641. } else if (testVectors[i].password != NULL) {
  37642. #if !defined(NO_PWDBASED) && !defined(NO_SHA)
  37643. /* PWRI recipient type */
  37644. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37645. if (ret != 0)
  37646. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37647. pkcs7->content = (byte*)testVectors[i].content;
  37648. pkcs7->contentSz = testVectors[i].contentSz;
  37649. pkcs7->contentOID = testVectors[i].contentOID;
  37650. pkcs7->encryptOID = testVectors[i].encryptOID;
  37651. pkcs7->ukm = testVectors[i].optionalUkm;
  37652. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37653. pkcs7->authAttribs = testVectors[i].authAttribs;
  37654. pkcs7->authAttribsSz = testVectors[i].authAttribsSz;
  37655. pkcs7->unauthAttribs = testVectors[i].unauthAttribs;
  37656. pkcs7->unauthAttribsSz = testVectors[i].unauthAttribsSz;
  37657. ret = wc_PKCS7_AddRecipient_PWRI(pkcs7,
  37658. (byte*)testVectors[i].password,
  37659. testVectors[i].passwordSz, testVectors[i].salt,
  37660. testVectors[i].saltSz, testVectors[i].kdfOID,
  37661. testVectors[i].hashOID, testVectors[i].kdfIterations,
  37662. testVectors[i].kekEncryptOID, testVectors[i].pwriOptions);
  37663. if (ret < 0) {
  37664. wc_PKCS7_Free(pkcs7);
  37665. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37666. }
  37667. /* set password, for decryption */
  37668. ret = wc_PKCS7_SetPassword(pkcs7, (byte*)testVectors[i].password,
  37669. testVectors[i].passwordSz);
  37670. if (ret < 0) {
  37671. wc_PKCS7_Free(pkcs7);
  37672. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37673. }
  37674. #endif /* ! NO_PWDBASED && ! NO_SHA */
  37675. } else if (testVectors[i].isOri == 1) {
  37676. /* ORI recipient type */
  37677. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37678. if (ret != 0)
  37679. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37680. pkcs7->content = (byte*)testVectors[i].content;
  37681. pkcs7->contentSz = testVectors[i].contentSz;
  37682. pkcs7->contentOID = testVectors[i].contentOID;
  37683. pkcs7->encryptOID = testVectors[i].encryptOID;
  37684. pkcs7->authAttribs = testVectors[i].authAttribs;
  37685. pkcs7->authAttribsSz = testVectors[i].authAttribsSz;
  37686. pkcs7->unauthAttribs = testVectors[i].unauthAttribs;
  37687. pkcs7->unauthAttribsSz = testVectors[i].unauthAttribsSz;
  37688. ret = wc_PKCS7_AddRecipient_ORI(pkcs7, myOriEncryptCb,
  37689. testVectors[i].oriOptions);
  37690. if (ret < 0) {
  37691. wc_PKCS7_Free(pkcs7);
  37692. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37693. }
  37694. /* set decrypt callback for decryption */
  37695. ret = wc_PKCS7_SetOriDecryptCb(pkcs7, myOriDecryptCb);
  37696. if (ret < 0) {
  37697. wc_PKCS7_Free(pkcs7);
  37698. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37699. }
  37700. } else {
  37701. /* KTRI or KARI recipient types */
  37702. ret = wc_PKCS7_InitWithCert(pkcs7, testVectors[i].cert,
  37703. (word32)testVectors[i].certSz);
  37704. if (ret != 0) {
  37705. wc_PKCS7_Free(pkcs7);
  37706. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37707. }
  37708. pkcs7->keyWrapOID = testVectors[i].keyWrapOID;
  37709. pkcs7->keyAgreeOID = testVectors[i].keyAgreeOID;
  37710. pkcs7->privateKey = testVectors[i].privateKey;
  37711. pkcs7->privateKeySz = testVectors[i].privateKeySz;
  37712. pkcs7->content = (byte*)testVectors[i].content;
  37713. pkcs7->contentSz = testVectors[i].contentSz;
  37714. pkcs7->contentOID = testVectors[i].contentOID;
  37715. pkcs7->encryptOID = testVectors[i].encryptOID;
  37716. pkcs7->ukm = testVectors[i].optionalUkm;
  37717. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37718. pkcs7->authAttribs = testVectors[i].authAttribs;
  37719. pkcs7->authAttribsSz = testVectors[i].authAttribsSz;
  37720. pkcs7->unauthAttribs = testVectors[i].unauthAttribs;
  37721. pkcs7->unauthAttribsSz = testVectors[i].unauthAttribsSz;
  37722. /* set SubjectIdentifier type for KTRI types */
  37723. if (testVectors[i].ktriOptions & CMS_SKID) {
  37724. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  37725. if (ret != 0) {
  37726. wc_PKCS7_Free(pkcs7);
  37727. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37728. }
  37729. } else if (testVectors[i].ktriOptions &
  37730. CMS_ISSUER_AND_SERIAL_NUMBER) {
  37731. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7,
  37732. CMS_ISSUER_AND_SERIAL_NUMBER);
  37733. if (ret != 0) {
  37734. wc_PKCS7_Free(pkcs7);
  37735. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37736. }
  37737. }
  37738. }
  37739. #ifdef ECC_TIMING_RESISTANT
  37740. pkcs7->rng = &rng;
  37741. #endif
  37742. /* encode envelopedData */
  37743. envelopedSz = wc_PKCS7_EncodeAuthEnvelopedData(pkcs7, enveloped,
  37744. PKCS7_BUF_SIZE);
  37745. if (envelopedSz <= 0) {
  37746. wc_PKCS7_Free(pkcs7);
  37747. ERROR_OUT(WC_TEST_RET_ENC_EC(envelopedSz), out);
  37748. }
  37749. #ifndef NO_PKCS7_STREAM
  37750. { /* test reading byte by byte */
  37751. int z;
  37752. for (z = 0; z < envelopedSz; z++) {
  37753. decodedSz = wc_PKCS7_DecodeAuthEnvelopedData(pkcs7,
  37754. enveloped + z, 1, decoded, PKCS7_BUF_SIZE);
  37755. if (decodedSz <= 0 && decodedSz != WC_PKCS7_WANT_READ_E) {
  37756. printf("unexpected error %d\n", decodedSz);
  37757. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  37758. }
  37759. }
  37760. /* test decode result */
  37761. if (XMEMCMP(decoded, data, sizeof(data)) != 0) {
  37762. printf("stream read compare failed\n");
  37763. wc_PKCS7_Free(pkcs7);
  37764. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37765. }
  37766. }
  37767. #endif
  37768. /* decode envelopedData */
  37769. decodedSz = wc_PKCS7_DecodeAuthEnvelopedData(pkcs7, enveloped,
  37770. envelopedSz, decoded,
  37771. PKCS7_BUF_SIZE);
  37772. if (decodedSz <= 0) {
  37773. wc_PKCS7_Free(pkcs7);
  37774. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  37775. }
  37776. /* test decode result */
  37777. if (XMEMCMP(decoded, data, sizeof(data)) != 0){
  37778. wc_PKCS7_Free(pkcs7);
  37779. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37780. }
  37781. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  37782. /* output pkcs7 envelopedData for external testing */
  37783. pkcs7File = XFOPEN(testVectors[i].outFileName, "wb");
  37784. if (!pkcs7File) {
  37785. wc_PKCS7_Free(pkcs7);
  37786. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  37787. }
  37788. ret = (int)XFWRITE(enveloped, 1, envelopedSz, pkcs7File);
  37789. XFCLOSE(pkcs7File);
  37790. if (ret != envelopedSz) {
  37791. wc_PKCS7_Free(pkcs7);
  37792. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  37793. } else {
  37794. /* reset ret to 0 for success */
  37795. ret = 0;
  37796. }
  37797. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  37798. wc_PKCS7_Free(pkcs7);
  37799. pkcs7 = NULL;
  37800. }
  37801. wc_FreeRng(&rng);
  37802. (void)eccCert;
  37803. (void)eccCertSz;
  37804. (void)eccPrivKey;
  37805. (void)eccPrivKeySz;
  37806. #if !defined(NO_AES) && !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  37807. (void)secretKey;
  37808. (void)secretKeyId;
  37809. #endif
  37810. #ifdef NO_RSA
  37811. (void)rsaCert;
  37812. (void)rsaCertSz;
  37813. (void)rsaPrivKey;
  37814. (void)rsaPrivKeySz;
  37815. #endif
  37816. out:
  37817. if (testVectors)
  37818. XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37819. if (enveloped)
  37820. XFREE(enveloped, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37821. if (decoded)
  37822. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37823. return ret;
  37824. }
  37825. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7authenveloped_test(void)
  37826. {
  37827. wc_test_ret_t ret = 0;
  37828. byte* rsaCert = NULL;
  37829. byte* rsaPrivKey = NULL;
  37830. word32 rsaCertSz = 0;
  37831. word32 rsaPrivKeySz = 0;
  37832. byte* eccCert = NULL;
  37833. byte* eccPrivKey = NULL;
  37834. word32 eccCertSz = 0;
  37835. word32 eccPrivKeySz = 0;
  37836. #ifndef NO_RSA
  37837. /* read client RSA cert and key in DER format */
  37838. rsaCert = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37839. if (rsaCert == NULL)
  37840. return WC_TEST_RET_ENC_ERRNO;
  37841. rsaPrivKey = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37842. if (rsaPrivKey == NULL) {
  37843. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37844. return WC_TEST_RET_ENC_NC;
  37845. }
  37846. rsaCertSz = FOURK_BUF;
  37847. rsaPrivKeySz = FOURK_BUF;
  37848. #endif /* NO_RSA */
  37849. #ifdef HAVE_ECC
  37850. /* read client ECC cert and key in DER format */
  37851. eccCert = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37852. if (eccCert == NULL) {
  37853. #ifndef NO_RSA
  37854. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37855. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37856. #endif
  37857. return WC_TEST_RET_ENC_NC;
  37858. }
  37859. eccPrivKey =(byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37860. if (eccPrivKey == NULL) {
  37861. #ifndef NO_RSA
  37862. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37863. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37864. #endif
  37865. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37866. return WC_TEST_RET_ENC_NC;
  37867. }
  37868. eccCertSz = FOURK_BUF;
  37869. eccPrivKeySz = FOURK_BUF;
  37870. #endif /* HAVE_ECC */
  37871. ret = pkcs7_load_certs_keys(rsaCert, &rsaCertSz, rsaPrivKey,
  37872. &rsaPrivKeySz, NULL, NULL, NULL, NULL,
  37873. NULL, NULL, NULL, NULL, eccCert, &eccCertSz,
  37874. eccPrivKey, &eccPrivKeySz);
  37875. if (ret < 0) {
  37876. #ifndef NO_RSA
  37877. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37878. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37879. #endif
  37880. #ifdef HAVE_ECC
  37881. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37882. XFREE(eccPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37883. #endif
  37884. return WC_TEST_RET_ENC_EC(ret);
  37885. }
  37886. ret = pkcs7authenveloped_run_vectors(rsaCert, (word32)rsaCertSz,
  37887. rsaPrivKey, (word32)rsaPrivKeySz,
  37888. eccCert, (word32)eccCertSz,
  37889. eccPrivKey, (word32)eccPrivKeySz);
  37890. #ifndef NO_RSA
  37891. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37892. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37893. #endif
  37894. #ifdef HAVE_ECC
  37895. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37896. XFREE(eccPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37897. #endif
  37898. return ret;
  37899. }
  37900. #endif /* HAVE_AESGCM || HAVE_AESCCM */
  37901. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  37902. static const byte p7DefKey[] = {
  37903. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  37904. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  37905. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  37906. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  37907. };
  37908. static const byte p7AltKey[] = {
  37909. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  37910. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  37911. };
  37912. static int myCEKwrapFunc(PKCS7* pkcs7, byte* cek, word32 cekSz, byte* keyId,
  37913. word32 keyIdSz, byte* orginKey, word32 orginKeySz,
  37914. byte* out, word32 outSz, int keyWrapAlgo, int type, int direction)
  37915. {
  37916. wc_test_ret_t ret;
  37917. if (cek == NULL || out == NULL)
  37918. return BAD_FUNC_ARG;
  37919. /* test case sanity checks */
  37920. if (keyIdSz != 1) {
  37921. return WC_TEST_RET_ENC_NC;
  37922. }
  37923. if (keyId[0] != 0x00) {
  37924. return WC_TEST_RET_ENC_NC;
  37925. }
  37926. if (type != (int)PKCS7_KEKRI) {
  37927. return WC_TEST_RET_ENC_NC;
  37928. }
  37929. switch (keyWrapAlgo) {
  37930. case AES256_WRAP:
  37931. ret = wc_AesKeyUnWrap(p7DefKey, sizeof(p7DefKey), cek, cekSz,
  37932. out, outSz, NULL);
  37933. if (ret <= 0)
  37934. return (int)ret;
  37935. break;
  37936. default:
  37937. WOLFSSL_MSG("Unsupported key wrap algorithm in example");
  37938. return BAD_KEYWRAP_ALG_E;
  37939. };
  37940. (void)pkcs7;
  37941. (void)direction;
  37942. (void)orginKey; /* used with KAKRI */
  37943. (void)orginKeySz;
  37944. return (int)ret;
  37945. }
  37946. /* returns key size on success */
  37947. static wc_test_ret_t getFirmwareKey(PKCS7* pkcs7, byte* key, word32 keySz)
  37948. {
  37949. wc_test_ret_t ret;
  37950. word32 atrSz;
  37951. byte atr[256];
  37952. /* Additionally can look for fwWrappedFirmwareKey
  37953. * 1.2.840.113529.1.9.16.1.16 */
  37954. const unsigned char fwWrappedFirmwareKey[] = {
  37955. /* 0x06, 0x0B */
  37956. 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D,
  37957. 0x01, 0x09, 0x10, 0x02, 0x27
  37958. };
  37959. /* find keyID in fwWrappedFirmwareKey */
  37960. ret = wc_PKCS7_GetAttributeValue(pkcs7, fwWrappedFirmwareKey,
  37961. sizeof(fwWrappedFirmwareKey), NULL, &atrSz);
  37962. if (ret == LENGTH_ONLY_E) {
  37963. XMEMSET(atr, 0, sizeof(atr));
  37964. ret = wc_PKCS7_GetAttributeValue(pkcs7, fwWrappedFirmwareKey,
  37965. sizeof(fwWrappedFirmwareKey), atr, &atrSz);
  37966. /* keyIdRaw[0] OCTET TAG */
  37967. /* keyIdRaw[1] Length */
  37968. if (ret > 0) {
  37969. PKCS7* envPkcs7;
  37970. envPkcs7 = wc_PKCS7_New(NULL, 0);
  37971. if (envPkcs7 == NULL) {
  37972. return MEMORY_E;
  37973. }
  37974. wc_PKCS7_Init(envPkcs7, NULL, 0);
  37975. ret = wc_PKCS7_SetWrapCEKCb(envPkcs7, myCEKwrapFunc);
  37976. if (ret == 0) {
  37977. /* expecting FIRMWARE_PKG_DATA content */
  37978. envPkcs7->contentOID = FIRMWARE_PKG_DATA;
  37979. ret = wc_PKCS7_DecodeEnvelopedData(envPkcs7, atr, atrSz,
  37980. key, keySz);
  37981. if (envPkcs7->contentOID != FIRMWARE_PKG_DATA) {
  37982. /* the contentOID should have been set to the inner
  37983. * FIRMWARE_PKG_DATA content */
  37984. ret = BAD_STATE_E;
  37985. }
  37986. }
  37987. wc_PKCS7_Free(envPkcs7);
  37988. }
  37989. }
  37990. return ret;
  37991. }
  37992. /* create a KEKRI enveloped data
  37993. * return size on success */
  37994. static wc_test_ret_t envelopedData_encrypt(byte* in, word32 inSz, byte* out,
  37995. word32 outSz)
  37996. {
  37997. wc_test_ret_t ret;
  37998. PKCS7* pkcs7;
  37999. WOLFSSL_SMALL_STACK_STATIC const byte keyId[] = { 0x00 };
  38000. pkcs7 = wc_PKCS7_New(NULL, INVALID_DEVID);
  38001. if (pkcs7 == NULL)
  38002. return WC_TEST_RET_ENC_ERRNO;
  38003. pkcs7->content = in;
  38004. pkcs7->contentSz = inSz;
  38005. pkcs7->contentOID = FIRMWARE_PKG_DATA;
  38006. pkcs7->encryptOID = AES256CBCb;
  38007. pkcs7->ukm = NULL;
  38008. pkcs7->ukmSz = 0;
  38009. /* add recipient (KEKRI type) */
  38010. ret = wc_PKCS7_AddRecipient_KEKRI(pkcs7, AES256_WRAP, (byte*)p7DefKey,
  38011. sizeof(p7DefKey), (byte*)keyId,
  38012. sizeof(keyId), NULL, NULL, 0, NULL, 0, 0);
  38013. if (ret < 0) {
  38014. printf("wc_PKCS7_AddRecipient_KEKRI() failed\n");
  38015. wc_PKCS7_Free(pkcs7);
  38016. return WC_TEST_RET_ENC_EC(ret);
  38017. }
  38018. /* encode envelopedData, returns size */
  38019. ret = wc_PKCS7_EncodeEnvelopedData(pkcs7, out, outSz);
  38020. if (ret <= 0) {
  38021. printf("wc_PKCS7_EncodeEnvelopedData() failed\n");
  38022. wc_PKCS7_Free(pkcs7);
  38023. return WC_TEST_RET_ENC_EC(ret);
  38024. }
  38025. wc_PKCS7_Free(pkcs7);
  38026. return ret;
  38027. }
  38028. /*
  38029. * keyHint is the KeyID to be set in the fwDecryptKeyID attribute
  38030. * returns size of buffer output on success
  38031. */
  38032. static wc_test_ret_t generateBundle(byte* out, word32 *outSz, const byte* encryptKey,
  38033. word32 encryptKeySz, byte keyHint, byte* cert, word32 certSz,
  38034. byte* key, word32 keySz)
  38035. {
  38036. wc_test_ret_t ret;
  38037. int attribNum = 1;
  38038. PKCS7* pkcs7;
  38039. /* KEY ID
  38040. * fwDecryptKeyID OID 1.2.840.113549.1.9.16.2.37
  38041. */
  38042. const unsigned char fwDecryptKeyID[] = {
  38043. 0x06, 0x0B,
  38044. 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D,
  38045. 0x01, 0x09, 0x10, 0x02, 0x25
  38046. };
  38047. /* fwWrappedFirmwareKey 1.2.840.113529.1.9.16.1.16 */
  38048. const unsigned char fwWrappedFirmwareKey[] = {
  38049. 0x06, 0x0B, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D,
  38050. 0x01, 0x09, 0x10, 0x02, 0x27
  38051. };
  38052. byte keyID[] = { 0x04, 0x01, 0x00 };
  38053. byte env[256];
  38054. char data[] = "Test of wolfSSL PKCS7 decrypt callback";
  38055. PKCS7Attrib attribs[] =
  38056. {
  38057. { fwDecryptKeyID, sizeof(fwDecryptKeyID), keyID, sizeof(keyID) },
  38058. { fwWrappedFirmwareKey, sizeof(fwWrappedFirmwareKey), env, 0 }
  38059. };
  38060. keyID[2] = keyHint;
  38061. /* If using keyHint 0 then create a bundle with fwWrappedFirmwareKey */
  38062. if (keyHint == 0) {
  38063. ret = envelopedData_encrypt((byte*)p7DefKey, sizeof(p7DefKey), env,
  38064. sizeof(env));
  38065. if (ret <= 0) {
  38066. return ret;
  38067. }
  38068. attribs[1].valueSz = (int)ret;
  38069. attribNum++;
  38070. }
  38071. /* init PKCS7 */
  38072. pkcs7 = wc_PKCS7_New(NULL, INVALID_DEVID);
  38073. if (pkcs7 == NULL)
  38074. return WC_TEST_RET_ENC_ERRNO;
  38075. ret = wc_PKCS7_InitWithCert(pkcs7, cert, certSz);
  38076. if (ret != 0) {
  38077. printf("ERROR: wc_PKCS7_InitWithCert() failed, ret = %d\n", ret);
  38078. wc_PKCS7_Free(pkcs7);
  38079. return WC_TEST_RET_ENC_EC(ret);
  38080. }
  38081. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  38082. if (ret != 0) {
  38083. wc_PKCS7_Free(pkcs7);
  38084. return WC_TEST_RET_ENC_EC(ret);
  38085. }
  38086. /* encode Signed Encrypted FirmwarePkgData */
  38087. if (encryptKeySz == 16) {
  38088. ret = wc_PKCS7_EncodeSignedEncryptedFPD(pkcs7, (byte*)encryptKey,
  38089. encryptKeySz, key, keySz, AES128CBCb, RSAk, SHA256h,
  38090. (byte*)data, sizeof(data), NULL, 0,
  38091. attribs, attribNum, out, *outSz);
  38092. }
  38093. else {
  38094. ret = wc_PKCS7_EncodeSignedEncryptedFPD(pkcs7, (byte*)encryptKey,
  38095. encryptKeySz, key, keySz, AES256CBCb, RSAk, SHA256h,
  38096. (byte*)data, sizeof(data), NULL, 0,
  38097. attribs, attribNum, out, *outSz);
  38098. }
  38099. if (ret <= 0) {
  38100. printf("ERROR: wc_PKCS7_EncodeSignedEncryptedFPD() failed, "
  38101. "ret = %d\n", ret);
  38102. wc_PKCS7_Free(pkcs7);
  38103. return WC_TEST_RET_ENC_EC(ret);
  38104. } else {
  38105. *outSz = (int)ret;
  38106. }
  38107. wc_PKCS7_Free(pkcs7);
  38108. return ret;
  38109. }
  38110. /* test verification and decryption of PKCS7 bundle
  38111. * return 0 on success
  38112. */
  38113. static wc_test_ret_t verifyBundle(byte* derBuf, word32 derSz, int keyHint)
  38114. {
  38115. wc_test_ret_t ret = 0;
  38116. int usrCtx = 1; /* test value to pass as user context to callback */
  38117. PKCS7* pkcs7 = NULL;
  38118. byte* sid = NULL;
  38119. word32 sidSz;
  38120. byte key[256];
  38121. word32 keySz = sizeof(key);
  38122. byte *decoded = NULL;
  38123. int decodedSz = FOURK_BUF/2;
  38124. WOLFSSL_SMALL_STACK_STATIC const byte expectedSid[] = {
  38125. #ifdef NO_SHA
  38126. #ifdef USE_CERT_BUFFERS_1024
  38127. 0x70, 0xe7, 0x79, 0x60, 0x8f, 0x41, 0xdc, 0xe9,
  38128. 0xad, 0x8b, 0x3d, 0x0c, 0x20, 0xf4, 0xc3, 0xf2,
  38129. 0x8e, 0x05, 0xe8, 0xa1, 0xb6, 0x68, 0x74, 0x06,
  38130. 0xbc, 0xe7, 0xc5, 0x3c, 0x13, 0x99, 0x79, 0xb9
  38131. #else
  38132. 0xce, 0x06, 0x07, 0xbe, 0xf1, 0xa6, 0x1e, 0x36,
  38133. 0xef, 0xfa, 0xbc, 0x89, 0x71, 0xf3, 0x23, 0x9e,
  38134. 0x34, 0x6d, 0xae, 0x86, 0xae, 0x2b, 0xdc, 0xf4,
  38135. 0x4a, 0x27, 0xd5, 0x63, 0x59, 0x4f, 0x4a, 0x71
  38136. #endif
  38137. #else /* !NO_SHA */
  38138. #ifdef USE_CERT_BUFFERS_1024
  38139. 0x81, 0x69, 0x0f, 0xf8, 0xdf, 0xdd, 0xcf, 0x34,
  38140. 0x29, 0xd5, 0x67, 0x75, 0x71, 0x85, 0xc7, 0x75,
  38141. 0x10, 0x69, 0x59, 0xec,
  38142. #else
  38143. 0x33, 0xD8, 0x45, 0x66, 0xD7, 0x68, 0x87, 0x18,
  38144. 0x7E, 0x54, 0x0D, 0x70, 0x27, 0x91, 0xC7, 0x26,
  38145. 0xD7, 0x85, 0x65, 0xC0
  38146. #endif
  38147. #endif /* !NO_SHA */
  38148. };
  38149. decoded = (byte *)XMALLOC(decodedSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38150. if (decoded == NULL) {
  38151. ret = MEMORY_E;
  38152. goto out;
  38153. }
  38154. pkcs7 = wc_PKCS7_New(HEAP_HINT, INVALID_DEVID);
  38155. if (pkcs7 == NULL) {
  38156. ret = MEMORY_E;
  38157. goto out;
  38158. }
  38159. /* Test verify */
  38160. ret = wc_PKCS7_Init(pkcs7, HEAP_HINT, INVALID_DEVID);
  38161. if (ret != 0)
  38162. goto out;
  38163. ret = wc_PKCS7_InitWithCert(pkcs7, NULL, 0);
  38164. if (ret != 0)
  38165. goto out;
  38166. ret = wc_PKCS7_VerifySignedData(pkcs7, derBuf, derSz);
  38167. if (ret != 0)
  38168. goto out;
  38169. /* Get size of SID and print it out */
  38170. ret = wc_PKCS7_GetSignerSID(pkcs7, NULL, &sidSz);
  38171. if (ret != LENGTH_ONLY_E)
  38172. goto out;
  38173. sid = (byte*)XMALLOC(sidSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38174. if (sid == NULL) {
  38175. ret = MEMORY_E;
  38176. goto out;
  38177. }
  38178. ret = wc_PKCS7_GetSignerSID(pkcs7, sid, &sidSz);
  38179. if (ret != 0)
  38180. goto out;
  38181. ret = XMEMCMP(sid, expectedSid, sidSz);
  38182. if (ret != 0) {
  38183. ret = PKCS7_NO_SIGNER_E; /* close enough */
  38184. goto out;
  38185. }
  38186. /* get expected fwWrappedFirmwareKey */
  38187. if (keyHint == 0) {
  38188. ret = getFirmwareKey(pkcs7, key, keySz);
  38189. if (ret < 0)
  38190. goto out;
  38191. pkcs7->encryptionKey = key;
  38192. pkcs7->encryptionKeySz = (int)ret;
  38193. }
  38194. else {
  38195. decodedSz = PKCS7_BUF_SIZE;
  38196. ret = wc_PKCS7_SetDecodeEncryptedCb(pkcs7, myDecryptionFunc);
  38197. if (ret != 0)
  38198. goto out;
  38199. ret = wc_PKCS7_SetDecodeEncryptedCtx(pkcs7, (void*)&usrCtx);
  38200. if (ret != 0)
  38201. goto out;
  38202. }
  38203. decodedSz = wc_PKCS7_DecodeEncryptedData(pkcs7, pkcs7->content,
  38204. pkcs7->contentSz, decoded, decodedSz);
  38205. if (decodedSz < 0) {
  38206. ret = decodedSz;
  38207. goto out;
  38208. }
  38209. ret = 0;
  38210. out:
  38211. if (decoded)
  38212. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38213. if (pkcs7)
  38214. wc_PKCS7_Free(pkcs7);
  38215. if (sid)
  38216. XFREE(sid, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38217. return ret;
  38218. }
  38219. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7callback_test(byte* cert, word32 certSz, byte* key, word32 keySz)
  38220. {
  38221. wc_test_ret_t ret = 0;
  38222. word32 derSz;
  38223. byte *derBuf = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38224. if (! derBuf)
  38225. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38226. /* Doing default generation and verify */
  38227. derSz = FOURK_BUF;
  38228. ret = generateBundle(derBuf, &derSz, p7DefKey, sizeof(p7DefKey), 0, cert,
  38229. certSz, key, keySz);
  38230. if (ret <= 0) {
  38231. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38232. }
  38233. ret = verifyBundle(derBuf, derSz, 0);
  38234. if (ret != 0)
  38235. ERROR_OUT(ret, out);
  38236. /* test choosing other key with keyID */
  38237. derSz = FOURK_BUF;
  38238. ret = generateBundle(derBuf, &derSz, p7AltKey, sizeof(p7AltKey), 1,
  38239. cert, certSz, key, keySz);
  38240. if (ret <= 0) {
  38241. ERROR_OUT(ret, out);
  38242. }
  38243. ret = verifyBundle(derBuf, derSz, 1);
  38244. if (ret != 0)
  38245. ERROR_OUT(ret, out);
  38246. /* test fail case with wrong keyID */
  38247. derSz = FOURK_BUF;
  38248. ret = generateBundle(derBuf, &derSz, p7DefKey, sizeof(p7DefKey), 1,
  38249. cert, certSz, key, keySz);
  38250. if (ret <= 0) {
  38251. ERROR_OUT(ret, out);
  38252. }
  38253. ret = verifyBundle(derBuf, derSz, 1);
  38254. if (ret == 0) {
  38255. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38256. }
  38257. ret = 0;
  38258. out:
  38259. if (derBuf)
  38260. XFREE(derBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38261. return ret;
  38262. }
  38263. #endif /* !NO_AES && HAVE_AES_CBC */
  38264. #ifndef NO_PKCS7_ENCRYPTED_DATA
  38265. typedef struct {
  38266. const byte* content;
  38267. word32 contentSz;
  38268. int contentOID;
  38269. int encryptOID;
  38270. byte* encryptionKey;
  38271. word32 encryptionKeySz;
  38272. PKCS7Attrib* attribs;
  38273. word32 attribsSz;
  38274. const char* outFileName;
  38275. } pkcs7EncryptedVector;
  38276. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7encrypted_test(void)
  38277. {
  38278. wc_test_ret_t ret = 0;
  38279. int i, testSz;
  38280. int encryptedSz, decodedSz, attribIdx;
  38281. PKCS7* pkcs7;
  38282. byte *encrypted;
  38283. byte *decoded;
  38284. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38285. XFILE pkcs7File;
  38286. #endif
  38287. PKCS7Attrib* expectedAttrib;
  38288. PKCS7DecodedAttrib* decodedAttrib;
  38289. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  38290. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  38291. 0x72,0x6c,0x64
  38292. };
  38293. #ifndef NO_DES3
  38294. byte desKey[] = {
  38295. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef
  38296. };
  38297. byte des3Key[] = {
  38298. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef,
  38299. 0xfe,0xde,0xba,0x98,0x76,0x54,0x32,0x10,
  38300. 0x89,0xab,0xcd,0xef,0x01,0x23,0x45,0x67
  38301. };
  38302. #endif
  38303. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  38304. #ifdef WOLFSSL_AES_128
  38305. byte aes128Key[] = {
  38306. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38307. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  38308. };
  38309. #endif
  38310. #ifdef WOLFSSL_AES_192
  38311. byte aes192Key[] = {
  38312. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38313. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38314. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  38315. };
  38316. #endif
  38317. #ifdef WOLFSSL_AES_256
  38318. byte aes256Key[] = {
  38319. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38320. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38321. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38322. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  38323. };
  38324. #endif
  38325. #ifdef WOLFSSL_AES_256
  38326. /* Attribute example from RFC 4134, Section 7.2
  38327. * OID = 1.2.5555
  38328. * OCTET STRING = 'This is a test General ASN Attribute, number 1.' */
  38329. static byte genAttrOid[] = { 0x06, 0x03, 0x2a, 0xab, 0x33 };
  38330. static byte genAttr[] = { 0x04, 47,
  38331. 0x54, 0x68, 0x69, 0x73, 0x20, 0x69, 0x73, 0x20,
  38332. 0x61, 0x20, 0x74, 0x65, 0x73, 0x74, 0x20, 0x47,
  38333. 0x65, 0x6e, 0x65, 0x72, 0x61, 0x6c, 0x20, 0x41,
  38334. 0x53, 0x4e, 0x20, 0x41, 0x74, 0x74, 0x72, 0x69,
  38335. 0x62, 0x75, 0x74, 0x65, 0x2c, 0x20, 0x6e, 0x75,
  38336. 0x6d, 0x62, 0x65, 0x72, 0x20, 0x31, 0x2e };
  38337. static byte genAttrOid2[] = { 0x06, 0x03, 0x2a, 0xab, 0x34 };
  38338. static byte genAttr2[] = { 0x04, 47,
  38339. 0x54, 0x68, 0x69, 0x73, 0x20, 0x69, 0x73, 0x20,
  38340. 0x61, 0x20, 0x74, 0x65, 0x73, 0x74, 0x20, 0x47,
  38341. 0x65, 0x6e, 0x65, 0x72, 0x61, 0x6c, 0x20, 0x41,
  38342. 0x53, 0x4e, 0x20, 0x41, 0x74, 0x74, 0x72, 0x69,
  38343. 0x62, 0x75, 0x74, 0x65, 0x2c, 0x20, 0x6e, 0x75,
  38344. 0x6d, 0x62, 0x65, 0x72, 0x20, 0x32, 0x2e };
  38345. PKCS7Attrib attribs[] =
  38346. {
  38347. { genAttrOid, sizeof(genAttrOid), genAttr, sizeof(genAttr) }
  38348. };
  38349. PKCS7Attrib multiAttribs[] =
  38350. {
  38351. { genAttrOid, sizeof(genAttrOid), genAttr, sizeof(genAttr) },
  38352. { genAttrOid2, sizeof(genAttrOid2), genAttr2, sizeof(genAttr2) }
  38353. };
  38354. #endif
  38355. #endif /* NO_AES */
  38356. const pkcs7EncryptedVector testVectors[] =
  38357. {
  38358. #ifndef NO_DES3
  38359. {data, (word32)sizeof(data), DATA, DES3b, des3Key, sizeof(des3Key),
  38360. NULL, 0, "pkcs7encryptedDataDES3.der"},
  38361. {data, (word32)sizeof(data), DATA, DESb, desKey, sizeof(desKey),
  38362. NULL, 0, "pkcs7encryptedDataDES.der"},
  38363. #endif /* NO_DES3 */
  38364. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  38365. #ifdef WOLFSSL_AES_128
  38366. {data, (word32)sizeof(data), DATA, AES128CBCb, aes128Key,
  38367. sizeof(aes128Key), NULL, 0, "pkcs7encryptedDataAES128CBC.der"},
  38368. #endif
  38369. #ifdef WOLFSSL_AES_192
  38370. {data, (word32)sizeof(data), DATA, AES192CBCb, aes192Key,
  38371. sizeof(aes192Key), NULL, 0, "pkcs7encryptedDataAES192CBC.der"},
  38372. #endif
  38373. #ifdef WOLFSSL_AES_256
  38374. {data, (word32)sizeof(data), DATA, AES256CBCb, aes256Key,
  38375. sizeof(aes256Key), NULL, 0, "pkcs7encryptedDataAES256CBC.der"},
  38376. /* test with optional unprotected attributes */
  38377. {data, (word32)sizeof(data), DATA, AES256CBCb, aes256Key,
  38378. sizeof(aes256Key), attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38379. "pkcs7encryptedDataAES256CBC_attribs.der"},
  38380. /* test with multiple optional unprotected attributes */
  38381. {data, (word32)sizeof(data), DATA, AES256CBCb, aes256Key,
  38382. sizeof(aes256Key), multiAttribs,
  38383. (sizeof(multiAttribs)/sizeof(PKCS7Attrib)),
  38384. "pkcs7encryptedDataAES256CBC_multi_attribs.der"},
  38385. /* test with contentType set to FirmwarePkgData */
  38386. {data, (word32)sizeof(data), FIRMWARE_PKG_DATA, AES256CBCb, aes256Key,
  38387. sizeof(aes256Key), NULL, 0,
  38388. "pkcs7encryptedDataAES256CBC_firmwarePkgData.der"},
  38389. #endif
  38390. #endif /* !NO_AES && HAVE_AES_CBC */
  38391. };
  38392. encrypted = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38393. decoded = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38394. if ((! encrypted) || (! decoded)) {
  38395. ERROR_OUT(MEMORY_E, out);
  38396. }
  38397. testSz = sizeof(testVectors) / sizeof(pkcs7EncryptedVector);
  38398. for (i = 0; i < testSz; i++) {
  38399. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  38400. if (pkcs7 == NULL) {
  38401. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38402. }
  38403. pkcs7->content = (byte*)testVectors[i].content;
  38404. pkcs7->contentSz = testVectors[i].contentSz;
  38405. pkcs7->contentOID = testVectors[i].contentOID;
  38406. pkcs7->encryptOID = testVectors[i].encryptOID;
  38407. pkcs7->encryptionKey = testVectors[i].encryptionKey;
  38408. pkcs7->encryptionKeySz = testVectors[i].encryptionKeySz;
  38409. pkcs7->unprotectedAttribs = testVectors[i].attribs;
  38410. pkcs7->unprotectedAttribsSz = testVectors[i].attribsSz;
  38411. /* encode encryptedData */
  38412. encryptedSz = wc_PKCS7_EncodeEncryptedData(pkcs7, encrypted,
  38413. PKCS7_BUF_SIZE);
  38414. if (encryptedSz <= 0) {
  38415. wc_PKCS7_Free(pkcs7);
  38416. ERROR_OUT(WC_TEST_RET_ENC_EC(encryptedSz), out);
  38417. }
  38418. /* decode encryptedData */
  38419. #ifndef NO_PKCS7_STREAM
  38420. { /* test reading byte by byte */
  38421. int z;
  38422. for (z = 0; z < encryptedSz; z++) {
  38423. decodedSz = wc_PKCS7_DecodeEncryptedData(pkcs7, encrypted + z, 1,
  38424. decoded, PKCS7_BUF_SIZE);
  38425. if (decodedSz <= 0 && decodedSz != WC_PKCS7_WANT_READ_E) {
  38426. printf("unexpected error %d\n", decodedSz);
  38427. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  38428. }
  38429. }
  38430. /* test decode result */
  38431. if (XMEMCMP(decoded, data, sizeof(data)) != 0) {
  38432. printf("stream read failed\n");
  38433. wc_PKCS7_Free(pkcs7);
  38434. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38435. }
  38436. }
  38437. #endif
  38438. decodedSz = wc_PKCS7_DecodeEncryptedData(pkcs7, encrypted, encryptedSz,
  38439. decoded, PKCS7_BUF_SIZE);
  38440. if (decodedSz <= 0){
  38441. wc_PKCS7_Free(pkcs7);
  38442. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  38443. }
  38444. /* test decode result */
  38445. if (XMEMCMP(decoded, data, sizeof(data)) != 0) {
  38446. wc_PKCS7_Free(pkcs7);
  38447. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38448. }
  38449. /* verify decoded unprotected attributes */
  38450. if (pkcs7->decodedAttrib != NULL) {
  38451. decodedAttrib = pkcs7->decodedAttrib;
  38452. attribIdx = 1;
  38453. while (decodedAttrib != NULL) {
  38454. /* expected attribute, stored list is reversed */
  38455. expectedAttrib = &(pkcs7->unprotectedAttribs
  38456. [pkcs7->unprotectedAttribsSz - attribIdx]);
  38457. /* verify oid */
  38458. if (XMEMCMP(decodedAttrib->oid, expectedAttrib->oid,
  38459. decodedAttrib->oidSz) != 0) {
  38460. wc_PKCS7_Free(pkcs7);
  38461. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38462. }
  38463. /* verify value */
  38464. if (XMEMCMP(decodedAttrib->value, expectedAttrib->value,
  38465. decodedAttrib->valueSz) != 0) {
  38466. wc_PKCS7_Free(pkcs7);
  38467. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38468. }
  38469. decodedAttrib = decodedAttrib->next;
  38470. attribIdx++;
  38471. }
  38472. }
  38473. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38474. /* output pkcs7 envelopedData for external testing */
  38475. pkcs7File = XFOPEN(testVectors[i].outFileName, "wb");
  38476. if (!pkcs7File) {
  38477. wc_PKCS7_Free(pkcs7);
  38478. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38479. }
  38480. ret = (int)XFWRITE(encrypted, encryptedSz, 1, pkcs7File);
  38481. if (ret < 0)
  38482. ret = WC_TEST_RET_ENC_ERRNO;
  38483. else
  38484. ret = 0;
  38485. XFCLOSE(pkcs7File);
  38486. #endif
  38487. wc_PKCS7_Free(pkcs7);
  38488. }
  38489. out:
  38490. if (encrypted)
  38491. XFREE(encrypted, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38492. if (decoded)
  38493. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38494. return ret;
  38495. }
  38496. #endif /* NO_PKCS7_ENCRYPTED_DATA */
  38497. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  38498. typedef struct {
  38499. const byte* content;
  38500. word32 contentSz;
  38501. int contentOID;
  38502. const char* outFileName;
  38503. } pkcs7CompressedVector;
  38504. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7compressed_test(void)
  38505. {
  38506. wc_test_ret_t ret = 0;
  38507. int i, testSz;
  38508. int compressedSz, decodedSz;
  38509. PKCS7* pkcs7;
  38510. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  38511. byte *compressed;
  38512. byte *decoded;
  38513. #else
  38514. byte compressed[PKCS7_BUF_SIZE];
  38515. byte decoded[PKCS7_BUF_SIZE];
  38516. #endif
  38517. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38518. XFILE pkcs7File;
  38519. #endif
  38520. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  38521. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  38522. 0x72,0x6c,0x64
  38523. };
  38524. const pkcs7CompressedVector testVectors[] =
  38525. {
  38526. {data, (word32)sizeof(data), DATA,
  38527. "pkcs7compressedData_data_zlib.der"},
  38528. {data, (word32)sizeof(data), FIRMWARE_PKG_DATA,
  38529. "pkcs7compressedData_firmwarePkgData_zlib.der"},
  38530. };
  38531. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  38532. compressed = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38533. decoded = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38534. if ((! compressed) || (! decoded)) {
  38535. ERROR_OUT(MEMORY_E, out);
  38536. }
  38537. #endif
  38538. testSz = sizeof(testVectors) / sizeof(pkcs7CompressedVector);
  38539. for (i = 0; i < testSz; i++) {
  38540. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  38541. if (pkcs7 == NULL) {
  38542. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38543. }
  38544. pkcs7->content = (byte*)testVectors[i].content;
  38545. pkcs7->contentSz = testVectors[i].contentSz;
  38546. pkcs7->contentOID = testVectors[i].contentOID;
  38547. /* encode compressedData */
  38548. compressedSz = wc_PKCS7_EncodeCompressedData(pkcs7, compressed,
  38549. PKCS7_BUF_SIZE);
  38550. if (compressedSz <= 0) {
  38551. wc_PKCS7_Free(pkcs7);
  38552. ERROR_OUT(WC_TEST_RET_ENC_EC(compressedSz), out);
  38553. }
  38554. /* decode compressedData */
  38555. decodedSz = wc_PKCS7_DecodeCompressedData(pkcs7, compressed,
  38556. compressedSz, decoded,
  38557. PKCS7_BUF_SIZE);
  38558. if (decodedSz <= 0){
  38559. wc_PKCS7_Free(pkcs7);
  38560. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  38561. }
  38562. /* test decode result */
  38563. if (XMEMCMP(decoded, testVectors[i].content,
  38564. testVectors[i].contentSz) != 0) {
  38565. wc_PKCS7_Free(pkcs7);
  38566. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38567. }
  38568. /* make sure content type is the same */
  38569. if (testVectors[i].contentOID != pkcs7->contentOID) {
  38570. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38571. }
  38572. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38573. /* output pkcs7 compressedData for external testing */
  38574. pkcs7File = XFOPEN(testVectors[i].outFileName, "wb");
  38575. if (!pkcs7File) {
  38576. wc_PKCS7_Free(pkcs7);
  38577. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38578. }
  38579. ret = (int)XFWRITE(compressed, compressedSz, 1, pkcs7File);
  38580. if (ret < 0)
  38581. ret = WC_TEST_RET_ENC_ERRNO;
  38582. else
  38583. ret = 0;
  38584. XFCLOSE(pkcs7File);
  38585. #endif
  38586. wc_PKCS7_Free(pkcs7);
  38587. }
  38588. out:
  38589. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  38590. if (compressed)
  38591. XFREE(compressed, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38592. if (decoded)
  38593. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38594. #endif
  38595. return ret;
  38596. } /* pkcs7compressed_test() */
  38597. #undef PKCS7_BUF_SIZE
  38598. #endif /* HAVE_LIBZ */
  38599. typedef struct {
  38600. const byte* content;
  38601. word32 contentSz;
  38602. int hashOID;
  38603. int signOID;
  38604. byte* privateKey;
  38605. word32 privateKeySz;
  38606. byte* cert;
  38607. size_t certSz;
  38608. byte* caCert;
  38609. size_t caCertSz;
  38610. PKCS7Attrib* signedAttribs;
  38611. word32 signedAttribsSz;
  38612. const char* outFileName;
  38613. int contentOID;
  38614. byte* contentType;
  38615. word32 contentTypeSz;
  38616. int sidType;
  38617. int encryptOID; /* for single-shot encrypt alg OID */
  38618. int encCompFlag; /* for single-shot. 1 = enc, 2 = comp, 3 = both*/
  38619. byte* encryptKey; /* for single-shot, encryptedData */
  38620. word32 encryptKeySz; /* for single-shot, encryptedData */
  38621. PKCS7Attrib* unprotectedAttribs; /* for single-shot, encryptedData */
  38622. word32 unprotectedAttribsSz; /* for single-shot, encryptedData */
  38623. word16 detachedSignature; /* generate detached signature (0:1) */
  38624. } pkcs7SignedVector;
  38625. static wc_test_ret_t pkcs7signed_run_vectors(
  38626. byte* rsaClientCertBuf, word32 rsaClientCertBufSz,
  38627. byte* rsaClientPrivKeyBuf, word32 rsaClientPrivKeyBufSz,
  38628. byte* rsaServerCertBuf, word32 rsaServerCertBufSz,
  38629. byte* rsaServerPrivKeyBuf, word32 rsaServerPrivKeyBufSz,
  38630. byte* rsaCaCertBuf, word32 rsaCaCertBufSz,
  38631. byte* rsaCaPrivKeyBuf, word32 rsaCaPrivKeyBufSz,
  38632. byte* eccClientCertBuf, word32 eccClientCertBufSz,
  38633. byte* eccClientPrivKeyBuf, word32 eccClientPrivKeyBufSz)
  38634. {
  38635. wc_test_ret_t ret;
  38636. int testSz = 0, i;
  38637. int encodedSz;
  38638. byte* out = NULL;
  38639. word32 outSz;
  38640. WC_RNG rng;
  38641. PKCS7* pkcs7 = NULL;
  38642. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38643. XFILE file;
  38644. #endif
  38645. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  38646. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  38647. 0x72,0x6c,0x64
  38648. };
  38649. static byte transIdOid[] =
  38650. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  38651. 0x09, 0x07 };
  38652. static byte messageTypeOid[] =
  38653. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  38654. 0x09, 0x02 };
  38655. static byte senderNonceOid[] =
  38656. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  38657. 0x09, 0x05 };
  38658. #ifndef NO_SHA
  38659. static byte transId[(WC_SHA_DIGEST_SIZE + 1) * 2 + 1];
  38660. #else
  38661. static byte transId[(WC_SHA256_DIGEST_SIZE + 1) * 2 + 1];
  38662. #endif
  38663. static byte messageType[] = { 0x13, 2, '1', '9' };
  38664. static byte senderNonce[PKCS7_NONCE_SZ + 2];
  38665. static PKCS7Attrib attribs[] =
  38666. {
  38667. { transIdOid, sizeof(transIdOid), transId,
  38668. sizeof(transId) - 1 }, /* take off the null */
  38669. { messageTypeOid, sizeof(messageTypeOid), messageType,
  38670. sizeof(messageType) },
  38671. { senderNonceOid, sizeof(senderNonceOid), senderNonce,
  38672. sizeof(senderNonce) }
  38673. };
  38674. /* for testing custom contentType, FirmwarePkgData */
  38675. static byte customContentType[] = { 0x06, 0x0B, 0x2A, 0x86,
  38676. 0x48, 0x86, 0xF7, 0x0D,
  38677. 0x01, 0x09, 0x10, 0x01, 0x10 };
  38678. #define MAX_TESTVECTORS_LEN 20
  38679. #define ADD_PKCS7SIGNEDVECTOR(...) { \
  38680. pkcs7SignedVector _this_vector = { __VA_ARGS__ }; \
  38681. if (testSz == MAX_TESTVECTORS_LEN) { \
  38682. ret = WC_TEST_RET_ENC_NC; \
  38683. goto out; \
  38684. } \
  38685. XMEMCPY(&testVectors[testSz++], &_this_vector, \
  38686. sizeof _this_vector); \
  38687. }
  38688. pkcs7SignedVector *testVectors = NULL;
  38689. XMEMSET(&rng, 0, sizeof(rng));
  38690. testVectors = (pkcs7SignedVector *)XMALLOC(MAX_TESTVECTORS_LEN * sizeof(*testVectors),
  38691. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38692. if (testVectors == NULL) {
  38693. ret = WC_TEST_RET_ENC_ERRNO;
  38694. goto out;
  38695. }
  38696. {
  38697. #ifndef NO_RSA
  38698. #ifndef NO_SHA
  38699. /* RSA with SHA */
  38700. ADD_PKCS7SIGNEDVECTOR(
  38701. data, (word32)sizeof(data), SHAh, RSAk, rsaClientPrivKeyBuf,
  38702. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38703. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38704. "pkcs7signedData_RSA_SHA.der", 0, NULL, 0, 0, 0, 0, NULL, 0, NULL,
  38705. 0, 0);
  38706. /* RSA with SHA, no signed attributes */
  38707. ADD_PKCS7SIGNEDVECTOR(
  38708. data, (word32)sizeof(data), SHAh, RSAk, rsaClientPrivKeyBuf,
  38709. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz,
  38710. NULL, 0, NULL, 0,
  38711. "pkcs7signedData_RSA_SHA_noattr.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38712. NULL, 0, 0);
  38713. #endif
  38714. #ifdef WOLFSSL_SHA224
  38715. /* RSA with SHA224 */
  38716. ADD_PKCS7SIGNEDVECTOR(
  38717. data, (word32)sizeof(data), SHA224h, RSAk, rsaClientPrivKeyBuf,
  38718. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38719. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38720. "pkcs7signedData_RSA_SHA224.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38721. NULL, 0, 0);
  38722. #endif
  38723. #ifndef NO_SHA256
  38724. /* RSA with SHA256 */
  38725. ADD_PKCS7SIGNEDVECTOR(
  38726. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  38727. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38728. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38729. "pkcs7signedData_RSA_SHA256.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38730. NULL, 0, 0);
  38731. /* RSA with SHA256, detached signature */
  38732. ADD_PKCS7SIGNEDVECTOR(
  38733. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  38734. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38735. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38736. "pkcs7signedData_RSA_SHA256_detachedSig.der", 0, NULL, 0, 0, 0, 0,
  38737. NULL, 0, NULL, 0, 1);
  38738. /* RSA with SHA256 and SubjectKeyIdentifier in SignerIdentifier */
  38739. ADD_PKCS7SIGNEDVECTOR(
  38740. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  38741. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38742. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38743. "pkcs7signedData_RSA_SHA256_SKID.der", 0, NULL, 0, CMS_SKID, 0, 0,
  38744. NULL, 0, NULL, 0, 0);
  38745. /* RSA with SHA256 and custom contentType */
  38746. ADD_PKCS7SIGNEDVECTOR(
  38747. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  38748. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38749. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38750. "pkcs7signedData_RSA_SHA256_custom_contentType.der", 0,
  38751. customContentType, sizeof(customContentType), 0, 0, 0, NULL, 0,
  38752. NULL, 0, 0);
  38753. /* RSA with SHA256 and FirmwarePkgData contentType */
  38754. ADD_PKCS7SIGNEDVECTOR(
  38755. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  38756. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38757. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38758. "pkcs7signedData_RSA_SHA256_firmwarePkgData.der",
  38759. FIRMWARE_PKG_DATA, NULL, 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  38760. /* RSA with SHA256 using server cert and ca cert */
  38761. ADD_PKCS7SIGNEDVECTOR(
  38762. data, (word32)sizeof(data), SHA256h, RSAk, rsaServerPrivKeyBuf,
  38763. rsaServerPrivKeyBufSz, rsaServerCertBuf, rsaServerCertBufSz,
  38764. rsaCaCertBuf, rsaCaCertBufSz,
  38765. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38766. "pkcs7signedData_RSA_SHA256_with_ca_cert.der", 0, NULL, 0, 0, 0, 0,
  38767. NULL, 0, NULL, 0, 0);
  38768. #endif
  38769. #if defined(WOLFSSL_SHA384)
  38770. /* RSA with SHA384 */
  38771. ADD_PKCS7SIGNEDVECTOR(
  38772. data, (word32)sizeof(data), SHA384h, RSAk, rsaClientPrivKeyBuf,
  38773. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38774. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38775. "pkcs7signedData_RSA_SHA384.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38776. NULL, 0, 0);
  38777. #endif
  38778. #if defined(WOLFSSL_SHA512)
  38779. /* RSA with SHA512 */
  38780. ADD_PKCS7SIGNEDVECTOR(
  38781. data, (word32)sizeof(data), SHA512h, RSAk, rsaClientPrivKeyBuf,
  38782. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  38783. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38784. "pkcs7signedData_RSA_SHA512.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38785. NULL, 0, 0);
  38786. #endif
  38787. #endif /* NO_RSA */
  38788. #ifdef HAVE_ECC
  38789. #ifndef NO_SHA
  38790. /* ECDSA with SHA */
  38791. ADD_PKCS7SIGNEDVECTOR(
  38792. data, (word32)sizeof(data), SHAh, ECDSAk, eccClientPrivKeyBuf,
  38793. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38794. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38795. "pkcs7signedData_ECDSA_SHA.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38796. NULL, 0, 0);
  38797. /* ECDSA with SHA, no signed attributes */
  38798. ADD_PKCS7SIGNEDVECTOR(
  38799. data, (word32)sizeof(data), SHAh, ECDSAk, eccClientPrivKeyBuf,
  38800. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz,
  38801. NULL, 0, NULL, 0,
  38802. "pkcs7signedData_ECDSA_SHA_noattr.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38803. NULL, 0, 0);
  38804. #endif
  38805. #ifdef WOLFSSL_SHA224
  38806. /* ECDSA with SHA224 */
  38807. ADD_PKCS7SIGNEDVECTOR(
  38808. data, (word32)sizeof(data), SHA224h, ECDSAk, eccClientPrivKeyBuf,
  38809. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38810. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38811. "pkcs7signedData_ECDSA_SHA224.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38812. NULL, 0, 0);
  38813. #endif
  38814. #ifndef NO_SHA256
  38815. /* ECDSA with SHA256 */
  38816. ADD_PKCS7SIGNEDVECTOR(
  38817. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  38818. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38819. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38820. "pkcs7signedData_ECDSA_SHA256.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38821. NULL, 0, 0);
  38822. /* ECDSA with SHA256 and SubjectKeyIdentifier in SigherIdentifier */
  38823. ADD_PKCS7SIGNEDVECTOR(
  38824. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  38825. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38826. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38827. "pkcs7signedData_ECDSA_SHA256_SKID.der", 0, NULL, 0, CMS_SKID, 0, 0,
  38828. NULL, 0, NULL, 0, 0);
  38829. /* ECDSA with SHA256 and custom contentType */
  38830. ADD_PKCS7SIGNEDVECTOR(
  38831. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  38832. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38833. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38834. "pkcs7signedData_ECDSA_SHA256_custom_contentType.der", 0,
  38835. customContentType, sizeof(customContentType), 0, 0, 0, NULL, 0,
  38836. NULL, 0, 0);
  38837. /* ECDSA with SHA256 and FirmwarePkgData contentType */
  38838. ADD_PKCS7SIGNEDVECTOR(
  38839. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  38840. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38841. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38842. "pkcs7signedData_ECDSA_SHA256_firmwarePkgData.der",
  38843. FIRMWARE_PKG_DATA, NULL, 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  38844. #endif
  38845. #ifdef WOLFSSL_SHA384
  38846. /* ECDSA with SHA384 */
  38847. ADD_PKCS7SIGNEDVECTOR(
  38848. data, (word32)sizeof(data), SHA384h, ECDSAk, eccClientPrivKeyBuf,
  38849. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38850. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38851. "pkcs7signedData_ECDSA_SHA384.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38852. NULL, 0, 0);
  38853. #endif
  38854. #ifdef WOLFSSL_SHA512
  38855. /* ECDSA with SHA512 */
  38856. ADD_PKCS7SIGNEDVECTOR(
  38857. data, (word32)sizeof(data), SHA512h, ECDSAk, eccClientPrivKeyBuf,
  38858. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  38859. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  38860. "pkcs7signedData_ECDSA_SHA512.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  38861. NULL, 0, 0);
  38862. #endif
  38863. #endif /* HAVE_ECC */
  38864. };
  38865. #undef MAX_TESTVECTORS_LEN
  38866. #undef ADD_PKCS7SIGNEDVECTOR
  38867. outSz = FOURK_BUF;
  38868. out = (byte*)XMALLOC(outSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38869. if (out == NULL)
  38870. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38871. XMEMSET(out, 0, outSz);
  38872. ret = wc_PKCS7_PadData((byte*)data, sizeof(data), out, outSz, 16);
  38873. if (ret < 0)
  38874. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38875. #ifndef HAVE_FIPS
  38876. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  38877. #else
  38878. ret = wc_InitRng(&rng);
  38879. #endif
  38880. if (ret != 0)
  38881. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38882. for (i = 0; i < testSz; i++) {
  38883. if (pkcs7)
  38884. wc_PKCS7_Free(pkcs7);
  38885. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  38886. if (pkcs7 == NULL)
  38887. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38888. ret = wc_PKCS7_InitWithCert(pkcs7, testVectors[i].cert,
  38889. (word32)testVectors[i].certSz);
  38890. if (ret != 0)
  38891. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38892. /* load CA certificate, if present */
  38893. if (testVectors[i].caCert != NULL) {
  38894. ret = wc_PKCS7_AddCertificate(pkcs7, testVectors[i].caCert,
  38895. (word32)testVectors[i].caCertSz);
  38896. if (ret != 0)
  38897. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38898. }
  38899. pkcs7->rng = &rng;
  38900. pkcs7->content = (byte*)testVectors[i].content;
  38901. pkcs7->contentSz = testVectors[i].contentSz;
  38902. pkcs7->contentOID = testVectors[i].contentOID;
  38903. pkcs7->hashOID = testVectors[i].hashOID;
  38904. pkcs7->encryptOID = testVectors[i].signOID;
  38905. pkcs7->privateKey = testVectors[i].privateKey;
  38906. pkcs7->privateKeySz = testVectors[i].privateKeySz;
  38907. pkcs7->signedAttribs = testVectors[i].signedAttribs;
  38908. pkcs7->signedAttribsSz = testVectors[i].signedAttribsSz;
  38909. /* optional custom contentType, default is DATA,
  38910. overrides contentOID if set */
  38911. if (testVectors[i].contentType != NULL) {
  38912. ret = wc_PKCS7_SetContentType(pkcs7, testVectors[i].contentType,
  38913. testVectors[i].contentTypeSz);
  38914. if (ret != 0)
  38915. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38916. }
  38917. /* set SignerIdentifier to use SubjectKeyIdentifier if desired,
  38918. default is IssuerAndSerialNumber */
  38919. if (testVectors[i].sidType == CMS_SKID) {
  38920. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  38921. if (ret != 0)
  38922. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38923. }
  38924. /* generate senderNonce */
  38925. {
  38926. senderNonce[0] = 0x04;
  38927. senderNonce[1] = PKCS7_NONCE_SZ;
  38928. ret = wc_RNG_GenerateBlock(&rng, &senderNonce[2], PKCS7_NONCE_SZ);
  38929. if (ret != 0)
  38930. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38931. }
  38932. /* generate transactionID (used with SCEP) */
  38933. {
  38934. #ifndef NO_SHA
  38935. wc_Sha sha;
  38936. byte digest[WC_SHA_DIGEST_SIZE];
  38937. #else
  38938. wc_Sha256 sha;
  38939. byte digest[WC_SHA256_DIGEST_SIZE];
  38940. #endif
  38941. int j,k;
  38942. transId[0] = 0x13;
  38943. transId[1] = sizeof(digest) * 2;
  38944. #ifndef NO_SHA
  38945. ret = wc_InitSha_ex(&sha, HEAP_HINT, devId);
  38946. if (ret != 0)
  38947. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38948. wc_ShaUpdate(&sha, pkcs7->publicKey, pkcs7->publicKeySz);
  38949. wc_ShaFinal(&sha, digest);
  38950. wc_ShaFree(&sha);
  38951. #else
  38952. ret = wc_InitSha256_ex(&sha, HEAP_HINT, devId);
  38953. if (ret != 0)
  38954. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38955. wc_Sha256Update(&sha, pkcs7->publicKey, pkcs7->publicKeySz);
  38956. wc_Sha256Final(&sha, digest);
  38957. wc_Sha256Free(&sha);
  38958. #endif
  38959. for (j = 0, k = 2; j < (int)sizeof(digest); j++, k += 2) {
  38960. #if defined(WOLF_C89)
  38961. XSPRINTF((char*)&transId[k], "%02x", digest[j]);
  38962. #else
  38963. (void)XSNPRINTF((char*)&transId[k], 3, "%02x", digest[j]);
  38964. #endif
  38965. }
  38966. }
  38967. /* enable detached signature generation, if set */
  38968. if (testVectors[i].detachedSignature == 1) {
  38969. ret = wc_PKCS7_SetDetached(pkcs7, 1);
  38970. if (ret != 0)
  38971. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38972. }
  38973. encodedSz = wc_PKCS7_EncodeSignedData(pkcs7, out, outSz);
  38974. if (encodedSz < 0)
  38975. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  38976. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38977. /* write PKCS#7 to output file for more testing */
  38978. file = XFOPEN(testVectors[i].outFileName, "wb");
  38979. if (!file) {
  38980. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38981. }
  38982. ret = (int)XFWRITE(out, 1, encodedSz, file);
  38983. XFCLOSE(file);
  38984. if (ret != (int)encodedSz)
  38985. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38986. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  38987. wc_PKCS7_Free(pkcs7);
  38988. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  38989. if (pkcs7 == NULL)
  38990. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38991. wc_PKCS7_InitWithCert(pkcs7, NULL, 0);
  38992. if (testVectors[i].detachedSignature == 1) {
  38993. /* set content for verifying detached signatures */
  38994. pkcs7->content = (byte*)testVectors[i].content;
  38995. pkcs7->contentSz = testVectors[i].contentSz;
  38996. }
  38997. ret = wc_PKCS7_VerifySignedData(pkcs7, out, outSz);
  38998. if (ret < 0)
  38999. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39000. /* verify contentType extracted successfully for custom content types */
  39001. if (testVectors[i].contentTypeSz > 0) {
  39002. if (pkcs7->contentTypeSz != testVectors[i].contentTypeSz) {
  39003. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39004. } else if (XMEMCMP(pkcs7->contentType, testVectors[i].contentType,
  39005. pkcs7->contentTypeSz) != 0) {
  39006. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39007. }
  39008. }
  39009. if (pkcs7->singleCert == NULL || pkcs7->singleCertSz == 0)
  39010. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39011. {
  39012. /* check getting signed attributes */
  39013. #ifndef NO_SHA
  39014. byte buf[(WC_SHA_DIGEST_SIZE + 1) * 2 + 1];
  39015. #else
  39016. byte buf[(WC_SHA256_DIGEST_SIZE + 1) * 2 + 1];
  39017. #endif
  39018. byte* oidPt = transIdOid + 2; /* skip object id tag and size */
  39019. int oidSz = (int)sizeof(transIdOid) - 2;
  39020. int bufSz = 0;
  39021. if (testVectors[i].signedAttribs != NULL) {
  39022. ret = wc_PKCS7_GetAttributeValue(pkcs7, oidPt, oidSz,
  39023. NULL, (word32*)&bufSz);
  39024. if (ret != LENGTH_ONLY_E)
  39025. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39026. ret = 0;
  39027. }
  39028. if (bufSz > (int)sizeof(buf))
  39029. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39030. bufSz = wc_PKCS7_GetAttributeValue(pkcs7, oidPt, oidSz,
  39031. buf, (word32*)&bufSz);
  39032. if ((testVectors[i].signedAttribs != NULL && bufSz < 0) ||
  39033. (testVectors[i].signedAttribs == NULL && bufSz > 0))
  39034. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39035. }
  39036. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39037. file = XFOPEN("./pkcs7cert.der", "wb");
  39038. if (!file)
  39039. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39040. ret = (int)XFWRITE(pkcs7->singleCert, 1, pkcs7->singleCertSz, file);
  39041. if (ret < 0)
  39042. ret = WC_TEST_RET_ENC_ERRNO;
  39043. else
  39044. ret = 0;
  39045. XFCLOSE(file);
  39046. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  39047. }
  39048. out:
  39049. if (pkcs7 != NULL)
  39050. wc_PKCS7_Free(pkcs7);
  39051. if (out != NULL)
  39052. XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39053. if (testVectors != NULL)
  39054. XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39055. wc_FreeRng(&rng);
  39056. if (ret > 0)
  39057. return 0;
  39058. (void)rsaClientCertBuf;
  39059. (void)rsaClientCertBufSz;
  39060. (void)rsaClientPrivKeyBuf;
  39061. (void)rsaClientPrivKeyBufSz;
  39062. (void)rsaServerCertBuf;
  39063. (void)rsaServerCertBufSz;
  39064. (void)rsaServerPrivKeyBuf;
  39065. (void)rsaServerPrivKeyBufSz;
  39066. (void)rsaCaCertBuf;
  39067. (void)rsaCaCertBufSz;
  39068. (void)rsaCaPrivKeyBuf;
  39069. (void)rsaCaPrivKeyBufSz;
  39070. (void)eccClientCertBuf;
  39071. (void)eccClientCertBufSz;
  39072. (void)eccClientPrivKeyBuf;
  39073. (void)eccClientPrivKeyBufSz;
  39074. return ret;
  39075. }
  39076. static wc_test_ret_t pkcs7signed_run_SingleShotVectors(
  39077. byte* rsaClientCertBuf, word32 rsaClientCertBufSz,
  39078. byte* rsaClientPrivKeyBuf, word32 rsaClientPrivKeyBufSz,
  39079. byte* rsaServerCertBuf, word32 rsaServerCertBufSz,
  39080. byte* rsaServerPrivKeyBuf, word32 rsaServerPrivKeyBufSz,
  39081. byte* rsaCaCertBuf, word32 rsaCaCertBufSz,
  39082. byte* rsaCaPrivKeyBuf, word32 rsaCaPrivKeyBufSz,
  39083. byte* eccClientCertBuf, word32 eccClientCertBufSz,
  39084. byte* eccClientPrivKeyBuf, word32 eccClientPrivKeyBufSz)
  39085. {
  39086. wc_test_ret_t ret;
  39087. int testSz = 0, i;
  39088. int encodedSz;
  39089. byte* out = NULL;
  39090. word32 outSz;
  39091. WC_RNG rng;
  39092. PKCS7* pkcs7 = NULL;
  39093. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39094. XFILE file;
  39095. #endif
  39096. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA) && \
  39097. !defined(NO_PKCS7_ENCRYPTED_DATA)
  39098. byte* encryptedTmp = NULL;
  39099. int encryptedTmpSz;
  39100. #endif
  39101. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  39102. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  39103. 0x72,0x6c,0x64
  39104. };
  39105. #if !defined(NO_PKCS7_ENCRYPTED_DATA) && \
  39106. defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_256)
  39107. static byte aes256Key[] = {
  39108. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  39109. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  39110. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  39111. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  39112. };
  39113. #endif
  39114. static byte messageTypeOid[] =
  39115. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  39116. 0x09, 0x02 };
  39117. static byte messageType[] = { 0x13, 2, '1', '9' };
  39118. PKCS7Attrib attribs[] =
  39119. {
  39120. { messageTypeOid, sizeof(messageTypeOid), messageType,
  39121. sizeof(messageType) },
  39122. };
  39123. #define MAX_TESTVECTORS_LEN 19
  39124. #define ADD_PKCS7SIGNEDVECTOR(...) { \
  39125. pkcs7SignedVector _this_vector = { __VA_ARGS__ }; \
  39126. if (testSz == MAX_TESTVECTORS_LEN) { \
  39127. ret = WC_TEST_RET_ENC_NC; \
  39128. goto out; \
  39129. } \
  39130. XMEMCPY(&testVectors[testSz++], &_this_vector, \
  39131. sizeof _this_vector); \
  39132. }
  39133. pkcs7SignedVector *testVectors = NULL;
  39134. XMEMSET(&rng, 0, sizeof(rng));
  39135. testVectors = (pkcs7SignedVector *)XMALLOC(MAX_TESTVECTORS_LEN * sizeof(*testVectors),
  39136. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39137. if (testVectors == NULL) {
  39138. ret = WC_TEST_RET_ENC_ERRNO;
  39139. goto out;
  39140. }
  39141. {
  39142. #ifndef NO_RSA
  39143. #ifndef NO_SHA256
  39144. /* Signed FirmwarePkgData, RSA, SHA256, no attribs */
  39145. ADD_PKCS7SIGNEDVECTOR(
  39146. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39147. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39148. NULL, 0,
  39149. "pkcs7signedFirmwarePkgData_RSA_SHA256_noattr.der", 0, NULL, 0, 0,
  39150. 0, 0, NULL, 0, NULL, 0, 0);
  39151. /* Signed FirmwarePkgData, RSA, SHA256, attrs */
  39152. ADD_PKCS7SIGNEDVECTOR(
  39153. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39154. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39155. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39156. "pkcs7signedFirmwarePkgData_RSA_SHA256.der", 0, NULL, 0, 0, 0, 0,
  39157. NULL, 0, NULL, 0, 0);
  39158. /* Signed FirmwarePkgData, RSA, SHA256, SubjectKeyIdentifier, attrs */
  39159. ADD_PKCS7SIGNEDVECTOR(
  39160. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39161. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39162. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39163. "pkcs7signedFirmwarePkgData_RSA_SHA256_SKID.der", 0, NULL,
  39164. 0, CMS_SKID, 0, 0, NULL, 0, NULL, 0, 0);
  39165. /* Signed FirmwraePkgData, RSA, SHA256, server cert and ca cert, attr */
  39166. ADD_PKCS7SIGNEDVECTOR(
  39167. data, (word32)sizeof(data), SHA256h, RSAk, rsaServerPrivKeyBuf,
  39168. rsaServerPrivKeyBufSz, rsaServerCertBuf, rsaServerCertBufSz,
  39169. rsaCaCertBuf, rsaCaCertBufSz,
  39170. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39171. "pkcs7signedFirmwarePkgData_RSA_SHA256_with_ca_cert.der", 0, NULL,
  39172. 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  39173. #if !defined(NO_PKCS7_ENCRYPTED_DATA) && \
  39174. defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_256)
  39175. /* Signed Encrypted FirmwarePkgData, RSA, SHA256, no attribs */
  39176. ADD_PKCS7SIGNEDVECTOR(
  39177. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39178. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39179. NULL, 0,
  39180. "pkcs7signedEncryptedFirmwarePkgData_RSA_SHA256_noattr.der", 0,
  39181. NULL, 0, 0, AES256CBCb, 1, aes256Key, sizeof(aes256Key), NULL, 0, 0);
  39182. /* Signed Encrypted FirmwarePkgData, RSA, SHA256, attribs */
  39183. ADD_PKCS7SIGNEDVECTOR(
  39184. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39185. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39186. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39187. "pkcs7signedEncryptedFirmwarePkgData_RSA_SHA256.der", 0,
  39188. NULL, 0, 0, AES256CBCb, 1, aes256Key, sizeof(aes256Key),
  39189. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)), 0);
  39190. #endif /* WOLFSSL_AES_256 && !NO_PKCS7_ENCRYPTED_DATA */
  39191. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  39192. /* Signed Compressed FirmwarePkgData, RSA, SHA256, no attribs */
  39193. ADD_PKCS7SIGNEDVECTOR(
  39194. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39195. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39196. NULL, 0,
  39197. "pkcs7signedCompressedFirmwarePkgData_RSA_SHA256_noattr.der", 0,
  39198. NULL, 0, 0, 0, 2, NULL, 0, NULL, 0, 0);
  39199. /* Signed Compressed FirmwarePkgData, RSA, SHA256, attribs */
  39200. ADD_PKCS7SIGNEDVECTOR(
  39201. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39202. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39203. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39204. "pkcs7signedCompressedFirmwarePkgData_RSA_SHA256.der", 0,
  39205. NULL, 0, 0, 0, 2, NULL, 0, NULL, 0, 0);
  39206. #ifndef NO_PKCS7_ENCRYPTED_DATA
  39207. /* Signed Encrypted Compressed FirmwarePkgData, RSA, SHA256,
  39208. no attribs */
  39209. ADD_PKCS7SIGNEDVECTOR(
  39210. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39211. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39212. NULL, 0,
  39213. "pkcs7signedEncryptedCompressedFirmwarePkgData_RSA_SHA256_noattr.der",
  39214. 0, NULL, 0, 0, AES256CBCb, 3, aes256Key, sizeof(aes256Key), NULL,
  39215. 0, 0);
  39216. /* Signed Encrypted Compressed FirmwarePkgData, RSA, SHA256,
  39217. attribs */
  39218. ADD_PKCS7SIGNEDVECTOR(
  39219. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39220. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39221. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39222. "pkcs7signedEncryptedCompressedFirmwarePkgData_RSA_SHA256.der",
  39223. 0, NULL, 0, 0, AES256CBCb, 3, aes256Key, sizeof(aes256Key),
  39224. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)), 0);
  39225. #endif /* !NO_PKCS7_ENCRYPTED_DATA */
  39226. #endif /* HAVE_LIBZ && !NO_PKCS7_COMPRESSED_DATA */
  39227. #endif /* NO_SHA256 */
  39228. #endif /* NO_RSA */
  39229. #ifdef HAVE_ECC
  39230. #ifndef NO_SHA256
  39231. /* Signed FirmwarePkgData, ECDSA, SHA256, no attribs */
  39232. ADD_PKCS7SIGNEDVECTOR(
  39233. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39234. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39235. NULL, 0,
  39236. "pkcs7signedFirmwarePkgData_ECDSA_SHA256_noattr.der", 0, NULL,
  39237. 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  39238. /* Signed FirmwarePkgData, ECDSA, SHA256, attribs */
  39239. ADD_PKCS7SIGNEDVECTOR(
  39240. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39241. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39242. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39243. "pkcs7signedFirmwarePkgData_ECDSA_SHA256.der", 0, NULL,
  39244. 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  39245. /* Signed FirmwarePkgData, ECDSA, SHA256, SubjectKeyIdentifier, attr */
  39246. ADD_PKCS7SIGNEDVECTOR(
  39247. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39248. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39249. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39250. "pkcs7signedFirmwarePkgData_ECDSA_SHA256_SKID.der", 0, NULL,
  39251. 0, CMS_SKID, 0, 0, NULL, 0, NULL, 0, 0);
  39252. #if !defined(NO_PKCS7_ENCRYPTED_DATA) && \
  39253. defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_256)
  39254. /* Signed Encrypted FirmwarePkgData, ECDSA, SHA256, no attribs */
  39255. ADD_PKCS7SIGNEDVECTOR(
  39256. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39257. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39258. NULL, 0,
  39259. "pkcs7signedEncryptedFirmwarePkgData_ECDSA_SHA256_noattr.der", 0, NULL,
  39260. 0, 0, AES256CBCb, 1, aes256Key, sizeof(aes256Key), NULL, 0, 0);
  39261. /* Signed Encrypted FirmwarePkgData, ECDSA, SHA256, attribs */
  39262. ADD_PKCS7SIGNEDVECTOR(
  39263. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39264. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39265. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39266. "pkcs7signedEncryptedFirmwarePkgData_ECDSA_SHA256.der", 0, NULL,
  39267. 0, 0, AES256CBCb, 1, aes256Key, sizeof(aes256Key),
  39268. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)), 0);
  39269. #endif /* WOLFSSL_AES_256 && !NO_PKCS7_ENCRYPTED_DATA */
  39270. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  39271. /* Signed Compressed FirmwarePkgData, ECDSA, SHA256, no attribs */
  39272. ADD_PKCS7SIGNEDVECTOR(
  39273. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39274. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39275. NULL, 0,
  39276. "pkcs7signedCompressedFirmwarePkgData_ECDSA_SHA256_noattr.der", 0, NULL,
  39277. 0, 0, 0, 2, NULL, 0, NULL, 0, 0);
  39278. /* Signed Compressed FirmwarePkgData, ECDSA, SHA256, attrib */
  39279. ADD_PKCS7SIGNEDVECTOR(
  39280. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39281. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39282. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39283. "pkcs7signedCompressedFirmwarePkgData_ECDSA_SHA256.der", 0, NULL,
  39284. 0, 0, 0, 2, NULL, 0, NULL, 0, 0);
  39285. #ifndef NO_PKCS7_ENCRYPTED_DATA
  39286. /* Signed Encrypted Compressed FirmwarePkgData, ECDSA, SHA256,
  39287. no attribs */
  39288. ADD_PKCS7SIGNEDVECTOR(
  39289. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39290. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39291. NULL, 0,
  39292. "pkcs7signedEncryptedCompressedFirmwarePkgData_ECDSA_SHA256_noattr.der",
  39293. 0, NULL, 0, 0, AES256CBCb, 3, aes256Key, sizeof(aes256Key), NULL,
  39294. 0, 0);
  39295. /* Signed Encrypted Compressed FirmwarePkgData, ECDSA, SHA256,
  39296. attribs */
  39297. ADD_PKCS7SIGNEDVECTOR(
  39298. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39299. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39300. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39301. "pkcs7signedEncryptedCompressedFirmwarePkgData_ECDSA_SHA256.der",
  39302. 0, NULL, 0, 0, AES256CBCb, 3, aes256Key, sizeof(aes256Key),
  39303. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)), 0);
  39304. #endif /* !NO_PKCS7_ENCRYPTED_DATA */
  39305. #endif /* HAVE_LIBZ && !NO_PKCS7_COMPRESSED_DATA */
  39306. #endif /* NO_SHA256 */
  39307. #endif /* HAVE_ECC */
  39308. };
  39309. #undef MAX_TESTVECTORS_LEN
  39310. #undef ADD_PKCS7SIGNEDVECTOR
  39311. outSz = FOURK_BUF;
  39312. out = (byte*)XMALLOC(outSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39313. if (out == NULL)
  39314. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39315. XMEMSET(out, 0, outSz);
  39316. ret = wc_PKCS7_PadData((byte*)data, sizeof(data), out, outSz, 16);
  39317. if (ret < 0)
  39318. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39319. #ifndef HAVE_FIPS
  39320. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  39321. #else
  39322. ret = wc_InitRng(&rng);
  39323. #endif
  39324. if (ret != 0)
  39325. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39326. for (i = 0; i < testSz; i++) {
  39327. if (pkcs7)
  39328. wc_PKCS7_Free(pkcs7);
  39329. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  39330. if (pkcs7 == NULL)
  39331. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39332. ret = wc_PKCS7_InitWithCert(pkcs7, testVectors[i].cert,
  39333. (word32)testVectors[i].certSz);
  39334. if (ret != 0)
  39335. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39336. /* load CA certificate, if present */
  39337. if (testVectors[i].caCert != NULL) {
  39338. ret = wc_PKCS7_AddCertificate(pkcs7, testVectors[i].caCert,
  39339. (word32)testVectors[i].caCertSz);
  39340. if (ret != 0)
  39341. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39342. }
  39343. /* set SignerIdentifier to use SubjectKeyIdentifier if desired,
  39344. default is IssuerAndSerialNumber */
  39345. if (testVectors[i].sidType == CMS_SKID) {
  39346. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  39347. if (ret != 0)
  39348. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39349. }
  39350. if (testVectors[i].encCompFlag == 0) {
  39351. /* encode Signed FirmwarePkgData */
  39352. encodedSz = wc_PKCS7_EncodeSignedFPD(pkcs7,
  39353. testVectors[i].privateKey, testVectors[i].privateKeySz,
  39354. testVectors[i].signOID, testVectors[i].hashOID,
  39355. (byte*)testVectors[i].content, testVectors[i].contentSz,
  39356. testVectors[i].signedAttribs,
  39357. testVectors[i].signedAttribsSz, out, outSz);
  39358. if (encodedSz < 0)
  39359. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  39360. #ifndef NO_PKCS7_ENCRYPTED_DATA
  39361. } else if (testVectors[i].encCompFlag == 1) {
  39362. /* encode Signed Encrypted FirmwarePkgData */
  39363. encodedSz = wc_PKCS7_EncodeSignedEncryptedFPD(pkcs7,
  39364. testVectors[i].encryptKey, testVectors[i].encryptKeySz,
  39365. testVectors[i].privateKey, testVectors[i].privateKeySz,
  39366. testVectors[i].encryptOID, testVectors[i].signOID,
  39367. testVectors[i].hashOID, (byte*)testVectors[i].content,
  39368. testVectors[i].contentSz, testVectors[i].unprotectedAttribs,
  39369. testVectors[i].unprotectedAttribsSz,
  39370. testVectors[i].signedAttribs,
  39371. testVectors[i].signedAttribsSz, out, outSz);
  39372. if (encodedSz <= 0)
  39373. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  39374. #endif
  39375. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  39376. } else if (testVectors[i].encCompFlag == 2) {
  39377. /* encode Signed Compressed FirmwarePkgData */
  39378. encodedSz = wc_PKCS7_EncodeSignedCompressedFPD(pkcs7,
  39379. testVectors[i].privateKey, testVectors[i].privateKeySz,
  39380. testVectors[i].signOID, testVectors[i].hashOID,
  39381. (byte*)testVectors[i].content, testVectors[i].contentSz,
  39382. testVectors[i].signedAttribs,
  39383. testVectors[i].signedAttribsSz, out, outSz);
  39384. if (encodedSz <= 0)
  39385. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  39386. #ifndef NO_PKCS7_ENCRYPTED_DATA
  39387. } else if (testVectors[i].encCompFlag == 3) {
  39388. /* encode Signed Encrypted Compressed FirmwarePkgData */
  39389. encodedSz = wc_PKCS7_EncodeSignedEncryptedCompressedFPD(pkcs7,
  39390. testVectors[i].encryptKey, testVectors[i].encryptKeySz,
  39391. testVectors[i].privateKey, testVectors[i].privateKeySz,
  39392. testVectors[i].encryptOID, testVectors[i].signOID,
  39393. testVectors[i].hashOID, (byte*)testVectors[i].content,
  39394. testVectors[i].contentSz, testVectors[i].unprotectedAttribs,
  39395. testVectors[i].unprotectedAttribsSz,
  39396. testVectors[i].signedAttribs,
  39397. testVectors[i].signedAttribsSz, out, outSz);
  39398. if (encodedSz <= 0)
  39399. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  39400. #endif /* NO_PKCS7_ENCRYPTED_DATA */
  39401. #endif /* HAVE_LIBZ && !NO_PKCS7_COMPRESSED_DATA */
  39402. } else {
  39403. /* unsupported SignedData single-shot combination */
  39404. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39405. }
  39406. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39407. /* write PKCS#7 to output file for more testing */
  39408. file = XFOPEN(testVectors[i].outFileName, "wb");
  39409. if (!file)
  39410. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39411. ret = (int)XFWRITE(out, 1, encodedSz, file);
  39412. XFCLOSE(file);
  39413. file = NULL;
  39414. if (ret != (int)encodedSz)
  39415. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39416. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  39417. wc_PKCS7_Free(pkcs7);
  39418. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  39419. if (pkcs7 == NULL)
  39420. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39421. wc_PKCS7_InitWithCert(pkcs7, NULL, 0);
  39422. ret = wc_PKCS7_VerifySignedData(pkcs7, out, outSz);
  39423. if (ret < 0)
  39424. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39425. #ifndef NO_PKCS7_STREAM
  39426. {
  39427. word32 z;
  39428. for (z = 0; z < outSz && ret != 0; z++) {
  39429. ret = wc_PKCS7_VerifySignedData(pkcs7, out + z, 1);
  39430. if (ret < 0 && ret != WC_PKCS7_WANT_READ_E) {
  39431. printf("unexpected error %d\n", ret);
  39432. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39433. }
  39434. }
  39435. }
  39436. #endif
  39437. if (pkcs7->singleCert == NULL || pkcs7->singleCertSz == 0)
  39438. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39439. if (testVectors[i].encCompFlag == 0) {
  39440. /* verify decoded content matches expected */
  39441. if ((pkcs7->contentSz != testVectors[i].contentSz) ||
  39442. XMEMCMP(pkcs7->content, testVectors[i].content,
  39443. pkcs7->contentSz)) {
  39444. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39445. }
  39446. }
  39447. #ifndef NO_PKCS7_ENCRYPTED_DATA
  39448. else if (testVectors[i].encCompFlag == 1) {
  39449. /* decrypt inner encryptedData */
  39450. pkcs7->encryptionKey = testVectors[i].encryptKey;
  39451. pkcs7->encryptionKeySz = testVectors[i].encryptKeySz;
  39452. ret = wc_PKCS7_DecodeEncryptedData(pkcs7, pkcs7->content,
  39453. pkcs7->contentSz, out, outSz);
  39454. if (ret < 0)
  39455. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39456. /* compare decrypted to expected */
  39457. if (((word32)ret != testVectors[i].contentSz) ||
  39458. XMEMCMP(out, testVectors[i].content, ret))
  39459. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39460. }
  39461. #endif
  39462. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  39463. else if (testVectors[i].encCompFlag == 2) {
  39464. /* decompress inner compressedData */
  39465. ret = wc_PKCS7_DecodeCompressedData(pkcs7, pkcs7->content,
  39466. pkcs7->contentSz, out, outSz);
  39467. if (ret < 0)
  39468. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39469. /* compare decompressed to expected */
  39470. if (((word32)ret != testVectors[i].contentSz) ||
  39471. XMEMCMP(out, testVectors[i].content, ret))
  39472. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39473. }
  39474. #ifndef NO_PKCS7_ENCRYPTED_DATA
  39475. else if (testVectors[i].encCompFlag == 3) {
  39476. encryptedTmpSz = FOURK_BUF;
  39477. encryptedTmp = (byte*)XMALLOC(encryptedTmpSz, HEAP_HINT,
  39478. DYNAMIC_TYPE_TMP_BUFFER);
  39479. if (encryptedTmp == NULL)
  39480. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39481. XMEMSET(encryptedTmp, 0, encryptedTmpSz);
  39482. /* decrypt inner encryptedData */
  39483. pkcs7->encryptionKey = testVectors[i].encryptKey;
  39484. pkcs7->encryptionKeySz = testVectors[i].encryptKeySz;
  39485. encryptedTmpSz = wc_PKCS7_DecodeEncryptedData(pkcs7, pkcs7->content,
  39486. pkcs7->contentSz, encryptedTmp,
  39487. encryptedTmpSz);
  39488. if (encryptedTmpSz < 0 || pkcs7->contentOID != COMPRESSED_DATA)
  39489. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39490. /* decompress inner compressedData */
  39491. ret = wc_PKCS7_DecodeCompressedData(pkcs7, encryptedTmp,
  39492. encryptedTmpSz, out, outSz);
  39493. if (ret < 0)
  39494. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39495. /* compare decompressed to expected */
  39496. if (((word32)ret != testVectors[i].contentSz) ||
  39497. XMEMCMP(out, testVectors[i].content, ret))
  39498. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39499. }
  39500. #endif /* NO_PKCS7_ENCRYPTED_DATA */
  39501. #endif /* HAVE_LIBZ && !NO_PKCS7_COMPRESSED_DATA */
  39502. }
  39503. out:
  39504. if (pkcs7 != NULL)
  39505. wc_PKCS7_Free(pkcs7);
  39506. if (out != NULL)
  39507. XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39508. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA) && \
  39509. !defined(NO_PKCS7_ENCRYPTED_DATA)
  39510. if (encryptedTmp != NULL)
  39511. XFREE(encryptedTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39512. #endif
  39513. if (testVectors != NULL)
  39514. XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39515. wc_FreeRng(&rng);
  39516. if (ret > 0)
  39517. return 0;
  39518. (void)eccClientCertBuf;
  39519. (void)eccClientCertBufSz;
  39520. (void)eccClientPrivKeyBuf;
  39521. (void)eccClientPrivKeyBufSz;
  39522. (void)rsaClientCertBuf;
  39523. (void)rsaClientCertBufSz;
  39524. (void)rsaClientPrivKeyBuf;
  39525. (void)rsaClientPrivKeyBufSz;
  39526. (void)rsaServerCertBuf;
  39527. (void)rsaServerCertBufSz;
  39528. (void)rsaServerPrivKeyBuf;
  39529. (void)rsaServerPrivKeyBufSz;
  39530. (void)rsaCaCertBuf;
  39531. (void)rsaCaCertBufSz;
  39532. (void)rsaCaPrivKeyBuf;
  39533. (void)rsaCaPrivKeyBufSz;
  39534. return ret;
  39535. }
  39536. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7signed_test(void)
  39537. {
  39538. wc_test_ret_t ret = 0;
  39539. byte* rsaClientCertBuf = NULL;
  39540. byte* rsaServerCertBuf = NULL;
  39541. byte* rsaCaCertBuf = NULL;
  39542. byte* eccClientCertBuf = NULL;
  39543. byte* rsaClientPrivKeyBuf = NULL;
  39544. byte* rsaServerPrivKeyBuf = NULL;
  39545. byte* rsaCaPrivKeyBuf = NULL;
  39546. byte* eccClientPrivKeyBuf = NULL;
  39547. word32 rsaClientCertBufSz = 0;
  39548. word32 rsaServerCertBufSz = 0;
  39549. word32 rsaCaCertBufSz = 0;
  39550. word32 eccClientCertBufSz = 0;
  39551. word32 rsaClientPrivKeyBufSz = 0;
  39552. word32 rsaServerPrivKeyBufSz = 0;
  39553. word32 rsaCaPrivKeyBufSz = 0;
  39554. word32 eccClientPrivKeyBufSz = 0;
  39555. #ifndef NO_RSA
  39556. /* read client RSA cert and key in DER format */
  39557. rsaClientCertBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39558. DYNAMIC_TYPE_TMP_BUFFER);
  39559. if (rsaClientCertBuf == NULL)
  39560. ret = WC_TEST_RET_ENC_NC;
  39561. rsaClientPrivKeyBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39562. DYNAMIC_TYPE_TMP_BUFFER);
  39563. if (ret == 0 && rsaClientPrivKeyBuf == NULL) {
  39564. ret = WC_TEST_RET_ENC_ERRNO;
  39565. }
  39566. rsaClientCertBufSz = FOURK_BUF;
  39567. rsaClientPrivKeyBufSz = FOURK_BUF;
  39568. /* read server RSA cert and key in DER format */
  39569. rsaServerCertBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39570. DYNAMIC_TYPE_TMP_BUFFER);
  39571. if (ret == 0 && rsaServerCertBuf == NULL)
  39572. ret = WC_TEST_RET_ENC_NC;
  39573. rsaServerPrivKeyBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39574. DYNAMIC_TYPE_TMP_BUFFER);
  39575. if (ret == 0 && rsaServerPrivKeyBuf == NULL) {
  39576. ret = WC_TEST_RET_ENC_ERRNO;
  39577. }
  39578. rsaServerCertBufSz = FOURK_BUF;
  39579. rsaServerPrivKeyBufSz = FOURK_BUF;
  39580. /* read CA RSA cert and key in DER format, for use with server cert */
  39581. rsaCaCertBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39582. DYNAMIC_TYPE_TMP_BUFFER);
  39583. if (ret == 0 && rsaCaCertBuf == NULL)
  39584. ret = WC_TEST_RET_ENC_NC;
  39585. rsaCaPrivKeyBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39586. DYNAMIC_TYPE_TMP_BUFFER);
  39587. if (ret == 0 && rsaCaPrivKeyBuf == NULL) {
  39588. ret = WC_TEST_RET_ENC_ERRNO;
  39589. }
  39590. rsaCaCertBufSz = FOURK_BUF;
  39591. rsaCaPrivKeyBufSz = FOURK_BUF;
  39592. #endif /* NO_RSA */
  39593. #ifdef HAVE_ECC
  39594. /* read client ECC cert and key in DER format */
  39595. eccClientCertBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39596. DYNAMIC_TYPE_TMP_BUFFER);
  39597. if (ret == 0 && eccClientCertBuf == NULL) {
  39598. ret = WC_TEST_RET_ENC_ERRNO;
  39599. }
  39600. eccClientPrivKeyBuf =(byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  39601. DYNAMIC_TYPE_TMP_BUFFER);
  39602. if (ret == 0 && eccClientPrivKeyBuf == NULL) {
  39603. ret = WC_TEST_RET_ENC_ERRNO;
  39604. }
  39605. eccClientCertBufSz = FOURK_BUF;
  39606. eccClientPrivKeyBufSz = FOURK_BUF;
  39607. #endif /* HAVE_ECC */
  39608. if (ret >= 0)
  39609. ret = pkcs7_load_certs_keys(rsaClientCertBuf, &rsaClientCertBufSz,
  39610. rsaClientPrivKeyBuf, &rsaClientPrivKeyBufSz,
  39611. rsaServerCertBuf, &rsaServerCertBufSz,
  39612. rsaServerPrivKeyBuf, &rsaServerPrivKeyBufSz,
  39613. rsaCaCertBuf, &rsaCaCertBufSz,
  39614. rsaCaPrivKeyBuf, &rsaCaPrivKeyBufSz,
  39615. eccClientCertBuf, &eccClientCertBufSz,
  39616. eccClientPrivKeyBuf, &eccClientPrivKeyBufSz);
  39617. if (ret < 0) {
  39618. ret = WC_TEST_RET_ENC_EC(ret);
  39619. }
  39620. if (ret >= 0)
  39621. ret = pkcs7signed_run_vectors(rsaClientCertBuf, (word32)rsaClientCertBufSz,
  39622. rsaClientPrivKeyBuf, (word32)rsaClientPrivKeyBufSz,
  39623. rsaServerCertBuf, (word32)rsaServerCertBufSz,
  39624. rsaServerPrivKeyBuf, (word32)rsaServerPrivKeyBufSz,
  39625. rsaCaCertBuf, (word32)rsaCaCertBufSz,
  39626. rsaCaPrivKeyBuf, (word32)rsaCaPrivKeyBufSz,
  39627. eccClientCertBuf, (word32)eccClientCertBufSz,
  39628. eccClientPrivKeyBuf, (word32)eccClientPrivKeyBufSz);
  39629. if (ret >= 0)
  39630. ret = pkcs7signed_run_SingleShotVectors(
  39631. rsaClientCertBuf, (word32)rsaClientCertBufSz,
  39632. rsaClientPrivKeyBuf, (word32)rsaClientPrivKeyBufSz,
  39633. rsaServerCertBuf, (word32)rsaServerCertBufSz,
  39634. rsaServerPrivKeyBuf, (word32)rsaServerPrivKeyBufSz,
  39635. rsaCaCertBuf, (word32)rsaCaCertBufSz,
  39636. rsaCaPrivKeyBuf, (word32)rsaCaPrivKeyBufSz,
  39637. eccClientCertBuf, (word32)eccClientCertBufSz,
  39638. eccClientPrivKeyBuf, (word32)eccClientPrivKeyBufSz);
  39639. #if !defined(NO_RSA) && !defined(NO_AES) && defined(HAVE_AES_CBC)
  39640. if (ret >= 0)
  39641. ret = pkcs7callback_test(
  39642. rsaClientCertBuf, (word32)rsaClientCertBufSz,
  39643. rsaClientPrivKeyBuf, (word32)rsaClientPrivKeyBufSz);
  39644. #endif
  39645. XFREE(rsaClientCertBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39646. XFREE(rsaClientPrivKeyBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39647. XFREE(rsaServerCertBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39648. XFREE(rsaServerPrivKeyBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39649. XFREE(rsaCaCertBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39650. XFREE(rsaCaPrivKeyBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39651. XFREE(eccClientCertBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39652. XFREE(eccClientPrivKeyBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39653. return ret;
  39654. }
  39655. #endif /* HAVE_PKCS7 */
  39656. #if defined(WOLFSSL_PUBLIC_MP) && \
  39657. ((defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  39658. defined(USE_FAST_MATH))
  39659. /* Maximum number of bytes in a number to test. */
  39660. #define MP_MAX_TEST_BYTE_LEN 32
  39661. static wc_test_ret_t randNum(mp_int* n, int len, WC_RNG* rng, void* heap)
  39662. {
  39663. byte d[MP_MAX_TEST_BYTE_LEN];
  39664. wc_test_ret_t ret;
  39665. (void)heap;
  39666. do {
  39667. ret = wc_RNG_GenerateBlock(rng, d, len);
  39668. if (ret != 0)
  39669. return ret;
  39670. ret = mp_read_unsigned_bin(n, d, len);
  39671. if (ret != 0)
  39672. return ret;
  39673. } while (mp_iszero(n));
  39674. return 0;
  39675. }
  39676. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(USE_FAST_MATH)
  39677. static wc_test_ret_t mp_test_div_3(mp_int* a, mp_int* r, WC_RNG* rng)
  39678. {
  39679. int i, j;
  39680. mp_digit rem;
  39681. mp_digit rem2;
  39682. wc_test_ret_t ret;
  39683. #if (defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  39684. defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)
  39685. for (i = 0; i < 10; i++) {
  39686. for (j = 1; j < 10; j++) {
  39687. ret = randNum(a, j, rng, NULL);
  39688. if (ret != 0)
  39689. return WC_TEST_RET_ENC_EC(ret);
  39690. ret = mp_div_3(a, r, &rem);
  39691. if (ret != 0)
  39692. return WC_TEST_RET_ENC_EC(ret);
  39693. ret = mp_mul_d(r, 3, r);
  39694. if (ret != 0)
  39695. return WC_TEST_RET_ENC_EC(ret);
  39696. ret = mp_add_d(r, rem, r);
  39697. if (ret != 0)
  39698. return WC_TEST_RET_ENC_EC(ret);
  39699. ret = mp_cmp(r, a);
  39700. if (ret != MP_EQ)
  39701. return WC_TEST_RET_ENC_NC;
  39702. }
  39703. }
  39704. ret = mp_div_3(a, r, &rem);
  39705. if (ret != 0)
  39706. return WC_TEST_RET_ENC_NC;
  39707. ret = mp_div_3(a, a, NULL);
  39708. if (ret != 0)
  39709. return WC_TEST_RET_ENC_NC;
  39710. ret = mp_cmp(r, a);
  39711. if (ret != MP_EQ)
  39712. return WC_TEST_RET_ENC_NC;
  39713. #endif
  39714. #if defined(WOLFSSL_SP_MATH_ALL)
  39715. ret = mp_div_d(a, 10, r, &rem);
  39716. if (ret != 0)
  39717. return WC_TEST_RET_ENC_EC(ret);
  39718. ret = mp_div_d(a, 10, a, NULL);
  39719. if (ret != 0)
  39720. return WC_TEST_RET_ENC_EC(ret);
  39721. ret = mp_cmp(r, a);
  39722. if (ret != MP_EQ)
  39723. return WC_TEST_RET_ENC_NC;
  39724. ret = mp_div_d(a, 12, r, &rem);
  39725. if (ret != 0)
  39726. return WC_TEST_RET_ENC_EC(ret);
  39727. ret = mp_div_d(a, 12, a, NULL);
  39728. if (ret != 0)
  39729. return WC_TEST_RET_ENC_EC(ret);
  39730. ret = mp_cmp(r, a);
  39731. if (ret != MP_EQ)
  39732. return WC_TEST_RET_ENC_NC;
  39733. ret = mp_div_d(a, (mp_digit)1 << (DIGIT_BIT / 2), r, &rem);
  39734. if (ret != 0)
  39735. return WC_TEST_RET_ENC_EC(ret);
  39736. ret = mp_div_d(a, (mp_digit)1 << (DIGIT_BIT / 2), NULL, &rem2);
  39737. if (ret != 0)
  39738. return WC_TEST_RET_ENC_EC(ret);
  39739. ret = mp_div_d(a, (mp_digit)1 << (DIGIT_BIT / 2), a, NULL);
  39740. if (ret != 0)
  39741. return WC_TEST_RET_ENC_EC(ret);
  39742. ret = mp_cmp(r, a);
  39743. if (ret != MP_EQ)
  39744. return WC_TEST_RET_ENC_NC;
  39745. if (rem != rem2)
  39746. return WC_TEST_RET_ENC_NC;
  39747. #endif
  39748. (void)a;
  39749. (void)r;
  39750. (void)rng;
  39751. (void)i;
  39752. (void)j;
  39753. (void)rem;
  39754. (void)rem2;
  39755. (void)ret;
  39756. return 0;
  39757. }
  39758. #endif /* WOLFSSL_SP_MATH || !USE_FAST_MATH */
  39759. #if (defined(WOLFSSL_SP_MATH_ALL) && !defined(NO_RSA) && \
  39760. !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  39761. (!defined WOLFSSL_SP_MATH && !defined(WOLFSSL_SP_MATH_ALL) && \
  39762. (defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)))
  39763. static wc_test_ret_t mp_test_radix_10(mp_int* a, mp_int* r, WC_RNG* rng)
  39764. {
  39765. wc_test_ret_t ret;
  39766. int i, j;
  39767. int size;
  39768. char str[30];
  39769. WOLFSSL_SMALL_STACK_STATIC const char* badStr1 = "A";
  39770. WOLFSSL_SMALL_STACK_STATIC const char* badStr2 = "a";
  39771. WOLFSSL_SMALL_STACK_STATIC const char* badStr3 = " ";
  39772. WOLFSSL_SMALL_STACK_STATIC const char* zeros = "000";
  39773. WOLFSSL_SMALL_STACK_STATIC const char* empty = "";
  39774. for (i = 0; i < 10; i++) {
  39775. for (j = 2; j < 12; j++) {
  39776. ret = randNum(a, j, rng, NULL);
  39777. if (ret != 0)
  39778. return WC_TEST_RET_ENC_EC(ret);
  39779. ret = mp_radix_size(a, MP_RADIX_DEC, &size);
  39780. if (ret != MP_OKAY)
  39781. return WC_TEST_RET_ENC_EC(ret);
  39782. ret = mp_toradix(a, str, MP_RADIX_DEC);
  39783. if (ret != MP_OKAY)
  39784. return WC_TEST_RET_ENC_EC(ret);
  39785. if ((int)XSTRLEN(str) != size - 1)
  39786. return WC_TEST_RET_ENC_NC;
  39787. ret = mp_read_radix(r, str, MP_RADIX_DEC);
  39788. if (ret != MP_OKAY)
  39789. return WC_TEST_RET_ENC_EC(ret);
  39790. ret = mp_cmp(a, r);
  39791. if (ret != MP_EQ)
  39792. return WC_TEST_RET_ENC_NC;
  39793. }
  39794. }
  39795. ret = mp_read_radix(r, badStr1, MP_RADIX_DEC);
  39796. if (ret != MP_VAL)
  39797. return WC_TEST_RET_ENC_EC(ret);
  39798. ret = mp_read_radix(r, badStr2, MP_RADIX_DEC);
  39799. if (ret != MP_VAL)
  39800. return WC_TEST_RET_ENC_EC(ret);
  39801. ret = mp_read_radix(r, badStr3, MP_RADIX_DEC);
  39802. if (ret != MP_VAL)
  39803. return WC_TEST_RET_ENC_EC(ret);
  39804. ret = mp_read_radix(r, zeros, MP_RADIX_DEC);
  39805. if (ret != MP_OKAY)
  39806. return WC_TEST_RET_ENC_EC(ret);
  39807. if (!mp_iszero(r))
  39808. return WC_TEST_RET_ENC_NC;
  39809. mp_set(r, 1);
  39810. ret = mp_read_radix(r, empty, MP_RADIX_DEC);
  39811. if (ret != MP_OKAY)
  39812. return WC_TEST_RET_ENC_EC(ret);
  39813. if (!mp_iszero(r))
  39814. return WC_TEST_RET_ENC_NC;
  39815. mp_zero(a);
  39816. ret = mp_radix_size(a, MP_RADIX_DEC, &size);
  39817. if (ret != 0)
  39818. return WC_TEST_RET_ENC_EC(ret);
  39819. if (size != 2)
  39820. return WC_TEST_RET_ENC_NC;
  39821. ret = mp_toradix(a, str, MP_RADIX_DEC);
  39822. if (ret != 0)
  39823. return WC_TEST_RET_ENC_EC(ret);
  39824. if ((int)XSTRLEN(str) != size - 1)
  39825. return WC_TEST_RET_ENC_NC;
  39826. ret = mp_read_radix(r, str, MP_RADIX_DEC);
  39827. if (ret != 0)
  39828. return WC_TEST_RET_ENC_EC(ret);
  39829. if (!mp_iszero(r))
  39830. return WC_TEST_RET_ENC_NC;
  39831. return 0;
  39832. }
  39833. #endif
  39834. #if defined(WOLFSSL_SP_MATH_ALL) || (!defined WOLFSSL_SP_MATH && \
  39835. defined(HAVE_ECC))
  39836. static wc_test_ret_t mp_test_radix_16(mp_int* a, mp_int* r, WC_RNG* rng)
  39837. {
  39838. wc_test_ret_t ret;
  39839. int i, j;
  39840. int size;
  39841. char str[30];
  39842. #if defined(WOLFSSL_SP_MATH) || defined(USE_FAST_MATH)
  39843. static char longStr[2 * sizeof(a->dp) + 2];
  39844. #endif
  39845. WOLFSSL_SMALL_STACK_STATIC const char* badStr1 = " ";
  39846. WOLFSSL_SMALL_STACK_STATIC const char* badStr2 = "}";
  39847. WOLFSSL_SMALL_STACK_STATIC const char* empty = "";
  39848. for (i = 0; i < 10; i++) {
  39849. for (j = 2; j < 12; j++) {
  39850. ret = randNum(a, j, rng, NULL);
  39851. if (ret != 0)
  39852. return WC_TEST_RET_ENC_EC(ret);
  39853. mp_radix_size(a, MP_RADIX_HEX, &size);
  39854. mp_toradix(a, str, MP_RADIX_HEX);
  39855. if ((int)XSTRLEN(str) != size - 1)
  39856. return WC_TEST_RET_ENC_NC;
  39857. mp_read_radix(r, str, MP_RADIX_HEX);
  39858. ret = mp_cmp(a, r);
  39859. if (ret != MP_EQ)
  39860. return WC_TEST_RET_ENC_NC;
  39861. }
  39862. }
  39863. ret = mp_read_radix(r, badStr1, MP_RADIX_HEX);
  39864. if (ret != MP_VAL)
  39865. return WC_TEST_RET_ENC_EC(ret);
  39866. ret = mp_read_radix(r, badStr2, MP_RADIX_HEX);
  39867. if (ret != MP_VAL)
  39868. return WC_TEST_RET_ENC_EC(ret);
  39869. mp_set(r, 1);
  39870. ret = mp_read_radix(r, empty, MP_RADIX_HEX);
  39871. if (ret != MP_OKAY)
  39872. return WC_TEST_RET_ENC_EC(ret);
  39873. if (!mp_iszero(r))
  39874. return WC_TEST_RET_ENC_NC;
  39875. #if defined(WOLFSSL_SP_MATH) || defined(USE_FAST_MATH)
  39876. /* Fixed MP data size - string can be too long. */
  39877. longStr[0] = '8';
  39878. XMEMSET(longStr+1, '0', sizeof(longStr) - 2);
  39879. longStr[sizeof(longStr)-1] = '\0';
  39880. ret = mp_read_radix(r, longStr, MP_RADIX_HEX);
  39881. if (ret != MP_VAL)
  39882. return WC_TEST_RET_ENC_EC(ret);
  39883. #endif
  39884. mp_zero(a);
  39885. ret = mp_radix_size(a, MP_RADIX_HEX, &size);
  39886. if (ret != 0)
  39887. return WC_TEST_RET_ENC_EC(ret);
  39888. #ifndef WC_DISABLE_RADIX_ZERO_PAD
  39889. if (size != 3)
  39890. #else
  39891. if (size != 2)
  39892. #endif
  39893. return WC_TEST_RET_ENC_NC;
  39894. ret = mp_toradix(a, str, MP_RADIX_HEX);
  39895. if (ret != 0)
  39896. return WC_TEST_RET_ENC_EC(ret);
  39897. if ((int)XSTRLEN(str) != size - 1)
  39898. return WC_TEST_RET_ENC_NC;
  39899. ret = mp_read_radix(r, str, MP_RADIX_HEX);
  39900. if (ret != 0)
  39901. return WC_TEST_RET_ENC_EC(ret);
  39902. if (!mp_iszero(r))
  39903. return WC_TEST_RET_ENC_NC;
  39904. #ifdef WOLFSSL_SP_MATH
  39905. ret = mp_toradix(a, str, 8);
  39906. if (ret != MP_VAL)
  39907. return WC_TEST_RET_ENC_EC(ret);
  39908. ret = mp_radix_size(a, 8, &size);
  39909. if (ret != MP_VAL)
  39910. return WC_TEST_RET_ENC_EC(ret);
  39911. #endif
  39912. return 0;
  39913. }
  39914. #endif
  39915. static wc_test_ret_t mp_test_shift(mp_int* a, mp_int* r1, WC_RNG* rng)
  39916. {
  39917. int i;
  39918. wc_test_ret_t ret;
  39919. ret = randNum(a, 4, rng, NULL);
  39920. if (ret != 0)
  39921. return WC_TEST_RET_ENC_EC(ret);
  39922. for (i = 0; i < 4; i++) {
  39923. mp_copy(r1, a);
  39924. ret = mp_lshd(r1, i);
  39925. if (ret != MP_OKAY)
  39926. return WC_TEST_RET_ENC_EC(ret);
  39927. #ifndef WOLFSSL_SP_MATH
  39928. mp_rshd(r1, i);
  39929. #else
  39930. mp_rshb(r1, i * SP_WORD_SIZE);
  39931. #endif
  39932. ret = mp_cmp(a, r1);
  39933. if (ret != MP_EQ)
  39934. return WC_TEST_RET_ENC_NC;
  39935. }
  39936. #ifndef WOLFSSL_SP_MATH
  39937. for (i = 0; i < DIGIT_BIT+1; i++) {
  39938. ret = mp_mul_2d(a, i, r1);
  39939. if (ret != MP_OKAY)
  39940. return WC_TEST_RET_ENC_EC(ret);
  39941. mp_rshb(r1, i);
  39942. ret = mp_cmp(a, r1);
  39943. if (ret != MP_EQ)
  39944. return WC_TEST_RET_ENC_NC;
  39945. }
  39946. #endif
  39947. return 0;
  39948. }
  39949. static wc_test_ret_t mp_test_add_sub_d(mp_int* a, mp_int* r1)
  39950. {
  39951. int i, j;
  39952. wc_test_ret_t ret;
  39953. for (i = 0; i <= DIGIT_BIT * 2; i++) {
  39954. mp_zero(a);
  39955. mp_set_bit(a, i);
  39956. if ((int)a->used != (i + DIGIT_BIT) / DIGIT_BIT)
  39957. return WC_TEST_RET_ENC_NC;
  39958. for (j = 0; j < i && j < DIGIT_BIT; j++) {
  39959. mp_zero(r1);
  39960. mp_set_bit(r1, i);
  39961. ret = mp_sub_d(r1, (mp_digit)1 << j, r1);
  39962. if (ret != MP_OKAY)
  39963. return WC_TEST_RET_ENC_EC(ret);
  39964. ret = mp_add_d(r1, (mp_digit)1 << j, r1);
  39965. if (ret != MP_OKAY)
  39966. return WC_TEST_RET_ENC_EC(ret);
  39967. ret = mp_cmp(a, r1);
  39968. if (ret != MP_EQ)
  39969. return WC_TEST_RET_ENC_NC;
  39970. }
  39971. }
  39972. mp_zero(r1);
  39973. ret = mp_add_d(r1, 1, r1);
  39974. if (ret != MP_OKAY)
  39975. return WC_TEST_RET_ENC_EC(ret);
  39976. if (r1->used != 1)
  39977. return WC_TEST_RET_ENC_NC;
  39978. ret = mp_sub_d(r1, 1, r1);
  39979. if (ret != MP_OKAY)
  39980. return WC_TEST_RET_ENC_EC(ret);
  39981. if (r1->used != 0)
  39982. return WC_TEST_RET_ENC_NC;
  39983. return 0;
  39984. }
  39985. static wc_test_ret_t mp_test_read_to_bin(mp_int* a)
  39986. {
  39987. WOLFSSL_SMALL_STACK_STATIC const byte in[16] = {
  39988. 0x91, 0xa2, 0xb3, 0xc4, 0xd5, 0xe6, 0xf7, 0x08,
  39989. 0x93, 0xa4, 0xb4, 0xc5, 0xd6, 0xe7, 0xf8, 0x09
  39990. };
  39991. byte out[24];
  39992. int i, j, k;
  39993. const byte* p;
  39994. wc_test_ret_t ret;
  39995. for (i = 0; i < (int)sizeof(in); i++) {
  39996. p = in + sizeof(in) - i;
  39997. ret = mp_read_unsigned_bin(a, p, i);
  39998. if (ret != 0)
  39999. return WC_TEST_RET_ENC_EC(ret);
  40000. for (j = i; j < (int)sizeof(out); j++) {
  40001. XMEMSET(out, 0xff, sizeof(out));
  40002. ret = mp_to_unsigned_bin_len(a, out, j);
  40003. if (ret != 0)
  40004. return WC_TEST_RET_ENC_EC(ret);
  40005. for (k = 0; k < j - i; k++) {
  40006. if (out[k] != 0)
  40007. return WC_TEST_RET_ENC_NC;
  40008. }
  40009. for (; k < j; k++) {
  40010. if (out[k] != p[k - (j - i)])
  40011. return WC_TEST_RET_ENC_NC;
  40012. }
  40013. }
  40014. }
  40015. /* Length too small. */
  40016. ret = mp_to_unsigned_bin_len(a, out, 1);
  40017. if (ret != MP_VAL)
  40018. return WC_TEST_RET_ENC_EC(ret);
  40019. ret = mp_read_unsigned_bin(a, NULL, 0);
  40020. if (ret != 0)
  40021. return WC_TEST_RET_ENC_EC(ret);
  40022. if (!mp_iszero(a))
  40023. return WC_TEST_RET_ENC_NC;
  40024. return 0;
  40025. }
  40026. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  40027. static wc_test_ret_t mp_test_set_int(mp_int* a)
  40028. {
  40029. #if SP_ULONG_BITS == 64
  40030. unsigned long n = 0xfedcba9876543210UL;
  40031. byte exp[8] = { 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10 };
  40032. byte out[8] = { 0 };
  40033. #elif SP_ULONG_BITS == 32
  40034. unsigned long n = 0xfedcba98UL;
  40035. byte exp[4] = { 0xfe, 0xdc, 0xba, 0x98 };
  40036. byte out[4] = { 0 };
  40037. #elif SP_ULONG_BITS == 16
  40038. unsigned long n = 0xfedc;
  40039. byte exp[2] = { 0xfe, 0xdc };
  40040. byte out[2] = { 0 };
  40041. #elif SP_ULONG_BITS == 8
  40042. unsigned long n = 0xfe;
  40043. byte exp[1] = { 0xfe };
  40044. byte out[1] = { 0 };
  40045. #endif
  40046. wc_test_ret_t ret;
  40047. ret = mp_set_int(a, n);
  40048. if (ret != 0)
  40049. return WC_TEST_RET_ENC_EC(ret);
  40050. ret = mp_unsigned_bin_size(a);
  40051. if (ret != sizeof(exp))
  40052. return WC_TEST_RET_ENC_NC;
  40053. ret = mp_to_unsigned_bin(a, out);
  40054. if (ret != 0)
  40055. return WC_TEST_RET_ENC_EC(ret);
  40056. if (XMEMCMP(exp, out, sizeof(exp)) != 0)
  40057. return WC_TEST_RET_ENC_NC;
  40058. return 0;
  40059. }
  40060. #endif
  40061. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  40062. static wc_test_ret_t mp_test_param(mp_int* a, mp_int* b, mp_int* r, WC_RNG* rng)
  40063. {
  40064. byte buffer[16];
  40065. #if defined(HAVE_ECC) || defined(WOLFSSL_SP_MATH_ALL)
  40066. char hexStr[] = "abcdef0123456789";
  40067. #ifndef WOLFSSL_SP_INT_NEGATIVE
  40068. char negStr[] = "-1234";
  40069. #endif
  40070. #endif
  40071. #if !defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_KEY_GEN) || \
  40072. defined(HAVE_COMP_KEY)
  40073. char decStr[] = "0987654321";
  40074. #endif
  40075. wc_test_ret_t ret;
  40076. #ifdef WOLFSSL_SP_MATH_ALL
  40077. mp_digit rho;
  40078. int size;
  40079. #endif
  40080. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH)
  40081. int result;
  40082. #endif
  40083. #if (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || \
  40084. (defined(OPENSSL_EXTRA) && defined(WOLFSSL_KEY_GEN))
  40085. mp_digit rd;
  40086. #endif
  40087. (void)rng;
  40088. (void)r;
  40089. ret = mp_init(NULL);
  40090. if (ret != MP_VAL)
  40091. return WC_TEST_RET_ENC_EC(ret);
  40092. #if !defined(WOLFSSL_RSA_PUBLIC_ONLY) || (!defined(NO_DH) || defined(HAVE_ECC))
  40093. ret = mp_init_multi(NULL, NULL, NULL, NULL, NULL, NULL);
  40094. if (ret != MP_OKAY)
  40095. return WC_TEST_RET_ENC_EC(ret);
  40096. #endif
  40097. mp_free(NULL);
  40098. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) || !defined(NO_DH) || defined(HAVE_ECC)
  40099. ret = mp_grow(NULL, 1);
  40100. if (ret != MP_VAL)
  40101. return WC_TEST_RET_ENC_EC(ret);
  40102. #ifdef WOLFSSL_SP_MATH
  40103. ret = mp_grow(a, SP_INT_DIGITS + 1);
  40104. if (ret != MP_MEM)
  40105. return WC_TEST_RET_ENC_EC(ret);
  40106. #endif
  40107. #endif
  40108. mp_clear(NULL);
  40109. ret = mp_abs(NULL, NULL);
  40110. if (ret != MP_VAL)
  40111. return WC_TEST_RET_ENC_EC(ret);
  40112. ret = mp_abs(a, NULL);
  40113. if (ret != MP_VAL)
  40114. return WC_TEST_RET_ENC_EC(ret);
  40115. ret = mp_abs(NULL, b);
  40116. if (ret != MP_VAL)
  40117. return WC_TEST_RET_ENC_EC(ret);
  40118. ret = mp_unsigned_bin_size(NULL);
  40119. if (ret != 0)
  40120. return WC_TEST_RET_ENC_EC(ret);
  40121. ret = mp_read_unsigned_bin(NULL, NULL, sizeof(buffer));
  40122. if (ret != MP_VAL)
  40123. return WC_TEST_RET_ENC_EC(ret);
  40124. ret = mp_read_unsigned_bin(NULL, buffer, sizeof(buffer));
  40125. if (ret != MP_VAL)
  40126. return WC_TEST_RET_ENC_EC(ret);
  40127. ret = mp_read_unsigned_bin(a, NULL, sizeof(buffer));
  40128. if (ret != MP_VAL)
  40129. return WC_TEST_RET_ENC_EC(ret);
  40130. ret = mp_read_unsigned_bin(a, buffer, SP_INT_DIGITS * SP_WORD_SIZEOF + 1);
  40131. if (ret != MP_VAL)
  40132. return WC_TEST_RET_ENC_EC(ret);
  40133. #if defined(HAVE_ECC) || defined(WOLFSSL_SP_MATH_ALL)
  40134. ret = mp_read_radix(NULL, NULL, 16);
  40135. if (ret != MP_VAL)
  40136. return WC_TEST_RET_ENC_EC(ret);
  40137. ret = mp_read_radix(a, NULL, 16);
  40138. if (ret != MP_VAL)
  40139. return WC_TEST_RET_ENC_EC(ret);
  40140. ret = mp_read_radix(NULL, hexStr, 16);
  40141. if (ret != MP_VAL)
  40142. return WC_TEST_RET_ENC_EC(ret);
  40143. #ifndef WOLFSSL_SP_INT_NEGATIVE
  40144. ret = mp_read_radix(a, negStr, 16);
  40145. if (ret != MP_VAL)
  40146. return WC_TEST_RET_ENC_EC(ret);
  40147. #ifdef WOLFSSL_SP_MATH_ALL
  40148. ret = mp_read_radix(a, negStr, 10);
  40149. if (ret != MP_VAL)
  40150. return WC_TEST_RET_ENC_EC(ret);
  40151. #endif /* WOLFSSL_SP_MATH_ALL */
  40152. #endif /* WOLFSSL_SP_INT_NEGATIVE */
  40153. #endif
  40154. #ifndef WOLFSSL_SP_MATH_ALL
  40155. /* Radix 10 only supported with ALL. */
  40156. ret = mp_read_radix(a, decStr, 10);
  40157. if (ret != MP_VAL)
  40158. return WC_TEST_RET_ENC_EC(ret);
  40159. #endif
  40160. /* Radix 8 not supported SP_INT. */
  40161. ret = mp_read_radix(a, "0123", 8);
  40162. if (ret != MP_VAL)
  40163. return WC_TEST_RET_ENC_EC(ret);
  40164. ret = mp_count_bits(NULL);
  40165. if (ret != 0)
  40166. return WC_TEST_RET_ENC_EC(ret);
  40167. ret = mp_is_bit_set(NULL, 0);
  40168. if (ret != 0)
  40169. return WC_TEST_RET_ENC_EC(ret);
  40170. ret = mp_leading_bit(NULL);
  40171. if (ret != 0)
  40172. return WC_TEST_RET_ENC_EC(ret);
  40173. mp_zero(a);
  40174. ret = mp_leading_bit(a);
  40175. if (ret != 0)
  40176. return WC_TEST_RET_ENC_EC(ret);
  40177. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  40178. defined(HAVE_ECC) || defined(WOLFSSL_KEY_GEN) || defined(OPENSSL_EXTRA) || \
  40179. !defined(NO_RSA)
  40180. ret = mp_set_bit(NULL, 1);
  40181. if (ret != MP_VAL)
  40182. return WC_TEST_RET_ENC_EC(ret);
  40183. #endif
  40184. #if !defined(NO_DH) || defined(HAVE_ECC) || defined(WC_RSA_BLINDING) || \
  40185. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  40186. ret = mp_to_unsigned_bin(NULL, NULL);
  40187. if (ret != MP_VAL)
  40188. return WC_TEST_RET_ENC_EC(ret);
  40189. ret = mp_to_unsigned_bin(a, NULL);
  40190. if (ret != MP_VAL)
  40191. return WC_TEST_RET_ENC_EC(ret);
  40192. ret = mp_to_unsigned_bin(NULL, buffer);
  40193. if (ret != MP_VAL)
  40194. return WC_TEST_RET_ENC_EC(ret);
  40195. #endif
  40196. ret = mp_to_unsigned_bin_len(NULL, NULL, 1);
  40197. if (ret != MP_VAL)
  40198. return WC_TEST_RET_ENC_EC(ret);
  40199. ret = mp_to_unsigned_bin_len(a, NULL, 1);
  40200. if (ret != MP_VAL)
  40201. return WC_TEST_RET_ENC_EC(ret);
  40202. ret = mp_to_unsigned_bin_len(NULL, buffer, 1);
  40203. if (ret != MP_VAL)
  40204. return WC_TEST_RET_ENC_EC(ret);
  40205. #if defined(WOLFSSL_SP_MATH_ALL) && !defined(NO_RSA) && \
  40206. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  40207. ret = mp_to_unsigned_bin_at_pos(0, NULL, NULL);
  40208. if (ret != MP_VAL)
  40209. return WC_TEST_RET_ENC_EC(ret);
  40210. ret = mp_to_unsigned_bin_at_pos(0, a, NULL);
  40211. if (ret != MP_VAL)
  40212. return WC_TEST_RET_ENC_EC(ret);
  40213. ret = mp_to_unsigned_bin_at_pos(0, NULL, buffer);
  40214. if (ret != MP_VAL)
  40215. return WC_TEST_RET_ENC_EC(ret);
  40216. ret = mp_to_unsigned_bin_at_pos(0, a, buffer);
  40217. if (ret != MP_OKAY)
  40218. return WC_TEST_RET_ENC_EC(ret);
  40219. #endif
  40220. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) || (!defined(NO_DH) || defined(HAVE_ECC))
  40221. ret = mp_copy(NULL, NULL);
  40222. if (ret != MP_VAL)
  40223. return WC_TEST_RET_ENC_EC(ret);
  40224. ret = mp_copy(a, NULL);
  40225. if (ret != MP_VAL)
  40226. return WC_TEST_RET_ENC_EC(ret);
  40227. ret = mp_copy(NULL, b);
  40228. if (ret != MP_VAL)
  40229. return WC_TEST_RET_ENC_EC(ret);
  40230. #endif
  40231. #if defined(WOLFSSL_KEY_GEN) || !defined(NO_DH)
  40232. ret = sp_2expt(NULL, 1);
  40233. if (ret != MP_VAL)
  40234. return WC_TEST_RET_ENC_EC(ret);
  40235. #endif
  40236. ret = mp_set(NULL, 0);
  40237. if (ret != MP_VAL)
  40238. return WC_TEST_RET_ENC_EC(ret);
  40239. ret = mp_cmp_d(NULL, 0);
  40240. if (ret != MP_LT)
  40241. return WC_TEST_RET_ENC_EC(ret);
  40242. ret = mp_cmp(NULL, NULL);
  40243. if (ret != MP_EQ)
  40244. return WC_TEST_RET_ENC_NC;
  40245. ret = mp_cmp(a, NULL);
  40246. if (ret != MP_GT)
  40247. return WC_TEST_RET_ENC_NC;
  40248. ret = mp_cmp(NULL, b);
  40249. if (ret != MP_LT)
  40250. return WC_TEST_RET_ENC_NC;
  40251. #ifdef WOLFSSL_SP_MATH_ALL
  40252. mp_rshd(NULL, 1);
  40253. #endif
  40254. mp_zero(NULL);
  40255. #if !defined(NO_DH) || defined(HAVE_ECC) || defined(WC_RSA_BLINDING) || \
  40256. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  40257. ret = mp_lshd(NULL, 0);
  40258. if (ret != MP_VAL)
  40259. return WC_TEST_RET_ENC_EC(ret);
  40260. ret = mp_lshd(a, SP_INT_DIGITS + 1);
  40261. if (ret != MP_VAL)
  40262. return WC_TEST_RET_ENC_EC(ret);
  40263. #endif
  40264. #if defined(WOLFSSL_SP_MATH_ALL)
  40265. ret = mp_div(NULL, NULL, a, b);
  40266. if (ret != MP_VAL)
  40267. return WC_TEST_RET_ENC_EC(ret);
  40268. ret = mp_div(a, NULL, a, b);
  40269. if (ret != MP_VAL)
  40270. return WC_TEST_RET_ENC_EC(ret);
  40271. ret = mp_div(NULL, b, a, b);
  40272. if (ret != MP_VAL)
  40273. return WC_TEST_RET_ENC_EC(ret);
  40274. ret = mp_div(a, b, NULL, NULL);
  40275. if (ret != MP_VAL)
  40276. return WC_TEST_RET_ENC_EC(ret);
  40277. #endif
  40278. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || defined(HAVE_ECC) || \
  40279. (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  40280. ret = mp_mod(NULL, NULL, NULL);
  40281. if (ret != MP_VAL)
  40282. return WC_TEST_RET_ENC_EC(ret);
  40283. ret = mp_mod(a, NULL, NULL);
  40284. if (ret != MP_VAL)
  40285. return WC_TEST_RET_ENC_EC(ret);
  40286. ret = mp_mod(NULL, b, NULL);
  40287. if (ret != MP_VAL)
  40288. return WC_TEST_RET_ENC_EC(ret);
  40289. ret = mp_mod(NULL, NULL, r);
  40290. if (ret != MP_VAL)
  40291. return WC_TEST_RET_ENC_EC(ret);
  40292. ret = mp_mod(a, b, NULL);
  40293. if (ret != MP_VAL)
  40294. return WC_TEST_RET_ENC_EC(ret);
  40295. ret = mp_mod(a, NULL, r);
  40296. if (ret != MP_VAL)
  40297. return WC_TEST_RET_ENC_EC(ret);
  40298. ret = mp_mod(NULL, b, r);
  40299. if (ret != MP_VAL)
  40300. return WC_TEST_RET_ENC_EC(ret);
  40301. #endif
  40302. #if !defined(NO_RSA) || defined(WOLFSSL_SP_MATH_ALL)
  40303. ret = mp_set_int(NULL, 0);
  40304. if (ret != MP_VAL)
  40305. return WC_TEST_RET_ENC_EC(ret);
  40306. #endif
  40307. #if !defined(NO_RSA) || !defined(NO_DSA) || !defined(NO_DH) || \
  40308. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || defined(OPENSSL_EXTRA)
  40309. ret = mp_exptmod_ex(NULL, NULL, 1, NULL, NULL);
  40310. if (ret != MP_VAL)
  40311. return WC_TEST_RET_ENC_EC(ret);
  40312. ret = mp_exptmod_ex(a, NULL, 1, NULL, NULL);
  40313. if (ret != MP_VAL)
  40314. return WC_TEST_RET_ENC_EC(ret);
  40315. ret = mp_exptmod_ex(NULL, a, 1, NULL, NULL);
  40316. if (ret != MP_VAL)
  40317. return WC_TEST_RET_ENC_EC(ret);
  40318. ret = mp_exptmod_ex(NULL, NULL, 1, a, NULL);
  40319. if (ret != MP_VAL)
  40320. return WC_TEST_RET_ENC_EC(ret);
  40321. ret = mp_exptmod_ex(NULL, NULL, 1, NULL, a);
  40322. if (ret != MP_VAL)
  40323. return WC_TEST_RET_ENC_EC(ret);
  40324. ret = mp_exptmod_ex(a, a, 1, a, NULL);
  40325. if (ret != MP_VAL)
  40326. return WC_TEST_RET_ENC_EC(ret);
  40327. ret = mp_exptmod_ex(a, a, 1, NULL, a);
  40328. if (ret != MP_VAL)
  40329. return WC_TEST_RET_ENC_EC(ret);
  40330. ret = mp_exptmod_ex(a, NULL, 1, a, a);
  40331. if (ret != MP_VAL)
  40332. return WC_TEST_RET_ENC_EC(ret);
  40333. ret = mp_exptmod_ex(NULL, a, 1, a, a);
  40334. if (ret != MP_VAL)
  40335. return WC_TEST_RET_ENC_EC(ret);
  40336. ret = mp_exptmod_nct(NULL, NULL, NULL, NULL);
  40337. if (ret != MP_VAL)
  40338. return WC_TEST_RET_ENC_EC(ret);
  40339. ret = mp_exptmod_nct(a, NULL, NULL, NULL);
  40340. if (ret != MP_VAL)
  40341. return WC_TEST_RET_ENC_EC(ret);
  40342. ret = mp_exptmod_nct(NULL, a, NULL, NULL);
  40343. if (ret != MP_VAL)
  40344. return WC_TEST_RET_ENC_EC(ret);
  40345. ret = mp_exptmod_nct(NULL, NULL, a, NULL);
  40346. if (ret != MP_VAL)
  40347. return WC_TEST_RET_ENC_EC(ret);
  40348. ret = mp_exptmod_nct(NULL, NULL, NULL, a);
  40349. if (ret != MP_VAL)
  40350. return WC_TEST_RET_ENC_EC(ret);
  40351. ret = mp_exptmod_nct(a, a, a, NULL);
  40352. if (ret != MP_VAL)
  40353. return WC_TEST_RET_ENC_EC(ret);
  40354. ret = mp_exptmod_nct(a, a, NULL, a);
  40355. if (ret != MP_VAL)
  40356. return WC_TEST_RET_ENC_EC(ret);
  40357. ret = mp_exptmod_nct(a, NULL, a, a);
  40358. if (ret != MP_VAL)
  40359. return WC_TEST_RET_ENC_EC(ret);
  40360. ret = mp_exptmod_nct(NULL, a, a, a);
  40361. if (ret != MP_VAL)
  40362. return WC_TEST_RET_ENC_EC(ret);
  40363. #endif
  40364. #if defined(WOLFSSL_KEY_GEN) && (!defined(NO_DH) || !defined(NO_DSA)) && \
  40365. !defined(WC_NO_RNG)
  40366. ret = mp_rand_prime(NULL, 32, NULL, NULL);
  40367. if (ret != MP_VAL)
  40368. return WC_TEST_RET_ENC_EC(ret);
  40369. ret = mp_rand_prime(a, 32, NULL, NULL);
  40370. if (ret != MP_VAL)
  40371. return WC_TEST_RET_ENC_EC(ret);
  40372. ret = mp_rand_prime(NULL, 32, rng, NULL);
  40373. if (ret != MP_VAL)
  40374. return WC_TEST_RET_ENC_EC(ret);
  40375. ret = mp_rand_prime(a, 0, rng, NULL);
  40376. if (ret != MP_VAL)
  40377. return WC_TEST_RET_ENC_EC(ret);
  40378. #endif
  40379. #if defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  40380. ret = mp_mul(NULL, NULL, NULL);
  40381. if (ret != MP_VAL)
  40382. return WC_TEST_RET_ENC_EC(ret);
  40383. ret = mp_mul(a, NULL, NULL);
  40384. if (ret != MP_VAL)
  40385. return WC_TEST_RET_ENC_EC(ret);
  40386. ret = mp_mul(NULL, b, NULL);
  40387. if (ret != MP_VAL)
  40388. return WC_TEST_RET_ENC_EC(ret);
  40389. ret = mp_mul(NULL, NULL, r);
  40390. if (ret != MP_VAL)
  40391. return WC_TEST_RET_ENC_EC(ret);
  40392. ret = mp_mul(a, b, NULL);
  40393. if (ret != MP_VAL)
  40394. return WC_TEST_RET_ENC_EC(ret);
  40395. ret = mp_mul(a, NULL, r);
  40396. if (ret != MP_VAL)
  40397. return WC_TEST_RET_ENC_EC(ret);
  40398. ret = mp_mul(NULL, b, r);
  40399. if (ret != MP_VAL)
  40400. return WC_TEST_RET_ENC_EC(ret);
  40401. #endif
  40402. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  40403. defined(HAVE_ECC) || (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  40404. ret = mp_sqr(NULL, NULL);
  40405. if (ret != MP_VAL)
  40406. return WC_TEST_RET_ENC_EC(ret);
  40407. ret = mp_sqr(a, NULL);
  40408. if (ret != MP_VAL)
  40409. return WC_TEST_RET_ENC_EC(ret);
  40410. ret = mp_sqr(NULL, r);
  40411. if (ret != MP_VAL)
  40412. return WC_TEST_RET_ENC_EC(ret);
  40413. #endif
  40414. #if !defined(WOLFSSL_RSA_VERIFY_ONLY)
  40415. ret = mp_sqrmod(NULL, NULL, NULL);
  40416. if (ret != MP_VAL)
  40417. return WC_TEST_RET_ENC_EC(ret);
  40418. ret = mp_sqrmod(a, NULL, NULL);
  40419. if (ret != MP_VAL)
  40420. return WC_TEST_RET_ENC_EC(ret);
  40421. ret = mp_sqrmod(NULL, a, NULL);
  40422. if (ret != MP_VAL)
  40423. return WC_TEST_RET_ENC_EC(ret);
  40424. ret = mp_sqrmod(NULL, NULL, a);
  40425. if (ret != MP_VAL)
  40426. return WC_TEST_RET_ENC_EC(ret);
  40427. ret = mp_sqrmod(a, b, NULL);
  40428. if (ret != MP_VAL)
  40429. return WC_TEST_RET_ENC_EC(ret);
  40430. ret = mp_sqrmod(a, NULL, b);
  40431. if (ret != MP_VAL)
  40432. return WC_TEST_RET_ENC_EC(ret);
  40433. ret = mp_sqrmod(NULL, a, b);
  40434. if (ret != MP_VAL)
  40435. return WC_TEST_RET_ENC_EC(ret);
  40436. ret = mp_mulmod(NULL, NULL, NULL, NULL);
  40437. if (ret != MP_VAL)
  40438. return WC_TEST_RET_ENC_EC(ret);
  40439. ret = mp_mulmod(a, NULL, NULL, NULL);
  40440. if (ret != MP_VAL)
  40441. return WC_TEST_RET_ENC_EC(ret);
  40442. ret = mp_mulmod(NULL, a, NULL, NULL);
  40443. if (ret != MP_VAL)
  40444. return WC_TEST_RET_ENC_EC(ret);
  40445. ret = mp_mulmod(NULL, NULL, a, NULL);
  40446. if (ret != MP_VAL)
  40447. return WC_TEST_RET_ENC_EC(ret);
  40448. ret = mp_mulmod(NULL, NULL, NULL, a);
  40449. if (ret != MP_VAL)
  40450. return WC_TEST_RET_ENC_EC(ret);
  40451. ret = mp_mulmod(a, b, b, NULL);
  40452. if (ret != MP_VAL)
  40453. return WC_TEST_RET_ENC_EC(ret);
  40454. ret = mp_mulmod(a, b, NULL, a);
  40455. if (ret != MP_VAL)
  40456. return WC_TEST_RET_ENC_EC(ret);
  40457. ret = mp_mulmod(a, NULL, b, a);
  40458. if (ret != MP_VAL)
  40459. return WC_TEST_RET_ENC_EC(ret);
  40460. ret = mp_mulmod(NULL, b, b, a);
  40461. if (ret != MP_VAL)
  40462. return WC_TEST_RET_ENC_EC(ret);
  40463. #endif
  40464. #if !defined(NO_PWDBASED) || defined(WOLFSSL_KEY_GEN) || !defined(NO_DH) || \
  40465. !defined(NO_RSA) || !defined(NO_DSA)
  40466. ret = mp_add_d(NULL, 1, NULL);
  40467. if (ret != MP_VAL)
  40468. return WC_TEST_RET_ENC_EC(ret);
  40469. ret = mp_add_d(a, 1, NULL);
  40470. if (ret != MP_VAL)
  40471. return WC_TEST_RET_ENC_EC(ret);
  40472. ret = mp_add_d(NULL, 1, b);
  40473. if (ret != MP_VAL)
  40474. return WC_TEST_RET_ENC_EC(ret);
  40475. #endif
  40476. #if (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  40477. !defined(NO_DH) || defined(HAVE_ECC) || !defined(NO_DSA)
  40478. ret = mp_sub_d(NULL, 1, NULL);
  40479. if (ret != MP_VAL)
  40480. return WC_TEST_RET_ENC_EC(ret);
  40481. ret = mp_sub_d(a, 1, NULL);
  40482. if (ret != MP_VAL)
  40483. return WC_TEST_RET_ENC_EC(ret);
  40484. ret = mp_sub_d(NULL, 1, b);
  40485. if (ret != MP_VAL)
  40486. return WC_TEST_RET_ENC_EC(ret);
  40487. #endif
  40488. #if (defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  40489. defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)
  40490. ret = mp_div_d(NULL, 0, NULL, NULL);
  40491. if (ret != MP_VAL)
  40492. return WC_TEST_RET_ENC_EC(ret);
  40493. ret = mp_div_d(a, 0, NULL, NULL);
  40494. if (ret != MP_VAL)
  40495. return WC_TEST_RET_ENC_EC(ret);
  40496. ret = mp_div_d(NULL, 1, NULL, NULL);
  40497. if (ret != MP_VAL)
  40498. return WC_TEST_RET_ENC_EC(ret);
  40499. #endif
  40500. #if (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || \
  40501. (defined(OPENSSL_EXTRA) && defined(WOLFSSL_KEY_GEN))
  40502. ret = mp_mod_d(NULL, 0, NULL);
  40503. if (ret != MP_VAL)
  40504. return WC_TEST_RET_ENC_EC(ret);
  40505. ret = mp_mod_d(a, 0, NULL);
  40506. if (ret != MP_VAL)
  40507. return WC_TEST_RET_ENC_EC(ret);
  40508. ret = mp_mod_d(NULL, 0, &rd);
  40509. if (ret != MP_VAL)
  40510. return WC_TEST_RET_ENC_EC(ret);
  40511. #endif
  40512. #if defined(WOLFSSL_SP_MATH_ALL) && !defined(NO_RSA) && defined(WOLFSSL_KEY_GEN)
  40513. ret = mp_gcd(NULL, NULL, NULL);
  40514. if (ret != MP_VAL)
  40515. return WC_TEST_RET_ENC_EC(ret);
  40516. ret = mp_gcd(a, NULL, NULL);
  40517. if (ret != MP_VAL)
  40518. return WC_TEST_RET_ENC_EC(ret);
  40519. ret = mp_gcd(NULL, a, NULL);
  40520. if (ret != MP_VAL)
  40521. return WC_TEST_RET_ENC_EC(ret);
  40522. ret = mp_gcd(NULL, NULL, a);
  40523. if (ret != MP_VAL)
  40524. return WC_TEST_RET_ENC_EC(ret);
  40525. ret = mp_gcd(a, b, NULL);
  40526. if (ret != MP_VAL)
  40527. return WC_TEST_RET_ENC_EC(ret);
  40528. ret = mp_gcd(a, NULL, b);
  40529. if (ret != MP_VAL)
  40530. return WC_TEST_RET_ENC_EC(ret);
  40531. ret = mp_gcd(NULL, a, b);
  40532. if (ret != MP_VAL)
  40533. return WC_TEST_RET_ENC_EC(ret);
  40534. #endif
  40535. #if !defined(WOLFSSL_SP_MATH) && defined(HAVE_ECC)
  40536. ret = mp_div_2_mod_ct(NULL, NULL, NULL);
  40537. if (ret != MP_VAL)
  40538. return WC_TEST_RET_ENC_EC(ret);
  40539. ret = mp_div_2_mod_ct(a, NULL, NULL);
  40540. if (ret != MP_VAL)
  40541. return WC_TEST_RET_ENC_EC(ret);
  40542. ret = mp_div_2_mod_ct(NULL, b, NULL);
  40543. if (ret != MP_VAL)
  40544. return WC_TEST_RET_ENC_EC(ret);
  40545. ret = mp_div_2_mod_ct(NULL, NULL, a);
  40546. if (ret != MP_VAL)
  40547. return WC_TEST_RET_ENC_EC(ret);
  40548. ret = mp_div_2_mod_ct(a, b, NULL);
  40549. if (ret != MP_VAL)
  40550. return WC_TEST_RET_ENC_EC(ret);
  40551. ret = mp_div_2_mod_ct(a, b, NULL);
  40552. if (ret != MP_VAL)
  40553. return WC_TEST_RET_ENC_EC(ret);
  40554. ret = mp_div_2_mod_ct(NULL, b, a);
  40555. if (ret != MP_VAL)
  40556. return WC_TEST_RET_ENC_EC(ret);
  40557. ret = mp_div_2(NULL, NULL);
  40558. if (ret != MP_VAL)
  40559. return WC_TEST_RET_ENC_EC(ret);
  40560. ret = mp_div_2(a, NULL);
  40561. if (ret != MP_VAL)
  40562. return WC_TEST_RET_ENC_EC(ret);
  40563. ret = mp_div_2(NULL, a);
  40564. if (ret != MP_VAL)
  40565. return WC_TEST_RET_ENC_EC(ret);
  40566. #endif
  40567. #if (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  40568. defined(HAVE_ECC) || !defined(NO_DSA) || defined(OPENSSL_EXTRA)
  40569. ret = mp_invmod(NULL, NULL, NULL);
  40570. if (ret != MP_VAL)
  40571. return WC_TEST_RET_ENC_EC(ret);
  40572. ret = mp_invmod(a, NULL, NULL);
  40573. if (ret != MP_VAL)
  40574. return WC_TEST_RET_ENC_EC(ret);
  40575. ret = mp_invmod(NULL, b, NULL);
  40576. if (ret != MP_VAL)
  40577. return WC_TEST_RET_ENC_EC(ret);
  40578. ret = mp_invmod(NULL, NULL, a);
  40579. if (ret != MP_VAL)
  40580. return WC_TEST_RET_ENC_EC(ret);
  40581. ret = mp_invmod(a, b, NULL);
  40582. if (ret != MP_VAL)
  40583. return WC_TEST_RET_ENC_EC(ret);
  40584. ret = mp_invmod(a, NULL, a);
  40585. if (ret != MP_VAL)
  40586. return WC_TEST_RET_ENC_EC(ret);
  40587. ret = mp_invmod(NULL, b, a);
  40588. if (ret != MP_VAL)
  40589. return WC_TEST_RET_ENC_EC(ret);
  40590. #endif
  40591. #if !defined(WOLFSSL_SP_MATH) && defined(HAVE_ECC)
  40592. ret = mp_invmod_mont_ct(NULL, NULL, NULL, 1);
  40593. if (ret != MP_VAL)
  40594. return WC_TEST_RET_ENC_EC(ret);
  40595. ret = mp_invmod_mont_ct(a, NULL, NULL, 1);
  40596. if (ret != MP_VAL)
  40597. return WC_TEST_RET_ENC_EC(ret);
  40598. ret = mp_invmod_mont_ct(NULL, b, NULL, 1);
  40599. if (ret != MP_VAL)
  40600. return WC_TEST_RET_ENC_EC(ret);
  40601. ret = mp_invmod_mont_ct(NULL, NULL, a, 1);
  40602. if (ret != MP_VAL)
  40603. return WC_TEST_RET_ENC_EC(ret);
  40604. ret = mp_invmod_mont_ct(a, b, NULL, 1);
  40605. if (ret != MP_VAL)
  40606. return WC_TEST_RET_ENC_EC(ret);
  40607. ret = mp_invmod_mont_ct(a, NULL, a, 1);
  40608. if (ret != MP_VAL)
  40609. return WC_TEST_RET_ENC_EC(ret);
  40610. ret = mp_invmod_mont_ct(NULL, b, a, 1);
  40611. if (ret != MP_VAL)
  40612. return WC_TEST_RET_ENC_EC(ret);
  40613. #endif
  40614. #if !defined(NO_RSA) && defined(WOLFSSL_KEY_GEN) && !defined(WC_RSA_BLINDING)
  40615. ret = mp_lcm(NULL, NULL, NULL);
  40616. if (ret != MP_VAL)
  40617. return WC_TEST_RET_ENC_EC(ret);
  40618. ret = mp_lcm(a, NULL, NULL);
  40619. if (ret != MP_VAL)
  40620. return WC_TEST_RET_ENC_EC(ret);
  40621. ret = mp_lcm(NULL, b, NULL);
  40622. if (ret != MP_VAL)
  40623. return WC_TEST_RET_ENC_EC(ret);
  40624. ret = mp_lcm(NULL, NULL, a);
  40625. if (ret != MP_VAL)
  40626. return WC_TEST_RET_ENC_EC(ret);
  40627. ret = mp_lcm(a, b, NULL);
  40628. if (ret != MP_VAL)
  40629. return WC_TEST_RET_ENC_EC(ret);
  40630. ret = mp_lcm(a, NULL, a);
  40631. if (ret != MP_VAL)
  40632. return WC_TEST_RET_ENC_EC(ret);
  40633. ret = mp_lcm(NULL, b, a);
  40634. if (ret != MP_VAL)
  40635. return WC_TEST_RET_ENC_EC(ret);
  40636. #endif
  40637. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH)
  40638. ret = mp_exptmod_ex(NULL, NULL, 1, NULL, NULL);
  40639. if (ret != MP_VAL)
  40640. return WC_TEST_RET_ENC_EC(ret);
  40641. ret = mp_exptmod_ex(a, NULL, 1, NULL, NULL);
  40642. if (ret != MP_VAL)
  40643. return WC_TEST_RET_ENC_EC(ret);
  40644. ret = mp_exptmod_ex(NULL, b, 1, NULL, NULL);
  40645. if (ret != MP_VAL)
  40646. return WC_TEST_RET_ENC_EC(ret);
  40647. ret = mp_exptmod_ex(NULL, NULL, 1, b, NULL);
  40648. if (ret != MP_VAL)
  40649. return WC_TEST_RET_ENC_EC(ret);
  40650. ret = mp_exptmod_ex(NULL, NULL, 1, NULL, a);
  40651. if (ret != MP_VAL)
  40652. return WC_TEST_RET_ENC_EC(ret);
  40653. ret = mp_exptmod_ex(a, b, 1, b, NULL);
  40654. if (ret != MP_VAL)
  40655. return WC_TEST_RET_ENC_EC(ret);
  40656. ret = mp_exptmod_ex(a, b, 1, NULL, a);
  40657. if (ret != MP_VAL)
  40658. return WC_TEST_RET_ENC_EC(ret);
  40659. ret = mp_exptmod_ex(a, NULL, 1, b, a);
  40660. if (ret != MP_VAL)
  40661. return WC_TEST_RET_ENC_EC(ret);
  40662. ret = mp_exptmod_ex(NULL, b, 1, b, a);
  40663. if (ret != MP_VAL)
  40664. return WC_TEST_RET_ENC_EC(ret);
  40665. ret = mp_exptmod(NULL, NULL, NULL, NULL);
  40666. if (ret != MP_VAL)
  40667. return WC_TEST_RET_ENC_EC(ret);
  40668. ret = mp_exptmod(a, NULL, NULL, NULL);
  40669. if (ret != MP_VAL)
  40670. return WC_TEST_RET_ENC_EC(ret);
  40671. ret = mp_exptmod(NULL, b, NULL, NULL);
  40672. if (ret != MP_VAL)
  40673. return WC_TEST_RET_ENC_EC(ret);
  40674. ret = mp_exptmod(NULL, NULL, b, NULL);
  40675. if (ret != MP_VAL)
  40676. return WC_TEST_RET_ENC_EC(ret);
  40677. ret = mp_exptmod(NULL, NULL, NULL, a);
  40678. if (ret != MP_VAL)
  40679. return WC_TEST_RET_ENC_EC(ret);
  40680. ret = mp_exptmod(a, b, b, NULL);
  40681. if (ret != MP_VAL)
  40682. return WC_TEST_RET_ENC_EC(ret);
  40683. ret = mp_exptmod(a, b, NULL, a);
  40684. if (ret != MP_VAL)
  40685. return WC_TEST_RET_ENC_EC(ret);
  40686. ret = mp_exptmod(a, NULL, b, a);
  40687. if (ret != MP_VAL)
  40688. return WC_TEST_RET_ENC_EC(ret);
  40689. ret = mp_exptmod(NULL, b, b, a);
  40690. if (ret != MP_VAL)
  40691. return WC_TEST_RET_ENC_EC(ret);
  40692. ret = mp_exptmod_nct(NULL, NULL, NULL, NULL);
  40693. if (ret != MP_VAL)
  40694. return WC_TEST_RET_ENC_EC(ret);
  40695. ret = mp_exptmod_nct(a, NULL, NULL, NULL);
  40696. if (ret != MP_VAL)
  40697. return WC_TEST_RET_ENC_EC(ret);
  40698. ret = mp_exptmod_nct(NULL, b, NULL, NULL);
  40699. if (ret != MP_VAL)
  40700. return WC_TEST_RET_ENC_EC(ret);
  40701. ret = mp_exptmod_nct(NULL, NULL, b, NULL);
  40702. if (ret != MP_VAL)
  40703. return WC_TEST_RET_ENC_EC(ret);
  40704. ret = mp_exptmod_nct(NULL, NULL, NULL, a);
  40705. if (ret != MP_VAL)
  40706. return WC_TEST_RET_ENC_EC(ret);
  40707. ret = mp_exptmod_nct(a, b, b, NULL);
  40708. if (ret != MP_VAL)
  40709. return WC_TEST_RET_ENC_EC(ret);
  40710. ret = mp_exptmod_nct(a, b, NULL, a);
  40711. if (ret != MP_VAL)
  40712. return WC_TEST_RET_ENC_EC(ret);
  40713. ret = mp_exptmod_nct(a, NULL, b, a);
  40714. if (ret != MP_VAL)
  40715. return WC_TEST_RET_ENC_EC(ret);
  40716. ret = mp_exptmod_nct(NULL, b, b, a);
  40717. if (ret != MP_VAL)
  40718. return WC_TEST_RET_ENC_EC(ret);
  40719. #endif
  40720. #if defined(HAVE_ECC) && defined(HAVE_COMP_KEY)
  40721. ret = mp_cnt_lsb(NULL);
  40722. if (ret != 0)
  40723. return WC_TEST_RET_ENC_EC(ret);
  40724. #endif
  40725. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH)
  40726. ret = mp_prime_is_prime(NULL, 1, NULL);
  40727. if (ret != MP_VAL)
  40728. return WC_TEST_RET_ENC_EC(ret);
  40729. ret = mp_prime_is_prime(a, 1, NULL);
  40730. if (ret != MP_VAL)
  40731. return WC_TEST_RET_ENC_EC(ret);
  40732. ret = mp_prime_is_prime(NULL, 1, &result);
  40733. if (ret != MP_VAL)
  40734. return WC_TEST_RET_ENC_EC(ret);
  40735. ret = mp_prime_is_prime(a, 0, &result);
  40736. if (ret != MP_VAL)
  40737. return WC_TEST_RET_ENC_EC(ret);
  40738. ret = mp_prime_is_prime(a, 1024, &result);
  40739. if (ret != MP_VAL)
  40740. return WC_TEST_RET_ENC_EC(ret);
  40741. ret = mp_prime_is_prime_ex(NULL, 1, NULL, NULL);
  40742. if (ret != MP_VAL)
  40743. return WC_TEST_RET_ENC_EC(ret);
  40744. ret = mp_prime_is_prime_ex(a, 1, NULL, NULL);
  40745. if (ret != MP_VAL)
  40746. return WC_TEST_RET_ENC_EC(ret);
  40747. ret = mp_prime_is_prime_ex(NULL, 1, &result, NULL);
  40748. if (ret != MP_VAL)
  40749. return WC_TEST_RET_ENC_EC(ret);
  40750. ret = mp_prime_is_prime_ex(NULL, 1, NULL, rng);
  40751. if (ret != MP_VAL)
  40752. return WC_TEST_RET_ENC_EC(ret);
  40753. ret = mp_prime_is_prime_ex(a, 1, &result, NULL);
  40754. if (ret != MP_VAL)
  40755. return WC_TEST_RET_ENC_EC(ret);
  40756. ret = mp_prime_is_prime_ex(a, 1, NULL, rng);
  40757. if (ret != MP_VAL)
  40758. return WC_TEST_RET_ENC_EC(ret);
  40759. ret = mp_prime_is_prime_ex(NULL, 1, &result, rng);
  40760. if (ret != MP_VAL)
  40761. return WC_TEST_RET_ENC_EC(ret);
  40762. #endif
  40763. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || !defined(NO_DSA)
  40764. ret = mp_exch(NULL, NULL);
  40765. if (ret != MP_VAL)
  40766. return WC_TEST_RET_ENC_EC(ret);
  40767. ret = mp_exch(a, NULL);
  40768. if (ret != MP_VAL)
  40769. return WC_TEST_RET_ENC_EC(ret);
  40770. ret = mp_exch(NULL, b);
  40771. if (ret != MP_VAL)
  40772. return WC_TEST_RET_ENC_EC(ret);
  40773. #endif
  40774. #if (defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA)) || \
  40775. defined(WOLFSSL_SP_MATH_ALL)
  40776. ret = mp_mul_d(NULL, 1, NULL);
  40777. if (ret != MP_VAL)
  40778. return WC_TEST_RET_ENC_EC(ret);
  40779. ret = mp_mul_d(a, 1, NULL);
  40780. if (ret != MP_VAL)
  40781. return WC_TEST_RET_ENC_EC(ret);
  40782. ret = mp_mul_d(NULL, 1, b);
  40783. if (ret != MP_VAL)
  40784. return WC_TEST_RET_ENC_EC(ret);
  40785. #endif
  40786. #if !defined(WOLFSSL_RSA_VERIFY_ONLY)
  40787. ret = mp_add(NULL, NULL, NULL);
  40788. if (ret != MP_VAL)
  40789. return WC_TEST_RET_ENC_EC(ret);
  40790. ret = mp_add(a, NULL, NULL);
  40791. if (ret != MP_VAL)
  40792. return WC_TEST_RET_ENC_EC(ret);
  40793. ret = mp_add(NULL, b, NULL);
  40794. if (ret != MP_VAL)
  40795. return WC_TEST_RET_ENC_EC(ret);
  40796. ret = mp_add(NULL, NULL, r);
  40797. if (ret != MP_VAL)
  40798. return WC_TEST_RET_ENC_EC(ret);
  40799. ret = mp_add(a, b, NULL);
  40800. if (ret != MP_VAL)
  40801. return WC_TEST_RET_ENC_EC(ret);
  40802. ret = mp_add(a, NULL, r);
  40803. if (ret != MP_VAL)
  40804. return WC_TEST_RET_ENC_EC(ret);
  40805. ret = mp_add(NULL, b, r);
  40806. if (ret != MP_VAL)
  40807. return WC_TEST_RET_ENC_EC(ret);
  40808. #endif
  40809. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || defined(HAVE_ECC) || \
  40810. (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  40811. ret = mp_sub(NULL, NULL, NULL);
  40812. if (ret != MP_VAL)
  40813. return WC_TEST_RET_ENC_EC(ret);
  40814. ret = mp_sub(a, NULL, NULL);
  40815. if (ret != MP_VAL)
  40816. return WC_TEST_RET_ENC_EC(ret);
  40817. ret = mp_sub(NULL, b, NULL);
  40818. if (ret != MP_VAL)
  40819. return WC_TEST_RET_ENC_EC(ret);
  40820. ret = mp_sub(NULL, NULL, r);
  40821. if (ret != MP_VAL)
  40822. return WC_TEST_RET_ENC_EC(ret);
  40823. ret = mp_sub(a, b, NULL);
  40824. if (ret != MP_VAL)
  40825. return WC_TEST_RET_ENC_EC(ret);
  40826. ret = mp_sub(a, NULL, r);
  40827. if (ret != MP_VAL)
  40828. return WC_TEST_RET_ENC_EC(ret);
  40829. ret = mp_sub(NULL, b, r);
  40830. if (ret != MP_VAL)
  40831. return WC_TEST_RET_ENC_EC(ret);
  40832. #endif
  40833. #if defined(WOLFSSL_SP_MATH_ALL) || (!defined(WOLFSSL_SP_MATH) && \
  40834. defined(WOLFSSL_CUSTOM_CURVES))
  40835. ret = mp_addmod(NULL, NULL, NULL, NULL);
  40836. if (ret != MP_VAL)
  40837. return WC_TEST_RET_ENC_EC(ret);
  40838. ret = mp_addmod(a, NULL, NULL, NULL);
  40839. if (ret != MP_VAL)
  40840. return WC_TEST_RET_ENC_EC(ret);
  40841. ret = mp_addmod(NULL, b, NULL, NULL);
  40842. if (ret != MP_VAL)
  40843. return WC_TEST_RET_ENC_EC(ret);
  40844. ret = mp_addmod(NULL, NULL, b, NULL);
  40845. if (ret != MP_VAL)
  40846. return WC_TEST_RET_ENC_EC(ret);
  40847. ret = mp_addmod(NULL, NULL, NULL, a);
  40848. if (ret != MP_VAL)
  40849. return WC_TEST_RET_ENC_EC(ret);
  40850. ret = mp_addmod(a, b, b, NULL);
  40851. if (ret != MP_VAL)
  40852. return WC_TEST_RET_ENC_EC(ret);
  40853. ret = mp_addmod(a, b, NULL, a);
  40854. if (ret != MP_VAL)
  40855. return WC_TEST_RET_ENC_EC(ret);
  40856. ret = mp_addmod(a, NULL, b, a);
  40857. if (ret != MP_VAL)
  40858. return WC_TEST_RET_ENC_EC(ret);
  40859. ret = mp_addmod(NULL, b, b, a);
  40860. if (ret != MP_VAL)
  40861. return WC_TEST_RET_ENC_EC(ret);
  40862. #endif
  40863. #ifdef WOLFSSL_SP_MATH_ALL
  40864. ret = mp_submod(NULL, NULL, NULL, NULL);
  40865. if (ret != MP_VAL)
  40866. return WC_TEST_RET_ENC_EC(ret);
  40867. ret = mp_submod(a, NULL, NULL, NULL);
  40868. if (ret != MP_VAL)
  40869. return WC_TEST_RET_ENC_EC(ret);
  40870. ret = mp_submod(NULL, b, NULL, NULL);
  40871. if (ret != MP_VAL)
  40872. return WC_TEST_RET_ENC_EC(ret);
  40873. ret = mp_submod(NULL, NULL, b, NULL);
  40874. if (ret != MP_VAL)
  40875. return WC_TEST_RET_ENC_EC(ret);
  40876. ret = mp_submod(NULL, NULL, NULL, a);
  40877. if (ret != MP_VAL)
  40878. return WC_TEST_RET_ENC_EC(ret);
  40879. ret = mp_submod(a, b, b, NULL);
  40880. if (ret != MP_VAL)
  40881. return WC_TEST_RET_ENC_EC(ret);
  40882. ret = mp_submod(a, b, NULL, a);
  40883. if (ret != MP_VAL)
  40884. return WC_TEST_RET_ENC_EC(ret);
  40885. ret = mp_submod(a, NULL, b, a);
  40886. if (ret != MP_VAL)
  40887. return WC_TEST_RET_ENC_EC(ret);
  40888. ret = mp_submod(NULL, b, b, a);
  40889. if (ret != MP_VAL)
  40890. return WC_TEST_RET_ENC_EC(ret);
  40891. #endif
  40892. #ifdef WOLFSSL_SP_MATH_ALL
  40893. ret = mp_div_2d(NULL, 1, a, b);
  40894. if (ret != MP_VAL)
  40895. return WC_TEST_RET_ENC_EC(ret);
  40896. ret = mp_mod_2d(NULL, 1, NULL);
  40897. if (ret != MP_VAL)
  40898. return WC_TEST_RET_ENC_EC(ret);
  40899. ret = mp_mod_2d(a, 1, NULL);
  40900. if (ret != MP_VAL)
  40901. return WC_TEST_RET_ENC_EC(ret);
  40902. ret = mp_mod_2d(NULL, 1, b);
  40903. if (ret != MP_VAL)
  40904. return WC_TEST_RET_ENC_EC(ret);
  40905. ret = mp_mul_2d(NULL, 1, NULL);
  40906. if (ret != MP_VAL)
  40907. return WC_TEST_RET_ENC_EC(ret);
  40908. ret = mp_mul_2d(a, 1, NULL);
  40909. if (ret != MP_VAL)
  40910. return WC_TEST_RET_ENC_EC(ret);
  40911. ret = mp_mul_2d(NULL, 1, b);
  40912. if (ret != MP_VAL)
  40913. return WC_TEST_RET_ENC_EC(ret);
  40914. #endif
  40915. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  40916. defined(HAVE_ECC) || (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  40917. ret = mp_montgomery_reduce(NULL, NULL, 1);
  40918. if (ret != MP_VAL)
  40919. return WC_TEST_RET_ENC_EC(ret);
  40920. ret = mp_montgomery_reduce(a, NULL, 1);
  40921. if (ret != MP_VAL)
  40922. return WC_TEST_RET_ENC_EC(ret);
  40923. ret = mp_montgomery_reduce(NULL, b, 1);
  40924. if (ret != MP_VAL)
  40925. return WC_TEST_RET_ENC_EC(ret);
  40926. mp_zero(b);
  40927. ret = mp_montgomery_reduce(a, b, 1);
  40928. if (ret != MP_VAL)
  40929. return WC_TEST_RET_ENC_EC(ret);
  40930. #endif
  40931. #ifdef WOLFSSL_SP_MATH_ALL
  40932. ret = mp_montgomery_setup(NULL, NULL);
  40933. if (ret != MP_VAL)
  40934. return WC_TEST_RET_ENC_EC(ret);
  40935. ret = mp_montgomery_setup(a, NULL);
  40936. if (ret != MP_VAL)
  40937. return WC_TEST_RET_ENC_EC(ret);
  40938. ret = mp_montgomery_setup(NULL, &rho);
  40939. if (ret != MP_VAL)
  40940. return WC_TEST_RET_ENC_EC(ret);
  40941. ret = mp_montgomery_calc_normalization(NULL, NULL);
  40942. if (ret != MP_VAL)
  40943. return WC_TEST_RET_ENC_EC(ret);
  40944. ret = mp_montgomery_calc_normalization(a, NULL);
  40945. if (ret != MP_VAL)
  40946. return WC_TEST_RET_ENC_EC(ret);
  40947. ret = mp_montgomery_calc_normalization(NULL, b);
  40948. if (ret != MP_VAL)
  40949. return WC_TEST_RET_ENC_EC(ret);
  40950. #endif
  40951. ret = mp_unsigned_bin_size(NULL);
  40952. if (ret != 0)
  40953. return WC_TEST_RET_ENC_EC(ret);
  40954. #if defined(WC_MP_TO_RADIX) || defined(WOLFSSL_SP_MATH_ALL)
  40955. ret = mp_tohex(NULL, NULL);
  40956. if (ret != MP_VAL)
  40957. return WC_TEST_RET_ENC_EC(ret);
  40958. ret = mp_tohex(a, NULL);
  40959. if (ret != MP_VAL)
  40960. return WC_TEST_RET_ENC_EC(ret);
  40961. ret = mp_tohex(NULL, hexStr);
  40962. if (ret != MP_VAL)
  40963. return WC_TEST_RET_ENC_EC(ret);
  40964. #endif
  40965. #if defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)
  40966. ret = mp_todecimal(NULL, NULL);
  40967. if (ret != MP_VAL)
  40968. return WC_TEST_RET_ENC_EC(ret);
  40969. ret = mp_todecimal(a, NULL);
  40970. if (ret != MP_VAL)
  40971. return WC_TEST_RET_ENC_EC(ret);
  40972. ret = mp_todecimal(NULL, decStr);
  40973. if (ret != MP_VAL)
  40974. return WC_TEST_RET_ENC_EC(ret);
  40975. #endif
  40976. #ifdef WOLFSSL_SP_MATH_ALL
  40977. ret = mp_toradix(NULL, NULL, MP_RADIX_HEX);
  40978. if (ret != MP_VAL)
  40979. return WC_TEST_RET_ENC_EC(ret);
  40980. ret = mp_toradix(a, NULL, MP_RADIX_HEX);
  40981. if (ret != MP_VAL)
  40982. return WC_TEST_RET_ENC_EC(ret);
  40983. ret = mp_toradix(NULL, hexStr, MP_RADIX_HEX);
  40984. if (ret != MP_VAL)
  40985. return WC_TEST_RET_ENC_EC(ret);
  40986. ret = mp_toradix(a, hexStr, 3);
  40987. if (ret != MP_VAL)
  40988. return WC_TEST_RET_ENC_EC(ret);
  40989. ret = mp_radix_size(NULL, MP_RADIX_HEX, NULL);
  40990. if (ret != MP_VAL)
  40991. return WC_TEST_RET_ENC_EC(ret);
  40992. ret = mp_radix_size(a, MP_RADIX_HEX, NULL);
  40993. if (ret != MP_VAL)
  40994. return WC_TEST_RET_ENC_EC(ret);
  40995. ret = mp_radix_size(NULL, MP_RADIX_HEX, &size);
  40996. if (ret != MP_VAL)
  40997. return WC_TEST_RET_ENC_EC(ret);
  40998. ret = mp_radix_size(a, 3, &size);
  40999. if (ret != MP_VAL)
  41000. return WC_TEST_RET_ENC_EC(ret);
  41001. #endif
  41002. return 0;
  41003. }
  41004. #endif
  41005. #if !defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  41006. static wc_test_ret_t mp_test_set_is_bit(mp_int* a)
  41007. {
  41008. int i, j;
  41009. wc_test_ret_t ret;
  41010. mp_zero(a);
  41011. for (i = 0; i <= DIGIT_BIT * 2; i++) {
  41012. if (mp_is_bit_set(a, i))
  41013. return WC_TEST_RET_ENC_NC;
  41014. for (j = 0; j < i; j++) {
  41015. if (!mp_is_bit_set(a, j))
  41016. return WC_TEST_RET_ENC_NC;
  41017. }
  41018. if (mp_set_bit(a, i) != 0)
  41019. return WC_TEST_RET_ENC_NC;
  41020. if (!mp_is_bit_set(a, i))
  41021. return WC_TEST_RET_ENC_NC;
  41022. }
  41023. mp_zero(a);
  41024. for (i = 0; i <= DIGIT_BIT * 2; i++) {
  41025. if (mp_is_bit_set(a, i))
  41026. return WC_TEST_RET_ENC_NC;
  41027. }
  41028. for (i = 0; i <= DIGIT_BIT * 2; i++) {
  41029. mp_zero(a);
  41030. if (mp_set_bit(a, i) != 0)
  41031. return WC_TEST_RET_ENC_NC;
  41032. for (j = 0; j < i; j++) {
  41033. if (mp_is_bit_set(a, j))
  41034. return WC_TEST_RET_ENC_NC;
  41035. }
  41036. if (!mp_is_bit_set(a, i))
  41037. return WC_TEST_RET_ENC_NC;
  41038. }
  41039. #ifdef WOLFSSL_KEY_GEN
  41040. for (i = 0; i < DIGIT_BIT * 2; i++) {
  41041. mp_set(a, 1);
  41042. ret = mp_2expt(a, i);
  41043. if (ret != 0)
  41044. return WC_TEST_RET_ENC_EC(ret);
  41045. for (j = 0; j < i; j++) {
  41046. if (mp_is_bit_set(a, j))
  41047. return WC_TEST_RET_ENC_NC;
  41048. }
  41049. if (!mp_is_bit_set(a, i))
  41050. return WC_TEST_RET_ENC_NC;
  41051. }
  41052. #endif
  41053. #ifdef WOLFSSL_SP_MATH
  41054. mp_zero(a);
  41055. for (j = 1; j <= 3; j++) {
  41056. i = SP_INT_MAX_BITS - j;
  41057. if (mp_is_bit_set(a, i))
  41058. return WC_TEST_RET_ENC_NC;
  41059. if (mp_set_bit(a, i) != 0)
  41060. return WC_TEST_RET_ENC_NC;
  41061. if (!mp_is_bit_set(a, i))
  41062. return WC_TEST_RET_ENC_NC;
  41063. #ifdef WOLFSSL_KEY_GEN
  41064. ret = mp_2expt(a, i);
  41065. if (ret != 0)
  41066. return WC_TEST_RET_ENC_EC(ret);
  41067. if (!mp_is_bit_set(a, i))
  41068. return WC_TEST_RET_ENC_NC;
  41069. #endif
  41070. }
  41071. mp_zero(a);
  41072. for (j = 0; j <= 3; j++) {
  41073. i = SP_INT_MAX_BITS + j;
  41074. if (mp_is_bit_set(a, i))
  41075. return WC_TEST_RET_ENC_NC;
  41076. if (mp_set_bit(a, i) != MP_VAL)
  41077. return WC_TEST_RET_ENC_NC;
  41078. #ifdef WOLFSSL_KEY_GEN
  41079. ret = mp_2expt(a, i);
  41080. if (ret != MP_VAL)
  41081. return WC_TEST_RET_ENC_EC(ret);
  41082. #endif
  41083. }
  41084. #endif
  41085. (void)ret;
  41086. return 0;
  41087. }
  41088. #endif /* !WOLFSSL_SP_MATH || WOLFSSL_SP_MATH_ALL */
  41089. static wc_test_ret_t mp_test_cmp(mp_int* a, mp_int* b)
  41090. {
  41091. wc_test_ret_t ret;
  41092. mp_zero(a);
  41093. mp_zero(b);
  41094. ret = mp_cmp_d(a, 0);
  41095. if (ret != MP_EQ)
  41096. return WC_TEST_RET_ENC_EC(ret);
  41097. ret = mp_cmp_d(a, 1);
  41098. if (ret != MP_LT)
  41099. return WC_TEST_RET_ENC_EC(ret);
  41100. ret = mp_cmp(a, b);
  41101. if (ret != MP_EQ)
  41102. return WC_TEST_RET_ENC_NC;
  41103. mp_set(a, 1);
  41104. ret = mp_cmp_d(a, 0);
  41105. if (ret != MP_GT)
  41106. return WC_TEST_RET_ENC_EC(ret);
  41107. ret = mp_cmp_d(a, 1);
  41108. if (ret != MP_EQ)
  41109. return WC_TEST_RET_ENC_EC(ret);
  41110. ret = mp_cmp_d(a, 2);
  41111. if (ret != MP_LT)
  41112. return WC_TEST_RET_ENC_EC(ret);
  41113. ret = mp_cmp(a, b);
  41114. if (ret != MP_GT)
  41115. return WC_TEST_RET_ENC_NC;
  41116. mp_read_radix(b, "1234567890123456789", MP_RADIX_HEX);
  41117. ret = mp_cmp_d(b, -1);
  41118. if (ret != MP_GT)
  41119. return WC_TEST_RET_ENC_EC(ret);
  41120. ret = mp_cmp(a, b);
  41121. if (ret != MP_LT)
  41122. return WC_TEST_RET_ENC_NC;
  41123. ret = mp_cmp(b, a);
  41124. if (ret != MP_GT)
  41125. return WC_TEST_RET_ENC_NC;
  41126. ret = mp_cmp(b, b);
  41127. if (ret != MP_EQ)
  41128. return WC_TEST_RET_ENC_NC;
  41129. #if (!defined(WOLFSSL_SP_MATH) && !defined(WOLFSSL_SP_MATH_ALL)) || \
  41130. defined(WOLFSSL_SP_INT_NEGATIVE)
  41131. mp_read_radix(a, "-1", MP_RADIX_HEX);
  41132. mp_read_radix(a, "1", MP_RADIX_HEX);
  41133. ret = mp_cmp(a, b);
  41134. if (ret != MP_LT)
  41135. return WC_TEST_RET_ENC_NC;
  41136. ret = mp_cmp(b, a);
  41137. if (ret != MP_GT)
  41138. return WC_TEST_RET_ENC_NC;
  41139. mp_read_radix(b, "-2", MP_RADIX_HEX);
  41140. ret = mp_cmp(a, b);
  41141. if (ret != MP_GT)
  41142. return WC_TEST_RET_ENC_NC;
  41143. ret = mp_cmp(b, a);
  41144. if (ret != MP_LT)
  41145. return WC_TEST_RET_ENC_NC;
  41146. mp_read_radix(a, "-2", MP_RADIX_HEX);
  41147. ret = mp_cmp(a, b);
  41148. if (ret != MP_EQ)
  41149. return WC_TEST_RET_ENC_NC;
  41150. #endif
  41151. return 0;
  41152. }
  41153. #if !defined(NO_DH) || defined(HAVE_ECC) || !defined(WOLFSSL_RSA_VERIFY_ONLY)
  41154. static wc_test_ret_t mp_test_shbd(mp_int* a, mp_int* b, WC_RNG* rng)
  41155. {
  41156. wc_test_ret_t ret;
  41157. int i, j, k;
  41158. #ifndef WOLFSSL_SP_MATH
  41159. for (i = 0; i < 10; i++) {
  41160. for (j = 1; j < (DIGIT_BIT + 7) / 8 * 3; j++) {
  41161. ret = randNum(a, j, rng, NULL);
  41162. if (ret != MP_OKAY)
  41163. return WC_TEST_RET_ENC_EC(ret);
  41164. mp_copy(a, b);
  41165. for (k = 0; k <= DIGIT_BIT * 2; k++) {
  41166. ret = mp_mul_2d(a, k, a);
  41167. if (ret != MP_OKAY)
  41168. return WC_TEST_RET_ENC_EC(ret);
  41169. mp_rshb(a, k);
  41170. ret = mp_cmp(a, b);
  41171. if (ret != MP_EQ)
  41172. return WC_TEST_RET_ENC_NC;
  41173. }
  41174. }
  41175. }
  41176. #endif
  41177. for (i = 0; i < 10; i++) {
  41178. for (j = 1; j < (DIGIT_BIT + 7) / 8 * 3; j++) {
  41179. ret = randNum(a, j, rng, NULL);
  41180. if (ret != MP_OKAY)
  41181. return WC_TEST_RET_ENC_EC(ret);
  41182. mp_copy(a, b);
  41183. for (k = 0; k < 10; k++) {
  41184. ret = mp_lshd(a, k);
  41185. if (ret != MP_OKAY)
  41186. return WC_TEST_RET_ENC_EC(ret);
  41187. #ifndef WOLFSSL_SP_MATH
  41188. mp_rshd(a, k);
  41189. #else
  41190. mp_rshb(a, k * SP_WORD_SIZE);
  41191. #endif
  41192. ret = mp_cmp(a, b);
  41193. if (ret != MP_EQ)
  41194. return WC_TEST_RET_ENC_NC;
  41195. }
  41196. }
  41197. }
  41198. #ifndef WOLFSSL_SP_MATH
  41199. mp_zero(a);
  41200. mp_rshd(a, 1);
  41201. if (!mp_iszero(a))
  41202. return WC_TEST_RET_ENC_NC;
  41203. mp_set(a, 1);
  41204. mp_rshd(a, 1);
  41205. if (!mp_iszero(a))
  41206. return WC_TEST_RET_ENC_NC;
  41207. mp_set(a, 1);
  41208. mp_rshd(a, 2);
  41209. if (!mp_iszero(a))
  41210. return WC_TEST_RET_ENC_NC;
  41211. #endif
  41212. return 0;
  41213. }
  41214. #endif
  41215. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || defined(HAVE_ECC) || \
  41216. (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY) && \
  41217. !defined(WOLFSSL_RSA_PUBLIC_ONLY))
  41218. static wc_test_ret_t mp_test_div(mp_int* a, mp_int* d, mp_int* r, mp_int* rem,
  41219. WC_RNG* rng)
  41220. {
  41221. wc_test_ret_t ret;
  41222. int i, j, k;
  41223. mp_zero(a);
  41224. mp_zero(d);
  41225. ret = mp_div(a, d, r, rem);
  41226. if (ret != MP_VAL)
  41227. return WC_TEST_RET_ENC_EC(ret);
  41228. mp_set(d, 1);
  41229. ret = mp_div(a, d, r, rem);
  41230. if (ret != MP_OKAY)
  41231. return WC_TEST_RET_ENC_EC(ret);
  41232. if (!mp_iszero(r))
  41233. return WC_TEST_RET_ENC_EC(ret);
  41234. if (!mp_iszero(rem))
  41235. return WC_TEST_RET_ENC_EC(ret);
  41236. mp_set(a, 1);
  41237. ret = mp_div(a, d, r, rem);
  41238. if (ret != MP_OKAY)
  41239. return WC_TEST_RET_ENC_EC(ret);
  41240. if (!mp_isone(r))
  41241. return WC_TEST_RET_ENC_EC(ret);
  41242. if (!mp_iszero(rem))
  41243. return WC_TEST_RET_ENC_EC(ret);
  41244. for (i = 0; i < 100; i++) {
  41245. for (j = 1; j < (DIGIT_BIT + 7) / 8 * 2; j++) {
  41246. ret = randNum(d, j, rng, NULL);
  41247. if (ret != MP_OKAY)
  41248. return WC_TEST_RET_ENC_EC(ret);
  41249. for (k = 1; k < (DIGIT_BIT + 7) / 8 * 2 + 1; k++) {
  41250. ret = randNum(a, k, rng, NULL);
  41251. if (ret != MP_OKAY)
  41252. return WC_TEST_RET_ENC_EC(ret);
  41253. ret = mp_div(a, d, NULL, rem);
  41254. if (ret != MP_OKAY)
  41255. return WC_TEST_RET_ENC_EC(ret);
  41256. ret = mp_div(a, d, r, NULL);
  41257. if (ret != MP_OKAY)
  41258. return WC_TEST_RET_ENC_EC(ret);
  41259. ret = mp_div(a, d, r, rem);
  41260. if (ret != MP_OKAY)
  41261. return WC_TEST_RET_ENC_EC(ret);
  41262. mp_mul(r, d, r);
  41263. mp_add(r, rem, r);
  41264. if (mp_cmp(r, a) != MP_EQ)
  41265. return WC_TEST_RET_ENC_NC;
  41266. }
  41267. }
  41268. }
  41269. ret = randNum(d, (DIGIT_BIT + 7) / 8 * 2, rng, NULL);
  41270. if (ret != MP_OKAY)
  41271. return WC_TEST_RET_ENC_EC(ret);
  41272. mp_add(d, d, a);
  41273. mp_set(rem, 1);
  41274. mp_div(a, d, NULL, rem);
  41275. if (ret != MP_OKAY)
  41276. return WC_TEST_RET_ENC_EC(ret);
  41277. if (!mp_iszero(rem))
  41278. return WC_TEST_RET_ENC_EC(ret);
  41279. mp_set(r, 1);
  41280. mp_div(a, d, r, NULL);
  41281. if (ret != MP_OKAY)
  41282. return WC_TEST_RET_ENC_EC(ret);
  41283. if (mp_cmp_d(r, 2) != MP_EQ)
  41284. return WC_TEST_RET_ENC_EC(ret);
  41285. mp_set(r, 1);
  41286. mp_set(rem, 1);
  41287. mp_div(a, d, r, rem);
  41288. if (ret != MP_OKAY)
  41289. return WC_TEST_RET_ENC_EC(ret);
  41290. if (mp_cmp_d(r, 2) != MP_EQ)
  41291. return WC_TEST_RET_ENC_EC(ret);
  41292. if (!mp_iszero(rem))
  41293. return WC_TEST_RET_ENC_EC(ret);
  41294. mp_set(a, 0xfe);
  41295. mp_lshd(a, 3);
  41296. mp_add_d(a, 0xff, a);
  41297. mp_set(d, 0xfe);
  41298. mp_lshd(d, 2);
  41299. ret = mp_div(a, d, r, rem);
  41300. if (ret != MP_OKAY)
  41301. return WC_TEST_RET_ENC_EC(ret);
  41302. mp_mul(r, d, d);
  41303. mp_add(rem, d, d);
  41304. if (mp_cmp(a, d) != MP_EQ)
  41305. return WC_TEST_RET_ENC_NC;
  41306. /* Force (hi | lo) / d to be (d | 0) / d which will would not fit in
  41307. * a digit. So mp_div must detect and handle.
  41308. * For example: 0x800000 / 0x8001, DIGIT_BIT = 8
  41309. */
  41310. mp_zero(a);
  41311. mp_set_bit(a, DIGIT_BIT * 3 - 1);
  41312. mp_zero(d);
  41313. mp_set_bit(d, DIGIT_BIT * 2 - 1);
  41314. mp_add_d(d, 1, d);
  41315. ret = mp_div(a, d, r, rem);
  41316. if (ret != MP_OKAY)
  41317. return WC_TEST_RET_ENC_EC(ret);
  41318. /* Make sure [d | d] / d is handled. */
  41319. mp_zero(a);
  41320. mp_set_bit(a, DIGIT_BIT * 2 - 1);
  41321. mp_set_bit(a, DIGIT_BIT * 1 - 1);
  41322. mp_zero(d);
  41323. mp_set_bit(d, DIGIT_BIT - 1);
  41324. ret = mp_div(a, d, r, rem);
  41325. if (ret != MP_OKAY)
  41326. return WC_TEST_RET_ENC_EC(ret);
  41327. mp_zero(a);
  41328. mp_set_bit(a, DIGIT_BIT);
  41329. mp_set_bit(a, 0);
  41330. mp_zero(d);
  41331. if (mp_cmp(r, a) != MP_EQ)
  41332. return WC_TEST_RET_ENC_NC;
  41333. if (mp_cmp(rem, d) != MP_EQ)
  41334. return WC_TEST_RET_ENC_NC;
  41335. return 0;
  41336. }
  41337. #endif
  41338. #if defined(WOLFSSL_KEY_GEN) && (!defined(NO_DH) || !defined(NO_DSA)) && \
  41339. !defined(WC_NO_RNG)
  41340. static wc_test_ret_t mp_test_prime(mp_int* a, WC_RNG* rng)
  41341. {
  41342. wc_test_ret_t ret;
  41343. int res;
  41344. ret = mp_rand_prime(a, 1, rng, NULL);
  41345. #if defined(WOLFSSL_SP_MATH_ALL)
  41346. if (ret != 0)
  41347. return WC_TEST_RET_ENC_EC(ret);
  41348. #else
  41349. if (ret != MP_VAL)
  41350. return WC_TEST_RET_ENC_NC;
  41351. #endif
  41352. #ifndef WOLFSSL_SP_MATH
  41353. ret = mp_rand_prime(a, -5, rng, NULL);
  41354. if (ret != 0 || (a->dp[0] & 3) != 3)
  41355. return WC_TEST_RET_ENC_NC;
  41356. #endif
  41357. ret = mp_prime_is_prime(a, 1, &res);
  41358. if (ret != MP_OKAY)
  41359. return WC_TEST_RET_ENC_EC(ret);
  41360. #ifndef WOLFSSL_SP_MATH
  41361. if (res != MP_YES)
  41362. return WC_TEST_RET_ENC_EC(res);
  41363. #else
  41364. if (res != MP_NO)
  41365. return WC_TEST_RET_ENC_EC(res);
  41366. #endif
  41367. ret = mp_prime_is_prime(a, 0, &res);
  41368. if (ret != MP_VAL)
  41369. return WC_TEST_RET_ENC_EC(ret);
  41370. ret = mp_prime_is_prime(a, -1, &res);
  41371. if (ret != MP_VAL)
  41372. return WC_TEST_RET_ENC_EC(ret);
  41373. ret = mp_prime_is_prime(a, 257, &res);
  41374. if (ret != MP_VAL)
  41375. return WC_TEST_RET_ENC_EC(ret);
  41376. mp_set(a, 1);
  41377. ret = mp_prime_is_prime(a, 1, &res);
  41378. if (ret != MP_OKAY)
  41379. return WC_TEST_RET_ENC_EC(ret);
  41380. if (res != MP_NO)
  41381. return WC_TEST_RET_ENC_EC(res);
  41382. ret = mp_prime_is_prime_ex(a, 1, &res, rng);
  41383. if (ret != MP_OKAY)
  41384. return WC_TEST_RET_ENC_EC(ret);
  41385. if (res != MP_NO)
  41386. return WC_TEST_RET_ENC_EC(res);
  41387. mp_set(a, 2);
  41388. ret = mp_prime_is_prime(a, 1, &res);
  41389. if (ret != MP_OKAY)
  41390. return WC_TEST_RET_ENC_EC(ret);
  41391. if (res != MP_YES)
  41392. return WC_TEST_RET_ENC_EC(res);
  41393. ret = mp_prime_is_prime_ex(a, 1, &res, rng);
  41394. if (ret != MP_OKAY)
  41395. return WC_TEST_RET_ENC_EC(ret);
  41396. if (res != MP_YES)
  41397. return WC_TEST_RET_ENC_EC(res);
  41398. mp_set(a, 0xfb);
  41399. ret = mp_prime_is_prime(a, 1, &res);
  41400. if (ret != MP_OKAY)
  41401. return WC_TEST_RET_ENC_EC(ret);
  41402. if (res != MP_YES)
  41403. return WC_TEST_RET_ENC_EC(res);
  41404. ret = mp_prime_is_prime_ex(a, 1, &res, rng);
  41405. if (ret != MP_OKAY)
  41406. return WC_TEST_RET_ENC_EC(ret);
  41407. if (res != MP_YES)
  41408. return WC_TEST_RET_ENC_EC(res);
  41409. mp_set(a, 0x6);
  41410. ret = mp_prime_is_prime(a, 1, &res);
  41411. if (ret != MP_OKAY)
  41412. return WC_TEST_RET_ENC_EC(ret);
  41413. if (res != MP_NO)
  41414. return WC_TEST_RET_ENC_EC(res);
  41415. ret = mp_prime_is_prime_ex(a, 1, &res, rng);
  41416. if (ret != MP_OKAY)
  41417. return WC_TEST_RET_ENC_EC(ret);
  41418. if (res != MP_NO)
  41419. return WC_TEST_RET_ENC_EC(res);
  41420. mp_set_int(a, 0x655 * 0x65b);
  41421. ret = mp_prime_is_prime(a, 10, &res);
  41422. if (ret != MP_OKAY)
  41423. return WC_TEST_RET_ENC_EC(ret);
  41424. if (res != MP_NO)
  41425. return WC_TEST_RET_ENC_EC(res);
  41426. ret = mp_prime_is_prime_ex(a, 10, &res, rng);
  41427. if (ret != MP_OKAY)
  41428. return WC_TEST_RET_ENC_EC(ret);
  41429. if (res != MP_NO)
  41430. return WC_TEST_RET_ENC_EC(res);
  41431. return 0;
  41432. }
  41433. #endif
  41434. #if !defined(NO_RSA) && defined(WOLFSSL_KEY_GEN) && !defined(WC_RSA_BLINDING)
  41435. static wc_test_ret_t mp_test_lcm_gcd(mp_int* a, mp_int* b, mp_int* r, mp_int* exp,
  41436. WC_RNG* rng)
  41437. {
  41438. wc_test_ret_t ret;
  41439. int i;
  41440. WOLFSSL_SMALL_STACK_STATIC const int kat[][3] = {
  41441. { 1, 1, 1 }, { 2, 1, 2 }, { 1, 2, 2 }, { 2, 4, 4 }, { 4, 2, 4 },
  41442. { 12, 56, 168 }, { 56, 12, 168 }
  41443. };
  41444. (void)exp;
  41445. mp_set(a, 0);
  41446. mp_set(b, 1);
  41447. ret = mp_lcm(a, a, r);
  41448. if (ret != MP_VAL)
  41449. return WC_TEST_RET_ENC_EC(ret);
  41450. ret = mp_lcm(a, b, r);
  41451. if (ret != MP_VAL)
  41452. return WC_TEST_RET_ENC_EC(ret);
  41453. ret = mp_lcm(b, a, r);
  41454. if (ret != MP_VAL)
  41455. return WC_TEST_RET_ENC_EC(ret);
  41456. for (i = 0; i < (int)(sizeof(kat) / sizeof(*kat)); i++) {
  41457. mp_set(a, kat[i][0]);
  41458. mp_set(b, kat[i][1]);
  41459. ret = mp_lcm(a, b, r);
  41460. if (ret != MP_OKAY)
  41461. return WC_TEST_RET_ENC_EC(ret);
  41462. mp_set(exp, kat[i][2]);
  41463. ret = mp_cmp(r, exp);
  41464. if (ret != MP_EQ)
  41465. return WC_TEST_RET_ENC_NC;
  41466. }
  41467. (void)rng;
  41468. #if defined(WOLFSSL_KEY_GEN) && (!defined(NO_DH) || !defined(NO_DSA)) && \
  41469. !defined(WC_NO_RNG)
  41470. ret = mp_rand_prime(a, 20, rng, NULL);
  41471. if (ret != MP_OKAY)
  41472. return WC_TEST_RET_ENC_EC(ret);
  41473. ret = mp_rand_prime(b, 20, rng, NULL);
  41474. if (ret != MP_OKAY)
  41475. return WC_TEST_RET_ENC_EC(ret);
  41476. ret = mp_mul(a, b, exp);
  41477. if (ret != MP_OKAY)
  41478. return WC_TEST_RET_ENC_EC(ret);
  41479. ret = mp_lcm(a, b, r);
  41480. if (ret != MP_OKAY)
  41481. return WC_TEST_RET_ENC_EC(ret);
  41482. ret = mp_cmp(r, exp);
  41483. if (ret != MP_EQ)
  41484. return WC_TEST_RET_ENC_NC;
  41485. ret = mp_lcm(b, a, r);
  41486. if (ret != MP_OKAY)
  41487. return WC_TEST_RET_ENC_EC(ret);
  41488. ret = mp_cmp(r, exp);
  41489. if (ret != MP_EQ)
  41490. return WC_TEST_RET_ENC_NC;
  41491. #endif
  41492. mp_set(a, 11);
  41493. mp_zero(b);
  41494. ret = mp_gcd(a, b, r);
  41495. if (ret != MP_OKAY)
  41496. return WC_TEST_RET_ENC_EC(ret);
  41497. ret = mp_cmp_d(r, 11);
  41498. if (ret != MP_EQ)
  41499. return WC_TEST_RET_ENC_EC(ret);
  41500. ret = mp_gcd(b, a, r);
  41501. if (ret != MP_OKAY)
  41502. return WC_TEST_RET_ENC_EC(ret);
  41503. ret = mp_cmp_d(r, 11);
  41504. if (ret != MP_EQ)
  41505. return WC_TEST_RET_ENC_EC(ret);
  41506. ret = mp_gcd(b, b, r);
  41507. if (ret != MP_VAL)
  41508. return WC_TEST_RET_ENC_EC(ret);
  41509. return 0;
  41510. }
  41511. #endif
  41512. #if (!defined(WOLFSSL_SP_MATH) && !defined(USE_FAST_MATH)) || \
  41513. defined(WOLFSSL_SP_MATH_ALL)
  41514. static wc_test_ret_t mp_test_mod_2d(mp_int* a, mp_int* r, mp_int* t, WC_RNG* rng)
  41515. {
  41516. wc_test_ret_t ret;
  41517. int i;
  41518. int j;
  41519. mp_set(a, 10);
  41520. ret = mp_mod_2d(a, 0, r);
  41521. if (ret != MP_OKAY)
  41522. return WC_TEST_RET_ENC_EC(ret);
  41523. if (!mp_iszero(r))
  41524. return WC_TEST_RET_ENC_NC;
  41525. ret = mp_mod_2d(a, 1, r);
  41526. if (ret != MP_OKAY)
  41527. return WC_TEST_RET_ENC_EC(ret);
  41528. if (!mp_iszero(r))
  41529. return WC_TEST_RET_ENC_NC;
  41530. ret = mp_mod_2d(a, 2, r);
  41531. if (ret != MP_OKAY)
  41532. return WC_TEST_RET_ENC_EC(ret);
  41533. ret = mp_cmp_d(r, 2);
  41534. if (ret != 0)
  41535. return WC_TEST_RET_ENC_EC(ret);
  41536. for (i = 2; i < 20; i++) {
  41537. ret = randNum(a, i, rng, NULL);
  41538. if (ret != 0)
  41539. return WC_TEST_RET_ENC_EC(ret);
  41540. for (j = 1; j <= mp_count_bits(a); j++) {
  41541. /* Get top part */
  41542. ret = mp_div_2d(a, j, t, NULL);
  41543. if (ret != 0)
  41544. return WC_TEST_RET_ENC_EC(ret);
  41545. ret = mp_mul_2d(t, j, t);
  41546. if (ret != 0)
  41547. return WC_TEST_RET_ENC_EC(ret);
  41548. /* Get bottom part */
  41549. ret = mp_mod_2d(a, j, r);
  41550. if (ret != 0)
  41551. return WC_TEST_RET_ENC_EC(ret);
  41552. /* Reassemble */
  41553. ret = mp_add(t, r, r);
  41554. if (ret != 0)
  41555. return WC_TEST_RET_ENC_EC(ret);
  41556. ret = mp_cmp(a, r);
  41557. if (ret != MP_EQ)
  41558. return WC_TEST_RET_ENC_NC;
  41559. }
  41560. }
  41561. #if !defined(WOLFSSL_SP_MATH) && defined(WOLFSSL_SP_INT_NEGATIVE)
  41562. /* Test negative value being moded. */
  41563. for (j = 0; j < 20; j++) {
  41564. ret = randNum(a, 2, rng, NULL);
  41565. if (ret != 0)
  41566. return WC_TEST_RET_ENC_EC(ret);
  41567. a->sign = MP_NEG;
  41568. for (i = 1; i < DIGIT_BIT * 3 + 1; i++) {
  41569. ret = mp_mod_2d(a, i, r);
  41570. if (ret != 0)
  41571. return WC_TEST_RET_ENC_EC(ret);
  41572. mp_zero(t);
  41573. ret = mp_set_bit(t, i);
  41574. if (ret != 0)
  41575. return WC_TEST_RET_ENC_EC(ret);
  41576. ret = mp_mod(a, t, t);
  41577. if (ret != 0)
  41578. return WC_TEST_RET_ENC_EC(ret);
  41579. ret = mp_cmp(r, t);
  41580. if (ret != MP_EQ)
  41581. return WC_TEST_RET_ENC_NC;
  41582. }
  41583. }
  41584. #endif
  41585. return 0;
  41586. }
  41587. #endif
  41588. #if defined(WOLFSSL_SP_MATH_ALL) || defined(OPENSSL_EXTRA) || \
  41589. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY))
  41590. static wc_test_ret_t mp_test_mod_d(mp_int* a, WC_RNG* rng)
  41591. {
  41592. wc_test_ret_t ret;
  41593. mp_digit r;
  41594. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_SP_MATH)
  41595. mp_digit rem;
  41596. int i;
  41597. #endif
  41598. (void)rng;
  41599. ret = mp_set(a, 1);
  41600. if (ret != MP_OKAY)
  41601. return WC_TEST_RET_ENC_EC(ret);
  41602. ret = mp_mod_d(a, 0, &r);
  41603. if (ret != MP_VAL)
  41604. return WC_TEST_RET_ENC_EC(ret);
  41605. mp_zero(a);
  41606. ret = mp_mod_d(a, 1, &r);
  41607. if (ret != MP_OKAY)
  41608. return WC_TEST_RET_ENC_EC(ret);
  41609. ret = mp_mod_d(a, 3, &r);
  41610. if (ret != MP_OKAY)
  41611. return WC_TEST_RET_ENC_EC(ret);
  41612. ret = mp_mod_d(a, 5, &r);
  41613. if (ret != MP_OKAY)
  41614. return WC_TEST_RET_ENC_EC(ret);
  41615. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_SP_MATH)
  41616. for (i = MP_MAX_TEST_BYTE_LEN - 16; i <= MP_MAX_TEST_BYTE_LEN; i++) {
  41617. ret = randNum(a, i, rng, NULL);
  41618. if (ret != MP_OKAY)
  41619. return WC_TEST_RET_ENC_EC(ret);
  41620. ret = mp_mod_d(a, 3, &r);
  41621. if (ret != MP_OKAY)
  41622. return WC_TEST_RET_ENC_EC(ret);
  41623. ret = mp_div_d(a, 3, a, &rem);
  41624. if (ret != MP_OKAY)
  41625. return WC_TEST_RET_ENC_EC(ret);
  41626. if (r != rem)
  41627. return WC_TEST_RET_ENC_NC;
  41628. }
  41629. #endif
  41630. return 0;
  41631. }
  41632. #endif
  41633. static wc_test_ret_t mp_test_mul_sqr(mp_int* a, mp_int* b, mp_int* r1, mp_int* r2,
  41634. WC_RNG* rng)
  41635. {
  41636. wc_test_ret_t ret;
  41637. int i;
  41638. for (i = 1; i < 16; i++) {
  41639. ret = randNum(a, i, rng, NULL);
  41640. if (ret != 0)
  41641. return WC_TEST_RET_ENC_EC(ret);
  41642. ret = mp_mul(a, a, r1);
  41643. if (ret != 0)
  41644. return WC_TEST_RET_ENC_EC(ret);
  41645. ret = mp_sqr(a, r2);
  41646. if (ret != 0)
  41647. return WC_TEST_RET_ENC_EC(ret);
  41648. ret = mp_cmp(r1, r2);
  41649. if (ret != MP_EQ)
  41650. return WC_TEST_RET_ENC_NC;
  41651. }
  41652. ret = mp_set(b, 0);
  41653. if (ret != MP_OKAY)
  41654. return WC_TEST_RET_ENC_EC(ret);
  41655. ret = mp_mul(a, b, r1);
  41656. if (ret != MP_OKAY)
  41657. return WC_TEST_RET_ENC_EC(ret);
  41658. if (!mp_iszero(r1))
  41659. return WC_TEST_RET_ENC_EC(ret);
  41660. ret = mp_sqr(b, r1);
  41661. if (ret != MP_OKAY)
  41662. return WC_TEST_RET_ENC_EC(ret);
  41663. if (!mp_iszero(r1))
  41664. return WC_TEST_RET_ENC_NC;
  41665. #ifdef WOLFSSL_SP_MATH_ALL
  41666. ret = mp_set(a, 1);
  41667. if (ret != MP_OKAY)
  41668. return WC_TEST_RET_ENC_EC(ret);
  41669. i = (SP_INT_DIGITS / 2) + 1;
  41670. ret = mp_mul_2d(a, i * SP_WORD_SIZE - 1, a);
  41671. if (ret != MP_OKAY)
  41672. return WC_TEST_RET_ENC_EC(ret);
  41673. ret = mp_set(b, 1);
  41674. if (ret != MP_OKAY)
  41675. return WC_TEST_RET_ENC_EC(ret);
  41676. ret = mp_mul_2d(b, (SP_INT_DIGITS - 1 - i) * SP_WORD_SIZE - 1, b);
  41677. if (ret != MP_OKAY)
  41678. return WC_TEST_RET_ENC_EC(ret);
  41679. ret = mp_mul(a, b, r1);
  41680. if (ret != MP_OKAY)
  41681. return WC_TEST_RET_ENC_EC(ret);
  41682. ret = mp_mul(a, a, r1);
  41683. if (ret == MP_OKAY)
  41684. return WC_TEST_RET_ENC_NC;
  41685. ret = mp_sqr(a, r1);
  41686. if (ret == MP_OKAY)
  41687. return WC_TEST_RET_ENC_NC;
  41688. ret = mp_sqr(b, r1);
  41689. if (ret != MP_OKAY)
  41690. return WC_TEST_RET_ENC_EC(ret);
  41691. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  41692. (defined(HAVE_ECC) && defined(FP_ECC))
  41693. ret = mp_mulmod(a, b, b, r1);
  41694. if (ret != MP_OKAY)
  41695. return WC_TEST_RET_ENC_EC(ret);
  41696. ret = mp_mulmod(a, a, b, r1);
  41697. if (ret == MP_OKAY)
  41698. return WC_TEST_RET_ENC_NC;
  41699. #if defined(HAVE_ECC) && (defined(ECC_SHAMIR) || defined(FP_ECC))
  41700. ret = mp_sqrmod(a, b, r1);
  41701. if (ret == MP_OKAY)
  41702. return WC_TEST_RET_ENC_NC;
  41703. ret = mp_sqrmod(b, a, r1);
  41704. if (ret != MP_OKAY)
  41705. return WC_TEST_RET_ENC_EC(ret);
  41706. #endif /* HAVE_ECC && (ECC_SHAMIR || FP_ECC) */
  41707. #endif /* WOLFSSL_SP_MATH_ALL || WOLFSSL_HAVE_SP_DH || (HAVE_ECC && FP_ECC) */
  41708. #endif /* WOLFSSL_SP_MATH_ALL */
  41709. return 0;
  41710. }
  41711. #if !defined(NO_RSA) || defined(HAVE_ECC) || !defined(NO_DSA) || \
  41712. defined(OPENSSL_EXTRA)
  41713. static wc_test_ret_t mp_test_invmod(mp_int* a, mp_int* m, mp_int* r)
  41714. {
  41715. wc_test_ret_t ret;
  41716. mp_set(a, 0);
  41717. mp_set(m, 1);
  41718. ret = mp_invmod(a, m, r);
  41719. if (ret != MP_VAL)
  41720. return WC_TEST_RET_ENC_EC(ret);
  41721. ret = mp_invmod(m, a, r);
  41722. if (ret != MP_VAL)
  41723. return WC_TEST_RET_ENC_EC(ret);
  41724. mp_set(a, 2);
  41725. mp_set(m, 4);
  41726. ret = mp_invmod(a, m, r);
  41727. if (ret != MP_VAL)
  41728. return WC_TEST_RET_ENC_EC(ret);
  41729. mp_set(a, 3);
  41730. mp_set(m, 6);
  41731. ret = mp_invmod(a, m, r);
  41732. if (ret != MP_VAL)
  41733. return WC_TEST_RET_ENC_EC(ret);
  41734. mp_set(a, 5*9);
  41735. mp_set(m, 6*9);
  41736. ret = mp_invmod(a, m, r);
  41737. if (ret != MP_VAL)
  41738. return WC_TEST_RET_ENC_EC(ret);
  41739. mp_set(a, 1);
  41740. mp_set(m, 4);
  41741. ret = mp_invmod(a, m, r);
  41742. if (ret != MP_OKAY)
  41743. return WC_TEST_RET_ENC_EC(ret);
  41744. if (!mp_isone(r))
  41745. return WC_TEST_RET_ENC_NC;
  41746. mp_set(a, 3);
  41747. mp_set(m, 4);
  41748. ret = mp_invmod(a, m, r);
  41749. if (ret != MP_OKAY)
  41750. return WC_TEST_RET_ENC_EC(ret);
  41751. ret = mp_cmp_d(r, 3);
  41752. if (ret != 0)
  41753. return WC_TEST_RET_ENC_EC(ret);
  41754. mp_set(a, 3);
  41755. mp_set(m, 5);
  41756. ret = mp_invmod(a, m, r);
  41757. if (ret != MP_OKAY)
  41758. return WC_TEST_RET_ENC_EC(ret);
  41759. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  41760. /* Maximum 'a' */
  41761. mp_set(a, 0);
  41762. mp_set_bit(a, (r->size / 2)* SP_WORD_SIZE - 1);
  41763. mp_sub_d(a, 1, a);
  41764. /* Modulus too big. */
  41765. mp_set(m, 0);
  41766. mp_set_bit(m, (r->size / 2) * SP_WORD_SIZE);
  41767. ret = mp_invmod(a, m, r);
  41768. if (ret != MP_VAL)
  41769. return WC_TEST_RET_ENC_EC(ret);
  41770. /* Maximum modulus - even. */
  41771. mp_set(m, 0);
  41772. mp_set_bit(m, (r->size / 2) * SP_WORD_SIZE - 1);
  41773. ret = mp_invmod(a, m, r);
  41774. if (ret != MP_OKAY)
  41775. return WC_TEST_RET_ENC_EC(ret);
  41776. #endif
  41777. #if !defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_INT_NEGATIVE)
  41778. mp_read_radix(a, "-3", 16);
  41779. ret = mp_invmod(a, m, r);
  41780. if (ret != MP_OKAY)
  41781. return WC_TEST_RET_ENC_EC(ret);
  41782. #endif
  41783. #if defined(WOLFSSL_SP_MATH_ALL) && defined(HAVE_ECC)
  41784. mp_set(a, 0);
  41785. mp_set(m, 3);
  41786. ret = mp_invmod_mont_ct(a, m, r, 1);
  41787. if (ret != MP_VAL)
  41788. return WC_TEST_RET_ENC_EC(ret);
  41789. mp_set(a, 1);
  41790. mp_set(m, 0);
  41791. ret = mp_invmod_mont_ct(a, m, r, 1);
  41792. if (ret != MP_VAL)
  41793. return WC_TEST_RET_ENC_EC(ret);
  41794. mp_set(a, 1);
  41795. mp_set(m, 1);
  41796. ret = mp_invmod_mont_ct(a, m, r, 1);
  41797. if (ret != MP_VAL)
  41798. return WC_TEST_RET_ENC_EC(ret);
  41799. mp_set(a, 1);
  41800. mp_set(m, 2);
  41801. ret = mp_invmod_mont_ct(a, m, r, 1);
  41802. if (ret != MP_VAL)
  41803. return WC_TEST_RET_ENC_EC(ret);
  41804. mp_set(a, 1);
  41805. mp_set(m, 3);
  41806. ret = mp_invmod_mont_ct(a, m, r, 1);
  41807. if (ret != MP_OKAY)
  41808. return WC_TEST_RET_ENC_EC(ret);
  41809. #endif
  41810. return 0;
  41811. }
  41812. #endif /* !NO_RSA || HAVE_ECC || !NO_DSA || OPENSSL_EXTRA */
  41813. #if !defined(NO_RSA) || !defined(NO_DSA) || !defined(NO_DH) || \
  41814. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || defined(OPENSSL_EXTRA)
  41815. static wc_test_ret_t mp_test_exptmod(mp_int* b, mp_int* e, mp_int* m, mp_int* r)
  41816. {
  41817. wc_test_ret_t ret;
  41818. mp_set(b, 0x2);
  41819. mp_set(e, 0x3);
  41820. mp_set(m, 0x0);
  41821. ret = mp_exptmod_ex(b, e, 1, m, r);
  41822. if (ret != MP_VAL)
  41823. return WC_TEST_RET_ENC_EC(ret);
  41824. ret = mp_exptmod_nct(b, e, m, r);
  41825. if (ret != MP_VAL)
  41826. return WC_TEST_RET_ENC_EC(ret);
  41827. mp_set(b, 0x2);
  41828. mp_set(e, 0x3);
  41829. mp_set(m, 0x1);
  41830. ret = mp_exptmod_ex(b, e, 1, m, r);
  41831. if (ret != MP_OKAY)
  41832. return WC_TEST_RET_ENC_EC(ret);
  41833. if (!mp_iszero(r))
  41834. return WC_TEST_RET_ENC_NC;
  41835. ret = mp_exptmod_nct(b, e, m, r);
  41836. if (ret != MP_OKAY)
  41837. return WC_TEST_RET_ENC_EC(ret);
  41838. if (!mp_iszero(r))
  41839. return WC_TEST_RET_ENC_NC;
  41840. mp_set(b, 0x2);
  41841. mp_set(e, 0x0);
  41842. mp_set(m, 0x7);
  41843. ret = mp_exptmod_ex(b, e, 1, m, r);
  41844. if (ret != MP_OKAY)
  41845. return WC_TEST_RET_ENC_EC(ret);
  41846. if (!mp_isone(r))
  41847. return WC_TEST_RET_ENC_NC;
  41848. ret = mp_exptmod_nct(b, e, m, r);
  41849. if (ret != MP_OKAY)
  41850. return WC_TEST_RET_ENC_EC(ret);
  41851. if (!mp_isone(r))
  41852. return WC_TEST_RET_ENC_NC;
  41853. mp_set(b, 0x0);
  41854. mp_set(e, 0x3);
  41855. mp_set(m, 0x7);
  41856. ret = mp_exptmod_ex(b, e, 1, m, r);
  41857. if (ret != MP_OKAY)
  41858. return WC_TEST_RET_ENC_EC(ret);
  41859. if (!mp_iszero(r))
  41860. return WC_TEST_RET_ENC_NC;
  41861. ret = mp_exptmod_nct(b, e, m, r);
  41862. if (ret != MP_OKAY)
  41863. return WC_TEST_RET_ENC_EC(ret);
  41864. if (!mp_iszero(r))
  41865. return WC_TEST_RET_ENC_NC;
  41866. mp_set(b, 0x10);
  41867. mp_set(e, 0x3);
  41868. mp_set(m, 0x7);
  41869. ret = mp_exptmod_ex(b, e, 1, m, r);
  41870. if (ret != MP_OKAY)
  41871. return WC_TEST_RET_ENC_EC(ret);
  41872. ret = mp_exptmod_nct(b, e, m, r);
  41873. if (ret != MP_OKAY)
  41874. return WC_TEST_RET_ENC_EC(ret);
  41875. mp_set(b, 0x7);
  41876. mp_set(e, 0x3);
  41877. mp_set(m, 0x7);
  41878. ret = mp_exptmod_ex(b, e, 1, m, r);
  41879. if (ret != MP_OKAY)
  41880. return WC_TEST_RET_ENC_EC(ret);
  41881. if (!mp_iszero(r))
  41882. return WC_TEST_RET_ENC_NC;
  41883. ret = mp_exptmod_nct(b, e, m, r);
  41884. if (ret != MP_OKAY)
  41885. return WC_TEST_RET_ENC_EC(ret);
  41886. if (!mp_iszero(r))
  41887. return WC_TEST_RET_ENC_NC;
  41888. #ifndef WOLFSSL_SP_MATH
  41889. mp_set(b, 0x01);
  41890. mp_mul_2d(b, DIGIT_BIT, b);
  41891. mp_add_d(b, 1, b);
  41892. mp_set(e, 0x3);
  41893. mp_copy(b, m);
  41894. ret = mp_exptmod_ex(b, e, 1, m, r);
  41895. if (ret != MP_OKAY)
  41896. return WC_TEST_RET_ENC_EC(ret);
  41897. if (!mp_iszero(r))
  41898. return WC_TEST_RET_ENC_NC;
  41899. ret = mp_exptmod_nct(b, e, m, r);
  41900. if (ret != MP_OKAY)
  41901. return WC_TEST_RET_ENC_EC(ret);
  41902. if (!mp_iszero(r))
  41903. return WC_TEST_RET_ENC_NC;
  41904. #endif
  41905. mp_set(b, 0x2);
  41906. mp_set(e, 0x3);
  41907. mp_set(m, 0x7);
  41908. ret = mp_exptmod_ex(b, e, 1, m, r);
  41909. if (ret != MP_OKAY)
  41910. return WC_TEST_RET_ENC_EC(ret);
  41911. ret = mp_exptmod_nct(b, e, m, r);
  41912. if (ret != MP_OKAY)
  41913. return WC_TEST_RET_ENC_EC(ret);
  41914. #ifdef WOLFSSL_SP_MATH_ALL
  41915. mp_set(b, 0x2);
  41916. mp_set(e, 0x3);
  41917. mp_set(m, 0x01);
  41918. mp_mul_2d(m, SP_WORD_SIZE * SP_INT_DIGITS / 2, m);
  41919. mp_add_d(m, 0x01, m);
  41920. ret = mp_exptmod_ex(b, e, 1, m, r);
  41921. if (ret != MP_VAL)
  41922. return WC_TEST_RET_ENC_EC(ret);
  41923. ret = mp_exptmod_nct(b, e, m, r);
  41924. if (ret != MP_VAL)
  41925. return WC_TEST_RET_ENC_EC(ret);
  41926. #endif
  41927. return 0;
  41928. }
  41929. #endif /* !NO_RSA || !NO_DSA || !NO_DH || (HAVE_ECC && HAVE_COMP_KEY) ||
  41930. * OPENSSL_EXTRA */
  41931. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  41932. defined(HAVE_ECC) || (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  41933. static wc_test_ret_t mp_test_mont(mp_int* a, mp_int* m, mp_int* n, mp_int* r, WC_RNG* rng)
  41934. {
  41935. wc_test_ret_t ret;
  41936. mp_digit mp;
  41937. static int exp[] = { 7, 8, 16, 27, 32, 64,
  41938. 127, 128, 255, 256,
  41939. #if defined(SP_WORD_SIZE) && SP_WORD_SIZE > 8
  41940. 383, 384, 2033, 2048
  41941. #endif
  41942. };
  41943. static mp_digit sub[] = { 0x01, 0x05, 0x0f, 0x27, 0x05, 0x3b,
  41944. 0x01, 0x9f, 0x13, 0xbd,
  41945. #if defined(SP_WORD_SIZE) && SP_WORD_SIZE > 8
  41946. 0x1f, 0x13d, 0x45, 0x615
  41947. #endif
  41948. };
  41949. int bits[] = { 256, 384,
  41950. #if defined(SP_INT_MAX_BITS) && SP_INT_MAX_BITS > 4096
  41951. 2048,
  41952. #endif
  41953. #if defined(SP_INT_MAX_BITS) && SP_INT_MAX_BITS > 6144
  41954. 3072
  41955. #endif
  41956. };
  41957. int i;
  41958. int j;
  41959. for (i = 0; i < (int)(sizeof(exp) / sizeof(*exp)); i++) {
  41960. if (exp[i] >= DIGIT_BIT)
  41961. continue;
  41962. mp_zero(m);
  41963. ret = mp_set_bit(m, exp[i]);
  41964. if (ret != MP_OKAY)
  41965. return WC_TEST_RET_ENC_EC(ret);
  41966. ret = mp_sub_d(m, sub[i], m);
  41967. if (ret != MP_OKAY)
  41968. return WC_TEST_RET_ENC_EC(ret);
  41969. ret = mp_montgomery_setup(m, &mp);
  41970. if (ret != MP_OKAY)
  41971. return WC_TEST_RET_ENC_EC(ret);
  41972. ret = mp_montgomery_calc_normalization(n, m);
  41973. if (ret != MP_OKAY)
  41974. return WC_TEST_RET_ENC_EC(ret);
  41975. for (j = 0; j < 10; j++) {
  41976. ret = randNum(a, (exp[i] + DIGIT_BIT - 1) / DIGIT_BIT, rng, NULL);
  41977. if (ret != 0)
  41978. return WC_TEST_RET_ENC_EC(ret);
  41979. ret = mp_mod(a, m, a);
  41980. if (ret != 0)
  41981. return WC_TEST_RET_ENC_EC(ret);
  41982. /* r = a * a */
  41983. ret = mp_sqrmod(a, m, r);
  41984. if (ret != MP_OKAY)
  41985. return WC_TEST_RET_ENC_EC(ret);
  41986. /* Convert to Montgomery form = a*n */
  41987. ret = mp_mulmod(a, n, m, a);
  41988. if (ret != MP_OKAY)
  41989. return WC_TEST_RET_ENC_EC(ret);
  41990. /* a*a mod m == ((a*n) * (a*n)) / n / n */
  41991. ret = mp_sqr(a, a);
  41992. if (ret != MP_OKAY)
  41993. return WC_TEST_RET_ENC_EC(ret);
  41994. ret = mp_montgomery_reduce(a, m, mp);
  41995. if (ret != MP_OKAY)
  41996. return WC_TEST_RET_ENC_EC(ret);
  41997. ret = mp_montgomery_reduce(a, m, mp);
  41998. if (ret != MP_OKAY)
  41999. return WC_TEST_RET_ENC_EC(ret);
  42000. if (mp_cmp(a, r) != MP_EQ)
  42001. return WC_TEST_RET_ENC_NC;
  42002. }
  42003. }
  42004. /* Force carries. */
  42005. for (i = 0; i < (int)(sizeof(bits) / sizeof(*bits)); i++) {
  42006. /* a = 2^(bits*2) - 1 */
  42007. mp_zero(a);
  42008. mp_set_bit(a, bits[i] * 2);
  42009. mp_sub_d(a, 1, a);
  42010. /* m = 2^(bits) - 1 */
  42011. mp_zero(m);
  42012. mp_set_bit(m, bits[i]);
  42013. mp_sub_d(m, 1, m);
  42014. mp = 1;
  42015. /* result = r = 2^(bits) - 1 */
  42016. mp_zero(r);
  42017. mp_set_bit(r, bits[i]);
  42018. mp_sub_d(r, 1, r);
  42019. ret = mp_montgomery_reduce(a, m, mp);
  42020. if (ret != MP_OKAY)
  42021. return WC_TEST_RET_ENC_EC(ret);
  42022. /* Result is m or 0 if reduced to range of modulus. */
  42023. if (mp_cmp(a, r) != MP_EQ && mp_iszero(a) != MP_YES)
  42024. return WC_TEST_RET_ENC_NC;
  42025. }
  42026. return 0;
  42027. }
  42028. #endif
  42029. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t mp_test(void)
  42030. {
  42031. WC_RNG rng;
  42032. int rng_inited = 0;
  42033. wc_test_ret_t ret;
  42034. #if defined(HAVE_ECC) || defined(WOLFSSL_KEY_GEN)
  42035. int i, j;
  42036. #ifndef WOLFSSL_SP_MATH
  42037. int k;
  42038. #endif
  42039. mp_digit d = 0;
  42040. #endif
  42041. #ifdef WOLFSSL_SMALL_STACK
  42042. mp_int *a = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  42043. DYNAMIC_TYPE_TMP_BUFFER),
  42044. *b = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  42045. DYNAMIC_TYPE_TMP_BUFFER),
  42046. *r1 = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  42047. DYNAMIC_TYPE_TMP_BUFFER),
  42048. *r2 = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  42049. DYNAMIC_TYPE_TMP_BUFFER),
  42050. *p = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  42051. DYNAMIC_TYPE_TMP_BUFFER);
  42052. if ((a == NULL) ||
  42053. (b == NULL) ||
  42054. (r1 == NULL) ||
  42055. (r2 == NULL) ||
  42056. (p == NULL))
  42057. {
  42058. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  42059. }
  42060. #else
  42061. mp_int a[1], b[1], r1[1], r2[1], p[1];
  42062. #endif
  42063. ret = mp_init_multi(a, b, r1, r2, NULL, NULL);
  42064. if (ret != 0)
  42065. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42066. #ifdef WOLFSSL_SP_MATH_ALL
  42067. mp_init_copy(p, a);
  42068. #else
  42069. ret = mp_init(p);
  42070. if (ret != 0)
  42071. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42072. #endif
  42073. #ifndef HAVE_FIPS
  42074. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  42075. #else
  42076. ret = wc_InitRng(&rng);
  42077. #endif
  42078. if (ret != 0)
  42079. goto done;
  42080. rng_inited = 1;
  42081. #if defined(HAVE_ECC) || defined(WOLFSSL_KEY_GEN)
  42082. mp_set_int(a, 0);
  42083. if (a->used != 0 || a->dp[0] != 0)
  42084. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42085. for (j = 1; j <= MP_MAX_TEST_BYTE_LEN; j++) {
  42086. for (i = 0; i < 4 * j; i++) {
  42087. /* New values to use. */
  42088. ret = randNum(p, j, &rng, NULL);
  42089. if (ret != 0)
  42090. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42091. ret = randNum(a, j, &rng, NULL);
  42092. if (ret != 0)
  42093. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42094. ret = randNum(b, j, &rng, NULL);
  42095. if (ret != 0)
  42096. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42097. ret = wc_RNG_GenerateBlock(&rng, (byte*)&d, sizeof(d));
  42098. if (ret != 0)
  42099. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42100. d &= MP_MASK;
  42101. #if !defined(WOLFSSL_SP_MATH) || (defined(HAVE_ECC) && \
  42102. (defined(ECC_SHAMIR) || defined(FP_ECC)))
  42103. /* Ensure sqrmod produce same result as mulmod. */
  42104. ret = mp_sqrmod(a, p, r1);
  42105. if (ret != 0)
  42106. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42107. ret = mp_mulmod(a, a, p, r2);
  42108. if (ret != 0)
  42109. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42110. if (mp_cmp(r1, r2) != 0)
  42111. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42112. #endif
  42113. #if defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  42114. #if defined(WOLFSSL_SP_MATH) || (defined(WOLFSSL_SP_MATH_ALL) && \
  42115. !defined(WOLFSSL_SP_INT_NEGATIVE))
  42116. ret = mp_addmod(a, b, p, r1);
  42117. if (ret != 0)
  42118. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42119. ret = mp_submod(r1, b, p, r2);
  42120. if (ret != 0)
  42121. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42122. ret = mp_mod(a, p, r1);
  42123. if (ret != 0)
  42124. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42125. if (mp_cmp(r1, r2) != MP_EQ)
  42126. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42127. #else
  42128. /* Ensure add with mod produce same result as sub with mod. */
  42129. ret = mp_addmod(a, b, p, r1);
  42130. if (ret != 0)
  42131. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42132. b->sign ^= 1;
  42133. ret = mp_submod(a, b, p, r2);
  42134. if (ret != 0)
  42135. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42136. if (mp_cmp(r1, r2) != 0)
  42137. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42138. #endif
  42139. #endif
  42140. /* Ensure add digit produce same result as sub digit. */
  42141. ret = mp_add_d(a, d, r1);
  42142. if (ret != 0)
  42143. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42144. ret = mp_sub_d(r1, d, r2);
  42145. if (ret != 0)
  42146. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42147. if (mp_cmp(a, r2) != 0)
  42148. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42149. /* Invert - if p is even it will use the slow impl.
  42150. * - if p and a are even it will fail.
  42151. */
  42152. ret = mp_invmod(a, p, r1);
  42153. if (ret != 0 && ret != MP_VAL)
  42154. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42155. #ifndef WOLFSSL_SP_MATH
  42156. /* Shift up and down number all bits in a digit. */
  42157. for (k = 0; k < DIGIT_BIT; k++) {
  42158. mp_mul_2d(a, k, r1);
  42159. mp_div_2d(r1, k, r2, p);
  42160. if (mp_cmp(a, r2) != 0)
  42161. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42162. if (!mp_iszero(p))
  42163. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42164. mp_rshb(r1, k);
  42165. if (mp_cmp(a, r1) != 0)
  42166. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42167. }
  42168. #endif
  42169. }
  42170. }
  42171. /* Test adding and subtracting zero from zero. */
  42172. mp_zero(a);
  42173. ret = mp_add_d(a, 0, r1);
  42174. if (ret != 0)
  42175. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42176. if (!mp_iszero(r1)) {
  42177. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42178. }
  42179. ret = mp_sub_d(a, 0, r2);
  42180. if (ret != 0)
  42181. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  42182. if (!mp_iszero(r2)) {
  42183. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42184. }
  42185. #if DIGIT_BIT >= 32
  42186. /* Check that setting a 32-bit digit works. */
  42187. d &= 0xffffffffU;
  42188. mp_set_int(a, d);
  42189. if (a->used != 1 || a->dp[0] != d)
  42190. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42191. #endif
  42192. /* Check setting a bit and testing a bit works. */
  42193. for (i = 0; i < MP_MAX_TEST_BYTE_LEN * 8; i++) {
  42194. mp_zero(a);
  42195. mp_set_bit(a, i);
  42196. if (!mp_is_bit_set(a, i))
  42197. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  42198. }
  42199. #endif
  42200. #if defined(HAVE_ECC) && defined(HAVE_COMP_KEY)
  42201. mp_zero(a);
  42202. i = mp_cnt_lsb(a);
  42203. if (i != 0)
  42204. ERROR_OUT(WC_TEST_RET_ENC_I(i), done);
  42205. mp_set(a, 1);
  42206. i = mp_cnt_lsb(a);
  42207. if (i != 0)
  42208. ERROR_OUT(WC_TEST_RET_ENC_I(i), done);
  42209. mp_set(a, 32);
  42210. i = mp_cnt_lsb(a);
  42211. if (i != 5)
  42212. ERROR_OUT(WC_TEST_RET_ENC_I(i), done);
  42213. mp_zero(a);
  42214. mp_set_bit(a, 129);
  42215. i = mp_cnt_lsb(a);
  42216. if (i != 129)
  42217. ERROR_OUT(WC_TEST_RET_ENC_I(i), done);
  42218. #endif
  42219. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  42220. if ((ret = mp_test_param(a, b, r1, &rng)) != 0)
  42221. goto done;
  42222. #endif
  42223. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(USE_FAST_MATH)
  42224. if ((ret = mp_test_div_3(a, r1, &rng)) != 0)
  42225. goto done;
  42226. #endif
  42227. #if (defined(WOLFSSL_SP_MATH_ALL) && !defined(NO_RSA) && \
  42228. !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  42229. (!defined WOLFSSL_SP_MATH && !defined(WOLFSSL_SP_MATH_ALL) && \
  42230. (defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)))
  42231. if ((ret = mp_test_radix_10(a, r1, &rng)) != 0)
  42232. goto done;
  42233. #endif
  42234. #if defined(WOLFSSL_SP_MATH_ALL) || (!defined WOLFSSL_SP_MATH && \
  42235. defined(HAVE_ECC))
  42236. if ((ret = mp_test_radix_16(a, r1, &rng)) != 0)
  42237. goto done;
  42238. #endif
  42239. if ((ret = mp_test_shift(a, r1, &rng)) != 0)
  42240. goto done;
  42241. if ((ret = mp_test_add_sub_d(a, r1)) != 0)
  42242. goto done;
  42243. if ((ret = mp_test_read_to_bin(a)) != 0)
  42244. goto done;
  42245. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  42246. if ((ret = mp_test_set_int(a)) != 0)
  42247. goto done;
  42248. #endif
  42249. if ((ret = mp_test_cmp(a, r1)) != 0)
  42250. goto done;
  42251. #if !defined(NO_DH) || defined(HAVE_ECC) || !defined(WOLFSSL_RSA_VERIFY_ONLY)
  42252. if ((ret = mp_test_shbd(a, b, &rng)) != 0)
  42253. goto done;
  42254. #endif
  42255. #if !defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  42256. if ((ret = mp_test_set_is_bit(a)) != 0)
  42257. goto done;
  42258. #endif
  42259. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || defined(HAVE_ECC) || \
  42260. (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY) && \
  42261. !defined(WOLFSSL_RSA_PUBLIC_ONLY))
  42262. if ((ret = mp_test_div(a, b, r1, r2, &rng)) != 0)
  42263. goto done;
  42264. #endif
  42265. #if defined(WOLFSSL_KEY_GEN) && (!defined(NO_DH) || !defined(NO_DSA)) && \
  42266. !defined(WC_NO_RNG)
  42267. if ((ret = mp_test_prime(a, &rng)) != 0)
  42268. goto done;
  42269. #endif
  42270. #if !defined(NO_RSA) && defined(WOLFSSL_KEY_GEN) && !defined(WC_RSA_BLINDING)
  42271. if ((ret = mp_test_lcm_gcd(a, b, r1, r2, &rng)) != 0)
  42272. goto done;
  42273. #endif
  42274. #if (!defined(WOLFSSL_SP_MATH) && !defined(USE_FAST_MATH)) || \
  42275. defined(WOLFSSL_SP_MATH_ALL)
  42276. if ((ret = mp_test_mod_2d(a, r1, p, &rng)) != 0)
  42277. goto done;
  42278. #endif
  42279. #if defined(WOLFSSL_SP_MATH_ALL) || defined(OPENSSL_EXTRA) || \
  42280. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY))
  42281. if ((ret = mp_test_mod_d(a, &rng)) != 0)
  42282. goto done;
  42283. #endif
  42284. if ((ret = mp_test_mul_sqr(a, b, r1, r2, &rng)) != 0)
  42285. goto done;
  42286. #if !defined(NO_RSA) || defined(HAVE_ECC) || !defined(NO_DSA) || \
  42287. defined(OPENSSL_EXTRA)
  42288. if ((ret = mp_test_invmod(a, b, r1)) != 0)
  42289. goto done;
  42290. #endif
  42291. #if !defined(NO_RSA) || !defined(NO_DSA) || !defined(NO_DH) || \
  42292. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || defined(OPENSSL_EXTRA)
  42293. if ((ret = mp_test_exptmod(a, b, r1, r2)) != 0)
  42294. goto done;
  42295. #endif
  42296. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  42297. defined(HAVE_ECC) || (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  42298. if ((ret = mp_test_mont(a, b, r1, r2, &rng)) != 0)
  42299. goto done;
  42300. #endif
  42301. done:
  42302. #ifdef WOLFSSL_SMALL_STACK
  42303. if (p) {
  42304. mp_clear(p);
  42305. XFREE(p, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42306. }
  42307. if (r2) {
  42308. mp_clear(r2);
  42309. XFREE(r2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42310. }
  42311. if (r1) {
  42312. mp_clear(r1);
  42313. XFREE(r1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42314. }
  42315. if (b) {
  42316. mp_clear(b);
  42317. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42318. }
  42319. if (a) {
  42320. mp_clear(a);
  42321. XFREE(a, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42322. }
  42323. #else
  42324. mp_clear(p);
  42325. mp_clear(r2);
  42326. mp_clear(r1);
  42327. mp_clear(b);
  42328. mp_clear(a);
  42329. #endif
  42330. if (rng_inited)
  42331. wc_FreeRng(&rng);
  42332. return ret;
  42333. }
  42334. #endif /* WOLFSSL_PUBLIC_MP && ((WOLFSSL_SP_MATH_ALL &&
  42335. * !WOLFSSL_RSA_VERIFY_ONLY) || USE_FAST_MATH) */
  42336. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_KEY_GEN)
  42337. typedef struct pairs_t {
  42338. const unsigned char* coeff;
  42339. int coeffSz;
  42340. int exp;
  42341. } pairs_t;
  42342. /*
  42343. n =p1p2p3, where pi = ki(p1-1)+1 with (k2,k3) = (173,293)
  42344. p1 = 2^192 * 0x000000000000e24fd4f6d6363200bf2323ec46285cac1d3a
  42345. + 2^0 * 0x0b2488b0c29d96c5e67f8bec15b54b189ae5636efe89b45b
  42346. */
  42347. static const unsigned char c192a[] =
  42348. {
  42349. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xe2, 0x4f,
  42350. 0xd4, 0xf6, 0xd6, 0x36, 0x32, 0x00, 0xbf, 0x23,
  42351. 0x23, 0xec, 0x46, 0x28, 0x5c, 0xac, 0x1d, 0x3a
  42352. };
  42353. static const unsigned char c0a[] =
  42354. {
  42355. 0x0b, 0x24, 0x88, 0xb0, 0xc2, 0x9d, 0x96, 0xc5,
  42356. 0xe6, 0x7f, 0x8b, 0xec, 0x15, 0xb5, 0x4b, 0x18,
  42357. 0x9a, 0xe5, 0x63, 0x6e, 0xfe, 0x89, 0xb4, 0x5b
  42358. };
  42359. static const pairs_t ecPairsA[] =
  42360. {
  42361. {c192a, sizeof(c192a), 192},
  42362. {c0a, sizeof(c0a), 0}
  42363. };
  42364. static const int kA[] = {173, 293};
  42365. static const unsigned char controlPrime[] = {
  42366. 0xe1, 0x76, 0x45, 0x80, 0x59, 0xb6, 0xd3, 0x49,
  42367. 0xdf, 0x0a, 0xef, 0x12, 0xd6, 0x0f, 0xf0, 0xb7,
  42368. 0xcb, 0x2a, 0x37, 0xbf, 0xa7, 0xf8, 0xb5, 0x4d,
  42369. 0xf5, 0x31, 0x35, 0xad, 0xe4, 0xa3, 0x94, 0xa1,
  42370. 0xdb, 0xf1, 0x96, 0xad, 0xb5, 0x05, 0x64, 0x85,
  42371. 0x83, 0xfc, 0x1b, 0x5b, 0x29, 0xaa, 0xbe, 0xf8,
  42372. 0x26, 0x3f, 0x76, 0x7e, 0xad, 0x1c, 0xf0, 0xcb,
  42373. 0xd7, 0x26, 0xb4, 0x1b, 0x05, 0x8e, 0x56, 0x86,
  42374. 0x7e, 0x08, 0x62, 0x21, 0xc1, 0x86, 0xd6, 0x47,
  42375. 0x79, 0x3e, 0xb7, 0x5d, 0xa4, 0xc6, 0x3a, 0xd7,
  42376. 0xb1, 0x74, 0x20, 0xf6, 0x50, 0x97, 0x41, 0x04,
  42377. 0x53, 0xed, 0x3f, 0x26, 0xd6, 0x6f, 0x91, 0xfa,
  42378. 0x68, 0x26, 0xec, 0x2a, 0xdc, 0x9a, 0xf1, 0xe7,
  42379. 0xdc, 0xfb, 0x73, 0xf0, 0x79, 0x43, 0x1b, 0x21,
  42380. 0xa3, 0x59, 0x04, 0x63, 0x52, 0x07, 0xc9, 0xd7,
  42381. 0xe6, 0xd1, 0x1b, 0x5d, 0x5e, 0x96, 0xfa, 0x53
  42382. };
  42383. static const unsigned char testOne[] = { 1 };
  42384. static wc_test_ret_t GenerateNextP(mp_int* p1, mp_int* p2, int k)
  42385. {
  42386. wc_test_ret_t ret;
  42387. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42388. mp_int *ki = (mp_int *)XMALLOC(sizeof(*ki), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42389. if (ki == NULL)
  42390. return MEMORY_E;
  42391. #else
  42392. mp_int ki[1];
  42393. #endif
  42394. ret = mp_init(ki);
  42395. if (ret != 0)
  42396. ret = WC_TEST_RET_ENC_EC(ret);
  42397. if (ret == 0) {
  42398. ret = mp_set(ki, k);
  42399. if (ret != 0)
  42400. ret = WC_TEST_RET_ENC_EC(ret);
  42401. }
  42402. if (ret == 0) {
  42403. ret = mp_sub_d(p1, 1, p2);
  42404. if (ret != 0)
  42405. ret = WC_TEST_RET_ENC_EC(ret);
  42406. }
  42407. if (ret == 0) {
  42408. ret = mp_mul(p2, ki, p2);
  42409. if (ret != 0)
  42410. ret = WC_TEST_RET_ENC_EC(ret);
  42411. }
  42412. if (ret == 0) {
  42413. ret = mp_add_d(p2, 1, p2);
  42414. if (ret != 0)
  42415. ret = WC_TEST_RET_ENC_EC(ret);
  42416. }
  42417. mp_clear(ki);
  42418. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42419. XFREE(ki, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42420. #endif
  42421. return ret;
  42422. }
  42423. static wc_test_ret_t GenerateP(mp_int* p1, mp_int* p2, mp_int* p3,
  42424. const pairs_t* ecPairs, int ecPairsSz,
  42425. const int* k)
  42426. {
  42427. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42428. mp_int *x = NULL, *y = NULL;
  42429. #else
  42430. mp_int x[1], y[1];
  42431. #endif
  42432. wc_test_ret_t ret;
  42433. int i;
  42434. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42435. if (((x = (mp_int *)XMALLOC(sizeof(*x), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL) ||
  42436. ((y = (mp_int *)XMALLOC(sizeof(*x), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL)) {
  42437. ret = MEMORY_E;
  42438. goto out;
  42439. }
  42440. #endif
  42441. ret = mp_init_multi(x, y, NULL, NULL, NULL, NULL);
  42442. if (ret != 0) {
  42443. ret = WC_TEST_RET_ENC_EC(ret);
  42444. goto out;
  42445. }
  42446. for (i = 0; ret == 0 && i < ecPairsSz; i++) {
  42447. ret = mp_read_unsigned_bin(x, ecPairs[i].coeff, ecPairs[i].coeffSz);
  42448. if (ret != 0) {
  42449. ret = WC_TEST_RET_ENC_EC(ret);
  42450. break;
  42451. }
  42452. /* p1 = 2^exp */
  42453. ret = mp_2expt(y, ecPairs[i].exp);
  42454. if (ret != 0) {
  42455. ret = WC_TEST_RET_ENC_EC(ret);
  42456. break;
  42457. }
  42458. /* p1 = p1 * m */
  42459. ret = mp_mul(x, y, x);
  42460. if (ret != 0) {
  42461. ret = WC_TEST_RET_ENC_EC(ret);
  42462. break;
  42463. }
  42464. /* p1 += */
  42465. ret = mp_add(p1, x, p1);
  42466. if (ret != 0) {
  42467. ret = WC_TEST_RET_ENC_EC(ret);
  42468. break;
  42469. }
  42470. mp_zero(x);
  42471. mp_zero(y);
  42472. }
  42473. if (ret == 0)
  42474. ret = GenerateNextP(p1, p2, k[0]);
  42475. if (ret == 0)
  42476. ret = GenerateNextP(p1, p3, k[1]);
  42477. out:
  42478. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42479. if (x != NULL) {
  42480. mp_clear(x);
  42481. XFREE(x, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42482. }
  42483. if (y != NULL) {
  42484. mp_clear(y);
  42485. XFREE(y, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42486. }
  42487. #else
  42488. mp_clear(x);
  42489. mp_clear(y);
  42490. #endif
  42491. return ret;
  42492. }
  42493. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t prime_test(void)
  42494. {
  42495. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42496. mp_int *n = (mp_int *)XMALLOC(sizeof *n, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER),
  42497. *p1 = (mp_int *)XMALLOC(sizeof *p1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER),
  42498. *p2 = (mp_int *)XMALLOC(sizeof *p2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER),
  42499. *p3 = (mp_int *)XMALLOC(sizeof *p3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42500. #else
  42501. mp_int n[1],
  42502. p1[1],
  42503. p2[1],
  42504. p3[1];
  42505. #endif
  42506. wc_test_ret_t ret;
  42507. int isPrime = 0;
  42508. WC_RNG rng;
  42509. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42510. if ((n == NULL) ||
  42511. (p1 == NULL) ||
  42512. (p2 == NULL) ||
  42513. (p3 == NULL))
  42514. ERROR_OUT(MEMORY_E, out);
  42515. #endif
  42516. ret = wc_InitRng(&rng);
  42517. if (ret != 0)
  42518. ret = WC_TEST_RET_ENC_EC(ret);
  42519. if (ret == 0) {
  42520. ret = mp_init_multi(n, p1, p2, p3, NULL, NULL);
  42521. if (ret != 0)
  42522. ret = WC_TEST_RET_ENC_EC(ret);
  42523. }
  42524. if (ret == 0)
  42525. ret = GenerateP(p1, p2, p3,
  42526. ecPairsA, sizeof(ecPairsA) / sizeof(ecPairsA[0]), kA);
  42527. if (ret == 0) {
  42528. ret = mp_mul(p1, p2, n);
  42529. if (ret != 0)
  42530. ret = WC_TEST_RET_ENC_EC(ret);
  42531. }
  42532. if (ret == 0) {
  42533. ret = mp_mul(n, p3, n);
  42534. if (ret != 0)
  42535. ret = WC_TEST_RET_ENC_EC(ret);
  42536. }
  42537. if (ret != 0)
  42538. ERROR_OUT(ret, out);
  42539. /* Check the old prime test using the number that false positives.
  42540. * This test result should indicate as not prime. */
  42541. ret = mp_prime_is_prime(n, 40, &isPrime);
  42542. if (ret != 0)
  42543. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42544. if (isPrime)
  42545. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42546. /* This test result should fail. It should indicate the value as prime. */
  42547. ret = mp_prime_is_prime(n, 8, &isPrime);
  42548. if (ret != 0)
  42549. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42550. if (!isPrime)
  42551. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42552. /* This test result should indicate the value as not prime. */
  42553. ret = mp_prime_is_prime_ex(n, 8, &isPrime, &rng);
  42554. if (ret != 0)
  42555. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42556. if (isPrime)
  42557. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42558. ret = mp_read_unsigned_bin(n, controlPrime, sizeof(controlPrime));
  42559. if (ret != 0)
  42560. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42561. /* This test result should indicate the value as prime. */
  42562. ret = mp_prime_is_prime_ex(n, 8, &isPrime, &rng);
  42563. if (ret != 0)
  42564. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42565. if (!isPrime)
  42566. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42567. /* This test result should indicate the value as prime. */
  42568. isPrime = -1;
  42569. ret = mp_prime_is_prime(n, 8, &isPrime);
  42570. if (ret != 0)
  42571. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42572. if (!isPrime)
  42573. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42574. ret = mp_read_unsigned_bin(n, testOne, sizeof(testOne));
  42575. if (ret != 0)
  42576. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42577. /* This test result should indicate the value as not prime. */
  42578. ret = mp_prime_is_prime_ex(n, 8, &isPrime, &rng);
  42579. if (ret != 0)
  42580. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42581. if (isPrime)
  42582. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42583. ret = mp_prime_is_prime(n, 8, &isPrime);
  42584. if (ret != 0)
  42585. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  42586. if (isPrime)
  42587. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  42588. ret = 0;
  42589. out:
  42590. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  42591. if (n != NULL) {
  42592. mp_clear(n);
  42593. XFREE(n, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42594. }
  42595. if (p1 != NULL) {
  42596. mp_clear(p1);
  42597. XFREE(p1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42598. }
  42599. if (p2 != NULL) {
  42600. mp_clear(p2);
  42601. XFREE(p2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42602. }
  42603. if (p3 != NULL) {
  42604. mp_clear(p3);
  42605. XFREE(p3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42606. }
  42607. #else
  42608. mp_clear(p3);
  42609. mp_clear(p2);
  42610. mp_clear(p1);
  42611. mp_clear(n);
  42612. #endif
  42613. wc_FreeRng(&rng);
  42614. return ret;
  42615. }
  42616. #endif /* WOLFSSL_PUBLIC_MP */
  42617. #if defined(ASN_BER_TO_DER) && \
  42618. (defined(WOLFSSL_TEST_CERT) || defined(OPENSSL_EXTRA) || \
  42619. defined(OPENSSL_EXTRA_X509_SMALL))
  42620. /* wc_BerToDer is only public facing in the case of test cert or opensslextra */
  42621. typedef struct berDerTestData {
  42622. const byte *in;
  42623. word32 inSz;
  42624. const byte *out;
  42625. word32 outSz;
  42626. } berDerTestData;
  42627. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t berder_test(void)
  42628. {
  42629. wc_test_ret_t ret;
  42630. int i;
  42631. word32 len = 0, l;
  42632. byte out[32];
  42633. WOLFSSL_SMALL_STACK_STATIC const byte good1_in[] = { 0x30, 0x80, 0x00, 0x00 };
  42634. WOLFSSL_SMALL_STACK_STATIC const byte good1_out[] = { 0x30, 0x00 };
  42635. WOLFSSL_SMALL_STACK_STATIC const byte good2_in[] = { 0x30, 0x80, 0x02, 0x01, 0x01, 0x00, 0x00 };
  42636. WOLFSSL_SMALL_STACK_STATIC const byte good2_out[] = { 0x30, 0x03, 0x02, 0x01, 0x01 };
  42637. WOLFSSL_SMALL_STACK_STATIC const byte good3_in[] = {
  42638. 0x24, 0x80, 0x04, 0x01, 0x01, 0x00, 0x00
  42639. };
  42640. WOLFSSL_SMALL_STACK_STATIC const byte good3_out[] = { 0x04, 0x1, 0x01 };
  42641. WOLFSSL_SMALL_STACK_STATIC const byte good4_in[] = {
  42642. 0x30, 0x80,
  42643. 0x02, 0x01, 0x01,
  42644. 0x30, 0x80,
  42645. 0x24, 0x80,
  42646. 0x04, 0x01, 0x01,
  42647. 0x04, 0x02, 0x02, 0x03,
  42648. 0x00, 0x00,
  42649. 0x06, 0x01, 0x01,
  42650. 0x00, 0x00,
  42651. 0x31, 0x80,
  42652. 0x06, 0x01, 0x01,
  42653. 0x00, 0x00,
  42654. 0x00, 0x00,
  42655. };
  42656. WOLFSSL_SMALL_STACK_STATIC const byte good4_out[] = {
  42657. 0x30, 0x12,
  42658. 0x02, 0x01, 0x01,
  42659. 0x30, 0x08,
  42660. 0x04, 0x03, 0x01, 0x02, 0x03,
  42661. 0x06, 0x01, 0x01,
  42662. 0x31, 0x03,
  42663. 0x06, 0x01, 0x01
  42664. };
  42665. WOLFSSL_SMALL_STACK_STATIC const byte good5_in[] = { 0x30, 0x03, 0x02, 0x01, 0x01 };
  42666. berDerTestData testData[] = {
  42667. { good1_in, sizeof(good1_in), good1_out, sizeof(good1_out) },
  42668. { good2_in, sizeof(good2_in), good2_out, sizeof(good2_out) },
  42669. { good3_in, sizeof(good3_in), good3_out, sizeof(good3_out) },
  42670. { good4_in, sizeof(good4_in), good4_out, sizeof(good4_out) },
  42671. { good5_in, sizeof(good5_in), good5_in , sizeof(good5_in ) },
  42672. };
  42673. for (i = 0; i < (int)(sizeof(testData) / sizeof(*testData)); i++) {
  42674. ret = wc_BerToDer(testData[i].in, testData[i].inSz, NULL, &len);
  42675. if (ret != LENGTH_ONLY_E)
  42676. return WC_TEST_RET_ENC_I(i);
  42677. if (len != testData[i].outSz)
  42678. return WC_TEST_RET_ENC_I(i);
  42679. len = testData[i].outSz;
  42680. ret = wc_BerToDer(testData[i].in, testData[i].inSz, out, &len);
  42681. if (ret != 0)
  42682. return WC_TEST_RET_ENC_I(i);
  42683. if (XMEMCMP(out, testData[i].out, len) != 0)
  42684. return WC_TEST_RET_ENC_I(i);
  42685. for (l = 1; l < testData[i].inSz; l++) {
  42686. ret = wc_BerToDer(testData[i].in, l, NULL, &len);
  42687. if (ret != ASN_PARSE_E)
  42688. return WC_TEST_RET_ENC_EC(ret);
  42689. len = testData[i].outSz;
  42690. ret = wc_BerToDer(testData[i].in, l, out, &len);
  42691. if (ret != ASN_PARSE_E)
  42692. return WC_TEST_RET_ENC_EC(ret);
  42693. }
  42694. for (l = 0; l < testData[i].outSz-1; l++) {
  42695. ret = wc_BerToDer(testData[i].in, testData[i].inSz, out, &l);
  42696. if (ret != BUFFER_E)
  42697. return WC_TEST_RET_ENC_EC(ret);
  42698. }
  42699. }
  42700. ret = wc_BerToDer(NULL, 4, NULL, NULL);
  42701. if (ret != BAD_FUNC_ARG)
  42702. return WC_TEST_RET_ENC_EC(ret);
  42703. ret = wc_BerToDer(out, 4, NULL, NULL);
  42704. if (ret != BAD_FUNC_ARG)
  42705. return WC_TEST_RET_ENC_EC(ret);
  42706. ret = wc_BerToDer(NULL, 4, NULL, &len);
  42707. if (ret != BAD_FUNC_ARG)
  42708. return WC_TEST_RET_ENC_EC(ret);
  42709. ret = wc_BerToDer(NULL, 4, out, NULL);
  42710. if (ret != BAD_FUNC_ARG)
  42711. return WC_TEST_RET_ENC_EC(ret);
  42712. ret = wc_BerToDer(out, 4, out, NULL);
  42713. if (ret != BAD_FUNC_ARG)
  42714. return WC_TEST_RET_ENC_EC(ret);
  42715. ret = wc_BerToDer(NULL, 4, out, &len);
  42716. if (ret != BAD_FUNC_ARG)
  42717. return WC_TEST_RET_ENC_EC(ret);
  42718. for (l = 1; l < sizeof(good4_out); l++) {
  42719. len = l;
  42720. ret = wc_BerToDer(good4_in, sizeof(good4_in), out, &len);
  42721. if (ret != BUFFER_E)
  42722. return WC_TEST_RET_ENC_EC(ret);
  42723. }
  42724. return 0;
  42725. }
  42726. #endif
  42727. #ifdef DEBUG_WOLFSSL
  42728. static THREAD_LS_T int log_cnt = 0;
  42729. static void my_Logging_cb(const int logLevel, const char *const logMessage)
  42730. {
  42731. (void)logLevel;
  42732. (void)logMessage;
  42733. log_cnt++;
  42734. }
  42735. #endif /* DEBUG_WOLFSSL */
  42736. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t logging_test(void)
  42737. {
  42738. wc_test_ret_t ret;
  42739. #ifdef DEBUG_WOLFSSL
  42740. const char* msg = "Testing, testing. 1, 2, 3, 4 ...";
  42741. byte a[8] = { 1, 2, 3, 4, 5, 6, 7, 8 };
  42742. byte b[256];
  42743. int i;
  42744. for (i = 0; i < (int)sizeof(b); i++)
  42745. b[i] = i;
  42746. ret = wolfSSL_Debugging_ON();
  42747. if (ret != 0)
  42748. return WC_TEST_RET_ENC_EC(ret);
  42749. ret = wolfSSL_SetLoggingCb(my_Logging_cb);
  42750. if (ret != 0)
  42751. return WC_TEST_RET_ENC_EC(ret);
  42752. WOLFSSL_MSG(msg);
  42753. WOLFSSL_BUFFER(a, sizeof(a));
  42754. WOLFSSL_BUFFER(b, sizeof(b));
  42755. WOLFSSL_BUFFER(NULL, 0);
  42756. WOLFSSL_ERROR(MEMORY_E);
  42757. WOLFSSL_ERROR_MSG(msg);
  42758. /* turn off logs */
  42759. wolfSSL_Debugging_OFF();
  42760. /* capture log count */
  42761. i = log_cnt;
  42762. /* validate no logs are output when disabled */
  42763. WOLFSSL_MSG(msg);
  42764. WOLFSSL_BUFFER(a, sizeof(a));
  42765. WOLFSSL_BUFFER(b, sizeof(b));
  42766. WOLFSSL_BUFFER(NULL, 0);
  42767. WOLFSSL_ERROR(MEMORY_E);
  42768. WOLFSSL_ERROR_MSG(msg);
  42769. /* check the logs were disabled */
  42770. if (i != log_cnt)
  42771. return WC_TEST_RET_ENC_NC;
  42772. /* restore callback and leave logging enabled */
  42773. wolfSSL_SetLoggingCb(NULL);
  42774. wolfSSL_Debugging_ON();
  42775. /* suppress unused args */
  42776. (void)a;
  42777. (void)b;
  42778. #else
  42779. ret = wolfSSL_Debugging_ON();
  42780. if (ret != NOT_COMPILED_IN)
  42781. return WC_TEST_RET_ENC_EC(ret);
  42782. wolfSSL_Debugging_OFF();
  42783. ret = wolfSSL_SetLoggingCb(NULL);
  42784. if (ret != NOT_COMPILED_IN)
  42785. return WC_TEST_RET_ENC_EC(ret);
  42786. #endif /* DEBUG_WOLFSSL */
  42787. return 0;
  42788. }
  42789. #if defined(__INCLUDE_NUTTX_CONFIG_H)
  42790. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t wolfcrypt_mutex_test(void)
  42791. #else
  42792. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t mutex_test(void)
  42793. #endif
  42794. {
  42795. #ifdef WOLFSSL_PTHREADS
  42796. wolfSSL_Mutex m;
  42797. #endif
  42798. #if defined(WOLFSSL_PTHREADS) || (!defined(WOLFSSL_NO_MALLOC) && \
  42799. !defined(WOLFSSL_USER_MUTEX) && defined(WOLFSSL_STATIC_MEMORY))
  42800. wc_test_ret_t ret;
  42801. #endif
  42802. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_USER_MUTEX)
  42803. #ifndef WOLFSSL_STATIC_MEMORY
  42804. wolfSSL_Mutex *mm = wc_InitAndAllocMutex();
  42805. #else
  42806. wolfSSL_Mutex *mm = (wolfSSL_Mutex*) XMALLOC(sizeof(wolfSSL_Mutex),
  42807. HEAP_HINT, DYNAMIC_TYPE_MUTEX);
  42808. if (mm != NULL) {
  42809. ret = wc_InitMutex(mm);
  42810. if (ret != 0) {
  42811. WOLFSSL_MSG("Init Mutex failed");
  42812. XFREE(mm, HEAP_HINT, DYNAMIC_TYPE_MUTEX);
  42813. return WC_TEST_RET_ENC_EC(ret);
  42814. }
  42815. }
  42816. #endif
  42817. if (mm == NULL)
  42818. return WC_TEST_RET_ENC_ERRNO;
  42819. wc_FreeMutex(mm);
  42820. XFREE(mm, HEAP_HINT, DYNAMIC_TYPE_MUTEX);
  42821. #endif
  42822. /* Can optionally enable advanced pthread tests using "ENABLE_PTHREAD_LOCKFREE_TESTS" */
  42823. #ifdef WOLFSSL_PTHREADS
  42824. ret = wc_InitMutex(&m);
  42825. if (ret != 0)
  42826. return WC_TEST_RET_ENC_EC(ret);
  42827. ret = wc_LockMutex(&m);
  42828. if (ret != 0)
  42829. return WC_TEST_RET_ENC_EC(ret);
  42830. #if !defined(WOLFSSL_SOLARIS) && defined(ENABLE_PTHREAD_LOCKFREE_TESTS)
  42831. /* trying to free a locked mutex is not portable behavior with pthread */
  42832. /* Attempting to destroy a locked mutex results in undefined behavior */
  42833. ret = wc_FreeMutex(&m);
  42834. if (ret != BAD_MUTEX_E)
  42835. return WC_TEST_RET_ENC_EC(ret);
  42836. #endif
  42837. ret = wc_UnLockMutex(&m);
  42838. if (ret != 0)
  42839. return WC_TEST_RET_ENC_EC(ret);
  42840. ret = wc_FreeMutex(&m);
  42841. if (ret != 0)
  42842. return WC_TEST_RET_ENC_EC(ret);
  42843. #if !defined(WOLFSSL_SOLARIS) && defined(ENABLE_PTHREAD_LOCKFREE_TESTS)
  42844. /* Trying to use a pthread after free'ing is not portable behavior */
  42845. ret = wc_LockMutex(&m);
  42846. if (ret != BAD_MUTEX_E)
  42847. return WC_TEST_RET_ENC_EC(ret);
  42848. ret = wc_UnLockMutex(&m);
  42849. if (ret != BAD_MUTEX_E)
  42850. return WC_TEST_RET_ENC_EC(ret);
  42851. #endif
  42852. #endif
  42853. return 0;
  42854. }
  42855. #if defined(USE_WOLFSSL_MEMORY) && !defined(FREERTOS)
  42856. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_LINUXKM) && \
  42857. !defined(WOLFSSL_STATIC_MEMORY)
  42858. static wc_test_ret_t malloc_cnt = 0;
  42859. static wc_test_ret_t realloc_cnt = 0;
  42860. static wc_test_ret_t free_cnt = 0;
  42861. #ifdef WOLFSSL_DEBUG_MEMORY
  42862. static void *my_Malloc_cb(size_t size, const char* func, unsigned int line)
  42863. {
  42864. (void) func;
  42865. (void) line;
  42866. #else
  42867. static void *my_Malloc_cb(size_t size)
  42868. {
  42869. #endif
  42870. malloc_cnt++;
  42871. #ifndef WOLFSSL_NO_MALLOC
  42872. return malloc(size);
  42873. #else
  42874. WOLFSSL_MSG("No malloc available");
  42875. (void)size;
  42876. return NULL;
  42877. #endif
  42878. }
  42879. #ifdef WOLFSSL_DEBUG_MEMORY
  42880. static void my_Free_cb(void *ptr, const char* func, unsigned int line)
  42881. {
  42882. (void) func;
  42883. (void) line;
  42884. #else
  42885. static void my_Free_cb(void *ptr)
  42886. {
  42887. #endif
  42888. free_cnt++;
  42889. #ifndef WOLFSSL_NO_MALLOC
  42890. free(ptr);
  42891. #else
  42892. WOLFSSL_MSG("No free available");
  42893. (void)ptr;
  42894. #endif
  42895. }
  42896. #ifdef WOLFSSL_DEBUG_MEMORY
  42897. static void *my_Realloc_cb(void *ptr, size_t size, const char* func, unsigned int line)
  42898. {
  42899. (void) func;
  42900. (void) line;
  42901. #else
  42902. static void *my_Realloc_cb(void *ptr, size_t size)
  42903. {
  42904. #endif
  42905. realloc_cnt++;
  42906. #ifndef WOLFSSL_NO_MALLOC
  42907. return realloc(ptr, size);
  42908. #else
  42909. WOLFSSL_MSG("No realloc available");
  42910. (void)ptr;
  42911. (void)size;
  42912. return NULL;
  42913. #endif
  42914. }
  42915. #endif /* !WOLFSSL_NO_MALLOC */
  42916. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t memcb_test(void)
  42917. {
  42918. wc_test_ret_t ret = 0;
  42919. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_LINUXKM) && \
  42920. !defined(WOLFSSL_STATIC_MEMORY)
  42921. byte* b = NULL;
  42922. #endif
  42923. wolfSSL_Malloc_cb mc;
  42924. wolfSSL_Free_cb fc;
  42925. wolfSSL_Realloc_cb rc;
  42926. /* Save existing memory callbacks */
  42927. ret = wolfSSL_GetAllocators(&mc, &fc, &rc);
  42928. if (ret != 0)
  42929. return WC_TEST_RET_ENC_EC(ret);
  42930. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_LINUXKM) && \
  42931. !defined(WOLFSSL_STATIC_MEMORY)
  42932. /* test realloc */
  42933. b = (byte*)XREALLOC(b, 1024, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42934. if (b == NULL) {
  42935. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_memcb);
  42936. }
  42937. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42938. b = NULL;
  42939. /* Use API. */
  42940. ret = wolfSSL_SetAllocators((wolfSSL_Malloc_cb)my_Malloc_cb,
  42941. (wolfSSL_Free_cb)my_Free_cb,
  42942. (wolfSSL_Realloc_cb)my_Realloc_cb);
  42943. if (ret != 0) {
  42944. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_memcb);
  42945. }
  42946. b = (byte*)XMALLOC(1024, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42947. b = (byte*)XREALLOC(b, 1024, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42948. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  42949. #ifndef WOLFSSL_STATIC_MEMORY
  42950. #ifndef WOLFSSL_CHECK_MEM_ZERO
  42951. if (malloc_cnt != 1 || free_cnt != 1 || realloc_cnt != 1)
  42952. #else
  42953. /* Checking zeroized memory means realloc is a malloc and free. */
  42954. if (malloc_cnt != 2 || free_cnt != 2 || realloc_cnt != 0)
  42955. #endif
  42956. #else
  42957. if (malloc_cnt != 0 || free_cnt != 0 || realloc_cnt != 0)
  42958. #endif
  42959. ret = WC_TEST_RET_ENC_NC;
  42960. #endif /* !WOLFSSL_NO_MALLOC */
  42961. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_LINUXKM) && \
  42962. !defined(WOLFSSL_STATIC_MEMORY)
  42963. exit_memcb:
  42964. /* reset malloc/free/realloc counts */
  42965. malloc_cnt = 0;
  42966. free_cnt = 0;
  42967. realloc_cnt = 0;
  42968. #endif
  42969. /* restore memory callbacks */
  42970. wolfSSL_SetAllocators(mc, fc, rc);
  42971. return ret;
  42972. }
  42973. #endif /* USE_WOLFSSL_MEMORY && !WOLFSSL_NO_MALLOC */
  42974. #if defined(WOLFSSL_CAAM_BLOB)
  42975. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blob_test(void)
  42976. {
  42977. wc_test_ret_t ret = 0;
  42978. byte out[112];
  42979. byte blob[112];
  42980. word32 outSz;
  42981. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  42982. {
  42983. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  42984. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  42985. };
  42986. WOLFSSL_SMALL_STACK_STATIC const byte text[] =
  42987. {
  42988. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  42989. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  42990. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  42991. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  42992. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  42993. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  42994. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  42995. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  42996. };
  42997. XMEMSET(blob, 0, sizeof(blob));
  42998. XMEMSET(out, 0, sizeof(out));
  42999. outSz = sizeof(blob);
  43000. ret = wc_caamCreateBlob((byte*)iv, sizeof(iv), blob, &outSz);
  43001. if (ret != 0)
  43002. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43003. blob[outSz - 2] += 1;
  43004. ret = wc_caamOpenBlob(blob, outSz, out, &outSz);
  43005. if (ret == 0) { /* should fail with altered blob */
  43006. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_blob);
  43007. }
  43008. XMEMSET(blob, 0, sizeof(blob));
  43009. outSz = sizeof(blob);
  43010. ret = wc_caamCreateBlob((byte*)iv, sizeof(iv), blob, &outSz);
  43011. if (ret != 0)
  43012. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43013. ret = wc_caamOpenBlob(blob, outSz, out, &outSz);
  43014. if (ret != 0)
  43015. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43016. if (XMEMCMP(out, iv, sizeof(iv))) {
  43017. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_blob);
  43018. }
  43019. XMEMSET(blob, 0, sizeof(blob));
  43020. outSz = sizeof(blob);
  43021. ret = wc_caamCreateBlob((byte*)text, sizeof(text), blob, &outSz);
  43022. if (ret != 0)
  43023. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43024. ret = wc_caamOpenBlob(blob, outSz, out, &outSz);
  43025. if (ret != 0)
  43026. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43027. if (XMEMCMP(out, text, sizeof(text))) {
  43028. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_blob);
  43029. }
  43030. exit_blob:
  43031. return ret;
  43032. }
  43033. #endif /* WOLFSSL_CAAM_BLOB */
  43034. #ifdef WOLF_CRYPTO_CB
  43035. /* Example custom context for crypto callback */
  43036. typedef struct {
  43037. int exampleVar; /* flag for testing if only crypt is enabled. */
  43038. } myCryptoDevCtx;
  43039. #ifdef WOLF_CRYPTO_CB_ONLY_RSA
  43040. /* Testing rsa cb when CB_ONLY_RSA is enabled
  43041. * When CB_ONLY_RSA is enabled, software imple. is not available.
  43042. *
  43043. * ctx callback ctx
  43044. * returen 0 on success, otherwise return negative
  43045. */
  43046. static wc_test_ret_t rsa_onlycb_test(myCryptoDevCtx *ctx)
  43047. {
  43048. wc_test_ret_t ret = 0;
  43049. #if !defined(NO_RSA)
  43050. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43051. RsaKey *key = (RsaKey *)XMALLOC(sizeof *key,
  43052. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43053. byte* tmp = NULL;
  43054. #else
  43055. RsaKey key[1];
  43056. byte tmp[FOURK_BUF];
  43057. #endif
  43058. size_t bytes;
  43059. const word32 inLen = (word32)TEST_STRING_SZ;
  43060. word32 idx = 0;
  43061. word32 sigSz;
  43062. WOLFSSL_SMALL_STACK_STATIC const byte in[] = TEST_STRING;
  43063. byte out[RSA_TEST_BYTES];
  43064. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  43065. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096) && \
  43066. !defined(NO_FILESYSTEM)
  43067. XFILE file;
  43068. #endif
  43069. #ifdef WOLFSSL_KEY_GEN
  43070. WC_RNG rng;
  43071. #endif
  43072. #ifdef USE_CERT_BUFFERS_1024
  43073. bytes = (size_t)sizeof_client_key_der_1024;
  43074. if (bytes < (size_t)sizeof_client_cert_der_1024)
  43075. bytes = (size_t)sizeof_client_cert_der_1024;
  43076. #elif defined(USE_CERT_BUFFERS_2048)
  43077. bytes = (size_t)sizeof_client_key_der_2048;
  43078. if (bytes < (size_t)sizeof_client_cert_der_2048)
  43079. bytes = (size_t)sizeof_client_cert_der_2048;
  43080. #elif defined(USE_CERT_BUFFERS_3072)
  43081. bytes = (size_t)sizeof_client_key_der_3072;
  43082. if (bytes < (size_t)sizeof_client_cert_der_3072)
  43083. bytes = (size_t)sizeof_client_cert_der_3072;
  43084. #elif defined(USE_CERT_BUFFERS_4096)
  43085. bytes = (size_t)sizeof_client_key_der_4096;
  43086. if (bytes < (size_t)sizeof_client_cert_der_4096)
  43087. bytes = (size_t)sizeof_client_cert_der_4096;
  43088. #else
  43089. bytes = FOURK_BUF;
  43090. #endif
  43091. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43092. tmp = (byte*)XMALLOC(bytes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43093. if (tmp == NULL)
  43094. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_onlycb);
  43095. #endif
  43096. #ifdef USE_CERT_BUFFERS_1024
  43097. XMEMCPY(tmp, client_key_der_1024, (size_t)sizeof_client_key_der_1024);
  43098. #elif defined(USE_CERT_BUFFERS_2048)
  43099. XMEMCPY(tmp, client_key_der_2048, (size_t)sizeof_client_key_der_2048);
  43100. #elif defined(USE_CERT_BUFFERS_3072)
  43101. XMEMCPY(tmp, client_key_der_3072, (size_t)sizeof_client_key_der_3072);
  43102. #elif defined(USE_CERT_BUFFERS_4096)
  43103. XMEMCPY(tmp, client_key_der_4096, (size_t)sizeof_client_key_der_4096);
  43104. #elif !defined(NO_FILESYSTEM)
  43105. file = XFOPEN(clientKey, "rb");
  43106. if (!file) {
  43107. ret = WC_TEST_RET_ENC_ERRNO;
  43108. err_sys("can't open ./certs/client-key.der, "
  43109. "Please run from wolfSSL home dir", ret);
  43110. ERROR_OUT(ret, exit_onlycb);
  43111. }
  43112. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  43113. XFCLOSE(file);
  43114. if (bytes == 0)
  43115. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_onlycb);
  43116. #endif
  43117. #ifdef WOLFSSL_KEY_GEN
  43118. /* wc_CryptoCb_MakeRsaKey cb test, no actual making key
  43119. * wc_MakeRsaKey() -> rsa cb ->
  43120. * myCryptoDevCb -> wc_MakeRsaKey(CBONLY_TEST_DEVID)
  43121. * wc_MakeRsaKey(CBONLY_TEST_DEVID) expects to return 0(success)
  43122. */
  43123. ctx->exampleVar = 99;
  43124. ret = wc_MakeRsaKey(key, keySz, WC_RSA_EXPONENT, rng);
  43125. if (ret != 0)
  43126. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43127. /* wc_MakeRsaKey() -> rsa cb ->
  43128. * myCryptoDevCb -> wc_MakeRsaKey(INVALID_DEVID)
  43129. * wc_MakeRsaKey(CBONLY_TEST_DEVID) expects to return NO_VALID_DEVID(failure)
  43130. */
  43131. ctx->exampleVar = 1;
  43132. ret = wc_MakeRsaKey(key, keySz, WC_RSA_EXPONENT, rng);
  43133. if (ret != NO_VALID_DEVID) {
  43134. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43135. } else
  43136. /* reset return code */
  43137. ret = 0;
  43138. #endif
  43139. ret = wc_InitRsaKey_ex(key, HEAP_HINT, devId);
  43140. if (ret != 0)
  43141. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43142. ret = wc_RsaPrivateKeyDecode(tmp, &idx, key, (word32)bytes);
  43143. if (ret != 0)
  43144. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43145. sigSz = (word32)wc_RsaEncryptSize(key);
  43146. /* wc_CryptoCb_Rsa cb test, no actual rsa operation */
  43147. if (ret == 0) {
  43148. /* wc_SignatureGenerate() -> rsa cb ->
  43149. * myCryptoDevCb -> wc_RsaFunction(CBONLY_TEST_DEVID)
  43150. * wc_RsaFunction(CBONLY_TEST_DEVID) expects to return 0(success)
  43151. */
  43152. ctx->exampleVar = 99;
  43153. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA,
  43154. in, inLen, out, &sigSz, key, sizeof(*key), NULL);
  43155. if (ret != 0)
  43156. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43157. }
  43158. if (ret == 0) {
  43159. /* wc_SignatureGenerate() -> rsa cb ->
  43160. * myCryptoDevCb -> wc_RsaFunction(INVALID_DEVID)
  43161. * wc_SignatureGenerate(INVALID_DEVID) expects to
  43162. * return NO_VALID_DEVID(failure)
  43163. */
  43164. ctx->exampleVar = 1;
  43165. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA,
  43166. in, inLen, out, &sigSz, key, sizeof(*key), NULL);
  43167. if (ret != NO_VALID_DEVID) {
  43168. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43169. } else
  43170. /* reset return code */
  43171. ret = 0;
  43172. }
  43173. exit_onlycb:
  43174. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43175. if (key != NULL) {
  43176. wc_FreeRsaKey(key);
  43177. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43178. }
  43179. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43180. #else
  43181. wc_FreeRsaKey(key);
  43182. #endif
  43183. #endif
  43184. return ret;
  43185. }
  43186. #endif
  43187. #ifdef WOLF_CRYPTO_CB_ONLY_ECC
  43188. /* Testing rsa cb when CB_ONLY_ECC is enabled
  43189. * When CB_ONLY_ECC is enabled, software imple. is not available.
  43190. *
  43191. * ctx callback ctx
  43192. * returen 0 on success, otherwise return negative
  43193. */
  43194. static wc_test_ret_t ecc_onlycb_test(myCryptoDevCtx *ctx)
  43195. {
  43196. wc_test_ret_t ret = 0;
  43197. #if defined(HAVE_ECC)
  43198. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43199. ecc_key* key = (ecc_key *)XMALLOC(sizeof *key,
  43200. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43201. ecc_key* pub = (ecc_key *)XMALLOC(sizeof *pub,
  43202. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43203. byte* out = (byte*)XMALLOC(sizeof(byte),
  43204. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43205. #ifdef OPENSSL_EXTRA
  43206. byte* check = (byte*)XMALLOC(sizeof(byte)*(256), HEAP_HINT,
  43207. DYNAMIC_TYPE_TMP_BUFFER);
  43208. #endif
  43209. #else
  43210. ecc_key key[1];
  43211. ecc_key pub[1];
  43212. byte out[256];
  43213. #ifdef OPENSSL_EXTRA
  43214. unsigned char check[256];
  43215. #endif
  43216. #endif
  43217. #ifdef OPENSSL_EXTRA
  43218. EVP_PKEY* privKey = NULL;
  43219. EVP_PKEY* pubKey = NULL;
  43220. #ifdef USE_CERT_BUFFERS_256
  43221. ecc_key* pkey;
  43222. const unsigned char* cp;
  43223. #endif
  43224. EVP_MD_CTX mdCtx;
  43225. const char testData[] = "Hi There";
  43226. size_t checkSz = -1;
  43227. const unsigned char* p;
  43228. const unsigned char check_v[256] = {
  43229. 0x30,0x45,0x02,0x20,0x1b,0x5c,0x2a,0xf0,0x18,0x09,
  43230. 0x74,0x65,0xa1,0x04,0x76,0x3a,0xce,0xcc,0xe5,0x34,
  43231. 0x5e,0x89,0xed,0x40,0x1e,0x5a,0xb1,0x53,0xb4,0xff,
  43232. 0xc7,0x18,0xfe,0x0f,0xc7,0xa6,0x02,0x21,0x00,0xe5,
  43233. 0x70,0x21,0xfc,0xf9,0x63,0x36,0xfd,0x16,0x18,0x08,
  43234. 0x9a,0x63,0x61,0x0f,0xe7,0x7c,0xa3,0xc9,0x14,0xa3,
  43235. 0x30,0x87,0xf7,0xf5,0x70,0x19,0xaf,0x56,0x96,0x9b,
  43236. 0xd8,0x64,0xcd,0xd9,0xff,0x7b,0x2a,0x55,0x52,0xca,
  43237. 0x41,0xb2,0xa6,0xa4,0x8a,0x3b,0x02,0x20,0x8c,0xc5,
  43238. 0xf9,0xc1,0x7d,0x2a,0x65,0x6c,0xe6,0x5a,0xe3,0x76,
  43239. 0x9b,0xab,0x0b,0x9f,0xaf,0x62,0x5d,0xb2,0x60,0xd7,
  43240. 0xeb,0xb4,0x1b,0x73,0xdc,0x01,0x7d,0x7b,0xab,0xc1,
  43241. 0x0c,0x74,0x96,0x41,0xe6,0x3f,0xc5,0x86,0xe6,0x7d,
  43242. 0x2b,0x9d,0x54,0x6b,0xcd,0x31,0x35,0x1f,0xdb,0x49,
  43243. 0x1f,0x32,0x34,0xf8,0x57,0x12,0x86,0x5c,0x0e,0x80,
  43244. 0x55,0x8d,0xff,0xd8,0xbd,0xdf,0x32,0x26,0x62,0x42,
  43245. 0x09,0xda,0xf7,0x74,0xf2,0x3f,0xe6,0xf1,0x77,0x82,
  43246. 0xce,0xe4,0xbb,0x61,0xa6,0xc0,0x17,0x0c,0x6c,0x47,
  43247. 0x2a,0x40,0x1c,0x2b,0xe0,0x98,0x3b,0xbf,0xc6,0xf8,
  43248. 0x6d,0xfd,0xd0,0xfa,0xc1,0x02,0xfb,0x5f,0xfb,0xb0,
  43249. 0xcb,0xd9,0xa3,0x59,0x94,0xe9,0x0f,0x74,0xbb,0x3f,
  43250. 0x64,0xa3,0x83,0xc4,0x2b,0xf7,0xd2,0x97,0xbf,0x3b,
  43251. 0xcf,0xbb,0x60,0x81,0x33,0x94,0xfa,0x0d,0x35,0xd2,
  43252. 0x3d,0xb9,0x99,0xe3,0x12,0xf8,0xf4,0xa3,0x74,0xf4,
  43253. 0x94,0x1d,0x7a,0x66,0xf8,0xd1,0x1d,0xcf,0xb0,0x48,
  43254. 0xef,0x8c,0x94,0x6f,0xdd,0x62,
  43255. };
  43256. #endif
  43257. WC_RNG rng;
  43258. EncryptedInfo encInfo;
  43259. int keyFormat = 0;
  43260. word32 keyIdx = 0;
  43261. byte in[] = "Everyone gets Friday off. ecc p";
  43262. word32 inLen = (word32)XSTRLEN((char*)in);
  43263. word32 outLen;
  43264. int verify;
  43265. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43266. if (key == NULL || pub == NULL) {
  43267. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_onlycb);
  43268. }
  43269. #endif
  43270. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  43271. if (ret != 0)
  43272. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43273. /* wc_CryptoCb_MakeEccKey cb test, , no actual testing */
  43274. ctx->exampleVar = 99;
  43275. ret = wc_ecc_make_key(&rng, ECC_KEYGEN_SIZE, key);
  43276. if (ret != 0)
  43277. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43278. ctx->exampleVar = 1;
  43279. ret = wc_ecc_make_key(&rng, ECC_KEYGEN_SIZE, key);
  43280. if (ret != NO_VALID_DEVID) {
  43281. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43282. } else
  43283. /* reset return code */
  43284. ret = 0;
  43285. #ifdef USE_CERT_BUFFERS_256
  43286. if (ret == 0) {
  43287. /* load ECC private key and perform private transform */
  43288. ret = wc_EccPrivateKeyDecode(ecc_key_der_256, &keyIdx,
  43289. key, sizeof_ecc_key_der_256);
  43290. }
  43291. if (ret != 0)
  43292. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43293. /* wc_CryptoCb_EccSign cb test, no actual testing */
  43294. ctx->exampleVar = 99;
  43295. if (ret == 0) {
  43296. ret = wc_ecc_sign_hash(in, inLen, out, &outLen, &rng, key);
  43297. }
  43298. if (ret != 0)
  43299. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43300. ctx->exampleVar = 1;
  43301. if (ret == 0) {
  43302. ret = wc_ecc_sign_hash(in, inLen, out, &outLen, &rng, key);
  43303. }
  43304. if (ret != NO_VALID_DEVID) {
  43305. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43306. }
  43307. else
  43308. ret = 0;
  43309. /* wc_CryptoCb_EccVerify cb test, no actual testing */
  43310. ctx->exampleVar = 99;
  43311. if (ret == 0) {
  43312. ret = wc_ecc_verify_hash(in, inLen, out, outLen, &verify, key);
  43313. }
  43314. if (ret != 0)
  43315. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43316. ctx->exampleVar = 1;
  43317. if (ret == 0) {
  43318. ret = wc_ecc_verify_hash(in, inLen, out, outLen, &verify, key);
  43319. }
  43320. if (ret != NO_VALID_DEVID) {
  43321. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43322. }
  43323. else
  43324. ret = 0;
  43325. /* wc_CryptoCb_Ecdh cb test, no actual testing */
  43326. /* make public key for shared secret */
  43327. wc_ecc_init_ex(pub, HEAP_HINT, devId);
  43328. ctx->exampleVar = 99;
  43329. if (ret == 0) {
  43330. ret = wc_ecc_shared_secret(key, pub, out, &outLen);
  43331. }
  43332. if (ret != 0)
  43333. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43334. ctx->exampleVar = 1;
  43335. if (ret == 0) {
  43336. ret = wc_ecc_shared_secret(key, pub, out, &outLen);
  43337. }
  43338. if (ret != NO_VALID_DEVID) {
  43339. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43340. }
  43341. else
  43342. ret = 0;
  43343. #ifdef OPENSSL_EXTRA
  43344. (void)pkey;
  43345. cp = ecc_clikey_der_256;
  43346. privKey = d2i_PrivateKey(EVP_PKEY_EC, NULL, &cp,
  43347. sizeof_ecc_clikey_der_256);
  43348. if (privKey == NULL) {
  43349. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43350. }
  43351. pkey = (ecc_key*)privKey->ecc->internal;
  43352. pkey->devId = devId;
  43353. p = ecc_clikeypub_der_256;
  43354. pubKey = d2i_PUBKEY(NULL, &p, sizeof_ecc_clikeypub_der_256);
  43355. if (pubKey == NULL) {
  43356. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43357. }
  43358. pkey = (ecc_key*)pubKey->ecc->internal;
  43359. pkey->devId = devId;
  43360. /* sign */
  43361. EVP_MD_CTX_init(&mdCtx);
  43362. ret = EVP_DigestSignInit(&mdCtx, NULL, EVP_sha256(), NULL, privKey);
  43363. if (ret != WOLFSSL_SUCCESS) {
  43364. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43365. }
  43366. ret = EVP_DigestSignUpdate(&mdCtx, testData,
  43367. (unsigned int)XSTRLEN(testData));
  43368. if (ret != WOLFSSL_SUCCESS) {
  43369. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43370. }
  43371. ret = EVP_DigestSignFinal(&mdCtx, NULL, &checkSz);
  43372. if (ret != WOLFSSL_SUCCESS) {
  43373. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43374. }
  43375. ctx->exampleVar = 99;
  43376. ret = EVP_DigestSignFinal(&mdCtx, check, &checkSz);
  43377. /* just called crypt callback as dummy
  43378. * EVP_DigestSignFinal returns 0 internally.
  43379. */
  43380. if (ret != 0)
  43381. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43382. ctx->exampleVar = 1;
  43383. ret = EVP_DigestSignFinal(&mdCtx, check, &checkSz);
  43384. /* just called crypt callback as dummy
  43385. * EVP_DigestSignFinal returns 0 internally.
  43386. */
  43387. if (ret != 0)
  43388. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43389. /* restore checkSz for verify */
  43390. checkSz = 71;
  43391. ret = EVP_MD_CTX_cleanup(&mdCtx);
  43392. if (ret != SSL_SUCCESS) {
  43393. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43394. }
  43395. /* verify */
  43396. EVP_MD_CTX_init(&mdCtx);
  43397. if (ret == SSL_SUCCESS) {
  43398. ret = EVP_DigestVerifyInit(&mdCtx, NULL, EVP_sha256(), NULL, pubKey);
  43399. }
  43400. if (ret != WOLFSSL_SUCCESS) {
  43401. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43402. }
  43403. if (ret == WOLFSSL_SUCCESS) {
  43404. ret = EVP_DigestVerifyUpdate(&mdCtx, testData,
  43405. (unsigned int)XSTRLEN(testData));
  43406. }
  43407. if (ret != WOLFSSL_SUCCESS) {
  43408. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43409. }
  43410. ctx->exampleVar = 99;
  43411. ret = EVP_DigestVerifyFinal(&mdCtx, check_v, checkSz);
  43412. /* just called crypt callback as dummy
  43413. * EVP_DigestSignFinal returns 0 internally.
  43414. */
  43415. if (ret != 0)
  43416. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  43417. ctx->exampleVar = 1;
  43418. ret = EVP_DigestVerifyFinal(&mdCtx, check_v, checkSz);
  43419. /* just called crypt callback as dummy
  43420. * EVP_DigestVerifyFinal returns -1 internally rather than NO_VALID_DEVID.
  43421. */
  43422. if (ret != -1) {
  43423. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43424. }
  43425. ret = EVP_MD_CTX_cleanup(&mdCtx);
  43426. if (ret != SSL_SUCCESS) {
  43427. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  43428. } else
  43429. ret = 0;
  43430. #endif
  43431. #else
  43432. (void)verify;
  43433. (void)outLen;
  43434. (void)inLen;
  43435. (void)out;
  43436. (void)pub;
  43437. #ifdef OPENSSL_EXTRA
  43438. (void)privKey;
  43439. (void)pubKey;
  43440. (void)mdCtx;
  43441. (void)check;
  43442. (void)checkSz;
  43443. (void)p;
  43444. #endif
  43445. #endif
  43446. (void)keyFormat;
  43447. (void)encInfo;
  43448. exit_onlycb:
  43449. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43450. if (key != NULL) {
  43451. wc_ecc_free(key);
  43452. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43453. }
  43454. if (pub != NULL) {
  43455. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43456. }
  43457. if (out != NULL) {
  43458. XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43459. }
  43460. #ifdef OPENSSL_EXTRA
  43461. if (check) {
  43462. FREE(check, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43463. }
  43464. #endif
  43465. #else
  43466. wc_ecc_free(key);
  43467. #ifdef OPENSSL_EXTRA
  43468. if (privKey)
  43469. EVP_PKEY_free(privKey);
  43470. if (pubKey)
  43471. EVP_PKEY_free(pubKey);
  43472. #endif
  43473. #endif
  43474. #endif /* HAVE_ECC */
  43475. return ret;
  43476. }
  43477. #endif
  43478. /* Example crypto dev callback function that calls software version */
  43479. static int myCryptoDevCb(int devIdArg, wc_CryptoInfo* info, void* ctx)
  43480. {
  43481. int ret = NOT_COMPILED_IN; /* return this to bypass HW and use SW */
  43482. myCryptoDevCtx* myCtx = (myCryptoDevCtx*)ctx;
  43483. if (info == NULL)
  43484. return BAD_FUNC_ARG;
  43485. #ifdef DEBUG_WOLFSSL
  43486. printf("CryptoDevCb: Algo Type %d\n", info->algo_type);
  43487. #endif
  43488. if (info->algo_type == WC_ALGO_TYPE_RNG) {
  43489. #if defined(WOLF_CRYPTO_CB) && !defined(HAVE_HASHDRBG) && \
  43490. !defined(WC_NO_RNG) && !defined(CUSTOM_RAND_GENERATE_BLOCK)
  43491. /* if RNG only supports crypto callback, just use seed */
  43492. ret = wc_GenerateSeed(&info->rng.rng->seed,
  43493. info->rng.out, info->rng.sz);
  43494. #elif !defined(WC_NO_RNG)
  43495. /* set devId to invalid, so software is used */
  43496. info->rng.rng->devId = INVALID_DEVID;
  43497. ret = wc_RNG_GenerateBlock(info->rng.rng,
  43498. info->rng.out, info->rng.sz);
  43499. /* reset devId */
  43500. info->rng.rng->devId = devIdArg;
  43501. #endif
  43502. }
  43503. else if (info->algo_type == WC_ALGO_TYPE_SEED) {
  43504. #ifndef WC_NO_RNG
  43505. ALIGN32 static byte seed[sizeof(word32)] = { 0x00, 0x00, 0x00, 0x01 };
  43506. word32* seedWord32 = (word32*)seed;
  43507. word32 len;
  43508. /* wc_GenerateSeed is a local symbol so we need to fake the entropy. */
  43509. while (info->seed.sz > 0) {
  43510. len = (word32)sizeof(seed);
  43511. if (info->seed.sz < len)
  43512. len = info->seed.sz;
  43513. XMEMCPY(info->seed.seed, seed, sizeof(seed));
  43514. info->seed.seed += len;
  43515. info->seed.sz -= len;
  43516. (*seedWord32)++;
  43517. }
  43518. ret = 0;
  43519. #endif
  43520. }
  43521. else if (info->algo_type == WC_ALGO_TYPE_PK) {
  43522. #ifdef DEBUG_WOLFSSL
  43523. printf("CryptoDevCb: Pk Type %d\n", info->pk.type);
  43524. #endif
  43525. #ifndef NO_RSA
  43526. if (info->pk.type == WC_PK_TYPE_RSA) {
  43527. /* set devId to invalid, so software is used */
  43528. info->pk.rsa.key->devId = INVALID_DEVID;
  43529. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  43530. #ifdef DEBUG_WOLFSSL
  43531. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  43532. #endif
  43533. if (myCtx->exampleVar == 99) {
  43534. info->pk.rsa.key->devId = devIdArg;
  43535. return 0;
  43536. }
  43537. #endif
  43538. switch (info->pk.rsa.type) {
  43539. case RSA_PUBLIC_ENCRYPT:
  43540. case RSA_PUBLIC_DECRYPT:
  43541. /* perform software based RSA public op */
  43542. ret = wc_RsaFunction(
  43543. info->pk.rsa.in, info->pk.rsa.inLen,
  43544. info->pk.rsa.out, info->pk.rsa.outLen,
  43545. info->pk.rsa.type, info->pk.rsa.key, info->pk.rsa.rng);
  43546. break;
  43547. case RSA_PRIVATE_ENCRYPT:
  43548. case RSA_PRIVATE_DECRYPT:
  43549. /* perform software based RSA private op */
  43550. ret = wc_RsaFunction(
  43551. info->pk.rsa.in, info->pk.rsa.inLen,
  43552. info->pk.rsa.out, info->pk.rsa.outLen,
  43553. info->pk.rsa.type, info->pk.rsa.key, info->pk.rsa.rng);
  43554. break;
  43555. }
  43556. /* reset devId */
  43557. info->pk.rsa.key->devId = devIdArg;
  43558. }
  43559. #ifdef WOLFSSL_KEY_GEN
  43560. else if (info->pk.type == WC_PK_TYPE_RSA_KEYGEN) {
  43561. info->pk.rsakg.key->devId = INVALID_DEVID;
  43562. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  43563. #ifdef DEBUG_WOLFSSL
  43564. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  43565. #endif
  43566. if (myCtx->exampleVar == 99) {
  43567. info->pk.rsakg.key->devId = devIdArg;
  43568. return 0;
  43569. }
  43570. #endif
  43571. #ifdef HAVE_FIPS
  43572. for (;;) {
  43573. #endif
  43574. ret = wc_MakeRsaKey(info->pk.rsakg.key, info->pk.rsakg.size,
  43575. info->pk.rsakg.e, info->pk.rsakg.rng);
  43576. #ifdef HAVE_FIPS
  43577. if (ret == PRIME_GEN_E)
  43578. continue;
  43579. break;
  43580. }
  43581. #endif
  43582. /* reset devId */
  43583. info->pk.rsakg.key->devId = devIdArg;
  43584. }
  43585. #endif
  43586. #endif /* !NO_RSA */
  43587. #ifdef HAVE_ECC
  43588. if (info->pk.type == WC_PK_TYPE_EC_KEYGEN) {
  43589. /* set devId to invalid, so software is used */
  43590. info->pk.eckg.key->devId = INVALID_DEVID;
  43591. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  43592. #ifdef DEBUG_WOLFSSL
  43593. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  43594. #endif
  43595. if (myCtx->exampleVar == 99) {
  43596. info->pk.eckg.key->devId = devIdArg;
  43597. return 0;
  43598. }
  43599. #endif
  43600. ret = wc_ecc_make_key_ex(info->pk.eckg.rng, info->pk.eckg.size,
  43601. info->pk.eckg.key, info->pk.eckg.curveId);
  43602. /* reset devId */
  43603. info->pk.eckg.key->devId = devIdArg;
  43604. }
  43605. else if (info->pk.type == WC_PK_TYPE_ECDSA_SIGN) {
  43606. /* set devId to invalid, so software is used */
  43607. info->pk.eccsign.key->devId = INVALID_DEVID;
  43608. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  43609. #ifdef DEBUG_WOLFSSL
  43610. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  43611. #endif
  43612. if (myCtx->exampleVar == 99) {
  43613. info->pk.eccsign.key->devId = devIdArg;
  43614. return 0;
  43615. }
  43616. #endif
  43617. ret = wc_ecc_sign_hash(
  43618. info->pk.eccsign.in, info->pk.eccsign.inlen,
  43619. info->pk.eccsign.out, info->pk.eccsign.outlen,
  43620. info->pk.eccsign.rng, info->pk.eccsign.key);
  43621. /* reset devId */
  43622. info->pk.eccsign.key->devId = devIdArg;
  43623. }
  43624. else if (info->pk.type == WC_PK_TYPE_ECDSA_VERIFY) {
  43625. /* set devId to invalid, so software is used */
  43626. info->pk.eccverify.key->devId = INVALID_DEVID;
  43627. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  43628. #ifdef DEBUG_WOLFSSL
  43629. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  43630. #endif
  43631. if (myCtx->exampleVar == 99) {
  43632. info->pk.eccverify.key->devId = devIdArg;
  43633. return 0;
  43634. }
  43635. #endif
  43636. ret = wc_ecc_verify_hash(
  43637. info->pk.eccverify.sig, info->pk.eccverify.siglen,
  43638. info->pk.eccverify.hash, info->pk.eccverify.hashlen,
  43639. info->pk.eccverify.res, info->pk.eccverify.key);
  43640. /* reset devId */
  43641. info->pk.eccverify.key->devId = devIdArg;
  43642. }
  43643. else if (info->pk.type == WC_PK_TYPE_ECDH) {
  43644. /* set devId to invalid, so software is used */
  43645. info->pk.ecdh.private_key->devId = INVALID_DEVID;
  43646. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  43647. #ifdef DEBUG_WOLFSSL
  43648. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  43649. #endif
  43650. if (myCtx->exampleVar == 99) {
  43651. info->pk.ecdh.private_key->devId = devIdArg;
  43652. return 0;
  43653. }
  43654. #endif
  43655. ret = wc_ecc_shared_secret(
  43656. info->pk.ecdh.private_key, info->pk.ecdh.public_key,
  43657. info->pk.ecdh.out, info->pk.ecdh.outlen);
  43658. /* reset devId */
  43659. info->pk.ecdh.private_key->devId = devIdArg;
  43660. }
  43661. #endif /* HAVE_ECC */
  43662. #ifdef HAVE_CURVE25519
  43663. if (info->pk.type == WC_PK_TYPE_CURVE25519_KEYGEN) {
  43664. /* set devId to invalid, so software is used */
  43665. info->pk.curve25519kg.key->devId = INVALID_DEVID;
  43666. ret = wc_curve25519_make_key(info->pk.curve25519kg.rng,
  43667. info->pk.curve25519kg.size, info->pk.curve25519kg.key);
  43668. /* reset devId */
  43669. info->pk.curve25519kg.key->devId = devIdArg;
  43670. }
  43671. else if (info->pk.type == WC_PK_TYPE_CURVE25519) {
  43672. /* set devId to invalid, so software is used */
  43673. info->pk.curve25519.private_key->devId = INVALID_DEVID;
  43674. ret = wc_curve25519_shared_secret_ex(
  43675. info->pk.curve25519.private_key, info->pk.curve25519.public_key,
  43676. info->pk.curve25519.out, info->pk.curve25519.outlen,
  43677. info->pk.curve25519.endian);
  43678. /* reset devId */
  43679. info->pk.curve25519.private_key->devId = devIdArg;
  43680. }
  43681. #endif /* HAVE_CURVE25519 */
  43682. #if defined(HAVE_ED25519) && defined(HAVE_ED25519_MAKE_KEY)
  43683. if (info->pk.type == WC_PK_TYPE_ED25519_KEYGEN) {
  43684. /* set devId to invalid, so software is used */
  43685. info->pk.ed25519kg.key->devId = INVALID_DEVID;
  43686. ret = wc_ed25519_make_key(info->pk.ed25519kg.rng,
  43687. info->pk.ed25519kg.size, info->pk.ed25519kg.key);
  43688. /* reset devId */
  43689. info->pk.ed25519kg.key->devId = devIdArg;
  43690. }
  43691. #ifdef HAVE_ED25519_SIGN
  43692. else if (info->pk.type == WC_PK_TYPE_ED25519_SIGN) {
  43693. /* set devId to invalid, so software is used */
  43694. info->pk.ed25519sign.key->devId = INVALID_DEVID;
  43695. ret = wc_ed25519_sign_msg_ex(
  43696. info->pk.ed25519sign.in, info->pk.ed25519sign.inLen,
  43697. info->pk.ed25519sign.out, info->pk.ed25519sign.outLen,
  43698. info->pk.ed25519sign.key, info->pk.ed25519sign.type,
  43699. info->pk.ed25519sign.context, info->pk.ed25519sign.contextLen);
  43700. /* reset devId */
  43701. info->pk.ed25519sign.key->devId = devIdArg;
  43702. }
  43703. #endif
  43704. #ifdef HAVE_ED25519_VERIFY
  43705. else if (info->pk.type == WC_PK_TYPE_ED25519_VERIFY) {
  43706. /* set devId to invalid, so software is used */
  43707. info->pk.ed25519verify.key->devId = INVALID_DEVID;
  43708. ret = wc_ed25519_verify_msg_ex(
  43709. info->pk.ed25519verify.sig, info->pk.ed25519verify.sigLen,
  43710. info->pk.ed25519verify.msg, info->pk.ed25519verify.msgLen,
  43711. info->pk.ed25519verify.res, info->pk.ed25519verify.key,
  43712. info->pk.ed25519verify.type, info->pk.ed25519verify.context,
  43713. info->pk.ed25519verify.contextLen);
  43714. /* reset devId */
  43715. info->pk.ed25519verify.key->devId = devIdArg;
  43716. }
  43717. #endif
  43718. #endif /* HAVE_ED25519 */
  43719. }
  43720. else if (info->algo_type == WC_ALGO_TYPE_CIPHER) {
  43721. #if !defined(NO_AES) || !defined(NO_DES3)
  43722. #ifdef HAVE_AESGCM
  43723. if (info->cipher.type == WC_CIPHER_AES_GCM) {
  43724. if (info->cipher.enc) {
  43725. /* set devId to invalid, so software is used */
  43726. info->cipher.aesgcm_enc.aes->devId = INVALID_DEVID;
  43727. ret = wc_AesGcmEncrypt(
  43728. info->cipher.aesgcm_enc.aes,
  43729. info->cipher.aesgcm_enc.out,
  43730. info->cipher.aesgcm_enc.in,
  43731. info->cipher.aesgcm_enc.sz,
  43732. info->cipher.aesgcm_enc.iv,
  43733. info->cipher.aesgcm_enc.ivSz,
  43734. info->cipher.aesgcm_enc.authTag,
  43735. info->cipher.aesgcm_enc.authTagSz,
  43736. info->cipher.aesgcm_enc.authIn,
  43737. info->cipher.aesgcm_enc.authInSz);
  43738. /* reset devId */
  43739. info->cipher.aesgcm_enc.aes->devId = devIdArg;
  43740. }
  43741. else {
  43742. /* set devId to invalid, so software is used */
  43743. info->cipher.aesgcm_dec.aes->devId = INVALID_DEVID;
  43744. ret = wc_AesGcmDecrypt(
  43745. info->cipher.aesgcm_dec.aes,
  43746. info->cipher.aesgcm_dec.out,
  43747. info->cipher.aesgcm_dec.in,
  43748. info->cipher.aesgcm_dec.sz,
  43749. info->cipher.aesgcm_dec.iv,
  43750. info->cipher.aesgcm_dec.ivSz,
  43751. info->cipher.aesgcm_dec.authTag,
  43752. info->cipher.aesgcm_dec.authTagSz,
  43753. info->cipher.aesgcm_dec.authIn,
  43754. info->cipher.aesgcm_dec.authInSz);
  43755. /* reset devId */
  43756. info->cipher.aesgcm_dec.aes->devId = devIdArg;
  43757. }
  43758. }
  43759. #endif /* HAVE_AESGCM */
  43760. #ifdef HAVE_AES_CBC
  43761. if (info->cipher.type == WC_CIPHER_AES_CBC) {
  43762. if (info->cipher.enc) {
  43763. /* set devId to invalid, so software is used */
  43764. info->cipher.aescbc.aes->devId = INVALID_DEVID;
  43765. ret = wc_AesCbcEncrypt(
  43766. info->cipher.aescbc.aes,
  43767. info->cipher.aescbc.out,
  43768. info->cipher.aescbc.in,
  43769. info->cipher.aescbc.sz);
  43770. /* reset devId */
  43771. info->cipher.aescbc.aes->devId = devIdArg;
  43772. }
  43773. else {
  43774. /* set devId to invalid, so software is used */
  43775. info->cipher.aescbc.aes->devId = INVALID_DEVID;
  43776. ret = wc_AesCbcDecrypt(
  43777. info->cipher.aescbc.aes,
  43778. info->cipher.aescbc.out,
  43779. info->cipher.aescbc.in,
  43780. info->cipher.aescbc.sz);
  43781. /* reset devId */
  43782. info->cipher.aescbc.aes->devId = devIdArg;
  43783. }
  43784. }
  43785. #endif /* HAVE_AES_CBC */
  43786. #if defined(HAVE_AES_ECB) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  43787. if (info->cipher.type == WC_CIPHER_AES_ECB) {
  43788. if (info->cipher.enc) {
  43789. /* set devId to invalid, so software is used */
  43790. info->cipher.aesecb.aes->devId = INVALID_DEVID;
  43791. ret = wc_AesEcbEncrypt(
  43792. info->cipher.aesecb.aes,
  43793. info->cipher.aesecb.out,
  43794. info->cipher.aesecb.in,
  43795. info->cipher.aesecb.sz);
  43796. /* reset devId */
  43797. info->cipher.aesecb.aes->devId = devIdArg;
  43798. }
  43799. else {
  43800. /* set devId to invalid, so software is used */
  43801. info->cipher.aesecb.aes->devId = INVALID_DEVID;
  43802. ret = wc_AesEcbDecrypt(
  43803. info->cipher.aesecb.aes,
  43804. info->cipher.aesecb.out,
  43805. info->cipher.aesecb.in,
  43806. info->cipher.aesecb.sz);
  43807. /* reset devId */
  43808. info->cipher.aesecb.aes->devId = devIdArg;
  43809. }
  43810. }
  43811. #endif /* HAVE_AES_ECB */
  43812. #if defined(WOLFSSL_AES_COUNTER) && !defined(HAVE_FIPS) && \
  43813. !defined(HAVE_SELFTEST)
  43814. if (info->cipher.type == WC_CIPHER_AES_CTR) {
  43815. /* set devId to invalid, so software is used */
  43816. info->cipher.aesctr.aes->devId = INVALID_DEVID;
  43817. ret = wc_AesCtrEncrypt(
  43818. info->cipher.aesctr.aes,
  43819. info->cipher.aesctr.out,
  43820. info->cipher.aesctr.in,
  43821. info->cipher.aesctr.sz);
  43822. /* reset devId */
  43823. info->cipher.aesctr.aes->devId = devIdArg;
  43824. }
  43825. #endif /* WOLFSSL_AES_COUNTER */
  43826. #if defined(HAVE_AESCCM) && defined(WOLFSSL_AES_128)
  43827. if (info->cipher.type == WC_CIPHER_AES_CCM) {
  43828. if (info->cipher.enc) {
  43829. /* set devId to invalid, so software is used */
  43830. info->cipher.aesccm_enc.aes->devId = INVALID_DEVID;
  43831. ret = wc_AesCcmEncrypt(
  43832. info->cipher.aesccm_enc.aes,
  43833. info->cipher.aesccm_enc.out,
  43834. info->cipher.aesccm_enc.in,
  43835. info->cipher.aesccm_enc.sz,
  43836. info->cipher.aesccm_enc.nonce,
  43837. info->cipher.aesccm_enc.nonceSz,
  43838. info->cipher.aesccm_enc.authTag,
  43839. info->cipher.aesccm_enc.authTagSz,
  43840. info->cipher.aesccm_enc.authIn,
  43841. info->cipher.aesccm_enc.authInSz);
  43842. /* reset devId */
  43843. info->cipher.aesccm_enc.aes->devId = devIdArg;
  43844. }
  43845. else {
  43846. /* set devId to invalid, so software is used */
  43847. info->cipher.aesccm_dec.aes->devId = INVALID_DEVID;
  43848. ret = wc_AesCcmDecrypt(
  43849. info->cipher.aesccm_dec.aes,
  43850. info->cipher.aesccm_dec.out,
  43851. info->cipher.aesccm_dec.in,
  43852. info->cipher.aesccm_dec.sz,
  43853. info->cipher.aesccm_dec.nonce,
  43854. info->cipher.aesccm_dec.nonceSz,
  43855. info->cipher.aesccm_dec.authTag,
  43856. info->cipher.aesccm_dec.authTagSz,
  43857. info->cipher.aesccm_dec.authIn,
  43858. info->cipher.aesccm_dec.authInSz);
  43859. /* reset devId */
  43860. info->cipher.aesccm_dec.aes->devId = devIdArg;
  43861. }
  43862. }
  43863. #endif
  43864. #ifndef NO_DES3
  43865. if (info->cipher.type == WC_CIPHER_DES3) {
  43866. if (info->cipher.enc) {
  43867. /* set devId to invalid, so software is used */
  43868. info->cipher.des3.des->devId = INVALID_DEVID;
  43869. ret = wc_Des3_CbcEncrypt(
  43870. info->cipher.des3.des,
  43871. info->cipher.des3.out,
  43872. info->cipher.des3.in,
  43873. info->cipher.des3.sz);
  43874. /* reset devId */
  43875. info->cipher.des3.des->devId = devIdArg;
  43876. }
  43877. else {
  43878. /* set devId to invalid, so software is used */
  43879. info->cipher.des3.des->devId = INVALID_DEVID;
  43880. ret = wc_Des3_CbcDecrypt(
  43881. info->cipher.des3.des,
  43882. info->cipher.des3.out,
  43883. info->cipher.des3.in,
  43884. info->cipher.des3.sz);
  43885. /* reset devId */
  43886. info->cipher.des3.des->devId = devIdArg;
  43887. }
  43888. }
  43889. #endif /* !NO_DES3 */
  43890. #endif /* !NO_AES || !NO_DES3 */
  43891. }
  43892. #if !defined(NO_SHA) || !defined(NO_SHA256) || \
  43893. defined(WOLFSSL_SHA384) || defined(WOLFSSL_SHA512)
  43894. else if (info->algo_type == WC_ALGO_TYPE_HASH) {
  43895. #if !defined(NO_SHA)
  43896. if (info->hash.type == WC_HASH_TYPE_SHA) {
  43897. if (info->hash.sha1 == NULL)
  43898. return NOT_COMPILED_IN;
  43899. /* set devId to invalid, so software is used */
  43900. info->hash.sha1->devId = INVALID_DEVID;
  43901. if (info->hash.in != NULL) {
  43902. ret = wc_ShaUpdate(
  43903. info->hash.sha1,
  43904. info->hash.in,
  43905. info->hash.inSz);
  43906. }
  43907. if (info->hash.digest != NULL) {
  43908. ret = wc_ShaFinal(
  43909. info->hash.sha1,
  43910. info->hash.digest);
  43911. }
  43912. /* reset devId */
  43913. info->hash.sha1->devId = devIdArg;
  43914. }
  43915. else
  43916. #endif
  43917. #if !defined(NO_SHA256)
  43918. if (info->hash.type == WC_HASH_TYPE_SHA256) {
  43919. if (info->hash.sha256 == NULL)
  43920. return NOT_COMPILED_IN;
  43921. /* set devId to invalid, so software is used */
  43922. info->hash.sha256->devId = INVALID_DEVID;
  43923. if (info->hash.in != NULL) {
  43924. ret = wc_Sha256Update(
  43925. info->hash.sha256,
  43926. info->hash.in,
  43927. info->hash.inSz);
  43928. }
  43929. if (info->hash.digest != NULL) {
  43930. ret = wc_Sha256Final(
  43931. info->hash.sha256,
  43932. info->hash.digest);
  43933. }
  43934. /* reset devId */
  43935. info->hash.sha256->devId = devIdArg;
  43936. }
  43937. else
  43938. #endif
  43939. #ifdef WOLFSSL_SHA384
  43940. if (info->hash.type == WC_HASH_TYPE_SHA384) {
  43941. if (info->hash.sha384 == NULL)
  43942. return NOT_COMPILED_IN;
  43943. #ifndef NO_SHA2_CRYPTO_CB
  43944. /* set devId to invalid, so software is used */
  43945. info->hash.sha384->devId = INVALID_DEVID;
  43946. #endif
  43947. if (info->hash.in != NULL) {
  43948. ret = wc_Sha384Update(
  43949. info->hash.sha384,
  43950. info->hash.in,
  43951. info->hash.inSz);
  43952. }
  43953. if (info->hash.digest != NULL) {
  43954. ret = wc_Sha384Final(
  43955. info->hash.sha384,
  43956. info->hash.digest);
  43957. }
  43958. #ifndef NO_SHA2_CRYPTO_CB
  43959. /* reset devId */
  43960. info->hash.sha384->devId = devIdArg;
  43961. #endif
  43962. }
  43963. else
  43964. #endif
  43965. #ifdef WOLFSSL_SHA512
  43966. if (info->hash.type == WC_HASH_TYPE_SHA512) {
  43967. if (info->hash.sha512 == NULL)
  43968. return NOT_COMPILED_IN;
  43969. #ifndef NO_SHA2_CRYPTO_CB
  43970. /* set devId to invalid, so software is used */
  43971. info->hash.sha512->devId = INVALID_DEVID;
  43972. #endif
  43973. if (info->hash.in != NULL) {
  43974. ret = wc_Sha512Update(
  43975. info->hash.sha512,
  43976. info->hash.in,
  43977. info->hash.inSz);
  43978. }
  43979. if (info->hash.digest != NULL) {
  43980. ret = wc_Sha512Final(
  43981. info->hash.sha512,
  43982. info->hash.digest);
  43983. }
  43984. #ifndef NO_SHA2_CRYPTO_CB
  43985. /* reset devId */
  43986. info->hash.sha512->devId = devIdArg;
  43987. #endif
  43988. }
  43989. else
  43990. #endif
  43991. {
  43992. }
  43993. }
  43994. #endif /* !NO_SHA || !NO_SHA256 */
  43995. #ifndef NO_HMAC
  43996. else if (info->algo_type == WC_ALGO_TYPE_HMAC) {
  43997. if (info->hmac.hmac == NULL)
  43998. return NOT_COMPILED_IN;
  43999. /* set devId to invalid, so software is used */
  44000. info->hmac.hmac->devId = INVALID_DEVID;
  44001. if (info->hash.in != NULL) {
  44002. ret = wc_HmacUpdate(
  44003. info->hmac.hmac,
  44004. info->hmac.in,
  44005. info->hmac.inSz);
  44006. }
  44007. else if (info->hash.digest != NULL) {
  44008. ret = wc_HmacFinal(
  44009. info->hmac.hmac,
  44010. info->hmac.digest);
  44011. }
  44012. /* reset devId */
  44013. info->hmac.hmac->devId = devIdArg;
  44014. }
  44015. #endif
  44016. (void)devIdArg;
  44017. (void)myCtx;
  44018. return ret;
  44019. }
  44020. #ifdef WOLF_CRYPTO_CB_FIND
  44021. static int myCryptoCbFind(int currentId, int algoType)
  44022. {
  44023. /* can have algo specific overrides here
  44024. switch (algoType) {
  44025. i.e.
  44026. WC_ALGO_TYPE_CMAC
  44027. WC_ALGO_TYPE_SEED
  44028. WC_ALGO_TYPE_HMAC
  44029. WC_ALGO_TYPE_HASH
  44030. WC_ALGO_TYPE_CIPHER
  44031. WC_ALGO_TYPE_PK
  44032. }
  44033. */
  44034. (void)algoType;
  44035. if (currentId == INVALID_DEVID) {
  44036. /* can override invalid devid found with 1 */
  44037. }
  44038. return currentId;
  44039. }
  44040. #endif /* WOLF_CRYPTO_CB_FIND */
  44041. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cryptocb_test(void)
  44042. {
  44043. wc_test_ret_t ret = 0;
  44044. int origDevId = devId;
  44045. myCryptoDevCtx myCtx;
  44046. /* example data for callback */
  44047. myCtx.exampleVar = 1;
  44048. /* set devId to something other than INVALID_DEVID */
  44049. devId = 1;
  44050. ret = wc_CryptoCb_RegisterDevice(devId, myCryptoDevCb, &myCtx);
  44051. #ifdef WOLF_CRYPTO_CB_FIND
  44052. wc_CryptoCb_SetDeviceFindCb(myCryptoCbFind);
  44053. #endif /* WOLF_CRYPTO_CB_FIND */
  44054. #ifndef WC_NO_RNG
  44055. if (ret == 0)
  44056. ret = random_test();
  44057. #endif /* WC_NO_RNG */
  44058. #if !defined(NO_RSA)
  44059. PRIVATE_KEY_UNLOCK();
  44060. if (ret == 0)
  44061. ret = rsa_test();
  44062. PRIVATE_KEY_LOCK();
  44063. #endif
  44064. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  44065. PRIVATE_KEY_UNLOCK();
  44066. if (ret == 0)
  44067. ret = rsa_onlycb_test(&myCtx);
  44068. PRIVATE_KEY_LOCK();
  44069. #endif
  44070. #if defined(HAVE_ECC)
  44071. PRIVATE_KEY_UNLOCK();
  44072. if (ret == 0)
  44073. ret = ecc_test();
  44074. PRIVATE_KEY_LOCK();
  44075. #endif
  44076. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  44077. PRIVATE_KEY_UNLOCK();
  44078. if (ret == 0)
  44079. ret = ecc_onlycb_test(&myCtx);
  44080. PRIVATE_KEY_LOCK();
  44081. #endif
  44082. #ifdef HAVE_ED25519
  44083. if (ret == 0)
  44084. ret = ed25519_test();
  44085. #endif
  44086. #ifdef HAVE_CURVE25519
  44087. if (ret == 0)
  44088. ret = curve25519_test();
  44089. #endif
  44090. #ifndef NO_AES
  44091. #ifdef HAVE_AESGCM
  44092. if (ret == 0)
  44093. ret = aesgcm_test();
  44094. #endif
  44095. #ifdef HAVE_AES_CBC
  44096. if (ret == 0)
  44097. ret = aes_test();
  44098. #endif
  44099. #if defined(HAVE_AESCCM) && defined(WOLFSSL_AES_128)
  44100. if (ret == 0)
  44101. ret = aesccm_test();
  44102. #endif
  44103. #endif /* !NO_AES */
  44104. #ifndef NO_DES3
  44105. if (ret == 0)
  44106. ret = des3_test();
  44107. #endif /* !NO_DES3 */
  44108. #ifndef NO_SHA
  44109. if (ret == 0)
  44110. ret = sha_test();
  44111. #endif
  44112. #ifndef NO_SHA256
  44113. if (ret == 0)
  44114. ret = sha256_test();
  44115. #endif
  44116. #ifdef WOLFSSL_SHA384
  44117. if (ret == 0)
  44118. ret = sha384_test();
  44119. #endif
  44120. #ifdef WOLFSSL_SHA512
  44121. if (ret == 0)
  44122. ret = sha512_test();
  44123. #endif
  44124. #ifndef NO_HMAC
  44125. #ifndef NO_SHA
  44126. if (ret == 0)
  44127. ret = hmac_sha_test();
  44128. #endif
  44129. #ifndef NO_SHA256
  44130. if (ret == 0)
  44131. ret = hmac_sha256_test();
  44132. #endif
  44133. #endif
  44134. #ifndef NO_PWDBASED
  44135. #if defined(HAVE_PBKDF2) && !defined(NO_SHA256) && !defined(NO_HMAC)
  44136. if (ret == 0)
  44137. ret = pbkdf2_test();
  44138. #endif
  44139. #endif
  44140. #if defined(WOLFSSL_CMAC) && !defined(NO_AES)
  44141. if (ret == 0)
  44142. ret = cmac_test();
  44143. #endif
  44144. /* restore devId */
  44145. devId = origDevId;
  44146. return ret;
  44147. }
  44148. #endif /* WOLF_CRYPTO_CB */
  44149. #ifdef WOLFSSL_CERT_PIV
  44150. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t certpiv_test(void)
  44151. {
  44152. wc_test_ret_t ret;
  44153. wc_CertPIV piv;
  44154. /* Template for Identiv PIV cert, nonce and signature */
  44155. WOLFSSL_SMALL_STACK_STATIC const byte pivCertIdentiv[] = {
  44156. 0x0A, 0x0B,
  44157. 0x53, 0x09, /* NIST PIV Cert */
  44158. 0x70, 0x02, /* Certificate */
  44159. 0x30, 0x00,
  44160. 0x71, 0x01, 0x05, /* Cert Info */
  44161. 0xFE, 0x00, /* Error Detection */
  44162. 0x0B, 0x01, 0x00, /* Nonce */
  44163. 0x0C, 0x01, 0x00, /* Signed Nonce */
  44164. };
  44165. /* PIV certificate data including certificate, info and error detection. */
  44166. WOLFSSL_SMALL_STACK_STATIC const byte pivCert[] = {
  44167. 0x53, 0x09, /* NIST PIV Cert */
  44168. 0x70, 0x02, /* Certificate */
  44169. 0x30, 0x00,
  44170. 0x71, 0x01, 0x04, /* Cert Info */
  44171. 0xFE, 0x00, /* Error Detection */
  44172. };
  44173. XMEMSET(&piv, 0, sizeof(piv));
  44174. /* Test with Identiv 0x0A, 0x0B and 0x0C markers */
  44175. ret = wc_ParseCertPIV(&piv, pivCertIdentiv, sizeof(pivCertIdentiv));
  44176. if (ret != 0) {
  44177. return WC_TEST_RET_ENC_EC(ret);
  44178. }
  44179. if (!piv.isIdentiv) {
  44180. return WC_TEST_RET_ENC_NC;
  44181. }
  44182. if ((piv.cert == NULL) || (piv.certSz != 2)) {
  44183. return WC_TEST_RET_ENC_NC;
  44184. }
  44185. if ((piv.certErrDet == NULL) || (piv.certErrDetSz != 0)) {
  44186. return WC_TEST_RET_ENC_NC;
  44187. }
  44188. if ((piv.compression != ASN_PIV_CERT_INFO_GZIP)) {
  44189. return WC_TEST_RET_ENC_NC;
  44190. }
  44191. if (!piv.isX509) {
  44192. return WC_TEST_RET_ENC_NC;
  44193. }
  44194. if ((piv.nonce == NULL) || (piv.nonceSz != 1)) {
  44195. return WC_TEST_RET_ENC_NC;
  44196. }
  44197. if ((piv.signedNonce == NULL) || (piv.signedNonceSz != 1)) {
  44198. return WC_TEST_RET_ENC_NC;
  44199. }
  44200. XMEMSET(&piv, 0, sizeof(piv));
  44201. /* Test with NIST PIV format */
  44202. ret = wc_ParseCertPIV(&piv, pivCert, sizeof(pivCert));
  44203. if (ret != 0) {
  44204. return WC_TEST_RET_ENC_EC(ret);
  44205. }
  44206. if (piv.isIdentiv) {
  44207. return WC_TEST_RET_ENC_NC;
  44208. }
  44209. if ((piv.cert == NULL) || (piv.certSz != 2)) {
  44210. return WC_TEST_RET_ENC_NC;
  44211. }
  44212. if ((piv.certErrDet == NULL) || (piv.certErrDetSz != 0)) {
  44213. return WC_TEST_RET_ENC_NC;
  44214. }
  44215. if ((piv.compression != 0)) {
  44216. return WC_TEST_RET_ENC_NC;
  44217. }
  44218. if (!piv.isX509) {
  44219. return WC_TEST_RET_ENC_NC;
  44220. }
  44221. return ret;
  44222. }
  44223. #endif /* WOLFSSL_CERT_PIV */
  44224. #if !defined(NO_ASN) && !defined(NO_ASN_TIME)
  44225. static time_t time_cb(time_t* t)
  44226. {
  44227. if (t != NULL) {
  44228. *t = 99;
  44229. }
  44230. return 99;
  44231. }
  44232. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t time_test(void)
  44233. {
  44234. time_t t;
  44235. wc_test_ret_t ret;
  44236. ret = wc_SetTimeCb(time_cb);
  44237. if (ret != 0)
  44238. return WC_TEST_RET_ENC_EC(ret);
  44239. t = wc_Time(NULL);
  44240. if (t != 99)
  44241. return WC_TEST_RET_ENC_NC;
  44242. ret = wc_GetTime(&t, sizeof(time_t));
  44243. if (ret != 0)
  44244. return WC_TEST_RET_ENC_EC(ret);
  44245. if (t != 99)
  44246. return WC_TEST_RET_ENC_NC;
  44247. ret = wc_SetTimeCb(NULL);
  44248. if (ret != 0)
  44249. return WC_TEST_RET_ENC_EC(ret);
  44250. return 0;
  44251. }
  44252. #endif
  44253. #ifdef WOLFSSL_AES_SIV
  44254. typedef struct {
  44255. const byte key[33];
  44256. word32 keySz;
  44257. const byte nonce[49];
  44258. word32 nonceSz;
  44259. const byte assoc[81];
  44260. word32 assocSz;
  44261. const byte plaintext[83];
  44262. word32 plaintextSz;
  44263. const byte siv[AES_BLOCK_SIZE+1];
  44264. const byte ciphertext[82];
  44265. word32 ciphertextSz;
  44266. } AesSivTestVector;
  44267. #define AES_SIV_TEST_VECTORS 7
  44268. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_siv_test(void)
  44269. {
  44270. /* These test vectors come from chrony 4.1's SIV unit tests. */
  44271. WOLFSSL_SMALL_STACK_STATIC const AesSivTestVector testVectors[AES_SIV_TEST_VECTORS] = {
  44272. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44273. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44274. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f", 16,
  44275. "", 0,
  44276. "", 0,
  44277. "\x22\x3e\xb5\x94\xe0\xe0\x25\x4b\x00\x25\x8e\x21\x9a\x1c\xa4\x21",
  44278. "", 0
  44279. },
  44280. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44281. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44282. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f", 16,
  44283. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c\x8b", 16,
  44284. "", 0,
  44285. "\xd7\x20\x19\x89\xc6\xdb\xc6\xd6\x61\xfc\x62\xbc\x86\x5e\xee\xef",
  44286. "", 0
  44287. },
  44288. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44289. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44290. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f", 16,
  44291. "", 0,
  44292. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c\x8b", 16,
  44293. "\xb6\xc1\x60\xe9\xc2\xfd\x2a\xe8\xde\xc5\x36\x8b\x2a\x33\xed\xe1",
  44294. "\x14\xff\xb3\x97\x34\x5c\xcb\xe4\x4a\xa4\xde\xac\xd9\x36\x90\x46", 16
  44295. },
  44296. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44297. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44298. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e", 15,
  44299. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c", 15,
  44300. "\xba\x99\x79\x31\x23\x7e\x3c\x53\x58\x7e\xd4\x93\x02\xab\xe4", 15,
  44301. "\x03\x8c\x41\x51\xba\x7a\x8f\x77\x6e\x56\x31\x99\x42\x0b\xc7\x03",
  44302. "\xe7\x6c\x67\xc9\xda\xb7\x0d\x5b\x44\x06\x26\x5a\xd0\xd2\x3b", 15
  44303. },
  44304. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44305. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44306. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f", 16,
  44307. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c\x8b", 16,
  44308. "\xba\x99\x79\x31\x23\x7e\x3c\x53\x58\x7e\xd4\x93\x02\xab\xe4\xa7", 16,
  44309. "\x5c\x05\x23\x65\xf4\x57\x0a\xa0\xfb\x38\x3e\xce\x9b\x75\x85\xeb",
  44310. "\x68\x85\x19\x36\x0c\x7c\x48\x11\x40\xcb\x9b\x57\x9a\x0e\x65\x32", 16
  44311. },
  44312. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44313. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44314. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
  44315. "\xd5", 17,
  44316. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c\x8b"
  44317. "\xa0", 17,
  44318. "\xba\x99\x79\x31\x23\x7e\x3c\x53\x58\x7e\xd4\x93\x02\xab\xe4\xa7"
  44319. "\x08", 17,
  44320. "\xaf\x58\x4b\xe7\x82\x1e\x96\x19\x29\x91\x25\xe0\xdd\x80\x3b\x49",
  44321. "\xa5\x11\xcd\xb6\x08\xf3\x76\xa0\xb6\xfa\x15\x82\xf3\x95\xe1\xeb"
  44322. "\xbd", 17
  44323. },
  44324. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  44325. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  44326. "\xb0\x5a\x1b\xc7\x56\xe7\xb6\x2c\xb4\x85\xe5\x56\xa5\x28\xc0\x6c"
  44327. "\x2f\x3b\x0b\x9d\x1a\x0c\xdf\x69\x47\xe0\xcc\xc0\x87\xaa\x5c\x09"
  44328. "\x98\x48\x8d\x6a\x8e\x1e\x05\xd7\x8b\x68\x74\x83\xb5\x1d\xf1\x2c", 48,
  44329. "\xe5\x8b\xd2\x6a\x30\xc5\xc5\x61\xcc\xbd\x7c\x27\xbf\xfe\xf9\x06"
  44330. "\x00\x5b\xd7\xfc\x11\x0b\xcf\x16\x61\xef\xac\x05\xa7\xaf\xec\x27"
  44331. "\x41\xc8\x5e\x9e\x0d\xf9\x2f\xaf\x20\x79\x17\xe5\x17\x91\x2a\x27"
  44332. "\x34\x1c\xbc\xaf\xeb\xef\x7f\x52\xe7\x1e\x4c\x2a\xca\xbd\x2b\xbe"
  44333. "\x34\xd6\xfb\x69\xd3\x3e\x49\x59\x60\xb4\x26\xc9\xb8\xce\xba", 79,
  44334. "\x6c\xe7\xcf\x7e\xab\x7b\xa0\xe1\xa7\x22\xcb\x88\xde\x5e\x42\xd2"
  44335. "\xec\x79\xe0\xa2\xcf\x5f\x0f\x6f\x6b\x89\x57\xcd\xae\x17\xd4\xc2"
  44336. "\xf3\x1b\xa2\xa8\x13\x78\x23\x2f\x83\xa8\xd4\x0c\xc0\xd2\xf3\x99"
  44337. "\xae\x81\xa1\xca\x5b\x5f\x45\xa6\x6f\x0c\x8a\xf3\xd4\x67\x40\x81"
  44338. "\x26\xe2\x01\x86\xe8\x5a\xd5\xf8\x58\x80\x9f\x56\xaa\x76\x96\xbf"
  44339. "\x31", 81,
  44340. "\x9a\x06\x33\xe0\xee\x00\x6a\x9b\xc8\x20\xd5\xe2\xc2\xed\xb5\x75",
  44341. "\xfa\x9e\x42\x2a\x31\x6b\xda\xca\xaa\x7d\x31\x8b\x84\x7a\xb8\xd7"
  44342. "\x8a\x81\x25\x64\xed\x41\x9b\xa9\x77\x10\xbd\x05\x0c\x4e\xc5\x31"
  44343. "\x0c\xa2\x86\xec\x8a\x94\xc8\x24\x23\x3c\x13\xee\xa5\x51\xc9\xdf"
  44344. "\x48\xc9\x55\xc5\x2f\x40\x73\x3f\x98\xbb\x8d\x69\x78\x46\x64\x17"
  44345. "\x8d\x49\x2f\x14\x62\xa4\x7c\x2a\x57\x38\x87\xce\xc6\x72\xd3\x5c"
  44346. "\xa1", 81
  44347. }};
  44348. int i;
  44349. byte computedCiphertext[82];
  44350. byte computedPlaintext[82];
  44351. byte siv[AES_BLOCK_SIZE];
  44352. wc_test_ret_t ret = 0;
  44353. for (i = 0; i < AES_SIV_TEST_VECTORS; ++i) {
  44354. ret = wc_AesSivEncrypt(testVectors[i].key, testVectors[i].keySz,
  44355. testVectors[i].assoc, testVectors[i].assocSz,
  44356. testVectors[i].nonce, testVectors[i].nonceSz,
  44357. testVectors[i].plaintext,
  44358. testVectors[i].plaintextSz, siv,
  44359. computedCiphertext);
  44360. if (ret != 0) {
  44361. return WC_TEST_RET_ENC_EC(ret);
  44362. }
  44363. ret = XMEMCMP(siv, testVectors[i].siv, AES_BLOCK_SIZE);
  44364. if (ret != 0) {
  44365. return WC_TEST_RET_ENC_NC;
  44366. }
  44367. ret = XMEMCMP(computedCiphertext, testVectors[i].ciphertext,
  44368. testVectors[i].ciphertextSz);
  44369. if (ret != 0) {
  44370. return WC_TEST_RET_ENC_NC;
  44371. }
  44372. ret = wc_AesSivDecrypt(testVectors[i].key, testVectors[i].keySz,
  44373. testVectors[i].assoc, testVectors[i].assocSz,
  44374. testVectors[i].nonce, testVectors[i].nonceSz,
  44375. computedCiphertext, testVectors[i].plaintextSz,
  44376. siv, computedPlaintext);
  44377. if (ret != 0) {
  44378. return WC_TEST_RET_ENC_EC(ret);
  44379. }
  44380. ret = XMEMCMP(computedPlaintext, testVectors[i].plaintext,
  44381. testVectors[i].plaintextSz);
  44382. if (ret != 0) {
  44383. return WC_TEST_RET_ENC_NC;
  44384. }
  44385. }
  44386. return 0;
  44387. }
  44388. #endif
  44389. #undef ERROR_OUT
  44390. static const int fiducial4 = WC_TEST_RET_LN;
  44391. /* print the fiducial line numbers assigned above, allowing confirmation of
  44392. * source code version match when in doubt.
  44393. */
  44394. static void print_fiducials(void) {
  44395. printf(" [fiducial line numbers: %d %d %d %d]\n",
  44396. fiducial1, fiducial2, fiducial3, fiducial4);
  44397. }
  44398. #else
  44399. #ifndef NO_MAIN_DRIVER
  44400. int main(void) { return 0; }
  44401. #endif
  44402. #endif /* NO_CRYPT_TEST */