test.c 1.7 MB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722157231572415725157261572715728157291573015731157321573315734157351573615737157381573915740157411574215743157441574515746157471574815749157501575115752157531575415755157561575715758157591576015761157621576315764157651576615767157681576915770157711577215773157741577515776157771577815779157801578115782157831578415785157861578715788157891579015791157921579315794157951579615797157981579915800158011580215803158041580515806158071580815809158101581115812158131581415815158161581715818158191582015821158221582315824158251582615827158281582915830158311583215833158341583515836158371583815839158401584115842158431584415845158461584715848158491585015851158521585315854158551585615857158581585915860158611586215863158641586515866158671586815869158701587115872158731587415875158761587715878158791588015881158821588315884158851588615887158881588915890158911589215893158941589515896158971589815899159001590115902159031590415905159061590715908159091591015911159121591315914159151591615917159181591915920159211592215923159241592515926159271592815929159301593115932159331593415935159361593715938159391594015941159421594315944159451594615947159481594915950159511595215953159541595515956159571595815959159601596115962159631596415965159661596715968159691597015971159721597315974159751597615977159781597915980159811598215983159841598515986159871598815989159901599115992159931599415995159961599715998159991600016001160021600316004160051600616007160081600916010160111601216013160141601516016160171601816019160201602116022160231602416025160261602716028160291603016031160321603316034160351603616037160381603916040160411604216043160441604516046160471604816049160501605116052160531605416055160561605716058160591606016061160621606316064160651606616067160681606916070160711607216073160741607516076160771607816079160801608116082160831608416085160861608716088160891609016091160921609316094160951609616097160981609916100161011610216103161041610516106161071610816109161101611116112161131611416115161161611716118161191612016121161221612316124161251612616127161281612916130161311613216133161341613516136161371613816139161401614116142161431614416145161461614716148161491615016151161521615316154161551615616157161581615916160161611616216163161641616516166161671616816169161701617116172161731617416175161761617716178161791618016181161821618316184161851618616187161881618916190161911619216193161941619516196161971619816199162001620116202162031620416205162061620716208162091621016211162121621316214162151621616217162181621916220162211622216223162241622516226162271622816229162301623116232162331623416235162361623716238162391624016241162421624316244162451624616247162481624916250162511625216253162541625516256162571625816259162601626116262162631626416265162661626716268162691627016271162721627316274162751627616277162781627916280162811628216283162841628516286162871628816289162901629116292162931629416295162961629716298162991630016301163021630316304163051630616307163081630916310163111631216313163141631516316163171631816319163201632116322163231632416325163261632716328163291633016331163321633316334163351633616337163381633916340163411634216343163441634516346163471634816349163501635116352163531635416355163561635716358163591636016361163621636316364163651636616367163681636916370163711637216373163741637516376163771637816379163801638116382163831638416385163861638716388163891639016391163921639316394163951639616397163981639916400164011640216403164041640516406164071640816409164101641116412164131641416415164161641716418164191642016421164221642316424164251642616427164281642916430164311643216433164341643516436164371643816439164401644116442164431644416445164461644716448164491645016451164521645316454164551645616457164581645916460164611646216463164641646516466164671646816469164701647116472164731647416475164761647716478164791648016481164821648316484164851648616487164881648916490164911649216493164941649516496164971649816499165001650116502165031650416505165061650716508165091651016511165121651316514165151651616517165181651916520165211652216523165241652516526165271652816529165301653116532165331653416535165361653716538165391654016541165421654316544165451654616547165481654916550165511655216553165541655516556165571655816559165601656116562165631656416565165661656716568165691657016571165721657316574165751657616577165781657916580165811658216583165841658516586165871658816589165901659116592165931659416595165961659716598165991660016601166021660316604166051660616607166081660916610166111661216613166141661516616166171661816619166201662116622166231662416625166261662716628166291663016631166321663316634166351663616637166381663916640166411664216643166441664516646166471664816649166501665116652166531665416655166561665716658166591666016661166621666316664166651666616667166681666916670166711667216673166741667516676166771667816679166801668116682166831668416685166861668716688166891669016691166921669316694166951669616697166981669916700167011670216703167041670516706167071670816709167101671116712167131671416715167161671716718167191672016721167221672316724167251672616727167281672916730167311673216733167341673516736167371673816739167401674116742167431674416745167461674716748167491675016751167521675316754167551675616757167581675916760167611676216763167641676516766167671676816769167701677116772167731677416775167761677716778167791678016781167821678316784167851678616787167881678916790167911679216793167941679516796167971679816799168001680116802168031680416805168061680716808168091681016811168121681316814168151681616817168181681916820168211682216823168241682516826168271682816829168301683116832168331683416835168361683716838168391684016841168421684316844168451684616847168481684916850168511685216853168541685516856168571685816859168601686116862168631686416865168661686716868168691687016871168721687316874168751687616877168781687916880168811688216883168841688516886168871688816889168901689116892168931689416895168961689716898168991690016901169021690316904169051690616907169081690916910169111691216913169141691516916169171691816919169201692116922169231692416925169261692716928169291693016931169321693316934169351693616937169381693916940169411694216943169441694516946169471694816949169501695116952169531695416955169561695716958169591696016961169621696316964169651696616967169681696916970169711697216973169741697516976169771697816979169801698116982169831698416985169861698716988169891699016991169921699316994169951699616997169981699917000170011700217003170041700517006170071700817009170101701117012170131701417015170161701717018170191702017021170221702317024170251702617027170281702917030170311703217033170341703517036170371703817039170401704117042170431704417045170461704717048170491705017051170521705317054170551705617057170581705917060170611706217063170641706517066170671706817069170701707117072170731707417075170761707717078170791708017081170821708317084170851708617087170881708917090170911709217093170941709517096170971709817099171001710117102171031710417105171061710717108171091711017111171121711317114171151711617117171181711917120171211712217123171241712517126171271712817129171301713117132171331713417135171361713717138171391714017141171421714317144171451714617147171481714917150171511715217153171541715517156171571715817159171601716117162171631716417165171661716717168171691717017171171721717317174171751717617177171781717917180171811718217183171841718517186171871718817189171901719117192171931719417195171961719717198171991720017201172021720317204172051720617207172081720917210172111721217213172141721517216172171721817219172201722117222172231722417225172261722717228172291723017231172321723317234172351723617237172381723917240172411724217243172441724517246172471724817249172501725117252172531725417255172561725717258172591726017261172621726317264172651726617267172681726917270172711727217273172741727517276172771727817279172801728117282172831728417285172861728717288172891729017291172921729317294172951729617297172981729917300173011730217303173041730517306173071730817309173101731117312173131731417315173161731717318173191732017321173221732317324173251732617327173281732917330173311733217333173341733517336173371733817339173401734117342173431734417345173461734717348173491735017351173521735317354173551735617357173581735917360173611736217363173641736517366173671736817369173701737117372173731737417375173761737717378173791738017381173821738317384173851738617387173881738917390173911739217393173941739517396173971739817399174001740117402174031740417405174061740717408174091741017411174121741317414174151741617417174181741917420174211742217423174241742517426174271742817429174301743117432174331743417435174361743717438174391744017441174421744317444174451744617447174481744917450174511745217453174541745517456174571745817459174601746117462174631746417465174661746717468174691747017471174721747317474174751747617477174781747917480174811748217483174841748517486174871748817489174901749117492174931749417495174961749717498174991750017501175021750317504175051750617507175081750917510175111751217513175141751517516175171751817519175201752117522175231752417525175261752717528175291753017531175321753317534175351753617537175381753917540175411754217543175441754517546175471754817549175501755117552175531755417555175561755717558175591756017561175621756317564175651756617567175681756917570175711757217573175741757517576175771757817579175801758117582175831758417585175861758717588175891759017591175921759317594175951759617597175981759917600176011760217603176041760517606176071760817609176101761117612176131761417615176161761717618176191762017621176221762317624176251762617627176281762917630176311763217633176341763517636176371763817639176401764117642176431764417645176461764717648176491765017651176521765317654176551765617657176581765917660176611766217663176641766517666176671766817669176701767117672176731767417675176761767717678176791768017681176821768317684176851768617687176881768917690176911769217693176941769517696176971769817699177001770117702177031770417705177061770717708177091771017711177121771317714177151771617717177181771917720177211772217723177241772517726177271772817729177301773117732177331773417735177361773717738177391774017741177421774317744177451774617747177481774917750177511775217753177541775517756177571775817759177601776117762177631776417765177661776717768177691777017771177721777317774177751777617777177781777917780177811778217783177841778517786177871778817789177901779117792177931779417795177961779717798177991780017801178021780317804178051780617807178081780917810178111781217813178141781517816178171781817819178201782117822178231782417825178261782717828178291783017831178321783317834178351783617837178381783917840178411784217843178441784517846178471784817849178501785117852178531785417855178561785717858178591786017861178621786317864178651786617867178681786917870178711787217873178741787517876178771787817879178801788117882178831788417885178861788717888178891789017891178921789317894178951789617897178981789917900179011790217903179041790517906179071790817909179101791117912179131791417915179161791717918179191792017921179221792317924179251792617927179281792917930179311793217933179341793517936179371793817939179401794117942179431794417945179461794717948179491795017951179521795317954179551795617957179581795917960179611796217963179641796517966179671796817969179701797117972179731797417975179761797717978179791798017981179821798317984179851798617987179881798917990179911799217993179941799517996179971799817999180001800118002180031800418005180061800718008180091801018011180121801318014180151801618017180181801918020180211802218023180241802518026180271802818029180301803118032180331803418035180361803718038180391804018041180421804318044180451804618047180481804918050180511805218053180541805518056180571805818059180601806118062180631806418065180661806718068180691807018071180721807318074180751807618077180781807918080180811808218083180841808518086180871808818089180901809118092180931809418095180961809718098180991810018101181021810318104181051810618107181081810918110181111811218113181141811518116181171811818119181201812118122181231812418125181261812718128181291813018131181321813318134181351813618137181381813918140181411814218143181441814518146181471814818149181501815118152181531815418155181561815718158181591816018161181621816318164181651816618167181681816918170181711817218173181741817518176181771817818179181801818118182181831818418185181861818718188181891819018191181921819318194181951819618197181981819918200182011820218203182041820518206182071820818209182101821118212182131821418215182161821718218182191822018221182221822318224182251822618227182281822918230182311823218233182341823518236182371823818239182401824118242182431824418245182461824718248182491825018251182521825318254182551825618257182581825918260182611826218263182641826518266182671826818269182701827118272182731827418275182761827718278182791828018281182821828318284182851828618287182881828918290182911829218293182941829518296182971829818299183001830118302183031830418305183061830718308183091831018311183121831318314183151831618317183181831918320183211832218323183241832518326183271832818329183301833118332183331833418335183361833718338183391834018341183421834318344183451834618347183481834918350183511835218353183541835518356183571835818359183601836118362183631836418365183661836718368183691837018371183721837318374183751837618377183781837918380183811838218383183841838518386183871838818389183901839118392183931839418395183961839718398183991840018401184021840318404184051840618407184081840918410184111841218413184141841518416184171841818419184201842118422184231842418425184261842718428184291843018431184321843318434184351843618437184381843918440184411844218443184441844518446184471844818449184501845118452184531845418455184561845718458184591846018461184621846318464184651846618467184681846918470184711847218473184741847518476184771847818479184801848118482184831848418485184861848718488184891849018491184921849318494184951849618497184981849918500185011850218503185041850518506185071850818509185101851118512185131851418515185161851718518185191852018521185221852318524185251852618527185281852918530185311853218533185341853518536185371853818539185401854118542185431854418545185461854718548185491855018551185521855318554185551855618557185581855918560185611856218563185641856518566185671856818569185701857118572185731857418575185761857718578185791858018581185821858318584185851858618587185881858918590185911859218593185941859518596185971859818599186001860118602186031860418605186061860718608186091861018611186121861318614186151861618617186181861918620186211862218623186241862518626186271862818629186301863118632186331863418635186361863718638186391864018641186421864318644186451864618647186481864918650186511865218653186541865518656186571865818659186601866118662186631866418665186661866718668186691867018671186721867318674186751867618677186781867918680186811868218683186841868518686186871868818689186901869118692186931869418695186961869718698186991870018701187021870318704187051870618707187081870918710187111871218713187141871518716187171871818719187201872118722187231872418725187261872718728187291873018731187321873318734187351873618737187381873918740187411874218743187441874518746187471874818749187501875118752187531875418755187561875718758187591876018761187621876318764187651876618767187681876918770187711877218773187741877518776187771877818779187801878118782187831878418785187861878718788187891879018791187921879318794187951879618797187981879918800188011880218803188041880518806188071880818809188101881118812188131881418815188161881718818188191882018821188221882318824188251882618827188281882918830188311883218833188341883518836188371883818839188401884118842188431884418845188461884718848188491885018851188521885318854188551885618857188581885918860188611886218863188641886518866188671886818869188701887118872188731887418875188761887718878188791888018881188821888318884188851888618887188881888918890188911889218893188941889518896188971889818899189001890118902189031890418905189061890718908189091891018911189121891318914189151891618917189181891918920189211892218923189241892518926189271892818929189301893118932189331893418935189361893718938189391894018941189421894318944189451894618947189481894918950189511895218953189541895518956189571895818959189601896118962189631896418965189661896718968189691897018971189721897318974189751897618977189781897918980189811898218983189841898518986189871898818989189901899118992189931899418995189961899718998189991900019001190021900319004190051900619007190081900919010190111901219013190141901519016190171901819019190201902119022190231902419025190261902719028190291903019031190321903319034190351903619037190381903919040190411904219043190441904519046190471904819049190501905119052190531905419055190561905719058190591906019061190621906319064190651906619067190681906919070190711907219073190741907519076190771907819079190801908119082190831908419085190861908719088190891909019091190921909319094190951909619097190981909919100191011910219103191041910519106191071910819109191101911119112191131911419115191161911719118191191912019121191221912319124191251912619127191281912919130191311913219133191341913519136191371913819139191401914119142191431914419145191461914719148191491915019151191521915319154191551915619157191581915919160191611916219163191641916519166191671916819169191701917119172191731917419175191761917719178191791918019181191821918319184191851918619187191881918919190191911919219193191941919519196191971919819199192001920119202192031920419205192061920719208192091921019211192121921319214192151921619217192181921919220192211922219223192241922519226192271922819229192301923119232192331923419235192361923719238192391924019241192421924319244192451924619247192481924919250192511925219253192541925519256192571925819259192601926119262192631926419265192661926719268192691927019271192721927319274192751927619277192781927919280192811928219283192841928519286192871928819289192901929119292192931929419295192961929719298192991930019301193021930319304193051930619307193081930919310193111931219313193141931519316193171931819319193201932119322193231932419325193261932719328193291933019331193321933319334193351933619337193381933919340193411934219343193441934519346193471934819349193501935119352193531935419355193561935719358193591936019361193621936319364193651936619367193681936919370193711937219373193741937519376193771937819379193801938119382193831938419385193861938719388193891939019391193921939319394193951939619397193981939919400194011940219403194041940519406194071940819409194101941119412194131941419415194161941719418194191942019421194221942319424194251942619427194281942919430194311943219433194341943519436194371943819439194401944119442194431944419445194461944719448194491945019451194521945319454194551945619457194581945919460194611946219463194641946519466194671946819469194701947119472194731947419475194761947719478194791948019481194821948319484194851948619487194881948919490194911949219493194941949519496194971949819499195001950119502195031950419505195061950719508195091951019511195121951319514195151951619517195181951919520195211952219523195241952519526195271952819529195301953119532195331953419535195361953719538195391954019541195421954319544195451954619547195481954919550195511955219553195541955519556195571955819559195601956119562195631956419565195661956719568195691957019571195721957319574195751957619577195781957919580195811958219583195841958519586195871958819589195901959119592195931959419595195961959719598195991960019601196021960319604196051960619607196081960919610196111961219613196141961519616196171961819619196201962119622196231962419625196261962719628196291963019631196321963319634196351963619637196381963919640196411964219643196441964519646196471964819649196501965119652196531965419655196561965719658196591966019661196621966319664196651966619667196681966919670196711967219673196741967519676196771967819679196801968119682196831968419685196861968719688196891969019691196921969319694196951969619697196981969919700197011970219703197041970519706197071970819709197101971119712197131971419715197161971719718197191972019721197221972319724197251972619727197281972919730197311973219733197341973519736197371973819739197401974119742197431974419745197461974719748197491975019751197521975319754197551975619757197581975919760197611976219763197641976519766197671976819769197701977119772197731977419775197761977719778197791978019781197821978319784197851978619787197881978919790197911979219793197941979519796197971979819799198001980119802198031980419805198061980719808198091981019811198121981319814198151981619817198181981919820198211982219823198241982519826198271982819829198301983119832198331983419835198361983719838198391984019841198421984319844198451984619847198481984919850198511985219853198541985519856198571985819859198601986119862198631986419865198661986719868198691987019871198721987319874198751987619877198781987919880198811988219883198841988519886198871988819889198901989119892198931989419895198961989719898198991990019901199021990319904199051990619907199081990919910199111991219913199141991519916199171991819919199201992119922199231992419925199261992719928199291993019931199321993319934199351993619937199381993919940199411994219943199441994519946199471994819949199501995119952199531995419955199561995719958199591996019961199621996319964199651996619967199681996919970199711997219973199741997519976199771997819979199801998119982199831998419985199861998719988199891999019991199921999319994199951999619997199981999920000200012000220003200042000520006200072000820009200102001120012200132001420015200162001720018200192002020021200222002320024200252002620027200282002920030200312003220033200342003520036200372003820039200402004120042200432004420045200462004720048200492005020051200522005320054200552005620057200582005920060200612006220063200642006520066200672006820069200702007120072200732007420075200762007720078200792008020081200822008320084200852008620087200882008920090200912009220093200942009520096200972009820099201002010120102201032010420105201062010720108201092011020111201122011320114201152011620117201182011920120201212012220123201242012520126201272012820129201302013120132201332013420135201362013720138201392014020141201422014320144201452014620147201482014920150201512015220153201542015520156201572015820159201602016120162201632016420165201662016720168201692017020171201722017320174201752017620177201782017920180201812018220183201842018520186201872018820189201902019120192201932019420195201962019720198201992020020201202022020320204202052020620207202082020920210202112021220213202142021520216202172021820219202202022120222202232022420225202262022720228202292023020231202322023320234202352023620237202382023920240202412024220243202442024520246202472024820249202502025120252202532025420255202562025720258202592026020261202622026320264202652026620267202682026920270202712027220273202742027520276202772027820279202802028120282202832028420285202862028720288202892029020291202922029320294202952029620297202982029920300203012030220303203042030520306203072030820309203102031120312203132031420315203162031720318203192032020321203222032320324203252032620327203282032920330203312033220333203342033520336203372033820339203402034120342203432034420345203462034720348203492035020351203522035320354203552035620357203582035920360203612036220363203642036520366203672036820369203702037120372203732037420375203762037720378203792038020381203822038320384203852038620387203882038920390203912039220393203942039520396203972039820399204002040120402204032040420405204062040720408204092041020411204122041320414204152041620417204182041920420204212042220423204242042520426204272042820429204302043120432204332043420435204362043720438204392044020441204422044320444204452044620447204482044920450204512045220453204542045520456204572045820459204602046120462204632046420465204662046720468204692047020471204722047320474204752047620477204782047920480204812048220483204842048520486204872048820489204902049120492204932049420495204962049720498204992050020501205022050320504205052050620507205082050920510205112051220513205142051520516205172051820519205202052120522205232052420525205262052720528205292053020531205322053320534205352053620537205382053920540205412054220543205442054520546205472054820549205502055120552205532055420555205562055720558205592056020561205622056320564205652056620567205682056920570205712057220573205742057520576205772057820579205802058120582205832058420585205862058720588205892059020591205922059320594205952059620597205982059920600206012060220603206042060520606206072060820609206102061120612206132061420615206162061720618206192062020621206222062320624206252062620627206282062920630206312063220633206342063520636206372063820639206402064120642206432064420645206462064720648206492065020651206522065320654206552065620657206582065920660206612066220663206642066520666206672066820669206702067120672206732067420675206762067720678206792068020681206822068320684206852068620687206882068920690206912069220693206942069520696206972069820699207002070120702207032070420705207062070720708207092071020711207122071320714207152071620717207182071920720207212072220723207242072520726207272072820729207302073120732207332073420735207362073720738207392074020741207422074320744207452074620747207482074920750207512075220753207542075520756207572075820759207602076120762207632076420765207662076720768207692077020771207722077320774207752077620777207782077920780207812078220783207842078520786207872078820789207902079120792207932079420795207962079720798207992080020801208022080320804208052080620807208082080920810208112081220813208142081520816208172081820819208202082120822208232082420825208262082720828208292083020831208322083320834208352083620837208382083920840208412084220843208442084520846208472084820849208502085120852208532085420855208562085720858208592086020861208622086320864208652086620867208682086920870208712087220873208742087520876208772087820879208802088120882208832088420885208862088720888208892089020891208922089320894208952089620897208982089920900209012090220903209042090520906209072090820909209102091120912209132091420915209162091720918209192092020921209222092320924209252092620927209282092920930209312093220933209342093520936209372093820939209402094120942209432094420945209462094720948209492095020951209522095320954209552095620957209582095920960209612096220963209642096520966209672096820969209702097120972209732097420975209762097720978209792098020981209822098320984209852098620987209882098920990209912099220993209942099520996209972099820999210002100121002210032100421005210062100721008210092101021011210122101321014210152101621017210182101921020210212102221023210242102521026210272102821029210302103121032210332103421035210362103721038210392104021041210422104321044210452104621047210482104921050210512105221053210542105521056210572105821059210602106121062210632106421065210662106721068210692107021071210722107321074210752107621077210782107921080210812108221083210842108521086210872108821089210902109121092210932109421095210962109721098210992110021101211022110321104211052110621107211082110921110211112111221113211142111521116211172111821119211202112121122211232112421125211262112721128211292113021131211322113321134211352113621137211382113921140211412114221143211442114521146211472114821149211502115121152211532115421155211562115721158211592116021161211622116321164211652116621167211682116921170211712117221173211742117521176211772117821179211802118121182211832118421185211862118721188211892119021191211922119321194211952119621197211982119921200212012120221203212042120521206212072120821209212102121121212212132121421215212162121721218212192122021221212222122321224212252122621227212282122921230212312123221233212342123521236212372123821239212402124121242212432124421245212462124721248212492125021251212522125321254212552125621257212582125921260212612126221263212642126521266212672126821269212702127121272212732127421275212762127721278212792128021281212822128321284212852128621287212882128921290212912129221293212942129521296212972129821299213002130121302213032130421305213062130721308213092131021311213122131321314213152131621317213182131921320213212132221323213242132521326213272132821329213302133121332213332133421335213362133721338213392134021341213422134321344213452134621347213482134921350213512135221353213542135521356213572135821359213602136121362213632136421365213662136721368213692137021371213722137321374213752137621377213782137921380213812138221383213842138521386213872138821389213902139121392213932139421395213962139721398213992140021401214022140321404214052140621407214082140921410214112141221413214142141521416214172141821419214202142121422214232142421425214262142721428214292143021431214322143321434214352143621437214382143921440214412144221443214442144521446214472144821449214502145121452214532145421455214562145721458214592146021461214622146321464214652146621467214682146921470214712147221473214742147521476214772147821479214802148121482214832148421485214862148721488214892149021491214922149321494214952149621497214982149921500215012150221503215042150521506215072150821509215102151121512215132151421515215162151721518215192152021521215222152321524215252152621527215282152921530215312153221533215342153521536215372153821539215402154121542215432154421545215462154721548215492155021551215522155321554215552155621557215582155921560215612156221563215642156521566215672156821569215702157121572215732157421575215762157721578215792158021581215822158321584215852158621587215882158921590215912159221593215942159521596215972159821599216002160121602216032160421605216062160721608216092161021611216122161321614216152161621617216182161921620216212162221623216242162521626216272162821629216302163121632216332163421635216362163721638216392164021641216422164321644216452164621647216482164921650216512165221653216542165521656216572165821659216602166121662216632166421665216662166721668216692167021671216722167321674216752167621677216782167921680216812168221683216842168521686216872168821689216902169121692216932169421695216962169721698216992170021701217022170321704217052170621707217082170921710217112171221713217142171521716217172171821719217202172121722217232172421725217262172721728217292173021731217322173321734217352173621737217382173921740217412174221743217442174521746217472174821749217502175121752217532175421755217562175721758217592176021761217622176321764217652176621767217682176921770217712177221773217742177521776217772177821779217802178121782217832178421785217862178721788217892179021791217922179321794217952179621797217982179921800218012180221803218042180521806218072180821809218102181121812218132181421815218162181721818218192182021821218222182321824218252182621827218282182921830218312183221833218342183521836218372183821839218402184121842218432184421845218462184721848218492185021851218522185321854218552185621857218582185921860218612186221863218642186521866218672186821869218702187121872218732187421875218762187721878218792188021881218822188321884218852188621887218882188921890218912189221893218942189521896218972189821899219002190121902219032190421905219062190721908219092191021911219122191321914219152191621917219182191921920219212192221923219242192521926219272192821929219302193121932219332193421935219362193721938219392194021941219422194321944219452194621947219482194921950219512195221953219542195521956219572195821959219602196121962219632196421965219662196721968219692197021971219722197321974219752197621977219782197921980219812198221983219842198521986219872198821989219902199121992219932199421995219962199721998219992200022001220022200322004220052200622007220082200922010220112201222013220142201522016220172201822019220202202122022220232202422025220262202722028220292203022031220322203322034220352203622037220382203922040220412204222043220442204522046220472204822049220502205122052220532205422055220562205722058220592206022061220622206322064220652206622067220682206922070220712207222073220742207522076220772207822079220802208122082220832208422085220862208722088220892209022091220922209322094220952209622097220982209922100221012210222103221042210522106221072210822109221102211122112221132211422115221162211722118221192212022121221222212322124221252212622127221282212922130221312213222133221342213522136221372213822139221402214122142221432214422145221462214722148221492215022151221522215322154221552215622157221582215922160221612216222163221642216522166221672216822169221702217122172221732217422175221762217722178221792218022181221822218322184221852218622187221882218922190221912219222193221942219522196221972219822199222002220122202222032220422205222062220722208222092221022211222122221322214222152221622217222182221922220222212222222223222242222522226222272222822229222302223122232222332223422235222362223722238222392224022241222422224322244222452224622247222482224922250222512225222253222542225522256222572225822259222602226122262222632226422265222662226722268222692227022271222722227322274222752227622277222782227922280222812228222283222842228522286222872228822289222902229122292222932229422295222962229722298222992230022301223022230322304223052230622307223082230922310223112231222313223142231522316223172231822319223202232122322223232232422325223262232722328223292233022331223322233322334223352233622337223382233922340223412234222343223442234522346223472234822349223502235122352223532235422355223562235722358223592236022361223622236322364223652236622367223682236922370223712237222373223742237522376223772237822379223802238122382223832238422385223862238722388223892239022391223922239322394223952239622397223982239922400224012240222403224042240522406224072240822409224102241122412224132241422415224162241722418224192242022421224222242322424224252242622427224282242922430224312243222433224342243522436224372243822439224402244122442224432244422445224462244722448224492245022451224522245322454224552245622457224582245922460224612246222463224642246522466224672246822469224702247122472224732247422475224762247722478224792248022481224822248322484224852248622487224882248922490224912249222493224942249522496224972249822499225002250122502225032250422505225062250722508225092251022511225122251322514225152251622517225182251922520225212252222523225242252522526225272252822529225302253122532225332253422535225362253722538225392254022541225422254322544225452254622547225482254922550225512255222553225542255522556225572255822559225602256122562225632256422565225662256722568225692257022571225722257322574225752257622577225782257922580225812258222583225842258522586225872258822589225902259122592225932259422595225962259722598225992260022601226022260322604226052260622607226082260922610226112261222613226142261522616226172261822619226202262122622226232262422625226262262722628226292263022631226322263322634226352263622637226382263922640226412264222643226442264522646226472264822649226502265122652226532265422655226562265722658226592266022661226622266322664226652266622667226682266922670226712267222673226742267522676226772267822679226802268122682226832268422685226862268722688226892269022691226922269322694226952269622697226982269922700227012270222703227042270522706227072270822709227102271122712227132271422715227162271722718227192272022721227222272322724227252272622727227282272922730227312273222733227342273522736227372273822739227402274122742227432274422745227462274722748227492275022751227522275322754227552275622757227582275922760227612276222763227642276522766227672276822769227702277122772227732277422775227762277722778227792278022781227822278322784227852278622787227882278922790227912279222793227942279522796227972279822799228002280122802228032280422805228062280722808228092281022811228122281322814228152281622817228182281922820228212282222823228242282522826228272282822829228302283122832228332283422835228362283722838228392284022841228422284322844228452284622847228482284922850228512285222853228542285522856228572285822859228602286122862228632286422865228662286722868228692287022871228722287322874228752287622877228782287922880228812288222883228842288522886228872288822889228902289122892228932289422895228962289722898228992290022901229022290322904229052290622907229082290922910229112291222913229142291522916229172291822919229202292122922229232292422925229262292722928229292293022931229322293322934229352293622937229382293922940229412294222943229442294522946229472294822949229502295122952229532295422955229562295722958229592296022961229622296322964229652296622967229682296922970229712297222973229742297522976229772297822979229802298122982229832298422985229862298722988229892299022991229922299322994229952299622997229982299923000230012300223003230042300523006230072300823009230102301123012230132301423015230162301723018230192302023021230222302323024230252302623027230282302923030230312303223033230342303523036230372303823039230402304123042230432304423045230462304723048230492305023051230522305323054230552305623057230582305923060230612306223063230642306523066230672306823069230702307123072230732307423075230762307723078230792308023081230822308323084230852308623087230882308923090230912309223093230942309523096230972309823099231002310123102231032310423105231062310723108231092311023111231122311323114231152311623117231182311923120231212312223123231242312523126231272312823129231302313123132231332313423135231362313723138231392314023141231422314323144231452314623147231482314923150231512315223153231542315523156231572315823159231602316123162231632316423165231662316723168231692317023171231722317323174231752317623177231782317923180231812318223183231842318523186231872318823189231902319123192231932319423195231962319723198231992320023201232022320323204232052320623207232082320923210232112321223213232142321523216232172321823219232202322123222232232322423225232262322723228232292323023231232322323323234232352323623237232382323923240232412324223243232442324523246232472324823249232502325123252232532325423255232562325723258232592326023261232622326323264232652326623267232682326923270232712327223273232742327523276232772327823279232802328123282232832328423285232862328723288232892329023291232922329323294232952329623297232982329923300233012330223303233042330523306233072330823309233102331123312233132331423315233162331723318233192332023321233222332323324233252332623327233282332923330233312333223333233342333523336233372333823339233402334123342233432334423345233462334723348233492335023351233522335323354233552335623357233582335923360233612336223363233642336523366233672336823369233702337123372233732337423375233762337723378233792338023381233822338323384233852338623387233882338923390233912339223393233942339523396233972339823399234002340123402234032340423405234062340723408234092341023411234122341323414234152341623417234182341923420234212342223423234242342523426234272342823429234302343123432234332343423435234362343723438234392344023441234422344323444234452344623447234482344923450234512345223453234542345523456234572345823459234602346123462234632346423465234662346723468234692347023471234722347323474234752347623477234782347923480234812348223483234842348523486234872348823489234902349123492234932349423495234962349723498234992350023501235022350323504235052350623507235082350923510235112351223513235142351523516235172351823519235202352123522235232352423525235262352723528235292353023531235322353323534235352353623537235382353923540235412354223543235442354523546235472354823549235502355123552235532355423555235562355723558235592356023561235622356323564235652356623567235682356923570235712357223573235742357523576235772357823579235802358123582235832358423585235862358723588235892359023591235922359323594235952359623597235982359923600236012360223603236042360523606236072360823609236102361123612236132361423615236162361723618236192362023621236222362323624236252362623627236282362923630236312363223633236342363523636236372363823639236402364123642236432364423645236462364723648236492365023651236522365323654236552365623657236582365923660236612366223663236642366523666236672366823669236702367123672236732367423675236762367723678236792368023681236822368323684236852368623687236882368923690236912369223693236942369523696236972369823699237002370123702237032370423705237062370723708237092371023711237122371323714237152371623717237182371923720237212372223723237242372523726237272372823729237302373123732237332373423735237362373723738237392374023741237422374323744237452374623747237482374923750237512375223753237542375523756237572375823759237602376123762237632376423765237662376723768237692377023771237722377323774237752377623777237782377923780237812378223783237842378523786237872378823789237902379123792237932379423795237962379723798237992380023801238022380323804238052380623807238082380923810238112381223813238142381523816238172381823819238202382123822238232382423825238262382723828238292383023831238322383323834238352383623837238382383923840238412384223843238442384523846238472384823849238502385123852238532385423855238562385723858238592386023861238622386323864238652386623867238682386923870238712387223873238742387523876238772387823879238802388123882238832388423885238862388723888238892389023891238922389323894238952389623897238982389923900239012390223903239042390523906239072390823909239102391123912239132391423915239162391723918239192392023921239222392323924239252392623927239282392923930239312393223933239342393523936239372393823939239402394123942239432394423945239462394723948239492395023951239522395323954239552395623957239582395923960239612396223963239642396523966239672396823969239702397123972239732397423975239762397723978239792398023981239822398323984239852398623987239882398923990239912399223993239942399523996239972399823999240002400124002240032400424005240062400724008240092401024011240122401324014240152401624017240182401924020240212402224023240242402524026240272402824029240302403124032240332403424035240362403724038240392404024041240422404324044240452404624047240482404924050240512405224053240542405524056240572405824059240602406124062240632406424065240662406724068240692407024071240722407324074240752407624077240782407924080240812408224083240842408524086240872408824089240902409124092240932409424095240962409724098240992410024101241022410324104241052410624107241082410924110241112411224113241142411524116241172411824119241202412124122241232412424125241262412724128241292413024131241322413324134241352413624137241382413924140241412414224143241442414524146241472414824149241502415124152241532415424155241562415724158241592416024161241622416324164241652416624167241682416924170241712417224173241742417524176241772417824179241802418124182241832418424185241862418724188241892419024191241922419324194241952419624197241982419924200242012420224203242042420524206242072420824209242102421124212242132421424215242162421724218242192422024221242222422324224242252422624227242282422924230242312423224233242342423524236242372423824239242402424124242242432424424245242462424724248242492425024251242522425324254242552425624257242582425924260242612426224263242642426524266242672426824269242702427124272242732427424275242762427724278242792428024281242822428324284242852428624287242882428924290242912429224293242942429524296242972429824299243002430124302243032430424305243062430724308243092431024311243122431324314243152431624317243182431924320243212432224323243242432524326243272432824329243302433124332243332433424335243362433724338243392434024341243422434324344243452434624347243482434924350243512435224353243542435524356243572435824359243602436124362243632436424365243662436724368243692437024371243722437324374243752437624377243782437924380243812438224383243842438524386243872438824389243902439124392243932439424395243962439724398243992440024401244022440324404244052440624407244082440924410244112441224413244142441524416244172441824419244202442124422244232442424425244262442724428244292443024431244322443324434244352443624437244382443924440244412444224443244442444524446244472444824449244502445124452244532445424455244562445724458244592446024461244622446324464244652446624467244682446924470244712447224473244742447524476244772447824479244802448124482244832448424485244862448724488244892449024491244922449324494244952449624497244982449924500245012450224503245042450524506245072450824509245102451124512245132451424515245162451724518245192452024521245222452324524245252452624527245282452924530245312453224533245342453524536245372453824539245402454124542245432454424545245462454724548245492455024551245522455324554245552455624557245582455924560245612456224563245642456524566245672456824569245702457124572245732457424575245762457724578245792458024581245822458324584245852458624587245882458924590245912459224593245942459524596245972459824599246002460124602246032460424605246062460724608246092461024611246122461324614246152461624617246182461924620246212462224623246242462524626246272462824629246302463124632246332463424635246362463724638246392464024641246422464324644246452464624647246482464924650246512465224653246542465524656246572465824659246602466124662246632466424665246662466724668246692467024671246722467324674246752467624677246782467924680246812468224683246842468524686246872468824689246902469124692246932469424695246962469724698246992470024701247022470324704247052470624707247082470924710247112471224713247142471524716247172471824719247202472124722247232472424725247262472724728247292473024731247322473324734247352473624737247382473924740247412474224743247442474524746247472474824749247502475124752247532475424755247562475724758247592476024761247622476324764247652476624767247682476924770247712477224773247742477524776247772477824779247802478124782247832478424785247862478724788247892479024791247922479324794247952479624797247982479924800248012480224803248042480524806248072480824809248102481124812248132481424815248162481724818248192482024821248222482324824248252482624827248282482924830248312483224833248342483524836248372483824839248402484124842248432484424845248462484724848248492485024851248522485324854248552485624857248582485924860248612486224863248642486524866248672486824869248702487124872248732487424875248762487724878248792488024881248822488324884248852488624887248882488924890248912489224893248942489524896248972489824899249002490124902249032490424905249062490724908249092491024911249122491324914249152491624917249182491924920249212492224923249242492524926249272492824929249302493124932249332493424935249362493724938249392494024941249422494324944249452494624947249482494924950249512495224953249542495524956249572495824959249602496124962249632496424965249662496724968249692497024971249722497324974249752497624977249782497924980249812498224983249842498524986249872498824989249902499124992249932499424995249962499724998249992500025001250022500325004250052500625007250082500925010250112501225013250142501525016250172501825019250202502125022250232502425025250262502725028250292503025031250322503325034250352503625037250382503925040250412504225043250442504525046250472504825049250502505125052250532505425055250562505725058250592506025061250622506325064250652506625067250682506925070250712507225073250742507525076250772507825079250802508125082250832508425085250862508725088250892509025091250922509325094250952509625097250982509925100251012510225103251042510525106251072510825109251102511125112251132511425115251162511725118251192512025121251222512325124251252512625127251282512925130251312513225133251342513525136251372513825139251402514125142251432514425145251462514725148251492515025151251522515325154251552515625157251582515925160251612516225163251642516525166251672516825169251702517125172251732517425175251762517725178251792518025181251822518325184251852518625187251882518925190251912519225193251942519525196251972519825199252002520125202252032520425205252062520725208252092521025211252122521325214252152521625217252182521925220252212522225223252242522525226252272522825229252302523125232252332523425235252362523725238252392524025241252422524325244252452524625247252482524925250252512525225253252542525525256252572525825259252602526125262252632526425265252662526725268252692527025271252722527325274252752527625277252782527925280252812528225283252842528525286252872528825289252902529125292252932529425295252962529725298252992530025301253022530325304253052530625307253082530925310253112531225313253142531525316253172531825319253202532125322253232532425325253262532725328253292533025331253322533325334253352533625337253382533925340253412534225343253442534525346253472534825349253502535125352253532535425355253562535725358253592536025361253622536325364253652536625367253682536925370253712537225373253742537525376253772537825379253802538125382253832538425385253862538725388253892539025391253922539325394253952539625397253982539925400254012540225403254042540525406254072540825409254102541125412254132541425415254162541725418254192542025421254222542325424254252542625427254282542925430254312543225433254342543525436254372543825439254402544125442254432544425445254462544725448254492545025451254522545325454254552545625457254582545925460254612546225463254642546525466254672546825469254702547125472254732547425475254762547725478254792548025481254822548325484254852548625487254882548925490254912549225493254942549525496254972549825499255002550125502255032550425505255062550725508255092551025511255122551325514255152551625517255182551925520255212552225523255242552525526255272552825529255302553125532255332553425535255362553725538255392554025541255422554325544255452554625547255482554925550255512555225553255542555525556255572555825559255602556125562255632556425565255662556725568255692557025571255722557325574255752557625577255782557925580255812558225583255842558525586255872558825589255902559125592255932559425595255962559725598255992560025601256022560325604256052560625607256082560925610256112561225613256142561525616256172561825619256202562125622256232562425625256262562725628256292563025631256322563325634256352563625637256382563925640256412564225643256442564525646256472564825649256502565125652256532565425655256562565725658256592566025661256622566325664256652566625667256682566925670256712567225673256742567525676256772567825679256802568125682256832568425685256862568725688256892569025691256922569325694256952569625697256982569925700257012570225703257042570525706257072570825709257102571125712257132571425715257162571725718257192572025721257222572325724257252572625727257282572925730257312573225733257342573525736257372573825739257402574125742257432574425745257462574725748257492575025751257522575325754257552575625757257582575925760257612576225763257642576525766257672576825769257702577125772257732577425775257762577725778257792578025781257822578325784257852578625787257882578925790257912579225793257942579525796257972579825799258002580125802258032580425805258062580725808258092581025811258122581325814258152581625817258182581925820258212582225823258242582525826258272582825829258302583125832258332583425835258362583725838258392584025841258422584325844258452584625847258482584925850258512585225853258542585525856258572585825859258602586125862258632586425865258662586725868258692587025871258722587325874258752587625877258782587925880258812588225883258842588525886258872588825889258902589125892258932589425895258962589725898258992590025901259022590325904259052590625907259082590925910259112591225913259142591525916259172591825919259202592125922259232592425925259262592725928259292593025931259322593325934259352593625937259382593925940259412594225943259442594525946259472594825949259502595125952259532595425955259562595725958259592596025961259622596325964259652596625967259682596925970259712597225973259742597525976259772597825979259802598125982259832598425985259862598725988259892599025991259922599325994259952599625997259982599926000260012600226003260042600526006260072600826009260102601126012260132601426015260162601726018260192602026021260222602326024260252602626027260282602926030260312603226033260342603526036260372603826039260402604126042260432604426045260462604726048260492605026051260522605326054260552605626057260582605926060260612606226063260642606526066260672606826069260702607126072260732607426075260762607726078260792608026081260822608326084260852608626087260882608926090260912609226093260942609526096260972609826099261002610126102261032610426105261062610726108261092611026111261122611326114261152611626117261182611926120261212612226123261242612526126261272612826129261302613126132261332613426135261362613726138261392614026141261422614326144261452614626147261482614926150261512615226153261542615526156261572615826159261602616126162261632616426165261662616726168261692617026171261722617326174261752617626177261782617926180261812618226183261842618526186261872618826189261902619126192261932619426195261962619726198261992620026201262022620326204262052620626207262082620926210262112621226213262142621526216262172621826219262202622126222262232622426225262262622726228262292623026231262322623326234262352623626237262382623926240262412624226243262442624526246262472624826249262502625126252262532625426255262562625726258262592626026261262622626326264262652626626267262682626926270262712627226273262742627526276262772627826279262802628126282262832628426285262862628726288262892629026291262922629326294262952629626297262982629926300263012630226303263042630526306263072630826309263102631126312263132631426315263162631726318263192632026321263222632326324263252632626327263282632926330263312633226333263342633526336263372633826339263402634126342263432634426345263462634726348263492635026351263522635326354263552635626357263582635926360263612636226363263642636526366263672636826369263702637126372263732637426375263762637726378263792638026381263822638326384263852638626387263882638926390263912639226393263942639526396263972639826399264002640126402264032640426405264062640726408264092641026411264122641326414264152641626417264182641926420264212642226423264242642526426264272642826429264302643126432264332643426435264362643726438264392644026441264422644326444264452644626447264482644926450264512645226453264542645526456264572645826459264602646126462264632646426465264662646726468264692647026471264722647326474264752647626477264782647926480264812648226483264842648526486264872648826489264902649126492264932649426495264962649726498264992650026501265022650326504265052650626507265082650926510265112651226513265142651526516265172651826519265202652126522265232652426525265262652726528265292653026531265322653326534265352653626537265382653926540265412654226543265442654526546265472654826549265502655126552265532655426555265562655726558265592656026561265622656326564265652656626567265682656926570265712657226573265742657526576265772657826579265802658126582265832658426585265862658726588265892659026591265922659326594265952659626597265982659926600266012660226603266042660526606266072660826609266102661126612266132661426615266162661726618266192662026621266222662326624266252662626627266282662926630266312663226633266342663526636266372663826639266402664126642266432664426645266462664726648266492665026651266522665326654266552665626657266582665926660266612666226663266642666526666266672666826669266702667126672266732667426675266762667726678266792668026681266822668326684266852668626687266882668926690266912669226693266942669526696266972669826699267002670126702267032670426705267062670726708267092671026711267122671326714267152671626717267182671926720267212672226723267242672526726267272672826729267302673126732267332673426735267362673726738267392674026741267422674326744267452674626747267482674926750267512675226753267542675526756267572675826759267602676126762267632676426765267662676726768267692677026771267722677326774267752677626777267782677926780267812678226783267842678526786267872678826789267902679126792267932679426795267962679726798267992680026801268022680326804268052680626807268082680926810268112681226813268142681526816268172681826819268202682126822268232682426825268262682726828268292683026831268322683326834268352683626837268382683926840268412684226843268442684526846268472684826849268502685126852268532685426855268562685726858268592686026861268622686326864268652686626867268682686926870268712687226873268742687526876268772687826879268802688126882268832688426885268862688726888268892689026891268922689326894268952689626897268982689926900269012690226903269042690526906269072690826909269102691126912269132691426915269162691726918269192692026921269222692326924269252692626927269282692926930269312693226933269342693526936269372693826939269402694126942269432694426945269462694726948269492695026951269522695326954269552695626957269582695926960269612696226963269642696526966269672696826969269702697126972269732697426975269762697726978269792698026981269822698326984269852698626987269882698926990269912699226993269942699526996269972699826999270002700127002270032700427005270062700727008270092701027011270122701327014270152701627017270182701927020270212702227023270242702527026270272702827029270302703127032270332703427035270362703727038270392704027041270422704327044270452704627047270482704927050270512705227053270542705527056270572705827059270602706127062270632706427065270662706727068270692707027071270722707327074270752707627077270782707927080270812708227083270842708527086270872708827089270902709127092270932709427095270962709727098270992710027101271022710327104271052710627107271082710927110271112711227113271142711527116271172711827119271202712127122271232712427125271262712727128271292713027131271322713327134271352713627137271382713927140271412714227143271442714527146271472714827149271502715127152271532715427155271562715727158271592716027161271622716327164271652716627167271682716927170271712717227173271742717527176271772717827179271802718127182271832718427185271862718727188271892719027191271922719327194271952719627197271982719927200272012720227203272042720527206272072720827209272102721127212272132721427215272162721727218272192722027221272222722327224272252722627227272282722927230272312723227233272342723527236272372723827239272402724127242272432724427245272462724727248272492725027251272522725327254272552725627257272582725927260272612726227263272642726527266272672726827269272702727127272272732727427275272762727727278272792728027281272822728327284272852728627287272882728927290272912729227293272942729527296272972729827299273002730127302273032730427305273062730727308273092731027311273122731327314273152731627317273182731927320273212732227323273242732527326273272732827329273302733127332273332733427335273362733727338273392734027341273422734327344273452734627347273482734927350273512735227353273542735527356273572735827359273602736127362273632736427365273662736727368273692737027371273722737327374273752737627377273782737927380273812738227383273842738527386273872738827389273902739127392273932739427395273962739727398273992740027401274022740327404274052740627407274082740927410274112741227413274142741527416274172741827419274202742127422274232742427425274262742727428274292743027431274322743327434274352743627437274382743927440274412744227443274442744527446274472744827449274502745127452274532745427455274562745727458274592746027461274622746327464274652746627467274682746927470274712747227473274742747527476274772747827479274802748127482274832748427485274862748727488274892749027491274922749327494274952749627497274982749927500275012750227503275042750527506275072750827509275102751127512275132751427515275162751727518275192752027521275222752327524275252752627527275282752927530275312753227533275342753527536275372753827539275402754127542275432754427545275462754727548275492755027551275522755327554275552755627557275582755927560275612756227563275642756527566275672756827569275702757127572275732757427575275762757727578275792758027581275822758327584275852758627587275882758927590275912759227593275942759527596275972759827599276002760127602276032760427605276062760727608276092761027611276122761327614276152761627617276182761927620276212762227623276242762527626276272762827629276302763127632276332763427635276362763727638276392764027641276422764327644276452764627647276482764927650276512765227653276542765527656276572765827659276602766127662276632766427665276662766727668276692767027671276722767327674276752767627677276782767927680276812768227683276842768527686276872768827689276902769127692276932769427695276962769727698276992770027701277022770327704277052770627707277082770927710277112771227713277142771527716277172771827719277202772127722277232772427725277262772727728277292773027731277322773327734277352773627737277382773927740277412774227743277442774527746277472774827749277502775127752277532775427755277562775727758277592776027761277622776327764277652776627767277682776927770277712777227773277742777527776277772777827779277802778127782277832778427785277862778727788277892779027791277922779327794277952779627797277982779927800278012780227803278042780527806278072780827809278102781127812278132781427815278162781727818278192782027821278222782327824278252782627827278282782927830278312783227833278342783527836278372783827839278402784127842278432784427845278462784727848278492785027851278522785327854278552785627857278582785927860278612786227863278642786527866278672786827869278702787127872278732787427875278762787727878278792788027881278822788327884278852788627887278882788927890278912789227893278942789527896278972789827899279002790127902279032790427905279062790727908279092791027911279122791327914279152791627917279182791927920279212792227923279242792527926279272792827929279302793127932279332793427935279362793727938279392794027941279422794327944279452794627947279482794927950279512795227953279542795527956279572795827959279602796127962279632796427965279662796727968279692797027971279722797327974279752797627977279782797927980279812798227983279842798527986279872798827989279902799127992279932799427995279962799727998279992800028001280022800328004280052800628007280082800928010280112801228013280142801528016280172801828019280202802128022280232802428025280262802728028280292803028031280322803328034280352803628037280382803928040280412804228043280442804528046280472804828049280502805128052280532805428055280562805728058280592806028061280622806328064280652806628067280682806928070280712807228073280742807528076280772807828079280802808128082280832808428085280862808728088280892809028091280922809328094280952809628097280982809928100281012810228103281042810528106281072810828109281102811128112281132811428115281162811728118281192812028121281222812328124281252812628127281282812928130281312813228133281342813528136281372813828139281402814128142281432814428145281462814728148281492815028151281522815328154281552815628157281582815928160281612816228163281642816528166281672816828169281702817128172281732817428175281762817728178281792818028181281822818328184281852818628187281882818928190281912819228193281942819528196281972819828199282002820128202282032820428205282062820728208282092821028211282122821328214282152821628217282182821928220282212822228223282242822528226282272822828229282302823128232282332823428235282362823728238282392824028241282422824328244282452824628247282482824928250282512825228253282542825528256282572825828259282602826128262282632826428265282662826728268282692827028271282722827328274282752827628277282782827928280282812828228283282842828528286282872828828289282902829128292282932829428295282962829728298282992830028301283022830328304283052830628307283082830928310283112831228313283142831528316283172831828319283202832128322283232832428325283262832728328283292833028331283322833328334283352833628337283382833928340283412834228343283442834528346283472834828349283502835128352283532835428355283562835728358283592836028361283622836328364283652836628367283682836928370283712837228373283742837528376283772837828379283802838128382283832838428385283862838728388283892839028391283922839328394283952839628397283982839928400284012840228403284042840528406284072840828409284102841128412284132841428415284162841728418284192842028421284222842328424284252842628427284282842928430284312843228433284342843528436284372843828439284402844128442284432844428445284462844728448284492845028451284522845328454284552845628457284582845928460284612846228463284642846528466284672846828469284702847128472284732847428475284762847728478284792848028481284822848328484284852848628487284882848928490284912849228493284942849528496284972849828499285002850128502285032850428505285062850728508285092851028511285122851328514285152851628517285182851928520285212852228523285242852528526285272852828529285302853128532285332853428535285362853728538285392854028541285422854328544285452854628547285482854928550285512855228553285542855528556285572855828559285602856128562285632856428565285662856728568285692857028571285722857328574285752857628577285782857928580285812858228583285842858528586285872858828589285902859128592285932859428595285962859728598285992860028601286022860328604286052860628607286082860928610286112861228613286142861528616286172861828619286202862128622286232862428625286262862728628286292863028631286322863328634286352863628637286382863928640286412864228643286442864528646286472864828649286502865128652286532865428655286562865728658286592866028661286622866328664286652866628667286682866928670286712867228673286742867528676286772867828679286802868128682286832868428685286862868728688286892869028691286922869328694286952869628697286982869928700287012870228703287042870528706287072870828709287102871128712287132871428715287162871728718287192872028721287222872328724287252872628727287282872928730287312873228733287342873528736287372873828739287402874128742287432874428745287462874728748287492875028751287522875328754287552875628757287582875928760287612876228763287642876528766287672876828769287702877128772287732877428775287762877728778287792878028781287822878328784287852878628787287882878928790287912879228793287942879528796287972879828799288002880128802288032880428805288062880728808288092881028811288122881328814288152881628817288182881928820288212882228823288242882528826288272882828829288302883128832288332883428835288362883728838288392884028841288422884328844288452884628847288482884928850288512885228853288542885528856288572885828859288602886128862288632886428865288662886728868288692887028871288722887328874288752887628877288782887928880288812888228883288842888528886288872888828889288902889128892288932889428895288962889728898288992890028901289022890328904289052890628907289082890928910289112891228913289142891528916289172891828919289202892128922289232892428925289262892728928289292893028931289322893328934289352893628937289382893928940289412894228943289442894528946289472894828949289502895128952289532895428955289562895728958289592896028961289622896328964289652896628967289682896928970289712897228973289742897528976289772897828979289802898128982289832898428985289862898728988289892899028991289922899328994289952899628997289982899929000290012900229003290042900529006290072900829009290102901129012290132901429015290162901729018290192902029021290222902329024290252902629027290282902929030290312903229033290342903529036290372903829039290402904129042290432904429045290462904729048290492905029051290522905329054290552905629057290582905929060290612906229063290642906529066290672906829069290702907129072290732907429075290762907729078290792908029081290822908329084290852908629087290882908929090290912909229093290942909529096290972909829099291002910129102291032910429105291062910729108291092911029111291122911329114291152911629117291182911929120291212912229123291242912529126291272912829129291302913129132291332913429135291362913729138291392914029141291422914329144291452914629147291482914929150291512915229153291542915529156291572915829159291602916129162291632916429165291662916729168291692917029171291722917329174291752917629177291782917929180291812918229183291842918529186291872918829189291902919129192291932919429195291962919729198291992920029201292022920329204292052920629207292082920929210292112921229213292142921529216292172921829219292202922129222292232922429225292262922729228292292923029231292322923329234292352923629237292382923929240292412924229243292442924529246292472924829249292502925129252292532925429255292562925729258292592926029261292622926329264292652926629267292682926929270292712927229273292742927529276292772927829279292802928129282292832928429285292862928729288292892929029291292922929329294292952929629297292982929929300293012930229303293042930529306293072930829309293102931129312293132931429315293162931729318293192932029321293222932329324293252932629327293282932929330293312933229333293342933529336293372933829339293402934129342293432934429345293462934729348293492935029351293522935329354293552935629357293582935929360293612936229363293642936529366293672936829369293702937129372293732937429375293762937729378293792938029381293822938329384293852938629387293882938929390293912939229393293942939529396293972939829399294002940129402294032940429405294062940729408294092941029411294122941329414294152941629417294182941929420294212942229423294242942529426294272942829429294302943129432294332943429435294362943729438294392944029441294422944329444294452944629447294482944929450294512945229453294542945529456294572945829459294602946129462294632946429465294662946729468294692947029471294722947329474294752947629477294782947929480294812948229483294842948529486294872948829489294902949129492294932949429495294962949729498294992950029501295022950329504295052950629507295082950929510295112951229513295142951529516295172951829519295202952129522295232952429525295262952729528295292953029531295322953329534295352953629537295382953929540295412954229543295442954529546295472954829549295502955129552295532955429555295562955729558295592956029561295622956329564295652956629567295682956929570295712957229573295742957529576295772957829579295802958129582295832958429585295862958729588295892959029591295922959329594295952959629597295982959929600296012960229603296042960529606296072960829609296102961129612296132961429615296162961729618296192962029621296222962329624296252962629627296282962929630296312963229633296342963529636296372963829639296402964129642296432964429645296462964729648296492965029651296522965329654296552965629657296582965929660296612966229663296642966529666296672966829669296702967129672296732967429675296762967729678296792968029681296822968329684296852968629687296882968929690296912969229693296942969529696296972969829699297002970129702297032970429705297062970729708297092971029711297122971329714297152971629717297182971929720297212972229723297242972529726297272972829729297302973129732297332973429735297362973729738297392974029741297422974329744297452974629747297482974929750297512975229753297542975529756297572975829759297602976129762297632976429765297662976729768297692977029771297722977329774297752977629777297782977929780297812978229783297842978529786297872978829789297902979129792297932979429795297962979729798297992980029801298022980329804298052980629807298082980929810298112981229813298142981529816298172981829819298202982129822298232982429825298262982729828298292983029831298322983329834298352983629837298382983929840298412984229843298442984529846298472984829849298502985129852298532985429855298562985729858298592986029861298622986329864298652986629867298682986929870298712987229873298742987529876298772987829879298802988129882298832988429885298862988729888298892989029891298922989329894298952989629897298982989929900299012990229903299042990529906299072990829909299102991129912299132991429915299162991729918299192992029921299222992329924299252992629927299282992929930299312993229933299342993529936299372993829939299402994129942299432994429945299462994729948299492995029951299522995329954299552995629957299582995929960299612996229963299642996529966299672996829969299702997129972299732997429975299762997729978299792998029981299822998329984299852998629987299882998929990299912999229993299942999529996299972999829999300003000130002300033000430005300063000730008300093001030011300123001330014300153001630017300183001930020300213002230023300243002530026300273002830029300303003130032300333003430035300363003730038300393004030041300423004330044300453004630047300483004930050300513005230053300543005530056300573005830059300603006130062300633006430065300663006730068300693007030071300723007330074300753007630077300783007930080300813008230083300843008530086300873008830089300903009130092300933009430095300963009730098300993010030101301023010330104301053010630107301083010930110301113011230113301143011530116301173011830119301203012130122301233012430125301263012730128301293013030131301323013330134301353013630137301383013930140301413014230143301443014530146301473014830149301503015130152301533015430155301563015730158301593016030161301623016330164301653016630167301683016930170301713017230173301743017530176301773017830179301803018130182301833018430185301863018730188301893019030191301923019330194301953019630197301983019930200302013020230203302043020530206302073020830209302103021130212302133021430215302163021730218302193022030221302223022330224302253022630227302283022930230302313023230233302343023530236302373023830239302403024130242302433024430245302463024730248302493025030251302523025330254302553025630257302583025930260302613026230263302643026530266302673026830269302703027130272302733027430275302763027730278302793028030281302823028330284302853028630287302883028930290302913029230293302943029530296302973029830299303003030130302303033030430305303063030730308303093031030311303123031330314303153031630317303183031930320303213032230323303243032530326303273032830329303303033130332303333033430335303363033730338303393034030341303423034330344303453034630347303483034930350303513035230353303543035530356303573035830359303603036130362303633036430365303663036730368303693037030371303723037330374303753037630377303783037930380303813038230383303843038530386303873038830389303903039130392303933039430395303963039730398303993040030401304023040330404304053040630407304083040930410304113041230413304143041530416304173041830419304203042130422304233042430425304263042730428304293043030431304323043330434304353043630437304383043930440304413044230443304443044530446304473044830449304503045130452304533045430455304563045730458304593046030461304623046330464304653046630467304683046930470304713047230473304743047530476304773047830479304803048130482304833048430485304863048730488304893049030491304923049330494304953049630497304983049930500305013050230503305043050530506305073050830509305103051130512305133051430515305163051730518305193052030521305223052330524305253052630527305283052930530305313053230533305343053530536305373053830539305403054130542305433054430545305463054730548305493055030551305523055330554305553055630557305583055930560305613056230563305643056530566305673056830569305703057130572305733057430575305763057730578305793058030581305823058330584305853058630587305883058930590305913059230593305943059530596305973059830599306003060130602306033060430605306063060730608306093061030611306123061330614306153061630617306183061930620306213062230623306243062530626306273062830629306303063130632306333063430635306363063730638306393064030641306423064330644306453064630647306483064930650306513065230653306543065530656306573065830659306603066130662306633066430665306663066730668306693067030671306723067330674306753067630677306783067930680306813068230683306843068530686306873068830689306903069130692306933069430695306963069730698306993070030701307023070330704307053070630707307083070930710307113071230713307143071530716307173071830719307203072130722307233072430725307263072730728307293073030731307323073330734307353073630737307383073930740307413074230743307443074530746307473074830749307503075130752307533075430755307563075730758307593076030761307623076330764307653076630767307683076930770307713077230773307743077530776307773077830779307803078130782307833078430785307863078730788307893079030791307923079330794307953079630797307983079930800308013080230803308043080530806308073080830809308103081130812308133081430815308163081730818308193082030821308223082330824308253082630827308283082930830308313083230833308343083530836308373083830839308403084130842308433084430845308463084730848308493085030851308523085330854308553085630857308583085930860308613086230863308643086530866308673086830869308703087130872308733087430875308763087730878308793088030881308823088330884308853088630887308883088930890308913089230893308943089530896308973089830899309003090130902309033090430905309063090730908309093091030911309123091330914309153091630917309183091930920309213092230923309243092530926309273092830929309303093130932309333093430935309363093730938309393094030941309423094330944309453094630947309483094930950309513095230953309543095530956309573095830959309603096130962309633096430965309663096730968309693097030971309723097330974309753097630977309783097930980309813098230983309843098530986309873098830989309903099130992309933099430995309963099730998309993100031001310023100331004310053100631007310083100931010310113101231013310143101531016310173101831019310203102131022310233102431025310263102731028310293103031031310323103331034310353103631037310383103931040310413104231043310443104531046310473104831049310503105131052310533105431055310563105731058310593106031061310623106331064310653106631067310683106931070310713107231073310743107531076310773107831079310803108131082310833108431085310863108731088310893109031091310923109331094310953109631097310983109931100311013110231103311043110531106311073110831109311103111131112311133111431115311163111731118311193112031121311223112331124311253112631127311283112931130311313113231133311343113531136311373113831139311403114131142311433114431145311463114731148311493115031151311523115331154311553115631157311583115931160311613116231163311643116531166311673116831169311703117131172311733117431175311763117731178311793118031181311823118331184311853118631187311883118931190311913119231193311943119531196311973119831199312003120131202312033120431205312063120731208312093121031211312123121331214312153121631217312183121931220312213122231223312243122531226312273122831229312303123131232312333123431235312363123731238312393124031241312423124331244312453124631247312483124931250312513125231253312543125531256312573125831259312603126131262312633126431265312663126731268312693127031271312723127331274312753127631277312783127931280312813128231283312843128531286312873128831289312903129131292312933129431295312963129731298312993130031301313023130331304313053130631307313083130931310313113131231313313143131531316313173131831319313203132131322313233132431325313263132731328313293133031331313323133331334313353133631337313383133931340313413134231343313443134531346313473134831349313503135131352313533135431355313563135731358313593136031361313623136331364313653136631367313683136931370313713137231373313743137531376313773137831379313803138131382313833138431385313863138731388313893139031391313923139331394313953139631397313983139931400314013140231403314043140531406314073140831409314103141131412314133141431415314163141731418314193142031421314223142331424314253142631427314283142931430314313143231433314343143531436314373143831439314403144131442314433144431445314463144731448314493145031451314523145331454314553145631457314583145931460314613146231463314643146531466314673146831469314703147131472314733147431475314763147731478314793148031481314823148331484314853148631487314883148931490314913149231493314943149531496314973149831499315003150131502315033150431505315063150731508315093151031511315123151331514315153151631517315183151931520315213152231523315243152531526315273152831529315303153131532315333153431535315363153731538315393154031541315423154331544315453154631547315483154931550315513155231553315543155531556315573155831559315603156131562315633156431565315663156731568315693157031571315723157331574315753157631577315783157931580315813158231583315843158531586315873158831589315903159131592315933159431595315963159731598315993160031601316023160331604316053160631607316083160931610316113161231613316143161531616316173161831619316203162131622316233162431625316263162731628316293163031631316323163331634316353163631637316383163931640316413164231643316443164531646316473164831649316503165131652316533165431655316563165731658316593166031661316623166331664316653166631667316683166931670316713167231673316743167531676316773167831679316803168131682316833168431685316863168731688316893169031691316923169331694316953169631697316983169931700317013170231703317043170531706317073170831709317103171131712317133171431715317163171731718317193172031721317223172331724317253172631727317283172931730317313173231733317343173531736317373173831739317403174131742317433174431745317463174731748317493175031751317523175331754317553175631757317583175931760317613176231763317643176531766317673176831769317703177131772317733177431775317763177731778317793178031781317823178331784317853178631787317883178931790317913179231793317943179531796317973179831799318003180131802318033180431805318063180731808318093181031811318123181331814318153181631817318183181931820318213182231823318243182531826318273182831829318303183131832318333183431835318363183731838318393184031841318423184331844318453184631847318483184931850318513185231853318543185531856318573185831859318603186131862318633186431865318663186731868318693187031871318723187331874318753187631877318783187931880318813188231883318843188531886318873188831889318903189131892318933189431895318963189731898318993190031901319023190331904319053190631907319083190931910319113191231913319143191531916319173191831919319203192131922319233192431925319263192731928319293193031931319323193331934319353193631937319383193931940319413194231943319443194531946319473194831949319503195131952319533195431955319563195731958319593196031961319623196331964319653196631967319683196931970319713197231973319743197531976319773197831979319803198131982319833198431985319863198731988319893199031991319923199331994319953199631997319983199932000320013200232003320043200532006320073200832009320103201132012320133201432015320163201732018320193202032021320223202332024320253202632027320283202932030320313203232033320343203532036320373203832039320403204132042320433204432045320463204732048320493205032051320523205332054320553205632057320583205932060320613206232063320643206532066320673206832069320703207132072320733207432075320763207732078320793208032081320823208332084320853208632087320883208932090320913209232093320943209532096320973209832099321003210132102321033210432105321063210732108321093211032111321123211332114321153211632117321183211932120321213212232123321243212532126321273212832129321303213132132321333213432135321363213732138321393214032141321423214332144321453214632147321483214932150321513215232153321543215532156321573215832159321603216132162321633216432165321663216732168321693217032171321723217332174321753217632177321783217932180321813218232183321843218532186321873218832189321903219132192321933219432195321963219732198321993220032201322023220332204322053220632207322083220932210322113221232213322143221532216322173221832219322203222132222322233222432225322263222732228322293223032231322323223332234322353223632237322383223932240322413224232243322443224532246322473224832249322503225132252322533225432255322563225732258322593226032261322623226332264322653226632267322683226932270322713227232273322743227532276322773227832279322803228132282322833228432285322863228732288322893229032291322923229332294322953229632297322983229932300323013230232303323043230532306323073230832309323103231132312323133231432315323163231732318323193232032321323223232332324323253232632327323283232932330323313233232333323343233532336323373233832339323403234132342323433234432345323463234732348323493235032351323523235332354323553235632357323583235932360323613236232363323643236532366323673236832369323703237132372323733237432375323763237732378323793238032381323823238332384323853238632387323883238932390323913239232393323943239532396323973239832399324003240132402324033240432405324063240732408324093241032411324123241332414324153241632417324183241932420324213242232423324243242532426324273242832429324303243132432324333243432435324363243732438324393244032441324423244332444324453244632447324483244932450324513245232453324543245532456324573245832459324603246132462324633246432465324663246732468324693247032471324723247332474324753247632477324783247932480324813248232483324843248532486324873248832489324903249132492324933249432495324963249732498324993250032501325023250332504325053250632507325083250932510325113251232513325143251532516325173251832519325203252132522325233252432525325263252732528325293253032531325323253332534325353253632537325383253932540325413254232543325443254532546325473254832549325503255132552325533255432555325563255732558325593256032561325623256332564325653256632567325683256932570325713257232573325743257532576325773257832579325803258132582325833258432585325863258732588325893259032591325923259332594325953259632597325983259932600326013260232603326043260532606326073260832609326103261132612326133261432615326163261732618326193262032621326223262332624326253262632627326283262932630326313263232633326343263532636326373263832639326403264132642326433264432645326463264732648326493265032651326523265332654326553265632657326583265932660326613266232663326643266532666326673266832669326703267132672326733267432675326763267732678326793268032681326823268332684326853268632687326883268932690326913269232693326943269532696326973269832699327003270132702327033270432705327063270732708327093271032711327123271332714327153271632717327183271932720327213272232723327243272532726327273272832729327303273132732327333273432735327363273732738327393274032741327423274332744327453274632747327483274932750327513275232753327543275532756327573275832759327603276132762327633276432765327663276732768327693277032771327723277332774327753277632777327783277932780327813278232783327843278532786327873278832789327903279132792327933279432795327963279732798327993280032801328023280332804328053280632807328083280932810328113281232813328143281532816328173281832819328203282132822328233282432825328263282732828328293283032831328323283332834328353283632837328383283932840328413284232843328443284532846328473284832849328503285132852328533285432855328563285732858328593286032861328623286332864328653286632867328683286932870328713287232873328743287532876328773287832879328803288132882328833288432885328863288732888328893289032891328923289332894328953289632897328983289932900329013290232903329043290532906329073290832909329103291132912329133291432915329163291732918329193292032921329223292332924329253292632927329283292932930329313293232933329343293532936329373293832939329403294132942329433294432945329463294732948329493295032951329523295332954329553295632957329583295932960329613296232963329643296532966329673296832969329703297132972329733297432975329763297732978329793298032981329823298332984329853298632987329883298932990329913299232993329943299532996329973299832999330003300133002330033300433005330063300733008330093301033011330123301333014330153301633017330183301933020330213302233023330243302533026330273302833029330303303133032330333303433035330363303733038330393304033041330423304333044330453304633047330483304933050330513305233053330543305533056330573305833059330603306133062330633306433065330663306733068330693307033071330723307333074330753307633077330783307933080330813308233083330843308533086330873308833089330903309133092330933309433095330963309733098330993310033101331023310333104331053310633107331083310933110331113311233113331143311533116331173311833119331203312133122331233312433125331263312733128331293313033131331323313333134331353313633137331383313933140331413314233143331443314533146331473314833149331503315133152331533315433155331563315733158331593316033161331623316333164331653316633167331683316933170331713317233173331743317533176331773317833179331803318133182331833318433185331863318733188331893319033191331923319333194331953319633197331983319933200332013320233203332043320533206332073320833209332103321133212332133321433215332163321733218332193322033221332223322333224332253322633227332283322933230332313323233233332343323533236332373323833239332403324133242332433324433245332463324733248332493325033251332523325333254332553325633257332583325933260332613326233263332643326533266332673326833269332703327133272332733327433275332763327733278332793328033281332823328333284332853328633287332883328933290332913329233293332943329533296332973329833299333003330133302333033330433305333063330733308333093331033311333123331333314333153331633317333183331933320333213332233323333243332533326333273332833329333303333133332333333333433335333363333733338333393334033341333423334333344333453334633347333483334933350333513335233353333543335533356333573335833359333603336133362333633336433365333663336733368333693337033371333723337333374333753337633377333783337933380333813338233383333843338533386333873338833389333903339133392333933339433395333963339733398333993340033401334023340333404334053340633407334083340933410334113341233413334143341533416334173341833419334203342133422334233342433425334263342733428334293343033431334323343333434334353343633437334383343933440334413344233443334443344533446334473344833449334503345133452334533345433455334563345733458334593346033461334623346333464334653346633467334683346933470334713347233473334743347533476334773347833479334803348133482334833348433485334863348733488334893349033491334923349333494334953349633497334983349933500335013350233503335043350533506335073350833509335103351133512335133351433515335163351733518335193352033521335223352333524335253352633527335283352933530335313353233533335343353533536335373353833539335403354133542335433354433545335463354733548335493355033551335523355333554335553355633557335583355933560335613356233563335643356533566335673356833569335703357133572335733357433575335763357733578335793358033581335823358333584335853358633587335883358933590335913359233593335943359533596335973359833599336003360133602336033360433605336063360733608336093361033611336123361333614336153361633617336183361933620336213362233623336243362533626336273362833629336303363133632336333363433635336363363733638336393364033641336423364333644336453364633647336483364933650336513365233653336543365533656336573365833659336603366133662336633366433665336663366733668336693367033671336723367333674336753367633677336783367933680336813368233683336843368533686336873368833689336903369133692336933369433695336963369733698336993370033701337023370333704337053370633707337083370933710337113371233713337143371533716337173371833719337203372133722337233372433725337263372733728337293373033731337323373333734337353373633737337383373933740337413374233743337443374533746337473374833749337503375133752337533375433755337563375733758337593376033761337623376333764337653376633767337683376933770337713377233773337743377533776337773377833779337803378133782337833378433785337863378733788337893379033791337923379333794337953379633797337983379933800338013380233803338043380533806338073380833809338103381133812338133381433815338163381733818338193382033821338223382333824338253382633827338283382933830338313383233833338343383533836338373383833839338403384133842338433384433845338463384733848338493385033851338523385333854338553385633857338583385933860338613386233863338643386533866338673386833869338703387133872338733387433875338763387733878338793388033881338823388333884338853388633887338883388933890338913389233893338943389533896338973389833899339003390133902339033390433905339063390733908339093391033911339123391333914339153391633917339183391933920339213392233923339243392533926339273392833929339303393133932339333393433935339363393733938339393394033941339423394333944339453394633947339483394933950339513395233953339543395533956339573395833959339603396133962339633396433965339663396733968339693397033971339723397333974339753397633977339783397933980339813398233983339843398533986339873398833989339903399133992339933399433995339963399733998339993400034001340023400334004340053400634007340083400934010340113401234013340143401534016340173401834019340203402134022340233402434025340263402734028340293403034031340323403334034340353403634037340383403934040340413404234043340443404534046340473404834049340503405134052340533405434055340563405734058340593406034061340623406334064340653406634067340683406934070340713407234073340743407534076340773407834079340803408134082340833408434085340863408734088340893409034091340923409334094340953409634097340983409934100341013410234103341043410534106341073410834109341103411134112341133411434115341163411734118341193412034121341223412334124341253412634127341283412934130341313413234133341343413534136341373413834139341403414134142341433414434145341463414734148341493415034151341523415334154341553415634157341583415934160341613416234163341643416534166341673416834169341703417134172341733417434175341763417734178341793418034181341823418334184341853418634187341883418934190341913419234193341943419534196341973419834199342003420134202342033420434205342063420734208342093421034211342123421334214342153421634217342183421934220342213422234223342243422534226342273422834229342303423134232342333423434235342363423734238342393424034241342423424334244342453424634247342483424934250342513425234253342543425534256342573425834259342603426134262342633426434265342663426734268342693427034271342723427334274342753427634277342783427934280342813428234283342843428534286342873428834289342903429134292342933429434295342963429734298342993430034301343023430334304343053430634307343083430934310343113431234313343143431534316343173431834319343203432134322343233432434325343263432734328343293433034331343323433334334343353433634337343383433934340343413434234343343443434534346343473434834349343503435134352343533435434355343563435734358343593436034361343623436334364343653436634367343683436934370343713437234373343743437534376343773437834379343803438134382343833438434385343863438734388343893439034391343923439334394343953439634397343983439934400344013440234403344043440534406344073440834409344103441134412344133441434415344163441734418344193442034421344223442334424344253442634427344283442934430344313443234433344343443534436344373443834439344403444134442344433444434445344463444734448344493445034451344523445334454344553445634457344583445934460344613446234463344643446534466344673446834469344703447134472344733447434475344763447734478344793448034481344823448334484344853448634487344883448934490344913449234493344943449534496344973449834499345003450134502345033450434505345063450734508345093451034511345123451334514345153451634517345183451934520345213452234523345243452534526345273452834529345303453134532345333453434535345363453734538345393454034541345423454334544345453454634547345483454934550345513455234553345543455534556345573455834559345603456134562345633456434565345663456734568345693457034571345723457334574345753457634577345783457934580345813458234583345843458534586345873458834589345903459134592345933459434595345963459734598345993460034601346023460334604346053460634607346083460934610346113461234613346143461534616346173461834619346203462134622346233462434625346263462734628346293463034631346323463334634346353463634637346383463934640346413464234643346443464534646346473464834649346503465134652346533465434655346563465734658346593466034661346623466334664346653466634667346683466934670346713467234673346743467534676346773467834679346803468134682346833468434685346863468734688346893469034691346923469334694346953469634697346983469934700347013470234703347043470534706347073470834709347103471134712347133471434715347163471734718347193472034721347223472334724347253472634727347283472934730347313473234733347343473534736347373473834739347403474134742347433474434745347463474734748347493475034751347523475334754347553475634757347583475934760347613476234763347643476534766347673476834769347703477134772347733477434775347763477734778347793478034781347823478334784347853478634787347883478934790347913479234793347943479534796347973479834799348003480134802348033480434805348063480734808348093481034811348123481334814348153481634817348183481934820348213482234823348243482534826348273482834829348303483134832348333483434835348363483734838348393484034841348423484334844348453484634847348483484934850348513485234853348543485534856348573485834859348603486134862348633486434865348663486734868348693487034871348723487334874348753487634877348783487934880348813488234883348843488534886348873488834889348903489134892348933489434895348963489734898348993490034901349023490334904349053490634907349083490934910349113491234913349143491534916349173491834919349203492134922349233492434925349263492734928349293493034931349323493334934349353493634937349383493934940349413494234943349443494534946349473494834949349503495134952349533495434955349563495734958349593496034961349623496334964349653496634967349683496934970349713497234973349743497534976349773497834979349803498134982349833498434985349863498734988349893499034991349923499334994349953499634997349983499935000350013500235003350043500535006350073500835009350103501135012350133501435015350163501735018350193502035021350223502335024350253502635027350283502935030350313503235033350343503535036350373503835039350403504135042350433504435045350463504735048350493505035051350523505335054350553505635057350583505935060350613506235063350643506535066350673506835069350703507135072350733507435075350763507735078350793508035081350823508335084350853508635087350883508935090350913509235093350943509535096350973509835099351003510135102351033510435105351063510735108351093511035111351123511335114351153511635117351183511935120351213512235123351243512535126351273512835129351303513135132351333513435135351363513735138351393514035141351423514335144351453514635147351483514935150351513515235153351543515535156351573515835159351603516135162351633516435165351663516735168351693517035171351723517335174351753517635177351783517935180351813518235183351843518535186351873518835189351903519135192351933519435195351963519735198351993520035201352023520335204352053520635207352083520935210352113521235213352143521535216352173521835219352203522135222352233522435225352263522735228352293523035231352323523335234352353523635237352383523935240352413524235243352443524535246352473524835249352503525135252352533525435255352563525735258352593526035261352623526335264352653526635267352683526935270352713527235273352743527535276352773527835279352803528135282352833528435285352863528735288352893529035291352923529335294352953529635297352983529935300353013530235303353043530535306353073530835309353103531135312353133531435315353163531735318353193532035321353223532335324353253532635327353283532935330353313533235333353343533535336353373533835339353403534135342353433534435345353463534735348353493535035351353523535335354353553535635357353583535935360353613536235363353643536535366353673536835369353703537135372353733537435375353763537735378353793538035381353823538335384353853538635387353883538935390353913539235393353943539535396353973539835399354003540135402354033540435405354063540735408354093541035411354123541335414354153541635417354183541935420354213542235423354243542535426354273542835429354303543135432354333543435435354363543735438354393544035441354423544335444354453544635447354483544935450354513545235453354543545535456354573545835459354603546135462354633546435465354663546735468354693547035471354723547335474354753547635477354783547935480354813548235483354843548535486354873548835489354903549135492354933549435495354963549735498354993550035501355023550335504355053550635507355083550935510355113551235513355143551535516355173551835519355203552135522355233552435525355263552735528355293553035531355323553335534355353553635537355383553935540355413554235543355443554535546355473554835549355503555135552355533555435555355563555735558355593556035561355623556335564355653556635567355683556935570355713557235573355743557535576355773557835579355803558135582355833558435585355863558735588355893559035591355923559335594355953559635597355983559935600356013560235603356043560535606356073560835609356103561135612356133561435615356163561735618356193562035621356223562335624356253562635627356283562935630356313563235633356343563535636356373563835639356403564135642356433564435645356463564735648356493565035651356523565335654356553565635657356583565935660356613566235663356643566535666356673566835669356703567135672356733567435675356763567735678356793568035681356823568335684356853568635687356883568935690356913569235693356943569535696356973569835699357003570135702357033570435705357063570735708357093571035711357123571335714357153571635717357183571935720357213572235723357243572535726357273572835729357303573135732357333573435735357363573735738357393574035741357423574335744357453574635747357483574935750357513575235753357543575535756357573575835759357603576135762357633576435765357663576735768357693577035771357723577335774357753577635777357783577935780357813578235783357843578535786357873578835789357903579135792357933579435795357963579735798357993580035801358023580335804358053580635807358083580935810358113581235813358143581535816358173581835819358203582135822358233582435825358263582735828358293583035831358323583335834358353583635837358383583935840358413584235843358443584535846358473584835849358503585135852358533585435855358563585735858358593586035861358623586335864358653586635867358683586935870358713587235873358743587535876358773587835879358803588135882358833588435885358863588735888358893589035891358923589335894358953589635897358983589935900359013590235903359043590535906359073590835909359103591135912359133591435915359163591735918359193592035921359223592335924359253592635927359283592935930359313593235933359343593535936359373593835939359403594135942359433594435945359463594735948359493595035951359523595335954359553595635957359583595935960359613596235963359643596535966359673596835969359703597135972359733597435975359763597735978359793598035981359823598335984359853598635987359883598935990359913599235993359943599535996359973599835999360003600136002360033600436005360063600736008360093601036011360123601336014360153601636017360183601936020360213602236023360243602536026360273602836029360303603136032360333603436035360363603736038360393604036041360423604336044360453604636047360483604936050360513605236053360543605536056360573605836059360603606136062360633606436065360663606736068360693607036071360723607336074360753607636077360783607936080360813608236083360843608536086360873608836089360903609136092360933609436095360963609736098360993610036101361023610336104361053610636107361083610936110361113611236113361143611536116361173611836119361203612136122361233612436125361263612736128361293613036131361323613336134361353613636137361383613936140361413614236143361443614536146361473614836149361503615136152361533615436155361563615736158361593616036161361623616336164361653616636167361683616936170361713617236173361743617536176361773617836179361803618136182361833618436185361863618736188361893619036191361923619336194361953619636197361983619936200362013620236203362043620536206362073620836209362103621136212362133621436215362163621736218362193622036221362223622336224362253622636227362283622936230362313623236233362343623536236362373623836239362403624136242362433624436245362463624736248362493625036251362523625336254362553625636257362583625936260362613626236263362643626536266362673626836269362703627136272362733627436275362763627736278362793628036281362823628336284362853628636287362883628936290362913629236293362943629536296362973629836299363003630136302363033630436305363063630736308363093631036311363123631336314363153631636317363183631936320363213632236323363243632536326363273632836329363303633136332363333633436335363363633736338363393634036341363423634336344363453634636347363483634936350363513635236353363543635536356363573635836359363603636136362363633636436365363663636736368363693637036371363723637336374363753637636377363783637936380363813638236383363843638536386363873638836389363903639136392363933639436395363963639736398363993640036401364023640336404364053640636407364083640936410364113641236413364143641536416364173641836419364203642136422364233642436425364263642736428364293643036431364323643336434364353643636437364383643936440364413644236443364443644536446364473644836449364503645136452364533645436455364563645736458364593646036461364623646336464364653646636467364683646936470364713647236473364743647536476364773647836479364803648136482364833648436485364863648736488364893649036491364923649336494364953649636497364983649936500365013650236503365043650536506365073650836509365103651136512365133651436515365163651736518365193652036521365223652336524365253652636527365283652936530365313653236533365343653536536365373653836539365403654136542365433654436545365463654736548365493655036551365523655336554365553655636557365583655936560365613656236563365643656536566365673656836569365703657136572365733657436575365763657736578365793658036581365823658336584365853658636587365883658936590365913659236593365943659536596365973659836599366003660136602366033660436605366063660736608366093661036611366123661336614366153661636617366183661936620366213662236623366243662536626366273662836629366303663136632366333663436635366363663736638366393664036641366423664336644366453664636647366483664936650366513665236653366543665536656366573665836659366603666136662366633666436665366663666736668366693667036671366723667336674366753667636677366783667936680366813668236683366843668536686366873668836689366903669136692366933669436695366963669736698366993670036701367023670336704367053670636707367083670936710367113671236713367143671536716367173671836719367203672136722367233672436725367263672736728367293673036731367323673336734367353673636737367383673936740367413674236743367443674536746367473674836749367503675136752367533675436755367563675736758367593676036761367623676336764367653676636767367683676936770367713677236773367743677536776367773677836779367803678136782367833678436785367863678736788367893679036791367923679336794367953679636797367983679936800368013680236803368043680536806368073680836809368103681136812368133681436815368163681736818368193682036821368223682336824368253682636827368283682936830368313683236833368343683536836368373683836839368403684136842368433684436845368463684736848368493685036851368523685336854368553685636857368583685936860368613686236863368643686536866368673686836869368703687136872368733687436875368763687736878368793688036881368823688336884368853688636887368883688936890368913689236893368943689536896368973689836899369003690136902369033690436905369063690736908369093691036911369123691336914369153691636917369183691936920369213692236923369243692536926369273692836929369303693136932369333693436935369363693736938369393694036941369423694336944369453694636947369483694936950369513695236953369543695536956369573695836959369603696136962369633696436965369663696736968369693697036971369723697336974369753697636977369783697936980369813698236983369843698536986369873698836989369903699136992369933699436995369963699736998369993700037001370023700337004370053700637007370083700937010370113701237013370143701537016370173701837019370203702137022370233702437025370263702737028370293703037031370323703337034370353703637037370383703937040370413704237043370443704537046370473704837049370503705137052370533705437055370563705737058370593706037061370623706337064370653706637067370683706937070370713707237073370743707537076370773707837079370803708137082370833708437085370863708737088370893709037091370923709337094370953709637097370983709937100371013710237103371043710537106371073710837109371103711137112371133711437115371163711737118371193712037121371223712337124371253712637127371283712937130371313713237133371343713537136371373713837139371403714137142371433714437145371463714737148371493715037151371523715337154371553715637157371583715937160371613716237163371643716537166371673716837169371703717137172371733717437175371763717737178371793718037181371823718337184371853718637187371883718937190371913719237193371943719537196371973719837199372003720137202372033720437205372063720737208372093721037211372123721337214372153721637217372183721937220372213722237223372243722537226372273722837229372303723137232372333723437235372363723737238372393724037241372423724337244372453724637247372483724937250372513725237253372543725537256372573725837259372603726137262372633726437265372663726737268372693727037271372723727337274372753727637277372783727937280372813728237283372843728537286372873728837289372903729137292372933729437295372963729737298372993730037301373023730337304373053730637307373083730937310373113731237313373143731537316373173731837319373203732137322373233732437325373263732737328373293733037331373323733337334373353733637337373383733937340373413734237343373443734537346373473734837349373503735137352373533735437355373563735737358373593736037361373623736337364373653736637367373683736937370373713737237373373743737537376373773737837379373803738137382373833738437385373863738737388373893739037391373923739337394373953739637397373983739937400374013740237403374043740537406374073740837409374103741137412374133741437415374163741737418374193742037421374223742337424374253742637427374283742937430374313743237433374343743537436374373743837439374403744137442374433744437445374463744737448374493745037451374523745337454374553745637457374583745937460374613746237463374643746537466374673746837469374703747137472374733747437475374763747737478374793748037481374823748337484374853748637487374883748937490374913749237493374943749537496374973749837499375003750137502375033750437505375063750737508375093751037511375123751337514375153751637517375183751937520375213752237523375243752537526375273752837529375303753137532375333753437535375363753737538375393754037541375423754337544375453754637547375483754937550375513755237553375543755537556375573755837559375603756137562375633756437565375663756737568375693757037571375723757337574375753757637577375783757937580375813758237583375843758537586375873758837589375903759137592375933759437595375963759737598375993760037601376023760337604376053760637607376083760937610376113761237613376143761537616376173761837619376203762137622376233762437625376263762737628376293763037631376323763337634376353763637637376383763937640376413764237643376443764537646376473764837649376503765137652376533765437655376563765737658376593766037661376623766337664376653766637667376683766937670376713767237673376743767537676376773767837679376803768137682376833768437685376863768737688376893769037691376923769337694376953769637697376983769937700377013770237703377043770537706377073770837709377103771137712377133771437715377163771737718377193772037721377223772337724377253772637727377283772937730377313773237733377343773537736377373773837739377403774137742377433774437745377463774737748377493775037751377523775337754377553775637757377583775937760377613776237763377643776537766377673776837769377703777137772377733777437775377763777737778377793778037781377823778337784377853778637787377883778937790377913779237793377943779537796377973779837799378003780137802378033780437805378063780737808378093781037811378123781337814378153781637817378183781937820378213782237823378243782537826378273782837829378303783137832378333783437835378363783737838378393784037841378423784337844378453784637847378483784937850378513785237853378543785537856378573785837859378603786137862378633786437865378663786737868378693787037871378723787337874378753787637877378783787937880378813788237883378843788537886378873788837889378903789137892378933789437895378963789737898378993790037901379023790337904379053790637907379083790937910379113791237913379143791537916379173791837919379203792137922379233792437925379263792737928379293793037931379323793337934379353793637937379383793937940379413794237943379443794537946379473794837949379503795137952379533795437955379563795737958379593796037961379623796337964379653796637967379683796937970379713797237973379743797537976379773797837979379803798137982379833798437985379863798737988379893799037991379923799337994379953799637997379983799938000380013800238003380043800538006380073800838009380103801138012380133801438015380163801738018380193802038021380223802338024380253802638027380283802938030380313803238033380343803538036380373803838039380403804138042380433804438045380463804738048380493805038051380523805338054380553805638057380583805938060380613806238063380643806538066380673806838069380703807138072380733807438075380763807738078380793808038081380823808338084380853808638087380883808938090380913809238093380943809538096380973809838099381003810138102381033810438105381063810738108381093811038111381123811338114381153811638117381183811938120381213812238123381243812538126381273812838129381303813138132381333813438135381363813738138381393814038141381423814338144381453814638147381483814938150381513815238153381543815538156381573815838159381603816138162381633816438165381663816738168381693817038171381723817338174381753817638177381783817938180381813818238183381843818538186381873818838189381903819138192381933819438195381963819738198381993820038201382023820338204382053820638207382083820938210382113821238213382143821538216382173821838219382203822138222382233822438225382263822738228382293823038231382323823338234382353823638237382383823938240382413824238243382443824538246382473824838249382503825138252382533825438255382563825738258382593826038261382623826338264382653826638267382683826938270382713827238273382743827538276382773827838279382803828138282382833828438285382863828738288382893829038291382923829338294382953829638297382983829938300383013830238303383043830538306383073830838309383103831138312383133831438315383163831738318383193832038321383223832338324383253832638327383283832938330383313833238333383343833538336383373833838339383403834138342383433834438345383463834738348383493835038351383523835338354383553835638357383583835938360383613836238363383643836538366383673836838369383703837138372383733837438375383763837738378383793838038381383823838338384383853838638387383883838938390383913839238393383943839538396383973839838399384003840138402384033840438405384063840738408384093841038411384123841338414384153841638417384183841938420384213842238423384243842538426384273842838429384303843138432384333843438435384363843738438384393844038441384423844338444384453844638447384483844938450384513845238453384543845538456384573845838459384603846138462384633846438465384663846738468384693847038471384723847338474384753847638477384783847938480384813848238483384843848538486384873848838489384903849138492384933849438495384963849738498384993850038501385023850338504385053850638507385083850938510385113851238513385143851538516385173851838519385203852138522385233852438525385263852738528385293853038531385323853338534385353853638537385383853938540385413854238543385443854538546385473854838549385503855138552385533855438555385563855738558385593856038561385623856338564385653856638567385683856938570385713857238573385743857538576385773857838579385803858138582385833858438585385863858738588385893859038591385923859338594385953859638597385983859938600386013860238603386043860538606386073860838609386103861138612386133861438615386163861738618386193862038621386223862338624386253862638627386283862938630386313863238633386343863538636386373863838639386403864138642386433864438645386463864738648386493865038651386523865338654386553865638657386583865938660386613866238663386643866538666386673866838669386703867138672386733867438675386763867738678386793868038681386823868338684386853868638687386883868938690386913869238693386943869538696386973869838699387003870138702387033870438705387063870738708387093871038711387123871338714387153871638717387183871938720387213872238723387243872538726387273872838729387303873138732387333873438735387363873738738387393874038741387423874338744387453874638747387483874938750387513875238753387543875538756387573875838759387603876138762387633876438765387663876738768387693877038771387723877338774387753877638777387783877938780387813878238783387843878538786387873878838789387903879138792387933879438795387963879738798387993880038801388023880338804388053880638807388083880938810388113881238813388143881538816388173881838819388203882138822388233882438825388263882738828388293883038831388323883338834388353883638837388383883938840388413884238843388443884538846388473884838849388503885138852388533885438855388563885738858388593886038861388623886338864388653886638867388683886938870388713887238873388743887538876388773887838879388803888138882388833888438885388863888738888388893889038891388923889338894388953889638897388983889938900389013890238903389043890538906389073890838909389103891138912389133891438915389163891738918389193892038921389223892338924389253892638927389283892938930389313893238933389343893538936389373893838939389403894138942389433894438945389463894738948389493895038951389523895338954389553895638957389583895938960389613896238963389643896538966389673896838969389703897138972389733897438975389763897738978389793898038981389823898338984389853898638987389883898938990389913899238993389943899538996389973899838999390003900139002390033900439005390063900739008390093901039011390123901339014390153901639017390183901939020390213902239023390243902539026390273902839029390303903139032390333903439035390363903739038390393904039041390423904339044390453904639047390483904939050390513905239053390543905539056390573905839059390603906139062390633906439065390663906739068390693907039071390723907339074390753907639077390783907939080390813908239083390843908539086390873908839089390903909139092390933909439095390963909739098390993910039101391023910339104391053910639107391083910939110391113911239113391143911539116391173911839119391203912139122391233912439125391263912739128391293913039131391323913339134391353913639137391383913939140391413914239143391443914539146391473914839149391503915139152391533915439155391563915739158391593916039161391623916339164391653916639167391683916939170391713917239173391743917539176391773917839179391803918139182391833918439185391863918739188391893919039191391923919339194391953919639197391983919939200392013920239203392043920539206392073920839209392103921139212392133921439215392163921739218392193922039221392223922339224392253922639227392283922939230392313923239233392343923539236392373923839239392403924139242392433924439245392463924739248392493925039251392523925339254392553925639257392583925939260392613926239263392643926539266392673926839269392703927139272392733927439275392763927739278392793928039281392823928339284392853928639287392883928939290392913929239293392943929539296392973929839299393003930139302393033930439305393063930739308393093931039311393123931339314393153931639317393183931939320393213932239323393243932539326393273932839329393303933139332393333933439335393363933739338393393934039341393423934339344393453934639347393483934939350393513935239353393543935539356393573935839359393603936139362393633936439365393663936739368393693937039371393723937339374393753937639377393783937939380393813938239383393843938539386393873938839389393903939139392393933939439395393963939739398393993940039401394023940339404394053940639407394083940939410394113941239413394143941539416394173941839419394203942139422394233942439425394263942739428394293943039431394323943339434394353943639437394383943939440394413944239443394443944539446394473944839449394503945139452394533945439455394563945739458394593946039461394623946339464394653946639467394683946939470394713947239473394743947539476394773947839479394803948139482394833948439485394863948739488394893949039491394923949339494394953949639497394983949939500395013950239503395043950539506395073950839509395103951139512395133951439515395163951739518395193952039521395223952339524395253952639527395283952939530395313953239533395343953539536395373953839539395403954139542395433954439545395463954739548395493955039551395523955339554395553955639557395583955939560395613956239563395643956539566395673956839569395703957139572395733957439575395763957739578395793958039581395823958339584395853958639587395883958939590395913959239593395943959539596395973959839599396003960139602396033960439605396063960739608396093961039611396123961339614396153961639617396183961939620396213962239623396243962539626396273962839629396303963139632396333963439635396363963739638396393964039641396423964339644396453964639647396483964939650396513965239653396543965539656396573965839659396603966139662396633966439665396663966739668396693967039671396723967339674396753967639677396783967939680396813968239683396843968539686396873968839689396903969139692396933969439695396963969739698396993970039701397023970339704397053970639707397083970939710397113971239713397143971539716397173971839719397203972139722397233972439725397263972739728397293973039731397323973339734397353973639737397383973939740397413974239743397443974539746397473974839749397503975139752397533975439755397563975739758397593976039761397623976339764397653976639767397683976939770397713977239773397743977539776397773977839779397803978139782397833978439785397863978739788397893979039791397923979339794397953979639797397983979939800398013980239803398043980539806398073980839809398103981139812398133981439815398163981739818398193982039821398223982339824398253982639827398283982939830398313983239833398343983539836398373983839839398403984139842398433984439845398463984739848398493985039851398523985339854398553985639857398583985939860398613986239863398643986539866398673986839869398703987139872398733987439875398763987739878398793988039881398823988339884398853988639887398883988939890398913989239893398943989539896398973989839899399003990139902399033990439905399063990739908399093991039911399123991339914399153991639917399183991939920399213992239923399243992539926399273992839929399303993139932399333993439935399363993739938399393994039941399423994339944399453994639947399483994939950399513995239953399543995539956399573995839959399603996139962399633996439965399663996739968399693997039971399723997339974399753997639977399783997939980399813998239983399843998539986399873998839989399903999139992399933999439995399963999739998399994000040001400024000340004400054000640007400084000940010400114001240013400144001540016400174001840019400204002140022400234002440025400264002740028400294003040031400324003340034400354003640037400384003940040400414004240043400444004540046400474004840049400504005140052400534005440055400564005740058400594006040061400624006340064400654006640067400684006940070400714007240073400744007540076400774007840079400804008140082400834008440085400864008740088400894009040091400924009340094400954009640097400984009940100401014010240103401044010540106401074010840109401104011140112401134011440115401164011740118401194012040121401224012340124401254012640127401284012940130401314013240133401344013540136401374013840139401404014140142401434014440145401464014740148401494015040151401524015340154401554015640157401584015940160401614016240163401644016540166401674016840169401704017140172401734017440175401764017740178401794018040181401824018340184401854018640187401884018940190401914019240193401944019540196401974019840199402004020140202402034020440205402064020740208402094021040211402124021340214402154021640217402184021940220402214022240223402244022540226402274022840229402304023140232402334023440235402364023740238402394024040241402424024340244402454024640247402484024940250402514025240253402544025540256402574025840259402604026140262402634026440265402664026740268402694027040271402724027340274402754027640277402784027940280402814028240283402844028540286402874028840289402904029140292402934029440295402964029740298402994030040301403024030340304403054030640307403084030940310403114031240313403144031540316403174031840319403204032140322403234032440325403264032740328403294033040331403324033340334403354033640337403384033940340403414034240343403444034540346403474034840349403504035140352403534035440355403564035740358403594036040361403624036340364403654036640367403684036940370403714037240373403744037540376403774037840379403804038140382403834038440385403864038740388403894039040391403924039340394403954039640397403984039940400404014040240403404044040540406404074040840409404104041140412404134041440415404164041740418404194042040421404224042340424404254042640427404284042940430404314043240433404344043540436404374043840439404404044140442404434044440445404464044740448404494045040451404524045340454404554045640457404584045940460404614046240463404644046540466404674046840469404704047140472404734047440475404764047740478404794048040481404824048340484404854048640487404884048940490404914049240493404944049540496404974049840499405004050140502405034050440505405064050740508405094051040511405124051340514405154051640517405184051940520405214052240523405244052540526405274052840529405304053140532405334053440535405364053740538405394054040541405424054340544405454054640547405484054940550405514055240553405544055540556405574055840559405604056140562405634056440565405664056740568405694057040571405724057340574405754057640577405784057940580405814058240583405844058540586405874058840589405904059140592405934059440595405964059740598405994060040601406024060340604406054060640607406084060940610406114061240613406144061540616406174061840619406204062140622406234062440625406264062740628406294063040631406324063340634406354063640637406384063940640406414064240643406444064540646406474064840649406504065140652406534065440655406564065740658406594066040661406624066340664406654066640667406684066940670406714067240673406744067540676406774067840679406804068140682406834068440685406864068740688406894069040691406924069340694406954069640697406984069940700407014070240703407044070540706407074070840709407104071140712407134071440715407164071740718407194072040721407224072340724407254072640727407284072940730407314073240733407344073540736407374073840739407404074140742407434074440745407464074740748407494075040751407524075340754407554075640757407584075940760407614076240763407644076540766407674076840769407704077140772407734077440775407764077740778407794078040781407824078340784407854078640787407884078940790407914079240793407944079540796407974079840799408004080140802408034080440805408064080740808408094081040811408124081340814408154081640817408184081940820408214082240823408244082540826408274082840829408304083140832408334083440835408364083740838408394084040841408424084340844408454084640847408484084940850408514085240853408544085540856408574085840859408604086140862408634086440865408664086740868408694087040871408724087340874408754087640877408784087940880408814088240883408844088540886408874088840889408904089140892408934089440895408964089740898408994090040901409024090340904409054090640907409084090940910409114091240913409144091540916409174091840919409204092140922409234092440925409264092740928409294093040931409324093340934409354093640937409384093940940409414094240943409444094540946409474094840949409504095140952409534095440955409564095740958409594096040961409624096340964409654096640967409684096940970409714097240973409744097540976409774097840979409804098140982409834098440985409864098740988409894099040991409924099340994409954099640997409984099941000410014100241003410044100541006410074100841009410104101141012410134101441015410164101741018410194102041021410224102341024410254102641027410284102941030410314103241033410344103541036410374103841039410404104141042410434104441045410464104741048410494105041051410524105341054410554105641057410584105941060410614106241063410644106541066410674106841069410704107141072410734107441075410764107741078410794108041081410824108341084410854108641087410884108941090410914109241093410944109541096410974109841099411004110141102411034110441105411064110741108411094111041111411124111341114411154111641117411184111941120411214112241123411244112541126411274112841129411304113141132411334113441135411364113741138411394114041141411424114341144411454114641147411484114941150411514115241153411544115541156411574115841159411604116141162411634116441165411664116741168411694117041171411724117341174411754117641177411784117941180411814118241183411844118541186411874118841189411904119141192411934119441195411964119741198411994120041201412024120341204412054120641207412084120941210412114121241213412144121541216412174121841219412204122141222412234122441225412264122741228412294123041231412324123341234412354123641237412384123941240412414124241243412444124541246412474124841249412504125141252412534125441255412564125741258412594126041261412624126341264412654126641267412684126941270412714127241273412744127541276412774127841279412804128141282412834128441285412864128741288412894129041291412924129341294412954129641297412984129941300413014130241303413044130541306413074130841309413104131141312413134131441315413164131741318413194132041321413224132341324413254132641327413284132941330413314133241333413344133541336413374133841339413404134141342413434134441345413464134741348413494135041351413524135341354413554135641357413584135941360413614136241363413644136541366413674136841369413704137141372413734137441375413764137741378413794138041381413824138341384413854138641387413884138941390413914139241393413944139541396413974139841399414004140141402414034140441405414064140741408414094141041411414124141341414414154141641417414184141941420414214142241423414244142541426414274142841429414304143141432414334143441435414364143741438414394144041441414424144341444414454144641447414484144941450414514145241453414544145541456414574145841459414604146141462414634146441465414664146741468414694147041471414724147341474414754147641477414784147941480414814148241483414844148541486414874148841489414904149141492414934149441495414964149741498414994150041501415024150341504415054150641507415084150941510415114151241513415144151541516415174151841519415204152141522415234152441525415264152741528415294153041531415324153341534415354153641537415384153941540415414154241543415444154541546415474154841549415504155141552415534155441555415564155741558415594156041561415624156341564415654156641567415684156941570415714157241573415744157541576415774157841579415804158141582415834158441585415864158741588415894159041591415924159341594415954159641597415984159941600416014160241603416044160541606416074160841609416104161141612416134161441615416164161741618416194162041621416224162341624416254162641627416284162941630416314163241633416344163541636416374163841639416404164141642416434164441645416464164741648416494165041651416524165341654416554165641657416584165941660416614166241663416644166541666416674166841669416704167141672416734167441675416764167741678416794168041681416824168341684416854168641687416884168941690416914169241693416944169541696416974169841699417004170141702417034170441705417064170741708417094171041711417124171341714417154171641717417184171941720417214172241723417244172541726417274172841729417304173141732417334173441735417364173741738417394174041741417424174341744417454174641747417484174941750417514175241753417544175541756417574175841759417604176141762417634176441765417664176741768417694177041771417724177341774417754177641777417784177941780417814178241783417844178541786417874178841789417904179141792417934179441795417964179741798417994180041801418024180341804418054180641807418084180941810418114181241813418144181541816418174181841819418204182141822418234182441825418264182741828418294183041831418324183341834418354183641837418384183941840418414184241843418444184541846418474184841849418504185141852418534185441855418564185741858418594186041861418624186341864418654186641867418684186941870418714187241873418744187541876418774187841879418804188141882418834188441885418864188741888418894189041891418924189341894418954189641897418984189941900419014190241903419044190541906419074190841909419104191141912419134191441915419164191741918419194192041921419224192341924419254192641927419284192941930419314193241933419344193541936419374193841939419404194141942419434194441945419464194741948419494195041951419524195341954419554195641957419584195941960419614196241963419644196541966419674196841969419704197141972419734197441975419764197741978419794198041981419824198341984419854198641987419884198941990419914199241993419944199541996419974199841999420004200142002420034200442005420064200742008420094201042011420124201342014420154201642017420184201942020420214202242023420244202542026420274202842029420304203142032420334203442035420364203742038420394204042041420424204342044420454204642047420484204942050420514205242053420544205542056420574205842059420604206142062420634206442065420664206742068420694207042071420724207342074420754207642077420784207942080420814208242083420844208542086420874208842089420904209142092420934209442095420964209742098420994210042101421024210342104421054210642107421084210942110421114211242113421144211542116421174211842119421204212142122421234212442125421264212742128421294213042131421324213342134421354213642137421384213942140421414214242143421444214542146421474214842149421504215142152421534215442155421564215742158421594216042161421624216342164421654216642167421684216942170421714217242173421744217542176421774217842179421804218142182421834218442185421864218742188421894219042191421924219342194421954219642197421984219942200422014220242203422044220542206422074220842209422104221142212422134221442215422164221742218422194222042221422224222342224422254222642227422284222942230422314223242233422344223542236422374223842239422404224142242422434224442245422464224742248422494225042251422524225342254422554225642257422584225942260422614226242263422644226542266422674226842269422704227142272422734227442275422764227742278422794228042281422824228342284422854228642287422884228942290422914229242293422944229542296422974229842299423004230142302423034230442305423064230742308423094231042311423124231342314423154231642317423184231942320423214232242323423244232542326423274232842329423304233142332423334233442335423364233742338423394234042341423424234342344423454234642347423484234942350423514235242353423544235542356423574235842359423604236142362423634236442365423664236742368423694237042371423724237342374423754237642377423784237942380423814238242383423844238542386423874238842389423904239142392423934239442395423964239742398423994240042401424024240342404424054240642407424084240942410424114241242413424144241542416424174241842419424204242142422424234242442425424264242742428424294243042431424324243342434424354243642437424384243942440424414244242443424444244542446424474244842449424504245142452424534245442455424564245742458424594246042461424624246342464424654246642467424684246942470424714247242473424744247542476424774247842479424804248142482424834248442485424864248742488424894249042491424924249342494424954249642497424984249942500425014250242503425044250542506425074250842509425104251142512425134251442515425164251742518425194252042521425224252342524425254252642527425284252942530425314253242533425344253542536425374253842539425404254142542425434254442545425464254742548425494255042551425524255342554425554255642557425584255942560425614256242563425644256542566425674256842569425704257142572425734257442575425764257742578425794258042581425824258342584425854258642587425884258942590425914259242593425944259542596425974259842599426004260142602426034260442605426064260742608426094261042611426124261342614426154261642617426184261942620426214262242623426244262542626426274262842629426304263142632426334263442635426364263742638426394264042641426424264342644426454264642647426484264942650426514265242653426544265542656426574265842659426604266142662426634266442665426664266742668426694267042671426724267342674426754267642677426784267942680426814268242683426844268542686426874268842689426904269142692426934269442695426964269742698426994270042701427024270342704427054270642707427084270942710427114271242713427144271542716427174271842719427204272142722427234272442725427264272742728427294273042731427324273342734427354273642737427384273942740427414274242743427444274542746427474274842749427504275142752427534275442755427564275742758427594276042761427624276342764427654276642767427684276942770427714277242773427744277542776427774277842779427804278142782427834278442785427864278742788427894279042791427924279342794427954279642797427984279942800428014280242803428044280542806428074280842809428104281142812428134281442815428164281742818428194282042821428224282342824428254282642827428284282942830428314283242833428344283542836428374283842839428404284142842428434284442845428464284742848428494285042851428524285342854428554285642857428584285942860428614286242863428644286542866428674286842869428704287142872428734287442875428764287742878428794288042881428824288342884428854288642887428884288942890428914289242893428944289542896428974289842899429004290142902429034290442905429064290742908429094291042911429124291342914429154291642917429184291942920429214292242923429244292542926429274292842929429304293142932429334293442935429364293742938429394294042941429424294342944429454294642947429484294942950429514295242953429544295542956429574295842959429604296142962429634296442965429664296742968429694297042971429724297342974429754297642977429784297942980429814298242983429844298542986429874298842989429904299142992429934299442995429964299742998429994300043001430024300343004430054300643007430084300943010430114301243013430144301543016430174301843019430204302143022430234302443025430264302743028430294303043031430324303343034430354303643037430384303943040430414304243043430444304543046430474304843049430504305143052430534305443055430564305743058430594306043061430624306343064430654306643067430684306943070430714307243073430744307543076430774307843079430804308143082430834308443085430864308743088430894309043091430924309343094430954309643097430984309943100431014310243103431044310543106431074310843109431104311143112431134311443115431164311743118431194312043121431224312343124431254312643127431284312943130431314313243133431344313543136431374313843139431404314143142431434314443145431464314743148431494315043151431524315343154431554315643157431584315943160431614316243163431644316543166431674316843169431704317143172431734317443175431764317743178431794318043181431824318343184431854318643187431884318943190431914319243193431944319543196431974319843199432004320143202432034320443205432064320743208432094321043211432124321343214432154321643217432184321943220432214322243223432244322543226432274322843229432304323143232432334323443235432364323743238432394324043241432424324343244432454324643247432484324943250432514325243253432544325543256432574325843259432604326143262432634326443265432664326743268432694327043271432724327343274432754327643277432784327943280432814328243283432844328543286432874328843289432904329143292432934329443295432964329743298432994330043301433024330343304433054330643307433084330943310433114331243313433144331543316433174331843319433204332143322433234332443325433264332743328433294333043331433324333343334433354333643337433384333943340433414334243343433444334543346433474334843349433504335143352433534335443355433564335743358433594336043361433624336343364433654336643367433684336943370433714337243373433744337543376433774337843379433804338143382433834338443385433864338743388433894339043391433924339343394433954339643397433984339943400434014340243403434044340543406434074340843409434104341143412434134341443415434164341743418434194342043421434224342343424434254342643427434284342943430434314343243433434344343543436434374343843439434404344143442434434344443445434464344743448434494345043451434524345343454434554345643457434584345943460434614346243463434644346543466434674346843469434704347143472434734347443475434764347743478434794348043481434824348343484434854348643487434884348943490434914349243493434944349543496434974349843499435004350143502435034350443505435064350743508435094351043511435124351343514435154351643517435184351943520435214352243523435244352543526435274352843529435304353143532435334353443535435364353743538435394354043541435424354343544435454354643547435484354943550435514355243553435544355543556435574355843559435604356143562435634356443565435664356743568435694357043571435724357343574435754357643577435784357943580435814358243583435844358543586435874358843589435904359143592435934359443595435964359743598435994360043601436024360343604436054360643607436084360943610436114361243613436144361543616436174361843619436204362143622436234362443625436264362743628436294363043631436324363343634436354363643637436384363943640436414364243643436444364543646436474364843649436504365143652436534365443655436564365743658436594366043661436624366343664436654366643667436684366943670436714367243673436744367543676436774367843679436804368143682436834368443685436864368743688436894369043691436924369343694436954369643697436984369943700437014370243703437044370543706437074370843709437104371143712437134371443715437164371743718437194372043721437224372343724437254372643727437284372943730437314373243733437344373543736437374373843739437404374143742437434374443745437464374743748437494375043751437524375343754437554375643757437584375943760437614376243763437644376543766437674376843769437704377143772437734377443775437764377743778437794378043781437824378343784437854378643787437884378943790437914379243793437944379543796437974379843799438004380143802438034380443805438064380743808438094381043811438124381343814438154381643817438184381943820438214382243823438244382543826438274382843829438304383143832438334383443835438364383743838438394384043841438424384343844438454384643847438484384943850438514385243853438544385543856438574385843859438604386143862438634386443865438664386743868438694387043871438724387343874438754387643877438784387943880438814388243883438844388543886438874388843889438904389143892438934389443895438964389743898438994390043901439024390343904439054390643907439084390943910439114391243913439144391543916439174391843919439204392143922439234392443925439264392743928439294393043931439324393343934439354393643937439384393943940439414394243943439444394543946439474394843949439504395143952439534395443955439564395743958439594396043961439624396343964439654396643967439684396943970439714397243973439744397543976439774397843979439804398143982439834398443985439864398743988439894399043991439924399343994439954399643997439984399944000440014400244003440044400544006440074400844009440104401144012440134401444015440164401744018440194402044021440224402344024440254402644027440284402944030440314403244033440344403544036440374403844039440404404144042440434404444045440464404744048440494405044051440524405344054440554405644057440584405944060440614406244063440644406544066440674406844069440704407144072440734407444075440764407744078440794408044081440824408344084440854408644087440884408944090440914409244093440944409544096440974409844099441004410144102441034410444105441064410744108441094411044111441124411344114441154411644117441184411944120441214412244123441244412544126441274412844129441304413144132441334413444135441364413744138441394414044141441424414344144441454414644147441484414944150441514415244153441544415544156441574415844159441604416144162441634416444165441664416744168441694417044171441724417344174441754417644177441784417944180441814418244183441844418544186441874418844189441904419144192441934419444195441964419744198441994420044201442024420344204442054420644207442084420944210442114421244213442144421544216442174421844219442204422144222442234422444225442264422744228442294423044231442324423344234442354423644237442384423944240442414424244243442444424544246442474424844249442504425144252442534425444255442564425744258442594426044261442624426344264442654426644267442684426944270442714427244273442744427544276442774427844279442804428144282442834428444285442864428744288442894429044291442924429344294442954429644297442984429944300443014430244303443044430544306443074430844309443104431144312443134431444315443164431744318443194432044321443224432344324443254432644327443284432944330443314433244333443344433544336443374433844339443404434144342443434434444345443464434744348443494435044351443524435344354443554435644357443584435944360443614436244363443644436544366443674436844369443704437144372443734437444375443764437744378443794438044381443824438344384443854438644387443884438944390443914439244393443944439544396443974439844399444004440144402444034440444405444064440744408444094441044411444124441344414444154441644417444184441944420444214442244423444244442544426444274442844429444304443144432444334443444435444364443744438444394444044441444424444344444444454444644447444484444944450444514445244453444544445544456444574445844459444604446144462444634446444465444664446744468444694447044471444724447344474444754447644477444784447944480444814448244483444844448544486444874448844489444904449144492444934449444495444964449744498444994450044501445024450344504445054450644507445084450944510445114451244513445144451544516445174451844519445204452144522445234452444525445264452744528445294453044531445324453344534445354453644537445384453944540445414454244543445444454544546445474454844549445504455144552445534455444555445564455744558445594456044561445624456344564445654456644567445684456944570445714457244573445744457544576445774457844579445804458144582445834458444585445864458744588445894459044591445924459344594445954459644597445984459944600446014460244603446044460544606446074460844609446104461144612446134461444615446164461744618446194462044621446224462344624446254462644627446284462944630446314463244633446344463544636446374463844639446404464144642446434464444645446464464744648446494465044651446524465344654446554465644657446584465944660446614466244663446644466544666446674466844669446704467144672446734467444675446764467744678446794468044681446824468344684446854468644687446884468944690446914469244693446944469544696446974469844699447004470144702447034470444705447064470744708447094471044711447124471344714447154471644717447184471944720447214472244723447244472544726447274472844729447304473144732447334473444735447364473744738447394474044741447424474344744447454474644747447484474944750447514475244753447544475544756447574475844759447604476144762447634476444765447664476744768447694477044771447724477344774447754477644777447784477944780447814478244783447844478544786447874478844789447904479144792447934479444795447964479744798447994480044801448024480344804448054480644807448084480944810448114481244813448144481544816448174481844819448204482144822448234482444825448264482744828448294483044831448324483344834448354483644837448384483944840448414484244843448444484544846448474484844849448504485144852448534485444855448564485744858448594486044861448624486344864448654486644867448684486944870448714487244873448744487544876448774487844879448804488144882448834488444885448864488744888448894489044891448924489344894448954489644897448984489944900449014490244903449044490544906449074490844909449104491144912449134491444915449164491744918449194492044921449224492344924449254492644927449284492944930449314493244933449344493544936449374493844939449404494144942449434494444945449464494744948449494495044951449524495344954449554495644957449584495944960449614496244963449644496544966449674496844969449704497144972449734497444975449764497744978449794498044981449824498344984449854498644987449884498944990449914499244993449944499544996449974499844999450004500145002450034500445005450064500745008450094501045011450124501345014450154501645017450184501945020450214502245023450244502545026450274502845029450304503145032450334503445035450364503745038450394504045041450424504345044450454504645047450484504945050450514505245053450544505545056450574505845059450604506145062450634506445065450664506745068450694507045071450724507345074450754507645077450784507945080450814508245083450844508545086450874508845089450904509145092450934509445095450964509745098450994510045101451024510345104451054510645107451084510945110451114511245113451144511545116451174511845119451204512145122451234512445125451264512745128451294513045131451324513345134451354513645137451384513945140451414514245143451444514545146451474514845149451504515145152451534515445155451564515745158451594516045161451624516345164451654516645167451684516945170451714517245173451744517545176451774517845179451804518145182451834518445185451864518745188451894519045191451924519345194451954519645197451984519945200452014520245203452044520545206452074520845209452104521145212452134521445215452164521745218452194522045221452224522345224452254522645227452284522945230452314523245233452344523545236452374523845239452404524145242452434524445245452464524745248452494525045251452524525345254452554525645257452584525945260452614526245263452644526545266452674526845269452704527145272452734527445275452764527745278452794528045281452824528345284452854528645287452884528945290452914529245293452944529545296452974529845299453004530145302453034530445305453064530745308453094531045311453124531345314453154531645317453184531945320453214532245323453244532545326453274532845329453304533145332453334533445335453364533745338453394534045341453424534345344453454534645347453484534945350453514535245353453544535545356453574535845359453604536145362453634536445365453664536745368453694537045371453724537345374453754537645377453784537945380453814538245383453844538545386453874538845389453904539145392453934539445395453964539745398453994540045401454024540345404454054540645407454084540945410454114541245413454144541545416454174541845419454204542145422454234542445425454264542745428454294543045431454324543345434454354543645437454384543945440454414544245443454444544545446454474544845449454504545145452454534545445455454564545745458454594546045461454624546345464454654546645467454684546945470454714547245473454744547545476454774547845479454804548145482454834548445485454864548745488454894549045491454924549345494454954549645497454984549945500455014550245503455044550545506455074550845509455104551145512455134551445515455164551745518455194552045521455224552345524455254552645527455284552945530455314553245533455344553545536455374553845539455404554145542455434554445545455464554745548455494555045551455524555345554455554555645557455584555945560455614556245563455644556545566455674556845569455704557145572455734557445575455764557745578455794558045581455824558345584455854558645587455884558945590455914559245593455944559545596455974559845599456004560145602456034560445605456064560745608456094561045611456124561345614456154561645617456184561945620456214562245623456244562545626456274562845629456304563145632456334563445635456364563745638456394564045641456424564345644456454564645647456484564945650456514565245653456544565545656456574565845659456604566145662456634566445665456664566745668456694567045671456724567345674456754567645677456784567945680456814568245683456844568545686456874568845689456904569145692456934569445695456964569745698456994570045701457024570345704457054570645707457084570945710457114571245713457144571545716457174571845719457204572145722457234572445725457264572745728457294573045731457324573345734457354573645737457384573945740457414574245743457444574545746457474574845749457504575145752457534575445755457564575745758457594576045761457624576345764457654576645767457684576945770457714577245773457744577545776457774577845779457804578145782457834578445785457864578745788457894579045791457924579345794457954579645797457984579945800458014580245803458044580545806458074580845809458104581145812458134581445815458164581745818458194582045821458224582345824458254582645827458284582945830458314583245833458344583545836458374583845839458404584145842458434584445845458464584745848458494585045851458524585345854458554585645857458584585945860458614586245863458644586545866458674586845869458704587145872458734587445875458764587745878458794588045881458824588345884458854588645887458884588945890458914589245893458944589545896458974589845899459004590145902459034590445905459064590745908459094591045911459124591345914459154591645917459184591945920459214592245923459244592545926459274592845929459304593145932459334593445935459364593745938459394594045941459424594345944459454594645947459484594945950459514595245953459544595545956459574595845959459604596145962459634596445965459664596745968459694597045971459724597345974459754597645977459784597945980459814598245983459844598545986459874598845989459904599145992459934599445995459964599745998459994600046001460024600346004460054600646007460084600946010460114601246013460144601546016460174601846019460204602146022460234602446025460264602746028460294603046031460324603346034460354603646037460384603946040460414604246043460444604546046460474604846049460504605146052460534605446055460564605746058460594606046061460624606346064460654606646067460684606946070460714607246073460744607546076460774607846079460804608146082460834608446085460864608746088460894609046091460924609346094460954609646097460984609946100461014610246103461044610546106461074610846109461104611146112461134611446115461164611746118461194612046121461224612346124461254612646127461284612946130461314613246133461344613546136461374613846139461404614146142461434614446145461464614746148461494615046151461524615346154461554615646157461584615946160461614616246163461644616546166461674616846169461704617146172461734617446175461764617746178461794618046181461824618346184461854618646187461884618946190461914619246193461944619546196461974619846199462004620146202462034620446205462064620746208462094621046211462124621346214462154621646217462184621946220462214622246223462244622546226462274622846229462304623146232462334623446235462364623746238462394624046241462424624346244462454624646247462484624946250462514625246253462544625546256462574625846259462604626146262462634626446265462664626746268462694627046271462724627346274462754627646277462784627946280462814628246283462844628546286462874628846289462904629146292462934629446295462964629746298462994630046301463024630346304463054630646307463084630946310463114631246313463144631546316463174631846319463204632146322463234632446325463264632746328463294633046331463324633346334463354633646337463384633946340463414634246343463444634546346463474634846349463504635146352463534635446355463564635746358463594636046361463624636346364463654636646367463684636946370463714637246373463744637546376463774637846379463804638146382463834638446385463864638746388463894639046391463924639346394463954639646397463984639946400464014640246403464044640546406464074640846409464104641146412464134641446415464164641746418464194642046421464224642346424464254642646427464284642946430464314643246433464344643546436464374643846439464404644146442464434644446445464464644746448464494645046451464524645346454464554645646457464584645946460464614646246463464644646546466464674646846469464704647146472464734647446475464764647746478464794648046481464824648346484464854648646487464884648946490464914649246493464944649546496464974649846499465004650146502465034650446505465064650746508465094651046511465124651346514465154651646517465184651946520465214652246523465244652546526465274652846529465304653146532465334653446535465364653746538465394654046541465424654346544465454654646547465484654946550465514655246553465544655546556465574655846559465604656146562465634656446565465664656746568465694657046571465724657346574465754657646577465784657946580465814658246583465844658546586465874658846589465904659146592465934659446595465964659746598465994660046601466024660346604466054660646607466084660946610466114661246613466144661546616466174661846619466204662146622466234662446625466264662746628466294663046631466324663346634466354663646637466384663946640466414664246643466444664546646466474664846649466504665146652466534665446655466564665746658466594666046661466624666346664466654666646667466684666946670466714667246673466744667546676466774667846679466804668146682466834668446685466864668746688466894669046691466924669346694466954669646697466984669946700467014670246703467044670546706467074670846709467104671146712467134671446715467164671746718467194672046721467224672346724467254672646727467284672946730467314673246733467344673546736467374673846739467404674146742467434674446745467464674746748467494675046751467524675346754467554675646757467584675946760467614676246763467644676546766467674676846769467704677146772467734677446775467764677746778467794678046781467824678346784467854678646787467884678946790467914679246793467944679546796467974679846799468004680146802468034680446805468064680746808468094681046811468124681346814468154681646817468184681946820468214682246823468244682546826468274682846829468304683146832468334683446835468364683746838468394684046841468424684346844468454684646847468484684946850468514685246853468544685546856468574685846859468604686146862468634686446865468664686746868468694687046871468724687346874468754687646877468784687946880468814688246883468844688546886468874688846889468904689146892468934689446895468964689746898468994690046901469024690346904469054690646907469084690946910469114691246913469144691546916469174691846919469204692146922469234692446925469264692746928469294693046931469324693346934469354693646937469384693946940469414694246943469444694546946469474694846949469504695146952469534695446955469564695746958469594696046961469624696346964469654696646967469684696946970469714697246973469744697546976469774697846979469804698146982469834698446985469864698746988469894699046991469924699346994469954699646997469984699947000470014700247003470044700547006470074700847009470104701147012470134701447015470164701747018470194702047021470224702347024470254702647027470284702947030470314703247033470344703547036470374703847039470404704147042470434704447045470464704747048470494705047051470524705347054470554705647057470584705947060470614706247063470644706547066470674706847069470704707147072470734707447075470764707747078470794708047081470824708347084470854708647087470884708947090470914709247093470944709547096470974709847099471004710147102471034710447105471064710747108471094711047111471124711347114471154711647117471184711947120471214712247123471244712547126471274712847129471304713147132471334713447135471364713747138471394714047141471424714347144471454714647147471484714947150471514715247153471544715547156471574715847159471604716147162471634716447165471664716747168471694717047171471724717347174471754717647177471784717947180471814718247183471844718547186471874718847189471904719147192471934719447195471964719747198471994720047201472024720347204472054720647207472084720947210472114721247213472144721547216472174721847219472204722147222472234722447225472264722747228472294723047231472324723347234472354723647237472384723947240472414724247243472444724547246472474724847249472504725147252472534725447255472564725747258472594726047261472624726347264472654726647267472684726947270472714727247273472744727547276472774727847279472804728147282472834728447285472864728747288472894729047291472924729347294472954729647297472984729947300473014730247303473044730547306473074730847309473104731147312473134731447315473164731747318473194732047321473224732347324473254732647327473284732947330473314733247333473344733547336473374733847339473404734147342473434734447345473464734747348473494735047351473524735347354473554735647357473584735947360473614736247363473644736547366473674736847369473704737147372473734737447375473764737747378473794738047381473824738347384473854738647387473884738947390473914739247393473944739547396473974739847399474004740147402474034740447405474064740747408474094741047411474124741347414474154741647417474184741947420474214742247423474244742547426474274742847429474304743147432474334743447435474364743747438474394744047441474424744347444474454744647447474484744947450474514745247453474544745547456474574745847459474604746147462474634746447465474664746747468474694747047471474724747347474474754747647477474784747947480474814748247483474844748547486474874748847489474904749147492474934749447495474964749747498474994750047501475024750347504475054750647507475084750947510475114751247513475144751547516475174751847519475204752147522475234752447525475264752747528475294753047531475324753347534475354753647537475384753947540475414754247543475444754547546475474754847549475504755147552475534755447555475564755747558475594756047561475624756347564475654756647567475684756947570475714757247573475744757547576475774757847579475804758147582475834758447585475864758747588475894759047591475924759347594475954759647597475984759947600476014760247603476044760547606476074760847609476104761147612476134761447615476164761747618476194762047621476224762347624476254762647627476284762947630476314763247633476344763547636476374763847639476404764147642476434764447645476464764747648476494765047651476524765347654476554765647657476584765947660476614766247663476644766547666476674766847669476704767147672476734767447675476764767747678476794768047681476824768347684476854768647687476884768947690476914769247693476944769547696476974769847699477004770147702477034770447705477064770747708477094771047711477124771347714477154771647717477184771947720477214772247723477244772547726477274772847729477304773147732477334773447735477364773747738477394774047741477424774347744477454774647747477484774947750477514775247753477544775547756477574775847759477604776147762477634776447765477664776747768477694777047771477724777347774477754777647777477784777947780477814778247783477844778547786477874778847789477904779147792477934779447795477964779747798477994780047801478024780347804478054780647807478084780947810478114781247813478144781547816478174781847819478204782147822478234782447825478264782747828478294783047831478324783347834478354783647837478384783947840478414784247843478444784547846478474784847849478504785147852478534785447855478564785747858478594786047861478624786347864478654786647867478684786947870478714787247873478744787547876478774787847879478804788147882478834788447885478864788747888478894789047891478924789347894478954789647897478984789947900479014790247903479044790547906479074790847909479104791147912479134791447915479164791747918479194792047921479224792347924479254792647927479284792947930479314793247933479344793547936479374793847939479404794147942479434794447945479464794747948479494795047951479524795347954479554795647957479584795947960479614796247963479644796547966479674796847969479704797147972479734797447975479764797747978479794798047981479824798347984479854798647987479884798947990479914799247993479944799547996479974799847999480004800148002480034800448005480064800748008480094801048011480124801348014480154801648017480184801948020480214802248023480244802548026480274802848029480304803148032480334803448035480364803748038480394804048041480424804348044480454804648047480484804948050480514805248053480544805548056480574805848059480604806148062480634806448065480664806748068480694807048071480724807348074480754807648077480784807948080480814808248083480844808548086480874808848089480904809148092480934809448095480964809748098480994810048101481024810348104481054810648107481084810948110481114811248113481144811548116481174811848119481204812148122481234812448125481264812748128481294813048131481324813348134481354813648137481384813948140481414814248143481444814548146481474814848149481504815148152481534815448155481564815748158481594816048161481624816348164481654816648167481684816948170481714817248173481744817548176481774817848179481804818148182481834818448185481864818748188481894819048191481924819348194481954819648197481984819948200482014820248203482044820548206482074820848209482104821148212482134821448215482164821748218482194822048221482224822348224482254822648227482284822948230482314823248233482344823548236482374823848239482404824148242482434824448245482464824748248482494825048251482524825348254482554825648257482584825948260482614826248263482644826548266482674826848269482704827148272482734827448275482764827748278482794828048281482824828348284482854828648287482884828948290482914829248293482944829548296482974829848299483004830148302483034830448305483064830748308483094831048311483124831348314483154831648317483184831948320483214832248323483244832548326483274832848329483304833148332483334833448335483364833748338483394834048341483424834348344483454834648347483484834948350483514835248353483544835548356483574835848359483604836148362483634836448365483664836748368483694837048371483724837348374483754837648377483784837948380483814838248383483844838548386483874838848389483904839148392483934839448395483964839748398483994840048401484024840348404484054840648407484084840948410484114841248413484144841548416484174841848419484204842148422484234842448425484264842748428484294843048431484324843348434484354843648437484384843948440484414844248443484444844548446484474844848449484504845148452484534845448455484564845748458484594846048461484624846348464484654846648467484684846948470484714847248473484744847548476484774847848479484804848148482484834848448485484864848748488484894849048491484924849348494484954849648497484984849948500485014850248503485044850548506485074850848509485104851148512485134851448515485164851748518485194852048521485224852348524485254852648527485284852948530485314853248533485344853548536485374853848539485404854148542485434854448545485464854748548485494855048551485524855348554485554855648557485584855948560485614856248563485644856548566485674856848569485704857148572485734857448575485764857748578485794858048581485824858348584485854858648587485884858948590485914859248593485944859548596485974859848599486004860148602486034860448605486064860748608486094861048611486124861348614486154861648617486184861948620486214862248623486244862548626486274862848629486304863148632486334863448635486364863748638486394864048641486424864348644486454864648647486484864948650486514865248653486544865548656486574865848659486604866148662486634866448665486664866748668486694867048671486724867348674486754867648677486784867948680486814868248683486844868548686486874868848689486904869148692486934869448695486964869748698486994870048701487024870348704487054870648707487084870948710487114871248713487144871548716487174871848719487204872148722487234872448725487264872748728487294873048731487324873348734487354873648737487384873948740487414874248743487444874548746487474874848749487504875148752487534875448755487564875748758487594876048761487624876348764487654876648767487684876948770487714877248773487744877548776487774877848779487804878148782487834878448785487864878748788487894879048791487924879348794487954879648797487984879948800488014880248803488044880548806488074880848809488104881148812488134881448815488164881748818488194882048821488224882348824488254882648827488284882948830488314883248833488344883548836488374883848839488404884148842488434884448845488464884748848488494885048851488524885348854488554885648857488584885948860488614886248863488644886548866488674886848869488704887148872488734887448875488764887748878488794888048881488824888348884488854888648887488884888948890488914889248893488944889548896488974889848899489004890148902489034890448905489064890748908489094891048911489124891348914489154891648917489184891948920489214892248923489244892548926489274892848929489304893148932489334893448935489364893748938489394894048941489424894348944489454894648947489484894948950489514895248953489544895548956489574895848959489604896148962489634896448965489664896748968489694897048971489724897348974489754897648977489784897948980489814898248983489844898548986489874898848989489904899148992489934899448995489964899748998489994900049001490024900349004490054900649007490084900949010490114901249013490144901549016490174901849019490204902149022490234902449025490264902749028490294903049031490324903349034490354903649037490384903949040490414904249043490444904549046490474904849049490504905149052490534905449055490564905749058490594906049061490624906349064490654906649067490684906949070490714907249073490744907549076490774907849079490804908149082490834908449085490864908749088490894909049091490924909349094490954909649097490984909949100491014910249103491044910549106491074910849109491104911149112491134911449115491164911749118491194912049121491224912349124491254912649127491284912949130491314913249133491344913549136491374913849139491404914149142491434914449145491464914749148491494915049151491524915349154491554915649157491584915949160491614916249163491644916549166491674916849169491704917149172491734917449175491764917749178491794918049181491824918349184491854918649187491884918949190491914919249193491944919549196491974919849199492004920149202492034920449205492064920749208492094921049211492124921349214492154921649217492184921949220492214922249223492244922549226492274922849229492304923149232492334923449235492364923749238492394924049241492424924349244492454924649247492484924949250492514925249253492544925549256492574925849259492604926149262492634926449265492664926749268492694927049271492724927349274492754927649277492784927949280492814928249283492844928549286492874928849289492904929149292492934929449295492964929749298492994930049301493024930349304493054930649307493084930949310493114931249313493144931549316493174931849319493204932149322493234932449325493264932749328493294933049331493324933349334493354933649337493384933949340493414934249343493444934549346493474934849349493504935149352493534935449355493564935749358493594936049361493624936349364493654936649367493684936949370493714937249373493744937549376493774937849379493804938149382493834938449385493864938749388493894939049391493924939349394493954939649397493984939949400494014940249403494044940549406494074940849409494104941149412494134941449415494164941749418494194942049421494224942349424494254942649427494284942949430494314943249433494344943549436494374943849439494404944149442494434944449445494464944749448494494945049451494524945349454494554945649457494584945949460494614946249463494644946549466494674946849469494704947149472494734947449475494764947749478494794948049481494824948349484494854948649487494884948949490494914949249493494944949549496494974949849499495004950149502495034950449505495064950749508495094951049511495124951349514495154951649517495184951949520495214952249523495244952549526495274952849529495304953149532495334953449535495364953749538495394954049541495424954349544495454954649547495484954949550495514955249553495544955549556495574955849559495604956149562495634956449565495664956749568495694957049571495724957349574495754957649577495784957949580495814958249583495844958549586495874958849589495904959149592495934959449595495964959749598495994960049601496024960349604496054960649607496084960949610496114961249613496144961549616496174961849619496204962149622496234962449625496264962749628496294963049631496324963349634496354963649637496384963949640496414964249643496444964549646496474964849649496504965149652496534965449655496564965749658496594966049661496624966349664496654966649667496684966949670496714967249673496744967549676496774967849679496804968149682496834968449685496864968749688496894969049691496924969349694496954969649697496984969949700497014970249703497044970549706497074970849709497104971149712497134971449715497164971749718497194972049721497224972349724497254972649727497284972949730497314973249733497344973549736497374973849739497404974149742497434974449745497464974749748497494975049751497524975349754497554975649757497584975949760497614976249763497644976549766497674976849769497704977149772497734977449775497764977749778497794978049781497824978349784497854978649787497884978949790497914979249793497944979549796497974979849799498004980149802498034980449805498064980749808498094981049811498124981349814498154981649817498184981949820498214982249823498244982549826498274982849829498304983149832498334983449835498364983749838498394984049841498424984349844498454984649847498484984949850498514985249853498544985549856498574985849859498604986149862498634986449865498664986749868498694987049871498724987349874498754987649877498784987949880498814988249883498844988549886498874988849889498904989149892498934989449895498964989749898498994990049901499024990349904499054990649907499084990949910499114991249913499144991549916499174991849919499204992149922499234992449925499264992749928499294993049931499324993349934499354993649937499384993949940499414994249943499444994549946499474994849949499504995149952499534995449955499564995749958499594996049961499624996349964499654996649967499684996949970499714997249973499744997549976499774997849979499804998149982499834998449985499864998749988499894999049991499924999349994499954999649997499984999950000500015000250003500045000550006500075000850009500105001150012500135001450015500165001750018500195002050021500225002350024500255002650027500285002950030500315003250033500345003550036500375003850039500405004150042500435004450045500465004750048500495005050051500525005350054500555005650057500585005950060500615006250063500645006550066500675006850069500705007150072500735007450075500765007750078500795008050081500825008350084500855008650087500885008950090500915009250093500945009550096500975009850099501005010150102501035010450105501065010750108501095011050111501125011350114501155011650117501185011950120501215012250123501245012550126501275012850129501305013150132501335013450135501365013750138501395014050141501425014350144501455014650147501485014950150501515015250153501545015550156501575015850159501605016150162501635016450165501665016750168501695017050171501725017350174501755017650177501785017950180501815018250183501845018550186501875018850189501905019150192501935019450195501965019750198501995020050201502025020350204502055020650207502085020950210502115021250213502145021550216502175021850219502205022150222502235022450225502265022750228502295023050231502325023350234502355023650237502385023950240502415024250243502445024550246502475024850249502505025150252502535025450255502565025750258502595026050261502625026350264502655026650267502685026950270502715027250273502745027550276502775027850279502805028150282502835028450285502865028750288502895029050291502925029350294502955029650297502985029950300503015030250303503045030550306503075030850309503105031150312503135031450315503165031750318503195032050321503225032350324503255032650327503285032950330503315033250333503345033550336503375033850339503405034150342503435034450345503465034750348503495035050351503525035350354503555035650357503585035950360503615036250363503645036550366503675036850369503705037150372503735037450375503765037750378503795038050381503825038350384503855038650387503885038950390503915039250393503945039550396503975039850399504005040150402504035040450405504065040750408504095041050411504125041350414504155041650417504185041950420504215042250423504245042550426504275042850429504305043150432504335043450435504365043750438504395044050441504425044350444504455044650447504485044950450504515045250453504545045550456504575045850459504605046150462504635046450465504665046750468504695047050471504725047350474504755047650477504785047950480504815048250483504845048550486504875048850489504905049150492504935049450495504965049750498504995050050501505025050350504505055050650507505085050950510505115051250513505145051550516505175051850519505205052150522505235052450525505265052750528505295053050531505325053350534505355053650537505385053950540505415054250543505445054550546505475054850549505505055150552505535055450555505565055750558505595056050561505625056350564505655056650567505685056950570505715057250573505745057550576505775057850579505805058150582505835058450585505865058750588505895059050591505925059350594505955059650597505985059950600506015060250603506045060550606506075060850609506105061150612506135061450615506165061750618506195062050621506225062350624506255062650627506285062950630506315063250633506345063550636506375063850639506405064150642506435064450645506465064750648506495065050651506525065350654506555065650657506585065950660506615066250663506645066550666506675066850669506705067150672506735067450675506765067750678506795068050681506825068350684506855068650687506885068950690506915069250693506945069550696506975069850699507005070150702507035070450705507065070750708507095071050711507125071350714507155071650717507185071950720507215072250723507245072550726507275072850729507305073150732507335073450735507365073750738507395074050741507425074350744507455074650747507485074950750507515075250753507545075550756507575075850759507605076150762507635076450765507665076750768507695077050771507725077350774507755077650777507785077950780507815078250783507845078550786507875078850789507905079150792507935079450795507965079750798507995080050801508025080350804508055080650807508085080950810508115081250813508145081550816508175081850819508205082150822508235082450825508265082750828508295083050831508325083350834508355083650837508385083950840508415084250843508445084550846508475084850849508505085150852508535085450855508565085750858508595086050861508625086350864508655086650867508685086950870508715087250873508745087550876508775087850879508805088150882508835088450885508865088750888508895089050891508925089350894508955089650897508985089950900509015090250903509045090550906509075090850909509105091150912509135091450915509165091750918509195092050921509225092350924509255092650927509285092950930
  1. /* test.c
  2. *
  3. * Copyright (C) 2006-2024 wolfSSL Inc.
  4. *
  5. * This file is part of wolfSSL.
  6. *
  7. * wolfSSL is free software; you can redistribute it and/or modify
  8. * it under the terms of the GNU General Public License as published by
  9. * the Free Software Foundation; either version 2 of the License, or
  10. * (at your option) any later version.
  11. *
  12. * wolfSSL is distributed in the hope that it will be useful,
  13. * but WITHOUT ANY WARRANTY; without even the implied warranty of
  14. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  15. * GNU General Public License for more details.
  16. *
  17. * You should have received a copy of the GNU General Public License
  18. * along with this program; if not, write to the Free Software
  19. * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1335, USA
  20. */
  21. /*
  22. * Some common, optional build settings:
  23. * these can also be set in wolfssl/options.h or user_settings.h
  24. * -------------------------------------------------------------
  25. *
  26. * set the default devId for cryptocb to the value instead of INVALID_DEVID
  27. * WC_USE_DEVID=0x1234
  28. */
  29. #ifdef HAVE_CONFIG_H
  30. #include <config.h>
  31. #endif
  32. #ifndef WOLFSSL_USER_SETTINGS
  33. #include <wolfssl/options.h>
  34. #endif
  35. #include <wolfssl/wolfcrypt/settings.h>
  36. #ifndef NO_CRYPT_TEST
  37. #include <wolfssl/version.h>
  38. #include <wolfssl/wolfcrypt/types.h>
  39. #include <wolfssl/wolfcrypt/wc_port.h>
  40. #include <wolfssl/wolfcrypt/mem_track.h>
  41. #if defined(HAVE_WOLFCRYPT_TEST_OPTIONS)
  42. #include <wolfssl/ssl.h>
  43. #define err_sys err_sys_remap /* remap err_sys */
  44. #include <wolfssl/test.h>
  45. #undef err_sys
  46. #endif
  47. #if defined(WC_ECC_NONBLOCK) && defined(WOLFSSL_PUBLIC_MP) && \
  48. defined(HAVE_ECC_SIGN) && defined(HAVE_ECC_VERIFY)
  49. #include <stdint.h>
  50. #endif
  51. #ifdef HAVE_STACK_SIZE_VERBOSE
  52. #ifdef WOLFSSL_TEST_MAX_RELATIVE_STACK_BYTES
  53. static WC_MAYBE_UNUSED ssize_t max_relative_stack =
  54. WOLFSSL_TEST_MAX_RELATIVE_STACK_BYTES;
  55. #else
  56. static WC_MAYBE_UNUSED ssize_t max_relative_stack = -1;
  57. #endif
  58. #endif
  59. const byte const_byte_array[] = "A+Gd\0\0\0";
  60. #define CBPTR_EXPECTED 'A'
  61. #if defined(WOLFSSL_TRACK_MEMORY_VERBOSE) && !defined(WOLFSSL_STATIC_MEMORY)
  62. #ifdef WOLFSSL_TEST_MAX_RELATIVE_HEAP_ALLOCS
  63. static ssize_t max_relative_heap_allocs = WOLFSSL_TEST_MAX_RELATIVE_HEAP_ALLOCS;
  64. #else
  65. static ssize_t max_relative_heap_allocs = -1;
  66. #endif
  67. #ifdef WOLFSSL_TEST_MAX_RELATIVE_HEAP_BYTES
  68. static ssize_t max_relative_heap_bytes = WOLFSSL_TEST_MAX_RELATIVE_HEAP_BYTES;
  69. #else
  70. static ssize_t max_relative_heap_bytes = -1;
  71. #endif
  72. #define PRINT_HEAP_CHECKPOINT() { \
  73. const ssize_t _rha = wolfCrypt_heap_peakAllocs_checkpoint() - heap_baselineAllocs; \
  74. const ssize_t _rhb = wolfCrypt_heap_peakBytes_checkpoint() - heap_baselineBytes; \
  75. printf(" relative heap peak usage: %ld alloc%s, %ld bytes\n", \
  76. (long int)_rha, \
  77. _rha == 1 ? "" : "s", \
  78. (long int)_rhb); \
  79. if ((max_relative_heap_allocs > 0) && (_rha > max_relative_heap_allocs)) \
  80. return err_sys("heap allocs exceed designated max.", \
  81. WC_TEST_RET_ENC_NC); \
  82. if ((max_relative_heap_bytes > 0) && (_rhb > max_relative_heap_bytes)) \
  83. return err_sys("heap bytes exceed designated max.", \
  84. WC_TEST_RET_ENC_NC); \
  85. heap_baselineAllocs = wolfCrypt_heap_peakAllocs_checkpoint(); \
  86. heap_baselineBytes = wolfCrypt_heap_peakBytes_checkpoint(); \
  87. }
  88. #else
  89. #define PRINT_HEAP_CHECKPOINT() WC_DO_NOTHING
  90. #endif /* WOLFSSL_TRACK_MEMORY_VERBOSE && !WOLFSSL_STATIC_MEMORY */
  91. #ifdef USE_FLAT_TEST_H
  92. #ifdef HAVE_CONFIG_H
  93. #include "test_paths.h"
  94. #endif
  95. #include "test.h"
  96. #else
  97. #ifdef HAVE_CONFIG_H
  98. #include "wolfcrypt/test/test_paths.h"
  99. #endif
  100. #include "wolfcrypt/test/test.h"
  101. #endif
  102. /* printf mappings */
  103. #ifndef WOLFSSL_LOG_PRINTF
  104. #if defined(FREESCALE_MQX) || defined(FREESCALE_KSDK_MQX)
  105. #include <mqx.h>
  106. #include <stdlib.h>
  107. /* see wc_port.h for fio.h and nio.h includes */
  108. #elif defined(FREESCALE_KSDK_BM)
  109. #include "fsl_debug_console.h"
  110. #undef printf
  111. #define printf PRINTF
  112. #elif defined(WOLFSSL_APACHE_MYNEWT)
  113. #include <assert.h>
  114. #include <string.h>
  115. #include "sysinit/sysinit.h"
  116. #include "os/os.h"
  117. #ifdef ARCH_sim
  118. #include "mcu/mcu_sim.h"
  119. #endif
  120. #include "os/os_time.h"
  121. #elif defined(WOLFSSL_ESPIDF)
  122. #include <time.h>
  123. #include <sys/time.h>
  124. #include <esp_log.h>
  125. #include <wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h>
  126. #define ESPIDF_TAG "wc_test"
  127. #elif defined(WOLFSSL_ZEPHYR)
  128. #include <stdio.h>
  129. #define printf printk
  130. #elif defined(MICRIUM)
  131. #include <os.h>
  132. #if (OS_VERSION < 50000)
  133. #include <bsp_ser.h>
  134. void BSP_Ser_Printf (CPU_CHAR* format, ...);
  135. #undef printf
  136. #define printf BSP_Ser_Printf
  137. #else
  138. #include <stdio.h>
  139. #endif
  140. #elif defined(WOLFSSL_PB)
  141. #include <stdarg.h>
  142. int wolfssl_pb_print(const char*, ...);
  143. #undef printf
  144. #define printf wolfssl_pb_print
  145. #elif defined(WOLFSSL_TELIT_M2MB)
  146. #include "wolfssl/wolfcrypt/wc_port.h" /* for m2mb headers */
  147. #include "m2m_log.h" /* for M2M_LOG_INFO - not standard API */
  148. /* remap printf */
  149. #undef printf
  150. #define printf M2M_LOG_INFO
  151. /* OS requires occasional sleep() */
  152. #ifndef TEST_SLEEP_MS
  153. #define TEST_SLEEP_MS 50
  154. #endif
  155. #define TEST_SLEEP() m2mb_os_taskSleep(M2MB_OS_MS2TICKS(TEST_SLEEP_MS))
  156. /* don't use file system for these tests, since ./certs dir isn't loaded */
  157. #undef NO_FILESYSTEM
  158. #define NO_FILESYSTEM
  159. #elif defined(THREADX) && !defined(WOLFSSL_WICED) && \
  160. !defined(THREADX_NO_DC_PRINTF)
  161. #ifndef NETOS
  162. /* since just testing, use THREADX log printf instead (NETOS prototypes
  163. * this elsewhere) */
  164. int dc_log_printf(char*, ...);
  165. #endif
  166. #undef printf
  167. #define printf dc_log_printf
  168. #elif defined(ANDROID)
  169. #ifdef XMALLOC_USER
  170. #include <stdlib.h> /* we're using malloc / free direct here */
  171. #endif
  172. #ifndef STRING_USER
  173. #include <stdio.h>
  174. #endif
  175. #include <android/log.h>
  176. #ifdef ANDROID_V454 /* See fips/android/wolfCrypt_v454_android */
  177. #ifndef NO_FILESYSTEM
  178. #define NO_FILESYSTEM /* Turn off tests that want to call SaveDerAndPem() */
  179. #endif
  180. #else
  181. #define printf(...) \
  182. __android_log_print(ANDROID_LOG_DEBUG, "[WOLFCRYPT]", __VA_ARGS__)
  183. #define fprintf(fp, ...) \
  184. __android_log_print(ANDROID_LOG_DEBUG, "[WOLFCRYPT]", __VA_ARGS__)
  185. #endif
  186. #elif defined(WOLFSSL_DEOS)
  187. #include <printx.h>
  188. #undef printf
  189. #define printf printx
  190. #elif defined(WOLFSSL_RENESAS_RSIP)
  191. #ifndef TEST_SLEEP
  192. #define TEST_SLEEP() vTaskDelay(50)
  193. #endif
  194. #undef vprintf
  195. #define vprintf rsip_vprintf
  196. #include <stdarg.h> /* for var args */
  197. int rsip_vprintf(const char* restrict format, va_list args)
  198. {
  199. int ret;
  200. char tmpBuf[80];
  201. ret = XVSNPRINTF(tmpBuf, sizeof(tmpBuf), format, args);
  202. printf(tmpBuf);
  203. return ret;
  204. }
  205. #else
  206. #ifdef XMALLOC_USER
  207. #include <stdlib.h> /* we're using malloc / free direct here */
  208. #endif
  209. #if !defined(STRING_USER) && !defined(WOLFSSL_LINUXKM)
  210. #include <stdio.h>
  211. #endif
  212. #if defined(WOLFSSL_LINUXKM) && !defined(WOLFSSL_LINUXKM_VERBOSE_DEBUG)
  213. #undef printf
  214. #define printf(...) ({})
  215. #endif
  216. /* enable way for customer to override test/bench printf */
  217. #ifdef XPRINTF
  218. #undef printf
  219. #define printf XPRINTF
  220. #elif !defined(printf)
  221. /* arrange for printf() to flush after every message -- this assures
  222. * redirected output (to a log file) records progress right up to the
  223. * moment of a crash/abort(); otherwise anything queued in stdout would
  224. * be lost.
  225. */
  226. #define printf(...) ( printf(__VA_ARGS__), fflush(stdout) )
  227. #endif
  228. #endif
  229. #endif /* !WOLFSSL_LOG_PRINTF */
  230. #include <wolfssl/wolfcrypt/memory.h>
  231. #include <wolfssl/wolfcrypt/wc_port.h>
  232. #include <wolfssl/wolfcrypt/logging.h>
  233. #include <wolfssl/wolfcrypt/types.h>
  234. #include <wolfssl/wolfcrypt/asn.h>
  235. #include <wolfssl/wolfcrypt/md2.h>
  236. #include <wolfssl/wolfcrypt/md5.h>
  237. #include <wolfssl/wolfcrypt/md4.h>
  238. #include <wolfssl/wolfcrypt/sha.h>
  239. #include <wolfssl/wolfcrypt/sha256.h>
  240. #include <wolfssl/wolfcrypt/sha512.h>
  241. #include <wolfssl/wolfcrypt/hash.h>
  242. #include <wolfssl/wolfcrypt/rc2.h>
  243. #include <wolfssl/wolfcrypt/arc4.h>
  244. #if !defined(WC_NO_RNG)
  245. #include <wolfssl/wolfcrypt/random.h>
  246. #endif
  247. #include <wolfssl/wolfcrypt/wolfmath.h>
  248. #include <wolfssl/wolfcrypt/coding.h>
  249. #include <wolfssl/wolfcrypt/signature.h>
  250. #include <wolfssl/wolfcrypt/rsa.h>
  251. #include <wolfssl/wolfcrypt/des3.h>
  252. #include <wolfssl/wolfcrypt/aes.h>
  253. #include <wolfssl/wolfcrypt/wc_encrypt.h>
  254. #include <wolfssl/wolfcrypt/cmac.h>
  255. #include <wolfssl/wolfcrypt/siphash.h>
  256. #include <wolfssl/wolfcrypt/poly1305.h>
  257. #include <wolfssl/wolfcrypt/camellia.h>
  258. #include <wolfssl/wolfcrypt/hmac.h>
  259. #include <wolfssl/wolfcrypt/kdf.h>
  260. #include <wolfssl/wolfcrypt/dh.h>
  261. #include <wolfssl/wolfcrypt/dsa.h>
  262. #include <wolfssl/wolfcrypt/srp.h>
  263. #include <wolfssl/wolfcrypt/chacha.h>
  264. #include <wolfssl/wolfcrypt/chacha20_poly1305.h>
  265. #include <wolfssl/wolfcrypt/pwdbased.h>
  266. #include <wolfssl/wolfcrypt/ripemd.h>
  267. #include <wolfssl/wolfcrypt/error-crypt.h>
  268. #ifdef HAVE_ECC
  269. #include <wolfssl/wolfcrypt/ecc.h>
  270. #endif
  271. #ifdef WOLFSSL_SM2
  272. #include <wolfssl/wolfcrypt/sm2.h>
  273. #endif
  274. #ifdef HAVE_HPKE
  275. #include <wolfssl/wolfcrypt/hpke.h>
  276. #endif
  277. #ifdef HAVE_CURVE25519
  278. #include <wolfssl/wolfcrypt/curve25519.h>
  279. #endif
  280. #ifdef HAVE_ED25519
  281. #include <wolfssl/wolfcrypt/ed25519.h>
  282. #endif
  283. #ifdef HAVE_CURVE448
  284. #include <wolfssl/wolfcrypt/curve448.h>
  285. #endif
  286. #ifdef HAVE_ED448
  287. #include <wolfssl/wolfcrypt/ed448.h>
  288. #endif
  289. #ifdef WOLFSSL_HAVE_KYBER
  290. #include <wolfssl/wolfcrypt/kyber.h>
  291. #ifdef WOLFSSL_WC_KYBER
  292. #include <wolfssl/wolfcrypt/wc_kyber.h>
  293. #endif
  294. #if defined(HAVE_LIBOQS) || defined(HAVE_PQM4)
  295. #include <wolfssl/wolfcrypt/ext_kyber.h>
  296. #endif
  297. #endif
  298. #if defined(WOLFSSL_HAVE_XMSS)
  299. #include <wolfssl/wolfcrypt/xmss.h>
  300. #ifdef HAVE_LIBXMSS
  301. #include <wolfssl/wolfcrypt/ext_xmss.h>
  302. #else
  303. #include <wolfssl/wolfcrypt/wc_xmss.h>
  304. #endif
  305. #endif
  306. #if defined(WOLFSSL_HAVE_LMS)
  307. #include <wolfssl/wolfcrypt/lms.h>
  308. #ifdef HAVE_LIBLMS
  309. #include <wolfssl/wolfcrypt/ext_lms.h>
  310. #else
  311. #include <wolfssl/wolfcrypt/wc_lms.h>
  312. #endif
  313. #endif
  314. #ifdef WOLFCRYPT_HAVE_ECCSI
  315. #include <wolfssl/wolfcrypt/eccsi.h>
  316. #endif
  317. #ifdef WOLFCRYPT_HAVE_SAKKE
  318. #include <wolfssl/wolfcrypt/sakke.h>
  319. #endif
  320. #if defined(HAVE_BLAKE2) || defined(HAVE_BLAKE2S)
  321. #include <wolfssl/wolfcrypt/blake2.h>
  322. #endif
  323. #ifdef WOLFSSL_SHA3
  324. #include <wolfssl/wolfcrypt/sha3.h>
  325. #endif
  326. #ifdef WOLFSSL_SM3
  327. #include <wolfssl/wolfcrypt/sm3.h>
  328. #endif
  329. #ifdef WOLFSSL_SM4
  330. #include <wolfssl/wolfcrypt/sm4.h>
  331. #endif
  332. #ifdef HAVE_LIBZ
  333. #include <wolfssl/wolfcrypt/compress.h>
  334. #endif
  335. #ifdef HAVE_PKCS7
  336. #include <wolfssl/wolfcrypt/pkcs7.h>
  337. #endif
  338. #ifdef HAVE_FIPS
  339. #include <wolfssl/wolfcrypt/fips_test.h>
  340. #endif
  341. #ifdef HAVE_SELFTEST
  342. #include <wolfssl/wolfcrypt/selftest.h>
  343. #endif
  344. #ifdef WOLFSSL_ASYNC_CRYPT
  345. #include <wolfssl/wolfcrypt/async.h>
  346. #endif
  347. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  348. #include <wolfssl/wolfcrypt/logging.h>
  349. #endif
  350. #ifdef WOLFSSL_CAAM
  351. #include <wolfssl/wolfcrypt/port/caam/wolfcaam.h>
  352. #endif
  353. #ifdef WOLF_CRYPTO_CB
  354. #include <wolfssl/wolfcrypt/cryptocb.h>
  355. #ifdef HAVE_INTEL_QA_SYNC
  356. #include <wolfssl/wolfcrypt/port/intel/quickassist_sync.h>
  357. #endif
  358. #ifdef HAVE_CAVIUM_OCTEON_SYNC
  359. #include <wolfssl/wolfcrypt/port/cavium/cavium_octeon_sync.h>
  360. #endif
  361. #ifdef HAVE_RENESAS_SYNC
  362. #include <wolfssl/wolfcrypt/port/renesas/renesas_sync.h>
  363. #endif
  364. #endif
  365. #ifdef _MSC_VER
  366. /* 4996 warning to use MS extensions e.g., strcpy_s instead of strncpy */
  367. #pragma warning(disable: 4996)
  368. #endif
  369. #ifdef OPENSSL_EXTRA
  370. #ifndef WOLFCRYPT_ONLY
  371. #include <wolfssl/openssl/evp.h>
  372. #include <wolfssl/openssl/hmac.h>
  373. #endif
  374. #include <wolfssl/openssl/rand.h>
  375. #include <wolfssl/openssl/aes.h>
  376. #include <wolfssl/openssl/des.h>
  377. #endif
  378. #if defined(NO_FILESYSTEM) || defined(WC_NO_RNG)
  379. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  380. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  381. #define USE_CERT_BUFFERS_2048
  382. #endif
  383. #if !defined(USE_CERT_BUFFERS_256)
  384. #define USE_CERT_BUFFERS_256
  385. #endif
  386. #endif
  387. #if defined(WOLFSSL_CERT_GEN) && (defined(HAVE_ECC384) || defined(HAVE_ALL_CURVES))
  388. #define ENABLE_ECC384_CERT_GEN_TEST
  389. #endif
  390. #include <wolfssl/certs_test.h>
  391. #ifdef DEVKITPRO
  392. #include <wiiuse/wpad.h>
  393. #endif
  394. #ifndef WOLFSSL_HAVE_ECC_KEY_GET_PRIV
  395. /* FIPS build has replaced ecc.h. */
  396. #define wc_ecc_key_get_priv(key) (&((key)->k))
  397. #define WOLFSSL_HAVE_ECC_KEY_GET_PRIV
  398. #endif
  399. #ifdef WOLFSSL_STATIC_MEMORY
  400. static WOLFSSL_HEAP_HINT* HEAP_HINT;
  401. #else
  402. #define HEAP_HINT NULL
  403. #endif /* WOLFSSL_STATIC_MEMORY */
  404. /* these cases do not have intermediate hashing support */
  405. #if (defined(WOLFSSL_AFALG_XILINX_SHA3) && !defined(WOLFSSL_AFALG_HASH_KEEP)) \
  406. && !defined(WOLFSSL_XILINX_CRYPT) || defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  407. #define NO_INTM_HASH_TEST
  408. #endif
  409. #if defined(WOLFSSL_RENESAS_TSIP) || defined(WOLFSSL_RENESAS_SCEPROTECT) || \
  410. defined(WOLFSSL_RENESAS_SCEPROTECT_CRYPTONLY) || \
  411. defined(WOLFSSL_SECO_CAAM)
  412. #define HASH_SIZE_LIMIT
  413. #endif
  414. #if defined(WOLFSSL_CERT_GEN) && (!defined(NO_RSA) || defined(HAVE_ECC)) || \
  415. (defined(WOLFSSL_TEST_CERT) && (defined(HAVE_ED25519) || defined(HAVE_ED448)))
  416. static void initDefaultName(void);
  417. #endif
  418. /* for async devices */
  419. #ifdef WOLFSSL_CAAM_DEVID
  420. static int devId = WOLFSSL_CAAM_DEVID;
  421. #else
  422. #ifdef WC_USE_DEVID
  423. static int devId = WC_USE_DEVID;
  424. #else
  425. static int devId = INVALID_DEVID;
  426. #endif
  427. #endif
  428. #ifdef HAVE_WNR
  429. const char* wnrConfigFile = "wnr-example.conf";
  430. #endif
  431. #define TEST_STRING "Everyone gets Friday off."
  432. #define TEST_STRING_SZ 25
  433. typedef struct testVector {
  434. const char* input;
  435. const char* output;
  436. size_t inLen;
  437. size_t outLen;
  438. } testVector;
  439. #ifndef WOLFSSL_TEST_SUBROUTINE
  440. #define WOLFSSL_TEST_SUBROUTINE
  441. #endif
  442. PRAGMA_GCC("GCC diagnostic ignored \"-Wunused-function\"")
  443. PRAGMA_CLANG("clang diagnostic ignored \"-Wunused-function\"")
  444. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t error_test(void);
  445. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t base64_test(void);
  446. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t base16_test(void);
  447. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t asn_test(void);
  448. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md2_test(void);
  449. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md5_test(void);
  450. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md4_test(void);
  451. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha_test(void);
  452. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha224_test(void);
  453. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha256_test(void);
  454. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_test(void);
  455. #if !defined(WOLFSSL_NOSHA512_224) && \
  456. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  457. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_224_test(void);
  458. #endif
  459. #if !defined(WOLFSSL_NOSHA512_256) && \
  460. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  461. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_256_test(void);
  462. #endif
  463. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha384_test(void);
  464. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha3_test(void);
  465. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t shake128_test(void);
  466. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t shake256_test(void);
  467. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sm3_test(void);
  468. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hash_test(void);
  469. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_md5_test(void);
  470. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha_test(void);
  471. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha224_test(void);
  472. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha256_test(void);
  473. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha384_test(void);
  474. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha512_test(void);
  475. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha3_test(void);
  476. #if defined(HAVE_HKDF) && !defined(NO_HMAC)
  477. #if defined(WOLFSSL_AFALG_XILINX) || defined(WOLFSSL_AFALG_XILINX_AES) || \
  478. defined(WOLFSSL_AFALG_XILINX_SHA3) || defined(WOLFSSL_AFALG_HASH_KEEP) || \
  479. defined(WOLFSSL_AFALG_XILINX_RSA)
  480. /* hkdf_test has issue with WOLFSSL_TEST_SUBROUTINE set on Xilinx with afalg */
  481. static wc_test_ret_t hkdf_test(void);
  482. #else
  483. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hkdf_test(void);
  484. #endif
  485. #endif /* HAVE_HKDF && ! NO_HMAC */
  486. #ifdef WOLFSSL_HAVE_PRF
  487. #if defined(HAVE_HKDF) && !defined(NO_HMAC)
  488. #ifdef WOLFSSL_BASE16
  489. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t tls12_kdf_test(void);
  490. #endif /* WOLFSSL_BASE16 */
  491. #endif /* WOLFSSL_HAVE_HKDF && !NO_HMAC */
  492. #endif /* WOLFSSL_HAVE_PRF */
  493. #if defined(WOLFSSL_HAVE_PRF) && !defined(NO_HMAC) && defined(WOLFSSL_SHA384)
  494. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t prf_test(void);
  495. #endif
  496. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sshkdf_test(void);
  497. #ifdef WOLFSSL_TLS13
  498. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t tls13_kdf_test(void);
  499. #endif
  500. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t x963kdf_test(void);
  501. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hpke_test(void);
  502. #ifdef WC_SRTP_KDF
  503. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t srtpkdf_test(void);
  504. #endif
  505. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t arc4_test(void);
  506. #ifdef WC_RC2
  507. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rc2_test(void);
  508. #endif
  509. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha_test(void);
  510. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha_test(void);
  511. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha20_poly1305_aead_test(void);
  512. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha20Poly1305_test(void);
  513. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t des_test(void);
  514. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t des3_test(void);
  515. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_test(void);
  516. #if defined(WOLFSSL_AES_CFB)
  517. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_cfb_test(void);
  518. #endif
  519. #ifdef WOLFSSL_AES_XTS
  520. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_xts_test(void);
  521. #endif
  522. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes192_test(void);
  523. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes256_test(void);
  524. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesofb_test(void);
  525. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cmac_test(void);
  526. #if defined(WOLFSSL_SIPHASH)
  527. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t siphash_test(void);
  528. #endif
  529. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t poly1305_test(void);
  530. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void);
  531. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_default_test(void);
  532. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t gmac_test(void);
  533. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesccm_test(void);
  534. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aeskeywrap_test(void);
  535. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t camellia_test(void);
  536. #ifdef WOLFSSL_SM4
  537. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sm4_test(void);
  538. #endif
  539. #ifdef WC_RSA_NO_PADDING
  540. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_no_pad_test(void);
  541. #endif
  542. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_test(void);
  543. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dh_test(void);
  544. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dsa_test(void);
  545. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t srp_test(void);
  546. #ifndef WC_NO_RNG
  547. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t random_test(void);
  548. #endif /* WC_NO_RNG */
  549. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pwdbased_test(void);
  550. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ripemd_test(void);
  551. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  552. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_test(void); /* test mini api */
  553. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_pkey0_test(void);
  554. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_pkey1_test(void);
  555. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openSSL_evpMD_test(void);
  556. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_evpSig_test(void);
  557. #endif
  558. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pbkdf1_test(void);
  559. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs12_test(void);
  560. #if defined(HAVE_PBKDF2) && !defined(NO_SHA256) && !defined(NO_HMAC)
  561. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pbkdf2_test(void);
  562. #endif
  563. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t scrypt_test(void);
  564. #ifdef HAVE_ECC
  565. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_test(void);
  566. #if defined(HAVE_ECC_ENCRYPT) && defined(HAVE_AES_CBC) && \
  567. (defined(WOLFSSL_AES_128) || defined(WOLFSSL_AES_256))
  568. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_encrypt_test(void);
  569. #endif
  570. #if defined(USE_CERT_BUFFERS_256) && !defined(WOLFSSL_ATECC508A) && \
  571. !defined(WOLFSSL_ATECC608A) && !defined(NO_ECC256) && \
  572. defined(HAVE_ECC_VERIFY) && defined(HAVE_ECC_SIGN) && \
  573. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ECC_SECP)
  574. /* skip for ATECC508/608A, cannot import private key buffers */
  575. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_test_buffers(void);
  576. #endif
  577. #endif
  578. #ifdef HAVE_CURVE25519
  579. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t curve25519_test(void);
  580. #endif
  581. #ifdef HAVE_ED25519
  582. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed25519_test(void);
  583. #endif
  584. #ifdef HAVE_CURVE448
  585. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t curve448_test(void);
  586. #endif
  587. #ifdef HAVE_ED448
  588. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed448_test(void);
  589. #endif
  590. #ifdef WOLFSSL_HAVE_KYBER
  591. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t kyber_test(void);
  592. #endif
  593. #if defined(WOLFSSL_HAVE_XMSS)
  594. #if !defined(WOLFSSL_SMALL_STACK) && WOLFSSL_XMSS_MIN_HEIGHT <= 10
  595. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t xmss_test_verify_only(void);
  596. #endif
  597. #if !defined(WOLFSSL_XMSS_VERIFY_ONLY)
  598. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t xmss_test(void);
  599. #endif
  600. #endif
  601. #if defined(WOLFSSL_HAVE_LMS)
  602. #if !defined(WOLFSSL_SMALL_STACK)
  603. #if defined(WOLFSSL_WC_LMS) && (LMS_MAX_HEIGHT >= 10)
  604. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t lms_test_verify_only(void);
  605. #endif
  606. #endif
  607. #if !defined(WOLFSSL_LMS_VERIFY_ONLY)
  608. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t lms_test(void);
  609. #endif
  610. #endif
  611. #ifdef WOLFCRYPT_HAVE_ECCSI
  612. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t eccsi_test(void);
  613. #endif
  614. #ifdef WOLFCRYPT_HAVE_SAKKE
  615. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sakke_test(void);
  616. #endif
  617. #ifdef HAVE_BLAKE2
  618. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2b_test(void);
  619. #endif
  620. #ifdef HAVE_BLAKE2S
  621. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2s_test(void);
  622. #endif
  623. #ifdef HAVE_LIBZ
  624. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t compress_test(void);
  625. #endif
  626. #ifdef HAVE_PKCS7
  627. #ifndef NO_PKCS7_ENCRYPTED_DATA
  628. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7encrypted_test(void);
  629. #endif
  630. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  631. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7compressed_test(void);
  632. #endif
  633. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7signed_test(void);
  634. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7enveloped_test(void);
  635. #if defined(HAVE_AESGCM) || defined(HAVE_AESCCM)
  636. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7authenveloped_test(void);
  637. #endif
  638. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  639. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7callback_test(byte* cert, word32 certSz, byte* key,
  640. word32 keySz);
  641. #endif
  642. #endif
  643. #if !defined(NO_ASN_TIME) && !defined(NO_RSA) && defined(WOLFSSL_TEST_CERT) && \
  644. !defined(NO_FILESYSTEM)
  645. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cert_test(void);
  646. #endif
  647. #if defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_TEST_CERT) && \
  648. !defined(NO_FILESYSTEM) && defined(WOLFSSL_CERT_GEN)
  649. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t certext_test(void);
  650. #endif
  651. #if defined(WOLFSSL_CERT_GEN_CACHE) && defined(WOLFSSL_TEST_CERT) && \
  652. defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN)
  653. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t decodedCertCache_test(void);
  654. #endif
  655. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t memory_test(void);
  656. #if defined(WOLFSSL_PUBLIC_MP) && \
  657. ((defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  658. defined(USE_FAST_MATH))
  659. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t mp_test(void);
  660. #endif
  661. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_KEY_GEN)
  662. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t prime_test(void);
  663. #endif
  664. #if defined(ASN_BER_TO_DER) && \
  665. (defined(WOLFSSL_TEST_CERT) || defined(OPENSSL_EXTRA) || \
  666. defined(OPENSSL_EXTRA_X509_SMALL))
  667. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t berder_test(void);
  668. #endif
  669. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t logging_test(void);
  670. #if !defined(NO_ASN) && !defined(NO_ASN_TIME)
  671. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t time_test(void);
  672. #endif
  673. #if defined(__INCLUDE_NUTTX_CONFIG_H)
  674. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t wolfcrypt_mutex_test(void);
  675. #else
  676. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t mutex_test(void);
  677. #endif
  678. #if defined(USE_WOLFSSL_MEMORY) && !defined(FREERTOS)
  679. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t memcb_test(void);
  680. #endif
  681. #ifdef WOLFSSL_CAAM_BLOB
  682. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blob_test(void);
  683. #endif
  684. #ifdef HAVE_ARIA
  685. #include "wolfssl/wolfcrypt/port/aria/aria-crypt.h"
  686. void printOutput(const char *strName, unsigned char *data, unsigned int dataSz);
  687. WOLFSSL_TEST_SUBROUTINE int ariagcm_test(MC_ALGID);
  688. #endif
  689. #ifdef WOLF_CRYPTO_CB
  690. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cryptocb_test(void);
  691. #endif
  692. #ifdef WOLFSSL_CERT_PIV
  693. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t certpiv_test(void);
  694. #endif
  695. #ifdef WOLFSSL_AES_SIV
  696. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_siv_test(void);
  697. #endif
  698. #if defined(WOLFSSL_AES_EAX) && \
  699. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  700. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_eax_test(void);
  701. #endif /* WOLFSSL_AES_EAX */
  702. /* General big buffer size for many tests. */
  703. #define FOURK_BUF 4096
  704. /* If not defined in user_settings, the ERROR_OUT pause is 120 seconds. */
  705. #ifndef WOLFSSL_ESPIDF_ERROR_PAUSE_DURATION
  706. #define WOLFSSL_ESPIDF_ERROR_PAUSE_DURATION 120
  707. #endif
  708. #if defined(WOLFSSL_ESPIDF_ERROR_PAUSE)
  709. #if defined(CONFIG_FREERTOS_HZ)
  710. #define WOLFSSL_ESPIDF_ERROR_PAUSE_DURATION_TICKS \
  711. (WOLFSSL_ESPIDF_ERROR_PAUSE_DURATION * CONFIG_FREERTOS_HZ)
  712. #else
  713. /* If not defined, assume RTOS is 1000 ticks per second. */
  714. #define WOLFSSL_ESPIDF_ERROR_PAUSE_DURATION_TICKS \
  715. (WOLFSSL_ESPIDF_ERROR_PAUSE_DURATION * 1000)
  716. #endif
  717. /* When defined, pause at error condition rather than exit with error. */
  718. #define ERROR_OUT(err, eLabel) \
  719. do { \
  720. ret = (err); \
  721. ESP_LOGE(ESPIDF_TAG, "Failed: Error = %d during %s, line %d", \
  722. err, __FUNCTION__, __LINE__); \
  723. ESP_LOGI(ESPIDF_TAG, "Extended system info:"); \
  724. esp_ShowExtendedSystemInfo(); \
  725. ESP_LOGW(ESPIDF_TAG, "Paused for %d seconds! " \
  726. "WOLFSSL_ESPIDF_ERROR_PAUSE is enabled.", \
  727. WOLFSSL_ESPIDF_ERROR_PAUSE_DURATION); \
  728. vTaskDelay(WOLFSSL_ESPIDF_ERROR_PAUSE_DURATION_TICKS); \
  729. goto eLabel; \
  730. } while (0)
  731. #else
  732. #define ERROR_OUT(err, eLabel) do { ret = (err); goto eLabel; } while (0)
  733. #endif
  734. /* Not all unexpected conditions are actually errors .*/
  735. #define WARNING_OUT(err, eLabel) do { ret = (err); goto eLabel; } while (0)
  736. static void render_error_message(const char* msg, wc_test_ret_t es)
  737. {
  738. (void)msg;
  739. (void)es;
  740. #ifdef WOLFSSL_LINUXKM
  741. #define err_sys_printf lkm_printf
  742. #else
  743. #define err_sys_printf printf
  744. #endif
  745. switch (WC_TEST_RET_DEC_TAG(es)) {
  746. case WC_TEST_RET_TAG_NC:
  747. err_sys_printf("%s error L=%d\n", msg, WC_TEST_RET_DEC_LN(es));
  748. break;
  749. case WC_TEST_RET_TAG_EC:
  750. #ifdef NO_ERROR_STRINGS
  751. err_sys_printf("%s error L=%d code=%d\n", msg,
  752. WC_TEST_RET_DEC_LN(es), -WC_TEST_RET_DEC_I(es));
  753. #else
  754. err_sys_printf("%s error L=%d code=%d (%s)\n", msg,
  755. WC_TEST_RET_DEC_LN(es), -WC_TEST_RET_DEC_I(es),
  756. wc_GetErrorString(-WC_TEST_RET_DEC_I(es)));
  757. #endif
  758. break;
  759. case WC_TEST_RET_TAG_ERRNO:
  760. {
  761. /* strerror_r() comes in two mutually incompatible flavors, a native glibc
  762. * flavor that always returns a non-null char pointer that must be used
  763. * directly, and a POSIX flavor that returns an error int, and iff success,
  764. * stores an error string in the supplied buffer. this is all most
  765. * infelicitous...
  766. */
  767. #if !defined(STRING_USER) && !defined(NO_ERROR_STRINGS) && \
  768. (defined(__STDC_VERSION__) && (__STDC_VERSION__ > 199901L)) && \
  769. ((defined(__GLIBC__) && (__GLIBC__ >= 2)) || \
  770. (defined(__USE_XOPEN2K) && \
  771. defined(_POSIX_C_SOURCE) && \
  772. (_POSIX_C_SOURCE >= 200112L)))
  773. char errno_buf[64], *errno_string;
  774. /* precisely mirror the gate used in glibc string.h */
  775. #if defined __USE_XOPEN2K && !defined __USE_GNU
  776. if (strerror_r(WC_TEST_RET_DEC_I(es),
  777. errno_buf, sizeof(errno_buf)) != 0)
  778. XSTRLCPY(errno_buf, "?", sizeof(errno_buf));
  779. errno_string = errno_buf;
  780. #else
  781. errno_string = strerror_r(WC_TEST_RET_DEC_I(es),
  782. errno_buf, sizeof(errno_buf));
  783. #endif
  784. err_sys_printf("%s error L=%d errno=%d (%s)\n", msg,
  785. WC_TEST_RET_DEC_LN(es), WC_TEST_RET_DEC_I(es),
  786. errno_string);
  787. #else /* can't figure out how to strerror_r(), or don't want error strings */
  788. err_sys_printf("%s error L=%d errno=%d\n", msg,
  789. WC_TEST_RET_DEC_LN(es), WC_TEST_RET_DEC_I(es));
  790. #endif
  791. break;
  792. }
  793. case WC_TEST_RET_TAG_I:
  794. err_sys_printf("%s error L=%d i=%d\n", msg,
  795. WC_TEST_RET_DEC_LN(es), WC_TEST_RET_DEC_I(es));
  796. break;
  797. }
  798. #undef err_sys_printf
  799. }
  800. static void print_fiducials(void);
  801. #ifdef HAVE_STACK_SIZE
  802. static THREAD_RETURN err_sys(const char* msg, int es)
  803. #else
  804. static wc_test_ret_t err_sys(const char* msg, wc_test_ret_t es)
  805. #endif
  806. {
  807. render_error_message(msg, es);
  808. print_fiducials();
  809. #ifdef WOLFSSL_LINUXKM
  810. EXIT_TEST(es);
  811. #else
  812. EXIT_TEST(-1);
  813. #endif
  814. }
  815. #ifndef HAVE_WOLFCRYPT_TEST_OPTIONS
  816. /* func_args from test.h, so don't have to pull in other stuff */
  817. typedef struct func_args {
  818. int argc;
  819. char** argv;
  820. wc_test_ret_t return_code;
  821. } func_args;
  822. #endif /* !HAVE_WOLFCRYPT_TEST_OPTIONS */
  823. #if defined(HAVE_FIPS) && !defined(WOLFSSL_LINUXKM)
  824. static void myFipsCb(int ok, int err, const char* hash)
  825. {
  826. printf("in my Fips callback, ok = %d, err = %d\n", ok, err);
  827. printf("message = %s\n", wc_GetErrorString(err));
  828. printf("hash = %s\n", hash);
  829. if (err == IN_CORE_FIPS_E) {
  830. printf("In core integrity hash check failure, copy above hash\n");
  831. printf("into verifyCore[] in fips_test.c and rebuild\n");
  832. }
  833. }
  834. #endif /* HAVE_FIPS && !WOLFSSL_LINUXKM */
  835. #ifdef WOLFSSL_STATIC_MEMORY
  836. #if defined(WOLFSSL_STATIC_MEMORY_TEST_SZ)
  837. static byte gTestMemory[WOLFSSL_STATIC_MEMORY_TEST_SZ];
  838. #elif defined(BENCH_EMBEDDED)
  839. static byte gTestMemory[14000];
  840. #elif defined(WOLFSSL_CERT_EXT)
  841. static byte gTestMemory[140000];
  842. #elif (defined(WOLFSSL_SP_MATH_ALL) || defined(USE_FAST_MATH)) && \
  843. !defined(ALT_ECC_SIZE)
  844. static byte gTestMemory[160000];
  845. #else
  846. static byte gTestMemory[80000];
  847. #endif
  848. #endif
  849. #ifdef WOLFSSL_PB
  850. static int wolfssl_pb_print(const char* msg, ...)
  851. {
  852. int ret;
  853. va_list args;
  854. char tmpBuf[80];
  855. va_start(args, msg);
  856. ret = vsprint(tmpBuf, msg, args);
  857. va_end(args);
  858. fnDumpStringToSystemLog(tmpBuf);
  859. return ret;
  860. }
  861. #endif /* WOLFSSL_PB */
  862. #if defined(WOLF_CRYPTO_CB) && !defined(HAVE_HASHDRBG) && \
  863. !defined(WC_NO_RNG) && !defined(CUSTOM_RAND_GENERATE_BLOCK)
  864. /* Enable support for RNG with crypto callback */
  865. static int rng_crypto_cb(int thisDevId, wc_CryptoInfo* info, void* ctx)
  866. {
  867. int rc = CRYPTOCB_UNAVAILABLE;
  868. if (info->algo_type == WC_ALGO_TYPE_RNG) {
  869. rc = wc_GenerateSeed(&info->rng.rng->seed, info->rng.out, info->rng.sz);
  870. }
  871. (void)ctx;
  872. (void)thisDevId;
  873. return rc;
  874. }
  875. #endif
  876. /* optional macro to add sleep between tests */
  877. #ifndef TEST_SLEEP
  878. #define TEST_SLEEP() WC_DO_NOTHING
  879. #else
  880. #define TEST_PASS test_pass
  881. #include <stdarg.h> /* for var args */
  882. static WC_INLINE void test_pass(const char* fmt, ...)
  883. {
  884. va_list args;
  885. va_start(args, fmt);
  886. STACK_SIZE_CHECKPOINT_WITH_MAX_CHECK(max_relative_stack, vprintf(fmt, args));
  887. va_end(args);
  888. PRINT_HEAP_CHECKPOINT();
  889. TEST_SLEEP();
  890. ASSERT_RESTORED_VECTOR_REGISTERS(exit(1););
  891. }
  892. #endif
  893. /* set test pass output to printf if not overridden */
  894. #ifndef TEST_PASS
  895. /* redirect to printf */
  896. #define TEST_PASS(...) { \
  897. if (STACK_SIZE_CHECKPOINT_WITH_MAX_CHECK \
  898. (max_relative_stack, printf(__VA_ARGS__)) < 0) { \
  899. return err_sys("post-test check failed", WC_TEST_RET_ENC_NC);\
  900. } \
  901. PRINT_HEAP_CHECKPOINT(); \
  902. ASSERT_RESTORED_VECTOR_REGISTERS(exit(1);); \
  903. }
  904. #endif
  905. #ifdef TEST_ALWAYS_RUN_TO_END
  906. #define TEST_FAIL(msg, retval) do { last_failed_test_ret = (retval); render_error_message(msg, retval); } while (0)
  907. #elif !defined(TEST_FAIL)
  908. #define TEST_FAIL(msg, retval) return err_sys(msg, retval)
  909. #endif
  910. #ifdef HAVE_STACK_SIZE
  911. THREAD_RETURN WOLFSSL_THREAD wolfcrypt_test(void* args)
  912. #else
  913. wc_test_ret_t wolfcrypt_test(void* args)
  914. #endif
  915. {
  916. wc_test_ret_t ret;
  917. #if defined(WOLFSSL_TRACK_MEMORY_VERBOSE) && !defined(WOLFSSL_STATIC_MEMORY)
  918. long heap_baselineAllocs, heap_baselineBytes;
  919. #endif
  920. #ifdef TEST_ALWAYS_RUN_TO_END
  921. int last_failed_test_ret = 0;
  922. #endif
  923. STACK_SIZE_INIT();
  924. #if defined(WOLFSSL_TRACK_MEMORY_VERBOSE) && !defined(WOLFSSL_STATIC_MEMORY)
  925. (void)wolfCrypt_heap_peakAllocs_checkpoint();
  926. heap_baselineAllocs = wolfCrypt_heap_peakAllocs_checkpoint();
  927. (void)wolfCrypt_heap_peakBytes_checkpoint();
  928. heap_baselineBytes = wolfCrypt_heap_peakBytes_checkpoint();
  929. #endif
  930. printf("------------------------------------------------------------------------------\n");
  931. printf(" wolfSSL version %s\n", LIBWOLFSSL_VERSION_STRING);
  932. #ifdef WOLF_CRYPTO_CB
  933. if (devId != INVALID_DEVID)
  934. printf(" CryptoCB with DevID:%X\n", devId);
  935. #endif
  936. printf("------------------------------------------------------------------------------\n");
  937. if (args) {
  938. #ifdef HAVE_WOLFCRYPT_TEST_OPTIONS
  939. int ch;
  940. #endif
  941. ((func_args*)args)->return_code = -1; /* error state */
  942. #ifdef HAVE_WOLFCRYPT_TEST_OPTIONS
  943. while ((ch = mygetopt(((func_args*)args)->argc, ((func_args*)args)->argv, "s:m:a:h")) != -1) {
  944. switch(ch) {
  945. case 's':
  946. #ifdef HAVE_STACK_SIZE_VERBOSE
  947. max_relative_stack = (ssize_t)atoi(myoptarg);
  948. break;
  949. #else
  950. return err_sys("-s (max relative stack bytes) requires HAVE_STACK_SIZE_VERBOSE (--enable-stacksize=verbose).", WC_TEST_RET_ENC_NC);
  951. #endif
  952. case 'm':
  953. #ifdef WOLFSSL_TRACK_MEMORY_VERBOSE
  954. max_relative_heap_bytes = (ssize_t)atoi(myoptarg);
  955. break;
  956. #else
  957. return err_sys("-m (max relative heap memory bytes) requires WOLFSSL_TRACK_MEMORY_VERBOSE (--enable-trackmemory=verbose).", WC_TEST_RET_ENC_NC);
  958. #endif
  959. case 'a':
  960. #ifdef WOLFSSL_TRACK_MEMORY_VERBOSE
  961. max_relative_heap_allocs = (ssize_t)atoi(myoptarg);
  962. break;
  963. #else
  964. return err_sys("-a (max relative heap allocs) requires WOLFSSL_TRACK_MEMORY_VERBOSE (--enable-trackmemory=verbose).", WC_TEST_RET_ENC_NC);
  965. #endif
  966. case 'h':
  967. return err_sys("\
  968. options: [-s max_relative_stack_bytes] [-m max_relative_heap_memory_bytes]\n\
  969. [-a max_relative_heap_allocs] [-h]\n", 0);
  970. default:
  971. return err_sys("unknown test option. try -h.", WC_TEST_RET_ENC_NC);
  972. }
  973. }
  974. #endif
  975. }
  976. #ifdef WOLFSSL_STATIC_MEMORY
  977. if (wc_LoadStaticMemory(&HEAP_HINT, gTestMemory, sizeof(gTestMemory),
  978. WOLFMEM_GENERAL, 1) != 0) {
  979. printf("unable to load static memory.\n");
  980. return(EXIT_FAILURE);
  981. }
  982. #endif
  983. #if defined(DEBUG_WOLFSSL) && !defined(HAVE_VALGRIND)
  984. wolfSSL_Debugging_ON();
  985. #endif
  986. #if defined(OPENSSL_EXTRA) || defined(DEBUG_WOLFSSL_VERBOSE)
  987. wc_SetLoggingHeap(HEAP_HINT);
  988. #endif
  989. #if defined(HAVE_FIPS) && !defined(WOLFSSL_LINUXKM)
  990. wolfCrypt_SetCb_fips(myFipsCb);
  991. #if FIPS_VERSION3_GE(6,0,0)
  992. printf("FIPS module version in use: %s\n",
  993. wolfCrypt_GetVersion_fips());
  994. #endif
  995. #endif
  996. #if !defined(NO_BIG_INT)
  997. if (CheckCtcSettings() != 1) {
  998. printf("Sizeof mismatch (build) %x != (run) %lx\n",
  999. CTC_SETTINGS, (unsigned long)CheckRunTimeSettings());
  1000. return err_sys("Build vs runtime math mismatch\n", WC_TEST_RET_ENC_NC);
  1001. }
  1002. #if defined(USE_FAST_MATH) && \
  1003. (!defined(NO_RSA) || !defined(NO_DH) || defined(HAVE_ECC))
  1004. if (CheckFastMathSettings() != 1)
  1005. return err_sys("Build vs runtime fastmath FP_MAX_BITS mismatch\n",
  1006. WC_TEST_RET_ENC_NC);
  1007. #endif /* USE_FAST_MATH */
  1008. #endif /* !NO_BIG_INT */
  1009. #if defined(WOLFSSL_CERT_GEN) && (!defined(NO_RSA) || defined(HAVE_ECC)) || \
  1010. (defined(WOLFSSL_TEST_CERT) && (defined(HAVE_ED25519) || defined(HAVE_ED448)))
  1011. initDefaultName();
  1012. #endif
  1013. #ifdef WOLFSSL_ASYNC_CRYPT
  1014. ret = wolfAsync_DevOpen(&devId);
  1015. if (ret < 0) {
  1016. printf("Async device open failed\nRunning without async\n");
  1017. }
  1018. #else
  1019. (void)devId;
  1020. #endif /* WOLFSSL_ASYNC_CRYPT */
  1021. #ifdef WOLF_CRYPTO_CB
  1022. #ifdef HAVE_INTEL_QA_SYNC
  1023. devId = wc_CryptoCb_InitIntelQa();
  1024. if (INVALID_DEVID == devId) {
  1025. printf("Couldn't init the Intel QA\n");
  1026. }
  1027. #endif
  1028. #ifdef HAVE_CAVIUM_OCTEON_SYNC
  1029. devId = wc_CryptoCb_InitOcteon();
  1030. if (INVALID_DEVID == devId) {
  1031. printf("Couldn't init the Cavium Octeon\n");
  1032. }
  1033. #endif
  1034. #ifdef HAVE_RENESAS_SYNC
  1035. devId = wc_CryptoCb_CryptInitRenesasCmn(NULL, &guser_PKCbInfo);
  1036. if (devId == INVALID_DEVID) {
  1037. printf("Couldn't get the Renesas device ID\n");
  1038. }
  1039. #endif
  1040. #endif
  1041. #if defined(WOLF_CRYPTO_CB) && !defined(HAVE_HASHDRBG) && \
  1042. !defined(WC_NO_RNG) && !defined(CUSTOM_RAND_GENERATE_BLOCK)
  1043. if (devId == INVALID_DEVID) {
  1044. /* for testing RNG with crypto callback register function */
  1045. devId = 100; /* any value beside -2 (INVALID_DEVID) */
  1046. wc_CryptoCb_RegisterDevice(devId, rng_crypto_cb, NULL);
  1047. }
  1048. #endif
  1049. #ifdef HAVE_SELFTEST
  1050. if ( (ret = wolfCrypt_SelfTest()) != 0)
  1051. TEST_FAIL("CAVP selftest failed!\n", ret);
  1052. else
  1053. TEST_PASS("CAVP selftest passed!\n");
  1054. #endif
  1055. if ( (ret = error_test()) != 0)
  1056. TEST_FAIL("error test failed!\n", ret);
  1057. else
  1058. TEST_PASS("error test passed!\n");
  1059. if ( (ret = memory_test()) != 0)
  1060. TEST_FAIL("MEMORY test failed!\n", ret);
  1061. else
  1062. TEST_PASS("MEMORY test passed!\n");
  1063. #ifndef NO_CODING
  1064. if ( (ret = base64_test()) != 0)
  1065. TEST_FAIL("base64 test failed!\n", ret);
  1066. else
  1067. TEST_PASS("base64 test passed!\n");
  1068. #ifdef WOLFSSL_BASE16
  1069. if ( (ret = base16_test()) != 0)
  1070. TEST_FAIL("base16 test failed!\n", ret);
  1071. else
  1072. TEST_PASS("base16 test passed!\n");
  1073. #endif
  1074. #endif /* !NO_CODING */
  1075. #ifndef NO_ASN
  1076. if ( (ret = asn_test()) != 0)
  1077. TEST_FAIL("asn test failed!\n", ret);
  1078. else
  1079. TEST_PASS("asn test passed!\n");
  1080. #endif
  1081. #ifndef WC_NO_RNG
  1082. if ( (ret = random_test()) != 0)
  1083. TEST_FAIL("RANDOM test failed!\n", ret);
  1084. else
  1085. TEST_PASS("RANDOM test passed!\n");
  1086. #endif /* WC_NO_RNG */
  1087. #ifndef NO_MD5
  1088. if ( (ret = md5_test()) != 0)
  1089. TEST_FAIL("MD5 test failed!\n", ret);
  1090. else
  1091. TEST_PASS("MD5 test passed!\n");
  1092. #endif
  1093. #ifdef WOLFSSL_MD2
  1094. if ( (ret = md2_test()) != 0)
  1095. TEST_FAIL("MD2 test failed!\n", ret);
  1096. else
  1097. TEST_PASS("MD2 test passed!\n");
  1098. #endif
  1099. #ifndef NO_MD4
  1100. if ( (ret = md4_test()) != 0)
  1101. TEST_FAIL("MD4 test failed!\n", ret);
  1102. else
  1103. TEST_PASS("MD4 test passed!\n");
  1104. #endif
  1105. #ifndef NO_SHA
  1106. if ( (ret = sha_test()) != 0)
  1107. TEST_FAIL("SHA test failed!\n", ret);
  1108. else
  1109. TEST_PASS("SHA test passed!\n");
  1110. #endif
  1111. #ifdef WOLFSSL_SHA224
  1112. if ( (ret = sha224_test()) != 0)
  1113. TEST_FAIL("SHA-224 test failed!\n", ret);
  1114. else
  1115. TEST_PASS("SHA-224 test passed!\n");
  1116. #endif
  1117. #ifndef NO_SHA256
  1118. if ( (ret = sha256_test()) != 0)
  1119. TEST_FAIL("SHA-256 test failed!\n", ret);
  1120. else
  1121. TEST_PASS("SHA-256 test passed!\n");
  1122. #endif
  1123. #ifdef WOLFSSL_SHA384
  1124. if ( (ret = sha384_test()) != 0)
  1125. TEST_FAIL("SHA-384 test failed!\n", ret);
  1126. else
  1127. TEST_PASS("SHA-384 test passed!\n");
  1128. #endif
  1129. #ifdef WOLFSSL_SHA512
  1130. if ((ret = sha512_test()) != 0) {
  1131. TEST_FAIL("SHA-512 test failed!\n", ret);
  1132. }
  1133. else {
  1134. TEST_PASS("SHA-512 test passed!\n");
  1135. }
  1136. #if !defined(WOLFSSL_NOSHA512_224) && \
  1137. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  1138. if ((ret = sha512_224_test()) != 0) {
  1139. TEST_FAIL("SHA-512/224 test failed!\n", ret);
  1140. }
  1141. else
  1142. TEST_PASS("SHA-512/224 test passed!\n");
  1143. #endif /* !defined(WOLFSSL_NOSHA512_224) && !FIPS ... */
  1144. #if !defined(WOLFSSL_NOSHA512_256) && \
  1145. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  1146. if ((ret = sha512_256_test()) != 0) {
  1147. TEST_FAIL("SHA-512/256 test failed!\n", ret);
  1148. }
  1149. else
  1150. TEST_PASS("SHA-512/256 test passed!\n");
  1151. #endif /* !defined(WOLFSSL_NOSHA512_256) & !FIPS ... */
  1152. #endif /* WOLFSSL_SHA512 */
  1153. #ifdef WOLFSSL_SHA3
  1154. if ( (ret = sha3_test()) != 0)
  1155. TEST_FAIL("SHA-3 test failed!\n", ret);
  1156. else
  1157. TEST_PASS("SHA-3 test passed!\n");
  1158. #endif
  1159. #ifdef WOLFSSL_SHAKE128
  1160. if ( (ret = shake128_test()) != 0)
  1161. TEST_FAIL("SHAKE128 test failed!\n", ret);
  1162. else
  1163. TEST_PASS("SHAKE128 test passed!\n");
  1164. #endif
  1165. #ifdef WOLFSSL_SHAKE256
  1166. if ( (ret = shake256_test()) != 0)
  1167. TEST_FAIL("SHAKE256 test failed!\n", ret);
  1168. else
  1169. TEST_PASS("SHAKE256 test passed!\n");
  1170. #endif
  1171. #ifdef WOLFSSL_SM3
  1172. if ( (ret = sm3_test()) != 0)
  1173. return err_sys("SM-3 test failed!\n", ret);
  1174. else
  1175. TEST_PASS("SM-3 test passed!\n");
  1176. #endif
  1177. #ifndef NO_HASH_WRAPPER
  1178. if ( (ret = hash_test()) != 0)
  1179. TEST_FAIL("Hash test failed!\n", ret);
  1180. else
  1181. TEST_PASS("Hash test passed!\n");
  1182. #endif
  1183. #ifdef WOLFSSL_RIPEMD
  1184. if ( (ret = ripemd_test()) != 0)
  1185. TEST_FAIL("RIPEMD test failed!\n", ret);
  1186. else
  1187. TEST_PASS("RIPEMD test passed!\n");
  1188. #endif
  1189. #ifdef HAVE_BLAKE2
  1190. if ( (ret = blake2b_test()) != 0)
  1191. TEST_FAIL("BLAKE2b test failed!\n", ret);
  1192. else
  1193. TEST_PASS("BLAKE2b test passed!\n");
  1194. #endif
  1195. #ifdef HAVE_BLAKE2S
  1196. if ( (ret = blake2s_test()) != 0)
  1197. TEST_FAIL("BLAKE2s test failed!\n", ret);
  1198. else
  1199. TEST_PASS("BLAKE2s test passed!\n");
  1200. #endif
  1201. #ifndef NO_HMAC
  1202. #if !defined(NO_MD5) && !(defined(HAVE_FIPS) && defined(HAVE_FIPS_VERSION) \
  1203. && (HAVE_FIPS_VERSION >= 5))
  1204. if ( (ret = hmac_md5_test()) != 0)
  1205. TEST_FAIL("HMAC-MD5 test failed!\n", ret);
  1206. else
  1207. TEST_PASS("HMAC-MD5 test passed!\n");
  1208. #endif
  1209. #ifndef NO_SHA
  1210. if ( (ret = hmac_sha_test()) != 0)
  1211. TEST_FAIL("HMAC-SHA test failed!\n", ret);
  1212. else
  1213. TEST_PASS("HMAC-SHA test passed!\n");
  1214. #endif
  1215. #ifdef WOLFSSL_SHA224
  1216. if ( (ret = hmac_sha224_test()) != 0)
  1217. TEST_FAIL("HMAC-SHA224 test failed!\n", ret);
  1218. else
  1219. TEST_PASS("HMAC-SHA224 test passed!\n");
  1220. #endif
  1221. #ifndef NO_SHA256
  1222. if ( (ret = hmac_sha256_test()) != 0)
  1223. TEST_FAIL("HMAC-SHA256 test failed!\n", ret);
  1224. else
  1225. TEST_PASS("HMAC-SHA256 test passed!\n");
  1226. #endif
  1227. #ifdef WOLFSSL_SHA384
  1228. if ( (ret = hmac_sha384_test()) != 0)
  1229. TEST_FAIL("HMAC-SHA384 test failed!\n", ret);
  1230. else
  1231. TEST_PASS("HMAC-SHA384 test passed!\n");
  1232. #endif
  1233. #ifdef WOLFSSL_SHA512
  1234. if ( (ret = hmac_sha512_test()) != 0)
  1235. TEST_FAIL("HMAC-SHA512 test failed!\n", ret);
  1236. else
  1237. TEST_PASS("HMAC-SHA512 test passed!\n");
  1238. #endif
  1239. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA3) && \
  1240. !defined(WOLFSSL_NOSHA3_224) && !defined(WOLFSSL_NOSHA3_256) && \
  1241. !defined(WOLFSSL_NOSHA3_384) && !defined(WOLFSSL_NOSHA3_512)
  1242. if ( (ret = hmac_sha3_test()) != 0)
  1243. TEST_FAIL("HMAC-SHA3 test failed!\n", ret);
  1244. else
  1245. TEST_PASS("HMAC-SHA3 test passed!\n");
  1246. #endif
  1247. #if defined(HAVE_HKDF) && !defined(NO_HMAC)
  1248. PRIVATE_KEY_UNLOCK();
  1249. if ( (ret = hkdf_test()) != 0)
  1250. TEST_FAIL("HMAC-KDF test failed!\n", ret);
  1251. else
  1252. TEST_PASS("HMAC-KDF test passed!\n");
  1253. PRIVATE_KEY_LOCK();
  1254. #endif
  1255. #endif /* !NO_HMAC */
  1256. #ifdef WOLFSSL_WOLFSSH
  1257. PRIVATE_KEY_UNLOCK();
  1258. if ( (ret = sshkdf_test()) != 0)
  1259. TEST_FAIL("SSH-KDF test failed!\n", ret);
  1260. else
  1261. TEST_PASS("SSH-KDF test passed!\n");
  1262. PRIVATE_KEY_LOCK();
  1263. #endif /* WOLFSSL_WOLFSSH */
  1264. #if defined(WOLFSSL_HAVE_PRF) && !defined(NO_HMAC) && defined(WOLFSSL_SHA384)
  1265. PRIVATE_KEY_UNLOCK();
  1266. if ( (ret = prf_test()) != 0)
  1267. TEST_FAIL("PRF test failed!\n", ret);
  1268. else
  1269. TEST_PASS("PRF test passed!\n");
  1270. PRIVATE_KEY_LOCK();
  1271. #endif
  1272. #ifdef WOLFSSL_HAVE_PRF
  1273. #if defined (HAVE_HKDF) && !defined(NO_HMAC)
  1274. #ifdef WOLFSSL_BASE16
  1275. PRIVATE_KEY_UNLOCK();
  1276. if ( (ret = tls12_kdf_test()) != 0)
  1277. TEST_FAIL("TLSv1.2 KDF test failed!\n", ret);
  1278. else
  1279. TEST_PASS("TLSv1.2 KDF test passed!\n");
  1280. PRIVATE_KEY_LOCK();
  1281. #endif /* WOLFSSL_BASE16 */
  1282. #endif /* WOLFSSL_HAVE_HKDF && !NO_HMAC */
  1283. #endif /* WOLFSSL_HAVE_PRF */
  1284. #ifdef WOLFSSL_TLS13
  1285. PRIVATE_KEY_UNLOCK();
  1286. if ( (ret = tls13_kdf_test()) != 0)
  1287. TEST_FAIL("TLSv1.3 KDF test failed!\n", ret);
  1288. else
  1289. TEST_PASS("TLSv1.3 KDF test passed!\n");
  1290. PRIVATE_KEY_LOCK();
  1291. #endif /* WOLFSSL_TLS13 */
  1292. #if defined(HAVE_X963_KDF) && defined(HAVE_ECC)
  1293. if ( (ret = x963kdf_test()) != 0)
  1294. TEST_FAIL("X963-KDF test failed!\n", ret);
  1295. else
  1296. TEST_PASS("X963-KDF test passed!\n");
  1297. #endif
  1298. #if defined(HAVE_HPKE) && defined(HAVE_ECC) && defined(HAVE_AESGCM)
  1299. if ( (ret = hpke_test()) != 0)
  1300. TEST_FAIL("HPKE test failed!\n", ret);
  1301. else
  1302. TEST_PASS("HPKE test passed!\n");
  1303. #endif
  1304. #if defined(WC_SRTP_KDF)
  1305. PRIVATE_KEY_UNLOCK();
  1306. if ( (ret = srtpkdf_test()) != 0)
  1307. TEST_FAIL("SRTP KDF test failed!\n", ret);
  1308. else
  1309. TEST_PASS("SRTP KDF test passed!\n");
  1310. PRIVATE_KEY_LOCK();
  1311. #endif
  1312. #if defined(HAVE_AESGCM) && defined(WOLFSSL_AES_128) && \
  1313. !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT) && \
  1314. !defined(WOLFSSL_RENESAS_FSPSM_CRYPTONLY)
  1315. if ( (ret = gmac_test()) != 0)
  1316. TEST_FAIL("GMAC test failed!\n", ret);
  1317. else
  1318. TEST_PASS("GMAC test passed!\n");
  1319. #endif
  1320. #ifdef WC_RC2
  1321. if ( (ret = rc2_test()) != 0)
  1322. TEST_FAIL("RC2 test failed!\n", ret);
  1323. else
  1324. TEST_PASS("RC2 test passed!\n");
  1325. #endif
  1326. #ifndef NO_RC4
  1327. if ( (ret = arc4_test()) != 0)
  1328. TEST_FAIL("ARC4 test failed!\n", ret);
  1329. else
  1330. TEST_PASS("ARC4 test passed!\n");
  1331. #endif
  1332. #ifdef HAVE_CHACHA
  1333. if ( (ret = chacha_test()) != 0)
  1334. TEST_FAIL("Chacha test failed!\n", ret);
  1335. else
  1336. TEST_PASS("Chacha test passed!\n");
  1337. #endif
  1338. #ifdef HAVE_XCHACHA
  1339. if ( (ret = XChaCha_test()) != 0)
  1340. TEST_FAIL("XChacha test failed!\n", ret);
  1341. else
  1342. TEST_PASS("XChacha test passed!\n");
  1343. #endif
  1344. #ifdef HAVE_POLY1305
  1345. if ( (ret = poly1305_test()) != 0)
  1346. TEST_FAIL("POLY1305 test failed!\n", ret);
  1347. else
  1348. TEST_PASS("POLY1305 test passed!\n");
  1349. #endif
  1350. #if defined(HAVE_CHACHA) && defined(HAVE_POLY1305)
  1351. if ( (ret = chacha20_poly1305_aead_test()) != 0)
  1352. TEST_FAIL("ChaCha20-Poly1305 AEAD test failed!\n", ret);
  1353. else
  1354. TEST_PASS("ChaCha20-Poly1305 AEAD test passed!\n");
  1355. #endif
  1356. #if defined(HAVE_XCHACHA) && defined(HAVE_POLY1305)
  1357. if ( (ret = XChaCha20Poly1305_test()) != 0)
  1358. TEST_FAIL("XChaCha20-Poly1305 AEAD test failed!\n", ret);
  1359. else
  1360. TEST_PASS("XChaCha20-Poly1305 AEAD test passed!\n");
  1361. #endif
  1362. #ifndef NO_DES3
  1363. if ( (ret = des_test()) != 0)
  1364. TEST_FAIL("DES test failed!\n", ret);
  1365. else
  1366. TEST_PASS("DES test passed!\n");
  1367. #endif
  1368. #ifndef NO_DES3
  1369. if ( (ret = des3_test()) != 0)
  1370. TEST_FAIL("DES3 test failed!\n", ret);
  1371. else
  1372. TEST_PASS("DES3 test passed!\n");
  1373. #endif
  1374. #ifndef NO_AES
  1375. if ( (ret = aes_test()) != 0)
  1376. TEST_FAIL("AES test failed!\n", ret);
  1377. else
  1378. TEST_PASS("AES test passed!\n");
  1379. #if defined(WOLFSSL_AES_192) && \
  1380. !defined(WOLFSSL_RENESAS_FSPSM_CRYPTONLY)
  1381. if ( (ret = aes192_test()) != 0)
  1382. TEST_FAIL("AES192 test failed!\n", ret);
  1383. else
  1384. TEST_PASS("AES192 test passed!\n");
  1385. #endif
  1386. #if defined(WOLFSSL_AES_256)
  1387. if ( (ret = aes256_test()) != 0)
  1388. TEST_FAIL("AES256 test failed!\n", ret);
  1389. else
  1390. TEST_PASS("AES256 test passed!\n");
  1391. #endif
  1392. #ifdef WOLFSSL_AES_OFB
  1393. if ( (ret = aesofb_test()) != 0)
  1394. TEST_FAIL("AES-OFB test failed!\n", ret);
  1395. else
  1396. TEST_PASS("AES-OFB test passed!\n");
  1397. #endif
  1398. #ifdef HAVE_AESGCM
  1399. #if !defined(WOLFSSL_AFALG) && !defined(WOLFSSL_DEVCRYPTO)
  1400. if ( (ret = aesgcm_test()) != 0)
  1401. TEST_FAIL("AES-GCM test failed!\n", ret);
  1402. #endif
  1403. #if !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT) && \
  1404. !defined(WOLFSSL_RENESAS_FSPSM_CRYPTONLY) && \
  1405. !defined(WOLFSSL_KCAPI_AES) && !(defined(WOLF_CRYPTO_CB) && \
  1406. (defined(HAVE_INTEL_QA_SYNC) || defined(HAVE_CAVIUM_OCTEON_SYNC)))
  1407. if ((ret = aesgcm_default_test()) != 0) {
  1408. TEST_FAIL("AES-GCM test failed!\n", ret);
  1409. }
  1410. #endif
  1411. if (ret == 0) {
  1412. TEST_PASS("AES-GCM test passed!\n");
  1413. }
  1414. #endif
  1415. #if defined(HAVE_AESCCM) && defined(WOLFSSL_AES_128)
  1416. if ( (ret = aesccm_test()) != 0)
  1417. TEST_FAIL("AES-CCM test failed!\n", ret);
  1418. else
  1419. TEST_PASS("AES-CCM test passed!\n");
  1420. #endif
  1421. #ifdef WOLFSSL_AES_CFB
  1422. if ( (ret = aes_cfb_test()) != 0)
  1423. TEST_FAIL("AES-CFB test failed!\n", ret);
  1424. else
  1425. TEST_PASS("AES-CFB test passed!\n");
  1426. #endif
  1427. #ifdef WOLFSSL_AES_XTS
  1428. if ( (ret = aes_xts_test()) != 0)
  1429. TEST_FAIL("AES-XTS test failed!\n", ret);
  1430. else
  1431. TEST_PASS("AES-XTS test passed!\n");
  1432. #endif
  1433. #ifdef HAVE_AES_KEYWRAP
  1434. if ( (ret = aeskeywrap_test()) != 0)
  1435. TEST_FAIL("AES Key Wrap test failed!\n", ret);
  1436. else
  1437. TEST_PASS("AES Key Wrap test passed!\n");
  1438. #endif
  1439. #ifdef WOLFSSL_AES_SIV
  1440. if ( (ret = aes_siv_test()) != 0)
  1441. TEST_FAIL("AES-SIV test failed!\n", ret);
  1442. else
  1443. TEST_PASS("AES-SIV test passed!\n");
  1444. #endif
  1445. #endif
  1446. #if defined(WOLFSSL_AES_EAX) && \
  1447. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  1448. if ( (ret = aes_eax_test()) != 0)
  1449. TEST_FAIL("AES-EAX test failed!\n", ret);
  1450. else
  1451. TEST_PASS("AES-EAX test passed!\n");
  1452. #endif /* WOLFSSL_AES_EAX */
  1453. #ifdef HAVE_ARIA
  1454. if ( (ret = ariagcm_test(MC_ALGID_ARIA_128BITKEY)) != 0)
  1455. TEST_FAIL("ARIA128 test failed!\n", ret);
  1456. else
  1457. TEST_PASS("ARIA128 test passed!\n");
  1458. if ( (ret = ariagcm_test(MC_ALGID_ARIA_192BITKEY)) != 0)
  1459. TEST_FAIL("ARIA192 test failed!\n", ret);
  1460. else
  1461. TEST_PASS("ARIA192 test passed!\n");
  1462. if ( (ret = ariagcm_test(MC_ALGID_ARIA_256BITKEY)) != 0)
  1463. TEST_FAIL("ARIA256 test failed!\n", ret);
  1464. else
  1465. TEST_PASS("ARIA256 test passed!\n");
  1466. #endif
  1467. #ifdef HAVE_CAMELLIA
  1468. if ( (ret = camellia_test()) != 0)
  1469. TEST_FAIL("CAMELLIA test failed!\n", ret);
  1470. else
  1471. TEST_PASS("CAMELLIA test passed!\n");
  1472. #endif
  1473. #ifdef WOLFSSL_SM4
  1474. if ( (ret = sm4_test()) != 0)
  1475. return err_sys("SM-4 test failed!\n", ret);
  1476. else
  1477. TEST_PASS("SM-4 test passed!\n");
  1478. #endif
  1479. #if !defined(NO_RSA) && !defined(HAVE_RENESAS_SYNC)
  1480. #ifdef WC_RSA_NO_PADDING
  1481. if ( (ret = rsa_no_pad_test()) != 0)
  1482. TEST_FAIL("RSA NOPAD test failed!\n", ret);
  1483. else
  1484. TEST_PASS("RSA NOPAD test passed!\n");
  1485. #endif
  1486. if ( (ret = rsa_test()) != 0)
  1487. TEST_FAIL("RSA test failed!\n", ret);
  1488. else
  1489. TEST_PASS("RSA test passed!\n");
  1490. #endif
  1491. #ifndef NO_DH
  1492. PRIVATE_KEY_UNLOCK();
  1493. if ( (ret = dh_test()) != 0)
  1494. TEST_FAIL("DH test failed!\n", ret);
  1495. else
  1496. TEST_PASS("DH test passed!\n");
  1497. PRIVATE_KEY_LOCK();
  1498. #endif
  1499. #ifndef NO_DSA
  1500. if ( (ret = dsa_test()) != 0)
  1501. TEST_FAIL("DSA test failed!\n", ret);
  1502. else
  1503. TEST_PASS("DSA test passed!\n");
  1504. #endif
  1505. #ifdef WOLFCRYPT_HAVE_SRP
  1506. if ( (ret = srp_test()) != 0)
  1507. TEST_FAIL("SRP test failed!\n", ret);
  1508. else
  1509. TEST_PASS("SRP test passed!\n");
  1510. #endif
  1511. #ifndef NO_PWDBASED
  1512. PRIVATE_KEY_UNLOCK();
  1513. if ( (ret = pwdbased_test()) != 0)
  1514. TEST_FAIL("PWDBASED test failed!\n", ret);
  1515. else
  1516. TEST_PASS("PWDBASED test passed!\n");
  1517. PRIVATE_KEY_LOCK();
  1518. #endif
  1519. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  1520. if ( (ret = openssl_test()) != 0)
  1521. TEST_FAIL("OPENSSL test failed!\n", ret);
  1522. else
  1523. TEST_PASS("OPENSSL test passed!\n");
  1524. if ( (ret = openSSL_evpMD_test()) != 0)
  1525. TEST_FAIL("OPENSSL (EVP MD) test failed!\n", ret);
  1526. else
  1527. TEST_PASS("OPENSSL (EVP MD) passed!\n");
  1528. if ( (ret = openssl_pkey0_test()) != 0)
  1529. TEST_FAIL("OPENSSL (PKEY0) test failed!\n", ret);
  1530. else
  1531. TEST_PASS("OPENSSL (PKEY0) passed!\n");
  1532. if ( (ret = openssl_pkey1_test()) != 0)
  1533. TEST_FAIL("OPENSSL (PKEY1) test failed!\n", ret);
  1534. else
  1535. TEST_PASS("OPENSSL (PKEY1) passed!\n");
  1536. #if !defined(WOLF_CRYPTO_CB_ONLY_RSA) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  1537. if ( (ret = openssl_evpSig_test()) != 0)
  1538. TEST_FAIL("OPENSSL (EVP Sign/Verify) test failed!\n", ret);
  1539. else
  1540. TEST_PASS("OPENSSL (EVP Sign/Verify) passed!\n");
  1541. #endif
  1542. #endif
  1543. #if defined(HAVE_ECC)
  1544. PRIVATE_KEY_UNLOCK();
  1545. if ( (ret = ecc_test()) != 0)
  1546. TEST_FAIL("ECC test failed!\n", ret);
  1547. else
  1548. TEST_PASS("ECC test passed!\n");
  1549. PRIVATE_KEY_LOCK();
  1550. #if defined(HAVE_ECC_ENCRYPT) && defined(HAVE_AES_CBC) && \
  1551. (defined(WOLFSSL_AES_128) || defined(WOLFSSL_AES_256))
  1552. if ( (ret = ecc_encrypt_test()) != 0)
  1553. TEST_FAIL("ECC Enc test failed!\n", ret);
  1554. else
  1555. TEST_PASS("ECC Enc test passed!\n");
  1556. #endif
  1557. #if defined(USE_CERT_BUFFERS_256) && !defined(WOLFSSL_ATECC508A) && \
  1558. !defined(WOLFSSL_ATECC608A) && !defined(NO_ECC256) && \
  1559. defined(HAVE_ECC_VERIFY) && defined(HAVE_ECC_SIGN) && \
  1560. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ECC_SECP)
  1561. /* skip for ATECC508/608A, cannot import private key buffers */
  1562. if ( (ret = ecc_test_buffers()) != 0)
  1563. TEST_FAIL("ECC buffer test failed!\n", ret);
  1564. else
  1565. TEST_PASS("ECC buffer test passed!\n");
  1566. #endif
  1567. #endif
  1568. #if !defined(NO_ASN_TIME) && !defined(NO_RSA) && defined(WOLFSSL_TEST_CERT) && \
  1569. !defined(NO_FILESYSTEM)
  1570. if ( (ret = cert_test()) != 0)
  1571. TEST_FAIL("CERT test failed!\n", ret);
  1572. else
  1573. TEST_PASS("CERT test passed!\n");
  1574. #endif
  1575. #if defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_TEST_CERT) && \
  1576. !defined(NO_FILESYSTEM) && !defined(NO_RSA) && defined(WOLFSSL_GEN_CERT)
  1577. if ( (ret = certext_test()) != 0)
  1578. TEST_FAIL("CERT EXT test failed!\n", ret);
  1579. else
  1580. TEST_PASS("CERT EXT test passed!\n");
  1581. #endif
  1582. #if defined(WOLFSSL_CERT_GEN_CACHE) && defined(WOLFSSL_TEST_CERT) && \
  1583. defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN)
  1584. if ( (ret = decodedCertCache_test()) != 0)
  1585. TEST_FAIL("DECODED CERT CACHE test failed!\n", ret);
  1586. else
  1587. TEST_PASS("DECODED CERT CACHE test passed!\n");
  1588. #endif
  1589. #ifdef HAVE_CURVE25519
  1590. if ( (ret = curve25519_test()) != 0)
  1591. TEST_FAIL("CURVE25519 test failed!\n", ret);
  1592. else
  1593. TEST_PASS("CURVE25519 test passed!\n");
  1594. #endif
  1595. #ifdef HAVE_ED25519
  1596. PRIVATE_KEY_UNLOCK();
  1597. if ( (ret = ed25519_test()) != 0)
  1598. TEST_FAIL("ED25519 test failed!\n", ret);
  1599. else
  1600. TEST_PASS("ED25519 test passed!\n");
  1601. PRIVATE_KEY_LOCK();
  1602. #endif
  1603. #ifdef HAVE_CURVE448
  1604. if ( (ret = curve448_test()) != 0)
  1605. TEST_FAIL("CURVE448 test failed!\n", ret);
  1606. else
  1607. TEST_PASS("CURVE448 test passed!\n");
  1608. #endif
  1609. #ifdef HAVE_ED448
  1610. PRIVATE_KEY_UNLOCK();
  1611. if ( (ret = ed448_test()) != 0)
  1612. TEST_FAIL("ED448 test failed!\n", ret);
  1613. else
  1614. TEST_PASS("ED448 test passed!\n");
  1615. PRIVATE_KEY_LOCK();
  1616. #endif
  1617. #ifdef WOLFSSL_HAVE_KYBER
  1618. if ( (ret = kyber_test()) != 0)
  1619. TEST_FAIL("KYBER test failed!\n", ret);
  1620. else
  1621. TEST_PASS("KYBER test passed!\n");
  1622. #endif
  1623. #if defined(WOLFSSL_HAVE_XMSS)
  1624. #if !defined(WOLFSSL_SMALL_STACK) && WOLFSSL_XMSS_MIN_HEIGHT <= 10
  1625. if ( (ret = xmss_test_verify_only()) != 0)
  1626. TEST_FAIL("XMSS Vfy test failed!\n", ret);
  1627. else
  1628. TEST_PASS("XMSS Vfy test passed!\n");
  1629. #endif
  1630. #if !defined(WOLFSSL_XMSS_VERIFY_ONLY)
  1631. if ( (ret = xmss_test()) != 0)
  1632. TEST_FAIL("XMSS test failed!\n", ret);
  1633. else
  1634. TEST_PASS("XMSS test passed!\n");
  1635. #endif
  1636. #endif /* if defined(WOLFSSL_HAVE_XMSS) */
  1637. #if defined(WOLFSSL_HAVE_LMS)
  1638. #if !defined(WOLFSSL_SMALL_STACK)
  1639. #if defined(WOLFSSL_WC_LMS) && (LMS_MAX_HEIGHT >= 10)
  1640. if ( (ret = lms_test_verify_only()) != 0)
  1641. TEST_FAIL("LMS Vfy test failed!\n", ret);
  1642. else
  1643. TEST_PASS("LMS Vfy test passed!\n");
  1644. #endif
  1645. #endif
  1646. #if !defined(WOLFSSL_LMS_VERIFY_ONLY)
  1647. if ( (ret = lms_test()) != 0)
  1648. TEST_FAIL("LMS test failed!\n", ret);
  1649. else
  1650. TEST_PASS("LMS test passed!\n");
  1651. #endif
  1652. #endif /* if defined(WOLFSSL_HAVE_LMS) */
  1653. #ifdef WOLFCRYPT_HAVE_ECCSI
  1654. if ( (ret = eccsi_test()) != 0)
  1655. TEST_FAIL("ECCSI test failed!\n", ret);
  1656. else
  1657. TEST_PASS("ECCSI test passed!\n");
  1658. #endif
  1659. #ifdef WOLFCRYPT_HAVE_SAKKE
  1660. if ( (ret = sakke_test()) != 0)
  1661. TEST_FAIL("SAKKE test failed!\n", ret);
  1662. else
  1663. TEST_PASS("SAKKE test passed!\n");
  1664. #endif
  1665. #if defined(WOLFSSL_CMAC) && !defined(NO_AES)
  1666. if ( (ret = cmac_test()) != 0)
  1667. TEST_FAIL("CMAC test failed!\n", ret);
  1668. else
  1669. TEST_PASS("CMAC test passed!\n");
  1670. #endif
  1671. #if defined(WOLFSSL_SIPHASH)
  1672. if ( (ret = siphash_test()) != 0)
  1673. TEST_FAIL("SipHash test failed!\n", ret);
  1674. else
  1675. TEST_PASS("SipHash test passed!\n");
  1676. #endif
  1677. #ifdef HAVE_LIBZ
  1678. if ( (ret = compress_test()) != 0)
  1679. TEST_FAIL("COMPRESS test failed!\n", ret);
  1680. else
  1681. TEST_PASS("COMPRESS test passed!\n");
  1682. #endif
  1683. #ifdef HAVE_PKCS7
  1684. #ifndef NO_PKCS7_ENCRYPTED_DATA
  1685. if ( (ret = pkcs7encrypted_test()) != 0)
  1686. TEST_FAIL("PKCS7encrypted test failed!\n", ret);
  1687. else
  1688. TEST_PASS("PKCS7encrypted test passed!\n");
  1689. #endif
  1690. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  1691. if ( (ret = pkcs7compressed_test()) != 0)
  1692. TEST_FAIL("PKCS7compressed test failed!\n", ret);
  1693. else
  1694. TEST_PASS("PKCS7compressed test passed!\n");
  1695. #endif
  1696. if ( (ret = pkcs7signed_test()) != 0)
  1697. TEST_FAIL("PKCS7signed test failed!\n", ret);
  1698. else
  1699. TEST_PASS("PKCS7signed test passed!\n");
  1700. if ( (ret = pkcs7enveloped_test()) != 0)
  1701. TEST_FAIL("PKCS7enveloped test failed!\n", ret);
  1702. else
  1703. TEST_PASS("PKCS7enveloped test passed!\n");
  1704. #if defined(HAVE_AESGCM) || defined(HAVE_AESCCM)
  1705. if ( (ret = pkcs7authenveloped_test()) != 0)
  1706. TEST_FAIL("PKCS7authenveloped test failed!\n", ret);
  1707. else
  1708. TEST_PASS("PKCS7authenveloped test passed!\n");
  1709. #endif
  1710. #endif
  1711. #if defined(WOLFSSL_PUBLIC_MP) && \
  1712. ((defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  1713. defined(USE_FAST_MATH))
  1714. if ( (ret = mp_test()) != 0)
  1715. TEST_FAIL("mp test failed!\n", ret);
  1716. else
  1717. TEST_PASS("mp test passed!\n");
  1718. #endif
  1719. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_KEY_GEN)
  1720. if ( (ret = prime_test()) != 0)
  1721. TEST_FAIL("prime test failed!\n", ret);
  1722. else
  1723. TEST_PASS("prime test passed!\n");
  1724. #endif
  1725. #if defined(ASN_BER_TO_DER) && \
  1726. (defined(WOLFSSL_TEST_CERT) || defined(OPENSSL_EXTRA) || \
  1727. defined(OPENSSL_EXTRA_X509_SMALL))
  1728. if ( (ret = berder_test()) != 0)
  1729. TEST_FAIL("ber-der test failed!\n", ret);
  1730. else
  1731. TEST_PASS("ber-der test passed!\n");
  1732. #endif
  1733. if ( (ret = logging_test()) != 0)
  1734. TEST_FAIL("logging test failed!\n", ret);
  1735. else
  1736. TEST_PASS("logging test passed!\n");
  1737. #if !defined(NO_ASN) && !defined(NO_ASN_TIME)
  1738. if ( (ret = time_test()) != 0)
  1739. TEST_FAIL("time test failed!\n", ret);
  1740. else
  1741. TEST_PASS("time test passed!\n");
  1742. #endif
  1743. #if defined(__INCLUDE_NUTTX_CONFIG_H)
  1744. if ((ret = wolfcrypt_mutex_test()) != 0)
  1745. #else
  1746. if ((ret = mutex_test()) != 0)
  1747. #endif
  1748. TEST_FAIL("mutex test failed!\n", ret);
  1749. else
  1750. TEST_PASS("mutex test passed!\n");
  1751. #if defined(USE_WOLFSSL_MEMORY) && !defined(FREERTOS)
  1752. if ( (ret = memcb_test()) != 0)
  1753. TEST_FAIL("memcb test failed!\n", ret);
  1754. else
  1755. TEST_PASS("memcb test passed!\n");
  1756. #endif
  1757. #ifdef WOLFSSL_CAAM_BLOB
  1758. if ( (ret = blob_test()) != 0)
  1759. TEST_FAIL("blob test failed!\n", ret);
  1760. else
  1761. TEST_PASS("blob test passed!\n");
  1762. #endif
  1763. #if defined(WOLF_CRYPTO_CB) && \
  1764. !(defined(HAVE_INTEL_QAT_SYNC) || defined(HAVE_CAVIUM_OCTEON_SYNC) || \
  1765. defined(WOLFSSL_QNX_CAAM) || defined(HAVE_RENESAS_SYNC))
  1766. if ( (ret = cryptocb_test()) != 0)
  1767. TEST_FAIL("crypto callback test failed!\n", ret);
  1768. else
  1769. TEST_PASS("crypto callback test passed!\n");
  1770. #endif
  1771. #ifdef WOLFSSL_CERT_PIV
  1772. if ( (ret = certpiv_test()) != 0)
  1773. TEST_FAIL("cert piv test failed!\n", ret);
  1774. else
  1775. TEST_PASS("cert piv test passed!\n");
  1776. #endif
  1777. #ifdef WOLF_CRYPTO_CB
  1778. #ifdef HAVE_INTEL_QA_SYNC
  1779. wc_CryptoCb_CleanupIntelQa(&devId);
  1780. #endif
  1781. #ifdef HAVE_CAVIUM_OCTEON_SYNC
  1782. wc_CryptoCb_CleanupOcteon(&devId);
  1783. #endif
  1784. #endif
  1785. #ifdef WOLFSSL_ASYNC_CRYPT
  1786. wolfAsync_DevClose(&devId);
  1787. #endif
  1788. /* cleanup the thread if fixed point cache is enabled and have thread local */
  1789. #if defined(HAVE_THREAD_LS) && defined(HAVE_ECC) && defined(FP_ECC)
  1790. wc_ecc_fp_free();
  1791. #endif
  1792. #ifdef TEST_ALWAYS_RUN_TO_END
  1793. if (last_failed_test_ret != 0)
  1794. ret = last_failed_test_ret;
  1795. #endif
  1796. if (args)
  1797. ((func_args*)args)->return_code = ret;
  1798. /* If hardware acceleration and respective metrics tracked, show results: */
  1799. #ifdef WOLFSSL_HW_METRICS
  1800. #if defined(WOLFSSL_ESP32_CRYPT_RSA_PRI) && defined(WOLFSSL_HW_METRICS)
  1801. esp_hw_show_mp_metrics();
  1802. #endif
  1803. #endif
  1804. TEST_PASS("Test complete\n");
  1805. EXIT_TEST(ret);
  1806. } /* end of wolfcrypt_test() */
  1807. #ifndef NO_MAIN_DRIVER
  1808. #ifdef HAVE_WOLFCRYPT_TEST_OPTIONS
  1809. int myoptind = 0;
  1810. char* myoptarg = NULL;
  1811. #endif
  1812. /* so overall tests can pull in test function */
  1813. #if defined(WOLFSSL_ESPIDF) || defined(_WIN32_WCE)
  1814. wc_test_ret_t wolf_test_task(void)
  1815. #else
  1816. #ifndef NO_MAIN_FUNCTION
  1817. int main(int argc, char** argv)
  1818. {
  1819. return (int)wolfcrypt_test_main(argc, argv);
  1820. }
  1821. #endif
  1822. wc_test_ret_t wolfcrypt_test_main(int argc, char** argv)
  1823. #endif
  1824. {
  1825. wc_test_ret_t ret;
  1826. func_args args = { 0, 0, 0 };
  1827. #if defined(WOLFSSL_ESPIDF) || defined(WOLFSSL_SE050)
  1828. /* set dummy wallclock time. */
  1829. struct timeval utctime;
  1830. struct timezone tz;
  1831. utctime.tv_sec = 1521725159; /* dummy time: 2018-03-22T13:25:59+00:00 */
  1832. utctime.tv_usec = 0;
  1833. tz.tz_minuteswest = 0;
  1834. tz.tz_dsttime = 0;
  1835. settimeofday(&utctime, &tz);
  1836. #endif
  1837. #ifdef WOLFSSL_APACHE_MYNEWT
  1838. #ifdef ARCH_sim
  1839. mcu_sim_parse_args(argc, argv);
  1840. #endif
  1841. sysinit();
  1842. /* set dummy wallclock time. */
  1843. struct os_timeval utctime;
  1844. struct os_timezone tz;
  1845. utctime.tv_sec = 1521725159; /* dummy time: 2018-03-22T13:25:59+00:00 */
  1846. utctime.tv_usec = 0;
  1847. tz.tz_minuteswest = 0;
  1848. tz.tz_dsttime = 0;
  1849. os_settimeofday(&utctime, &tz);
  1850. #endif
  1851. #ifdef WOLFSSL_ZEPHYR
  1852. /* set dummy wallclock time. */
  1853. struct timespec utctime;
  1854. utctime.tv_sec = 1521725159; /* dummy time: 2018-03-22T13:25:59+00:00 */
  1855. utctime.tv_nsec = 0;
  1856. clock_settime(CLOCK_REALTIME, &utctime);
  1857. #endif
  1858. #ifdef DEVKITPRO
  1859. void *framebuffer;
  1860. GXRModeObj *rmode = NULL;
  1861. VIDEO_Init();
  1862. WPAD_Init();
  1863. rmode = VIDEO_GetPreferredMode(NULL);
  1864. #pragma GCC diagnostic ignored "-Wbad-function-cast"
  1865. framebuffer = MEM_K0_TO_K1(SYS_AllocateFramebuffer(rmode));
  1866. #pragma GCC diagnostic pop
  1867. console_init(framebuffer,20,20,rmode->fbWidth,rmode->xfbHeight,rmode->fbWidth*VI_DISPLAY_PIX_SZ);
  1868. VIDEO_Configure(rmode);
  1869. VIDEO_SetNextFramebuffer(framebuffer);
  1870. VIDEO_SetBlack(FALSE);
  1871. VIDEO_Flush();
  1872. VIDEO_WaitVSync();
  1873. if(rmode->viTVMode&VI_NON_INTERLACE) VIDEO_WaitVSync();
  1874. #endif
  1875. #ifdef HAVE_WNR
  1876. if ((ret = wc_InitNetRandom(wnrConfigFile, NULL, 5000)) != 0) {
  1877. err_sys("Whitewood netRandom global config failed",
  1878. WC_TEST_RET_ENC_EC(ret));
  1879. return WC_TEST_RET_ENC_EC(ret);
  1880. }
  1881. #endif
  1882. #ifndef WOLFSSL_ESPIDF
  1883. args.argc = argc;
  1884. args.argv = argv;
  1885. #endif
  1886. if ((ret = wolfCrypt_Init()) != 0) {
  1887. printf("wolfCrypt_Init failed %d\n", (int)ret);
  1888. err_sys("Error with wolfCrypt_Init!\n", WC_TEST_RET_ENC_EC(ret));
  1889. }
  1890. #ifdef HAVE_WC_INTROSPECTION
  1891. printf("Math: %s\n", wc_GetMathInfo());
  1892. #endif
  1893. #ifdef WC_RNG_SEED_CB
  1894. wc_SetSeed_Cb(wc_GenerateSeed);
  1895. #endif
  1896. #ifdef HAVE_STACK_SIZE
  1897. StackSizeCheck(&args, wolfcrypt_test);
  1898. #else
  1899. wolfcrypt_test(&args);
  1900. #endif
  1901. if ((ret = wolfCrypt_Cleanup()) != 0) {
  1902. printf("wolfCrypt_Cleanup failed %d\n", (int)ret);
  1903. err_sys("Error with wolfCrypt_Cleanup!\n", WC_TEST_RET_ENC_EC(ret));
  1904. }
  1905. #ifdef HAVE_WNR
  1906. if ((ret = wc_FreeNetRandom()) < 0)
  1907. err_sys("Failed to free netRandom context",
  1908. WC_TEST_RET_ENC_EC(ret));
  1909. #endif /* HAVE_WNR */
  1910. #ifdef DOLPHIN_EMULATOR
  1911. /* Returning from main panics the emulator. Just hang
  1912. * and let the user force quit the emulator window. */
  1913. printf("args.return_code: %d\n", args.return_code);
  1914. printf("Testing complete. You may close the window now\n");
  1915. while (1);
  1916. #endif
  1917. #if defined(WOLFSSL_ESPIDF)
  1918. /* ESP_LOGI to print takes up a lot less memory than printf */
  1919. ESP_LOGI(ESPIDF_TAG, "Exiting main with return code: % d\n",
  1920. args.return_code);
  1921. #else
  1922. /* gate this for target platforms wishing to avoid printf reference */
  1923. printf("Exiting main with return code: %ld\n", (long int)args.return_code);
  1924. #endif
  1925. return args.return_code;
  1926. } /* wolfcrypt_test_main or wolf_test_task */
  1927. #endif /* NO_MAIN_DRIVER */
  1928. /* helper to save DER, convert to PEM and save PEM */
  1929. #if !defined(NO_ASN) && (defined(HAVE_ECC) || !defined(NO_DSA) || \
  1930. (!defined(NO_RSA) && (defined(WOLFSSL_KEY_GEN) || defined(WOLFSSL_CERT_GEN)))) \
  1931. && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  1932. #if !defined(NO_FILESYSTEM) && !defined(NO_WRITE_TEMP_FILES)
  1933. #define SaveDerAndPem(d, dSz, fD, fP, pT) _SaveDerAndPem(d, dSz, fD, fP, pT, WC_TEST_RET_LN)
  1934. #else
  1935. #define SaveDerAndPem(d, dSz, fD, fP, pT) _SaveDerAndPem(d, dSz, NULL, NULL, pT, WC_TEST_RET_LN)
  1936. #endif
  1937. static wc_test_ret_t _SaveDerAndPem(const byte* der, int derSz,
  1938. const char* fileDer, const char* filePem, int pemType, int calling_line)
  1939. {
  1940. #if !defined(NO_FILESYSTEM) && !defined(NO_WRITE_TEMP_FILES)
  1941. wc_test_ret_t ret;
  1942. XFILE derFile;
  1943. derFile = XFOPEN(fileDer, "wb");
  1944. if (!derFile) {
  1945. return WC_TEST_RET_ENC(calling_line, 0, WC_TEST_RET_TAG_I);
  1946. }
  1947. ret = (int)XFWRITE(der, 1, derSz, derFile);
  1948. XFCLOSE(derFile);
  1949. if (ret != derSz) {
  1950. return WC_TEST_RET_ENC(calling_line, 1, WC_TEST_RET_TAG_I);
  1951. }
  1952. #endif
  1953. #ifdef WOLFSSL_DER_TO_PEM
  1954. if (filePem) {
  1955. #if !defined(NO_FILESYSTEM) && !defined(NO_WRITE_TEMP_FILES)
  1956. XFILE pemFile;
  1957. #endif
  1958. #ifndef WOLFSSL_NO_MALLOC
  1959. byte* pem;
  1960. #else
  1961. byte pem[1024];
  1962. #endif
  1963. int pemSz;
  1964. /* calculate PEM size */
  1965. pemSz = wc_DerToPem(der, derSz, NULL, 0, pemType);
  1966. if (pemSz < 0) {
  1967. return WC_TEST_RET_ENC(calling_line, 2, WC_TEST_RET_TAG_I);
  1968. }
  1969. #ifndef WOLFSSL_NO_MALLOC
  1970. pem = (byte*)XMALLOC(pemSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1971. if (pem == NULL) {
  1972. return WC_TEST_RET_ENC(calling_line, 3, WC_TEST_RET_TAG_I);
  1973. }
  1974. #else
  1975. if (pemSz > (int)sizeof(pem))
  1976. return BAD_FUNC_ARG;
  1977. #endif
  1978. /* Convert to PEM */
  1979. pemSz = wc_DerToPem(der, derSz, pem, pemSz, pemType);
  1980. if (pemSz < 0) {
  1981. XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1982. return WC_TEST_RET_ENC(calling_line, 4, WC_TEST_RET_TAG_I);
  1983. }
  1984. #if !defined(NO_FILESYSTEM) && !defined(NO_WRITE_TEMP_FILES)
  1985. pemFile = XFOPEN(filePem, "wb");
  1986. if (!pemFile) {
  1987. XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1988. return WC_TEST_RET_ENC(calling_line, 5, WC_TEST_RET_TAG_I);
  1989. }
  1990. ret = (int)XFWRITE(pem, 1, pemSz, pemFile);
  1991. XFCLOSE(pemFile);
  1992. if (ret != pemSz) {
  1993. XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1994. return WC_TEST_RET_ENC(calling_line, 6, WC_TEST_RET_TAG_I);
  1995. }
  1996. #endif
  1997. XFREE(pem, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  1998. }
  1999. #endif /* WOLFSSL_DER_TO_PEM */
  2000. /* suppress unused variable warnings */
  2001. (void)der;
  2002. (void)derSz;
  2003. (void)filePem;
  2004. (void)fileDer;
  2005. (void)pemType;
  2006. (void)calling_line;
  2007. return 0;
  2008. }
  2009. #endif /* WOLFSSL_KEY_GEN || WOLFSSL_CERT_GEN */
  2010. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t error_test(void)
  2011. {
  2012. const char* errStr;
  2013. char out[WOLFSSL_MAX_ERROR_SZ];
  2014. const char* unknownStr = wc_GetErrorString(0);
  2015. #ifdef NO_ERROR_STRINGS
  2016. /* Ensure a valid error code's string matches an invalid code's.
  2017. * The string is that error strings are not available.
  2018. */
  2019. WOLFSSL_ENTER("error_test NO_ERROR_STRINGS");
  2020. errStr = wc_GetErrorString(OPEN_RAN_E);
  2021. wc_ErrorString(OPEN_RAN_E, out);
  2022. if (XSTRCMP(errStr, unknownStr) != 0)
  2023. return WC_TEST_RET_ENC_NC;
  2024. if (XSTRCMP(out, unknownStr) != 0)
  2025. return WC_TEST_RET_ENC_NC;
  2026. #else
  2027. int i;
  2028. int j = 0;
  2029. /* Values that are not or no longer error codes. */
  2030. int missing[] = { -124, -166, -167, -168, -169, 0 };
  2031. /* Check that all errors have a string and it's the same through the two
  2032. * APIs. Check that the values that are not errors map to the unknown
  2033. * string.
  2034. */
  2035. for (i = MAX_CODE_E-1; i >= WC_LAST_E; i--) {
  2036. errStr = wc_GetErrorString(i);
  2037. wc_ErrorString(i, out);
  2038. if (i != missing[j]) {
  2039. if (XSTRCMP(errStr, unknownStr) == 0) {
  2040. WOLFSSL_MSG("errStr unknown");
  2041. return WC_TEST_RET_ENC_NC;
  2042. }
  2043. if (XSTRCMP(out, unknownStr) == 0) {
  2044. WOLFSSL_MSG("out unknown");
  2045. return WC_TEST_RET_ENC_NC;
  2046. }
  2047. if (XSTRCMP(errStr, out) != 0) {
  2048. WOLFSSL_MSG("errStr does not match output");
  2049. return WC_TEST_RET_ENC_NC;
  2050. }
  2051. if (XSTRLEN(errStr) >= WOLFSSL_MAX_ERROR_SZ) {
  2052. WOLFSSL_MSG("errStr too long");
  2053. return WC_TEST_RET_ENC_NC;
  2054. }
  2055. }
  2056. else {
  2057. j++;
  2058. if (XSTRCMP(errStr, unknownStr) != 0)
  2059. return WC_TEST_RET_ENC_NC;
  2060. if (XSTRCMP(out, unknownStr) != 0)
  2061. return WC_TEST_RET_ENC_NC;
  2062. }
  2063. }
  2064. /* Check if the next possible value has been given a string. */
  2065. errStr = wc_GetErrorString(i);
  2066. wc_ErrorString(i, out);
  2067. if (XSTRCMP(errStr, unknownStr) != 0)
  2068. return WC_TEST_RET_ENC_NC;
  2069. if (XSTRCMP(out, unknownStr) != 0)
  2070. return WC_TEST_RET_ENC_NC;
  2071. #endif
  2072. return 0;
  2073. }
  2074. #ifndef NO_CODING
  2075. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t base64_test(void)
  2076. {
  2077. wc_test_ret_t ret;
  2078. WOLFSSL_SMALL_STACK_STATIC const byte good[] = "A+Gd\0\0\0";
  2079. WOLFSSL_SMALL_STACK_STATIC const byte goodEnd[] = "A+Gd \r\n";
  2080. WOLFSSL_SMALL_STACK_STATIC const byte good_spaces[] = " A + G d \0";
  2081. byte out[128];
  2082. word32 outLen;
  2083. #ifdef WOLFSSL_BASE64_ENCODE
  2084. byte data[3];
  2085. word32 dataLen;
  2086. byte longData[79] = { 0 };
  2087. WOLFSSL_SMALL_STACK_STATIC const byte symbols[] = "+/A=";
  2088. #endif
  2089. WOLFSSL_SMALL_STACK_STATIC const byte badSmall[] = "AAA!Gdj=";
  2090. WOLFSSL_SMALL_STACK_STATIC const byte badLarge[] = "AAA~Gdj=";
  2091. WOLFSSL_SMALL_STACK_STATIC const byte badEOL[] = "A+Gd!AA";
  2092. WOLFSSL_SMALL_STACK_STATIC const byte badPadding[] = "AA=A";
  2093. WOLFSSL_SMALL_STACK_STATIC const byte badChar[] = ",-.:;<=>?@[\\]^_`";
  2094. byte goodChar[] =
  2095. "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
  2096. "abcdefghijklmnopqrstuvwxyz"
  2097. "0123456789+/;";
  2098. byte charTest[] = "A+Gd\0\0\0";
  2099. int i;
  2100. WOLFSSL_ENTER("base64_test");
  2101. /* Good Base64 encodings. */
  2102. outLen = sizeof(out);
  2103. ret = Base64_Decode(good, sizeof(good), out, &outLen);
  2104. if (ret != 0)
  2105. return WC_TEST_RET_ENC_EC(ret);
  2106. outLen = sizeof(out);
  2107. ret = Base64_Decode(goodEnd, sizeof(goodEnd), out, &outLen);
  2108. if (ret != 0)
  2109. return WC_TEST_RET_ENC_EC(ret);
  2110. outLen = sizeof(goodChar);
  2111. ret = Base64_Decode(goodChar, sizeof(goodChar), goodChar, &outLen);
  2112. if (ret != 0)
  2113. return WC_TEST_RET_ENC_EC(ret);
  2114. if (outLen != 64 / 4 * 3)
  2115. return WC_TEST_RET_ENC_NC;
  2116. outLen = sizeof(out);
  2117. ret = Base64_Decode(good_spaces, sizeof(good_spaces), out, &outLen);
  2118. if (ret != 0)
  2119. return WC_TEST_RET_ENC_EC(ret);
  2120. /* Bad parameters. */
  2121. outLen = 1;
  2122. ret = Base64_Decode(good, sizeof(good), out, &outLen);
  2123. if (ret != BAD_FUNC_ARG)
  2124. return WC_TEST_RET_ENC_EC(ret);
  2125. outLen = sizeof(out);
  2126. ret = Base64_Decode(badEOL, sizeof(badEOL), out, &outLen);
  2127. if (ret != ASN_INPUT_E)
  2128. return WC_TEST_RET_ENC_EC(ret);
  2129. outLen = sizeof(out);
  2130. ret = Base64_Decode(badPadding, sizeof(badPadding), out, &outLen);
  2131. if (ret != ASN_INPUT_E)
  2132. return WC_TEST_RET_ENC_EC(ret);
  2133. /* Bad character at each offset 0-3. */
  2134. for (i = 0; i < 4; i++) {
  2135. outLen = sizeof(out);
  2136. ret = Base64_Decode(badSmall + i, 4, out, &outLen);
  2137. if (ret != ASN_INPUT_E)
  2138. return WC_TEST_RET_ENC_I(i);
  2139. ret = Base64_Decode(badLarge + i, 4, out, &outLen);
  2140. if (ret != ASN_INPUT_E)
  2141. return WC_TEST_RET_ENC_I(i);
  2142. }
  2143. /* Invalid character less than 0x2b */
  2144. for (i = 1; i < 0x2b; i++) {
  2145. outLen = sizeof(out);
  2146. charTest[0] = (byte)i;
  2147. ret = Base64_Decode(charTest, sizeof(charTest), out, &outLen);
  2148. if (ret != ASN_INPUT_E)
  2149. return WC_TEST_RET_ENC_I(i);
  2150. }
  2151. /* Bad characters in range 0x2b - 0x7a. */
  2152. for (i = 0; i < (int)sizeof(badChar) - 1; i++) {
  2153. outLen = sizeof(out);
  2154. charTest[0] = badChar[i];
  2155. ret = Base64_Decode(charTest, sizeof(charTest), out, &outLen);
  2156. if (ret != ASN_INPUT_E)
  2157. return WC_TEST_RET_ENC_I(i);
  2158. }
  2159. /* Invalid character greater than 0x7a */
  2160. for (i = 0x7b; i < 0x100; i++) {
  2161. outLen = sizeof(out);
  2162. charTest[0] = (byte)i;
  2163. ret = Base64_Decode(charTest, sizeof(charTest), out, &outLen);
  2164. if (ret != ASN_INPUT_E)
  2165. return WC_TEST_RET_ENC_I(i);
  2166. }
  2167. #ifdef WOLFSSL_BASE64_ENCODE
  2168. /* Decode and encode all symbols - non-alphanumeric. */
  2169. dataLen = sizeof(data);
  2170. ret = Base64_Decode(symbols, sizeof(symbols), data, &dataLen);
  2171. if (ret != 0)
  2172. return WC_TEST_RET_ENC_EC(ret);
  2173. outLen = sizeof(out);
  2174. ret = Base64_Encode(data, dataLen, NULL, &outLen);
  2175. if (ret != LENGTH_ONLY_E)
  2176. return WC_TEST_RET_ENC_EC(ret);
  2177. outLen = sizeof(out);
  2178. ret = Base64_Encode(data, dataLen, out, &outLen);
  2179. if (ret != 0)
  2180. return WC_TEST_RET_ENC_EC(ret);
  2181. outLen = 7;
  2182. ret = Base64_EncodeEsc(data, dataLen, out, &outLen);
  2183. if (ret != BUFFER_E)
  2184. return WC_TEST_RET_ENC_EC(ret);
  2185. outLen = sizeof(out);
  2186. ret = Base64_EncodeEsc(data, dataLen, NULL, &outLen);
  2187. if (ret != LENGTH_ONLY_E)
  2188. return WC_TEST_RET_ENC_EC(ret);
  2189. outLen = sizeof(out);
  2190. ret = Base64_EncodeEsc(data, dataLen, out, &outLen);
  2191. if (ret != 0)
  2192. return WC_TEST_RET_ENC_EC(ret);
  2193. outLen = sizeof(out);
  2194. ret = Base64_Encode_NoNl(data, dataLen, out, &outLen);
  2195. if (ret != 0)
  2196. return WC_TEST_RET_ENC_EC(ret);
  2197. /* Data that results in an encoding longer than one line. */
  2198. outLen = sizeof(out);
  2199. dataLen = sizeof(longData);
  2200. ret = Base64_Encode(longData, dataLen, out, &outLen);
  2201. if (ret != 0)
  2202. return WC_TEST_RET_ENC_EC(ret);
  2203. outLen = sizeof(out);
  2204. ret = Base64_EncodeEsc(longData, dataLen, out, &outLen);
  2205. if (ret != 0)
  2206. return WC_TEST_RET_ENC_EC(ret);
  2207. outLen = sizeof(out);
  2208. ret = Base64_Encode_NoNl(longData, dataLen, out, &outLen);
  2209. if (ret != 0)
  2210. return WC_TEST_RET_ENC_EC(ret);
  2211. #endif
  2212. return 0;
  2213. }
  2214. #ifdef WOLFSSL_BASE16
  2215. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t base16_test(void)
  2216. {
  2217. wc_test_ret_t ret;
  2218. WOLFSSL_SMALL_STACK_STATIC const byte testData[] = "SomeDataToEncode\n";
  2219. WOLFSSL_SMALL_STACK_STATIC const byte encodedTestData[] = "536F6D6544617461546F456E636F64650A00";
  2220. byte encoded[40];
  2221. word32 encodedLen;
  2222. byte plain[40];
  2223. word32 len;
  2224. WOLFSSL_ENTER("base16_test");
  2225. /* length returned includes null termination */
  2226. encodedLen = sizeof(encoded);
  2227. ret = Base16_Encode(testData, sizeof(testData), encoded, &encodedLen);
  2228. if (ret != 0)
  2229. return WC_TEST_RET_ENC_EC(ret);
  2230. len = (word32)XSTRLEN((char*)encoded);
  2231. if (len != encodedLen - 1)
  2232. return WC_TEST_RET_ENC_NC;
  2233. len = sizeof(plain);
  2234. ret = Base16_Decode(encoded, encodedLen - 1, plain, &len);
  2235. if (ret != 0)
  2236. return WC_TEST_RET_ENC_EC(ret);
  2237. if (len != sizeof(testData) || XMEMCMP(testData, plain, len) != 0)
  2238. return WC_TEST_RET_ENC_NC;
  2239. if (encodedLen != sizeof(encodedTestData) ||
  2240. XMEMCMP(encoded, encodedTestData, encodedLen) != 0) {
  2241. return WC_TEST_RET_ENC_NC;
  2242. }
  2243. return 0;
  2244. }
  2245. #endif /* WOLFSSL_BASE16 */
  2246. #endif /* !NO_CODING */
  2247. #ifndef NO_ASN
  2248. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t asn_test(void)
  2249. {
  2250. wc_test_ret_t ret;
  2251. /* ASN1 encoded date buffer */
  2252. WOLFSSL_SMALL_STACK_STATIC const byte dateBuf[] = {
  2253. 0x17, 0x0d, 0x31, 0x36, 0x30, 0x38, 0x31, 0x31,
  2254. 0x32, 0x30, 0x30, 0x37, 0x33, 0x37, 0x5a
  2255. };
  2256. byte format;
  2257. int length;
  2258. const byte* datePart;
  2259. #ifndef NO_ASN_TIME
  2260. struct tm timearg;
  2261. time_t now;
  2262. #endif
  2263. WOLFSSL_ENTER("asn_test");
  2264. ret = wc_GetDateInfo(dateBuf, (int)sizeof(dateBuf), &datePart, &format,
  2265. &length);
  2266. if (ret != 0)
  2267. return WC_TEST_RET_ENC_EC(ret);
  2268. #ifndef NO_ASN_TIME
  2269. /* Parameter Validation tests. */
  2270. if ((ret = wc_GetTime(NULL, sizeof(now))) != BAD_FUNC_ARG)
  2271. return WC_TEST_RET_ENC_EC(ret);
  2272. if ((ret = wc_GetTime(&now, 0)) != BUFFER_E)
  2273. return WC_TEST_RET_ENC_EC(ret);
  2274. now = 0;
  2275. if ((ret = wc_GetTime(&now, sizeof(now))) != 0) {
  2276. return WC_TEST_RET_ENC_EC(ret);
  2277. }
  2278. if (now == 0) {
  2279. printf("RTC/Time not set!\n");
  2280. return WC_TEST_RET_ENC_NC;
  2281. }
  2282. ret = wc_GetDateAsCalendarTime(datePart, length, format, &timearg);
  2283. if (ret != 0)
  2284. return WC_TEST_RET_ENC_EC(ret);
  2285. #endif /* !NO_ASN_TIME */
  2286. return 0;
  2287. }
  2288. #endif /* !NO_ASN */
  2289. #ifdef WOLFSSL_MD2
  2290. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md2_test(void)
  2291. {
  2292. wc_test_ret_t ret = 0;
  2293. Md2 md2;
  2294. byte hash[MD2_DIGEST_SIZE];
  2295. testVector a, b, c, d, e, f, g;
  2296. testVector test_md2[7];
  2297. int times = sizeof(test_md2) / sizeof(testVector), i;
  2298. WOLFSSL_ENTER("md2_test");
  2299. a.input = "";
  2300. a.output = "\x83\x50\xe5\xa3\xe2\x4c\x15\x3d\xf2\x27\x5c\x9f\x80\x69"
  2301. "\x27\x73";
  2302. a.inLen = XSTRLEN(a.input);
  2303. a.outLen = MD2_DIGEST_SIZE;
  2304. b.input = "a";
  2305. b.output = "\x32\xec\x01\xec\x4a\x6d\xac\x72\xc0\xab\x96\xfb\x34\xc0"
  2306. "\xb5\xd1";
  2307. b.inLen = XSTRLEN(b.input);
  2308. b.outLen = MD2_DIGEST_SIZE;
  2309. c.input = "abc";
  2310. c.output = "\xda\x85\x3b\x0d\x3f\x88\xd9\x9b\x30\x28\x3a\x69\xe6\xde"
  2311. "\xd6\xbb";
  2312. c.inLen = XSTRLEN(c.input);
  2313. c.outLen = MD2_DIGEST_SIZE;
  2314. d.input = "message digest";
  2315. d.output = "\xab\x4f\x49\x6b\xfb\x2a\x53\x0b\x21\x9f\xf3\x30\x31\xfe"
  2316. "\x06\xb0";
  2317. d.inLen = XSTRLEN(d.input);
  2318. d.outLen = MD2_DIGEST_SIZE;
  2319. e.input = "abcdefghijklmnopqrstuvwxyz";
  2320. e.output = "\x4e\x8d\xdf\xf3\x65\x02\x92\xab\x5a\x41\x08\xc3\xaa\x47"
  2321. "\x94\x0b";
  2322. e.inLen = XSTRLEN(e.input);
  2323. e.outLen = MD2_DIGEST_SIZE;
  2324. f.input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz012345"
  2325. "6789";
  2326. f.output = "\xda\x33\xde\xf2\xa4\x2d\xf1\x39\x75\x35\x28\x46\xc3\x03"
  2327. "\x38\xcd";
  2328. f.inLen = XSTRLEN(f.input);
  2329. f.outLen = MD2_DIGEST_SIZE;
  2330. g.input = "1234567890123456789012345678901234567890123456789012345678"
  2331. "9012345678901234567890";
  2332. g.output = "\xd5\x97\x6f\x79\xd8\x3d\x3a\x0d\xc9\x80\x6c\x3c\x66\xf3"
  2333. "\xef\xd8";
  2334. g.inLen = XSTRLEN(g.input);
  2335. g.outLen = MD2_DIGEST_SIZE;
  2336. test_md2[0] = a;
  2337. test_md2[1] = b;
  2338. test_md2[2] = c;
  2339. test_md2[3] = d;
  2340. test_md2[4] = e;
  2341. test_md2[5] = f;
  2342. test_md2[6] = g;
  2343. wc_InitMd2(&md2);
  2344. for (i = 0; i < times; ++i) {
  2345. wc_Md2Update(&md2, (byte*)test_md2[i].input, (word32)test_md2[i].inLen);
  2346. wc_Md2Final(&md2, hash);
  2347. if (XMEMCMP(hash, test_md2[i].output, MD2_DIGEST_SIZE) != 0)
  2348. return WC_TEST_RET_ENC_I(i);
  2349. }
  2350. for (i = 0; i < times; ++i) {
  2351. ret = wc_Md2Hash((byte*)test_md2[i].input, (word32)test_md2[i].inLen, hash);
  2352. if (ret != 0) {
  2353. return WC_TEST_RET_ENC_I(i);
  2354. }
  2355. if (XMEMCMP(hash, test_md2[i].output, MD2_DIGEST_SIZE) != 0) {
  2356. return WC_TEST_RET_ENC_I(i);
  2357. }
  2358. }
  2359. return 0;
  2360. }
  2361. #endif
  2362. #ifndef NO_MD5
  2363. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md5_test(void)
  2364. {
  2365. wc_test_ret_t ret = 0;
  2366. wc_Md5 md5, md5Copy;
  2367. byte hash[WC_MD5_DIGEST_SIZE];
  2368. byte hashcopy[WC_MD5_DIGEST_SIZE];
  2369. testVector a, b, c, d, e, f;
  2370. testVector test_md5[6];
  2371. int times = sizeof(test_md5) / sizeof(testVector), i;
  2372. WOLFSSL_ENTER("md5_test");
  2373. a.input = "";
  2374. a.output = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04\xe9\x80\x09\x98\xec\xf8\x42"
  2375. "\x7e";
  2376. a.inLen = XSTRLEN(a.input);
  2377. a.outLen = WC_MD5_DIGEST_SIZE;
  2378. b.input = "abc";
  2379. b.output = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0\xd6\x96\x3f\x7d\x28\xe1\x7f"
  2380. "\x72";
  2381. b.inLen = XSTRLEN(b.input);
  2382. b.outLen = WC_MD5_DIGEST_SIZE;
  2383. c.input = "message digest";
  2384. c.output = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d\x52\x5a\x2f\x31\xaa\xf1\x61"
  2385. "\xd0";
  2386. c.inLen = XSTRLEN(c.input);
  2387. c.outLen = WC_MD5_DIGEST_SIZE;
  2388. d.input = "abcdefghijklmnopqrstuvwxyz";
  2389. d.output = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00\x7d\xfb\x49\x6c\xca\x67\xe1"
  2390. "\x3b";
  2391. d.inLen = XSTRLEN(d.input);
  2392. d.outLen = WC_MD5_DIGEST_SIZE;
  2393. e.input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz012345"
  2394. "6789";
  2395. e.output = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5\xa5\x61\x1c\x2c\x9f\x41\x9d"
  2396. "\x9f";
  2397. e.inLen = XSTRLEN(e.input);
  2398. e.outLen = WC_MD5_DIGEST_SIZE;
  2399. f.input = "1234567890123456789012345678901234567890123456789012345678"
  2400. "9012345678901234567890";
  2401. f.output = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55\xac\x49\xda\x2e\x21\x07\xb6"
  2402. "\x7a";
  2403. f.inLen = XSTRLEN(f.input);
  2404. f.outLen = WC_MD5_DIGEST_SIZE;
  2405. test_md5[0] = a;
  2406. test_md5[1] = b;
  2407. test_md5[2] = c;
  2408. test_md5[3] = d;
  2409. test_md5[4] = e;
  2410. test_md5[5] = f;
  2411. ret = wc_InitMd5_ex(&md5, HEAP_HINT, devId);
  2412. if (ret != 0)
  2413. return WC_TEST_RET_ENC_EC(ret);
  2414. ret = wc_InitMd5_ex(&md5Copy, HEAP_HINT, devId);
  2415. if (ret != 0) {
  2416. wc_Md5Free(&md5);
  2417. return WC_TEST_RET_ENC_EC(ret);
  2418. }
  2419. for (i = 0; i < times; ++i) {
  2420. ret = wc_Md5Update(&md5, (byte*)test_md5[i].input,
  2421. (word32)test_md5[i].inLen);
  2422. if (ret != 0)
  2423. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2424. ret = wc_Md5GetHash(&md5, hashcopy);
  2425. if (ret != 0)
  2426. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2427. ret = wc_Md5Copy(&md5, &md5Copy);
  2428. if (ret != 0)
  2429. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2430. ret = wc_Md5Final(&md5, hash);
  2431. if (ret != 0)
  2432. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2433. wc_Md5Free(&md5Copy);
  2434. if (XMEMCMP(hash, test_md5[i].output, WC_MD5_DIGEST_SIZE) != 0)
  2435. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2436. if (XMEMCMP(hash, hashcopy, WC_MD5_DIGEST_SIZE) != 0)
  2437. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2438. }
  2439. #ifndef NO_LARGE_HASH_TEST
  2440. /* BEGIN LARGE HASH TEST */ {
  2441. byte large_input[1024];
  2442. const char* large_digest =
  2443. "\x44\xd0\x88\xce\xf1\x36\xd1\x78\xe9\xc8\xba\x84\xc3\xfd\xf6\xca";
  2444. for (i = 0; i < (int)sizeof(large_input); i++) {
  2445. large_input[i] = (byte)(i & 0xFF);
  2446. }
  2447. times = 100;
  2448. #ifdef WOLFSSL_PIC32MZ_HASH
  2449. wc_Md5SizeSet(&md5, times * sizeof(large_input));
  2450. #endif
  2451. for (i = 0; i < times; ++i) {
  2452. ret = wc_Md5Update(&md5, (byte*)large_input,
  2453. (word32)sizeof(large_input));
  2454. if (ret != 0)
  2455. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2456. }
  2457. ret = wc_Md5Final(&md5, hash);
  2458. if (ret != 0)
  2459. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2460. if (XMEMCMP(hash, large_digest, WC_MD5_DIGEST_SIZE) != 0)
  2461. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  2462. } /* END LARGE HASH TEST */
  2463. #endif /* NO_LARGE_HASH_TEST */
  2464. exit:
  2465. wc_Md5Free(&md5);
  2466. wc_Md5Free(&md5Copy);
  2467. return ret;
  2468. }
  2469. #endif /* NO_MD5 */
  2470. #ifndef NO_MD4
  2471. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t md4_test(void)
  2472. {
  2473. Md4 md4;
  2474. byte hash[MD4_DIGEST_SIZE];
  2475. testVector a, b, c, d, e, f, g;
  2476. testVector test_md4[7];
  2477. int times = sizeof(test_md4) / sizeof(testVector), i;
  2478. WOLFSSL_ENTER("md4_test");
  2479. a.input = "";
  2480. a.output = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31\xb7\x3c\x59\xd7\xe0\xc0\x89"
  2481. "\xc0";
  2482. a.inLen = XSTRLEN(a.input);
  2483. a.outLen = MD4_DIGEST_SIZE;
  2484. b.input = "a";
  2485. b.output = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46\x24\x5e\x05\xfb\xdb\xd6\xfb"
  2486. "\x24";
  2487. b.inLen = XSTRLEN(b.input);
  2488. b.outLen = MD4_DIGEST_SIZE;
  2489. c.input = "abc";
  2490. c.output = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52\x5f\xc1\x0a\xe8\x7a\xa6\x72"
  2491. "\x9d";
  2492. c.inLen = XSTRLEN(c.input);
  2493. c.outLen = MD4_DIGEST_SIZE;
  2494. d.input = "message digest";
  2495. d.output = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8\x18\x87\x48\x06\xe1\xc7\x01"
  2496. "\x4b";
  2497. d.inLen = XSTRLEN(d.input);
  2498. d.outLen = MD4_DIGEST_SIZE;
  2499. e.input = "abcdefghijklmnopqrstuvwxyz";
  2500. e.output = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd\xee\xa8\xed\x63\xdf\x41\x2d"
  2501. "\xa9";
  2502. e.inLen = XSTRLEN(e.input);
  2503. e.outLen = MD4_DIGEST_SIZE;
  2504. f.input = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz012345"
  2505. "6789";
  2506. f.output = "\x04\x3f\x85\x82\xf2\x41\xdb\x35\x1c\xe6\x27\xe1\x53\xe7\xf0"
  2507. "\xe4";
  2508. f.inLen = XSTRLEN(f.input);
  2509. f.outLen = MD4_DIGEST_SIZE;
  2510. g.input = "1234567890123456789012345678901234567890123456789012345678"
  2511. "9012345678901234567890";
  2512. g.output = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19\x9c\x3e\x7b\x16\x4f\xcc\x05"
  2513. "\x36";
  2514. g.inLen = XSTRLEN(g.input);
  2515. g.outLen = MD4_DIGEST_SIZE;
  2516. test_md4[0] = a;
  2517. test_md4[1] = b;
  2518. test_md4[2] = c;
  2519. test_md4[3] = d;
  2520. test_md4[4] = e;
  2521. test_md4[5] = f;
  2522. test_md4[6] = g;
  2523. wc_InitMd4(&md4);
  2524. for (i = 0; i < times; ++i) {
  2525. wc_Md4Update(&md4, (byte*)test_md4[i].input, (word32)test_md4[i].inLen);
  2526. wc_Md4Final(&md4, hash);
  2527. if (XMEMCMP(hash, test_md4[i].output, MD4_DIGEST_SIZE) != 0)
  2528. return WC_TEST_RET_ENC_I(i);
  2529. }
  2530. return 0;
  2531. }
  2532. #endif /* NO_MD4 */
  2533. #ifndef NO_SHA
  2534. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha_test(void)
  2535. {
  2536. wc_test_ret_t ret = 0;
  2537. wc_Sha sha, shaCopy;
  2538. byte hash[WC_SHA_DIGEST_SIZE];
  2539. byte hashcopy[WC_SHA_DIGEST_SIZE];
  2540. testVector a, b, c, d, e;
  2541. testVector test_sha[5];
  2542. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  2543. WOLFSSL_ENTER("sha_test");
  2544. a.input = "";
  2545. a.output = "\xda\x39\xa3\xee\x5e\x6b\x4b\x0d\x32\x55\xbf\xef\x95\x60\x18"
  2546. "\x90\xaf\xd8\x07\x09";
  2547. a.inLen = XSTRLEN(a.input);
  2548. a.outLen = WC_SHA_DIGEST_SIZE;
  2549. b.input = "abc";
  2550. b.output = "\xA9\x99\x3E\x36\x47\x06\x81\x6A\xBA\x3E\x25\x71\x78\x50\xC2"
  2551. "\x6C\x9C\xD0\xD8\x9D";
  2552. b.inLen = XSTRLEN(b.input);
  2553. b.outLen = WC_SHA_DIGEST_SIZE;
  2554. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  2555. c.output = "\x84\x98\x3E\x44\x1C\x3B\xD2\x6E\xBA\xAE\x4A\xA1\xF9\x51\x29"
  2556. "\xE5\xE5\x46\x70\xF1";
  2557. c.inLen = XSTRLEN(c.input);
  2558. c.outLen = WC_SHA_DIGEST_SIZE;
  2559. d.input = "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  2560. "aaaaaa";
  2561. d.output = "\x00\x98\xBA\x82\x4B\x5C\x16\x42\x7B\xD7\xA1\x12\x2A\x5A\x44"
  2562. "\x2A\x25\xEC\x64\x4D";
  2563. d.inLen = XSTRLEN(d.input);
  2564. d.outLen = WC_SHA_DIGEST_SIZE;
  2565. e.input = "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  2566. "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  2567. "aaaaaaaaaa";
  2568. e.output = "\xAD\x5B\x3F\xDB\xCB\x52\x67\x78\xC2\x83\x9D\x2F\x15\x1E\xA7"
  2569. "\x53\x99\x5E\x26\xA0";
  2570. e.inLen = XSTRLEN(e.input);
  2571. e.outLen = WC_SHA_DIGEST_SIZE;
  2572. test_sha[0] = a;
  2573. test_sha[1] = b;
  2574. test_sha[2] = c;
  2575. test_sha[3] = d;
  2576. test_sha[4] = e;
  2577. ret = wc_InitSha_ex(&sha, HEAP_HINT, devId);
  2578. if (ret != 0)
  2579. return WC_TEST_RET_ENC_EC(ret);
  2580. ret = wc_InitSha_ex(&shaCopy, HEAP_HINT, devId);
  2581. if (ret != 0) {
  2582. wc_ShaFree(&sha);
  2583. return WC_TEST_RET_ENC_EC(ret);
  2584. }
  2585. for (i = 0; i < times; ++i) {
  2586. ret = wc_ShaUpdate(&sha, (byte*)test_sha[i].input,
  2587. (word32)test_sha[i].inLen);
  2588. if (ret != 0)
  2589. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2590. ret = wc_ShaGetHash(&sha, hashcopy);
  2591. if (ret != 0)
  2592. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2593. ret = wc_ShaCopy(&sha, &shaCopy);
  2594. if (ret != 0)
  2595. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2596. ret = wc_ShaFinal(&sha, hash);
  2597. if (ret != 0)
  2598. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2599. wc_ShaFree(&shaCopy);
  2600. if (XMEMCMP(hash, test_sha[i].output, WC_SHA_DIGEST_SIZE) != 0)
  2601. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2602. if (XMEMCMP(hash, hashcopy, WC_SHA_DIGEST_SIZE) != 0)
  2603. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2604. }
  2605. #ifndef NO_LARGE_HASH_TEST
  2606. /* BEGIN LARGE HASH TEST */ {
  2607. byte large_input[1024];
  2608. #if defined(WOLFSSL_RENESAS_TSIP) || defined(WOLFSSL_RENESAS_SCEPROTECT) || \
  2609. defined(HASH_SIZE_LIMIT)
  2610. const char* large_digest =
  2611. "\x1d\x6a\x5a\xf6\xe5\x7c\x86\xce\x7f\x7c\xaf\xd5\xdb\x08\xcd\x59"
  2612. "\x15\x8c\x6d\xb6";
  2613. #else
  2614. const char* large_digest =
  2615. "\x8b\x77\x02\x48\x39\xe8\xdb\xd3\x9a\xf4\x05\x24\x66\x12\x2d\x9e"
  2616. "\xc5\xd9\x0a\xac";
  2617. #endif
  2618. for (i = 0; i < (int)sizeof(large_input); i++) {
  2619. large_input[i] = (byte)(i & 0xFF);
  2620. }
  2621. #if defined(WOLFSSL_RENESAS_TSIP) || defined(WOLFSSL_RENESAS_SCEPROTECT) || \
  2622. defined(HASH_SIZE_LIMIT)
  2623. times = 20;
  2624. #else
  2625. times = 100;
  2626. #endif
  2627. #ifdef WOLFSSL_PIC32MZ_HASH
  2628. wc_ShaSizeSet(&sha, times * sizeof(large_input));
  2629. #endif
  2630. for (i = 0; i < times; ++i) {
  2631. ret = wc_ShaUpdate(&sha, (byte*)large_input,
  2632. (word32)sizeof(large_input));
  2633. if (ret != 0)
  2634. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2635. }
  2636. ret = wc_ShaFinal(&sha, hash);
  2637. if (ret != 0)
  2638. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  2639. if (XMEMCMP(hash, large_digest, WC_SHA_DIGEST_SIZE) != 0)
  2640. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  2641. } /* END LARGE HASH TEST */
  2642. #endif /* NO_LARGE_HASH_TEST */
  2643. exit:
  2644. wc_ShaFree(&sha);
  2645. wc_ShaFree(&shaCopy);
  2646. return ret;
  2647. }
  2648. #endif /* NO_SHA */
  2649. #ifdef WOLFSSL_RIPEMD
  2650. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ripemd_test(void)
  2651. {
  2652. RipeMd ripemd;
  2653. wc_test_ret_t ret;
  2654. byte hash[RIPEMD_DIGEST_SIZE];
  2655. testVector a, b, c, d;
  2656. testVector test_ripemd[4];
  2657. int times = sizeof(test_ripemd) / sizeof(struct testVector), i;
  2658. WOLFSSL_ENTER("ripemd_test");
  2659. a.input = "abc";
  2660. a.output = "\x8e\xb2\x08\xf7\xe0\x5d\x98\x7a\x9b\x04\x4a\x8e\x98\xc6"
  2661. "\xb0\x87\xf1\x5a\x0b\xfc";
  2662. a.inLen = XSTRLEN(a.input);
  2663. a.outLen = RIPEMD_DIGEST_SIZE;
  2664. b.input = "message digest";
  2665. b.output = "\x5d\x06\x89\xef\x49\xd2\xfa\xe5\x72\xb8\x81\xb1\x23\xa8"
  2666. "\x5f\xfa\x21\x59\x5f\x36";
  2667. b.inLen = XSTRLEN(b.input);
  2668. b.outLen = RIPEMD_DIGEST_SIZE;
  2669. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  2670. c.output = "\x12\xa0\x53\x38\x4a\x9c\x0c\x88\xe4\x05\xa0\x6c\x27\xdc"
  2671. "\xf4\x9a\xda\x62\xeb\x2b";
  2672. c.inLen = XSTRLEN(c.input);
  2673. c.outLen = RIPEMD_DIGEST_SIZE;
  2674. d.input = "12345678901234567890123456789012345678901234567890123456"
  2675. "789012345678901234567890";
  2676. d.output = "\x9b\x75\x2e\x45\x57\x3d\x4b\x39\xf4\xdb\xd3\x32\x3c\xab"
  2677. "\x82\xbf\x63\x32\x6b\xfb";
  2678. d.inLen = XSTRLEN(d.input);
  2679. d.outLen = RIPEMD_DIGEST_SIZE;
  2680. test_ripemd[0] = a;
  2681. test_ripemd[1] = b;
  2682. test_ripemd[2] = c;
  2683. test_ripemd[3] = d;
  2684. ret = wc_InitRipeMd(&ripemd);
  2685. if (ret != 0) {
  2686. return WC_TEST_RET_ENC_EC(ret);
  2687. }
  2688. for (i = 0; i < times; ++i) {
  2689. ret = wc_RipeMdUpdate(&ripemd, (byte*)test_ripemd[i].input,
  2690. (word32)test_ripemd[i].inLen);
  2691. if (ret != 0) {
  2692. return WC_TEST_RET_ENC_I(i);
  2693. }
  2694. ret = wc_RipeMdFinal(&ripemd, hash);
  2695. if (ret != 0) {
  2696. return WC_TEST_RET_ENC_I(i);
  2697. }
  2698. if (XMEMCMP(hash, test_ripemd[i].output, RIPEMD_DIGEST_SIZE) != 0)
  2699. return WC_TEST_RET_ENC_I(i);
  2700. }
  2701. return 0;
  2702. }
  2703. #endif /* WOLFSSL_RIPEMD */
  2704. #ifdef HAVE_BLAKE2
  2705. #define BLAKE2B_TESTS 3
  2706. static const byte blake2b_vec[BLAKE2B_TESTS][BLAKE2B_OUTBYTES] =
  2707. {
  2708. {
  2709. 0x78, 0x6A, 0x02, 0xF7, 0x42, 0x01, 0x59, 0x03,
  2710. 0xC6, 0xC6, 0xFD, 0x85, 0x25, 0x52, 0xD2, 0x72,
  2711. 0x91, 0x2F, 0x47, 0x40, 0xE1, 0x58, 0x47, 0x61,
  2712. 0x8A, 0x86, 0xE2, 0x17, 0xF7, 0x1F, 0x54, 0x19,
  2713. 0xD2, 0x5E, 0x10, 0x31, 0xAF, 0xEE, 0x58, 0x53,
  2714. 0x13, 0x89, 0x64, 0x44, 0x93, 0x4E, 0xB0, 0x4B,
  2715. 0x90, 0x3A, 0x68, 0x5B, 0x14, 0x48, 0xB7, 0x55,
  2716. 0xD5, 0x6F, 0x70, 0x1A, 0xFE, 0x9B, 0xE2, 0xCE
  2717. },
  2718. {
  2719. 0x2F, 0xA3, 0xF6, 0x86, 0xDF, 0x87, 0x69, 0x95,
  2720. 0x16, 0x7E, 0x7C, 0x2E, 0x5D, 0x74, 0xC4, 0xC7,
  2721. 0xB6, 0xE4, 0x8F, 0x80, 0x68, 0xFE, 0x0E, 0x44,
  2722. 0x20, 0x83, 0x44, 0xD4, 0x80, 0xF7, 0x90, 0x4C,
  2723. 0x36, 0x96, 0x3E, 0x44, 0x11, 0x5F, 0xE3, 0xEB,
  2724. 0x2A, 0x3A, 0xC8, 0x69, 0x4C, 0x28, 0xBC, 0xB4,
  2725. 0xF5, 0xA0, 0xF3, 0x27, 0x6F, 0x2E, 0x79, 0x48,
  2726. 0x7D, 0x82, 0x19, 0x05, 0x7A, 0x50, 0x6E, 0x4B
  2727. },
  2728. {
  2729. 0x1C, 0x08, 0x79, 0x8D, 0xC6, 0x41, 0xAB, 0xA9,
  2730. 0xDE, 0xE4, 0x35, 0xE2, 0x25, 0x19, 0xA4, 0x72,
  2731. 0x9A, 0x09, 0xB2, 0xBF, 0xE0, 0xFF, 0x00, 0xEF,
  2732. 0x2D, 0xCD, 0x8E, 0xD6, 0xF8, 0xA0, 0x7D, 0x15,
  2733. 0xEA, 0xF4, 0xAE, 0xE5, 0x2B, 0xBF, 0x18, 0xAB,
  2734. 0x56, 0x08, 0xA6, 0x19, 0x0F, 0x70, 0xB9, 0x04,
  2735. 0x86, 0xC8, 0xA7, 0xD4, 0x87, 0x37, 0x10, 0xB1,
  2736. 0x11, 0x5D, 0x3D, 0xEB, 0xBB, 0x43, 0x27, 0xB5
  2737. }
  2738. };
  2739. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2b_test(void)
  2740. {
  2741. Blake2b b2b;
  2742. byte digest[64];
  2743. byte input[64];
  2744. int i, ret;
  2745. WOLFSSL_ENTER("blake2b_test");
  2746. for (i = 0; i < (int)sizeof(input); i++)
  2747. input[i] = (byte)i;
  2748. for (i = 0; i < BLAKE2B_TESTS; i++) {
  2749. ret = wc_InitBlake2b(&b2b, 64);
  2750. if (ret != 0)
  2751. return WC_TEST_RET_ENC_I(i);
  2752. ret = wc_Blake2bUpdate(&b2b, input, i);
  2753. if (ret != 0)
  2754. return WC_TEST_RET_ENC_I(i);
  2755. ret = wc_Blake2bFinal(&b2b, digest, 64);
  2756. if (ret != 0)
  2757. return WC_TEST_RET_ENC_I(i);
  2758. if (XMEMCMP(digest, blake2b_vec[i], 64) != 0) {
  2759. return WC_TEST_RET_ENC_I(i);
  2760. }
  2761. }
  2762. return 0;
  2763. }
  2764. #endif /* HAVE_BLAKE2 */
  2765. #ifdef HAVE_BLAKE2S
  2766. #define BLAKE2S_TESTS 3
  2767. static const byte blake2s_vec[BLAKE2S_TESTS][BLAKE2S_OUTBYTES] =
  2768. {
  2769. {
  2770. 0x69, 0x21, 0x7a, 0x30, 0x79, 0x90, 0x80, 0x94,
  2771. 0xe1, 0x11, 0x21, 0xd0, 0x42, 0x35, 0x4a, 0x7c,
  2772. 0x1f, 0x55, 0xb6, 0x48, 0x2c, 0xa1, 0xa5, 0x1e,
  2773. 0x1b, 0x25, 0x0d, 0xfd, 0x1e, 0xd0, 0xee, 0xf9,
  2774. },
  2775. {
  2776. 0xe3, 0x4d, 0x74, 0xdb, 0xaf, 0x4f, 0xf4, 0xc6,
  2777. 0xab, 0xd8, 0x71, 0xcc, 0x22, 0x04, 0x51, 0xd2,
  2778. 0xea, 0x26, 0x48, 0x84, 0x6c, 0x77, 0x57, 0xfb,
  2779. 0xaa, 0xc8, 0x2f, 0xe5, 0x1a, 0xd6, 0x4b, 0xea,
  2780. },
  2781. {
  2782. 0xdd, 0xad, 0x9a, 0xb1, 0x5d, 0xac, 0x45, 0x49,
  2783. 0xba, 0x42, 0xf4, 0x9d, 0x26, 0x24, 0x96, 0xbe,
  2784. 0xf6, 0xc0, 0xba, 0xe1, 0xdd, 0x34, 0x2a, 0x88,
  2785. 0x08, 0xf8, 0xea, 0x26, 0x7c, 0x6e, 0x21, 0x0c,
  2786. }
  2787. };
  2788. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blake2s_test(void)
  2789. {
  2790. Blake2s b2s;
  2791. byte digest[32];
  2792. byte input[64];
  2793. int i, ret;
  2794. WOLFSSL_ENTER("blake2s_test");
  2795. for (i = 0; i < (int)sizeof(input); i++)
  2796. input[i] = (byte)i;
  2797. for (i = 0; i < BLAKE2S_TESTS; i++) {
  2798. ret = wc_InitBlake2s(&b2s, 32);
  2799. if (ret != 0)
  2800. return WC_TEST_RET_ENC_I(i);
  2801. ret = wc_Blake2sUpdate(&b2s, input, i);
  2802. if (ret != 0)
  2803. return WC_TEST_RET_ENC_I(i);
  2804. ret = wc_Blake2sFinal(&b2s, digest, 32);
  2805. if (ret != 0)
  2806. return WC_TEST_RET_ENC_I(i);
  2807. if (XMEMCMP(digest, blake2s_vec[i], 32) != 0) {
  2808. return WC_TEST_RET_ENC_I(i);
  2809. }
  2810. }
  2811. return 0;
  2812. }
  2813. #endif /* HAVE_BLAKE2S */
  2814. #ifdef WOLFSSL_SHA224
  2815. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha224_test(void)
  2816. {
  2817. wc_Sha224 sha, shaCopy;
  2818. byte hash[WC_SHA224_DIGEST_SIZE];
  2819. byte hashcopy[WC_SHA224_DIGEST_SIZE];
  2820. wc_test_ret_t ret = 0;
  2821. testVector a, b, c;
  2822. testVector test_sha[3];
  2823. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  2824. WOLFSSL_ENTER("sha224_test");
  2825. a.input = "";
  2826. a.output = "\xd1\x4a\x02\x8c\x2a\x3a\x2b\xc9\x47\x61\x02\xbb\x28\x82\x34"
  2827. "\xc4\x15\xa2\xb0\x1f\x82\x8e\xa6\x2a\xc5\xb3\xe4\x2f";
  2828. a.inLen = XSTRLEN(a.input);
  2829. a.outLen = WC_SHA224_DIGEST_SIZE;
  2830. b.input = "abc";
  2831. b.output = "\x23\x09\x7d\x22\x34\x05\xd8\x22\x86\x42\xa4\x77\xbd\xa2\x55"
  2832. "\xb3\x2a\xad\xbc\xe4\xbd\xa0\xb3\xf7\xe3\x6c\x9d\xa7";
  2833. b.inLen = XSTRLEN(b.input);
  2834. b.outLen = WC_SHA224_DIGEST_SIZE;
  2835. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  2836. c.output = "\x75\x38\x8b\x16\x51\x27\x76\xcc\x5d\xba\x5d\xa1\xfd\x89\x01"
  2837. "\x50\xb0\xc6\x45\x5c\xb4\xf5\x8b\x19\x52\x52\x25\x25";
  2838. c.inLen = XSTRLEN(c.input);
  2839. c.outLen = WC_SHA224_DIGEST_SIZE;
  2840. test_sha[0] = a;
  2841. test_sha[1] = b;
  2842. test_sha[2] = c;
  2843. ret = wc_InitSha224_ex(&sha, HEAP_HINT, devId);
  2844. if (ret != 0)
  2845. return WC_TEST_RET_ENC_EC(ret);
  2846. ret = wc_InitSha224_ex(&shaCopy, HEAP_HINT, devId);
  2847. if (ret != 0) {
  2848. wc_Sha224Free(&sha);
  2849. return WC_TEST_RET_ENC_EC(ret);
  2850. }
  2851. for (i = 0; i < times; ++i) {
  2852. ret = wc_Sha224Update(&sha, (byte*)test_sha[i].input,
  2853. (word32)test_sha[i].inLen);
  2854. if (ret != 0)
  2855. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2856. ret = wc_Sha224GetHash(&sha, hashcopy);
  2857. if (ret != 0)
  2858. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2859. ret = wc_Sha224Copy(&sha, &shaCopy);
  2860. if (ret != 0)
  2861. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2862. ret = wc_Sha224Final(&sha, hash);
  2863. if (ret != 0)
  2864. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2865. wc_Sha224Free(&shaCopy);
  2866. if (XMEMCMP(hash, test_sha[i].output, WC_SHA224_DIGEST_SIZE) != 0)
  2867. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2868. if (XMEMCMP(hash, hashcopy, WC_SHA224_DIGEST_SIZE) != 0)
  2869. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2870. }
  2871. exit:
  2872. wc_Sha224Free(&sha);
  2873. wc_Sha224Free(&shaCopy);
  2874. return ret;
  2875. }
  2876. #endif
  2877. #ifndef NO_SHA256
  2878. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha256_test(void)
  2879. {
  2880. wc_Sha256 sha, shaCopy;
  2881. byte hash[WC_SHA256_DIGEST_SIZE];
  2882. byte hashcopy[WC_SHA256_DIGEST_SIZE];
  2883. wc_test_ret_t ret = 0;
  2884. testVector a, b, c, d;
  2885. testVector test_sha[4];
  2886. #ifndef NO_WOLFSSL_SHA256_INTERLEAVE
  2887. byte i_hash[WC_SHA256_DIGEST_SIZE];
  2888. byte i_hashcopy[WC_SHA256_DIGEST_SIZE];
  2889. testVector interleave_test_sha[4];
  2890. wc_Sha256 i_sha, i_shaCopy;
  2891. #endif
  2892. #ifndef NO_LARGE_HASH_TEST
  2893. #define LARGE_HASH_TEST_INPUT_SZ 1024
  2894. #ifdef WOLFSSL_SMALL_STACK
  2895. byte *large_input = NULL;
  2896. #else
  2897. byte large_input[LARGE_HASH_TEST_INPUT_SZ];
  2898. #endif
  2899. #endif
  2900. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  2901. WOLFSSL_ENTER("sha256_test");
  2902. a.input = "";
  2903. a.output = "\xe3\xb0\xc4\x42\x98\xfc\x1c\x14\x9a\xfb\xf4\xc8\x99\x6f\xb9"
  2904. "\x24\x27\xae\x41\xe4\x64\x9b\x93\x4c\xa4\x95\x99\x1b\x78\x52"
  2905. "\xb8\x55";
  2906. a.inLen = XSTRLEN(a.input);
  2907. a.outLen = WC_SHA256_DIGEST_SIZE;
  2908. b.input = "abc";
  2909. b.output = "\xBA\x78\x16\xBF\x8F\x01\xCF\xEA\x41\x41\x40\xDE\x5D\xAE\x22"
  2910. "\x23\xB0\x03\x61\xA3\x96\x17\x7A\x9C\xB4\x10\xFF\x61\xF2\x00"
  2911. "\x15\xAD";
  2912. b.inLen = XSTRLEN(b.input);
  2913. b.outLen = WC_SHA256_DIGEST_SIZE;
  2914. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  2915. c.output = "\x24\x8D\x6A\x61\xD2\x06\x38\xB8\xE5\xC0\x26\x93\x0C\x3E\x60"
  2916. "\x39\xA3\x3C\xE4\x59\x64\xFF\x21\x67\xF6\xEC\xED\xD4\x19\xDB"
  2917. "\x06\xC1";
  2918. c.inLen = XSTRLEN(c.input);
  2919. c.outLen = WC_SHA256_DIGEST_SIZE;
  2920. d.input = "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  2921. "aaaaaa"; /* this is BLOCKSIZE length */
  2922. d.output = "\xFF\xE0\x54\xFE\x7A\xE0\xCB\x6D\xC6\x5C\x3A\xF9\xB6\x1D\x52"
  2923. "\x09\xF4\x39\x85\x1D\xB4\x3D\x0B\xA5\x99\x73\x37\xDF\x15\x46"
  2924. "\x68\xEB";
  2925. d.inLen = XSTRLEN(d.input);
  2926. d.outLen = WC_SHA256_DIGEST_SIZE;
  2927. test_sha[0] = a;
  2928. test_sha[1] = b;
  2929. test_sha[2] = c;
  2930. test_sha[3] = d;
  2931. #ifndef NO_WOLFSSL_SHA256_INTERLEAVE
  2932. interleave_test_sha[0] = a;
  2933. interleave_test_sha[1] = b;
  2934. interleave_test_sha[2] = c;
  2935. interleave_test_sha[3] = d;
  2936. #endif
  2937. ret = wc_InitSha256_ex(&sha, HEAP_HINT, devId);
  2938. if (ret != 0)
  2939. return WC_TEST_RET_ENC_EC(ret);
  2940. #ifndef NO_WOLFSSL_SHA256_INTERLEAVE
  2941. ret = wc_InitSha256_ex(&i_sha, HEAP_HINT, devId);
  2942. if (ret != 0)
  2943. return WC_TEST_RET_ENC_EC(ret);
  2944. #endif
  2945. ret = wc_InitSha256_ex(&shaCopy, HEAP_HINT, devId);
  2946. if (ret != 0) {
  2947. wc_Sha256Free(&sha);
  2948. return WC_TEST_RET_ENC_EC(ret);
  2949. }
  2950. #ifndef NO_WOLFSSL_SHA256_INTERLEAVE
  2951. ret = wc_InitSha256_ex(&i_shaCopy, HEAP_HINT, devId);
  2952. if (ret != 0) {
  2953. wc_Sha256Free(&sha);
  2954. wc_Sha256Free(&i_sha);
  2955. return WC_TEST_RET_ENC_EC(ret);
  2956. }
  2957. #endif
  2958. for (i = 0; i < times; ++i) {
  2959. ret = wc_Sha256Update(&sha, (byte*)test_sha[i].input,
  2960. (word32)test_sha[i].inLen);
  2961. if (ret != 0) {
  2962. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2963. }
  2964. #ifndef NO_WOLFSSL_SHA256_INTERLEAVE
  2965. ret = wc_Sha256Update(&i_sha, (byte*)interleave_test_sha[i].input,
  2966. (word32)interleave_test_sha[i].inLen);
  2967. if (ret != 0) {
  2968. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2969. }
  2970. #endif
  2971. ret = wc_Sha256GetHash(&sha, hashcopy);
  2972. if (ret != 0)
  2973. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2974. #ifndef NO_WOLFSSL_SHA256_INTERLEAVE
  2975. ret = wc_Sha256GetHash(&i_sha, i_hashcopy);
  2976. if (ret != 0)
  2977. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2978. #endif
  2979. ret = wc_Sha256Copy(&sha, &shaCopy);
  2980. if (ret != 0)
  2981. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2982. #ifndef NO_WOLFSSL_SHA256_INTERLEAVE
  2983. ret = wc_Sha256Copy(&i_sha, &i_shaCopy);
  2984. if (ret != 0)
  2985. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2986. #endif
  2987. ret = wc_Sha256Final(&sha, hash);
  2988. if (ret != 0)
  2989. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2990. #ifndef NO_WOLFSSL_SHA256_INTERLEAVE
  2991. ret = wc_Sha256Final(&i_sha, i_hash);
  2992. if (ret != 0)
  2993. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  2994. #endif
  2995. wc_Sha256Free(&shaCopy);
  2996. #ifndef NO_WOLFSSL_SHA256_INTERLEAVE
  2997. wc_Sha256Free(&i_shaCopy);
  2998. #endif
  2999. if (XMEMCMP(hash, test_sha[i].output, WC_SHA256_DIGEST_SIZE) != 0) {
  3000. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3001. }
  3002. if (XMEMCMP(hash, hashcopy, WC_SHA256_DIGEST_SIZE) != 0) {
  3003. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3004. }
  3005. #ifndef NO_WOLFSSL_SHA256_INTERLEAVE
  3006. if (XMEMCMP(i_hash, interleave_test_sha[i].output,
  3007. WC_SHA256_DIGEST_SIZE) != 0) {
  3008. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3009. }
  3010. if (XMEMCMP(i_hash, i_hashcopy, WC_SHA256_DIGEST_SIZE) != 0) {
  3011. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3012. }
  3013. if (XMEMCMP(i_hash, test_sha[i].output, WC_SHA256_DIGEST_SIZE) != 0) {
  3014. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3015. }
  3016. if (XMEMCMP(i_hash, hashcopy, WC_SHA256_DIGEST_SIZE) != 0) {
  3017. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3018. }
  3019. #endif
  3020. }
  3021. #ifndef NO_LARGE_HASH_TEST
  3022. /* BEGIN LARGE HASH TEST */ {
  3023. #ifdef HASH_SIZE_LIMIT
  3024. WOLFSSL_SMALL_STACK_STATIC const char* large_digest =
  3025. "\xa4\x75\x9e\x7a\xa2\x03\x38\x32\x88\x66\xa2\xea\x17\xea\xf8\xc7"
  3026. "\xfe\x4e\xc6\xbb\xe3\xbb\x71\xce\xe7\xdf\x7c\x04\x61\xb3\xc2\x2f";
  3027. #else
  3028. WOLFSSL_SMALL_STACK_STATIC const char* large_digest =
  3029. "\x27\x78\x3e\x87\x96\x3a\x4e\xfb\x68\x29\xb5\x31\xc9\xba\x57\xb4"
  3030. "\x4f\x45\x79\x7f\x67\x70\xbd\x63\x7f\xbf\x0d\x80\x7c\xbd\xba\xe0";
  3031. #endif
  3032. #ifdef WOLFSSL_SMALL_STACK
  3033. large_input = (byte *)XMALLOC(LARGE_HASH_TEST_INPUT_SZ, HEAP_HINT,
  3034. DYNAMIC_TYPE_TMP_BUFFER);
  3035. if (large_input == NULL) {
  3036. ERROR_OUT(WC_TEST_RET_ENC_EC(MEMORY_E), exit);
  3037. }
  3038. #endif
  3039. for (i = 0; i < LARGE_HASH_TEST_INPUT_SZ; i++) {
  3040. large_input[i] = (byte)(i & 0xFF);
  3041. }
  3042. #ifdef HASH_SIZE_LIMIT
  3043. times = 20;
  3044. #else
  3045. times = 100;
  3046. #endif
  3047. #ifdef WOLFSSL_PIC32MZ_HASH
  3048. wc_Sha256SizeSet(&sha, times * LARGE_HASH_TEST_INPUT_SZ);
  3049. #endif
  3050. for (i = 0; i < times; ++i) {
  3051. ret = wc_Sha256Update(&sha, (byte*)large_input,
  3052. LARGE_HASH_TEST_INPUT_SZ);
  3053. if (ret != 0)
  3054. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3055. }
  3056. ret = wc_Sha256Final(&sha, hash);
  3057. if (ret != 0)
  3058. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3059. if (XMEMCMP(hash, large_digest, WC_SHA256_DIGEST_SIZE) != 0)
  3060. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3061. } /* END LARGE HASH TEST */
  3062. #undef LARGE_HASH_TEST_INPUT_SZ
  3063. #endif /* NO_LARGE_HASH_TEST */
  3064. #if defined(WOLFSSL_HAVE_LMS) && !defined(WOLFSSL_LMS_FULL_HASH)
  3065. unsigned char data_hb[WC_SHA256_BLOCK_SIZE] = {
  3066. 0x61, 0x62, 0x63, 0x80, 0x00, 0x00, 0x00, 0x00,
  3067. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  3068. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  3069. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  3070. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  3071. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  3072. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  3073. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x18
  3074. };
  3075. ret = wc_Sha256HashBlock(&sha, data_hb, hash);
  3076. if (ret != 0) {
  3077. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3078. }
  3079. if (XMEMCMP(hash, b.output, WC_SHA256_DIGEST_SIZE) != 0) {
  3080. {
  3081. for (int ii = 0; ii < WC_SHA256_DIGEST_SIZE; ii++)
  3082. fprintf(stderr, " %02x", hash[ii]);
  3083. fprintf(stderr, "\n");
  3084. for (int ii = 0; ii < WC_SHA256_DIGEST_SIZE; ii++)
  3085. fprintf(stderr, " %02x", b.output[ii]);
  3086. fprintf(stderr, "\n");
  3087. }
  3088. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3089. }
  3090. #endif
  3091. exit:
  3092. #if !defined(NO_LARGE_HASH_TEST) && defined(WOLFSSL_SMALL_STACK)
  3093. XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  3094. #endif
  3095. wc_Sha256Free(&sha);
  3096. wc_Sha256Free(&shaCopy);
  3097. #ifndef NO_WOLFSSL_SHA256_INTERLEAVE
  3098. wc_Sha256Free(&i_sha);
  3099. wc_Sha256Free(&i_shaCopy);
  3100. #endif
  3101. return ret;
  3102. }
  3103. #endif
  3104. #ifdef WOLFSSL_SHA512
  3105. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_test(void)
  3106. {
  3107. /*
  3108. ** See https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA512.pdf
  3109. */
  3110. wc_Sha512 sha, shaCopy;
  3111. byte hash[WC_SHA512_DIGEST_SIZE];
  3112. byte hashcopy[WC_SHA512_DIGEST_SIZE];
  3113. wc_test_ret_t ret = 0;
  3114. testVector a, b, c;
  3115. testVector test_sha[3];
  3116. #ifndef NO_WOLFSSL_SHA512_INTERLEAVE
  3117. wc_Sha512 i_sha, i_shaCopy;
  3118. byte i_hash[WC_SHA512_DIGEST_SIZE];
  3119. byte i_hashcopy[WC_SHA512_DIGEST_SIZE];
  3120. testVector interleave_test_sha[3];
  3121. #endif
  3122. #ifndef NO_LARGE_HASH_TEST
  3123. #define LARGE_HASH_TEST_INPUT_SZ 1024
  3124. #ifdef WOLFSSL_SMALL_STACK
  3125. byte *large_input = NULL;
  3126. #else
  3127. byte large_input[LARGE_HASH_TEST_INPUT_SZ];
  3128. #endif
  3129. #endif
  3130. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3131. WOLFSSL_ENTER("sha512_test");
  3132. a.input = "";
  3133. a.output = "\xcf\x83\xe1\x35\x7e\xef\xb8\xbd\xf1\x54\x28\x50\xd6\x6d\x80"
  3134. "\x07\xd6\x20\xe4\x05\x0b\x57\x15\xdc\x83\xf4\xa9\x21\xd3\x6c"
  3135. "\xe9\xce\x47\xd0\xd1\x3c\x5d\x85\xf2\xb0\xff\x83\x18\xd2\x87"
  3136. "\x7e\xec\x2f\x63\xb9\x31\xbd\x47\x41\x7a\x81\xa5\x38\x32\x7a"
  3137. "\xf9\x27\xda\x3e";
  3138. a.inLen = XSTRLEN(a.input);
  3139. a.outLen = WC_SHA512_DIGEST_SIZE;
  3140. b.input = "abc";
  3141. b.output = "\xdd\xaf\x35\xa1\x93\x61\x7a\xba\xcc\x41\x73\x49\xae\x20\x41"
  3142. "\x31\x12\xe6\xfa\x4e\x89\xa9\x7e\xa2\x0a\x9e\xee\xe6\x4b\x55"
  3143. "\xd3\x9a\x21\x92\x99\x2a\x27\x4f\xc1\xa8\x36\xba\x3c\x23\xa3"
  3144. "\xfe\xeb\xbd\x45\x4d\x44\x23\x64\x3c\xe8\x0e\x2a\x9a\xc9\x4f"
  3145. "\xa5\x4c\xa4\x9f";
  3146. b.inLen = XSTRLEN(b.input);
  3147. b.outLen = WC_SHA512_DIGEST_SIZE;
  3148. c.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  3149. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  3150. c.output = "\x8e\x95\x9b\x75\xda\xe3\x13\xda\x8c\xf4\xf7\x28\x14\xfc\x14"
  3151. "\x3f\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1\x72\x99\xae\xad\xb6\x88"
  3152. "\x90\x18\x50\x1d\x28\x9e\x49\x00\xf7\xe4\x33\x1b\x99\xde\xc4"
  3153. "\xb5\x43\x3a\xc7\xd3\x29\xee\xb6\xdd\x26\x54\x5e\x96\xe5\x5b"
  3154. "\x87\x4b\xe9\x09";
  3155. c.inLen = XSTRLEN(c.input);
  3156. c.outLen = WC_SHA512_DIGEST_SIZE;
  3157. test_sha[0] = a;
  3158. test_sha[1] = b;
  3159. test_sha[2] = c;
  3160. #ifndef NO_WOLFSSL_SHA512_INTERLEAVE
  3161. interleave_test_sha[0] = a;
  3162. interleave_test_sha[1] = b;
  3163. interleave_test_sha[2] = c;
  3164. #endif
  3165. ret = wc_InitSha512_ex(&sha, HEAP_HINT, devId);
  3166. if (ret != 0)
  3167. return WC_TEST_RET_ENC_EC(ret);
  3168. #ifndef NO_WOLFSSL_SHA512_INTERLEAVE
  3169. ret = wc_InitSha512_ex(&i_sha, HEAP_HINT, devId);
  3170. if (ret != 0)
  3171. return WC_TEST_RET_ENC_EC(ret);
  3172. #endif
  3173. ret = wc_InitSha512_ex(&shaCopy, HEAP_HINT, devId);
  3174. if (ret != 0) {
  3175. wc_Sha512Free(&sha);
  3176. return WC_TEST_RET_ENC_EC(ret);
  3177. }
  3178. #ifndef NO_WOLFSSL_SHA512_INTERLEAVE
  3179. ret = wc_InitSha512_ex(&i_shaCopy, HEAP_HINT, devId);
  3180. if (ret != 0) {
  3181. wc_Sha512Free(&sha);
  3182. wc_Sha512Free(&i_sha);
  3183. return WC_TEST_RET_ENC_EC(ret);
  3184. }
  3185. #endif
  3186. for (i = 0; i < times; ++i) {
  3187. ret = wc_Sha512Update(&sha, (byte*)test_sha[i].input,
  3188. (word32)test_sha[i].inLen);
  3189. if (ret != 0)
  3190. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3191. #ifndef NO_WOLFSSL_SHA512_INTERLEAVE
  3192. ret = wc_Sha512Update(&i_sha, (byte*)interleave_test_sha[i].input,
  3193. (word32)interleave_test_sha[i].inLen);
  3194. if (ret != 0)
  3195. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3196. #endif
  3197. ret = wc_Sha512GetHash(&sha, hashcopy);
  3198. if (ret != 0)
  3199. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3200. #ifndef NO_WOLFSSL_SHA512_INTERLEAVE
  3201. ret = wc_Sha512GetHash(&i_sha, i_hashcopy);
  3202. if (ret != 0)
  3203. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3204. #endif
  3205. ret = wc_Sha512Copy(&sha, &shaCopy);
  3206. if (ret != 0)
  3207. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3208. #ifndef NO_WOLFSSL_SHA512_INTERLEAVE
  3209. ret = wc_Sha512Copy(&i_sha, &i_shaCopy);
  3210. if (ret != 0)
  3211. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3212. #endif
  3213. ret = wc_Sha512Final(&sha, hash);
  3214. if (ret != 0)
  3215. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3216. #ifndef NO_WOLFSSL_SHA512_INTERLEAVE
  3217. ret = wc_Sha512Final(&i_sha, i_hash);
  3218. if (ret != 0)
  3219. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3220. #endif
  3221. wc_Sha512Free(&shaCopy);
  3222. #ifndef NO_WOLFSSL_SHA512_INTERLEAVE
  3223. wc_Sha512Free(&i_shaCopy);
  3224. #endif
  3225. if (XMEMCMP(hash, test_sha[i].output, WC_SHA512_DIGEST_SIZE) != 0)
  3226. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3227. if (XMEMCMP(hash, hashcopy, WC_SHA512_DIGEST_SIZE) != 0)
  3228. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3229. #ifndef NO_WOLFSSL_SHA512_INTERLEAVE
  3230. if (XMEMCMP(i_hash, interleave_test_sha[i].output,
  3231. WC_SHA512_DIGEST_SIZE) != 0) {
  3232. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3233. }
  3234. if (XMEMCMP(i_hash, i_hashcopy, WC_SHA512_DIGEST_SIZE) != 0) {
  3235. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3236. }
  3237. if (XMEMCMP(i_hash, test_sha[i].output, WC_SHA512_DIGEST_SIZE) != 0) {
  3238. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3239. }
  3240. if (XMEMCMP(i_hash, hashcopy, WC_SHA512_DIGEST_SIZE) != 0) {
  3241. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3242. }
  3243. #endif
  3244. }
  3245. #ifndef NO_LARGE_HASH_TEST
  3246. /* BEGIN LARGE HASH TEST */ {
  3247. #ifdef HASH_SIZE_LIMIT
  3248. WOLFSSL_SMALL_STACK_STATIC const char* large_digest =
  3249. "\x30\x9B\x96\xA6\xE9\x43\x78\x30\xA3\x71\x51\x61\xC1\xEB\xE1\xBE"
  3250. "\xC8\xA5\xF9\x13\x5A\xD6\x6D\x9E\x46\x31\x31\x67\x8D\xE2\xC0\x0B"
  3251. "\x2A\x1A\x03\xE1\xF3\x48\xA7\x33\xBD\x49\xF8\xFF\xF1\xC2\xC2\x95"
  3252. "\xCB\xF0\xAF\x87\x61\x85\x58\x63\x6A\xCA\x70\x9C\x8B\x83\x3F\x5D";
  3253. #else
  3254. WOLFSSL_SMALL_STACK_STATIC const char* large_digest =
  3255. "\x5a\x1f\x73\x90\xbd\x8c\xe4\x63\x54\xce\xa0\x9b\xef\x32\x78\x2d"
  3256. "\x2e\xe7\x0d\x5e\x2f\x9d\x15\x1b\xdd\x2d\xde\x65\x0c\x7b\xfa\x83"
  3257. "\x5e\x80\x02\x13\x84\xb8\x3f\xff\x71\x62\xb5\x09\x89\x63\xe1\xdc"
  3258. "\xa5\xdc\xfc\xfa\x9d\x1a\x4d\xc0\xfa\x3a\x14\xf6\x01\x51\x90\xa4";
  3259. #endif
  3260. #ifdef WOLFSSL_SMALL_STACK
  3261. large_input = (byte *)XMALLOC(LARGE_HASH_TEST_INPUT_SZ, HEAP_HINT,
  3262. DYNAMIC_TYPE_TMP_BUFFER);
  3263. if (large_input == NULL) {
  3264. ERROR_OUT(WC_TEST_RET_ENC_EC(MEMORY_E), exit);
  3265. }
  3266. #endif
  3267. for (i = 0; i < LARGE_HASH_TEST_INPUT_SZ; i++) {
  3268. large_input[i] = (byte)(i & 0xFF);
  3269. }
  3270. #ifdef HASH_SIZE_LIMIT
  3271. times = 20;
  3272. #else
  3273. times = 100;
  3274. #endif
  3275. for (i = 0; i < times; ++i) {
  3276. ret = wc_Sha512Update(&sha, (byte*)large_input,
  3277. LARGE_HASH_TEST_INPUT_SZ);
  3278. if (ret != 0)
  3279. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3280. }
  3281. ret = wc_Sha512Final(&sha, hash);
  3282. if (ret != 0)
  3283. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3284. if (XMEMCMP(hash, large_digest, WC_SHA512_DIGEST_SIZE) != 0)
  3285. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3286. #ifndef NO_UNALIGNED_MEMORY_TEST
  3287. /* Unaligned memory access test */
  3288. for (i = 1; i < 16; i++) {
  3289. ret = wc_Sha512Update(&sha, (byte*)large_input + i,
  3290. LARGE_HASH_TEST_INPUT_SZ - i);
  3291. if (ret != 0)
  3292. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3293. ret = wc_Sha512Final(&sha, hash);
  3294. }
  3295. #endif
  3296. } /* END LARGE HASH TEST */
  3297. #undef LARGE_HASH_TEST_INPUT_SZ
  3298. #endif /* NO_LARGE_HASH_TEST */
  3299. exit:
  3300. #if !defined(NO_LARGE_HASH_TEST) && defined(WOLFSSL_SMALL_STACK)
  3301. XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  3302. #endif
  3303. wc_Sha512Free(&sha);
  3304. wc_Sha512Free(&shaCopy);
  3305. #ifndef NO_WOLFSSL_SHA256_INTERLEAVE
  3306. wc_Sha512Free(&i_sha);
  3307. wc_Sha512Free(&i_shaCopy);
  3308. #endif
  3309. return ret;
  3310. }
  3311. #if !defined(WOLFSSL_NOSHA512_224) && \
  3312. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  3313. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_224_test(void)
  3314. {
  3315. /*
  3316. ** See https://csrc.nist.gov/Projects/cryptographic-standards-and-guidelines/example-values
  3317. **
  3318. ** NIST SHA512/224 Document Example:
  3319. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA512_224.pdf
  3320. */
  3321. wc_Sha512 sha, shaCopy;
  3322. byte hash[WC_SHA512_224_DIGEST_SIZE];
  3323. byte hashcopy[WC_SHA512_224_DIGEST_SIZE];
  3324. wc_test_ret_t ret = 0;
  3325. testVector a, b, c;
  3326. testVector test_sha[3];
  3327. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3328. WOLFSSL_ENTER("sha512_224_test");
  3329. a.input = "";
  3330. a.output = "\x6e\xd0\xdd\x02"
  3331. "\x80\x6f\xa8\x9e" "\x25\xde\x06\x0c"
  3332. "\x19\xd3\xac\x86" "\xca\xbb\x87\xd6"
  3333. "\xa0\xdd\xd0\x5c" "\x33\x3b\x84\xf4";
  3334. a.inLen = XSTRLEN(a.input);
  3335. a.outLen = WC_SHA512_224_DIGEST_SIZE;
  3336. /*
  3337. ** See page 1 in above document for the SHA512/224 "abc" test:
  3338. */
  3339. b.input = "abc";
  3340. /*
  3341. ** See page 1 in above document for the SHA512/224 "abc" test digest:
  3342. */
  3343. b.output = "\x46\x34\x27\x0f"
  3344. "\x70\x7b\x6a\x54" "\xda\xae\x75\x30"
  3345. "\x46\x08\x42\xe2" "\x0e\x37\xed\x26"
  3346. "\x5c\xee\xe9\xa4" "\x3e\x89\x24\xaa";
  3347. b.inLen = XSTRLEN(b.input);
  3348. b.outLen = WC_SHA512_224_DIGEST_SIZE;
  3349. /*
  3350. ** See page 4 in above for the 2-block test:
  3351. */
  3352. c.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  3353. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  3354. /*
  3355. ** see page 9 in above document for the 2-block test message digest:
  3356. */
  3357. c.output = "\x23\xfe\xc5\xbb"
  3358. "\x94\xd6\x0b\x23" "\x30\x81\x92\x64"
  3359. "\x0b\x0c\x45\x33" "\x35\xd6\x64\x73"
  3360. "\x4f\xe4\x0e\x72" "\x68\x67\x4a\xf9";
  3361. c.inLen = XSTRLEN(c.input);
  3362. c.outLen = WC_SHA512_224_DIGEST_SIZE;
  3363. test_sha[0] = a;
  3364. test_sha[1] = b;
  3365. test_sha[2] = c;
  3366. ret = wc_InitSha512_224_ex(&sha, HEAP_HINT, devId);
  3367. if (ret != 0)
  3368. return WC_TEST_RET_ENC_EC(ret);
  3369. ret = wc_InitSha512_224_ex(&shaCopy, HEAP_HINT, devId);
  3370. if (ret != 0) {
  3371. wc_Sha512_224Free(&sha);
  3372. return WC_TEST_RET_ENC_EC(ret);
  3373. }
  3374. for (i = 0; i < times; ++i) {
  3375. ret = wc_Sha512_224Update(&sha, (byte*)test_sha[i].input,
  3376. (word32)test_sha[i].inLen);
  3377. if (ret != 0)
  3378. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3379. ret = wc_Sha512_224GetHash(&sha, hashcopy);
  3380. if (ret != 0)
  3381. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3382. ret = wc_Sha512_224Copy(&sha, &shaCopy);
  3383. if (ret != 0)
  3384. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3385. ret = wc_Sha512_224Final(&sha, hash);
  3386. if (ret != 0)
  3387. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3388. wc_Sha512_224Free(&shaCopy);
  3389. if (XMEMCMP(hash, test_sha[i].output, WC_SHA512_224_DIGEST_SIZE) != 0)
  3390. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3391. if (XMEMCMP(hash, hashcopy, WC_SHA512_224_DIGEST_SIZE) != 0)
  3392. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3393. }
  3394. #ifndef NO_LARGE_HASH_TEST
  3395. /* BEGIN LARGE HASH TEST */ {
  3396. byte large_input[1024];
  3397. #ifdef HASH_SIZE_LIMIT
  3398. const char* large_digest =
  3399. "\x98\x68\xc3\xd9\xb9\xef\x17\x53"
  3400. "\x43\x66\x0e\x60\xdf\x29\xf8\xef"
  3401. "\x96\xe3\x93\x34\x8c\x6f\xc0\xeb"
  3402. "\x14\x6c\xcf\x6a";
  3403. #else
  3404. const char* large_digest =
  3405. "\x26\x5f\x98\xd1\x76\x49\x71\x4e"
  3406. "\x82\xb7\x9d\x52\x32\x67\x9d\x56"
  3407. "\x91\xf5\x88\xc3\x05\xbb\x3f\x90"
  3408. "\xe2\x4e\x85\x05";
  3409. #endif
  3410. for (i = 0; i < (int)sizeof(large_input); i++) {
  3411. large_input[i] = (byte)(i & 0xFF);
  3412. }
  3413. #ifdef HASH_SIZE_LIMIT
  3414. times = 20;
  3415. #else
  3416. times = 100;
  3417. #endif
  3418. for (i = 0; i < times; ++i) {
  3419. ret = wc_Sha512_224Update(&sha, (byte*)large_input,
  3420. (word32)sizeof(large_input));
  3421. if (ret != 0)
  3422. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3423. }
  3424. ret = wc_Sha512_224Final(&sha, hash);
  3425. if (ret != 0)
  3426. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3427. if (XMEMCMP(hash, large_digest, WC_SHA512_224_DIGEST_SIZE) != 0)
  3428. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3429. #ifndef NO_UNALIGNED_MEMORY_TEST
  3430. /* Unaligned memory access test */
  3431. for (i = 1; i < 16; i++) {
  3432. ret = wc_Sha512_224Update(&sha, (byte*)large_input + i,
  3433. (word32)sizeof(large_input) - i);
  3434. if (ret != 0)
  3435. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3436. ret = wc_Sha512_224Final(&sha, hash);
  3437. }
  3438. #endif
  3439. } /* END LARGE HASH TEST */
  3440. #endif /* NO_LARGE_HASH_TEST */
  3441. exit:
  3442. wc_Sha512_224Free(&sha);
  3443. wc_Sha512_224Free(&shaCopy);
  3444. return ret;
  3445. } /* sha512_224_test */
  3446. #endif /* !defined(WOLFSSL_NOSHA512_224) && !FIPS ... */
  3447. #if !defined(WOLFSSL_NOSHA512_256) && \
  3448. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  3449. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha512_256_test(void)
  3450. {
  3451. /*
  3452. ** See https://csrc.nist.gov/Projects/cryptographic-standards-and-guidelines/example-values
  3453. ** NIST SHA512/256 Document Example:
  3454. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA512_256.pdf
  3455. */
  3456. wc_Sha512 sha, shaCopy;
  3457. byte hash[WC_SHA512_256_DIGEST_SIZE];
  3458. byte hashcopy[WC_SHA512_256_DIGEST_SIZE];
  3459. wc_test_ret_t ret = 0;
  3460. testVector a, b, c;
  3461. testVector test_sha[3];
  3462. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3463. WOLFSSL_ENTER("sha512_256_test");
  3464. a.input = "";
  3465. a.output = "\xc6\x72\xb8\xd1" "\xef\x56\xed\x28"
  3466. "\xab\x87\xc3\x62" "\x2c\x51\x14\x06"
  3467. "\x9b\xdd\x3a\xd7" "\xb8\xf9\x73\x74"
  3468. "\x98\xd0\xc0\x1e" "\xce\xf0\x96\x7a";
  3469. a.inLen = XSTRLEN(a.input);
  3470. a.outLen = WC_SHA512_256_DIGEST_SIZE;
  3471. /*
  3472. ** See page 1 of above document for "abc" example:
  3473. */
  3474. b.input = "abc";
  3475. /*
  3476. ** See page 4 of above document for "abc" example digest:
  3477. */
  3478. b.output = "\x53\x04\x8e\x26" "\x81\x94\x1e\xf9"
  3479. "\x9b\x2e\x29\xb7" "\x6b\x4c\x7d\xab"
  3480. "\xe4\xc2\xd0\xc6" "\x34\xfc\x6d\x46"
  3481. "\xe0\xe2\xf1\x31" "\x07\xe7\xaf\x23";
  3482. b.inLen = XSTRLEN(b.input);
  3483. b.outLen = WC_SHA512_256_DIGEST_SIZE;
  3484. /*
  3485. ** See page 4 of above document for Two Block Message Sample:
  3486. */
  3487. c.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  3488. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  3489. /*
  3490. ** See page 10 of above document for Two Block Message Sample digest:
  3491. */
  3492. c.output = "\x39\x28\xe1\x84" "\xfb\x86\x90\xf8"
  3493. "\x40\xda\x39\x88" "\x12\x1d\x31\xbe"
  3494. "\x65\xcb\x9d\x3e" "\xf8\x3e\xe6\x14"
  3495. "\x6f\xea\xc8\x61" "\xe1\x9b\x56\x3a";
  3496. c.inLen = XSTRLEN(c.input);
  3497. c.outLen = WC_SHA512_256_DIGEST_SIZE;
  3498. test_sha[0] = a;
  3499. test_sha[1] = b;
  3500. test_sha[2] = c;
  3501. ret = wc_InitSha512_256_ex(&sha, HEAP_HINT, devId);
  3502. if (ret != 0)
  3503. return WC_TEST_RET_ENC_EC(ret);
  3504. ret = wc_InitSha512_256_ex(&shaCopy, HEAP_HINT, devId);
  3505. if (ret != 0) {
  3506. wc_Sha512_256Free(&sha);
  3507. return WC_TEST_RET_ENC_EC(ret);
  3508. }
  3509. for (i = 0; i < times; ++i) {
  3510. ret = wc_Sha512_256Update(&sha, (byte*)test_sha[i].input,
  3511. (word32)test_sha[i].inLen);
  3512. if (ret != 0)
  3513. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3514. ret = wc_Sha512_256GetHash(&sha, hashcopy);
  3515. if (ret != 0)
  3516. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3517. ret = wc_Sha512_256Copy(&sha, &shaCopy);
  3518. if (ret != 0)
  3519. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3520. ret = wc_Sha512_256Final(&sha, hash);
  3521. if (ret != 0)
  3522. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3523. wc_Sha512_256Free(&shaCopy);
  3524. if (XMEMCMP(hash, test_sha[i].output, WC_SHA512_256_DIGEST_SIZE) != 0)
  3525. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3526. if (XMEMCMP(hash, hashcopy, WC_SHA512_256_DIGEST_SIZE) != 0)
  3527. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3528. }
  3529. #ifndef NO_LARGE_HASH_TEST
  3530. /* BEGIN LARGE HASH TEST */ {
  3531. byte large_input[1024];
  3532. #ifdef HASH_SIZE_LIMIT
  3533. const char* large_digest =
  3534. "\x49\xcc\xbc\x7a\x93\x0b\x02\xb8"
  3535. "\xad\x9a\x46\x51\x00\x1f\x13\x80"
  3536. "\x35\x84\x36\xf1\xf2\x3c\xeb\xd8"
  3537. "\x41\xd4\x06\x8b\x1d\x19\xad\x72";
  3538. #else
  3539. const char* large_digest =
  3540. "\x7a\xe3\x84\x05\xcb\x06\x22\x08"
  3541. "\x7e\x2c\x65\x89\x1f\x26\x45\xfd"
  3542. "\xad\xbc\x2e\x29\x83\x12\x84\x4b"
  3543. "\xf2\xa0\xde\xbe\x06\x11\xd7\x44";
  3544. #endif
  3545. for (i = 0; i < (int)sizeof(large_input); i++) {
  3546. large_input[i] = (byte)(i & 0xFF);
  3547. }
  3548. #ifdef HASH_SIZE_LIMIT
  3549. times = 20;
  3550. #else
  3551. times = 100;
  3552. #endif
  3553. for (i = 0; i < times; ++i) {
  3554. ret = wc_Sha512_256Update(&sha, (byte*)large_input,
  3555. (word32)sizeof(large_input));
  3556. if (ret != 0)
  3557. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3558. }
  3559. ret = wc_Sha512_256Final(&sha, hash);
  3560. if (ret != 0)
  3561. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3562. if (XMEMCMP(hash, large_digest, WC_SHA512_256_DIGEST_SIZE) != 0)
  3563. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3564. #ifndef NO_UNALIGNED_MEMORY_TEST
  3565. /* Unaligned memory access test */
  3566. for (i = 1; i < 16; i++) {
  3567. ret = wc_Sha512_256Update(&sha, (byte*)large_input + i,
  3568. (word32)sizeof(large_input) - i);
  3569. if (ret != 0)
  3570. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3571. ret = wc_Sha512_256Final(&sha, hash);
  3572. }
  3573. #endif
  3574. } /* END LARGE HASH TEST */
  3575. #endif /* NO_LARGE_HASH_TEST */
  3576. exit:
  3577. wc_Sha512_256Free(&sha);
  3578. wc_Sha512_256Free(&shaCopy);
  3579. return ret;
  3580. } /* sha512_256_test */
  3581. #endif /* !defined(WOLFSSL_NOSHA512_256) && !FIPS ... */
  3582. #endif /* WOLFSSL_SHA512 */
  3583. #ifdef WOLFSSL_SHA384
  3584. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha384_test(void)
  3585. {
  3586. wc_Sha384 sha, shaCopy;
  3587. byte hash[WC_SHA384_DIGEST_SIZE];
  3588. byte hashcopy[WC_SHA384_DIGEST_SIZE];
  3589. wc_test_ret_t ret = 0;
  3590. testVector a, b, c;
  3591. testVector test_sha[3];
  3592. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3593. WOLFSSL_ENTER("sha384_test");
  3594. a.input = "";
  3595. a.output = "\x38\xb0\x60\xa7\x51\xac\x96\x38\x4c\xd9\x32\x7e\xb1\xb1\xe3"
  3596. "\x6a\x21\xfd\xb7\x11\x14\xbe\x07\x43\x4c\x0c\xc7\xbf\x63\xf6"
  3597. "\xe1\xda\x27\x4e\xde\xbf\xe7\x6f\x65\xfb\xd5\x1a\xd2\xf1\x48"
  3598. "\x98\xb9\x5b";
  3599. a.inLen = XSTRLEN(a.input);
  3600. a.outLen = WC_SHA384_DIGEST_SIZE;
  3601. b.input = "abc";
  3602. b.output = "\xcb\x00\x75\x3f\x45\xa3\x5e\x8b\xb5\xa0\x3d\x69\x9a\xc6\x50"
  3603. "\x07\x27\x2c\x32\xab\x0e\xde\xd1\x63\x1a\x8b\x60\x5a\x43\xff"
  3604. "\x5b\xed\x80\x86\x07\x2b\xa1\xe7\xcc\x23\x58\xba\xec\xa1\x34"
  3605. "\xc8\x25\xa7";
  3606. b.inLen = XSTRLEN(b.input);
  3607. b.outLen = WC_SHA384_DIGEST_SIZE;
  3608. c.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  3609. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  3610. c.output = "\x09\x33\x0c\x33\xf7\x11\x47\xe8\x3d\x19\x2f\xc7\x82\xcd\x1b"
  3611. "\x47\x53\x11\x1b\x17\x3b\x3b\x05\xd2\x2f\xa0\x80\x86\xe3\xb0"
  3612. "\xf7\x12\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9\x66\xc3\xe9\xfa\x91"
  3613. "\x74\x60\x39";
  3614. c.inLen = XSTRLEN(c.input);
  3615. c.outLen = WC_SHA384_DIGEST_SIZE;
  3616. test_sha[0] = a;
  3617. test_sha[1] = b;
  3618. test_sha[2] = c;
  3619. ret = wc_InitSha384_ex(&sha, HEAP_HINT, devId);
  3620. if (ret != 0)
  3621. return WC_TEST_RET_ENC_EC(ret);
  3622. ret = wc_InitSha384_ex(&shaCopy, HEAP_HINT, devId);
  3623. if (ret != 0) {
  3624. wc_Sha384Free(&sha);
  3625. return WC_TEST_RET_ENC_EC(ret);
  3626. }
  3627. for (i = 0; i < times; ++i) {
  3628. ret = wc_Sha384Update(&sha, (byte*)test_sha[i].input,
  3629. (word32)test_sha[i].inLen);
  3630. if (ret != 0)
  3631. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3632. ret = wc_Sha384GetHash(&sha, hashcopy);
  3633. if (ret != 0)
  3634. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3635. ret = wc_Sha384Copy(&sha, &shaCopy);
  3636. if (ret != 0)
  3637. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3638. ret = wc_Sha384Final(&sha, hash);
  3639. if (ret != 0)
  3640. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3641. wc_Sha384Free(&shaCopy);
  3642. if (XMEMCMP(hash, test_sha[i].output, WC_SHA384_DIGEST_SIZE) != 0)
  3643. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3644. if (XMEMCMP(hash, hashcopy, WC_SHA384_DIGEST_SIZE) != 0)
  3645. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3646. }
  3647. #ifndef NO_LARGE_HASH_TEST
  3648. /* BEGIN LARGE HASH TEST */ {
  3649. byte large_input[1024];
  3650. #ifdef HASH_SIZE_LIMIT
  3651. const char* large_digest =
  3652. "\xB5\xAD\x66\x6F\xD9\x58\x5E\x68\xDD\x5E\x30\xD3\x95\x72\x33\xA4"
  3653. "\xE9\x4B\x99\x3A\xEF\xF8\xE1\xBF\x1F\x05\x32\xAA\x16\x00\x82\xEC"
  3654. "\x15\xDA\xF2\x75\xEE\xE9\x06\xAF\x52\x8A\x5C\xEF\x72\x81\x80\xD6";
  3655. #else
  3656. const char* large_digest =
  3657. "\x37\x01\xdb\xff\x1e\x40\x4f\xe1\xe2\xea\x0b\x40\xbb\x3b\x39\x9a"
  3658. "\xcc\xe8\x44\x8e\x7e\xe5\x64\xb5\x6b\x7f\x56\x64\xa7\x2b\x84\xe3"
  3659. "\xc5\xd7\x79\x03\x25\x90\xf7\xa4\x58\xcb\x97\xa8\x8b\xb1\xa4\x81";
  3660. #endif
  3661. for (i = 0; i < (int)sizeof(large_input); i++) {
  3662. large_input[i] = (byte)(i & 0xFF);
  3663. }
  3664. #ifdef HASH_SIZE_LIMIT
  3665. times = 20;
  3666. #else
  3667. times = 100;
  3668. #endif
  3669. for (i = 0; i < times; ++i) {
  3670. ret = wc_Sha384Update(&sha, (byte*)large_input,
  3671. (word32)sizeof(large_input));
  3672. if (ret != 0)
  3673. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3674. }
  3675. ret = wc_Sha384Final(&sha, hash);
  3676. if (ret != 0)
  3677. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3678. if (XMEMCMP(hash, large_digest, WC_SHA384_DIGEST_SIZE) != 0)
  3679. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3680. } /* END LARGE HASH TEST */
  3681. #endif /* NO_LARGE_HASH_TEST */
  3682. exit:
  3683. wc_Sha384Free(&sha);
  3684. wc_Sha384Free(&shaCopy);
  3685. return ret;
  3686. }
  3687. #endif /* WOLFSSL_SHA384 */
  3688. #ifdef WOLFSSL_SHA3
  3689. #ifndef WOLFSSL_NOSHA3_224
  3690. static wc_test_ret_t sha3_224_test(void)
  3691. {
  3692. wc_Sha3 sha;
  3693. byte hash[WC_SHA3_224_DIGEST_SIZE];
  3694. byte hashcopy[WC_SHA3_224_DIGEST_SIZE];
  3695. testVector a, b, c;
  3696. testVector test_sha[3];
  3697. wc_test_ret_t ret = 0;
  3698. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3699. a.input = "";
  3700. a.output = "\x6b\x4e\x03\x42\x36\x67\xdb\xb7\x3b\x6e\x15\x45\x4f\x0e\xb1"
  3701. "\xab\xd4\x59\x7f\x9a\x1b\x07\x8e\x3f\x5b\x5a\x6b\xc7";
  3702. a.inLen = XSTRLEN(a.input);
  3703. a.outLen = WC_SHA3_224_DIGEST_SIZE;
  3704. b.input = "abc";
  3705. b.output = "\xe6\x42\x82\x4c\x3f\x8c\xf2\x4a\xd0\x92\x34\xee\x7d\x3c\x76"
  3706. "\x6f\xc9\xa3\xa5\x16\x8d\x0c\x94\xad\x73\xb4\x6f\xdf";
  3707. b.inLen = XSTRLEN(b.input);
  3708. b.outLen = WC_SHA3_224_DIGEST_SIZE;
  3709. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3710. c.output = "\x8a\x24\x10\x8b\x15\x4a\xda\x21\xc9\xfd\x55\x74\x49\x44\x79"
  3711. "\xba\x5c\x7e\x7a\xb7\x6e\xf2\x64\xea\xd0\xfc\xce\x33";
  3712. c.inLen = XSTRLEN(c.input);
  3713. c.outLen = WC_SHA3_224_DIGEST_SIZE;
  3714. test_sha[0] = a;
  3715. test_sha[1] = b;
  3716. test_sha[2] = c;
  3717. ret = wc_InitSha3_224(&sha, HEAP_HINT, devId);
  3718. if (ret != 0)
  3719. return WC_TEST_RET_ENC_EC(ret);
  3720. for (i = 0; i < times; ++i) {
  3721. ret = wc_Sha3_224_Update(&sha, (byte*)test_sha[i].input,
  3722. (word32)test_sha[i].inLen);
  3723. if (ret != 0)
  3724. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3725. ret = wc_Sha3_224_GetHash(&sha, hashcopy);
  3726. if (ret != 0)
  3727. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3728. ret = wc_Sha3_224_Final(&sha, hash);
  3729. if (ret != 0)
  3730. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3731. if (XMEMCMP(hash, test_sha[i].output, WC_SHA3_224_DIGEST_SIZE) != 0)
  3732. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3733. if (XMEMCMP(hash, hashcopy, WC_SHA3_224_DIGEST_SIZE) != 0)
  3734. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3735. }
  3736. #ifndef NO_LARGE_HASH_TEST
  3737. /* BEGIN LARGE HASH TEST */ {
  3738. byte large_input[1024];
  3739. const char* large_digest =
  3740. "\x13\xe5\xd3\x98\x7b\x94\xda\x41\x12\xc7\x1e\x92\x3a\x19"
  3741. "\x21\x20\x86\x6f\x24\xbf\x0a\x31\xbc\xfd\xd6\x70\x36\xf3";
  3742. for (i = 0; i < (int)sizeof(large_input); i++) {
  3743. large_input[i] = (byte)(i & 0xFF);
  3744. }
  3745. times = 100;
  3746. for (i = 0; i < times; ++i) {
  3747. ret = wc_Sha3_224_Update(&sha, (byte*)large_input,
  3748. (word32)sizeof(large_input));
  3749. if (ret != 0)
  3750. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3751. }
  3752. ret = wc_Sha3_224_Final(&sha, hash);
  3753. if (ret != 0)
  3754. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3755. if (XMEMCMP(hash, large_digest, WC_SHA3_224_DIGEST_SIZE) != 0)
  3756. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3757. } /* END LARGE HASH TEST */
  3758. #endif /* NO_LARGE_HASH_TEST */
  3759. exit:
  3760. wc_Sha3_224_Free(&sha);
  3761. return ret;
  3762. }
  3763. #endif /* WOLFSSL_NOSHA3_224 */
  3764. #ifndef WOLFSSL_NOSHA3_256
  3765. static wc_test_ret_t sha3_256_test(void)
  3766. {
  3767. wc_Sha3 sha;
  3768. byte hash[WC_SHA3_256_DIGEST_SIZE];
  3769. byte hashcopy[WC_SHA3_256_DIGEST_SIZE];
  3770. testVector a, b, c;
  3771. testVector test_sha[3];
  3772. wc_test_ret_t ret = 0;
  3773. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3774. byte large_input[1024];
  3775. const char* large_digest =
  3776. "\xdc\x90\xc0\xb1\x25\xdb\x2c\x34\x81\xa3\xff\xbc\x1e\x2e\x87\xeb"
  3777. "\x6d\x70\x85\x61\xe0\xe9\x63\x61\xff\xe5\x84\x4b\x1f\x68\x05\x15";
  3778. #if defined(WOLFSSL_HASH_FLAGS) && !defined(WOLFSSL_ASYNC_CRYPT)
  3779. /* test vector with hash of empty string */
  3780. const char* Keccak256EmptyOut =
  3781. "\xc5\xd2\x46\x01\x86\xf7\x23\x3c\x92\x7e\x7d\xb2\xdc\xc7\x03\xc0"
  3782. "\xe5\x00\xb6\x53\xca\x82\x27\x3b\x7b\xfa\xd8\x04\x5d\x85\xa4\x70";
  3783. #endif
  3784. /*
  3785. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA3-256_Msg0.pdf
  3786. */
  3787. a.input = "";
  3788. a.output = "\xa7\xff\xc6\xf8\xbf\x1e\xd7\x66\x51\xc1\x47\x56\xa0\x61\xd6"
  3789. "\x62\xf5\x80\xff\x4d\xe4\x3b\x49\xfa\x82\xd8\x0a\x4b\x80\xf8"
  3790. "\x43\x4a";
  3791. a.inLen = XSTRLEN(a.input);
  3792. a.outLen = WC_SHA3_256_DIGEST_SIZE;
  3793. b.input = "abc";
  3794. b.output = "\x3a\x98\x5d\xa7\x4f\xe2\x25\xb2\x04\x5c\x17\x2d\x6b\xd3\x90"
  3795. "\xbd\x85\x5f\x08\x6e\x3e\x9d\x52\x5b\x46\xbf\xe2\x45\x11\x43"
  3796. "\x15\x32";
  3797. b.inLen = XSTRLEN(b.input);
  3798. b.outLen = WC_SHA3_256_DIGEST_SIZE;
  3799. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3800. c.output = "\x41\xc0\xdb\xa2\xa9\xd6\x24\x08\x49\x10\x03\x76\xa8\x23\x5e"
  3801. "\x2c\x82\xe1\xb9\x99\x8a\x99\x9e\x21\xdb\x32\xdd\x97\x49\x6d"
  3802. "\x33\x76";
  3803. c.inLen = XSTRLEN(c.input);
  3804. c.outLen = WC_SHA3_256_DIGEST_SIZE;
  3805. test_sha[0] = a;
  3806. test_sha[1] = b;
  3807. test_sha[2] = c;
  3808. ret = wc_InitSha3_256(&sha, HEAP_HINT, devId);
  3809. if (ret != 0)
  3810. return WC_TEST_RET_ENC_EC(ret);
  3811. for (i = 0; i < times; ++i) {
  3812. ret = wc_Sha3_256_Update(&sha, (byte*)test_sha[i].input,
  3813. (word32)test_sha[i].inLen);
  3814. if (ret != 0)
  3815. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3816. ret = wc_Sha3_256_GetHash(&sha, hashcopy);
  3817. if (ret != 0)
  3818. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3819. ret = wc_Sha3_256_Final(&sha, hash);
  3820. if (ret != 0)
  3821. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3822. if (XMEMCMP(hash, test_sha[i].output, WC_SHA3_256_DIGEST_SIZE) != 0)
  3823. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3824. if (XMEMCMP(hash, hashcopy, WC_SHA3_256_DIGEST_SIZE) != 0)
  3825. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3826. }
  3827. #ifndef NO_LARGE_HASH_TEST
  3828. /* BEGIN LARGE HASH TEST */ {
  3829. for (i = 0; i < (int)sizeof(large_input); i++) {
  3830. large_input[i] = (byte)(i & 0xFF);
  3831. }
  3832. times = 100;
  3833. for (i = 0; i < times; ++i) {
  3834. ret = wc_Sha3_256_Update(&sha, (byte*)large_input,
  3835. (word32)sizeof(large_input));
  3836. if (ret != 0)
  3837. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3838. }
  3839. ret = wc_Sha3_256_Final(&sha, hash);
  3840. if (ret != 0)
  3841. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3842. if (XMEMCMP(hash, large_digest, WC_SHA3_256_DIGEST_SIZE) != 0)
  3843. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3844. } /* END LARGE HASH TEST */
  3845. #endif /* NO_LARGE_HASH_TEST */
  3846. /* this is a software only variant of SHA3 not supported by external hardware devices */
  3847. #if defined(WOLFSSL_HASH_FLAGS) && !defined(WOLFSSL_ASYNC_CRYPT)
  3848. /* Test for Keccak256 */
  3849. ret = wc_Sha3_SetFlags(&sha, WC_HASH_SHA3_KECCAK256);
  3850. if (ret != 0) {
  3851. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3852. }
  3853. ret = wc_Sha3_256_Update(&sha, (byte*)"", 0);
  3854. if (ret != 0) {
  3855. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3856. }
  3857. ret = wc_Sha3_256_Final(&sha, hash);
  3858. if (ret != 0) {
  3859. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3860. }
  3861. if (XMEMCMP(hash, Keccak256EmptyOut, WC_SHA3_256_DIGEST_SIZE) != 0) {
  3862. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3863. }
  3864. #endif /* WOLFSSL_HASH_FLAGS && !WOLFSSL_ASYNC_CRYPT */
  3865. exit:
  3866. wc_Sha3_256_Free(&sha);
  3867. return ret;
  3868. }
  3869. #endif /* WOLFSSL_NOSHA3_256 */
  3870. #ifndef WOLFSSL_NOSHA3_384
  3871. static wc_test_ret_t sha3_384_test(void)
  3872. {
  3873. wc_Sha3 sha;
  3874. byte hash[WC_SHA3_384_DIGEST_SIZE];
  3875. byte buf[64];
  3876. #ifndef NO_INTM_HASH_TEST
  3877. byte hashcopy[WC_SHA3_384_DIGEST_SIZE];
  3878. #endif
  3879. testVector a, b, c;
  3880. testVector test_sha[3];
  3881. wc_test_ret_t ret;
  3882. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3883. /*
  3884. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA3-384_Msg0.pdf
  3885. */
  3886. a.input = "";
  3887. a.output = "\x0c\x63\xa7\x5b\x84\x5e\x4f\x7d\x01\x10\x7d\x85\x2e\x4c\x24"
  3888. "\x85\xc5\x1a\x50\xaa\xaa\x94\xfc\x61\x99\x5e\x71\xbb\xee\x98"
  3889. "\x3a\x2a\xc3\x71\x38\x31\x26\x4a\xdb\x47\xfb\x6b\xd1\xe0\x58"
  3890. "\xd5\xf0\x04";
  3891. a.inLen = XSTRLEN(a.input);
  3892. a.outLen = WC_SHA3_384_DIGEST_SIZE;
  3893. #if defined(WOLFSSL_AFALG_XILINX_SHA3) || defined(WOLFSSL_XILINX_CRYPT) && !defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  3894. /* NIST test vector with a length that is a multiple of 4 */
  3895. b.input = "\x7d\x80\xb1\x60\xc4\xb5\x36\xa3\xbe\xb7\x99\x80\x59\x93\x44"
  3896. "\x04\x7c\x5f\x82\xa1\xdf\xc3\xee\xd4";
  3897. b.output = "\x04\x1c\xc5\x86\x1b\xa3\x34\x56\x3c\x61\xd4\xef\x97\x10\xd4"
  3898. "\x89\x6c\x31\x1c\x92\xed\xbe\x0d\x7c\xd5\x3e\x80\x3b\xf2\xf4"
  3899. "\xeb\x60\x57\x23\x55\x70\x77\x0c\xe8\x7c\x55\x20\xd7\xec\x14"
  3900. "\x19\x87\x22";
  3901. b.inLen = XSTRLEN(b.input);
  3902. b.outLen = WC_SHA3_384_DIGEST_SIZE;
  3903. #else
  3904. b.input = "abc";
  3905. b.output = "\xec\x01\x49\x82\x88\x51\x6f\xc9\x26\x45\x9f\x58\xe2\xc6\xad"
  3906. "\x8d\xf9\xb4\x73\xcb\x0f\xc0\x8c\x25\x96\xda\x7c\xf0\xe4\x9b"
  3907. "\xe4\xb2\x98\xd8\x8c\xea\x92\x7a\xc7\xf5\x39\xf1\xed\xf2\x28"
  3908. "\x37\x6d\x25";
  3909. b.inLen = XSTRLEN(b.input);
  3910. b.outLen = WC_SHA3_384_DIGEST_SIZE;
  3911. #endif
  3912. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  3913. c.output = "\x99\x1c\x66\x57\x55\xeb\x3a\x4b\x6b\xbd\xfb\x75\xc7\x8a\x49"
  3914. "\x2e\x8c\x56\xa2\x2c\x5c\x4d\x7e\x42\x9b\xfd\xbc\x32\xb9\xd4"
  3915. "\xad\x5a\xa0\x4a\x1f\x07\x6e\x62\xfe\xa1\x9e\xef\x51\xac\xd0"
  3916. "\x65\x7c\x22";
  3917. c.inLen = XSTRLEN(c.input);
  3918. c.outLen = WC_SHA3_384_DIGEST_SIZE;
  3919. #if defined(WOLFSSL_XILINX_CRYPT) && !defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  3920. test_sha[0] = b; /* hardware acc. pre-Versal can not handle "" string */
  3921. #else
  3922. test_sha[0] = a;
  3923. #endif
  3924. test_sha[1] = b;
  3925. test_sha[2] = c;
  3926. ret = wc_InitSha3_384(&sha, HEAP_HINT, devId);
  3927. if (ret != 0)
  3928. return WC_TEST_RET_ENC_EC(ret);
  3929. for (i = 0; i < times; ++i) {
  3930. XMEMCPY(buf, test_sha[i].input, test_sha[i].inLen);
  3931. ret = wc_Sha3_384_Update(&sha, buf,
  3932. (word32)test_sha[i].inLen);
  3933. if (ret != 0)
  3934. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3935. #ifndef NO_INTM_HASH_TEST
  3936. ret = wc_Sha3_384_GetHash(&sha, hashcopy);
  3937. if (ret != 0)
  3938. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3939. #endif
  3940. ret = wc_Sha3_384_Final(&sha, hash);
  3941. if (ret != 0)
  3942. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3943. if (XMEMCMP(hash, test_sha[i].output, WC_SHA3_384_DIGEST_SIZE) != 0)
  3944. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3945. #ifndef NO_INTM_HASH_TEST
  3946. if (XMEMCMP(hash, hashcopy, WC_SHA3_384_DIGEST_SIZE) != 0)
  3947. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  3948. #endif
  3949. }
  3950. #ifndef NO_LARGE_HASH_TEST
  3951. /* BEGIN LARGE HASH TEST */ {
  3952. byte large_input[1024];
  3953. const char* large_digest =
  3954. "\x30\x44\xec\x17\xef\x47\x9f\x55\x36\x11\xd6\x3f\x8a\x31\x5a\x71"
  3955. "\x8a\x71\xa7\x1d\x8e\x84\xe8\x6c\x24\x02\x2f\x7a\x08\x4e\xea\xd7"
  3956. "\x42\x36\x5d\xa8\xc2\xb7\x42\xad\xec\x19\xfb\xca\xc6\x64\xb3\xa4";
  3957. for (i = 0; i < (int)sizeof(large_input); i++) {
  3958. large_input[i] = (byte)(i & 0xFF);
  3959. }
  3960. times = 100;
  3961. for (i = 0; i < times; ++i) {
  3962. ret = wc_Sha3_384_Update(&sha, (byte*)large_input,
  3963. (word32)sizeof(large_input));
  3964. if (ret != 0)
  3965. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3966. }
  3967. ret = wc_Sha3_384_Final(&sha, hash);
  3968. if (ret != 0)
  3969. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  3970. if (XMEMCMP(hash, large_digest, WC_SHA3_384_DIGEST_SIZE) != 0)
  3971. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  3972. } /* END LARGE HASH TEST */
  3973. #endif /* NO_LARGE_HASH_TEST */
  3974. exit:
  3975. wc_Sha3_384_Free(&sha);
  3976. return ret;
  3977. }
  3978. #endif /* WOLFSSL_NOSHA3_384 */
  3979. #ifndef WOLFSSL_NOSHA3_512
  3980. static wc_test_ret_t sha3_512_test(void)
  3981. {
  3982. wc_Sha3 sha;
  3983. byte hash[WC_SHA3_512_DIGEST_SIZE];
  3984. byte hashcopy[WC_SHA3_512_DIGEST_SIZE];
  3985. testVector a, b, c;
  3986. testVector test_sha[3];
  3987. wc_test_ret_t ret;
  3988. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  3989. /*
  3990. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHA3-512_Msg0.pdf
  3991. */
  3992. a.input = "";
  3993. a.output = "\xa6\x9f\x73\xcc\xa2\x3a\x9a\xc5\xc8\xb5\x67\xdc\x18\x5a\x75"
  3994. "\x6e\x97\xc9\x82\x16\x4f\xe2\x58\x59\xe0\xd1\xdc\xc1\x47\x5c"
  3995. "\x80\xa6\x15\xb2\x12\x3a\xf1\xf5\xf9\x4c\x11\xe3\xe9\x40\x2c"
  3996. "\x3a\xc5\x58\xf5\x00\x19\x9d\x95\xb6\xd3\xe3\x01\x75\x85\x86"
  3997. "\x28\x1d\xcd\x26";
  3998. a.inLen = XSTRLEN(a.input);
  3999. a.outLen = WC_SHA3_512_DIGEST_SIZE;
  4000. b.input = "abc";
  4001. b.output = "\xb7\x51\x85\x0b\x1a\x57\x16\x8a\x56\x93\xcd\x92\x4b\x6b\x09"
  4002. "\x6e\x08\xf6\x21\x82\x74\x44\xf7\x0d\x88\x4f\x5d\x02\x40\xd2"
  4003. "\x71\x2e\x10\xe1\x16\xe9\x19\x2a\xf3\xc9\x1a\x7e\xc5\x76\x47"
  4004. "\xe3\x93\x40\x57\x34\x0b\x4c\xf4\x08\xd5\xa5\x65\x92\xf8\x27"
  4005. "\x4e\xec\x53\xf0";
  4006. b.inLen = XSTRLEN(b.input);
  4007. b.outLen = WC_SHA3_512_DIGEST_SIZE;
  4008. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  4009. c.output = "\x04\xa3\x71\xe8\x4e\xcf\xb5\xb8\xb7\x7c\xb4\x86\x10\xfc\xa8"
  4010. "\x18\x2d\xd4\x57\xce\x6f\x32\x6a\x0f\xd3\xd7\xec\x2f\x1e\x91"
  4011. "\x63\x6d\xee\x69\x1f\xbe\x0c\x98\x53\x02\xba\x1b\x0d\x8d\xc7"
  4012. "\x8c\x08\x63\x46\xb5\x33\xb4\x9c\x03\x0d\x99\xa2\x7d\xaf\x11"
  4013. "\x39\xd6\xe7\x5e";
  4014. c.inLen = XSTRLEN(c.input);
  4015. c.outLen = WC_SHA3_512_DIGEST_SIZE;
  4016. test_sha[0] = a;
  4017. test_sha[1] = b;
  4018. test_sha[2] = c;
  4019. ret = wc_InitSha3_512(&sha, HEAP_HINT, devId);
  4020. if (ret != 0)
  4021. return WC_TEST_RET_ENC_EC(ret);
  4022. for (i = 0; i < times; ++i) {
  4023. ret = wc_Sha3_512_Update(&sha, (byte*)test_sha[i].input,
  4024. (word32)test_sha[i].inLen);
  4025. if (ret != 0)
  4026. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4027. ret = wc_Sha3_512_GetHash(&sha, hashcopy);
  4028. if (ret != 0)
  4029. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4030. ret = wc_Sha3_512_Final(&sha, hash);
  4031. if (ret != 0)
  4032. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4033. if (XMEMCMP(hash, test_sha[i].output, WC_SHA3_512_DIGEST_SIZE) != 0)
  4034. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4035. if (XMEMCMP(hash, hashcopy, WC_SHA3_512_DIGEST_SIZE) != 0)
  4036. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4037. }
  4038. #ifndef NO_LARGE_HASH_TEST
  4039. /* BEGIN LARGE HASH TEST */ {
  4040. byte large_input[1024];
  4041. const char* large_digest =
  4042. "\x9c\x13\x26\xb6\x26\xb2\x94\x31\xbc\xf4\x34\xe9\x6f\xf2\xd6\x29"
  4043. "\x9a\xd0\x9b\x32\x63\x2f\x18\xa7\x5f\x23\xc9\x60\xc2\x32\x0c\xbc"
  4044. "\x57\x77\x33\xf1\x83\x81\x8a\xd3\x15\x7c\x93\xdc\x80\x9f\xed\x61"
  4045. "\x41\xa7\x5b\xfd\x32\x0e\x38\x15\xb0\x46\x3b\x7a\x4f\xfd\x44\x88";
  4046. for (i = 0; i < (int)sizeof(large_input); i++) {
  4047. large_input[i] = (byte)(i & 0xFF);
  4048. }
  4049. times = 100;
  4050. for (i = 0; i < times; ++i) {
  4051. ret = wc_Sha3_512_Update(&sha, (byte*)large_input,
  4052. (word32)sizeof(large_input));
  4053. if (ret != 0)
  4054. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4055. }
  4056. ret = wc_Sha3_512_Final(&sha, hash);
  4057. if (ret != 0)
  4058. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4059. if (XMEMCMP(hash, large_digest, WC_SHA3_512_DIGEST_SIZE) != 0)
  4060. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  4061. } /* END LARGE HASH TEST */
  4062. #endif /* NO_LARGE_HASH_TEST */
  4063. exit:
  4064. wc_Sha3_512_Free(&sha);
  4065. return ret;
  4066. }
  4067. #endif /* WOLFSSL_NOSHA3_512 */
  4068. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sha3_test(void)
  4069. {
  4070. wc_test_ret_t ret;
  4071. (void)ret;
  4072. WOLFSSL_ENTER("sha3_test");
  4073. #ifndef WOLFSSL_NOSHA3_224
  4074. if ((ret = sha3_224_test()) != 0)
  4075. return ret;
  4076. #endif
  4077. #ifndef WOLFSSL_NOSHA3_256
  4078. if ((ret = sha3_256_test()) != 0)
  4079. return ret;
  4080. #endif
  4081. #ifndef WOLFSSL_NOSHA3_384
  4082. if ((ret = sha3_384_test()) != 0)
  4083. return ret;
  4084. #endif
  4085. #ifndef WOLFSSL_NOSHA3_512
  4086. if ((ret = sha3_512_test()) != 0)
  4087. return ret;
  4088. #endif
  4089. return 0;
  4090. }
  4091. #endif /* WOLFSSL_SHA3 */
  4092. #ifdef WOLFSSL_SHAKE128
  4093. static wc_test_ret_t shake128_absorb_test(wc_Shake* sha, byte *large_input_buf,
  4094. size_t large_input_buf_size)
  4095. {
  4096. testVector a, b, c, d, e;
  4097. testVector test_sha[5];
  4098. wc_test_ret_t ret = 0;
  4099. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  4100. static const char large_digest[] =
  4101. "\x2b\xd1\x69\x9f\xb3\x75\x40\x74\xb8\xb2\xd2\x0b\x92\x47\x9b\xfe"
  4102. "\xc9\x91\x48\xbe\xda\xa4\x09\xd7\x61\x35\x18\x05\x07\x71\xa5\x61"
  4103. "\x4d\xc4\x94\xad\xbe\x04\x7d\xad\x95\x2f\xeb\x2c\xc0\x10\x67\x43"
  4104. "\x40\xf1\x4a\x58\x1c\x54\xfa\x24\x1c\x1a\x4e\x8d\x9b\xbc\xea\xa7"
  4105. "\x32\xf2\x4c\xc7\x86\x05\x36\xdc\xb4\x42\xd8\x35\xd1\xb4\xa2\x79"
  4106. "\xa2\xe6\xee\x67\x4f\xbf\x2a\x93\x41\x88\x25\x56\x29\x90\x1a\x06"
  4107. "\xba\xfe\x9f\xa6\x1a\x74\xe8\x7e\x85\x4a\xc8\x58\x60\xb1\x7b\x18"
  4108. "\xdf\x77\x59\x46\x04\xc1\xff\x4b\x9b\xcb\xad\xfe\x91\x28\xf0\x01"
  4109. "\xc1\x33\xd0\x99\x99\x2e\x0c\x86\x84\x67\x4d\x37\xa4\x42\x45\x10"
  4110. "\xdc\x8f\xdb\x6f\xa6\x9b\xee\x8a\x60\xa5\x1f\x95\x3f\x8f\xf5\x31"
  4111. "\x4b\x1d\x48\x1e\x45\xff\x79\x5c\xbe\x72\xfc\x56\xed\x6d\x1a\x99"
  4112. "\x7f\x23\x7c\xd1\xa5\x50\x9e\xb0\x4d\x61\x37\xa5\xcb\x24\x71\x3b"
  4113. "\xa3\x60\x51\x2e\x80\x83\x8b\xe0\x55\x50\xa7\x1e\xcc\x9f\xac\x41"
  4114. "\x77\x2c\x79\x22\x30\x09\x1b\x1a\x83\x5b\x2c\x48\xdc\x09\x7d\x59"
  4115. "\x0d\xf0\x54\x17\xfb\x5e\x38\x68\xde\xdb\xc5\x93\xab\x17\x5f\x4b"
  4116. "\x4d\x6d\xf2\xc7\x4e\x15\x1e\x10\x76\xc4\xcb\x87\xd8\xb7\x9d\xa8"
  4117. "\xbf\xc5\x2e\x5e\xfc\xd3\x6c\x45\xd4\x5d\x72\x0f\x66\xeb\x67\x86"
  4118. "\xfa\x6c\xd6\x80\xa4\x23\xcb\x5d\xed\x3c\xde\xdc\x5b\x3d\xca\x95"
  4119. "\x43\x4b\xdc\xe8\x49\xd3\xe1\x01\xd4\xf1\xe4\x47\xcf\x56\xba\x71"
  4120. "\xb4\x69\xed\xe7\xdb\x0f\x89\xd6\xbb\xcd\x1a\xff\xb4\xbe\x72\x26"
  4121. "\xdc\x76\x79\xb3\x1a\x4b\xe6\x8d\x9b\x8e\xd9\xe9\xe6\xf9\xff\xa5";
  4122. byte hash[sizeof(large_digest) - 1];
  4123. /*
  4124. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHAKE128_Msg0.pdf
  4125. */
  4126. a.input = "";
  4127. a.output = "\x7f\x9c\x2b\xa4\xe8\x8f\x82\x7d\x61\x60\x45\x50\x76\x05\x85"
  4128. "\x3e\xd7\x3b\x80\x93\xf6\xef\xbc\x88\xeb\x1a\x6e\xac\xfa\x66"
  4129. "\xef\x26\x3c\xb1\xee\xa9\x88\x00\x4b\x93\x10\x3c\xfb\x0a\xee"
  4130. "\xfd\x2a\x68\x6e\x01\xfa\x4a\x58\xe8\xa3\x63\x9c\xa8\xa1\xe3"
  4131. "\xf9\xae\x57\xe2\x35\xb8\xcc\x87\x3c\x23\xdc\x62\xb8\xd2\x60"
  4132. "\x16\x9a\xfa\x2f\x75\xab\x91\x6a\x58\xd9\x74\x91\x88\x35\xd2"
  4133. "\x5e\x6a\x43\x50\x85\xb2\xba\xdf\xd6\xdf\xaa\xc3\x59\xa5\xef"
  4134. "\xbb\x7b\xcc\x4b\x59\xd5\x38\xdf\x9a\x04\x30\x2e\x10\xc8\xbc"
  4135. "\x1c\xbf\x1a\x0b\x3a\x51\x20\xea\x17\xcd\xa7\xcf\xad\x76\x5f"
  4136. "\x56\x23\x47\x4d\x36\x8c\xcc\xa8\xaf\x00\x07\xcd\x9f\x5e\x4c"
  4137. "\x84\x9f\x16\x7a\x58\x0b\x14\xaa\xbd\xef\xae\xe7\xee\xf4\x7c"
  4138. "\xb0\xfc\xa9";
  4139. a.inLen = XSTRLEN(a.input);
  4140. a.outLen = WC_SHA3_128_BLOCK_SIZE;
  4141. b.input = "abc";
  4142. b.output = "\x58\x81\x09\x2d\xd8\x18\xbf\x5c\xf8\xa3\xdd\xb7\x93\xfb\xcb"
  4143. "\xa7\x40\x97\xd5\xc5\x26\xa6\xd3\x5f\x97\xb8\x33\x51\x94\x0f"
  4144. "\x2c\xc8\x44\xc5\x0a\xf3\x2a\xcd\x3f\x2c\xdd\x06\x65\x68\x70"
  4145. "\x6f\x50\x9b\xc1\xbd\xde\x58\x29\x5d\xae\x3f\x89\x1a\x9a\x0f"
  4146. "\xca\x57\x83\x78\x9a\x41\xf8\x61\x12\x14\xce\x61\x23\x94\xdf"
  4147. "\x28\x6a\x62\xd1\xa2\x25\x2a\xa9\x4d\xb9\xc5\x38\x95\x6c\x71"
  4148. "\x7d\xc2\xbe\xd4\xf2\x32\xa0\x29\x4c\x85\x7c\x73\x0a\xa1\x60"
  4149. "\x67\xac\x10\x62\xf1\x20\x1f\xb0\xd3\x77\xcf\xb9\xcd\xe4\xc6"
  4150. "\x35\x99\xb2\x7f\x34\x62\xbb\xa4\xa0\xed\x29\x6c\x80\x1f\x9f"
  4151. "\xf7\xf5\x73\x02\xbb\x30\x76\xee\x14\x5f\x97\xa3\x2a\xe6\x8e"
  4152. "\x76\xab\x66\xc4\x8d\x51\x67\x5b\xd4\x9a\xcc\x29\x08\x2f\x56"
  4153. "\x47\x58\x4e";
  4154. b.inLen = XSTRLEN(b.input);
  4155. b.outLen = WC_SHA3_128_BLOCK_SIZE;
  4156. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  4157. c.output = "\x1a\x96\x18\x2b\x50\xfb\x8c\x7e\x74\xe0\xa7\x07\x78\x8f\x55"
  4158. "\xe9\x82\x09\xb8\xd9\x1f\xad\xe8\xf3\x2f\x8d\xd5\xcf\xf7\xbf"
  4159. "\x21\xf5\x4e\xe5\xf1\x95\x50\x82\x5a\x6e\x07\x00\x30\x51\x9e"
  4160. "\x94\x42\x63\xac\x1c\x67\x65\x28\x70\x65\x62\x1f\x9f\xcb\x32"
  4161. "\x01\x72\x3e\x32\x23\xb6\x3a\x46\xc2\x93\x8a\xa9\x53\xba\x84"
  4162. "\x01\xd0\xea\x77\xb8\xd2\x64\x90\x77\x55\x66\x40\x7b\x95\x67"
  4163. "\x3c\x0f\x4c\xc1\xce\x9f\xd9\x66\x14\x8d\x7e\xfd\xff\x26\xbb"
  4164. "\xf9\xf4\x8a\x21\xc6\xda\x35\xbf\xaa\x54\x56\x54\xf7\x0a\xe5"
  4165. "\x86\xff\x10\x13\x14\x20\x77\x14\x83\xec\x92\xed\xab\x40\x8c"
  4166. "\x76\x7b\xf4\xc5\xb4\xff\xfa\xa8\x0c\x8c\xa2\x14\xd8\x4c\x4d"
  4167. "\xc7\x00\xd0\xc5\x06\x30\xb2\xff\xc3\x79\x3e\xa4\xd8\x72\x58"
  4168. "\xb4\xc9\x54";
  4169. c.inLen = XSTRLEN(c.input);
  4170. c.outLen = WC_SHA3_128_BLOCK_SIZE;
  4171. /* Taken from NIST CAVP test vectors - full rate output. */
  4172. d.input = "\xdc\x88\x6d\xf3\xf6\x9c\x49\x51\x3d\xe3\x62\x7e\x94\x81\xdb"
  4173. "\x58\x71\xe8\xee\x88\xeb\x9f\x99\x61\x15\x41\x93\x0a\x8b\xc8"
  4174. "\x85\xe0";
  4175. d.output = "\x93\x68\xf0\x15\x10\x92\x44\xeb\x02\x47\xfa\x3a\x0e\x57\xf5"
  4176. "\x2e\xa7\xd9\xeb\xa2\x3d\xae\x7a\x19\x7f\x0a\x29\xe9\x22\x55"
  4177. "\x06\x05\x98\x16\xb7\x84\x48\xb6\x49\x7a\x76\xeb\x96\x2d\xb3"
  4178. "\xf8\x4d\x37\x60\xf1\xfe\xb4\xbd\xc1\xfd\x4a\xc9\x4e\x91\x7a"
  4179. "\xc2\xea\x5e\x4f\x38\x37\x4a\xa5\x6e\x4f\x47\x67\xb8\xd7\x83"
  4180. "\x1b\x2d\x51\x49\x5a\xb8\xea\xb7\xc9\x82\x20\xaf\x13\x41\x5a"
  4181. "\x59\xbb\x7c\x17\x7a\xcd\x62\x8e\xf0\xff\xe3\x6c\xeb\x18\x59"
  4182. "\x5d\x14\x4c\xbf\x25\xef\xc0\x6c\xd9\x56\xa5\x78\x20\x6e\xa8"
  4183. "\xf9\x14\x5e\xf9\xce\x19\x50\x6a\x9d\x04\x4e\xc7\x00\x79\x9f"
  4184. "\xa1\x41\x9b\xaf\x60\x52\xc0\xc1\xb4\x45\xf8\x35\x17\x57\xb0"
  4185. "\xd0\x22\x87\x21\x89\xe2\xc0\x27\x3f\x82\xd9\x69\x69\x66\x3e"
  4186. "\x55\x4d\x09";
  4187. d.inLen = 32;
  4188. d.outLen = WC_SHA3_128_BLOCK_SIZE;
  4189. /* Taken from NIST CAVP test vectors - more than one output block. */
  4190. e.input = "\x8d\x80\x01\xe2\xc0\x96\xf1\xb8\x8e\x7c\x92\x24\xa0\x86\xef"
  4191. "\xd4\x79\x7f\xbf\x74\xa8\x03\x3a\x2d\x42\x2a\x2b\x6b\x8f\x67"
  4192. "\x47\xe4";
  4193. e.output = "\xe1\x7e\xab\x0d\xa4\x04\xf9\xb6\xac\xc0\x84\x97\x2f\xc5\x79"
  4194. "\xe8\x6d\xaa\x76\x10\xa5\xe1\x7c\x23\x2f\x79\x19\x83\x96\xfd"
  4195. "\x01\xc2\x4c\x34\xbb\x54\xf4\xb0\x1e\xf7\x40\xb4\x25\x33\x4a"
  4196. "\x55\xdd\x24\x81\x3d\xc8\xea\x86\xf5\x6e\xf7\x27\x67\x26\x2b"
  4197. "\xf2\x25\x74\x8c\xcc\x3d\x9f\x48\x6f\xfb\x72\x8f\x4e\xad\x29"
  4198. "\x60\xc9\x6c\x3e\x44\x63\x86\xea\xce\x21\x9c\x84\x28\x16\x11"
  4199. "\x63\x58\xb0\xf4\x2d\x7d\xff\xf7\xdd\x24\x11\xfa\x2a\x56\x79"
  4200. "\xfd\x7a\x94\x77\x45\x75\xba\xf9\xfc\xad\x68\xa1\x9e\x30\xd1"
  4201. "\x49\xb0\x59\xb5\x9c\x44\x6c\x4e\xdc\xa5\x9b\xc5\xa4\x79\x9d"
  4202. "\xc4\x65\xaa\x9e\x78\x2c\xed\x9f\x21\xc5\x5d\xe2\x42\xdd\x25"
  4203. "\xd0\xd9\xde\x60\xd0\x9f\xf8\x6a\xba\xf3\xa0\x3a\x76\x71\xb3"
  4204. "\x05\x42\xdf\xbe\x72\xfc\x56\xed\x6d\x1a\x99\x7f\x23\x7c\xd1"
  4205. "\xa5\x50\x9e\xb0\x4d\x61\x37\xa5\xcb\x24\x71\x3b\xa3\x60\x51"
  4206. "\x2e\x80\x83\x8b\xe0\x55\x50\xa7\x1e\xcc\x9f\xac\x41\x77\x2c"
  4207. "\x79\x22\x30\x09\x1b\x1a\x83\x5b\x2c\x48\xdc\x09\x7d\x59\x0d"
  4208. "\xf0\x54\x17\xfb\x5e\x38\x68\xde\xdb\xc5\x93\xab\x17\x5f\x4b"
  4209. "\x4d\x6d\xf2\xc7\x4e\x15\x1e\x10\x76\xc4\xcb\x87\xd8\xb7\x9d"
  4210. "\xa8\xbf\xc5\x2e\x5e\xfc\xd3\x6c\x45\xd4\x5d\x72\x0f\x66\xeb"
  4211. "\x67\x86\xfa\x6c\xd6\x80\xa4\x23\xcb\x5d\xed\x3c\xde\xdc\x5b"
  4212. "\x3d\xca\x95\x43\x4b\xdc\xe8\x49\xd3\xe1\x01\xd4\xf1\xe4\x47"
  4213. "\xcf\x56\xba\x71\xb4\x69\xed\xe7\xdb\x0f\x89\xd6\xbb\xcd\x1a"
  4214. "\xff\xb4\xbe\x72\x26\xdc\x76\x79\xb3\x1a\x4b\xe6\x8d\x9b\x8e"
  4215. "\xd9\xe9\xe6\xf9\xff\xa5";
  4216. e.inLen = 32;
  4217. e.outLen = 2 * WC_SHA3_128_BLOCK_SIZE;
  4218. test_sha[0] = a;
  4219. test_sha[1] = b;
  4220. test_sha[2] = c;
  4221. test_sha[3] = d;
  4222. test_sha[4] = e;
  4223. for (i = 0; i < times; ++i) {
  4224. ret = wc_InitShake128(sha, HEAP_HINT, devId);
  4225. if (ret != 0)
  4226. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4227. ret = wc_Shake128_Absorb(sha, (byte*)test_sha[i].input,
  4228. (word32)test_sha[i].inLen);
  4229. if (ret != 0)
  4230. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4231. ret = wc_Shake128_SqueezeBlocks(sha, hash,
  4232. (word32)test_sha[i].outLen / WC_SHA3_128_BLOCK_SIZE);
  4233. if (ret != 0)
  4234. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4235. if (XMEMCMP(hash, test_sha[i].output, (word32)test_sha[i].outLen) != 0)
  4236. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4237. }
  4238. #ifndef NO_LARGE_HASH_TEST
  4239. /* BEGIN LARGE HASH TEST */ {
  4240. for (i = 0; i < (int)large_input_buf_size; i++) {
  4241. large_input_buf[i] = (byte)(i & 0xFF);
  4242. }
  4243. ret = wc_InitShake128(sha, HEAP_HINT, devId);
  4244. if (ret != 0)
  4245. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4246. /* Absorb is non-incremental. */
  4247. ret = wc_Shake128_Absorb(sha, (byte*)large_input_buf,
  4248. (word32)large_input_buf_size);
  4249. if (ret != 0)
  4250. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4251. /* Able to squeeze out blocks incrementally. */
  4252. ret = wc_Shake128_SqueezeBlocks(sha, hash, 1);
  4253. if (ret != 0)
  4254. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4255. ret = wc_Shake128_SqueezeBlocks(sha, hash,
  4256. ((word32)sizeof(hash) / WC_SHA3_128_BLOCK_SIZE) - 1);
  4257. if (ret != 0)
  4258. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4259. if (XMEMCMP(hash, large_digest, sizeof(hash)) != 0)
  4260. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  4261. } /* END LARGE HASH TEST */
  4262. #endif /* NO_LARGE_HASH_TEST */
  4263. exit:
  4264. return ret;
  4265. }
  4266. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t shake128_test(void)
  4267. {
  4268. wc_Shake sha;
  4269. byte hash[250];
  4270. testVector a, b, c, d, e;
  4271. testVector test_sha[5];
  4272. wc_test_ret_t ret = 0;
  4273. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  4274. #define SHAKE128_LARGE_INPUT_BUFSIZ 1024
  4275. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4276. byte *large_input = NULL;
  4277. #else
  4278. byte large_input[SHAKE128_LARGE_INPUT_BUFSIZ];
  4279. #endif
  4280. static const char large_digest[] =
  4281. "\x88\xd7\x0e\x86\x46\x72\x6b\x3d\x7d\x22\xe1\xa9\x2d\x02\xdb\x35"
  4282. "\x92\x4f\x1b\x03\x90\xee\xa3\xce\xd1\x3a\x08\x3a\xd7\x4e\x10\xdf"
  4283. "\x09\x67\x33\x35\x4f\xdd\x38\x50\x5b\xcb\x75\xc7\xba\x65\xe5\xe8"
  4284. "\xb8\x76\xde\xc5\xee\xd7\xf1\x65\x93\x4e\x5e\xc4\xb1\xd7\x6b\xee"
  4285. "\x4b\x57\x48\xf5\x38\x49\x9e\x45\xa0\xf7\x32\xe9\x05\x26\x6a\x10"
  4286. "\x70\xd4\x7c\x19\x01\x1f\x6d\x37\xba\x7b\x74\xc2\xbc\xb6\xbc\x74"
  4287. "\xa3\x66\x6c\x9b\x11\x84\x9d\x4a\x36\xbc\x8a\x0d\x4c\xe3\x39\xfa"
  4288. "\xfa\x1b";
  4289. WOLFSSL_ENTER("shake128_test");
  4290. /*
  4291. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHAKE128_Msg0.pdf
  4292. */
  4293. a.input = "";
  4294. a.output = "\x7f\x9c\x2b\xa4\xe8\x8f\x82\x7d\x61\x60\x45\x50\x76\x05\x85"
  4295. "\x3e\xd7\x3b\x80\x93\xf6\xef\xbc\x88\xeb\x1a\x6e\xac\xfa\x66"
  4296. "\xef\x26\x3c\xb1\xee\xa9\x88\x00\x4b\x93\x10\x3c\xfb\x0a\xee"
  4297. "\xfd\x2a\x68\x6e\x01\xfa\x4a\x58\xe8\xa3\x63\x9c\xa8\xa1\xe3"
  4298. "\xf9\xae\x57\xe2\x35\xb8\xcc\x87\x3c\x23\xdc\x62\xb8\xd2\x60"
  4299. "\x16\x9a\xfa\x2f\x75\xab\x91\x6a\x58\xd9\x74\x91\x88\x35\xd2"
  4300. "\x5e\x6a\x43\x50\x85\xb2\xba\xdf\xd6\xdf\xaa\xc3\x59\xa5\xef"
  4301. "\xbb\x7b\xcc\x4b\x59\xd5\x38\xdf\x9a";
  4302. a.inLen = XSTRLEN(a.input);
  4303. a.outLen = 114;
  4304. b.input = "abc";
  4305. b.output = "\x58\x81\x09\x2d\xd8\x18\xbf\x5c\xf8\xa3\xdd\xb7\x93\xfb\xcb"
  4306. "\xa7\x40\x97\xd5\xc5\x26\xa6\xd3\x5f\x97\xb8\x33\x51\x94\x0f"
  4307. "\x2c\xc8\x44\xc5\x0a\xf3\x2a\xcd\x3f\x2c\xdd\x06\x65\x68\x70"
  4308. "\x6f\x50\x9b\xc1\xbd\xde\x58\x29\x5d\xae\x3f\x89\x1a\x9a\x0f"
  4309. "\xca\x57\x83\x78\x9a\x41\xf8\x61\x12\x14\xce\x61\x23\x94\xdf"
  4310. "\x28\x6a\x62\xd1\xa2\x25\x2a\xa9\x4d\xb9\xc5\x38\x95\x6c\x71"
  4311. "\x7d\xc2\xbe\xd4\xf2\x32\xa0\x29\x4c\x85\x7c\x73\x0a\xa1\x60"
  4312. "\x67\xac\x10\x62\xf1\x20\x1f\xb0\xd3";
  4313. b.inLen = XSTRLEN(b.input);
  4314. b.outLen = 114;
  4315. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  4316. c.output = "\x1a\x96\x18\x2b\x50\xfb\x8c\x7e\x74\xe0\xa7\x07\x78\x8f\x55"
  4317. "\xe9\x82\x09\xb8\xd9\x1f\xad\xe8\xf3\x2f\x8d\xd5\xcf\xf7\xbf"
  4318. "\x21\xf5\x4e\xe5\xf1\x95\x50\x82\x5a\x6e\x07\x00\x30\x51\x9e"
  4319. "\x94\x42\x63\xac\x1c\x67\x65\x28\x70\x65\x62\x1f\x9f\xcb\x32"
  4320. "\x01\x72\x3e\x32\x23\xb6\x3a\x46\xc2\x93\x8a\xa9\x53\xba\x84"
  4321. "\x01\xd0\xea\x77\xb8\xd2\x64\x90\x77\x55\x66\x40\x7b\x95\x67"
  4322. "\x3c\x0f\x4c\xc1\xce\x9f\xd9\x66\x14\x8d\x7e\xfd\xff\x26\xbb"
  4323. "\xf9\xf4\x8a\x21\xc6\xda\x35\xbf\xaa";
  4324. c.inLen = XSTRLEN(c.input);
  4325. c.outLen = 114;
  4326. /* Taken from NIST CAVP test vectors - full rate output. */
  4327. d.input = "\xdc\x88\x6d\xf3\xf6\x9c\x49\x51\x3d\xe3\x62\x7e\x94\x81\xdb"
  4328. "\x58\x71\xe8\xee\x88\xeb\x9f\x99\x61\x15\x41\x93\x0a\x8b\xc8"
  4329. "\x85\xe0";
  4330. d.output = "\x93\x68\xf0\x15\x10\x92\x44\xeb\x02\x47\xfa\x3a\x0e\x57\xf5"
  4331. "\x2e\xa7\xd9\xeb\xa2\x3d\xae\x7a\x19\x7f\x0a\x29\xe9\x22\x55"
  4332. "\x06\x05\x98\x16\xb7\x84\x48\xb6\x49\x7a\x76\xeb\x96\x2d\xb3"
  4333. "\xf8\x4d\x37\x60\xf1\xfe\xb4\xbd\xc1\xfd\x4a\xc9\x4e\x91\x7a"
  4334. "\xc2\xea\x5e\x4f\x38\x37\x4a\xa5\x6e\x4f\x47\x67\xb8\xd7\x83"
  4335. "\x1b\x2d\x51\x49\x5a\xb8\xea\xb7\xc9\x82\x20\xaf\x13\x41\x5a"
  4336. "\x59\xbb\x7c\x17\x7a\xcd\x62\x8e\xf0\xff\xe3\x6c\xeb\x18\x59"
  4337. "\x5d\x14\x4c\xbf\x25\xef\xc0\x6c\xd9\x56\xa5\x78\x20\x6e\xa8"
  4338. "\xf9\x14\x5e\xf9\xce\x19\x50\x6a\x9d\x04\x4e\xc7\x00\x79\x9f"
  4339. "\xa1";
  4340. d.inLen = 32;
  4341. d.outLen = 136;
  4342. /* Taken from NIST CAVP test vectors - more than one output block. */
  4343. e.input = "\x8d\x80\x01\xe2\xc0\x96\xf1\xb8\x8e\x7c\x92\x24\xa0\x86\xef"
  4344. "\xd4\x79\x7f\xbf\x74\xa8\x03\x3a\x2d\x42\x2a\x2b\x6b\x8f\x67"
  4345. "\x47\xe4";
  4346. e.output = "\xe1\x7e\xab\x0d\xa4\x04\xf9\xb6\xac\xc0\x84\x97\x2f\xc5\x79"
  4347. "\xe8\x6d\xaa\x76\x10\xa5\xe1\x7c\x23\x2f\x79\x19\x83\x96\xfd"
  4348. "\x01\xc2\x4c\x34\xbb\x54\xf4\xb0\x1e\xf7\x40\xb4\x25\x33\x4a"
  4349. "\x55\xdd\x24\x81\x3d\xc8\xea\x86\xf5\x6e\xf7\x27\x67\x26\x2b"
  4350. "\xf2\x25\x74\x8c\xcc\x3d\x9f\x48\x6f\xfb\x72\x8f\x4e\xad\x29"
  4351. "\x60\xc9\x6c\x3e\x44\x63\x86\xea\xce\x21\x9c\x84\x28\x16\x11"
  4352. "\x63\x58\xb0\xf4\x2d\x7d\xff\xf7\xdd\x24\x11\xfa\x2a\x56\x79"
  4353. "\xfd\x7a\x94\x77\x45\x75\xba\xf9\xfc\xad\x68\xa1\x9e\x30\xd1"
  4354. "\x49\xb0\x59\xb5\x9c\x44\x6c\x4e\xdc\xa5\x9b\xc5\xa4\x79\x9d"
  4355. "\xc4\x65\xaa\x9e\x78\x2c\xed\x9f\x21\xc5\x5d\xe2\x42\xdd\x25"
  4356. "\xd0\xd9\xde\x60\xd0\x9f\xf8\x6a\xba\xf3\xa0\x3a\x76\x71\xb3"
  4357. "\x05\x42\xdf\xbe\x72\xfc\x56\xed\x6d\x1a\x99\x7f\x23\x7c\xd1"
  4358. "\xa5\x50\x9e\xb0\x4d\x61\x37\xa5\xcb\x24\x71\x3b\xa3\x60\x51"
  4359. "\x2e\x80\x83\x8b\xe0\x55\x50\xa7\x1e\xcc\x9f\xac\x41\x77\x2c"
  4360. "\x79\x22\x30\x09\x1b\x1a\x83\x5b\x2c\x48\xdc\x09\x7d\x59\x0d"
  4361. "\xf0\x54\x17\xfb\x5e\x38\x68\xde\xdb\xc5\x93\xab\x17\x5f\x4b"
  4362. "\x4d\x6d\xf2\xc7\x4e\x15\x1e\x10\x76\xc4";
  4363. e.inLen = 32;
  4364. e.outLen = 250;
  4365. test_sha[0] = a;
  4366. test_sha[1] = b;
  4367. test_sha[2] = c;
  4368. test_sha[3] = d;
  4369. test_sha[4] = e;
  4370. ret = wc_InitShake128(&sha, HEAP_HINT, devId);
  4371. if (ret != 0)
  4372. return WC_TEST_RET_ENC_EC(ret);
  4373. for (i = 0; i < times; ++i) {
  4374. ret = wc_Shake128_Update(&sha, (byte*)test_sha[i].input,
  4375. (word32)test_sha[i].inLen);
  4376. if (ret != 0)
  4377. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4378. ret = wc_Shake128_Final(&sha, hash, (word32)test_sha[i].outLen);
  4379. if (ret != 0)
  4380. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4381. if (XMEMCMP(hash, test_sha[i].output, test_sha[i].outLen) != 0)
  4382. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4383. }
  4384. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4385. large_input = (byte *)XMALLOC(SHAKE128_LARGE_INPUT_BUFSIZ, NULL,
  4386. DYNAMIC_TYPE_TMP_BUFFER);
  4387. if (large_input == NULL)
  4388. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  4389. #endif
  4390. #ifndef NO_LARGE_HASH_TEST
  4391. /* BEGIN LARGE HASH TEST */ {
  4392. for (i = 0; i < SHAKE128_LARGE_INPUT_BUFSIZ; i++) {
  4393. large_input[i] = (byte)(i & 0xFF);
  4394. }
  4395. times = 100;
  4396. for (i = 0; i < times; ++i) {
  4397. ret = wc_Shake128_Update(&sha, (byte*)large_input,
  4398. SHAKE128_LARGE_INPUT_BUFSIZ);
  4399. if (ret != 0)
  4400. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4401. }
  4402. ret = wc_Shake128_Final(&sha, hash, (word32)sizeof(hash));
  4403. if (ret != 0)
  4404. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4405. if (XMEMCMP(hash, large_digest, sizeof(large_digest) - 1) != 0)
  4406. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  4407. } /* END LARGE HASH TEST */
  4408. #endif /* NO_LARGE_HASH_TEST */
  4409. ret = shake128_absorb_test(&sha, large_input, SHAKE128_LARGE_INPUT_BUFSIZ);
  4410. exit:
  4411. wc_Shake128_Free(&sha);
  4412. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4413. if (large_input != NULL)
  4414. XFREE(large_input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  4415. #endif
  4416. return ret;
  4417. }
  4418. #endif
  4419. #ifdef WOLFSSL_SHAKE256
  4420. static wc_test_ret_t shake256_absorb_test(wc_Shake* sha, byte *large_input_buf,
  4421. size_t large_input_buf_size)
  4422. {
  4423. testVector a, b, c, d, e;
  4424. testVector test_sha[5];
  4425. wc_test_ret_t ret = 0;
  4426. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  4427. static const char large_digest[] =
  4428. "\x21\x25\x8e\xae\x6e\x4f\xa7\xe1\xb9\x6d\xa7\xc9\x7d\x46\x03\x69"
  4429. "\x29\x0d\x81\x49\xba\x5d\xaf\x37\xfd\xeb\x25\x52\x1d\xd9\xbd\x65"
  4430. "\xfa\x99\xb9\xd1\x70\x6b\xeb\xd4\xc1\x2c\xea\x24\x20\x27\xa7\xcd"
  4431. "\xfa\xe1\x81\xd9\xd5\xc1\x1c\xc7\xe9\x70\xc3\xc7\x21\x6f\x32\x22"
  4432. "\xe3\x27\xdb\x58\x5e\xea\x18\x2d\x63\x4d\x14\x6c\x94\xcf\x2b\x7e"
  4433. "\x6e\x2a\x74\xf3\xe0\xac\xb3\xb2\xcc\xef\x38\xe9\xe7\x35\xb3\xc5"
  4434. "\x77\x9d\xff\xe3\x08\x8e\xf8\x2c\x89\xbb\x45\x22\x16\x99\x91\xc0"
  4435. "\xe7\x71\x57\x75\xc5\xb1\xc6\xaf\x27\xcb\x64\x8c\xc4\xee\x3d\x5f"
  4436. "\x4c\x35\xfb\x1c\xf3\xf8\x0e\xfd\x5e\xfc\x07\xd8\x4d\x55\x32\x49"
  4437. "\x45\x0d\xab\x4a\x49\xc4\x83\xde\xd2\x50\xc9\x33\x8f\x85\xcd\x93"
  4438. "\x7a\xe6\x6b\xb4\x36\xf3\xb4\x02\x6e\x85\x9f\xda\x1c\xa5\x71\x43"
  4439. "\x2f\x3b\xfc\x09\xe7\xc0\x3c\xa4\xd1\x83\xb7\x41\x11\x1c\xa0\x48"
  4440. "\x3d\x0e\xda\xbc\x03\xfe\xb2\x3b\x17\xee\x48\xe8\x44\xba\x24\x08"
  4441. "\xd9\xdc\xfd\x01\x39\xd2\xe8\xc7\x31\x01\x25\xae\xe8\x01\xc6\x1a"
  4442. "\xb7\x90\x0d\x1e\xfc\x47\xc0\x78\x28\x17\x66\xf3\x61\xc5\xe6\x11"
  4443. "\x13\x46\x23\x5e\x1d\xc3\x83\x25\x66\x6c\x68\x1b\x30\xdd\xc4\xe6"
  4444. "\x83\x8b\x0f\x23\x58\x7e\x06\x5f\x4a\x2b\xed\xc9\x6c\x97\x68\x44";
  4445. byte hash[sizeof(large_digest) - 1];
  4446. /*
  4447. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHAKE256_Msg0.pdf
  4448. */
  4449. a.input = "";
  4450. a.output = "\x46\xb9\xdd\x2b\x0b\xa8\x8d\x13\x23\x3b\x3f\xeb\x74\x3e\xeb"
  4451. "\x24\x3f\xcd\x52\xea\x62\xb8\x1b\x82\xb5\x0c\x27\x64\x6e\xd5"
  4452. "\x76\x2f\xd7\x5d\xc4\xdd\xd8\xc0\xf2\x00\xcb\x05\x01\x9d\x67"
  4453. "\xb5\x92\xf6\xfc\x82\x1c\x49\x47\x9a\xb4\x86\x40\x29\x2e\xac"
  4454. "\xb3\xb7\xc4\xbe\x14\x1e\x96\x61\x6f\xb1\x39\x57\x69\x2c\xc7"
  4455. "\xed\xd0\xb4\x5a\xe3\xdc\x07\x22\x3c\x8e\x92\x93\x7b\xef\x84"
  4456. "\xbc\x0e\xab\x86\x28\x53\x34\x9e\xc7\x55\x46\xf5\x8f\xb7\xc2"
  4457. "\x77\x5c\x38\x46\x2c\x50\x10\xd8\x46\xc1\x85\xc1\x51\x11\xe5"
  4458. "\x95\x52\x2a\x6b\xcd\x16\xcf\x86\xf3\xd1\x22\x10\x9e\x3b\x1f"
  4459. "\xdd";
  4460. a.inLen = XSTRLEN(a.input);
  4461. a.outLen = WC_SHA3_256_BLOCK_SIZE;
  4462. b.input = "abc";
  4463. b.output = "\x48\x33\x66\x60\x13\x60\xa8\x77\x1c\x68\x63\x08\x0c\xc4\x11"
  4464. "\x4d\x8d\xb4\x45\x30\xf8\xf1\xe1\xee\x4f\x94\xea\x37\xe7\x8b"
  4465. "\x57\x39\xd5\xa1\x5b\xef\x18\x6a\x53\x86\xc7\x57\x44\xc0\x52"
  4466. "\x7e\x1f\xaa\x9f\x87\x26\xe4\x62\xa1\x2a\x4f\xeb\x06\xbd\x88"
  4467. "\x01\xe7\x51\xe4\x13\x85\x14\x12\x04\xf3\x29\x97\x9f\xd3\x04"
  4468. "\x7a\x13\xc5\x65\x77\x24\xad\xa6\x4d\x24\x70\x15\x7b\x3c\xdc"
  4469. "\x28\x86\x20\x94\x4d\x78\xdb\xcd\xdb\xd9\x12\x99\x3f\x09\x13"
  4470. "\xf1\x64\xfb\x2c\xe9\x51\x31\xa2\xd0\x9a\x3e\x6d\x51\xcb\xfc"
  4471. "\x62\x27\x20\xd7\xa7\x5c\x63\x34\xe8\xa2\xd7\xec\x71\xa7\xcc"
  4472. "\x29";
  4473. b.inLen = XSTRLEN(b.input);
  4474. b.outLen = WC_SHA3_256_BLOCK_SIZE;
  4475. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  4476. c.output = "\x4d\x8c\x2d\xd2\x43\x5a\x01\x28\xee\xfb\xb8\xc3\x6f\x6f\x87"
  4477. "\x13\x3a\x79\x11\xe1\x8d\x97\x9e\xe1\xae\x6b\xe5\xd4\xfd\x2e"
  4478. "\x33\x29\x40\xd8\x68\x8a\x4e\x6a\x59\xaa\x80\x60\xf1\xf9\xbc"
  4479. "\x99\x6c\x05\xac\xa3\xc6\x96\xa8\xb6\x62\x79\xdc\x67\x2c\x74"
  4480. "\x0b\xb2\x24\xec\x37\xa9\x2b\x65\xdb\x05\x39\xc0\x20\x34\x55"
  4481. "\xf5\x1d\x97\xcc\xe4\xcf\xc4\x91\x27\xd7\x26\x0a\xfc\x67\x3a"
  4482. "\xf2\x08\xba\xf1\x9b\xe2\x12\x33\xf3\xde\xbe\x78\xd0\x67\x60"
  4483. "\xcf\xa5\x51\xee\x1e\x07\x91\x41\xd4\x9d\xd3\xef\x7e\x18\x2b"
  4484. "\x15\x24\xdf\x82\xea\x1c\xef\xe1\xc6\xc3\x96\x61\x75\xf0\x22"
  4485. "\x8d";
  4486. c.inLen = XSTRLEN(c.input);
  4487. c.outLen = WC_SHA3_256_BLOCK_SIZE;
  4488. /* Taken from NIST CAVP test vectors - full rate output. */
  4489. d.input = "\xdc\x88\x6d\xf3\xf6\x9c\x49\x51\x3d\xe3\x62\x7e\x94\x81\xdb"
  4490. "\x58\x71\xe8\xee\x88\xeb\x9f\x99\x61\x15\x41\x93\x0a\x8b\xc8"
  4491. "\x85\xe0";
  4492. d.output = "\x00\x64\x8a\xfb\xc5\xe6\x51\x64\x9d\xb1\xfd\x82\x93\x6b\x00"
  4493. "\xdb\xbc\x12\x2f\xb4\xc8\x77\x86\x0d\x38\x5c\x49\x50\xd5\x6d"
  4494. "\xe7\xe0\x96\xd6\x13\xd7\xa3\xf2\x7e\xd8\xf2\x63\x34\xb0\xcc"
  4495. "\xc1\x40\x7b\x41\xdc\xcb\x23\xdf\xaa\x52\x98\x18\xd1\x12\x5c"
  4496. "\xd5\x34\x80\x92\x52\x43\x66\xb8\x5f\xab\xb9\x7c\x6c\xd1\xe6"
  4497. "\x06\x6f\x45\x9b\xcc\x56\x6d\xa8\x7e\xc9\xb7\xba\x36\x79\x2d"
  4498. "\x11\x8a\xc3\x9a\x4c\xce\xf6\x19\x2b\xbf\x3a\x54\xaf\x18\xe5"
  4499. "\x7b\x0c\x14\x61\x01\xf6\xae\xaa\x82\x2b\xc4\xb4\xc9\x70\x8b"
  4500. "\x09\xf0\xb3\xba\xb4\x1b\xcc\xe9\x64\xd9\x99\xd1\x10\x7b\xd7"
  4501. "\xc2";
  4502. d.inLen = 32;
  4503. d.outLen = WC_SHA3_256_BLOCK_SIZE;
  4504. /* Taken from NIST CAVP test vectors - more than one output block. */
  4505. e.input = "\x8d\x80\x01\xe2\xc0\x96\xf1\xb8\x8e\x7c\x92\x24\xa0\x86\xef"
  4506. "\xd4\x79\x7f\xbf\x74\xa8\x03\x3a\x2d\x42\x2a\x2b\x6b\x8f\x67"
  4507. "\x47\xe4";
  4508. e.output = "\x2e\x97\x5f\x6a\x8a\x14\xf0\x70\x4d\x51\xb1\x36\x67\xd8\x19"
  4509. "\x5c\x21\x9f\x71\xe6\x34\x56\x96\xc4\x9f\xa4\xb9\xd0\x8e\x92"
  4510. "\x25\xd3\xd3\x93\x93\x42\x51\x52\xc9\x7e\x71\xdd\x24\x60\x1c"
  4511. "\x11\xab\xcf\xa0\xf1\x2f\x53\xc6\x80\xbd\x3a\xe7\x57\xb8\x13"
  4512. "\x4a\x9c\x10\xd4\x29\x61\x58\x69\x21\x7f\xdd\x58\x85\xc4\xdb"
  4513. "\x17\x49\x85\x70\x3a\x6d\x6d\xe9\x4a\x66\x7e\xac\x30\x23\x44"
  4514. "\x3a\x83\x37\xae\x1b\xc6\x01\xb7\x6d\x7d\x38\xec\x3c\x34\x46"
  4515. "\x31\x05\xf0\xd3\x94\x9d\x78\xe5\x62\xa0\x39\xe4\x46\x95\x48"
  4516. "\xb6\x09\x39\x5d\xe5\xa4\xfd\x43\xc4\x6c\xa9\xfd\x6e\xe2\x9a"
  4517. "\xda\x5e\xfc\x07\xd8\x4d\x55\x32\x49\x45\x0d\xab\x4a\x49\xc4"
  4518. "\x83\xde\xd2\x50\xc9\x33\x8f\x85\xcd\x93\x7a\xe6\x6b\xb4\x36"
  4519. "\xf3\xb4\x02\x6e\x85\x9f\xda\x1c\xa5\x71\x43\x2f\x3b\xfc\x09"
  4520. "\xe7\xc0\x3c\xa4\xd1\x83\xb7\x41\x11\x1c\xa0\x48\x3d\x0e\xda"
  4521. "\xbc\x03\xfe\xb2\x3b\x17\xee\x48\xe8\x44\xba\x24\x08\xd9\xdc"
  4522. "\xfd\x01\x39\xd2\xe8\xc7\x31\x01\x25\xae\xe8\x01\xc6\x1a\xb7"
  4523. "\x90\x0d\x1e\xfc\x47\xc0\x78\x28\x17\x66\xf3\x61\xc5\xe6\x11"
  4524. "\x13\x46\x23\x5e\x1d\xc3\x83\x25\x66\x6c\x68\x1b\x30\xdd\xc4"
  4525. "\xe6\x83\x8b\x0f\x23\x58\x7e\x06\x5f\x4a\x2b\xed\xc9\x6c\x97"
  4526. "\x68\x44";
  4527. e.inLen = 32;
  4528. e.outLen = 2 * WC_SHA3_256_BLOCK_SIZE;
  4529. test_sha[0] = a;
  4530. test_sha[1] = b;
  4531. test_sha[2] = c;
  4532. test_sha[3] = d;
  4533. test_sha[4] = e;
  4534. for (i = 0; i < times; ++i) {
  4535. ret = wc_InitShake256(sha, HEAP_HINT, devId);
  4536. if (ret != 0)
  4537. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4538. ret = wc_Shake256_Absorb(sha, (byte*)test_sha[i].input,
  4539. (word32)test_sha[i].inLen);
  4540. if (ret != 0)
  4541. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4542. ret = wc_Shake256_SqueezeBlocks(sha, hash,
  4543. (word32)test_sha[i].outLen / WC_SHA3_256_BLOCK_SIZE);
  4544. if (ret != 0)
  4545. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4546. if (XMEMCMP(hash, test_sha[i].output, (word32)test_sha[i].outLen) != 0)
  4547. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4548. }
  4549. #ifndef NO_LARGE_HASH_TEST
  4550. /* BEGIN LARGE HASH TEST */ {
  4551. for (i = 0; i < (int)large_input_buf_size; i++) {
  4552. large_input_buf[i] = (byte)(i & 0xFF);
  4553. }
  4554. ret = wc_InitShake256(sha, HEAP_HINT, devId);
  4555. if (ret != 0)
  4556. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4557. /* Absorb is non-incremental. */
  4558. ret = wc_Shake256_Absorb(sha, large_input_buf,
  4559. (word32)large_input_buf_size);
  4560. if (ret != 0)
  4561. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4562. /* Able to squeeze out blocks incrementally. */
  4563. ret = wc_Shake256_SqueezeBlocks(sha, hash, 1);
  4564. if (ret != 0)
  4565. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4566. ret = wc_Shake256_SqueezeBlocks(sha, hash,
  4567. ((word32)sizeof(hash) / WC_SHA3_256_BLOCK_SIZE) - 1);
  4568. if (ret != 0)
  4569. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4570. if (XMEMCMP(hash, large_digest, sizeof(hash)) != 0)
  4571. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  4572. } /* END LARGE HASH TEST */
  4573. #endif /* NO_LARGE_HASH_TEST */
  4574. exit:
  4575. return ret;
  4576. }
  4577. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t shake256_test(void)
  4578. {
  4579. wc_Shake sha;
  4580. byte hash[250];
  4581. testVector a, b, c, d, e;
  4582. testVector test_sha[5];
  4583. wc_test_ret_t ret = 0;
  4584. int times = sizeof(test_sha) / sizeof(struct testVector), i;
  4585. #define SHAKE256_LARGE_INPUT_BUFSIZ 1024
  4586. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4587. byte *large_input = NULL;
  4588. #else
  4589. byte large_input[SHAKE256_LARGE_INPUT_BUFSIZ];
  4590. #endif
  4591. const char* large_digest =
  4592. "\x90\x32\x4a\xcc\xd1\xdf\xb8\x0b\x79\x1f\xb8\xc8\x5b\x54\xc8\xe7"
  4593. "\x45\xf5\x60\x6b\x38\x26\xb2\x0a\xee\x38\x01\xf3\xd9\xfa\x96\x9f"
  4594. "\x6a\xd7\x15\xdf\xb6\xc2\xf4\x20\x33\x44\x55\xe8\x2a\x09\x2b\x68"
  4595. "\x2e\x18\x65\x5e\x65\x93\x28\xbc\xb1\x9e\xe2\xb1\x92\xea\x98\xac"
  4596. "\x21\xef\x4c\xe1\xb4\xb7\xbe\x81\x5c\x1d\xd3\xb7\x17\xe5\xbb\xc5"
  4597. "\x8c\x68\xb7\xfb\xac\x55\x8a\x9b\x4d\x91\xe4\x9f\x72\xbb\x6e\x38"
  4598. "\xaf\x21\x7d\x21\xaa\x98\x4e\x75\xc4\xb4\x1c\x7c\x50\x45\x54\xf9"
  4599. "\xea\x26";
  4600. WOLFSSL_ENTER("shake256_test");
  4601. /*
  4602. ** https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Standards-and-Guidelines/documents/examples/SHAKE256_Msg0.pdf
  4603. */
  4604. a.input = "";
  4605. a.output = "\x46\xb9\xdd\x2b\x0b\xa8\x8d\x13\x23\x3b\x3f\xeb\x74\x3e\xeb"
  4606. "\x24\x3f\xcd\x52\xea\x62\xb8\x1b\x82\xb5\x0c\x27\x64\x6e\xd5"
  4607. "\x76\x2f\xd7\x5d\xc4\xdd\xd8\xc0\xf2\x00\xcb\x05\x01\x9d\x67"
  4608. "\xb5\x92\xf6\xfc\x82\x1c\x49\x47\x9a\xb4\x86\x40\x29\x2e\xac"
  4609. "\xb3\xb7\xc4\xbe\x14\x1e\x96\x61\x6f\xb1\x39\x57\x69\x2c\xc7"
  4610. "\xed\xd0\xb4\x5a\xe3\xdc\x07\x22\x3c\x8e\x92\x93\x7b\xef\x84"
  4611. "\xbc\x0e\xab\x86\x28\x53\x34\x9e\xc7\x55\x46\xf5\x8f\xb7\xc2"
  4612. "\x77\x5c\x38\x46\x2c\x50\x10\xd8\x46";
  4613. a.inLen = XSTRLEN(a.input);
  4614. a.outLen = 114;
  4615. b.input = "abc";
  4616. b.output = "\x48\x33\x66\x60\x13\x60\xa8\x77\x1c\x68\x63\x08\x0c\xc4\x11"
  4617. "\x4d\x8d\xb4\x45\x30\xf8\xf1\xe1\xee\x4f\x94\xea\x37\xe7\x8b"
  4618. "\x57\x39\xd5\xa1\x5b\xef\x18\x6a\x53\x86\xc7\x57\x44\xc0\x52"
  4619. "\x7e\x1f\xaa\x9f\x87\x26\xe4\x62\xa1\x2a\x4f\xeb\x06\xbd\x88"
  4620. "\x01\xe7\x51\xe4\x13\x85\x14\x12\x04\xf3\x29\x97\x9f\xd3\x04"
  4621. "\x7a\x13\xc5\x65\x77\x24\xad\xa6\x4d\x24\x70\x15\x7b\x3c\xdc"
  4622. "\x28\x86\x20\x94\x4d\x78\xdb\xcd\xdb\xd9\x12\x99\x3f\x09\x13"
  4623. "\xf1\x64\xfb\x2c\xe9\x51\x31\xa2\xd0";
  4624. b.inLen = XSTRLEN(b.input);
  4625. b.outLen = 114;
  4626. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  4627. c.output = "\x4d\x8c\x2d\xd2\x43\x5a\x01\x28\xee\xfb\xb8\xc3\x6f\x6f\x87"
  4628. "\x13\x3a\x79\x11\xe1\x8d\x97\x9e\xe1\xae\x6b\xe5\xd4\xfd\x2e"
  4629. "\x33\x29\x40\xd8\x68\x8a\x4e\x6a\x59\xaa\x80\x60\xf1\xf9\xbc"
  4630. "\x99\x6c\x05\xac\xa3\xc6\x96\xa8\xb6\x62\x79\xdc\x67\x2c\x74"
  4631. "\x0b\xb2\x24\xec\x37\xa9\x2b\x65\xdb\x05\x39\xc0\x20\x34\x55"
  4632. "\xf5\x1d\x97\xcc\xe4\xcf\xc4\x91\x27\xd7\x26\x0a\xfc\x67\x3a"
  4633. "\xf2\x08\xba\xf1\x9b\xe2\x12\x33\xf3\xde\xbe\x78\xd0\x67\x60"
  4634. "\xcf\xa5\x51\xee\x1e\x07\x91\x41\xd4";
  4635. c.inLen = XSTRLEN(c.input);
  4636. c.outLen = 114;
  4637. /* Taken from NIST CAVP test vectors - full rate output. */
  4638. d.input = "\xdc\x88\x6d\xf3\xf6\x9c\x49\x51\x3d\xe3\x62\x7e\x94\x81\xdb"
  4639. "\x58\x71\xe8\xee\x88\xeb\x9f\x99\x61\x15\x41\x93\x0a\x8b\xc8"
  4640. "\x85\xe0";
  4641. d.output = "\x00\x64\x8a\xfb\xc5\xe6\x51\x64\x9d\xb1\xfd\x82\x93\x6b\x00"
  4642. "\xdb\xbc\x12\x2f\xb4\xc8\x77\x86\x0d\x38\x5c\x49\x50\xd5\x6d"
  4643. "\xe7\xe0\x96\xd6\x13\xd7\xa3\xf2\x7e\xd8\xf2\x63\x34\xb0\xcc"
  4644. "\xc1\x40\x7b\x41\xdc\xcb\x23\xdf\xaa\x52\x98\x18\xd1\x12\x5c"
  4645. "\xd5\x34\x80\x92\x52\x43\x66\xb8\x5f\xab\xb9\x7c\x6c\xd1\xe6"
  4646. "\x06\x6f\x45\x9b\xcc\x56\x6d\xa8\x7e\xc9\xb7\xba\x36\x79\x2d"
  4647. "\x11\x8a\xc3\x9a\x4c\xce\xf6\x19\x2b\xbf\x3a\x54\xaf\x18\xe5"
  4648. "\x7b\x0c\x14\x61\x01\xf6\xae\xaa\x82\x2b\xc4\xb4\xc9\x70\x8b"
  4649. "\x09\xf0\xb3\xba\xb4\x1b\xcc\xe9\x64\xd9\x99\xd1\x10\x7b\xd7"
  4650. "\xc2";
  4651. d.inLen = 32;
  4652. d.outLen = 136;
  4653. /* Taken from NIST CAVP test vectors - more than one output block. */
  4654. e.input = "\x8d\x80\x01\xe2\xc0\x96\xf1\xb8\x8e\x7c\x92\x24\xa0\x86\xef"
  4655. "\xd4\x79\x7f\xbf\x74\xa8\x03\x3a\x2d\x42\x2a\x2b\x6b\x8f\x67"
  4656. "\x47\xe4";
  4657. e.output = "\x2e\x97\x5f\x6a\x8a\x14\xf0\x70\x4d\x51\xb1\x36\x67\xd8\x19"
  4658. "\x5c\x21\x9f\x71\xe6\x34\x56\x96\xc4\x9f\xa4\xb9\xd0\x8e\x92"
  4659. "\x25\xd3\xd3\x93\x93\x42\x51\x52\xc9\x7e\x71\xdd\x24\x60\x1c"
  4660. "\x11\xab\xcf\xa0\xf1\x2f\x53\xc6\x80\xbd\x3a\xe7\x57\xb8\x13"
  4661. "\x4a\x9c\x10\xd4\x29\x61\x58\x69\x21\x7f\xdd\x58\x85\xc4\xdb"
  4662. "\x17\x49\x85\x70\x3a\x6d\x6d\xe9\x4a\x66\x7e\xac\x30\x23\x44"
  4663. "\x3a\x83\x37\xae\x1b\xc6\x01\xb7\x6d\x7d\x38\xec\x3c\x34\x46"
  4664. "\x31\x05\xf0\xd3\x94\x9d\x78\xe5\x62\xa0\x39\xe4\x46\x95\x48"
  4665. "\xb6\x09\x39\x5d\xe5\xa4\xfd\x43\xc4\x6c\xa9\xfd\x6e\xe2\x9a"
  4666. "\xda\x5e\xfc\x07\xd8\x4d\x55\x32\x49\x45\x0d\xab\x4a\x49\xc4"
  4667. "\x83\xde\xd2\x50\xc9\x33\x8f\x85\xcd\x93\x7a\xe6\x6b\xb4\x36"
  4668. "\xf3\xb4\x02\x6e\x85\x9f\xda\x1c\xa5\x71\x43\x2f\x3b\xfc\x09"
  4669. "\xe7\xc0\x3c\xa4\xd1\x83\xb7\x41\x11\x1c\xa0\x48\x3d\x0e\xda"
  4670. "\xbc\x03\xfe\xb2\x3b\x17\xee\x48\xe8\x44\xba\x24\x08\xd9\xdc"
  4671. "\xfd\x01\x39\xd2\xe8\xc7\x31\x01\x25\xae\xe8\x01\xc6\x1a\xb7"
  4672. "\x90\x0d\x1e\xfc\x47\xc0\x78\x28\x17\x66\xf3\x61\xc5\xe6\x11"
  4673. "\x13\x46\x23\x5e\x1d\xc3\x83\x25\x66\x6c";
  4674. e.inLen = 32;
  4675. e.outLen = 250;
  4676. test_sha[0] = a;
  4677. test_sha[1] = b;
  4678. test_sha[2] = c;
  4679. test_sha[3] = d;
  4680. test_sha[4] = e;
  4681. ret = wc_InitShake256(&sha, HEAP_HINT, devId);
  4682. if (ret != 0)
  4683. return WC_TEST_RET_ENC_EC(ret);
  4684. for (i = 0; i < times; ++i) {
  4685. ret = wc_Shake256_Update(&sha, (byte*)test_sha[i].input,
  4686. (word32)test_sha[i].inLen);
  4687. if (ret != 0)
  4688. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4689. ret = wc_Shake256_Final(&sha, hash, (word32)test_sha[i].outLen);
  4690. if (ret != 0)
  4691. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4692. if (XMEMCMP(hash, test_sha[i].output, test_sha[i].outLen) != 0)
  4693. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4694. }
  4695. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4696. large_input = (byte *)XMALLOC(SHAKE256_LARGE_INPUT_BUFSIZ, NULL,
  4697. DYNAMIC_TYPE_TMP_BUFFER);
  4698. if (large_input == NULL)
  4699. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  4700. #endif
  4701. #ifndef NO_LARGE_HASH_TEST
  4702. /* BEGIN LARGE HASH TEST */ {
  4703. for (i = 0; i < SHAKE256_LARGE_INPUT_BUFSIZ; i++) {
  4704. large_input[i] = (byte)(i & 0xFF);
  4705. }
  4706. times = 100;
  4707. for (i = 0; i < times; ++i) {
  4708. ret = wc_Shake256_Update(&sha, (byte*)large_input,
  4709. SHAKE256_LARGE_INPUT_BUFSIZ);
  4710. if (ret != 0)
  4711. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4712. }
  4713. ret = wc_Shake256_Final(&sha, hash, (word32)sizeof(hash));
  4714. if (ret != 0)
  4715. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4716. if (XMEMCMP(hash, large_digest, 114) != 0)
  4717. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  4718. } /* END LARGE HASH TEST */
  4719. #endif /* NO_LARGE_HASH_TEST */
  4720. ret = shake256_absorb_test(&sha, large_input, SHAKE256_LARGE_INPUT_BUFSIZ);
  4721. exit:
  4722. wc_Shake256_Free(&sha);
  4723. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  4724. if (large_input != NULL)
  4725. XFREE(large_input, NULL, DYNAMIC_TYPE_TMP_BUFFER);
  4726. #endif
  4727. return ret;
  4728. }
  4729. #endif
  4730. #ifdef WOLFSSL_SM3
  4731. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sm3_test(void)
  4732. {
  4733. wc_Sm3 sm3, sm3Copy;
  4734. byte hash[WC_SM3_DIGEST_SIZE];
  4735. byte hashGet[WC_SM3_DIGEST_SIZE];
  4736. byte hashCopy[WC_SM3_DIGEST_SIZE];
  4737. wc_test_ret_t ret = 0;
  4738. WOLFSSL_ENTER("sm3_test");
  4739. testVector a, b, c;
  4740. testVector test_sm3[3];
  4741. int times = sizeof(test_sm3) / sizeof(struct testVector), i;
  4742. a.input = "";
  4743. a.output = "\x1a\xb2\x1d\x83\x55\xcf\xa1\x7f\x8e\x61\x19\x48\x31\xe8\x1a"
  4744. "\x8f\x22\xbe\xc8\xc7\x28\xfe\xfb\x74\x7e\xd0\x35\xeb\x50\x82"
  4745. "\xaa\x2b";
  4746. a.inLen = XSTRLEN(a.input);
  4747. a.outLen = WC_SM3_DIGEST_SIZE;
  4748. b.input = "abc";
  4749. b.output = "\x66\xc7\xf0\xf4\x62\xee\xed\xd9\xd1\xf2\xd4\x6b\xdc\x10\xe4"
  4750. "\xe2\x41\x67\xc4\x87\x5c\xf2\xf7\xa2\x29\x7d\xa0\x2b\x8f\x4b"
  4751. "\xa8\xe0";
  4752. b.inLen = XSTRLEN(b.input);
  4753. b.outLen = WC_SM3_DIGEST_SIZE;
  4754. c.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  4755. c.output = "\x63\x9b\x6c\xc5\xe6\x4d\x9e\x37\xa3\x90\xb1\x92\xdf\x4f\xa1"
  4756. "\xea\x07\x20\xab\x74\x7f\xf6\x92\xb9\xf3\x8c\x4e\x66\xad\x7b"
  4757. "\x8c\x05";
  4758. c.inLen = XSTRLEN(c.input);
  4759. c.outLen = WC_SM3_DIGEST_SIZE;
  4760. test_sm3[0] = a;
  4761. test_sm3[1] = b;
  4762. test_sm3[2] = c;
  4763. ret = wc_InitSm3(&sm3, HEAP_HINT, devId);
  4764. if (ret != 0)
  4765. return WC_TEST_RET_ENC_EC(ret);
  4766. ret = wc_InitSm3(&sm3Copy, HEAP_HINT, devId);
  4767. if (ret != 0) {
  4768. wc_Sm3Free(&sm3);
  4769. return WC_TEST_RET_ENC_EC(ret);
  4770. }
  4771. /* Test all the KATs. */
  4772. for (i = 0; i < times; ++i) {
  4773. ret = wc_Sm3Update(&sm3, (byte*)test_sm3[i].input,
  4774. (word32)test_sm3[i].inLen);
  4775. if (ret != 0) {
  4776. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4777. }
  4778. /* Get the final hash but leave ready for more updates. */
  4779. ret = wc_Sm3GetHash(&sm3, hashGet);
  4780. if (ret != 0)
  4781. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4782. /* Make a copy of the hash. */
  4783. ret = wc_Sm3Copy(&sm3, &sm3Copy);
  4784. if (ret != 0)
  4785. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4786. /* Get the final hash with original. */
  4787. ret = wc_Sm3Final(&sm3, hash);
  4788. if (ret != 0)
  4789. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4790. /* Get the final hash with copy. */
  4791. ret = wc_Sm3Final(&sm3Copy, hashCopy);
  4792. if (ret != 0)
  4793. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4794. /* Dispose of copy. */
  4795. wc_Sm3Free(&sm3Copy);
  4796. /* Check hashes match expected. */
  4797. if (XMEMCMP(hash, test_sm3[i].output, WC_SM3_DIGEST_SIZE) != 0)
  4798. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4799. if (XMEMCMP(hash, hashGet, WC_SM3_DIGEST_SIZE) != 0)
  4800. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4801. if (XMEMCMP(hash, hashCopy, WC_SM3_DIGEST_SIZE) != 0)
  4802. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4803. }
  4804. #ifndef NO_LARGE_HASH_TEST
  4805. {
  4806. word32 sz;
  4807. byte large_input[1024];
  4808. #ifdef HASH_SIZE_LIMIT
  4809. const char* large_digest =
  4810. "\x6c\x42\x57\x64\x8e\x45\xf3\xb6\xc0\x83\xd3\x41\x83\x66\x51\xb4"
  4811. "\x50\xfe\x06\xb5\xb7\x1e\xd5\x0d\x41\xfc\x1e\xe5\xc6\x57\x95\x0f";
  4812. times = 20;
  4813. #else
  4814. const char* large_digest =
  4815. "\x34\x51\x3c\xde\x7c\x30\xb7\xc5\xaa\x97\x3b\xed\xb3\x16\xb9\x76"
  4816. "\x35\x46\x14\x80\x2a\x57\xca\xd9\x48\xf9\x93\xcc\x1f\xdd\xab\x79";
  4817. times = 100;
  4818. #endif
  4819. /* Set large input to something. */
  4820. for (i = 0; i < (int)sizeof(large_input); i++) {
  4821. large_input[i] = (byte)(i & 0xFF);
  4822. }
  4823. /* Hash a large number of times. */
  4824. for (i = 0; i < times; ++i) {
  4825. ret = wc_Sm3Update(&sm3, (byte*)large_input,
  4826. (word32)sizeof(large_input));
  4827. if (ret != 0)
  4828. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4829. }
  4830. /* Calculate hash and compare to expected. */
  4831. ret = wc_Sm3Final(&sm3, hash);
  4832. if (ret != 0)
  4833. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4834. if (XMEMCMP(hash, large_digest, WC_SM3_DIGEST_SIZE) != 0)
  4835. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  4836. /* Check updating with various sizes works. */
  4837. for (sz = 1; sz <= 64; sz++) {
  4838. /* Hash a large number of times. */
  4839. for (i = 0; i < times; ++i) {
  4840. word32 o;
  4841. /* Update sz bytes at a time from large input buffer. */
  4842. for (o = 0; o + sz <= (word32)sizeof(large_input); o += sz) {
  4843. ret = wc_Sm3Update(&sm3, (byte*)(large_input + o), sz);
  4844. if (ret != 0)
  4845. ERROR_OUT(WC_TEST_RET_ENC_I(o), exit);
  4846. }
  4847. /* Check for left-overs. */
  4848. if (o < (word32)sizeof(large_input)) {
  4849. ret = wc_Sm3Update(&sm3, (byte*)(large_input + o),
  4850. (word32)sizeof(large_input) - o);
  4851. if (ret != 0)
  4852. ERROR_OUT(WC_TEST_RET_ENC_I(i), exit);
  4853. }
  4854. }
  4855. /* Calculate hash and compare to expected. */
  4856. ret = wc_Sm3Final(&sm3, hash);
  4857. if (ret != 0)
  4858. ERROR_OUT(WC_TEST_RET_ENC_I(sz), exit);
  4859. if (XMEMCMP(hash, large_digest, WC_SM3_DIGEST_SIZE) != 0)
  4860. ERROR_OUT(WC_TEST_RET_ENC_I(sz), exit);
  4861. }
  4862. }
  4863. #endif /* NO_LARGE_HASH_TEST */
  4864. exit:
  4865. wc_Sm3Free(&sm3);
  4866. wc_Sm3Free(&sm3Copy);
  4867. return ret;
  4868. }
  4869. #endif
  4870. #ifndef NO_HASH_WRAPPER
  4871. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hash_test(void)
  4872. {
  4873. wc_HashAlg hash;
  4874. int ret, exp_ret;
  4875. int i, j;
  4876. int digestSz;
  4877. byte data[] = "0123456789abcdef0123456789abcdef0123456";
  4878. byte out[WC_MAX_DIGEST_SIZE];
  4879. byte hashOut[WC_MAX_DIGEST_SIZE];
  4880. #if !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC)
  4881. enum wc_HashType hashType;
  4882. #endif
  4883. enum wc_HashType typesGood[] = { WC_HASH_TYPE_MD5, WC_HASH_TYPE_SHA,
  4884. WC_HASH_TYPE_SHA224, WC_HASH_TYPE_SHA256,
  4885. WC_HASH_TYPE_SHA384, WC_HASH_TYPE_SHA512,
  4886. WC_HASH_TYPE_SHA3_224,
  4887. WC_HASH_TYPE_SHA3_256,
  4888. WC_HASH_TYPE_SHA3_384,
  4889. WC_HASH_TYPE_SHA3_512 };
  4890. enum wc_HashType typesNoImpl[] = {
  4891. #ifdef NO_MD5
  4892. WC_HASH_TYPE_MD5,
  4893. #endif
  4894. #ifdef NO_SHA
  4895. WC_HASH_TYPE_SHA,
  4896. #endif
  4897. #ifndef WOLFSSL_SHA224
  4898. WC_HASH_TYPE_SHA224,
  4899. #endif
  4900. #ifdef NO_SHA256
  4901. WC_HASH_TYPE_SHA256,
  4902. #endif
  4903. #ifndef WOLFSSL_SHA384
  4904. WC_HASH_TYPE_SHA384,
  4905. #endif
  4906. #ifndef WOLFSSL_SHA512
  4907. WC_HASH_TYPE_SHA512,
  4908. #endif
  4909. #if !defined(WOLFSSL_SHA3) || defined(WOLFSSL_NOSHA3_224)
  4910. WC_HASH_TYPE_SHA3_224,
  4911. #endif
  4912. #if !defined(WOLFSSL_SHA3) || defined(WOLFSSL_NOSHA3_256)
  4913. WC_HASH_TYPE_SHA3_256,
  4914. #endif
  4915. #if !defined(WOLFSSL_SHA3) || defined(WOLFSSL_NOSHA3_384)
  4916. WC_HASH_TYPE_SHA3_384,
  4917. #endif
  4918. #if !defined(WOLFSSL_SHA3) || defined(WOLFSSL_NOSHA3_512)
  4919. WC_HASH_TYPE_SHA3_512,
  4920. #endif
  4921. WC_HASH_TYPE_NONE
  4922. };
  4923. enum wc_HashType typesBad[] = { WC_HASH_TYPE_NONE, WC_HASH_TYPE_MD5_SHA,
  4924. WC_HASH_TYPE_MD2, WC_HASH_TYPE_MD4 };
  4925. enum wc_HashType typesHashBad[] = { WC_HASH_TYPE_MD2, WC_HASH_TYPE_MD4,
  4926. WC_HASH_TYPE_BLAKE2B,
  4927. WC_HASH_TYPE_NONE };
  4928. WOLFSSL_ENTER("hash_test");
  4929. /* Parameter Validation testing. */
  4930. ret = wc_HashInit(NULL, WC_HASH_TYPE_SHA256);
  4931. if (ret != BAD_FUNC_ARG)
  4932. return WC_TEST_RET_ENC_EC(ret);
  4933. ret = wc_HashUpdate(NULL, WC_HASH_TYPE_SHA256, NULL, sizeof(data));
  4934. if (ret != BAD_FUNC_ARG)
  4935. return WC_TEST_RET_ENC_EC(ret);
  4936. ret = wc_HashUpdate(&hash, WC_HASH_TYPE_SHA256, NULL, sizeof(data));
  4937. if (ret != BAD_FUNC_ARG)
  4938. return WC_TEST_RET_ENC_EC(ret);
  4939. ret = wc_HashUpdate(NULL, WC_HASH_TYPE_SHA256, data, sizeof(data));
  4940. if (ret != BAD_FUNC_ARG)
  4941. return WC_TEST_RET_ENC_EC(ret);
  4942. ret = wc_HashFinal(NULL, WC_HASH_TYPE_SHA256, NULL);
  4943. if (ret != BAD_FUNC_ARG)
  4944. return WC_TEST_RET_ENC_EC(ret);
  4945. ret = wc_HashFinal(&hash, WC_HASH_TYPE_SHA256, NULL);
  4946. if (ret != BAD_FUNC_ARG)
  4947. return WC_TEST_RET_ENC_EC(ret);
  4948. ret = wc_HashFinal(NULL, WC_HASH_TYPE_SHA256, out);
  4949. if (ret != BAD_FUNC_ARG)
  4950. return WC_TEST_RET_ENC_EC(ret);
  4951. /* Try invalid hash algorithms. */
  4952. for (i = 0; i < (int)(sizeof(typesBad)/sizeof(*typesBad)); i++) {
  4953. ret = wc_HashInit(&hash, typesBad[i]);
  4954. if (ret != BAD_FUNC_ARG)
  4955. return WC_TEST_RET_ENC_I(i);
  4956. ret = wc_HashUpdate(&hash, typesBad[i], data, sizeof(data));
  4957. if (ret != BAD_FUNC_ARG)
  4958. return WC_TEST_RET_ENC_I(i);
  4959. ret = wc_HashFinal(&hash, typesBad[i], out);
  4960. if (ret != BAD_FUNC_ARG)
  4961. return WC_TEST_RET_ENC_I(i);
  4962. wc_HashFree(&hash, typesBad[i]);
  4963. }
  4964. /* Try valid hash algorithms. */
  4965. for (i = 0, j = 0; i < (int)(sizeof(typesGood)/sizeof(*typesGood)); i++) {
  4966. exp_ret = 0;
  4967. if (typesGood[i] == typesNoImpl[j]) {
  4968. /* Recognized but no implementation compiled in. */
  4969. exp_ret = HASH_TYPE_E;
  4970. j++;
  4971. }
  4972. ret = wc_HashInit(&hash, typesGood[i]);
  4973. if (ret != exp_ret)
  4974. return WC_TEST_RET_ENC_I(i);
  4975. ret = wc_HashUpdate(&hash, typesGood[i], data, sizeof(data));
  4976. if (ret != exp_ret)
  4977. return WC_TEST_RET_ENC_I(i);
  4978. ret = wc_HashFinal(&hash, typesGood[i], out);
  4979. if (ret != exp_ret)
  4980. return WC_TEST_RET_ENC_I(i);
  4981. wc_HashFree(&hash, typesGood[i]);
  4982. digestSz = wc_HashGetDigestSize(typesGood[i]);
  4983. if (exp_ret < 0 && digestSz != exp_ret)
  4984. return WC_TEST_RET_ENC_I(i);
  4985. if (exp_ret == 0 && digestSz < 0)
  4986. return WC_TEST_RET_ENC_I(i);
  4987. if (exp_ret == 0) {
  4988. ret = wc_Hash(typesGood[i], data, sizeof(data), hashOut,
  4989. digestSz - 1);
  4990. if (ret != BUFFER_E)
  4991. return WC_TEST_RET_ENC_I(i);
  4992. }
  4993. ret = wc_Hash(typesGood[i], data, sizeof(data), hashOut, digestSz);
  4994. if (ret != exp_ret)
  4995. return WC_TEST_RET_ENC_I(i);
  4996. if (exp_ret == 0 && XMEMCMP(out, hashOut, digestSz) != 0)
  4997. return WC_TEST_RET_ENC_I(i);
  4998. ret = wc_HashGetBlockSize(typesGood[i]);
  4999. if (exp_ret < 0 && ret != exp_ret)
  5000. return WC_TEST_RET_ENC_I(i);
  5001. if (exp_ret == 0 && ret < 0)
  5002. return WC_TEST_RET_ENC_I(i);
  5003. #if !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC)
  5004. ret = wc_HashGetOID(typesGood[i]);
  5005. if (ret == BAD_FUNC_ARG ||
  5006. (exp_ret == 0 && ret == HASH_TYPE_E) ||
  5007. (exp_ret != 0 && ret != HASH_TYPE_E)) {
  5008. return WC_TEST_RET_ENC_I(i);
  5009. }
  5010. hashType = wc_OidGetHash(ret);
  5011. if (exp_ret == 0 && hashType != typesGood[i])
  5012. return WC_TEST_RET_ENC_I(i);
  5013. #endif /* !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC) */
  5014. }
  5015. for (i = 0; i < (int)(sizeof(typesHashBad)/sizeof(*typesHashBad)); i++) {
  5016. ret = wc_Hash(typesHashBad[i], data, sizeof(data), out, sizeof(out));
  5017. if ((ret != BAD_FUNC_ARG) && (ret != BUFFER_E) && (ret != HASH_TYPE_E))
  5018. return WC_TEST_RET_ENC_I(i);
  5019. }
  5020. #if !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC)
  5021. ret = wc_HashGetOID(WC_HASH_TYPE_MD2);
  5022. #ifdef WOLFSSL_MD2
  5023. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  5024. return WC_TEST_RET_ENC_EC(ret);
  5025. #else
  5026. if (ret != HASH_TYPE_E)
  5027. return WC_TEST_RET_ENC_EC(ret);
  5028. #endif
  5029. hashType = wc_OidGetHash(646); /* Md2h */
  5030. #ifdef WOLFSSL_MD2
  5031. if (hashType != WC_HASH_TYPE_MD2)
  5032. return WC_TEST_RET_ENC_NC;
  5033. #else
  5034. if (hashType != WC_HASH_TYPE_NONE)
  5035. return WC_TEST_RET_ENC_NC;
  5036. #endif
  5037. ret = wc_HashGetOID(WC_HASH_TYPE_MD5_SHA);
  5038. #ifndef NO_MD5
  5039. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  5040. return WC_TEST_RET_ENC_EC(ret);
  5041. #else
  5042. if (ret != HASH_TYPE_E)
  5043. return WC_TEST_RET_ENC_EC(ret);
  5044. #endif
  5045. ret = wc_HashGetOID(WC_HASH_TYPE_MD4);
  5046. if (ret != BAD_FUNC_ARG)
  5047. return WC_TEST_RET_ENC_EC(ret);
  5048. ret = wc_HashGetOID(WC_HASH_TYPE_NONE);
  5049. if (ret != BAD_FUNC_ARG)
  5050. return WC_TEST_RET_ENC_EC(ret);
  5051. hashType = wc_OidGetHash(0);
  5052. if (hashType != WC_HASH_TYPE_NONE)
  5053. return WC_TEST_RET_ENC_NC;
  5054. #endif /* !defined(NO_ASN) || !defined(NO_DH) || defined(HAVE_ECC) */
  5055. ret = wc_HashGetBlockSize(WC_HASH_TYPE_MD2);
  5056. #ifdef WOLFSSL_MD2
  5057. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  5058. return WC_TEST_RET_ENC_EC(ret);
  5059. #else
  5060. if (ret != HASH_TYPE_E)
  5061. return WC_TEST_RET_ENC_EC(ret);
  5062. #endif
  5063. ret = wc_HashGetDigestSize(WC_HASH_TYPE_MD2);
  5064. #ifdef WOLFSSL_MD2
  5065. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  5066. return WC_TEST_RET_ENC_EC(ret);
  5067. #else
  5068. if (ret != HASH_TYPE_E)
  5069. return WC_TEST_RET_ENC_EC(ret);
  5070. #endif
  5071. ret = wc_HashGetBlockSize(WC_HASH_TYPE_MD4);
  5072. #ifndef NO_MD4
  5073. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  5074. return WC_TEST_RET_ENC_EC(ret);
  5075. #else
  5076. if (ret != HASH_TYPE_E)
  5077. return WC_TEST_RET_ENC_EC(ret);
  5078. #endif
  5079. ret = wc_HashGetDigestSize(WC_HASH_TYPE_MD4);
  5080. #ifndef NO_MD4
  5081. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  5082. return WC_TEST_RET_ENC_EC(ret);
  5083. #else
  5084. if (ret != HASH_TYPE_E)
  5085. return WC_TEST_RET_ENC_EC(ret);
  5086. #endif
  5087. ret = wc_HashGetBlockSize(WC_HASH_TYPE_MD5_SHA);
  5088. #if !defined(NO_MD5) && !defined(NO_SHA)
  5089. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  5090. return WC_TEST_RET_ENC_EC(ret);
  5091. #else
  5092. if (ret != HASH_TYPE_E)
  5093. return WC_TEST_RET_ENC_EC(ret);
  5094. #endif
  5095. ret = wc_HashGetBlockSize(WC_HASH_TYPE_BLAKE2B);
  5096. #if defined(HAVE_BLAKE2) || defined(HAVE_BLAKE2S)
  5097. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  5098. return WC_TEST_RET_ENC_EC(ret);
  5099. #else
  5100. if (ret != HASH_TYPE_E)
  5101. return WC_TEST_RET_ENC_EC(ret);
  5102. #endif
  5103. ret = wc_HashGetDigestSize(WC_HASH_TYPE_BLAKE2B);
  5104. #if defined(HAVE_BLAKE2) || defined(HAVE_BLAKE2S)
  5105. if (ret == HASH_TYPE_E || ret == BAD_FUNC_ARG)
  5106. return WC_TEST_RET_ENC_EC(ret);
  5107. #else
  5108. if (ret != HASH_TYPE_E)
  5109. return WC_TEST_RET_ENC_EC(ret);
  5110. #endif
  5111. ret = wc_HashGetBlockSize(WC_HASH_TYPE_NONE);
  5112. if (ret != BAD_FUNC_ARG)
  5113. return WC_TEST_RET_ENC_EC(ret);
  5114. ret = wc_HashGetDigestSize(WC_HASH_TYPE_NONE);
  5115. if (ret != BAD_FUNC_ARG)
  5116. return WC_TEST_RET_ENC_EC(ret);
  5117. #if !defined(NO_CERTS) && !defined(NO_ASN)
  5118. #if defined(WOLFSSL_MD2) && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  5119. ret = wc_GetCTC_HashOID(MD2);
  5120. if (ret == 0)
  5121. return WC_TEST_RET_ENC_EC(ret);
  5122. #endif
  5123. #ifndef NO_MD5
  5124. ret = wc_GetCTC_HashOID(WC_MD5);
  5125. if (ret == 0)
  5126. return WC_TEST_RET_ENC_EC(ret);
  5127. #endif
  5128. #ifndef NO_SHA
  5129. ret = wc_GetCTC_HashOID(WC_SHA);
  5130. if (ret == 0)
  5131. return WC_TEST_RET_ENC_EC(ret);
  5132. #endif
  5133. #ifdef WOLFSSL_SHA224
  5134. ret = wc_GetCTC_HashOID(WC_SHA224);
  5135. if (ret == 0)
  5136. return WC_TEST_RET_ENC_EC(ret);
  5137. #endif
  5138. #ifndef NO_SHA256
  5139. ret = wc_GetCTC_HashOID(WC_SHA256);
  5140. if (ret == 0)
  5141. return WC_TEST_RET_ENC_EC(ret);
  5142. #endif
  5143. #ifdef WOLFSSL_SHA384
  5144. ret = wc_GetCTC_HashOID(WC_SHA384);
  5145. if (ret == 0)
  5146. return WC_TEST_RET_ENC_EC(ret);
  5147. #endif
  5148. #ifdef WOLFSSL_SHA512
  5149. ret = wc_GetCTC_HashOID(WC_SHA512);
  5150. if (ret == 0)
  5151. return WC_TEST_RET_ENC_EC(ret);
  5152. #endif
  5153. ret = wc_GetCTC_HashOID(-1);
  5154. if (ret != 0)
  5155. return WC_TEST_RET_ENC_EC(ret);
  5156. #endif
  5157. return 0;
  5158. }
  5159. #endif /* !NO_HASH_WRAPPER */
  5160. #if !defined(NO_HMAC) && !defined(NO_MD5) && !(defined(HAVE_FIPS) && \
  5161. defined(HAVE_FIPS_VERSION) && \
  5162. (HAVE_FIPS_VERSION >= 5))
  5163. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_md5_test(void)
  5164. {
  5165. Hmac hmac;
  5166. byte hash[WC_MD5_DIGEST_SIZE];
  5167. const char* keys[]=
  5168. {
  5169. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
  5170. "Jefe",
  5171. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5172. };
  5173. testVector a, b, c;
  5174. testVector test_hmac[3];
  5175. wc_test_ret_t ret;
  5176. int times = sizeof(test_hmac) / sizeof(testVector), i;
  5177. WOLFSSL_ENTER("hmac_md5_test");
  5178. a.input = "Hi There";
  5179. a.output = "\x92\x94\x72\x7a\x36\x38\xbb\x1c\x13\xf4\x8e\xf8\x15\x8b\xfc"
  5180. "\x9d";
  5181. a.inLen = XSTRLEN(a.input);
  5182. a.outLen = WC_MD5_DIGEST_SIZE;
  5183. b.input = "what do ya want for nothing?";
  5184. b.output = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03\xea\xa8\x6e\x31\x0a\x5d\xb7"
  5185. "\x38";
  5186. b.inLen = XSTRLEN(b.input);
  5187. b.outLen = WC_MD5_DIGEST_SIZE;
  5188. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5189. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5190. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5191. "\xDD\xDD\xDD\xDD\xDD\xDD";
  5192. c.output = "\x56\xbe\x34\x52\x1d\x14\x4c\x88\xdb\xb8\xc7\x33\xf0\xe8\xb3"
  5193. "\xf6";
  5194. c.inLen = XSTRLEN(c.input);
  5195. c.outLen = WC_MD5_DIGEST_SIZE;
  5196. test_hmac[0] = a;
  5197. test_hmac[1] = b;
  5198. test_hmac[2] = c;
  5199. for (i = 0; i < times; ++i) {
  5200. #if defined(HAVE_FIPS) || defined(HAVE_CAVIUM)
  5201. if (i == 1) {
  5202. continue; /* cavium can't handle short keys, fips not allowed */
  5203. }
  5204. #endif
  5205. ret = wc_HmacInit(&hmac, HEAP_HINT, devId);
  5206. if (ret != 0)
  5207. return WC_TEST_RET_ENC_EC(ret);
  5208. ret = wc_HmacSetKey(&hmac, WC_MD5, (byte*)keys[i],
  5209. (word32)XSTRLEN(keys[i]));
  5210. if (ret != 0)
  5211. return WC_TEST_RET_ENC_EC(ret);
  5212. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5213. (word32)test_hmac[i].inLen);
  5214. if (ret != 0)
  5215. return WC_TEST_RET_ENC_EC(ret);
  5216. ret = wc_HmacFinal(&hmac, hash);
  5217. if (ret != 0)
  5218. return WC_TEST_RET_ENC_EC(ret);
  5219. if (XMEMCMP(hash, test_hmac[i].output, WC_MD5_DIGEST_SIZE) != 0)
  5220. return WC_TEST_RET_ENC_I(i);
  5221. wc_HmacFree(&hmac);
  5222. }
  5223. #ifndef HAVE_FIPS
  5224. if ((ret = wc_HmacSizeByType(WC_MD5)) != WC_MD5_DIGEST_SIZE)
  5225. return WC_TEST_RET_ENC_EC(ret);
  5226. #endif
  5227. return 0;
  5228. }
  5229. #endif /* !NO_HMAC && !NO_MD5 && (!HAVE_FIPS || (HAVE_FIPS_VERSION < 5)) */
  5230. #if !defined(NO_HMAC) && !defined(NO_SHA)
  5231. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha_test(void)
  5232. {
  5233. Hmac hmac;
  5234. byte hash[WC_SHA_DIGEST_SIZE];
  5235. const char* keys[]=
  5236. {
  5237. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5238. "\x0b\x0b\x0b",
  5239. "Jefe",
  5240. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5241. "\xAA\xAA\xAA"
  5242. };
  5243. testVector a, b, c;
  5244. testVector test_hmac[3];
  5245. wc_test_ret_t ret;
  5246. int times = sizeof(test_hmac) / sizeof(testVector), i;
  5247. WOLFSSL_ENTER("hmac_sha_test");
  5248. a.input = "Hi There";
  5249. a.output = "\xb6\x17\x31\x86\x55\x05\x72\x64\xe2\x8b\xc0\xb6\xfb\x37\x8c"
  5250. "\x8e\xf1\x46\xbe\x00";
  5251. a.inLen = XSTRLEN(a.input);
  5252. a.outLen = WC_SHA_DIGEST_SIZE;
  5253. b.input = "what do ya want for nothing?";
  5254. b.output = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74\x16\xd5\xf1\x84\xdf"
  5255. "\x9c\x25\x9a\x7c\x79";
  5256. b.inLen = XSTRLEN(b.input);
  5257. b.outLen = WC_SHA_DIGEST_SIZE;
  5258. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5259. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5260. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5261. "\xDD\xDD\xDD\xDD\xDD\xDD";
  5262. c.output = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3\x9a\xf4\x8a\xa1\x7b"
  5263. "\x4f\x63\xf1\x75\xd3";
  5264. c.inLen = XSTRLEN(c.input);
  5265. c.outLen = WC_SHA_DIGEST_SIZE;
  5266. test_hmac[0] = a;
  5267. test_hmac[1] = b;
  5268. test_hmac[2] = c;
  5269. #if FIPS_VERSION3_GE(6,0,0)
  5270. int allowShortKeyWithFips = 1;
  5271. #endif
  5272. for (i = 0; i < times; ++i) {
  5273. #if defined(HAVE_CAVIUM) || (defined(HAVE_FIPS) && FIPS_VERSION3_LT(6,0,0))
  5274. if (i == 1)
  5275. continue; /* cavium can't handle short keys, fips not allowed */
  5276. #endif
  5277. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  5278. return WC_TEST_RET_ENC_EC(ret);
  5279. ret = wc_HmacSetKey(&hmac, WC_SHA, (byte*)keys[i],
  5280. (word32)XSTRLEN(keys[i]));
  5281. #if FIPS_VERSION3_GE(6,0,0)
  5282. if (i == 1) {
  5283. if (ret != HMAC_MIN_KEYLEN_E)
  5284. return WC_TEST_RET_ENC_EC(ret);
  5285. /* Now use the ex and allow short keys with FIPS option */
  5286. ret = wc_HmacSetKey_ex(&hmac, WC_SHA, (byte*) keys[i],
  5287. (word32)XSTRLEN(keys[i]), allowShortKeyWithFips);
  5288. }
  5289. #endif
  5290. if (ret != 0)
  5291. return WC_TEST_RET_ENC_EC(ret);
  5292. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5293. (word32)test_hmac[i].inLen);
  5294. if (ret != 0)
  5295. return WC_TEST_RET_ENC_EC(ret);
  5296. ret = wc_HmacFinal(&hmac, hash);
  5297. if (ret != 0)
  5298. return WC_TEST_RET_ENC_EC(ret);
  5299. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA_DIGEST_SIZE) != 0)
  5300. return WC_TEST_RET_ENC_I(i);
  5301. wc_HmacFree(&hmac);
  5302. }
  5303. #ifndef HAVE_FIPS
  5304. if ((ret = wc_HmacSizeByType(WC_SHA)) != WC_SHA_DIGEST_SIZE)
  5305. return WC_TEST_RET_ENC_EC(ret);
  5306. #endif
  5307. return 0;
  5308. }
  5309. #endif
  5310. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA224)
  5311. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha224_test(void)
  5312. {
  5313. Hmac hmac;
  5314. byte hash[WC_SHA224_DIGEST_SIZE];
  5315. const char* keys[]=
  5316. {
  5317. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5318. "\x0b\x0b\x0b",
  5319. "Jefe",
  5320. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5321. "\xAA\xAA\xAA",
  5322. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5323. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5324. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5325. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5326. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5327. };
  5328. testVector a, b, c, d;
  5329. testVector test_hmac[4];
  5330. wc_test_ret_t ret;
  5331. int times = sizeof(test_hmac) / sizeof(testVector), i;
  5332. WOLFSSL_ENTER("hmac_sha224_test");
  5333. a.input = "Hi There";
  5334. a.output = "\x89\x6f\xb1\x12\x8a\xbb\xdf\x19\x68\x32\x10\x7c\xd4\x9d\xf3"
  5335. "\x3f\x47\xb4\xb1\x16\x99\x12\xba\x4f\x53\x68\x4b\x22";
  5336. a.inLen = XSTRLEN(a.input);
  5337. a.outLen = WC_SHA224_DIGEST_SIZE;
  5338. b.input = "what do ya want for nothing?";
  5339. b.output = "\xa3\x0e\x01\x09\x8b\xc6\xdb\xbf\x45\x69\x0f\x3a\x7e\x9e\x6d"
  5340. "\x0f\x8b\xbe\xa2\xa3\x9e\x61\x48\x00\x8f\xd0\x5e\x44";
  5341. b.inLen = XSTRLEN(b.input);
  5342. b.outLen = WC_SHA224_DIGEST_SIZE;
  5343. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5344. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5345. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5346. "\xDD\xDD\xDD\xDD\xDD\xDD";
  5347. c.output = "\x7f\xb3\xcb\x35\x88\xc6\xc1\xf6\xff\xa9\x69\x4d\x7d\x6a\xd2"
  5348. "\x64\x93\x65\xb0\xc1\xf6\x5d\x69\xd1\xec\x83\x33\xea";
  5349. c.inLen = XSTRLEN(c.input);
  5350. c.outLen = WC_SHA224_DIGEST_SIZE;
  5351. d.input = "Big Key Input";
  5352. d.output = "\xe7\x4e\x2b\x8a\xa9\xf0\x37\x2f\xed\xae\x70\x0c\x49\x47\xf1"
  5353. "\x46\x54\xa7\x32\x6b\x55\x01\x87\xd2\xc8\x02\x0e\x3a";
  5354. d.inLen = XSTRLEN(d.input);
  5355. d.outLen = WC_SHA224_DIGEST_SIZE;
  5356. test_hmac[0] = a;
  5357. test_hmac[1] = b;
  5358. test_hmac[2] = c;
  5359. test_hmac[3] = d;
  5360. for (i = 0; i < times; ++i) {
  5361. #if defined(HAVE_FIPS) || defined(HAVE_CAVIUM)
  5362. if (i == 1)
  5363. continue; /* cavium can't handle short keys, fips not allowed */
  5364. #endif
  5365. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  5366. return WC_TEST_RET_ENC_EC(ret);
  5367. ret = wc_HmacSetKey(&hmac, WC_SHA224, (byte*)keys[i],
  5368. (word32)XSTRLEN(keys[i]));
  5369. if (ret != 0)
  5370. return WC_TEST_RET_ENC_EC(ret);
  5371. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5372. (word32)test_hmac[i].inLen);
  5373. if (ret != 0)
  5374. return WC_TEST_RET_ENC_EC(ret);
  5375. ret = wc_HmacFinal(&hmac, hash);
  5376. if (ret != 0)
  5377. return WC_TEST_RET_ENC_EC(ret);
  5378. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA224_DIGEST_SIZE) != 0)
  5379. return WC_TEST_RET_ENC_I(i);
  5380. wc_HmacFree(&hmac);
  5381. }
  5382. #ifndef HAVE_FIPS
  5383. if ((ret = wc_HmacSizeByType(WC_SHA224)) != WC_SHA224_DIGEST_SIZE)
  5384. return WC_TEST_RET_ENC_EC(ret);
  5385. #endif
  5386. return 0;
  5387. }
  5388. #endif
  5389. #if !defined(NO_HMAC) && !defined(NO_SHA256)
  5390. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha256_test(void)
  5391. {
  5392. Hmac hmac;
  5393. byte hash[WC_SHA256_DIGEST_SIZE];
  5394. const char* keys[]=
  5395. {
  5396. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5397. "\x0b\x0b\x0b",
  5398. "Jefe",
  5399. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5400. "\xAA\xAA\xAA",
  5401. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5402. "\xAA\xAA\xAA",
  5403. };
  5404. testVector a, b, c, d;
  5405. testVector test_hmac[4];
  5406. wc_test_ret_t ret;
  5407. int times = sizeof(test_hmac) / sizeof(testVector), i;
  5408. WOLFSSL_ENTER("hmac_sha256_test");
  5409. a.input = "Hi There";
  5410. a.output = "\xb0\x34\x4c\x61\xd8\xdb\x38\x53\x5c\xa8\xaf\xce\xaf\x0b\xf1"
  5411. "\x2b\x88\x1d\xc2\x00\xc9\x83\x3d\xa7\x26\xe9\x37\x6c\x2e\x32"
  5412. "\xcf\xf7";
  5413. a.inLen = XSTRLEN(a.input);
  5414. a.outLen = WC_SHA256_DIGEST_SIZE;
  5415. b.input = "what do ya want for nothing?";
  5416. b.output = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e\x6a\x04\x24\x26\x08\x95\x75"
  5417. "\xc7\x5a\x00\x3f\x08\x9d\x27\x39\x83\x9d\xec\x58\xb9\x64\xec"
  5418. "\x38\x43";
  5419. b.inLen = XSTRLEN(b.input);
  5420. b.outLen = WC_SHA256_DIGEST_SIZE;
  5421. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5422. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5423. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5424. "\xDD\xDD\xDD\xDD\xDD\xDD";
  5425. c.output = "\x77\x3e\xa9\x1e\x36\x80\x0e\x46\x85\x4d\xb8\xeb\xd0\x91\x81"
  5426. "\xa7\x29\x59\x09\x8b\x3e\xf8\xc1\x22\xd9\x63\x55\x14\xce\xd5"
  5427. "\x65\xfe";
  5428. c.inLen = XSTRLEN(c.input);
  5429. c.outLen = WC_SHA256_DIGEST_SIZE;
  5430. d.input = 0;
  5431. d.output = "\x86\xe5\x4f\xd4\x48\x72\x5d\x7e\x5d\xcf\xe2\x23\x53\xc8\x28"
  5432. "\xaf\x48\x78\x1e\xb4\x8c\xae\x81\x06\xa7\xe1\xd4\x98\x94\x9f"
  5433. "\x3e\x46";
  5434. d.inLen = 0;
  5435. d.outLen = WC_SHA256_DIGEST_SIZE;
  5436. test_hmac[0] = a;
  5437. test_hmac[1] = b;
  5438. test_hmac[2] = c;
  5439. test_hmac[3] = d;
  5440. for (i = 0; i < times; ++i) {
  5441. #if defined(HAVE_FIPS) || defined(HAVE_CAVIUM)
  5442. if (i == 1)
  5443. continue; /* cavium can't handle short keys, fips not allowed */
  5444. #endif
  5445. #if defined(HAVE_INTEL_QA) || defined(HAVE_CAVIUM)
  5446. if (i == 3)
  5447. continue; /* QuickAssist can't handle empty HMAC */
  5448. #endif
  5449. if (wc_HmacInit(&hmac, HEAP_HINT, devId) != 0)
  5450. return WC_TEST_RET_ENC_I(i);
  5451. ret = wc_HmacSetKey(&hmac, WC_SHA256, (byte*)keys[i],
  5452. (word32)XSTRLEN(keys[i]));
  5453. if (ret != 0)
  5454. return WC_TEST_RET_ENC_I(i);
  5455. if (test_hmac[i].input != NULL) {
  5456. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5457. (word32)test_hmac[i].inLen);
  5458. if (ret != 0)
  5459. return WC_TEST_RET_ENC_I(i);
  5460. }
  5461. ret = wc_HmacFinal(&hmac, hash);
  5462. if (ret != 0)
  5463. return WC_TEST_RET_ENC_I(i);
  5464. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA256_DIGEST_SIZE) != 0)
  5465. return WC_TEST_RET_ENC_I(i);
  5466. wc_HmacFree(&hmac);
  5467. }
  5468. #ifndef HAVE_FIPS
  5469. if ((ret = wc_HmacSizeByType(WC_SHA256)) != WC_SHA256_DIGEST_SIZE)
  5470. return WC_TEST_RET_ENC_EC(ret);
  5471. if ((ret = wc_HmacSizeByType(21)) != BAD_FUNC_ARG)
  5472. return WC_TEST_RET_ENC_EC(ret);
  5473. #endif
  5474. if ((ret = wolfSSL_GetHmacMaxSize()) != WC_MAX_DIGEST_SIZE)
  5475. return WC_TEST_RET_ENC_EC(ret);
  5476. return 0;
  5477. }
  5478. #endif
  5479. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA384)
  5480. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha384_test(void)
  5481. {
  5482. Hmac hmac;
  5483. byte hash[WC_SHA384_DIGEST_SIZE];
  5484. const char* keys[]=
  5485. {
  5486. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5487. "\x0b\x0b\x0b",
  5488. "Jefe",
  5489. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5490. "\xAA\xAA\xAA",
  5491. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5492. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5493. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5494. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5495. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5496. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5497. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5498. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5499. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5500. };
  5501. testVector a, b, c, d;
  5502. testVector test_hmac[4];
  5503. wc_test_ret_t ret;
  5504. int times = sizeof(test_hmac) / sizeof(testVector), i;
  5505. WOLFSSL_ENTER("hmac_sha384_test");
  5506. a.input = "Hi There";
  5507. a.output = "\xaf\xd0\x39\x44\xd8\x48\x95\x62\x6b\x08\x25\xf4\xab\x46\x90"
  5508. "\x7f\x15\xf9\xda\xdb\xe4\x10\x1e\xc6\x82\xaa\x03\x4c\x7c\xeb"
  5509. "\xc5\x9c\xfa\xea\x9e\xa9\x07\x6e\xde\x7f\x4a\xf1\x52\xe8\xb2"
  5510. "\xfa\x9c\xb6";
  5511. a.inLen = XSTRLEN(a.input);
  5512. a.outLen = WC_SHA384_DIGEST_SIZE;
  5513. b.input = "what do ya want for nothing?";
  5514. b.output = "\xaf\x45\xd2\xe3\x76\x48\x40\x31\x61\x7f\x78\xd2\xb5\x8a\x6b"
  5515. "\x1b\x9c\x7e\xf4\x64\xf5\xa0\x1b\x47\xe4\x2e\xc3\x73\x63\x22"
  5516. "\x44\x5e\x8e\x22\x40\xca\x5e\x69\xe2\xc7\x8b\x32\x39\xec\xfa"
  5517. "\xb2\x16\x49";
  5518. b.inLen = XSTRLEN(b.input);
  5519. b.outLen = WC_SHA384_DIGEST_SIZE;
  5520. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5521. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5522. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5523. "\xDD\xDD\xDD\xDD\xDD\xDD";
  5524. c.output = "\x88\x06\x26\x08\xd3\xe6\xad\x8a\x0a\xa2\xac\xe0\x14\xc8\xa8"
  5525. "\x6f\x0a\xa6\x35\xd9\x47\xac\x9f\xeb\xe8\x3e\xf4\xe5\x59\x66"
  5526. "\x14\x4b\x2a\x5a\xb3\x9d\xc1\x38\x14\xb9\x4e\x3a\xb6\xe1\x01"
  5527. "\xa3\x4f\x27";
  5528. c.inLen = XSTRLEN(c.input);
  5529. c.outLen = WC_SHA384_DIGEST_SIZE;
  5530. d.input = "Big Key Input";
  5531. d.output = "\xd2\x3d\x29\x6e\xf5\x1e\x23\x23\x49\x18\xb3\xbf\x4c\x38\x7b"
  5532. "\x31\x21\x17\xbb\x09\x73\x27\xf8\x12\x9d\xe9\xc6\x5d\xf9\x54"
  5533. "\xd6\x38\x5a\x68\x53\x14\xee\xe0\xa6\x4f\x36\x7e\xb2\xf3\x1a"
  5534. "\x57\x41\x69";
  5535. d.inLen = XSTRLEN(d.input);
  5536. d.outLen = WC_SHA384_DIGEST_SIZE;
  5537. test_hmac[0] = a;
  5538. test_hmac[1] = b;
  5539. test_hmac[2] = c;
  5540. test_hmac[3] = d;
  5541. for (i = 0; i < times; ++i) {
  5542. #if defined(HAVE_FIPS)
  5543. if (i == 1)
  5544. continue; /* fips not allowed */
  5545. #endif
  5546. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  5547. return WC_TEST_RET_ENC_EC(ret);
  5548. ret = wc_HmacSetKey(&hmac, WC_SHA384, (byte*)keys[i],
  5549. (word32)XSTRLEN(keys[i]));
  5550. if (ret != 0)
  5551. return WC_TEST_RET_ENC_EC(ret);
  5552. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5553. (word32)test_hmac[i].inLen);
  5554. if (ret != 0)
  5555. return WC_TEST_RET_ENC_EC(ret);
  5556. ret = wc_HmacFinal(&hmac, hash);
  5557. if (ret != 0)
  5558. return WC_TEST_RET_ENC_EC(ret);
  5559. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA384_DIGEST_SIZE) != 0)
  5560. return WC_TEST_RET_ENC_I(i);
  5561. wc_HmacFree(&hmac);
  5562. }
  5563. #ifndef HAVE_FIPS
  5564. if ((ret = wc_HmacSizeByType(WC_SHA384)) != WC_SHA384_DIGEST_SIZE)
  5565. return WC_TEST_RET_ENC_EC(ret);
  5566. #endif
  5567. return 0;
  5568. }
  5569. #endif
  5570. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA512)
  5571. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha512_test(void)
  5572. {
  5573. Hmac hmac;
  5574. byte hash[WC_SHA512_DIGEST_SIZE];
  5575. const char* keys[]=
  5576. {
  5577. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5578. "\x0b\x0b\x0b",
  5579. "Jefe",
  5580. "\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA\xAA"
  5581. "\xAA\xAA\xAA",
  5582. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5583. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5584. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5585. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5586. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5587. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5588. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5589. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5590. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5591. };
  5592. testVector a, b, c, d;
  5593. testVector test_hmac[4];
  5594. wc_test_ret_t ret;
  5595. int times = sizeof(test_hmac) / sizeof(testVector), i;
  5596. WOLFSSL_ENTER("hmac_sha512_test");
  5597. a.input = "Hi There";
  5598. a.output = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d\x4f\xf0\xb4\x24\x1a\x1d\x6c"
  5599. "\xb0\x23\x79\xf4\xe2\xce\x4e\xc2\x78\x7a\xd0\xb3\x05\x45\xe1"
  5600. "\x7c\xde\xda\xa8\x33\xb7\xd6\xb8\xa7\x02\x03\x8b\x27\x4e\xae"
  5601. "\xa3\xf4\xe4\xbe\x9d\x91\x4e\xeb\x61\xf1\x70\x2e\x69\x6c\x20"
  5602. "\x3a\x12\x68\x54";
  5603. a.inLen = XSTRLEN(a.input);
  5604. a.outLen = WC_SHA512_DIGEST_SIZE;
  5605. b.input = "what do ya want for nothing?";
  5606. b.output = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2\xe3\x95\xfb\xe7\x3b\x56\xe0"
  5607. "\xa3\x87\xbd\x64\x22\x2e\x83\x1f\xd6\x10\x27\x0c\xd7\xea\x25"
  5608. "\x05\x54\x97\x58\xbf\x75\xc0\x5a\x99\x4a\x6d\x03\x4f\x65\xf8"
  5609. "\xf0\xe6\xfd\xca\xea\xb1\xa3\x4d\x4a\x6b\x4b\x63\x6e\x07\x0a"
  5610. "\x38\xbc\xe7\x37";
  5611. b.inLen = XSTRLEN(b.input);
  5612. b.outLen = WC_SHA512_DIGEST_SIZE;
  5613. c.input = "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5614. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5615. "\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD\xDD"
  5616. "\xDD\xDD\xDD\xDD\xDD\xDD";
  5617. c.output = "\xfa\x73\xb0\x08\x9d\x56\xa2\x84\xef\xb0\xf0\x75\x6c\x89\x0b"
  5618. "\xe9\xb1\xb5\xdb\xdd\x8e\xe8\x1a\x36\x55\xf8\x3e\x33\xb2\x27"
  5619. "\x9d\x39\xbf\x3e\x84\x82\x79\xa7\x22\xc8\x06\xb4\x85\xa4\x7e"
  5620. "\x67\xc8\x07\xb9\x46\xa3\x37\xbe\xe8\x94\x26\x74\x27\x88\x59"
  5621. "\xe1\x32\x92\xfb";
  5622. c.inLen = XSTRLEN(c.input);
  5623. c.outLen = WC_SHA512_DIGEST_SIZE;
  5624. d.input = "Big Key Input";
  5625. d.output = "\x3f\xa9\xc9\xe1\xbd\xbb\x04\x55\x1f\xef\xcc\x92\x33\x08\xeb"
  5626. "\xcf\xc1\x9a\x5b\x5b\xc0\x7c\x86\x84\xae\x8c\x40\xaf\xb1\x27"
  5627. "\x87\x38\x92\x04\xa8\xed\xd7\xd7\x07\xa9\x85\xa0\xc2\xcd\x30"
  5628. "\xc0\x56\x14\x49\xbc\x2f\x69\x15\x6a\x97\xd8\x79\x2f\xb3\x3b"
  5629. "\x1e\x18\xfe\xfa";
  5630. d.inLen = XSTRLEN(d.input);
  5631. d.outLen = WC_SHA512_DIGEST_SIZE;
  5632. test_hmac[0] = a;
  5633. test_hmac[1] = b;
  5634. test_hmac[2] = c;
  5635. test_hmac[3] = d;
  5636. for (i = 0; i < times; ++i) {
  5637. #if defined(HAVE_FIPS)
  5638. if (i == 1)
  5639. continue; /* fips not allowed */
  5640. #endif
  5641. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  5642. return WC_TEST_RET_ENC_EC(ret);
  5643. ret = wc_HmacSetKey(&hmac, WC_SHA512, (byte*)keys[i],
  5644. (word32)XSTRLEN(keys[i]));
  5645. if (ret != 0)
  5646. return WC_TEST_RET_ENC_EC(ret);
  5647. ret = wc_HmacUpdate(&hmac, (byte*)test_hmac[i].input,
  5648. (word32)test_hmac[i].inLen);
  5649. if (ret != 0)
  5650. return WC_TEST_RET_ENC_EC(ret);
  5651. ret = wc_HmacFinal(&hmac, hash);
  5652. if (ret != 0)
  5653. return WC_TEST_RET_ENC_EC(ret);
  5654. if (XMEMCMP(hash, test_hmac[i].output, WC_SHA512_DIGEST_SIZE) != 0)
  5655. return WC_TEST_RET_ENC_I(i);
  5656. wc_HmacFree(&hmac);
  5657. }
  5658. #ifndef HAVE_FIPS
  5659. if ((ret = wc_HmacSizeByType(WC_SHA512)) != WC_SHA512_DIGEST_SIZE)
  5660. return WC_TEST_RET_ENC_EC(ret);
  5661. #endif
  5662. return 0;
  5663. }
  5664. #endif
  5665. #if !defined(NO_HMAC) && defined(WOLFSSL_SHA3) && \
  5666. !defined(WOLFSSL_NOSHA3_224) && !defined(WOLFSSL_NOSHA3_256) && \
  5667. !defined(WOLFSSL_NOSHA3_384) && !defined(WOLFSSL_NOSHA3_512)
  5668. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hmac_sha3_test(void)
  5669. {
  5670. Hmac hmac;
  5671. byte hash[WC_SHA3_512_DIGEST_SIZE];
  5672. const char* key[4] =
  5673. {
  5674. "Jefe",
  5675. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b"
  5676. "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b",
  5677. "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa"
  5678. "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa",
  5679. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5680. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5681. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5682. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5683. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5684. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5685. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5686. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5687. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5688. "\x01\x02\x03\x04\x05\x06\x07\x08\x01\x02\x03\x04\x05\x06\x07\x08"
  5689. };
  5690. const char* input[4] =
  5691. {
  5692. "what do ya want for nothing?",
  5693. "Hi There",
  5694. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
  5695. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
  5696. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
  5697. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd"
  5698. "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd",
  5699. "Big Key Input"
  5700. };
  5701. const int hashType[4] =
  5702. {
  5703. WC_SHA3_224, WC_SHA3_256, WC_SHA3_384, WC_SHA3_512
  5704. };
  5705. const int hashSz[4] =
  5706. {
  5707. WC_SHA3_224_DIGEST_SIZE, WC_SHA3_256_DIGEST_SIZE,
  5708. WC_SHA3_384_DIGEST_SIZE, WC_SHA3_512_DIGEST_SIZE
  5709. };
  5710. const char* output[16] =
  5711. {
  5712. /* key = jefe, input = what do ya want for nothing? */
  5713. /* HMAC-SHA3-224 */
  5714. "\x7f\xdb\x8d\xd8\x8b\xd2\xf6\x0d\x1b\x79\x86\x34\xad\x38\x68\x11"
  5715. "\xc2\xcf\xc8\x5b\xfa\xf5\xd5\x2b\xba\xce\x5e\x66",
  5716. /* HMAC-SHA3-256 */
  5717. "\xc7\xd4\x07\x2e\x78\x88\x77\xae\x35\x96\xbb\xb0\xda\x73\xb8\x87"
  5718. "\xc9\x17\x1f\x93\x09\x5b\x29\x4a\xe8\x57\xfb\xe2\x64\x5e\x1b\xa5",
  5719. /* HMAC-SHA3-384 */
  5720. "\xf1\x10\x1f\x8c\xbf\x97\x66\xfd\x67\x64\xd2\xed\x61\x90\x3f\x21"
  5721. "\xca\x9b\x18\xf5\x7c\xf3\xe1\xa2\x3c\xa1\x35\x08\xa9\x32\x43\xce"
  5722. "\x48\xc0\x45\xdc\x00\x7f\x26\xa2\x1b\x3f\x5e\x0e\x9d\xf4\xc2\x0a",
  5723. /* HMAC-SHA3-512 */
  5724. "\x5a\x4b\xfe\xab\x61\x66\x42\x7c\x7a\x36\x47\xb7\x47\x29\x2b\x83"
  5725. "\x84\x53\x7c\xdb\x89\xaf\xb3\xbf\x56\x65\xe4\xc5\xe7\x09\x35\x0b"
  5726. "\x28\x7b\xae\xc9\x21\xfd\x7c\xa0\xee\x7a\x0c\x31\xd0\x22\xa9\x5e"
  5727. "\x1f\xc9\x2b\xa9\xd7\x7d\xf8\x83\x96\x02\x75\xbe\xb4\xe6\x20\x24",
  5728. /* key = 0b..., input = Hi There */
  5729. /* HMAC-SHA3-224 */
  5730. "\x3b\x16\x54\x6b\xbc\x7b\xe2\x70\x6a\x03\x1d\xca\xfd\x56\x37\x3d"
  5731. "\x98\x84\x36\x76\x41\xd8\xc5\x9a\xf3\xc8\x60\xf7",
  5732. /* HMAC-SHA3-256 */
  5733. "\xba\x85\x19\x23\x10\xdf\xfa\x96\xe2\xa3\xa4\x0e\x69\x77\x43\x51"
  5734. "\x14\x0b\xb7\x18\x5e\x12\x02\xcd\xcc\x91\x75\x89\xf9\x5e\x16\xbb",
  5735. /* HMAC-SHA3-384 */
  5736. "\x68\xd2\xdc\xf7\xfd\x4d\xdd\x0a\x22\x40\xc8\xa4\x37\x30\x5f\x61"
  5737. "\xfb\x73\x34\xcf\xb5\xd0\x22\x6e\x1b\xc2\x7d\xc1\x0a\x2e\x72\x3a"
  5738. "\x20\xd3\x70\xb4\x77\x43\x13\x0e\x26\xac\x7e\x3d\x53\x28\x86\xbd",
  5739. /* HMAC-SHA3-512 */
  5740. "\xeb\x3f\xbd\x4b\x2e\xaa\xb8\xf5\xc5\x04\xbd\x3a\x41\x46\x5a\xac"
  5741. "\xec\x15\x77\x0a\x7c\xab\xac\x53\x1e\x48\x2f\x86\x0b\x5e\xc7\xba"
  5742. "\x47\xcc\xb2\xc6\xf2\xaf\xce\x8f\x88\xd2\x2b\x6d\xc6\x13\x80\xf2"
  5743. "\x3a\x66\x8f\xd3\x88\x8b\xb8\x05\x37\xc0\xa0\xb8\x64\x07\x68\x9e",
  5744. /* key = aa..., output = dd... */
  5745. /* HMAC-SHA3-224 */
  5746. "\x67\x6c\xfc\x7d\x16\x15\x36\x38\x78\x03\x90\x69\x2b\xe1\x42\xd2"
  5747. "\xdf\x7c\xe9\x24\xb9\x09\xc0\xc0\x8d\xbf\xdc\x1a",
  5748. /* HMAC-SHA3-256 */
  5749. "\x84\xec\x79\x12\x4a\x27\x10\x78\x65\xce\xdd\x8b\xd8\x2d\xa9\x96"
  5750. "\x5e\x5e\xd8\xc3\x7b\x0a\xc9\x80\x05\xa7\xf3\x9e\xd5\x8a\x42\x07",
  5751. /* HMAC-SHA3-384 */
  5752. "\x27\x5c\xd0\xe6\x61\xbb\x8b\x15\x1c\x64\xd2\x88\xf1\xf7\x82\xfb"
  5753. "\x91\xa8\xab\xd5\x68\x58\xd7\x2b\xab\xb2\xd4\x76\xf0\x45\x83\x73"
  5754. "\xb4\x1b\x6a\xb5\xbf\x17\x4b\xec\x42\x2e\x53\xfc\x31\x35\xac\x6e",
  5755. /* HMAC-SHA3-512 */
  5756. "\x30\x9e\x99\xf9\xec\x07\x5e\xc6\xc6\xd4\x75\xed\xa1\x18\x06\x87"
  5757. "\xfc\xf1\x53\x11\x95\x80\x2a\x99\xb5\x67\x74\x49\xa8\x62\x51\x82"
  5758. "\x85\x1c\xb3\x32\xaf\xb6\xa8\x9c\x41\x13\x25\xfb\xcb\xcd\x42\xaf"
  5759. "\xcb\x7b\x6e\x5a\xab\x7e\xa4\x2c\x66\x0f\x97\xfd\x85\x84\xbf\x03",
  5760. /* key = big key, input = Big Key Input */
  5761. /* HMAC-SHA3-224 */
  5762. "\x29\xe0\x5e\x46\xc4\xa4\x5e\x46\x74\xbf\xd7\x2d\x1a\xd8\x66\xdb"
  5763. "\x2d\x0d\x10\x4e\x2b\xfa\xad\x53\x7d\x15\x69\x8b",
  5764. /* HMAC-SHA3-256 */
  5765. "\xb5\x5b\x8d\x64\xb6\x9c\x21\xd0\xbf\x20\x5c\xa2\xf7\xb9\xb1\x4e"
  5766. "\x88\x21\x61\x2c\x66\xc3\x91\xae\x6c\x95\x16\x85\x83\xe6\xf4\x9b",
  5767. /* HMAC-SHA3-384 */
  5768. "\xaa\x91\xb3\xa6\x2f\x56\xa1\xbe\x8c\x3e\x74\x38\xdb\x58\xd9\xd3"
  5769. "\x34\xde\xa0\x60\x6d\x8d\x46\xe0\xec\xa9\xf6\x06\x35\x14\xe6\xed"
  5770. "\x83\xe6\x7c\x77\x24\x6c\x11\xb5\x90\x82\xb5\x75\xda\x7b\x83\x2d",
  5771. /* HMAC-SHA3-512 */
  5772. "\x1c\xc3\xa9\x24\x4a\x4a\x3f\xbd\xc7\x20\x00\x16\x9b\x79\x47\x03"
  5773. "\x78\x75\x2c\xb5\xf1\x2e\x62\x7c\xbe\xef\x4e\x8f\x0b\x11\x2b\x32"
  5774. "\xa0\xee\xc9\xd0\x4d\x64\x64\x0b\x37\xf4\xdd\x66\xf7\x8b\xb3\xad"
  5775. "\x52\x52\x6b\x65\x12\xde\x0d\x7c\xc0\x8b\x60\x01\x6c\x37\xd7\xa8"
  5776. };
  5777. int i = 0, iMax = sizeof(input) / sizeof(input[0]),
  5778. j, jMax = sizeof(hashType) / sizeof(hashType[0]);
  5779. int ret;
  5780. WOLFSSL_ENTER("hmac_sha3_test");
  5781. #ifdef HAVE_FIPS
  5782. /* FIPS requires a minimum length for HMAC keys, and "Jefe" is too
  5783. * short. Skip it in FIPS builds. */
  5784. i = 1;
  5785. #endif
  5786. for (; i < iMax; i++) {
  5787. for (j = 0; j < jMax; j++) {
  5788. if ((ret = wc_HmacInit(&hmac, HEAP_HINT, devId)) != 0)
  5789. return WC_TEST_RET_ENC_EC(ret);
  5790. ret = wc_HmacSetKey(&hmac, hashType[j], (byte*)key[i],
  5791. (word32)XSTRLEN(key[i]));
  5792. if (ret != 0)
  5793. return WC_TEST_RET_ENC_EC(ret);
  5794. ret = wc_HmacUpdate(&hmac, (byte*)input[i],
  5795. (word32)XSTRLEN(input[i]));
  5796. if (ret != 0)
  5797. return WC_TEST_RET_ENC_EC(ret);
  5798. ret = wc_HmacFinal(&hmac, hash);
  5799. if (ret != 0)
  5800. return WC_TEST_RET_ENC_EC(ret);
  5801. if (XMEMCMP(hash, output[(i*jMax) + j], hashSz[j]) != 0)
  5802. return WC_TEST_RET_ENC_NC;
  5803. wc_HmacFree(&hmac);
  5804. if (i > 0)
  5805. continue;
  5806. #ifndef HAVE_FIPS
  5807. ret = wc_HmacSizeByType(hashType[j]);
  5808. if (ret != hashSz[j])
  5809. return WC_TEST_RET_ENC_EC(ret);
  5810. #endif
  5811. }
  5812. }
  5813. return 0;
  5814. }
  5815. #endif
  5816. #ifdef WC_RC2
  5817. typedef struct rc2TestVector {
  5818. const char* input;
  5819. const char* output;
  5820. const char* key; /* Key, variable up to 128 bytes */
  5821. const char* iv; /* IV, 8-bytes */
  5822. int inLen;
  5823. int outLen;
  5824. int keyLen;
  5825. int effectiveKeyBits; /* Up to 1024 bits supported */
  5826. } rc2TestVector;
  5827. static wc_test_ret_t rc2_ecb_test(void)
  5828. {
  5829. wc_test_ret_t ret = 0;
  5830. byte cipher[RC2_BLOCK_SIZE];
  5831. byte plain[RC2_BLOCK_SIZE];
  5832. rc2TestVector a, b, c, d, e, f, g, h;
  5833. rc2TestVector test_rc2[8];
  5834. int times = sizeof(test_rc2) / sizeof(rc2TestVector), i;
  5835. a.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5836. a.output = "\xeb\xb7\x73\xf9\x93\x27\x8e\xff";
  5837. a.key = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5838. a.inLen = RC2_BLOCK_SIZE;
  5839. a.outLen = RC2_BLOCK_SIZE;
  5840. a.keyLen = 8;
  5841. a.effectiveKeyBits = 63;
  5842. b.input = "\xff\xff\xff\xff\xff\xff\xff\xff";
  5843. b.output = "\x27\x8b\x27\xe4\x2e\x2f\x0d\x49";
  5844. b.key = "\xff\xff\xff\xff\xff\xff\xff\xff";
  5845. b.inLen = RC2_BLOCK_SIZE;
  5846. b.outLen = RC2_BLOCK_SIZE;
  5847. b.keyLen = 8;
  5848. b.effectiveKeyBits = 64;
  5849. c.input = "\x10\x00\x00\x00\x00\x00\x00\x01";
  5850. c.output = "\x30\x64\x9e\xdf\x9b\xe7\xd2\xc2";
  5851. c.key = "\x30\x00\x00\x00\x00\x00\x00\x00";
  5852. c.inLen = RC2_BLOCK_SIZE;
  5853. c.outLen = RC2_BLOCK_SIZE;
  5854. c.keyLen = 8;
  5855. c.effectiveKeyBits = 64;
  5856. d.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5857. d.output = "\x61\xa8\xa2\x44\xad\xac\xcc\xf0";
  5858. d.key = "\x88";
  5859. d.inLen = RC2_BLOCK_SIZE;
  5860. d.outLen = RC2_BLOCK_SIZE;
  5861. d.keyLen = 1;
  5862. d.effectiveKeyBits = 64;
  5863. e.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5864. e.output = "\x6c\xcf\x43\x08\x97\x4c\x26\x7f";
  5865. e.key = "\x88\xbc\xa9\x0e\x90\x87\x5a";
  5866. e.inLen = RC2_BLOCK_SIZE;
  5867. e.outLen = RC2_BLOCK_SIZE;
  5868. e.keyLen = 7;
  5869. e.effectiveKeyBits = 64;
  5870. f.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5871. f.output = "\x1a\x80\x7d\x27\x2b\xbe\x5d\xb1";
  5872. f.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5873. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2";
  5874. f.inLen = RC2_BLOCK_SIZE;
  5875. f.outLen = RC2_BLOCK_SIZE;
  5876. f.keyLen = 16;
  5877. f.effectiveKeyBits = 64;
  5878. g.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5879. g.output = "\x22\x69\x55\x2a\xb0\xf8\x5c\xa6";
  5880. g.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5881. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2";
  5882. g.inLen = RC2_BLOCK_SIZE;
  5883. g.outLen = RC2_BLOCK_SIZE;
  5884. g.keyLen = 16;
  5885. g.effectiveKeyBits = 128;
  5886. h.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5887. h.output = "\x5b\x78\xd3\xa4\x3d\xff\xf1\xf1";
  5888. h.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  5889. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2"
  5890. "\x16\xf8\x0a\x6f\x85\x92\x05\x84"
  5891. "\xc4\x2f\xce\xb0\xbe\x25\x5d\xaf"
  5892. "\x1e";
  5893. h.inLen = RC2_BLOCK_SIZE;
  5894. h.outLen = RC2_BLOCK_SIZE;
  5895. h.keyLen = 33;
  5896. h.effectiveKeyBits = 129;
  5897. a.iv = b.iv = c.iv = d.iv = e.iv = f.iv = g.iv = h.iv = NULL;
  5898. test_rc2[0] = a;
  5899. test_rc2[1] = b;
  5900. test_rc2[2] = c;
  5901. test_rc2[3] = d;
  5902. test_rc2[4] = e;
  5903. test_rc2[5] = f;
  5904. test_rc2[6] = g;
  5905. test_rc2[7] = h;
  5906. for (i = 0; i < times; ++i) {
  5907. Rc2 enc;
  5908. XMEMSET(cipher, 0, RC2_BLOCK_SIZE);
  5909. XMEMSET(plain, 0, RC2_BLOCK_SIZE);
  5910. ret = wc_Rc2SetKey(&enc, (byte*)test_rc2[i].key, test_rc2[i].keyLen,
  5911. NULL, test_rc2[i].effectiveKeyBits);
  5912. if (ret != 0) {
  5913. return WC_TEST_RET_ENC_EC(ret);
  5914. }
  5915. /* ECB encrypt */
  5916. ret = wc_Rc2EcbEncrypt(&enc, cipher, (byte*)test_rc2[i].input,
  5917. (word32)test_rc2[i].outLen);
  5918. if (ret != 0) {
  5919. return WC_TEST_RET_ENC_EC(ret);
  5920. }
  5921. if (XMEMCMP(cipher, test_rc2[i].output, test_rc2[i].outLen)) {
  5922. return WC_TEST_RET_ENC_NC;
  5923. }
  5924. /* ECB decrypt */
  5925. ret = wc_Rc2EcbDecrypt(&enc, plain, cipher, RC2_BLOCK_SIZE);
  5926. if (ret != 0) {
  5927. return WC_TEST_RET_ENC_EC(ret);
  5928. }
  5929. if (XMEMCMP(plain, test_rc2[i].input, RC2_BLOCK_SIZE)) {
  5930. return WC_TEST_RET_ENC_NC;
  5931. }
  5932. }
  5933. return 0;
  5934. }
  5935. static wc_test_ret_t rc2_cbc_test(void)
  5936. {
  5937. wc_test_ret_t ret = 0;
  5938. byte cipher[128];
  5939. byte plain[128];
  5940. rc2TestVector a, b, c, d, e, f, g, h, i;
  5941. rc2TestVector test_rc2[9];
  5942. int times = sizeof(test_rc2) / sizeof(rc2TestVector), j;
  5943. /* key length = 7, effective key bits = 63 */
  5944. a.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5945. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5946. a.output = "\xEB\xB7\x73\xF9\x93\x27\x8E\xFF"
  5947. "\xF0\x51\x77\x8B\x65\xDB\x13\x57";
  5948. a.key = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5949. a.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5950. a.inLen = RC2_BLOCK_SIZE*2;
  5951. a.outLen = RC2_BLOCK_SIZE*2;
  5952. a.keyLen = 8;
  5953. a.effectiveKeyBits = 63;
  5954. /* key length = 8, effective key bits = 64, all 0xFF */
  5955. b.input = "\xff\xff\xff\xff\xff\xff\xff\xff"
  5956. "\xff\xff\xff\xff\xff\xff\xff\xff";
  5957. b.output = "\xA3\xA1\x12\x65\x4F\x81\xC5\xCD"
  5958. "\xB6\x94\x3E\xEA\x3E\x8B\x9D\x1F";
  5959. b.key = "\xff\xff\xff\xff\xff\xff\xff\xff";
  5960. b.iv = "\xff\xff\xff\xff\xff\xff\xff\xff";
  5961. b.inLen = RC2_BLOCK_SIZE*2;
  5962. b.outLen = RC2_BLOCK_SIZE*2;
  5963. b.keyLen = 8;
  5964. b.effectiveKeyBits = 64;
  5965. /* key length = 8, effective key bits = 64 */
  5966. c.input = "\x10\x00\x00\x00\x00\x00\x00\x01"
  5967. "\x10\x00\x00\x00\x00\x00\x00\x01";
  5968. c.output = "\xB5\x70\x14\xA2\x5F\x40\xE3\x6D"
  5969. "\x81\x99\x8D\xE0\xB5\xD5\x3A\x05";
  5970. c.key = "\x30\x00\x00\x00\x00\x00\x00\x00";
  5971. c.iv = "\x30\x00\x00\x00\x00\x00\x00\x00";
  5972. c.inLen = RC2_BLOCK_SIZE*2;
  5973. c.outLen = RC2_BLOCK_SIZE*2;
  5974. c.keyLen = 8;
  5975. c.effectiveKeyBits = 64;
  5976. /* key length = 1, effective key bits = 64 */
  5977. d.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5978. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5979. d.output = "\x61\xA8\xA2\x44\xAD\xAC\xCC\xF0"
  5980. "\x6D\x19\xE8\xF1\xFC\xE7\x38\x87";
  5981. d.key = "\x88";
  5982. d.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5983. d.inLen = RC2_BLOCK_SIZE*2;
  5984. d.outLen = RC2_BLOCK_SIZE*2;
  5985. d.keyLen = 1;
  5986. d.effectiveKeyBits = 64;
  5987. /* key length = 7, effective key bits = 64 */
  5988. e.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  5989. "\x00\x00\x00\x00\x00\x00\x00\x00";
  5990. e.output = "\x6C\xCF\x43\x08\x97\x4C\x26\x7F"
  5991. "\xCC\x3C\x53\x57\x7C\xA1\xA4\x4B";
  5992. e.key = "\x88\xbc\xa9\x0e\x90\x87\x5a";
  5993. e.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  5994. e.inLen = RC2_BLOCK_SIZE*2;
  5995. e.outLen = RC2_BLOCK_SIZE*2;
  5996. e.keyLen = 7;
  5997. e.effectiveKeyBits = 64;
  5998. /* key length = 16, effective key bits = 64 */
  5999. f.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  6000. "\x00\x00\x00\x00\x00\x00\x00\x00";
  6001. f.output = "\x1A\x80\x7D\x27\x2B\xBE\x5D\xB1"
  6002. "\x64\xEF\xE1\xC3\xB8\xAD\xFB\xBA";
  6003. f.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  6004. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2";
  6005. f.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  6006. f.inLen = RC2_BLOCK_SIZE*2;
  6007. f.outLen = RC2_BLOCK_SIZE*2;
  6008. f.keyLen = 16;
  6009. f.effectiveKeyBits = 64;
  6010. /* key length = 16, effective bits = 128 */
  6011. g.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  6012. "\x00\x00\x00\x00\x00\x00\x00\x00";
  6013. g.output = "\x22\x69\x55\x2A\xB0\xF8\x5C\xA6"
  6014. "\x53\x6E\xFD\x2D\x89\xE1\x2A\x73";
  6015. g.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  6016. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2";
  6017. g.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  6018. g.inLen = RC2_BLOCK_SIZE*2;
  6019. g.outLen = RC2_BLOCK_SIZE*2;
  6020. g.keyLen = 16;
  6021. g.effectiveKeyBits = 128;
  6022. /* key length = 33, effective bits = 129 */
  6023. h.input = "\x00\x00\x00\x00\x00\x00\x00\x00"
  6024. "\x00\x00\x00\x00\x00\x00\x00\x00";
  6025. h.output = "\x5B\x78\xD3\xA4\x3D\xFF\xF1\xF1"
  6026. "\x45\x30\xA8\xD5\xC7\x7C\x46\x19";
  6027. h.key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f"
  6028. "\x0f\x79\xc3\x84\x62\x7b\xaf\xb2"
  6029. "\x16\xf8\x0a\x6f\x85\x92\x05\x84"
  6030. "\xc4\x2f\xce\xb0\xbe\x25\x5d\xaf"
  6031. "\x1e";
  6032. h.iv = "\x00\x00\x00\x00\x00\x00\x00\x00";
  6033. h.inLen = RC2_BLOCK_SIZE*2;
  6034. h.outLen = RC2_BLOCK_SIZE*2;
  6035. h.keyLen = 33;
  6036. h.effectiveKeyBits = 129;
  6037. /* key length = 10, effective bits = 40 */
  6038. i.input = "\x11\x22\x33\x44\x55\x66\x77\x88"
  6039. "\x99\xAA\xBB\xCC\xDD\xEE\xFF\x00"
  6040. "\x11\x22\x33\x44\x55\x66\x77\x88"
  6041. "\x99\xAA\xBB\xCC\xDD\xEE\xFF\x00";
  6042. i.output = "\x71\x2D\x11\x99\xC9\xA0\x78\x4F"
  6043. "\xCD\xF1\x1E\x3D\xFD\x21\x7E\xDB"
  6044. "\xB2\x6E\x0D\xA4\x72\xBC\x31\x51"
  6045. "\x48\xEF\x4E\x68\x3B\xDC\xCD\x7D";
  6046. i.key = "\x26\x1E\x57\x8E\xC9\x62\xBF\xB8"
  6047. "\x3E\x96";
  6048. i.iv = "\x01\x02\x03\x04\x05\x06\x07\x08";
  6049. i.inLen = RC2_BLOCK_SIZE*4;
  6050. i.outLen = RC2_BLOCK_SIZE*4;
  6051. i.keyLen = 10;
  6052. i.effectiveKeyBits = 40;
  6053. test_rc2[0] = a;
  6054. test_rc2[1] = b;
  6055. test_rc2[2] = c;
  6056. test_rc2[3] = d;
  6057. test_rc2[4] = e;
  6058. test_rc2[5] = f;
  6059. test_rc2[6] = g;
  6060. test_rc2[7] = h;
  6061. test_rc2[8] = i;
  6062. for (j = 0; j < times; ++j) {
  6063. Rc2 rc2;
  6064. XMEMSET(cipher, 0, sizeof(cipher));
  6065. XMEMSET(plain, 0, sizeof(plain));
  6066. ret = wc_Rc2SetKey(&rc2, (byte*)test_rc2[j].key, test_rc2[j].keyLen,
  6067. (byte*)test_rc2[j].iv, test_rc2[j].effectiveKeyBits);
  6068. if (ret != 0) {
  6069. return WC_TEST_RET_ENC_EC(ret);
  6070. }
  6071. ret = wc_Rc2CbcEncrypt(&rc2, cipher, (byte*)test_rc2[j].input,
  6072. test_rc2[j].inLen);
  6073. if (ret != 0) {
  6074. return WC_TEST_RET_ENC_EC(ret);
  6075. }
  6076. if (XMEMCMP(cipher, (byte*)test_rc2[j].output, test_rc2[j].outLen)) {
  6077. return WC_TEST_RET_ENC_NC;
  6078. }
  6079. /* reset IV for decrypt, since overridden by encrypt operation */
  6080. ret = wc_Rc2SetIV(&rc2, (byte*)test_rc2[j].iv);
  6081. if (ret != 0) {
  6082. return WC_TEST_RET_ENC_EC(ret);
  6083. }
  6084. ret = wc_Rc2CbcDecrypt(&rc2, plain, cipher, test_rc2[j].outLen);
  6085. if (ret != 0) {
  6086. return WC_TEST_RET_ENC_EC(ret);
  6087. }
  6088. if (XMEMCMP(plain, (byte*)test_rc2[j].input, test_rc2[j].inLen)) {
  6089. return WC_TEST_RET_ENC_NC;
  6090. }
  6091. }
  6092. return 0;
  6093. }
  6094. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rc2_test(void)
  6095. {
  6096. wc_test_ret_t ret = 0;
  6097. WOLFSSL_ENTER("rc2_test");
  6098. ret = rc2_ecb_test();
  6099. if (ret != 0) {
  6100. return ret;
  6101. }
  6102. return rc2_cbc_test();
  6103. }
  6104. #endif
  6105. #ifndef NO_RC4
  6106. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t arc4_test(void)
  6107. {
  6108. byte cipher[16];
  6109. byte plain[16];
  6110. wc_test_ret_t ret;
  6111. const char* keys[] =
  6112. {
  6113. "\x01\x23\x45\x67\x89\xab\xcd\xef",
  6114. "\x01\x23\x45\x67\x89\xab\xcd\xef",
  6115. "\x00\x00\x00\x00\x00\x00\x00\x00",
  6116. "\xef\x01\x23\x45"
  6117. };
  6118. testVector a, b, c, d;
  6119. testVector test_arc4[4];
  6120. int times = sizeof(test_arc4) / sizeof(testVector), i;
  6121. WOLFSSL_ENTER("arc4_test");
  6122. a.input = "\x01\x23\x45\x67\x89\xab\xcd\xef";
  6123. a.output = "\x75\xb7\x87\x80\x99\xe0\xc5\x96";
  6124. a.inLen = 8;
  6125. a.outLen = 8;
  6126. b.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  6127. b.output = "\x74\x94\xc2\xe7\x10\x4b\x08\x79";
  6128. b.inLen = 8;
  6129. b.outLen = 8;
  6130. c.input = "\x00\x00\x00\x00\x00\x00\x00\x00";
  6131. c.output = "\xde\x18\x89\x41\xa3\x37\x5d\x3a";
  6132. c.inLen = 8;
  6133. c.outLen = 8;
  6134. d.input = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00";
  6135. d.output = "\xd6\xa1\x41\xa7\xec\x3c\x38\xdf\xbd\x61";
  6136. d.inLen = 10;
  6137. d.outLen = 10;
  6138. test_arc4[0] = a;
  6139. test_arc4[1] = b;
  6140. test_arc4[2] = c;
  6141. test_arc4[3] = d;
  6142. for (i = 0; i < times; ++i) {
  6143. Arc4 enc;
  6144. Arc4 dec;
  6145. int keylen = 8; /* XSTRLEN with key 0x00 not good */
  6146. if (i == 3)
  6147. keylen = 4;
  6148. ret = wc_Arc4Init(&enc, HEAP_HINT, devId);
  6149. if (ret != 0)
  6150. return WC_TEST_RET_ENC_EC(ret);
  6151. ret = wc_Arc4Init(&dec, HEAP_HINT, devId);
  6152. if (ret != 0)
  6153. return WC_TEST_RET_ENC_EC(ret);
  6154. ret = wc_Arc4SetKey(&enc, (byte*)keys[i], keylen);
  6155. if (ret != 0)
  6156. return WC_TEST_RET_ENC_EC(ret);
  6157. ret = wc_Arc4SetKey(&dec, (byte*)keys[i], keylen);
  6158. if (ret != 0)
  6159. return WC_TEST_RET_ENC_EC(ret);
  6160. ret = wc_Arc4Process(&enc, cipher, (byte*)test_arc4[i].input,
  6161. (word32)test_arc4[i].outLen);
  6162. if (ret != 0)
  6163. return WC_TEST_RET_ENC_EC(ret);
  6164. ret = wc_Arc4Process(&dec, plain, cipher, (word32)test_arc4[i].outLen);
  6165. if (ret != 0)
  6166. return WC_TEST_RET_ENC_EC(ret);
  6167. if (XMEMCMP(plain, test_arc4[i].input, test_arc4[i].outLen))
  6168. return WC_TEST_RET_ENC_I(i);
  6169. if (XMEMCMP(cipher, test_arc4[i].output, test_arc4[i].outLen))
  6170. return WC_TEST_RET_ENC_I(i);
  6171. wc_Arc4Free(&enc);
  6172. wc_Arc4Free(&dec);
  6173. }
  6174. return 0;
  6175. }
  6176. #endif
  6177. #ifdef HAVE_CHACHA
  6178. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha_test(void)
  6179. {
  6180. ChaCha enc;
  6181. ChaCha dec;
  6182. byte cipher[128];
  6183. byte plain[128];
  6184. byte sliver[64];
  6185. byte input[] = {0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0};
  6186. word32 keySz = 32;
  6187. wc_test_ret_t ret = 0;
  6188. int i;
  6189. int times = 4;
  6190. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  6191. {
  6192. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6193. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6194. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6195. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  6196. };
  6197. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  6198. {
  6199. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6200. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6201. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6202. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  6203. };
  6204. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  6205. {
  6206. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6207. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6208. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6209. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  6210. };
  6211. /* 128 bit key */
  6212. WOLFSSL_SMALL_STACK_STATIC const byte key4[] =
  6213. {
  6214. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6215. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  6216. };
  6217. const byte* keys[] = {key1, key2, key3, key4};
  6218. WOLFSSL_SMALL_STACK_STATIC const byte ivs1[] = {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00};
  6219. WOLFSSL_SMALL_STACK_STATIC const byte ivs2[] = {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00};
  6220. WOLFSSL_SMALL_STACK_STATIC const byte ivs3[] = {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01,0x00,0x00,0x00,0x00};
  6221. WOLFSSL_SMALL_STACK_STATIC const byte ivs4[] = {0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00};
  6222. const byte* ivs[] = {ivs1, ivs2, ivs3, ivs4};
  6223. #ifndef BENCH_EMBEDDED
  6224. WOLFSSL_SMALL_STACK_STATIC const byte cipher_big_result[] = {
  6225. 0x06, 0xa6, 0x5d, 0x31, 0x21, 0x6c, 0xdb, 0x37, 0x48, 0x7c, 0x01, 0x9d,
  6226. 0x72, 0xdf, 0x0a, 0x5b, 0x64, 0x74, 0x20, 0xba, 0x9e, 0xe0, 0x26, 0x7a,
  6227. 0xbf, 0xdf, 0x83, 0x34, 0x3b, 0x4f, 0x94, 0x3f, 0x37, 0x89, 0xaf, 0x00,
  6228. 0xdf, 0x0f, 0x2e, 0x75, 0x16, 0x41, 0xf6, 0x7a, 0x86, 0x94, 0x9d, 0x32,
  6229. 0x56, 0xf0, 0x79, 0x71, 0x68, 0x6f, 0xa6, 0x6b, 0xc6, 0x59, 0x49, 0xf6,
  6230. 0x10, 0x34, 0x03, 0x03, 0x16, 0x53, 0x9a, 0x98, 0x2a, 0x46, 0xde, 0x17,
  6231. 0x06, 0x65, 0x70, 0xca, 0x0a, 0x1f, 0xab, 0x80, 0x26, 0x96, 0x3f, 0x3e,
  6232. 0x7a, 0x3c, 0xa8, 0x87, 0xbb, 0x65, 0xdd, 0x5e, 0x07, 0x7b, 0x34, 0xe0,
  6233. 0x56, 0xda, 0x32, 0x13, 0x30, 0xc9, 0x0c, 0xd7, 0xba, 0xe4, 0x1f, 0xa6,
  6234. 0x91, 0x4f, 0x72, 0x9f, 0xd9, 0x5c, 0x62, 0x7d, 0xa6, 0xc2, 0xbc, 0x87,
  6235. 0xae, 0x64, 0x11, 0x94, 0x3b, 0xbc, 0x6c, 0x23, 0xbd, 0x7d, 0x00, 0xb4,
  6236. 0x99, 0xf2, 0x68, 0xb5, 0x59, 0x70, 0x93, 0xad, 0x69, 0xd0, 0xb1, 0x28,
  6237. 0x70, 0x92, 0xeb, 0xec, 0x39, 0x80, 0x82, 0xde, 0x44, 0xe2, 0x8a, 0x26,
  6238. 0xb3, 0xe9, 0x45, 0xcf, 0x83, 0x76, 0x9f, 0x6a, 0xa0, 0x46, 0x4a, 0x3d,
  6239. 0x26, 0x56, 0xaf, 0x49, 0x41, 0x26, 0x1b, 0x6a, 0x41, 0x37, 0x65, 0x91,
  6240. 0x72, 0xc4, 0xe7, 0x3c, 0x17, 0x31, 0xae, 0x2e, 0x2b, 0x31, 0x45, 0xe4,
  6241. 0x93, 0xd3, 0x10, 0xaa, 0xc5, 0x62, 0xd5, 0x11, 0x4b, 0x57, 0x1d, 0xad,
  6242. 0x48, 0x06, 0xd0, 0x0d, 0x98, 0xa5, 0xc6, 0x5b, 0xd0, 0x9e, 0x22, 0xc0,
  6243. 0x00, 0x32, 0x5a, 0xf5, 0x1c, 0x89, 0x6d, 0x54, 0x97, 0x55, 0x6b, 0x46,
  6244. 0xc5, 0xc7, 0xc4, 0x48, 0x9c, 0xbf, 0x47, 0xdc, 0x03, 0xc4, 0x1b, 0xcb,
  6245. 0x65, 0xa6, 0x91, 0x9d, 0x6d, 0xf1, 0xb0, 0x7a, 0x4d, 0x3b, 0x03, 0x95,
  6246. 0xf4, 0x8b, 0x0b, 0xae, 0x39, 0xff, 0x3f, 0xf6, 0xc0, 0x14, 0x18, 0x8a,
  6247. 0xe5, 0x19, 0xbd, 0xc1, 0xb4, 0x05, 0x4e, 0x29, 0x2f, 0x0b, 0x33, 0x76,
  6248. 0x28, 0x16, 0xa4, 0xa6, 0x93, 0x04, 0xb5, 0x55, 0x6b, 0x89, 0x3d, 0xa5,
  6249. 0x0f, 0xd3, 0xad, 0xfa, 0xd9, 0xfd, 0x05, 0x5d, 0x48, 0x94, 0x25, 0x5a,
  6250. 0x2c, 0x9a, 0x94, 0x80, 0xb0, 0xe7, 0xcb, 0x4d, 0x77, 0xbf, 0xca, 0xd8,
  6251. 0x55, 0x48, 0xbd, 0x66, 0xb1, 0x85, 0x81, 0xb1, 0x37, 0x79, 0xab, 0x52,
  6252. 0x08, 0x14, 0x12, 0xac, 0xcd, 0x45, 0x4d, 0x53, 0x6b, 0xca, 0x96, 0xc7,
  6253. 0x3b, 0x2f, 0x73, 0xb1, 0x5a, 0x23, 0xbd, 0x65, 0xd5, 0xea, 0x17, 0xb3,
  6254. 0xdc, 0xa1, 0x17, 0x1b, 0x2d, 0xb3, 0x9c, 0xd0, 0xdb, 0x41, 0x77, 0xef,
  6255. 0x93, 0x20, 0x52, 0x3e, 0x9d, 0xf5, 0xbf, 0x33, 0xf7, 0x52, 0xc1, 0x90,
  6256. 0xa0, 0x15, 0x17, 0xce, 0xf7, 0xf7, 0xd0, 0x3a, 0x3b, 0xd1, 0x72, 0x56,
  6257. 0x31, 0x81, 0xae, 0x60, 0xab, 0x40, 0xc1, 0xd1, 0x28, 0x77, 0x53, 0xac,
  6258. 0x9f, 0x11, 0x0a, 0x88, 0x36, 0x4b, 0xda, 0x57, 0xa7, 0x28, 0x5c, 0x85,
  6259. 0xd3, 0x85, 0x9b, 0x79, 0xad, 0x05, 0x1c, 0x37, 0x14, 0x5e, 0x0d, 0xd0,
  6260. 0x23, 0x03, 0x42, 0x1d, 0x48, 0x5d, 0xc5, 0x3c, 0x5a, 0x08, 0xa9, 0x0d,
  6261. 0x6e, 0x82, 0x7c, 0x2e, 0x3c, 0x41, 0xcc, 0x96, 0x8e, 0xad, 0xee, 0x2a,
  6262. 0x61, 0x0b, 0x16, 0x0f, 0xa9, 0x24, 0x40, 0x85, 0xbc, 0x9f, 0x28, 0x8d,
  6263. 0xe6, 0x68, 0x4d, 0x8f, 0x30, 0x48, 0xd9, 0x73, 0x73, 0x6c, 0x9a, 0x7f,
  6264. 0x67, 0xf7, 0xde, 0x4c, 0x0a, 0x8b, 0xe4, 0xb3, 0x08, 0x2a, 0x52, 0xda,
  6265. 0x54, 0xee, 0xcd, 0xb5, 0x62, 0x4a, 0x26, 0x20, 0xfb, 0x40, 0xbb, 0x39,
  6266. 0x3a, 0x0f, 0x09, 0xe8, 0x00, 0xd1, 0x24, 0x97, 0x60, 0xe9, 0x83, 0x83,
  6267. 0xfe, 0x9f, 0x9c, 0x15, 0xcf, 0x69, 0x03, 0x9f, 0x03, 0xe1, 0xe8, 0x6e,
  6268. 0xbd, 0x87, 0x58, 0x68, 0xee, 0xec, 0xd8, 0x29, 0x46, 0x23, 0x49, 0x92,
  6269. 0x72, 0x95, 0x5b, 0x49, 0xca, 0xe0, 0x45, 0x59, 0xb2, 0xca, 0xf4, 0xfc,
  6270. 0xb7, 0x59, 0x37, 0x49, 0x28, 0xbc, 0xf3, 0xd7, 0x61, 0xbc, 0x4b, 0xf3,
  6271. 0xa9, 0x4b, 0x2f, 0x05, 0xa8, 0x01, 0xa5, 0xdc, 0x00, 0x6e, 0x01, 0xb6,
  6272. 0x45, 0x3c, 0xd5, 0x49, 0x7d, 0x5c, 0x25, 0xe8, 0x31, 0x87, 0xb2, 0xb9,
  6273. 0xbf, 0xb3, 0x01, 0x62, 0x0c, 0xd0, 0x48, 0x77, 0xa2, 0x34, 0x0f, 0x16,
  6274. 0x22, 0x28, 0xee, 0x54, 0x08, 0x93, 0x3b, 0xe4, 0xde, 0x7e, 0x63, 0xf7,
  6275. 0x97, 0x16, 0x5d, 0x71, 0x58, 0xc2, 0x2e, 0xf2, 0x36, 0xa6, 0x12, 0x65,
  6276. 0x94, 0x17, 0xac, 0x66, 0x23, 0x7e, 0xc6, 0x72, 0x79, 0x24, 0xce, 0x8f,
  6277. 0x55, 0x19, 0x97, 0x44, 0xfc, 0x55, 0xec, 0x85, 0x26, 0x27, 0xdb, 0x38,
  6278. 0xb1, 0x42, 0x0a, 0xdd, 0x05, 0x99, 0x28, 0xeb, 0x03, 0x6c, 0x9a, 0xe9,
  6279. 0x17, 0xf6, 0x2c, 0xb0, 0xfe, 0xe7, 0xa4, 0xa7, 0x31, 0xda, 0x4d, 0xb0,
  6280. 0x29, 0xdb, 0xdd, 0x8d, 0x12, 0x13, 0x9c, 0xb4, 0xcc, 0x83, 0x97, 0xfb,
  6281. 0x1a, 0xdc, 0x08, 0xd6, 0x30, 0x62, 0xe8, 0xeb, 0x8b, 0x61, 0xcb, 0x1d,
  6282. 0x06, 0xe3, 0xa5, 0x4d, 0x35, 0xdb, 0x59, 0xa8, 0x2d, 0x87, 0x27, 0x44,
  6283. 0x6f, 0xc0, 0x38, 0x97, 0xe4, 0x85, 0x00, 0x02, 0x09, 0xf6, 0x69, 0x3a,
  6284. 0xcf, 0x08, 0x1b, 0x21, 0xbb, 0x79, 0xb1, 0xa1, 0x34, 0x09, 0xe0, 0x80,
  6285. 0xca, 0xb0, 0x78, 0x8a, 0x11, 0x97, 0xd4, 0x07, 0xbe, 0x1b, 0x6a, 0x5d,
  6286. 0xdb, 0xd6, 0x1f, 0x76, 0x6b, 0x16, 0xf0, 0x58, 0x84, 0x5f, 0x59, 0xce,
  6287. 0x62, 0x34, 0xc3, 0xdf, 0x94, 0xb8, 0x2f, 0x84, 0x68, 0xf0, 0xb8, 0x51,
  6288. 0xd9, 0x6d, 0x8e, 0x4a, 0x1d, 0xe6, 0x5c, 0xd8, 0x86, 0x25, 0xe3, 0x24,
  6289. 0xfd, 0x21, 0x61, 0x13, 0x48, 0x3e, 0xf6, 0x7d, 0xa6, 0x71, 0x9b, 0xd2,
  6290. 0x6e, 0xe6, 0xd2, 0x08, 0x94, 0x62, 0x6c, 0x98, 0xfe, 0x2f, 0x9c, 0x88,
  6291. 0x7e, 0x78, 0x15, 0x02, 0x00, 0xf0, 0xba, 0x24, 0x91, 0xf2, 0xdc, 0x47,
  6292. 0x51, 0x4d, 0x15, 0x5e, 0x91, 0x5f, 0x57, 0x5b, 0x1d, 0x35, 0x24, 0x45,
  6293. 0x75, 0x9b, 0x88, 0x75, 0xf1, 0x2f, 0x85, 0xe7, 0x89, 0xd1, 0x01, 0xb4,
  6294. 0xc8, 0x18, 0xb7, 0x97, 0xef, 0x4b, 0x90, 0xf4, 0xbf, 0x10, 0x27, 0x3c,
  6295. 0x60, 0xff, 0xc4, 0x94, 0x20, 0x2f, 0x93, 0x4b, 0x4d, 0xe3, 0x80, 0xf7,
  6296. 0x2c, 0x71, 0xd9, 0xe3, 0x68, 0xb4, 0x77, 0x2b, 0xc7, 0x0d, 0x39, 0x92,
  6297. 0xef, 0x91, 0x0d, 0xb2, 0x11, 0x50, 0x0e, 0xe8, 0xad, 0x3b, 0xf6, 0xb5,
  6298. 0xc6, 0x14, 0x4d, 0x33, 0x53, 0xa7, 0x60, 0x15, 0xc7, 0x27, 0x51, 0xdc,
  6299. 0x54, 0x29, 0xa7, 0x0d, 0x6a, 0x7b, 0x72, 0x13, 0xad, 0x7d, 0x41, 0x19,
  6300. 0x4e, 0x42, 0x49, 0xcc, 0x42, 0xe4, 0xbd, 0x99, 0x13, 0xd9, 0x7f, 0xf3,
  6301. 0x38, 0xa4, 0xb6, 0x33, 0xed, 0x07, 0x48, 0x7e, 0x8e, 0x82, 0xfe, 0x3a,
  6302. 0x9d, 0x75, 0x93, 0xba, 0x25, 0x4e, 0x37, 0x3c, 0x0c, 0xd5, 0x69, 0xa9,
  6303. 0x2d, 0x9e, 0xfd, 0xe8, 0xbb, 0xf5, 0x0c, 0xe2, 0x86, 0xb9, 0x5e, 0x6f,
  6304. 0x28, 0xe4, 0x19, 0xb3, 0x0b, 0xa4, 0x86, 0xd7, 0x24, 0xd0, 0xb8, 0x89,
  6305. 0x7b, 0x76, 0xec, 0x05, 0x10, 0x5b, 0x68, 0xe9, 0x58, 0x66, 0xa3, 0xc5,
  6306. 0xb6, 0x63, 0x20, 0x0e, 0x0e, 0xea, 0x3d, 0x61, 0x5e, 0xda, 0x3d, 0x3c,
  6307. 0xf9, 0xfd, 0xed, 0xa9, 0xdb, 0x52, 0x94, 0x8a, 0x00, 0xca, 0x3c, 0x8d,
  6308. 0x66, 0x8f, 0xb0, 0xf0, 0x5a, 0xca, 0x3f, 0x63, 0x71, 0xbf, 0xca, 0x99,
  6309. 0x37, 0x9b, 0x75, 0x97, 0x89, 0x10, 0x6e, 0xcf, 0xf2, 0xf5, 0xe3, 0xd5,
  6310. 0x45, 0x9b, 0xad, 0x10, 0x71, 0x6c, 0x5f, 0x6f, 0x7f, 0x22, 0x77, 0x18,
  6311. 0x2f, 0xf9, 0x99, 0xc5, 0x69, 0x58, 0x03, 0x12, 0x86, 0x82, 0x3e, 0xbf,
  6312. 0xc2, 0x12, 0x35, 0x43, 0xa3, 0xd9, 0x18, 0x4f, 0x41, 0x11, 0x6b, 0xf3,
  6313. 0x67, 0xaf, 0x3d, 0x78, 0xe4, 0x22, 0x2d, 0xb3, 0x48, 0x43, 0x31, 0x1d,
  6314. 0xef, 0xa8, 0xba, 0x49, 0x8e, 0xa9, 0xa7, 0xb6, 0x18, 0x77, 0x84, 0xca,
  6315. 0xbd, 0xa2, 0x02, 0x1b, 0x6a, 0xf8, 0x5f, 0xda, 0xff, 0xcf, 0x01, 0x6a,
  6316. 0x86, 0x69, 0xa9, 0xe9, 0xcb, 0x60, 0x1e, 0x15, 0xdc, 0x8f, 0x5d, 0x39,
  6317. 0xb5, 0xce, 0x55, 0x5f, 0x47, 0x97, 0xb1, 0x19, 0x6e, 0x21, 0xd6, 0x13,
  6318. 0x39, 0xb2, 0x24, 0xe0, 0x62, 0x82, 0x9f, 0xed, 0x12, 0x81, 0xed, 0xee,
  6319. 0xab, 0xd0, 0x2f, 0x19, 0x89, 0x3f, 0x57, 0x2e, 0xc2, 0xe2, 0x67, 0xe8,
  6320. 0xae, 0x03, 0x56, 0xba, 0xd4, 0xd0, 0xa4, 0x89, 0x03, 0x06, 0x5b, 0xcc,
  6321. 0xf2, 0x22, 0xb8, 0x0e, 0x76, 0x79, 0x4a, 0x42, 0x1d, 0x37, 0x51, 0x5a,
  6322. 0xaa, 0x46, 0x6c, 0x2a, 0xdd, 0x66, 0xfe, 0xc6, 0x68, 0xc3, 0x38, 0xa2,
  6323. 0xae, 0x5b, 0x98, 0x24, 0x5d, 0x43, 0x05, 0x82, 0x38, 0x12, 0xd3, 0xd1,
  6324. 0x75, 0x2d, 0x4f, 0x61, 0xbd, 0xb9, 0x10, 0x87, 0x44, 0x2a, 0x78, 0x07,
  6325. 0xff, 0xf4, 0x0f, 0xa1, 0xf3, 0x68, 0x9f, 0xbe, 0xae, 0xa2, 0x91, 0xf0,
  6326. 0xc7, 0x55, 0x7a, 0x52, 0xd5, 0xa3, 0x8d, 0x6f, 0xe4, 0x90, 0x5c, 0xf3,
  6327. 0x5f, 0xce, 0x3d, 0x23, 0xf9, 0x8e, 0xae, 0x14, 0xfb, 0x82, 0x9a, 0xa3,
  6328. 0x04, 0x5f, 0xbf, 0xad, 0x3e, 0xf2, 0x97, 0x0a, 0x60, 0x40, 0x70, 0x19,
  6329. 0x72, 0xad, 0x66, 0xfb, 0x78, 0x1b, 0x84, 0x6c, 0x98, 0xbc, 0x8c, 0xf8,
  6330. 0x4f, 0xcb, 0xb5, 0xf6, 0xaf, 0x7a, 0xb7, 0x93, 0xef, 0x67, 0x48, 0x02,
  6331. 0x2c, 0xcb, 0xe6, 0x77, 0x0f, 0x7b, 0xc1, 0xee, 0xc5, 0xb6, 0x2d, 0x7e,
  6332. 0x62, 0xa0, 0xc0, 0xa7, 0xa5, 0x80, 0x31, 0x92, 0x50, 0xa1, 0x28, 0x22,
  6333. 0x95, 0x03, 0x17, 0xd1, 0x0f, 0xf6, 0x08, 0xe5, 0xec
  6334. };
  6335. #define CHACHA_BIG_TEST_SIZE 1305
  6336. #if !defined(WOLFSSL_SMALL_STACK) || defined(WOLFSSL_NO_MALLOC)
  6337. byte cipher_big[CHACHA_BIG_TEST_SIZE] = {0};
  6338. byte plain_big[CHACHA_BIG_TEST_SIZE] = {0};
  6339. byte input_big[CHACHA_BIG_TEST_SIZE] = {0};
  6340. #else
  6341. byte* cipher_big;
  6342. byte* plain_big;
  6343. byte* input_big;
  6344. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  6345. int block_size;
  6346. #endif /* BENCH_EMBEDDED */
  6347. byte a[] = {0x76,0xb8,0xe0,0xad,0xa0,0xf1,0x3d,0x90};
  6348. byte b[] = {0x45,0x40,0xf0,0x5a,0x9f,0x1f,0xb2,0x96};
  6349. byte c[] = {0xde,0x9c,0xba,0x7b,0xf3,0xd6,0x9e,0xf5};
  6350. byte d[] = {0x89,0x67,0x09,0x52,0x60,0x83,0x64,0xfd};
  6351. byte* test_chacha[4];
  6352. test_chacha[0] = a;
  6353. test_chacha[1] = b;
  6354. test_chacha[2] = c;
  6355. test_chacha[3] = d;
  6356. WOLFSSL_ENTER("chacha_test");
  6357. #ifndef BENCH_EMBEDDED
  6358. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  6359. cipher_big = (byte*)XMALLOC(CHACHA_BIG_TEST_SIZE, HEAP_HINT,
  6360. DYNAMIC_TYPE_TMP_BUFFER);
  6361. if (cipher_big == NULL) {
  6362. return MEMORY_E;
  6363. }
  6364. plain_big = (byte*)XMALLOC(CHACHA_BIG_TEST_SIZE, HEAP_HINT,
  6365. DYNAMIC_TYPE_TMP_BUFFER);
  6366. if (plain_big == NULL) {
  6367. return MEMORY_E;
  6368. }
  6369. input_big = (byte*)XMALLOC(CHACHA_BIG_TEST_SIZE, HEAP_HINT,
  6370. DYNAMIC_TYPE_TMP_BUFFER);
  6371. if (input_big == NULL) {
  6372. return MEMORY_E;
  6373. }
  6374. XMEMSET(cipher_big, 0, CHACHA_BIG_TEST_SIZE);
  6375. XMEMSET(plain_big, 0, CHACHA_BIG_TEST_SIZE);
  6376. XMEMSET(input_big, 0, CHACHA_BIG_TEST_SIZE);
  6377. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  6378. #endif /* BENCH_EMBEDDED */
  6379. for (i = 0; i < times; ++i) {
  6380. if (i < 3) {
  6381. keySz = 32;
  6382. }
  6383. else {
  6384. keySz = 16;
  6385. }
  6386. XMEMCPY(plain, keys[i], keySz);
  6387. XMEMSET(cipher, 0, 32);
  6388. XMEMCPY(cipher + 4, ivs[i], 8);
  6389. ret |= wc_Chacha_SetKey(&enc, keys[i], keySz);
  6390. ret |= wc_Chacha_SetKey(&dec, keys[i], keySz);
  6391. if (ret != 0)
  6392. return ret;
  6393. ret |= wc_Chacha_SetIV(&enc, cipher, 0);
  6394. ret |= wc_Chacha_SetIV(&dec, cipher, 0);
  6395. if (ret != 0)
  6396. return ret;
  6397. XMEMCPY(plain, input, 8);
  6398. ret |= wc_Chacha_Process(&enc, cipher, plain, (word32)8);
  6399. ret |= wc_Chacha_Process(&dec, plain, cipher, (word32)8);
  6400. if (ret != 0)
  6401. return ret;
  6402. if (XMEMCMP(test_chacha[i], cipher, 8))
  6403. return WC_TEST_RET_ENC_I(i);
  6404. if (XMEMCMP(plain, input, 8))
  6405. return WC_TEST_RET_ENC_I(i);
  6406. }
  6407. /* test of starting at a different counter
  6408. encrypts all of the information and decrypts starting at 2nd chunk */
  6409. XMEMSET(plain, 0, sizeof(plain));
  6410. XMEMSET(sliver, 1, sizeof(sliver)); /* set as 1's to not match plain */
  6411. XMEMSET(cipher, 0, sizeof(cipher));
  6412. XMEMCPY(cipher + 4, ivs[0], 8);
  6413. ret |= wc_Chacha_SetKey(&enc, keys[0], keySz);
  6414. ret |= wc_Chacha_SetKey(&dec, keys[0], keySz);
  6415. if (ret != 0)
  6416. return ret;
  6417. ret |= wc_Chacha_SetIV(&enc, cipher, 0);
  6418. ret |= wc_Chacha_SetIV(&dec, cipher, 1);
  6419. if (ret != 0)
  6420. return ret;
  6421. ret |= wc_Chacha_Process(&enc, cipher, plain, sizeof(plain));
  6422. ret |= wc_Chacha_Process(&dec, sliver, cipher + 64, sizeof(sliver));
  6423. if (ret != 0)
  6424. return ret;
  6425. if (XMEMCMP(plain + 64, sliver, 64))
  6426. return WC_TEST_RET_ENC_NC;
  6427. #ifndef BENCH_EMBEDDED
  6428. /* test of encrypting more data */
  6429. keySz = 32;
  6430. ret |= wc_Chacha_SetKey(&enc, keys[0], keySz);
  6431. ret |= wc_Chacha_SetKey(&dec, keys[0], keySz);
  6432. if (ret != 0)
  6433. return ret;
  6434. ret |= wc_Chacha_SetIV(&enc, ivs[2], 0);
  6435. ret |= wc_Chacha_SetIV(&dec, ivs[2], 0);
  6436. if (ret != 0)
  6437. return ret;
  6438. ret |= wc_Chacha_Process(&enc, cipher_big, plain_big, CHACHA_BIG_TEST_SIZE);
  6439. ret |= wc_Chacha_Process(&dec, plain_big, cipher_big,
  6440. CHACHA_BIG_TEST_SIZE);
  6441. if (ret != 0)
  6442. return ret;
  6443. if (XMEMCMP(plain_big, input_big, CHACHA_BIG_TEST_SIZE))
  6444. return WC_TEST_RET_ENC_NC;
  6445. if (XMEMCMP(cipher_big, cipher_big_result, CHACHA_BIG_TEST_SIZE))
  6446. return WC_TEST_RET_ENC_NC;
  6447. for (i = 0; i < 18; ++i) {
  6448. /* this will test all paths
  6449. * block sizes: 1 3 7 15 31 63 127 255 511 (i = 0- 8)
  6450. * 2 4 8 16 32 64 128 256 512 (i = 9-17)
  6451. */
  6452. block_size = (2 << (i%9)) - (i<9?1:0);
  6453. keySz = 32;
  6454. ret |= wc_Chacha_SetKey(&enc, keys[0], keySz);
  6455. ret |= wc_Chacha_SetKey(&dec, keys[0], keySz);
  6456. if (ret != 0)
  6457. return ret;
  6458. ret |= wc_Chacha_SetIV(&enc, ivs[2], 0);
  6459. ret |= wc_Chacha_SetIV(&dec, ivs[2], 0);
  6460. if (ret != 0)
  6461. return ret;
  6462. ret |= wc_Chacha_Process(&enc, cipher_big, plain_big , block_size);
  6463. ret |= wc_Chacha_Process(&dec, plain_big , cipher_big, block_size);
  6464. if (ret != 0)
  6465. return ret;
  6466. if (XMEMCMP(plain_big, input_big, block_size))
  6467. return WC_TEST_RET_ENC_I(i);
  6468. if (XMEMCMP(cipher_big, cipher_big_result, block_size))
  6469. return WC_TEST_RET_ENC_I(i);
  6470. }
  6471. /* Streaming test */
  6472. for (i = 1; i <= (int)CHACHA_CHUNK_BYTES + 1; i++) {
  6473. int j, rem;
  6474. ret = wc_Chacha_SetKey(&enc, keys[0], keySz);
  6475. if (ret != 0)
  6476. return WC_TEST_RET_ENC_EC(ret);
  6477. ret = wc_Chacha_SetKey(&dec, keys[0], keySz);
  6478. if (ret != 0)
  6479. return WC_TEST_RET_ENC_EC(ret);
  6480. ret = wc_Chacha_SetIV(&enc, ivs[2], 0);
  6481. if (ret != 0)
  6482. return WC_TEST_RET_ENC_EC(ret);
  6483. ret = wc_Chacha_SetIV(&dec, ivs[2], 0);
  6484. if (ret != 0)
  6485. return WC_TEST_RET_ENC_EC(ret);
  6486. for (j = 0; j < CHACHA_BIG_TEST_SIZE - i; j+= i) {
  6487. ret = wc_Chacha_Process(&enc, cipher_big + j, plain_big + j, i);
  6488. if (ret != 0)
  6489. return WC_TEST_RET_ENC_EC(ret);
  6490. ret = wc_Chacha_Process(&dec, plain_big + j, cipher_big + j, i);
  6491. if (ret != 0)
  6492. return WC_TEST_RET_ENC_EC(ret);
  6493. }
  6494. rem = CHACHA_BIG_TEST_SIZE - j;
  6495. ret = wc_Chacha_Process(&enc, cipher_big + j, plain_big + j, rem);
  6496. if (ret != 0)
  6497. return WC_TEST_RET_ENC_EC(ret);
  6498. ret = wc_Chacha_Process(&dec, plain_big + j, cipher_big + j, rem);
  6499. if (ret != 0)
  6500. return WC_TEST_RET_ENC_EC(ret);
  6501. if (XMEMCMP(plain_big, input_big, CHACHA_BIG_TEST_SIZE))
  6502. return WC_TEST_RET_ENC_NC;
  6503. if (XMEMCMP(cipher_big, cipher_big_result, CHACHA_BIG_TEST_SIZE))
  6504. return WC_TEST_RET_ENC_NC;
  6505. }
  6506. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  6507. XFREE(cipher_big, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  6508. XFREE(plain_big, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  6509. XFREE(input_big, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  6510. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  6511. #endif /* BENCH_EMBEDDED */
  6512. return 0;
  6513. }
  6514. #endif /* HAVE_CHACHA */
  6515. #ifdef HAVE_POLY1305
  6516. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t poly1305_test(void)
  6517. {
  6518. byte tag[16];
  6519. Poly1305 enc;
  6520. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] =
  6521. {
  6522. 0x43,0x72,0x79,0x70,0x74,0x6f,0x67,0x72,
  6523. 0x61,0x70,0x68,0x69,0x63,0x20,0x46,0x6f,
  6524. 0x72,0x75,0x6d,0x20,0x52,0x65,0x73,0x65,
  6525. 0x61,0x72,0x63,0x68,0x20,0x47,0x72,0x6f,
  6526. 0x75,0x70
  6527. };
  6528. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  6529. {
  6530. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x77,0x6f,0x72,
  6531. 0x6c,0x64,0x21
  6532. };
  6533. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] =
  6534. {
  6535. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6536. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6537. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6538. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  6539. };
  6540. WOLFSSL_SMALL_STACK_STATIC const byte msg4[] =
  6541. {
  6542. 0xd3,0x1a,0x8d,0x34,0x64,0x8e,0x60,0xdb,
  6543. 0x7b,0x86,0xaf,0xbc,0x53,0xef,0x7e,0xc2,
  6544. 0xa4,0xad,0xed,0x51,0x29,0x6e,0x08,0xfe,
  6545. 0xa9,0xe2,0xb5,0xa7,0x36,0xee,0x62,0xd6,
  6546. 0x3d,0xbe,0xa4,0x5e,0x8c,0xa9,0x67,0x12,
  6547. 0x82,0xfa,0xfb,0x69,0xda,0x92,0x72,0x8b,
  6548. 0x1a,0x71,0xde,0x0a,0x9e,0x06,0x0b,0x29,
  6549. 0x05,0xd6,0xa5,0xb6,0x7e,0xcd,0x3b,0x36,
  6550. 0x92,0xdd,0xbd,0x7f,0x2d,0x77,0x8b,0x8c,
  6551. 0x98,0x03,0xae,0xe3,0x28,0x09,0x1b,0x58,
  6552. 0xfa,0xb3,0x24,0xe4,0xfa,0xd6,0x75,0x94,
  6553. 0x55,0x85,0x80,0x8b,0x48,0x31,0xd7,0xbc,
  6554. 0x3f,0xf4,0xde,0xf0,0x8e,0x4b,0x7a,0x9d,
  6555. 0xe5,0x76,0xd2,0x65,0x86,0xce,0xc6,0x4b,
  6556. 0x61,0x16
  6557. };
  6558. WOLFSSL_SMALL_STACK_STATIC const byte msg5[] =
  6559. {
  6560. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  6561. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  6562. };
  6563. WOLFSSL_SMALL_STACK_STATIC const byte msg6[] =
  6564. {
  6565. 0xd3,0x1a,0x8d,0x34,0x64,0x8e,0x60,0xdb,
  6566. 0x7b,0x86,0xaf,0xbc,0x53,0xef,0x7e,0xc2,
  6567. 0xa4,0xad,0xed,0x51,0x29,0x6e,0x08,0xfe,
  6568. 0xa9,0xe2,0xb5,0xa7,0x36,0xee,0x62,0xd6,
  6569. 0x3d,0xbe,0xa4,0x5e,0x8c,0xa9,0x67,0x12,
  6570. 0x82,0xfa,0xfb,0x69,0xda,0x92,0x72,0x8b,
  6571. 0xfa,0xb3,0x24,0xe4,0xfa,0xd6,0x75,0x94,
  6572. 0x1a,0x71,0xde,0x0a,0x9e,0x06,0x0b,0x29,
  6573. 0xa9,0xe2,0xb5,0xa7,0x36,0xee,0x62,0xd6,
  6574. 0x3d,0xbe,0xa4,0x5e,0x8c,0xa9,0x67,0x12,
  6575. 0xfa,0xb3,0x24,0xe4,0xfa,0xd6,0x75,0x94,
  6576. 0x05,0xd6,0xa5,0xb6,0x7e,0xcd,0x3b,0x36,
  6577. 0x92,0xdd,0xbd,0x7f,0x2d,0x77,0x8b,0x8c,
  6578. 0x7b,0x86,0xaf,0xbc,0x53,0xef,0x7e,0xc2,
  6579. 0x98,0x03,0xae,0xe3,0x28,0x09,0x1b,0x58,
  6580. 0xfa,0xb3,0x24,0xe4,0xfa,0xd6,0x75,0x94,
  6581. 0x55,0x85,0x80,0x8b,0x48,0x31,0xd7,0xbc,
  6582. 0x3f,0xf4,0xde,0xf0,0x8e,0x4b,0x7a,0x9d,
  6583. 0xe5,0x76,0xd2,0x65,0x86,0xce,0xc6,0x4b,
  6584. 0x61,0x16
  6585. };
  6586. byte additional[] =
  6587. {
  6588. 0x50,0x51,0x52,0x53,0xc0,0xc1,0xc2,0xc3,
  6589. 0xc4,0xc5,0xc6,0xc7
  6590. };
  6591. WOLFSSL_SMALL_STACK_STATIC const byte correct0[] =
  6592. {
  6593. 0x01,0x03,0x80,0x8a,0xfb,0x0d,0xb2,0xfd,
  6594. 0x4a,0xbf,0xf6,0xaf,0x41,0x49,0xf5,0x1b
  6595. };
  6596. WOLFSSL_SMALL_STACK_STATIC const byte correct1[] =
  6597. {
  6598. 0xa8,0x06,0x1d,0xc1,0x30,0x51,0x36,0xc6,
  6599. 0xc2,0x2b,0x8b,0xaf,0x0c,0x01,0x27,0xa9
  6600. };
  6601. WOLFSSL_SMALL_STACK_STATIC const byte correct2[] =
  6602. {
  6603. 0xa6,0xf7,0x45,0x00,0x8f,0x81,0xc9,0x16,
  6604. 0xa2,0x0d,0xcc,0x74,0xee,0xf2,0xb2,0xf0
  6605. };
  6606. WOLFSSL_SMALL_STACK_STATIC const byte correct3[] =
  6607. {
  6608. 0x49,0xec,0x78,0x09,0x0e,0x48,0x1e,0xc6,
  6609. 0xc2,0x6b,0x33,0xb9,0x1c,0xcc,0x03,0x07
  6610. };
  6611. WOLFSSL_SMALL_STACK_STATIC const byte correct4[] =
  6612. {
  6613. 0x1a,0xe1,0x0b,0x59,0x4f,0x09,0xe2,0x6a,
  6614. 0x7e,0x90,0x2e,0xcb,0xd0,0x60,0x06,0x91
  6615. };
  6616. WOLFSSL_SMALL_STACK_STATIC const byte correct5[] =
  6617. {
  6618. 0x03,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6619. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6620. };
  6621. WOLFSSL_SMALL_STACK_STATIC const byte correct6[] =
  6622. {
  6623. 0xea,0x11,0x5c,0x4f,0xd0,0xc0,0x10,0xae,
  6624. 0xf7,0xdf,0xda,0x77,0xa2,0xe9,0xaf,0xca
  6625. };
  6626. WOLFSSL_SMALL_STACK_STATIC const byte key[] = {
  6627. 0x85,0xd6,0xbe,0x78,0x57,0x55,0x6d,0x33,
  6628. 0x7f,0x44,0x52,0xfe,0x42,0xd5,0x06,0xa8,
  6629. 0x01,0x03,0x80,0x8a,0xfb,0x0d,0xb2,0xfd,
  6630. 0x4a,0xbf,0xf6,0xaf,0x41,0x49,0xf5,0x1b
  6631. };
  6632. WOLFSSL_SMALL_STACK_STATIC const byte key2[] = {
  6633. 0x74,0x68,0x69,0x73,0x20,0x69,0x73,0x20,
  6634. 0x33,0x32,0x2d,0x62,0x79,0x74,0x65,0x20,
  6635. 0x6b,0x65,0x79,0x20,0x66,0x6f,0x72,0x20,
  6636. 0x50,0x6f,0x6c,0x79,0x31,0x33,0x30,0x35
  6637. };
  6638. WOLFSSL_SMALL_STACK_STATIC const byte key4[] = {
  6639. 0x7b,0xac,0x2b,0x25,0x2d,0xb4,0x47,0xaf,
  6640. 0x09,0xb6,0x7a,0x55,0xa4,0xe9,0x55,0x84,
  6641. 0x0a,0xe1,0xd6,0x73,0x10,0x75,0xd9,0xeb,
  6642. 0x2a,0x93,0x75,0x78,0x3e,0xd5,0x53,0xff
  6643. };
  6644. WOLFSSL_SMALL_STACK_STATIC const byte key5[] = {
  6645. 0x02,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6646. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6647. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  6648. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  6649. };
  6650. const byte* msgs[] = {NULL, msg1, msg2, msg3, msg5, msg6};
  6651. word32 szm[] = {0, sizeof(msg1), sizeof(msg2),
  6652. sizeof(msg3), sizeof(msg5), sizeof(msg6)};
  6653. const byte* keys[] = {key, key, key2, key2, key5, key};
  6654. const byte* tests[] = {correct0, correct1, correct2, correct3, correct5,
  6655. correct6};
  6656. int i;
  6657. wc_test_ret_t ret = 0;
  6658. WOLFSSL_ENTER("poly1305_test");
  6659. for (i = 0; i < 6; i++) {
  6660. ret = wc_Poly1305SetKey(&enc, keys[i], 32);
  6661. if (ret != 0)
  6662. return WC_TEST_RET_ENC_I(i);
  6663. ret = wc_Poly1305Update(&enc, msgs[i], szm[i]);
  6664. if (ret != 0)
  6665. return WC_TEST_RET_ENC_I(i);
  6666. ret = wc_Poly1305Final(&enc, tag);
  6667. if (ret != 0)
  6668. return WC_TEST_RET_ENC_I(i);
  6669. if (XMEMCMP(tag, tests[i], sizeof(tag)))
  6670. return WC_TEST_RET_ENC_I(i);
  6671. }
  6672. /* Check TLS MAC function from 2.8.2 https://tools.ietf.org/html/rfc7539 */
  6673. XMEMSET(tag, 0, sizeof(tag));
  6674. ret = wc_Poly1305SetKey(&enc, key4, sizeof(key4));
  6675. if (ret != 0)
  6676. return WC_TEST_RET_ENC_EC(ret);
  6677. ret = wc_Poly1305_MAC(&enc, additional, sizeof(additional),
  6678. (byte*)msg4, sizeof(msg4), tag, sizeof(tag));
  6679. if (ret != 0)
  6680. return WC_TEST_RET_ENC_EC(ret);
  6681. if (XMEMCMP(tag, correct4, sizeof(tag)))
  6682. return WC_TEST_RET_ENC_NC;
  6683. /* Check fail of TLS MAC function if altering additional data */
  6684. XMEMSET(tag, 0, sizeof(tag));
  6685. additional[0]++;
  6686. ret = wc_Poly1305_MAC(&enc, additional, sizeof(additional),
  6687. (byte*)msg4, sizeof(msg4), tag, sizeof(tag));
  6688. if (ret != 0)
  6689. return WC_TEST_RET_ENC_EC(ret);
  6690. if (XMEMCMP(tag, correct4, sizeof(tag)) == 0)
  6691. return WC_TEST_RET_ENC_NC;
  6692. return 0;
  6693. }
  6694. #endif /* HAVE_POLY1305 */
  6695. #if defined(HAVE_CHACHA) && defined(HAVE_POLY1305)
  6696. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t chacha20_poly1305_aead_test(void)
  6697. {
  6698. /* Test #1 from Section 2.8.2 of draft-irtf-cfrg-chacha20-poly1305-10 */
  6699. /* https://tools.ietf.org/html/draft-irtf-cfrg-chacha20-poly1305-10 */
  6700. WOLFSSL_SMALL_STACK_STATIC const byte key1[] = {
  6701. 0x80, 0x81, 0x82, 0x83, 0x84, 0x85, 0x86, 0x87,
  6702. 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  6703. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97,
  6704. 0x98, 0x99, 0x9a, 0x9b, 0x9c, 0x9d, 0x9e, 0x9f
  6705. };
  6706. WOLFSSL_SMALL_STACK_STATIC const byte plaintext1[] = {
  6707. 0x4c, 0x61, 0x64, 0x69, 0x65, 0x73, 0x20, 0x61,
  6708. 0x6e, 0x64, 0x20, 0x47, 0x65, 0x6e, 0x74, 0x6c,
  6709. 0x65, 0x6d, 0x65, 0x6e, 0x20, 0x6f, 0x66, 0x20,
  6710. 0x74, 0x68, 0x65, 0x20, 0x63, 0x6c, 0x61, 0x73,
  6711. 0x73, 0x20, 0x6f, 0x66, 0x20, 0x27, 0x39, 0x39,
  6712. 0x3a, 0x20, 0x49, 0x66, 0x20, 0x49, 0x20, 0x63,
  6713. 0x6f, 0x75, 0x6c, 0x64, 0x20, 0x6f, 0x66, 0x66,
  6714. 0x65, 0x72, 0x20, 0x79, 0x6f, 0x75, 0x20, 0x6f,
  6715. 0x6e, 0x6c, 0x79, 0x20, 0x6f, 0x6e, 0x65, 0x20,
  6716. 0x74, 0x69, 0x70, 0x20, 0x66, 0x6f, 0x72, 0x20,
  6717. 0x74, 0x68, 0x65, 0x20, 0x66, 0x75, 0x74, 0x75,
  6718. 0x72, 0x65, 0x2c, 0x20, 0x73, 0x75, 0x6e, 0x73,
  6719. 0x63, 0x72, 0x65, 0x65, 0x6e, 0x20, 0x77, 0x6f,
  6720. 0x75, 0x6c, 0x64, 0x20, 0x62, 0x65, 0x20, 0x69,
  6721. 0x74, 0x2e
  6722. };
  6723. WOLFSSL_SMALL_STACK_STATIC const byte iv1[] = {
  6724. 0x07, 0x00, 0x00, 0x00, 0x40, 0x41, 0x42, 0x43,
  6725. 0x44, 0x45, 0x46, 0x47
  6726. };
  6727. WOLFSSL_SMALL_STACK_STATIC const byte aad1[] = { /* additional data */
  6728. 0x50, 0x51, 0x52, 0x53, 0xc0, 0xc1, 0xc2, 0xc3,
  6729. 0xc4, 0xc5, 0xc6, 0xc7
  6730. };
  6731. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] = { /* expected output from operation */
  6732. 0xd3, 0x1a, 0x8d, 0x34, 0x64, 0x8e, 0x60, 0xdb,
  6733. 0x7b, 0x86, 0xaf, 0xbc, 0x53, 0xef, 0x7e, 0xc2,
  6734. 0xa4, 0xad, 0xed, 0x51, 0x29, 0x6e, 0x08, 0xfe,
  6735. 0xa9, 0xe2, 0xb5, 0xa7, 0x36, 0xee, 0x62, 0xd6,
  6736. 0x3d, 0xbe, 0xa4, 0x5e, 0x8c, 0xa9, 0x67, 0x12,
  6737. 0x82, 0xfa, 0xfb, 0x69, 0xda, 0x92, 0x72, 0x8b,
  6738. 0x1a, 0x71, 0xde, 0x0a, 0x9e, 0x06, 0x0b, 0x29,
  6739. 0x05, 0xd6, 0xa5, 0xb6, 0x7e, 0xcd, 0x3b, 0x36,
  6740. 0x92, 0xdd, 0xbd, 0x7f, 0x2d, 0x77, 0x8b, 0x8c,
  6741. 0x98, 0x03, 0xae, 0xe3, 0x28, 0x09, 0x1b, 0x58,
  6742. 0xfa, 0xb3, 0x24, 0xe4, 0xfa, 0xd6, 0x75, 0x94,
  6743. 0x55, 0x85, 0x80, 0x8b, 0x48, 0x31, 0xd7, 0xbc,
  6744. 0x3f, 0xf4, 0xde, 0xf0, 0x8e, 0x4b, 0x7a, 0x9d,
  6745. 0xe5, 0x76, 0xd2, 0x65, 0x86, 0xce, 0xc6, 0x4b,
  6746. 0x61, 0x16
  6747. };
  6748. WOLFSSL_SMALL_STACK_STATIC const byte authTag1[] = { /* expected output from operation */
  6749. 0x1a, 0xe1, 0x0b, 0x59, 0x4f, 0x09, 0xe2, 0x6a,
  6750. 0x7e, 0x90, 0x2e, 0xcb, 0xd0, 0x60, 0x06, 0x91
  6751. };
  6752. /* Test #2 from Appendix A.2 in draft-irtf-cfrg-chacha20-poly1305-10 */
  6753. /* https://tools.ietf.org/html/draft-irtf-cfrg-chacha20-poly1305-10 */
  6754. WOLFSSL_SMALL_STACK_STATIC const byte key2[] = {
  6755. 0x1c, 0x92, 0x40, 0xa5, 0xeb, 0x55, 0xd3, 0x8a,
  6756. 0xf3, 0x33, 0x88, 0x86, 0x04, 0xf6, 0xb5, 0xf0,
  6757. 0x47, 0x39, 0x17, 0xc1, 0x40, 0x2b, 0x80, 0x09,
  6758. 0x9d, 0xca, 0x5c, 0xbc, 0x20, 0x70, 0x75, 0xc0
  6759. };
  6760. WOLFSSL_SMALL_STACK_STATIC const byte plaintext2[] = {
  6761. 0x49, 0x6e, 0x74, 0x65, 0x72, 0x6e, 0x65, 0x74,
  6762. 0x2d, 0x44, 0x72, 0x61, 0x66, 0x74, 0x73, 0x20,
  6763. 0x61, 0x72, 0x65, 0x20, 0x64, 0x72, 0x61, 0x66,
  6764. 0x74, 0x20, 0x64, 0x6f, 0x63, 0x75, 0x6d, 0x65,
  6765. 0x6e, 0x74, 0x73, 0x20, 0x76, 0x61, 0x6c, 0x69,
  6766. 0x64, 0x20, 0x66, 0x6f, 0x72, 0x20, 0x61, 0x20,
  6767. 0x6d, 0x61, 0x78, 0x69, 0x6d, 0x75, 0x6d, 0x20,
  6768. 0x6f, 0x66, 0x20, 0x73, 0x69, 0x78, 0x20, 0x6d,
  6769. 0x6f, 0x6e, 0x74, 0x68, 0x73, 0x20, 0x61, 0x6e,
  6770. 0x64, 0x20, 0x6d, 0x61, 0x79, 0x20, 0x62, 0x65,
  6771. 0x20, 0x75, 0x70, 0x64, 0x61, 0x74, 0x65, 0x64,
  6772. 0x2c, 0x20, 0x72, 0x65, 0x70, 0x6c, 0x61, 0x63,
  6773. 0x65, 0x64, 0x2c, 0x20, 0x6f, 0x72, 0x20, 0x6f,
  6774. 0x62, 0x73, 0x6f, 0x6c, 0x65, 0x74, 0x65, 0x64,
  6775. 0x20, 0x62, 0x79, 0x20, 0x6f, 0x74, 0x68, 0x65,
  6776. 0x72, 0x20, 0x64, 0x6f, 0x63, 0x75, 0x6d, 0x65,
  6777. 0x6e, 0x74, 0x73, 0x20, 0x61, 0x74, 0x20, 0x61,
  6778. 0x6e, 0x79, 0x20, 0x74, 0x69, 0x6d, 0x65, 0x2e,
  6779. 0x20, 0x49, 0x74, 0x20, 0x69, 0x73, 0x20, 0x69,
  6780. 0x6e, 0x61, 0x70, 0x70, 0x72, 0x6f, 0x70, 0x72,
  6781. 0x69, 0x61, 0x74, 0x65, 0x20, 0x74, 0x6f, 0x20,
  6782. 0x75, 0x73, 0x65, 0x20, 0x49, 0x6e, 0x74, 0x65,
  6783. 0x72, 0x6e, 0x65, 0x74, 0x2d, 0x44, 0x72, 0x61,
  6784. 0x66, 0x74, 0x73, 0x20, 0x61, 0x73, 0x20, 0x72,
  6785. 0x65, 0x66, 0x65, 0x72, 0x65, 0x6e, 0x63, 0x65,
  6786. 0x20, 0x6d, 0x61, 0x74, 0x65, 0x72, 0x69, 0x61,
  6787. 0x6c, 0x20, 0x6f, 0x72, 0x20, 0x74, 0x6f, 0x20,
  6788. 0x63, 0x69, 0x74, 0x65, 0x20, 0x74, 0x68, 0x65,
  6789. 0x6d, 0x20, 0x6f, 0x74, 0x68, 0x65, 0x72, 0x20,
  6790. 0x74, 0x68, 0x61, 0x6e, 0x20, 0x61, 0x73, 0x20,
  6791. 0x2f, 0xe2, 0x80, 0x9c, 0x77, 0x6f, 0x72, 0x6b,
  6792. 0x20, 0x69, 0x6e, 0x20, 0x70, 0x72, 0x6f, 0x67,
  6793. 0x72, 0x65, 0x73, 0x73, 0x2e, 0x2f, 0xe2, 0x80,
  6794. 0x9d
  6795. };
  6796. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] = {
  6797. 0x00, 0x00, 0x00, 0x00, 0x01, 0x02, 0x03, 0x04,
  6798. 0x05, 0x06, 0x07, 0x08
  6799. };
  6800. WOLFSSL_SMALL_STACK_STATIC const byte aad2[] = { /* additional data */
  6801. 0xf3, 0x33, 0x88, 0x86, 0x00, 0x00, 0x00, 0x00,
  6802. 0x00, 0x00, 0x4e, 0x91
  6803. };
  6804. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] = { /* expected output from operation */
  6805. 0x64, 0xa0, 0x86, 0x15, 0x75, 0x86, 0x1a, 0xf4,
  6806. 0x60, 0xf0, 0x62, 0xc7, 0x9b, 0xe6, 0x43, 0xbd,
  6807. 0x5e, 0x80, 0x5c, 0xfd, 0x34, 0x5c, 0xf3, 0x89,
  6808. 0xf1, 0x08, 0x67, 0x0a, 0xc7, 0x6c, 0x8c, 0xb2,
  6809. 0x4c, 0x6c, 0xfc, 0x18, 0x75, 0x5d, 0x43, 0xee,
  6810. 0xa0, 0x9e, 0xe9, 0x4e, 0x38, 0x2d, 0x26, 0xb0,
  6811. 0xbd, 0xb7, 0xb7, 0x3c, 0x32, 0x1b, 0x01, 0x00,
  6812. 0xd4, 0xf0, 0x3b, 0x7f, 0x35, 0x58, 0x94, 0xcf,
  6813. 0x33, 0x2f, 0x83, 0x0e, 0x71, 0x0b, 0x97, 0xce,
  6814. 0x98, 0xc8, 0xa8, 0x4a, 0xbd, 0x0b, 0x94, 0x81,
  6815. 0x14, 0xad, 0x17, 0x6e, 0x00, 0x8d, 0x33, 0xbd,
  6816. 0x60, 0xf9, 0x82, 0xb1, 0xff, 0x37, 0xc8, 0x55,
  6817. 0x97, 0x97, 0xa0, 0x6e, 0xf4, 0xf0, 0xef, 0x61,
  6818. 0xc1, 0x86, 0x32, 0x4e, 0x2b, 0x35, 0x06, 0x38,
  6819. 0x36, 0x06, 0x90, 0x7b, 0x6a, 0x7c, 0x02, 0xb0,
  6820. 0xf9, 0xf6, 0x15, 0x7b, 0x53, 0xc8, 0x67, 0xe4,
  6821. 0xb9, 0x16, 0x6c, 0x76, 0x7b, 0x80, 0x4d, 0x46,
  6822. 0xa5, 0x9b, 0x52, 0x16, 0xcd, 0xe7, 0xa4, 0xe9,
  6823. 0x90, 0x40, 0xc5, 0xa4, 0x04, 0x33, 0x22, 0x5e,
  6824. 0xe2, 0x82, 0xa1, 0xb0, 0xa0, 0x6c, 0x52, 0x3e,
  6825. 0xaf, 0x45, 0x34, 0xd7, 0xf8, 0x3f, 0xa1, 0x15,
  6826. 0x5b, 0x00, 0x47, 0x71, 0x8c, 0xbc, 0x54, 0x6a,
  6827. 0x0d, 0x07, 0x2b, 0x04, 0xb3, 0x56, 0x4e, 0xea,
  6828. 0x1b, 0x42, 0x22, 0x73, 0xf5, 0x48, 0x27, 0x1a,
  6829. 0x0b, 0xb2, 0x31, 0x60, 0x53, 0xfa, 0x76, 0x99,
  6830. 0x19, 0x55, 0xeb, 0xd6, 0x31, 0x59, 0x43, 0x4e,
  6831. 0xce, 0xbb, 0x4e, 0x46, 0x6d, 0xae, 0x5a, 0x10,
  6832. 0x73, 0xa6, 0x72, 0x76, 0x27, 0x09, 0x7a, 0x10,
  6833. 0x49, 0xe6, 0x17, 0xd9, 0x1d, 0x36, 0x10, 0x94,
  6834. 0xfa, 0x68, 0xf0, 0xff, 0x77, 0x98, 0x71, 0x30,
  6835. 0x30, 0x5b, 0xea, 0xba, 0x2e, 0xda, 0x04, 0xdf,
  6836. 0x99, 0x7b, 0x71, 0x4d, 0x6c, 0x6f, 0x2c, 0x29,
  6837. 0xa6, 0xad, 0x5c, 0xb4, 0x02, 0x2b, 0x02, 0x70,
  6838. 0x9b
  6839. };
  6840. WOLFSSL_SMALL_STACK_STATIC const byte authTag2[] = { /* expected output from operation */
  6841. 0xee, 0xad, 0x9d, 0x67, 0x89, 0x0c, 0xbb, 0x22,
  6842. 0x39, 0x23, 0x36, 0xfe, 0xa1, 0x85, 0x1f, 0x38
  6843. };
  6844. byte generatedCiphertext[265]; /* max plaintext2/cipher2 */
  6845. byte generatedPlaintext[265]; /* max plaintext2/cipher2 */
  6846. byte generatedAuthTag[CHACHA20_POLY1305_AEAD_AUTHTAG_SIZE];
  6847. ChaChaPoly_Aead aead;
  6848. #if !defined(USE_INTEL_CHACHA_SPEEDUP) && !defined(WOLFSSL_ARMASM)
  6849. #define TEST_SMALL_CHACHA_CHUNKS 32
  6850. #else
  6851. #define TEST_SMALL_CHACHA_CHUNKS 64
  6852. #endif
  6853. #ifdef TEST_SMALL_CHACHA_CHUNKS
  6854. word32 testLen;
  6855. #endif
  6856. wc_test_ret_t err;
  6857. WOLFSSL_ENTER("chacha20_poly1305_aead_test");
  6858. XMEMSET(generatedCiphertext, 0, sizeof(generatedCiphertext));
  6859. XMEMSET(generatedAuthTag, 0, sizeof(generatedAuthTag));
  6860. XMEMSET(generatedPlaintext, 0, sizeof(generatedPlaintext));
  6861. /* Parameter Validation testing */
  6862. /* Encrypt */
  6863. err = wc_ChaCha20Poly1305_Encrypt(NULL, iv1, aad1, sizeof(aad1), plaintext1,
  6864. sizeof(plaintext1), generatedCiphertext, generatedAuthTag);
  6865. if (err != BAD_FUNC_ARG)
  6866. return WC_TEST_RET_ENC_EC(err);
  6867. err = wc_ChaCha20Poly1305_Encrypt(key1, NULL, aad1, sizeof(aad1),
  6868. plaintext1, sizeof(plaintext1), generatedCiphertext,
  6869. generatedAuthTag);
  6870. if (err != BAD_FUNC_ARG)
  6871. return WC_TEST_RET_ENC_EC(err);
  6872. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1, aad1, sizeof(aad1), NULL,
  6873. sizeof(plaintext1), generatedCiphertext, generatedAuthTag);
  6874. if (err != BAD_FUNC_ARG)
  6875. return WC_TEST_RET_ENC_EC(err);
  6876. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1, aad1, sizeof(aad1), plaintext1,
  6877. sizeof(plaintext1), NULL, generatedAuthTag);
  6878. if (err != BAD_FUNC_ARG)
  6879. return WC_TEST_RET_ENC_EC(err);
  6880. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1, aad1, sizeof(aad1), plaintext1,
  6881. sizeof(plaintext1), generatedCiphertext, NULL);
  6882. if (err != BAD_FUNC_ARG)
  6883. return WC_TEST_RET_ENC_EC(err);
  6884. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1, aad1, sizeof(aad1), NULL,
  6885. sizeof(plaintext1), generatedCiphertext, generatedAuthTag);
  6886. if (err != BAD_FUNC_ARG)
  6887. return WC_TEST_RET_ENC_EC(err);
  6888. /* Decrypt */
  6889. err = wc_ChaCha20Poly1305_Decrypt(NULL, iv2, aad2, sizeof(aad2), cipher2,
  6890. sizeof(cipher2), authTag2, generatedPlaintext);
  6891. if (err != BAD_FUNC_ARG)
  6892. return WC_TEST_RET_ENC_EC(err);
  6893. err = wc_ChaCha20Poly1305_Decrypt(key2, NULL, aad2, sizeof(aad2), cipher2,
  6894. sizeof(cipher2), authTag2, generatedPlaintext);
  6895. if (err != BAD_FUNC_ARG)
  6896. return WC_TEST_RET_ENC_EC(err);
  6897. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2, aad2, sizeof(aad2), NULL,
  6898. sizeof(cipher2), authTag2, generatedPlaintext);
  6899. if (err != BAD_FUNC_ARG)
  6900. return WC_TEST_RET_ENC_EC(err);
  6901. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2, aad2, sizeof(aad2), cipher2,
  6902. sizeof(cipher2), NULL, generatedPlaintext);
  6903. if (err != BAD_FUNC_ARG)
  6904. return WC_TEST_RET_ENC_EC(err);
  6905. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2, aad2, sizeof(aad2), cipher2,
  6906. sizeof(cipher2), authTag2, NULL);
  6907. if (err != BAD_FUNC_ARG)
  6908. return WC_TEST_RET_ENC_EC(err);
  6909. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2, aad2, sizeof(aad2), NULL,
  6910. sizeof(cipher2), authTag2, generatedPlaintext);
  6911. if (err != BAD_FUNC_ARG)
  6912. return WC_TEST_RET_ENC_EC(err);
  6913. /* Test #1 */
  6914. err = wc_ChaCha20Poly1305_Encrypt(key1, iv1,
  6915. aad1, sizeof(aad1),
  6916. plaintext1, sizeof(plaintext1),
  6917. generatedCiphertext, generatedAuthTag);
  6918. if (err) {
  6919. return WC_TEST_RET_ENC_EC(err);
  6920. }
  6921. /* -- Check the ciphertext and authtag */
  6922. if (XMEMCMP(generatedCiphertext, cipher1, sizeof(cipher1))) {
  6923. return WC_TEST_RET_ENC_NC;
  6924. }
  6925. if (XMEMCMP(generatedAuthTag, authTag1, sizeof(authTag1))) {
  6926. return WC_TEST_RET_ENC_NC;
  6927. }
  6928. /* -- Verify decryption works */
  6929. err = wc_ChaCha20Poly1305_Decrypt(key1, iv1,
  6930. aad1, sizeof(aad1),
  6931. cipher1, sizeof(cipher1),
  6932. authTag1, generatedPlaintext);
  6933. if (err) {
  6934. return err;
  6935. }
  6936. if (XMEMCMP(generatedPlaintext, plaintext1, sizeof(plaintext1))) {
  6937. return WC_TEST_RET_ENC_NC;
  6938. }
  6939. XMEMSET(generatedCiphertext, 0, sizeof(generatedCiphertext));
  6940. XMEMSET(generatedAuthTag, 0, sizeof(generatedAuthTag));
  6941. XMEMSET(generatedPlaintext, 0, sizeof(generatedPlaintext));
  6942. /* Test #2 */
  6943. err = wc_ChaCha20Poly1305_Encrypt(key2, iv2,
  6944. aad2, sizeof(aad2),
  6945. plaintext2, sizeof(plaintext2),
  6946. generatedCiphertext, generatedAuthTag);
  6947. if (err) {
  6948. return err;
  6949. }
  6950. /* -- Check the ciphertext and authtag */
  6951. if (XMEMCMP(generatedCiphertext, cipher2, sizeof(cipher2))) {
  6952. return WC_TEST_RET_ENC_NC;
  6953. }
  6954. if (XMEMCMP(generatedAuthTag, authTag2, sizeof(authTag2))) {
  6955. return WC_TEST_RET_ENC_NC;
  6956. }
  6957. /* -- Verify decryption works */
  6958. err = wc_ChaCha20Poly1305_Decrypt(key2, iv2,
  6959. aad2, sizeof(aad2),
  6960. cipher2, sizeof(cipher2),
  6961. authTag2, generatedPlaintext);
  6962. if (err) {
  6963. return err;
  6964. }
  6965. if (XMEMCMP(generatedPlaintext, plaintext2, sizeof(plaintext2))) {
  6966. return WC_TEST_RET_ENC_NC;
  6967. }
  6968. /* AEAD init/update/final - bad argument tests */
  6969. err = wc_ChaCha20Poly1305_Init(NULL, key1, iv1,
  6970. CHACHA20_POLY1305_AEAD_DECRYPT);
  6971. if (err != BAD_FUNC_ARG)
  6972. return WC_TEST_RET_ENC_EC(err);
  6973. err = wc_ChaCha20Poly1305_Init(&aead, NULL, iv1,
  6974. CHACHA20_POLY1305_AEAD_DECRYPT);
  6975. if (err != BAD_FUNC_ARG)
  6976. return WC_TEST_RET_ENC_EC(err);
  6977. err = wc_ChaCha20Poly1305_Init(&aead, key1, NULL,
  6978. CHACHA20_POLY1305_AEAD_DECRYPT);
  6979. if (err != BAD_FUNC_ARG)
  6980. return WC_TEST_RET_ENC_EC(err);
  6981. err = wc_ChaCha20Poly1305_UpdateAad(NULL, aad1, sizeof(aad1));
  6982. if (err != BAD_FUNC_ARG)
  6983. return WC_TEST_RET_ENC_EC(err);
  6984. err = wc_ChaCha20Poly1305_UpdateAad(&aead, NULL, sizeof(aad1));
  6985. if (err != BAD_FUNC_ARG)
  6986. return WC_TEST_RET_ENC_EC(err);
  6987. err = wc_ChaCha20Poly1305_UpdateData(NULL, generatedPlaintext,
  6988. generatedPlaintext, sizeof(plaintext1));
  6989. if (err != BAD_FUNC_ARG)
  6990. return WC_TEST_RET_ENC_EC(err);
  6991. err = wc_ChaCha20Poly1305_UpdateData(&aead, generatedPlaintext, NULL,
  6992. sizeof(plaintext1));
  6993. if (err != BAD_FUNC_ARG)
  6994. return WC_TEST_RET_ENC_EC(err);
  6995. err = wc_ChaCha20Poly1305_UpdateData(&aead, NULL, generatedPlaintext,
  6996. sizeof(plaintext1));
  6997. if (err != BAD_FUNC_ARG)
  6998. return WC_TEST_RET_ENC_EC(err);
  6999. err = wc_ChaCha20Poly1305_Final(NULL, generatedAuthTag);
  7000. if (err != BAD_FUNC_ARG)
  7001. return WC_TEST_RET_ENC_EC(err);
  7002. err = wc_ChaCha20Poly1305_Final(&aead, NULL);
  7003. if (err != BAD_FUNC_ARG)
  7004. return WC_TEST_RET_ENC_EC(err);
  7005. /* AEAD init/update/final - bad state tests */
  7006. /* clear struct - make valgrind happy to resolve
  7007. "Conditional jump or move depends on uninitialised value(s)".
  7008. The enum is "int" size and aead.state is "byte" */
  7009. /* The wc_ChaCha20Poly1305_Init function does this normally */
  7010. XMEMSET(&aead, 0, sizeof(aead));
  7011. aead.state = CHACHA20_POLY1305_STATE_INIT;
  7012. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad1, sizeof(aad1));
  7013. if (err != BAD_STATE_E)
  7014. return WC_TEST_RET_ENC_EC(err);
  7015. aead.state = CHACHA20_POLY1305_STATE_DATA;
  7016. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad1, sizeof(aad1));
  7017. if (err != BAD_STATE_E)
  7018. return WC_TEST_RET_ENC_EC(err);
  7019. aead.state = CHACHA20_POLY1305_STATE_INIT;
  7020. err = wc_ChaCha20Poly1305_UpdateData(&aead, generatedPlaintext,
  7021. generatedPlaintext, sizeof(plaintext1));
  7022. if (err != BAD_STATE_E)
  7023. return WC_TEST_RET_ENC_EC(err);
  7024. aead.state = CHACHA20_POLY1305_STATE_INIT;
  7025. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  7026. if (err != BAD_STATE_E)
  7027. return WC_TEST_RET_ENC_EC(err);
  7028. aead.state = CHACHA20_POLY1305_STATE_READY;
  7029. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  7030. if (err != BAD_STATE_E)
  7031. return WC_TEST_RET_ENC_EC(err);
  7032. XMEMSET(generatedCiphertext, 0, sizeof(generatedCiphertext));
  7033. XMEMSET(generatedAuthTag, 0, sizeof(generatedAuthTag));
  7034. XMEMSET(generatedPlaintext, 0, sizeof(generatedPlaintext));
  7035. /* Test 1 - Encrypt */
  7036. err = wc_ChaCha20Poly1305_Init(&aead, key1, iv1,
  7037. CHACHA20_POLY1305_AEAD_ENCRYPT);
  7038. if (err != 0)
  7039. return WC_TEST_RET_ENC_EC(err);
  7040. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad1, sizeof(aad1));
  7041. if (err != 0)
  7042. return WC_TEST_RET_ENC_EC(err);
  7043. #ifdef TEST_SMALL_CHACHA_CHUNKS
  7044. /* test doing data in smaller chunks */
  7045. for (testLen=0; testLen<sizeof(plaintext1); ) {
  7046. word32 dataLen = sizeof(plaintext1) - testLen;
  7047. if (dataLen > TEST_SMALL_CHACHA_CHUNKS)
  7048. dataLen = TEST_SMALL_CHACHA_CHUNKS;
  7049. err = wc_ChaCha20Poly1305_UpdateData(&aead, &plaintext1[testLen],
  7050. &generatedCiphertext[testLen], dataLen);
  7051. if (err != 0)
  7052. return WC_TEST_RET_ENC_EC(err);
  7053. testLen += dataLen;
  7054. }
  7055. #else
  7056. err = wc_ChaCha20Poly1305_UpdateData(&aead, plaintext1,
  7057. generatedCiphertext, sizeof(plaintext1));
  7058. #endif
  7059. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  7060. if (err != 0)
  7061. return WC_TEST_RET_ENC_EC(err);
  7062. err = wc_ChaCha20Poly1305_CheckTag(generatedAuthTag, authTag1);
  7063. if (err != 0)
  7064. return WC_TEST_RET_ENC_EC(err);
  7065. if (XMEMCMP(generatedCiphertext, cipher1, sizeof(cipher1))) {
  7066. return WC_TEST_RET_ENC_NC;
  7067. }
  7068. /* Test 1 - Decrypt */
  7069. err = wc_ChaCha20Poly1305_Init(&aead, key1, iv1,
  7070. CHACHA20_POLY1305_AEAD_DECRYPT);
  7071. if (err != 0)
  7072. return WC_TEST_RET_ENC_EC(err);
  7073. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad1, sizeof(aad1));
  7074. if (err != 0)
  7075. return WC_TEST_RET_ENC_EC(err);
  7076. #ifdef TEST_SMALL_CHACHA_CHUNKS
  7077. /* test doing data in smaller chunks */
  7078. for (testLen=0; testLen<sizeof(plaintext1); ) {
  7079. word32 dataLen = sizeof(plaintext1) - testLen;
  7080. if (dataLen > TEST_SMALL_CHACHA_CHUNKS)
  7081. dataLen = TEST_SMALL_CHACHA_CHUNKS;
  7082. err = wc_ChaCha20Poly1305_UpdateData(&aead,
  7083. &generatedCiphertext[testLen], &generatedPlaintext[testLen],
  7084. dataLen);
  7085. if (err != 0)
  7086. return WC_TEST_RET_ENC_EC(err);
  7087. testLen += dataLen;
  7088. }
  7089. #else
  7090. err = wc_ChaCha20Poly1305_UpdateData(&aead, generatedCiphertext,
  7091. generatedPlaintext, sizeof(cipher1));
  7092. #endif
  7093. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  7094. if (err != 0)
  7095. return WC_TEST_RET_ENC_EC(err);
  7096. err = wc_ChaCha20Poly1305_CheckTag(generatedAuthTag, authTag1);
  7097. if (err != 0)
  7098. return WC_TEST_RET_ENC_EC(err);
  7099. if (XMEMCMP(generatedPlaintext, plaintext1, sizeof(plaintext1))) {
  7100. return WC_TEST_RET_ENC_NC;
  7101. }
  7102. XMEMSET(generatedCiphertext, 0, sizeof(generatedCiphertext));
  7103. XMEMSET(generatedAuthTag, 0, sizeof(generatedAuthTag));
  7104. XMEMSET(generatedPlaintext, 0, sizeof(generatedPlaintext));
  7105. /* Test 2 - Encrypt */
  7106. err = wc_ChaCha20Poly1305_Init(&aead, key2, iv2,
  7107. CHACHA20_POLY1305_AEAD_ENCRYPT);
  7108. if (err != 0)
  7109. return WC_TEST_RET_ENC_EC(err);
  7110. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad2, sizeof(aad2));
  7111. if (err != 0)
  7112. return WC_TEST_RET_ENC_EC(err);
  7113. #ifdef TEST_SMALL_CHACHA_CHUNKS
  7114. /* test doing data in smaller chunks */
  7115. for (testLen=0; testLen<sizeof(plaintext2); ) {
  7116. word32 dataLen = sizeof(plaintext2) - testLen;
  7117. if (dataLen > TEST_SMALL_CHACHA_CHUNKS)
  7118. dataLen = TEST_SMALL_CHACHA_CHUNKS;
  7119. err = wc_ChaCha20Poly1305_UpdateData(&aead, &plaintext2[testLen],
  7120. &generatedCiphertext[testLen], dataLen);
  7121. if (err != 0)
  7122. return WC_TEST_RET_ENC_EC(err);
  7123. testLen += dataLen;
  7124. }
  7125. #else
  7126. err = wc_ChaCha20Poly1305_UpdateData(&aead, plaintext2, generatedCiphertext,
  7127. sizeof(plaintext2));
  7128. #endif
  7129. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  7130. if (err != 0)
  7131. return WC_TEST_RET_ENC_EC(err);
  7132. err = wc_ChaCha20Poly1305_CheckTag(generatedAuthTag, authTag2);
  7133. if (err != 0)
  7134. return WC_TEST_RET_ENC_EC(err);
  7135. if (XMEMCMP(generatedCiphertext, cipher2, sizeof(cipher2))) {
  7136. return WC_TEST_RET_ENC_NC;
  7137. }
  7138. /* Test 2 - Decrypt */
  7139. err = wc_ChaCha20Poly1305_Init(&aead, key2, iv2,
  7140. CHACHA20_POLY1305_AEAD_DECRYPT);
  7141. if (err != 0)
  7142. return WC_TEST_RET_ENC_EC(err);
  7143. err = wc_ChaCha20Poly1305_UpdateAad(&aead, aad2, sizeof(aad2));
  7144. if (err != 0)
  7145. return WC_TEST_RET_ENC_EC(err);
  7146. #ifdef TEST_SMALL_CHACHA_CHUNKS
  7147. /* test doing data in smaller chunks */
  7148. for (testLen=0; testLen<sizeof(plaintext2); ) {
  7149. word32 dataLen = sizeof(plaintext2) - testLen;
  7150. if (dataLen > TEST_SMALL_CHACHA_CHUNKS)
  7151. dataLen = TEST_SMALL_CHACHA_CHUNKS;
  7152. err = wc_ChaCha20Poly1305_UpdateData(&aead,
  7153. &generatedCiphertext[testLen], &generatedPlaintext[testLen],
  7154. dataLen);
  7155. if (err != 0)
  7156. return WC_TEST_RET_ENC_EC(err);
  7157. testLen += dataLen;
  7158. }
  7159. #else
  7160. err = wc_ChaCha20Poly1305_UpdateData(&aead, generatedCiphertext,
  7161. generatedPlaintext, sizeof(cipher2));
  7162. #endif
  7163. err = wc_ChaCha20Poly1305_Final(&aead, generatedAuthTag);
  7164. if (err != 0)
  7165. return WC_TEST_RET_ENC_EC(err);
  7166. err = wc_ChaCha20Poly1305_CheckTag(generatedAuthTag, authTag2);
  7167. if (err != 0)
  7168. return WC_TEST_RET_ENC_EC(err);
  7169. if (XMEMCMP(generatedPlaintext, plaintext2, sizeof(plaintext2))) {
  7170. return WC_TEST_RET_ENC_NC;
  7171. }
  7172. return err;
  7173. }
  7174. #endif /* HAVE_CHACHA && HAVE_POLY1305 */
  7175. #ifndef NO_DES3
  7176. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t des_test(void)
  7177. {
  7178. WOLFSSL_SMALL_STACK_STATIC const byte vector[] = { /* "now is the time for all " w/o trailing 0 */
  7179. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  7180. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  7181. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  7182. };
  7183. byte plain[24];
  7184. byte cipher[24];
  7185. Des enc;
  7186. Des dec;
  7187. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  7188. {
  7189. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef
  7190. };
  7191. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  7192. {
  7193. 0x12,0x34,0x56,0x78,0x90,0xab,0xcd,0xef
  7194. };
  7195. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  7196. {
  7197. 0x8b,0x7c,0x52,0xb0,0x01,0x2b,0x6c,0xb8,
  7198. 0x4f,0x0f,0xeb,0xf3,0xfb,0x5f,0x86,0x73,
  7199. 0x15,0x85,0xb3,0x22,0x4b,0x86,0x2b,0x4b
  7200. };
  7201. wc_test_ret_t ret;
  7202. WOLFSSL_ENTER("des_test");
  7203. ret = wc_Des_SetKey(&enc, key, iv, DES_ENCRYPTION);
  7204. if (ret != 0)
  7205. return WC_TEST_RET_ENC_EC(ret);
  7206. ret = wc_Des_CbcEncrypt(&enc, cipher, vector, sizeof(vector));
  7207. if (ret != 0)
  7208. return WC_TEST_RET_ENC_EC(ret);
  7209. ret = wc_Des_SetKey(&dec, key, iv, DES_DECRYPTION);
  7210. if (ret != 0)
  7211. return WC_TEST_RET_ENC_EC(ret);
  7212. ret = wc_Des_CbcDecrypt(&dec, plain, cipher, sizeof(cipher));
  7213. if (ret != 0)
  7214. return WC_TEST_RET_ENC_EC(ret);
  7215. if (XMEMCMP(plain, vector, sizeof(plain)))
  7216. return WC_TEST_RET_ENC_NC;
  7217. if (XMEMCMP(cipher, verify, sizeof(cipher)))
  7218. return WC_TEST_RET_ENC_NC;
  7219. ret = wc_Des_CbcEncryptWithKey(cipher, vector, sizeof(vector), key, iv);
  7220. if (ret != 0)
  7221. return WC_TEST_RET_ENC_EC(ret);
  7222. #if defined(WOLFSSL_ENCRYPTED_KEYS) && !defined(NO_SHA)
  7223. {
  7224. EncryptedInfo info;
  7225. XMEMSET(&info, 0, sizeof(EncryptedInfo));
  7226. XMEMCPY(info.iv, iv, sizeof(iv));
  7227. info.ivSz = sizeof(iv);
  7228. info.keySz = sizeof(key);
  7229. info.cipherType = WC_CIPHER_DES;
  7230. ret = wc_BufferKeyEncrypt(&info, cipher, sizeof(cipher), key,
  7231. sizeof(key), WC_HASH_TYPE_SHA);
  7232. if (ret != 0)
  7233. return WC_TEST_RET_ENC_EC(ret);
  7234. /* Test invalid info ptr */
  7235. ret = wc_BufferKeyEncrypt(NULL, cipher, sizeof(cipher), key,
  7236. sizeof(key), WC_HASH_TYPE_SHA);
  7237. if (ret != BAD_FUNC_ARG)
  7238. return WC_TEST_RET_ENC_EC(ret);
  7239. #ifndef NO_PWDBASED
  7240. /* Test invalid hash type - only applies to wc_PBKDF1 call */
  7241. ret = wc_BufferKeyEncrypt(&info, cipher, sizeof(cipher), key,
  7242. sizeof(key), WC_HASH_TYPE_NONE);
  7243. if (ret == 0)
  7244. return WC_TEST_RET_ENC_EC(ret);
  7245. #endif /* !NO_PWDBASED */
  7246. }
  7247. #endif
  7248. return 0;
  7249. }
  7250. #endif /* !NO_DES3 */
  7251. #ifndef NO_DES3
  7252. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t des3_test(void)
  7253. {
  7254. WOLFSSL_SMALL_STACK_STATIC const byte vector[] = { /* "Now is the time for all " w/o trailing 0 */
  7255. 0x4e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  7256. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  7257. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  7258. };
  7259. byte plain[24];
  7260. byte cipher[24];
  7261. Des3 enc;
  7262. Des3 dec;
  7263. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  7264. {
  7265. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef,
  7266. 0xfe,0xde,0xba,0x98,0x76,0x54,0x32,0x10,
  7267. 0x89,0xab,0xcd,0xef,0x01,0x23,0x45,0x67
  7268. };
  7269. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] =
  7270. {
  7271. 0x12,0x34,0x56,0x78,0x90,0xab,0xcd,0xef,
  7272. 0x01,0x01,0x01,0x01,0x01,0x01,0x01,0x01,
  7273. 0x11,0x21,0x31,0x41,0x51,0x61,0x71,0x81
  7274. };
  7275. WOLFSSL_SMALL_STACK_STATIC const byte verify3[] =
  7276. {
  7277. 0x43,0xa0,0x29,0x7e,0xd1,0x84,0xf8,0x0e,
  7278. 0x89,0x64,0x84,0x32,0x12,0xd5,0x08,0x98,
  7279. 0x18,0x94,0x15,0x74,0x87,0x12,0x7d,0xb0
  7280. };
  7281. wc_test_ret_t ret;
  7282. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  7283. size_t i;
  7284. #endif
  7285. WOLFSSL_ENTER("des3_test");
  7286. ret = wc_Des3Init(&enc, HEAP_HINT, devId);
  7287. if (ret != 0)
  7288. return WC_TEST_RET_ENC_EC(ret);
  7289. ret = wc_Des3Init(&dec, HEAP_HINT, devId);
  7290. if (ret != 0)
  7291. return WC_TEST_RET_ENC_EC(ret);
  7292. ret = wc_Des3_SetKey(&enc, key3, iv3, DES_ENCRYPTION);
  7293. if (ret != 0)
  7294. return WC_TEST_RET_ENC_EC(ret);
  7295. ret = wc_Des3_SetKey(&dec, key3, iv3, DES_DECRYPTION);
  7296. if (ret != 0)
  7297. return WC_TEST_RET_ENC_EC(ret);
  7298. ret = wc_Des3_CbcEncrypt(&enc, cipher, vector, sizeof(vector));
  7299. #if defined(WOLFSSL_ASYNC_CRYPT)
  7300. ret = wc_AsyncWait(ret, &enc.asyncDev, WC_ASYNC_FLAG_NONE);
  7301. #endif
  7302. if (ret != 0)
  7303. return WC_TEST_RET_ENC_EC(ret);
  7304. ret = wc_Des3_CbcDecrypt(&dec, plain, cipher, sizeof(cipher));
  7305. #if defined(WOLFSSL_ASYNC_CRYPT)
  7306. ret = wc_AsyncWait(ret, &dec.asyncDev, WC_ASYNC_FLAG_NONE);
  7307. #endif
  7308. if (ret != 0)
  7309. return WC_TEST_RET_ENC_EC(ret);
  7310. if (XMEMCMP(plain, vector, sizeof(plain)))
  7311. return WC_TEST_RET_ENC_NC;
  7312. if (XMEMCMP(cipher, verify3, sizeof(cipher)))
  7313. return WC_TEST_RET_ENC_NC;
  7314. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  7315. /* test the same vectors with using compatibility layer */
  7316. for (i = 0; i < sizeof(vector); i += DES_BLOCK_SIZE){
  7317. DES_key_schedule ks1;
  7318. DES_key_schedule ks2;
  7319. DES_key_schedule ks3;
  7320. DES_cblock iv4;
  7321. byte tmp[sizeof(vector)];
  7322. XMEMCPY(ks1, key3, sizeof(DES_key_schedule));
  7323. XMEMCPY(ks2, key3 + 8, sizeof(DES_key_schedule));
  7324. XMEMCPY(ks3, key3 + 16, sizeof(DES_key_schedule));
  7325. XMEMSET(plain, 0, sizeof(plain));
  7326. XMEMSET(cipher, 0, sizeof(cipher));
  7327. /* Test in-place encrypt/decrypt */
  7328. XMEMCPY(tmp, vector, sizeof(vector));
  7329. /* Use i as the splitter */
  7330. XMEMCPY(iv4, iv3, sizeof(DES_cblock));
  7331. DES_ede3_cbc_encrypt(tmp, tmp, (long)i, &ks1, &ks2, &ks3,
  7332. &iv4, DES_ENCRYPT);
  7333. DES_ede3_cbc_encrypt(tmp + i, tmp + i, (long)(sizeof(vector) - i),
  7334. &ks1, &ks2, &ks3, &iv4, DES_ENCRYPT);
  7335. XMEMCPY(cipher, tmp, sizeof(cipher));
  7336. XMEMCPY(iv4, iv3, sizeof(DES_cblock));
  7337. DES_ede3_cbc_encrypt(tmp, tmp, (long)i, &ks1, &ks2, &ks3,
  7338. &iv4, DES_DECRYPT);
  7339. DES_ede3_cbc_encrypt(tmp + i, tmp + i, (long)(sizeof(cipher) - i),
  7340. &ks1, &ks2, &ks3, &iv4, DES_DECRYPT);
  7341. XMEMCPY(plain, tmp, sizeof(plain));
  7342. if (XMEMCMP(plain, vector, sizeof(plain)))
  7343. return WC_TEST_RET_ENC_NC;
  7344. if (XMEMCMP(cipher, verify3, sizeof(cipher)))
  7345. return WC_TEST_RET_ENC_NC;
  7346. }
  7347. #endif /* OPENSSL_EXTRA */
  7348. wc_Des3Free(&enc);
  7349. wc_Des3Free(&dec);
  7350. #if defined(WOLFSSL_ENCRYPTED_KEYS) && !defined(NO_SHA)
  7351. {
  7352. EncryptedInfo info;
  7353. XMEMSET(&info, 0, sizeof(EncryptedInfo));
  7354. XMEMCPY(info.iv, iv3, sizeof(iv3));
  7355. info.ivSz = sizeof(iv3);
  7356. info.keySz = sizeof(key3);
  7357. info.cipherType = WC_CIPHER_DES3;
  7358. ret = wc_BufferKeyEncrypt(&info, cipher, sizeof(cipher), key3,
  7359. sizeof(key3), WC_HASH_TYPE_SHA);
  7360. if (ret != 0)
  7361. return WC_TEST_RET_ENC_EC(ret);
  7362. }
  7363. #endif
  7364. return 0;
  7365. }
  7366. #endif /* NO_DES3 */
  7367. static const int fiducial1 = WC_TEST_RET_LN; /* source code reference point --
  7368. * see print_fiducials() below.
  7369. */
  7370. #ifndef NO_AES
  7371. #if defined(WOLFSSL_AES_OFB) || defined(WOLFSSL_AES_CFB) || \
  7372. defined(WOLFSSL_AES_XTS)
  7373. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7374. && !defined(HAVE_SELFTEST)
  7375. #if !defined(HAVE_FIPS) || FIPS_VERSION3_GE(6,0,0)
  7376. /* pass in the function, key, iv, plain text and expected and this function
  7377. * tests that the encryption and decryption is successful */
  7378. static wc_test_ret_t EVP_test(const WOLFSSL_EVP_CIPHER* type, const byte* key,
  7379. const byte* iv, const byte* plain, int plainSz,
  7380. const byte* expected, int expectedSz)
  7381. {
  7382. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7383. EVP_CIPHER_CTX *ctx = NULL;
  7384. #else
  7385. EVP_CIPHER_CTX ctx[1];
  7386. #endif
  7387. int ctx_inited = 0;
  7388. int idx, cipherSz;
  7389. wc_test_ret_t ret = 0;
  7390. byte* cipher;
  7391. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7392. if ((ctx = wolfSSL_EVP_CIPHER_CTX_new()) == NULL)
  7393. return MEMORY_E;
  7394. #endif
  7395. cipher = (byte*)XMALLOC(plainSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  7396. if (cipher == NULL) {
  7397. ret = WC_TEST_RET_ENC_ERRNO;
  7398. goto EVP_TEST_END;
  7399. }
  7400. /* test encrypt */
  7401. EVP_CIPHER_CTX_init(ctx);
  7402. ctx_inited = 1;
  7403. if (EVP_CipherInit(ctx, type, key, iv, 1) == 0) {
  7404. ret = WC_TEST_RET_ENC_NC;
  7405. goto EVP_TEST_END;
  7406. }
  7407. if (EVP_CipherUpdate(ctx, cipher, &idx, plain, expectedSz) == 0) {
  7408. ret = WC_TEST_RET_ENC_NC;
  7409. goto EVP_TEST_END;
  7410. }
  7411. cipherSz = idx;
  7412. if (EVP_CipherFinal(ctx, cipher + cipherSz, &idx) == 0) {
  7413. ret = WC_TEST_RET_ENC_NC;
  7414. goto EVP_TEST_END;
  7415. }
  7416. cipherSz += idx;
  7417. if (XMEMCMP(cipher, expected, plainSz)) {
  7418. ret = WC_TEST_RET_ENC_NC;
  7419. goto EVP_TEST_END;
  7420. }
  7421. ret = wolfSSL_EVP_CIPHER_CTX_cleanup(ctx);
  7422. ctx_inited = 0;
  7423. if (ret == WOLFSSL_SUCCESS)
  7424. ret = 0;
  7425. else {
  7426. ret = WC_TEST_RET_ENC_NC;
  7427. goto EVP_TEST_END;
  7428. }
  7429. /* test decrypt */
  7430. EVP_CIPHER_CTX_init(ctx);
  7431. ctx_inited = 1;
  7432. if (EVP_CipherInit(ctx, type, key, iv, 0) == 0) {
  7433. ret = WC_TEST_RET_ENC_NC;
  7434. goto EVP_TEST_END;
  7435. }
  7436. if (EVP_CipherUpdate(ctx, cipher, &idx, cipher, expectedSz) == 0) {
  7437. ret = WC_TEST_RET_ENC_NC;
  7438. goto EVP_TEST_END;
  7439. }
  7440. cipherSz = idx;
  7441. if (EVP_CipherFinal(ctx, cipher + cipherSz, &idx) == 0) {
  7442. ret = WC_TEST_RET_ENC_NC;
  7443. goto EVP_TEST_END;
  7444. }
  7445. cipherSz += idx;
  7446. if ((expectedSz != cipherSz) || XMEMCMP(plain, cipher, plainSz)) {
  7447. ret = WC_TEST_RET_ENC_NC;
  7448. goto EVP_TEST_END;
  7449. }
  7450. EVP_TEST_END:
  7451. if (cipher)
  7452. XFREE(cipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  7453. (void)cipherSz;
  7454. if (ctx_inited) {
  7455. int cleanup_ret = wolfSSL_EVP_CIPHER_CTX_cleanup(ctx);
  7456. if (cleanup_ret != WOLFSSL_SUCCESS)
  7457. ret = WC_TEST_RET_ENC_NC;
  7458. }
  7459. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7460. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  7461. #endif
  7462. return ret;
  7463. }
  7464. #endif /* !HAVE_FIPS || FIPS_VERSION3_GE(6,0,0) */
  7465. #endif /* OPENSSL_EXTRA && !WOLFCRYPT_ONLY && !HAVE_SELFTEST */
  7466. #endif /* WOLFSSL_AES_OFB || WOLFSSL_AES_CFB */
  7467. #ifdef WOLFSSL_AES_OFB
  7468. /* test vector from https://csrc.nist.gov/Projects/cryptographic-algorithm-validation-program/Block-Ciphers */
  7469. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesofb_test(void)
  7470. {
  7471. #ifdef WOLFSSL_AES_256
  7472. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  7473. {
  7474. 0xc4,0xc7,0xfa,0xd6,0x53,0x5c,0xb8,0x71,
  7475. 0x4a,0x5c,0x40,0x77,0x9a,0x8b,0xa1,0xd2,
  7476. 0x53,0x3e,0x23,0xb4,0xb2,0x58,0x73,0x2a,
  7477. 0x5b,0x78,0x01,0xf4,0xe3,0x71,0xa7,0x94
  7478. };
  7479. WOLFSSL_SMALL_STACK_STATIC const byte iv1[] =
  7480. {
  7481. 0x5e,0xb9,0x33,0x13,0xb8,0x71,0xff,0x16,
  7482. 0xb9,0x8a,0x9b,0xcb,0x43,0x33,0x0d,0x6f
  7483. };
  7484. WOLFSSL_SMALL_STACK_STATIC const byte plain1[] =
  7485. {
  7486. 0x6d,0x0b,0xb0,0x79,0x63,0x84,0x71,0xe9,
  7487. 0x39,0xd4,0x53,0x14,0x86,0xc1,0x4c,0x25,
  7488. 0x9a,0xee,0xc6,0xf3,0xc0,0x0d,0xfd,0xd6,
  7489. 0xc0,0x50,0xa8,0xba,0xa8,0x20,0xdb,0x71,
  7490. 0xcc,0x12,0x2c,0x4e,0x0c,0x17,0x15,0xef,
  7491. 0x55,0xf3,0x99,0x5a,0x6b,0xf0,0x2a,0x4c
  7492. };
  7493. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  7494. {
  7495. 0x0f,0x54,0x61,0x71,0x59,0xd0,0x3f,0xfc,
  7496. 0x1b,0xfa,0xfb,0x60,0x29,0x30,0xd7,0x00,
  7497. 0xf4,0xa4,0xa8,0xe6,0xdd,0x93,0x94,0x46,
  7498. 0x64,0xd2,0x19,0xc4,0xc5,0x4d,0xde,0x1b,
  7499. 0x04,0x53,0xe1,0x73,0xf5,0x18,0x74,0xae,
  7500. 0xfd,0x64,0xa2,0xe1,0xe2,0x76,0x13,0xb0
  7501. };
  7502. #endif /* WOLFSSL_AES_256 */
  7503. #ifdef WOLFSSL_AES_128
  7504. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  7505. {
  7506. 0x10,0xa5,0x88,0x69,0xd7,0x4b,0xe5,0xa3,
  7507. 0x74,0xcf,0x86,0x7c,0xfb,0x47,0x38,0x59
  7508. };
  7509. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] =
  7510. {
  7511. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  7512. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  7513. };
  7514. WOLFSSL_SMALL_STACK_STATIC const byte plain2[] =
  7515. {
  7516. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  7517. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  7518. };
  7519. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] =
  7520. {
  7521. 0x6d,0x25,0x1e,0x69,0x44,0xb0,0x51,0xe0,
  7522. 0x4e,0xaa,0x6f,0xb4,0xdb,0xf7,0x84,0x65
  7523. };
  7524. #endif /* WOLFSSL_AES_128 */
  7525. #ifdef WOLFSSL_AES_192
  7526. WOLFSSL_SMALL_STACK_STATIC const byte key3[] = {
  7527. 0xd0,0x77,0xa0,0x3b,0xd8,0xa3,0x89,0x73,
  7528. 0x92,0x8c,0xca,0xfe,0x4a,0x9d,0x2f,0x45,
  7529. 0x51,0x30,0xbd,0x0a,0xf5,0xae,0x46,0xa9
  7530. };
  7531. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] =
  7532. {
  7533. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  7534. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  7535. };
  7536. WOLFSSL_SMALL_STACK_STATIC const byte cipher3[] =
  7537. {
  7538. 0xab,0xc7,0x86,0xfb,0x1e,0xdb,0x50,0x45,
  7539. 0x80,0xc4,0xd8,0x82,0xef,0x29,0xa0,0xc7
  7540. };
  7541. WOLFSSL_SMALL_STACK_STATIC const byte plain3[] =
  7542. {
  7543. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  7544. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  7545. };
  7546. #endif /* WOLFSSL_AES_192 */
  7547. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7548. Aes *enc = NULL;
  7549. #else
  7550. Aes enc[1];
  7551. #endif
  7552. byte cipher[AES_BLOCK_SIZE * 4];
  7553. #ifdef HAVE_AES_DECRYPT
  7554. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7555. Aes *dec = NULL;
  7556. #else
  7557. Aes dec[1];
  7558. #endif
  7559. byte plain [AES_BLOCK_SIZE * 4];
  7560. #endif
  7561. wc_test_ret_t ret = 0;
  7562. WOLFSSL_ENTER("aesofb_test");
  7563. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7564. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7565. ERROR_OUT(-1, out);
  7566. #ifdef HAVE_AES_DECRYPT
  7567. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7568. ERROR_OUT(-1, out);
  7569. #endif
  7570. #endif
  7571. XMEMSET(enc, 0, sizeof *enc);
  7572. #ifdef HAVE_AES_DECRYPT
  7573. XMEMSET(dec, 0, sizeof *dec);
  7574. #endif
  7575. #ifdef WOLFSSL_AES_128
  7576. /* 128 key size test */
  7577. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7578. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7579. ret = EVP_test(EVP_aes_128_ofb(), key2, iv2, plain2, sizeof(plain2),
  7580. cipher2, sizeof(cipher2));
  7581. if (ret != 0) {
  7582. goto out;
  7583. }
  7584. #endif
  7585. ret = wc_AesInit(enc, HEAP_HINT, INVALID_DEVID);
  7586. if (ret != 0)
  7587. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7588. ret = wc_AesInit(dec, HEAP_HINT, INVALID_DEVID);
  7589. if (ret != 0)
  7590. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7591. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  7592. if (ret != 0)
  7593. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7594. #ifdef HAVE_AES_DECRYPT
  7595. /* decrypt uses AES_ENCRYPTION */
  7596. ret = wc_AesSetKey(dec, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  7597. if (ret != 0)
  7598. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7599. #endif
  7600. XMEMSET(cipher, 0, sizeof(cipher));
  7601. ret = wc_AesOfbEncrypt(enc, cipher, plain2, AES_BLOCK_SIZE);
  7602. if (ret != 0)
  7603. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7604. if (XMEMCMP(cipher, cipher2, AES_BLOCK_SIZE))
  7605. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7606. #ifdef HAVE_AES_DECRYPT
  7607. ret = wc_AesOfbDecrypt(dec, plain, cipher2, AES_BLOCK_SIZE);
  7608. if (ret != 0)
  7609. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7610. if (XMEMCMP(plain, plain2, AES_BLOCK_SIZE))
  7611. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7612. #endif /* HAVE_AES_DECRYPT */
  7613. #endif /* WOLFSSL_AES_128 */
  7614. #ifdef WOLFSSL_AES_192
  7615. /* 192 key size test */
  7616. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7617. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7618. ret = EVP_test(EVP_aes_192_ofb(), key3, iv3, plain3, sizeof(plain3),
  7619. cipher3, sizeof(cipher3));
  7620. if (ret != 0) {
  7621. goto out;
  7622. }
  7623. #endif
  7624. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  7625. if (ret != 0)
  7626. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7627. #ifdef HAVE_AES_DECRYPT
  7628. /* decrypt uses AES_ENCRYPTION */
  7629. ret = wc_AesSetKey(dec, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  7630. if (ret != 0)
  7631. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7632. #endif
  7633. XMEMSET(cipher, 0, sizeof(cipher));
  7634. ret = wc_AesOfbEncrypt(enc, cipher, plain3, AES_BLOCK_SIZE);
  7635. if (ret != 0)
  7636. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7637. if (XMEMCMP(cipher, cipher3, AES_BLOCK_SIZE))
  7638. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7639. #ifdef HAVE_AES_DECRYPT
  7640. ret = wc_AesOfbDecrypt(dec, plain, cipher3, AES_BLOCK_SIZE);
  7641. if (ret != 0)
  7642. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7643. if (XMEMCMP(plain, plain3, AES_BLOCK_SIZE))
  7644. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7645. #endif /* HAVE_AES_DECRYPT */
  7646. #endif /* WOLFSSL_AES_192 */
  7647. #ifdef WOLFSSL_AES_256
  7648. /* 256 key size test */
  7649. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7650. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7651. ret = EVP_test(EVP_aes_256_ofb(), key1, iv1, plain1, sizeof(plain1),
  7652. cipher1, sizeof(cipher1));
  7653. if (ret != 0) {
  7654. goto out;
  7655. }
  7656. #endif
  7657. ret = wc_AesSetKey(enc, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7658. if (ret != 0)
  7659. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7660. #ifdef HAVE_AES_DECRYPT
  7661. /* decrypt uses AES_ENCRYPTION */
  7662. ret = wc_AesSetKey(dec, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7663. if (ret != 0)
  7664. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7665. #endif
  7666. XMEMSET(cipher, 0, sizeof(cipher));
  7667. ret = wc_AesOfbEncrypt(enc, cipher, plain1, AES_BLOCK_SIZE);
  7668. if (ret != 0)
  7669. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7670. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE))
  7671. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7672. ret = wc_AesOfbEncrypt(enc, cipher + AES_BLOCK_SIZE,
  7673. plain1 + AES_BLOCK_SIZE, AES_BLOCK_SIZE);
  7674. if (ret != 0)
  7675. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7676. if (XMEMCMP(cipher + AES_BLOCK_SIZE, cipher1 + AES_BLOCK_SIZE,
  7677. AES_BLOCK_SIZE))
  7678. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7679. #ifdef HAVE_AES_DECRYPT
  7680. ret = wc_AesOfbDecrypt(dec, plain, cipher1, AES_BLOCK_SIZE);
  7681. if (ret != 0)
  7682. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7683. if (XMEMCMP(plain, plain1, AES_BLOCK_SIZE))
  7684. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7685. ret = wc_AesOfbDecrypt(dec, plain + AES_BLOCK_SIZE,
  7686. cipher1 + AES_BLOCK_SIZE, AES_BLOCK_SIZE);
  7687. if (ret != 0)
  7688. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7689. if (XMEMCMP(plain + AES_BLOCK_SIZE, plain1 + AES_BLOCK_SIZE,
  7690. AES_BLOCK_SIZE))
  7691. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7692. #endif /* HAVE_AES_DECRYPT */
  7693. /* multiple blocks at once */
  7694. ret = wc_AesSetKey(enc, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7695. if (ret != 0)
  7696. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7697. #ifdef HAVE_AES_DECRYPT
  7698. /* decrypt uses AES_ENCRYPTION */
  7699. ret = wc_AesSetKey(dec, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7700. if (ret != 0)
  7701. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7702. #endif
  7703. XMEMSET(cipher, 0, sizeof(cipher));
  7704. ret = wc_AesOfbEncrypt(enc, cipher, plain1, AES_BLOCK_SIZE * 3);
  7705. if (ret != 0)
  7706. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7707. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE * 3))
  7708. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7709. #ifdef HAVE_AES_DECRYPT
  7710. ret = wc_AesOfbDecrypt(dec, plain, cipher1, AES_BLOCK_SIZE * 3);
  7711. if (ret != 0)
  7712. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7713. if (XMEMCMP(plain, plain1, AES_BLOCK_SIZE * 3))
  7714. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7715. #endif /* HAVE_AES_DECRYPT */
  7716. /* inline decrypt/encrypt*/
  7717. ret = wc_AesSetKey(enc, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7718. if (ret != 0)
  7719. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7720. #ifdef HAVE_AES_DECRYPT
  7721. /* decrypt uses AES_ENCRYPTION */
  7722. ret = wc_AesSetKey(dec, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7723. if (ret != 0)
  7724. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7725. #endif
  7726. XMEMCPY(cipher, plain1, AES_BLOCK_SIZE * 2);
  7727. ret = wc_AesOfbEncrypt(enc, cipher, cipher, AES_BLOCK_SIZE * 2);
  7728. if (ret != 0)
  7729. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7730. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE * 2))
  7731. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7732. #ifdef HAVE_AES_DECRYPT
  7733. ret = wc_AesOfbDecrypt(dec, cipher, cipher, AES_BLOCK_SIZE * 2);
  7734. if (ret != 0)
  7735. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7736. if (XMEMCMP(cipher, plain1, AES_BLOCK_SIZE * 2))
  7737. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7738. #endif /* HAVE_AES_DECRYPT */
  7739. /* 256 key size test leftover support */
  7740. ret = wc_AesSetKey(enc, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7741. if (ret != 0)
  7742. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7743. #ifdef HAVE_AES_DECRYPT
  7744. /* decrypt uses AES_ENCRYPTION */
  7745. ret = wc_AesSetKey(dec, key1, sizeof(key1), iv1, AES_ENCRYPTION);
  7746. if (ret != 0)
  7747. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7748. #endif
  7749. XMEMSET(cipher, 0, sizeof(cipher));
  7750. ret = wc_AesOfbEncrypt(enc, cipher, plain1, 3);
  7751. if (ret != 0)
  7752. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7753. if (XMEMCMP(cipher, cipher1, 3))
  7754. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7755. ret = wc_AesOfbEncrypt(enc, cipher + 3, plain1 + 3, AES_BLOCK_SIZE);
  7756. if (ret != 0)
  7757. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7758. if (XMEMCMP(cipher + 3, cipher1 + 3, AES_BLOCK_SIZE))
  7759. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7760. #ifdef HAVE_AES_DECRYPT
  7761. ret = wc_AesOfbDecrypt(dec, plain, cipher1, 6);
  7762. if (ret != 0)
  7763. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7764. if (XMEMCMP(plain, plain1, 6))
  7765. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7766. ret = wc_AesOfbDecrypt(dec, plain + 6, cipher1 + 6, AES_BLOCK_SIZE);
  7767. if (ret != 0)
  7768. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7769. if (XMEMCMP(plain + 6, plain1 + 6, AES_BLOCK_SIZE))
  7770. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7771. #endif /* HAVE_AES_DECRYPT */
  7772. out:
  7773. wc_AesFree(enc);
  7774. wc_AesFree(dec);
  7775. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7776. if (enc)
  7777. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  7778. #ifdef HAVE_AES_DECRYPT
  7779. if (dec)
  7780. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  7781. #endif
  7782. #endif
  7783. #endif /* WOLFSSL_AES_256 */
  7784. return ret;
  7785. }
  7786. #endif /* WOLFSSL_AES_OFB */
  7787. #if defined(WOLFSSL_AES_CFB)
  7788. /* Test cases from NIST SP 800-38A, Recommendation for Block Cipher Modes of
  7789. * Operation Methods and Techniques
  7790. */
  7791. static wc_test_ret_t aescfb_test_0(void)
  7792. {
  7793. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7794. Aes *enc = NULL;
  7795. #else
  7796. Aes enc[1];
  7797. #endif
  7798. int enc_inited = 0;
  7799. byte cipher[AES_BLOCK_SIZE * 4];
  7800. #ifdef HAVE_AES_DECRYPT
  7801. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7802. Aes *dec = NULL;
  7803. #else
  7804. Aes dec[1];
  7805. #endif
  7806. int dec_inited = 0;
  7807. byte plain [AES_BLOCK_SIZE * 4];
  7808. #endif
  7809. wc_test_ret_t ret = 0;
  7810. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = {
  7811. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  7812. 0x08,0x09,0x0a,0x0b,0x0c,0x0d,0x0e,0x0f
  7813. };
  7814. #ifdef WOLFSSL_AES_128
  7815. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  7816. {
  7817. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  7818. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  7819. };
  7820. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  7821. {
  7822. 0x3b,0x3f,0xd9,0x2e,0xb7,0x2d,0xad,0x20,
  7823. 0x33,0x34,0x49,0xf8,0xe8,0x3c,0xfb,0x4a,
  7824. 0xc8,0xa6,0x45,0x37,0xa0,0xb3,0xa9,0x3f,
  7825. 0xcd,0xe3,0xcd,0xad,0x9f,0x1c,0xe5,0x8b,
  7826. 0x26,0x75,0x1f,0x67,0xa3,0xcb,0xb1,0x40,
  7827. 0xb1,0x80,0x8c,0xf1,0x87,0xa4,0xf4,0xdf
  7828. };
  7829. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] =
  7830. {
  7831. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  7832. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  7833. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  7834. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  7835. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  7836. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef
  7837. };
  7838. #endif /* WOLFSSL_AES_128 */
  7839. #ifdef WOLFSSL_AES_192
  7840. /* 192 size key test */
  7841. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  7842. {
  7843. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  7844. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  7845. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  7846. };
  7847. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] =
  7848. {
  7849. 0xcd,0xc8,0x0d,0x6f,0xdd,0xf1,0x8c,0xab,
  7850. 0x34,0xc2,0x59,0x09,0xc9,0x9a,0x41,0x74,
  7851. 0x67,0xce,0x7f,0x7f,0x81,0x17,0x36,0x21,
  7852. 0x96,0x1a,0x2b,0x70,0x17,0x1d,0x3d,0x7a,
  7853. 0x2e,0x1e,0x8a,0x1d,0xd5,0x9b,0x88,0xb1,
  7854. 0xc8,0xe6,0x0f,0xed,0x1e,0xfa,0xc4,0xc9,
  7855. 0xc0,0x5f,0x9f,0x9c,0xa9,0x83,0x4f,0xa0,
  7856. 0x42,0xae,0x8f,0xba,0x58,0x4b,0x09,0xff
  7857. };
  7858. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  7859. {
  7860. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  7861. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  7862. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  7863. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  7864. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  7865. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  7866. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  7867. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  7868. };
  7869. #endif /* WOLFSSL_AES_192 */
  7870. #ifdef WOLFSSL_AES_256
  7871. /* 256 size key simple test */
  7872. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  7873. {
  7874. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  7875. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  7876. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  7877. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  7878. };
  7879. WOLFSSL_SMALL_STACK_STATIC const byte cipher3[] =
  7880. {
  7881. 0xdc,0x7e,0x84,0xbf,0xda,0x79,0x16,0x4b,
  7882. 0x7e,0xcd,0x84,0x86,0x98,0x5d,0x38,0x60,
  7883. 0x39,0xff,0xed,0x14,0x3b,0x28,0xb1,0xc8,
  7884. 0x32,0x11,0x3c,0x63,0x31,0xe5,0x40,0x7b,
  7885. 0xdf,0x10,0x13,0x24,0x15,0xe5,0x4b,0x92,
  7886. 0xa1,0x3e,0xd0,0xa8,0x26,0x7a,0xe2,0xf9,
  7887. 0x75,0xa3,0x85,0x74,0x1a,0xb9,0xce,0xf8,
  7888. 0x20,0x31,0x62,0x3d,0x55,0xb1,0xe4,0x71
  7889. };
  7890. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] =
  7891. {
  7892. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  7893. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  7894. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  7895. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  7896. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  7897. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  7898. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  7899. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  7900. };
  7901. #endif /* WOLFSSL_AES_256 */
  7902. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  7903. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7904. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7905. #ifdef HAVE_AES_DECRYPT
  7906. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  7907. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  7908. #endif
  7909. #endif
  7910. ret = wc_AesInit(enc, HEAP_HINT, devId);
  7911. if (ret != 0)
  7912. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7913. else
  7914. enc_inited = 1;
  7915. #ifdef HAVE_AES_DECRYPT
  7916. ret = wc_AesInit(dec, HEAP_HINT, devId);
  7917. if (ret != 0)
  7918. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7919. else
  7920. dec_inited = 1;
  7921. #endif
  7922. #ifdef WOLFSSL_AES_128
  7923. /* 128 key tests */
  7924. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7925. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7926. ret = EVP_test(EVP_aes_128_cfb128(), key1, iv, msg1, sizeof(msg1),
  7927. cipher1, sizeof(cipher1));
  7928. if (ret != 0) {
  7929. return ret;
  7930. }
  7931. #endif
  7932. ret = wc_AesSetKey(enc, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  7933. if (ret != 0)
  7934. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7935. #ifdef HAVE_AES_DECRYPT
  7936. /* decrypt uses AES_ENCRYPTION */
  7937. ret = wc_AesSetKey(dec, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  7938. if (ret != 0)
  7939. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7940. #endif
  7941. XMEMSET(cipher, 0, sizeof(cipher));
  7942. ret = wc_AesCfbEncrypt(enc, cipher, msg1, AES_BLOCK_SIZE * 2);
  7943. if (ret != 0)
  7944. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7945. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE * 2))
  7946. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7947. /* test restarting encryption process */
  7948. ret = wc_AesCfbEncrypt(enc, cipher + (AES_BLOCK_SIZE * 2),
  7949. msg1 + (AES_BLOCK_SIZE * 2), AES_BLOCK_SIZE);
  7950. if (ret != 0)
  7951. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7952. if (XMEMCMP(cipher + (AES_BLOCK_SIZE * 2),
  7953. cipher1 + (AES_BLOCK_SIZE * 2), AES_BLOCK_SIZE))
  7954. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7955. #ifdef HAVE_AES_DECRYPT
  7956. ret = wc_AesCfbDecrypt(dec, plain, cipher, AES_BLOCK_SIZE * 3);
  7957. if (ret != 0)
  7958. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7959. if (XMEMCMP(plain, msg1, AES_BLOCK_SIZE * 3))
  7960. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7961. #endif /* HAVE_AES_DECRYPT */
  7962. #endif /* WOLFSSL_AES_128 */
  7963. #ifdef WOLFSSL_AES_192
  7964. /* 192 key size test */
  7965. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7966. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  7967. ret = EVP_test(EVP_aes_192_cfb128(), key2, iv, msg2, sizeof(msg2),
  7968. cipher2, sizeof(cipher2));
  7969. if (ret != 0) {
  7970. return ret;
  7971. }
  7972. #endif
  7973. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv, AES_ENCRYPTION);
  7974. if (ret != 0)
  7975. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7976. #ifdef HAVE_AES_DECRYPT
  7977. /* decrypt uses AES_ENCRYPTION */
  7978. ret = wc_AesSetKey(dec, key2, sizeof(key2), iv, AES_ENCRYPTION);
  7979. if (ret != 0)
  7980. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7981. #endif
  7982. XMEMSET(cipher, 0, sizeof(cipher));
  7983. ret = wc_AesCfbEncrypt(enc, cipher, msg2, AES_BLOCK_SIZE * 4);
  7984. if (ret != 0)
  7985. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7986. if (XMEMCMP(cipher, cipher2, AES_BLOCK_SIZE * 4))
  7987. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7988. #ifdef HAVE_AES_DECRYPT
  7989. ret = wc_AesCfbDecrypt(dec, plain, cipher, AES_BLOCK_SIZE * 4);
  7990. if (ret != 0)
  7991. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  7992. if (XMEMCMP(plain, msg2, AES_BLOCK_SIZE * 4))
  7993. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  7994. #endif /* HAVE_AES_DECRYPT */
  7995. #endif /* WOLFSSL_AES_192 */
  7996. #ifdef WOLFSSL_AES_256
  7997. /* 256 key size test */
  7998. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  7999. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  8000. ret = EVP_test(EVP_aes_256_cfb128(), key3, iv, msg3, sizeof(msg3),
  8001. cipher3, sizeof(cipher3));
  8002. if (ret != 0) {
  8003. return ret;
  8004. }
  8005. #endif
  8006. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv, AES_ENCRYPTION);
  8007. if (ret != 0)
  8008. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8009. #ifdef HAVE_AES_DECRYPT
  8010. /* decrypt uses AES_ENCRYPTION */
  8011. ret = wc_AesSetKey(dec, key3, sizeof(key3), iv, AES_ENCRYPTION);
  8012. if (ret != 0)
  8013. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8014. #endif
  8015. /* test with data left overs, magic lengths are checking near edges */
  8016. XMEMSET(cipher, 0, sizeof(cipher));
  8017. ret = wc_AesCfbEncrypt(enc, cipher, msg3, 4);
  8018. if (ret != 0)
  8019. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8020. if (XMEMCMP(cipher, cipher3, 4))
  8021. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8022. ret = wc_AesCfbEncrypt(enc, cipher + 4, msg3 + 4, 27);
  8023. if (ret != 0)
  8024. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8025. if (XMEMCMP(cipher + 4, cipher3 + 4, 27))
  8026. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8027. ret = wc_AesCfbEncrypt(enc, cipher + 31, msg3 + 31,
  8028. (AES_BLOCK_SIZE * 4) - 31);
  8029. if (ret != 0)
  8030. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8031. if (XMEMCMP(cipher, cipher3, AES_BLOCK_SIZE * 4))
  8032. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8033. #ifdef HAVE_AES_DECRYPT
  8034. ret = wc_AesCfbDecrypt(dec, plain, cipher, 4);
  8035. if (ret != 0)
  8036. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8037. if (XMEMCMP(plain, msg3, 4))
  8038. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8039. ret = wc_AesCfbDecrypt(dec, plain + 4, cipher + 4, 4);
  8040. if (ret != 0)
  8041. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8042. ret = wc_AesCfbDecrypt(dec, plain + 8, cipher + 8, 23);
  8043. if (ret != 0)
  8044. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8045. if (XMEMCMP(plain + 4, msg3 + 4, 27))
  8046. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8047. ret = wc_AesCfbDecrypt(dec, plain + 31, cipher + 31,
  8048. (AES_BLOCK_SIZE * 4) - 31);
  8049. if (ret != 0)
  8050. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8051. if (XMEMCMP(plain, msg3, AES_BLOCK_SIZE * 4))
  8052. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8053. #endif /* HAVE_AES_DECRYPT */
  8054. #endif /* WOLFSSL_AES_256 */
  8055. out:
  8056. if (enc_inited)
  8057. wc_AesFree(enc);
  8058. if (dec_inited)
  8059. wc_AesFree(dec);
  8060. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8061. if (enc)
  8062. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  8063. #ifdef HAVE_AES_DECRYPT
  8064. if (dec)
  8065. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  8066. #endif
  8067. #endif
  8068. return ret;
  8069. }
  8070. #if !defined(HAVE_SELFTEST) && (!defined(HAVE_FIPS) || FIPS_VERSION3_GE(6,0,0))
  8071. static wc_test_ret_t aescfb1_test(void)
  8072. {
  8073. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8074. Aes *enc = NULL;
  8075. #else
  8076. Aes enc[1];
  8077. #endif
  8078. int enc_inited = 0;
  8079. byte cipher[AES_BLOCK_SIZE];
  8080. #ifdef HAVE_AES_DECRYPT
  8081. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8082. Aes *dec = NULL;
  8083. #else
  8084. Aes dec[1];
  8085. #endif
  8086. int dec_inited = 0;
  8087. byte plain [AES_BLOCK_SIZE];
  8088. #endif
  8089. wc_test_ret_t ret = 0;
  8090. #ifdef WOLFSSL_AES_128
  8091. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = {
  8092. 0x4d,0xbb,0xdc,0xaa,0x59,0xf3,0x63,0xc9,
  8093. 0x2a,0x3b,0x98,0x43,0xad,0x20,0xe2,0xb7
  8094. };
  8095. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  8096. {
  8097. 0xcd,0xef,0x9d,0x06,0x61,0xba,0xe4,0x73,
  8098. 0x8d,0x1a,0x58,0xa2,0xa6,0x22,0x8b,0x66
  8099. };
  8100. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  8101. {
  8102. 0x00
  8103. };
  8104. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] =
  8105. {
  8106. 0xC0
  8107. };
  8108. #endif /* WOLFSSL_AES_128 */
  8109. #ifdef WOLFSSL_AES_192
  8110. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] = {
  8111. 0x57,0xc6,0x89,0x7c,0x99,0x52,0x28,0x13,
  8112. 0xbf,0x67,0x9c,0xe1,0x13,0x70,0xaf,0x5e
  8113. };
  8114. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  8115. {
  8116. 0xba,0xa1,0x58,0xa1,0x6b,0x50,0x4a,0x10,
  8117. 0x8e,0xd4,0x33,0x2e,0xe7,0xf2,0x9b,0xf6,
  8118. 0xd1,0xac,0x46,0xa8,0xde,0x5a,0xfe,0x7a
  8119. };
  8120. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] =
  8121. {
  8122. 0x30
  8123. };
  8124. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  8125. {
  8126. 0x80
  8127. };
  8128. #endif /* WOLFSSL_AES_192 */
  8129. #ifdef WOLFSSL_AES_256
  8130. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] = {
  8131. 0x63,0x2e,0x9f,0x83,0x1f,0xa3,0x80,0x5e,
  8132. 0x52,0x02,0xbc,0xe0,0x6d,0x04,0xf9,0xa0
  8133. };
  8134. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  8135. {
  8136. 0xf6,0xfa,0xe4,0xf1,0x5d,0x91,0xfc,0x50,
  8137. 0x88,0x78,0x4f,0x84,0xa5,0x37,0x12,0x7e,
  8138. 0x32,0x63,0x55,0x9c,0x62,0x73,0x88,0x20,
  8139. 0xc2,0xcf,0x3d,0xe1,0x1c,0x2a,0x30,0x40
  8140. };
  8141. WOLFSSL_SMALL_STACK_STATIC const byte cipher3[] =
  8142. {
  8143. 0xF7, 0x00
  8144. };
  8145. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] =
  8146. {
  8147. 0x41, 0xC0
  8148. };
  8149. #endif /* WOLFSSL_AES_256 */
  8150. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8151. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8152. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  8153. #ifdef HAVE_AES_DECRYPT
  8154. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8155. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  8156. #endif
  8157. #endif
  8158. ret = wc_AesInit(enc, HEAP_HINT, devId);
  8159. if (ret != 0)
  8160. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8161. else
  8162. enc_inited = 1;
  8163. #ifdef HAVE_AES_DECRYPT
  8164. ret = wc_AesInit(dec, HEAP_HINT, devId);
  8165. if (ret != 0)
  8166. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8167. else
  8168. dec_inited = 1;
  8169. #endif
  8170. #ifdef WOLFSSL_AES_128
  8171. /* 128 key tests */
  8172. ret = wc_AesSetKey(enc, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  8173. if (ret != 0)
  8174. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8175. #ifdef HAVE_AES_DECRYPT
  8176. /* decrypt uses AES_ENCRYPTION */
  8177. ret = wc_AesSetKey(dec, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  8178. if (ret != 0)
  8179. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8180. #endif
  8181. XMEMSET(cipher, 0, sizeof(cipher));
  8182. ret = wc_AesCfb1Encrypt(enc, cipher, msg1, 2);
  8183. if (ret != 0)
  8184. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8185. if (cipher[0] != cipher1[0])
  8186. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8187. #ifdef HAVE_AES_DECRYPT
  8188. ret = wc_AesCfb1Decrypt(dec, plain, cipher, 2);
  8189. if (ret != 0)
  8190. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8191. if (plain[0] != msg1[0])
  8192. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8193. #endif /* HAVE_AES_DECRYPT */
  8194. #ifdef OPENSSL_EXTRA
  8195. ret = wc_AesSetKey(enc, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  8196. if (ret != 0)
  8197. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8198. XMEMSET(cipher, 0, sizeof(cipher));
  8199. ret = wc_AesCfb1Encrypt(enc, cipher, msg1,
  8200. sizeof(msg1) * WOLFSSL_BIT_SIZE);
  8201. if (ret != 0)
  8202. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8203. #ifndef WOLFCRYPT_ONLY
  8204. ret = EVP_test(EVP_aes_128_cfb1(), key1, iv, msg1, sizeof(msg1),
  8205. cipher, sizeof(msg1));
  8206. if (ret != 0) {
  8207. goto out;
  8208. }
  8209. #endif
  8210. #endif
  8211. #endif /* WOLFSSL_AES_128 */
  8212. #ifdef WOLFSSL_AES_192
  8213. /* 192 key tests */
  8214. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  8215. if (ret != 0)
  8216. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8217. XMEMSET(cipher, 0, sizeof(cipher));
  8218. ret = wc_AesCfb1Encrypt(enc, cipher, msg2, 4);
  8219. if (ret != 0)
  8220. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8221. if (XMEMCMP(cipher, cipher2, sizeof(cipher2)) != 0)
  8222. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8223. #ifdef OPENSSL_EXTRA
  8224. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  8225. if (ret != 0)
  8226. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8227. XMEMSET(cipher, 0, sizeof(cipher));
  8228. ret = wc_AesCfb1Encrypt(enc, cipher, msg2,
  8229. sizeof(msg2) * WOLFSSL_BIT_SIZE);
  8230. if (ret != 0)
  8231. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8232. #ifndef WOLFCRYPT_ONLY
  8233. ret = EVP_test(EVP_aes_192_cfb1(), key2, iv2, msg2, sizeof(msg2),
  8234. cipher, sizeof(msg2));
  8235. if (ret != 0) {
  8236. goto out;
  8237. }
  8238. #endif
  8239. #endif
  8240. #endif /* WOLFSSL_AES_192 */
  8241. #ifdef WOLFSSL_AES_256
  8242. /* 256 key tests */
  8243. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  8244. if (ret != 0)
  8245. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8246. XMEMSET(cipher, 0, sizeof(cipher));
  8247. ret = wc_AesCfb1Encrypt(enc, cipher, msg3, 10);
  8248. if (ret != 0)
  8249. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8250. if (XMEMCMP(cipher, cipher3, sizeof(cipher3)) != 0)
  8251. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8252. #ifdef OPENSSL_EXTRA
  8253. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  8254. if (ret != 0)
  8255. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8256. XMEMSET(cipher, 0, sizeof(cipher));
  8257. ret = wc_AesCfb1Encrypt(enc, cipher, msg3,
  8258. sizeof(msg3) * WOLFSSL_BIT_SIZE);
  8259. if (ret != 0)
  8260. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8261. #ifndef WOLFCRYPT_ONLY
  8262. ret = EVP_test(EVP_aes_256_cfb1(), key3, iv3, msg3, sizeof(msg3),
  8263. cipher, sizeof(msg3));
  8264. if (ret != 0) {
  8265. goto out;
  8266. }
  8267. #endif
  8268. #endif
  8269. #endif /* WOLFSSL_AES_256 */
  8270. out:
  8271. if (enc_inited)
  8272. wc_AesFree(enc);
  8273. #ifdef HAVE_AES_DECRYPT
  8274. if (dec_inited)
  8275. wc_AesFree(dec);
  8276. #endif
  8277. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8278. if (enc)
  8279. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  8280. #ifdef HAVE_AES_DECRYPT
  8281. if (dec)
  8282. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  8283. #endif
  8284. #endif
  8285. return ret;
  8286. }
  8287. static wc_test_ret_t aescfb8_test(void)
  8288. {
  8289. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8290. Aes *enc = NULL;
  8291. #else
  8292. Aes enc[1];
  8293. #endif
  8294. int enc_inited = 0;
  8295. byte cipher[AES_BLOCK_SIZE];
  8296. #ifdef HAVE_AES_DECRYPT
  8297. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8298. Aes *dec = NULL;
  8299. #else
  8300. Aes dec[1];
  8301. #endif
  8302. int dec_inited = 0;
  8303. byte plain [AES_BLOCK_SIZE];
  8304. #endif
  8305. wc_test_ret_t ret = 0;
  8306. #ifdef WOLFSSL_AES_128
  8307. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = {
  8308. 0xf4,0x75,0xc6,0x49,0x91,0xb2,0x0e,0xae,
  8309. 0xe1,0x83,0xa2,0x26,0x29,0xe2,0x1e,0x22
  8310. };
  8311. WOLFSSL_SMALL_STACK_STATIC const byte key1[] =
  8312. {
  8313. 0xc8,0xfe,0x9b,0xf7,0x7b,0x93,0x0f,0x46,
  8314. 0xd2,0x07,0x8b,0x8c,0x0e,0x65,0x7c,0xd4
  8315. };
  8316. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  8317. {
  8318. 0xd2,0x76,0x91
  8319. };
  8320. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] =
  8321. {
  8322. 0xc9,0x06,0x35
  8323. };
  8324. #endif /* WOLFSSL_AES_128 */
  8325. #ifdef WOLFSSL_AES_192
  8326. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] = {
  8327. 0x0a,0x02,0x84,0x6b,0x62,0xab,0xb6,0x93,
  8328. 0xef,0x31,0xd7,0x54,0x84,0x2e,0xed,0x29
  8329. };
  8330. WOLFSSL_SMALL_STACK_STATIC const byte key2[] =
  8331. {
  8332. 0xba,0xf0,0x8b,0x76,0x31,0x7a,0x65,0xc5,
  8333. 0xf0,0x7a,0xe6,0xf5,0x7e,0xb0,0xe6,0x54,
  8334. 0x88,0x65,0x93,0x24,0xd2,0x97,0x09,0xe3
  8335. };
  8336. WOLFSSL_SMALL_STACK_STATIC const byte cipher2[] =
  8337. {
  8338. 0x72,0x9c,0x0b,0x6d,0xeb,0x75,0xfa,0x6e,
  8339. 0xb5,0xe8
  8340. };
  8341. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  8342. {
  8343. 0x98,0x95,0x93,0x24,0x02,0x39,0x3d,0xc3,
  8344. 0x3a,0x60
  8345. };
  8346. #endif
  8347. #ifdef WOLFSSL_AES_256
  8348. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] = {
  8349. 0x33,0x8c,0x55,0x2f,0xf1,0xec,0xa1,0x44,
  8350. 0x08,0xe0,0x5d,0x8c,0xf9,0xf3,0xb3,0x1b
  8351. };
  8352. WOLFSSL_SMALL_STACK_STATIC const byte key3[] =
  8353. {
  8354. 0x06,0x48,0x74,0x09,0x2f,0x7a,0x13,0xcc,
  8355. 0x44,0x62,0x24,0x7a,0xd4,0x23,0xd0,0xe9,
  8356. 0x6e,0xdf,0x42,0xe8,0xb6,0x7a,0x5a,0x23,
  8357. 0xb7,0xa0,0xa6,0x47,0x7b,0x09,0x8e,0x66
  8358. };
  8359. WOLFSSL_SMALL_STACK_STATIC const byte cipher3[] =
  8360. {
  8361. 0x1c,0xff,0x95
  8362. };
  8363. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] =
  8364. {
  8365. 0xb9,0x74,0xfa
  8366. };
  8367. #endif
  8368. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8369. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8370. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  8371. #ifdef HAVE_AES_DECRYPT
  8372. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8373. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  8374. #endif
  8375. #endif
  8376. ret = wc_AesInit(enc, HEAP_HINT, devId);
  8377. if (ret != 0)
  8378. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8379. else
  8380. enc_inited = 1;
  8381. #ifdef HAVE_AES_DECRYPT
  8382. ret = wc_AesInit(dec, HEAP_HINT, devId);
  8383. if (ret != 0)
  8384. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8385. else
  8386. dec_inited = 1;
  8387. #endif
  8388. #ifdef WOLFSSL_AES_128
  8389. /* 128 key tests */
  8390. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  8391. ret = EVP_test(EVP_aes_128_cfb8(), key1, iv, msg1, sizeof(msg1),
  8392. cipher1, sizeof(cipher1));
  8393. if (ret != 0) {
  8394. return ret;
  8395. }
  8396. #endif
  8397. ret = wc_AesSetKey(enc, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  8398. if (ret != 0)
  8399. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8400. #ifdef HAVE_AES_DECRYPT
  8401. /* decrypt uses AES_ENCRYPTION */
  8402. ret = wc_AesSetKey(dec, key1, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  8403. if (ret != 0)
  8404. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8405. #endif
  8406. XMEMSET(cipher, 0, sizeof(cipher));
  8407. ret = wc_AesCfb8Encrypt(enc, cipher, msg1, sizeof(msg1));
  8408. if (ret != 0)
  8409. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8410. if (XMEMCMP(cipher, cipher1, sizeof(cipher1)) != 0)
  8411. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8412. #ifdef HAVE_AES_DECRYPT
  8413. ret = wc_AesCfb8Decrypt(dec, plain, cipher, sizeof(msg1));
  8414. if (ret != 0)
  8415. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8416. if (XMEMCMP(plain, msg1, sizeof(msg1)) != 0)
  8417. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8418. #endif /* HAVE_AES_DECRYPT */
  8419. #endif /* WOLFSSL_AES_128 */
  8420. #ifdef WOLFSSL_AES_192
  8421. /* 192 key tests */
  8422. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  8423. if (ret != 0)
  8424. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8425. XMEMSET(cipher, 0, sizeof(cipher));
  8426. ret = wc_AesCfb8Encrypt(enc, cipher, msg2, sizeof(msg2));
  8427. if (ret != 0)
  8428. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8429. if (XMEMCMP(cipher, cipher2, sizeof(msg2)) != 0)
  8430. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8431. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  8432. ret = EVP_test(EVP_aes_192_cfb8(), key2, iv2, msg2, sizeof(msg2),
  8433. cipher2, sizeof(msg2));
  8434. if (ret != 0) {
  8435. return ret;
  8436. }
  8437. #endif
  8438. #endif /* WOLFSSL_AES_192 */
  8439. #ifdef WOLFSSL_AES_256
  8440. /* 256 key tests */
  8441. ret = wc_AesSetKey(enc, key3, sizeof(key3), iv3, AES_ENCRYPTION);
  8442. if (ret != 0)
  8443. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8444. XMEMSET(cipher, 0, sizeof(cipher));
  8445. ret = wc_AesCfb8Encrypt(enc, cipher, msg3, sizeof(msg3));
  8446. if (ret != 0)
  8447. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8448. if (XMEMCMP(cipher, cipher3, sizeof(cipher3)) != 0)
  8449. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8450. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  8451. ret = EVP_test(EVP_aes_256_cfb8(), key3, iv3, msg3, sizeof(msg3),
  8452. cipher3, sizeof(msg3));
  8453. if (ret != 0) {
  8454. goto out;
  8455. }
  8456. #endif
  8457. #endif /* WOLFSSL_AES_256 */
  8458. out:
  8459. if (enc_inited)
  8460. wc_AesFree(enc);
  8461. #ifdef HAVE_AES_DECRYPT
  8462. if (dec_inited)
  8463. wc_AesFree(dec);
  8464. #endif
  8465. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8466. if (enc)
  8467. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  8468. #ifdef HAVE_AES_DECRYPT
  8469. if (dec)
  8470. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  8471. #endif
  8472. #endif
  8473. return ret;
  8474. }
  8475. #endif /* !HAVE_SELFTEST && !HAVE_FIPS */
  8476. #endif /* WOLFSSL_AES_CFB */
  8477. static wc_test_ret_t aes_key_size_test(void)
  8478. {
  8479. wc_test_ret_t ret;
  8480. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8481. Aes *aes;
  8482. #else
  8483. Aes aes[1];
  8484. #endif
  8485. byte key16[] = { 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  8486. 0x38, 0x39, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66 };
  8487. #ifndef WOLFSSL_CRYPTOCELL
  8488. byte key24[] = { 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  8489. 0x38, 0x39, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66,
  8490. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37 };
  8491. #endif
  8492. byte key32[] = { 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  8493. 0x38, 0x39, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66,
  8494. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  8495. 0x38, 0x39, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66 };
  8496. byte iv[] = "1234567890abcdef";
  8497. #ifndef HAVE_FIPS
  8498. word32 keySize;
  8499. #endif
  8500. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8501. if ((aes = (Aes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8502. return WC_TEST_RET_ENC_ERRNO;
  8503. #endif
  8504. #if !defined(HAVE_FIPS) || \
  8505. defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)
  8506. /* w/ FIPS v1 (cert 2425) wc_AesInit just returns 0 always as it's not
  8507. * supported with that FIPS version */
  8508. ret = wc_AesInit(NULL, HEAP_HINT, devId);
  8509. if (ret != BAD_FUNC_ARG)
  8510. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8511. #endif
  8512. ret = wc_AesInit(aes, HEAP_HINT, devId);
  8513. /* 0 check OK for FIPSv1 */
  8514. if (ret != 0)
  8515. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8516. #ifndef HAVE_FIPS
  8517. /* Parameter Validation testing. */
  8518. ret = wc_AesGetKeySize(NULL, NULL);
  8519. if (ret != BAD_FUNC_ARG)
  8520. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8521. ret = wc_AesGetKeySize(aes, NULL);
  8522. if (ret != BAD_FUNC_ARG)
  8523. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8524. ret = wc_AesGetKeySize(NULL, &keySize);
  8525. if (ret != BAD_FUNC_ARG)
  8526. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8527. /* Crashes in FIPS */
  8528. ret = wc_AesSetKey(NULL, key16, sizeof(key16), iv, AES_ENCRYPTION);
  8529. if (ret != BAD_FUNC_ARG)
  8530. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8531. #endif
  8532. /* NULL IV indicates to use all zeros IV. */
  8533. ret = wc_AesSetKey(aes, key16, sizeof(key16), NULL, AES_ENCRYPTION);
  8534. #ifdef WOLFSSL_AES_128
  8535. if (ret != 0)
  8536. #else
  8537. if (ret != BAD_FUNC_ARG)
  8538. #endif
  8539. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8540. ret = wc_AesSetKey(aes, key32, sizeof(key32) - 1, iv, AES_ENCRYPTION);
  8541. if (ret != BAD_FUNC_ARG)
  8542. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8543. /* CryptoCell handles rounds internally */
  8544. #if !defined(HAVE_FIPS) && !defined(WOLFSSL_CRYPTOCELL)
  8545. /* PSA don't use aes->rounds */
  8546. #if !defined(WOLFSSL_HAVE_PSA) || defined(WOLFSSL_PSA_NO_AES)
  8547. /* Force invalid rounds */
  8548. aes->rounds = 16;
  8549. ret = wc_AesGetKeySize(aes, &keySize);
  8550. if (ret != BAD_FUNC_ARG)
  8551. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8552. #endif
  8553. #endif
  8554. ret = wc_AesSetKey(aes, key16, sizeof(key16), iv, AES_ENCRYPTION);
  8555. #ifdef WOLFSSL_AES_128
  8556. if (ret != 0)
  8557. #else
  8558. if (ret != BAD_FUNC_ARG)
  8559. #endif
  8560. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8561. #if !defined(HAVE_FIPS) && defined(WOLFSSL_AES_128)
  8562. ret = wc_AesGetKeySize(aes, &keySize);
  8563. if (ret != 0 || keySize != sizeof(key16))
  8564. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8565. #endif
  8566. #ifndef WOLFSSL_CRYPTOCELL
  8567. /* Cryptocell only supports AES-128 key size */
  8568. ret = wc_AesSetKey(aes, key24, sizeof(key24), iv, AES_ENCRYPTION);
  8569. #ifdef WOLFSSL_AES_192
  8570. if (ret != 0)
  8571. #else
  8572. if (ret != BAD_FUNC_ARG)
  8573. #endif
  8574. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8575. #if !defined(HAVE_FIPS) && defined(WOLFSSL_AES_192)
  8576. ret = wc_AesGetKeySize(aes, &keySize);
  8577. if (ret != 0 || keySize != sizeof(key24))
  8578. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8579. #endif
  8580. ret = wc_AesSetKey(aes, key32, sizeof(key32), iv, AES_ENCRYPTION);
  8581. #ifdef WOLFSSL_AES_256
  8582. if (ret != 0)
  8583. #else
  8584. if (ret != BAD_FUNC_ARG)
  8585. #endif
  8586. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8587. #if !defined(HAVE_FIPS) && defined(WOLFSSL_AES_256)
  8588. ret = wc_AesGetKeySize(aes, &keySize);
  8589. if (ret != 0 || keySize != sizeof(key32))
  8590. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8591. #endif
  8592. #endif /* !WOLFSSL_CRYPTOCELL */
  8593. ret = 0; /* success */
  8594. out:
  8595. wc_AesFree(aes);
  8596. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8597. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  8598. #endif
  8599. return ret;
  8600. }
  8601. #if defined(WOLFSSL_AES_XTS) && (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5,3))
  8602. /* test vectors from http://csrc.nist.gov/groups/STM/cavp/block-cipher-modes.html */
  8603. #ifdef WOLFSSL_AES_128
  8604. static wc_test_ret_t aes_xts_128_test(void)
  8605. {
  8606. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8607. XtsAes *aes = NULL;
  8608. #else
  8609. XtsAes aes[1];
  8610. #endif
  8611. int aes_inited = 0;
  8612. wc_test_ret_t ret = 0;
  8613. unsigned char buf[AES_BLOCK_SIZE * 2 + 8];
  8614. unsigned char cipher[AES_BLOCK_SIZE * 2 + 8];
  8615. /* 128 key tests */
  8616. WOLFSSL_SMALL_STACK_STATIC unsigned char k1[] = {
  8617. 0xa1, 0xb9, 0x0c, 0xba, 0x3f, 0x06, 0xac, 0x35,
  8618. 0x3b, 0x2c, 0x34, 0x38, 0x76, 0x08, 0x17, 0x62,
  8619. 0x09, 0x09, 0x23, 0x02, 0x6e, 0x91, 0x77, 0x18,
  8620. 0x15, 0xf2, 0x9d, 0xab, 0x01, 0x93, 0x2f, 0x2f
  8621. };
  8622. WOLFSSL_SMALL_STACK_STATIC unsigned char i1[] = {
  8623. 0x4f, 0xae, 0xf7, 0x11, 0x7c, 0xda, 0x59, 0xc6,
  8624. 0x6e, 0x4b, 0x92, 0x01, 0x3e, 0x76, 0x8a, 0xd5
  8625. };
  8626. WOLFSSL_SMALL_STACK_STATIC unsigned char p1[] = {
  8627. 0xeb, 0xab, 0xce, 0x95, 0xb1, 0x4d, 0x3c, 0x8d,
  8628. 0x6f, 0xb3, 0x50, 0x39, 0x07, 0x90, 0x31, 0x1c
  8629. };
  8630. /* plain text test of partial block is not from NIST test vector list */
  8631. WOLFSSL_SMALL_STACK_STATIC unsigned char pp[] = {
  8632. 0xeb, 0xab, 0xce, 0x95, 0xb1, 0x4d, 0x3c, 0x8d,
  8633. 0x6f, 0xb3, 0x50, 0x39, 0x07, 0x90, 0x31, 0x1c,
  8634. 0x6e, 0x4b, 0x92, 0x01, 0x3e, 0x76, 0x8a, 0xd5
  8635. };
  8636. WOLFSSL_SMALL_STACK_STATIC unsigned char c1[] = {
  8637. 0x77, 0x8a, 0xe8, 0xb4, 0x3c, 0xb9, 0x8d, 0x5a,
  8638. 0x82, 0x50, 0x81, 0xd5, 0xbe, 0x47, 0x1c, 0x63
  8639. };
  8640. WOLFSSL_SMALL_STACK_STATIC unsigned char k2[] = {
  8641. 0x39, 0x25, 0x79, 0x05, 0xdf, 0xcc, 0x77, 0x76,
  8642. 0x6c, 0x87, 0x0a, 0x80, 0x6a, 0x60, 0xe3, 0xc0,
  8643. 0x93, 0xd1, 0x2a, 0xcf, 0xcb, 0x51, 0x42, 0xfa,
  8644. 0x09, 0x69, 0x89, 0x62, 0x5b, 0x60, 0xdb, 0x16
  8645. };
  8646. WOLFSSL_SMALL_STACK_STATIC unsigned char i2[] = {
  8647. 0x5c, 0xf7, 0x9d, 0xb6, 0xc5, 0xcd, 0x99, 0x1a,
  8648. 0x1c, 0x78, 0x81, 0x42, 0x24, 0x95, 0x1e, 0x84
  8649. };
  8650. WOLFSSL_SMALL_STACK_STATIC unsigned char p2[] = {
  8651. 0xbd, 0xc5, 0x46, 0x8f, 0xbc, 0x8d, 0x50, 0xa1,
  8652. 0x0d, 0x1c, 0x85, 0x7f, 0x79, 0x1c, 0x5c, 0xba,
  8653. 0xb3, 0x81, 0x0d, 0x0d, 0x73, 0xcf, 0x8f, 0x20,
  8654. 0x46, 0xb1, 0xd1, 0x9e, 0x7d, 0x5d, 0x8a, 0x56
  8655. };
  8656. WOLFSSL_SMALL_STACK_STATIC unsigned char c2[] = {
  8657. 0xd6, 0xbe, 0x04, 0x6d, 0x41, 0xf2, 0x3b, 0x5e,
  8658. 0xd7, 0x0b, 0x6b, 0x3d, 0x5c, 0x8e, 0x66, 0x23,
  8659. 0x2b, 0xe6, 0xb8, 0x07, 0xd4, 0xdc, 0xc6, 0x0e,
  8660. 0xff, 0x8d, 0xbc, 0x1d, 0x9f, 0x7f, 0xc8, 0x22
  8661. };
  8662. WOLFSSL_SMALL_STACK_STATIC unsigned char cp2[] = {
  8663. 0x2b, 0xf7, 0x2c, 0xf3, 0xeb, 0x85, 0xef, 0x7b,
  8664. 0x0b, 0x76, 0xa0, 0xaa, 0xf3, 0x3f, 0x25, 0x8b,
  8665. 0x77, 0x8a, 0xe8, 0xb4, 0x3c, 0xb9, 0x8d, 0x5a
  8666. };
  8667. #ifndef HAVE_FIPS /* FIPS requires different keys for main and tweak. */
  8668. WOLFSSL_SMALL_STACK_STATIC unsigned char k3[] = {
  8669. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8670. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8671. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8672. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8673. };
  8674. WOLFSSL_SMALL_STACK_STATIC unsigned char i3[] = {
  8675. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8676. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8677. };
  8678. WOLFSSL_SMALL_STACK_STATIC unsigned char p3[] = {
  8679. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8680. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8681. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8682. 0x20, 0xff, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20,
  8683. 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20, 0x20
  8684. };
  8685. WOLFSSL_SMALL_STACK_STATIC unsigned char c3[] = {
  8686. 0xA2, 0x07, 0x47, 0x76, 0x3F, 0xEC, 0x0C, 0x23,
  8687. 0x1B, 0xD0, 0xBD, 0x46, 0x9A, 0x27, 0x38, 0x12,
  8688. 0x95, 0x02, 0x3D, 0x5D, 0xC6, 0x94, 0x51, 0x36,
  8689. 0xA0, 0x85, 0xD2, 0x69, 0x6E, 0x87, 0x0A, 0xBF,
  8690. 0xB5, 0x5A, 0xDD, 0xCB, 0x80, 0xE0, 0xFC, 0xCD
  8691. };
  8692. #endif /* HAVE_FIPS */
  8693. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8694. if ((aes = (XtsAes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  8695. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  8696. #endif
  8697. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  8698. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  8699. ret = EVP_test(EVP_aes_128_xts(), k2, i2, p2, sizeof(p2), c2, sizeof(c2));
  8700. if (ret != 0) {
  8701. printf("EVP_aes_128_xts failed!\n");
  8702. goto out;
  8703. }
  8704. #endif
  8705. XMEMSET(buf, 0, sizeof(buf));
  8706. ret = wc_AesXtsInit(aes, HEAP_HINT, devId);
  8707. if (ret != 0)
  8708. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8709. else
  8710. aes_inited = 1;
  8711. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_ENCRYPTION);
  8712. if (ret != 0)
  8713. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8714. ret = wc_AesXtsEncrypt(aes, buf, p2, sizeof(p2), i2, sizeof(i2));
  8715. #if defined(WOLFSSL_ASYNC_CRYPT)
  8716. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8717. #endif
  8718. if (ret != 0)
  8719. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8720. if (XMEMCMP(c2, buf, sizeof(c2)))
  8721. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8722. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8723. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8724. ret = wc_AesXtsEncrypt(aes, buf, p2, sizeof(p2), i2, sizeof(i2));
  8725. #if defined(WOLFSSL_ASYNC_CRYPT)
  8726. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8727. #endif
  8728. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8729. if (ret != 0)
  8730. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8731. if (XMEMCMP(c2, buf, sizeof(c2)))
  8732. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8733. #endif
  8734. XMEMSET(buf, 0, sizeof(buf));
  8735. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  8736. if (ret != 0)
  8737. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8738. ret = wc_AesXtsEncrypt(aes, buf, p1, sizeof(p1), i1, sizeof(i1));
  8739. #if defined(WOLFSSL_ASYNC_CRYPT)
  8740. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8741. #endif
  8742. if (ret != 0)
  8743. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8744. if (XMEMCMP(c1, buf, AES_BLOCK_SIZE))
  8745. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8746. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8747. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8748. ret = wc_AesXtsEncrypt(aes, buf, p1, sizeof(p1), i1, sizeof(i1));
  8749. #if defined(WOLFSSL_ASYNC_CRYPT)
  8750. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8751. #endif
  8752. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8753. if (ret != 0)
  8754. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8755. if (XMEMCMP(c1, buf, AES_BLOCK_SIZE))
  8756. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8757. #endif
  8758. /* partial block encryption test */
  8759. XMEMSET(cipher, 0, sizeof(cipher));
  8760. ret = wc_AesXtsEncrypt(aes, cipher, pp, sizeof(pp), i1, sizeof(i1));
  8761. #if defined(WOLFSSL_ASYNC_CRYPT)
  8762. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8763. #endif
  8764. if (ret != 0)
  8765. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8766. if (XMEMCMP(cp2, cipher, sizeof(cp2)))
  8767. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8768. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8769. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8770. XMEMSET(cipher, 0, sizeof(cipher));
  8771. ret = wc_AesXtsEncrypt(aes, cipher, pp, sizeof(pp), i1, sizeof(i1));
  8772. #if defined(WOLFSSL_ASYNC_CRYPT)
  8773. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8774. #endif
  8775. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8776. if (ret != 0)
  8777. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8778. if (XMEMCMP(cp2, cipher, sizeof(cp2)))
  8779. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8780. #endif
  8781. /* partial block decrypt test */
  8782. XMEMSET(buf, 0, sizeof(buf));
  8783. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  8784. if (ret != 0)
  8785. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8786. ret = wc_AesXtsDecrypt(aes, buf, cipher, sizeof(pp), i1, sizeof(i1));
  8787. #if defined(WOLFSSL_ASYNC_CRYPT)
  8788. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  8789. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  8790. #else
  8791. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8792. #endif
  8793. #endif
  8794. if (ret != 0)
  8795. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8796. if (XMEMCMP(pp, buf, sizeof(pp)))
  8797. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8798. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8799. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8800. XMEMSET(buf, 0, sizeof(buf));
  8801. ret = wc_AesXtsDecrypt(aes, buf, cipher, sizeof(pp), i1, sizeof(i1));
  8802. #if defined(WOLFSSL_ASYNC_CRYPT)
  8803. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  8804. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  8805. #else
  8806. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8807. #endif
  8808. #endif
  8809. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8810. if (ret != 0)
  8811. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8812. if (XMEMCMP(pp, buf, sizeof(pp)))
  8813. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8814. #endif
  8815. /* NIST decrypt test vector */
  8816. XMEMSET(buf, 0, sizeof(buf));
  8817. ret = wc_AesXtsDecrypt(aes, buf, c1, sizeof(c1), i1, sizeof(i1));
  8818. #if defined(WOLFSSL_ASYNC_CRYPT)
  8819. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  8820. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  8821. #else
  8822. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8823. #endif
  8824. #endif
  8825. if (ret != 0)
  8826. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8827. if (XMEMCMP(p1, buf, AES_BLOCK_SIZE))
  8828. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8829. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  8830. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  8831. XMEMSET(buf, 0, sizeof(buf));
  8832. ret = wc_AesXtsDecrypt(aes, buf, c1, sizeof(c1), i1, sizeof(i1));
  8833. #if defined(WOLFSSL_ASYNC_CRYPT)
  8834. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  8835. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  8836. #else
  8837. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8838. #endif
  8839. #endif
  8840. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  8841. if (ret != 0)
  8842. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8843. if (XMEMCMP(p1, buf, AES_BLOCK_SIZE))
  8844. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8845. #endif
  8846. /* fail case with decrypting using wrong key */
  8847. XMEMSET(buf, 0, sizeof(buf));
  8848. ret = wc_AesXtsDecrypt(aes, buf, c2, sizeof(c2), i2, sizeof(i2));
  8849. #if defined(WOLFSSL_ASYNC_CRYPT)
  8850. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  8851. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  8852. #else
  8853. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8854. #endif
  8855. #endif
  8856. if (ret != 0)
  8857. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8858. if (XMEMCMP(p2, buf, sizeof(p2)) == 0) /* fail case with wrong key */
  8859. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8860. /* set correct key and retest */
  8861. XMEMSET(buf, 0, sizeof(buf));
  8862. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_DECRYPTION);
  8863. if (ret != 0)
  8864. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8865. ret = wc_AesXtsDecrypt(aes, buf, c2, sizeof(c2), i2, sizeof(i2));
  8866. #if defined(WOLFSSL_ASYNC_CRYPT)
  8867. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  8868. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  8869. #else
  8870. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8871. #endif
  8872. #endif
  8873. if (ret != 0)
  8874. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8875. if (XMEMCMP(p2, buf, sizeof(p2)))
  8876. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8877. #ifndef HAVE_FIPS
  8878. /* Test ciphertext stealing in-place. */
  8879. XMEMCPY(buf, p3, sizeof(p3));
  8880. ret = wc_AesXtsSetKeyNoInit(aes, k3, sizeof(k3), AES_ENCRYPTION);
  8881. if (ret != 0)
  8882. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8883. ret = wc_AesXtsEncrypt(aes, buf, buf, sizeof(p3), i3, sizeof(i3));
  8884. #if defined(WOLFSSL_ASYNC_CRYPT)
  8885. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8886. #endif
  8887. if (ret != 0)
  8888. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8889. if (XMEMCMP(c3, buf, sizeof(c3)))
  8890. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8891. ret = wc_AesXtsSetKeyNoInit(aes, k3, sizeof(k3), AES_DECRYPTION);
  8892. if (ret != 0)
  8893. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8894. ret = wc_AesXtsDecrypt(aes, buf, buf, sizeof(c3), i3, sizeof(i3));
  8895. #if defined(WOLFSSL_ASYNC_CRYPT)
  8896. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  8897. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  8898. #else
  8899. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8900. #endif
  8901. #endif
  8902. if (ret != 0)
  8903. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8904. if (XMEMCMP(p3, buf, sizeof(p3)))
  8905. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8906. #endif /* !HAVE_FIPS */
  8907. #if !defined(BENCH_EMBEDDED) && !defined(HAVE_CAVIUM) && \
  8908. !defined(WOLFSSL_AFALG)
  8909. {
  8910. #define LARGE_XTS_SZ 1024
  8911. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8912. byte* large_input = (byte *)XMALLOC(LARGE_XTS_SZ, HEAP_HINT,
  8913. DYNAMIC_TYPE_TMP_BUFFER);
  8914. #else
  8915. byte large_input[LARGE_XTS_SZ];
  8916. #endif
  8917. int i;
  8918. int j;
  8919. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8920. if (large_input == NULL)
  8921. ERROR_OUT(WC_TEST_RET_ENC_EC(MEMORY_E), out);
  8922. #endif
  8923. for (i = 0; i < (int)LARGE_XTS_SZ; i++)
  8924. large_input[i] = (byte)i;
  8925. for (j = 16; j < (int)LARGE_XTS_SZ; j++) {
  8926. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  8927. if (ret != 0)
  8928. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8929. ret = wc_AesXtsEncrypt(aes, large_input, large_input, j, i1,
  8930. sizeof(i1));
  8931. #if defined(WOLFSSL_ASYNC_CRYPT)
  8932. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8933. #endif
  8934. if (ret != 0)
  8935. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8936. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  8937. if (ret != 0)
  8938. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8939. ret = wc_AesXtsDecrypt(aes, large_input, large_input, j, i1,
  8940. sizeof(i1));
  8941. #if defined(WOLFSSL_ASYNC_CRYPT)
  8942. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  8943. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev,
  8944. WC_ASYNC_FLAG_NONE);
  8945. #else
  8946. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  8947. #endif
  8948. #endif
  8949. if (ret != 0)
  8950. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  8951. for (i = 0; i < j; i++) {
  8952. if (large_input[i] != (byte)i) {
  8953. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  8954. }
  8955. }
  8956. }
  8957. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8958. XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  8959. #endif
  8960. }
  8961. #endif /* !BENCH_EMBEDDED && !HAVE_CAVIUM &&
  8962. * !WOLFSSL_AFALG
  8963. */
  8964. out:
  8965. if (aes_inited)
  8966. wc_AesXtsFree(aes);
  8967. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8968. if (aes)
  8969. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  8970. #endif
  8971. return ret;
  8972. }
  8973. #endif /* WOLFSSL_AES_128 */
  8974. #ifdef WOLFSSL_AES_256
  8975. static wc_test_ret_t aes_xts_256_test(void)
  8976. {
  8977. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  8978. XtsAes *aes = NULL;
  8979. #else
  8980. XtsAes aes[1];
  8981. #endif
  8982. int aes_inited = 0;
  8983. wc_test_ret_t ret = 0;
  8984. unsigned char buf[AES_BLOCK_SIZE * 3];
  8985. unsigned char cipher[AES_BLOCK_SIZE * 3];
  8986. /* 256 key tests */
  8987. WOLFSSL_SMALL_STACK_STATIC unsigned char k1[] = {
  8988. 0x1e, 0xa6, 0x61, 0xc5, 0x8d, 0x94, 0x3a, 0x0e,
  8989. 0x48, 0x01, 0xe4, 0x2f, 0x4b, 0x09, 0x47, 0x14,
  8990. 0x9e, 0x7f, 0x9f, 0x8e, 0x3e, 0x68, 0xd0, 0xc7,
  8991. 0x50, 0x52, 0x10, 0xbd, 0x31, 0x1a, 0x0e, 0x7c,
  8992. 0xd6, 0xe1, 0x3f, 0xfd, 0xf2, 0x41, 0x8d, 0x8d,
  8993. 0x19, 0x11, 0xc0, 0x04, 0xcd, 0xa5, 0x8d, 0xa3,
  8994. 0xd6, 0x19, 0xb7, 0xe2, 0xb9, 0x14, 0x1e, 0x58,
  8995. 0x31, 0x8e, 0xea, 0x39, 0x2c, 0xf4, 0x1b, 0x08
  8996. };
  8997. WOLFSSL_SMALL_STACK_STATIC unsigned char i1[] = {
  8998. 0xad, 0xf8, 0xd9, 0x26, 0x27, 0x46, 0x4a, 0xd2,
  8999. 0xf0, 0x42, 0x8e, 0x84, 0xa9, 0xf8, 0x75, 0x64
  9000. };
  9001. WOLFSSL_SMALL_STACK_STATIC unsigned char p1[] = {
  9002. 0x2e, 0xed, 0xea, 0x52, 0xcd, 0x82, 0x15, 0xe1,
  9003. 0xac, 0xc6, 0x47, 0xe8, 0x10, 0xbb, 0xc3, 0x64,
  9004. 0x2e, 0x87, 0x28, 0x7f, 0x8d, 0x2e, 0x57, 0xe3,
  9005. 0x6c, 0x0a, 0x24, 0xfb, 0xc1, 0x2a, 0x20, 0x2e
  9006. };
  9007. /* plain text test of partial block is not from NIST test vector list */
  9008. WOLFSSL_SMALL_STACK_STATIC unsigned char pp[] = {
  9009. 0xeb, 0xab, 0xce, 0x95, 0xb1, 0x4d, 0x3c, 0x8d,
  9010. 0x6f, 0xb3, 0x50, 0x39, 0x07, 0x90, 0x31, 0x1c,
  9011. 0x6e, 0x4b, 0x92, 0x01, 0x3e, 0x76, 0x8a, 0xd5
  9012. };
  9013. WOLFSSL_SMALL_STACK_STATIC unsigned char c1[] = {
  9014. 0xcb, 0xaa, 0xd0, 0xe2, 0xf6, 0xce, 0xa3, 0xf5,
  9015. 0x0b, 0x37, 0xf9, 0x34, 0xd4, 0x6a, 0x9b, 0x13,
  9016. 0x0b, 0x9d, 0x54, 0xf0, 0x7e, 0x34, 0xf3, 0x6a,
  9017. 0xf7, 0x93, 0xe8, 0x6f, 0x73, 0xc6, 0xd7, 0xdb
  9018. };
  9019. WOLFSSL_SMALL_STACK_STATIC unsigned char k2[] = {
  9020. 0xad, 0x50, 0x4b, 0x85, 0xd7, 0x51, 0xbf, 0xba,
  9021. 0x69, 0x13, 0xb4, 0xcc, 0x79, 0xb6, 0x5a, 0x62,
  9022. 0xf7, 0xf3, 0x9d, 0x36, 0x0f, 0x35, 0xb5, 0xec,
  9023. 0x4a, 0x7e, 0x95, 0xbd, 0x9b, 0xa5, 0xf2, 0xec,
  9024. 0xc1, 0xd7, 0x7e, 0xa3, 0xc3, 0x74, 0xbd, 0x4b,
  9025. 0x13, 0x1b, 0x07, 0x83, 0x87, 0xdd, 0x55, 0x5a,
  9026. 0xb5, 0xb0, 0xc7, 0xe5, 0x2d, 0xb5, 0x06, 0x12,
  9027. 0xd2, 0xb5, 0x3a, 0xcb, 0x47, 0x8a, 0x53, 0xb4
  9028. };
  9029. WOLFSSL_SMALL_STACK_STATIC unsigned char i2[] = {
  9030. 0xe6, 0x42, 0x19, 0xed, 0xe0, 0xe1, 0xc2, 0xa0,
  9031. 0x0e, 0xf5, 0x58, 0x6a, 0xc4, 0x9b, 0xeb, 0x6f
  9032. };
  9033. WOLFSSL_SMALL_STACK_STATIC unsigned char p2[] = {
  9034. 0x24, 0xcb, 0x76, 0x22, 0x55, 0xb5, 0xa8, 0x00,
  9035. 0xf4, 0x6e, 0x80, 0x60, 0x56, 0x9e, 0x05, 0x53,
  9036. 0xbc, 0xfe, 0x86, 0x55, 0x3b, 0xca, 0xd5, 0x89,
  9037. 0xc7, 0x54, 0x1a, 0x73, 0xac, 0xc3, 0x9a, 0xbd,
  9038. 0x53, 0xc4, 0x07, 0x76, 0xd8, 0xe8, 0x22, 0x61,
  9039. 0x9e, 0xa9, 0xad, 0x77, 0xa0, 0x13, 0x4c, 0xfc
  9040. };
  9041. WOLFSSL_SMALL_STACK_STATIC unsigned char c2[] = {
  9042. 0xa3, 0xc6, 0xf3, 0xf3, 0x82, 0x79, 0x5b, 0x10,
  9043. 0x87, 0xd7, 0x02, 0x50, 0xdb, 0x2c, 0xd3, 0xb1,
  9044. 0xa1, 0x62, 0xa8, 0xb6, 0xdc, 0x12, 0x60, 0x61,
  9045. 0xc1, 0x0a, 0x84, 0xa5, 0x85, 0x3f, 0x3a, 0x89,
  9046. 0xe6, 0x6c, 0xdb, 0xb7, 0x9a, 0xb4, 0x28, 0x9b,
  9047. 0xc3, 0xea, 0xd8, 0x10, 0xe9, 0xc0, 0xaf, 0x92
  9048. };
  9049. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9050. if ((aes = (XtsAes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  9051. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  9052. #endif
  9053. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY) \
  9054. && !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  9055. ret = EVP_test(EVP_aes_256_xts(), k2, i2, p2, sizeof(p2), c2, sizeof(c2));
  9056. if (ret != 0) {
  9057. printf("EVP_aes_256_xts failed\n");
  9058. goto out;
  9059. }
  9060. #endif
  9061. ret = wc_AesXtsInit(aes, HEAP_HINT, devId);
  9062. if (ret != 0)
  9063. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9064. else
  9065. aes_inited = 1;
  9066. XMEMSET(buf, 0, sizeof(buf));
  9067. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_ENCRYPTION);
  9068. if (ret != 0)
  9069. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9070. ret = wc_AesXtsEncrypt(aes, buf, p2, sizeof(p2), i2, sizeof(i2));
  9071. #if defined(WOLFSSL_ASYNC_CRYPT)
  9072. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9073. #endif
  9074. if (ret != 0)
  9075. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9076. if (XMEMCMP(c2, buf, sizeof(c2)))
  9077. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9078. XMEMSET(buf, 0, sizeof(buf));
  9079. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  9080. if (ret != 0)
  9081. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9082. ret = wc_AesXtsEncrypt(aes, buf, p1, sizeof(p1), i1, sizeof(i1));
  9083. #if defined(WOLFSSL_ASYNC_CRYPT)
  9084. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9085. #endif
  9086. if (ret != 0)
  9087. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9088. if (XMEMCMP(c1, buf, AES_BLOCK_SIZE))
  9089. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9090. /* partial block encryption test */
  9091. XMEMSET(cipher, 0, sizeof(cipher));
  9092. ret = wc_AesXtsEncrypt(aes, cipher, pp, sizeof(pp), i1, sizeof(i1));
  9093. #if defined(WOLFSSL_ASYNC_CRYPT)
  9094. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9095. #endif
  9096. if (ret != 0)
  9097. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9098. /* partial block decrypt test */
  9099. XMEMSET(buf, 0, sizeof(buf));
  9100. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  9101. if (ret != 0)
  9102. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9103. ret = wc_AesXtsDecrypt(aes, buf, cipher, sizeof(pp), i1, sizeof(i1));
  9104. #if defined(WOLFSSL_ASYNC_CRYPT)
  9105. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  9106. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  9107. #else
  9108. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9109. #endif
  9110. #endif
  9111. if (ret != 0)
  9112. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9113. if (XMEMCMP(pp, buf, sizeof(pp)))
  9114. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9115. /* NIST decrypt test vector */
  9116. XMEMSET(buf, 0, sizeof(buf));
  9117. ret = wc_AesXtsDecrypt(aes, buf, c1, sizeof(c1), i1, sizeof(i1));
  9118. #if defined(WOLFSSL_ASYNC_CRYPT)
  9119. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  9120. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  9121. #else
  9122. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9123. #endif
  9124. #endif
  9125. if (ret != 0)
  9126. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9127. if (XMEMCMP(p1, buf, AES_BLOCK_SIZE))
  9128. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9129. XMEMSET(buf, 0, sizeof(buf));
  9130. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_DECRYPTION);
  9131. if (ret != 0)
  9132. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9133. ret = wc_AesXtsDecrypt(aes, buf, c2, sizeof(c2), i2, sizeof(i2));
  9134. #if defined(WOLFSSL_ASYNC_CRYPT)
  9135. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  9136. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  9137. #else
  9138. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9139. #endif
  9140. #endif
  9141. if (ret != 0)
  9142. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9143. if (XMEMCMP(p2, buf, sizeof(p2)))
  9144. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9145. out:
  9146. if (aes_inited)
  9147. wc_AesXtsFree(aes);
  9148. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9149. if (aes)
  9150. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  9151. #endif
  9152. return ret;
  9153. }
  9154. #endif /* WOLFSSL_AES_256 */
  9155. #if defined(WOLFSSL_AES_128) && defined(WOLFSSL_AES_256)
  9156. /* both 128 and 256 bit key test */
  9157. static wc_test_ret_t aes_xts_sector_test(void)
  9158. {
  9159. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9160. XtsAes *aes = NULL;
  9161. #else
  9162. XtsAes aes[1];
  9163. #endif
  9164. int aes_inited = 0;
  9165. wc_test_ret_t ret = 0;
  9166. unsigned char buf[AES_BLOCK_SIZE * 2];
  9167. /* 128 key tests */
  9168. WOLFSSL_SMALL_STACK_STATIC unsigned char k1[] = {
  9169. 0xa3, 0xe4, 0x0d, 0x5b, 0xd4, 0xb6, 0xbb, 0xed,
  9170. 0xb2, 0xd1, 0x8c, 0x70, 0x0a, 0xd2, 0xdb, 0x22,
  9171. 0x10, 0xc8, 0x11, 0x90, 0x64, 0x6d, 0x67, 0x3c,
  9172. 0xbc, 0xa5, 0x3f, 0x13, 0x3e, 0xab, 0x37, 0x3c
  9173. };
  9174. WOLFSSL_SMALL_STACK_STATIC unsigned char p1[] = {
  9175. 0x20, 0xe0, 0x71, 0x94, 0x05, 0x99, 0x3f, 0x09,
  9176. 0xa6, 0x6a, 0xe5, 0xbb, 0x50, 0x0e, 0x56, 0x2c
  9177. };
  9178. WOLFSSL_SMALL_STACK_STATIC unsigned char c1[] = {
  9179. 0x74, 0x62, 0x35, 0x51, 0x21, 0x02, 0x16, 0xac,
  9180. 0x92, 0x6b, 0x96, 0x50, 0xb6, 0xd3, 0xfa, 0x52
  9181. };
  9182. word64 s1 = 141;
  9183. /* 256 key tests */
  9184. WOLFSSL_SMALL_STACK_STATIC unsigned char k2[] = {
  9185. 0xef, 0x01, 0x0c, 0xa1, 0xa3, 0x66, 0x3e, 0x32,
  9186. 0x53, 0x43, 0x49, 0xbc, 0x0b, 0xae, 0x62, 0x23,
  9187. 0x2a, 0x15, 0x73, 0x34, 0x85, 0x68, 0xfb, 0x9e,
  9188. 0xf4, 0x17, 0x68, 0xa7, 0x67, 0x4f, 0x50, 0x7a,
  9189. 0x72, 0x7f, 0x98, 0x75, 0x53, 0x97, 0xd0, 0xe0,
  9190. 0xaa, 0x32, 0xf8, 0x30, 0x33, 0x8c, 0xc7, 0xa9,
  9191. 0x26, 0xc7, 0x73, 0xf0, 0x9e, 0x57, 0xb3, 0x57,
  9192. 0xcd, 0x15, 0x6a, 0xfb, 0xca, 0x46, 0xe1, 0xa0
  9193. };
  9194. WOLFSSL_SMALL_STACK_STATIC unsigned char p2[] = {
  9195. 0xed, 0x98, 0xe0, 0x17, 0x70, 0xa8, 0x53, 0xb4,
  9196. 0x9d, 0xb9, 0xe6, 0xaa, 0xf8, 0x8f, 0x0a, 0x41,
  9197. 0xb9, 0xb5, 0x6e, 0x91, 0xa5, 0xa2, 0xb1, 0x1d,
  9198. 0x40, 0x52, 0x92, 0x54, 0xf5, 0x52, 0x3e, 0x75
  9199. };
  9200. WOLFSSL_SMALL_STACK_STATIC unsigned char c2[] = {
  9201. 0xca, 0x20, 0xc5, 0x5e, 0x8d, 0xc1, 0x49, 0x68,
  9202. 0x7d, 0x25, 0x41, 0xde, 0x39, 0xc3, 0xdf, 0x63,
  9203. 0x00, 0xbb, 0x5a, 0x16, 0x3c, 0x10, 0xce, 0xd3,
  9204. 0x66, 0x6b, 0x13, 0x57, 0xdb, 0x8b, 0xd3, 0x9d
  9205. };
  9206. word64 s2 = 187;
  9207. #if !defined(BENCH_EMBEDDED) && \
  9208. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  9209. /* Sector size for encrypt/decrypt consecutive sectors testcase */
  9210. word32 sectorSz = 512;
  9211. unsigned char data[550];
  9212. WOLFSSL_SMALL_STACK_STATIC unsigned char k3[] = {
  9213. 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11,
  9214. 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11,
  9215. 0x22, 0x22, 0x22, 0x22, 0x22, 0x22, 0x22, 0x22,
  9216. 0x22, 0x22, 0x22, 0x22, 0x22, 0x22, 0x22, 0x22
  9217. };
  9218. WOLFSSL_SMALL_STACK_STATIC unsigned char p3[] = {
  9219. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b,
  9220. 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  9221. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23,
  9222. 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f,
  9223. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b,
  9224. 0x3c, 0x3d, 0x3e, 0x3f, 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47,
  9225. 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, 0x50, 0x51, 0x52, 0x53,
  9226. 0x54, 0x55, 0x56, 0x57, 0x58, 0x59, 0x5a, 0x5b, 0x5c, 0x5d, 0x5e, 0x5f,
  9227. 0x60, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66, 0x67, 0x68, 0x69, 0x6a, 0x6b,
  9228. 0x6c, 0x6d, 0x6e, 0x6f, 0x70, 0x71, 0x72, 0x73, 0x74, 0x75, 0x76, 0x77,
  9229. 0x78, 0x79, 0x7a, 0x7b, 0x7c, 0x7d, 0x7e, 0x7f, 0x80, 0x81, 0x82, 0x83,
  9230. 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  9231. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97, 0x98, 0x99, 0x9a, 0x9b,
  9232. 0x9c, 0x9d, 0x9e, 0x9f, 0xa0, 0xa1, 0xa2, 0xa3, 0xa4, 0xa5, 0xa6, 0xa7,
  9233. 0xa8, 0xa9, 0xaa, 0xab, 0xac, 0xad, 0xae, 0xaf, 0xb0, 0xb1, 0xb2, 0xb3,
  9234. 0xb4, 0xb5, 0xb6, 0xb7, 0xb8, 0xb9, 0xba, 0xbb, 0xbc, 0xbd, 0xbe, 0xbf,
  9235. 0xc0, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7, 0xc8, 0xc9, 0xca, 0xcb,
  9236. 0xcc, 0xcd, 0xce, 0xcf, 0xd0, 0xd1, 0xd2, 0xd3, 0xd4, 0xd5, 0xd6, 0xd7,
  9237. 0xd8, 0xd9, 0xda, 0xdb, 0xdc, 0xdd, 0xde, 0xdf, 0xe0, 0xe1, 0xe2, 0xe3,
  9238. 0xe4, 0xe5, 0xe6, 0xe7, 0xe8, 0xe9, 0xea, 0xeb, 0xec, 0xed, 0xee, 0xef,
  9239. 0xf0, 0xf1, 0xf2, 0xf3, 0xf4, 0xf5, 0xf6, 0xf7, 0xf8, 0xf9, 0xfa, 0xfb,
  9240. 0xfc, 0xfd, 0xfe, 0xff,
  9241. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b,
  9242. 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  9243. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f, 0x20, 0x21, 0x22, 0x23,
  9244. 0x24, 0x25, 0x26, 0x27, 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f,
  9245. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37, 0x38, 0x39, 0x3a, 0x3b,
  9246. 0x3c, 0x3d, 0x3e, 0x3f, 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47,
  9247. 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, 0x50, 0x51, 0x52, 0x53,
  9248. 0x54, 0x55, 0x56, 0x57, 0x58, 0x59, 0x5a, 0x5b, 0x5c, 0x5d, 0x5e, 0x5f,
  9249. 0x60, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66, 0x67, 0x68, 0x69, 0x6a, 0x6b,
  9250. 0x6c, 0x6d, 0x6e, 0x6f, 0x70, 0x71, 0x72, 0x73, 0x74, 0x75, 0x76, 0x77,
  9251. 0x78, 0x79, 0x7a, 0x7b, 0x7c, 0x7d, 0x7e, 0x7f, 0x80, 0x81, 0x82, 0x83,
  9252. 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  9253. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97, 0x98, 0x99, 0x9a, 0x9b,
  9254. 0x9c, 0x9d, 0x9e, 0x9f, 0xa0, 0xa1, 0xa2, 0xa3, 0xa4, 0xa5, 0xa6, 0xa7,
  9255. 0xa8, 0xa9, 0xaa, 0xab, 0xac, 0xad, 0xae, 0xaf, 0xb0, 0xb1, 0xb2, 0xb3,
  9256. 0xb4, 0xb5, 0xb6, 0xb7, 0xb8, 0xb9, 0xba, 0xbb, 0xbc, 0xbd, 0xbe, 0xbf,
  9257. 0xc0, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7, 0xc8, 0xc9, 0xca, 0xcb,
  9258. 0xcc, 0xcd, 0xce, 0xcf, 0xd0, 0xd1, 0xd2, 0xd3, 0xd4, 0xd5, 0xd6, 0xd7,
  9259. 0xd8, 0xd9, 0xda, 0xdb, 0xdc, 0xdd, 0xde, 0xdf, 0xe0, 0xe1, 0xe2, 0xe3,
  9260. 0xe4, 0xe5, 0xe6, 0xe7, 0xe8, 0xe9, 0xea, 0xeb, 0xec, 0xed, 0xee, 0xef,
  9261. 0xf0, 0xf1, 0xf2, 0xf3, 0xf4, 0xf5, 0xf6, 0xf7, 0xf8, 0xf9, 0xfa, 0xfb,
  9262. 0xfc, 0xfd, 0xfe, 0xff,
  9263. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08, 0x09, 0x0a, 0x0b,
  9264. 0x0c, 0x0d, 0x0e, 0x0f, 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  9265. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f
  9266. };
  9267. WOLFSSL_SMALL_STACK_STATIC unsigned char c3[] = {
  9268. 0xb9, 0x6b, 0x2b, 0xfd, 0x61, 0x87, 0x84, 0xd5, 0x26, 0xd2, 0x8c, 0x62,
  9269. 0x63, 0x01, 0xca, 0x46, 0xb1, 0x82, 0xfa, 0xdc, 0xbc, 0x32, 0x18, 0xe9,
  9270. 0xda, 0xe6, 0xda, 0xd1, 0x1a, 0x52, 0x77, 0xca, 0xdb, 0x0e, 0xbe, 0x37,
  9271. 0x88, 0x36, 0x1c, 0x87, 0x16, 0x60, 0xfe, 0xa8, 0x9e, 0xf6, 0x48, 0x64,
  9272. 0x94, 0x34, 0x64, 0xed, 0xf6, 0x9a, 0xc5, 0x28, 0xc9, 0xed, 0x64, 0x80,
  9273. 0x85, 0xd8, 0x93, 0xa7, 0x50, 0xb1, 0x9d, 0x2f, 0x1e, 0x34, 0xcc, 0xb4,
  9274. 0x03, 0xfb, 0x6b, 0x43, 0x21, 0xa8, 0x5b, 0xc6, 0x59, 0x13, 0xd2, 0xb5,
  9275. 0xf5, 0x7b, 0xf6, 0xb2, 0xa4, 0x7a, 0xd2, 0x50, 0x26, 0xcb, 0xa4, 0x83,
  9276. 0xc3, 0x56, 0xb0, 0xb1, 0x14, 0x34, 0x12, 0x1b, 0xea, 0x26, 0x97, 0x24,
  9277. 0x54, 0xcc, 0x32, 0x4c, 0xa4, 0xc2, 0xa3, 0x07, 0xfa, 0x30, 0xa9, 0xf0,
  9278. 0x91, 0x17, 0x60, 0x68, 0x88, 0x7f, 0x34, 0x7e, 0xbd, 0x20, 0x33, 0x95,
  9279. 0x6e, 0xc0, 0xb6, 0x2b, 0xff, 0x7e, 0x61, 0x35, 0x9a, 0x88, 0xff, 0xd9,
  9280. 0x69, 0x21, 0xe7, 0x8f, 0x45, 0x02, 0xf9, 0xd7, 0xeb, 0xa6, 0x53, 0xf1,
  9281. 0x73, 0x04, 0xf1, 0x0b, 0x85, 0xc6, 0x1f, 0x4a, 0x51, 0x2f, 0x95, 0x87,
  9282. 0x5a, 0x67, 0x37, 0xb2, 0x87, 0xf7, 0xbe, 0x2a, 0x17, 0x57, 0xca, 0xfc,
  9283. 0xdd, 0x5f, 0x37, 0x48, 0x78, 0xbd, 0xfa, 0x75, 0xc9, 0xfa, 0x86, 0x7e,
  9284. 0xc4, 0x0f, 0x60, 0x85, 0xce, 0x12, 0x44, 0x7c, 0xd9, 0xb2, 0x50, 0xd9,
  9285. 0x57, 0x85, 0xa5, 0xd7, 0x68, 0x59, 0x03, 0x09, 0x97, 0x2e, 0x8e, 0xa5,
  9286. 0xe3, 0x98, 0xac, 0x16, 0xfb, 0x6d, 0x54, 0xc5, 0x5d, 0x7a, 0x33, 0x44,
  9287. 0x0a, 0x39, 0x91, 0xcc, 0x9f, 0x67, 0xf9, 0x89, 0xbb, 0x62, 0x02, 0xc4,
  9288. 0x22, 0xec, 0xcf, 0x97, 0x69, 0x81, 0x3d, 0x00, 0xfd, 0xeb, 0x55, 0x08,
  9289. 0xa2, 0xff, 0x97, 0xaa, 0x79, 0xde, 0x3c, 0x8a, 0x78, 0x71, 0x73, 0xa2,
  9290. 0x98, 0x2f, 0xd8, 0x5c, 0x62, 0x1c, 0x5c, 0x23, 0x0a, 0xd1, 0xf1, 0x81,
  9291. 0x8a, 0x12, 0xe7, 0x4d, 0xdd, 0x4f, 0xd4, 0xf1, 0xe8, 0x0f, 0x25, 0x79,
  9292. 0x45, 0x4a, 0x49, 0x49, 0x7e, 0x56, 0x91, 0x4e, 0xaa, 0xba, 0x18, 0xe1,
  9293. 0xe4, 0xbe, 0x21, 0xdc, 0x58, 0x60, 0x6f, 0x6a, 0x7f, 0xdc, 0x5e, 0x74,
  9294. 0x47, 0xbf, 0xeb, 0x84, 0xc4, 0x1e, 0x5a, 0x61, 0x64, 0xc8, 0x63, 0x68,
  9295. 0xfa, 0x17, 0x9c, 0xac, 0x60, 0x1c, 0xa5, 0x6e, 0x00, 0x21, 0x93, 0x3c,
  9296. 0xd7, 0xbb, 0x73, 0x45, 0xf7, 0x34, 0x81, 0x6c, 0xfa, 0xf2, 0x33, 0xfd,
  9297. 0xb1, 0x40, 0x30, 0x6b, 0x30, 0xd1, 0x83, 0x5e, 0x2e, 0x7a, 0xce, 0xa6,
  9298. 0x12, 0x2a, 0x15, 0x03, 0x78, 0x29, 0xb9, 0x07, 0xae, 0xe7, 0xc2, 0x78,
  9299. 0x74, 0x72, 0xa5, 0x0e, 0x6b, 0x1f, 0x78, 0xf2, 0x5a, 0x69, 0xb6, 0x2b,
  9300. 0x99, 0x94, 0x1f, 0x89, 0xd1, 0x21, 0x14, 0x4a, 0x54, 0xab, 0x5a, 0x9f,
  9301. 0xaa, 0xa7, 0x96, 0x0a, 0x21, 0xce, 0x30, 0xb6, 0x70, 0x81, 0xe9, 0xd3,
  9302. 0x71, 0xc0, 0xf1, 0x15, 0xe2, 0xf6, 0xd3, 0xcc, 0x41, 0x15, 0x9d, 0xd5,
  9303. 0xa3, 0xa4, 0xe0, 0xf8, 0x62, 0xc4, 0x76, 0x65, 0x63, 0x89, 0xa7, 0xe2,
  9304. 0xfb, 0xf5, 0xc9, 0x80, 0x15, 0x5b, 0xc1, 0x59, 0xb2, 0xd0, 0x01, 0x3a,
  9305. 0xf9, 0xab, 0x5b, 0x79, 0x54, 0xed, 0x6b, 0xf9, 0x1d, 0x9d, 0x87, 0x63,
  9306. 0x80, 0x4f, 0xec, 0x9c, 0x4f, 0xad, 0x97, 0x04, 0xff, 0x62, 0x4a, 0x17,
  9307. 0xc0, 0x09, 0x2a, 0x2c, 0x23, 0x4b, 0xc3, 0xb6, 0x6d, 0xed, 0xdb, 0x1a,
  9308. 0x6f, 0x56, 0x2b, 0x78, 0x92, 0x3a, 0x5c, 0x7f, 0xb2, 0x63, 0xd3, 0xd5,
  9309. 0x1a, 0xbe, 0xc2, 0x34, 0xc8, 0xad, 0x36, 0xb7, 0x12, 0xb8, 0xe1, 0xb7,
  9310. 0x52, 0x7f, 0x16, 0x84, 0x2c, 0x47, 0x7e, 0xf2, 0xa5, 0x36, 0x2e, 0xad,
  9311. 0xe7, 0xbb, 0xc0, 0x6f, 0x27, 0x8e, 0x41, 0x08, 0x75, 0xe5, 0xff, 0xde,
  9312. 0x08, 0x9f, 0x8c, 0x91, 0xba, 0xc9, 0x9d, 0x9f, 0x27, 0x90, 0x50, 0x44,
  9313. 0x24, 0xe7, 0x3d, 0x6f
  9314. };
  9315. word64 s3 = 0x000000ffffffffff;
  9316. #endif
  9317. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9318. if ((aes = (XtsAes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  9319. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  9320. #endif
  9321. ret = wc_AesXtsInit(aes, HEAP_HINT, devId);
  9322. if (ret != 0)
  9323. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9324. else
  9325. aes_inited = 1;
  9326. XMEMSET(buf, 0, sizeof(buf));
  9327. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  9328. if (ret != 0)
  9329. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9330. ret = wc_AesXtsEncryptSector(aes, buf, p1, sizeof(p1), s1);
  9331. #if defined(WOLFSSL_ASYNC_CRYPT)
  9332. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9333. #endif
  9334. if (ret != 0)
  9335. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9336. if (XMEMCMP(c1, buf, AES_BLOCK_SIZE))
  9337. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9338. /* decrypt test */
  9339. XMEMSET(buf, 0, sizeof(buf));
  9340. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  9341. if (ret != 0)
  9342. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9343. ret = wc_AesXtsDecryptSector(aes, buf, c1, sizeof(c1), s1);
  9344. #if defined(WOLFSSL_ASYNC_CRYPT)
  9345. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  9346. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  9347. #else
  9348. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9349. #endif
  9350. #endif
  9351. if (ret != 0)
  9352. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9353. if (XMEMCMP(p1, buf, AES_BLOCK_SIZE))
  9354. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9355. /* 256 bit key tests */
  9356. XMEMSET(buf, 0, sizeof(buf));
  9357. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_ENCRYPTION);
  9358. if (ret != 0)
  9359. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9360. ret = wc_AesXtsEncryptSector(aes, buf, p2, sizeof(p2), s2);
  9361. #if defined(WOLFSSL_ASYNC_CRYPT)
  9362. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9363. #endif
  9364. if (ret != 0)
  9365. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9366. if (XMEMCMP(c2, buf, sizeof(c2)))
  9367. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9368. /* decrypt test */
  9369. XMEMSET(buf, 0, sizeof(buf));
  9370. ret = wc_AesXtsSetKeyNoInit(aes, k2, sizeof(k2), AES_DECRYPTION);
  9371. if (ret != 0)
  9372. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9373. ret = wc_AesXtsDecryptSector(aes, buf, c2, sizeof(c2), s2);
  9374. #if defined(WOLFSSL_ASYNC_CRYPT)
  9375. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  9376. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  9377. #else
  9378. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9379. #endif
  9380. #endif
  9381. if (ret != 0)
  9382. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9383. if (XMEMCMP(p2, buf, sizeof(p2)))
  9384. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9385. #if !defined(BENCH_EMBEDDED) && \
  9386. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  9387. /* encrypt consecutive sectors test */
  9388. XMEMSET(data, 0, sizeof(buf));
  9389. ret = wc_AesXtsSetKeyNoInit(aes, k3, sizeof(k3), AES_ENCRYPTION);
  9390. if (ret != 0)
  9391. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9392. ret = wc_AesXtsEncryptConsecutiveSectors(aes, data, p3,
  9393. sizeof(p3), s3, sectorSz);
  9394. #if defined(WOLFSSL_ASYNC_CRYPT)
  9395. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9396. #endif
  9397. if (ret != 0)
  9398. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9399. if (XMEMCMP(c3, data, sizeof(c3)))
  9400. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9401. /* decrypt consecutive sectors test */
  9402. XMEMSET(data, 0, sizeof(buf));
  9403. ret = wc_AesXtsSetKeyNoInit(aes, k3, sizeof(k3), AES_DECRYPTION);
  9404. if (ret != 0)
  9405. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9406. ret = wc_AesXtsDecryptConsecutiveSectors(aes, data, c3,
  9407. sizeof(c3), s3, sectorSz);
  9408. #if defined(WOLFSSL_ASYNC_CRYPT)
  9409. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  9410. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  9411. #else
  9412. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9413. #endif
  9414. #endif
  9415. if (ret != 0)
  9416. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9417. if (XMEMCMP(p3, data, sizeof(p3)))
  9418. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9419. #endif /* !BENCH_EMBEDDED && (!HAVE_FIPS || FIPS_VERSION_GE(5, 3)) */
  9420. out:
  9421. if (aes_inited)
  9422. wc_AesXtsFree(aes);
  9423. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9424. if (aes)
  9425. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  9426. #endif
  9427. return ret;
  9428. }
  9429. #endif /* WOLFSSL_AES_128 && WOLFSSL_AES_256 */
  9430. #ifdef WOLFSSL_AES_128
  9431. /* testing of bad arguments */
  9432. static wc_test_ret_t aes_xts_args_test(void)
  9433. {
  9434. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9435. XtsAes *aes = NULL;
  9436. #else
  9437. XtsAes aes[1];
  9438. #endif
  9439. int aes_inited = 0;
  9440. wc_test_ret_t ret;
  9441. unsigned char buf[AES_BLOCK_SIZE * 2];
  9442. /* 128 key tests */
  9443. WOLFSSL_SMALL_STACK_STATIC unsigned char k1[] = {
  9444. 0xa3, 0xe4, 0x0d, 0x5b, 0xd4, 0xb6, 0xbb, 0xed,
  9445. 0xb2, 0xd1, 0x8c, 0x70, 0x0a, 0xd2, 0xdb, 0x22,
  9446. 0x10, 0xc8, 0x11, 0x90, 0x64, 0x6d, 0x67, 0x3c,
  9447. 0xbc, 0xa5, 0x3f, 0x13, 0x3e, 0xab, 0x37, 0x3c
  9448. };
  9449. WOLFSSL_SMALL_STACK_STATIC unsigned char p1[] = {
  9450. 0x20, 0xe0, 0x71, 0x94, 0x05, 0x99, 0x3f, 0x09,
  9451. 0xa6, 0x6a, 0xe5, 0xbb, 0x50, 0x0e, 0x56, 0x2c
  9452. };
  9453. WOLFSSL_SMALL_STACK_STATIC unsigned char c1[] = {
  9454. 0x74, 0x62, 0x35, 0x51, 0x21, 0x02, 0x16, 0xac,
  9455. 0x92, 0x6b, 0x96, 0x50, 0xb6, 0xd3, 0xfa, 0x52
  9456. };
  9457. word64 s1 = 141;
  9458. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9459. if ((aes = (XtsAes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  9460. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  9461. #endif
  9462. ret = wc_AesXtsInit(aes, HEAP_HINT, devId);
  9463. if (ret != 0)
  9464. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9465. else
  9466. aes_inited = 1;
  9467. if (wc_AesXtsSetKeyNoInit(NULL, k1, sizeof(k1), AES_ENCRYPTION) == 0)
  9468. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9469. if (wc_AesXtsSetKeyNoInit(aes, NULL, sizeof(k1), AES_ENCRYPTION) == 0)
  9470. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9471. /* encryption operations */
  9472. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_ENCRYPTION);
  9473. if (ret != 0)
  9474. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9475. ret = wc_AesXtsEncryptSector(NULL, buf, p1, sizeof(p1), s1);
  9476. #if defined(WOLFSSL_ASYNC_CRYPT)
  9477. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9478. #endif
  9479. if (ret == 0)
  9480. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9481. ret = wc_AesXtsEncryptSector(aes, NULL, p1, sizeof(p1), s1);
  9482. #if defined(WOLFSSL_ASYNC_CRYPT)
  9483. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9484. #endif
  9485. if (ret == 0)
  9486. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9487. /* decryption operations */
  9488. ret = wc_AesXtsSetKeyNoInit(aes, k1, sizeof(k1), AES_DECRYPTION);
  9489. if (ret != 0)
  9490. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9491. ret = wc_AesXtsDecryptSector(NULL, buf, c1, sizeof(c1), s1);
  9492. #if defined(WOLFSSL_ASYNC_CRYPT)
  9493. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  9494. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  9495. #else
  9496. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9497. #endif
  9498. #endif
  9499. if (ret == 0)
  9500. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9501. ret = wc_AesXtsDecryptSector(aes, NULL, c1, sizeof(c1), s1);
  9502. #if defined(WOLFSSL_ASYNC_CRYPT)
  9503. #ifdef WC_AES_XTS_SUPPORT_SIMULTANEOUS_ENC_AND_DEC_KEYS
  9504. ret = wc_AsyncWait(ret, &aes->aes_decrypt.asyncDev, WC_ASYNC_FLAG_NONE);
  9505. #else
  9506. ret = wc_AsyncWait(ret, &aes->aes.asyncDev, WC_ASYNC_FLAG_NONE);
  9507. #endif
  9508. #endif
  9509. if (ret == 0)
  9510. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9511. ret = 0;
  9512. out:
  9513. if (aes_inited)
  9514. wc_AesXtsFree(aes);
  9515. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9516. if (aes)
  9517. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  9518. #endif
  9519. return ret;
  9520. }
  9521. #endif /* WOLFSSL_AES_128 */
  9522. #endif /* WOLFSSL_AES_XTS && (!HAVE_FIPS || FIPS_VERSION_GE(5,3)) */
  9523. #if defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  9524. static wc_test_ret_t aes_cbc_test(void)
  9525. {
  9526. byte cipher[AES_BLOCK_SIZE];
  9527. byte plain[AES_BLOCK_SIZE];
  9528. wc_test_ret_t ret;
  9529. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = { /* "Now is the time for all " w/o trailing 0 */
  9530. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  9531. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  9532. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  9533. };
  9534. byte key[] = "0123456789abcdef "; /* align */
  9535. byte iv[] = "1234567890abcdef "; /* align */
  9536. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9537. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9538. /* Parameter Validation testing. */
  9539. ret = wc_AesCbcEncryptWithKey(cipher, msg, AES_BLOCK_SIZE, key, 17, NULL);
  9540. if (ret != BAD_FUNC_ARG)
  9541. return WC_TEST_RET_ENC_EC(ret);
  9542. #ifdef HAVE_AES_DECRYPT
  9543. ret = wc_AesCbcDecryptWithKey(plain, cipher, AES_BLOCK_SIZE, key, 17, NULL);
  9544. if (ret != BAD_FUNC_ARG)
  9545. return WC_TEST_RET_ENC_EC(ret);
  9546. #endif
  9547. ret = wc_AesCbcEncryptWithKey(cipher, msg, AES_BLOCK_SIZE, key,
  9548. AES_BLOCK_SIZE, iv);
  9549. if (ret != 0)
  9550. return WC_TEST_RET_ENC_EC(ret);
  9551. #ifdef HAVE_AES_DECRYPT
  9552. ret = wc_AesCbcDecryptWithKey(plain, cipher, AES_BLOCK_SIZE, key,
  9553. AES_BLOCK_SIZE, iv);
  9554. if (ret != 0)
  9555. return WC_TEST_RET_ENC_EC(ret);
  9556. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE) != 0)
  9557. return WC_TEST_RET_ENC_NC;
  9558. #endif /* HAVE_AES_DECRYPT */
  9559. (void)plain;
  9560. return 0;
  9561. }
  9562. #endif
  9563. #if defined(HAVE_AES_ECB) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  9564. static wc_test_ret_t aesecb_test(void)
  9565. {
  9566. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9567. Aes *enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  9568. #else
  9569. Aes enc[1];
  9570. #endif
  9571. int enc_inited = 0;
  9572. byte cipher[AES_BLOCK_SIZE * 4];
  9573. #ifdef HAVE_AES_DECRYPT
  9574. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9575. Aes *dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  9576. #else
  9577. Aes dec[1];
  9578. #endif
  9579. int dec_inited = 0;
  9580. byte plain [AES_BLOCK_SIZE * 4];
  9581. #endif /* HAVE_AES_DECRYPT */
  9582. wc_test_ret_t ret = 0;
  9583. #if defined(WOLFSSL_AES_256)
  9584. {
  9585. WOLFSSL_SMALL_STACK_STATIC const byte niPlain[] =
  9586. {
  9587. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  9588. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  9589. };
  9590. WOLFSSL_SMALL_STACK_STATIC const byte niCipher[] =
  9591. {
  9592. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  9593. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  9594. };
  9595. WOLFSSL_SMALL_STACK_STATIC const byte niKey[] =
  9596. {
  9597. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  9598. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  9599. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  9600. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  9601. };
  9602. ret = wc_AesInit(enc, HEAP_HINT, devId);
  9603. if (ret != 0)
  9604. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9605. enc_inited = 1;
  9606. #if defined(HAVE_AES_DECRYPT)
  9607. ret = wc_AesInit(dec, HEAP_HINT, devId);
  9608. if (ret != 0)
  9609. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9610. dec_inited = 1;
  9611. #endif
  9612. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9613. ret = wc_AesSetKey(enc, niKey, sizeof(niKey), cipher, AES_ENCRYPTION);
  9614. if (ret != 0)
  9615. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9616. if (wc_AesEcbEncrypt(enc, cipher, niPlain, AES_BLOCK_SIZE) != 0)
  9617. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9618. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  9619. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9620. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  9621. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9622. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9623. ret = wc_AesSetKey(enc, niKey, sizeof(niKey), cipher, AES_ENCRYPTION);
  9624. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9625. if (ret != 0)
  9626. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9627. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9628. ret = wc_AesEcbEncrypt(enc, cipher, niPlain, AES_BLOCK_SIZE);
  9629. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9630. if (ret != 0)
  9631. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9632. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  9633. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9634. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9635. ret = wc_AesEcbEncrypt(enc, cipher, niPlain, AES_BLOCK_SIZE);
  9636. if (ret != 0)
  9637. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9638. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  9639. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9640. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  9641. ret = wc_AesSetKey(enc, niKey, sizeof(niKey), cipher, AES_ENCRYPTION);
  9642. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9643. ret = wc_AesEcbEncrypt(enc, cipher, niPlain, AES_BLOCK_SIZE);
  9644. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9645. if (ret != 0)
  9646. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9647. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  9648. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9649. #endif
  9650. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9651. ret = wc_AesSetKey(dec, niKey, sizeof(niKey), plain, AES_DECRYPTION);
  9652. if (ret != 0)
  9653. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9654. if (wc_AesEcbDecrypt(dec, plain, niCipher, AES_BLOCK_SIZE) != 0)
  9655. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9656. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  9657. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9658. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  9659. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9660. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9661. ret = wc_AesSetKey(dec, niKey, sizeof(niKey), plain, AES_DECRYPTION);
  9662. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9663. if (ret != 0)
  9664. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9665. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9666. ret = wc_AesEcbDecrypt(dec, plain, niCipher, AES_BLOCK_SIZE);
  9667. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9668. if (ret != 0)
  9669. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9670. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  9671. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9672. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9673. ret = wc_AesEcbDecrypt(dec, plain, niCipher, AES_BLOCK_SIZE);
  9674. if (ret != 0)
  9675. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9676. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  9677. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9678. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  9679. ret = wc_AesSetKey(dec, niKey, sizeof(niKey), plain, AES_DECRYPTION);
  9680. if (ret != 0)
  9681. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  9682. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  9683. ret = wc_AesEcbDecrypt(dec, plain, niCipher, AES_BLOCK_SIZE);
  9684. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  9685. if (ret != 0)
  9686. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9687. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  9688. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  9689. #endif
  9690. }
  9691. out:
  9692. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  9693. if (enc) {
  9694. if (enc_inited)
  9695. wc_AesFree(enc);
  9696. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  9697. }
  9698. #ifdef HAVE_AES_DECRYPT
  9699. if (dec) {
  9700. if (dec_inited)
  9701. wc_AesFree(dec);
  9702. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  9703. }
  9704. #endif
  9705. #else
  9706. if (enc_inited)
  9707. wc_AesFree(enc);
  9708. #ifdef HAVE_AES_DECRYPT
  9709. if (dec_inited)
  9710. wc_AesFree(dec);
  9711. #endif
  9712. #endif
  9713. #endif /* WOLFSSL_AES_256 */
  9714. return ret;
  9715. }
  9716. #endif /* HAVE_AES_ECB */
  9717. #ifdef WOLFSSL_AES_COUNTER
  9718. static wc_test_ret_t aesctr_test(Aes* enc, Aes* dec, byte* cipher, byte* plain)
  9719. {
  9720. wc_test_ret_t ret = 0;
  9721. /* test vectors from "Recommendation for Block Cipher Modes of
  9722. * Operation" NIST Special Publication 800-38A */
  9723. WOLFSSL_SMALL_STACK_STATIC const byte ctrIv[] =
  9724. {
  9725. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  9726. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  9727. };
  9728. WOLFSSL_SMALL_STACK_STATIC const byte ctrPlain[] =
  9729. {
  9730. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  9731. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  9732. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  9733. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  9734. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  9735. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  9736. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  9737. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  9738. };
  9739. #ifdef WOLFSSL_ARMASM
  9740. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap32[] =
  9741. {
  9742. 0xff,0xff,0xff,0xff,0x0f,0xff,0xff,0xff,
  9743. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff
  9744. };
  9745. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap32_2[] =
  9746. {
  9747. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9748. 0xff,0xff,0xff,0xff,0x0f,0xff,0xff,0xfe
  9749. };
  9750. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap64[] =
  9751. {
  9752. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9753. 0x0f,0xff,0xff,0xff,0xff,0xff,0xff,0xff
  9754. };
  9755. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap64_2[] =
  9756. {
  9757. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xf0,
  9758. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xfe
  9759. };
  9760. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap96[] =
  9761. {
  9762. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9763. 0xff,0xff,0xff,0xff,0x0f,0xff,0xff,0xff
  9764. };
  9765. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap96_2[] =
  9766. {
  9767. 0xff,0xff,0xff,0xf0,0xff,0xff,0xff,0xff,
  9768. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xfe
  9769. };
  9770. #endif
  9771. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap128[] =
  9772. {
  9773. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9774. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff
  9775. };
  9776. #ifdef WOLFSSL_ARMASM
  9777. WOLFSSL_SMALL_STACK_STATIC const byte ctrIvWrap128_2[] =
  9778. {
  9779. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  9780. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xfe
  9781. };
  9782. #endif
  9783. #ifdef WOLFSSL_AES_128
  9784. WOLFSSL_SMALL_STACK_STATIC const byte oddCipher[] =
  9785. {
  9786. 0xb9,0xd7,0xcb,0x08,0xb0,0xe1,0x7b,0xa0,
  9787. 0xc2
  9788. };
  9789. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Key[] =
  9790. {
  9791. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  9792. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  9793. };
  9794. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Cipher[] =
  9795. {
  9796. 0x87,0x4d,0x61,0x91,0xb6,0x20,0xe3,0x26,
  9797. 0x1b,0xef,0x68,0x64,0x99,0x0d,0xb6,0xce,
  9798. 0x98,0x06,0xf6,0x6b,0x79,0x70,0xfd,0xff,
  9799. 0x86,0x17,0x18,0x7b,0xb9,0xff,0xfd,0xff,
  9800. 0x5a,0xe4,0xdf,0x3e,0xdb,0xd5,0xd3,0x5e,
  9801. 0x5b,0x4f,0x09,0x02,0x0d,0xb0,0x3e,0xab,
  9802. 0x1e,0x03,0x1d,0xda,0x2f,0xbe,0x03,0xd1,
  9803. 0x79,0x21,0x70,0xa0,0xf3,0x00,0x9c,0xee
  9804. };
  9805. #ifdef WOLFSSL_ARMASM
  9806. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap32Cipher[] =
  9807. {
  9808. 0xb3,0x8b,0x58,0xbc,0xce,0xf4,0x71,0x78,
  9809. 0xf6,0x7c,0xdb,0xb4,0x27,0x2b,0x0a,0xbf,
  9810. 0x7e,0xad,0xea,0x5c,0xd1
  9811. };
  9812. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap32CipherLong[] =
  9813. {
  9814. 0xb3,0x8b,0x58,0xbc,0xce,0xf4,0x71,0x78,
  9815. 0xf6,0x7c,0xdb,0xb4,0x27,0x2b,0x0a,0xbf,
  9816. 0x7e,0xad,0xea,0x5c,0xd1,0xb7,0x98,0xf0,
  9817. 0x22,0x20,0xfe,0x67,0xb0,0x02,0x23,0x50
  9818. };
  9819. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap32_2CipherLong[] =
  9820. {
  9821. 0x6e,0xa1,0x27,0x4d,0xea,0x20,0x5f,0x39,
  9822. 0x68,0xc8,0xb6,0x78,0xde,0xfc,0x53,0x5c,
  9823. 0x90,0xc8,0xf6,0xc6,0xfa,0xe0,0x7b,0x09,
  9824. 0x7c,0xf8,0x9c,0x6a,0x5a,0xa5,0x17,0x7f,
  9825. 0x03,0x92,0x5f,0x4e,0x85,0xea,0x26,0xc9,
  9826. 0x5a,0xc2,0x74,0xe2,0xbf,0xe4,0x1b,0xd4
  9827. };
  9828. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap64Cipher[] =
  9829. {
  9830. 0xdd,0x17,0x10,0x7c,0x45,0x04,0xac,0x43,
  9831. 0xef,0xa8,0xcc,0x32,0x34,0x87,0x88,0xd7,
  9832. 0xae,0x74,0x94,0x72,0x8e
  9833. };
  9834. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap64CipherLong[] =
  9835. {
  9836. 0xdd,0x17,0x10,0x7c,0x45,0x04,0xac,0x43,
  9837. 0xef,0xa8,0xcc,0x32,0x34,0x87,0x88,0xd7,
  9838. 0xae,0x74,0x94,0x72,0x8e,0xd0,0x71,0xc0,
  9839. 0x89,0x8a,0xa1,0xb0,0x29,0xa0,0x10,0x9e
  9840. };
  9841. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap64_2CipherLong[] =
  9842. {
  9843. 0x3f,0xe7,0xd5,0xf3,0xfa,0x09,0xfe,0x40,
  9844. 0xa6,0xa1,0x32,0x8b,0x57,0x12,0xb9,0xfa,
  9845. 0xf2,0x2d,0xe4,0x3c,0x66,0x1d,0x0a,0x8e,
  9846. 0x46,0xf8,0x2e,0x33,0xce,0x8d,0x4e,0x3b,
  9847. 0x17,0x67,0x9e,0x9f,0x76,0x9e,0xc2,0x99,
  9848. 0xd5,0xd4,0x71,0xed,0xb4,0x33,0xb2,0xcd
  9849. };
  9850. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap96Cipher[] =
  9851. {
  9852. 0x55,0x24,0xc2,0x73,0xca,0xa3,0x48,0x03,
  9853. 0x0b,0x72,0x8d,0xd7,0x6c,0x99,0x8e,0x04,
  9854. 0x9d,0x77,0xc9,0x5f,0x38
  9855. };
  9856. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap96CipherLong[] =
  9857. {
  9858. 0x55,0x24,0xc2,0x73,0xca,0xa3,0x48,0x03,
  9859. 0x0b,0x72,0x8d,0xd7,0x6c,0x99,0x8e,0x04,
  9860. 0x9d,0x77,0xc9,0x5f,0x38,0xb5,0x6e,0x44,
  9861. 0x21,0x8e,0xda,0x57,0xe0,0x41,0xc7,0x6a
  9862. };
  9863. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap96_2CipherLong[] =
  9864. {
  9865. 0xc8,0x81,0x1a,0xbe,0xc7,0x5b,0x93,0x6f,
  9866. 0xe6,0x52,0xe4,0xb1,0x2d,0x1c,0x39,0xbc,
  9867. 0xeb,0x82,0x27,0x0a,0x7e,0xa5,0x0e,0x2d,
  9868. 0x32,0xda,0xbe,0x10,0x7a,0x10,0xcc,0xd3,
  9869. 0x6f,0xc6,0x83,0x28,0x05,0x57,0x8a,0x24,
  9870. 0x44,0x76,0x17,0x81,0xb9,0x5c,0x94,0x81
  9871. };
  9872. #endif
  9873. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap128Cipher[] =
  9874. {
  9875. 0xe1,0x33,0x38,0xe3,0x6c,0xb7,0x19,0x62,
  9876. 0xe0,0x0d,0x02,0x0b,0x4c,0xed,0xbd,0x86,
  9877. 0xd3,0xda,0xe1,0x5b,0x04
  9878. };
  9879. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap128CipherLong[] =
  9880. {
  9881. 0xe1,0x33,0x38,0xe3,0x6c,0xb7,0x19,0x62,
  9882. 0xe0,0x0d,0x02,0x0b,0x4c,0xed,0xbd,0x86,
  9883. 0xd3,0xda,0xe1,0x5b,0x04,0xbb,0x35,0x2f,
  9884. 0xa0,0xf5,0x9f,0xeb,0xfc,0xb4,0xda,0x3e
  9885. };
  9886. #ifdef WOLFSSL_ARMASM
  9887. WOLFSSL_SMALL_STACK_STATIC const byte ctr128Wrap128_2CipherLong[] =
  9888. {
  9889. 0xba,0x76,0xaa,0x54,0xd5,0xb5,0x60,0x67,
  9890. 0xc1,0xa7,0x90,0x3b,0x3f,0xdd,0xfa,0x89,
  9891. 0x24,0xdf,0x0c,0x56,0x5c,0xf4,0x2a,0x68,
  9892. 0x97,0x87,0x13,0xb6,0x7a,0xd1,0x24,0xfd,
  9893. 0x4d,0x3f,0x77,0x4a,0xb9,0xe4,0x7d,0xa2,
  9894. 0xdb,0xb9,0x31,0x5e,0xa3,0x11,0x06,0x80
  9895. };
  9896. #endif
  9897. #endif /* WOLFSSL_AES_128 */
  9898. #ifdef WOLFSSL_AES_192
  9899. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Key[] =
  9900. {
  9901. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  9902. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  9903. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  9904. };
  9905. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Cipher[] =
  9906. {
  9907. 0x1a,0xbc,0x93,0x24,0x17,0x52,0x1c,0xa2,
  9908. 0x4f,0x2b,0x04,0x59,0xfe,0x7e,0x6e,0x0b,
  9909. 0x09,0x03,0x39,0xec,0x0a,0xa6,0xfa,0xef,
  9910. 0xd5,0xcc,0xc2,0xc6,0xf4,0xce,0x8e,0x94,
  9911. 0x1e,0x36,0xb2,0x6b,0xd1,0xeb,0xc6,0x70,
  9912. 0xd1,0xbd,0x1d,0x66,0x56,0x20,0xab,0xf7,
  9913. 0x4f,0x78,0xa7,0xf6,0xd2,0x98,0x09,0x58,
  9914. 0x5a,0x97,0xda,0xec,0x58,0xc6,0xb0,0x50
  9915. };
  9916. #ifdef WOLFSSL_ARMASM
  9917. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap32Cipher[] =
  9918. {
  9919. 0x28,0xaa,0xfa,0x90,0x72,0x74,0x86,0xaf,
  9920. 0x72,0x73,0x35,0x17,0x70,0x4e,0x7d,0xca,
  9921. 0x0c,0x33,0x97,0x06,0xc0
  9922. };
  9923. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap32CipherLong[] =
  9924. {
  9925. 0x28,0xaa,0xfa,0x90,0x72,0x74,0x86,0xaf,
  9926. 0x72,0x73,0x35,0x17,0x70,0x4e,0x7d,0xca,
  9927. 0x0c,0x33,0x97,0x06,0xc0,0xbe,0x83,0x87,
  9928. 0xdd,0xd3,0xff,0xd8,0xe4,0x6a,0x5b,0x84
  9929. };
  9930. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap32_2CipherLong[] =
  9931. {
  9932. 0xf5,0x00,0xa2,0x91,0x54,0xa3,0x76,0xa2,
  9933. 0xdd,0xad,0x16,0x89,0xe5,0xf0,0x1d,0x40,
  9934. 0x84,0xcd,0x74,0x84,0xcb,0x8b,0x9e,0x29,
  9935. 0xa9,0x8a,0x12,0x65,0xa0,0x79,0x5e,0xce,
  9936. 0xd9,0x50,0x65,0x21,0x86,0xb0,0x85,0x0d,
  9937. 0x98,0x2d,0x9a,0x5a,0x11,0xbe,0xa5,0x7f
  9938. };
  9939. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap64Cipher[] =
  9940. {
  9941. 0xfe,0x39,0x27,0x97,0xac,0xe5,0xb8,0x74,
  9942. 0xb9,0x8c,0xbf,0x58,0x71,0xa4,0x80,0x33,
  9943. 0x3d,0xf7,0xb4,0xfd,0x8c
  9944. };
  9945. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap64CipherLong[] =
  9946. {
  9947. 0xfe,0x39,0x27,0x97,0xac,0xe5,0xb8,0x74,
  9948. 0xb9,0x8c,0xbf,0x58,0x71,0xa4,0x80,0x33,
  9949. 0x3d,0xf7,0xb4,0xfd,0x8c,0x55,0x47,0x10,
  9950. 0xd5,0x91,0x35,0xbe,0xd8,0x0d,0xa5,0x9e
  9951. };
  9952. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap64_2CipherLong[] =
  9953. {
  9954. 0x59,0xf1,0xed,0x70,0x62,0x42,0xa8,0x06,
  9955. 0x07,0x36,0xe1,0xc5,0x04,0x79,0xc3,0x9b,
  9956. 0xd1,0x14,0x5c,0xcc,0x6f,0x81,0x5f,0x2f,
  9957. 0xa0,0xde,0xcf,0x61,0x55,0x18,0x7a,0xac,
  9958. 0xb0,0x59,0x37,0x90,0x53,0xb3,0x00,0x88,
  9959. 0xb4,0x49,0x90,0x7b,0x96,0xcd,0xcc,0xc3
  9960. };
  9961. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap96Cipher[] =
  9962. {
  9963. 0x41,0x21,0x40,0x31,0xfb,0xc8,0xad,0x23,
  9964. 0xde,0x00,0x03,0xd8,0x96,0x45,0xc7,0xb5,
  9965. 0x47,0xb5,0xf3,0x30,0x3b
  9966. };
  9967. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap96CipherLong[] =
  9968. {
  9969. 0x41,0x21,0x40,0x31,0xfb,0xc8,0xad,0x23,
  9970. 0xde,0x00,0x03,0xd8,0x96,0x45,0xc7,0xb5,
  9971. 0x47,0xb5,0xf3,0x30,0x3b,0xef,0xcd,0x80,
  9972. 0xe3,0x61,0x34,0xef,0x4e,0x1b,0x79,0xc1
  9973. };
  9974. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap96_2CipherLong[] =
  9975. {
  9976. 0x3c,0xb2,0xff,0xc0,0x24,0xe1,0xf5,0xc4,
  9977. 0x0f,0xd1,0x0a,0x1b,0xbe,0x1f,0x23,0xa1,
  9978. 0x8e,0xbf,0x2b,0x96,0xb6,0x37,0xc8,0x25,
  9979. 0x06,0x90,0xe2,0xca,0x71,0x24,0x52,0x95,
  9980. 0xaa,0x8c,0x80,0xdf,0xb7,0xd7,0x30,0xb0,
  9981. 0xcc,0x06,0x4f,0x28,0xa2,0x74,0x27,0xf8
  9982. };
  9983. #endif
  9984. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap128Cipher[] =
  9985. {
  9986. 0x5c,0xc3,0x8f,0xab,0x30,0xb6,0xac,0x67,
  9987. 0xdc,0xc2,0x1e,0x7b,0x01,0x2e,0xcf,0x98,
  9988. 0x8c,0x68,0xa7,0xd9,0x57
  9989. };
  9990. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap128CipherLong[] =
  9991. {
  9992. 0x5c,0xc3,0x8f,0xab,0x30,0xb6,0xac,0x67,
  9993. 0xdc,0xc2,0x1e,0x7b,0x01,0x2e,0xcf,0x98,
  9994. 0x8c,0x68,0xa7,0xd9,0x57,0xab,0x09,0x0f,
  9995. 0x01,0xc4,0x4e,0x62,0xaf,0xc2,0xdf,0x1a
  9996. };
  9997. #ifdef WOLFSSL_ARMASM
  9998. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Wrap128_2CipherLong[] =
  9999. {
  10000. 0x88,0x0a,0x26,0x4e,0xa8,0x26,0x21,0xe0,
  10001. 0xfc,0xbc,0x63,0xdc,0xd9,0x60,0x52,0xb2,
  10002. 0x99,0x2f,0xbb,0x1e,0x00,0xf5,0x9f,0x6d,
  10003. 0xab,0x48,0x0f,0xc6,0x37,0x12,0x56,0xe3,
  10004. 0x12,0x8d,0x31,0xc8,0xea,0xf4,0x41,0x82,
  10005. 0x7a,0x88,0xe0,0xd7,0xf0,0x67,0x03,0xa4
  10006. };
  10007. #endif
  10008. #endif
  10009. #ifdef WOLFSSL_AES_256
  10010. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Key[] =
  10011. {
  10012. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  10013. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  10014. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  10015. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  10016. };
  10017. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Cipher[] =
  10018. {
  10019. 0x60,0x1e,0xc3,0x13,0x77,0x57,0x89,0xa5,
  10020. 0xb7,0xa7,0xf5,0x04,0xbb,0xf3,0xd2,0x28,
  10021. 0xf4,0x43,0xe3,0xca,0x4d,0x62,0xb5,0x9a,
  10022. 0xca,0x84,0xe9,0x90,0xca,0xca,0xf5,0xc5,
  10023. 0x2b,0x09,0x30,0xda,0xa2,0x3d,0xe9,0x4c,
  10024. 0xe8,0x70,0x17,0xba,0x2d,0x84,0x98,0x8d,
  10025. 0xdf,0xc9,0xc5,0x8d,0xb6,0x7a,0xad,0xa6,
  10026. 0x13,0xc2,0xdd,0x08,0x45,0x79,0x41,0xa6
  10027. };
  10028. #ifdef WOLFSSL_ARMASM
  10029. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap32Cipher[] =
  10030. {
  10031. 0xb0,0xa8,0xc0,0x65,0x85,0x20,0x0d,0x5c,
  10032. 0x25,0xcf,0xe7,0x58,0x63,0xc8,0xd4,0xea,
  10033. 0xa2,0x13,0x47,0x74,0xda
  10034. };
  10035. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap32CipherLong[] =
  10036. {
  10037. 0xb0,0xa8,0xc0,0x65,0x85,0x20,0x0d,0x5c,
  10038. 0x25,0xcf,0xe7,0x58,0x63,0xc8,0xd4,0xea,
  10039. 0xa2,0x13,0x47,0x74,0xda,0x89,0x77,0x40,
  10040. 0x28,0x9c,0xe8,0x19,0x26,0x32,0xd8,0x1f
  10041. };
  10042. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap32_2CipherLong[] =
  10043. {
  10044. 0xf6,0xd9,0x22,0xc6,0x80,0x29,0xaf,0x14,
  10045. 0x54,0x6c,0x0a,0xce,0x42,0xea,0x3c,0xa1,
  10046. 0x7c,0xeb,0x36,0x0d,0x8e,0xd7,0x8c,0x59,
  10047. 0xa8,0x09,0x9f,0x9e,0xba,0x5b,0x95,0xfa,
  10048. 0x26,0x8c,0x37,0x59,0xf8,0xae,0x8e,0xaa,
  10049. 0x4d,0xe4,0x1c,0xfe,0x51,0xc7,0xb7,0xcc
  10050. };
  10051. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap64Cipher[] =
  10052. {
  10053. 0x74,0x1a,0x52,0x41,0x76,0xb4,0x11,0x8f,
  10054. 0xfd,0x57,0x31,0xfd,0x3d,0x76,0x8f,0x07,
  10055. 0xd4,0x94,0x4c,0xcd,0x4d
  10056. };
  10057. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap64CipherLong[] =
  10058. {
  10059. 0x74,0x1a,0x52,0x41,0x76,0xb4,0x11,0x8f,
  10060. 0xfd,0x57,0x31,0xfd,0x3d,0x76,0x8f,0x07,
  10061. 0xd4,0x94,0x4c,0xcd,0x4d,0x47,0x5a,0x92,
  10062. 0x26,0x49,0x81,0x7a,0xda,0x36,0x27,0x01
  10063. };
  10064. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap64_2CipherLong[] =
  10065. {
  10066. 0xf7,0x9c,0xbf,0xf6,0xa2,0xaa,0x8a,0x0a,
  10067. 0x63,0x8a,0x20,0x2f,0x12,0xf1,0x8e,0x49,
  10068. 0x30,0xc0,0x8d,0x5c,0x5f,0x8b,0xbc,0x16,
  10069. 0xdd,0x71,0xee,0x13,0x14,0x7b,0xe1,0x25,
  10070. 0xcb,0x87,0x8a,0xc6,0xdc,0x1d,0x54,0x7a,
  10071. 0xe1,0xe4,0x6f,0x0d,0x95,0x1b,0xd1,0x8b
  10072. };
  10073. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap96Cipher[] =
  10074. {
  10075. 0xb9,0x07,0x02,0xb8,0xbe,0x94,0xbf,0x53,
  10076. 0xdf,0x83,0x8e,0x23,0x8c,0x67,0x0c,0x81,
  10077. 0xb8,0x69,0xa1,0x48,0x45
  10078. };
  10079. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap96CipherLong[] =
  10080. {
  10081. 0xb9,0x07,0x02,0xb8,0xbe,0x94,0xbf,0x53,
  10082. 0xdf,0x83,0x8e,0x23,0x8c,0x67,0x0c,0x81,
  10083. 0xb8,0x69,0xa1,0x48,0x45,0xf1,0xc6,0x27,
  10084. 0x36,0xa8,0xb2,0x4b,0x0e,0x62,0x6b,0x72
  10085. };
  10086. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap96_2CipherLong[] =
  10087. {
  10088. 0xd5,0x56,0x73,0xaa,0xb8,0xe4,0x06,0xf6,
  10089. 0x83,0x45,0x3a,0xb4,0xb9,0x63,0xec,0xad,
  10090. 0x73,0xc5,0xab,0x78,0xb1,0x21,0xab,0xef,
  10091. 0x69,0x15,0xb7,0x0c,0xe9,0xb4,0x3a,0xe7,
  10092. 0xbc,0xc4,0x22,0xbd,0x93,0xba,0x52,0xe0,
  10093. 0x91,0x2f,0x5e,0x8d,0x6d,0x59,0xf7,0xc2
  10094. };
  10095. #endif
  10096. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap128Cipher[] =
  10097. {
  10098. 0x50,0xfd,0x97,0xc3,0xe6,0x1a,0xbb,0x48,
  10099. 0x73,0xfb,0x78,0xdf,0x1e,0x8e,0x77,0xe6,
  10100. 0x4b,0x45,0x7c,0xd6,0x8a
  10101. };
  10102. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap128CipherLong[] =
  10103. {
  10104. 0x50,0xfd,0x97,0xc3,0xe6,0x1a,0xbb,0x48,
  10105. 0x73,0xfb,0x78,0xdf,0x1e,0x8e,0x77,0xe6,
  10106. 0x4b,0x45,0x7c,0xd6,0x8a,0xcc,0xda,0x4a,
  10107. 0x89,0xfa,0x23,0x6c,0x06,0xbf,0x26,0x05
  10108. };
  10109. #ifdef WOLFSSL_ARMASM
  10110. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Wrap128_2CipherLong[] =
  10111. {
  10112. 0x24,0x5c,0x09,0xa0,0x3b,0x1a,0x5a,0x94,
  10113. 0x2b,0x93,0x56,0x13,0x48,0xa0,0x21,0xce,
  10114. 0x95,0x11,0xa3,0x76,0xd6,0x59,0x88,0x42,
  10115. 0x04,0x71,0x69,0x62,0x28,0xb2,0xee,0x9d,
  10116. 0xd5,0xa0,0xea,0xc7,0x37,0x93,0x92,0xc7,
  10117. 0xf2,0xb6,0x8d,0xd9,0x59,0x1a,0xfa,0xbb
  10118. };
  10119. #endif
  10120. #endif
  10121. int i;
  10122. struct {
  10123. const byte* key;
  10124. int keySz;
  10125. const byte* iv;
  10126. const byte* plain;
  10127. int len;
  10128. const byte* cipher;
  10129. } testVec[] = {
  10130. #ifdef WOLFSSL_AES_128
  10131. { ctr128Key, (int)sizeof(ctr128Key), ctrIv,
  10132. ctrPlain, (int)sizeof(ctrPlain), ctr128Cipher },
  10133. /* let's try with just 9 bytes, non block size test */
  10134. { ctr128Key, (int)sizeof(ctr128Key), ctrIv,
  10135. ctrPlain, (int)sizeof(oddCipher), ctr128Cipher },
  10136. /* and an additional 9 bytes to reuse tmp left buffer */
  10137. { NULL, 0, NULL, ctrPlain, (int)sizeof(oddCipher), oddCipher },
  10138. /* Counter wrapping */
  10139. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap128,
  10140. ctrPlain, (int)sizeof(ctr128Wrap128Cipher), ctr128Wrap128Cipher },
  10141. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap128,
  10142. ctrPlain, (int)sizeof(ctr128Wrap128CipherLong),
  10143. ctr128Wrap128CipherLong },
  10144. #ifdef WOLFSSL_ARMASM
  10145. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap128_2,
  10146. ctrPlain, (int)sizeof(ctr128Wrap128_2CipherLong),
  10147. ctr128Wrap128_2CipherLong },
  10148. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap96,
  10149. ctrPlain, (int)sizeof(ctr128Wrap96Cipher), ctr128Wrap96Cipher },
  10150. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap96,
  10151. ctrPlain, (int)sizeof(ctr128Wrap96CipherLong),
  10152. ctr128Wrap96CipherLong },
  10153. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap96_2,
  10154. ctrPlain, (int)sizeof(ctr128Wrap96_2CipherLong),
  10155. ctr128Wrap96_2CipherLong },
  10156. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap64,
  10157. ctrPlain, (int)sizeof(ctr128Wrap64Cipher), ctr128Wrap64Cipher },
  10158. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap64,
  10159. ctrPlain, (int)sizeof(ctr128Wrap64CipherLong),
  10160. ctr128Wrap64CipherLong },
  10161. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap64_2,
  10162. ctrPlain, (int)sizeof(ctr128Wrap64_2CipherLong),
  10163. ctr128Wrap64_2CipherLong },
  10164. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap32,
  10165. ctrPlain, (int)sizeof(ctr128Wrap32Cipher), ctr128Wrap32Cipher },
  10166. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap32,
  10167. ctrPlain, (int)sizeof(ctr128Wrap32CipherLong),
  10168. ctr128Wrap32CipherLong },
  10169. { ctr128Key, (int)sizeof(ctr128Key), ctrIvWrap32_2,
  10170. ctrPlain, (int)sizeof(ctr128Wrap32_2CipherLong),
  10171. ctr128Wrap32_2CipherLong },
  10172. #endif
  10173. #endif
  10174. #ifdef WOLFSSL_AES_192
  10175. { ctr192Key, (int)sizeof(ctr192Key), ctrIv,
  10176. ctrPlain, (int)sizeof(ctrPlain), ctr192Cipher },
  10177. /* let's try with just 9 bytes, non block size test */
  10178. { ctr192Key, (int)sizeof(ctr192Key), ctrIv,
  10179. ctrPlain, (int)sizeof(oddCipher), ctr192Cipher },
  10180. /* Counter wrapping */
  10181. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap128,
  10182. ctrPlain, (int)sizeof(ctr192Wrap128Cipher), ctr192Wrap128Cipher },
  10183. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap128,
  10184. ctrPlain, (int)sizeof(ctr192Wrap128CipherLong),
  10185. ctr192Wrap128CipherLong },
  10186. #ifdef WOLFSSL_ARMASM
  10187. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap128_2,
  10188. ctrPlain, (int)sizeof(ctr192Wrap128_2CipherLong),
  10189. ctr192Wrap128_2CipherLong },
  10190. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap96,
  10191. ctrPlain, (int)sizeof(ctr192Wrap96Cipher), ctr192Wrap96Cipher },
  10192. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap96,
  10193. ctrPlain, (int)sizeof(ctr192Wrap96CipherLong),
  10194. ctr192Wrap96CipherLong },
  10195. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap96_2,
  10196. ctrPlain, (int)sizeof(ctr192Wrap96_2CipherLong),
  10197. ctr192Wrap96_2CipherLong },
  10198. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap64,
  10199. ctrPlain, (int)sizeof(ctr192Wrap64Cipher), ctr192Wrap64Cipher },
  10200. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap64,
  10201. ctrPlain, (int)sizeof(ctr192Wrap64CipherLong),
  10202. ctr192Wrap64CipherLong },
  10203. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap64_2,
  10204. ctrPlain, (int)sizeof(ctr192Wrap64_2CipherLong),
  10205. ctr192Wrap64_2CipherLong },
  10206. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap32,
  10207. ctrPlain, (int)sizeof(ctr192Wrap32Cipher), ctr192Wrap32Cipher },
  10208. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap32,
  10209. ctrPlain, (int)sizeof(ctr192Wrap32CipherLong),
  10210. ctr192Wrap32CipherLong },
  10211. { ctr192Key, (int)sizeof(ctr192Key), ctrIvWrap32_2,
  10212. ctrPlain, (int)sizeof(ctr192Wrap32_2CipherLong),
  10213. ctr192Wrap32_2CipherLong },
  10214. #endif
  10215. #endif
  10216. #ifdef WOLFSSL_AES_256
  10217. { ctr256Key, (int)sizeof(ctr256Key), ctrIv,
  10218. ctrPlain, (int)sizeof(ctrPlain), ctr256Cipher },
  10219. /* let's try with just 9 bytes, non block size test */
  10220. { ctr256Key, (int)sizeof(ctr256Key), ctrIv,
  10221. ctrPlain, (int)sizeof(oddCipher), ctr256Cipher },
  10222. /* Counter wrapping */
  10223. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap128,
  10224. ctrPlain, (int)sizeof(ctr256Wrap128Cipher), ctr256Wrap128Cipher },
  10225. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap128,
  10226. ctrPlain, (int)sizeof(ctr256Wrap128CipherLong),
  10227. ctr256Wrap128CipherLong },
  10228. #ifdef WOLFSSL_ARMASM
  10229. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap128_2,
  10230. ctrPlain, (int)sizeof(ctr256Wrap128_2CipherLong),
  10231. ctr256Wrap128_2CipherLong },
  10232. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap96,
  10233. ctrPlain, (int)sizeof(ctr256Wrap96Cipher), ctr256Wrap96Cipher },
  10234. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap96,
  10235. ctrPlain, (int)sizeof(ctr256Wrap96CipherLong),
  10236. ctr256Wrap96CipherLong },
  10237. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap96_2,
  10238. ctrPlain, (int)sizeof(ctr256Wrap96_2CipherLong),
  10239. ctr256Wrap96_2CipherLong },
  10240. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap64,
  10241. ctrPlain, (int)sizeof(ctr256Wrap64Cipher), ctr256Wrap64Cipher },
  10242. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap64,
  10243. ctrPlain, (int)sizeof(ctr256Wrap64CipherLong),
  10244. ctr256Wrap64CipherLong },
  10245. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap64_2,
  10246. ctrPlain, (int)sizeof(ctr256Wrap64_2CipherLong),
  10247. ctr256Wrap64_2CipherLong },
  10248. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap32,
  10249. ctrPlain, (int)sizeof(ctr256Wrap32Cipher), ctr256Wrap32Cipher },
  10250. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap32,
  10251. ctrPlain, (int)sizeof(ctr256Wrap32CipherLong),
  10252. ctr256Wrap32CipherLong },
  10253. { ctr256Key, (int)sizeof(ctr256Key), ctrIvWrap32_2,
  10254. ctrPlain, (int)sizeof(ctr256Wrap32_2CipherLong),
  10255. ctr256Wrap32_2CipherLong },
  10256. #endif
  10257. #endif
  10258. };
  10259. #define AES_CTR_TEST_LEN (int)(sizeof(testVec) / sizeof(*testVec))
  10260. for (i = 0; i < AES_CTR_TEST_LEN; i++) {
  10261. if (testVec[i].key != NULL) {
  10262. ret = wc_AesSetKeyDirect(enc, testVec[i].key, testVec[i].keySz,
  10263. testVec[i].iv, AES_ENCRYPTION);
  10264. if (ret != 0) {
  10265. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10266. }
  10267. /* Ctr only uses encrypt, even on key setup */
  10268. ret = wc_AesSetKeyDirect(dec, testVec[i].key, testVec[i].keySz,
  10269. testVec[i].iv, AES_ENCRYPTION);
  10270. if (ret != 0) {
  10271. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10272. }
  10273. }
  10274. ret = wc_AesCtrEncrypt(enc, cipher, testVec[i].plain, testVec[i].len);
  10275. if (ret != 0) {
  10276. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10277. }
  10278. ret = wc_AesCtrEncrypt(dec, plain, cipher, testVec[i].len);
  10279. if (ret != 0) {
  10280. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10281. }
  10282. if (XMEMCMP(plain, ctrPlain, testVec[i].len)) {
  10283. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10284. }
  10285. #if !(FIPS_VERSION_EQ(2,0) && defined(WOLFSSL_ARMASM))
  10286. if (XMEMCMP(cipher, testVec[i].cipher, testVec[i].len)) {
  10287. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10288. }
  10289. #endif
  10290. }
  10291. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  10292. for (i = 0; i < AES_CTR_TEST_LEN; i++) {
  10293. if (testVec[i].key != NULL) {
  10294. ret = wc_AesSetKeyDirect(enc, testVec[i].key, testVec[i].keySz,
  10295. testVec[i].iv, AES_ENCRYPTION);
  10296. if (ret != 0) {
  10297. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10298. }
  10299. /* Ctr only uses encrypt, even on key setup */
  10300. ret = wc_AesSetKeyDirect(dec, testVec[i].key, testVec[i].keySz,
  10301. testVec[i].iv, AES_ENCRYPTION);
  10302. if (ret != 0) {
  10303. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10304. }
  10305. }
  10306. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10307. ret = wc_AesCtrEncrypt(enc, cipher, testVec[i].plain, testVec[i].len);
  10308. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10309. if (ret != 0) {
  10310. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10311. }
  10312. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10313. ret = wc_AesCtrEncrypt(dec, plain, cipher, testVec[i].len);
  10314. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10315. if (ret != 0) {
  10316. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10317. }
  10318. if (XMEMCMP(plain, ctrPlain, testVec[i].len)) {
  10319. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10320. }
  10321. #if !(FIPS_VERSION_EQ(2,0) && defined(WOLFSSL_ARMASM))
  10322. if (XMEMCMP(cipher, testVec[i].cipher, testVec[i].len)) {
  10323. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10324. }
  10325. #endif
  10326. }
  10327. for (i = 0; i < AES_CTR_TEST_LEN; i++) {
  10328. if (testVec[i].key != NULL) {
  10329. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10330. ret = wc_AesSetKeyDirect(enc, testVec[i].key, testVec[i].keySz,
  10331. testVec[i].iv, AES_ENCRYPTION);
  10332. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10333. if (ret != 0) {
  10334. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10335. }
  10336. /* Ctr only uses encrypt, even on key setup */
  10337. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10338. ret = wc_AesSetKeyDirect(dec, testVec[i].key, testVec[i].keySz,
  10339. testVec[i].iv, AES_ENCRYPTION);
  10340. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10341. if (ret != 0) {
  10342. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10343. }
  10344. }
  10345. ret = wc_AesCtrEncrypt(enc, cipher, testVec[i].plain, testVec[i].len);
  10346. if (ret != 0) {
  10347. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10348. }
  10349. ret = wc_AesCtrEncrypt(dec, plain, cipher, testVec[i].len);
  10350. if (ret != 0) {
  10351. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10352. }
  10353. if (XMEMCMP(plain, ctrPlain, testVec[i].len)) {
  10354. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10355. }
  10356. #if !(FIPS_VERSION_EQ(2,0) && defined(WOLFSSL_ARMASM))
  10357. if (XMEMCMP(cipher, testVec[i].cipher, testVec[i].len)) {
  10358. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  10359. }
  10360. #endif
  10361. }
  10362. #endif /* DEBUG_VECTOR_REGISTER_ACCESS && WC_AES_C_DYNAMIC_FALLBACK */
  10363. out:
  10364. return ret;
  10365. }
  10366. #endif /* WOLFSSL_AES_COUNTER */
  10367. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_test(void)
  10368. {
  10369. #if defined(HAVE_AES_CBC) || defined(WOLFSSL_AES_COUNTER) || defined(WOLFSSL_AES_DIRECT)
  10370. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10371. Aes *enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  10372. #else
  10373. Aes enc[1];
  10374. #endif
  10375. int enc_inited = 0;
  10376. byte cipher[AES_BLOCK_SIZE * 4];
  10377. #ifdef HAVE_AES_DECRYPT
  10378. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10379. Aes *dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  10380. #else
  10381. Aes dec[1];
  10382. #endif
  10383. int dec_inited = 0;
  10384. byte plain [AES_BLOCK_SIZE * 4];
  10385. #endif /* HAVE_AES_DECRYPT */
  10386. #endif /* HAVE_AES_CBC || WOLFSSL_AES_COUNTER || WOLFSSL_AES_DIRECT */
  10387. wc_test_ret_t ret = 0;
  10388. #ifdef HAVE_AES_CBC
  10389. #ifdef WOLFSSL_AES_128
  10390. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = { /* "Now is the time for all " w/o trailing 0 */
  10391. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  10392. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  10393. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  10394. };
  10395. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  10396. {
  10397. 0x95,0x94,0x92,0x57,0x5f,0x42,0x81,0x53,
  10398. 0x2c,0xcc,0x9d,0x46,0x77,0xa2,0x33,0xcb
  10399. };
  10400. #ifdef HAVE_RENESAS_SYNC
  10401. const byte *key =
  10402. (byte*)guser_PKCbInfo.wrapped_key_aes128;
  10403. #else
  10404. WOLFSSL_SMALL_STACK_STATIC const
  10405. byte key[] = "0123456789abcdef "; /* align */
  10406. #endif
  10407. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = "1234567890abcdef "; /* align */
  10408. WOLFSSL_ENTER("aes_test");
  10409. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10410. #if defined(HAVE_AES_CBC) || defined(WOLFSSL_AES_COUNTER) || defined(WOLFSSL_AES_DIRECT)
  10411. if (enc == NULL)
  10412. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10413. #endif
  10414. #if defined(HAVE_AES_DECRYPT) || defined(WOLFSSL_AES_COUNTER) || defined(WOLFSSL_AES_DIRECT)
  10415. if (dec == NULL)
  10416. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10417. #endif
  10418. #endif
  10419. ret = wc_AesInit(enc, HEAP_HINT, devId);
  10420. if (ret != 0)
  10421. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10422. enc_inited = 1;
  10423. #if defined(HAVE_AES_DECRYPT) || defined(WOLFSSL_AES_COUNTER)
  10424. ret = wc_AesInit(dec, HEAP_HINT, devId);
  10425. if (ret != 0)
  10426. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10427. dec_inited = 1;
  10428. #endif
  10429. ret = wc_AesSetKey(enc, key, AES_BLOCK_SIZE, iv, AES_ENCRYPTION);
  10430. if (ret != 0)
  10431. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10432. #if defined(HAVE_AES_DECRYPT) || defined(WOLFSSL_AES_COUNTER)
  10433. ret = wc_AesSetKey(dec, key, AES_BLOCK_SIZE, iv, AES_DECRYPTION);
  10434. if (ret != 0)
  10435. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10436. #endif
  10437. #ifdef HAVE_AES_ECB
  10438. {
  10439. WOLFSSL_SMALL_STACK_STATIC const byte verify_ecb[AES_BLOCK_SIZE] = {
  10440. 0xd0, 0xc9, 0xd9, 0xc9, 0x40, 0xe8, 0x97, 0xb6,
  10441. 0xc8, 0x8c, 0x33, 0x3b, 0xb5, 0x8f, 0x85, 0xd1
  10442. };
  10443. XMEMSET(cipher, 0, AES_BLOCK_SIZE * 4);
  10444. ret = wc_AesEcbEncrypt(enc, cipher, msg, AES_BLOCK_SIZE);
  10445. #if defined(WOLFSSL_ASYNC_CRYPT)
  10446. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10447. #endif
  10448. if (ret != 0)
  10449. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10450. if (XMEMCMP(cipher, verify_ecb, AES_BLOCK_SIZE)) {
  10451. WOLFSSL_MSG("aes_test cipher vs verify_ecb mismatch!");
  10452. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10453. }
  10454. #ifdef HAVE_AES_DECRYPT
  10455. XMEMSET(plain, 0, AES_BLOCK_SIZE * 4);
  10456. ret = wc_AesEcbDecrypt(dec, plain, cipher, AES_BLOCK_SIZE);
  10457. #if defined(WOLFSSL_ASYNC_CRYPT)
  10458. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10459. #endif
  10460. if (ret != 0)
  10461. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10462. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  10463. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10464. #endif /* HAVE_AES_DECRYPT */
  10465. }
  10466. #endif
  10467. XMEMSET(cipher, 0, AES_BLOCK_SIZE * 4);
  10468. ret = wc_AesCbcEncrypt(enc, cipher, msg, AES_BLOCK_SIZE);
  10469. #if defined(WOLFSSL_ASYNC_CRYPT)
  10470. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10471. #endif
  10472. if (ret != 0)
  10473. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10474. #ifdef HAVE_AES_DECRYPT
  10475. XMEMSET(plain, 0, AES_BLOCK_SIZE * 4);
  10476. ret = wc_AesCbcDecrypt(dec, plain, cipher, AES_BLOCK_SIZE);
  10477. #if defined(WOLFSSL_ASYNC_CRYPT)
  10478. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10479. #endif
  10480. if (ret != 0) {
  10481. WOLFSSL_MSG("failed wc_AesCbcDecrypt");
  10482. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10483. }
  10484. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE)) {
  10485. WOLFSSL_MSG("wc_AesCbcDecrypt failed plain compare");
  10486. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10487. }
  10488. #endif /* HAVE_AES_DECRYPT */
  10489. /* skipped because wrapped key use in case of renesas sm */
  10490. #ifndef HAVE_RENESAS_SYNC
  10491. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE)) {
  10492. WOLFSSL_MSG("wc_AesCbcDecrypt failed cipher-verify compare");
  10493. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10494. }
  10495. #endif
  10496. #endif /* WOLFSSL_AES_128 */
  10497. #if defined(WOLFSSL_AESNI) && defined(HAVE_AES_DECRYPT)
  10498. {
  10499. WOLFSSL_SMALL_STACK_STATIC const byte bigMsg[] = {
  10500. /* "All work and no play makes Jack a dull boy. " */
  10501. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10502. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10503. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10504. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20,
  10505. 0x61,0x20,0x64,0x75,0x6c,0x6c,0x20,0x62,
  10506. 0x6f,0x79,0x2e,0x20,0x41,0x6c,0x6c,0x20,
  10507. 0x77,0x6f,0x72,0x6b,0x20,0x61,0x6e,0x64,
  10508. 0x20,0x6e,0x6f,0x20,0x70,0x6c,0x61,0x79,
  10509. 0x20,0x6d,0x61,0x6b,0x65,0x73,0x20,0x4a,
  10510. 0x61,0x63,0x6b,0x20,0x61,0x20,0x64,0x75,
  10511. 0x6c,0x6c,0x20,0x62,0x6f,0x79,0x2e,0x20,
  10512. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10513. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10514. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10515. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20,
  10516. 0x61,0x20,0x64,0x75,0x6c,0x6c,0x20,0x62,
  10517. 0x6f,0x79,0x2e,0x20,0x41,0x6c,0x6c,0x20,
  10518. 0x77,0x6f,0x72,0x6b,0x20,0x61,0x6e,0x64,
  10519. 0x20,0x6e,0x6f,0x20,0x70,0x6c,0x61,0x79,
  10520. 0x20,0x6d,0x61,0x6b,0x65,0x73,0x20,0x4a,
  10521. 0x61,0x63,0x6b,0x20,0x61,0x20,0x64,0x75,
  10522. 0x6c,0x6c,0x20,0x62,0x6f,0x79,0x2e,0x20,
  10523. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10524. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10525. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10526. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20,
  10527. 0x61,0x20,0x64,0x75,0x6c,0x6c,0x20,0x62,
  10528. 0x6f,0x79,0x2e,0x20,0x41,0x6c,0x6c,0x20,
  10529. 0x77,0x6f,0x72,0x6b,0x20,0x61,0x6e,0x64,
  10530. 0x20,0x6e,0x6f,0x20,0x70,0x6c,0x61,0x79,
  10531. 0x20,0x6d,0x61,0x6b,0x65,0x73,0x20,0x4a,
  10532. 0x61,0x63,0x6b,0x20,0x61,0x20,0x64,0x75,
  10533. 0x6c,0x6c,0x20,0x62,0x6f,0x79,0x2e,0x20,
  10534. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10535. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10536. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10537. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20,
  10538. 0x61,0x20,0x64,0x75,0x6c,0x6c,0x20,0x62,
  10539. 0x6f,0x79,0x2e,0x20,0x41,0x6c,0x6c,0x20,
  10540. 0x77,0x6f,0x72,0x6b,0x20,0x61,0x6e,0x64,
  10541. 0x20,0x6e,0x6f,0x20,0x70,0x6c,0x61,0x79,
  10542. 0x20,0x6d,0x61,0x6b,0x65,0x73,0x20,0x4a,
  10543. 0x61,0x63,0x6b,0x20,0x61,0x20,0x64,0x75,
  10544. 0x6c,0x6c,0x20,0x62,0x6f,0x79,0x2e,0x20,
  10545. 0x41,0x6c,0x6c,0x20,0x77,0x6f,0x72,0x6b,
  10546. 0x20,0x61,0x6e,0x64,0x20,0x6e,0x6f,0x20,
  10547. 0x70,0x6c,0x61,0x79,0x20,0x6d,0x61,0x6b,
  10548. 0x65,0x73,0x20,0x4a,0x61,0x63,0x6b,0x20
  10549. };
  10550. WOLFSSL_SMALL_STACK_STATIC const byte bigKey[] = "0123456789abcdeffedcba9876543210";
  10551. word32 keySz, msgSz;
  10552. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10553. byte *bigCipher = (byte *)XMALLOC(sizeof(bigMsg), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10554. byte *bigPlain = (byte *)XMALLOC(sizeof(bigMsg), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10555. if ((bigCipher == NULL) ||
  10556. (bigPlain == NULL)) {
  10557. if (bigCipher != NULL)
  10558. XFREE(bigCipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10559. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10560. }
  10561. #else
  10562. byte bigCipher[sizeof(bigMsg)];
  10563. byte bigPlain[sizeof(bigMsg)];
  10564. #endif
  10565. /* Iterate from one AES_BLOCK_SIZE of bigMsg through the whole
  10566. * message by AES_BLOCK_SIZE for each size of AES key. */
  10567. for (keySz = 16; keySz <= 32; keySz += 8) {
  10568. for (msgSz = AES_BLOCK_SIZE;
  10569. msgSz <= sizeof(bigMsg);
  10570. msgSz += AES_BLOCK_SIZE) {
  10571. XMEMSET(bigCipher, 0, sizeof(bigMsg));
  10572. XMEMSET(bigPlain, 0, sizeof(bigMsg));
  10573. ret = wc_AesSetKey(enc, bigKey, keySz, iv, AES_ENCRYPTION);
  10574. if (ret != 0) {
  10575. ret = WC_TEST_RET_ENC_EC(ret);
  10576. break;
  10577. }
  10578. ret = wc_AesSetKey(dec, bigKey, keySz, iv, AES_DECRYPTION);
  10579. if (ret != 0) {
  10580. ret = WC_TEST_RET_ENC_EC(ret);
  10581. break;
  10582. }
  10583. ret = wc_AesCbcEncrypt(enc, bigCipher, bigMsg, msgSz);
  10584. #if defined(WOLFSSL_ASYNC_CRYPT)
  10585. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10586. #endif
  10587. if (ret != 0) {
  10588. ret = WC_TEST_RET_ENC_EC(ret);
  10589. break;
  10590. }
  10591. ret = wc_AesCbcDecrypt(dec, bigPlain, bigCipher, msgSz);
  10592. #if defined(WOLFSSL_ASYNC_CRYPT)
  10593. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10594. #endif
  10595. if (ret != 0) {
  10596. ret = WC_TEST_RET_ENC_EC(ret);
  10597. break;
  10598. }
  10599. if (XMEMCMP(bigPlain, bigMsg, msgSz)) {
  10600. ret = WC_TEST_RET_ENC_NC;
  10601. break;
  10602. }
  10603. }
  10604. if (ret != 0)
  10605. break;
  10606. }
  10607. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  10608. /* Iterate from one AES_BLOCK_SIZE of bigMsg through the whole
  10609. * message by AES_BLOCK_SIZE for each size of AES key. */
  10610. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  10611. for (keySz = 16; keySz <= 32; keySz += 8) {
  10612. for (msgSz = AES_BLOCK_SIZE;
  10613. msgSz <= sizeof(bigMsg);
  10614. msgSz += AES_BLOCK_SIZE) {
  10615. XMEMSET(bigCipher, 0, sizeof(bigMsg));
  10616. XMEMSET(bigPlain, 0, sizeof(bigMsg));
  10617. ret = wc_AesSetKey(enc, bigKey, keySz, iv, AES_ENCRYPTION);
  10618. if (ret != 0) {
  10619. ret = WC_TEST_RET_ENC_EC(ret);
  10620. break;
  10621. }
  10622. ret = wc_AesSetKey(dec, bigKey, keySz, iv, AES_DECRYPTION);
  10623. if (ret != 0) {
  10624. ret = WC_TEST_RET_ENC_EC(ret);
  10625. break;
  10626. }
  10627. ret = wc_AesCbcEncrypt(enc, bigCipher, bigMsg, msgSz);
  10628. #if defined(WOLFSSL_ASYNC_CRYPT)
  10629. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10630. #endif
  10631. if (ret != 0) {
  10632. ret = WC_TEST_RET_ENC_EC(ret);
  10633. break;
  10634. }
  10635. ret = wc_AesCbcDecrypt(dec, bigPlain, bigCipher, msgSz);
  10636. #if defined(WOLFSSL_ASYNC_CRYPT)
  10637. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10638. #endif
  10639. if (ret != 0) {
  10640. ret = WC_TEST_RET_ENC_EC(ret);
  10641. break;
  10642. }
  10643. if (XMEMCMP(bigPlain, bigMsg, msgSz)) {
  10644. ret = WC_TEST_RET_ENC_NC;
  10645. break;
  10646. }
  10647. }
  10648. if (ret != 0)
  10649. break;
  10650. }
  10651. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  10652. #endif /* DEBUG_VECTOR_REGISTER_ACCESS && WC_AES_C_DYNAMIC_FALLBACK */
  10653. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10654. XFREE(bigCipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10655. XFREE(bigPlain, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  10656. #endif
  10657. if (ret != 0)
  10658. goto out;
  10659. }
  10660. #endif /* WOLFSSL_AESNI && HAVE_AES_DECRYPT */
  10661. /* Test of AES IV state with encrypt/decrypt */
  10662. #if defined(WOLFSSL_AES_128) && !defined(HAVE_RENESAS_SYNC)
  10663. {
  10664. /* Test Vector from "NIST Special Publication 800-38A, 2001 Edition"
  10665. * https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-38a.pdf
  10666. */
  10667. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] =
  10668. {
  10669. 0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96,
  10670. 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a,
  10671. 0xae, 0x2d, 0x8a, 0x57, 0x1e, 0x03, 0xac, 0x9c,
  10672. 0x9e, 0xb7, 0x6f, 0xac, 0x45, 0xaf, 0x8e, 0x51
  10673. };
  10674. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] =
  10675. {
  10676. 0x76, 0x49, 0xab, 0xac, 0x81, 0x19, 0xb2, 0x46,
  10677. 0xce, 0xe9, 0x8e, 0x9b, 0x12, 0xe9, 0x19, 0x7d,
  10678. 0x50, 0x86, 0xcb, 0x9b, 0x50, 0x72, 0x19, 0xee,
  10679. 0x95, 0xdb, 0x11, 0x3a, 0x91, 0x76, 0x78, 0xb2
  10680. };
  10681. WOLFSSL_SMALL_STACK_STATIC const byte key2[] = {
  10682. 0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6,
  10683. 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c
  10684. };
  10685. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] = {
  10686. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  10687. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f
  10688. };
  10689. ret = wc_AesSetKey(enc, key2, sizeof(key2), iv2, AES_ENCRYPTION);
  10690. if (ret != 0)
  10691. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10692. XMEMSET(cipher, 0, AES_BLOCK_SIZE * 2);
  10693. ret = wc_AesCbcEncrypt(enc, cipher, msg2, AES_BLOCK_SIZE);
  10694. #if defined(WOLFSSL_ASYNC_CRYPT)
  10695. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10696. #endif
  10697. if (ret != 0)
  10698. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10699. #ifndef HAVE_RENESAS_SYNC
  10700. if (XMEMCMP(cipher, verify2, AES_BLOCK_SIZE))
  10701. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10702. #endif
  10703. ret = wc_AesCbcEncrypt(enc, cipher + AES_BLOCK_SIZE,
  10704. msg2 + AES_BLOCK_SIZE, AES_BLOCK_SIZE);
  10705. #if defined(WOLFSSL_ASYNC_CRYPT)
  10706. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10707. #endif
  10708. if (ret != 0)
  10709. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10710. if (XMEMCMP(cipher + AES_BLOCK_SIZE, verify2 + AES_BLOCK_SIZE,
  10711. AES_BLOCK_SIZE))
  10712. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10713. #if defined(HAVE_AES_DECRYPT)
  10714. ret = wc_AesSetKey(dec, key2, sizeof(key2), iv2, AES_DECRYPTION);
  10715. if (ret != 0)
  10716. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10717. XMEMSET(plain, 0, AES_BLOCK_SIZE * 2);
  10718. ret = wc_AesCbcDecrypt(dec, plain, verify2, AES_BLOCK_SIZE);
  10719. #if defined(WOLFSSL_ASYNC_CRYPT)
  10720. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10721. #endif
  10722. if (ret != 0)
  10723. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10724. if (XMEMCMP(plain, msg2, AES_BLOCK_SIZE))
  10725. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10726. ret = wc_AesCbcDecrypt(dec, plain + AES_BLOCK_SIZE,
  10727. verify2 + AES_BLOCK_SIZE, AES_BLOCK_SIZE);
  10728. #if defined(WOLFSSL_ASYNC_CRYPT)
  10729. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10730. #endif
  10731. if (ret != 0)
  10732. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10733. if (XMEMCMP(plain + AES_BLOCK_SIZE, msg2 + AES_BLOCK_SIZE,
  10734. AES_BLOCK_SIZE)) {
  10735. WOLFSSL_MSG("wc_AesCbcDecrypt failed plain-msg2 compare");
  10736. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10737. }
  10738. #endif /* HAVE_AES_DECRYPT */
  10739. }
  10740. #endif /* WOLFSSL_AES_128 && !HAVE_RENESAS_SYNC */
  10741. #endif /* HAVE_AES_CBC */
  10742. #ifdef WOLFSSL_AES_COUNTER
  10743. ret = aesctr_test(enc, dec, cipher, plain);
  10744. if (ret != 0)
  10745. return ret;
  10746. #endif
  10747. #if defined(WOLFSSL_AES_DIRECT) && defined(WOLFSSL_AES_256)
  10748. {
  10749. WOLFSSL_SMALL_STACK_STATIC const byte niPlain[] =
  10750. {
  10751. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  10752. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  10753. };
  10754. WOLFSSL_SMALL_STACK_STATIC const byte niCipher[] =
  10755. {
  10756. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  10757. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  10758. };
  10759. WOLFSSL_SMALL_STACK_STATIC const byte niKey[] =
  10760. {
  10761. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  10762. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  10763. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  10764. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  10765. };
  10766. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  10767. ret = wc_AesSetKey(enc, niKey, sizeof(niKey), cipher, AES_ENCRYPTION);
  10768. if (ret != 0)
  10769. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10770. #if !defined(HAVE_SELFTEST) && \
  10771. (defined(WOLFSSL_LINUXKM) || \
  10772. !defined(HAVE_FIPS) || \
  10773. (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3)))
  10774. ret = wc_AesEncryptDirect(enc, cipher, niPlain);
  10775. if (ret != 0)
  10776. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10777. #else
  10778. wc_AesEncryptDirect(enc, cipher, niPlain);
  10779. #endif
  10780. if (XMEMCMP(cipher, niCipher, AES_BLOCK_SIZE) != 0)
  10781. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10782. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  10783. ret = wc_AesSetKey(dec, niKey, sizeof(niKey), plain, AES_DECRYPTION);
  10784. if (ret != 0)
  10785. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10786. #if !defined(HAVE_SELFTEST) && \
  10787. (defined(WOLFSSL_LINUXKM) || \
  10788. !defined(HAVE_FIPS) || \
  10789. (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3)))
  10790. ret = wc_AesDecryptDirect(dec, plain, niCipher);
  10791. if (ret != 0)
  10792. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10793. #else
  10794. wc_AesDecryptDirect(dec, plain, niCipher);
  10795. #endif
  10796. if (XMEMCMP(plain, niPlain, AES_BLOCK_SIZE) != 0)
  10797. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10798. }
  10799. #endif /* WOLFSSL_AES_DIRECT && WOLFSSL_AES_256 */
  10800. #ifndef HAVE_RENESAS_SYNC
  10801. ret = aes_key_size_test();
  10802. if (ret != 0)
  10803. goto out;
  10804. #endif
  10805. #if defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128) && \
  10806. !defined(HAVE_RENESAS_SYNC)
  10807. ret = aes_cbc_test();
  10808. if (ret != 0)
  10809. goto out;
  10810. #endif
  10811. #if defined(HAVE_AES_ECB) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  10812. ret = aesecb_test();
  10813. if (ret != 0)
  10814. goto out;
  10815. #endif
  10816. out:
  10817. #if defined(HAVE_AES_CBC) || defined(WOLFSSL_AES_COUNTER) || defined(WOLFSSL_AES_DIRECT)
  10818. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10819. if (enc) {
  10820. if (enc_inited)
  10821. wc_AesFree(enc);
  10822. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  10823. }
  10824. #else
  10825. if (enc_inited)
  10826. wc_AesFree(enc);
  10827. #endif
  10828. (void)cipher;
  10829. #ifdef HAVE_AES_DECRYPT
  10830. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10831. if (dec) {
  10832. if (dec_inited)
  10833. wc_AesFree(dec);
  10834. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  10835. }
  10836. #else
  10837. if (dec_inited)
  10838. wc_AesFree(dec);
  10839. #endif
  10840. (void)plain;
  10841. #endif /* HAVE_AES_DECRYPT */
  10842. #endif /* HAVE_AES_CBC || WOLFSSL_AES_COUNTER || WOLFSSL_AES_DIRECT */
  10843. return ret;
  10844. }
  10845. #if defined(WOLFSSL_AES_CFB)
  10846. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_cfb_test(void)
  10847. {
  10848. int ret;
  10849. WOLFSSL_ENTER("aes_cfb_test");
  10850. ret = aescfb_test_0();
  10851. if (ret != 0)
  10852. return ret;
  10853. #if !defined(HAVE_SELFTEST) && !defined(HAVE_FIPS)
  10854. ret = aescfb1_test();
  10855. if (ret != 0)
  10856. return ret;
  10857. ret = aescfb8_test();
  10858. if (ret != 0)
  10859. return ret;
  10860. #endif
  10861. return 0;
  10862. }
  10863. #endif
  10864. #if defined(WOLFSSL_AES_XTS)
  10865. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_xts_test(void)
  10866. {
  10867. int ret = 0;
  10868. WOLFSSL_ENTER("aes_xts_test");
  10869. #ifdef WOLFSSL_AES_128
  10870. ret = aes_xts_128_test();
  10871. if (ret != 0)
  10872. return ret;
  10873. #endif
  10874. #ifdef WOLFSSL_AES_256
  10875. ret = aes_xts_256_test();
  10876. if (ret != 0)
  10877. return ret;
  10878. #endif
  10879. #if defined(WOLFSSL_AES_128) && defined(WOLFSSL_AES_256)
  10880. ret = aes_xts_sector_test();
  10881. if (ret != 0)
  10882. return ret;
  10883. #endif
  10884. #ifdef WOLFSSL_AES_128
  10885. ret = aes_xts_args_test();
  10886. if (ret != 0)
  10887. return ret;
  10888. #endif
  10889. return 0;
  10890. }
  10891. #endif
  10892. #ifdef WOLFSSL_AES_192
  10893. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes192_test(void)
  10894. {
  10895. #ifdef HAVE_AES_CBC
  10896. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10897. Aes *enc = NULL;
  10898. #else
  10899. Aes enc[1];
  10900. #endif
  10901. int enc_inited = 0;
  10902. byte cipher[AES_BLOCK_SIZE];
  10903. #ifdef HAVE_AES_DECRYPT
  10904. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10905. Aes *dec = NULL;
  10906. #else
  10907. Aes dec[1];
  10908. #endif
  10909. int dec_inited = 0;
  10910. byte plain[AES_BLOCK_SIZE];
  10911. #endif
  10912. #endif /* HAVE_AES_CBC */
  10913. wc_test_ret_t ret = 0;
  10914. #ifdef HAVE_AES_CBC
  10915. /* Test vectors from NIST Special Publication 800-38A, 2001 Edition
  10916. * Appendix F.2.3 */
  10917. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = {
  10918. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  10919. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  10920. };
  10921. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  10922. {
  10923. 0x4f,0x02,0x1d,0xb2,0x43,0xbc,0x63,0x3d,
  10924. 0x71,0x78,0x18,0x3a,0x9f,0xa0,0x71,0xe8
  10925. };
  10926. WOLFSSL_SMALL_STACK_STATIC const byte key[] = {
  10927. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  10928. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  10929. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  10930. };
  10931. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = {
  10932. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  10933. 0x08,0x09,0x0A,0x0B,0x0C,0x0D,0x0E,0x0F
  10934. };
  10935. WOLFSSL_ENTER("aes192_test");
  10936. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10937. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10938. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10939. #ifdef HAVE_AES_DECRYPT
  10940. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  10941. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  10942. #endif
  10943. #endif
  10944. ret = wc_AesInit(enc, HEAP_HINT, devId);
  10945. if (ret != 0)
  10946. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10947. enc_inited = 1;
  10948. #ifdef HAVE_AES_DECRYPT
  10949. ret = wc_AesInit(dec, HEAP_HINT, devId);
  10950. if (ret != 0)
  10951. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10952. #endif
  10953. dec_inited = 1;
  10954. ret = wc_AesSetKey(enc, key, (int) sizeof(key), iv, AES_ENCRYPTION);
  10955. if (ret != 0)
  10956. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10957. #ifdef HAVE_AES_DECRYPT
  10958. ret = wc_AesSetKey(dec, key, (int) sizeof(key), iv, AES_DECRYPTION);
  10959. if (ret != 0)
  10960. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10961. #endif
  10962. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  10963. ret = wc_AesCbcEncrypt(enc, cipher, msg, (int) sizeof(msg));
  10964. #if defined(WOLFSSL_ASYNC_CRYPT)
  10965. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  10966. #endif
  10967. if (ret != 0)
  10968. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10969. if (XMEMCMP(cipher, verify, (int) sizeof(cipher)))
  10970. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10971. #ifdef HAVE_AES_DECRYPT
  10972. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  10973. ret = wc_AesCbcDecrypt(dec, plain, cipher, (int) sizeof(cipher));
  10974. #if defined(WOLFSSL_ASYNC_CRYPT)
  10975. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  10976. #endif
  10977. if (ret != 0)
  10978. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  10979. if (XMEMCMP(plain, msg, (int) sizeof(plain))) {
  10980. WOLFSSL_MSG("failed wc_AesCbcDecrypt plain-msg compare");
  10981. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  10982. }
  10983. #endif
  10984. out:
  10985. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  10986. if (enc) {
  10987. if (enc_inited)
  10988. wc_AesFree(enc);
  10989. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  10990. }
  10991. #ifdef HAVE_AES_DECRYPT
  10992. if (dec) {
  10993. if (dec_inited)
  10994. wc_AesFree(dec);
  10995. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  10996. }
  10997. #endif
  10998. #else /* !WOLFSSL_SMALL_STACK || WOLFSSL_NO_MALLOC */
  10999. if (enc_inited)
  11000. wc_AesFree(enc);
  11001. if (dec_inited)
  11002. wc_AesFree(dec);
  11003. #endif
  11004. #endif /* HAVE_AES_CBC */
  11005. return ret;
  11006. }
  11007. #endif /* WOLFSSL_AES_192 */
  11008. #ifdef WOLFSSL_AES_256
  11009. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes256_test(void)
  11010. {
  11011. #ifdef HAVE_AES_CBC
  11012. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11013. Aes *enc = NULL;
  11014. #else
  11015. Aes enc[1];
  11016. #endif
  11017. int enc_inited = 0;
  11018. byte cipher[AES_BLOCK_SIZE];
  11019. #ifdef HAVE_AES_DECRYPT
  11020. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11021. Aes *dec = NULL;
  11022. #else
  11023. Aes dec[1];
  11024. #endif
  11025. int dec_inited = 0;
  11026. byte plain[AES_BLOCK_SIZE];
  11027. #endif
  11028. #endif /* HAVE_AES_CBC */
  11029. wc_test_ret_t ret = 0;
  11030. #ifdef HAVE_AES_CBC
  11031. /* Test vectors from NIST Special Publication 800-38A, 2001 Edition,
  11032. * Appendix F.2.5 */
  11033. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = {
  11034. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  11035. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  11036. };
  11037. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  11038. {
  11039. 0xf5,0x8c,0x4c,0x04,0xd6,0xe5,0xf1,0xba,
  11040. 0x77,0x9e,0xab,0xfb,0x5f,0x7b,0xfb,0xd6
  11041. };
  11042. #ifdef HAVE_RENESAS_SYNC
  11043. byte *key =
  11044. (byte*)guser_PKCbInfo.wrapped_key_aes256;
  11045. int keySz = (256/8);
  11046. #else
  11047. WOLFSSL_SMALL_STACK_STATIC const byte key[] = {
  11048. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  11049. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  11050. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  11051. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  11052. };
  11053. int keySz = (int)sizeof(key);
  11054. #endif
  11055. WOLFSSL_SMALL_STACK_STATIC const byte iv[] = {
  11056. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  11057. 0x08,0x09,0x0A,0x0B,0x0C,0x0D,0x0E,0x0F
  11058. };
  11059. WOLFSSL_ENTER("aes256_test");
  11060. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11061. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11062. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  11063. #ifdef HAVE_AES_DECRYPT
  11064. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11065. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  11066. #endif
  11067. #endif
  11068. ret = wc_AesInit(enc, HEAP_HINT, devId);
  11069. if (ret != 0)
  11070. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11071. enc_inited = 1;
  11072. #ifdef HAVE_AES_DECRYPT
  11073. ret = wc_AesInit(dec, HEAP_HINT, devId);
  11074. if (ret != 0)
  11075. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11076. #endif
  11077. dec_inited = 1;
  11078. ret = wc_AesSetKey(enc, key, keySz, iv, AES_ENCRYPTION);
  11079. if (ret != 0)
  11080. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11081. #ifdef HAVE_AES_DECRYPT
  11082. ret = wc_AesSetKey(dec, key, keySz, iv, AES_DECRYPTION);
  11083. if (ret != 0)
  11084. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11085. #endif
  11086. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  11087. ret = wc_AesCbcEncrypt(enc, cipher, msg, (int) sizeof(msg));
  11088. #if defined(WOLFSSL_ASYNC_CRYPT)
  11089. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11090. #endif
  11091. if (ret != 0)
  11092. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11093. #ifdef HAVE_AES_DECRYPT
  11094. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  11095. ret = wc_AesCbcDecrypt(dec, plain, cipher, (int) sizeof(cipher));
  11096. #if defined(WOLFSSL_ASYNC_CRYPT)
  11097. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11098. #endif
  11099. if (ret != 0)
  11100. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11101. if (XMEMCMP(plain, msg, (int) sizeof(plain))) {
  11102. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11103. }
  11104. #endif
  11105. #ifndef HAVE_RENESAS_SYNC
  11106. if (XMEMCMP(cipher, verify, (int) sizeof(cipher)))
  11107. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11108. #endif
  11109. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  11110. ret = wc_AesSetKey(enc, key, keySz, iv, AES_ENCRYPTION);
  11111. if (ret != 0)
  11112. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11113. #ifdef HAVE_AES_DECRYPT
  11114. ret = wc_AesSetKey(dec, key, keySz, iv, AES_DECRYPTION);
  11115. if (ret != 0)
  11116. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11117. #endif
  11118. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  11119. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  11120. ret = wc_AesCbcEncrypt(enc, cipher, msg, (int) sizeof(msg));
  11121. #if defined(WOLFSSL_ASYNC_CRYPT)
  11122. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11123. #endif
  11124. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  11125. if (ret != 0)
  11126. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11127. #ifdef HAVE_AES_DECRYPT
  11128. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  11129. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  11130. ret = wc_AesCbcDecrypt(dec, plain, cipher, (int) sizeof(cipher));
  11131. #if defined(WOLFSSL_ASYNC_CRYPT)
  11132. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11133. #endif
  11134. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  11135. if (ret != 0)
  11136. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11137. if (XMEMCMP(plain, msg, (int) sizeof(plain))) {
  11138. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11139. }
  11140. #endif
  11141. #ifndef HAVE_RENESAS_SYNC
  11142. if (XMEMCMP(cipher, verify, (int) sizeof(cipher)))
  11143. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11144. #endif
  11145. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  11146. ret = wc_AesSetKey(enc, key, keySz, iv, AES_ENCRYPTION);
  11147. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  11148. if (ret != 0)
  11149. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11150. #ifdef HAVE_AES_DECRYPT
  11151. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  11152. ret = wc_AesSetKey(dec, key, keySz, iv, AES_DECRYPTION);
  11153. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  11154. if (ret != 0)
  11155. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11156. #endif
  11157. XMEMSET(cipher, 0, AES_BLOCK_SIZE);
  11158. ret = wc_AesCbcEncrypt(enc, cipher, msg, (int) sizeof(msg));
  11159. #if defined(WOLFSSL_ASYNC_CRYPT)
  11160. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11161. #endif
  11162. if (ret != 0)
  11163. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11164. #ifdef HAVE_AES_DECRYPT
  11165. XMEMSET(plain, 0, AES_BLOCK_SIZE);
  11166. ret = wc_AesCbcDecrypt(dec, plain, cipher, (int) sizeof(cipher));
  11167. #if defined(WOLFSSL_ASYNC_CRYPT)
  11168. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11169. #endif
  11170. if (ret != 0)
  11171. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11172. if (XMEMCMP(plain, msg, (int) sizeof(plain))) {
  11173. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11174. }
  11175. #endif
  11176. #ifndef HAVE_RENESAS_SYNC
  11177. if (XMEMCMP(cipher, verify, (int) sizeof(cipher)))
  11178. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11179. #endif
  11180. #endif /* DEBUG_VECTOR_REGISTER_ACCESS && WC_AES_C_DYNAMIC_FALLBACK */
  11181. out:
  11182. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11183. if (enc) {
  11184. if (enc_inited)
  11185. wc_AesFree(enc);
  11186. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  11187. }
  11188. #ifdef HAVE_AES_DECRYPT
  11189. if (dec) {
  11190. if (dec_inited)
  11191. wc_AesFree(dec);
  11192. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  11193. }
  11194. #endif
  11195. #else /* !WOLFSSL_SMALL_STACK || WOLFSSL_NO_MALLOC */
  11196. if (enc_inited)
  11197. wc_AesFree(enc);
  11198. if (dec_inited)
  11199. wc_AesFree(dec);
  11200. #endif
  11201. #endif /* HAVE_AES_CBC */
  11202. return ret;
  11203. }
  11204. #endif /* WOLFSSL_AES_256 */
  11205. #ifdef HAVE_AESGCM
  11206. #ifdef WOLFSSL_AES_128
  11207. static wc_test_ret_t aesgcm_default_test_helper(byte* key, int keySz, byte* iv, int ivSz,
  11208. byte* plain, int plainSz, byte* cipher, int cipherSz,
  11209. byte* aad, int aadSz, byte* tag, int tagSz)
  11210. {
  11211. wc_test_ret_t ret;
  11212. int enc_inited = 0, dec_inited = 0;
  11213. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11214. Aes *enc = NULL;
  11215. Aes *dec = NULL;
  11216. #else
  11217. Aes enc[1];
  11218. Aes dec[1];
  11219. #endif
  11220. byte resultT[AES_BLOCK_SIZE];
  11221. byte resultP[AES_BLOCK_SIZE * 3];
  11222. byte resultC[AES_BLOCK_SIZE * 3];
  11223. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11224. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11225. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  11226. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11227. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  11228. #endif
  11229. XMEMSET(resultT, 0, sizeof(resultT));
  11230. XMEMSET(resultC, 0, sizeof(resultC));
  11231. XMEMSET(resultP, 0, sizeof(resultP));
  11232. ret = wc_AesInit(enc, HEAP_HINT, devId);
  11233. if (ret != 0)
  11234. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11235. else
  11236. enc_inited = 1;
  11237. ret = wc_AesInit(dec, HEAP_HINT, devId);
  11238. if (ret != 0)
  11239. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11240. else
  11241. dec_inited = 1;
  11242. ret = wc_AesGcmSetKey(enc, key, keySz);
  11243. if (ret != 0)
  11244. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11245. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11246. ret = wc_AesGcmEncrypt(enc, resultC, plain, plainSz, iv, ivSz,
  11247. resultT, tagSz, aad, aadSz);
  11248. #if defined(WOLFSSL_ASYNC_CRYPT)
  11249. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11250. #endif
  11251. if (ret != 0)
  11252. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11253. if (cipher != NULL) {
  11254. if (XMEMCMP(cipher, resultC, cipherSz))
  11255. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11256. }
  11257. if (XMEMCMP(tag, resultT, tagSz))
  11258. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11259. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  11260. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  11261. ret = wc_AesGcmEncrypt(enc, resultC, plain, plainSz, iv, ivSz,
  11262. resultT, tagSz, aad, aadSz);
  11263. #if defined(WOLFSSL_ASYNC_CRYPT)
  11264. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11265. #endif
  11266. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  11267. if (ret != 0)
  11268. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11269. if (cipher != NULL) {
  11270. if (XMEMCMP(cipher, resultC, cipherSz))
  11271. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11272. }
  11273. if (XMEMCMP(tag, resultT, tagSz))
  11274. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11275. #endif
  11276. #ifdef HAVE_AES_DECRYPT
  11277. ret = wc_AesGcmSetKey(dec, key, keySz);
  11278. if (ret != 0)
  11279. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11280. ret = wc_AesGcmDecrypt(dec, resultP, resultC, cipherSz,
  11281. iv, ivSz, resultT, tagSz, aad, aadSz);
  11282. #if defined(WOLFSSL_ASYNC_CRYPT)
  11283. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11284. #endif
  11285. if (ret != 0)
  11286. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11287. if (plain != NULL) {
  11288. if (XMEMCMP(plain, resultP, plainSz))
  11289. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11290. }
  11291. #if defined(DEBUG_VECTOR_REGISTER_ACCESS) && defined(WC_AES_C_DYNAMIC_FALLBACK)
  11292. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(SYSLIB_FAILED_E);
  11293. ret = wc_AesGcmDecrypt(dec, resultP, resultC, cipherSz,
  11294. iv, ivSz, resultT, tagSz, aad, aadSz);
  11295. #if defined(WOLFSSL_ASYNC_CRYPT)
  11296. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11297. #endif
  11298. WC_DEBUG_SET_VECTOR_REGISTERS_RETVAL(0);
  11299. if (ret != 0)
  11300. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11301. if (plain != NULL) {
  11302. if (XMEMCMP(plain, resultP, plainSz))
  11303. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11304. }
  11305. #endif
  11306. #endif /* HAVE_AES_DECRYPT */
  11307. ret = 0;
  11308. out:
  11309. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11310. if (enc) {
  11311. if (enc_inited)
  11312. wc_AesFree(enc);
  11313. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  11314. }
  11315. if (dec) {
  11316. if (dec_inited)
  11317. wc_AesFree(dec);
  11318. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  11319. }
  11320. #else /* !WOLFSSL_SMALL_STACK || WOLFSSL_NO_MALLOC */
  11321. if (enc_inited)
  11322. wc_AesFree(enc);
  11323. if (dec_inited)
  11324. wc_AesFree(dec);
  11325. #endif
  11326. return ret;
  11327. }
  11328. #endif
  11329. /* tests that only use 12 byte IV and 16 or less byte AAD
  11330. * test vectors are from NIST SP 800-38D
  11331. * https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/CAVP-TESTING-BLOCK-CIPHER-MODES*/
  11332. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_default_test(void)
  11333. {
  11334. #ifdef WOLFSSL_AES_128
  11335. byte key1[] = {
  11336. 0x29, 0x8e, 0xfa, 0x1c, 0xcf, 0x29, 0xcf, 0x62,
  11337. 0xae, 0x68, 0x24, 0xbf, 0xc1, 0x95, 0x57, 0xfc
  11338. };
  11339. byte iv1[] = {
  11340. 0x6f, 0x58, 0xa9, 0x3f, 0xe1, 0xd2, 0x07, 0xfa,
  11341. 0xe4, 0xed, 0x2f, 0x6d
  11342. };
  11343. ALIGN64 byte plain1[] = {
  11344. 0xcc, 0x38, 0xbc, 0xcd, 0x6b, 0xc5, 0x36, 0xad,
  11345. 0x91, 0x9b, 0x13, 0x95, 0xf5, 0xd6, 0x38, 0x01,
  11346. 0xf9, 0x9f, 0x80, 0x68, 0xd6, 0x5c, 0xa5, 0xac,
  11347. 0x63, 0x87, 0x2d, 0xaf, 0x16, 0xb9, 0x39, 0x01
  11348. };
  11349. byte aad1[] = {
  11350. 0x02, 0x1f, 0xaf, 0xd2, 0x38, 0x46, 0x39, 0x73,
  11351. 0xff, 0xe8, 0x02, 0x56, 0xe5, 0xb1, 0xc6, 0xb1
  11352. };
  11353. ALIGN64 byte cipher1[] = {
  11354. 0xdf, 0xce, 0x4e, 0x9c, 0xd2, 0x91, 0x10, 0x3d,
  11355. 0x7f, 0xe4, 0xe6, 0x33, 0x51, 0xd9, 0xe7, 0x9d,
  11356. 0x3d, 0xfd, 0x39, 0x1e, 0x32, 0x67, 0x10, 0x46,
  11357. 0x58, 0x21, 0x2d, 0xa9, 0x65, 0x21, 0xb7, 0xdb
  11358. };
  11359. byte tag1[] = {
  11360. 0x54, 0x24, 0x65, 0xef, 0x59, 0x93, 0x16, 0xf7,
  11361. 0x3a, 0x7a, 0x56, 0x05, 0x09, 0xa2, 0xd9, 0xf2
  11362. };
  11363. byte key2[] = {
  11364. 0x01, 0x6d, 0xbb, 0x38, 0xda, 0xa7, 0x6d, 0xfe,
  11365. 0x7d, 0xa3, 0x84, 0xeb, 0xf1, 0x24, 0x03, 0x64
  11366. };
  11367. byte iv2[] = {
  11368. 0x07, 0x93, 0xef, 0x3a, 0xda, 0x78, 0x2f, 0x78,
  11369. 0xc9, 0x8a, 0xff, 0xe3
  11370. };
  11371. ALIGN64 byte plain2[] = {
  11372. 0x4b, 0x34, 0xa9, 0xec, 0x57, 0x63, 0x52, 0x4b,
  11373. 0x19, 0x1d, 0x56, 0x16, 0xc5, 0x47, 0xf6, 0xb7
  11374. };
  11375. ALIGN64 byte cipher2[] = {
  11376. 0x60, 0x9a, 0xa3, 0xf4, 0x54, 0x1b, 0xc0, 0xfe,
  11377. 0x99, 0x31, 0xda, 0xad, 0x2e, 0xe1, 0x5d, 0x0c
  11378. };
  11379. byte tag2[] = {
  11380. 0x33, 0xaf, 0xec, 0x59, 0xc4, 0x5b, 0xaf, 0x68,
  11381. 0x9a, 0x5e, 0x1b, 0x13, 0xae, 0x42, 0x36, 0x19
  11382. };
  11383. byte key3[] = {
  11384. 0xb0, 0x1e, 0x45, 0xcc, 0x30, 0x88, 0xaa, 0xba,
  11385. 0x9f, 0xa4, 0x3d, 0x81, 0xd4, 0x81, 0x82, 0x3f
  11386. };
  11387. byte iv3[] = {
  11388. 0x5a, 0x2c, 0x4a, 0x66, 0x46, 0x87, 0x13, 0x45,
  11389. 0x6a, 0x4b, 0xd5, 0xe1
  11390. };
  11391. byte tag3[] = {
  11392. 0x01, 0x42, 0x80, 0xf9, 0x44, 0xf5, 0x3c, 0x68,
  11393. 0x11, 0x64, 0xb2, 0xff
  11394. };
  11395. wc_test_ret_t ret;
  11396. WOLFSSL_ENTER("aesgcm_default_test");
  11397. ret = aesgcm_default_test_helper(key1, sizeof(key1), iv1, sizeof(iv1),
  11398. plain1, sizeof(plain1), cipher1, sizeof(cipher1),
  11399. aad1, sizeof(aad1), tag1, sizeof(tag1));
  11400. if (ret != 0) {
  11401. return ret;
  11402. }
  11403. ret = aesgcm_default_test_helper(key2, sizeof(key2), iv2, sizeof(iv2),
  11404. plain2, sizeof(plain2), cipher2, sizeof(cipher2),
  11405. NULL, 0, tag2, sizeof(tag2));
  11406. if (ret != 0) {
  11407. return ret;
  11408. }
  11409. ret = aesgcm_default_test_helper(key3, sizeof(key3), iv3, sizeof(iv3),
  11410. NULL, 0, NULL, 0,
  11411. NULL, 0, tag3, sizeof(tag3));
  11412. if (ret != 0) {
  11413. return ret;
  11414. }
  11415. #endif
  11416. return 0;
  11417. }
  11418. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesgcm_test(void)
  11419. {
  11420. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11421. Aes *enc = NULL;
  11422. Aes *dec = NULL;
  11423. #else
  11424. Aes enc[1];
  11425. Aes dec[1];
  11426. #endif
  11427. /*
  11428. * This is Test Case 16 from the document Galois/
  11429. * Counter Mode of Operation (GCM) by McGrew and
  11430. * Viega.
  11431. */
  11432. WOLFSSL_SMALL_STACK_STATIC const byte p[] =
  11433. {
  11434. 0xd9, 0x31, 0x32, 0x25, 0xf8, 0x84, 0x06, 0xe5,
  11435. 0xa5, 0x59, 0x09, 0xc5, 0xaf, 0xf5, 0x26, 0x9a,
  11436. 0x86, 0xa7, 0xa9, 0x53, 0x15, 0x34, 0xf7, 0xda,
  11437. 0x2e, 0x4c, 0x30, 0x3d, 0x8a, 0x31, 0x8a, 0x72,
  11438. 0x1c, 0x3c, 0x0c, 0x95, 0x95, 0x68, 0x09, 0x53,
  11439. 0x2f, 0xcf, 0x0e, 0x24, 0x49, 0xa6, 0xb5, 0x25,
  11440. 0xb1, 0x6a, 0xed, 0xf5, 0xaa, 0x0d, 0xe6, 0x57,
  11441. 0xba, 0x63, 0x7b, 0x39
  11442. };
  11443. #if defined(WOLFSSL_AES_256) || defined(WOLFSSL_AES_192)
  11444. WOLFSSL_SMALL_STACK_STATIC const byte a[] =
  11445. {
  11446. 0xfe, 0xed, 0xfa, 0xce, 0xde, 0xad, 0xbe, 0xef,
  11447. 0xfe, 0xed, 0xfa, 0xce, 0xde, 0xad, 0xbe, 0xef,
  11448. 0xab, 0xad, 0xda, 0xd2
  11449. };
  11450. #endif
  11451. #ifdef WOLFSSL_AES_256
  11452. #ifdef HAVE_RENESAS_SYNC
  11453. const byte *k1 = (byte*)guser_PKCbInfo.wrapped_key_aes256;
  11454. int k1Sz = (int)(256/8);
  11455. #else
  11456. WOLFSSL_SMALL_STACK_STATIC const byte k1[] =
  11457. {
  11458. 0xfe, 0xff, 0xe9, 0x92, 0x86, 0x65, 0x73, 0x1c,
  11459. 0x6d, 0x6a, 0x8f, 0x94, 0x67, 0x30, 0x83, 0x08,
  11460. 0xfe, 0xff, 0xe9, 0x92, 0x86, 0x65, 0x73, 0x1c,
  11461. 0x6d, 0x6a, 0x8f, 0x94, 0x67, 0x30, 0x83, 0x08
  11462. };
  11463. int k1Sz = (int)sizeof(k1);
  11464. #endif
  11465. WOLFSSL_SMALL_STACK_STATIC const byte iv1[] =
  11466. {
  11467. 0xca, 0xfe, 0xba, 0xbe, 0xfa, 0xce, 0xdb, 0xad,
  11468. 0xde, 0xca, 0xf8, 0x88
  11469. };
  11470. #endif /* WOLFSSL_AES_256 */
  11471. #if defined(WOLFSSL_AES_256) || defined(WOLFSSL_AES_192)
  11472. WOLFSSL_SMALL_STACK_STATIC const byte c1[] =
  11473. {
  11474. 0x52, 0x2d, 0xc1, 0xf0, 0x99, 0x56, 0x7d, 0x07,
  11475. 0xf4, 0x7f, 0x37, 0xa3, 0x2a, 0x84, 0x42, 0x7d,
  11476. 0x64, 0x3a, 0x8c, 0xdc, 0xbf, 0xe5, 0xc0, 0xc9,
  11477. 0x75, 0x98, 0xa2, 0xbd, 0x25, 0x55, 0xd1, 0xaa,
  11478. 0x8c, 0xb0, 0x8e, 0x48, 0x59, 0x0d, 0xbb, 0x3d,
  11479. 0xa7, 0xb0, 0x8b, 0x10, 0x56, 0x82, 0x88, 0x38,
  11480. 0xc5, 0xf6, 0x1e, 0x63, 0x93, 0xba, 0x7a, 0x0a,
  11481. 0xbc, 0xc9, 0xf6, 0x62
  11482. };
  11483. #endif /* WOLFSSL_AES_256 || WOLFSSL_AES_192 */
  11484. WOLFSSL_SMALL_STACK_STATIC const byte t1[] =
  11485. {
  11486. 0x76, 0xfc, 0x6e, 0xce, 0x0f, 0x4e, 0x17, 0x68,
  11487. 0xcd, 0xdf, 0x88, 0x53, 0xbb, 0x2d, 0x55, 0x1b
  11488. };
  11489. /* FIPS, QAT and PIC32MZ HW Crypto only support 12-byte IV */
  11490. #if !defined(HAVE_FIPS) && \
  11491. !defined(WOLFSSL_PIC32MZ_CRYPT) && \
  11492. !defined(FREESCALE_LTC) && !defined(FREESCALE_MMCAU) && \
  11493. !defined(WOLFSSL_XILINX_CRYPT) && !defined(WOLFSSL_AFALG_XILINX_AES) && \
  11494. !defined(WOLFSSL_SILABS_SE_ACCEL) && !defined(WOLFSSL_KCAPI_AES) && \
  11495. !(defined(WOLF_CRYPTO_CB) && \
  11496. (defined(HAVE_INTEL_QA_SYNC) || defined(HAVE_CAVIUM_OCTEON_SYNC)))
  11497. #define ENABLE_NON_12BYTE_IV_TEST
  11498. #ifdef WOLFSSL_AES_192
  11499. /* Test Case 12, uses same plaintext and AAD data. */
  11500. WOLFSSL_SMALL_STACK_STATIC const byte k2[] =
  11501. {
  11502. 0xfe, 0xff, 0xe9, 0x92, 0x86, 0x65, 0x73, 0x1c,
  11503. 0x6d, 0x6a, 0x8f, 0x94, 0x67, 0x30, 0x83, 0x08,
  11504. 0xfe, 0xff, 0xe9, 0x92, 0x86, 0x65, 0x73, 0x1c
  11505. };
  11506. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] =
  11507. {
  11508. 0x93, 0x13, 0x22, 0x5d, 0xf8, 0x84, 0x06, 0xe5,
  11509. 0x55, 0x90, 0x9c, 0x5a, 0xff, 0x52, 0x69, 0xaa,
  11510. 0x6a, 0x7a, 0x95, 0x38, 0x53, 0x4f, 0x7d, 0xa1,
  11511. 0xe4, 0xc3, 0x03, 0xd2, 0xa3, 0x18, 0xa7, 0x28,
  11512. 0xc3, 0xc0, 0xc9, 0x51, 0x56, 0x80, 0x95, 0x39,
  11513. 0xfc, 0xf0, 0xe2, 0x42, 0x9a, 0x6b, 0x52, 0x54,
  11514. 0x16, 0xae, 0xdb, 0xf5, 0xa0, 0xde, 0x6a, 0x57,
  11515. 0xa6, 0x37, 0xb3, 0x9b
  11516. };
  11517. WOLFSSL_SMALL_STACK_STATIC const byte c2[] =
  11518. {
  11519. 0xd2, 0x7e, 0x88, 0x68, 0x1c, 0xe3, 0x24, 0x3c,
  11520. 0x48, 0x30, 0x16, 0x5a, 0x8f, 0xdc, 0xf9, 0xff,
  11521. 0x1d, 0xe9, 0xa1, 0xd8, 0xe6, 0xb4, 0x47, 0xef,
  11522. 0x6e, 0xf7, 0xb7, 0x98, 0x28, 0x66, 0x6e, 0x45,
  11523. 0x81, 0xe7, 0x90, 0x12, 0xaf, 0x34, 0xdd, 0xd9,
  11524. 0xe2, 0xf0, 0x37, 0x58, 0x9b, 0x29, 0x2d, 0xb3,
  11525. 0xe6, 0x7c, 0x03, 0x67, 0x45, 0xfa, 0x22, 0xe7,
  11526. 0xe9, 0xb7, 0x37, 0x3b
  11527. };
  11528. WOLFSSL_SMALL_STACK_STATIC const byte t2[] =
  11529. {
  11530. 0xdc, 0xf5, 0x66, 0xff, 0x29, 0x1c, 0x25, 0xbb,
  11531. 0xb8, 0x56, 0x8f, 0xc3, 0xd3, 0x76, 0xa6, 0xd9
  11532. };
  11533. #endif /* WOLFSSL_AES_192 */
  11534. #ifdef WOLFSSL_AES_128
  11535. /* The following is an interesting test case from the example
  11536. * FIPS test vectors for AES-GCM. IVlen = 1 byte */
  11537. WOLFSSL_SMALL_STACK_STATIC const byte p3[] =
  11538. {
  11539. 0x57, 0xce, 0x45, 0x1f, 0xa5, 0xe2, 0x35, 0xa5,
  11540. 0x8e, 0x1a, 0xa2, 0x3b, 0x77, 0xcb, 0xaf, 0xe2
  11541. };
  11542. #ifdef HAVE_RENESAS_SYNC
  11543. const byte *k3 =
  11544. (byte*)guser_PKCbInfo.wrapped_key_aes128;
  11545. int k3Sz = (int)(128/8);
  11546. #else
  11547. WOLFSSL_SMALL_STACK_STATIC const byte k3[] =
  11548. {
  11549. 0xbb, 0x01, 0xd7, 0x03, 0x81, 0x1c, 0x10, 0x1a,
  11550. 0x35, 0xe0, 0xff, 0xd2, 0x91, 0xba, 0xf2, 0x4b
  11551. };
  11552. int k3Sz = (int)sizeof(k3);
  11553. #endif
  11554. WOLFSSL_SMALL_STACK_STATIC const byte iv3[] =
  11555. {
  11556. 0xca
  11557. };
  11558. WOLFSSL_SMALL_STACK_STATIC const byte c3[] =
  11559. {
  11560. 0x6b, 0x5f, 0xb3, 0x9d, 0xc1, 0xc5, 0x7a, 0x4f,
  11561. 0xf3, 0x51, 0x4d, 0xc2, 0xd5, 0xf0, 0xd0, 0x07
  11562. };
  11563. WOLFSSL_SMALL_STACK_STATIC const byte a3[] =
  11564. {
  11565. 0x40, 0xfc, 0xdc, 0xd7, 0x4a, 0xd7, 0x8b, 0xf1,
  11566. 0x3e, 0x7c, 0x60, 0x55, 0x50, 0x51, 0xdd, 0x54
  11567. };
  11568. WOLFSSL_SMALL_STACK_STATIC const byte t3[] =
  11569. {
  11570. 0x06, 0x90, 0xed, 0x01, 0x34, 0xdd, 0xc6, 0x95,
  11571. 0x31, 0x2e, 0x2a, 0xf9, 0x57, 0x7a, 0x1e, 0xa6
  11572. };
  11573. #endif /* WOLFSSL_AES_128 */
  11574. #ifdef WOLFSSL_AES_256
  11575. int ivlen;
  11576. #endif
  11577. #endif
  11578. byte resultT[sizeof(t1) + AES_BLOCK_SIZE];
  11579. byte resultP[sizeof(p) + AES_BLOCK_SIZE];
  11580. byte resultC[sizeof(p) + AES_BLOCK_SIZE];
  11581. wc_test_ret_t ret = 0;
  11582. #ifdef WOLFSSL_AES_256
  11583. #if !(defined(WOLF_CRYPTO_CB) && defined(HAVE_INTEL_QA_SYNC))
  11584. int alen;
  11585. #endif
  11586. #if !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT)
  11587. int plen;
  11588. #endif
  11589. #endif
  11590. #if defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  11591. byte buf[sizeof(p) + AES_BLOCK_SIZE];
  11592. byte bufA[sizeof(a) + 1];
  11593. byte *large_aad = (byte*)XMALLOC((size_t)1024 + 16, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11594. #endif
  11595. #if !defined(BENCH_EMBEDDED) && !defined(HAVE_CAVIUM)
  11596. #if !defined(BENCH_AESGCM_LARGE)
  11597. #define BENCH_AESGCM_LARGE 1024
  11598. #endif
  11599. #ifndef WOLFSSL_NO_MALLOC
  11600. byte *large_input = (byte *)XMALLOC(BENCH_AESGCM_LARGE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11601. byte *large_output = (byte *)XMALLOC(BENCH_AESGCM_LARGE + AES_BLOCK_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11602. byte *large_outdec = (byte *)XMALLOC(BENCH_AESGCM_LARGE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  11603. if ((! large_input) || (! large_output) || (! large_outdec))
  11604. ERROR_OUT(MEMORY_E, out);
  11605. #else
  11606. byte large_input[BENCH_AESGCM_LARGE];
  11607. byte large_output[BENCH_AESGCM_LARGE + AES_BLOCK_SIZE];
  11608. byte large_outdec[BENCH_AESGCM_LARGE];
  11609. #endif
  11610. XMEMSET(large_input, 0, BENCH_AESGCM_LARGE);
  11611. XMEMSET(large_output, 0, BENCH_AESGCM_LARGE + AES_BLOCK_SIZE);
  11612. XMEMSET(large_outdec, 0, BENCH_AESGCM_LARGE);
  11613. #endif
  11614. WOLFSSL_ENTER("aesgcm_test");
  11615. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  11616. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11617. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  11618. if ((dec = (Aes *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  11619. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  11620. #endif
  11621. XMEMSET(resultT, 0, sizeof(resultT));
  11622. XMEMSET(resultC, 0, sizeof(resultC));
  11623. XMEMSET(resultP, 0, sizeof(resultP));
  11624. ret = wc_AesInit(enc, HEAP_HINT, devId);
  11625. if (ret != 0)
  11626. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11627. ret = wc_AesInit(dec, HEAP_HINT, devId);
  11628. if (ret != 0)
  11629. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11630. #ifdef WOLFSSL_AES_256
  11631. ret = wc_AesGcmSetKey(enc, k1, k1Sz);
  11632. if (ret != 0)
  11633. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11634. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11635. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv1, sizeof(iv1),
  11636. resultT, sizeof(t1), a, sizeof(a));
  11637. #if defined(WOLFSSL_ASYNC_CRYPT)
  11638. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11639. #endif
  11640. if (ret != 0)
  11641. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11642. #ifndef HAVE_RENESAS_SYNC
  11643. if (XMEMCMP(c1, resultC, sizeof(c1)))
  11644. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11645. if (XMEMCMP(t1, resultT, sizeof(t1)))
  11646. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11647. #endif
  11648. #ifdef HAVE_AES_DECRYPT
  11649. ret = wc_AesGcmSetKey(dec, k1, k1Sz);
  11650. if (ret != 0)
  11651. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11652. ret = wc_AesGcmDecrypt(dec, resultP, resultC, sizeof(c1),
  11653. iv1, sizeof(iv1), resultT, sizeof(t1), a, sizeof(a));
  11654. #if defined(WOLFSSL_ASYNC_CRYPT)
  11655. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11656. #endif
  11657. if (ret != 0)
  11658. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11659. if (XMEMCMP(p, resultP, sizeof(p)))
  11660. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11661. #endif /* HAVE_AES_DECRYPT */
  11662. /* Large buffer test */
  11663. #ifdef BENCH_AESGCM_LARGE
  11664. /* setup test buffer */
  11665. for (alen=0; alen<BENCH_AESGCM_LARGE; alen++)
  11666. large_input[alen] = (byte)alen;
  11667. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11668. ret = wc_AesGcmEncrypt(enc, large_output, large_input,
  11669. BENCH_AESGCM_LARGE, iv1, sizeof(iv1),
  11670. resultT, sizeof(t1), a, sizeof(a));
  11671. #if defined(WOLFSSL_ASYNC_CRYPT)
  11672. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11673. #endif
  11674. if (ret != 0)
  11675. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11676. #ifdef HAVE_AES_DECRYPT
  11677. ret = wc_AesGcmDecrypt(dec, large_outdec, large_output,
  11678. BENCH_AESGCM_LARGE, iv1, sizeof(iv1), resultT,
  11679. sizeof(t1), a, sizeof(a));
  11680. #if defined(WOLFSSL_ASYNC_CRYPT)
  11681. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11682. #endif
  11683. if (XMEMCMP(large_input, large_outdec, BENCH_AESGCM_LARGE))
  11684. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11685. if (ret != 0)
  11686. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11687. #endif /* HAVE_AES_DECRYPT */
  11688. #endif /* BENCH_AESGCM_LARGE */
  11689. #if defined(ENABLE_NON_12BYTE_IV_TEST) && defined(WOLFSSL_AES_256)
  11690. /* Variable IV length test */
  11691. for (ivlen=1; ivlen<k1Sz; ivlen++) {
  11692. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11693. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), k1,
  11694. (word32)ivlen, resultT, sizeof(t1), a, sizeof(a));
  11695. #if defined(WOLFSSL_ASYNC_CRYPT)
  11696. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11697. #endif
  11698. if (ret != 0)
  11699. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11700. #ifdef HAVE_AES_DECRYPT
  11701. ret = wc_AesGcmDecrypt(dec, resultP, resultC, sizeof(c1), k1,
  11702. (word32)ivlen, resultT, sizeof(t1), a, sizeof(a));
  11703. #if defined(WOLFSSL_ASYNC_CRYPT)
  11704. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11705. #endif
  11706. if (ret != 0)
  11707. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11708. #endif /* HAVE_AES_DECRYPT */
  11709. }
  11710. #endif
  11711. #if !(defined(WOLF_CRYPTO_CB) && defined(HAVE_INTEL_QA_SYNC))
  11712. /* Variable authenticated data length test */
  11713. for (alen=0; alen<(int)sizeof(p); alen++) {
  11714. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11715. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv1,
  11716. sizeof(iv1), resultT, sizeof(t1), p, (word32)alen);
  11717. #if defined(WOLFSSL_ASYNC_CRYPT)
  11718. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11719. #endif
  11720. if (ret != 0)
  11721. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11722. #ifdef HAVE_AES_DECRYPT
  11723. ret = wc_AesGcmDecrypt(dec, resultP, resultC, sizeof(c1), iv1,
  11724. sizeof(iv1), resultT, sizeof(t1), p, (word32)alen);
  11725. #if defined(WOLFSSL_ASYNC_CRYPT)
  11726. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11727. #endif
  11728. if (ret != 0)
  11729. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11730. #endif /* HAVE_AES_DECRYPT */
  11731. }
  11732. #if defined(WOLFSSL_XILINX_CRYPT_VERSAL)
  11733. if (! large_aad)
  11734. ERROR_OUT(MEMORY_E, out);
  11735. XMEMSET(large_aad, 0, 1024+16);
  11736. /* Variable authenticated data length test */
  11737. for (alen=0; alen<=1024; alen+=16) {
  11738. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11739. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv1,
  11740. sizeof(iv1), resultT, sizeof(t1), large_aad, (word32)alen);
  11741. if (ret != 0)
  11742. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11743. #ifdef HAVE_AES_DECRYPT
  11744. ret = wc_AesGcmDecrypt(dec, resultP, resultC, sizeof(c1), iv1,
  11745. sizeof(iv1), resultT, sizeof(t1), large_aad, (word32)alen);
  11746. if (ret != 0)
  11747. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11748. #endif /* HAVE_AES_DECRYPT */
  11749. }
  11750. /* Test unaligned memory of all potential arguments */
  11751. ret = wc_AesGcmSetKey(enc, k1, k1Sz);
  11752. if (ret != 0)
  11753. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11754. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11755. XMEMCPY(&buf[1], p, sizeof(p));
  11756. XMEMCPY(&bufA[1], a, sizeof(a));
  11757. ret = wc_AesGcmEncrypt(enc, &resultC[1], &buf[1], sizeof(p), iv1, sizeof(iv1),
  11758. &resultT[1], sizeof(t1), &bufA[1], sizeof(a));
  11759. if (ret != 0)
  11760. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11761. if (XMEMCMP(c1, &resultC[1], sizeof(c1)))
  11762. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11763. if (XMEMCMP(t1, &resultT[1], sizeof(t1)))
  11764. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11765. #ifdef HAVE_AES_DECRYPT
  11766. ret = wc_AesGcmSetKey(dec, k1, k1Sz);
  11767. if (ret != 0)
  11768. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11769. ret = wc_AesGcmDecrypt(dec, &resultP[1], &resultC[1], sizeof(c1),
  11770. iv1, sizeof(iv1), &resultT[1], sizeof(t1), &bufA[1], sizeof(a));
  11771. if (ret != 0)
  11772. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11773. if (XMEMCMP(p, &resultP[1], sizeof(p)))
  11774. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11775. #endif /* HAVE_AES_DECRYPT */
  11776. #endif /* Xilinx Versal */
  11777. #endif
  11778. #if !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT)
  11779. #ifdef BENCH_AESGCM_LARGE
  11780. /* Variable plain text length test */
  11781. for (plen=1; plen<BENCH_AESGCM_LARGE; plen++) {
  11782. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11783. ret = wc_AesGcmEncrypt(enc, large_output, large_input,
  11784. plen, iv1, sizeof(iv1), resultT,
  11785. sizeof(t1), a, sizeof(a));
  11786. #if defined(WOLFSSL_ASYNC_CRYPT)
  11787. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11788. #endif
  11789. if (ret != 0)
  11790. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11791. #ifdef HAVE_AES_DECRYPT
  11792. ret = wc_AesGcmDecrypt(dec, large_outdec, large_output,
  11793. plen, iv1, sizeof(iv1), resultT,
  11794. sizeof(t1), a, sizeof(a));
  11795. #if defined(WOLFSSL_ASYNC_CRYPT)
  11796. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11797. #endif
  11798. if (ret != 0)
  11799. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11800. #endif /* HAVE_AES_DECRYPT */
  11801. }
  11802. #else /* BENCH_AESGCM_LARGE */
  11803. /* Variable plain text length test */
  11804. for (plen=1; plen<(int)sizeof(p); plen++) {
  11805. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11806. ret = wc_AesGcmEncrypt(enc, resultC, p, (word32)plen, iv1,
  11807. sizeof(iv1), resultT, sizeof(t1), a, sizeof(a));
  11808. #if defined(WOLFSSL_ASYNC_CRYPT)
  11809. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11810. #endif
  11811. if (ret != 0)
  11812. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11813. #ifdef HAVE_AES_DECRYPT
  11814. ret = wc_AesGcmDecrypt(dec, resultP, resultC, (word32)plen, iv1,
  11815. sizeof(iv1), resultT, sizeof(t1), a, sizeof(a));
  11816. #if defined(WOLFSSL_ASYNC_CRYPT)
  11817. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11818. #endif
  11819. if (ret != 0)
  11820. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11821. #endif /* HAVE_AES_DECRYPT */
  11822. }
  11823. #endif /* BENCH_AESGCM_LARGE */
  11824. #endif
  11825. #endif /* WOLFSSL_AES_256 */
  11826. /* test with IV != 12 bytes */
  11827. #ifdef ENABLE_NON_12BYTE_IV_TEST
  11828. XMEMSET(resultT, 0, sizeof(resultT));
  11829. XMEMSET(resultC, 0, sizeof(resultC));
  11830. XMEMSET(resultP, 0, sizeof(resultP));
  11831. #ifdef WOLFSSL_AES_192
  11832. wc_AesGcmSetKey(enc, k2, sizeof(k2));
  11833. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11834. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv2, sizeof(iv2),
  11835. resultT, sizeof(t1), a, sizeof(a));
  11836. #if defined(WOLFSSL_ASYNC_CRYPT)
  11837. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11838. #endif
  11839. if (ret != 0)
  11840. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11841. if (XMEMCMP(c2, resultC, sizeof(c2)))
  11842. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11843. if (XMEMCMP(t2, resultT, sizeof(t1)))
  11844. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11845. #ifdef HAVE_AES_DECRYPT
  11846. ret = wc_AesGcmDecrypt(enc, resultP, resultC, sizeof(c1),
  11847. iv2, sizeof(iv2), resultT, sizeof(t1), a, sizeof(a));
  11848. #if defined(WOLFSSL_ASYNC_CRYPT)
  11849. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11850. #endif
  11851. if (ret != 0)
  11852. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11853. if (XMEMCMP(p, resultP, sizeof(p)))
  11854. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11855. #endif /* HAVE_AES_DECRYPT */
  11856. /* Large buffer test */
  11857. #ifdef BENCH_AESGCM_LARGE
  11858. wc_AesGcmSetKey(enc, k2, k3Sz);
  11859. wc_AesGcmSetKey(dec, k2, k3Sz);
  11860. /* setup test buffer */
  11861. for (alen=0; alen<BENCH_AESGCM_LARGE; alen++)
  11862. large_input[alen] = (byte)alen;
  11863. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11864. ret = wc_AesGcmEncrypt(enc, large_output, large_input,
  11865. BENCH_AESGCM_LARGE, iv1, sizeof(iv1),
  11866. resultT, sizeof(t1), a, sizeof(a));
  11867. #if defined(WOLFSSL_ASYNC_CRYPT)
  11868. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11869. #endif
  11870. if (ret != 0)
  11871. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11872. #ifdef HAVE_AES_DECRYPT
  11873. ret = wc_AesGcmDecrypt(dec, large_outdec, large_output,
  11874. BENCH_AESGCM_LARGE, iv1, sizeof(iv1), resultT,
  11875. sizeof(t1), a, sizeof(a));
  11876. #if defined(WOLFSSL_ASYNC_CRYPT)
  11877. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11878. #endif
  11879. if (ret != 0)
  11880. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11881. if (XMEMCMP(large_input, large_outdec, BENCH_AESGCM_LARGE))
  11882. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11883. #endif /* HAVE_AES_DECRYPT */
  11884. #endif /* BENCH_AESGCM_LARGE */
  11885. XMEMSET(resultT, 0, sizeof(resultT));
  11886. XMEMSET(resultC, 0, sizeof(resultC));
  11887. XMEMSET(resultP, 0, sizeof(resultP));
  11888. #endif /* WOLFSSL_AES_192 */
  11889. #ifdef WOLFSSL_AES_128
  11890. wc_AesGcmSetKey(enc, k3, k3Sz);
  11891. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11892. ret = wc_AesGcmEncrypt(enc, resultC, p3, sizeof(p3), iv3, sizeof(iv3),
  11893. resultT, sizeof(t3), a3, sizeof(a3));
  11894. #if defined(WOLFSSL_ASYNC_CRYPT)
  11895. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11896. #endif
  11897. if (ret != 0)
  11898. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11899. #ifndef HAVE_RENESAS_SYNC
  11900. if (XMEMCMP(c3, resultC, sizeof(c3)))
  11901. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11902. if (XMEMCMP(t3, resultT, sizeof(t3)))
  11903. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11904. #endif
  11905. #ifdef HAVE_AES_DECRYPT
  11906. ret = wc_AesGcmDecrypt(enc, resultP, resultC, sizeof(c3),
  11907. iv3, sizeof(iv3), resultT, sizeof(t3), a3, sizeof(a3));
  11908. #if defined(WOLFSSL_ASYNC_CRYPT)
  11909. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11910. #endif
  11911. if (ret != 0)
  11912. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11913. if (XMEMCMP(p3, resultP, sizeof(p3)))
  11914. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11915. #endif /* HAVE_AES_DECRYPT */
  11916. /* Large buffer test */
  11917. #ifdef BENCH_AESGCM_LARGE
  11918. wc_AesGcmSetKey(enc, k3, k3Sz);
  11919. wc_AesGcmSetKey(dec, k3, k3Sz);
  11920. /* setup test buffer */
  11921. for (alen=0; alen<BENCH_AESGCM_LARGE; alen++)
  11922. large_input[alen] = (byte)alen;
  11923. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11924. ret = wc_AesGcmEncrypt(enc, large_output, large_input,
  11925. BENCH_AESGCM_LARGE, iv1, sizeof(iv1),
  11926. resultT, sizeof(t1), a, sizeof(a));
  11927. #if defined(WOLFSSL_ASYNC_CRYPT)
  11928. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11929. #endif
  11930. if (ret != 0)
  11931. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11932. #ifdef HAVE_AES_DECRYPT
  11933. ret = wc_AesGcmDecrypt(dec, large_outdec, large_output,
  11934. BENCH_AESGCM_LARGE, iv1, sizeof(iv1), resultT,
  11935. sizeof(t1), a, sizeof(a));
  11936. #if defined(WOLFSSL_ASYNC_CRYPT)
  11937. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  11938. #endif
  11939. if (ret != 0)
  11940. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11941. if (XMEMCMP(large_input, large_outdec, BENCH_AESGCM_LARGE))
  11942. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11943. #endif /* HAVE_AES_DECRYPT */
  11944. #endif /* BENCH_AESGCM_LARGE */
  11945. #endif /* WOLFSSL_AES_128 */
  11946. #endif /* ENABLE_NON_12BYTE_IV_TEST */
  11947. #if defined(WOLFSSL_AES_256) && !defined(WOLFSSL_AFALG_XILINX_AES) && \
  11948. !defined(WOLFSSL_XILINX_CRYPT) && \
  11949. !(defined(WOLF_CRYPTO_CB) && \
  11950. defined(HAVE_INTEL_QA_SYNC) || defined(HAVE_CAVIUM_OCTEON_SYNC))
  11951. XMEMSET(resultT, 0, sizeof(resultT));
  11952. XMEMSET(resultC, 0, sizeof(resultC));
  11953. XMEMSET(resultP, 0, sizeof(resultP));
  11954. wc_AesGcmSetKey(enc, k1, k1Sz);
  11955. /* AES-GCM encrypt and decrypt both use AES encrypt internally */
  11956. ret = wc_AesGcmEncrypt(enc, resultC, p, sizeof(p), iv1, sizeof(iv1),
  11957. resultT + 1, sizeof(t1) - 1, a, sizeof(a));
  11958. #if defined(WOLFSSL_ASYNC_CRYPT)
  11959. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11960. #endif
  11961. if (ret != 0)
  11962. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11963. #ifndef HAVE_RENESAS_SYNC
  11964. if (XMEMCMP(c1, resultC, sizeof(c1)))
  11965. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11966. if (XMEMCMP(t1, resultT + 1, sizeof(t1) - 1))
  11967. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11968. #endif
  11969. #ifdef HAVE_AES_DECRYPT
  11970. ret = wc_AesGcmDecrypt(enc, resultP, resultC, sizeof(p),
  11971. iv1, sizeof(iv1), resultT + 1, sizeof(t1) - 1, a, sizeof(a));
  11972. #if defined(WOLFSSL_ASYNC_CRYPT)
  11973. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  11974. #endif
  11975. if (ret != 0)
  11976. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11977. if (XMEMCMP(p, resultP, sizeof(p)))
  11978. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  11979. #endif /* HAVE_AES_DECRYPT */
  11980. #endif /* WOLFSSL_AES_256 */
  11981. #if !defined(HAVE_FIPS) || \
  11982. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))
  11983. /* Test encrypt with internally generated IV */
  11984. #if defined(WOLFSSL_AES_256) && !(defined(WC_NO_RNG) || defined(HAVE_SELFTEST)) \
  11985. && !(defined(WOLF_CRYPTO_CB) && defined(HAVE_CAVIUM_OCTEON_SYNC))
  11986. {
  11987. WC_RNG rng;
  11988. byte randIV[12];
  11989. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  11990. if (ret != 0)
  11991. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  11992. XMEMSET(randIV, 0, sizeof(randIV));
  11993. XMEMSET(resultT, 0, sizeof(resultT));
  11994. XMEMSET(resultC, 0, sizeof(resultC));
  11995. XMEMSET(resultP, 0, sizeof(resultP));
  11996. wc_AesGcmSetKey(enc, k1, k1Sz);
  11997. ret = wc_AesGcmSetIV(enc, sizeof(randIV), NULL, 0, &rng);
  11998. if (ret != 0)
  11999. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12000. ret = wc_AesGcmEncrypt_ex(enc,
  12001. resultC, p, sizeof(p),
  12002. randIV, sizeof(randIV),
  12003. resultT, sizeof(t1),
  12004. a, sizeof(a));
  12005. #if defined(WOLFSSL_ASYNC_CRYPT)
  12006. ret = wc_AsyncWait(ret, &enc->asyncDev, WC_ASYNC_FLAG_NONE);
  12007. #endif
  12008. if (ret != 0)
  12009. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12010. /* Check the IV has been set. */
  12011. {
  12012. word32 i, ivSum = 0;
  12013. for (i = 0; i < sizeof(randIV); i++)
  12014. ivSum += randIV[i];
  12015. if (ivSum == 0)
  12016. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12017. }
  12018. #ifdef HAVE_AES_DECRYPT
  12019. wc_AesGcmSetKey(dec, k1, k1Sz);
  12020. ret = wc_AesGcmSetIV(dec, sizeof(randIV), NULL, 0, &rng);
  12021. if (ret != 0)
  12022. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12023. ret = wc_AesGcmDecrypt(dec,
  12024. resultP, resultC, sizeof(c1),
  12025. randIV, sizeof(randIV),
  12026. resultT, sizeof(t1),
  12027. a, sizeof(a));
  12028. #if defined(WOLFSSL_ASYNC_CRYPT)
  12029. ret = wc_AsyncWait(ret, &dec->asyncDev, WC_ASYNC_FLAG_NONE);
  12030. #endif
  12031. if (ret != 0)
  12032. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12033. if (XMEMCMP(p, resultP, sizeof(p)))
  12034. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12035. #endif /* HAVE_AES_DECRYPT */
  12036. wc_FreeRng(&rng);
  12037. }
  12038. #endif /* WOLFSSL_AES_256 && !(WC_NO_RNG || HAVE_SELFTEST) */
  12039. #endif /* HAVE_FIPS_VERSION >= 2 */
  12040. #if !defined(WOLFSSL_AFALG_XILINX_AES) && !defined(WOLFSSL_XILINX_CRYPT)
  12041. #ifdef WOLFSSL_AES_256
  12042. #ifdef WOLFSSL_AESGCM_STREAM
  12043. ret = wc_AesGcmEncryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  12044. if (ret != 0)
  12045. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12046. ret = wc_AesGcmEncryptUpdate(enc, resultC, p, sizeof(p), a, sizeof(a));
  12047. if (ret != 0)
  12048. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12049. ret = wc_AesGcmEncryptFinal(enc, resultT, sizeof(t1));
  12050. if (ret != 0)
  12051. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12052. if (XMEMCMP(resultC, c1, sizeof(c1)) != 0)
  12053. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12054. if (XMEMCMP(resultT, t1, sizeof(t1)) != 0)
  12055. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12056. #ifdef HAVE_AES_DECRYPT
  12057. ret = wc_AesGcmDecryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  12058. if (ret != 0)
  12059. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12060. ret = wc_AesGcmDecryptUpdate(enc, resultP, c1, sizeof(c1), a, sizeof(a));
  12061. if (ret != 0)
  12062. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12063. ret = wc_AesGcmDecryptFinal(enc, t1, sizeof(t1));
  12064. if (ret != 0)
  12065. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12066. if (XMEMCMP(resultP, p, sizeof(p)) != 0)
  12067. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12068. #endif
  12069. /* alen is the size to pass in with each update. */
  12070. for (alen = 1; alen < AES_BLOCK_SIZE + 1; alen++) {
  12071. ret = wc_AesGcmEncryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  12072. if (ret != 0)
  12073. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12074. /* plen is the offset into AAD to update with. */
  12075. for (plen = 0; plen < (int)sizeof(a); plen += alen) {
  12076. int len = sizeof(a) - plen;
  12077. if (len > alen) len = alen;
  12078. ret = wc_AesGcmEncryptUpdate(enc, NULL, NULL, 0, a + plen, len);
  12079. if (ret != 0)
  12080. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12081. }
  12082. /* plen is the offset into plaintext to update with. */
  12083. for (plen = 0; plen < (int)sizeof(p); plen += alen) {
  12084. int len = sizeof(p) - plen;
  12085. if (len > alen) len = alen;
  12086. ret = wc_AesGcmEncryptUpdate(enc, resultC + plen, p + plen, len,
  12087. NULL, 0);
  12088. if (ret != 0)
  12089. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12090. }
  12091. ret = wc_AesGcmEncryptFinal(enc, resultT, sizeof(t1));
  12092. if (ret != 0)
  12093. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12094. if (XMEMCMP(resultC, c1, sizeof(c1)) != 0)
  12095. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12096. if (XMEMCMP(resultT, t1, sizeof(t1)) != 0)
  12097. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12098. }
  12099. #ifdef HAVE_AES_DECRYPT
  12100. for (alen = 1; alen < AES_BLOCK_SIZE + 1; alen++) {
  12101. ret = wc_AesGcmDecryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  12102. if (ret != 0)
  12103. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12104. /* plen is the offset into AAD to update with. */
  12105. for (plen = 0; plen < (int)sizeof(a); plen += alen) {
  12106. int len = sizeof(a) - plen;
  12107. if (len > alen) len = alen;
  12108. ret = wc_AesGcmDecryptUpdate(enc, NULL, NULL, 0, a + plen, len);
  12109. if (ret != 0)
  12110. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12111. }
  12112. /* plen is the offset into cipher text to update with. */
  12113. for (plen = 0; plen < (int)sizeof(c1); plen += alen) {
  12114. int len = sizeof(c1) - plen;
  12115. if (len > alen) len = alen;
  12116. ret = wc_AesGcmDecryptUpdate(enc, resultP + plen, c1 + plen, len,
  12117. NULL, 0);
  12118. if (ret != 0)
  12119. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12120. }
  12121. ret = wc_AesGcmDecryptFinal(enc, t1, sizeof(t1));
  12122. if (ret != 0)
  12123. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12124. if (XMEMCMP(resultP, p, sizeof(p)) != 0)
  12125. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12126. }
  12127. #endif /* HAVE_AES_DECRYPT */
  12128. #ifdef BENCH_AESGCM_LARGE
  12129. /* setup test buffer */
  12130. ret = wc_AesGcmEncryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  12131. if (ret != 0)
  12132. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12133. ret = wc_AesGcmEncryptUpdate(enc, large_output, large_input,
  12134. BENCH_AESGCM_LARGE, a, sizeof(a));
  12135. if (ret != 0)
  12136. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12137. ret = wc_AesGcmEncryptFinal(enc, resultT, sizeof(t1));
  12138. if (ret != 0)
  12139. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12140. #ifdef HAVE_AES_DECRYPT
  12141. ret = wc_AesGcmDecryptInit(enc, k1, sizeof(k1), iv1, sizeof(iv1));
  12142. if (ret != 0)
  12143. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12144. ret = wc_AesGcmDecryptUpdate(enc, large_outdec, large_output,
  12145. BENCH_AESGCM_LARGE, a, sizeof(a));
  12146. if (ret != 0)
  12147. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12148. ret = wc_AesGcmDecryptFinal(enc, resultT, sizeof(t1));
  12149. if (ret != 0)
  12150. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12151. if (XMEMCMP(large_input, large_outdec, BENCH_AESGCM_LARGE))
  12152. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12153. #endif /* HAVE_AES_DECRYPT */
  12154. #endif /* BENCH_AESGCM_LARGE */
  12155. #endif /* WOLFSSL_AESGCM_STREAM */
  12156. #endif /* WOLFSSL_AES_256 */
  12157. #endif /* !WOLFSSL_AFALG_XILINX_AES && !WOLFSSL_XILINX_CRYPT */
  12158. wc_AesFree(enc);
  12159. wc_AesFree(dec);
  12160. ret = 0;
  12161. out:
  12162. #if !defined(BENCH_EMBEDDED) && !defined(HAVE_CAVIUM) && \
  12163. !defined(WOLFSSL_NO_MALLOC)
  12164. if (large_input)
  12165. XFREE(large_input, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  12166. if (large_output)
  12167. XFREE(large_output, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  12168. if (large_outdec)
  12169. XFREE(large_outdec, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  12170. #endif
  12171. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  12172. if (enc)
  12173. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  12174. if (dec)
  12175. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  12176. #endif
  12177. return ret;
  12178. }
  12179. #ifdef WOLFSSL_AES_128
  12180. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t gmac_test(void)
  12181. {
  12182. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  12183. Gmac *gmac;
  12184. #else
  12185. Gmac gmac[1];
  12186. #endif
  12187. wc_test_ret_t ret;
  12188. WOLFSSL_SMALL_STACK_STATIC const byte k1[] =
  12189. {
  12190. 0x89, 0xc9, 0x49, 0xe9, 0xc8, 0x04, 0xaf, 0x01,
  12191. 0x4d, 0x56, 0x04, 0xb3, 0x94, 0x59, 0xf2, 0xc8
  12192. };
  12193. WOLFSSL_SMALL_STACK_STATIC const byte iv1[] =
  12194. {
  12195. 0xd1, 0xb1, 0x04, 0xc8, 0x15, 0xbf, 0x1e, 0x94,
  12196. 0xe2, 0x8c, 0x8f, 0x16
  12197. };
  12198. WOLFSSL_SMALL_STACK_STATIC const byte a1[] =
  12199. {
  12200. 0x82, 0xad, 0xcd, 0x63, 0x8d, 0x3f, 0xa9, 0xd9,
  12201. 0xf3, 0xe8, 0x41, 0x00, 0xd6, 0x1e, 0x07, 0x77
  12202. };
  12203. WOLFSSL_SMALL_STACK_STATIC const byte t1[] =
  12204. {
  12205. 0x88, 0xdb, 0x9d, 0x62, 0x17, 0x2e, 0xd0, 0x43,
  12206. 0xaa, 0x10, 0xf1, 0x6d, 0x22, 0x7d, 0xc4, 0x1b
  12207. };
  12208. #if (!defined(HAVE_FIPS) || \
  12209. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)))
  12210. /* FIPS builds only allow 16-byte auth tags. */
  12211. /* This sample uses a 15-byte auth tag. */
  12212. WOLFSSL_SMALL_STACK_STATIC const byte k2[] =
  12213. {
  12214. 0x40, 0xf7, 0xec, 0xb2, 0x52, 0x6d, 0xaa, 0xd4,
  12215. 0x74, 0x25, 0x1d, 0xf4, 0x88, 0x9e, 0xf6, 0x5b
  12216. };
  12217. WOLFSSL_SMALL_STACK_STATIC const byte iv2[] =
  12218. {
  12219. 0xee, 0x9c, 0x6e, 0x06, 0x15, 0x45, 0x45, 0x03,
  12220. 0x1a, 0x60, 0x24, 0xa7
  12221. };
  12222. WOLFSSL_SMALL_STACK_STATIC const byte a2[] =
  12223. {
  12224. 0x94, 0x81, 0x2c, 0x87, 0x07, 0x4e, 0x15, 0x18,
  12225. 0x34, 0xb8, 0x35, 0xaf, 0x1c, 0xa5, 0x7e, 0x56
  12226. };
  12227. WOLFSSL_SMALL_STACK_STATIC const byte t2[] =
  12228. {
  12229. 0xc6, 0x81, 0x79, 0x8e, 0x3d, 0xda, 0xb0, 0x9f,
  12230. 0x8d, 0x83, 0xb0, 0xbb, 0x14, 0xb6, 0x91
  12231. };
  12232. #endif
  12233. byte tag[16];
  12234. WOLFSSL_ENTER("gmac_test");
  12235. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  12236. if ((gmac = (Gmac *)XMALLOC(sizeof *gmac, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  12237. return WC_TEST_RET_ENC_ERRNO;
  12238. #endif
  12239. XMEMSET(gmac, 0, sizeof *gmac); /* clear context */
  12240. (void)wc_AesInit(&gmac->aes, HEAP_HINT, INVALID_DEVID); /* Make sure devId updated */
  12241. XMEMSET(tag, 0, sizeof(tag));
  12242. wc_GmacSetKey(gmac, k1, sizeof(k1));
  12243. wc_GmacUpdate(gmac, iv1, sizeof(iv1), a1, sizeof(a1), tag, sizeof(t1));
  12244. if (XMEMCMP(t1, tag, sizeof(t1)) != 0)
  12245. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12246. #if (!defined(HAVE_FIPS) || \
  12247. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2)) )
  12248. XMEMSET(tag, 0, sizeof(tag));
  12249. wc_GmacSetKey(gmac, k2, sizeof(k2));
  12250. wc_GmacUpdate(gmac, iv2, sizeof(iv2), a2, sizeof(a2), tag, sizeof(t2));
  12251. if (XMEMCMP(t2, tag, sizeof(t2)) != 0)
  12252. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12253. #if !defined(WC_NO_RNG) && !defined(HAVE_SELFTEST) && !defined(NO_AES_DECRYPT)
  12254. {
  12255. WOLFSSL_SMALL_STACK_STATIC const byte badT[] =
  12256. {
  12257. 0xde, 0xad, 0xbe, 0xef, 0x17, 0x2e, 0xd0, 0x43,
  12258. 0xaa, 0x10, 0xf1, 0x6d, 0x22, 0x7d, 0xc4, 0x1b
  12259. };
  12260. WC_RNG rng;
  12261. byte iv[12];
  12262. #ifndef HAVE_FIPS
  12263. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  12264. if (ret != 0)
  12265. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12266. #else
  12267. ret = wc_InitRng(&rng);
  12268. if (ret != 0)
  12269. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12270. #endif
  12271. ret = wc_GmacVerify(k1, sizeof(k1), iv1, sizeof(iv1), a1, sizeof(a1),
  12272. t1, sizeof(t1));
  12273. if (ret != 0)
  12274. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12275. ret = wc_GmacVerify(k1, sizeof(k1), iv1, sizeof(iv1), a1, sizeof(a1),
  12276. badT, sizeof(badT));
  12277. if (ret != AES_GCM_AUTH_E)
  12278. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12279. ret = wc_GmacVerify(k2, sizeof(k2), iv2, sizeof(iv2), a2, sizeof(a2),
  12280. t2, sizeof(t2));
  12281. if (ret != 0)
  12282. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12283. XMEMSET(tag, 0, sizeof(tag));
  12284. XMEMSET(iv, 0, sizeof(iv));
  12285. ret = wc_Gmac(k1, sizeof(k1), iv, sizeof(iv), a1, sizeof(a1),
  12286. tag, sizeof(tag), &rng);
  12287. if (ret != 0)
  12288. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12289. ret = wc_GmacVerify(k1, sizeof(k1), iv, sizeof(iv), a1, sizeof(a1),
  12290. tag, sizeof(tag));
  12291. if (ret != 0)
  12292. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12293. wc_FreeRng(&rng);
  12294. }
  12295. #endif /* !WC_NO_RNG && !HAVE_SELFTEST && !NO_AES_DECRYPT */
  12296. #endif /* HAVE_FIPS */
  12297. ret = 0;
  12298. out:
  12299. wc_AesFree(&gmac->aes);
  12300. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  12301. XFREE(gmac, HEAP_HINT, DYNAMIC_TYPE_AES);
  12302. #endif
  12303. return ret;
  12304. }
  12305. #endif /* WOLFSSL_AES_128 */
  12306. #endif /* HAVE_AESGCM */
  12307. #if defined(HAVE_AESCCM)
  12308. #if defined(WOLFSSL_AES_256)
  12309. static wc_test_ret_t aesccm_256_test(void)
  12310. {
  12311. wc_test_ret_t ret;
  12312. /* Test vectors from NIST AES CCM 256-bit CAST Example #1 */
  12313. WOLFSSL_SMALL_STACK_STATIC const byte in_key[32] = {
  12314. 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47,
  12315. 0x48, 0x49, 0x4A, 0x4B, 0x4C, 0x4D, 0x4E, 0x4F,
  12316. 0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57,
  12317. 0x58, 0x59, 0x5A, 0x5B, 0x5C, 0x5D, 0x5E, 0x5F
  12318. };
  12319. WOLFSSL_SMALL_STACK_STATIC const byte in_nonce[7] = {
  12320. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16};
  12321. WOLFSSL_SMALL_STACK_STATIC const byte in_auth[8] = {
  12322. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07};
  12323. WOLFSSL_SMALL_STACK_STATIC const byte in_plaintext[4] = {
  12324. 0x20, 0x21, 0x22, 0x23};
  12325. WOLFSSL_SMALL_STACK_STATIC const byte exp_ciphertext[4] = {
  12326. 0x8A, 0xB1, 0xA8, 0x74};
  12327. WOLFSSL_SMALL_STACK_STATIC const byte exp_tag[4] = {
  12328. 0x95, 0xFC, 0x08, 0x20};
  12329. byte output[sizeof(in_plaintext)];
  12330. byte atag[sizeof(exp_tag)];
  12331. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  12332. Aes* aes = (Aes*)XMALLOC(sizeof(Aes), HEAP_HINT, DYNAMIC_TYPE_AES);
  12333. if (aes == NULL) {
  12334. return MEMORY_E;
  12335. }
  12336. #else
  12337. Aes aes[1];
  12338. #endif
  12339. ret = wc_AesInit(aes, HEAP_HINT, devId);
  12340. if (ret == 0) {
  12341. ret = wc_AesCcmSetKey(aes, in_key, sizeof(in_key));
  12342. }
  12343. if (ret == 0) {
  12344. ret = wc_AesCcmEncrypt(aes, output, in_plaintext, sizeof(in_plaintext),
  12345. in_nonce, sizeof(in_nonce),
  12346. atag, sizeof(atag),
  12347. in_auth, sizeof(in_auth));
  12348. }
  12349. /* Verify we produce the proper ciphertext and tag */
  12350. if (ret == 0 &&
  12351. (XMEMCMP(output, exp_ciphertext, sizeof(output)) ||
  12352. XMEMCMP(atag, exp_tag, sizeof(atag)))) {
  12353. ret = WC_TEST_RET_ENC_NC;
  12354. }
  12355. if (ret == 0) {
  12356. /* decrypt inline */
  12357. ret = wc_AesCcmDecrypt(aes, output, output, sizeof(output),
  12358. in_nonce, sizeof(in_nonce),
  12359. atag, sizeof(atag),
  12360. in_auth, sizeof(in_auth));
  12361. }
  12362. /* Verify decryption was successful */
  12363. if (ret == 0 &&
  12364. XMEMCMP(output, in_plaintext, sizeof(output))) {
  12365. ret = WC_TEST_RET_ENC_NC;
  12366. }
  12367. wc_AesFree(aes);
  12368. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  12369. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_AES);
  12370. #endif
  12371. return ret;
  12372. }
  12373. #endif /* WOLFSSL_AES_256 */
  12374. #if defined(WOLFSSL_AES_128)
  12375. static wc_test_ret_t aesccm_128_test(void)
  12376. {
  12377. wc_test_ret_t ret;
  12378. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  12379. Aes *enc;
  12380. #else
  12381. Aes enc[1];
  12382. #endif
  12383. /* key */
  12384. WOLFSSL_SMALL_STACK_STATIC const byte k[] =
  12385. {
  12386. 0xc0, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7,
  12387. 0xc8, 0xc9, 0xca, 0xcb, 0xcc, 0xcd, 0xce, 0xcf
  12388. };
  12389. /* nonce */
  12390. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  12391. {
  12392. 0x00, 0x00, 0x00, 0x03, 0x02, 0x01, 0x00, 0xa0,
  12393. 0xa1, 0xa2, 0xa3, 0xa4, 0xa5
  12394. };
  12395. /* plaintext */
  12396. WOLFSSL_SMALL_STACK_STATIC const byte p[] =
  12397. {
  12398. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
  12399. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  12400. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e
  12401. };
  12402. /* plaintext - long */
  12403. WOLFSSL_SMALL_STACK_STATIC const byte pl[] =
  12404. {
  12405. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
  12406. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  12407. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f,
  12408. 0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27,
  12409. 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f,
  12410. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  12411. 0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x3e, 0x3f,
  12412. 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47,
  12413. 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f,
  12414. 0x50
  12415. };
  12416. WOLFSSL_SMALL_STACK_STATIC const byte a[] =
  12417. {
  12418. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07
  12419. };
  12420. /* ciphertext */
  12421. WOLFSSL_SMALL_STACK_STATIC const byte c[] =
  12422. {
  12423. 0x58, 0x8c, 0x97, 0x9a, 0x61, 0xc6, 0x63, 0xd2,
  12424. 0xf0, 0x66, 0xd0, 0xc2, 0xc0, 0xf9, 0x89, 0x80,
  12425. 0x6d, 0x5f, 0x6b, 0x61, 0xda, 0xc3, 0x84
  12426. };
  12427. /* tag - authentication */
  12428. WOLFSSL_SMALL_STACK_STATIC const byte t[] =
  12429. {
  12430. 0x17, 0xe8, 0xd1, 0x2c, 0xfd, 0xf9, 0x26, 0xe0
  12431. };
  12432. /* ciphertext - long */
  12433. WOLFSSL_SMALL_STACK_STATIC const byte cl[] =
  12434. {
  12435. 0x58, 0x8c, 0x97, 0x9a, 0x61, 0xc6, 0x63, 0xd2,
  12436. 0xf0, 0x66, 0xd0, 0xc2, 0xc0, 0xf9, 0x89, 0x80,
  12437. 0x6d, 0x5f, 0x6b, 0x61, 0xda, 0xc3, 0x84, 0xe0,
  12438. 0x44, 0x2d, 0xbe, 0x25, 0xfa, 0x48, 0x2b, 0xa8,
  12439. 0x36, 0x0b, 0xbf, 0x01, 0xc0, 0x12, 0x45, 0xa4,
  12440. 0x82, 0x9f, 0x20, 0x6c, 0xc3, 0xd6, 0xae, 0x5b,
  12441. 0x54, 0x8d, 0xd0, 0xb1, 0x69, 0x2c, 0xec, 0x5e,
  12442. 0x95, 0xa5, 0x6b, 0x48, 0xc3, 0xc6, 0xc8, 0x9e,
  12443. 0xc7, 0x92, 0x98, 0x9d, 0x26, 0x7d, 0x2a, 0x10,
  12444. 0x0b
  12445. };
  12446. /* tag - authentication - long */
  12447. WOLFSSL_SMALL_STACK_STATIC const byte tl[] =
  12448. {
  12449. 0x89, 0xd8, 0xd2, 0x02, 0xc5, 0xcf, 0xae, 0xf4
  12450. };
  12451. /* tag - authentication - empty plaintext */
  12452. WOLFSSL_SMALL_STACK_STATIC const byte t_empty[] =
  12453. {
  12454. 0xe4, 0x28, 0x8a, 0xc3, 0x78, 0x00, 0x0f, 0xf5
  12455. };
  12456. byte t2[sizeof(t)];
  12457. byte p2[sizeof(p)];
  12458. byte c2[sizeof(c)];
  12459. byte iv2[sizeof(iv)];
  12460. byte pl2[sizeof(pl)];
  12461. byte cl2[sizeof(cl)];
  12462. byte tl2[sizeof(tl)];
  12463. byte t_empty2[sizeof(t_empty)];
  12464. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  12465. if ((enc = (Aes *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES)) == NULL)
  12466. return WC_TEST_RET_ENC_ERRNO;
  12467. #endif
  12468. XMEMSET(enc, 0, sizeof *enc); /* clear context */
  12469. XMEMSET(t2, 0, sizeof(t2));
  12470. XMEMSET(c2, 0, sizeof(c2));
  12471. XMEMSET(p2, 0, sizeof(p2));
  12472. ret = wc_AesInit(enc, HEAP_HINT, devId);
  12473. if (ret != 0)
  12474. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12475. ret = wc_AesCcmSetKey(enc, k, sizeof(k));
  12476. if (ret != 0)
  12477. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12478. /* AES-CCM encrypt and decrypt both use AES encrypt internally */
  12479. ret = wc_AesCcmEncrypt(enc, c2, p, sizeof(c2), iv, sizeof(iv),
  12480. t2, sizeof(t2), a, sizeof(a));
  12481. if (ret != 0)
  12482. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12483. if (XMEMCMP(c, c2, sizeof(c2)))
  12484. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12485. if (XMEMCMP(t, t2, sizeof(t2)))
  12486. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12487. ret = wc_AesCcmDecrypt(enc, p2, c2, sizeof(p2), iv, sizeof(iv),
  12488. t2, sizeof(t2), a, sizeof(a));
  12489. if (ret != 0)
  12490. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12491. if (XMEMCMP(p, p2, sizeof(p2)))
  12492. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12493. /* Test the authentication failure */
  12494. t2[0]++; /* Corrupt the authentication tag. */
  12495. ret = wc_AesCcmDecrypt(enc, p2, c, sizeof(p2), iv, sizeof(iv),
  12496. t2, sizeof(t2), a, sizeof(a));
  12497. if (ret == 0)
  12498. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12499. /* Clear c2 to compare against p2. p2 should be set to zero in case of
  12500. * authentication fail. */
  12501. XMEMSET(c2, 0, sizeof(c2));
  12502. if (XMEMCMP(p2, c2, sizeof(p2)))
  12503. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12504. wc_AesFree(enc);
  12505. XMEMSET(enc, 0, sizeof(Aes)); /* clear context */
  12506. XMEMSET(t2, 0, sizeof(t2));
  12507. XMEMSET(c2, 0, sizeof(c2));
  12508. XMEMSET(p2, 0, sizeof(p2));
  12509. XMEMSET(iv2, 0, sizeof(iv2));
  12510. ret = wc_AesInit(enc, HEAP_HINT, devId);
  12511. if (ret != 0)
  12512. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12513. #ifndef HAVE_SELFTEST
  12514. /* selftest build does not have wc_AesCcmSetNonce() or
  12515. * wc_AesCcmEncrypt_ex() */
  12516. ret = wc_AesCcmSetKey(enc, k, sizeof(k));
  12517. if (ret != 0)
  12518. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12519. ret = wc_AesCcmSetNonce(enc, iv, sizeof(iv));
  12520. if (ret != 0)
  12521. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12522. ret = wc_AesCcmEncrypt_ex(enc, c2, p, sizeof(c2), iv2, sizeof(iv2),
  12523. t2, sizeof(t2), a, sizeof(a));
  12524. if (ret != 0)
  12525. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12526. if (XMEMCMP(iv, iv2, sizeof(iv2)))
  12527. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12528. if (XMEMCMP(c, c2, sizeof(c2)))
  12529. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12530. if (XMEMCMP(t, t2, sizeof(t2)))
  12531. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12532. #endif
  12533. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  12534. /* test fail on invalid IV sizes */
  12535. ret = wc_AesCcmSetKey(enc, k, sizeof(k));
  12536. if (ret != 0)
  12537. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12538. /* AES-CCM encrypt and decrypt both use AES encrypt internally */
  12539. ret = wc_AesCcmEncrypt(enc, c2, p, sizeof(c2), iv, sizeof(iv),
  12540. t2, 1, a, sizeof(a));
  12541. if (ret == 0) {
  12542. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12543. }
  12544. #endif
  12545. /* AES-CCM encrypt and decrypt both use AES encrypt internally */
  12546. ret = wc_AesCcmEncrypt(enc, cl2, pl, sizeof(cl2), iv, sizeof(iv),
  12547. tl2, sizeof(tl2), a, sizeof(a));
  12548. if (ret != 0)
  12549. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12550. if (XMEMCMP(cl, cl2, sizeof(cl2)))
  12551. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12552. if (XMEMCMP(tl, tl2, sizeof(tl2)))
  12553. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12554. ret = wc_AesCcmDecrypt(enc, pl2, cl2, sizeof(pl2), iv, sizeof(iv),
  12555. tl2, sizeof(tl2), a, sizeof(a));
  12556. if (ret != 0)
  12557. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12558. if (XMEMCMP(pl, pl2, sizeof(pl2)))
  12559. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12560. /* test empty message as null input or output with nonzero inSz. */
  12561. ret = wc_AesCcmEncrypt(enc, pl2 /* out */, NULL /* in */, 1 /* inSz */,
  12562. iv, sizeof(iv), t_empty2, sizeof(t_empty2),
  12563. a, sizeof(a));
  12564. if (ret != BAD_FUNC_ARG)
  12565. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12566. ret = wc_AesCcmEncrypt(enc, NULL /* out */, (const byte *)"" /* in */, 1 /* inSz */,
  12567. iv, sizeof(iv), t_empty2, sizeof(t_empty2),
  12568. a, sizeof(a));
  12569. if (ret != BAD_FUNC_ARG)
  12570. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12571. ret = wc_AesCcmDecrypt(enc, pl2, NULL /* in */, 1 /* inSz */,
  12572. iv, sizeof(iv), t_empty2, sizeof(t_empty2), a,
  12573. sizeof(a));
  12574. if (ret != BAD_FUNC_ARG)
  12575. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12576. ret = wc_AesCcmDecrypt(enc, NULL /* out */, (const byte *)"" /* in */, 1 /* inSz */,
  12577. iv, sizeof(iv), t_empty2, sizeof(t_empty2), a,
  12578. sizeof(a));
  12579. if (ret != BAD_FUNC_ARG)
  12580. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12581. /* test empty message as null input and output with zero inSz --
  12582. * must either succeed, or fail early with BAD_FUNC_ARG.
  12583. */
  12584. ret = wc_AesCcmEncrypt(enc, NULL /* out */, NULL /* in */, 0 /* inSz */,
  12585. iv, sizeof(iv), t_empty2, sizeof(t_empty2),
  12586. a, sizeof(a));
  12587. if (ret != BAD_FUNC_ARG) {
  12588. if (ret != 0)
  12589. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12590. if (XMEMCMP(t_empty, t_empty2, sizeof(t_empty2)))
  12591. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12592. ret = wc_AesCcmDecrypt(enc, NULL /* out */, NULL /* in */,
  12593. 0 /* inSz */, iv, sizeof(iv), t_empty2,
  12594. sizeof(t_empty2), a, sizeof(a));
  12595. if (ret != 0)
  12596. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12597. }
  12598. /* test empty message as zero-length string -- must work. */
  12599. ret = wc_AesCcmEncrypt(enc, pl2, (const byte *)"", 0 /* inSz */, iv,
  12600. sizeof(iv), t_empty2, sizeof(t_empty2), a,
  12601. sizeof(a));
  12602. if (ret != 0)
  12603. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12604. if (XMEMCMP(t_empty, t_empty2, sizeof(t_empty2)))
  12605. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  12606. ret = wc_AesCcmDecrypt(enc, pl2, (const byte *)"", 0 /* inSz */,
  12607. iv, sizeof(iv), t_empty2, sizeof(t_empty2), a,
  12608. sizeof(a));
  12609. if (ret != 0)
  12610. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12611. wc_AesFree(enc);
  12612. ret = 0;
  12613. out:
  12614. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  12615. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  12616. #endif
  12617. return ret;
  12618. }
  12619. #endif /* WOLFSSL_AES_128 */
  12620. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aesccm_test(void)
  12621. {
  12622. wc_test_ret_t ret = 0;
  12623. WOLFSSL_ENTER("aesccm_test");
  12624. #ifdef WOLFSSL_AES_128
  12625. if (ret == 0)
  12626. ret = aesccm_128_test();
  12627. #endif
  12628. #ifdef WOLFSSL_AES_256
  12629. if (ret == 0)
  12630. ret = aesccm_256_test();
  12631. #endif
  12632. return ret;
  12633. }
  12634. #endif /* HAVE_AESCCM */
  12635. #if defined(WOLFSSL_AES_EAX) && \
  12636. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  12637. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_eax_test(void)
  12638. {
  12639. typedef struct {
  12640. byte key[AES_256_KEY_SIZE];
  12641. int key_length;
  12642. byte iv[AES_BLOCK_SIZE];
  12643. int iv_length;
  12644. byte aad[AES_BLOCK_SIZE * 2];
  12645. int aad_length;
  12646. byte msg[AES_BLOCK_SIZE * 2];
  12647. int msg_length;
  12648. byte ct[AES_BLOCK_SIZE * 2];
  12649. int ct_length;
  12650. byte tag[AES_BLOCK_SIZE];
  12651. int tag_length;
  12652. int valid;
  12653. } AadVector;
  12654. /* A small selection of Google wycheproof vectors that use vectors
  12655. * from the original paper: eprint.iacr.org/2003/069
  12656. * https://github.com/google/wycheproof/blob/master/testvectors/aes_eax_test.json
  12657. */
  12658. WOLFSSL_SMALL_STACK_STATIC const AadVector vectors[] = {
  12659. /* Vector from paper - empty message with auth data */
  12660. {
  12661. /* key, key length */
  12662. {0x23, 0x39, 0x52, 0xde, 0xe4, 0xd5, 0xed, 0x5f,
  12663. 0x9b, 0x9c, 0x6d, 0x6f, 0xf8, 0x0f, 0xf4, 0x78}, 16,
  12664. /* iv, iv length */
  12665. {0x62, 0xec, 0x67, 0xf9, 0xc3, 0xa4, 0xa4, 0x07,
  12666. 0xfc, 0xb2, 0xa8, 0xc4, 0x90, 0x31, 0xa8, 0xb3}, 16,
  12667. /* aad, aad length */
  12668. {0x6b, 0xfb, 0x91, 0x4f, 0xd0, 0x7e, 0xae, 0x6b}, 8,
  12669. /* msg, msg length */
  12670. {0}, 0,
  12671. /* ct, ct length */
  12672. {0}, 0,
  12673. /* tag, tag length */
  12674. {0xe0, 0x37, 0x83, 0x0e, 0x83, 0x89, 0xf2,
  12675. 0x7b, 0x02, 0x5a, 0x2d, 0x65, 0x27, 0xe7, 0x9d, 0x01}, 16,
  12676. /* valid */
  12677. 1,
  12678. },
  12679. /* Vector from paper - no auth data, valid auth tag */
  12680. {
  12681. /* key, key length */
  12682. {0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12683. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f}, 16,
  12684. /* iv , iv length */
  12685. {0x3c, 0x8c, 0xc2, 0x97, 0x0a, 0x00, 0x8f, 0x75,
  12686. 0xcc, 0x5b, 0xea, 0xe2, 0x84, 0x72, 0x58, 0xc2}, 16,
  12687. /* aad, aad length */
  12688. {0}, 0,
  12689. /* msg, msg length */
  12690. {0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  12691. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  12692. 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11,
  12693. 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11, 0x11}, 32,
  12694. /* ct, ct length */
  12695. {0x3c, 0x44, 0x1f, 0x32, 0xce, 0x07, 0x82, 0x23,
  12696. 0x64, 0xd7, 0xa2, 0x99, 0x0e, 0x50, 0xbb, 0x13,
  12697. 0xd7, 0xb0, 0x2a, 0x26, 0x96, 0x9e, 0x4a, 0x93,
  12698. 0x7e, 0x5e, 0x90, 0x73, 0xb0, 0xd9, 0xc9, 0x68}, 32,
  12699. /* tag, tag length */
  12700. {0xdb, 0x90, 0xbd, 0xb3, 0xda, 0x3d, 0x00, 0xaf,
  12701. 0xd0, 0xfc, 0x6a, 0x83, 0x55, 0x1d, 0xa9, 0x5e}, 16,
  12702. /* valid */
  12703. 1,
  12704. },
  12705. /* Vector from paper - no auth data with invalid auth tag */
  12706. {
  12707. /* key, key length */
  12708. {0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12709. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f}, 16,
  12710. /* iv, iv length */
  12711. {0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57,
  12712. 0x58, 0x59, 0x5a, 0x5b, 0x5c, 0x5d, 0x5e, 0x5f}, 16,
  12713. /* aad, aad length */
  12714. {0}, 0,
  12715. /* msg, msg length */
  12716. {0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27,
  12717. 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f}, 16,
  12718. /* ct , ct length */
  12719. {0x29, 0xa0, 0x91, 0x4f, 0xec, 0x4b, 0xef, 0x54,
  12720. 0xba, 0xbf, 0x66, 0x13, 0xa9, 0xf9, 0xcd, 0x70}, 16,
  12721. /* tag, tag length */
  12722. {0xe7, 0x0e, 0x7c, 0x50, 0x13, 0xa6, 0xdb, 0xf2,
  12723. 0x52, 0x98, 0xb1, 0x92, 0x9b, 0xc3, 0x56, 0xa7}, 16,
  12724. /* valid */
  12725. 0,
  12726. },
  12727. };
  12728. WOLFSSL_SMALL_STACK_STATIC byte ciphertext[sizeof(vectors[0].ct)];
  12729. WOLFSSL_SMALL_STACK_STATIC byte authtag[sizeof(vectors[0].tag)];
  12730. int i;
  12731. int len;
  12732. wc_test_ret_t ret;
  12733. WOLFSSL_ENTER("aes_eax_test");
  12734. for (i = 0; i < (int)(sizeof(vectors)/sizeof(vectors[0])); i++) {
  12735. XMEMSET(ciphertext, 0, sizeof(ciphertext));
  12736. len = sizeof(authtag);
  12737. ret = wc_AesEaxEncryptAuth(vectors[i].key, vectors[i].key_length,
  12738. ciphertext,
  12739. vectors[i].msg, vectors[i].msg_length,
  12740. vectors[i].iv, vectors[i].iv_length,
  12741. authtag, len,
  12742. vectors[i].aad, vectors[i].aad_length);
  12743. if (ret != 0) {
  12744. return WC_TEST_RET_ENC_EC(ret);
  12745. }
  12746. /* check ciphertext matches vector */
  12747. if (XMEMCMP(ciphertext, vectors[i].ct, vectors[i].ct_length)) {
  12748. return WC_TEST_RET_ENC_NC;
  12749. }
  12750. /* check that tag matches vector only for vectors marked as valid */
  12751. ret = XMEMCMP(authtag, vectors[i].tag, len);
  12752. if (vectors[i].valid == 1 && ret != 0 ) {
  12753. return WC_TEST_RET_ENC_NC;
  12754. }
  12755. else if (vectors[i].valid == 0 && ret == 0) {
  12756. return WC_TEST_RET_ENC_NC;
  12757. }
  12758. XMEMSET(ciphertext, 0, sizeof(ciphertext));
  12759. ret = wc_AesEaxDecryptAuth(vectors[i].key, vectors[i].key_length,
  12760. ciphertext,
  12761. vectors[i].ct, vectors[i].ct_length,
  12762. vectors[i].iv, vectors[i].iv_length,
  12763. authtag, len,
  12764. vectors[i].aad, vectors[i].aad_length);
  12765. if (ret != 0) {
  12766. return WC_TEST_RET_ENC_EC(ret);
  12767. }
  12768. /* check decrypted ciphertext matches vector plaintext */
  12769. if (XMEMCMP(ciphertext, vectors[i].msg, vectors[i].msg_length)) {
  12770. return WC_TEST_RET_ENC_NC;
  12771. }
  12772. }
  12773. return 0;
  12774. }
  12775. #endif /* WOLFSSL_AES_EAX */
  12776. #ifdef HAVE_AES_KEYWRAP
  12777. #define MAX_KEYWRAP_TEST_OUTLEN 40
  12778. #define MAX_KEYWRAP_TEST_PLAINLEN 32
  12779. typedef struct keywrapVector {
  12780. const byte* kek;
  12781. const byte* data;
  12782. const byte* verify;
  12783. word32 kekLen;
  12784. word32 dataLen;
  12785. word32 verifyLen;
  12786. } keywrapVector;
  12787. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aeskeywrap_test(void)
  12788. {
  12789. int wrapSz, plainSz, testSz, i;
  12790. /* test vectors from RFC 3394 (kek, data, verify) */
  12791. #ifdef WOLFSSL_AES_128
  12792. /* Wrap 128 bits of Key Data with a 128-bit KEK */
  12793. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  12794. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12795. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  12796. };
  12797. WOLFSSL_SMALL_STACK_STATIC const byte d1[] = {
  12798. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12799. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF
  12800. };
  12801. WOLFSSL_SMALL_STACK_STATIC const byte v1[] = {
  12802. 0x1F, 0xA6, 0x8B, 0x0A, 0x81, 0x12, 0xB4, 0x47,
  12803. 0xAE, 0xF3, 0x4B, 0xD8, 0xFB, 0x5A, 0x7B, 0x82,
  12804. 0x9D, 0x3E, 0x86, 0x23, 0x71, 0xD2, 0xCF, 0xE5
  12805. };
  12806. #endif /* WOLFSSL_AES_128 */
  12807. #ifdef WOLFSSL_AES_192
  12808. /* Wrap 128 bits of Key Data with a 192-bit KEK */
  12809. WOLFSSL_SMALL_STACK_STATIC const byte k2[] = {
  12810. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12811. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12812. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17
  12813. };
  12814. WOLFSSL_SMALL_STACK_STATIC const byte d2[] = {
  12815. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12816. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF
  12817. };
  12818. WOLFSSL_SMALL_STACK_STATIC const byte v2[] = {
  12819. 0x96, 0x77, 0x8B, 0x25, 0xAE, 0x6C, 0xA4, 0x35,
  12820. 0xF9, 0x2B, 0x5B, 0x97, 0xC0, 0x50, 0xAE, 0xD2,
  12821. 0x46, 0x8A, 0xB8, 0xA1, 0x7A, 0xD8, 0x4E, 0x5D
  12822. };
  12823. #endif
  12824. #ifdef WOLFSSL_AES_256
  12825. /* Wrap 128 bits of Key Data with a 256-bit KEK */
  12826. WOLFSSL_SMALL_STACK_STATIC const byte k3[] = {
  12827. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12828. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12829. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  12830. 0x18, 0x19, 0x1A, 0x1B, 0x1C, 0x1D, 0x1E, 0x1F
  12831. };
  12832. WOLFSSL_SMALL_STACK_STATIC const byte d3[] = {
  12833. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12834. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF
  12835. };
  12836. WOLFSSL_SMALL_STACK_STATIC const byte v3[] = {
  12837. 0x64, 0xE8, 0xC3, 0xF9, 0xCE, 0x0F, 0x5B, 0xA2,
  12838. 0x63, 0xE9, 0x77, 0x79, 0x05, 0x81, 0x8A, 0x2A,
  12839. 0x93, 0xC8, 0x19, 0x1E, 0x7D, 0x6E, 0x8A, 0xE7
  12840. };
  12841. #endif
  12842. #ifdef WOLFSSL_AES_192
  12843. /* Wrap 192 bits of Key Data with a 192-bit KEK */
  12844. WOLFSSL_SMALL_STACK_STATIC const byte k4[] = {
  12845. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12846. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12847. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17
  12848. };
  12849. WOLFSSL_SMALL_STACK_STATIC const byte d4[] = {
  12850. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12851. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF,
  12852. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07
  12853. };
  12854. WOLFSSL_SMALL_STACK_STATIC const byte v4[] = {
  12855. 0x03, 0x1D, 0x33, 0x26, 0x4E, 0x15, 0xD3, 0x32,
  12856. 0x68, 0xF2, 0x4E, 0xC2, 0x60, 0x74, 0x3E, 0xDC,
  12857. 0xE1, 0xC6, 0xC7, 0xDD, 0xEE, 0x72, 0x5A, 0x93,
  12858. 0x6B, 0xA8, 0x14, 0x91, 0x5C, 0x67, 0x62, 0xD2
  12859. };
  12860. #endif
  12861. #ifdef WOLFSSL_AES_256
  12862. /* Wrap 192 bits of Key Data with a 256-bit KEK */
  12863. WOLFSSL_SMALL_STACK_STATIC const byte k5[] = {
  12864. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12865. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12866. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  12867. 0x18, 0x19, 0x1A, 0x1B, 0x1C, 0x1D, 0x1E, 0x1F
  12868. };
  12869. WOLFSSL_SMALL_STACK_STATIC const byte d5[] = {
  12870. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12871. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF,
  12872. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07
  12873. };
  12874. WOLFSSL_SMALL_STACK_STATIC const byte v5[] = {
  12875. 0xA8, 0xF9, 0xBC, 0x16, 0x12, 0xC6, 0x8B, 0x3F,
  12876. 0xF6, 0xE6, 0xF4, 0xFB, 0xE3, 0x0E, 0x71, 0xE4,
  12877. 0x76, 0x9C, 0x8B, 0x80, 0xA3, 0x2C, 0xB8, 0x95,
  12878. 0x8C, 0xD5, 0xD1, 0x7D, 0x6B, 0x25, 0x4D, 0xA1
  12879. };
  12880. /* Wrap 256 bits of Key Data with a 256-bit KEK */
  12881. WOLFSSL_SMALL_STACK_STATIC const byte k6[] = {
  12882. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12883. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
  12884. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  12885. 0x18, 0x19, 0x1A, 0x1B, 0x1C, 0x1D, 0x1E, 0x1F
  12886. };
  12887. WOLFSSL_SMALL_STACK_STATIC const byte d6[] = {
  12888. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  12889. 0x88, 0x99, 0xAA, 0xBB, 0xCC, 0xDD, 0xEE, 0xFF,
  12890. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  12891. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  12892. };
  12893. WOLFSSL_SMALL_STACK_STATIC const byte v6[] = {
  12894. 0x28, 0xC9, 0xF4, 0x04, 0xC4, 0xB8, 0x10, 0xF4,
  12895. 0xCB, 0xCC, 0xB3, 0x5C, 0xFB, 0x87, 0xF8, 0x26,
  12896. 0x3F, 0x57, 0x86, 0xE2, 0xD8, 0x0E, 0xD3, 0x26,
  12897. 0xCB, 0xC7, 0xF0, 0xE7, 0x1A, 0x99, 0xF4, 0x3B,
  12898. 0xFB, 0x98, 0x8B, 0x9B, 0x7A, 0x02, 0xDD, 0x21
  12899. };
  12900. #endif /* WOLFSSL_AES_256 */
  12901. byte output[MAX_KEYWRAP_TEST_OUTLEN];
  12902. byte plain [MAX_KEYWRAP_TEST_PLAINLEN];
  12903. const keywrapVector test_wrap[] =
  12904. {
  12905. #ifdef WOLFSSL_AES_128
  12906. {k1, d1, v1, sizeof(k1), sizeof(d1), sizeof(v1)},
  12907. #endif
  12908. #ifdef WOLFSSL_AES_192
  12909. {k2, d2, v2, sizeof(k2), sizeof(d2), sizeof(v2)},
  12910. #endif
  12911. #ifdef WOLFSSL_AES_256
  12912. {k3, d3, v3, sizeof(k3), sizeof(d3), sizeof(v3)},
  12913. #endif
  12914. #ifdef WOLFSSL_AES_192
  12915. {k4, d4, v4, sizeof(k4), sizeof(d4), sizeof(v4)},
  12916. #endif
  12917. #ifdef WOLFSSL_AES_256
  12918. {k5, d5, v5, sizeof(k5), sizeof(d5), sizeof(v5)},
  12919. {k6, d6, v6, sizeof(k6), sizeof(d6), sizeof(v6)}
  12920. #endif
  12921. };
  12922. WOLFSSL_ENTER("aeskeywrap_test");
  12923. testSz = sizeof(test_wrap) / sizeof(keywrapVector);
  12924. XMEMSET(output, 0, sizeof(output));
  12925. XMEMSET(plain, 0, sizeof(plain));
  12926. for (i = 0; i < testSz; i++) {
  12927. wrapSz = wc_AesKeyWrap(test_wrap[i].kek, test_wrap[i].kekLen,
  12928. test_wrap[i].data, test_wrap[i].dataLen,
  12929. output, sizeof(output), NULL);
  12930. if ( (wrapSz < 0) || (wrapSz != (int)test_wrap[i].verifyLen) )
  12931. return WC_TEST_RET_ENC_NC;
  12932. if (XMEMCMP(output, test_wrap[i].verify, test_wrap[i].verifyLen) != 0)
  12933. return WC_TEST_RET_ENC_NC;
  12934. plainSz = wc_AesKeyUnWrap((byte*)test_wrap[i].kek, test_wrap[i].kekLen,
  12935. output, wrapSz,
  12936. plain, sizeof(plain), NULL);
  12937. if ( (plainSz < 0) || (plainSz != (int)test_wrap[i].dataLen) )
  12938. return WC_TEST_RET_ENC_NC;
  12939. if (XMEMCMP(plain, test_wrap[i].data, test_wrap[i].dataLen) != 0)
  12940. return WC_TEST_RET_ENC_I(i);
  12941. }
  12942. return 0;
  12943. }
  12944. #endif /* HAVE_AES_KEYWRAP */
  12945. #endif /* NO_AES */
  12946. #ifdef HAVE_ARIA
  12947. void printOutput(const char *strName, unsigned char *data, unsigned int dataSz)
  12948. {
  12949. #ifndef DEBUG_WOLFSSL
  12950. (void)strName;
  12951. (void)data;
  12952. (void)dataSz;
  12953. #else
  12954. WOLFSSL_MSG_EX("%s (%d):", strName,dataSz);
  12955. WOLFSSL_BUFFER(data,dataSz);
  12956. #endif
  12957. }
  12958. WOLFSSL_TEST_SUBROUTINE int ariagcm_test(MC_ALGID algo)
  12959. {
  12960. byte data[] = TEST_STRING;
  12961. word32 dataSz = TEST_STRING_SZ;
  12962. /* Arbitrarily random long key that we will truncate to the right size */
  12963. byte key[] = { 0x1E, 0xCC, 0x95, 0xCB, 0xD3, 0x74, 0x58, 0x4F,
  12964. 0x6F, 0x8A, 0x70, 0x26, 0xF7, 0x3C, 0x8D, 0xB6,
  12965. 0xDC, 0x32, 0x76, 0x20, 0xCF, 0x05, 0x4A, 0xCF,
  12966. 0x11, 0x86, 0xCD, 0x23, 0x5E, 0xC1, 0x6E, 0x2B };
  12967. byte cipher[2*TEST_STRING_SZ], plain[TEST_STRING_SZ], ad[256], authTag[AES_BLOCK_SIZE];
  12968. word32 keySz, adSz = 256, authTagSz = sizeof(authTag);
  12969. wc_Aria aria;
  12970. int ret = 0;
  12971. WOLFSSL_ENTER("ariagcm_test");
  12972. XMEMSET((void *)&aria, 0, sizeof(aria));
  12973. ret = wc_AriaInitCrypt(&aria, algo);
  12974. if (ret != 0) { ERROR_OUT(WC_TEST_RET_ENC_EC(ret),out); }
  12975. ret = wc_AriaSetKey(&aria, key);
  12976. if (ret != 0) { ERROR_OUT(WC_TEST_RET_ENC_EC(ret),out); }
  12977. MC_GetObjectValue(aria.hSession, aria.hKey, key, &keySz);
  12978. printOutput("Key", key, keySz);
  12979. WC_RNG rng;
  12980. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  12981. if (ret != 0)
  12982. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12983. ret = wc_AriaGcmSetIV(&aria, GCM_NONCE_MID_SZ, NULL, 0, &rng);
  12984. if (ret != 0)
  12985. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  12986. wc_FreeRng(&rng);
  12987. printOutput("Plaintext", data, sizeof(data));
  12988. XMEMSET(cipher, 0, sizeof(cipher));
  12989. ret = wc_AriaEncrypt(&aria, cipher, data, dataSz,
  12990. (byte *)aria.nonce, aria.nonceSz, ad, adSz,
  12991. authTag, authTagSz);
  12992. if (ret != 0) { ERROR_OUT(WC_TEST_RET_ENC_EC(ret),out); }
  12993. printOutput("Ciphertext", cipher, sizeof(cipher));
  12994. printOutput("AuthTag", authTag, sizeof(authTag));
  12995. XMEMSET(plain, 0, sizeof(plain));
  12996. ret = wc_AriaDecrypt(&aria, plain, cipher, dataSz,
  12997. (byte *)aria.nonce, aria.nonceSz, ad, adSz,
  12998. authTag, authTagSz);
  12999. if (ret != 0) { ERROR_OUT(WC_TEST_RET_ENC_EC(ret),out); }
  13000. printOutput("Plaintext", plain, sizeof(plain));
  13001. if (XMEMCMP(plain, data, dataSz) != 0)
  13002. ERROR_OUT(WC_TEST_RET_ENC_NC,out);
  13003. out:
  13004. if (ret != 0) { wc_AriaFreeCrypt(&aria); }
  13005. else { ret = wc_AriaFreeCrypt(&aria); }
  13006. return ret;
  13007. }
  13008. #endif /* HAVE_ARIA */
  13009. #ifdef HAVE_CAMELLIA
  13010. enum {
  13011. CAM_ECB_ENC, CAM_ECB_DEC, CAM_CBC_ENC, CAM_CBC_DEC
  13012. };
  13013. typedef struct {
  13014. int type;
  13015. const byte* plaintext;
  13016. const byte* iv;
  13017. const byte* ciphertext;
  13018. const byte* key;
  13019. word32 keySz;
  13020. int errorCode;
  13021. } test_vector_t;
  13022. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t camellia_test(void)
  13023. {
  13024. /* Camellia ECB Test Plaintext */
  13025. WOLFSSL_SMALL_STACK_STATIC const byte pte[] =
  13026. {
  13027. 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef,
  13028. 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10
  13029. };
  13030. /* Camellia ECB Test Initialization Vector */
  13031. WOLFSSL_SMALL_STACK_STATIC const byte ive[] = {0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0};
  13032. /* Test 1: Camellia ECB 128-bit key */
  13033. WOLFSSL_SMALL_STACK_STATIC const byte k1[] =
  13034. {
  13035. 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef,
  13036. 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10
  13037. };
  13038. WOLFSSL_SMALL_STACK_STATIC const byte c1[] =
  13039. {
  13040. 0x67, 0x67, 0x31, 0x38, 0x54, 0x96, 0x69, 0x73,
  13041. 0x08, 0x57, 0x06, 0x56, 0x48, 0xea, 0xbe, 0x43
  13042. };
  13043. /* Test 2: Camellia ECB 192-bit key */
  13044. WOLFSSL_SMALL_STACK_STATIC const byte k2[] =
  13045. {
  13046. 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef,
  13047. 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10,
  13048. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77
  13049. };
  13050. WOLFSSL_SMALL_STACK_STATIC const byte c2[] =
  13051. {
  13052. 0xb4, 0x99, 0x34, 0x01, 0xb3, 0xe9, 0x96, 0xf8,
  13053. 0x4e, 0xe5, 0xce, 0xe7, 0xd7, 0x9b, 0x09, 0xb9
  13054. };
  13055. /* Test 3: Camellia ECB 256-bit key */
  13056. WOLFSSL_SMALL_STACK_STATIC const byte k3[] =
  13057. {
  13058. 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef,
  13059. 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10,
  13060. 0x00, 0x11, 0x22, 0x33, 0x44, 0x55, 0x66, 0x77,
  13061. 0x88, 0x99, 0xaa, 0xbb, 0xcc, 0xdd, 0xee, 0xff
  13062. };
  13063. WOLFSSL_SMALL_STACK_STATIC const byte c3[] =
  13064. {
  13065. 0x9a, 0xcc, 0x23, 0x7d, 0xff, 0x16, 0xd7, 0x6c,
  13066. 0x20, 0xef, 0x7c, 0x91, 0x9e, 0x3a, 0x75, 0x09
  13067. };
  13068. /* Camellia CBC Test Plaintext */
  13069. WOLFSSL_SMALL_STACK_STATIC const byte ptc[] =
  13070. {
  13071. 0x6B, 0xC1, 0xBE, 0xE2, 0x2E, 0x40, 0x9F, 0x96,
  13072. 0xE9, 0x3D, 0x7E, 0x11, 0x73, 0x93, 0x17, 0x2A
  13073. };
  13074. /* Camellia CBC Test Initialization Vector */
  13075. WOLFSSL_SMALL_STACK_STATIC const byte ivc[] =
  13076. {
  13077. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  13078. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  13079. };
  13080. /* Test 4: Camellia-CBC 128-bit key */
  13081. WOLFSSL_SMALL_STACK_STATIC const byte k4[] =
  13082. {
  13083. 0x2B, 0x7E, 0x15, 0x16, 0x28, 0xAE, 0xD2, 0xA6,
  13084. 0xAB, 0xF7, 0x15, 0x88, 0x09, 0xCF, 0x4F, 0x3C
  13085. };
  13086. WOLFSSL_SMALL_STACK_STATIC const byte c4[] =
  13087. {
  13088. 0x16, 0x07, 0xCF, 0x49, 0x4B, 0x36, 0xBB, 0xF0,
  13089. 0x0D, 0xAE, 0xB0, 0xB5, 0x03, 0xC8, 0x31, 0xAB
  13090. };
  13091. /* Test 5: Camellia-CBC 192-bit key */
  13092. WOLFSSL_SMALL_STACK_STATIC const byte k5[] =
  13093. {
  13094. 0x8E, 0x73, 0xB0, 0xF7, 0xDA, 0x0E, 0x64, 0x52,
  13095. 0xC8, 0x10, 0xF3, 0x2B, 0x80, 0x90, 0x79, 0xE5,
  13096. 0x62, 0xF8, 0xEA, 0xD2, 0x52, 0x2C, 0x6B, 0x7B
  13097. };
  13098. WOLFSSL_SMALL_STACK_STATIC const byte c5[] =
  13099. {
  13100. 0x2A, 0x48, 0x30, 0xAB, 0x5A, 0xC4, 0xA1, 0xA2,
  13101. 0x40, 0x59, 0x55, 0xFD, 0x21, 0x95, 0xCF, 0x93
  13102. };
  13103. /* Test 6: CBC 256-bit key */
  13104. WOLFSSL_SMALL_STACK_STATIC const byte k6[] =
  13105. {
  13106. 0x60, 0x3D, 0xEB, 0x10, 0x15, 0xCA, 0x71, 0xBE,
  13107. 0x2B, 0x73, 0xAE, 0xF0, 0x85, 0x7D, 0x77, 0x81,
  13108. 0x1F, 0x35, 0x2C, 0x07, 0x3B, 0x61, 0x08, 0xD7,
  13109. 0x2D, 0x98, 0x10, 0xA3, 0x09, 0x14, 0xDF, 0xF4
  13110. };
  13111. WOLFSSL_SMALL_STACK_STATIC const byte c6[] =
  13112. {
  13113. 0xE6, 0xCF, 0xA3, 0x5F, 0xC0, 0x2B, 0x13, 0x4A,
  13114. 0x4D, 0x2C, 0x0B, 0x67, 0x37, 0xAC, 0x3E, 0xDA
  13115. };
  13116. byte out[CAMELLIA_BLOCK_SIZE];
  13117. Camellia cam;
  13118. WOLFSSL_SMALL_STACK_STATIC const test_vector_t testVectors[] =
  13119. {
  13120. {CAM_ECB_ENC, pte, ive, c1, k1, sizeof(k1), -114},
  13121. {CAM_ECB_ENC, pte, ive, c2, k2, sizeof(k2), -115},
  13122. {CAM_ECB_ENC, pte, ive, c3, k3, sizeof(k3), -116},
  13123. {CAM_ECB_DEC, pte, ive, c1, k1, sizeof(k1), -117},
  13124. {CAM_ECB_DEC, pte, ive, c2, k2, sizeof(k2), -118},
  13125. {CAM_ECB_DEC, pte, ive, c3, k3, sizeof(k3), -119},
  13126. {CAM_CBC_ENC, ptc, ivc, c4, k4, sizeof(k4), -120},
  13127. {CAM_CBC_ENC, ptc, ivc, c5, k5, sizeof(k5), -121},
  13128. {CAM_CBC_ENC, ptc, ivc, c6, k6, sizeof(k6), -122},
  13129. {CAM_CBC_DEC, ptc, ivc, c4, k4, sizeof(k4), -123},
  13130. {CAM_CBC_DEC, ptc, ivc, c5, k5, sizeof(k5), -124},
  13131. {CAM_CBC_DEC, ptc, ivc, c6, k6, sizeof(k6), -125}
  13132. };
  13133. int i, testsSz;
  13134. int ret;
  13135. WOLFSSL_ENTER("camellia_test");
  13136. testsSz = sizeof(testVectors)/sizeof(test_vector_t);
  13137. for (i = 0; i < testsSz; i++) {
  13138. if (wc_CamelliaSetKey(&cam, testVectors[i].key, testVectors[i].keySz,
  13139. testVectors[i].iv) != 0)
  13140. return testVectors[i].errorCode;
  13141. switch (testVectors[i].type) {
  13142. case CAM_ECB_ENC:
  13143. ret = wc_CamelliaEncryptDirect(&cam, out,
  13144. testVectors[i].plaintext);
  13145. if (ret != 0 || XMEMCMP(out, testVectors[i].ciphertext,
  13146. CAMELLIA_BLOCK_SIZE))
  13147. return testVectors[i].errorCode;
  13148. break;
  13149. case CAM_ECB_DEC:
  13150. ret = wc_CamelliaDecryptDirect(&cam, out,
  13151. testVectors[i].ciphertext);
  13152. if (ret != 0 || XMEMCMP(out, testVectors[i].plaintext,
  13153. CAMELLIA_BLOCK_SIZE))
  13154. return testVectors[i].errorCode;
  13155. break;
  13156. case CAM_CBC_ENC:
  13157. ret = wc_CamelliaCbcEncrypt(&cam, out, testVectors[i].plaintext,
  13158. CAMELLIA_BLOCK_SIZE);
  13159. if (ret != 0 || XMEMCMP(out, testVectors[i].ciphertext,
  13160. CAMELLIA_BLOCK_SIZE))
  13161. return testVectors[i].errorCode;
  13162. break;
  13163. case CAM_CBC_DEC:
  13164. ret = wc_CamelliaCbcDecrypt(&cam, out,
  13165. testVectors[i].ciphertext, CAMELLIA_BLOCK_SIZE);
  13166. if (ret != 0 || XMEMCMP(out, testVectors[i].plaintext,
  13167. CAMELLIA_BLOCK_SIZE))
  13168. return testVectors[i].errorCode;
  13169. break;
  13170. default:
  13171. break;
  13172. }
  13173. }
  13174. /* Setting the IV and checking it was actually set. */
  13175. ret = wc_CamelliaSetIV(&cam, ivc);
  13176. if (ret != 0)
  13177. return WC_TEST_RET_ENC_EC(ret);
  13178. if (XMEMCMP(cam.reg, ivc, CAMELLIA_BLOCK_SIZE) != 0)
  13179. return WC_TEST_RET_ENC_NC;
  13180. /* Setting the IV to NULL should be same as all zeros IV */
  13181. ret = wc_CamelliaSetIV(&cam, NULL);
  13182. if (ret != 0)
  13183. return WC_TEST_RET_ENC_EC(ret);
  13184. if (XMEMCMP(cam.reg, ive, CAMELLIA_BLOCK_SIZE) != 0)
  13185. return WC_TEST_RET_ENC_NC;
  13186. /* First parameter should never be null */
  13187. if (wc_CamelliaSetIV(NULL, NULL) == 0)
  13188. return WC_TEST_RET_ENC_NC;
  13189. /* First parameter should never be null, check it fails */
  13190. if (wc_CamelliaSetKey(NULL, k1, sizeof(k1), NULL) == 0)
  13191. return WC_TEST_RET_ENC_NC;
  13192. /* Key should have a size of 16, 24, or 32 */
  13193. if (wc_CamelliaSetKey(&cam, k1, 0, NULL) == 0)
  13194. return WC_TEST_RET_ENC_NC;
  13195. return 0;
  13196. }
  13197. #endif /* HAVE_CAMELLIA */
  13198. #ifdef WOLFSSL_SM4
  13199. #ifdef WOLFSSL_SM4_ECB
  13200. static int sm4_ecb_test(void)
  13201. {
  13202. /* draft-ribose-cfrg-sm4-10 A.2.1.1 */
  13203. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  13204. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  13205. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  13206. };
  13207. WOLFSSL_SMALL_STACK_STATIC const byte p1[] = {
  13208. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB,
  13209. 0xCC, 0xCC, 0xCC, 0xCC, 0xDD, 0xDD, 0xDD, 0xDD,
  13210. 0xEE, 0xEE, 0xEE, 0xEE, 0xFF, 0xFF, 0xFF, 0xFF,
  13211. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB
  13212. };
  13213. WOLFSSL_SMALL_STACK_STATIC const byte c1_ecb[] = {
  13214. 0x5E, 0xC8, 0x14, 0x3D, 0xE5, 0x09, 0xCF, 0xF7,
  13215. 0xB5, 0x17, 0x9F, 0x8F, 0x47, 0x4B, 0x86, 0x19,
  13216. 0x2F, 0x1D, 0x30, 0x5A, 0x7F, 0xB1, 0x7D, 0xF9,
  13217. 0x85, 0xF8, 0x1C, 0x84, 0x82, 0x19, 0x23, 0x04
  13218. };
  13219. wc_Sm4 sm4;
  13220. byte enc[SM4_BLOCK_SIZE * 4];
  13221. byte dec[SM4_BLOCK_SIZE * 4];
  13222. int ret;
  13223. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  13224. if (ret != 0)
  13225. return WC_TEST_RET_ENC_EC(ret);
  13226. /* Encrypt and decrypt with ECB. */
  13227. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  13228. if (ret != 0)
  13229. return WC_TEST_RET_ENC_EC(ret);
  13230. ret = wc_Sm4EcbEncrypt(&sm4, enc, p1, sizeof(p1));
  13231. if (ret != 0)
  13232. return WC_TEST_RET_ENC_EC(ret);
  13233. if (XMEMCMP(enc, c1_ecb, sizeof(c1_ecb)) != 0)
  13234. return WC_TEST_RET_ENC_NC;
  13235. ret = wc_Sm4EcbDecrypt(&sm4, dec, enc, sizeof(c1_ecb));
  13236. if (ret != 0)
  13237. return WC_TEST_RET_ENC_EC(ret);
  13238. if (XMEMCMP(dec, p1, sizeof(p1)) != 0)
  13239. return WC_TEST_RET_ENC_NC;
  13240. wc_Sm4Free(&sm4);
  13241. return 0;
  13242. }
  13243. #endif
  13244. #ifdef WOLFSSL_SM4_CBC
  13245. static int sm4_cbc_test(void)
  13246. {
  13247. /* draft-ribose-cfrg-sm4-10 A.2.2.1 */
  13248. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  13249. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  13250. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  13251. };
  13252. WOLFSSL_SMALL_STACK_STATIC const byte p1[] = {
  13253. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB,
  13254. 0xCC, 0xCC, 0xCC, 0xCC, 0xDD, 0xDD, 0xDD, 0xDD,
  13255. 0xEE, 0xEE, 0xEE, 0xEE, 0xFF, 0xFF, 0xFF, 0xFF,
  13256. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB
  13257. };
  13258. WOLFSSL_SMALL_STACK_STATIC const byte i1[] = {
  13259. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  13260. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  13261. };
  13262. WOLFSSL_SMALL_STACK_STATIC const byte c1_cbc[] = {
  13263. 0x78, 0xEB, 0xB1, 0x1C, 0xC4, 0x0B, 0x0A, 0x48,
  13264. 0x31, 0x2A, 0xAE, 0xB2, 0x04, 0x02, 0x44, 0xCB,
  13265. 0x4C, 0xB7, 0x01, 0x69, 0x51, 0x90, 0x92, 0x26,
  13266. 0x97, 0x9B, 0x0D, 0x15, 0xDC, 0x6A, 0x8F, 0x6D
  13267. };
  13268. wc_Sm4 sm4;
  13269. byte enc[SM4_BLOCK_SIZE * 4];
  13270. byte dec[SM4_BLOCK_SIZE * 4];
  13271. int ret;
  13272. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  13273. if (ret != 0)
  13274. return WC_TEST_RET_ENC_EC(ret);
  13275. /* Encrypt and decrypt with CBC. */
  13276. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  13277. if (ret != 0)
  13278. return WC_TEST_RET_ENC_EC(ret);
  13279. ret = wc_Sm4SetIV(&sm4, i1);
  13280. if (ret != 0)
  13281. return WC_TEST_RET_ENC_EC(ret);
  13282. ret = wc_Sm4CbcEncrypt(&sm4, enc, p1, sizeof(p1));
  13283. if (ret != 0)
  13284. return WC_TEST_RET_ENC_EC(ret);
  13285. if (XMEMCMP(enc, c1_cbc, sizeof(c1_cbc)) != 0)
  13286. return WC_TEST_RET_ENC_NC;
  13287. ret = wc_Sm4SetIV(&sm4, i1);
  13288. if (ret != 0)
  13289. return WC_TEST_RET_ENC_EC(ret);
  13290. ret = wc_Sm4CbcDecrypt(&sm4, dec, enc, sizeof(c1_cbc));
  13291. if (ret != 0)
  13292. return WC_TEST_RET_ENC_EC(ret);
  13293. if (XMEMCMP(dec, p1, sizeof(p1)) != 0)
  13294. return WC_TEST_RET_ENC_NC;
  13295. /* Encrypt and decrypt in-place with CBC. */
  13296. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  13297. if (ret != 0)
  13298. return WC_TEST_RET_ENC_EC(ret);
  13299. ret = wc_Sm4SetIV(&sm4, i1);
  13300. if (ret != 0)
  13301. return WC_TEST_RET_ENC_EC(ret);
  13302. XMEMCPY(enc, p1, sizeof(p1));
  13303. ret = wc_Sm4CbcEncrypt(&sm4, enc, enc, sizeof(p1));
  13304. if (ret != 0)
  13305. return WC_TEST_RET_ENC_EC(ret);
  13306. if (XMEMCMP(enc, c1_cbc, sizeof(c1_cbc)) != 0)
  13307. return WC_TEST_RET_ENC_NC;
  13308. ret = wc_Sm4SetIV(&sm4, i1);
  13309. if (ret != 0)
  13310. return WC_TEST_RET_ENC_EC(ret);
  13311. ret = wc_Sm4CbcDecrypt(&sm4, enc, enc, sizeof(c1_cbc));
  13312. if (ret != 0)
  13313. return WC_TEST_RET_ENC_EC(ret);
  13314. if (XMEMCMP(enc, p1, sizeof(p1)) != 0)
  13315. return WC_TEST_RET_ENC_NC;
  13316. wc_Sm4Free(&sm4);
  13317. return 0;
  13318. }
  13319. #endif
  13320. #ifdef WOLFSSL_SM4_CTR
  13321. static int sm4_ctr_test(void)
  13322. {
  13323. /* draft-ribose-cfrg-sm4-10 A.2.5.1 */
  13324. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  13325. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  13326. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  13327. };
  13328. WOLFSSL_SMALL_STACK_STATIC const byte i1[] = {
  13329. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  13330. 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F
  13331. };
  13332. WOLFSSL_SMALL_STACK_STATIC const byte p2[] = {
  13333. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA,
  13334. 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB,
  13335. 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC,
  13336. 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD,
  13337. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  13338. 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
  13339. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA,
  13340. 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB
  13341. };
  13342. WOLFSSL_SMALL_STACK_STATIC const byte c2_ctr[] = {
  13343. 0xAC, 0x32, 0x36, 0xCB, 0x97, 0x0C, 0xC2, 0x07,
  13344. 0x91, 0x36, 0x4C, 0x39, 0x5A, 0x13, 0x42, 0xD1,
  13345. 0xA3, 0xCB, 0xC1, 0x87, 0x8C, 0x6F, 0x30, 0xCD,
  13346. 0x07, 0x4C, 0xCE, 0x38, 0x5C, 0xDD, 0x70, 0xC7,
  13347. 0xF2, 0x34, 0xBC, 0x0E, 0x24, 0xC1, 0x19, 0x80,
  13348. 0xFD, 0x12, 0x86, 0x31, 0x0C, 0xE3, 0x7B, 0x92,
  13349. 0x6E, 0x02, 0xFC, 0xD0, 0xFA, 0xA0, 0xBA, 0xF3,
  13350. 0x8B, 0x29, 0x33, 0x85, 0x1D, 0x82, 0x45, 0x14
  13351. };
  13352. wc_Sm4 sm4;
  13353. byte enc[SM4_BLOCK_SIZE * 4];
  13354. byte dec[SM4_BLOCK_SIZE * 4];
  13355. int chunk;
  13356. int i;
  13357. int ret;
  13358. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  13359. if (ret != 0)
  13360. return WC_TEST_RET_ENC_EC(ret);
  13361. /* Encrypt and decrypt using encrypt with CTR. */
  13362. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  13363. if (ret != 0)
  13364. return WC_TEST_RET_ENC_EC(ret);
  13365. ret = wc_Sm4SetIV(&sm4, i1);
  13366. if (ret != 0)
  13367. return WC_TEST_RET_ENC_EC(ret);
  13368. ret = wc_Sm4CtrEncrypt(&sm4, enc, p2, sizeof(p2));
  13369. if (ret != 0)
  13370. return WC_TEST_RET_ENC_EC(ret);
  13371. if (XMEMCMP(enc, c2_ctr, sizeof(c2_ctr)) != 0)
  13372. return WC_TEST_RET_ENC_NC;
  13373. ret = wc_Sm4SetIV(&sm4, i1);
  13374. if (ret != 0)
  13375. return WC_TEST_RET_ENC_EC(ret);
  13376. ret = wc_Sm4CtrEncrypt(&sm4, dec, enc, sizeof(c2_ctr));
  13377. if (ret != 0)
  13378. return WC_TEST_RET_ENC_EC(ret);
  13379. if (XMEMCMP(dec, p2, sizeof(p2)) != 0)
  13380. return WC_TEST_RET_ENC_NC;
  13381. for (chunk = 1; chunk <= SM4_BLOCK_SIZE + 1; chunk++) {
  13382. ret = wc_Sm4SetIV(&sm4, i1);
  13383. if (ret != 0)
  13384. return WC_TEST_RET_ENC_I(chunk);
  13385. XMEMSET(enc, 0, sizeof(enc));
  13386. for (i = 0; i + chunk <= (int)sizeof(p2); i += chunk) {
  13387. ret = wc_Sm4CtrEncrypt(&sm4, enc + i, p2 + i, chunk);
  13388. if (ret != 0)
  13389. return WC_TEST_RET_ENC_I(i);
  13390. }
  13391. if (i < (int)sizeof(p2)) {
  13392. ret = wc_Sm4CtrEncrypt(&sm4, enc + i, p2 + i, sizeof(p2) - i);
  13393. if (ret != 0)
  13394. return WC_TEST_RET_ENC_I(chunk);
  13395. }
  13396. if (XMEMCMP(enc, c2_ctr, sizeof(c2_ctr)) != 0)
  13397. return WC_TEST_RET_ENC_I(chunk);
  13398. }
  13399. wc_Sm4Free(&sm4);
  13400. return 0;
  13401. }
  13402. #endif
  13403. #ifdef WOLFSSL_SM4_GCM
  13404. static int sm4_gcm_test(void)
  13405. {
  13406. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  13407. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  13408. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  13409. };
  13410. WOLFSSL_SMALL_STACK_STATIC const byte p1[] = {
  13411. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB,
  13412. 0xCC, 0xCC, 0xCC, 0xCC, 0xDD, 0xDD, 0xDD, 0xDD,
  13413. 0xEE, 0xEE, 0xEE, 0xEE, 0xFF, 0xFF, 0xFF, 0xFF,
  13414. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB
  13415. };
  13416. WOLFSSL_SMALL_STACK_STATIC const byte i1[] = {
  13417. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  13418. 0x08, 0x09, 0x0A, 0x0B
  13419. };
  13420. WOLFSSL_SMALL_STACK_STATIC const byte a1[] = {
  13421. 0xFF, 0xEE, 0xDD
  13422. };
  13423. WOLFSSL_SMALL_STACK_STATIC const byte tag1[] = {
  13424. 0x83, 0xb2, 0x91, 0xcf, 0x22, 0xc9, 0x5f, 0x89,
  13425. 0xde, 0x3d, 0x52, 0x8d, 0xd7, 0x13, 0x50, 0x89
  13426. };
  13427. WOLFSSL_SMALL_STACK_STATIC const byte c1[] = {
  13428. 0xff, 0x8b, 0xb2, 0x3b, 0x0a, 0x0a, 0x12, 0xa4,
  13429. 0xa8, 0x4c, 0x4f, 0x67, 0x06, 0x81, 0xbb, 0x88,
  13430. 0x66, 0x17, 0xc7, 0x43, 0xbf, 0xae, 0x41, 0x40,
  13431. 0xec, 0x1e, 0x03, 0x85, 0x2b, 0x56, 0xa8, 0xc0
  13432. };
  13433. /* RFC8998 A.1. */
  13434. WOLFSSL_SMALL_STACK_STATIC const byte i2[] = {
  13435. 0x00, 0x00, 0x12, 0x34, 0x56, 0x78, 0x00, 0x00,
  13436. 0x00, 0x00, 0xAB, 0xCD
  13437. };
  13438. WOLFSSL_SMALL_STACK_STATIC const byte k2[] = {
  13439. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  13440. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  13441. };
  13442. WOLFSSL_SMALL_STACK_STATIC const byte p2[] = {
  13443. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA,
  13444. 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB,
  13445. 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC,
  13446. 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD,
  13447. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  13448. 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
  13449. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  13450. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA
  13451. };
  13452. WOLFSSL_SMALL_STACK_STATIC const byte a2[] = {
  13453. 0xFE, 0xED, 0xFA, 0xCE, 0xDE, 0xAD, 0xBE, 0xEF,
  13454. 0xFE, 0xED, 0xFA, 0xCE, 0xDE, 0xAD, 0xBE, 0xEF,
  13455. 0xAB, 0xAD, 0xDA, 0xD2
  13456. };
  13457. WOLFSSL_SMALL_STACK_STATIC const byte c2[] = {
  13458. 0x17, 0xF3, 0x99, 0xF0, 0x8C, 0x67, 0xD5, 0xEE,
  13459. 0x19, 0xD0, 0xDC, 0x99, 0x69, 0xC4, 0xBB, 0x7D,
  13460. 0x5F, 0xD4, 0x6F, 0xD3, 0x75, 0x64, 0x89, 0x06,
  13461. 0x91, 0x57, 0xB2, 0x82, 0xBB, 0x20, 0x07, 0x35,
  13462. 0xD8, 0x27, 0x10, 0xCA, 0x5C, 0x22, 0xF0, 0xCC,
  13463. 0xFA, 0x7C, 0xBF, 0x93, 0xD4, 0x96, 0xAC, 0x15,
  13464. 0xA5, 0x68, 0x34, 0xCB, 0xCF, 0x98, 0xC3, 0x97,
  13465. 0xB4, 0x02, 0x4A, 0x26, 0x91, 0x23, 0x3B, 0x8D
  13466. };
  13467. WOLFSSL_SMALL_STACK_STATIC const byte tag2[] = {
  13468. 0x83, 0xDE, 0x35, 0x41, 0xE4, 0xC2, 0xB5, 0x81,
  13469. 0x77, 0xE0, 0x65, 0xA9, 0xBF, 0x7B, 0x62, 0xEC
  13470. };
  13471. wc_Sm4 sm4;
  13472. byte enc[SM4_BLOCK_SIZE * 4];
  13473. byte dec[SM4_BLOCK_SIZE * 4];
  13474. byte tag[SM4_BLOCK_SIZE];
  13475. int ret;
  13476. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  13477. if (ret != 0)
  13478. return WC_TEST_RET_ENC_EC(ret);
  13479. /* Encrypt and decrypt using encrypt with GCM. */
  13480. ret = wc_Sm4GcmSetKey(&sm4, k1, sizeof(k1));
  13481. if (ret != 0)
  13482. return WC_TEST_RET_ENC_EC(ret);
  13483. ret = wc_Sm4GcmEncrypt(&sm4, enc, p1, sizeof(p1), i1, sizeof(i1), tag,
  13484. sizeof(tag), a1, sizeof(a1));
  13485. if (ret != 0)
  13486. return WC_TEST_RET_ENC_EC(ret);
  13487. if (XMEMCMP(enc, c1, sizeof(c1)) != 0)
  13488. return WC_TEST_RET_ENC_NC;
  13489. if (XMEMCMP(tag, tag1, sizeof(tag1)) != 0)
  13490. return WC_TEST_RET_ENC_NC;
  13491. ret = wc_Sm4GcmDecrypt(&sm4, dec, enc, sizeof(c1), i1, sizeof(i1), tag,
  13492. sizeof(tag), a1, sizeof(a1));
  13493. if (ret != 0)
  13494. return WC_TEST_RET_ENC_EC(ret);
  13495. if (XMEMCMP(dec, p1, sizeof(p1)) != 0)
  13496. return WC_TEST_RET_ENC_NC;
  13497. /* RFC8998 test vector. */
  13498. ret = wc_Sm4GcmSetKey(&sm4, k2, sizeof(k2));
  13499. if (ret != 0)
  13500. return WC_TEST_RET_ENC_EC(ret);
  13501. ret = wc_Sm4GcmEncrypt(&sm4, enc, p2, sizeof(p2), i2, sizeof(i2), tag,
  13502. sizeof(tag), a2, sizeof(a2));
  13503. if (ret != 0)
  13504. return WC_TEST_RET_ENC_EC(ret);
  13505. if (XMEMCMP(enc, c2, sizeof(c2)) != 0)
  13506. return WC_TEST_RET_ENC_NC;
  13507. if (XMEMCMP(tag, tag2, sizeof(tag2)) != 0)
  13508. return WC_TEST_RET_ENC_NC;
  13509. ret = wc_Sm4GcmDecrypt(&sm4, dec, enc, sizeof(c2), i2, sizeof(i2), tag,
  13510. sizeof(tag), a2, sizeof(a2));
  13511. if (ret != 0)
  13512. return WC_TEST_RET_ENC_EC(ret);
  13513. if (XMEMCMP(dec, p2, sizeof(p2)) != 0)
  13514. return WC_TEST_RET_ENC_NC;
  13515. wc_Sm4Free(&sm4);
  13516. return 0;
  13517. }
  13518. #endif
  13519. #ifdef WOLFSSL_SM4_CCM
  13520. static int sm4_ccm_test(void)
  13521. {
  13522. WOLFSSL_SMALL_STACK_STATIC const byte k1[] = {
  13523. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  13524. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  13525. };
  13526. WOLFSSL_SMALL_STACK_STATIC const byte p1[] = {
  13527. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB,
  13528. 0xCC, 0xCC, 0xCC, 0xCC, 0xDD, 0xDD, 0xDD, 0xDD,
  13529. 0xEE, 0xEE, 0xEE, 0xEE, 0xFF, 0xFF, 0xFF, 0xFF,
  13530. 0xAA, 0xAA, 0xAA, 0xAA, 0xBB, 0xBB, 0xBB, 0xBB
  13531. };
  13532. WOLFSSL_SMALL_STACK_STATIC const byte i1[] = {
  13533. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  13534. 0x08, 0x09, 0x0A, 0x0B
  13535. };
  13536. WOLFSSL_SMALL_STACK_STATIC const byte a1[] = {
  13537. 0xFF, 0xEE, 0xDD
  13538. };
  13539. WOLFSSL_SMALL_STACK_STATIC const byte tag1[] = {
  13540. 0x9a, 0x98, 0x04, 0xb6, 0x0f, 0x19, 0x4a, 0x46,
  13541. 0xba, 0xed, 0xe6, 0x89, 0x69, 0x34, 0xad, 0x61
  13542. };
  13543. WOLFSSL_SMALL_STACK_STATIC const byte c1[] = {
  13544. 0xbd, 0xc0, 0x72, 0x60, 0xda, 0x2d, 0x11, 0xdc,
  13545. 0x66, 0x33, 0xcc, 0xec, 0xb2, 0xf4, 0x53, 0x59,
  13546. 0x9e, 0xb1, 0xb3, 0x6b, 0x1f, 0x1c, 0xfb, 0x29,
  13547. 0xf5, 0x37, 0xfc, 0x00, 0xf2, 0x4e, 0x70, 0x6f
  13548. };
  13549. /* RFC8998 A.1. */
  13550. WOLFSSL_SMALL_STACK_STATIC const byte i2[] = {
  13551. 0x00, 0x00, 0x12, 0x34, 0x56, 0x78, 0x00, 0x00,
  13552. 0x00, 0x00, 0xAB, 0xCD
  13553. };
  13554. WOLFSSL_SMALL_STACK_STATIC const byte k2[] = {
  13555. 0x01, 0x23, 0x45, 0x67, 0x89, 0xAB, 0xCD, 0xEF,
  13556. 0xFE, 0xDC, 0xBA, 0x98, 0x76, 0x54, 0x32, 0x10
  13557. };
  13558. WOLFSSL_SMALL_STACK_STATIC const byte p2[] = {
  13559. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA,
  13560. 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB, 0xBB,
  13561. 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC, 0xCC,
  13562. 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD, 0xDD,
  13563. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  13564. 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF,
  13565. 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE, 0xEE,
  13566. 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA, 0xAA
  13567. };
  13568. WOLFSSL_SMALL_STACK_STATIC const byte a2[] = {
  13569. 0xFE, 0xED, 0xFA, 0xCE, 0xDE, 0xAD, 0xBE, 0xEF,
  13570. 0xFE, 0xED, 0xFA, 0xCE, 0xDE, 0xAD, 0xBE, 0xEF,
  13571. 0xAB, 0xAD, 0xDA, 0xD2
  13572. };
  13573. WOLFSSL_SMALL_STACK_STATIC const byte c2[] = {
  13574. 0x48, 0xAF, 0x93, 0x50, 0x1F, 0xA6, 0x2A, 0xDB,
  13575. 0xCD, 0x41, 0x4C, 0xCE, 0x60, 0x34, 0xD8, 0x95,
  13576. 0xDD, 0xA1, 0xBF, 0x8F, 0x13, 0x2F, 0x04, 0x20,
  13577. 0x98, 0x66, 0x15, 0x72, 0xE7, 0x48, 0x30, 0x94,
  13578. 0xFD, 0x12, 0xE5, 0x18, 0xCE, 0x06, 0x2C, 0x98,
  13579. 0xAC, 0xEE, 0x28, 0xD9, 0x5D, 0xF4, 0x41, 0x6B,
  13580. 0xED, 0x31, 0xA2, 0xF0, 0x44, 0x76, 0xC1, 0x8B,
  13581. 0xB4, 0x0C, 0x84, 0xA7, 0x4B, 0x97, 0xDC, 0x5B
  13582. };
  13583. WOLFSSL_SMALL_STACK_STATIC const byte tag2[] = {
  13584. 0x16, 0x84, 0x2D, 0x4F, 0xA1, 0x86, 0xF5, 0x6A,
  13585. 0xB3, 0x32, 0x56, 0x97, 0x1F, 0xA1, 0x10, 0xF4
  13586. };
  13587. wc_Sm4 sm4;
  13588. byte enc[SM4_BLOCK_SIZE * 4];
  13589. byte dec[SM4_BLOCK_SIZE * 4];
  13590. byte tag[SM4_BLOCK_SIZE];
  13591. int ret;
  13592. ret = wc_Sm4Init(&sm4, NULL, INVALID_DEVID);
  13593. if (ret != 0)
  13594. return -6720;
  13595. /* Encrypt and decrypt using encrypt with CCM. */
  13596. ret = wc_Sm4SetKey(&sm4, k1, sizeof(k1));
  13597. if (ret != 0)
  13598. return WC_TEST_RET_ENC_EC(ret);
  13599. ret = wc_Sm4CcmEncrypt(&sm4, enc, p1, sizeof(p1), i1, sizeof(i1), tag,
  13600. sizeof(tag), a1, sizeof(a1));
  13601. if (ret != 0)
  13602. return WC_TEST_RET_ENC_EC(ret);
  13603. if (XMEMCMP(enc, c1, sizeof(c1)) != 0)
  13604. return WC_TEST_RET_ENC_NC;
  13605. if (XMEMCMP(tag, tag1, sizeof(tag1)) != 0)
  13606. return WC_TEST_RET_ENC_NC;
  13607. ret = wc_Sm4CcmDecrypt(&sm4, dec, enc, sizeof(c1), i1, sizeof(i1), tag,
  13608. sizeof(tag), a1, sizeof(a1));
  13609. if (ret != 0)
  13610. return WC_TEST_RET_ENC_EC(ret);
  13611. if (XMEMCMP(dec, p1, sizeof(p1)) != 0)
  13612. return WC_TEST_RET_ENC_NC;
  13613. /* RFC8998 test vector. */
  13614. ret = wc_Sm4SetKey(&sm4, k2, sizeof(k2));
  13615. if (ret != 0)
  13616. return WC_TEST_RET_ENC_EC(ret);
  13617. ret = wc_Sm4CcmEncrypt(&sm4, enc, p2, sizeof(p2), i2, sizeof(i2), tag,
  13618. sizeof(tag), a2, sizeof(a2));
  13619. if (ret != 0)
  13620. return WC_TEST_RET_ENC_EC(ret);
  13621. if (XMEMCMP(enc, c2, sizeof(c2)) != 0)
  13622. return WC_TEST_RET_ENC_NC;
  13623. if (XMEMCMP(tag, tag2, sizeof(tag2)) != 0)
  13624. return WC_TEST_RET_ENC_NC;
  13625. ret = wc_Sm4CcmDecrypt(&sm4, dec, enc, sizeof(c2), i2, sizeof(i2), tag,
  13626. sizeof(tag), a2, sizeof(a2));
  13627. if (ret != 0)
  13628. return WC_TEST_RET_ENC_EC(ret);
  13629. if (XMEMCMP(dec, p2, sizeof(p2)) != 0)
  13630. return WC_TEST_RET_ENC_NC;
  13631. wc_Sm4Free(&sm4);
  13632. return 0;
  13633. }
  13634. #endif
  13635. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sm4_test(void)
  13636. {
  13637. wc_test_ret_t ret;
  13638. WOLFSSL_ENTER("sm4_test");
  13639. #ifdef WOLFSSL_SM4_ECB
  13640. ret = sm4_ecb_test();
  13641. if (ret != 0)
  13642. return ret;
  13643. #endif
  13644. #ifdef WOLFSSL_SM4_CBC
  13645. ret = sm4_cbc_test();
  13646. if (ret != 0)
  13647. return ret;
  13648. #endif
  13649. #ifdef WOLFSSL_SM4_CTR
  13650. ret = sm4_ctr_test();
  13651. if (ret != 0)
  13652. return ret;
  13653. #endif
  13654. #ifdef WOLFSSL_SM4_GCM
  13655. ret = sm4_gcm_test();
  13656. if (ret != 0)
  13657. return ret;
  13658. #endif
  13659. #ifdef WOLFSSL_SM4_CCM
  13660. ret = sm4_ccm_test();
  13661. if (ret != 0)
  13662. return ret;
  13663. #endif
  13664. return 0;
  13665. }
  13666. #endif
  13667. #ifdef HAVE_XCHACHA
  13668. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha_test(void) {
  13669. WOLFSSL_SMALL_STACK_STATIC const byte Plaintext[] = {
  13670. 0x54, 0x68, 0x65, 0x20, 0x64, 0x68, 0x6f, 0x6c, 0x65, 0x20, 0x28, 0x70, 0x72, 0x6f, 0x6e, 0x6f, /* The dhole (prono */
  13671. 0x75, 0x6e, 0x63, 0x65, 0x64, 0x20, 0x22, 0x64, 0x6f, 0x6c, 0x65, 0x22, 0x29, 0x20, 0x69, 0x73, /* unced "dole") is */
  13672. 0x20, 0x61, 0x6c, 0x73, 0x6f, 0x20, 0x6b, 0x6e, 0x6f, 0x77, 0x6e, 0x20, 0x61, 0x73, 0x20, 0x74, /* also known as t */
  13673. 0x68, 0x65, 0x20, 0x41, 0x73, 0x69, 0x61, 0x74, 0x69, 0x63, 0x20, 0x77, 0x69, 0x6c, 0x64, 0x20, /* he Asiatic wild */
  13674. 0x64, 0x6f, 0x67, 0x2c, 0x20, 0x72, 0x65, 0x64, 0x20, 0x64, 0x6f, 0x67, 0x2c, 0x20, 0x61, 0x6e, /* dog, red dog, an */
  13675. 0x64, 0x20, 0x77, 0x68, 0x69, 0x73, 0x74, 0x6c, 0x69, 0x6e, 0x67, 0x20, 0x64, 0x6f, 0x67, 0x2e, /* d whistling dog. */
  13676. 0x20, 0x49, 0x74, 0x20, 0x69, 0x73, 0x20, 0x61, 0x62, 0x6f, 0x75, 0x74, 0x20, 0x74, 0x68, 0x65, /* It is about the */
  13677. 0x20, 0x73, 0x69, 0x7a, 0x65, 0x20, 0x6f, 0x66, 0x20, 0x61, 0x20, 0x47, 0x65, 0x72, 0x6d, 0x61, /* size of a Germa */
  13678. 0x6e, 0x20, 0x73, 0x68, 0x65, 0x70, 0x68, 0x65, 0x72, 0x64, 0x20, 0x62, 0x75, 0x74, 0x20, 0x6c, /* n shepherd but l */
  13679. 0x6f, 0x6f, 0x6b, 0x73, 0x20, 0x6d, 0x6f, 0x72, 0x65, 0x20, 0x6c, 0x69, 0x6b, 0x65, 0x20, 0x61, /* ooks more like a */
  13680. 0x20, 0x6c, 0x6f, 0x6e, 0x67, 0x2d, 0x6c, 0x65, 0x67, 0x67, 0x65, 0x64, 0x20, 0x66, 0x6f, 0x78, /* long-legged fox */
  13681. 0x2e, 0x20, 0x54, 0x68, 0x69, 0x73, 0x20, 0x68, 0x69, 0x67, 0x68, 0x6c, 0x79, 0x20, 0x65, 0x6c, /* . This highly el */
  13682. 0x75, 0x73, 0x69, 0x76, 0x65, 0x20, 0x61, 0x6e, 0x64, 0x20, 0x73, 0x6b, 0x69, 0x6c, 0x6c, 0x65, /* usive and skille */
  13683. 0x64, 0x20, 0x6a, 0x75, 0x6d, 0x70, 0x65, 0x72, 0x20, 0x69, 0x73, 0x20, 0x63, 0x6c, 0x61, 0x73, /* d jumper is clas */
  13684. 0x73, 0x69, 0x66, 0x69, 0x65, 0x64, 0x20, 0x77, 0x69, 0x74, 0x68, 0x20, 0x77, 0x6f, 0x6c, 0x76, /* sified with wolv */
  13685. 0x65, 0x73, 0x2c, 0x20, 0x63, 0x6f, 0x79, 0x6f, 0x74, 0x65, 0x73, 0x2c, 0x20, 0x6a, 0x61, 0x63, /* es, coyotes, jac */
  13686. 0x6b, 0x61, 0x6c, 0x73, 0x2c, 0x20, 0x61, 0x6e, 0x64, 0x20, 0x66, 0x6f, 0x78, 0x65, 0x73, 0x20, /* kals, and foxes */
  13687. 0x69, 0x6e, 0x20, 0x74, 0x68, 0x65, 0x20, 0x74, 0x61, 0x78, 0x6f, 0x6e, 0x6f, 0x6d, 0x69, 0x63, /* in the taxonomic */
  13688. 0x20, 0x66, 0x61, 0x6d, 0x69, 0x6c, 0x79, 0x20, 0x43, 0x61, 0x6e, 0x69, 0x64, 0x61, 0x65, 0x2e /* family Canidae. */
  13689. };
  13690. WOLFSSL_SMALL_STACK_STATIC const byte Key[] = {
  13691. 0x80, 0x81, 0x82, 0x83, 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  13692. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97, 0x98, 0x99, 0x9a, 0x9b, 0x9c, 0x9d, 0x9e, 0x9f
  13693. };
  13694. WOLFSSL_SMALL_STACK_STATIC const byte IV[] = {
  13695. 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47, 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, /* @ABCDEFGHIJKLMNO */
  13696. 0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x58 }; /* PQRSTUVW */
  13697. WOLFSSL_SMALL_STACK_STATIC const byte Ciphertext[] = {
  13698. 0x45, 0x59, 0xab, 0xba, 0x4e, 0x48, 0xc1, 0x61, 0x02, 0xe8, 0xbb, 0x2c, 0x05, 0xe6, 0x94, 0x7f,
  13699. 0x50, 0xa7, 0x86, 0xde, 0x16, 0x2f, 0x9b, 0x0b, 0x7e, 0x59, 0x2a, 0x9b, 0x53, 0xd0, 0xd4, 0xe9,
  13700. 0x8d, 0x8d, 0x64, 0x10, 0xd5, 0x40, 0xa1, 0xa6, 0x37, 0x5b, 0x26, 0xd8, 0x0d, 0xac, 0xe4, 0xfa,
  13701. 0xb5, 0x23, 0x84, 0xc7, 0x31, 0xac, 0xbf, 0x16, 0xa5, 0x92, 0x3c, 0x0c, 0x48, 0xd3, 0x57, 0x5d,
  13702. 0x4d, 0x0d, 0x2c, 0x67, 0x3b, 0x66, 0x6f, 0xaa, 0x73, 0x10, 0x61, 0x27, 0x77, 0x01, 0x09, 0x3a,
  13703. 0x6b, 0xf7, 0xa1, 0x58, 0xa8, 0x86, 0x42, 0x92, 0xa4, 0x1c, 0x48, 0xe3, 0xa9, 0xb4, 0xc0, 0xda,
  13704. 0xec, 0xe0, 0xf8, 0xd9, 0x8d, 0x0d, 0x7e, 0x05, 0xb3, 0x7a, 0x30, 0x7b, 0xbb, 0x66, 0x33, 0x31,
  13705. 0x64, 0xec, 0x9e, 0x1b, 0x24, 0xea, 0x0d, 0x6c, 0x3f, 0xfd, 0xdc, 0xec, 0x4f, 0x68, 0xe7, 0x44,
  13706. 0x30, 0x56, 0x19, 0x3a, 0x03, 0xc8, 0x10, 0xe1, 0x13, 0x44, 0xca, 0x06, 0xd8, 0xed, 0x8a, 0x2b,
  13707. 0xfb, 0x1e, 0x8d, 0x48, 0xcf, 0xa6, 0xbc, 0x0e, 0xb4, 0xe2, 0x46, 0x4b, 0x74, 0x81, 0x42, 0x40,
  13708. 0x7c, 0x9f, 0x43, 0x1a, 0xee, 0x76, 0x99, 0x60, 0xe1, 0x5b, 0xa8, 0xb9, 0x68, 0x90, 0x46, 0x6e,
  13709. 0xf2, 0x45, 0x75, 0x99, 0x85, 0x23, 0x85, 0xc6, 0x61, 0xf7, 0x52, 0xce, 0x20, 0xf9, 0xda, 0x0c,
  13710. 0x09, 0xab, 0x6b, 0x19, 0xdf, 0x74, 0xe7, 0x6a, 0x95, 0x96, 0x74, 0x46, 0xf8, 0xd0, 0xfd, 0x41,
  13711. 0x5e, 0x7b, 0xee, 0x2a, 0x12, 0xa1, 0x14, 0xc2, 0x0e, 0xb5, 0x29, 0x2a, 0xe7, 0xa3, 0x49, 0xae,
  13712. 0x57, 0x78, 0x20, 0xd5, 0x52, 0x0a, 0x1f, 0x3f, 0xb6, 0x2a, 0x17, 0xce, 0x6a, 0x7e, 0x68, 0xfa,
  13713. 0x7c, 0x79, 0x11, 0x1d, 0x88, 0x60, 0x92, 0x0b, 0xc0, 0x48, 0xef, 0x43, 0xfe, 0x84, 0x48, 0x6c,
  13714. 0xcb, 0x87, 0xc2, 0x5f, 0x0a, 0xe0, 0x45, 0xf0, 0xcc, 0xe1, 0xe7, 0x98, 0x9a, 0x9a, 0xa2, 0x20,
  13715. 0xa2, 0x8b, 0xdd, 0x48, 0x27, 0xe7, 0x51, 0xa2, 0x4a, 0x6d, 0x5c, 0x62, 0xd7, 0x90, 0xa6, 0x63,
  13716. 0x93, 0xb9, 0x31, 0x11, 0xc1, 0xa5, 0x5d, 0xd7, 0x42, 0x1a, 0x10, 0x18, 0x49, 0x74, 0xc7, 0xc5
  13717. };
  13718. wc_test_ret_t ret;
  13719. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  13720. struct ChaCha *chacha = (struct ChaCha *)XMALLOC(sizeof *chacha, HEAP_HINT, DYNAMIC_TYPE_CIPHER);
  13721. byte *buf1 = (byte *)XMALLOC(sizeof Plaintext, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13722. byte *buf2 = (byte *)XMALLOC(sizeof Plaintext, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13723. WOLFSSL_ENTER("XChaCha_test");
  13724. if ((chacha == NULL) || (buf1 == NULL) || (buf2 == NULL))
  13725. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13726. #else
  13727. struct ChaCha chacha[1];
  13728. byte buf1[sizeof Plaintext];
  13729. byte buf2[sizeof Plaintext];
  13730. WOLFSSL_ENTER("XChaCha_test");
  13731. #endif
  13732. ret = wc_XChacha_SetKey(chacha, Key, sizeof Key, IV, sizeof IV, 0);
  13733. if (ret < 0)
  13734. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13735. ret = wc_Chacha_Process(chacha, buf1, Plaintext, sizeof Plaintext);
  13736. if (ret < 0)
  13737. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13738. if (XMEMCMP(buf1, Ciphertext, sizeof Plaintext))
  13739. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13740. ret = wc_XChacha_SetKey(chacha, Key, sizeof Key, IV, sizeof IV, 0);
  13741. if (ret < 0)
  13742. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13743. ret = wc_Chacha_Process(chacha, buf2, buf1, sizeof Plaintext);
  13744. if (ret < 0)
  13745. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13746. if (XMEMCMP(buf2, Plaintext, sizeof Plaintext))
  13747. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13748. out:
  13749. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  13750. if (chacha)
  13751. XFREE(chacha, HEAP_HINT, DYNAMIC_TYPE_CIPHER);
  13752. if (buf1)
  13753. XFREE(buf1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13754. if (buf2)
  13755. XFREE(buf2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13756. #endif
  13757. return ret;
  13758. }
  13759. #endif /* HAVE_XCHACHA */
  13760. #if defined(HAVE_XCHACHA) && defined(HAVE_POLY1305)
  13761. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t XChaCha20Poly1305_test(void) {
  13762. WOLFSSL_SMALL_STACK_STATIC const byte Plaintext[] = {
  13763. 0x4c, 0x61, 0x64, 0x69, 0x65, 0x73, 0x20, 0x61, 0x6e, 0x64, 0x20, 0x47, 0x65, 0x6e, 0x74, 0x6c, /* Ladies and Gentl */
  13764. 0x65, 0x6d, 0x65, 0x6e, 0x20, 0x6f, 0x66, 0x20, 0x74, 0x68, 0x65, 0x20, 0x63, 0x6c, 0x61, 0x73, /* emen of the clas */
  13765. 0x73, 0x20, 0x6f, 0x66, 0x20, 0x27, 0x39, 0x39, 0x3a, 0x20, 0x49, 0x66, 0x20, 0x49, 0x20, 0x63, /* s of '99: If I c */
  13766. 0x6f, 0x75, 0x6c, 0x64, 0x20, 0x6f, 0x66, 0x66, 0x65, 0x72, 0x20, 0x79, 0x6f, 0x75, 0x20, 0x6f, /* ould offer you o */
  13767. 0x6e, 0x6c, 0x79, 0x20, 0x6f, 0x6e, 0x65, 0x20, 0x74, 0x69, 0x70, 0x20, 0x66, 0x6f, 0x72, 0x20, /* nly one tip for */
  13768. 0x74, 0x68, 0x65, 0x20, 0x66, 0x75, 0x74, 0x75, 0x72, 0x65, 0x2c, 0x20, 0x73, 0x75, 0x6e, 0x73, /* the future, suns */
  13769. 0x63, 0x72, 0x65, 0x65, 0x6e, 0x20, 0x77, 0x6f, 0x75, 0x6c, 0x64, 0x20, 0x62, 0x65, 0x20, 0x69, /* creen would be i */
  13770. 0x74, 0x2e }; /* t. */
  13771. WOLFSSL_SMALL_STACK_STATIC const byte AAD[] = { 0x50, 0x51, 0x52, 0x53, 0xc0, 0xc1, 0xc2, 0xc3, 0xc4, 0xc5, 0xc6, 0xc7 }; /* PQRS........ */
  13772. WOLFSSL_SMALL_STACK_STATIC const byte Key[] = {
  13773. 0x80, 0x81, 0x82, 0x83, 0x84, 0x85, 0x86, 0x87, 0x88, 0x89, 0x8a, 0x8b, 0x8c, 0x8d, 0x8e, 0x8f,
  13774. 0x90, 0x91, 0x92, 0x93, 0x94, 0x95, 0x96, 0x97, 0x98, 0x99, 0x9a, 0x9b, 0x9c, 0x9d, 0x9e, 0x9f
  13775. };
  13776. WOLFSSL_SMALL_STACK_STATIC const byte IV[] = {
  13777. 0x40, 0x41, 0x42, 0x43, 0x44, 0x45, 0x46, 0x47, 0x48, 0x49, 0x4a, 0x4b, 0x4c, 0x4d, 0x4e, 0x4f, /* @ABCDEFGHIJKLMNO */
  13778. 0x50, 0x51, 0x52, 0x53, 0x54, 0x55, 0x56, 0x57 }; /* PQRSTUVW */
  13779. WOLFSSL_SMALL_STACK_STATIC const byte Ciphertext[] = {
  13780. 0xbd, 0x6d, 0x17, 0x9d, 0x3e, 0x83, 0xd4, 0x3b, 0x95, 0x76, 0x57, 0x94, 0x93, 0xc0, 0xe9, 0x39,
  13781. 0x57, 0x2a, 0x17, 0x00, 0x25, 0x2b, 0xfa, 0xcc, 0xbe, 0xd2, 0x90, 0x2c, 0x21, 0x39, 0x6c, 0xbb,
  13782. 0x73, 0x1c, 0x7f, 0x1b, 0x0b, 0x4a, 0xa6, 0x44, 0x0b, 0xf3, 0xa8, 0x2f, 0x4e, 0xda, 0x7e, 0x39,
  13783. 0xae, 0x64, 0xc6, 0x70, 0x8c, 0x54, 0xc2, 0x16, 0xcb, 0x96, 0xb7, 0x2e, 0x12, 0x13, 0xb4, 0x52,
  13784. 0x2f, 0x8c, 0x9b, 0xa4, 0x0d, 0xb5, 0xd9, 0x45, 0xb1, 0x1b, 0x69, 0xb9, 0x82, 0xc1, 0xbb, 0x9e,
  13785. 0x3f, 0x3f, 0xac, 0x2b, 0xc3, 0x69, 0x48, 0x8f, 0x76, 0xb2, 0x38, 0x35, 0x65, 0xd3, 0xff, 0xf9,
  13786. 0x21, 0xf9, 0x66, 0x4c, 0x97, 0x63, 0x7d, 0xa9, 0x76, 0x88, 0x12, 0xf6, 0x15, 0xc6, 0x8b, 0x13,
  13787. 0xb5, 0x2e };
  13788. WOLFSSL_SMALL_STACK_STATIC const byte Tag[] = {
  13789. 0xc0, 0x87, 0x59, 0x24, 0xc1, 0xc7, 0x98, 0x79, 0x47, 0xde, 0xaf, 0xd8, 0x78, 0x0a, 0xcf, 0x49
  13790. };
  13791. wc_test_ret_t ret;
  13792. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  13793. byte *buf1 = (byte *)XMALLOC(sizeof Ciphertext + sizeof Tag, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13794. byte *buf2 = (byte *)XMALLOC(sizeof Plaintext, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13795. WOLFSSL_ENTER("XChaCha20Poly1305_test");
  13796. if ((buf1 == NULL) || (buf2 == NULL))
  13797. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13798. #else
  13799. byte buf1[sizeof Ciphertext + sizeof Tag];
  13800. byte buf2[sizeof Plaintext];
  13801. WOLFSSL_ENTER("XChaCha20Poly1305_test");
  13802. #endif
  13803. ret = wc_XChaCha20Poly1305_Encrypt(buf1, sizeof Ciphertext + sizeof Tag,
  13804. Plaintext, sizeof Plaintext,
  13805. AAD, sizeof AAD,
  13806. IV, sizeof IV,
  13807. Key, sizeof Key);
  13808. if (ret < 0)
  13809. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13810. if (XMEMCMP(buf1, Ciphertext, sizeof Ciphertext))
  13811. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13812. if (XMEMCMP(buf1 + sizeof Ciphertext, Tag, CHACHA20_POLY1305_AEAD_AUTHTAG_SIZE))
  13813. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13814. ret = wc_XChaCha20Poly1305_Decrypt(buf2, sizeof Plaintext,
  13815. buf1, sizeof Ciphertext + sizeof Tag,
  13816. AAD, sizeof AAD,
  13817. IV, sizeof IV,
  13818. Key, sizeof Key);
  13819. if (ret < 0)
  13820. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13821. if (XMEMCMP(buf2, Plaintext, sizeof Plaintext))
  13822. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13823. out:
  13824. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  13825. if (buf1 != NULL)
  13826. XFREE(buf1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13827. if (buf2 != NULL)
  13828. XFREE(buf2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  13829. #endif
  13830. return ret;
  13831. }
  13832. #endif /* defined(HAVE_XCHACHA) && defined(HAVE_POLY1305) */
  13833. #ifndef WC_NO_RNG
  13834. static wc_test_ret_t _rng_test(WC_RNG* rng, int errorOffset)
  13835. {
  13836. byte block[32];
  13837. wc_test_ret_t ret;
  13838. int i;
  13839. XMEMSET(block, 0, sizeof(block));
  13840. ret = wc_RNG_GenerateBlock(rng, block, sizeof(block));
  13841. if (ret != 0) {
  13842. ret = 1;
  13843. goto exit;
  13844. }
  13845. /* Check for 0's */
  13846. for (i=0; i<(int)sizeof(block); i++) {
  13847. if (block[i] == 0) {
  13848. ret++;
  13849. }
  13850. }
  13851. /* All zeros count check */
  13852. if (ret >= (int)sizeof(block)) {
  13853. ret = 2;
  13854. goto exit;
  13855. }
  13856. ret = wc_RNG_GenerateByte(rng, block);
  13857. if (ret != 0) {
  13858. ret = 3;
  13859. goto exit;
  13860. }
  13861. /* Parameter validation testing. */
  13862. ret = wc_RNG_GenerateBlock(NULL, block, sizeof(block));
  13863. if (ret != BAD_FUNC_ARG) {
  13864. ret = 4;
  13865. goto exit;
  13866. }
  13867. ret = wc_RNG_GenerateBlock(rng, NULL, sizeof(block));
  13868. if (ret != BAD_FUNC_ARG) {
  13869. ret = 5;
  13870. goto exit;
  13871. }
  13872. ret = wc_RNG_GenerateByte(NULL, block);
  13873. if (ret != BAD_FUNC_ARG) {
  13874. ret = 6;
  13875. goto exit;
  13876. }
  13877. ret = wc_RNG_GenerateByte(rng, NULL);
  13878. if (ret != BAD_FUNC_ARG) {
  13879. ret = 7;
  13880. goto exit;
  13881. }
  13882. ret = 0;
  13883. exit:
  13884. if (ret != 0)
  13885. ret = errorOffset - (ret * 1000000);
  13886. return ret;
  13887. }
  13888. static wc_test_ret_t random_rng_test(void)
  13889. {
  13890. WC_RNG localRng;
  13891. WC_RNG* rng;
  13892. wc_test_ret_t ret;
  13893. rng = &localRng;
  13894. /* Test stack based RNG. */
  13895. #ifndef HAVE_FIPS
  13896. ret = wc_InitRng_ex(rng, HEAP_HINT, devId);
  13897. #else
  13898. ret = wc_InitRng(rng);
  13899. #endif
  13900. if (ret != 0)
  13901. return WC_TEST_RET_ENC_EC(ret);
  13902. ret = _rng_test(rng, WC_TEST_RET_ENC_NC);
  13903. /* Make sure and free RNG */
  13904. wc_FreeRng(rng);
  13905. if (ret != 0)
  13906. return ret;
  13907. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && !defined(WOLFSSL_NO_MALLOC)
  13908. {
  13909. byte nonce[8] = { 0 };
  13910. /* Test dynamic RNG */
  13911. rng = wc_rng_new(nonce, (word32)sizeof(nonce), HEAP_HINT);
  13912. if (rng == NULL)
  13913. return WC_TEST_RET_ENC_ERRNO;
  13914. ret = _rng_test(rng, WC_TEST_RET_ENC_NC);
  13915. wc_rng_free(rng);
  13916. rng = NULL;
  13917. if (ret != 0)
  13918. return ret;
  13919. /* Test dynamic RNG using extended API */
  13920. ret = wc_rng_new_ex(&rng, nonce, (word32)sizeof(nonce),
  13921. HEAP_HINT, devId);
  13922. if (ret != 0)
  13923. return WC_TEST_RET_ENC_EC(ret);
  13924. ret = _rng_test(rng, WC_TEST_RET_ENC_NC);
  13925. wc_rng_free(rng);
  13926. if (ret != 0)
  13927. return ret;
  13928. }
  13929. #endif
  13930. return ret;
  13931. }
  13932. #if defined(HAVE_HASHDRBG) && !defined(CUSTOM_RAND_GENERATE_BLOCK)
  13933. #ifdef WC_RNG_SEED_CB
  13934. static int seed_cb(OS_Seed* os, byte* output, word32 sz)
  13935. {
  13936. word32 i;
  13937. (void)os;
  13938. /* Known answer test. Set the seed to the same value every time. */
  13939. for (i = 0; i < sz; i++)
  13940. output[i] = (byte)i;
  13941. return 0;
  13942. }
  13943. static wc_test_ret_t rng_seed_test(void)
  13944. {
  13945. #ifndef HAVE_FIPS
  13946. WOLFSSL_SMALL_STACK_STATIC const byte check[] =
  13947. {
  13948. 0x83, 0x46, 0x65, 0x2f, 0x5c, 0x44, 0x16, 0x5f,
  13949. 0xb3, 0x89, 0x26, 0xde, 0x0b, 0x6b, 0xa2, 0x06,
  13950. 0x7e, 0xa7, 0x9a, 0x55, 0x22, 0x01, 0xb0, 0x22,
  13951. 0xf4, 0x7e, 0xa2, 0x66, 0xc4, 0x08, 0x6f, 0xba
  13952. };
  13953. #else
  13954. /* FIPS uses a longer seed, so different check value. */
  13955. WOLFSSL_SMALL_STACK_STATIC const byte check[] =
  13956. {
  13957. 0xaf, 0x31, 0xcc, 0xef, 0xa9, 0x29, 0x4c, 0x24,
  13958. 0xbd, 0xa5, 0xa3, 0x52, 0x69, 0xf3, 0xb9, 0xb2,
  13959. 0x1e, 0xd4, 0x52, 0x3b, 0x9a, 0x96, 0x06, 0x20,
  13960. 0xc0, 0x5f, 0x44, 0x06, 0x1f, 0x80, 0xdf, 0xe0
  13961. };
  13962. #endif
  13963. byte output[WC_SHA256_DIGEST_SIZE];
  13964. WC_RNG rng;
  13965. wc_test_ret_t ret;
  13966. ret = wc_SetSeed_Cb(seed_cb);
  13967. if (ret != 0) {
  13968. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13969. }
  13970. ret = wc_InitRng(&rng);
  13971. if (ret != 0) {
  13972. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13973. }
  13974. ret = wc_RNG_GenerateBlock(&rng, output, sizeof(output));
  13975. if (ret != 0) {
  13976. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13977. }
  13978. ret = XMEMCMP(output, check, sizeof(output));
  13979. if (ret != 0) {
  13980. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  13981. }
  13982. ret = wc_FreeRng(&rng);
  13983. if (ret != 0) {
  13984. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13985. }
  13986. ret = wc_SetSeed_Cb(wc_GenerateSeed);
  13987. if (ret != 0) {
  13988. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  13989. }
  13990. out:
  13991. return ret;
  13992. }
  13993. #endif
  13994. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t random_test(void)
  13995. {
  13996. WOLFSSL_SMALL_STACK_STATIC const byte test1Entropy[] =
  13997. {
  13998. 0xa6, 0x5a, 0xd0, 0xf3, 0x45, 0xdb, 0x4e, 0x0e, 0xff, 0xe8, 0x75, 0xc3,
  13999. 0xa2, 0xe7, 0x1f, 0x42, 0xc7, 0x12, 0x9d, 0x62, 0x0f, 0xf5, 0xc1, 0x19,
  14000. 0xa9, 0xef, 0x55, 0xf0, 0x51, 0x85, 0xe0, 0xfb, 0x85, 0x81, 0xf9, 0x31,
  14001. 0x75, 0x17, 0x27, 0x6e, 0x06, 0xe9, 0x60, 0x7d, 0xdb, 0xcb, 0xcc, 0x2e
  14002. };
  14003. WOLFSSL_SMALL_STACK_STATIC const byte test1Output[] =
  14004. {
  14005. 0xd3, 0xe1, 0x60, 0xc3, 0x5b, 0x99, 0xf3, 0x40, 0xb2, 0x62, 0x82, 0x64,
  14006. 0xd1, 0x75, 0x10, 0x60, 0xe0, 0x04, 0x5d, 0xa3, 0x83, 0xff, 0x57, 0xa5,
  14007. 0x7d, 0x73, 0xa6, 0x73, 0xd2, 0xb8, 0xd8, 0x0d, 0xaa, 0xf6, 0xa6, 0xc3,
  14008. 0x5a, 0x91, 0xbb, 0x45, 0x79, 0xd7, 0x3f, 0xd0, 0xc8, 0xfe, 0xd1, 0x11,
  14009. 0xb0, 0x39, 0x13, 0x06, 0x82, 0x8a, 0xdf, 0xed, 0x52, 0x8f, 0x01, 0x81,
  14010. 0x21, 0xb3, 0xfe, 0xbd, 0xc3, 0x43, 0xe7, 0x97, 0xb8, 0x7d, 0xbb, 0x63,
  14011. 0xdb, 0x13, 0x33, 0xde, 0xd9, 0xd1, 0xec, 0xe1, 0x77, 0xcf, 0xa6, 0xb7,
  14012. 0x1f, 0xe8, 0xab, 0x1d, 0xa4, 0x66, 0x24, 0xed, 0x64, 0x15, 0xe5, 0x1c,
  14013. 0xcd, 0xe2, 0xc7, 0xca, 0x86, 0xe2, 0x83, 0x99, 0x0e, 0xea, 0xeb, 0x91,
  14014. 0x12, 0x04, 0x15, 0x52, 0x8b, 0x22, 0x95, 0x91, 0x02, 0x81, 0xb0, 0x2d,
  14015. 0xd4, 0x31, 0xf4, 0xc9, 0xf7, 0x04, 0x27, 0xdf
  14016. };
  14017. WOLFSSL_SMALL_STACK_STATIC const byte test2EntropyA[] =
  14018. {
  14019. 0x63, 0x36, 0x33, 0x77, 0xe4, 0x1e, 0x86, 0x46, 0x8d, 0xeb, 0x0a, 0xb4,
  14020. 0xa8, 0xed, 0x68, 0x3f, 0x6a, 0x13, 0x4e, 0x47, 0xe0, 0x14, 0xc7, 0x00,
  14021. 0x45, 0x4e, 0x81, 0xe9, 0x53, 0x58, 0xa5, 0x69, 0x80, 0x8a, 0xa3, 0x8f,
  14022. 0x2a, 0x72, 0xa6, 0x23, 0x59, 0x91, 0x5a, 0x9f, 0x8a, 0x04, 0xca, 0x68
  14023. };
  14024. WOLFSSL_SMALL_STACK_STATIC const byte test2EntropyB[] =
  14025. {
  14026. 0xe6, 0x2b, 0x8a, 0x8e, 0xe8, 0xf1, 0x41, 0xb6, 0x98, 0x05, 0x66, 0xe3,
  14027. 0xbf, 0xe3, 0xc0, 0x49, 0x03, 0xda, 0xd4, 0xac, 0x2c, 0xdf, 0x9f, 0x22,
  14028. 0x80, 0x01, 0x0a, 0x67, 0x39, 0xbc, 0x83, 0xd3
  14029. };
  14030. WOLFSSL_SMALL_STACK_STATIC const byte test2Output[] =
  14031. {
  14032. 0x04, 0xee, 0xc6, 0x3b, 0xb2, 0x31, 0xdf, 0x2c, 0x63, 0x0a, 0x1a, 0xfb,
  14033. 0xe7, 0x24, 0x94, 0x9d, 0x00, 0x5a, 0x58, 0x78, 0x51, 0xe1, 0xaa, 0x79,
  14034. 0x5e, 0x47, 0x73, 0x47, 0xc8, 0xb0, 0x56, 0x62, 0x1c, 0x18, 0xbd, 0xdc,
  14035. 0xdd, 0x8d, 0x99, 0xfc, 0x5f, 0xc2, 0xb9, 0x20, 0x53, 0xd8, 0xcf, 0xac,
  14036. 0xfb, 0x0b, 0xb8, 0x83, 0x12, 0x05, 0xfa, 0xd1, 0xdd, 0xd6, 0xc0, 0x71,
  14037. 0x31, 0x8a, 0x60, 0x18, 0xf0, 0x3b, 0x73, 0xf5, 0xed, 0xe4, 0xd4, 0xd0,
  14038. 0x71, 0xf9, 0xde, 0x03, 0xfd, 0x7a, 0xea, 0x10, 0x5d, 0x92, 0x99, 0xb8,
  14039. 0xaf, 0x99, 0xaa, 0x07, 0x5b, 0xdb, 0x4d, 0xb9, 0xaa, 0x28, 0xc1, 0x8d,
  14040. 0x17, 0x4b, 0x56, 0xee, 0x2a, 0x01, 0x4d, 0x09, 0x88, 0x96, 0xff, 0x22,
  14041. 0x82, 0xc9, 0x55, 0xa8, 0x19, 0x69, 0xe0, 0x69, 0xfa, 0x8c, 0xe0, 0x07,
  14042. 0xa1, 0x80, 0x18, 0x3a, 0x07, 0xdf, 0xae, 0x17
  14043. };
  14044. byte output[WC_SHA256_DIGEST_SIZE * 4];
  14045. wc_test_ret_t ret;
  14046. WOLFSSL_ENTER("random_test");
  14047. ret = wc_RNG_HealthTest(0, test1Entropy, sizeof(test1Entropy), NULL, 0,
  14048. output, sizeof(output));
  14049. if (ret != 0)
  14050. return WC_TEST_RET_ENC_EC(ret);
  14051. if (XMEMCMP(test1Output, output, sizeof(output)) != 0)
  14052. return WC_TEST_RET_ENC_NC;
  14053. ret = wc_RNG_HealthTest(1, test2EntropyA, sizeof(test2EntropyA),
  14054. test2EntropyB, sizeof(test2EntropyB),
  14055. output, sizeof(output));
  14056. if (ret != 0)
  14057. return WC_TEST_RET_ENC_EC(ret);
  14058. if (XMEMCMP(test2Output, output, sizeof(output)) != 0)
  14059. return WC_TEST_RET_ENC_NC;
  14060. /* Basic RNG generate block test */
  14061. if ((ret = random_rng_test()) != 0)
  14062. return ret;
  14063. /* Test the seed check function. */
  14064. #if !(defined(HAVE_FIPS) || defined(HAVE_SELFTEST)) || \
  14065. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))
  14066. {
  14067. word32 i, outputSz;
  14068. /* Repeat the same byte over and over. Should fail. */
  14069. outputSz = sizeof(output);
  14070. XMEMSET(output, 1, outputSz);
  14071. ret = wc_RNG_TestSeed(output, outputSz);
  14072. if (ret == 0)
  14073. return WC_TEST_RET_ENC_NC;
  14074. /* Every byte of the entropy scratch is different,
  14075. * entropy is a single byte that shouldn't match. */
  14076. outputSz = (sizeof(output) / 2) + 1;
  14077. for (i = 0; i < outputSz; i++)
  14078. output[i] = (byte)i;
  14079. ret = wc_RNG_TestSeed(output, outputSz);
  14080. if (ret != 0)
  14081. return WC_TEST_RET_ENC_EC(ret);
  14082. outputSz = sizeof(output);
  14083. for (i = 0; i < outputSz; i++)
  14084. output[i] = (byte)i;
  14085. ret = wc_RNG_TestSeed(output, outputSz);
  14086. if (ret != 0)
  14087. return WC_TEST_RET_ENC_EC(ret);
  14088. }
  14089. #endif
  14090. /* Test the seed callback. */
  14091. #ifdef WC_RNG_SEED_CB
  14092. if ((ret = rng_seed_test()) != 0)
  14093. return ret;
  14094. #endif
  14095. return 0;
  14096. }
  14097. #else
  14098. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t random_test(void)
  14099. {
  14100. WOLFSSL_ENTER("random_test");
  14101. /* Basic RNG generate block test */
  14102. return random_rng_test();
  14103. }
  14104. #endif /* HAVE_HASHDRBG && !CUSTOM_RAND_GENERATE_BLOCK */
  14105. #endif /* WC_NO_RNG */
  14106. #ifndef MEM_TEST_SZ
  14107. #define MEM_TEST_SZ 1024
  14108. #endif
  14109. #if defined(WOLFSSL_STATIC_MEMORY) || !defined(WOLFSSL_NO_MALLOC)
  14110. static int simple_mem_test(int sz)
  14111. {
  14112. int ret = 0;
  14113. byte* b;
  14114. int i;
  14115. b = (byte*)XMALLOC(sz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14116. if (b == NULL) {
  14117. return WC_TEST_RET_ENC_NC;
  14118. }
  14119. /* utilize memory */
  14120. for (i = 0; i < sz; i++) {
  14121. b[i] = (byte)i;
  14122. }
  14123. /* read back and verify */
  14124. for (i = 0; i < sz; i++) {
  14125. if (b[i] != (byte)i) {
  14126. ret = WC_TEST_RET_ENC_NC;
  14127. break;
  14128. }
  14129. }
  14130. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14131. return ret;
  14132. }
  14133. #endif
  14134. /* If successful, returns the first letter of the byte array `in`.
  14135. **
  14136. ** This is a deceptively simple test of a read-only embedded Linux file system.
  14137. ** (e.g CFLAGS `-mfdpic` and `-mforce-l32`) for Xtensa Linux ESP32. When the
  14138. ** `-mforce-l32` is missing, access to `in` will fail with Illegal Instruction.
  14139. ** Const is on read-only memory-mapped file system, *not* loaded in app memory.
  14140. **
  14141. ** Edit with caution. See PR #6523. */
  14142. static wc_test_ret_t const_byte_ptr_test(const byte* in, word32 *outJ)
  14143. {
  14144. wc_test_ret_t ret = 0;
  14145. volatile word32 j = (word32)-1; /* must be volatile to properly detect error */
  14146. ret = (wc_test_ret_t)*in; /* accessed *in value. */
  14147. (void)ret;
  14148. j = *outJ; /* Found index to use in const array. */
  14149. if (j == 0) {
  14150. #ifdef WOLFSSL_DEBUG
  14151. printf("Testing const byte ptr reference...\n");
  14152. #endif
  14153. /* although j is zero, in[0] does not detect the Illegal instruction */
  14154. ret = in[j]; /* The big test: can we actually access the `in` data? */
  14155. }
  14156. else {
  14157. ret = -1;
  14158. }
  14159. return ret;
  14160. }
  14161. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t memory_test(void)
  14162. {
  14163. wc_test_ret_t ret = 0;
  14164. word32 j = 0; /* used in embedded const pointer test */
  14165. WOLFSSL_ENTER("memory_test");
  14166. #if defined(COMPLEX_MEM_TEST) || defined(WOLFSSL_STATIC_MEMORY)
  14167. int i;
  14168. #endif
  14169. #ifdef WOLFSSL_STATIC_MEMORY
  14170. word32 size[] = { WOLFMEM_BUCKETS };
  14171. word32 dist[] = { WOLFMEM_DIST };
  14172. byte buffer[30000]; /* make large enough to involve many bucket sizes */
  14173. int pad = -(int)((wc_ptr_t)buffer) & (WOLFSSL_STATIC_ALIGN - 1);
  14174. /* pad to account for if head of buffer is not at set memory
  14175. * alignment when tests are ran */
  14176. #endif
  14177. #ifdef WOLFSSL_STATIC_MEMORY
  14178. /* check macro settings */
  14179. if (sizeof(size)/sizeof(word32) != WOLFMEM_MAX_BUCKETS) {
  14180. return WC_TEST_RET_ENC_NC;
  14181. }
  14182. if (sizeof(dist)/sizeof(word32) != WOLFMEM_MAX_BUCKETS) {
  14183. return WC_TEST_RET_ENC_NC;
  14184. }
  14185. for (i = 0; i < WOLFMEM_MAX_BUCKETS; i++) {
  14186. if ((size[i] % WOLFSSL_STATIC_ALIGN) != 0) {
  14187. /* each element in array should be divisible by alignment size */
  14188. return WC_TEST_RET_ENC_NC;
  14189. }
  14190. }
  14191. for (i = 1; i < WOLFMEM_MAX_BUCKETS; i++) {
  14192. if (size[i - 1] >= size[i]) {
  14193. return WC_TEST_RET_ENC_NC; /* sizes should be in increasing order */
  14194. }
  14195. }
  14196. /* check that padding size returned is possible */
  14197. if (wolfSSL_MemoryPaddingSz() < WOLFSSL_STATIC_ALIGN) {
  14198. return WC_TEST_RET_ENC_NC; /* no room for wc_Memory struct */
  14199. }
  14200. ret = wolfSSL_MemoryPaddingSz();
  14201. if (ret < 0) {
  14202. return WC_TEST_RET_ENC_EC(ret);
  14203. }
  14204. if (wolfSSL_MemoryPaddingSz() % WOLFSSL_STATIC_ALIGN != 0) {
  14205. return WC_TEST_RET_ENC_NC; /* not aligned! */
  14206. }
  14207. /* check function to return optimum buffer size (rounded down) */
  14208. ret = wolfSSL_StaticBufferSz(buffer, sizeof(buffer), WOLFMEM_GENERAL);
  14209. if (ret < 0) {
  14210. return WC_TEST_RET_ENC_EC(ret);
  14211. }
  14212. if ((ret - pad) % WOLFSSL_STATIC_ALIGN != 0) {
  14213. return WC_TEST_RET_ENC_NC; /* not aligned! */
  14214. }
  14215. if ((unsigned int)ret > sizeof(buffer)) {
  14216. return WC_TEST_RET_ENC_NC; /* did not round down as expected */
  14217. }
  14218. if (ret != wolfSSL_StaticBufferSz(buffer, ret, WOLFMEM_GENERAL)) {
  14219. return WC_TEST_RET_ENC_NC; /* return value changed when using suggested
  14220. * value
  14221. */
  14222. }
  14223. ret = wolfSSL_MemoryPaddingSz();
  14224. ret += pad; /* add space that is going to be needed if buffer not aligned */
  14225. if (wolfSSL_StaticBufferSz(buffer, size[0] + ret + 1, WOLFMEM_GENERAL) !=
  14226. (ret + (int)size[0])) {
  14227. return WC_TEST_RET_ENC_NC; /* did not round down to nearest bucket
  14228. * value
  14229. */
  14230. }
  14231. ret = wolfSSL_StaticBufferSz(buffer, sizeof(buffer), WOLFMEM_IO_POOL);
  14232. if ((ret - pad) < 0) {
  14233. return WC_TEST_RET_ENC_NC;
  14234. }
  14235. if (((ret - pad) % (WOLFMEM_IO_SZ + wolfSSL_MemoryPaddingSz())) != 0) {
  14236. return WC_TEST_RET_ENC_NC; /* not even chunks of memory for IO size */
  14237. }
  14238. if (((ret - pad) % WOLFSSL_STATIC_ALIGN) != 0) {
  14239. return WC_TEST_RET_ENC_NC; /* memory not aligned */
  14240. }
  14241. /* check for passing bad or unknown arguments to functions */
  14242. if (wolfSSL_StaticBufferSz(NULL, 1, WOLFMEM_GENERAL) > 0) {
  14243. return WC_TEST_RET_ENC_NC;
  14244. }
  14245. if (wolfSSL_StaticBufferSz(buffer, 1, WOLFMEM_GENERAL) != 0) {
  14246. return WC_TEST_RET_ENC_NC; /* should round to 0
  14247. since struct + bucket will not fit */
  14248. }
  14249. (void)dist; /* avoid static analysis warning of variable not used */
  14250. #endif
  14251. #if defined(WOLFSSL_STATIC_MEMORY) || !defined(WOLFSSL_NO_MALLOC)
  14252. /* simple test */
  14253. ret = simple_mem_test(MEM_TEST_SZ);
  14254. if (ret != 0)
  14255. return ret;
  14256. #endif
  14257. #ifdef COMPLEX_MEM_TEST
  14258. /* test various size blocks */
  14259. for (i = 1; i < MEM_TEST_SZ; i*=2) {
  14260. ret = simple_mem_test(i);
  14261. if (ret != 0)
  14262. return ret;
  14263. }
  14264. #endif
  14265. #if !defined(USE_FAST_MATH) && !defined(WOLFSSL_NO_MALLOC) && defined(XREALLOC)
  14266. /* realloc test */
  14267. {
  14268. byte *b = (byte*)XMALLOC(MEM_TEST_SZ, HEAP_HINT,
  14269. DYNAMIC_TYPE_TMP_BUFFER);
  14270. #ifndef WOLFSSL_NO_REALLOC
  14271. byte *c = NULL;
  14272. if (b) {
  14273. c = (byte*)XREALLOC(b, MEM_TEST_SZ+sizeof(word32), HEAP_HINT,
  14274. DYNAMIC_TYPE_TMP_BUFFER);
  14275. if (c)
  14276. b = c;
  14277. }
  14278. #endif
  14279. if (b)
  14280. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14281. if ((b == NULL)
  14282. #ifndef WOLFSSL_NO_REALLOC
  14283. || (c == NULL)
  14284. #endif
  14285. ) {
  14286. return WC_TEST_RET_ENC_ERRNO;
  14287. }
  14288. }
  14289. #endif
  14290. if (ret == 0) {
  14291. /* This test is only interesting on embedded R/O Flash systems */
  14292. if (const_byte_ptr_test(const_byte_array, &j) != CBPTR_EXPECTED) {
  14293. ret = 1;
  14294. }
  14295. }
  14296. return ret;
  14297. }
  14298. #ifndef NO_FILESYSTEM
  14299. /* Cert Paths */
  14300. #ifdef FREESCALE_MQX
  14301. #define CERT_PREFIX "a:\\"
  14302. #define CERT_PATH_SEP "\\"
  14303. #elif defined(WOLFSSL_uTKERNEL2)
  14304. #define CERT_PREFIX "/uda/"
  14305. #define CERT_PATH_SEP "/"
  14306. #elif defined(_WIN32_WCE)
  14307. #define CERT_PREFIX "\\windows\\"
  14308. #define CERT_PATH_SEP "\\"
  14309. #endif
  14310. #ifndef CERT_PREFIX
  14311. #define CERT_PREFIX "./"
  14312. #endif
  14313. #ifndef CERT_PATH_SEP
  14314. #define CERT_PATH_SEP "/"
  14315. #endif
  14316. #ifndef CERT_WRITE_TEMP_DIR
  14317. #define CERT_WRITE_TEMP_DIR CERT_PREFIX
  14318. #endif
  14319. #define CERT_ROOT CERT_PREFIX "certs" CERT_PATH_SEP
  14320. /* Generated Test Certs */
  14321. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  14322. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  14323. #if !defined(NO_RSA) && !defined(NO_ASN)
  14324. static const char* clientKey = CERT_ROOT "client-key.der";
  14325. static const char* clientCert = CERT_ROOT "client-cert.der";
  14326. #ifdef WOLFSSL_CERT_EXT
  14327. static const char* clientKeyPub = CERT_ROOT "client-keyPub.der";
  14328. #endif
  14329. #endif /* !NO_RSA && !NO_ASN */
  14330. #endif
  14331. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  14332. #if !defined(NO_RSA) && !defined(NO_ASN)
  14333. #if defined(WOLFSSL_CERT_GEN) || defined(HAVE_PKCS7)
  14334. static const char* rsaCaKeyFile = CERT_ROOT "ca-key.der";
  14335. #ifdef WOLFSSL_CERT_GEN
  14336. static const char* rsaCaCertFile = CERT_ROOT "ca-cert.pem";
  14337. #endif
  14338. #if defined(WOLFSSL_ALT_NAMES) || defined(HAVE_PKCS7)
  14339. static const char* rsaCaCertDerFile = CERT_ROOT "ca-cert.der";
  14340. #endif
  14341. #ifdef HAVE_PKCS7
  14342. static const char* rsaServerCertDerFile =
  14343. CERT_ROOT "server-cert.der";
  14344. static const char* rsaServerKeyDerFile =
  14345. CERT_ROOT "server-key.der";
  14346. #endif
  14347. #endif
  14348. #endif /* !NO_RSA && !NO_ASN */
  14349. #endif /* !USE_CERT_BUFFER_* */
  14350. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  14351. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  14352. #if !defined(NO_ASN) && !defined(NO_DH)
  14353. static const char* dhParamsFile = CERT_ROOT "dh2048.der";
  14354. #endif
  14355. #endif
  14356. #if !defined(NO_ASN) && !defined(NO_DH)
  14357. #if defined(WOLFSSL_DH_EXTRA) && (!defined(HAVE_FIPS) || \
  14358. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  14359. #if !defined(USE_CERT_BUFFERS_2048)
  14360. static const char* dhKeyFile = CERT_ROOT "statickeys/dh-ffdhe2048.der";
  14361. static const char* dhKeyPubFile = CERT_ROOT "statickeys/dh-ffdhe2048-pub.der";
  14362. #endif
  14363. #endif
  14364. #endif
  14365. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  14366. #ifndef NO_DSA
  14367. static const char* dsaKey = CERT_ROOT "dsa2048.der";
  14368. #endif
  14369. #endif /* !USE_CERT_BUFFER_* */
  14370. #if !defined(USE_CERT_BUFFERS_256) && !defined(NO_ECC256)
  14371. #ifdef HAVE_ECC
  14372. /* cert files to be used in rsa cert gen test, check if RSA enabled */
  14373. #ifdef HAVE_ECC_KEY_IMPORT
  14374. static const char* eccKeyDerFile = CERT_ROOT "ecc-key.der";
  14375. #endif
  14376. #endif
  14377. #if !defined(USE_CERT_BUFFERS_256) && !defined(NO_ASN)
  14378. #if defined(HAVE_ECC) && defined(WOLFSSL_CERT_GEN) && \
  14379. !defined(NO_ECC_SECP)
  14380. #ifndef NO_RSA
  14381. static const char* eccKeyPubFileDer = CERT_ROOT "ecc-keyPub.der";
  14382. #endif
  14383. #ifndef NO_ASN_TIME
  14384. static const char* eccCaKeyFile = CERT_ROOT "ca-ecc-key.der";
  14385. static const char* eccCaCertFile = CERT_ROOT "ca-ecc-cert.pem";
  14386. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  14387. static const char* eccCaKey384File =
  14388. CERT_ROOT "ca-ecc384-key.der";
  14389. static const char* eccCaCert384File =
  14390. CERT_ROOT "ca-ecc384-cert.pem";
  14391. #endif
  14392. #endif
  14393. #endif
  14394. #if defined(HAVE_PKCS7) && defined(HAVE_ECC)
  14395. static const char* eccClientKey = CERT_ROOT "ecc-client-key.der";
  14396. static const char* eccClientCert = CERT_ROOT "client-ecc-cert.der";
  14397. #endif
  14398. #endif /* HAVE_ECC */
  14399. #ifdef HAVE_ED25519
  14400. #ifdef WOLFSSL_TEST_CERT
  14401. static const char* serverEd25519Cert =
  14402. CERT_ROOT "ed25519/server-ed25519.der";
  14403. static const char* caEd25519Cert =
  14404. CERT_ROOT "ed25519/ca-ed25519.der";
  14405. #endif
  14406. #endif
  14407. #ifdef HAVE_ED448
  14408. #ifdef WOLFSSL_TEST_CERT
  14409. static const char* serverEd448Cert =
  14410. CERT_ROOT "ed448/server-ed448.der";
  14411. static const char* caEd448Cert = CERT_ROOT "ed448/ca-ed448.der";
  14412. #endif
  14413. #endif
  14414. #endif /* !USE_CERT_BUFFER_* */
  14415. #if !defined(NO_ASN_TIME) && !defined(NO_RSA) && defined(WOLFSSL_TEST_CERT) && \
  14416. !defined(NO_FILESYSTEM)
  14417. static const char* certExtNc =
  14418. CERT_ROOT "test" CERT_PATH_SEP "cert-ext-nc.der";
  14419. static const char* certExtIa =
  14420. CERT_ROOT "test" CERT_PATH_SEP "cert-ext-ia.der";
  14421. static const char* certExtNct =
  14422. CERT_ROOT "test" CERT_PATH_SEP "cert-ext-nct.der";
  14423. #ifndef WOLFSSL_ASN_INT_LEAD_0_ANY
  14424. static const char* certBadNegInt =
  14425. CERT_ROOT "test" CERT_PATH_SEP "cert-bad-neg-int.der";
  14426. #endif
  14427. static const char* certBadOid =
  14428. CERT_ROOT "test" CERT_PATH_SEP "cert-bad-oid.der";
  14429. #ifndef WOLFSSL_NO_ASN_STRICT
  14430. static const char* certBadUtf8 =
  14431. CERT_ROOT "test" CERT_PATH_SEP "cert-bad-utf8.der";
  14432. #endif
  14433. #endif
  14434. #ifndef NO_WRITE_TEMP_FILES
  14435. #ifdef HAVE_ECC
  14436. #ifndef NO_ECC_SECP
  14437. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ASN_TIME)
  14438. static const char* certEccPemFile = CERT_WRITE_TEMP_DIR "certecc.pem";
  14439. static const char* certEccDerFile = CERT_WRITE_TEMP_DIR "certecc.der";
  14440. #endif
  14441. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_RSA)
  14442. static const char* certEccRsaPemFile = CERT_WRITE_TEMP_DIR "certeccrsa.pem";
  14443. static const char* certEccRsaDerFile = CERT_WRITE_TEMP_DIR "certeccrsa.der";
  14444. #endif
  14445. #endif
  14446. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG) && \
  14447. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ASN_CRYPT)
  14448. static const char* eccCaKeyPemFile = CERT_WRITE_TEMP_DIR "ecc-key.pem";
  14449. static const char* eccPubKeyDerFile = CERT_WRITE_TEMP_DIR "ecc-public-key.der";
  14450. static const char* eccCaKeyTempFile = CERT_WRITE_TEMP_DIR "ecc-key.der";
  14451. #if defined(HAVE_PKCS8) && !defined(WC_NO_RNG) && \
  14452. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  14453. static const char* eccPkcs8KeyDerFile = CERT_WRITE_TEMP_DIR "ecc-key-pkcs8.der";
  14454. #endif
  14455. #endif /* HAVE_ECC_KEY_EXPORT */
  14456. #endif /* HAVE_ECC */
  14457. #ifndef NO_RSA
  14458. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ASN_TIME)
  14459. static const char* otherCertDerFile = CERT_WRITE_TEMP_DIR "othercert.der";
  14460. static const char* certDerFile = CERT_WRITE_TEMP_DIR "cert.der";
  14461. static const char* otherCertPemFile = CERT_WRITE_TEMP_DIR "othercert.pem";
  14462. static const char* certPemFile = CERT_WRITE_TEMP_DIR "cert.pem";
  14463. #if defined(WOLFSSL_CERT_REQ) && !defined(WOLFSSL_NO_MALLOC)
  14464. static const char* certReqDerFile = CERT_WRITE_TEMP_DIR "certreq.der";
  14465. static const char* certReqPemFile = CERT_WRITE_TEMP_DIR "certreq.pem";
  14466. #endif
  14467. #endif
  14468. #endif /* !NO_RSA */
  14469. #if !defined(NO_RSA) || !defined(NO_DSA)
  14470. #ifdef WOLFSSL_KEY_GEN
  14471. static const char* keyDerFile = CERT_WRITE_TEMP_DIR "key.der";
  14472. static const char* keyPemFile = CERT_WRITE_TEMP_DIR "key.pem";
  14473. #endif
  14474. #endif
  14475. #endif /* !NO_WRITE_TEMP_FILES */
  14476. #endif /* !NO_FILESYSTEM */
  14477. #if defined(WOLFSSL_CERT_GEN) && (!defined(NO_RSA) || defined(HAVE_ECC)) || \
  14478. (defined(WOLFSSL_TEST_CERT) && (defined(HAVE_ED25519) || defined(HAVE_ED448)))
  14479. static CertName certDefaultName;
  14480. static void initDefaultName(void)
  14481. {
  14482. #if defined(WOLFSSL_MULTI_ATTRIB) && defined(WOLFSSL_TEST_CERT)
  14483. NameAttrib* n;
  14484. #endif
  14485. XMEMCPY(certDefaultName.country, "US", sizeof("US"));
  14486. certDefaultName.countryEnc = CTC_PRINTABLE;
  14487. XMEMCPY(certDefaultName.state, "Oregon", sizeof("Oregon"));
  14488. certDefaultName.stateEnc = CTC_UTF8;
  14489. XMEMCPY(certDefaultName.street, "Main St", sizeof("Main St"));
  14490. certDefaultName.streetEnc = CTC_UTF8;
  14491. XMEMCPY(certDefaultName.locality, "Portland", sizeof("Portland"));
  14492. certDefaultName.localityEnc = CTC_UTF8;
  14493. XMEMCPY(certDefaultName.sur, "Test", sizeof("Test"));
  14494. certDefaultName.surEnc = CTC_UTF8;
  14495. XMEMCPY(certDefaultName.org, "wolfSSL", sizeof("wolfSSL"));
  14496. certDefaultName.orgEnc = CTC_UTF8;
  14497. XMEMCPY(certDefaultName.unit, "Development", sizeof("Development"));
  14498. certDefaultName.unitEnc = CTC_UTF8;
  14499. XMEMCPY(certDefaultName.commonName, "www.wolfssl.com", sizeof("www.wolfssl.com"));
  14500. certDefaultName.commonNameEnc = CTC_UTF8;
  14501. XMEMCPY(certDefaultName.serialDev, "wolfSSL12345", sizeof("wolfSSL12345"));
  14502. certDefaultName.serialDevEnc = CTC_PRINTABLE;
  14503. XMEMCPY(certDefaultName.postalCode, "12-456", sizeof("12-456"));
  14504. certDefaultName.postalCodeEnc = CTC_PRINTABLE;
  14505. #ifdef WOLFSSL_CERT_EXT
  14506. XMEMCPY(certDefaultName.busCat, "Private Organization", sizeof("Private Organization"));
  14507. certDefaultName.busCatEnc = CTC_UTF8;
  14508. XMEMCPY(certDefaultName.joiSt, "US", sizeof("US"));
  14509. certDefaultName.joiStEnc = CTC_PRINTABLE;
  14510. XMEMCPY(certDefaultName.joiC, "Oregon", sizeof("Oregon"));
  14511. certDefaultName.joiCEnc = CTC_PRINTABLE;
  14512. #endif
  14513. XMEMCPY(certDefaultName.email, "info@wolfssl.com", sizeof("info@wolfssl.com"));
  14514. XMEMCPY(certDefaultName.userId, "TestUserID", sizeof("TestUserID"));
  14515. certDefaultName.userIdEnc = CTC_PRINTABLE;
  14516. #if defined(WOLFSSL_MULTI_ATTRIB) && defined(WOLFSSL_TEST_CERT)
  14517. /* test having additional OUs and setting DC */
  14518. n = &certDefaultName.name[0];
  14519. n->id = ASN_ORGUNIT_NAME;
  14520. n->type = CTC_UTF8;
  14521. n->sz = XSTRLEN("Development-2");
  14522. XMEMCPY(n->value, "Development-2", sizeof("Development-2"));
  14523. #if CTC_MAX_ATTRIB > 3
  14524. n = &certDefaultName.name[1];
  14525. n->id = ASN_DOMAIN_COMPONENT;
  14526. n->type = CTC_UTF8;
  14527. n->sz = XSTRLEN("com");
  14528. XMEMCPY(n->value, "com", sizeof("com"));
  14529. n = &certDefaultName.name[2];
  14530. n->id = ASN_DOMAIN_COMPONENT;
  14531. n->type = CTC_UTF8;
  14532. n->sz = XSTRLEN("wolfssl");
  14533. XMEMCPY(n->value, "wolfssl", sizeof("wolfssl"));
  14534. #endif
  14535. #endif /* WOLFSSL_MULTI_ATTRIB && WOLFSSL_TEST_CERT */
  14536. #ifdef WOLFSSL_CUSTOM_OID
  14537. /* TODO: Add test case for custom OID's */
  14538. #endif
  14539. }
  14540. #ifdef WOLFSSL_CERT_EXT
  14541. #if ((defined(HAVE_ED25519) || defined(HAVE_ED448)) && \
  14542. defined(WOLFSSL_TEST_CERT)) || defined(HAVE_ECC)
  14543. WOLFSSL_SMALL_STACK_STATIC const char certKeyUsage[] =
  14544. "digitalSignature,nonRepudiation";
  14545. #endif
  14546. #if defined(WOLFSSL_CERT_REQ) && !defined(NO_RSA) && !defined(NO_ASN_TIME)
  14547. WOLFSSL_SMALL_STACK_STATIC const char certKeyUsage2[] =
  14548. "digitalSignature,nonRepudiation,keyEncipherment,keyAgreement";
  14549. #endif
  14550. #endif /* WOLFSSL_CERT_EXT */
  14551. #endif /* WOLFSSL_CERT_GEN */
  14552. #ifndef NO_RSA
  14553. #if !defined(NO_ASN_TIME) && !defined(NO_RSA) && defined(WOLFSSL_TEST_CERT) && \
  14554. !defined(NO_FILESYSTEM)
  14555. static const byte minSerial[] = { 0x02, 0x01, 0x01 };
  14556. static const byte minName[] = { 0x30, 0x00 };
  14557. static const byte nameBad[] = {
  14558. 0x30, 0x08,
  14559. 0x31, 0x06,
  14560. 0x30, 0x04,
  14561. 0x06, 0x02,
  14562. 0x55, 0x04,
  14563. };
  14564. static const byte minDates[] = {
  14565. 0x30, 0x1e,
  14566. 0x17, 0x0d,
  14567. 0x31, 0x38, 0x30, 0x34, 0x31, 0x33, 0x31, 0x35,
  14568. 0x32, 0x33, 0x31, 0x30, 0x5a,
  14569. 0x17, 0x0d,
  14570. 0x32, 0x31, 0x30, 0x31, 0x30, 0x37, 0x31, 0x35,
  14571. 0x32, 0x33, 0x31, 0x30, 0x5a
  14572. };
  14573. static const byte minPubKey[] = {
  14574. 0x30, 0x1c,
  14575. 0x30, 0x0d,
  14576. 0x06, 0x09,
  14577. 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01,
  14578. 0x01,
  14579. 0x05, 0x00,
  14580. 0x03, 0x0b,
  14581. 0x00, 0x30, 0x08,
  14582. 0x02, 0x01,
  14583. 0x03,
  14584. 0x02, 0x03,
  14585. 0x01, 0x00, 0x01
  14586. };
  14587. static const byte minSigAlg[] = {
  14588. 0x30, 0x0d,
  14589. 0x06, 0x09,
  14590. 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01,
  14591. 0x0b,
  14592. 0x05, 0x00
  14593. };
  14594. static const byte minSig[] = {
  14595. 0x03, 0x01,
  14596. 0x00
  14597. };
  14598. static int add_seq(byte* certData, int offset, byte* data, byte length)
  14599. {
  14600. XMEMMOVE(certData + offset + 2, data, length);
  14601. certData[offset++] = 0x30;
  14602. certData[offset++] = length;
  14603. return offset + length;
  14604. }
  14605. static int add_data(byte* certData, int offset, const byte* data, byte length)
  14606. {
  14607. XMEMCPY(certData + offset, data, length);
  14608. return offset + length;
  14609. }
  14610. static wc_test_ret_t cert_asn1_test(void)
  14611. {
  14612. wc_test_ret_t ret;
  14613. int len[3];
  14614. DecodedCert cert;
  14615. byte certData[114];
  14616. byte* badCert = NULL;
  14617. len[2] = add_data(certData, 0, minSerial, (byte)sizeof(minSerial));
  14618. len[2] = add_data(certData, len[2], minSigAlg, (byte)sizeof(minSigAlg));
  14619. len[2] = add_data(certData, len[2], minName, (byte)sizeof(minName));
  14620. len[2] = add_data(certData, len[2], minDates, (byte)sizeof(minDates));
  14621. len[2] = add_data(certData, len[2], minName, (byte)sizeof(minName));
  14622. len[2] = add_data(certData, len[2], minPubKey, (byte)sizeof(minPubKey));
  14623. len[1] = add_seq(certData, 0, certData, len[2]);
  14624. len[1] = add_data(certData, len[1], minSigAlg, (byte)sizeof(minSigAlg));
  14625. len[1] = add_data(certData, len[1], minSig, (byte)sizeof(minSig));
  14626. len[0] = add_seq(certData, 0, certData, len[1]);
  14627. /* Minimal good certificate */
  14628. InitDecodedCert(&cert, certData, len[0], 0);
  14629. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14630. FreeDecodedCert(&cert);
  14631. if (ret != 0)
  14632. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14633. /* Bad issuer name */
  14634. len[2] = add_data(certData, 0, minSerial, (byte)sizeof(minSerial));
  14635. len[2] = add_data(certData, len[2], minSigAlg, (byte)sizeof(minSigAlg));
  14636. len[2] = add_data(certData, len[2], nameBad, (byte)sizeof(nameBad));
  14637. len[2] = add_data(certData, len[2], minDates, (byte)sizeof(minDates));
  14638. len[2] = add_data(certData, len[2], minName, (byte)sizeof(minName));
  14639. len[2] = add_data(certData, len[2], minPubKey, (byte)sizeof(minPubKey));
  14640. len[1] = add_seq(certData, 0, certData, len[2]);
  14641. len[1] = add_data(certData, len[1], minSigAlg, (byte)sizeof(minSigAlg));
  14642. len[1] = add_data(certData, len[1], minSig, (byte)sizeof(minSig));
  14643. len[0] = add_seq(certData, 0, certData, len[1]);
  14644. /* Put data into allocated buffer to allow access error checking. */
  14645. badCert = (byte*)XMALLOC(len[0], HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14646. XMEMCPY(badCert, certData, len[0]);
  14647. InitDecodedCert(&cert, badCert, len[0], 0);
  14648. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14649. FreeDecodedCert(&cert);
  14650. if (ret != ASN_PARSE_E) {
  14651. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14652. }
  14653. XFREE(badCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14654. badCert = NULL;
  14655. ret = 0;
  14656. done:
  14657. if (badCert != NULL)
  14658. XFREE(badCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14659. return ret;
  14660. }
  14661. static wc_test_ret_t cert_load_bad(const char* fname, byte* tmp, int err)
  14662. {
  14663. wc_test_ret_t ret;
  14664. DecodedCert cert;
  14665. XFILE file;
  14666. size_t bytes;
  14667. if ((fname == NULL) || (tmp == NULL)) {
  14668. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  14669. }
  14670. file = XFOPEN(fname, "rb");
  14671. if (!file) {
  14672. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14673. }
  14674. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14675. XFCLOSE(file);
  14676. if (bytes == 0) {
  14677. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14678. }
  14679. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14680. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14681. FreeDecodedCert(&cert);
  14682. if (ret != err) {
  14683. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14684. }
  14685. ret = 0;
  14686. done:
  14687. return ret;
  14688. }
  14689. static wc_test_ret_t cert_bad_asn1_test(void)
  14690. {
  14691. wc_test_ret_t ret = 0;
  14692. byte* tmp;
  14693. tmp = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14694. if (tmp == NULL) {
  14695. ret = WC_TEST_RET_ENC_ERRNO;
  14696. }
  14697. #ifndef WOLFSSL_ASN_INT_LEAD_0_ANY
  14698. if (ret == 0) {
  14699. /* Serial number: 0xff 0xa8. 0xff and top bit set on next byte invalid.
  14700. */
  14701. ret = cert_load_bad(certBadNegInt, tmp, ASN_EXPECT_0_E);
  14702. }
  14703. #endif
  14704. if (ret == 0) {
  14705. /* Subject name OID: 55 04 f4. Last byte with top bit set invalid. */
  14706. ret = cert_load_bad(certBadOid, tmp, ASN_PARSE_E);
  14707. }
  14708. #ifndef WOLFSSL_NO_ASN_STRICT
  14709. if (ret == 0) {
  14710. /* Issuer name UTF8STRING: df 52 4e 44. Top bit of second byte not set.
  14711. */
  14712. ret = cert_load_bad(certBadUtf8, tmp, ASN_PARSE_E);
  14713. }
  14714. #endif
  14715. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14716. return ret;
  14717. }
  14718. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cert_test(void)
  14719. {
  14720. #if !defined(NO_FILESYSTEM)
  14721. DecodedCert cert;
  14722. byte* tmp;
  14723. size_t bytes;
  14724. XFILE file;
  14725. wc_test_ret_t ret;
  14726. WOLFSSL_ENTER("cert_test");
  14727. tmp = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14728. if (tmp == NULL)
  14729. return WC_TEST_RET_ENC_ERRNO;
  14730. /* Certificate with Name Constraints extension. */
  14731. file = XFOPEN(certExtNc, "rb");
  14732. if (!file) {
  14733. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14734. }
  14735. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14736. XFCLOSE(file);
  14737. if (bytes == 0)
  14738. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14739. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14740. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14741. if (ret != 0)
  14742. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14743. FreeDecodedCert(&cert);
  14744. /* Certificate with Inhibit Any Policy extension. */
  14745. file = XFOPEN(certExtIa, "rb");
  14746. if (!file) {
  14747. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14748. }
  14749. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14750. XFCLOSE(file);
  14751. if (bytes == 0)
  14752. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14753. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14754. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14755. if (ret != 0)
  14756. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14757. FreeDecodedCert(&cert);
  14758. /* Certificate with Netscape Certificate Type extension. */
  14759. file = XFOPEN(certExtNct, "rb");
  14760. if (!file) {
  14761. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14762. }
  14763. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14764. XFCLOSE(file);
  14765. if (bytes == 0)
  14766. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  14767. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14768. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, NULL);
  14769. #ifndef IGNORE_NETSCAPE_CERT_TYPE
  14770. if (ret != 0)
  14771. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14772. #else
  14773. if (ret != ASN_CRIT_EXT_E) {
  14774. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  14775. }
  14776. ret = 0;
  14777. #endif
  14778. done:
  14779. FreeDecodedCert(&cert);
  14780. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14781. #endif /* !NO_FILESYSTEM */
  14782. if (ret == 0)
  14783. ret = cert_asn1_test();
  14784. if (ret == 0)
  14785. ret = cert_bad_asn1_test();
  14786. return ret;
  14787. }
  14788. #endif /* WOLFSSL_TEST_CERT */
  14789. #if defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_TEST_CERT) && \
  14790. !defined(NO_FILESYSTEM) && defined(WOLFSSL_CERT_GEN)
  14791. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t certext_test(void)
  14792. {
  14793. DecodedCert cert;
  14794. byte* tmp;
  14795. size_t bytes;
  14796. XFILE file;
  14797. wc_test_ret_t ret;
  14798. /* created from rsa_test : othercert.der */
  14799. byte skid_rsa[] = "\x33\xD8\x45\x66\xD7\x68\x87\x18\x7E\x54"
  14800. "\x0D\x70\x27\x91\xC7\x26\xD7\x85\x65\xC0";
  14801. /* created from rsa_test : othercert.der */
  14802. byte akid_rsa[] = "\x27\x8E\x67\x11\x74\xC3\x26\x1D\x3F\xED"
  14803. "\x33\x63\xB3\xA4\xD8\x1D\x30\xE5\xE8\xD5";
  14804. #ifdef HAVE_ECC
  14805. /* created from ecc_test_cert_gen : certecc.der */
  14806. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  14807. /* Authority key id from ./certs/ca-ecc384-cert.pem */
  14808. byte akid_ecc[] = "\xAB\xE0\xC3\x26\x4C\x18\xD4\x72\xBB\xD2"
  14809. "\x84\x8C\x9C\x0A\x05\x92\x80\x12\x53\x52";
  14810. #else
  14811. /* Authority key id from ./certs/ca-ecc-cert.pem */
  14812. byte akid_ecc[] = "\x56\x8E\x9A\xC3\xF0\x42\xDE\x18\xB9\x45"
  14813. "\x55\x6E\xF9\x93\xCF\xEA\xC3\xF3\xA5\x21";
  14814. #endif
  14815. #endif /* HAVE_ECC */
  14816. /* created from rsa_test : cert.der */
  14817. byte kid_ca[] = "\x33\xD8\x45\x66\xD7\x68\x87\x18\x7E\x54"
  14818. "\x0D\x70\x27\x91\xC7\x26\xD7\x85\x65\xC0";
  14819. WOLFSSL_ENTER("certext_test");
  14820. tmp = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14821. if (tmp == NULL)
  14822. return WC_TEST_RET_ENC_ERRNO;
  14823. /* load othercert.der (Cert signed by an authority) */
  14824. file = XFOPEN(otherCertDerFile, "rb");
  14825. if (!file) {
  14826. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14827. return WC_TEST_RET_ENC_ERRNO;
  14828. }
  14829. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14830. XFCLOSE(file);
  14831. if (bytes == 0)
  14832. return WC_TEST_RET_ENC_ERRNO;
  14833. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14834. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, 0);
  14835. if (ret != 0)
  14836. return WC_TEST_RET_ENC_EC(ret);
  14837. /* check the SKID from a RSA certificate */
  14838. if (XMEMCMP(skid_rsa, cert.extSubjKeyId, sizeof(cert.extSubjKeyId)))
  14839. return WC_TEST_RET_ENC_NC;
  14840. /* check the AKID from an RSA certificate */
  14841. if (XMEMCMP(akid_rsa, cert.extAuthKeyId, sizeof(cert.extAuthKeyId)))
  14842. return WC_TEST_RET_ENC_NC;
  14843. /* check the Key Usage from an RSA certificate */
  14844. if (!cert.extKeyUsageSet)
  14845. return WC_TEST_RET_ENC_NC;
  14846. if (cert.extKeyUsage != (KEYUSE_KEY_ENCIPHER|KEYUSE_KEY_AGREE))
  14847. return WC_TEST_RET_ENC_NC;
  14848. /* check the CA Basic Constraints from an RSA certificate */
  14849. if (cert.isCA)
  14850. return WC_TEST_RET_ENC_NC;
  14851. #ifndef WOLFSSL_SEP /* test only if not using SEP policies */
  14852. /* check the Certificate Policies Id */
  14853. if (cert.extCertPoliciesNb != 1)
  14854. return WC_TEST_RET_ENC_NC;
  14855. if (strncmp(cert.extCertPolicies[0], "2.16.840.1.101.3.4.1.42", 23))
  14856. return WC_TEST_RET_ENC_NC;
  14857. #endif
  14858. FreeDecodedCert(&cert);
  14859. #ifdef HAVE_ECC
  14860. /* load certecc.der (Cert signed by our ECC CA test in ecc_test_cert_gen) */
  14861. file = XFOPEN(certEccDerFile, "rb");
  14862. if (!file) {
  14863. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14864. return WC_TEST_RET_ENC_ERRNO;
  14865. }
  14866. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14867. XFCLOSE(file);
  14868. if (bytes == 0)
  14869. return WC_TEST_RET_ENC_ERRNO;
  14870. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14871. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, 0);
  14872. if (ret != 0)
  14873. return WC_TEST_RET_ENC_EC(ret);
  14874. /* check the SKID from a ECC certificate - generated dynamically */
  14875. /* check the AKID from an ECC certificate */
  14876. if (XMEMCMP(akid_ecc, cert.extAuthKeyId, sizeof(cert.extAuthKeyId)))
  14877. return WC_TEST_RET_ENC_NC;
  14878. /* check the Key Usage from an ECC certificate */
  14879. if (!cert.extKeyUsageSet)
  14880. return WC_TEST_RET_ENC_NC;
  14881. if (cert.extKeyUsage != (KEYUSE_DIGITAL_SIG|KEYUSE_CONTENT_COMMIT))
  14882. return WC_TEST_RET_ENC_NC;
  14883. /* check the CA Basic Constraints from an ECC certificate */
  14884. if (cert.isCA)
  14885. return WC_TEST_RET_ENC_NC;
  14886. #ifndef WOLFSSL_SEP /* test only if not using SEP policies */
  14887. /* check the Certificate Policies Id */
  14888. if (cert.extCertPoliciesNb != 2)
  14889. return WC_TEST_RET_ENC_NC;
  14890. if (strncmp(cert.extCertPolicies[0], "2.4.589440.587.101.2.1.9632587.1", 32))
  14891. return WC_TEST_RET_ENC_NC;
  14892. if (strncmp(cert.extCertPolicies[1], "1.2.13025.489.1.113549", 22))
  14893. return WC_TEST_RET_ENC_NC;
  14894. #endif
  14895. FreeDecodedCert(&cert);
  14896. #endif /* HAVE_ECC */
  14897. /* load cert.der (self signed certificate) */
  14898. file = XFOPEN(certDerFile, "rb");
  14899. if (!file) {
  14900. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14901. return WC_TEST_RET_ENC_ERRNO;
  14902. }
  14903. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  14904. XFCLOSE(file);
  14905. if (bytes == 0)
  14906. return WC_TEST_RET_ENC_ERRNO;
  14907. InitDecodedCert(&cert, tmp, (word32)bytes, 0);
  14908. ret = ParseCert(&cert, CERT_TYPE, NO_VERIFY, 0);
  14909. if (ret != 0)
  14910. return WC_TEST_RET_ENC_EC(ret);
  14911. /* check the SKID from a CA certificate */
  14912. if (XMEMCMP(kid_ca, cert.extSubjKeyId, sizeof(cert.extSubjKeyId)))
  14913. return WC_TEST_RET_ENC_NC;
  14914. /* check the AKID from an CA certificate */
  14915. if (XMEMCMP(kid_ca, cert.extAuthKeyId, sizeof(cert.extAuthKeyId)))
  14916. return WC_TEST_RET_ENC_NC;
  14917. /* check the Key Usage from CA certificate */
  14918. if (!cert.extKeyUsageSet)
  14919. return WC_TEST_RET_ENC_NC;
  14920. if (cert.extKeyUsage != (KEYUSE_KEY_CERT_SIGN|KEYUSE_CRL_SIGN))
  14921. return WC_TEST_RET_ENC_NC;
  14922. /* check the CA Basic Constraints CA certificate */
  14923. if (!cert.isCA)
  14924. return WC_TEST_RET_ENC_NC;
  14925. #ifndef WOLFSSL_SEP /* test only if not using SEP policies */
  14926. /* check the Certificate Policies Id */
  14927. if (cert.extCertPoliciesNb != 2)
  14928. return WC_TEST_RET_ENC_NC;
  14929. if (strncmp(cert.extCertPolicies[0], "2.16.840.1.101.3.4.1.42", 23))
  14930. return WC_TEST_RET_ENC_NC;
  14931. if (strncmp(cert.extCertPolicies[1], "1.2.840.113549.1.9.16.6.5", 25))
  14932. return WC_TEST_RET_ENC_NC;
  14933. #endif
  14934. FreeDecodedCert(&cert);
  14935. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14936. return 0;
  14937. }
  14938. #endif /* WOLFSSL_CERT_EXT && WOLFSSL_TEST_CERT &&
  14939. !NO_FILESYSTEM && WOLFSSL_CERT_GEN */
  14940. #if defined(WOLFSSL_CERT_GEN_CACHE) && defined(WOLFSSL_TEST_CERT) && \
  14941. defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN)
  14942. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t decodedCertCache_test(void)
  14943. {
  14944. wc_test_ret_t ret = 0;
  14945. Cert cert;
  14946. FILE* file;
  14947. byte* der;
  14948. word32 derSz;
  14949. WOLFSSL_ENTER("decodedCertCache_test");
  14950. derSz = FOURK_BUF;
  14951. der = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  14952. if (der == NULL)
  14953. ret = WC_TEST_RET_ENC_NC;
  14954. if (ret == 0) {
  14955. /* load cert.der */
  14956. file = XFOPEN(certDerFile, "rb");
  14957. if (file != NULL) {
  14958. derSz = (word32)XFREAD(der, 1, FOURK_BUF, file);
  14959. XFCLOSE(file);
  14960. if (derSz == 0)
  14961. ret = WC_TEST_RET_ENC_ERRNO;
  14962. }
  14963. else
  14964. ret = WC_TEST_RET_ENC_ERRNO;
  14965. }
  14966. if (ret == 0) {
  14967. ret = wc_InitCert_ex(&cert, HEAP_HINT, devId);
  14968. if (ret != 0)
  14969. ret = WC_TEST_RET_ENC_EC(ret);
  14970. }
  14971. if (ret == 0) {
  14972. ret = wc_SetSubjectBuffer(&cert, der, derSz);
  14973. if (ret != 0)
  14974. ret = WC_TEST_RET_ENC_EC(ret);
  14975. }
  14976. if (ret == 0) {
  14977. ret = wc_SetSubjectBuffer(NULL, der, derSz);
  14978. if (ret == BAD_FUNC_ARG)
  14979. ret = 0;
  14980. else
  14981. ret = WC_TEST_RET_ENC_EC(ret);
  14982. }
  14983. if (ret == 0) {
  14984. ret = wc_SetSubjectRaw(&cert, der, derSz);
  14985. if (ret != 0)
  14986. ret = WC_TEST_RET_ENC_EC(ret);
  14987. }
  14988. if (ret == 0) {
  14989. ret = wc_SetSubjectRaw(NULL, der, derSz);
  14990. if (ret == BAD_FUNC_ARG)
  14991. ret = 0;
  14992. else
  14993. ret = WC_TEST_RET_ENC_EC(ret);
  14994. }
  14995. if (ret == 0) {
  14996. ret = wc_SetIssuerBuffer(&cert, der, derSz);
  14997. if (ret != 0)
  14998. ret = WC_TEST_RET_ENC_EC(ret);
  14999. }
  15000. if (ret == 0) {
  15001. ret = wc_SetIssuerBuffer(NULL, der, derSz);
  15002. if (ret == BAD_FUNC_ARG)
  15003. ret = 0;
  15004. else
  15005. ret = WC_TEST_RET_ENC_EC(ret);
  15006. }
  15007. if (ret == 0) {
  15008. ret = wc_SetIssuerRaw(&cert, der, derSz);
  15009. if (ret != 0)
  15010. ret = WC_TEST_RET_ENC_EC(ret);
  15011. }
  15012. if (ret == 0) {
  15013. ret = wc_SetIssuerRaw(NULL, der, derSz);
  15014. if (ret == BAD_FUNC_ARG)
  15015. ret = 0;
  15016. else
  15017. ret = WC_TEST_RET_ENC_EC(ret);
  15018. }
  15019. #ifdef WOLFSSL_ALT_NAMES
  15020. if (ret == 0) {
  15021. ret = wc_SetAltNamesBuffer(&cert, der, derSz);
  15022. if (ret != 0)
  15023. ret = WC_TEST_RET_ENC_EC(ret);
  15024. }
  15025. if (ret == 0) {
  15026. ret = wc_SetAltNamesBuffer(NULL, der, derSz);
  15027. if (ret == BAD_FUNC_ARG)
  15028. ret = 0;
  15029. else
  15030. ret = WC_TEST_RET_ENC_EC(ret);
  15031. }
  15032. if (ret == 0) {
  15033. ret = wc_SetDatesBuffer(&cert, der, derSz);
  15034. if (ret != 0)
  15035. ret = WC_TEST_RET_ENC_EC(ret);
  15036. }
  15037. if (ret == 0) {
  15038. ret = wc_SetDatesBuffer(NULL, der, derSz);
  15039. if (ret == BAD_FUNC_ARG)
  15040. ret = 0;
  15041. else
  15042. ret = WC_TEST_RET_ENC_EC(ret);
  15043. }
  15044. #endif
  15045. if (ret == 0) {
  15046. ret = wc_SetAuthKeyIdFromCert(&cert, der, derSz);
  15047. if (ret != 0)
  15048. ret = WC_TEST_RET_ENC_EC(ret);
  15049. }
  15050. if (ret == 0) {
  15051. ret = wc_SetAuthKeyIdFromCert(NULL, der, derSz);
  15052. if (ret == BAD_FUNC_ARG)
  15053. ret = 0;
  15054. else
  15055. ret = WC_TEST_RET_ENC_NC;
  15056. }
  15057. wc_SetCert_Free(&cert);
  15058. if (ret == 0) {
  15059. if(cert.decodedCert != NULL)
  15060. ret = WC_TEST_RET_ENC_NC;
  15061. }
  15062. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  15063. return ret;
  15064. }
  15065. #endif /* defined(WOLFSSL_CERT_GEN_CACHE) && defined(WOLFSSL_TEST_CERT) &&
  15066. defined(WOLFSSL_CERT_EXT) && defined(WOLFSSL_CERT_GEN) */
  15067. #define RSA_TEST_BYTES 512 /* up to 4096-bit key */
  15068. #if !defined(NO_ASN) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  15069. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  15070. static wc_test_ret_t rsa_flatten_test(RsaKey* key)
  15071. {
  15072. wc_test_ret_t ret;
  15073. byte e[RSA_TEST_BYTES];
  15074. byte n[RSA_TEST_BYTES];
  15075. word32 eSz = sizeof(e);
  15076. word32 nSz = sizeof(n);
  15077. /* Parameter Validation testing. */
  15078. ret = wc_RsaFlattenPublicKey(NULL, e, &eSz, n, &nSz);
  15079. if (ret != BAD_FUNC_ARG)
  15080. return WC_TEST_RET_ENC_EC(ret);
  15081. ret = wc_RsaFlattenPublicKey(key, NULL, &eSz, n, &nSz);
  15082. if (ret != BAD_FUNC_ARG)
  15083. return WC_TEST_RET_ENC_EC(ret);
  15084. ret = wc_RsaFlattenPublicKey(key, e, NULL, n, &nSz);
  15085. if (ret != BAD_FUNC_ARG)
  15086. return WC_TEST_RET_ENC_EC(ret);
  15087. ret = wc_RsaFlattenPublicKey(key, e, &eSz, NULL, &nSz);
  15088. if (ret != BAD_FUNC_ARG)
  15089. return WC_TEST_RET_ENC_EC(ret);
  15090. ret = wc_RsaFlattenPublicKey(key, e, &eSz, n, NULL);
  15091. if (ret != BAD_FUNC_ARG)
  15092. return WC_TEST_RET_ENC_EC(ret);
  15093. ret = wc_RsaFlattenPublicKey(key, e, &eSz, n, &nSz);
  15094. if (ret != 0)
  15095. return WC_TEST_RET_ENC_EC(ret);
  15096. eSz = 0;
  15097. ret = wc_RsaFlattenPublicKey(key, e, &eSz, n, &nSz);
  15098. if (ret != RSA_BUFFER_E)
  15099. return WC_TEST_RET_ENC_EC(ret);
  15100. eSz = sizeof(e);
  15101. nSz = 0;
  15102. ret = wc_RsaFlattenPublicKey(key, e, &eSz, n, &nSz);
  15103. if (ret != RSA_BUFFER_E)
  15104. return WC_TEST_RET_ENC_EC(ret);
  15105. return 0;
  15106. }
  15107. #endif /* NO_ASN */
  15108. #if !defined(HAVE_FIPS) && !defined(NO_ASN) \
  15109. && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  15110. static wc_test_ret_t rsa_export_key_test(RsaKey* key)
  15111. {
  15112. wc_test_ret_t ret;
  15113. byte e[3];
  15114. word32 eSz = sizeof(e);
  15115. byte n[RSA_TEST_BYTES];
  15116. word32 nSz = sizeof(n);
  15117. byte d[RSA_TEST_BYTES];
  15118. word32 dSz = sizeof(d);
  15119. byte p[RSA_TEST_BYTES/2];
  15120. word32 pSz = sizeof(p);
  15121. byte q[RSA_TEST_BYTES/2];
  15122. word32 qSz = sizeof(q);
  15123. word32 zero = 0;
  15124. ret = wc_RsaExportKey(NULL, e, &eSz, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  15125. if (ret != BAD_FUNC_ARG)
  15126. return WC_TEST_RET_ENC_EC(ret);
  15127. ret = wc_RsaExportKey(key, NULL, &eSz, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  15128. if (ret != BAD_FUNC_ARG)
  15129. return WC_TEST_RET_ENC_EC(ret);
  15130. ret = wc_RsaExportKey(key, e, NULL, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  15131. if (ret != BAD_FUNC_ARG)
  15132. return WC_TEST_RET_ENC_EC(ret);
  15133. ret = wc_RsaExportKey(key, e, &eSz, NULL, &nSz, d, &dSz, p, &pSz, q, &qSz);
  15134. if (ret != BAD_FUNC_ARG)
  15135. return WC_TEST_RET_ENC_EC(ret);
  15136. ret = wc_RsaExportKey(key, e, &eSz, n, NULL, d, &dSz, p, &pSz, q, &qSz);
  15137. if (ret != BAD_FUNC_ARG)
  15138. return WC_TEST_RET_ENC_EC(ret);
  15139. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, NULL, &dSz, p, &pSz, q, &qSz);
  15140. if (ret != BAD_FUNC_ARG)
  15141. return WC_TEST_RET_ENC_EC(ret);
  15142. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, NULL, p, &pSz, q, &qSz);
  15143. if (ret != BAD_FUNC_ARG)
  15144. return WC_TEST_RET_ENC_EC(ret);
  15145. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, NULL, &pSz, q, &qSz);
  15146. if (ret != BAD_FUNC_ARG)
  15147. return WC_TEST_RET_ENC_EC(ret);
  15148. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, NULL, q, &qSz);
  15149. if (ret != BAD_FUNC_ARG)
  15150. return WC_TEST_RET_ENC_EC(ret);
  15151. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &pSz, NULL, &qSz);
  15152. if (ret != BAD_FUNC_ARG)
  15153. return WC_TEST_RET_ENC_EC(ret);
  15154. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &pSz, q, NULL);
  15155. if (ret != BAD_FUNC_ARG)
  15156. return WC_TEST_RET_ENC_EC(ret);
  15157. ret = wc_RsaExportKey(key, e, &zero, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  15158. if (ret != RSA_BUFFER_E)
  15159. return WC_TEST_RET_ENC_EC(ret);
  15160. ret = wc_RsaExportKey(key, e, &eSz, n, &zero, d, &dSz, p, &pSz, q, &qSz);
  15161. if (ret != RSA_BUFFER_E)
  15162. return WC_TEST_RET_ENC_EC(ret);
  15163. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  15164. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &zero, p, &pSz, q, &qSz);
  15165. if (ret != RSA_BUFFER_E)
  15166. return WC_TEST_RET_ENC_EC(ret);
  15167. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &zero, q, &qSz);
  15168. if (ret != RSA_BUFFER_E)
  15169. return WC_TEST_RET_ENC_EC(ret);
  15170. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &pSz, q, &zero);
  15171. if (ret != RSA_BUFFER_E)
  15172. return WC_TEST_RET_ENC_EC(ret);
  15173. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  15174. ret = wc_RsaExportKey(key, e, &eSz, n, &nSz, d, &dSz, p, &pSz, q, &qSz);
  15175. if (ret != 0)
  15176. return WC_TEST_RET_ENC_EC(ret);
  15177. return 0;
  15178. }
  15179. #endif /* !HAVE_FIPS && !NO_ASN && !WOLFSSL_RSA_VERIFY_ONLY */
  15180. #ifndef NO_SIG_WRAPPER
  15181. static wc_test_ret_t rsa_sig_test(RsaKey* key, word32 keyLen, int modLen, WC_RNG* rng)
  15182. {
  15183. wc_test_ret_t ret;
  15184. word32 sigSz;
  15185. WOLFSSL_SMALL_STACK_STATIC const byte in[] = TEST_STRING;
  15186. WOLFSSL_SMALL_STACK_STATIC const byte hash[] = {
  15187. 0xf2, 0x02, 0x95, 0x65, 0xcb, 0xf6, 0x2a, 0x59,
  15188. 0x39, 0x2c, 0x05, 0xff, 0x0e, 0x29, 0xaf, 0xfe,
  15189. 0x47, 0x33, 0x8c, 0x99, 0x8d, 0x58, 0x64, 0x83,
  15190. 0xa6, 0x58, 0x0a, 0x33, 0x0b, 0x84, 0x5f, 0x5f
  15191. };
  15192. WOLFSSL_SMALL_STACK_STATIC const byte hashEnc[] = {
  15193. 0x30, 0x31, 0x30, 0x0d, 0x06, 0x09, 0x60, 0x86,
  15194. 0x48, 0x01, 0x65, 0x03, 0x04, 0x02, 0x01, 0x05,
  15195. 0x00, 0x04, 0x20,
  15196. 0xf2, 0x02, 0x95, 0x65, 0xcb, 0xf6, 0x2a, 0x59,
  15197. 0x39, 0x2c, 0x05, 0xff, 0x0e, 0x29, 0xaf, 0xfe,
  15198. 0x47, 0x33, 0x8c, 0x99, 0x8d, 0x58, 0x64, 0x83,
  15199. 0xa6, 0x58, 0x0a, 0x33, 0x0b, 0x84, 0x5f, 0x5f
  15200. };
  15201. word32 inLen = (word32)XSTRLEN((char*)in);
  15202. byte out[RSA_TEST_BYTES];
  15203. /* Parameter Validation testing. */
  15204. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_NONE, key, keyLen);
  15205. if (ret != BAD_FUNC_ARG)
  15206. return WC_TEST_RET_ENC_EC(ret);
  15207. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_RSA, key, 0);
  15208. if (ret != BAD_FUNC_ARG)
  15209. return WC_TEST_RET_ENC_EC(ret);
  15210. sigSz = (word32)modLen;
  15211. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, NULL,
  15212. inLen, out, &sigSz, key, keyLen, rng);
  15213. if (ret != BAD_FUNC_ARG)
  15214. return WC_TEST_RET_ENC_EC(ret);
  15215. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15216. 0, out, &sigSz, key, keyLen, rng);
  15217. if (ret != BAD_FUNC_ARG)
  15218. return WC_TEST_RET_ENC_EC(ret);
  15219. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15220. inLen, NULL, &sigSz, key, keyLen, rng);
  15221. if (ret != BAD_FUNC_ARG)
  15222. return WC_TEST_RET_ENC_EC(ret);
  15223. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15224. inLen, out, NULL, key, keyLen, rng);
  15225. if (ret != BAD_FUNC_ARG)
  15226. return WC_TEST_RET_ENC_EC(ret);
  15227. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15228. inLen, out, &sigSz, NULL, keyLen, rng);
  15229. if (ret != BAD_FUNC_ARG)
  15230. return WC_TEST_RET_ENC_EC(ret);
  15231. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15232. inLen, out, &sigSz, key, 0, rng);
  15233. if (ret != BAD_FUNC_ARG)
  15234. return WC_TEST_RET_ENC_EC(ret);
  15235. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15236. inLen, out, &sigSz, key, keyLen, NULL);
  15237. #if defined(WOLFSSL_AFALG_XILINX_RSA) || defined(WOLFSSL_XILINX_CRYPT)
  15238. /* blinding / rng handled with hardware acceleration */
  15239. if (ret != 0)
  15240. #elif defined(WOLFSSL_ASYNC_CRYPT) || defined(WOLF_CRYPTO_CB)
  15241. /* async may not require RNG */
  15242. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  15243. if (ret != NO_VALID_DEVID)
  15244. #else
  15245. if (ret != 0 && ret != MISSING_RNG_E)
  15246. #endif
  15247. #elif defined(HAVE_FIPS) || !defined(WC_RSA_BLINDING)
  15248. /* FIPS140 implementation does not do blinding */
  15249. if (ret != 0)
  15250. #elif defined(WOLFSSL_RSA_PUBLIC_ONLY) || defined(WOLFSSL_RSA_VERIFY_ONLY)
  15251. if (ret != SIG_TYPE_E)
  15252. #elif defined(WOLFSSL_CRYPTOCELL) || defined(WOLFSSL_SE050)
  15253. /* RNG is handled by hardware */
  15254. if (ret != 0)
  15255. #else
  15256. if (ret != MISSING_RNG_E)
  15257. #endif
  15258. return WC_TEST_RET_ENC_EC(ret);
  15259. sigSz = 0;
  15260. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15261. inLen, out, &sigSz, key, keyLen, rng);
  15262. if (ret != BAD_FUNC_ARG)
  15263. return WC_TEST_RET_ENC_EC(ret);
  15264. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, NULL,
  15265. inLen, out, (word32)modLen, key, keyLen);
  15266. if (ret != BAD_FUNC_ARG)
  15267. return WC_TEST_RET_ENC_EC(ret);
  15268. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15269. 0, out, (word32)modLen, key, keyLen);
  15270. if (ret != BAD_FUNC_ARG)
  15271. return WC_TEST_RET_ENC_EC(ret);
  15272. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15273. inLen, NULL, (word32)modLen, key, keyLen);
  15274. if (ret != BAD_FUNC_ARG)
  15275. return WC_TEST_RET_ENC_EC(ret);
  15276. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15277. inLen, out, 0, key, keyLen);
  15278. if (ret != BAD_FUNC_ARG)
  15279. return WC_TEST_RET_ENC_EC(ret);
  15280. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15281. inLen, out, (word32)modLen, NULL, keyLen);
  15282. if (ret != BAD_FUNC_ARG)
  15283. return WC_TEST_RET_ENC_EC(ret);
  15284. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15285. inLen, out, (word32)modLen, key, 0);
  15286. if (ret != BAD_FUNC_ARG)
  15287. return WC_TEST_RET_ENC_EC(ret);
  15288. #ifndef HAVE_ECC
  15289. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_ECC, key, keyLen);
  15290. if (ret != SIG_TYPE_E)
  15291. return WC_TEST_RET_ENC_EC(ret);
  15292. #endif
  15293. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  15294. return 0;
  15295. #endif
  15296. /* Use APIs. */
  15297. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_RSA, key, keyLen);
  15298. if (ret != modLen)
  15299. return WC_TEST_RET_ENC_EC(ret);
  15300. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_RSA_W_ENC, key, keyLen);
  15301. if (ret != modLen)
  15302. return WC_TEST_RET_ENC_EC(ret);
  15303. sigSz = (word32)ret;
  15304. #if !defined(WOLFSSL_RSA_PUBLIC_ONLY) && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  15305. XMEMSET(out, 0, sizeof(out));
  15306. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15307. inLen, out, &sigSz, key, keyLen, rng);
  15308. if (ret != 0)
  15309. return WC_TEST_RET_ENC_EC(ret);
  15310. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15311. inLen, out, (word32)modLen, key, keyLen);
  15312. if (ret != 0)
  15313. return WC_TEST_RET_ENC_EC(ret);
  15314. sigSz = (word32)sizeof(out);
  15315. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA_W_ENC,
  15316. in, inLen, out, &sigSz, key, keyLen, rng);
  15317. if (ret != 0)
  15318. return WC_TEST_RET_ENC_EC(ret);
  15319. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA_W_ENC,
  15320. in, inLen, out, (word32)modLen, key, keyLen);
  15321. if (ret != 0)
  15322. return WC_TEST_RET_ENC_EC(ret);
  15323. /* Wrong signature type. */
  15324. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA, in,
  15325. inLen, out, (word32)modLen, key, keyLen);
  15326. if (ret == 0)
  15327. return WC_TEST_RET_ENC_EC(ret);
  15328. /* check hash functions */
  15329. sigSz = (word32)sizeof(out);
  15330. ret = wc_SignatureGenerateHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA,
  15331. hash, (int)sizeof(hash), out, &sigSz, key, keyLen, rng);
  15332. if (ret != 0)
  15333. return WC_TEST_RET_ENC_EC(ret);
  15334. ret = wc_SignatureVerifyHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA,
  15335. hash, (int)sizeof(hash), out, (word32)modLen, key, keyLen);
  15336. if (ret != 0)
  15337. return WC_TEST_RET_ENC_EC(ret);
  15338. sigSz = (word32)sizeof(out);
  15339. ret = wc_SignatureGenerateHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA_W_ENC,
  15340. hashEnc, (int)sizeof(hashEnc), out, &sigSz, key, keyLen, rng);
  15341. if (ret != 0)
  15342. return WC_TEST_RET_ENC_EC(ret);
  15343. ret = wc_SignatureVerifyHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA_W_ENC,
  15344. hashEnc, (int)sizeof(hashEnc), out, (word32)modLen, key, keyLen);
  15345. if (ret != 0)
  15346. return WC_TEST_RET_ENC_EC(ret);
  15347. #else
  15348. (void)hash;
  15349. (void)hashEnc;
  15350. #endif /* !WOLFSSL_RSA_PUBLIC_ONLY && !WOLFSSL_RSA_VERIFY_ONLY */
  15351. return 0;
  15352. }
  15353. #endif /* !NO_SIG_WRAPPER */
  15354. #ifdef WC_RSA_NONBLOCK
  15355. static wc_test_ret_t rsa_nb_test(RsaKey* key, const byte* in, word32 inLen, byte* out,
  15356. word32 outSz, byte* plain, word32 plainSz, WC_RNG* rng)
  15357. {
  15358. wc_test_ret_t ret = 0;
  15359. int count;
  15360. int signSz = 0;
  15361. RsaNb nb;
  15362. byte* inlinePlain = NULL;
  15363. /* Enable non-blocking RSA mode - provide context */
  15364. ret = wc_RsaSetNonBlock(key, &nb);
  15365. if (ret != 0)
  15366. return ret;
  15367. #ifdef WC_RSA_NONBLOCK_TIME
  15368. /* Enable time based RSA blocking. 8 microseconds max (3.1GHz) */
  15369. ret = wc_RsaSetNonBlockTime(key, 8, 3100);
  15370. if (ret != 0)
  15371. return ret;
  15372. #endif
  15373. count = 0;
  15374. do {
  15375. ret = wc_RsaSSL_Sign(in, inLen, out, outSz, key, rng);
  15376. count++; /* track number of would blocks */
  15377. if (ret == FP_WOULDBLOCK) {
  15378. /* do "other" work here */
  15379. }
  15380. } while (ret == FP_WOULDBLOCK);
  15381. if (ret < 0) {
  15382. return ret;
  15383. }
  15384. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  15385. printf("RSA non-block sign: %d times\n", count);
  15386. #endif
  15387. signSz = ret;
  15388. /* Test non-blocking verify */
  15389. XMEMSET(plain, 0, plainSz);
  15390. count = 0;
  15391. do {
  15392. ret = wc_RsaSSL_Verify(out, (word32)signSz, plain, plainSz, key);
  15393. count++; /* track number of would blocks */
  15394. if (ret == FP_WOULDBLOCK) {
  15395. /* do "other" work here */
  15396. }
  15397. } while (ret == FP_WOULDBLOCK);
  15398. if (ret < 0) {
  15399. return ret;
  15400. }
  15401. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  15402. printf("RSA non-block verify: %d times\n", count);
  15403. #endif
  15404. if (signSz == ret && XMEMCMP(plain, in, (size_t)ret)) {
  15405. return SIG_VERIFY_E;
  15406. }
  15407. /* Test inline non-blocking verify */
  15408. count = 0;
  15409. do {
  15410. ret = wc_RsaSSL_VerifyInline(out, (word32)signSz, &inlinePlain, key);
  15411. count++; /* track number of would blocks */
  15412. if (ret == FP_WOULDBLOCK) {
  15413. /* do "other" work here */
  15414. }
  15415. } while (ret == FP_WOULDBLOCK);
  15416. if (ret < 0) {
  15417. return ret;
  15418. }
  15419. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  15420. printf("RSA non-block inline verify: %d times\n", count);
  15421. #endif
  15422. if (signSz == ret && XMEMCMP(inlinePlain, in, (size_t)ret)) {
  15423. return SIG_VERIFY_E;
  15424. }
  15425. /* Disabling non-block RSA mode */
  15426. ret = wc_RsaSetNonBlock(key, NULL);
  15427. (void)count;
  15428. return 0;
  15429. }
  15430. #endif
  15431. #if !defined(NO_ASN)
  15432. static wc_test_ret_t rsa_decode_test(RsaKey* keyPub)
  15433. {
  15434. wc_test_ret_t ret;
  15435. word32 inSz;
  15436. word32 inOutIdx;
  15437. WOLFSSL_SMALL_STACK_STATIC const byte n[2] = { 0x00, 0x23 };
  15438. WOLFSSL_SMALL_STACK_STATIC const byte e[2] = { 0x00, 0x03 };
  15439. WOLFSSL_SMALL_STACK_STATIC const byte good[] = { 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1,
  15440. 0x03 };
  15441. WOLFSSL_SMALL_STACK_STATIC const byte goodAlgId[] = {
  15442. 0x30, 0x18, 0x30, 0x16,
  15443. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  15444. 0x03, 0x09, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  15445. WOLFSSL_SMALL_STACK_STATIC const byte goodAlgIdNull[] = {
  15446. 0x30, 0x1a, 0x30, 0x18,
  15447. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  15448. 0x05, 0x00, 0x03, 0x09, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23,
  15449. 0x02, 0x1, 0x03 };
  15450. WOLFSSL_SMALL_STACK_STATIC const byte badAlgIdNull[] = {
  15451. 0x30, 0x1b, 0x30, 0x19,
  15452. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  15453. 0x05, 0x01, 0x00, 0x03, 0x09, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23,
  15454. 0x02, 0x1, 0x03 };
  15455. WOLFSSL_SMALL_STACK_STATIC const byte badNotBitString[] = {
  15456. 0x30, 0x18, 0x30, 0x16,
  15457. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  15458. 0x04, 0x09, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  15459. WOLFSSL_SMALL_STACK_STATIC const byte badBitStringLen[] = {
  15460. 0x30, 0x18, 0x30, 0x16,
  15461. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  15462. 0x03, 0x0a, 0x00, 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  15463. WOLFSSL_SMALL_STACK_STATIC const byte badNoSeq[] = {
  15464. 0x30, 0x16, 0x30, 0x14,
  15465. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  15466. 0x07, 0x00, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  15467. WOLFSSL_SMALL_STACK_STATIC const byte badNoObj[] = {
  15468. 0x30, 0x0f, 0x30, 0x0d, 0x05, 0x00, 0x03, 0x09, 0x00, 0x30, 0x06,
  15469. 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  15470. WOLFSSL_SMALL_STACK_STATIC const byte badIntN[] = {
  15471. 0x30, 0x06, 0x02, 0x05, 0x23, 0x02, 0x1, 0x03 };
  15472. WOLFSSL_SMALL_STACK_STATIC const byte badNotIntE[] = {
  15473. 0x30, 0x06, 0x02, 0x01, 0x23, 0x04, 0x1, 0x03 };
  15474. WOLFSSL_SMALL_STACK_STATIC const byte badLength[] = {
  15475. 0x30, 0x04, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  15476. WOLFSSL_SMALL_STACK_STATIC const byte badBitStrNoZero[] = {
  15477. 0x30, 0x17, 0x30, 0x15,
  15478. 0x06, 0x09, 0x2a, 0x86, 0x48, 0x86, 0xf7, 0x0d, 0x01, 0x01, 0x01,
  15479. 0x03, 0x08, 0x30, 0x06, 0x02, 0x01, 0x23, 0x02, 0x1, 0x03 };
  15480. ret = wc_InitRsaKey(keyPub, NULL);
  15481. if (ret != 0)
  15482. return WC_TEST_RET_ENC_EC(ret);
  15483. /* Parameter Validation testing. */
  15484. ret = wc_RsaPublicKeyDecodeRaw(NULL, sizeof(n), e, sizeof(e), keyPub);
  15485. if (ret != BAD_FUNC_ARG) {
  15486. ret = WC_TEST_RET_ENC_EC(ret);
  15487. goto done;
  15488. }
  15489. ret = wc_RsaPublicKeyDecodeRaw(n, sizeof(n), NULL, sizeof(e), keyPub);
  15490. if (ret != BAD_FUNC_ARG) {
  15491. ret = WC_TEST_RET_ENC_EC(ret);
  15492. goto done;
  15493. }
  15494. ret = wc_RsaPublicKeyDecodeRaw(n, sizeof(n), e, sizeof(e), NULL);
  15495. if (ret != BAD_FUNC_ARG) {
  15496. ret = WC_TEST_RET_ENC_EC(ret);
  15497. goto done;
  15498. }
  15499. ret = wc_RsaPublicKeyDecodeRaw(n, (word32)-1, e, sizeof(e), keyPub);
  15500. #if defined(USE_INTEGER_HEAP_MATH)
  15501. if (ret != 0)
  15502. #else
  15503. if (ret != ASN_GETINT_E)
  15504. #endif
  15505. {
  15506. ret = WC_TEST_RET_ENC_EC(ret);
  15507. goto done;
  15508. }
  15509. wc_FreeRsaKey(keyPub);
  15510. ret = wc_InitRsaKey(keyPub, NULL);
  15511. if (ret != 0)
  15512. return WC_TEST_RET_ENC_EC(ret);
  15513. ret = wc_RsaPublicKeyDecodeRaw(n, sizeof(n), e, (word32)-1, keyPub);
  15514. #if defined(USE_INTEGER_HEAP_MATH)
  15515. if (ret != 0)
  15516. #else
  15517. if (ret != ASN_GETINT_E)
  15518. #endif
  15519. {
  15520. ret = WC_TEST_RET_ENC_EC(ret);
  15521. goto done;
  15522. }
  15523. wc_FreeRsaKey(keyPub);
  15524. ret = wc_InitRsaKey(keyPub, NULL);
  15525. if (ret != 0)
  15526. return WC_TEST_RET_ENC_EC(ret);
  15527. /* Use API. */
  15528. ret = wc_RsaPublicKeyDecodeRaw(n, sizeof(n), e, sizeof(e), keyPub);
  15529. if (ret != 0) {
  15530. ret = WC_TEST_RET_ENC_EC(ret);
  15531. goto done;
  15532. }
  15533. wc_FreeRsaKey(keyPub);
  15534. ret = wc_InitRsaKey(keyPub, NULL);
  15535. if (ret != 0)
  15536. return WC_TEST_RET_ENC_EC(ret);
  15537. /* Parameter Validation testing. */
  15538. inSz = sizeof(good);
  15539. ret = wc_RsaPublicKeyDecode(NULL, &inOutIdx, keyPub, inSz);
  15540. if (ret != BAD_FUNC_ARG) {
  15541. ret = WC_TEST_RET_ENC_EC(ret);
  15542. goto done;
  15543. }
  15544. ret = wc_RsaPublicKeyDecode(good, NULL, keyPub, inSz);
  15545. if (ret != BAD_FUNC_ARG) {
  15546. ret = WC_TEST_RET_ENC_EC(ret);
  15547. goto done;
  15548. }
  15549. ret = wc_RsaPublicKeyDecode(good, &inOutIdx, NULL, inSz);
  15550. if (ret != BAD_FUNC_ARG) {
  15551. ret = WC_TEST_RET_ENC_EC(ret);
  15552. goto done;
  15553. }
  15554. /* Use good data and offset to bad data. */
  15555. inOutIdx = 2;
  15556. inSz = sizeof(good) - inOutIdx;
  15557. ret = wc_RsaPublicKeyDecode(good, &inOutIdx, keyPub, inSz);
  15558. if (ret != ASN_PARSE_E) {
  15559. ret = WC_TEST_RET_ENC_EC(ret);
  15560. goto done;
  15561. }
  15562. inOutIdx = 2;
  15563. inSz = sizeof(goodAlgId) - inOutIdx;
  15564. ret = wc_RsaPublicKeyDecode(goodAlgId, &inOutIdx, keyPub, inSz);
  15565. if (ret != ASN_PARSE_E) {
  15566. ret = WC_TEST_RET_ENC_EC(ret);
  15567. goto done;
  15568. }
  15569. inOutIdx = 2;
  15570. inSz = sizeof(goodAlgId);
  15571. ret = wc_RsaPublicKeyDecode(goodAlgId, &inOutIdx, keyPub, inSz);
  15572. #ifndef WOLFSSL_NO_DECODE_EXTRA
  15573. if (ret != ASN_PARSE_E)
  15574. #else
  15575. if (ret != ASN_RSA_KEY_E)
  15576. #endif
  15577. {
  15578. ret = WC_TEST_RET_ENC_EC(ret);
  15579. goto done;
  15580. }
  15581. /* Try different bad data. */
  15582. inSz = sizeof(badAlgIdNull);
  15583. inOutIdx = 0;
  15584. ret = wc_RsaPublicKeyDecode(badAlgIdNull, &inOutIdx, keyPub, inSz);
  15585. if (ret != ASN_EXPECT_0_E) {
  15586. ret = WC_TEST_RET_ENC_EC(ret);
  15587. goto done;
  15588. }
  15589. inSz = sizeof(badNotBitString);
  15590. inOutIdx = 0;
  15591. ret = wc_RsaPublicKeyDecode(badNotBitString, &inOutIdx, keyPub, inSz);
  15592. if (ret != ASN_BITSTR_E) {
  15593. ret = WC_TEST_RET_ENC_EC(ret);
  15594. goto done;
  15595. }
  15596. inSz = sizeof(badBitStringLen);
  15597. inOutIdx = 0;
  15598. ret = wc_RsaPublicKeyDecode(badBitStringLen, &inOutIdx, keyPub, inSz);
  15599. if (ret != ASN_PARSE_E) {
  15600. ret = WC_TEST_RET_ENC_EC(ret);
  15601. goto done;
  15602. }
  15603. inSz = sizeof(badNoSeq);
  15604. inOutIdx = 0;
  15605. ret = wc_RsaPublicKeyDecode(badNoSeq, &inOutIdx, keyPub, inSz);
  15606. if (ret != ASN_PARSE_E) {
  15607. ret = WC_TEST_RET_ENC_EC(ret);
  15608. goto done;
  15609. }
  15610. inSz = sizeof(badNoObj);
  15611. inOutIdx = 0;
  15612. ret = wc_RsaPublicKeyDecode(badNoObj, &inOutIdx, keyPub, inSz);
  15613. if (ret != ASN_PARSE_E && ret != ASN_OBJECT_ID_E) {
  15614. ret = WC_TEST_RET_ENC_EC(ret);
  15615. goto done;
  15616. }
  15617. inSz = sizeof(badIntN);
  15618. inOutIdx = 0;
  15619. ret = wc_RsaPublicKeyDecode(badIntN, &inOutIdx, keyPub, inSz);
  15620. if (ret != ASN_RSA_KEY_E && ret != ASN_PARSE_E) {
  15621. ret = WC_TEST_RET_ENC_EC(ret);
  15622. goto done;
  15623. }
  15624. inSz = sizeof(badNotIntE);
  15625. inOutIdx = 0;
  15626. ret = wc_RsaPublicKeyDecode(badNotIntE, &inOutIdx, keyPub, inSz);
  15627. if (ret != ASN_RSA_KEY_E && ret != ASN_PARSE_E) {
  15628. ret = WC_TEST_RET_ENC_EC(ret);
  15629. goto done;
  15630. }
  15631. /* TODO: Shouldn't pass as the sequence length is too small. */
  15632. inSz = sizeof(badLength);
  15633. inOutIdx = 0;
  15634. ret = wc_RsaPublicKeyDecode(badLength, &inOutIdx, keyPub, inSz);
  15635. #ifndef WOLFSSL_ASN_TEMPLATE
  15636. if (ret != 0)
  15637. #else
  15638. if (ret != ASN_PARSE_E)
  15639. #endif
  15640. {
  15641. ret = WC_TEST_RET_ENC_EC(ret);
  15642. goto done;
  15643. }
  15644. /* TODO: Shouldn't ignore object id's data. */
  15645. wc_FreeRsaKey(keyPub);
  15646. ret = wc_InitRsaKey(keyPub, NULL);
  15647. if (ret != 0)
  15648. return WC_TEST_RET_ENC_EC(ret);
  15649. inSz = sizeof(badBitStrNoZero);
  15650. inOutIdx = 0;
  15651. ret = wc_RsaPublicKeyDecode(badBitStrNoZero, &inOutIdx, keyPub, inSz);
  15652. if (ret != ASN_EXPECT_0_E && ret != ASN_PARSE_E) {
  15653. ret = WC_TEST_RET_ENC_EC(ret);
  15654. goto done;
  15655. }
  15656. wc_FreeRsaKey(keyPub);
  15657. ret = wc_InitRsaKey(keyPub, NULL);
  15658. if (ret != 0)
  15659. return WC_TEST_RET_ENC_EC(ret);
  15660. /* Valid data cases. */
  15661. inSz = sizeof(good);
  15662. inOutIdx = 0;
  15663. ret = wc_RsaPublicKeyDecode(good, &inOutIdx, keyPub, inSz);
  15664. if (ret != 0) {
  15665. ret = WC_TEST_RET_ENC_EC(ret);
  15666. goto done;
  15667. }
  15668. if (inOutIdx != inSz) {
  15669. ret = WC_TEST_RET_ENC_NC;
  15670. goto done;
  15671. }
  15672. wc_FreeRsaKey(keyPub);
  15673. ret = wc_InitRsaKey(keyPub, NULL);
  15674. if (ret != 0)
  15675. return WC_TEST_RET_ENC_EC(ret);
  15676. inSz = sizeof(goodAlgId);
  15677. inOutIdx = 0;
  15678. ret = wc_RsaPublicKeyDecode(goodAlgId, &inOutIdx, keyPub, inSz);
  15679. if (ret != 0) {
  15680. ret = WC_TEST_RET_ENC_EC(ret);
  15681. goto done;
  15682. }
  15683. if (inOutIdx != inSz) {
  15684. ret = WC_TEST_RET_ENC_NC;
  15685. goto done;
  15686. }
  15687. wc_FreeRsaKey(keyPub);
  15688. ret = wc_InitRsaKey(keyPub, NULL);
  15689. if (ret != 0)
  15690. return WC_TEST_RET_ENC_EC(ret);
  15691. inSz = sizeof(goodAlgIdNull);
  15692. inOutIdx = 0;
  15693. ret = wc_RsaPublicKeyDecode(goodAlgIdNull, &inOutIdx, keyPub, inSz);
  15694. if (ret != 0) {
  15695. ret = WC_TEST_RET_ENC_EC(ret);
  15696. goto done;
  15697. }
  15698. if (inOutIdx != inSz) {
  15699. ret = WC_TEST_RET_ENC_NC;
  15700. goto done;
  15701. }
  15702. done:
  15703. wc_FreeRsaKey(keyPub);
  15704. return ret;
  15705. }
  15706. #endif
  15707. #if defined(WC_RSA_PSS) && !defined(HAVE_FIPS_VERSION) /* not supported with FIPSv1 */
  15708. /* Need to create known good signatures to test with this. */
  15709. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  15710. !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  15711. static wc_test_ret_t rsa_pss_test(WC_RNG* rng, RsaKey* key)
  15712. {
  15713. byte digest[WC_MAX_DIGEST_SIZE];
  15714. wc_test_ret_t ret = 0;
  15715. const char inStr[] = TEST_STRING;
  15716. word32 inLen = (word32)TEST_STRING_SZ;
  15717. word32 outSz;
  15718. word32 plainSz;
  15719. word32 digestSz;
  15720. int i, j;
  15721. #ifdef RSA_PSS_TEST_WRONG_PARAMS
  15722. int k, l;
  15723. #endif
  15724. #ifndef WOLFSSL_SE050
  15725. int len;
  15726. #endif
  15727. byte* plain;
  15728. int mgf[] = {
  15729. #ifndef NO_SHA
  15730. WC_MGF1SHA1,
  15731. #endif
  15732. #ifdef WOLFSSL_SHA224
  15733. WC_MGF1SHA224,
  15734. #endif
  15735. WC_MGF1SHA256,
  15736. #ifdef WOLFSSL_SHA384
  15737. WC_MGF1SHA384,
  15738. #endif
  15739. #ifdef WOLFSSL_SHA512
  15740. WC_MGF1SHA512
  15741. #endif
  15742. };
  15743. enum wc_HashType hash[] = {
  15744. #ifndef NO_SHA
  15745. WC_HASH_TYPE_SHA,
  15746. #endif
  15747. #ifdef WOLFSSL_SHA224
  15748. WC_HASH_TYPE_SHA224,
  15749. #endif
  15750. WC_HASH_TYPE_SHA256,
  15751. #ifdef WOLFSSL_SHA384
  15752. WC_HASH_TYPE_SHA384,
  15753. #endif
  15754. #ifdef WOLFSSL_SHA512
  15755. WC_HASH_TYPE_SHA512,
  15756. #endif
  15757. };
  15758. WC_DECLARE_VAR(in, byte, RSA_TEST_BYTES, HEAP_HINT);
  15759. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  15760. WC_DECLARE_VAR(sig, byte, RSA_TEST_BYTES, HEAP_HINT);
  15761. WC_ALLOC_VAR(in, byte, RSA_TEST_BYTES, HEAP_HINT);
  15762. WC_ALLOC_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  15763. WC_ALLOC_VAR(sig, byte, RSA_TEST_BYTES, HEAP_HINT);
  15764. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  15765. if (in == NULL || out == NULL || sig == NULL)
  15766. ERROR_OUT(MEMORY_E, exit_rsa_pss);
  15767. #endif
  15768. XMEMCPY(in, inStr, inLen);
  15769. /* Test all combinations of hash and MGF. */
  15770. for (j = 0; j < (int)(sizeof(hash)/sizeof(*hash)); j++) {
  15771. /* Calculate hash of message. */
  15772. ret = wc_Hash(hash[j], in, inLen, digest, sizeof(digest));
  15773. if (ret != 0)
  15774. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15775. digestSz = wc_HashGetDigestSize(hash[j]);
  15776. #ifdef WOLFSSL_SE050
  15777. /* SE050 only supports MGF matched to same hash type */
  15778. i = j;
  15779. #else
  15780. for (i = 0; i < (int)(sizeof(mgf)/sizeof(*mgf)); i++) {
  15781. #endif
  15782. outSz = RSA_TEST_BYTES;
  15783. do {
  15784. #if defined(WOLFSSL_ASYNC_CRYPT)
  15785. ret = wc_AsyncWait(ret, &key->asyncDev,
  15786. WC_ASYNC_FLAG_CALL_AGAIN);
  15787. #endif
  15788. if (ret >= 0) {
  15789. ret = wc_RsaPSS_Sign_ex(digest, digestSz, out, outSz,
  15790. hash[j], mgf[i], -1, key, rng);
  15791. }
  15792. } while (ret == WC_PENDING_E);
  15793. if (ret <= 0)
  15794. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15795. outSz = (word32)ret;
  15796. XMEMCPY(sig, out, outSz);
  15797. plain = NULL;
  15798. TEST_SLEEP();
  15799. do {
  15800. #if defined(WOLFSSL_ASYNC_CRYPT)
  15801. ret = wc_AsyncWait(ret, &key->asyncDev,
  15802. WC_ASYNC_FLAG_CALL_AGAIN);
  15803. #endif
  15804. if (ret >= 0) {
  15805. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz, &plain, hash[j],
  15806. mgf[i], -1, key);
  15807. }
  15808. } while (ret == WC_PENDING_E);
  15809. if (ret <= 0)
  15810. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15811. plainSz = (word32)ret;
  15812. TEST_SLEEP();
  15813. #if defined(HAVE_SELFTEST) && \
  15814. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  15815. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15816. hash[j], -1);
  15817. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  15818. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15819. hash[j], -1, 0);
  15820. #else
  15821. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, plain, plainSz,
  15822. hash[j], -1, wc_RsaEncryptSize(key)*8, HEAP_HINT);
  15823. #endif
  15824. if (ret != 0)
  15825. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15826. #ifdef RSA_PSS_TEST_WRONG_PARAMS
  15827. for (k = 0; k < (int)(sizeof(mgf)/sizeof(*mgf)); k++) {
  15828. for (l = 0; l < (int)(sizeof(hash)/sizeof(*hash)); l++) {
  15829. if (i == k && j == l)
  15830. continue;
  15831. XMEMCPY(sig, out, outSz);
  15832. do {
  15833. #if defined(WOLFSSL_ASYNC_CRYPT)
  15834. ret = wc_AsyncWait(ret, &key->asyncDev,
  15835. WC_ASYNC_FLAG_CALL_AGAIN);
  15836. #endif
  15837. if (ret >= 0) {
  15838. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz,
  15839. (byte**)&plain, hash[l], mgf[k], -1, key);
  15840. }
  15841. } while (ret == WC_PENDING_E);
  15842. if (ret >= 0)
  15843. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15844. }
  15845. }
  15846. #endif
  15847. #ifndef WOLFSSL_SE050
  15848. } /* end mgf for loop */
  15849. #endif
  15850. }
  15851. /* SE050 generates salts internally only of hash length */
  15852. #ifndef WOLFSSL_SE050
  15853. /* Test that a salt length of zero works. */
  15854. digestSz = wc_HashGetDigestSize(hash[0]);
  15855. outSz = RSA_TEST_BYTES;
  15856. do {
  15857. #if defined(WOLFSSL_ASYNC_CRYPT)
  15858. ret = wc_AsyncWait(ret, &key->asyncDev,
  15859. WC_ASYNC_FLAG_CALL_AGAIN);
  15860. #endif
  15861. if (ret >= 0) {
  15862. ret = wc_RsaPSS_Sign_ex(digest, digestSz, out, outSz, hash[0],
  15863. mgf[0], 0, key, rng);
  15864. }
  15865. } while (ret == WC_PENDING_E);
  15866. if (ret <= 0)
  15867. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15868. outSz = (word32)ret;
  15869. TEST_SLEEP();
  15870. do {
  15871. #if defined(WOLFSSL_ASYNC_CRYPT)
  15872. ret = wc_AsyncWait(ret, &key->asyncDev,
  15873. WC_ASYNC_FLAG_CALL_AGAIN);
  15874. #endif
  15875. if (ret >= 0) {
  15876. ret = wc_RsaPSS_Verify_ex(out, outSz, sig, outSz, hash[0], mgf[0],
  15877. 0, key);
  15878. }
  15879. } while (ret == WC_PENDING_E);
  15880. if (ret <= 0)
  15881. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15882. plainSz = (word32)ret;
  15883. TEST_SLEEP();
  15884. do {
  15885. #if defined(WOLFSSL_ASYNC_CRYPT)
  15886. ret = wc_AsyncWait(ret, &key->asyncDev,
  15887. WC_ASYNC_FLAG_CALL_AGAIN);
  15888. #endif
  15889. if (ret >= 0) {
  15890. #if defined(HAVE_SELFTEST) && \
  15891. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  15892. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, sig, plainSz,
  15893. hash[0], 0);
  15894. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  15895. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, sig, plainSz,
  15896. hash[0], 0, 0);
  15897. #else
  15898. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, sig, plainSz,
  15899. hash[0], 0, 0, HEAP_HINT);
  15900. #endif
  15901. }
  15902. } while (ret == WC_PENDING_E);
  15903. if (ret != 0)
  15904. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15905. XMEMCPY(sig, out, outSz);
  15906. plain = NULL;
  15907. do {
  15908. #if defined(WOLFSSL_ASYNC_CRYPT)
  15909. ret = wc_AsyncWait(ret, &key->asyncDev,
  15910. WC_ASYNC_FLAG_CALL_AGAIN);
  15911. #endif
  15912. if (ret >= 0) {
  15913. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz, &plain, hash[0], mgf[0],
  15914. 0, key);
  15915. }
  15916. } while (ret == WC_PENDING_E);
  15917. if (ret <= 0)
  15918. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15919. plainSz = (word32)ret;
  15920. TEST_SLEEP();
  15921. #if defined(HAVE_SELFTEST) && \
  15922. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  15923. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15924. hash[0], 0);
  15925. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  15926. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  15927. hash[0], 0, 0);
  15928. #else
  15929. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, plain, plainSz, hash[0],
  15930. 0, 0, HEAP_HINT);
  15931. #endif
  15932. if (ret != 0)
  15933. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15934. /* Test bad salt lengths in various APIs. */
  15935. digestSz = wc_HashGetDigestSize(hash[0]);
  15936. outSz = RSA_TEST_BYTES;
  15937. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  15938. len = -2;
  15939. #else
  15940. len = -3;
  15941. #endif
  15942. do {
  15943. #if defined(WOLFSSL_ASYNC_CRYPT)
  15944. ret = wc_AsyncWait(ret, &key->asyncDev,
  15945. WC_ASYNC_FLAG_CALL_AGAIN);
  15946. #endif
  15947. if (ret >= 0) {
  15948. ret = wc_RsaPSS_Sign_ex(digest, digestSz, out, outSz, hash[0],
  15949. mgf[0], len, key, rng);
  15950. }
  15951. } while (ret == WC_PENDING_E);
  15952. if (ret != PSS_SALTLEN_E)
  15953. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15954. do {
  15955. #if defined(WOLFSSL_ASYNC_CRYPT)
  15956. ret = wc_AsyncWait(ret, &key->asyncDev,
  15957. WC_ASYNC_FLAG_CALL_AGAIN);
  15958. #endif
  15959. if (ret >= 0) {
  15960. ret = wc_RsaPSS_Sign_ex(digest, digestSz, out, outSz, hash[0],
  15961. mgf[0], digestSz + 1, key, rng);
  15962. }
  15963. } while (ret == WC_PENDING_E);
  15964. if (ret != PSS_SALTLEN_E)
  15965. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15966. TEST_SLEEP();
  15967. do {
  15968. #if defined(WOLFSSL_ASYNC_CRYPT)
  15969. ret = wc_AsyncWait(ret, &key->asyncDev,
  15970. WC_ASYNC_FLAG_CALL_AGAIN);
  15971. #endif
  15972. if (ret >= 0) {
  15973. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz, &plain, hash[0],
  15974. mgf[0], -2, key);
  15975. }
  15976. } while (ret == WC_PENDING_E);
  15977. if (ret != PSS_SALTLEN_E)
  15978. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15979. TEST_SLEEP();
  15980. do {
  15981. #if defined(WOLFSSL_ASYNC_CRYPT)
  15982. ret = wc_AsyncWait(ret, &key->asyncDev,
  15983. WC_ASYNC_FLAG_CALL_AGAIN);
  15984. #endif
  15985. if (ret >= 0) {
  15986. ret = wc_RsaPSS_VerifyInline_ex(sig, outSz, &plain, hash[0], mgf[0],
  15987. digestSz + 1, key);
  15988. }
  15989. } while (ret == WC_PENDING_E);
  15990. if (ret != PSS_SALTLEN_E)
  15991. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  15992. TEST_SLEEP();
  15993. #ifndef WOLFSSL_PSS_SALT_LEN_DISCOVER
  15994. len = -2;
  15995. #else
  15996. len = -3;
  15997. #endif
  15998. #if defined(HAVE_SELFTEST) && \
  15999. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  16000. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  16001. hash[0], len);
  16002. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  16003. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  16004. hash[0], len, 0);
  16005. #else
  16006. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, plain, plainSz, hash[0],
  16007. len, 0, HEAP_HINT);
  16008. #endif
  16009. if (ret != PSS_SALTLEN_E)
  16010. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  16011. #ifndef WOLFSSL_PSS_LONG_SALT
  16012. len = digestSz + 1;
  16013. #else
  16014. len = plainSz - digestSz - 1;
  16015. #endif
  16016. #if defined(HAVE_SELFTEST) && \
  16017. (!defined(HAVE_SELFTEST_VERSION) || (HAVE_SELFTEST_VERSION < 2))
  16018. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  16019. hash[0], len);
  16020. if (ret != PSS_SALTLEN_E)
  16021. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  16022. #elif defined(HAVE_SELFTEST) && (HAVE_SELFTEST_VERSION == 2)
  16023. ret = wc_RsaPSS_CheckPadding_ex(digest, digestSz, plain, plainSz,
  16024. hash[0], len, 0);
  16025. if (ret != BAD_PADDING_E)
  16026. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  16027. #else
  16028. ret = wc_RsaPSS_CheckPadding_ex2(digest, digestSz, plain, plainSz, hash[0],
  16029. len, 0, HEAP_HINT);
  16030. if (ret != PSS_SALTLEN_E)
  16031. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_pss);
  16032. #endif
  16033. ret = 0;
  16034. #endif /* WOLFSSL_SE050 */
  16035. exit_rsa_pss:
  16036. WC_FREE_VAR(sig, HEAP_HINT);
  16037. WC_FREE_VAR(in, HEAP_HINT);
  16038. WC_FREE_VAR(out, HEAP_HINT);
  16039. return ret;
  16040. }
  16041. #endif /* !WOLFSSL_RSA_VERIFY_ONLY && !WOLFSSL_RSA_PUBLIC_ONLY */
  16042. #endif
  16043. #ifdef WC_RSA_NO_PADDING
  16044. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_no_pad_test(void)
  16045. {
  16046. WC_RNG rng;
  16047. byte* tmp = NULL;
  16048. size_t bytes;
  16049. wc_test_ret_t ret;
  16050. word32 inLen = 0;
  16051. word32 idx = 0;
  16052. word32 outSz = RSA_TEST_BYTES;
  16053. word32 plainSz = RSA_TEST_BYTES;
  16054. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  16055. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096) && \
  16056. !defined(NO_FILESYSTEM)
  16057. XFILE file;
  16058. #endif
  16059. WC_DECLARE_VAR(key, RsaKey, 1, HEAP_HINT);
  16060. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  16061. WC_DECLARE_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  16062. WC_ALLOC_VAR(key, RsaKey, 1, HEAP_HINT);
  16063. WC_ALLOC_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  16064. WC_ALLOC_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  16065. WOLFSSL_ENTER("rsa_no_pad_test");
  16066. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  16067. if (key == NULL || out == NULL || plain == NULL)
  16068. ERROR_OUT(MEMORY_E, exit_rsa_nopadding);
  16069. #endif
  16070. /* initialize stack structures */
  16071. XMEMSET(&rng, 0, sizeof(rng));
  16072. XMEMSET(key, 0, sizeof(RsaKey));
  16073. #ifdef USE_CERT_BUFFERS_1024
  16074. bytes = (size_t)sizeof_client_key_der_1024;
  16075. if (bytes < (size_t)sizeof_client_cert_der_1024)
  16076. bytes = (size_t)sizeof_client_cert_der_1024;
  16077. #elif defined(USE_CERT_BUFFERS_2048)
  16078. bytes = (size_t)sizeof_client_key_der_2048;
  16079. if (bytes < (size_t)sizeof_client_cert_der_2048)
  16080. bytes = (size_t)sizeof_client_cert_der_2048;
  16081. #else
  16082. bytes = FOURK_BUF;
  16083. #endif
  16084. tmp = (byte*)XMALLOC(bytes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16085. if (tmp == NULL
  16086. #ifdef WOLFSSL_ASYNC_CRYPT
  16087. || out == NULL || plain == NULL
  16088. #endif
  16089. ) {
  16090. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  16091. }
  16092. #ifdef USE_CERT_BUFFERS_1024
  16093. XMEMCPY(tmp, client_key_der_1024, (size_t)sizeof_client_key_der_1024);
  16094. #elif defined(USE_CERT_BUFFERS_2048)
  16095. XMEMCPY(tmp, client_key_der_2048, (size_t)sizeof_client_key_der_2048);
  16096. #elif defined(USE_CERT_BUFFERS_3072)
  16097. XMEMCPY(tmp, client_key_der_3072, (size_t)sizeof_client_key_der_3072);
  16098. #elif defined(USE_CERT_BUFFERS_4096)
  16099. XMEMCPY(tmp, client_key_der_4096, (size_t)sizeof_client_key_der_4096);
  16100. #elif !defined(NO_FILESYSTEM)
  16101. file = XFOPEN(clientKey, "rb");
  16102. if (!file) {
  16103. err_sys("can't open clientKey, Please run from wolfSSL home dir",
  16104. WC_TEST_RET_ENC_ERRNO);
  16105. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa_nopadding);
  16106. }
  16107. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  16108. XFCLOSE(file);
  16109. if (bytes == 0)
  16110. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa_nopadding);
  16111. #else
  16112. /* No key to use. */
  16113. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  16114. #endif /* USE_CERT_BUFFERS */
  16115. ret = wc_InitRsaKey_ex(key, HEAP_HINT, devId);
  16116. if (ret != 0) {
  16117. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  16118. }
  16119. ret = wc_RsaPrivateKeyDecode(tmp, &idx, key, (word32)bytes);
  16120. if (ret != 0) {
  16121. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  16122. }
  16123. /* after loading in key use tmp as the test buffer */
  16124. #ifndef HAVE_FIPS
  16125. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  16126. #else
  16127. ret = wc_InitRng(&rng);
  16128. #endif
  16129. if (ret != 0) {
  16130. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  16131. }
  16132. #ifndef WOLFSSL_RSA_VERIFY_ONLY
  16133. inLen = wc_RsaEncryptSize(key);
  16134. outSz = inLen;
  16135. plainSz = inLen;
  16136. XMEMSET(tmp, 7, inLen);
  16137. do {
  16138. #if defined(WOLFSSL_ASYNC_CRYPT)
  16139. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16140. #endif
  16141. if (ret >= 0) {
  16142. ret = wc_RsaDirect(tmp, inLen, out, &outSz, key,
  16143. RSA_PRIVATE_ENCRYPT, &rng);
  16144. }
  16145. } while (ret == WC_PENDING_E);
  16146. if (ret <= 0) {
  16147. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  16148. }
  16149. /* encrypted result should not be the same as input */
  16150. if (XMEMCMP(out, tmp, inLen) == 0) {
  16151. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  16152. }
  16153. TEST_SLEEP();
  16154. /* decrypt with public key and compare result */
  16155. do {
  16156. #if defined(WOLFSSL_ASYNC_CRYPT)
  16157. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16158. #endif
  16159. if (ret >= 0) {
  16160. ret = wc_RsaDirect(out, outSz, plain, &plainSz, key,
  16161. RSA_PUBLIC_DECRYPT, &rng);
  16162. }
  16163. } while (ret == WC_PENDING_E);
  16164. if (ret <= 0) {
  16165. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  16166. }
  16167. if (XMEMCMP(plain, tmp, inLen) != 0) {
  16168. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  16169. }
  16170. TEST_SLEEP();
  16171. #endif
  16172. #ifdef WC_RSA_BLINDING
  16173. ret = wc_RsaSetRNG(NULL, &rng);
  16174. if (ret != BAD_FUNC_ARG) {
  16175. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  16176. }
  16177. ret = wc_RsaSetRNG(key, &rng);
  16178. if (ret < 0) {
  16179. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  16180. }
  16181. #endif
  16182. /* test encrypt and decrypt using WC_RSA_NO_PAD */
  16183. #ifndef WOLFSSL_RSA_VERIFY_ONLY
  16184. do {
  16185. #if defined(WOLFSSL_ASYNC_CRYPT)
  16186. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16187. #endif
  16188. if (ret >= 0) {
  16189. ret = wc_RsaPublicEncrypt_ex(tmp, inLen, out, (int)outSz, key, &rng,
  16190. WC_RSA_NO_PAD, WC_HASH_TYPE_NONE, WC_MGF1NONE, NULL, 0);
  16191. }
  16192. } while (ret == WC_PENDING_E);
  16193. if (ret < 0) {
  16194. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  16195. }
  16196. TEST_SLEEP();
  16197. #endif /* WOLFSSL_RSA_VERIFY_ONLY */
  16198. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16199. do {
  16200. #if defined(WOLFSSL_ASYNC_CRYPT)
  16201. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16202. #endif
  16203. if (ret >= 0) {
  16204. ret = wc_RsaPrivateDecrypt_ex(out, outSz, plain, (int)plainSz, key,
  16205. WC_RSA_NO_PAD, WC_HASH_TYPE_NONE, WC_MGF1NONE, NULL, 0);
  16206. }
  16207. } while (ret == WC_PENDING_E);
  16208. if (ret < 0) {
  16209. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  16210. }
  16211. if (XMEMCMP(plain, tmp, inLen) != 0) {
  16212. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_nopadding);
  16213. }
  16214. TEST_SLEEP();
  16215. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  16216. /* test some bad arguments */
  16217. ret = wc_RsaDirect(out, outSz, plain, &plainSz, key, -1,
  16218. &rng);
  16219. if (ret != BAD_FUNC_ARG) {
  16220. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  16221. }
  16222. ret = wc_RsaDirect(out, outSz, plain, &plainSz, NULL, RSA_PUBLIC_DECRYPT,
  16223. &rng);
  16224. if (ret != BAD_FUNC_ARG) {
  16225. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  16226. }
  16227. ret = wc_RsaDirect(out, outSz, NULL, &plainSz, key, RSA_PUBLIC_DECRYPT,
  16228. &rng);
  16229. if (ret != LENGTH_ONLY_E || plainSz != inLen) {
  16230. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  16231. }
  16232. ret = wc_RsaDirect(out, outSz - 10, plain, &plainSz, key,
  16233. RSA_PUBLIC_DECRYPT, &rng);
  16234. if (ret != BAD_FUNC_ARG) {
  16235. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_nopadding);
  16236. }
  16237. /* if making it to this point of code without hitting an ERROR_OUT then
  16238. * all tests have passed */
  16239. ret = 0;
  16240. exit_rsa_nopadding:
  16241. wc_FreeRsaKey(key);
  16242. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16243. WC_FREE_VAR(key, HEAP_HINT);
  16244. WC_FREE_VAR(out, HEAP_HINT);
  16245. WC_FREE_VAR(plain, HEAP_HINT);
  16246. wc_FreeRng(&rng);
  16247. return ret;
  16248. }
  16249. #endif /* WC_RSA_NO_PADDING */
  16250. #if defined(WOLFSSL_HAVE_SP_RSA) && defined(USE_FAST_MATH)
  16251. static wc_test_ret_t rsa_even_mod_test(WC_RNG* rng, RsaKey* key)
  16252. {
  16253. byte* tmp = NULL;
  16254. size_t bytes;
  16255. wc_test_ret_t ret;
  16256. word32 inLen = 0;
  16257. #ifndef NO_ASN
  16258. word32 idx = 0;
  16259. #endif
  16260. word32 outSz = RSA_TEST_BYTES;
  16261. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16262. word32 plainSz = RSA_TEST_BYTES;
  16263. #endif
  16264. #if !defined(USE_CERT_BUFFERS_2048) && !defined(USE_CERT_BUFFERS_3072) && \
  16265. !defined(USE_CERT_BUFFERS_4096) && !defined(NO_FILESYSTEM)
  16266. XFILE file;
  16267. #endif
  16268. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  16269. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16270. WC_DECLARE_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  16271. #endif
  16272. WC_ALLOC_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  16273. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16274. WC_ALLOC_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  16275. #endif
  16276. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  16277. if (out == NULL
  16278. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16279. || plain == NULL
  16280. #endif
  16281. ) {
  16282. ERROR_OUT(MEMORY_E, exit_rsa_even_mod);
  16283. }
  16284. #endif
  16285. #if defined(USE_CERT_BUFFERS_2048)
  16286. bytes = (size_t)sizeof_client_key_der_2048;
  16287. if (bytes < (size_t)sizeof_client_cert_der_2048)
  16288. bytes = (size_t)sizeof_client_cert_der_2048;
  16289. #else
  16290. bytes = FOURK_BUF;
  16291. #endif
  16292. tmp = (byte*)XMALLOC(bytes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16293. if (tmp == NULL
  16294. #ifdef WOLFSSL_ASYNC_CRYPT
  16295. || out == NULL || plain == NULL
  16296. #endif
  16297. ) {
  16298. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_even_mod);
  16299. }
  16300. #if defined(USE_CERT_BUFFERS_2048)
  16301. XMEMCPY(tmp, client_key_der_2048, (size_t)sizeof_client_key_der_2048);
  16302. #elif defined(USE_CERT_BUFFERS_3072)
  16303. XMEMCPY(tmp, client_key_der_3072, (size_t)sizeof_client_key_der_3072);
  16304. #elif defined(USE_CERT_BUFFERS_4096)
  16305. XMEMCPY(tmp, client_key_der_4096, (size_t)sizeof_client_key_der_4096);
  16306. #elif !defined(NO_FILESYSTEM)
  16307. file = XFOPEN(clientKey, "rb");
  16308. if (!file) {
  16309. err_sys("can't open ./certs/client-key.der, "
  16310. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  16311. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa_even_mod);
  16312. }
  16313. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  16314. XFCLOSE(file);
  16315. if (bytes == 0)
  16316. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa_even_mod);
  16317. #else
  16318. /* No key to use. */
  16319. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa_even_mod);
  16320. #endif /* USE_CERT_BUFFERS */
  16321. #ifndef NO_ASN
  16322. ret = wc_RsaPrivateKeyDecode(tmp, &idx, key, (word32)bytes);
  16323. if (ret != 0) {
  16324. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  16325. }
  16326. #else
  16327. #ifdef USE_CERT_BUFFERS_2048
  16328. ret = mp_read_unsigned_bin(&key->n, &tmp[12], 256);
  16329. if (ret != 0) {
  16330. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  16331. }
  16332. ret = mp_set_int(&key->e, WC_RSA_EXPONENT);
  16333. if (ret != 0) {
  16334. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  16335. }
  16336. #ifndef NO_SIG_WRAPPER
  16337. modLen = 2048;
  16338. #endif
  16339. #else
  16340. #error Not supported yet!
  16341. #endif
  16342. #endif
  16343. key->n.dp[0] &= (mp_digit)-2;
  16344. if (ret != 0) {
  16345. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  16346. }
  16347. /* after loading in key use tmp as the test buffer */
  16348. #if !(defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2) && \
  16349. (defined(WOLFSSL_SP_ARM64_ASM) || defined(WOLFSSL_SP_ARM32_ASM))) && \
  16350. !defined(WOLFSSL_XILINX_CRYPT)
  16351. /* The ARM64_ASM code that was FIPS validated did not return these expected
  16352. * failure codes. These tests cases were added after the assembly was
  16353. * in-lined in the module and validated, these tests will be available in
  16354. * the 140-3 module */
  16355. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY)
  16356. inLen = 32;
  16357. outSz = wc_RsaEncryptSize(key);
  16358. XMEMSET(tmp, 7, plainSz);
  16359. ret = wc_RsaSSL_Sign(tmp, inLen, out, outSz, key, rng);
  16360. if (ret != MP_VAL && ret != MP_EXPTMOD_E && ret != MP_INVMOD_E) {
  16361. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  16362. }
  16363. ret = wc_RsaSSL_Verify(out, outSz, tmp, inLen, key);
  16364. if (ret != MP_VAL && ret != MP_EXPTMOD_E) {
  16365. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  16366. }
  16367. #endif
  16368. #ifdef WC_RSA_BLINDING
  16369. ret = wc_RsaSetRNG(key, rng);
  16370. if (ret < 0) {
  16371. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  16372. }
  16373. #endif
  16374. /* test encrypt and decrypt using WC_RSA_NO_PAD */
  16375. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY)
  16376. ret = wc_RsaPublicEncrypt(tmp, inLen, out, (int)outSz, key, rng);
  16377. if (ret != MP_VAL && ret != MP_EXPTMOD_E) {
  16378. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  16379. }
  16380. #endif /* WOLFSSL_RSA_VERIFY_ONLY */
  16381. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16382. ret = wc_RsaPrivateDecrypt(out, outSz, plain, (int)plainSz, key);
  16383. if (ret != MP_VAL && ret != MP_EXPTMOD_E && ret != MP_INVMOD_E) {
  16384. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa_even_mod);
  16385. }
  16386. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  16387. #endif /* !(HAVE_FIPS_VERSION == 2 && WOLFSSL_SP_ARMxx_ASM) */
  16388. /* if making it to this point of code without hitting an ERROR_OUT then
  16389. * all tests have passed */
  16390. ret = 0;
  16391. exit_rsa_even_mod:
  16392. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16393. WC_FREE_VAR(out, HEAP_HINT);
  16394. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16395. WC_FREE_VAR(plain, HEAP_HINT);
  16396. #endif
  16397. (void)out;
  16398. (void)outSz;
  16399. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  16400. (void)plain;
  16401. (void)plainSz;
  16402. #endif
  16403. (void)inLen;
  16404. (void)rng;
  16405. return ret;
  16406. }
  16407. #endif /* WOLFSSL_HAVE_SP_RSA */
  16408. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ASN_TIME)
  16409. static wc_test_ret_t rsa_certgen_test(RsaKey* key, RsaKey* keypub, WC_RNG* rng, byte* tmp)
  16410. {
  16411. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16412. RsaKey *caKey = (RsaKey *)XMALLOC(sizeof *caKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16413. #ifdef WOLFSSL_TEST_CERT
  16414. DecodedCert *decode = (DecodedCert *)XMALLOC(sizeof *decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16415. #endif
  16416. #else
  16417. RsaKey caKey[1];
  16418. #ifdef WOLFSSL_TEST_CERT
  16419. DecodedCert decode[1];
  16420. #endif
  16421. #endif
  16422. byte* der = NULL;
  16423. wc_test_ret_t ret;
  16424. Cert* myCert = NULL;
  16425. int certSz;
  16426. size_t bytes3;
  16427. word32 idx3 = 0;
  16428. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  16429. XFILE file3;
  16430. #endif
  16431. #if defined(WOLFSSL_ALT_NAMES) && !defined(NO_ASN_TIME)
  16432. struct tm beforeTime;
  16433. struct tm afterTime;
  16434. #endif
  16435. const byte mySerial[8] = {1,2,3,4,5,6,7,8};
  16436. (void)keypub;
  16437. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16438. if (caKey == NULL)
  16439. ERROR_OUT(MEMORY_E, exit_rsa);
  16440. #ifdef WOLFSSL_TEST_CERT
  16441. if (decode == NULL)
  16442. ERROR_OUT(MEMORY_E, exit_rsa);
  16443. #endif
  16444. #endif
  16445. XMEMSET(caKey, 0, sizeof *caKey);
  16446. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16447. if (der == NULL) {
  16448. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16449. }
  16450. myCert = (Cert*)XMALLOC(sizeof(Cert), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16451. if (myCert == NULL) {
  16452. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16453. }
  16454. /* self signed */
  16455. ret = wc_InitCert_ex(myCert, HEAP_HINT, devId);
  16456. if (ret != 0) {
  16457. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16458. }
  16459. XMEMCPY(&myCert->subject, &certDefaultName, sizeof(CertName));
  16460. XMEMCPY(myCert->serial, mySerial, sizeof(mySerial));
  16461. myCert->serialSz = (int)sizeof(mySerial);
  16462. myCert->isCA = 1;
  16463. #ifndef NO_SHA256
  16464. myCert->sigType = CTC_SHA256wRSA;
  16465. #else
  16466. myCert->sigType = CTC_SHAwRSA;
  16467. #endif
  16468. #ifdef WOLFSSL_CERT_EXT
  16469. /* add Policies */
  16470. XSTRNCPY(myCert->certPolicies[0], "2.16.840.1.101.3.4.1.42",
  16471. CTC_MAX_CERTPOL_SZ);
  16472. XSTRNCPY(myCert->certPolicies[1], "1.2.840.113549.1.9.16.6.5",
  16473. CTC_MAX_CERTPOL_SZ);
  16474. myCert->certPoliciesNb = 2;
  16475. /* add SKID from the Public Key */
  16476. ret = wc_SetSubjectKeyIdFromPublicKey(myCert, keypub, NULL);
  16477. if (ret != 0) {
  16478. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16479. }
  16480. /* add AKID from the Public Key */
  16481. ret = wc_SetAuthKeyIdFromPublicKey(myCert, keypub, NULL);
  16482. if (ret != 0) {
  16483. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16484. }
  16485. /* add Key Usage */
  16486. ret = wc_SetKeyUsage(myCert,"cRLSign,keyCertSign");
  16487. if (ret != 0) {
  16488. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16489. }
  16490. #ifdef WOLFSSL_EKU_OID
  16491. {
  16492. const char unique[] = "2.16.840.1.111111.100.1.10.1";
  16493. ret = wc_SetExtKeyUsageOID(myCert, unique, sizeof(unique), 0,
  16494. HEAP_HINT);
  16495. if (ret != 0) {
  16496. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16497. }
  16498. }
  16499. #endif /* WOLFSSL_EKU_OID */
  16500. #endif /* WOLFSSL_CERT_EXT */
  16501. do {
  16502. #if defined(WOLFSSL_ASYNC_CRYPT)
  16503. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16504. #endif
  16505. if (ret >= 0) {
  16506. ret = wc_MakeSelfCert(myCert, der, FOURK_BUF, key, rng);
  16507. }
  16508. } while (ret == WC_PENDING_E);
  16509. if (ret < 0) {
  16510. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16511. }
  16512. certSz = (word32)ret;
  16513. #ifdef WOLFSSL_TEST_CERT
  16514. InitDecodedCert(decode, der, certSz, HEAP_HINT);
  16515. ret = ParseCert(decode, CERT_TYPE, NO_VERIFY, 0);
  16516. if (ret != 0) {
  16517. FreeDecodedCert(decode);
  16518. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16519. }
  16520. FreeDecodedCert(decode);
  16521. #endif
  16522. ret = SaveDerAndPem(der, certSz, certDerFile, certPemFile,
  16523. CERT_TYPE);
  16524. if (ret != 0) {
  16525. goto exit_rsa;
  16526. }
  16527. /* Setup Certificate */
  16528. ret = wc_InitCert_ex(myCert, HEAP_HINT, devId);
  16529. if (ret < 0) {
  16530. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16531. }
  16532. #if defined(WOLFSSL_ALT_NAMES) || defined(HAVE_PKCS7)
  16533. /* Get CA Cert for testing */
  16534. #ifdef USE_CERT_BUFFERS_1024
  16535. XMEMCPY(tmp, ca_cert_der_1024, sizeof_ca_cert_der_1024);
  16536. bytes3 = sizeof_ca_cert_der_1024;
  16537. #elif defined(USE_CERT_BUFFERS_2048)
  16538. XMEMCPY(tmp, ca_cert_der_2048, sizeof_ca_cert_der_2048);
  16539. bytes3 = sizeof_ca_cert_der_2048;
  16540. #else
  16541. file3 = XFOPEN(rsaCaCertDerFile, "rb");
  16542. if (!file3) {
  16543. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16544. }
  16545. bytes3 = XFREAD(tmp, 1, FOURK_BUF, file3);
  16546. XFCLOSE(file3);
  16547. if (bytes3 == 0)
  16548. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16549. #endif /* USE_CERT_BUFFERS */
  16550. #if defined(WOLFSSL_ALT_NAMES)
  16551. #if !defined(NO_FILESYSTEM) && !defined(USE_CERT_BUFFERS_1024) && \
  16552. !defined(USE_CERT_BUFFERS_2048) && !defined(NO_ASN)
  16553. ret = wc_SetAltNames(myCert, rsaCaCertFile);
  16554. if (ret != 0)
  16555. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16556. #endif
  16557. /* get alt names from der */
  16558. ret = wc_SetAltNamesBuffer(myCert, tmp, (int)bytes3);
  16559. if (ret != 0)
  16560. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16561. /* get dates from der */
  16562. ret = wc_SetDatesBuffer(myCert, tmp, (int)bytes3);
  16563. if (ret != 0)
  16564. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16565. #ifndef NO_ASN_TIME
  16566. ret = wc_GetCertDates(myCert, &beforeTime, &afterTime);
  16567. if (ret < 0)
  16568. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16569. #endif
  16570. #endif /* WOLFSSL_ALT_NAMES */
  16571. #endif /* WOLFSSL_ALT_NAMES || HAVE_PKCS7 */
  16572. /* Get CA Key */
  16573. #ifdef USE_CERT_BUFFERS_1024
  16574. XMEMCPY(tmp, ca_key_der_1024, sizeof_ca_key_der_1024);
  16575. bytes3 = sizeof_ca_key_der_1024;
  16576. #elif defined(USE_CERT_BUFFERS_2048)
  16577. XMEMCPY(tmp, ca_key_der_2048, sizeof_ca_key_der_2048);
  16578. bytes3 = sizeof_ca_key_der_2048;
  16579. #else
  16580. file3 = XFOPEN(rsaCaKeyFile, "rb");
  16581. if (!file3) {
  16582. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16583. }
  16584. bytes3 = XFREAD(tmp, 1, FOURK_BUF, file3);
  16585. XFCLOSE(file3);
  16586. if (bytes3 == 0)
  16587. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16588. #endif /* USE_CERT_BUFFERS */
  16589. ret = wc_InitRsaKey(caKey, HEAP_HINT);
  16590. if (ret != 0)
  16591. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16592. ret = wc_RsaPrivateKeyDecode(tmp, &idx3, caKey, (word32)bytes3);
  16593. if (ret != 0)
  16594. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16595. #ifndef NO_SHA256
  16596. myCert->sigType = CTC_SHA256wRSA;
  16597. #else
  16598. myCert->sigType = CTC_SHAwRSA;
  16599. #endif
  16600. XMEMCPY(&myCert->subject, &certDefaultName, sizeof(CertName));
  16601. #ifdef WOLFSSL_CERT_EXT
  16602. /* add Policies */
  16603. XSTRNCPY(myCert->certPolicies[0], "2.16.840.1.101.3.4.1.42",
  16604. CTC_MAX_CERTPOL_SZ);
  16605. myCert->certPoliciesNb =1;
  16606. /* add SKID from the Public Key */
  16607. ret = wc_SetSubjectKeyIdFromPublicKey(myCert, key, NULL);
  16608. if (ret != 0)
  16609. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16610. /* add AKID from the CA certificate */
  16611. #if defined(USE_CERT_BUFFERS_2048)
  16612. ret = wc_SetAuthKeyIdFromCert(myCert, ca_cert_der_2048,
  16613. sizeof_ca_cert_der_2048);
  16614. #elif defined(USE_CERT_BUFFERS_1024)
  16615. ret = wc_SetAuthKeyIdFromCert(myCert, ca_cert_der_1024,
  16616. sizeof_ca_cert_der_1024);
  16617. #else
  16618. ret = wc_SetAuthKeyId(myCert, rsaCaCertFile);
  16619. #endif
  16620. if (ret != 0)
  16621. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16622. /* add Key Usage */
  16623. ret = wc_SetKeyUsage(myCert,"keyEncipherment,keyAgreement");
  16624. if (ret != 0)
  16625. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16626. #endif /* WOLFSSL_CERT_EXT */
  16627. #if defined(USE_CERT_BUFFERS_2048)
  16628. ret = wc_SetIssuerBuffer(myCert, ca_cert_der_2048,
  16629. sizeof_ca_cert_der_2048);
  16630. #elif defined(USE_CERT_BUFFERS_1024)
  16631. ret = wc_SetIssuerBuffer(myCert, ca_cert_der_1024,
  16632. sizeof_ca_cert_der_1024);
  16633. #else
  16634. ret = wc_SetIssuer(myCert, rsaCaCertFile);
  16635. #endif
  16636. if (ret < 0)
  16637. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16638. certSz = wc_MakeCert(myCert, der, FOURK_BUF, key, NULL, rng);
  16639. if (certSz < 0) {
  16640. ERROR_OUT(WC_TEST_RET_ENC_EC(certSz), exit_rsa);
  16641. }
  16642. ret = 0;
  16643. do {
  16644. #if defined(WOLFSSL_ASYNC_CRYPT)
  16645. ret = wc_AsyncWait(ret, &caKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16646. #endif
  16647. if (ret >= 0) {
  16648. ret = wc_SignCert(myCert->bodySz, myCert->sigType, der, FOURK_BUF,
  16649. caKey, NULL, rng);
  16650. }
  16651. } while (ret == WC_PENDING_E);
  16652. if (ret < 0)
  16653. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16654. certSz = (word32)ret;
  16655. #ifdef WOLFSSL_TEST_CERT
  16656. InitDecodedCert(decode, der, certSz, HEAP_HINT);
  16657. ret = ParseCert(decode, CERT_TYPE, NO_VERIFY, 0);
  16658. if (ret != 0) {
  16659. FreeDecodedCert(decode);
  16660. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16661. }
  16662. FreeDecodedCert(decode);
  16663. #endif
  16664. ret = SaveDerAndPem(der, certSz, otherCertDerFile, otherCertPemFile,
  16665. CERT_TYPE);
  16666. if (ret != 0) {
  16667. goto exit_rsa;
  16668. }
  16669. exit_rsa:
  16670. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16671. if (caKey != NULL) {
  16672. wc_FreeRsaKey(caKey);
  16673. XFREE(caKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16674. }
  16675. #ifdef WOLFSSL_TEST_CERT
  16676. if (decode != NULL)
  16677. XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16678. #endif
  16679. #else
  16680. wc_FreeRsaKey(caKey);
  16681. #endif
  16682. XFREE(myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16683. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16684. return ret;
  16685. }
  16686. #endif
  16687. #if !defined(NO_RSA) && defined(HAVE_ECC) && !defined(NO_ECC_SECP) && \
  16688. defined(WOLFSSL_CERT_GEN)
  16689. /* Make Cert / Sign example for ECC cert and RSA CA */
  16690. static wc_test_ret_t rsa_ecc_certgen_test(WC_RNG* rng, byte* tmp)
  16691. {
  16692. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16693. RsaKey *caKey = (RsaKey *)XMALLOC(sizeof *caKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16694. ecc_key *caEccKey = (ecc_key *)XMALLOC(sizeof *caEccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16695. ecc_key *caEccKeyPub = (ecc_key *)XMALLOC(sizeof *caEccKeyPub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16696. #ifdef WOLFSSL_TEST_CERT
  16697. DecodedCert *decode = (DecodedCert *)XMALLOC(sizeof *decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16698. #endif
  16699. #else
  16700. RsaKey caKey[1];
  16701. ecc_key caEccKey[1];
  16702. ecc_key caEccKeyPub[1];
  16703. #ifdef WOLFSSL_TEST_CERT
  16704. DecodedCert decode[1];
  16705. #endif
  16706. #endif
  16707. byte* der = NULL;
  16708. Cert* myCert = NULL;
  16709. int certSz;
  16710. size_t bytes3;
  16711. word32 idx3 = 0;
  16712. #if (!defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)) \
  16713. || !defined(USE_CERT_BUFFERS_256)
  16714. #ifndef NO_FILESYSTEM
  16715. XFILE file3;
  16716. #endif
  16717. #endif
  16718. wc_test_ret_t ret;
  16719. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16720. if ((caKey == NULL) || (caEccKey == NULL) || (caEccKeyPub == NULL)
  16721. #ifdef WOLFSSL_TEST_CERT
  16722. || (decode == NULL)
  16723. #endif
  16724. )
  16725. ERROR_OUT(MEMORY_E, exit_rsa);
  16726. #endif
  16727. XMEMSET(caKey, 0, sizeof *caKey);
  16728. XMEMSET(caEccKey, 0, sizeof *caEccKey);
  16729. XMEMSET(caEccKeyPub, 0, sizeof *caEccKeyPub);
  16730. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16731. if (der == NULL) {
  16732. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16733. }
  16734. myCert = (Cert*)XMALLOC(sizeof(Cert), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16735. if (myCert == NULL) {
  16736. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16737. }
  16738. /* Get CA Key */
  16739. #ifdef USE_CERT_BUFFERS_1024
  16740. XMEMCPY(tmp, ca_key_der_1024, sizeof_ca_key_der_1024);
  16741. bytes3 = sizeof_ca_key_der_1024;
  16742. #elif defined(USE_CERT_BUFFERS_2048)
  16743. XMEMCPY(tmp, ca_key_der_2048, sizeof_ca_key_der_2048);
  16744. bytes3 = sizeof_ca_key_der_2048;
  16745. #else
  16746. file3 = XFOPEN(rsaCaKeyFile, "rb");
  16747. if (!file3) {
  16748. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16749. }
  16750. bytes3 = XFREAD(tmp, 1, FOURK_BUF, file3);
  16751. XFCLOSE(file3);
  16752. if (bytes3 == 0)
  16753. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16754. #endif /* USE_CERT_BUFFERS */
  16755. ret = wc_InitRsaKey(caKey, HEAP_HINT);
  16756. if (ret != 0)
  16757. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16758. ret = wc_RsaPrivateKeyDecode(tmp, &idx3, caKey, (word32)bytes3);
  16759. if (ret != 0)
  16760. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16761. /* Get Cert Key */
  16762. #if defined(USE_CERT_BUFFERS_256)
  16763. {
  16764. XMEMCPY(tmp, ecc_key_pub_der_256, sizeof_ecc_key_pub_der_256);
  16765. bytes3 = sizeof_ecc_key_pub_der_256;
  16766. }
  16767. #elif !defined(NO_FILESYSTEM)
  16768. {
  16769. file3 = XFOPEN(eccKeyPubFileDer, "rb");
  16770. if (!file3) {
  16771. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16772. }
  16773. bytes3 = XFREAD(tmp, 1, FOURK_BUF, file3);
  16774. XFCLOSE(file3);
  16775. if (bytes3 == 0)
  16776. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16777. }
  16778. #else
  16779. {
  16780. WOLFSSL_MSG("No file system and USE_CERT_BUFFERS_256 not defined.(1)");
  16781. ERROR_OUT(ASN_PARSE_E, exit_rsa);
  16782. }
  16783. #endif
  16784. ret = wc_ecc_init_ex(caEccKeyPub, HEAP_HINT, devId);
  16785. if (ret != 0)
  16786. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16787. idx3 = 0;
  16788. ret = wc_EccPublicKeyDecode(tmp, &idx3, caEccKeyPub, (word32)bytes3);
  16789. if (ret != 0)
  16790. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16791. /* Setup Certificate */
  16792. ret = wc_InitCert_ex(myCert, HEAP_HINT, devId);
  16793. if (ret != 0)
  16794. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16795. #ifndef NO_SHA256
  16796. myCert->sigType = CTC_SHA256wRSA;
  16797. #else
  16798. myCert->sigType = CTC_SHAwRSA;
  16799. #endif
  16800. XMEMCPY(&myCert->subject, &certDefaultName, sizeof(CertName));
  16801. #ifdef WOLFSSL_CERT_EXT
  16802. /* add Policies */
  16803. XSTRNCPY(myCert->certPolicies[0], "2.4.589440.587.101.2.1.9632587.1",
  16804. CTC_MAX_CERTPOL_SZ);
  16805. XSTRNCPY(myCert->certPolicies[1], "1.2.13025.489.1.113549",
  16806. CTC_MAX_CERTPOL_SZ);
  16807. myCert->certPoliciesNb = 2;
  16808. /* add SKID from the Public Key */
  16809. ret = wc_SetSubjectKeyIdFromPublicKey(myCert, NULL, caEccKeyPub);
  16810. if (ret != 0)
  16811. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16812. /* add AKID from the CA certificate */
  16813. #if defined(USE_CERT_BUFFERS_2048)
  16814. ret = wc_SetAuthKeyIdFromCert(myCert, ca_cert_der_2048,
  16815. sizeof_ca_cert_der_2048);
  16816. #elif defined(USE_CERT_BUFFERS_1024)
  16817. ret = wc_SetAuthKeyIdFromCert(myCert, ca_cert_der_1024,
  16818. sizeof_ca_cert_der_1024);
  16819. #else
  16820. ret = wc_SetAuthKeyId(myCert, rsaCaCertFile);
  16821. #endif
  16822. if (ret != 0)
  16823. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16824. /* add Key Usage */
  16825. ret = wc_SetKeyUsage(myCert, certKeyUsage);
  16826. if (ret != 0)
  16827. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16828. #endif /* WOLFSSL_CERT_EXT */
  16829. #if defined(USE_CERT_BUFFERS_2048)
  16830. ret = wc_SetIssuerBuffer(myCert, ca_cert_der_2048,
  16831. sizeof_ca_cert_der_2048);
  16832. #elif defined(USE_CERT_BUFFERS_1024)
  16833. ret = wc_SetIssuerBuffer(myCert, ca_cert_der_1024,
  16834. sizeof_ca_cert_der_1024);
  16835. #else
  16836. ret = wc_SetIssuer(myCert, rsaCaCertFile);
  16837. #endif
  16838. if (ret < 0)
  16839. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16840. certSz = wc_MakeCert(myCert, der, FOURK_BUF, NULL, caEccKeyPub, rng);
  16841. if (certSz < 0) {
  16842. ERROR_OUT(WC_TEST_RET_ENC_EC(certSz), exit_rsa);
  16843. }
  16844. ret = 0;
  16845. do {
  16846. #if defined(WOLFSSL_ASYNC_CRYPT)
  16847. ret = wc_AsyncWait(ret, &caEccKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  16848. #endif
  16849. if (ret >= 0) {
  16850. ret = wc_SignCert(myCert->bodySz, myCert->sigType, der,
  16851. FOURK_BUF, caKey, NULL, rng);
  16852. }
  16853. } while (ret == WC_PENDING_E);
  16854. if (ret < 0)
  16855. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16856. certSz = (word32)ret;
  16857. #ifdef WOLFSSL_TEST_CERT
  16858. InitDecodedCert(decode, der, certSz, 0);
  16859. ret = ParseCert(decode, CERT_TYPE, NO_VERIFY, 0);
  16860. if (ret != 0) {
  16861. FreeDecodedCert(decode);
  16862. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16863. }
  16864. FreeDecodedCert(decode);
  16865. #endif
  16866. ret = SaveDerAndPem(der, certSz, certEccRsaDerFile, certEccRsaPemFile,
  16867. CERT_TYPE);
  16868. if (ret != 0) {
  16869. goto exit_rsa;
  16870. }
  16871. exit_rsa:
  16872. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16873. if (caKey != NULL) {
  16874. wc_FreeRsaKey(caKey);
  16875. XFREE(caKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16876. }
  16877. if (caEccKey != NULL) {
  16878. wc_ecc_free(caEccKey);
  16879. XFREE(caEccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16880. }
  16881. if (caEccKeyPub != NULL) {
  16882. wc_ecc_free(caEccKeyPub);
  16883. XFREE(caEccKeyPub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16884. }
  16885. #ifdef WOLFSSL_TEST_CERT
  16886. if (decode != NULL)
  16887. XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16888. #endif
  16889. #else
  16890. wc_FreeRsaKey(caKey);
  16891. wc_ecc_free(caEccKey);
  16892. wc_ecc_free(caEccKeyPub);
  16893. #endif
  16894. XFREE(myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16895. myCert = NULL;
  16896. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16897. der = NULL;
  16898. if (ret >= 0)
  16899. ret = 0;
  16900. return ret;
  16901. }
  16902. #endif /* !NO_RSA && HAVE_ECC && WOLFSSL_CERT_GEN */
  16903. #ifdef WOLFSSL_KEY_GEN
  16904. static wc_test_ret_t rsa_keygen_test(WC_RNG* rng)
  16905. {
  16906. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16907. RsaKey *genKey = (RsaKey *)XMALLOC(sizeof *genKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16908. #else
  16909. RsaKey genKey[1];
  16910. #endif
  16911. wc_test_ret_t ret;
  16912. #ifndef WOLFSSL_NO_MALLOC
  16913. byte* der = NULL;
  16914. #else
  16915. byte der[1024];
  16916. #endif
  16917. #ifndef WOLFSSL_CRYPTOCELL
  16918. word32 idx = 0;
  16919. #endif
  16920. int derSz = 0;
  16921. #if !defined(WOLFSSL_SP_MATH) && !defined(HAVE_FIPS)
  16922. int keySz = 1024;
  16923. #else
  16924. int keySz = 2048;
  16925. #endif
  16926. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16927. if (! genKey)
  16928. ERROR_OUT(MEMORY_E, exit_rsa);
  16929. #endif
  16930. XMEMSET(genKey, 0, sizeof *genKey);
  16931. ret = wc_InitRsaKey_ex(genKey, HEAP_HINT, devId);
  16932. if (ret != 0)
  16933. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16934. #ifdef HAVE_FIPS
  16935. for (;;) {
  16936. #endif
  16937. ret = wc_MakeRsaKey(genKey, keySz, WC_RSA_EXPONENT, rng);
  16938. #if defined(WOLFSSL_ASYNC_CRYPT)
  16939. ret = wc_AsyncWait(ret, &genKey->asyncDev, WC_ASYNC_FLAG_NONE);
  16940. #endif
  16941. #ifdef HAVE_FIPS
  16942. if (ret == PRIME_GEN_E)
  16943. continue;
  16944. break;
  16945. }
  16946. #endif
  16947. if (ret != 0)
  16948. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16949. TEST_SLEEP();
  16950. #ifdef WOLFSSL_RSA_KEY_CHECK
  16951. ret = wc_CheckRsaKey(genKey);
  16952. if (ret != 0)
  16953. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16954. #endif
  16955. #ifndef WOLFSSL_NO_MALLOC
  16956. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16957. if (der == NULL) {
  16958. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  16959. }
  16960. #endif
  16961. derSz = wc_RsaKeyToDer(genKey, der, FOURK_BUF);
  16962. if (derSz < 0) {
  16963. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  16964. }
  16965. ret = SaveDerAndPem(der, derSz, keyDerFile, keyPemFile,
  16966. PRIVATEKEY_TYPE);
  16967. if (ret != 0) {
  16968. goto exit_rsa;
  16969. }
  16970. wc_FreeRsaKey(genKey);
  16971. ret = wc_InitRsaKey(genKey, HEAP_HINT);
  16972. if (ret != 0)
  16973. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16974. #ifndef WOLFSSL_CRYPTOCELL
  16975. idx = 0;
  16976. /* The private key part of the key gen pairs from cryptocell can't be exported */
  16977. ret = wc_RsaPrivateKeyDecode(der, &idx, genKey, derSz);
  16978. if (ret != 0)
  16979. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  16980. #endif /* WOLFSSL_CRYPTOCELL */
  16981. exit_rsa:
  16982. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  16983. if (genKey) {
  16984. wc_FreeRsaKey(genKey);
  16985. XFREE(genKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16986. }
  16987. #else
  16988. wc_FreeRsaKey(genKey);
  16989. #endif
  16990. #ifndef WOLFSSL_NO_MALLOC
  16991. if (der != NULL) {
  16992. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  16993. der = NULL;
  16994. }
  16995. #endif
  16996. return ret;
  16997. }
  16998. #endif
  16999. #ifndef WOLFSSL_RSA_VERIFY_ONLY
  17000. #if !defined(WC_NO_RSA_OAEP) && !defined(WC_NO_RNG) && \
  17001. (!defined(HAVE_FIPS) || \
  17002. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))) \
  17003. && !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  17004. static wc_test_ret_t rsa_oaep_padding_test(RsaKey* key, WC_RNG* rng)
  17005. {
  17006. wc_test_ret_t ret = 0;
  17007. word32 idx = 0;
  17008. const char inStr[] = TEST_STRING;
  17009. const word32 inLen = (word32)TEST_STRING_SZ;
  17010. const word32 outSz = RSA_TEST_BYTES;
  17011. const word32 plainSz = RSA_TEST_BYTES;
  17012. byte* res = NULL;
  17013. WC_DECLARE_VAR(in, byte, TEST_STRING_SZ, HEAP_HINT);
  17014. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  17015. WC_DECLARE_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  17016. WC_ALLOC_VAR(in, byte, TEST_STRING_SZ, HEAP_HINT);
  17017. WC_ALLOC_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  17018. WC_ALLOC_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  17019. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  17020. if (in == NULL || out == NULL || plain == NULL)
  17021. ERROR_OUT(MEMORY_E, exit_rsa);
  17022. #endif
  17023. XMEMCPY(in, inStr, inLen);
  17024. #ifndef NO_SHA
  17025. do {
  17026. #if defined(WOLFSSL_ASYNC_CRYPT)
  17027. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17028. #endif
  17029. if (ret >= 0) {
  17030. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  17031. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA, WC_MGF1SHA1, NULL, 0);
  17032. }
  17033. } while (ret == WC_PENDING_E);
  17034. if (ret < 0)
  17035. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17036. TEST_SLEEP();
  17037. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  17038. idx = (word32)ret;
  17039. do {
  17040. #if defined(WOLFSSL_ASYNC_CRYPT)
  17041. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17042. #endif
  17043. if (ret >= 0) {
  17044. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  17045. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA, WC_MGF1SHA1, NULL, 0);
  17046. }
  17047. } while (ret == WC_PENDING_E);
  17048. if (ret < 0)
  17049. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17050. if (XMEMCMP(plain, in, inLen)) {
  17051. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17052. }
  17053. TEST_SLEEP();
  17054. #endif /* NO_SHA */
  17055. #endif
  17056. #ifndef NO_SHA256
  17057. XMEMSET(plain, 0, plainSz);
  17058. do {
  17059. #if defined(WOLFSSL_ASYNC_CRYPT)
  17060. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17061. #endif
  17062. if (ret >= 0) {
  17063. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  17064. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, NULL, 0);
  17065. }
  17066. } while (ret == WC_PENDING_E);
  17067. if (ret < 0)
  17068. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17069. TEST_SLEEP();
  17070. idx = (word32)ret;
  17071. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  17072. do {
  17073. #if defined(WOLFSSL_ASYNC_CRYPT)
  17074. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17075. #endif
  17076. if (ret >= 0) {
  17077. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  17078. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, NULL, 0);
  17079. }
  17080. } while (ret == WC_PENDING_E);
  17081. if (ret < 0)
  17082. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17083. if (XMEMCMP(plain, in, inLen)) {
  17084. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17085. }
  17086. TEST_SLEEP();
  17087. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  17088. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  17089. do {
  17090. #if defined(WOLFSSL_ASYNC_CRYPT)
  17091. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17092. #endif
  17093. if (ret >= 0) {
  17094. ret = wc_RsaPrivateDecryptInline_ex(out, idx, &res, key,
  17095. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, NULL, 0);
  17096. }
  17097. } while (ret == WC_PENDING_E);
  17098. if (ret < 0)
  17099. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17100. if (ret != (int)inLen) {
  17101. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17102. }
  17103. if (XMEMCMP(res, in, inLen)) {
  17104. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17105. }
  17106. TEST_SLEEP();
  17107. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  17108. /* check fails if not using the same optional label */
  17109. XMEMSET(plain, 0, plainSz);
  17110. do {
  17111. #if defined(WOLFSSL_ASYNC_CRYPT)
  17112. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17113. #endif
  17114. if (ret >= 0) {
  17115. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  17116. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, NULL, 0);
  17117. }
  17118. } while (ret == WC_PENDING_E);
  17119. if (ret < 0)
  17120. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17121. TEST_SLEEP();
  17122. /* TODO: investigate why Cavium Nitrox doesn't detect decrypt error here */
  17123. #if !defined(HAVE_CAVIUM) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  17124. !defined(WOLFSSL_CRYPTOCELL) && !defined(WOLFSSL_SE050)
  17125. /* label is unused in cryptocell and SE050 so it won't detect decrypt error
  17126. * due to label */
  17127. idx = (word32)ret;
  17128. do {
  17129. #if defined(WOLFSSL_ASYNC_CRYPT)
  17130. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17131. #endif
  17132. if (ret >= 0) {
  17133. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  17134. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, in, inLen);
  17135. }
  17136. } while (ret == WC_PENDING_E);
  17137. if (ret > 0) { /* in this case decrypt should fail */
  17138. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17139. }
  17140. ret = 0;
  17141. TEST_SLEEP();
  17142. #endif /* !HAVE_CAVIUM */
  17143. /* check using optional label with encrypt/decrypt */
  17144. XMEMSET(plain, 0, plainSz);
  17145. do {
  17146. #if defined(WOLFSSL_ASYNC_CRYPT)
  17147. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17148. #endif
  17149. if (ret >= 0) {
  17150. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  17151. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, in, inLen);
  17152. }
  17153. } while (ret == WC_PENDING_E);
  17154. if (ret < 0)
  17155. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17156. TEST_SLEEP();
  17157. idx = (word32)ret;
  17158. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  17159. do {
  17160. #if defined(WOLFSSL_ASYNC_CRYPT)
  17161. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17162. #endif
  17163. if (ret >= 0) {
  17164. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  17165. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256, in, inLen);
  17166. }
  17167. } while (ret == WC_PENDING_E);
  17168. if (ret < 0)
  17169. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17170. if (XMEMCMP(plain, in, inLen)) {
  17171. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17172. }
  17173. TEST_SLEEP();
  17174. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  17175. #ifndef NO_SHA
  17176. /* check fail using mismatch hash algorithms */
  17177. XMEMSET(plain, 0, plainSz);
  17178. do {
  17179. #if defined(WOLFSSL_ASYNC_CRYPT)
  17180. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17181. #endif
  17182. if (ret >= 0) {
  17183. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  17184. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA, WC_MGF1SHA1, in, inLen);
  17185. }
  17186. } while (ret == WC_PENDING_E);
  17187. if (ret < 0)
  17188. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17189. TEST_SLEEP();
  17190. /* TODO: investigate why Cavium Nitrox doesn't detect decrypt error here */
  17191. #if !defined(HAVE_CAVIUM) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  17192. !defined(WOLFSSL_CRYPTOCELL) && !defined(WOLFSSL_SE050)
  17193. idx = (word32)ret;
  17194. do {
  17195. #if defined(WOLFSSL_ASYNC_CRYPT)
  17196. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17197. #endif
  17198. if (ret >= 0) {
  17199. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  17200. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA256, WC_MGF1SHA256,
  17201. in, inLen);
  17202. }
  17203. } while (ret == WC_PENDING_E);
  17204. if (ret > 0) { /* should fail */
  17205. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17206. }
  17207. ret = 0;
  17208. TEST_SLEEP();
  17209. #endif /* !HAVE_CAVIUM */
  17210. #endif /* NO_SHA */
  17211. #endif /* NO_SHA256 */
  17212. #ifdef WOLFSSL_SHA512
  17213. /* Check valid RSA key size is used while using hash length of SHA512
  17214. If key size is less than (hash length * 2) + 2 then is invalid use
  17215. and test, since OAEP padding requires this.
  17216. BAD_FUNC_ARG is returned when this case is not met */
  17217. if (wc_RsaEncryptSize(key) > ((int)WC_SHA512_DIGEST_SIZE * 2) + 2) {
  17218. XMEMSET(plain, 0, plainSz);
  17219. do {
  17220. #if defined(WOLFSSL_ASYNC_CRYPT)
  17221. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17222. #endif
  17223. if (ret >= 0) {
  17224. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  17225. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA512, WC_MGF1SHA512, NULL, 0);
  17226. }
  17227. } while (ret == WC_PENDING_E);
  17228. if (ret < 0)
  17229. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17230. TEST_SLEEP();
  17231. idx = (word32)ret;
  17232. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  17233. do {
  17234. #if defined(WOLFSSL_ASYNC_CRYPT)
  17235. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17236. #endif
  17237. if (ret >= 0) {
  17238. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  17239. WC_RSA_OAEP_PAD, WC_HASH_TYPE_SHA512, WC_MGF1SHA512, NULL, 0);
  17240. }
  17241. } while (ret == WC_PENDING_E);
  17242. if (ret < 0)
  17243. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17244. if (XMEMCMP(plain, in, inLen)) {
  17245. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17246. }
  17247. TEST_SLEEP();
  17248. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  17249. }
  17250. #endif /* WOLFSSL_SHA512 */
  17251. /* check using pkcsv15 padding with _ex API */
  17252. XMEMSET(plain, 0, plainSz);
  17253. do {
  17254. #if defined(WOLFSSL_ASYNC_CRYPT)
  17255. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17256. #endif
  17257. if (ret >= 0) {
  17258. ret = wc_RsaPublicEncrypt_ex(in, inLen, out, outSz, key, rng,
  17259. WC_RSA_PKCSV15_PAD, WC_HASH_TYPE_NONE, 0, NULL, 0);
  17260. }
  17261. } while (ret == WC_PENDING_E);
  17262. if (ret < 0)
  17263. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17264. TEST_SLEEP();
  17265. idx = (word32)ret;
  17266. #ifndef WOLFSSL_RSA_PUBLIC_ONLY
  17267. do {
  17268. #if defined(WOLFSSL_ASYNC_CRYPT)
  17269. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17270. #endif
  17271. if (ret >= 0) {
  17272. ret = wc_RsaPrivateDecrypt_ex(out, idx, plain, plainSz, key,
  17273. WC_RSA_PKCSV15_PAD, WC_HASH_TYPE_NONE, 0, NULL, 0);
  17274. }
  17275. } while (ret == WC_PENDING_E);
  17276. if (ret < 0)
  17277. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17278. if (XMEMCMP(plain, in, inLen)) {
  17279. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17280. }
  17281. TEST_SLEEP();
  17282. #endif /* WOLFSSL_RSA_PUBLIC_ONLY */
  17283. exit_rsa:
  17284. WC_FREE_VAR(in, HEAP_HINT);
  17285. WC_FREE_VAR(out, HEAP_HINT);
  17286. WC_FREE_VAR(plain, HEAP_HINT);
  17287. (void)idx;
  17288. (void)inStr;
  17289. (void)res;
  17290. if (ret >= 0)
  17291. ret = 0;
  17292. return ret;
  17293. }
  17294. #endif
  17295. #endif
  17296. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t rsa_test(void)
  17297. {
  17298. wc_test_ret_t ret;
  17299. size_t bytes;
  17300. WC_RNG rng;
  17301. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17302. byte* tmp = NULL;
  17303. byte* der = NULL;
  17304. RsaKey *key = (RsaKey *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17305. #else
  17306. RsaKey key[1];
  17307. byte tmp[FOURK_BUF];
  17308. #endif
  17309. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  17310. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17311. RsaKey *keypub = (RsaKey *)XMALLOC(sizeof *keypub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17312. #else
  17313. RsaKey keypub[1];
  17314. #endif
  17315. #endif
  17316. word32 idx = 0;
  17317. const char inStr[] = TEST_STRING;
  17318. const word32 inLen = (word32)TEST_STRING_SZ;
  17319. const word32 outSz = RSA_TEST_BYTES;
  17320. const word32 plainSz = RSA_TEST_BYTES;
  17321. byte* res = NULL;
  17322. #ifndef NO_SIG_WRAPPER
  17323. int modLen;
  17324. #endif
  17325. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  17326. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096) && \
  17327. !defined(NO_FILESYSTEM)
  17328. XFILE file;
  17329. #ifdef WOLFSSL_TEST_CERT
  17330. XFILE file2;
  17331. #endif
  17332. #endif
  17333. #ifdef WOLFSSL_TEST_CERT
  17334. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17335. DecodedCert *cert = (DecodedCert *)XMALLOC(sizeof *cert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17336. #else
  17337. DecodedCert cert[1];
  17338. #endif
  17339. #ifndef NO_ASN_TIME
  17340. struct tm timearg;
  17341. const byte* date;
  17342. byte dateFormat;
  17343. int dateLength;
  17344. #endif
  17345. #endif
  17346. WC_DECLARE_VAR(in, byte, TEST_STRING_SZ, HEAP_HINT);
  17347. WC_DECLARE_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  17348. WC_DECLARE_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  17349. WC_ALLOC_VAR(in, byte, TEST_STRING_SZ, HEAP_HINT);
  17350. WC_ALLOC_VAR(out, byte, RSA_TEST_BYTES, HEAP_HINT);
  17351. WC_ALLOC_VAR(plain, byte, RSA_TEST_BYTES, HEAP_HINT);
  17352. WOLFSSL_ENTER("rsa_test");
  17353. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  17354. if (in == NULL || out == NULL || plain == NULL)
  17355. ERROR_OUT(MEMORY_E, exit_rsa);
  17356. #endif
  17357. XMEMCPY(in, inStr, inLen);
  17358. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17359. if (key == NULL)
  17360. ERROR_OUT(MEMORY_E, exit_rsa);
  17361. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  17362. if (keypub == NULL)
  17363. ERROR_OUT(MEMORY_E, exit_rsa);
  17364. #endif
  17365. #ifdef WOLFSSL_TEST_CERT
  17366. if (cert == NULL)
  17367. ERROR_OUT(MEMORY_E, exit_rsa);
  17368. #endif
  17369. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  17370. /* initialize stack structures */
  17371. XMEMSET(&rng, 0, sizeof(rng));
  17372. XMEMSET(key, 0, sizeof *key);
  17373. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  17374. XMEMSET(keypub, 0, sizeof *keypub);
  17375. #endif
  17376. #if !defined(NO_ASN)
  17377. ret = rsa_decode_test(key);
  17378. if (ret != 0)
  17379. ERROR_OUT(ret, exit_rsa);
  17380. #endif
  17381. #ifdef USE_CERT_BUFFERS_1024
  17382. bytes = (size_t)sizeof_client_key_der_1024;
  17383. if (bytes < (size_t)sizeof_client_cert_der_1024)
  17384. bytes = (size_t)sizeof_client_cert_der_1024;
  17385. #elif defined(USE_CERT_BUFFERS_2048)
  17386. bytes = (size_t)sizeof_client_key_der_2048;
  17387. if (bytes < (size_t)sizeof_client_cert_der_2048)
  17388. bytes = (size_t)sizeof_client_cert_der_2048;
  17389. #elif defined(USE_CERT_BUFFERS_3072)
  17390. bytes = (size_t)sizeof_client_key_der_3072;
  17391. if (bytes < (size_t)sizeof_client_cert_der_3072)
  17392. bytes = (size_t)sizeof_client_cert_der_3072;
  17393. #elif defined(USE_CERT_BUFFERS_4096)
  17394. bytes = (size_t)sizeof_client_key_der_4096;
  17395. if (bytes < (size_t)sizeof_client_cert_der_4096)
  17396. bytes = (size_t)sizeof_client_cert_der_4096;
  17397. #else
  17398. bytes = FOURK_BUF;
  17399. #endif
  17400. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17401. tmp = (byte*)XMALLOC(bytes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17402. if (tmp == NULL)
  17403. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17404. #endif
  17405. #ifdef USE_CERT_BUFFERS_1024
  17406. XMEMCPY(tmp, client_key_der_1024, (size_t)sizeof_client_key_der_1024);
  17407. #elif defined(USE_CERT_BUFFERS_2048)
  17408. XMEMCPY(tmp, client_key_der_2048, (size_t)sizeof_client_key_der_2048);
  17409. #elif defined(USE_CERT_BUFFERS_3072)
  17410. XMEMCPY(tmp, client_key_der_3072, (size_t)sizeof_client_key_der_3072);
  17411. #elif defined(USE_CERT_BUFFERS_4096)
  17412. XMEMCPY(tmp, client_key_der_4096, (size_t)sizeof_client_key_der_4096);
  17413. #elif !defined(NO_FILESYSTEM)
  17414. file = XFOPEN(clientKey, "rb");
  17415. if (!file) {
  17416. err_sys("can't open ./certs/client-key.der, "
  17417. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  17418. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17419. }
  17420. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  17421. XFCLOSE(file);
  17422. if (bytes == 0)
  17423. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17424. #else
  17425. /* No key to use. */
  17426. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17427. #endif /* USE_CERT_BUFFERS */
  17428. ret = wc_InitRsaKey_ex(key, HEAP_HINT, devId);
  17429. if (ret != 0)
  17430. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17431. #ifndef NO_ASN
  17432. ret = wc_RsaPrivateKeyDecode(tmp, &idx, key, (word32)bytes);
  17433. if (ret != 0)
  17434. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17435. #ifndef NO_SIG_WRAPPER
  17436. modLen = wc_RsaEncryptSize(key);
  17437. #endif
  17438. #else
  17439. #ifdef USE_CERT_BUFFERS_2048
  17440. ret = mp_read_unsigned_bin(&key->n, &tmp[12], 256);
  17441. if (ret != 0)
  17442. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17443. ret = mp_set_int(&key->e, WC_RSA_EXPONENT);
  17444. if (ret != 0)
  17445. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17446. #ifndef NO_SIG_WRAPPER
  17447. modLen = 2048;
  17448. #endif
  17449. #else
  17450. #error Not supported yet!
  17451. #endif
  17452. #endif
  17453. #ifndef WC_NO_RNG
  17454. #ifndef HAVE_FIPS
  17455. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  17456. #else
  17457. ret = wc_InitRng(&rng);
  17458. #endif
  17459. if (ret != 0)
  17460. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17461. #endif
  17462. #ifndef NO_SIG_WRAPPER
  17463. ret = rsa_sig_test(key, sizeof *key, modLen, &rng);
  17464. if (ret != 0)
  17465. goto exit_rsa;
  17466. #endif
  17467. #ifdef WC_RSA_NONBLOCK
  17468. ret = rsa_nb_test(key, in, inLen, out, outSz, plain, plainSz, &rng);
  17469. if (ret != 0)
  17470. goto exit_rsa;
  17471. #endif
  17472. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  17473. !defined(WC_NO_RNG) && !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  17474. do {
  17475. #if defined(WOLFSSL_ASYNC_CRYPT)
  17476. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17477. #endif
  17478. if (ret >= 0) {
  17479. ret = wc_RsaPublicEncrypt(in, inLen, out, outSz, key, &rng);
  17480. }
  17481. } while (ret == WC_PENDING_E);
  17482. if (ret < 0)
  17483. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17484. TEST_SLEEP();
  17485. #ifdef WC_RSA_BLINDING
  17486. {
  17487. wc_test_ret_t tmpret = ret;
  17488. ret = wc_RsaSetRNG(key, &rng);
  17489. if (ret < 0)
  17490. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17491. ret = tmpret;
  17492. }
  17493. #endif
  17494. idx = (word32)ret; /* save off encrypted length */
  17495. do {
  17496. #if defined(WOLFSSL_ASYNC_CRYPT)
  17497. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17498. #endif
  17499. if (ret >= 0) {
  17500. ret = wc_RsaPrivateDecrypt(out, idx, plain, plainSz, key);
  17501. }
  17502. } while (ret == WC_PENDING_E);
  17503. if (ret < 0)
  17504. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17505. if (XMEMCMP(plain, in, inLen)) {
  17506. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17507. }
  17508. TEST_SLEEP();
  17509. do {
  17510. #if defined(WOLFSSL_ASYNC_CRYPT)
  17511. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17512. #endif
  17513. if (ret >= 0) {
  17514. ret = wc_RsaPrivateDecryptInline(out, idx, &res, key);
  17515. }
  17516. } while (ret == WC_PENDING_E);
  17517. if (ret < 0)
  17518. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17519. if (ret != (int)inLen) {
  17520. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17521. }
  17522. if (XMEMCMP(res, in, inLen)) {
  17523. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17524. }
  17525. TEST_SLEEP();
  17526. do {
  17527. #if defined(WOLFSSL_ASYNC_CRYPT)
  17528. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17529. #endif
  17530. if (ret >= 0) {
  17531. ret = wc_RsaSSL_Sign(in, inLen, out, outSz, key, &rng);
  17532. }
  17533. } while (ret == WC_PENDING_E);
  17534. if (ret < 0)
  17535. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17536. TEST_SLEEP();
  17537. #elif defined(WOLFSSL_PUBLIC_MP)
  17538. {
  17539. static const byte signature_2048[] = {
  17540. 0x07, 0x6f, 0xc9, 0x85, 0x73, 0x9e, 0x21, 0x79,
  17541. 0x47, 0xf1, 0xa3, 0xd7, 0xf4, 0x27, 0x29, 0xbe,
  17542. 0x99, 0x5d, 0xac, 0xb2, 0x10, 0x3f, 0x95, 0xda,
  17543. 0x89, 0x23, 0xb8, 0x96, 0x13, 0x57, 0x72, 0x30,
  17544. 0xa1, 0xfe, 0x5a, 0x68, 0x9c, 0x99, 0x9d, 0x1e,
  17545. 0x05, 0xa4, 0x80, 0xb0, 0xbb, 0xd9, 0xd9, 0xa1,
  17546. 0x69, 0x97, 0x74, 0xb3, 0x41, 0x21, 0x3b, 0x47,
  17547. 0xf5, 0x51, 0xb1, 0xfb, 0xc7, 0xaa, 0xcc, 0xdc,
  17548. 0xcd, 0x76, 0xa0, 0x28, 0x4d, 0x27, 0x14, 0xa4,
  17549. 0xb9, 0x41, 0x68, 0x7c, 0xb3, 0x66, 0xe6, 0x6f,
  17550. 0x40, 0x76, 0xe4, 0x12, 0xfd, 0xae, 0x29, 0xb5,
  17551. 0x63, 0x60, 0x87, 0xce, 0x49, 0x6b, 0xf3, 0x05,
  17552. 0x9a, 0x14, 0xb5, 0xcc, 0xcd, 0xf7, 0x30, 0x95,
  17553. 0xd2, 0x72, 0x52, 0x1d, 0x5b, 0x7e, 0xef, 0x4a,
  17554. 0x02, 0x96, 0x21, 0x6c, 0x55, 0xa5, 0x15, 0xb1,
  17555. 0x57, 0x63, 0x2c, 0xa3, 0x8e, 0x9d, 0x3d, 0x45,
  17556. 0xcc, 0xb8, 0xe6, 0xa1, 0xc8, 0x59, 0xcd, 0xf5,
  17557. 0xdc, 0x0a, 0x51, 0xb6, 0x9d, 0xfb, 0xf4, 0x6b,
  17558. 0xfd, 0x32, 0x71, 0x6e, 0xcf, 0xcb, 0xb3, 0xd9,
  17559. 0xe0, 0x4a, 0x77, 0x34, 0xd6, 0x61, 0xf5, 0x7c,
  17560. 0xf9, 0xa9, 0xa4, 0xb0, 0x8e, 0x3b, 0xd6, 0x04,
  17561. 0xe0, 0xde, 0x2b, 0x5b, 0x5a, 0xbf, 0xd9, 0xef,
  17562. 0x8d, 0xa3, 0xf5, 0xb1, 0x67, 0xf3, 0xb9, 0x72,
  17563. 0x0a, 0x37, 0x12, 0x35, 0x6c, 0x8e, 0x10, 0x8b,
  17564. 0x38, 0x06, 0x16, 0x4b, 0x20, 0x20, 0x13, 0x00,
  17565. 0x2e, 0x6d, 0xc2, 0x59, 0x23, 0x67, 0x4a, 0x6d,
  17566. 0xa1, 0x46, 0x8b, 0xee, 0xcf, 0x44, 0xb4, 0x3e,
  17567. 0x56, 0x75, 0x00, 0x68, 0xb5, 0x7d, 0x0f, 0x20,
  17568. 0x79, 0x5d, 0x7f, 0x12, 0x15, 0x32, 0x89, 0x61,
  17569. 0x6b, 0x29, 0xb7, 0x52, 0xf5, 0x25, 0xd8, 0x98,
  17570. 0xe8, 0x6f, 0xf9, 0x22, 0xb4, 0xbb, 0xe5, 0xff,
  17571. 0xd0, 0x92, 0x86, 0x9a, 0x88, 0xa2, 0xaf, 0x6b
  17572. };
  17573. ret = sizeof(signature_2048);
  17574. XMEMCPY(out, signature_2048, ret);
  17575. }
  17576. #endif
  17577. #if !defined(WC_NO_RNG) && !defined(WC_NO_RSA_OAEP) && \
  17578. ((!defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY)) || \
  17579. defined(WOLFSSL_PUBLIC_MP)) && !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  17580. idx = (word32)ret;
  17581. XMEMSET(plain, 0, plainSz);
  17582. do {
  17583. #if defined(WOLFSSL_ASYNC_CRYPT)
  17584. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17585. #endif
  17586. if (ret >= 0) {
  17587. #ifndef WOLFSSL_RSA_VERIFY_INLINE
  17588. #if defined(WOLFSSL_CRYPTOCELL)
  17589. /*
  17590. Cryptocell requires the input data and signature byte array to verify.
  17591. first argument must be the input data
  17592. second argument must be the length of input data
  17593. third argument must be the signature byte array or the output from
  17594. wc_RsaSSL_Sign()
  17595. fourth argument must be the length of the signature byte array
  17596. */
  17597. ret = wc_RsaSSL_Verify(in, inLen, out, outSz, key);
  17598. #else
  17599. ret = wc_RsaSSL_Verify(out, idx, plain, plainSz, key);
  17600. #endif /* WOLFSSL_CRYPTOCELL */
  17601. #else
  17602. byte* dec = NULL;
  17603. ret = wc_RsaSSL_VerifyInline(out, idx, &dec, key);
  17604. if (ret > 0) {
  17605. XMEMCPY(plain, dec, ret);
  17606. }
  17607. #endif
  17608. }
  17609. } while (ret == WC_PENDING_E);
  17610. if (ret < 0)
  17611. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17612. if (XMEMCMP(plain, in, (size_t)ret)) {
  17613. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17614. }
  17615. TEST_SLEEP();
  17616. #endif
  17617. #ifndef WOLFSSL_RSA_VERIFY_ONLY
  17618. #if !defined(WC_NO_RSA_OAEP) && !defined(WC_NO_RNG)
  17619. #if (!defined(HAVE_FIPS) || \
  17620. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 2))) \
  17621. && !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  17622. ret = rsa_oaep_padding_test(key, &rng);
  17623. if (ret != 0)
  17624. return ret;
  17625. #endif /* !HAVE_FIPS */
  17626. #endif /* WC_NO_RSA_OAEP && !WC_NO_RNG */
  17627. #endif /* WOLFSSL_RSA_VERIFY_ONLY */
  17628. #if !defined(HAVE_FIPS) && !defined(NO_ASN) \
  17629. && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  17630. ret = rsa_export_key_test(key);
  17631. if (ret != 0)
  17632. return ret;
  17633. #endif
  17634. #if !defined(NO_ASN) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  17635. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  17636. ret = rsa_flatten_test(key);
  17637. if (ret != 0)
  17638. return ret;
  17639. #endif
  17640. #if !defined(NO_FILESYSTEM) && !defined(NO_RSA) && !defined(NO_ASN) && \
  17641. !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  17642. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  17643. (void)clientCert;
  17644. #endif
  17645. #ifdef WOLFSSL_TEST_CERT
  17646. #if defined(WOLFSSL_MDK_ARM)
  17647. #define sizeof(s) XSTRLEN((char *)(s))
  17648. #endif
  17649. #ifdef USE_CERT_BUFFERS_1024
  17650. XMEMCPY(tmp, client_cert_der_1024, (size_t)sizeof_client_cert_der_1024);
  17651. bytes = (size_t)sizeof_client_cert_der_1024;
  17652. #elif defined(USE_CERT_BUFFERS_2048)
  17653. XMEMCPY(tmp, client_cert_der_2048, (size_t)sizeof_client_cert_der_2048);
  17654. bytes = (size_t)sizeof_client_cert_der_2048;
  17655. #elif defined(USE_CERT_BUFFERS_3072)
  17656. XMEMCPY(tmp, client_cert_der_3072, (size_t)sizeof_client_cert_der_3072);
  17657. bytes = (size_t)sizeof_client_cert_der_3072;
  17658. #elif defined(USE_CERT_BUFFERS_4096)
  17659. XMEMCPY(tmp, client_cert_der_4096, (size_t)sizeof_client_cert_der_4096);
  17660. bytes = (size_t)sizeof_client_cert_der_4096;
  17661. #elif !defined(NO_FILESYSTEM)
  17662. file2 = XFOPEN(clientCert, "rb");
  17663. if (!file2) {
  17664. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17665. }
  17666. bytes = XFREAD(tmp, 1, FOURK_BUF, file2);
  17667. XFCLOSE(file2);
  17668. if (bytes == 0)
  17669. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17670. #else
  17671. /* No certificate to use. */
  17672. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_rsa);
  17673. #endif
  17674. #ifdef sizeof
  17675. #undef sizeof
  17676. #endif
  17677. InitDecodedCert(cert, tmp, (word32)bytes, NULL);
  17678. ret = ParseCert(cert, CERT_TYPE, NO_VERIFY, NULL);
  17679. if (ret != 0) {
  17680. FreeDecodedCert(cert);
  17681. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17682. }
  17683. #ifndef NO_ASN_TIME
  17684. ret = wc_GetDateInfo(cert->afterDate, cert->afterDateLen, &date,
  17685. &dateFormat, &dateLength);
  17686. if (ret != 0) {
  17687. FreeDecodedCert(cert);
  17688. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17689. }
  17690. ret = wc_GetDateAsCalendarTime(date, dateLength, dateFormat, &timearg);
  17691. if (ret != 0) {
  17692. FreeDecodedCert(cert);
  17693. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17694. }
  17695. #endif
  17696. FreeDecodedCert(cert);
  17697. #endif /* WOLFSSL_TEST_CERT */
  17698. #ifdef WOLFSSL_CERT_EXT
  17699. #ifdef USE_CERT_BUFFERS_1024
  17700. XMEMCPY(tmp, client_keypub_der_1024, sizeof_client_keypub_der_1024);
  17701. bytes = sizeof_client_keypub_der_1024;
  17702. #elif defined(USE_CERT_BUFFERS_2048)
  17703. XMEMCPY(tmp, client_keypub_der_2048, sizeof_client_keypub_der_2048);
  17704. bytes = sizeof_client_keypub_der_2048;
  17705. #elif defined(USE_CERT_BUFFERS_3072)
  17706. XMEMCPY(tmp, client_keypub_der_3072, sizeof_client_keypub_der_3072);
  17707. bytes = sizeof_client_keypub_der_3072;
  17708. #elif defined(USE_CERT_BUFFERS_4096)
  17709. XMEMCPY(tmp, client_keypub_der_4096, sizeof_client_keypub_der_4096);
  17710. bytes = sizeof_client_keypub_der_4096;
  17711. #else
  17712. file = XFOPEN(clientKeyPub, "rb");
  17713. if (!file) {
  17714. err_sys("can't open ./certs/client-keyPub.der, "
  17715. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  17716. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17717. }
  17718. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  17719. XFCLOSE(file);
  17720. if (bytes == 0)
  17721. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17722. #endif /* USE_CERT_BUFFERS */
  17723. ret = wc_InitRsaKey(keypub, HEAP_HINT);
  17724. if (ret != 0)
  17725. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17726. idx = 0;
  17727. ret = wc_RsaPublicKeyDecode(tmp, &idx, keypub, (word32)bytes);
  17728. if (ret != 0)
  17729. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17730. #endif /* WOLFSSL_CERT_EXT */
  17731. #ifdef WOLFSSL_KEY_GEN
  17732. ret = rsa_keygen_test(&rng);
  17733. if (ret != 0)
  17734. goto exit_rsa;
  17735. #endif
  17736. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ASN_TIME)
  17737. /* Make Cert / Sign example for RSA cert and RSA CA */
  17738. ret = rsa_certgen_test(key, keypub, &rng, tmp);
  17739. if (ret != 0)
  17740. goto exit_rsa;
  17741. #if !defined(NO_RSA) && defined(HAVE_ECC) && !defined(NO_ECC_SECP)
  17742. ret = rsa_ecc_certgen_test(&rng, tmp);
  17743. if (ret != 0)
  17744. goto exit_rsa;
  17745. #endif
  17746. #if defined(WOLFSSL_CERT_REQ) && !defined(WOLFSSL_NO_MALLOC)
  17747. {
  17748. Cert *req;
  17749. int derSz;
  17750. #ifndef WOLFSSL_SMALL_STACK
  17751. byte* der = NULL;
  17752. #endif
  17753. req = (Cert *)XMALLOC(sizeof *req, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17754. if (! req)
  17755. ERROR_OUT(MEMORY_E, exit_rsa);
  17756. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,DYNAMIC_TYPE_TMP_BUFFER);
  17757. if (der == NULL) {
  17758. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_rsa);
  17759. }
  17760. ret = wc_InitCert_ex(req, HEAP_HINT, devId);
  17761. if (ret != 0)
  17762. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17763. req->version = 0;
  17764. req->isCA = 1;
  17765. XSTRNCPY(req->challengePw, "wolf123", CTC_NAME_SIZE);
  17766. XMEMCPY(&req->subject, &certDefaultName, sizeof(CertName));
  17767. #ifndef NO_SHA256
  17768. req->sigType = CTC_SHA256wRSA;
  17769. #else
  17770. req->sigType = CTC_SHAwRSA;
  17771. #endif
  17772. #ifdef WOLFSSL_CERT_EXT
  17773. /* add SKID from the Public Key */
  17774. ret = wc_SetSubjectKeyIdFromPublicKey(req, keypub, NULL);
  17775. if (ret != 0)
  17776. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17777. /* add Key Usage */
  17778. ret = wc_SetKeyUsage(req, certKeyUsage2);
  17779. if (ret != 0)
  17780. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17781. /* add Extended Key Usage */
  17782. ret = wc_SetExtKeyUsage(req,
  17783. "serverAuth,clientAuth,codeSigning,"
  17784. "emailProtection,timeStamping,OCSPSigning");
  17785. if (ret != 0)
  17786. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17787. #ifdef WOLFSSL_EKU_OID
  17788. {
  17789. WOLFSSL_SMALL_STACK_STATIC const char unique[] =
  17790. "2.16.840.1.111111.100.1.10.1";
  17791. ret = wc_SetExtKeyUsageOID(req, unique, sizeof(unique), 0,
  17792. HEAP_HINT);
  17793. if (ret != 0)
  17794. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17795. }
  17796. #endif /* WOLFSSL_EKU_OID */
  17797. #endif /* WOLFSSL_CERT_EXT */
  17798. derSz = wc_MakeCertReq(req, der, FOURK_BUF, key, NULL);
  17799. if (derSz < 0) {
  17800. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  17801. }
  17802. #ifdef WOLFSSL_CERT_EXT
  17803. /* Try again with "any" flag set, will override all others */
  17804. ret = wc_SetExtKeyUsage(req, "any");
  17805. if (ret != 0)
  17806. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17807. derSz = wc_MakeCertReq(req, der, FOURK_BUF, key, NULL);
  17808. if (derSz < 0) {
  17809. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  17810. }
  17811. #endif /* WOLFSSL_CERT_EXT */
  17812. ret = 0;
  17813. do {
  17814. #if defined(WOLFSSL_ASYNC_CRYPT)
  17815. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  17816. #endif
  17817. if (ret >= 0) {
  17818. ret = wc_SignCert(req->bodySz, req->sigType, der, FOURK_BUF,
  17819. key, NULL, &rng);
  17820. }
  17821. } while (ret == WC_PENDING_E);
  17822. if (ret < 0)
  17823. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_rsa);
  17824. derSz = (word32)ret;
  17825. ret = SaveDerAndPem(der, derSz, certReqDerFile, certReqPemFile,
  17826. CERTREQ_TYPE);
  17827. if (ret != 0) {
  17828. goto exit_rsa;
  17829. }
  17830. derSz = wc_MakeCertReq_ex(req, der, FOURK_BUF, RSA_TYPE, key);
  17831. if (derSz < 0) {
  17832. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  17833. }
  17834. /* Test getting the size of the buffer without providing the buffer.
  17835. * derSz is set to the "largest buffer" we are willing to allocate. */
  17836. derSz = wc_MakeCertReq(req, NULL, 10000, key, NULL);
  17837. if (derSz < 0) {
  17838. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), exit_rsa);
  17839. }
  17840. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17841. XFREE(req, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17842. der = NULL;
  17843. }
  17844. #endif /* WOLFSSL_CERT_REQ */
  17845. #endif /* WOLFSSL_CERT_GEN */
  17846. #if defined(WC_RSA_PSS) && !defined(HAVE_FIPS_VERSION) /* not supported with FIPSv1 */
  17847. /* Need to create known good signatures to test with this. */
  17848. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) && !defined(WOLFSSL_RSA_PUBLIC_ONLY) && \
  17849. !defined(WOLF_CRYPTO_CB_ONLY_RSA)
  17850. ret = rsa_pss_test(&rng, key);
  17851. if (ret != 0)
  17852. goto exit_rsa;
  17853. #endif
  17854. #endif
  17855. #if defined(WOLFSSL_HAVE_SP_RSA) && defined(USE_FAST_MATH)
  17856. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17857. /* New key to be loaded in rsa_even_mod_test(). */
  17858. if (key != NULL)
  17859. #endif
  17860. wc_FreeRsaKey(key);
  17861. /* New key to be loaded in rsa_even_mod_test(). */
  17862. ret = rsa_even_mod_test(&rng, key);
  17863. #endif
  17864. exit_rsa:
  17865. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17866. if (key != NULL) {
  17867. wc_FreeRsaKey(key);
  17868. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17869. }
  17870. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  17871. if (keypub != NULL) {
  17872. wc_FreeRsaKey(keypub);
  17873. XFREE(keypub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17874. }
  17875. #endif
  17876. #ifdef WOLFSSL_TEST_CERT
  17877. if (cert != NULL)
  17878. XFREE(cert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17879. #endif
  17880. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17881. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17882. #else
  17883. wc_FreeRsaKey(key);
  17884. #if defined(WOLFSSL_CERT_EXT) || defined(WOLFSSL_CERT_GEN)
  17885. wc_FreeRsaKey(keypub);
  17886. #endif
  17887. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  17888. wc_FreeRng(&rng);
  17889. WC_FREE_VAR(in, HEAP_HINT);
  17890. WC_FREE_VAR(out, HEAP_HINT);
  17891. WC_FREE_VAR(plain, HEAP_HINT);
  17892. (void)res;
  17893. (void)bytes;
  17894. (void)idx;
  17895. (void)in;
  17896. (void)out;
  17897. (void)plain;
  17898. (void)idx;
  17899. (void)inStr;
  17900. (void)inLen;
  17901. (void)outSz;
  17902. (void)plainSz;
  17903. /* ret can be greater then 0 with certgen but all negative values should
  17904. * be returned and treated as an error */
  17905. if (ret >= 0) {
  17906. return 0;
  17907. }
  17908. else {
  17909. return ret;
  17910. }
  17911. }
  17912. #endif /* !NO_RSA */
  17913. #ifndef NO_DH
  17914. static wc_test_ret_t dh_fips_generate_test(WC_RNG *rng)
  17915. {
  17916. wc_test_ret_t ret = 0;
  17917. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  17918. DhKey *key = (DhKey *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  17919. #else
  17920. DhKey key[1];
  17921. #endif
  17922. WOLFSSL_SMALL_STACK_STATIC const byte p[] = {
  17923. 0xc5, 0x7c, 0xa2, 0x4f, 0x4b, 0xd6, 0x8c, 0x3c,
  17924. 0xda, 0xc7, 0xba, 0xaa, 0xea, 0x2e, 0x5c, 0x1e,
  17925. 0x18, 0xb2, 0x7b, 0x8c, 0x55, 0x65, 0x9f, 0xea,
  17926. 0xe0, 0xa1, 0x36, 0x53, 0x2b, 0x36, 0xe0, 0x4e,
  17927. 0x3e, 0x64, 0xa9, 0xe4, 0xfc, 0x8f, 0x32, 0x62,
  17928. 0x97, 0xe4, 0xbe, 0xf7, 0xc1, 0xde, 0x07, 0x5a,
  17929. 0x89, 0x28, 0xf3, 0xfe, 0x4f, 0xfe, 0x68, 0xbc,
  17930. 0xfb, 0x0a, 0x7c, 0xa4, 0xb3, 0x14, 0x48, 0x89,
  17931. 0x9f, 0xaf, 0xb8, 0x43, 0xe2, 0xa0, 0x62, 0x5c,
  17932. 0xb4, 0x88, 0x3f, 0x06, 0x50, 0x11, 0xfe, 0x65,
  17933. 0x8d, 0x49, 0xd2, 0xf5, 0x4b, 0x74, 0x79, 0xdb,
  17934. 0x06, 0x62, 0x92, 0x89, 0xed, 0xda, 0xcb, 0x87,
  17935. 0x37, 0x16, 0xd2, 0xa1, 0x7a, 0xe8, 0xde, 0x92,
  17936. 0xee, 0x3e, 0x41, 0x4a, 0x91, 0x5e, 0xed, 0xf3,
  17937. 0x6c, 0x6b, 0x7e, 0xfd, 0x15, 0x92, 0x18, 0xfc,
  17938. 0xa7, 0xac, 0x42, 0x85, 0x57, 0xe9, 0xdc, 0xda,
  17939. 0x55, 0xc9, 0x8b, 0x28, 0x9e, 0xc1, 0xc4, 0x46,
  17940. 0x4d, 0x88, 0xed, 0x62, 0x8e, 0xdb, 0x3f, 0xb9,
  17941. 0xd7, 0xc8, 0xe3, 0xcf, 0xb8, 0x34, 0x2c, 0xd2,
  17942. 0x6f, 0x28, 0x06, 0x41, 0xe3, 0x66, 0x8c, 0xfc,
  17943. 0x72, 0xff, 0x26, 0x3b, 0x6b, 0x6c, 0x6f, 0x73,
  17944. 0xde, 0xf2, 0x90, 0x29, 0xe0, 0x61, 0x32, 0xc4,
  17945. 0x12, 0x74, 0x09, 0x52, 0xec, 0xf3, 0x1b, 0xa6,
  17946. 0x45, 0x98, 0xac, 0xf9, 0x1c, 0x65, 0x8e, 0x3a,
  17947. 0x91, 0x84, 0x4b, 0x23, 0x8a, 0xb2, 0x3c, 0xc9,
  17948. 0xfa, 0xea, 0xf1, 0x38, 0xce, 0xd8, 0x05, 0xe0,
  17949. 0xfa, 0x44, 0x68, 0x1f, 0xeb, 0xd9, 0x57, 0xb8,
  17950. 0x4a, 0x97, 0x5b, 0x88, 0xc5, 0xf1, 0xbb, 0xb0,
  17951. 0x49, 0xc3, 0x91, 0x7c, 0xd3, 0x13, 0xb9, 0x47,
  17952. 0xbb, 0x91, 0x8f, 0xe5, 0x26, 0x07, 0xab, 0xa9,
  17953. 0xc5, 0xd0, 0x3d, 0x95, 0x41, 0x26, 0x92, 0x9d,
  17954. 0x13, 0x67, 0xf2, 0x7e, 0x11, 0x88, 0xdc, 0x2d
  17955. };
  17956. WOLFSSL_SMALL_STACK_STATIC const byte g[] = {
  17957. 0x4a, 0x1a, 0xf3, 0xa4, 0x92, 0xe9, 0xee, 0x74,
  17958. 0x6e, 0x57, 0xd5, 0x8c, 0x2c, 0x5b, 0x41, 0x41,
  17959. 0x5e, 0xd4, 0x55, 0x19, 0xdc, 0xd9, 0x32, 0x91,
  17960. 0xf7, 0xfd, 0xc2, 0x57, 0xff, 0x03, 0x14, 0xdb,
  17961. 0xf1, 0xb7, 0x60, 0x0c, 0x43, 0x59, 0x3f, 0xff,
  17962. 0xac, 0xf1, 0x80, 0x9a, 0x15, 0x6f, 0xd8, 0x6e,
  17963. 0xb7, 0x85, 0x18, 0xc8, 0xec, 0x4e, 0x59, 0x4a,
  17964. 0xe2, 0x91, 0x43, 0x4c, 0xeb, 0x95, 0xb6, 0x2e,
  17965. 0x9a, 0xea, 0x53, 0x68, 0x80, 0x64, 0x69, 0x40,
  17966. 0xf9, 0xec, 0xbd, 0x85, 0x89, 0x26, 0x97, 0x67,
  17967. 0xaf, 0xb0, 0xad, 0x00, 0x1b, 0xd4, 0xfd, 0x94,
  17968. 0xd3, 0xe9, 0x92, 0xb1, 0xb4, 0xbc, 0x5a, 0xaa,
  17969. 0x92, 0x80, 0x89, 0x3b, 0x39, 0x05, 0x6c, 0x22,
  17970. 0x26, 0xfe, 0x5a, 0x28, 0x6c, 0x37, 0x50, 0x5a,
  17971. 0x38, 0x99, 0xcf, 0xf3, 0xc1, 0x96, 0x45, 0xdc,
  17972. 0x01, 0xcb, 0x20, 0x87, 0xa5, 0x00, 0x8c, 0xf5,
  17973. 0x4d, 0xc2, 0xef, 0xb8, 0x9b, 0xd1, 0x87, 0xbe,
  17974. 0xed, 0xd5, 0x0a, 0x29, 0x15, 0x34, 0x59, 0x4c,
  17975. 0x3a, 0x05, 0x22, 0x05, 0x44, 0x4f, 0x9f, 0xc8,
  17976. 0x47, 0x12, 0x24, 0x8e, 0xa8, 0x79, 0xe4, 0x67,
  17977. 0xba, 0x4d, 0x5b, 0x75, 0x56, 0x95, 0xeb, 0xe8,
  17978. 0x8a, 0xfa, 0x8e, 0x01, 0x8c, 0x1b, 0x74, 0x63,
  17979. 0xd9, 0x2f, 0xf7, 0xd3, 0x44, 0x8f, 0xa8, 0xf5,
  17980. 0xaf, 0x6c, 0x4f, 0xdb, 0xe7, 0xc9, 0x6c, 0x71,
  17981. 0x22, 0xa3, 0x1d, 0xf1, 0x40, 0xb2, 0xe0, 0x9a,
  17982. 0xb6, 0x72, 0xc9, 0xc0, 0x13, 0x16, 0xa2, 0x4a,
  17983. 0xe1, 0x92, 0xc7, 0x54, 0x23, 0xab, 0x9d, 0xa1,
  17984. 0xa1, 0xe5, 0x0b, 0xed, 0xba, 0xe8, 0x84, 0x37,
  17985. 0xb2, 0xe7, 0xfe, 0x32, 0x8d, 0xfa, 0x1c, 0x53,
  17986. 0x77, 0x97, 0xc7, 0xf3, 0x48, 0xc9, 0xdb, 0x2d,
  17987. 0x75, 0x52, 0x9d, 0x42, 0x51, 0x78, 0x62, 0x68,
  17988. 0x05, 0x45, 0x15, 0xf8, 0xa2, 0x4e, 0xf3, 0x0b
  17989. };
  17990. WOLFSSL_SMALL_STACK_STATIC const byte q[] = {
  17991. 0xe0, 0x35, 0x37, 0xaf, 0xb2, 0x50, 0x91, 0x8e,
  17992. 0xf2, 0x62, 0x2b, 0xd9, 0x9f, 0x6c, 0x11, 0x75,
  17993. 0xec, 0x24, 0x5d, 0x78, 0x59, 0xe7, 0x8d, 0xb5,
  17994. 0x40, 0x52, 0xed, 0x41
  17995. };
  17996. WOLFSSL_SMALL_STACK_STATIC const byte q0[] = {
  17997. 0x00,
  17998. 0xe0, 0x35, 0x37, 0xaf, 0xb2, 0x50, 0x91, 0x8e,
  17999. 0xf2, 0x62, 0x2b, 0xd9, 0x9f, 0x6c, 0x11, 0x75,
  18000. 0xec, 0x24, 0x5d, 0x78, 0x59, 0xe7, 0x8d, 0xb5,
  18001. 0x40, 0x52, 0xed, 0x41
  18002. };
  18003. byte priv[256];
  18004. byte pub[256];
  18005. word32 privSz = sizeof(priv);
  18006. word32 pubSz = sizeof(pub);
  18007. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18008. if (key == NULL)
  18009. ERROR_OUT(MEMORY_E, exit_gen_test);
  18010. #endif
  18011. /* Parameter Validation testing. */
  18012. ret = wc_DhGenerateKeyPair(NULL, rng, priv, &privSz, pub, &pubSz);
  18013. if (ret != BAD_FUNC_ARG)
  18014. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18015. ret = wc_DhGenerateKeyPair(key, NULL, priv, &privSz, pub, &pubSz);
  18016. if (ret != BAD_FUNC_ARG)
  18017. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18018. ret = wc_DhGenerateKeyPair(key, rng, NULL, &privSz, pub, &pubSz);
  18019. if (ret != BAD_FUNC_ARG)
  18020. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18021. ret = wc_DhGenerateKeyPair(key, rng, priv, NULL, pub, &pubSz);
  18022. if (ret != BAD_FUNC_ARG)
  18023. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18024. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, NULL, &pubSz);
  18025. if (ret != BAD_FUNC_ARG)
  18026. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18027. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, NULL);
  18028. if (ret != BAD_FUNC_ARG)
  18029. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18030. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  18031. if (ret != 0)
  18032. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18033. ret = wc_DhSetKey_ex(key, p, sizeof(p), g, sizeof(g), q0, sizeof(q0));
  18034. if (ret != 0)
  18035. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18036. wc_FreeDhKey(key);
  18037. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  18038. if (ret != 0)
  18039. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18040. ret = wc_DhSetKey_ex(key, p, sizeof(p), g, sizeof(g), q, sizeof(q));
  18041. if (ret != 0)
  18042. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18043. /* Use API. */
  18044. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, &pubSz);
  18045. #if defined(WOLFSSL_ASYNC_CRYPT)
  18046. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  18047. #endif
  18048. if (ret != 0)
  18049. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18050. ret = wc_DhCheckPubKey_ex(key, pub, pubSz, q0, sizeof(q0));
  18051. if (ret != 0)
  18052. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18053. wc_FreeDhKey(key);
  18054. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  18055. if (ret != 0)
  18056. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18057. ret = wc_DhSetKey(key, p, sizeof(p), g, sizeof(g));
  18058. if (ret != 0)
  18059. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18060. ret = wc_DhCheckPubKey_ex(key, pub, pubSz, q, sizeof(q));
  18061. if (ret != 0)
  18062. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18063. #ifndef HAVE_SELFTEST
  18064. ret = wc_DhCheckKeyPair(key, pub, pubSz, priv, privSz);
  18065. if (ret != 0)
  18066. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18067. /* Taint the public key so the check fails. */
  18068. pub[0]++;
  18069. ret = wc_DhCheckKeyPair(key, pub, pubSz, priv, privSz);
  18070. if (ret != MP_CMP_E) {
  18071. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18072. }
  18073. #ifdef WOLFSSL_KEY_GEN
  18074. wc_FreeDhKey(key);
  18075. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  18076. if (ret != 0)
  18077. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18078. ret = wc_DhGenerateParams(rng, 2048, key);
  18079. if (ret != 0)
  18080. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18081. privSz = sizeof(priv);
  18082. pubSz = sizeof(pub);
  18083. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, &pubSz);
  18084. #if defined(WOLFSSL_ASYNC_CRYPT)
  18085. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  18086. #endif
  18087. if (ret != 0)
  18088. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18089. #endif /* WOLFSSL_KEY_GEN */
  18090. #endif /* HAVE_SELFTEST */
  18091. ret = 0;
  18092. exit_gen_test:
  18093. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18094. if (key) {
  18095. wc_FreeDhKey(key);
  18096. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18097. }
  18098. #else
  18099. wc_FreeDhKey(key);
  18100. #endif
  18101. return ret;
  18102. }
  18103. static wc_test_ret_t dh_generate_test(WC_RNG *rng)
  18104. {
  18105. wc_test_ret_t ret = 0;
  18106. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18107. DhKey *smallKey = NULL;
  18108. #else
  18109. DhKey smallKey[1];
  18110. #endif
  18111. byte p[2] = { 1, 7 }; /* 263 in decimal */
  18112. byte g[2] = { 0, 2 };
  18113. #if !defined(WOLFSSL_SP_MATH) && !defined(HAVE_FFDHE)
  18114. #ifdef WOLFSSL_DH_CONST
  18115. /* the table for constant DH lookup will round to the lowest byte size 21 */
  18116. byte priv[21];
  18117. byte pub[21];
  18118. #else
  18119. byte priv[2];
  18120. byte pub[2];
  18121. #endif
  18122. word32 privSz = sizeof(priv);
  18123. word32 pubSz = sizeof(pub);
  18124. #endif
  18125. int smallKey_inited = 0;
  18126. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18127. if ((smallKey = (DhKey *)XMALLOC(sizeof(*smallKey), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL)
  18128. return WC_TEST_RET_ENC_ERRNO;
  18129. #endif
  18130. ret = wc_InitDhKey_ex(smallKey, HEAP_HINT, devId);
  18131. if (ret != 0)
  18132. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18133. smallKey_inited = 1;
  18134. /* Parameter Validation testing. */
  18135. ret = wc_InitDhKey_ex(NULL, HEAP_HINT, devId);
  18136. if (ret != BAD_FUNC_ARG)
  18137. return WC_TEST_RET_ENC_EC(ret);
  18138. wc_FreeDhKey(NULL);
  18139. ret = wc_DhSetKey(NULL, p, sizeof(p), g, sizeof(g));
  18140. if (ret != BAD_FUNC_ARG) {
  18141. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18142. }
  18143. ret = wc_DhSetKey(smallKey, NULL, sizeof(p), g, sizeof(g));
  18144. if (ret != BAD_FUNC_ARG) {
  18145. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18146. }
  18147. ret = wc_DhSetKey(smallKey, p, 0, g, sizeof(g));
  18148. if (ret != BAD_FUNC_ARG) {
  18149. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18150. }
  18151. ret = wc_DhSetKey(smallKey, p, sizeof(p), NULL, sizeof(g));
  18152. if (ret != BAD_FUNC_ARG) {
  18153. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18154. }
  18155. ret = wc_DhSetKey(smallKey, p, sizeof(p), g, 0);
  18156. if (ret != BAD_FUNC_ARG) {
  18157. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18158. }
  18159. ret = wc_DhSetKey(smallKey, p, sizeof(p), g, sizeof(g));
  18160. if (ret != 0)
  18161. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18162. #if !defined(WOLFSSL_SP_MATH) && !defined(HAVE_FFDHE)
  18163. /* Use API. */
  18164. ret = wc_DhGenerateKeyPair(smallKey, rng, priv, &privSz, pub, &pubSz);
  18165. #if defined(WOLFSSL_ASYNC_CRYPT)
  18166. ret = wc_AsyncWait(ret, &smallKey->asyncDev, WC_ASYNC_FLAG_NONE);
  18167. #endif
  18168. if (ret != 0) {
  18169. ret = WC_TEST_RET_ENC_EC(ret);
  18170. }
  18171. #else
  18172. (void)rng;
  18173. #if defined(HAVE_FIPS) || !defined(WOLFSSL_NO_DH186)
  18174. ret = 0;
  18175. #endif
  18176. #endif
  18177. #if !defined(HAVE_FIPS) && defined(WOLFSSL_NO_DH186)
  18178. {
  18179. byte priv[260];
  18180. byte pub[260];
  18181. word32 privSz = sizeof(priv);
  18182. word32 pubSz = sizeof(pub);
  18183. /* test odd ball param generation with DH */
  18184. wc_FreeDhKey(smallKey);
  18185. ret = wc_InitDhKey_ex(smallKey, HEAP_HINT, devId);
  18186. if (ret != 0)
  18187. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18188. ret = wc_DhGenerateParams(rng, 2056, smallKey);
  18189. if (ret != 0)
  18190. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18191. privSz = sizeof(priv);
  18192. pubSz = sizeof(pub);
  18193. ret = wc_DhGenerateKeyPair(smallKey, rng, priv, &privSz, pub, &pubSz);
  18194. #if defined(WOLFSSL_ASYNC_CRYPT)
  18195. ret = wc_AsyncWait(ret, &smallKey->asyncDev, WC_ASYNC_FLAG_NONE);
  18196. #endif
  18197. if (ret != 0)
  18198. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_gen_test);
  18199. }
  18200. #endif /* !HAVE_FIPS and WOLFSSL_NO_DH186 */
  18201. exit_gen_test:
  18202. if (smallKey_inited)
  18203. wc_FreeDhKey(smallKey);
  18204. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18205. if (smallKey != NULL)
  18206. XFREE(smallKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18207. #endif
  18208. return ret;
  18209. }
  18210. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  18211. typedef struct dh_pubvalue_test {
  18212. const byte* data;
  18213. word32 len;
  18214. } dh_pubvalue_test;
  18215. static wc_test_ret_t dh_test_check_pubvalue(void)
  18216. {
  18217. wc_test_ret_t ret;
  18218. word32 i;
  18219. WOLFSSL_SMALL_STACK_STATIC const byte prime[] = {0x01, 0x00, 0x01};
  18220. WOLFSSL_SMALL_STACK_STATIC const byte pubValZero[] = { 0x00 };
  18221. WOLFSSL_SMALL_STACK_STATIC const byte pubValZeroLong[] = { 0x00, 0x00, 0x00 };
  18222. WOLFSSL_SMALL_STACK_STATIC const byte pubValOne[] = { 0x01 };
  18223. WOLFSSL_SMALL_STACK_STATIC const byte pubValOneLong[] = { 0x00, 0x00, 0x01 };
  18224. WOLFSSL_SMALL_STACK_STATIC const byte pubValPrimeMinusOne[] = { 0x01, 0x00, 0x00 };
  18225. WOLFSSL_SMALL_STACK_STATIC const byte pubValPrimeLong[] = {0x00, 0x01, 0x00, 0x01};
  18226. WOLFSSL_SMALL_STACK_STATIC const byte pubValPrimePlusOne[] = { 0x01, 0x00, 0x02 };
  18227. WOLFSSL_SMALL_STACK_STATIC const byte pubValTooBig0[] = { 0x02, 0x00, 0x01 };
  18228. WOLFSSL_SMALL_STACK_STATIC const byte pubValTooBig1[] = { 0x01, 0x01, 0x01 };
  18229. WOLFSSL_SMALL_STACK_STATIC const byte pubValTooLong[] = { 0x01, 0x00, 0x00, 0x01 };
  18230. const dh_pubvalue_test dh_pubval_fail[] = {
  18231. { prime, sizeof(prime) },
  18232. { pubValZero, sizeof(pubValZero) },
  18233. { pubValZeroLong, sizeof(pubValZeroLong) },
  18234. { pubValOne, sizeof(pubValOne) },
  18235. { pubValOneLong, sizeof(pubValOneLong) },
  18236. { pubValPrimeMinusOne, sizeof(pubValPrimeMinusOne) },
  18237. { pubValPrimeLong, sizeof(pubValPrimeLong) },
  18238. { pubValPrimePlusOne, sizeof(pubValPrimePlusOne) },
  18239. { pubValTooBig0, sizeof(pubValTooBig0) },
  18240. { pubValTooBig1, sizeof(pubValTooBig1) },
  18241. { pubValTooLong, sizeof(pubValTooLong) },
  18242. };
  18243. WOLFSSL_SMALL_STACK_STATIC const byte pubValTwo[] = { 0x02 };
  18244. WOLFSSL_SMALL_STACK_STATIC const byte pubValTwoLong[] = { 0x00, 0x00, 0x02 };
  18245. WOLFSSL_SMALL_STACK_STATIC const byte pubValGood[] = { 0x12, 0x34 };
  18246. WOLFSSL_SMALL_STACK_STATIC const byte pubValGoodLen[] = { 0x00, 0x12, 0x34 };
  18247. WOLFSSL_SMALL_STACK_STATIC const byte pubValGoodLong[] = { 0x00, 0x00, 0x12, 0x34 };
  18248. const dh_pubvalue_test dh_pubval_pass[] = {
  18249. { pubValTwo, sizeof(pubValTwo) },
  18250. { pubValTwoLong, sizeof(pubValTwoLong) },
  18251. { pubValGood, sizeof(pubValGood) },
  18252. { pubValGoodLen, sizeof(pubValGoodLen) },
  18253. { pubValGoodLong, sizeof(pubValGoodLong) },
  18254. };
  18255. for (i = 0; i < sizeof(dh_pubval_fail) / sizeof(*dh_pubval_fail); i++) {
  18256. ret = wc_DhCheckPubValue(prime, sizeof(prime), dh_pubval_fail[i].data,
  18257. dh_pubval_fail[i].len);
  18258. if (ret != MP_VAL)
  18259. return WC_TEST_RET_ENC_I(i);
  18260. }
  18261. for (i = 0; i < sizeof(dh_pubval_pass) / sizeof(*dh_pubval_pass); i++) {
  18262. ret = wc_DhCheckPubValue(prime, sizeof(prime), dh_pubval_pass[i].data,
  18263. dh_pubval_pass[i].len);
  18264. if (ret != 0)
  18265. return WC_TEST_RET_ENC_I(i);
  18266. }
  18267. return 0;
  18268. }
  18269. #endif
  18270. #if defined(HAVE_FFDHE)
  18271. #if defined(HAVE_FFDHE_4096)
  18272. #define MAX_DH_PRIV_SZ 39
  18273. #define MAX_DH_KEY_SZ 512
  18274. #elif defined(HAVE_FFDHE_3072)
  18275. #define MAX_DH_PRIV_SZ 34
  18276. #define MAX_DH_KEY_SZ 384
  18277. #else
  18278. #define MAX_DH_PRIV_SZ 29
  18279. #define MAX_DH_KEY_SZ 256
  18280. #endif
  18281. #ifndef WC_NO_RNG
  18282. #if !(defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2) && \
  18283. (defined(WOLFSSL_SP_ARM64_ASM) || defined(WOLFSSL_SP_ARM32_ASM)))
  18284. #ifdef HAVE_PUBLIC_FFDHE
  18285. static wc_test_ret_t dh_ffdhe_test(WC_RNG *rng, const DhParams* params)
  18286. #else
  18287. static wc_test_ret_t dh_ffdhe_test(WC_RNG *rng, int name)
  18288. #endif
  18289. {
  18290. wc_test_ret_t ret;
  18291. word32 privSz, pubSz, privSz2, pubSz2;
  18292. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18293. byte *priv = (byte*)XMALLOC(MAX_DH_PRIV_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18294. byte *pub = (byte*)XMALLOC(MAX_DH_KEY_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18295. byte *priv2 = (byte*)XMALLOC(MAX_DH_PRIV_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18296. byte *pub2 = (byte*)XMALLOC(MAX_DH_KEY_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18297. byte *agree = (byte*)XMALLOC(MAX_DH_KEY_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18298. byte *agree2 = (byte*)XMALLOC(MAX_DH_KEY_SZ, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18299. DhKey *key = (DhKey*)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18300. DhKey *key2 = (DhKey*)XMALLOC(sizeof(*key2), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18301. #else
  18302. byte priv[MAX_DH_PRIV_SZ];
  18303. byte pub[MAX_DH_KEY_SZ];
  18304. byte priv2[MAX_DH_PRIV_SZ];
  18305. byte pub2[MAX_DH_KEY_SZ];
  18306. byte agree[MAX_DH_KEY_SZ];
  18307. byte agree2[MAX_DH_KEY_SZ];
  18308. DhKey key[1];
  18309. DhKey key2[1];
  18310. #endif
  18311. word32 agreeSz = MAX_DH_KEY_SZ;
  18312. word32 agreeSz2 = MAX_DH_KEY_SZ;
  18313. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18314. if ((priv == NULL) ||
  18315. (pub == NULL) ||
  18316. (priv2 == NULL) ||
  18317. (pub2 == NULL) ||
  18318. (agree == NULL) ||
  18319. (agree2 == NULL) ||
  18320. (key == NULL) ||
  18321. (key2 == NULL))
  18322. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  18323. #endif
  18324. pubSz = MAX_DH_KEY_SZ;
  18325. pubSz2 = MAX_DH_KEY_SZ;
  18326. #ifdef HAVE_PUBLIC_FFDHE
  18327. privSz = MAX_DH_PRIV_SZ;
  18328. privSz2 = MAX_DH_PRIV_SZ;
  18329. #else
  18330. privSz = wc_DhGetNamedKeyMinSize(name);
  18331. privSz2 = privSz;
  18332. #endif
  18333. XMEMSET(key, 0, sizeof(*key));
  18334. XMEMSET(key2, 0, sizeof(*key2));
  18335. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  18336. if (ret != 0)
  18337. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18338. ret = wc_InitDhKey_ex(key2, HEAP_HINT, devId);
  18339. if (ret != 0)
  18340. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18341. #ifdef HAVE_PUBLIC_FFDHE
  18342. ret = wc_DhSetKey(key, params->p, params->p_len, params->g, params->g_len);
  18343. #else
  18344. ret = wc_DhSetNamedKey(key, name);
  18345. #endif
  18346. if (ret != 0)
  18347. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18348. #ifdef HAVE_PUBLIC_FFDHE
  18349. ret = wc_DhSetKey(key2, params->p, params->p_len, params->g,
  18350. params->g_len);
  18351. #else
  18352. ret = wc_DhSetNamedKey(key2, name);
  18353. #endif
  18354. if (ret != 0)
  18355. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18356. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, &pubSz);
  18357. #if defined(WOLFSSL_ASYNC_CRYPT)
  18358. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  18359. #endif
  18360. if (ret != 0)
  18361. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18362. ret = wc_DhGenerateKeyPair(key2, rng, priv2, &privSz2, pub2, &pubSz2);
  18363. #if defined(WOLFSSL_ASYNC_CRYPT)
  18364. ret = wc_AsyncWait(ret, &key2->asyncDev, WC_ASYNC_FLAG_NONE);
  18365. #endif
  18366. if (ret != 0)
  18367. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18368. ret = wc_DhAgree(key, agree, &agreeSz, priv, privSz, pub2, pubSz2);
  18369. #if defined(WOLFSSL_ASYNC_CRYPT)
  18370. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  18371. #endif
  18372. if (ret != 0)
  18373. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18374. ret = wc_DhAgree(key2, agree2, &agreeSz2, priv2, privSz2, pub, pubSz);
  18375. #if defined(WOLFSSL_ASYNC_CRYPT)
  18376. ret = wc_AsyncWait(ret, &key2->asyncDev, WC_ASYNC_FLAG_NONE);
  18377. #endif
  18378. if (ret != 0)
  18379. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18380. if (agreeSz != agreeSz2 || XMEMCMP(agree, agree2, agreeSz)) {
  18381. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  18382. }
  18383. #if (defined(WOLFSSL_HAVE_SP_DH) || defined(USE_FAST_MATH)) && \
  18384. !defined(HAVE_INTEL_QA)
  18385. /* Make p even */
  18386. key->p.dp[0] &= (mp_digit)-2;
  18387. if (ret != 0)
  18388. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18389. ret = wc_DhGenerateKeyPair(key, rng, priv, &privSz, pub, &pubSz);
  18390. #if defined(WOLFSSL_ASYNC_CRYPT)
  18391. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  18392. #endif
  18393. if (ret != MP_VAL && ret != MP_EXPTMOD_E) {
  18394. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18395. }
  18396. ret = wc_DhAgree(key, agree, &agreeSz, priv, privSz, pub2, pubSz2);
  18397. #if defined(WOLFSSL_ASYNC_CRYPT)
  18398. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  18399. #endif
  18400. if (ret != MP_VAL && ret != MP_EXPTMOD_E && ret != ASYNC_OP_E) {
  18401. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18402. }
  18403. #ifndef HAVE_SELFTEST
  18404. ret = wc_DhCheckKeyPair(key, pub, pubSz, priv, privSz);
  18405. if (ret != MP_VAL && ret != MP_EXPTMOD_E && ret != MP_CMP_E &&
  18406. ret != ASYNC_OP_E) {
  18407. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18408. }
  18409. #endif
  18410. /* Getting here means success - set ret to 0. */
  18411. ret = 0;
  18412. #endif /* (SP DH or Fast Math) and not Intel QuickAssist */
  18413. done:
  18414. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC) && \
  18415. !defined(WC_NO_RNG)
  18416. if (priv)
  18417. XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18418. if (pub)
  18419. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18420. if (priv2)
  18421. XFREE(priv2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18422. if (pub2)
  18423. XFREE(pub2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18424. if (agree)
  18425. XFREE(agree, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18426. if (agree2)
  18427. XFREE(agree2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18428. if (key) {
  18429. wc_FreeDhKey(key);
  18430. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18431. }
  18432. if (key2) {
  18433. wc_FreeDhKey(key2);
  18434. XFREE(key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18435. }
  18436. #else
  18437. wc_FreeDhKey(key);
  18438. wc_FreeDhKey(key2);
  18439. #endif
  18440. return ret;
  18441. }
  18442. #endif /* !(HAVE_FIPS_VERSION == 2 && WOLFSSL_SP_ARMxx_ASM) */
  18443. #endif /* !WC_NO_RNG */
  18444. #endif /* HAVE_FFDHE */
  18445. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dh_test(void)
  18446. {
  18447. wc_test_ret_t ret;
  18448. word32 bytes;
  18449. word32 idx = 0, privSz, pubSz, privSz2, pubSz2;
  18450. #ifndef WC_NO_RNG
  18451. WC_RNG rng;
  18452. int rngInit = 0;
  18453. #endif
  18454. int keyInit = 0, key2Init = 0;
  18455. #define DH_TEST_TMP_SIZE 1024
  18456. #if !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096)
  18457. #define DH_TEST_BUF_SIZE 256
  18458. #else
  18459. #define DH_TEST_BUF_SIZE 512
  18460. #endif
  18461. #ifndef WC_NO_RNG
  18462. word32 agreeSz = DH_TEST_BUF_SIZE;
  18463. word32 agreeSz2 = DH_TEST_BUF_SIZE;
  18464. #endif
  18465. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18466. DhKey *key = (DhKey *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18467. DhKey *key2 = (DhKey *)XMALLOC(sizeof *key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18468. byte *tmp = (byte *)XMALLOC(DH_TEST_TMP_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18469. #else
  18470. DhKey key[1];
  18471. DhKey key2[1];
  18472. byte tmp[DH_TEST_TMP_SIZE];
  18473. #endif
  18474. #ifndef WC_NO_RNG
  18475. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18476. byte *priv = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18477. byte *pub = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18478. byte *priv2 = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18479. byte *pub2 = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18480. byte *agree = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18481. byte *agree2 = (byte *)XMALLOC(DH_TEST_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18482. if (priv == NULL || pub == NULL || priv2 == NULL || pub2 == NULL ||
  18483. agree == NULL || agree2 == NULL) {
  18484. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18485. }
  18486. #else
  18487. byte priv[DH_TEST_BUF_SIZE];
  18488. byte pub[DH_TEST_BUF_SIZE];
  18489. byte priv2[DH_TEST_BUF_SIZE];
  18490. byte pub2[DH_TEST_BUF_SIZE];
  18491. byte agree[DH_TEST_BUF_SIZE];
  18492. byte agree2[DH_TEST_BUF_SIZE];
  18493. #endif
  18494. #endif /* !WC_NO_RNG */
  18495. WOLFSSL_ENTER("dh_test");
  18496. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18497. if (key == NULL || key2 == NULL || tmp == NULL) {
  18498. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18499. }
  18500. #endif
  18501. #ifdef USE_CERT_BUFFERS_1024
  18502. XMEMCPY(tmp, dh_key_der_1024, (size_t)sizeof_dh_key_der_1024);
  18503. bytes = (size_t)sizeof_dh_key_der_1024;
  18504. #elif defined(USE_CERT_BUFFERS_2048)
  18505. XMEMCPY(tmp, dh_key_der_2048, (size_t)sizeof_dh_key_der_2048);
  18506. bytes = (size_t)sizeof_dh_key_der_2048;
  18507. #elif defined(USE_CERT_BUFFERS_3072)
  18508. XMEMCPY(tmp, dh_key_der_3072, (size_t)sizeof_dh_key_der_3072);
  18509. bytes = (size_t)sizeof_dh_key_der_3072;
  18510. #elif defined(USE_CERT_BUFFERS_4096)
  18511. XMEMCPY(tmp, dh_key_der_4096, (size_t)sizeof_dh_key_der_4096);
  18512. bytes = (size_t)sizeof_dh_key_der_4096;
  18513. #elif defined(NO_ASN)
  18514. /* don't use file, no DER parsing */
  18515. #elif !defined(NO_FILESYSTEM)
  18516. {
  18517. XFILE file = XFOPEN(dhParamsFile, "rb");
  18518. if (! file)
  18519. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18520. bytes = (word32) XFREAD(tmp, 1, DH_TEST_TMP_SIZE, file);
  18521. XFCLOSE(file);
  18522. if (bytes == 0)
  18523. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18524. }
  18525. #else
  18526. /* No DH key to use. */
  18527. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  18528. #endif /* USE_CERT_BUFFERS */
  18529. (void)idx;
  18530. (void)tmp;
  18531. (void)bytes;
  18532. pubSz = DH_TEST_BUF_SIZE;
  18533. pubSz2 = DH_TEST_BUF_SIZE;
  18534. privSz = DH_TEST_BUF_SIZE;
  18535. privSz2 = DH_TEST_BUF_SIZE;
  18536. #ifndef WC_NO_RNG
  18537. XMEMSET(&rng, 0, sizeof(rng));
  18538. #endif
  18539. /* Use API for coverage. */
  18540. ret = wc_InitDhKey(key);
  18541. if (ret != 0)
  18542. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18543. wc_FreeDhKey(key);
  18544. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  18545. if (ret != 0)
  18546. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18547. keyInit = 1;
  18548. ret = wc_InitDhKey_ex(key2, HEAP_HINT, devId);
  18549. if (ret != 0)
  18550. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18551. key2Init = 1;
  18552. #ifdef NO_ASN
  18553. #ifndef WOLFSSL_SP_MATH
  18554. ret = wc_DhSetKey(key, dh_p, sizeof(dh_p), dh_g, sizeof(dh_g));
  18555. if (ret != 0)
  18556. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18557. ret = wc_DhSetKey(key2, dh_p, sizeof(dh_p), dh_g, sizeof(dh_g));
  18558. if (ret != 0)
  18559. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18560. #else
  18561. ret = wc_DhSetKey(key, dh2048_p, sizeof(dh2048_p), dh2048_g,
  18562. sizeof(dh2048_g));
  18563. if (ret != 0)
  18564. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18565. ret = wc_DhSetKey(key2, dh2048_p, sizeof(dh2048_p), dh2048_g,
  18566. sizeof(dh2048_g));
  18567. if (ret != 0)
  18568. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18569. #endif
  18570. #else
  18571. ret = wc_DhKeyDecode(tmp, &idx, key, bytes);
  18572. if (ret != 0)
  18573. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18574. idx = 0;
  18575. ret = wc_DhKeyDecode(tmp, &idx, key2, bytes);
  18576. if (ret != 0)
  18577. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18578. #endif
  18579. #ifndef WC_NO_RNG
  18580. #ifndef HAVE_FIPS
  18581. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  18582. #else
  18583. ret = wc_InitRng(&rng);
  18584. #endif
  18585. if (ret != 0)
  18586. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18587. rngInit = 1;
  18588. ret = wc_DhGenerateKeyPair(key, &rng, priv, &privSz, pub, &pubSz);
  18589. #if defined(WOLFSSL_ASYNC_CRYPT)
  18590. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  18591. #endif
  18592. if (ret != 0)
  18593. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18594. ret = wc_DhGenerateKeyPair(key2, &rng, priv2, &privSz2, pub2, &pubSz2);
  18595. #if defined(WOLFSSL_ASYNC_CRYPT)
  18596. ret = wc_AsyncWait(ret, &key2->asyncDev, WC_ASYNC_FLAG_NONE);
  18597. #endif
  18598. if (ret != 0)
  18599. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18600. ret = wc_DhAgree(key, agree, &agreeSz, priv, privSz, pub2, pubSz2);
  18601. #if defined(WOLFSSL_ASYNC_CRYPT)
  18602. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  18603. #endif
  18604. if (ret != 0)
  18605. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18606. ret = wc_DhAgree(key2, agree2, &agreeSz2, priv2, privSz2, pub, pubSz);
  18607. #if defined(WOLFSSL_ASYNC_CRYPT)
  18608. ret = wc_AsyncWait(ret, &key2->asyncDev, WC_ASYNC_FLAG_NONE);
  18609. #endif
  18610. if (ret != 0)
  18611. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18612. if (agreeSz != agreeSz2 || XMEMCMP(agree, agree2, agreeSz)) {
  18613. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  18614. }
  18615. #endif /* !WC_NO_RNG */
  18616. #if defined(WOLFSSL_KEY_GEN) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  18617. ret = wc_DhCheckPrivKey(NULL, NULL, 0);
  18618. if (ret != BAD_FUNC_ARG)
  18619. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18620. ret = wc_DhCheckPrivKey(key, priv, privSz);
  18621. if (ret != 0)
  18622. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18623. ret = wc_DhExportParamsRaw(NULL, NULL, NULL, NULL, NULL, NULL, NULL);
  18624. if (ret != BAD_FUNC_ARG)
  18625. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18626. {
  18627. word32 pSz, qSz, gSz;
  18628. ret = wc_DhExportParamsRaw(key, NULL, &pSz, NULL, &qSz, NULL, &gSz);
  18629. if (ret != LENGTH_ONLY_E)
  18630. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18631. }
  18632. #endif
  18633. /* Test DH key import / export */
  18634. #if defined(WOLFSSL_DH_EXTRA) && !defined(NO_FILESYSTEM) && \
  18635. (!defined(HAVE_FIPS) || \
  18636. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  18637. wc_FreeDhKey(key);
  18638. ret = wc_InitDhKey_ex(key, HEAP_HINT, devId);
  18639. if (ret != 0)
  18640. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18641. #ifndef NO_ASN
  18642. {
  18643. /* DH Private - Key Export / Import */
  18644. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18645. byte *tmp2;
  18646. #else
  18647. byte tmp2[DH_TEST_TMP_SIZE];
  18648. #endif
  18649. #if defined(USE_CERT_BUFFERS_2048)
  18650. XMEMCPY(tmp, dh_ffdhe_statickey_der_2048, sizeof_dh_ffdhe_statickey_der_2048);
  18651. bytes = sizeof_dh_ffdhe_statickey_der_2048;
  18652. #else
  18653. XFILE file = XFOPEN(dhKeyFile, "rb");
  18654. if (!file)
  18655. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18656. bytes = (word32)XFREAD(tmp, 1, DH_TEST_TMP_SIZE, file);
  18657. XFCLOSE(file);
  18658. if (bytes == 0)
  18659. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18660. #endif
  18661. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18662. tmp2 = (byte*)XMALLOC(DH_TEST_TMP_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18663. if (tmp2 == NULL)
  18664. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18665. #endif
  18666. idx = 0;
  18667. XMEMSET(tmp2, 0, DH_TEST_TMP_SIZE);
  18668. /* Import DH Private key as DER */
  18669. ret = wc_DhKeyDecode(tmp, &idx, key, bytes);
  18670. if (ret == 0) {
  18671. /* Export as DER */
  18672. idx = DH_TEST_TMP_SIZE;
  18673. ret = wc_DhPrivKeyToDer(key, tmp2, &idx);
  18674. }
  18675. /* Verify export matches original */
  18676. if (ret <= 0 || bytes != idx || XMEMCMP(tmp, tmp2, bytes) != 0) {
  18677. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  18678. }
  18679. /* DH Public Key - Export / Import */
  18680. #if defined(USE_CERT_BUFFERS_2048)
  18681. XMEMCPY(tmp, dh_ffdhe_pub_statickey_der_2048, sizeof_dh_ffdhe_pub_statickey_der_2048);
  18682. bytes = sizeof_dh_ffdhe_pub_statickey_der_2048;
  18683. #else
  18684. file = XFOPEN(dhKeyPubFile, "rb");
  18685. if (!file)
  18686. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18687. bytes = (word32)XFREAD(tmp, 1, DH_TEST_TMP_SIZE, file);
  18688. XFCLOSE(file);
  18689. if (bytes == 0)
  18690. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  18691. #endif
  18692. /* for HAVE_WOLF_BIGINT prevent leak */
  18693. wc_FreeDhKey(key);
  18694. (void)wc_InitDhKey_ex(key, HEAP_HINT, devId);
  18695. idx = 0;
  18696. XMEMSET(tmp2, 0, DH_TEST_TMP_SIZE);
  18697. /* Import DH Public key as DER */
  18698. ret = wc_DhKeyDecode(tmp, &idx, key, bytes);
  18699. if (ret == 0) {
  18700. /* Export as DER */
  18701. idx = DH_TEST_TMP_SIZE;
  18702. ret = wc_DhPubKeyToDer(key, tmp2, &idx);
  18703. }
  18704. /* Verify export matches original */
  18705. if (ret <= 0 || bytes != idx || XMEMCMP(tmp, tmp2, bytes) != 0) {
  18706. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  18707. }
  18708. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18709. XFREE(tmp2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18710. #endif
  18711. }
  18712. #else
  18713. ret = wc_DhSetKey(key, dh_p, sizeof(dh_p), dh_g, sizeof(dh_g));
  18714. if (ret != 0)
  18715. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18716. #endif /* !NO_ASN */
  18717. privSz = DH_TEST_BUF_SIZE;
  18718. pubSz = DH_TEST_BUF_SIZE;
  18719. ret = wc_DhExportKeyPair(key, priv, &privSz, pub, &pubSz);
  18720. if (ret != 0)
  18721. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18722. ret = wc_DhImportKeyPair(key2, priv, privSz, pub, pubSz);
  18723. if (ret != 0)
  18724. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18725. #endif /* WOLFSSL_DH_EXTRA && !NO_FILESYSTEM && !FIPS <= 2 */
  18726. #ifndef WC_NO_RNG
  18727. ret = dh_generate_test(&rng);
  18728. if (ret != 0)
  18729. ERROR_OUT(ret, done);
  18730. ret = dh_fips_generate_test(&rng);
  18731. if (ret != 0)
  18732. ERROR_OUT(ret, done);
  18733. #endif /* !WC_NO_RNG */
  18734. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  18735. ret = dh_test_check_pubvalue();
  18736. if (ret != 0)
  18737. ERROR_OUT(ret, done);
  18738. #endif
  18739. #if !(defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION == 2) && \
  18740. (defined(WOLFSSL_SP_ARM64_ASM) || defined(WOLFSSL_SP_ARM32_ASM)))
  18741. /* RNG with DH and SP_ASM code not supported in the in-lined FIPS ASM code,
  18742. * this will be available for testing in the 140-3 module */
  18743. #ifndef WC_NO_RNG
  18744. /* Specialized code for key gen when using FFDHE-2048, FFDHE-3072 and FFDHE-4096 */
  18745. #ifdef HAVE_FFDHE_2048
  18746. #ifdef HAVE_PUBLIC_FFDHE
  18747. ret = dh_ffdhe_test(&rng, wc_Dh_ffdhe2048_Get());
  18748. #else
  18749. ret = dh_ffdhe_test(&rng, WC_FFDHE_2048);
  18750. #endif
  18751. if (ret != 0)
  18752. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18753. #endif
  18754. #ifdef HAVE_FFDHE_3072
  18755. #ifdef HAVE_PUBLIC_FFDHE
  18756. ret = dh_ffdhe_test(&rng, wc_Dh_ffdhe3072_Get());
  18757. #else
  18758. ret = dh_ffdhe_test(&rng, WC_FFDHE_3072);
  18759. #endif
  18760. if (ret != 0)
  18761. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18762. #endif
  18763. #ifdef HAVE_FFDHE_4096
  18764. #ifdef HAVE_PUBLIC_FFDHE
  18765. ret = dh_ffdhe_test(&rng, wc_Dh_ffdhe4096_Get());
  18766. #else
  18767. ret = dh_ffdhe_test(&rng, WC_FFDHE_4096);
  18768. #endif
  18769. if (ret != 0)
  18770. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18771. #endif
  18772. #endif /* !WC_NO_RNG */
  18773. #endif /* HAVE_FIPS_VERSION == 2 && !WOLFSSL_SP_ARM64_ASM */
  18774. wc_FreeDhKey(key);
  18775. keyInit = 0;
  18776. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && \
  18777. !defined(WOLFSSL_OLD_PRIME_CHECK) && !defined(WC_NO_RNG)
  18778. /* Test Check Key */
  18779. ret = wc_DhSetCheckKey(key, dh_p, sizeof(dh_p), dh_g, sizeof(dh_g),
  18780. NULL, 0, 0, &rng);
  18781. if (ret != 0)
  18782. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  18783. keyInit = 1; /* DhSetCheckKey also initializes the key, free it */
  18784. #endif
  18785. done:
  18786. #ifndef WC_NO_RNG
  18787. if (rngInit)
  18788. wc_FreeRng(&rng);
  18789. #endif
  18790. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18791. if (key) {
  18792. if (keyInit)
  18793. wc_FreeDhKey(key);
  18794. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18795. }
  18796. if (key2) {
  18797. if (key2Init)
  18798. wc_FreeDhKey(key2);
  18799. XFREE(key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18800. }
  18801. if (tmp)
  18802. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18803. if (priv)
  18804. XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18805. if (pub)
  18806. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18807. if (priv2)
  18808. XFREE(priv2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18809. if (pub2)
  18810. XFREE(pub2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18811. if (agree)
  18812. XFREE(agree, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18813. if (agree2)
  18814. XFREE(agree2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18815. #else
  18816. if (keyInit)
  18817. wc_FreeDhKey(key);
  18818. if (key2Init)
  18819. wc_FreeDhKey(key2);
  18820. #endif
  18821. (void)privSz;
  18822. (void)pubSz;
  18823. (void)pubSz2;
  18824. (void)privSz2;
  18825. return ret;
  18826. #undef DH_TEST_BUF_SIZE
  18827. #undef DH_TEST_TMP_SIZE
  18828. }
  18829. #endif /* NO_DH */
  18830. #ifndef NO_DSA
  18831. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t dsa_test(void)
  18832. {
  18833. wc_test_ret_t ret = 0;
  18834. int answer;
  18835. word32 bytes;
  18836. word32 idx = 0;
  18837. WC_RNG rng;
  18838. int rng_inited = 0;
  18839. wc_Sha sha;
  18840. byte hash[WC_SHA_DIGEST_SIZE];
  18841. byte signature[40];
  18842. int key_inited = 0;
  18843. #ifdef WOLFSSL_KEY_GEN
  18844. byte* der = 0;
  18845. int derIn_inited = 0;
  18846. int genKey_inited = 0;
  18847. #endif
  18848. #define DSA_TEST_TMP_SIZE 1024
  18849. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18850. byte *tmp = (byte *)XMALLOC(DSA_TEST_TMP_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18851. DsaKey *key = (DsaKey *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18852. #ifdef WOLFSSL_KEY_GEN
  18853. DsaKey *derIn = (DsaKey *)XMALLOC(sizeof *derIn, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18854. DsaKey *genKey = (DsaKey *)XMALLOC(sizeof *genKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18855. #endif
  18856. WOLFSSL_ENTER("dsa_test");
  18857. if ((tmp == NULL) ||
  18858. (key == NULL)
  18859. #ifdef WOLFSSL_KEY_GEN
  18860. || (derIn == NULL)
  18861. || (genKey == NULL)
  18862. #endif
  18863. ) {
  18864. ret = WC_TEST_RET_ENC_NC;
  18865. goto out;
  18866. }
  18867. #else
  18868. byte tmp[1024];
  18869. DsaKey key[1];
  18870. #ifdef WOLFSSL_KEY_GEN
  18871. DsaKey derIn[1];
  18872. DsaKey genKey[1];
  18873. #endif
  18874. #endif
  18875. #ifdef USE_CERT_BUFFERS_1024
  18876. XMEMCPY(tmp, dsa_key_der_1024, sizeof_dsa_key_der_1024);
  18877. bytes = sizeof_dsa_key_der_1024;
  18878. #elif defined(USE_CERT_BUFFERS_2048)
  18879. XMEMCPY(tmp, dsa_key_der_2048, sizeof_dsa_key_der_2048);
  18880. bytes = sizeof_dsa_key_der_2048;
  18881. #else
  18882. {
  18883. XFILE file = XFOPEN(dsaKey, "rb");
  18884. if (!file)
  18885. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  18886. bytes = (word32) XFREAD(tmp, 1, DSA_TEST_TMP_SIZE, file);
  18887. XFCLOSE(file);
  18888. if (bytes == 0)
  18889. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  18890. }
  18891. #endif /* USE_CERT_BUFFERS */
  18892. ret = wc_InitSha_ex(&sha, HEAP_HINT, devId);
  18893. if (ret != 0)
  18894. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18895. wc_ShaUpdate(&sha, tmp, bytes);
  18896. wc_ShaFinal(&sha, hash);
  18897. wc_ShaFree(&sha);
  18898. ret = wc_InitDsaKey(key);
  18899. if (ret != 0)
  18900. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18901. key_inited = 1;
  18902. ret = wc_DsaPrivateKeyDecode(tmp, &idx, key, bytes);
  18903. if (ret != 0)
  18904. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18905. #ifndef HAVE_FIPS
  18906. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  18907. #else
  18908. ret = wc_InitRng(&rng);
  18909. #endif
  18910. if (ret != 0)
  18911. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18912. rng_inited = 1;
  18913. ret = wc_DsaSign(hash, signature, key, &rng);
  18914. if (ret != 0)
  18915. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18916. ret = wc_DsaVerify(hash, signature, key, &answer);
  18917. if (ret != 0)
  18918. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18919. if (answer != 1)
  18920. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  18921. wc_FreeDsaKey(key);
  18922. key_inited = 0;
  18923. ret = wc_InitDsaKey_h(key, NULL);
  18924. if (ret != 0)
  18925. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18926. key_inited = 1;
  18927. #ifdef WOLFSSL_KEY_GEN
  18928. {
  18929. int derSz = 0;
  18930. ret = wc_InitDsaKey(genKey);
  18931. if (ret != 0)
  18932. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18933. genKey_inited = 1;
  18934. ret = wc_MakeDsaParameters(&rng, 1024, genKey);
  18935. if (ret != 0)
  18936. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18937. ret = wc_MakeDsaKey(&rng, genKey);
  18938. if (ret != 0)
  18939. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18940. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18941. if (der == NULL)
  18942. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  18943. derSz = wc_DsaKeyToDer(genKey, der, FOURK_BUF);
  18944. if (derSz < 0)
  18945. ERROR_OUT(WC_TEST_RET_ENC_EC(derSz), out);
  18946. ret = SaveDerAndPem(der, derSz, keyDerFile, keyPemFile,
  18947. DSA_PRIVATEKEY_TYPE);
  18948. if (ret != 0)
  18949. goto out;
  18950. ret = wc_InitDsaKey(derIn);
  18951. if (ret != 0)
  18952. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18953. derIn_inited = 1;
  18954. idx = 0;
  18955. ret = wc_DsaPrivateKeyDecode(der, &idx, derIn, derSz);
  18956. if (ret != 0)
  18957. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  18958. }
  18959. #endif /* WOLFSSL_KEY_GEN */
  18960. out:
  18961. #ifdef WOLFSSL_KEY_GEN
  18962. if (der)
  18963. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18964. #endif
  18965. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  18966. if (tmp)
  18967. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18968. if (key) {
  18969. if (key_inited)
  18970. wc_FreeDsaKey(key);
  18971. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18972. }
  18973. #ifdef WOLFSSL_KEY_GEN
  18974. if (derIn) {
  18975. if (derIn_inited)
  18976. wc_FreeDsaKey(derIn);
  18977. XFREE(derIn, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18978. }
  18979. if (genKey) {
  18980. if (genKey_inited)
  18981. wc_FreeDsaKey(genKey);
  18982. XFREE(genKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  18983. }
  18984. #endif
  18985. #else /* !WOLFSSL_SMALL_STACK || WOLFSSL_NO_MALLOC */
  18986. if (key_inited)
  18987. wc_FreeDsaKey(key);
  18988. #ifdef WOLFSSL_KEY_GEN
  18989. if (derIn_inited)
  18990. wc_FreeDsaKey(derIn);
  18991. if (genKey_inited)
  18992. wc_FreeDsaKey(genKey);
  18993. #endif
  18994. #endif
  18995. if (rng_inited)
  18996. wc_FreeRng(&rng);
  18997. return ret;
  18998. }
  18999. #endif /* NO_DSA */
  19000. #ifdef WOLFCRYPT_HAVE_SRP
  19001. static wc_test_ret_t generate_random_salt(byte *buf, word32 size)
  19002. {
  19003. wc_test_ret_t ret = WC_TEST_RET_ENC_NC;
  19004. WC_RNG rng;
  19005. if(NULL == buf || !size)
  19006. return WC_TEST_RET_ENC_NC;
  19007. if (buf && size && wc_InitRng_ex(&rng, HEAP_HINT, devId) == 0) {
  19008. ret = wc_RNG_GenerateBlock(&rng, (byte *)buf, size);
  19009. wc_FreeRng(&rng);
  19010. }
  19011. return ret;
  19012. }
  19013. static wc_test_ret_t srp_test_digest(SrpType dgstType)
  19014. {
  19015. wc_test_ret_t r;
  19016. byte clientPubKey[192]; /* A */
  19017. byte serverPubKey[192]; /* B */
  19018. word32 clientPubKeySz = 192;
  19019. word32 serverPubKeySz = 192;
  19020. byte username[] = "user";
  19021. word32 usernameSz = 4;
  19022. byte password[] = "password";
  19023. word32 passwordSz = 8;
  19024. WOLFSSL_SMALL_STACK_STATIC const byte N[] = {
  19025. 0xfc, 0x58, 0x7a, 0x8a, 0x70, 0xfb, 0x5a, 0x9a,
  19026. 0x5d, 0x39, 0x48, 0xbf, 0x1c, 0x46, 0xd8, 0x3b,
  19027. 0x7a, 0xe9, 0x1f, 0x85, 0x36, 0x18, 0xc4, 0x35,
  19028. 0x3f, 0xf8, 0x8a, 0x8f, 0x8c, 0x10, 0x2e, 0x01,
  19029. 0x58, 0x1d, 0x41, 0xcb, 0xc4, 0x47, 0xa8, 0xaf,
  19030. 0x9a, 0x6f, 0x58, 0x14, 0xa4, 0x68, 0xf0, 0x9c,
  19031. 0xa6, 0xe7, 0xbf, 0x0d, 0xe9, 0x62, 0x0b, 0xd7,
  19032. 0x26, 0x46, 0x5b, 0x27, 0xcb, 0x4c, 0xf9, 0x7e,
  19033. 0x1e, 0x8b, 0xe6, 0xdd, 0x29, 0xb7, 0xb7, 0x15,
  19034. 0x2e, 0xcf, 0x23, 0xa6, 0x4b, 0x97, 0x9f, 0x89,
  19035. 0xd4, 0x86, 0xc4, 0x90, 0x63, 0x92, 0xf4, 0x30,
  19036. 0x26, 0x69, 0x48, 0x9d, 0x7a, 0x4f, 0xad, 0xb5,
  19037. 0x6a, 0x51, 0xad, 0xeb, 0xf9, 0x90, 0x31, 0x77,
  19038. 0x53, 0x30, 0x2a, 0x85, 0xf7, 0x11, 0x21, 0x0c,
  19039. 0xb8, 0x4b, 0x56, 0x03, 0x5e, 0xbb, 0x25, 0x33,
  19040. 0x7c, 0xd9, 0x5a, 0xd1, 0x5c, 0xb2, 0xd4, 0x53,
  19041. 0xc5, 0x16, 0x68, 0xf0, 0xdf, 0x48, 0x55, 0x3e,
  19042. 0xd4, 0x59, 0x87, 0x64, 0x59, 0xaa, 0x39, 0x01,
  19043. 0x45, 0x89, 0x9c, 0x72, 0xff, 0xdd, 0x8f, 0x6d,
  19044. 0xa0, 0x42, 0xbc, 0x6f, 0x6e, 0x62, 0x18, 0x2d,
  19045. 0x50, 0xe8, 0x18, 0x97, 0x87, 0xfc, 0xef, 0x1f,
  19046. 0xf5, 0x53, 0x68, 0xe8, 0x49, 0xd1, 0xa2, 0xe8,
  19047. 0xb9, 0x26, 0x03, 0xba, 0xb5, 0x58, 0x6f, 0x6c,
  19048. 0x8b, 0x08, 0xa1, 0x7b, 0x6f, 0x42, 0xc9, 0x53
  19049. };
  19050. WOLFSSL_SMALL_STACK_STATIC const byte g[] = {
  19051. 0x02
  19052. };
  19053. byte salt[10];
  19054. byte verifier[192];
  19055. word32 v_size = sizeof(verifier);
  19056. word32 clientProofSz = SRP_MAX_DIGEST_SIZE;
  19057. word32 serverProofSz = SRP_MAX_DIGEST_SIZE;
  19058. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19059. Srp *cli = (Srp *)XMALLOC(sizeof *cli, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  19060. Srp *srv = (Srp *)XMALLOC(sizeof *srv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  19061. byte *clientProof = (byte *)XMALLOC(SRP_MAX_DIGEST_SIZE, HEAP_HINT,
  19062. DYNAMIC_TYPE_TMP_BUFFER); /* M1 */
  19063. byte *serverProof = (byte *)XMALLOC(SRP_MAX_DIGEST_SIZE, HEAP_HINT,
  19064. DYNAMIC_TYPE_TMP_BUFFER); /* M2 */
  19065. if ((cli == NULL) ||
  19066. (srv == NULL) ||
  19067. (clientProof == NULL) ||
  19068. (serverProof == NULL)) {
  19069. r = WC_TEST_RET_ENC_NC;
  19070. goto out;
  19071. }
  19072. #else
  19073. Srp cli[1], srv[1];
  19074. byte clientProof[SRP_MAX_DIGEST_SIZE]; /* M1 */
  19075. byte serverProof[SRP_MAX_DIGEST_SIZE]; /* M2 */
  19076. #endif
  19077. /* set as 0's so if second init on srv not called SrpTerm is not on
  19078. * garbage values */
  19079. XMEMSET(srv, 0, sizeof *srv);
  19080. XMEMSET(cli, 0, sizeof *cli);
  19081. /* generating random salt */
  19082. r = generate_random_salt(salt, sizeof(salt));
  19083. /* client knows username and password. */
  19084. /* server knows N, g, salt and verifier. */
  19085. if (!r) r = wc_SrpInit_ex(cli, dgstType, SRP_CLIENT_SIDE, HEAP_HINT, devId);
  19086. if (!r) r = wc_SrpSetUsername(cli, username, usernameSz);
  19087. /* loading N, g and salt in advance to generate the verifier. */
  19088. if (!r) r = wc_SrpSetParams(cli, N, sizeof(N),
  19089. g, sizeof(g),
  19090. salt, sizeof(salt));
  19091. if (!r) r = wc_SrpSetPassword(cli, password, passwordSz);
  19092. if (!r) r = wc_SrpGetVerifier(cli, verifier, &v_size);
  19093. /* client sends username to server */
  19094. if (!r) r = wc_SrpInit_ex(srv, dgstType, SRP_SERVER_SIDE, HEAP_HINT, devId);
  19095. if (!r) r = wc_SrpSetUsername(srv, username, usernameSz);
  19096. if (!r) r = wc_SrpSetParams(srv, N, sizeof(N),
  19097. g, sizeof(g),
  19098. salt, sizeof(salt));
  19099. if (!r) r = wc_SrpSetVerifier(srv, verifier, v_size);
  19100. if (!r) r = wc_SrpGetPublic(srv, serverPubKey, &serverPubKeySz);
  19101. /* server sends N, g, salt and B to client */
  19102. if (!r) r = wc_SrpGetPublic(cli, clientPubKey, &clientPubKeySz);
  19103. if (!r) r = wc_SrpComputeKey(cli, clientPubKey, clientPubKeySz,
  19104. serverPubKey, serverPubKeySz);
  19105. if (!r) r = wc_SrpGetProof(cli, clientProof, &clientProofSz);
  19106. /* client sends A and M1 to server */
  19107. if (!r) r = wc_SrpComputeKey(srv, clientPubKey, clientPubKeySz,
  19108. serverPubKey, serverPubKeySz);
  19109. if (!r) r = wc_SrpVerifyPeersProof(srv, clientProof, clientProofSz);
  19110. if (!r) r = wc_SrpGetProof(srv, serverProof, &serverProofSz);
  19111. /* server sends M2 to client */
  19112. if (!r) r = wc_SrpVerifyPeersProof(cli, serverProof, serverProofSz);
  19113. wc_SrpTerm(cli);
  19114. wc_SrpTerm(srv);
  19115. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19116. out:
  19117. if (cli)
  19118. XFREE(cli, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  19119. if (srv)
  19120. XFREE(srv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  19121. if (clientProof)
  19122. XFREE(clientProof, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  19123. if (serverProof)
  19124. XFREE(serverProof, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  19125. #endif
  19126. return r;
  19127. }
  19128. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t srp_test(void)
  19129. {
  19130. wc_test_ret_t ret;
  19131. WOLFSSL_ENTER("srp_test");
  19132. #ifndef NO_SHA
  19133. ret = srp_test_digest(SRP_TYPE_SHA);
  19134. if (ret != 0)
  19135. return ret;
  19136. #endif
  19137. #ifndef NO_SHA256
  19138. ret = srp_test_digest(SRP_TYPE_SHA256);
  19139. if (ret != 0)
  19140. return ret;
  19141. #endif
  19142. #ifdef WOLFSSL_SHA384
  19143. ret = srp_test_digest(SRP_TYPE_SHA384);
  19144. if (ret != 0)
  19145. return ret;
  19146. #endif
  19147. #ifdef WOLFSSL_SHA512
  19148. ret = srp_test_digest(SRP_TYPE_SHA512);
  19149. if (ret != 0)
  19150. return ret;
  19151. #endif
  19152. return ret;
  19153. }
  19154. #endif /* WOLFCRYPT_HAVE_SRP */
  19155. #if defined(OPENSSL_EXTRA) && !defined(WOLFCRYPT_ONLY)
  19156. #if !defined(NO_AES) && !defined(WOLFCRYPT_ONLY)
  19157. static wc_test_ret_t openssl_aes_test(void)
  19158. {
  19159. #ifdef HAVE_AES_CBC
  19160. #ifdef WOLFSSL_AES_128
  19161. {
  19162. /* EVP_CipherUpdate test */
  19163. WOLFSSL_SMALL_STACK_STATIC const byte cbcPlain[] =
  19164. {
  19165. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19166. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  19167. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  19168. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  19169. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  19170. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  19171. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  19172. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  19173. };
  19174. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19175. "0123456789abcdef "; /* align */
  19176. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  19177. "1234567890abcdef "; /* align */
  19178. byte cipher[AES_BLOCK_SIZE * 4];
  19179. byte plain [AES_BLOCK_SIZE * 4];
  19180. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19181. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  19182. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  19183. #else
  19184. EVP_CIPHER_CTX en[1];
  19185. EVP_CIPHER_CTX de[1];
  19186. #endif
  19187. int outlen ;
  19188. int total = 0;
  19189. int i;
  19190. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19191. if ((en == NULL) || (de == NULL))
  19192. return MEMORY_E;
  19193. #endif
  19194. EVP_CIPHER_CTX_init(en);
  19195. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  19196. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  19197. return WC_TEST_RET_ENC_NC;
  19198. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  19199. (byte*)cbcPlain, 9) == 0)
  19200. return WC_TEST_RET_ENC_NC;
  19201. if (outlen != 0)
  19202. return WC_TEST_RET_ENC_NC;
  19203. total += outlen;
  19204. if (EVP_CipherUpdate(en, (byte*)&cipher[total], &outlen,
  19205. (byte*)&cbcPlain[9] , 9) == 0)
  19206. return WC_TEST_RET_ENC_NC;
  19207. if (outlen != 16)
  19208. return WC_TEST_RET_ENC_NC;
  19209. total += outlen;
  19210. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) == 0)
  19211. return WC_TEST_RET_ENC_NC;
  19212. if (outlen != 16)
  19213. return WC_TEST_RET_ENC_NC;
  19214. total += outlen;
  19215. if (total != 32)
  19216. return 3408;
  19217. EVP_CIPHER_CTX_cleanup(en);
  19218. total = 0;
  19219. EVP_CIPHER_CTX_init(de);
  19220. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  19221. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  19222. return WC_TEST_RET_ENC_NC;
  19223. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher, 6) == 0)
  19224. return WC_TEST_RET_ENC_NC;
  19225. if (outlen != 0)
  19226. return WC_TEST_RET_ENC_NC;
  19227. total += outlen;
  19228. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  19229. (byte*)&cipher[6], 12) == 0)
  19230. return WC_TEST_RET_ENC_NC;
  19231. if (outlen != 0)
  19232. total += outlen;
  19233. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  19234. (byte*)&cipher[6+12], 14) == 0)
  19235. return WC_TEST_RET_ENC_NC;
  19236. if (outlen != 16)
  19237. return WC_TEST_RET_ENC_NC;
  19238. total += outlen;
  19239. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) == 0)
  19240. return WC_TEST_RET_ENC_NC;
  19241. if (outlen != 2)
  19242. return WC_TEST_RET_ENC_NC;
  19243. total += outlen;
  19244. if (total != 18)
  19245. return 3427;
  19246. if (XMEMCMP(plain, cbcPlain, 18))
  19247. return WC_TEST_RET_ENC_NC;
  19248. EVP_CIPHER_CTX_cleanup(de);
  19249. /* test with encrypting/decrypting more than 16 bytes at once */
  19250. total = 0;
  19251. EVP_CIPHER_CTX_init(en);
  19252. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  19253. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  19254. return WC_TEST_RET_ENC_NC;
  19255. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  19256. (byte*)cbcPlain, 17) == 0)
  19257. return WC_TEST_RET_ENC_NC;
  19258. if (outlen != 16)
  19259. return WC_TEST_RET_ENC_NC;
  19260. total += outlen;
  19261. if (EVP_CipherUpdate(en, (byte*)&cipher[total], &outlen,
  19262. (byte*)&cbcPlain[17] , 1) == 0)
  19263. return WC_TEST_RET_ENC_NC;
  19264. if (outlen != 0)
  19265. return WC_TEST_RET_ENC_NC;
  19266. total += outlen;
  19267. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) == 0)
  19268. return WC_TEST_RET_ENC_NC;
  19269. if (outlen != 16)
  19270. return WC_TEST_RET_ENC_NC;
  19271. total += outlen;
  19272. if (total != 32)
  19273. return WC_TEST_RET_ENC_NC;
  19274. EVP_CIPHER_CTX_cleanup(en);
  19275. total = 0;
  19276. EVP_CIPHER_CTX_init(de);
  19277. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  19278. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  19279. return WC_TEST_RET_ENC_NC;
  19280. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher, 17) == 0)
  19281. return WC_TEST_RET_ENC_NC;
  19282. if (outlen != 16)
  19283. return WC_TEST_RET_ENC_NC;
  19284. total += outlen;
  19285. /* final call on non block size should fail */
  19286. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) != 0)
  19287. return WC_TEST_RET_ENC_NC;
  19288. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  19289. (byte*)&cipher[17], 1) == 0)
  19290. return WC_TEST_RET_ENC_NC;
  19291. if (outlen != 0)
  19292. total += outlen;
  19293. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  19294. (byte*)&cipher[17+1], 14) == 0)
  19295. return WC_TEST_RET_ENC_NC;
  19296. if (outlen != 0)
  19297. return WC_TEST_RET_ENC_NC;
  19298. total += outlen;
  19299. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) == 0)
  19300. return WC_TEST_RET_ENC_NC;
  19301. if (outlen != 2)
  19302. return WC_TEST_RET_ENC_NC;
  19303. total += outlen;
  19304. if (total != 18)
  19305. return WC_TEST_RET_ENC_NC;
  19306. if (XMEMCMP(plain, cbcPlain, 18))
  19307. return WC_TEST_RET_ENC_NC;
  19308. /* test byte by byte decrypt */
  19309. for (i = 0; i < AES_BLOCK_SIZE * 3; i++) {
  19310. plain[i] = i;
  19311. }
  19312. EVP_CIPHER_CTX_cleanup(de);
  19313. total = 0;
  19314. EVP_CIPHER_CTX_init(en);
  19315. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  19316. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  19317. return WC_TEST_RET_ENC_NC;
  19318. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  19319. (byte*)plain, AES_BLOCK_SIZE * 3) == 0)
  19320. return WC_TEST_RET_ENC_NC;
  19321. if (outlen != AES_BLOCK_SIZE * 3)
  19322. return WC_TEST_RET_ENC_NC;
  19323. total += outlen;
  19324. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) == 0)
  19325. return WC_TEST_RET_ENC_NC;
  19326. if (outlen != AES_BLOCK_SIZE)
  19327. return WC_TEST_RET_ENC_NC;
  19328. total += outlen;
  19329. if (total != sizeof(plain))
  19330. return WC_TEST_RET_ENC_NC;
  19331. EVP_CIPHER_CTX_cleanup(en);
  19332. total = 0;
  19333. EVP_CIPHER_CTX_init(de);
  19334. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  19335. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  19336. return WC_TEST_RET_ENC_NC;
  19337. for (i = 0; i < AES_BLOCK_SIZE * 4; i++) {
  19338. if (EVP_CipherUpdate(de, (byte*)plain + total, &outlen,
  19339. (byte*)cipher + i, 1) == 0)
  19340. return WC_TEST_RET_ENC_NC;
  19341. if (outlen > 0) {
  19342. int j;
  19343. total += outlen;
  19344. for (j = 0; j < total; j++) {
  19345. if (plain[j] != j) {
  19346. return WC_TEST_RET_ENC_NC;
  19347. }
  19348. }
  19349. }
  19350. }
  19351. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) == 0)
  19352. return WC_TEST_RET_ENC_NC;
  19353. total += outlen;
  19354. if (total != AES_BLOCK_SIZE * 3) {
  19355. return WC_TEST_RET_ENC_NC;
  19356. }
  19357. for (i = 0; i < AES_BLOCK_SIZE * 3; i++) {
  19358. if (plain[i] != i) {
  19359. return WC_TEST_RET_ENC_NC;
  19360. }
  19361. }
  19362. EVP_CIPHER_CTX_cleanup(de);
  19363. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19364. wolfSSL_EVP_CIPHER_CTX_free(en);
  19365. wolfSSL_EVP_CIPHER_CTX_free(de);
  19366. #endif
  19367. }
  19368. /* set buffers to be exact size to catch potential over read/write */
  19369. {
  19370. /* EVP_CipherUpdate test */
  19371. WOLFSSL_SMALL_STACK_STATIC const byte cbcPlain[] =
  19372. {
  19373. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19374. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  19375. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  19376. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  19377. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  19378. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  19379. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  19380. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  19381. };
  19382. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19383. "0123456789abcdef "; /* align */
  19384. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  19385. "1234567890abcdef "; /* align */
  19386. #define EVP_TEST_BUF_SZ 18
  19387. #define EVP_TEST_BUF_PAD 32
  19388. byte cipher[EVP_TEST_BUF_SZ];
  19389. byte plain [EVP_TEST_BUF_SZ];
  19390. byte padded[EVP_TEST_BUF_PAD];
  19391. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19392. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  19393. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  19394. #else
  19395. EVP_CIPHER_CTX en[1];
  19396. EVP_CIPHER_CTX de[1];
  19397. #endif
  19398. int outlen ;
  19399. int total = 0;
  19400. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19401. if ((en == NULL) || (de == NULL))
  19402. return MEMORY_E;
  19403. #endif
  19404. EVP_CIPHER_CTX_init(en);
  19405. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  19406. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  19407. return WC_TEST_RET_ENC_NC;
  19408. if (EVP_CIPHER_CTX_set_padding(en, 0) != 1)
  19409. return WC_TEST_RET_ENC_NC;
  19410. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  19411. (byte*)cbcPlain, EVP_TEST_BUF_SZ) == 0)
  19412. return WC_TEST_RET_ENC_NC;
  19413. if (outlen != 16)
  19414. return WC_TEST_RET_ENC_NC;
  19415. total += outlen;
  19416. /* should fail here */
  19417. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) != 0)
  19418. return WC_TEST_RET_ENC_NC;
  19419. EVP_CIPHER_CTX_cleanup(en);
  19420. /* turn padding back on and do successful encrypt */
  19421. total = 0;
  19422. EVP_CIPHER_CTX_init(en);
  19423. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  19424. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  19425. return WC_TEST_RET_ENC_NC;
  19426. if (EVP_CIPHER_CTX_set_padding(en, 1) != 1)
  19427. return WC_TEST_RET_ENC_NC;
  19428. if (EVP_CipherUpdate(en, (byte*)padded, &outlen,
  19429. (byte*)cbcPlain, EVP_TEST_BUF_SZ) == 0)
  19430. return WC_TEST_RET_ENC_NC;
  19431. if (outlen != 16)
  19432. return WC_TEST_RET_ENC_NC;
  19433. total += outlen;
  19434. if (EVP_CipherFinal(en, (byte*)&padded[total], &outlen) == 0)
  19435. return WC_TEST_RET_ENC_NC;
  19436. total += outlen;
  19437. if (total != 32)
  19438. return WC_TEST_RET_ENC_NC;
  19439. XMEMCPY(cipher, padded, EVP_TEST_BUF_SZ);
  19440. EVP_CIPHER_CTX_cleanup(en);
  19441. /* test out of bounds read on buffers w/o padding during decryption */
  19442. total = 0;
  19443. EVP_CIPHER_CTX_init(de);
  19444. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  19445. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  19446. return WC_TEST_RET_ENC_NC;
  19447. if (EVP_CIPHER_CTX_set_padding(de, 0) != 1)
  19448. return WC_TEST_RET_ENC_NC;
  19449. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher,
  19450. EVP_TEST_BUF_SZ) == 0)
  19451. return WC_TEST_RET_ENC_NC;
  19452. if (outlen != 16)
  19453. return WC_TEST_RET_ENC_NC;
  19454. total += outlen;
  19455. /* should fail since not using padding */
  19456. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) != 0)
  19457. return WC_TEST_RET_ENC_NC;
  19458. EVP_CIPHER_CTX_cleanup(de);
  19459. total = 0;
  19460. EVP_CIPHER_CTX_init(de);
  19461. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  19462. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  19463. return WC_TEST_RET_ENC_NC;
  19464. if (EVP_CIPHER_CTX_set_padding(de, 1) != 1)
  19465. return WC_TEST_RET_ENC_NC;
  19466. if (EVP_CipherUpdate(de, (byte*)padded, &outlen, (byte*)padded,
  19467. EVP_TEST_BUF_PAD) == 0)
  19468. return WC_TEST_RET_ENC_NC;
  19469. if (outlen != 16)
  19470. return WC_TEST_RET_ENC_NC;
  19471. total += outlen;
  19472. if (EVP_CipherFinal(de, (byte*)&padded[total], &outlen) == 0)
  19473. return WC_TEST_RET_ENC_NC;
  19474. if (XMEMCMP(padded, cbcPlain, EVP_TEST_BUF_SZ))
  19475. return WC_TEST_RET_ENC_NC;
  19476. EVP_CIPHER_CTX_cleanup(de);
  19477. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19478. wolfSSL_EVP_CIPHER_CTX_free(en);
  19479. wolfSSL_EVP_CIPHER_CTX_free(de);
  19480. #endif
  19481. }
  19482. { /* evp_cipher test: EVP_aes_128_cbc */
  19483. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19484. EVP_CIPHER_CTX *ctx = wolfSSL_EVP_CIPHER_CTX_new();
  19485. #else
  19486. EVP_CIPHER_CTX ctx[1];
  19487. #endif
  19488. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = { /* "Now is the time for all " w/o trailing 0 */
  19489. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  19490. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  19491. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  19492. };
  19493. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  19494. {
  19495. 0x95,0x94,0x92,0x57,0x5f,0x42,0x81,0x53,
  19496. 0x2c,0xcc,0x9d,0x46,0x77,0xa2,0x33,0xcb
  19497. };
  19498. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19499. "0123456789abcdef "; /* align */
  19500. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  19501. "1234567890abcdef "; /* align */
  19502. byte cipher[AES_BLOCK_SIZE * 4];
  19503. byte plain [AES_BLOCK_SIZE * 4];
  19504. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19505. if (ctx == NULL)
  19506. return MEMORY_E;
  19507. #endif
  19508. EVP_CIPHER_CTX_init(ctx);
  19509. if (EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 1) == 0)
  19510. return WC_TEST_RET_ENC_NC;
  19511. if (EVP_Cipher(ctx, cipher, (byte*)msg, 16) != 16)
  19512. return WC_TEST_RET_ENC_NC;
  19513. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  19514. return WC_TEST_RET_ENC_NC;
  19515. EVP_CIPHER_CTX_cleanup(ctx);
  19516. EVP_CIPHER_CTX_init(ctx);
  19517. if (EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 0) == 0)
  19518. return WC_TEST_RET_ENC_NC;
  19519. if (EVP_Cipher(ctx, plain, cipher, 16) != 16)
  19520. return WC_TEST_RET_ENC_NC;
  19521. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  19522. return WC_TEST_RET_ENC_NC;
  19523. EVP_CIPHER_CTX_cleanup(ctx);
  19524. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19525. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  19526. #endif
  19527. } /* end evp_cipher test: EVP_aes_128_cbc*/
  19528. #endif /* WOLFSSL_AES_128 */
  19529. #endif /* HAVE_AES_CBC */
  19530. #ifndef WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API
  19531. #if defined(HAVE_AES_ECB) && defined(WOLFSSL_AES_256)
  19532. { /* evp_cipher test: EVP_aes_256_ecb*/
  19533. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19534. EVP_CIPHER_CTX *ctx = wolfSSL_EVP_CIPHER_CTX_new();
  19535. #else
  19536. EVP_CIPHER_CTX ctx[1];
  19537. #endif
  19538. WOLFSSL_SMALL_STACK_STATIC const byte msg[] =
  19539. {
  19540. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19541. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19542. };
  19543. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  19544. {
  19545. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  19546. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  19547. };
  19548. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19549. {
  19550. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  19551. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  19552. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  19553. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  19554. };
  19555. byte cipher[AES_BLOCK_SIZE * 4];
  19556. byte plain [AES_BLOCK_SIZE * 4];
  19557. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19558. if (ctx == NULL)
  19559. return MEMORY_E;
  19560. #endif
  19561. EVP_CIPHER_CTX_init(ctx);
  19562. if (EVP_CipherInit(ctx, EVP_aes_256_ecb(), (unsigned char*)key, NULL, 1) == 0)
  19563. return WC_TEST_RET_ENC_NC;
  19564. if (EVP_Cipher(ctx, cipher, (byte*)msg, 16) != 16)
  19565. return WC_TEST_RET_ENC_NC;
  19566. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  19567. return WC_TEST_RET_ENC_NC;
  19568. EVP_CIPHER_CTX_init(ctx);
  19569. if (EVP_CipherInit(ctx, EVP_aes_256_ecb(), (unsigned char*)key, NULL, 0) == 0)
  19570. return WC_TEST_RET_ENC_NC;
  19571. if (EVP_Cipher(ctx, plain, cipher, 16) != 16)
  19572. return WC_TEST_RET_ENC_NC;
  19573. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  19574. return WC_TEST_RET_ENC_NC;
  19575. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19576. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  19577. #endif
  19578. } /* end evp_cipher test */
  19579. #endif /* HAVE_AES_ECB && WOLFSSL_AES_256 */
  19580. #if defined(WOLFSSL_AES_DIRECT) && defined(WOLFSSL_AES_256)
  19581. /* enable HAVE_AES_DECRYPT for AES_encrypt/decrypt */
  19582. {
  19583. /* Test: AES_encrypt/decrypt/set Key */
  19584. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19585. AES_KEY *enc = (AES_KEY *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19586. #ifdef HAVE_AES_DECRYPT
  19587. AES_KEY *dec = (AES_KEY *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19588. #endif
  19589. #else
  19590. AES_KEY enc[1];
  19591. #ifdef HAVE_AES_DECRYPT
  19592. AES_KEY dec[1];
  19593. #endif
  19594. #endif
  19595. WOLFSSL_SMALL_STACK_STATIC const byte msg[] =
  19596. {
  19597. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19598. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19599. };
  19600. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  19601. {
  19602. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  19603. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  19604. };
  19605. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19606. {
  19607. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  19608. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  19609. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  19610. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  19611. };
  19612. byte plain[sizeof(msg)];
  19613. byte cipher[sizeof(msg)];
  19614. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19615. if (enc == NULL)
  19616. return MEMORY_E;
  19617. #ifdef HAVE_AES_DECRYPT
  19618. if (dec == NULL)
  19619. return MEMORY_E;
  19620. #endif
  19621. #endif
  19622. AES_set_encrypt_key(key, sizeof(key)*8, enc);
  19623. AES_set_decrypt_key(key, sizeof(key)*8, dec);
  19624. AES_encrypt(msg, cipher, enc);
  19625. #ifdef HAVE_AES_DECRYPT
  19626. AES_decrypt(cipher, plain, dec);
  19627. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  19628. return WC_TEST_RET_ENC_NC;
  19629. #endif /* HAVE_AES_DECRYPT */
  19630. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  19631. return WC_TEST_RET_ENC_NC;
  19632. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19633. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19634. #ifdef HAVE_AES_DECRYPT
  19635. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19636. #endif
  19637. #endif
  19638. }
  19639. #endif /* WOLFSSL_AES_DIRECT && WOLFSSL_AES_256 */
  19640. #endif /* !WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API */
  19641. /* EVP_Cipher with EVP_aes_xxx_ctr() */
  19642. #ifdef WOLFSSL_AES_COUNTER
  19643. {
  19644. byte plainBuff [64];
  19645. byte cipherBuff[64];
  19646. #ifdef WOLFSSL_AES_128
  19647. WOLFSSL_SMALL_STACK_STATIC const byte ctrKey[] =
  19648. {
  19649. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  19650. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  19651. };
  19652. WOLFSSL_SMALL_STACK_STATIC const byte ctrIv[] =
  19653. {
  19654. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  19655. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  19656. };
  19657. WOLFSSL_SMALL_STACK_STATIC const byte ctrPlain[] =
  19658. {
  19659. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19660. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  19661. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  19662. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  19663. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  19664. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  19665. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  19666. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  19667. };
  19668. WOLFSSL_SMALL_STACK_STATIC const byte ctrCipher[] =
  19669. {
  19670. 0x87,0x4d,0x61,0x91,0xb6,0x20,0xe3,0x26,
  19671. 0x1b,0xef,0x68,0x64,0x99,0x0d,0xb6,0xce,
  19672. 0x98,0x06,0xf6,0x6b,0x79,0x70,0xfd,0xff,
  19673. 0x86,0x17,0x18,0x7b,0xb9,0xff,0xfd,0xff,
  19674. 0x5a,0xe4,0xdf,0x3e,0xdb,0xd5,0xd3,0x5e,
  19675. 0x5b,0x4f,0x09,0x02,0x0d,0xb0,0x3e,0xab,
  19676. 0x1e,0x03,0x1d,0xda,0x2f,0xbe,0x03,0xd1,
  19677. 0x79,0x21,0x70,0xa0,0xf3,0x00,0x9c,0xee
  19678. };
  19679. WOLFSSL_SMALL_STACK_STATIC const byte oddCipher[] =
  19680. {
  19681. 0xb9,0xd7,0xcb,0x08,0xb0,0xe1,0x7b,0xa0,
  19682. 0xc2
  19683. };
  19684. #endif
  19685. /* test vector from "Recommendation for Block Cipher Modes of Operation"
  19686. * NIST Special Publication 800-38A */
  19687. #ifdef WOLFSSL_AES_192
  19688. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Key[] =
  19689. {
  19690. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  19691. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  19692. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  19693. };
  19694. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Iv[] =
  19695. {
  19696. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  19697. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  19698. };
  19699. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Plain[] =
  19700. {
  19701. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19702. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19703. };
  19704. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Cipher[] =
  19705. {
  19706. 0x1a,0xbc,0x93,0x24,0x17,0x52,0x1c,0xa2,
  19707. 0x4f,0x2b,0x04,0x59,0xfe,0x7e,0x6e,0x0b
  19708. };
  19709. #endif /* WOLFSSL_AES_192 */
  19710. #ifdef WOLFSSL_AES_256
  19711. /* test vector from "Recommendation for Block Cipher Modes of Operation"
  19712. * NIST Special Publication 800-38A */
  19713. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Key[] =
  19714. {
  19715. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  19716. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  19717. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  19718. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  19719. };
  19720. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Iv[] =
  19721. {
  19722. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  19723. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  19724. };
  19725. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Plain[] =
  19726. {
  19727. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19728. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  19729. };
  19730. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Cipher[] =
  19731. {
  19732. 0x60,0x1e,0xc3,0x13,0x77,0x57,0x89,0xa5,
  19733. 0xb7,0xa7,0xf5,0x04,0xbb,0xf3,0xd2,0x28
  19734. };
  19735. #endif /* WOLFSSL_AES_256 */
  19736. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19737. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  19738. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  19739. #else
  19740. EVP_CIPHER_CTX en[1];
  19741. EVP_CIPHER_CTX de[1];
  19742. #endif
  19743. #ifdef WOLFSSL_AES_128
  19744. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19745. EVP_CIPHER_CTX *p_en;
  19746. EVP_CIPHER_CTX *p_de;
  19747. #endif
  19748. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19749. if ((en == NULL) || (de == NULL))
  19750. return MEMORY_E;
  19751. #endif
  19752. EVP_CIPHER_CTX_init(en);
  19753. if (EVP_CipherInit(en, EVP_aes_128_ctr(),
  19754. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19755. return WC_TEST_RET_ENC_NC;
  19756. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain,
  19757. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  19758. return WC_TEST_RET_ENC_NC;
  19759. EVP_CIPHER_CTX_init(de);
  19760. if (EVP_CipherInit(de, EVP_aes_128_ctr(),
  19761. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19762. return WC_TEST_RET_ENC_NC;
  19763. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  19764. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  19765. return WC_TEST_RET_ENC_NC;
  19766. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19767. return WC_TEST_RET_ENC_NC;
  19768. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19769. return WC_TEST_RET_ENC_NC;
  19770. if (XMEMCMP(cipherBuff, ctrCipher, AES_BLOCK_SIZE*4))
  19771. return WC_TEST_RET_ENC_NC;
  19772. if (XMEMCMP(plainBuff, ctrPlain, AES_BLOCK_SIZE*4))
  19773. return WC_TEST_RET_ENC_NC;
  19774. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19775. p_en = wolfSSL_EVP_CIPHER_CTX_new();
  19776. if (p_en == NULL)
  19777. return WC_TEST_RET_ENC_ERRNO;
  19778. p_de = wolfSSL_EVP_CIPHER_CTX_new();
  19779. if (p_de == NULL)
  19780. return WC_TEST_RET_ENC_ERRNO;
  19781. if (EVP_CipherInit(p_en, EVP_aes_128_ctr(),
  19782. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19783. return WC_TEST_RET_ENC_NC;
  19784. if (EVP_Cipher(p_en, (byte*)cipherBuff, (byte*)ctrPlain,
  19785. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  19786. return WC_TEST_RET_ENC_NC;
  19787. if (EVP_CipherInit(p_de, EVP_aes_128_ctr(),
  19788. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19789. return WC_TEST_RET_ENC_NC;
  19790. if (EVP_Cipher(p_de, (byte*)plainBuff, (byte*)cipherBuff,
  19791. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  19792. return WC_TEST_RET_ENC_NC;
  19793. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19794. return WC_TEST_RET_ENC_NC;
  19795. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19796. return WC_TEST_RET_ENC_NC;
  19797. wolfSSL_EVP_CIPHER_CTX_free(p_en);
  19798. wolfSSL_EVP_CIPHER_CTX_free(p_de);
  19799. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  19800. if (XMEMCMP(cipherBuff, ctrCipher, AES_BLOCK_SIZE*4))
  19801. return WC_TEST_RET_ENC_NC;
  19802. if (XMEMCMP(plainBuff, ctrPlain, AES_BLOCK_SIZE*4))
  19803. return WC_TEST_RET_ENC_NC;
  19804. EVP_CIPHER_CTX_init(en);
  19805. if (EVP_CipherInit(en, EVP_aes_128_ctr(),
  19806. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19807. return WC_TEST_RET_ENC_NC;
  19808. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain, 9) != 9)
  19809. return WC_TEST_RET_ENC_NC;
  19810. EVP_CIPHER_CTX_init(de);
  19811. if (EVP_CipherInit(de, EVP_aes_128_ctr(),
  19812. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  19813. return WC_TEST_RET_ENC_NC;
  19814. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff, 9) != 9)
  19815. return WC_TEST_RET_ENC_NC;
  19816. if (XMEMCMP(plainBuff, ctrPlain, 9))
  19817. return WC_TEST_RET_ENC_NC;
  19818. if (XMEMCMP(cipherBuff, ctrCipher, 9))
  19819. return WC_TEST_RET_ENC_NC;
  19820. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain, 9) != 9)
  19821. return WC_TEST_RET_ENC_NC;
  19822. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff, 9) != 9)
  19823. return WC_TEST_RET_ENC_NC;
  19824. if (XMEMCMP(plainBuff, ctrPlain, 9))
  19825. return WC_TEST_RET_ENC_NC;
  19826. if (XMEMCMP(cipherBuff, oddCipher, 9))
  19827. return WC_TEST_RET_ENC_NC;
  19828. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19829. return WC_TEST_RET_ENC_NC;
  19830. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19831. return WC_TEST_RET_ENC_NC;
  19832. #endif /* WOLFSSL_AES_128 */
  19833. #ifdef WOLFSSL_AES_192
  19834. EVP_CIPHER_CTX_init(en);
  19835. if (EVP_CipherInit(en, EVP_aes_192_ctr(),
  19836. (unsigned char*)ctr192Key, (unsigned char*)ctr192Iv, 0) == 0)
  19837. return WC_TEST_RET_ENC_NC;
  19838. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctr192Plain,
  19839. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  19840. return WC_TEST_RET_ENC_NC;
  19841. EVP_CIPHER_CTX_init(de);
  19842. if (EVP_CipherInit(de, EVP_aes_192_ctr(),
  19843. (unsigned char*)ctr192Key, (unsigned char*)ctr192Iv, 0) == 0)
  19844. return WC_TEST_RET_ENC_NC;
  19845. XMEMSET(plainBuff, 0, sizeof(plainBuff));
  19846. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  19847. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  19848. return WC_TEST_RET_ENC_NC;
  19849. if (XMEMCMP(plainBuff, ctr192Plain, sizeof(ctr192Plain)))
  19850. return WC_TEST_RET_ENC_NC;
  19851. if (XMEMCMP(ctr192Cipher, cipherBuff, sizeof(ctr192Cipher)))
  19852. return WC_TEST_RET_ENC_NC;
  19853. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19854. return WC_TEST_RET_ENC_NC;
  19855. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19856. return WC_TEST_RET_ENC_NC;
  19857. #endif /* WOLFSSL_AES_192 */
  19858. #ifdef WOLFSSL_AES_256
  19859. EVP_CIPHER_CTX_init(en);
  19860. if (EVP_CipherInit(en, EVP_aes_256_ctr(),
  19861. (unsigned char*)ctr256Key, (unsigned char*)ctr256Iv, 0) == 0)
  19862. return WC_TEST_RET_ENC_NC;
  19863. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctr256Plain,
  19864. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  19865. return WC_TEST_RET_ENC_NC;
  19866. EVP_CIPHER_CTX_init(de);
  19867. if (EVP_CipherInit(de, EVP_aes_256_ctr(),
  19868. (unsigned char*)ctr256Key, (unsigned char*)ctr256Iv, 0) == 0)
  19869. return WC_TEST_RET_ENC_NC;
  19870. XMEMSET(plainBuff, 0, sizeof(plainBuff));
  19871. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  19872. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  19873. return WC_TEST_RET_ENC_NC;
  19874. if (XMEMCMP(plainBuff, ctr256Plain, sizeof(ctr256Plain)))
  19875. return WC_TEST_RET_ENC_NC;
  19876. if (XMEMCMP(ctr256Cipher, cipherBuff, sizeof(ctr256Cipher)))
  19877. return WC_TEST_RET_ENC_NC;
  19878. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  19879. return WC_TEST_RET_ENC_NC;
  19880. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  19881. return WC_TEST_RET_ENC_NC;
  19882. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19883. wolfSSL_EVP_CIPHER_CTX_free(en);
  19884. wolfSSL_EVP_CIPHER_CTX_free(de);
  19885. #endif
  19886. #endif /* WOLFSSL_AES_256 */
  19887. }
  19888. #endif /* HAVE_AES_COUNTER */
  19889. #ifndef WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API
  19890. #if defined(WOLFSSL_AES_CFB) && defined(WOLFSSL_AES_128)
  19891. {
  19892. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19893. AES_KEY *enc = (AES_KEY *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19894. AES_KEY *dec = (AES_KEY *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19895. #else
  19896. AES_KEY enc[1];
  19897. AES_KEY dec[1];
  19898. #endif
  19899. WOLFSSL_SMALL_STACK_STATIC const byte setIv[] = {
  19900. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  19901. 0x08,0x09,0x0a,0x0b,0x0c,0x0d,0x0e,0x0f
  19902. };
  19903. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  19904. {
  19905. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  19906. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  19907. };
  19908. WOLFSSL_SMALL_STACK_STATIC const byte cipher1[] =
  19909. {
  19910. 0x3b,0x3f,0xd9,0x2e,0xb7,0x2d,0xad,0x20,
  19911. 0x33,0x34,0x49,0xf8,0xe8,0x3c,0xfb,0x4a,
  19912. 0xc8,0xa6,0x45,0x37,0xa0,0xb3,0xa9,0x3f,
  19913. 0xcd,0xe3,0xcd,0xad,0x9f,0x1c,0xe5,0x8b
  19914. };
  19915. WOLFSSL_SMALL_STACK_STATIC const byte msg[] =
  19916. {
  19917. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  19918. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  19919. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  19920. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51
  19921. };
  19922. byte cipher[AES_BLOCK_SIZE * 2];
  19923. byte iv[AES_BLOCK_SIZE]; /* iv buffer is updeated by API */
  19924. int num = 0;
  19925. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19926. if ((enc == NULL) || (dec == NULL))
  19927. return MEMORY_E;
  19928. #endif
  19929. XMEMCPY(iv, setIv, sizeof(setIv));
  19930. wolfSSL_AES_set_encrypt_key(key, sizeof(key) * 8, enc);
  19931. wolfSSL_AES_set_encrypt_key(key, sizeof(key) * 8, dec);
  19932. wolfSSL_AES_cfb128_encrypt(msg, cipher, AES_BLOCK_SIZE - 1, enc, iv,
  19933. &num, AES_ENCRYPT);
  19934. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE - 1))
  19935. return WC_TEST_RET_ENC_NC;
  19936. if (num != 15) /* should have used 15 of the 16 bytes */
  19937. return WC_TEST_RET_ENC_NC;
  19938. wolfSSL_AES_cfb128_encrypt(msg + AES_BLOCK_SIZE - 1,
  19939. cipher + AES_BLOCK_SIZE - 1, AES_BLOCK_SIZE + 1, enc, iv,
  19940. &num, AES_ENCRYPT);
  19941. if (XMEMCMP(cipher, cipher1, AES_BLOCK_SIZE * 2))
  19942. return WC_TEST_RET_ENC_NC;
  19943. if (num != 0)
  19944. return WC_TEST_RET_ENC_NC;
  19945. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  19946. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  19947. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  19948. #endif
  19949. }
  19950. #endif /* WOLFSSL_AES_CFB && WOLFSSL_AES_128 */
  19951. #endif /* !WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API */
  19952. return 0;
  19953. }
  19954. #endif /* !defined(NO_AES) && !defined(WOLFCRYPT_ONLY) */
  19955. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_test(void)
  19956. {
  19957. wc_test_ret_t ret;
  19958. EVP_MD_CTX md_ctx;
  19959. testVector a, b, c, d, e, f;
  19960. byte hash[WC_SHA256_DIGEST_SIZE*2]; /* max size */
  19961. WOLFSSL_ENTER("openssl_test");
  19962. a.inLen = 0;
  19963. b.inLen = c.inLen = d.inLen = e.inLen = f.inLen = a.inLen;
  19964. (void)a;
  19965. (void)b;
  19966. (void)c;
  19967. (void)d;
  19968. (void)e;
  19969. (void)f;
  19970. /* test malloc / free , 10 is an arbitrary amount of memory chosen */
  19971. {
  19972. byte* p;
  19973. p = (byte*)CRYPTO_malloc(10, "", 0);
  19974. if (p == NULL) {
  19975. return WC_TEST_RET_ENC_NC;
  19976. }
  19977. XMEMSET(p, 0, 10);
  19978. CRYPTO_free(p, "", 0);
  19979. }
  19980. #ifndef NO_MD5
  19981. a.input = "1234567890123456789012345678901234567890123456789012345678"
  19982. "9012345678901234567890";
  19983. a.output = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55\xac\x49\xda\x2e\x21\x07\xb6"
  19984. "\x7a";
  19985. a.inLen = XSTRLEN(a.input);
  19986. a.outLen = WC_MD5_DIGEST_SIZE;
  19987. EVP_MD_CTX_init(&md_ctx);
  19988. ret = EVP_DigestInit(&md_ctx, EVP_md5());
  19989. if (ret == WOLFSSL_SUCCESS) {
  19990. ret = EVP_DigestUpdate(&md_ctx, a.input, (unsigned long)a.inLen);
  19991. }
  19992. if (ret == WOLFSSL_SUCCESS) {
  19993. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  19994. }
  19995. EVP_MD_CTX_cleanup(&md_ctx);
  19996. if (ret != WOLFSSL_SUCCESS)
  19997. return WC_TEST_RET_ENC_NC;
  19998. if (XMEMCMP(hash, a.output, WC_MD5_DIGEST_SIZE) != 0)
  19999. return WC_TEST_RET_ENC_NC;
  20000. #endif /* NO_MD5 */
  20001. #ifndef NO_SHA
  20002. b.input = "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  20003. "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"
  20004. "aaaaaaaaaa";
  20005. b.output = "\xAD\x5B\x3F\xDB\xCB\x52\x67\x78\xC2\x83\x9D\x2F\x15\x1E\xA7"
  20006. "\x53\x99\x5E\x26\xA0";
  20007. b.inLen = XSTRLEN(b.input);
  20008. b.outLen = WC_SHA_DIGEST_SIZE;
  20009. EVP_MD_CTX_init(&md_ctx);
  20010. ret = EVP_DigestInit(&md_ctx, EVP_sha1());
  20011. if (ret == WOLFSSL_SUCCESS) {
  20012. ret = EVP_DigestUpdate(&md_ctx, b.input, (unsigned long)b.inLen);
  20013. if (ret == WOLFSSL_SUCCESS)
  20014. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  20015. }
  20016. EVP_MD_CTX_cleanup(&md_ctx);
  20017. if (ret != WOLFSSL_SUCCESS)
  20018. return WC_TEST_RET_ENC_NC;
  20019. if (XMEMCMP(hash, b.output, b.outLen) != 0)
  20020. return WC_TEST_RET_ENC_NC;
  20021. #endif /* NO_SHA */
  20022. #ifdef WOLFSSL_SHA224
  20023. e.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  20024. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  20025. e.output = "\xc9\x7c\xa9\xa5\x59\x85\x0c\xe9\x7a\x04\xa9\x6d\xef\x6d\x99"
  20026. "\xa9\xe0\xe0\xe2\xab\x14\xe6\xb8\xdf\x26\x5f\xc0\xb3";
  20027. e.inLen = XSTRLEN(e.input);
  20028. e.outLen = WC_SHA224_DIGEST_SIZE;
  20029. EVP_MD_CTX_init(&md_ctx);
  20030. ret = EVP_DigestInit(&md_ctx, EVP_sha224());
  20031. if (ret == WOLFSSL_SUCCESS) {
  20032. ret = EVP_DigestUpdate(&md_ctx, e.input, (unsigned long)e.inLen);
  20033. if (ret == WOLFSSL_SUCCESS)
  20034. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  20035. }
  20036. EVP_MD_CTX_cleanup(&md_ctx);
  20037. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, e.output, e.outLen) != 0) {
  20038. return WC_TEST_RET_ENC_NC;
  20039. }
  20040. #endif /* WOLFSSL_SHA224 */
  20041. #ifndef NO_SHA256
  20042. d.input = "abcdbcdecdefdefgefghfghighijhijkijkljklmklmnlmnomnopnopq";
  20043. d.output = "\x24\x8D\x6A\x61\xD2\x06\x38\xB8\xE5\xC0\x26\x93\x0C\x3E\x60"
  20044. "\x39\xA3\x3C\xE4\x59\x64\xFF\x21\x67\xF6\xEC\xED\xD4\x19\xDB"
  20045. "\x06\xC1";
  20046. d.inLen = XSTRLEN(d.input);
  20047. d.outLen = WC_SHA256_DIGEST_SIZE;
  20048. EVP_MD_CTX_init(&md_ctx);
  20049. ret = EVP_DigestInit(&md_ctx, EVP_sha256());
  20050. if (ret == WOLFSSL_SUCCESS) {
  20051. ret = EVP_DigestUpdate(&md_ctx, d.input, (unsigned long)d.inLen);
  20052. if (ret == WOLFSSL_SUCCESS)
  20053. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  20054. }
  20055. EVP_MD_CTX_cleanup(&md_ctx);
  20056. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, d.output, d.outLen) != 0) {
  20057. return WC_TEST_RET_ENC_NC;
  20058. }
  20059. #endif /* !NO_SHA256 */
  20060. #ifdef WOLFSSL_SHA384
  20061. e.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  20062. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  20063. e.output = "\x09\x33\x0c\x33\xf7\x11\x47\xe8\x3d\x19\x2f\xc7\x82\xcd\x1b"
  20064. "\x47\x53\x11\x1b\x17\x3b\x3b\x05\xd2\x2f\xa0\x80\x86\xe3\xb0"
  20065. "\xf7\x12\xfc\xc7\xc7\x1a\x55\x7e\x2d\xb9\x66\xc3\xe9\xfa\x91"
  20066. "\x74\x60\x39";
  20067. e.inLen = XSTRLEN(e.input);
  20068. e.outLen = WC_SHA384_DIGEST_SIZE;
  20069. EVP_MD_CTX_init(&md_ctx);
  20070. ret = EVP_DigestInit(&md_ctx, EVP_sha384());
  20071. if (ret == WOLFSSL_SUCCESS) {
  20072. ret = EVP_DigestUpdate(&md_ctx, e.input, (unsigned long)e.inLen);
  20073. if (ret == WOLFSSL_SUCCESS)
  20074. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  20075. }
  20076. EVP_MD_CTX_cleanup(&md_ctx);
  20077. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, e.output, e.outLen) != 0) {
  20078. return WC_TEST_RET_ENC_NC;
  20079. }
  20080. #endif /* WOLFSSL_SHA384 */
  20081. #ifdef WOLFSSL_SHA512
  20082. f.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  20083. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  20084. f.output = "\x8e\x95\x9b\x75\xda\xe3\x13\xda\x8c\xf4\xf7\x28\x14\xfc\x14"
  20085. "\x3f\x8f\x77\x79\xc6\xeb\x9f\x7f\xa1\x72\x99\xae\xad\xb6\x88"
  20086. "\x90\x18\x50\x1d\x28\x9e\x49\x00\xf7\xe4\x33\x1b\x99\xde\xc4"
  20087. "\xb5\x43\x3a\xc7\xd3\x29\xee\xb6\xdd\x26\x54\x5e\x96\xe5\x5b"
  20088. "\x87\x4b\xe9\x09";
  20089. f.inLen = XSTRLEN(f.input);
  20090. f.outLen = WC_SHA512_DIGEST_SIZE;
  20091. EVP_MD_CTX_init(&md_ctx);
  20092. ret = EVP_DigestInit(&md_ctx, EVP_sha512());
  20093. if (ret == WOLFSSL_SUCCESS) {
  20094. ret = EVP_DigestUpdate(&md_ctx, f.input, (unsigned long)f.inLen);
  20095. if (ret == WOLFSSL_SUCCESS)
  20096. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  20097. }
  20098. EVP_MD_CTX_cleanup(&md_ctx);
  20099. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, f.output, f.outLen) != 0) {
  20100. return WC_TEST_RET_ENC_NC;
  20101. }
  20102. #if !defined(WOLFSSL_NOSHA512_224) && \
  20103. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  20104. f.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  20105. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  20106. f.output = "\x23\xfe\xc5\xbb\x94\xd6\x0b\x23\x30\x81\x92\x64\x0b\x0c\x45"
  20107. "\x33\x35\xd6\x64\x73\x4f\xe4\x0e\x72\x68\x67\x4a\xf9";
  20108. f.inLen = XSTRLEN(f.input);
  20109. f.outLen = WC_SHA512_224_DIGEST_SIZE;
  20110. EVP_MD_CTX_init(&md_ctx);
  20111. ret = EVP_DigestInit(&md_ctx, EVP_sha512_224());
  20112. if (ret == WOLFSSL_SUCCESS) {
  20113. ret = EVP_DigestUpdate(&md_ctx, f.input, (unsigned long)f.inLen);
  20114. if (ret == WOLFSSL_SUCCESS)
  20115. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  20116. }
  20117. EVP_MD_CTX_cleanup(&md_ctx);
  20118. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, f.output, f.outLen) != 0) {
  20119. return WC_TEST_RET_ENC_NC;
  20120. }
  20121. #endif /* !WOLFSSL_NOSHA512_224 && !FIPS ... */
  20122. #if !defined(WOLFSSL_NOSHA512_256) && \
  20123. (!defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)) && !defined(HAVE_SELFTEST)
  20124. f.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  20125. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  20126. f.output = "\x39\x28\xe1\x84\xfb\x86\x90\xf8\x40\xda\x39\x88\x12\x1d\x31"
  20127. "\xbe\x65\xcb\x9d\x3e\xf8\x3e\xe6\x14\x6f\xea\xc8\x61\xe1\x9b"
  20128. "\x56\x3a";
  20129. f.inLen = XSTRLEN(f.input);
  20130. f.outLen = WC_SHA512_256_DIGEST_SIZE;
  20131. EVP_MD_CTX_init(&md_ctx);
  20132. ret = EVP_DigestInit(&md_ctx, EVP_sha512_256());
  20133. if (ret == WOLFSSL_SUCCESS) {
  20134. ret = EVP_DigestUpdate(&md_ctx, f.input, (unsigned long)f.inLen);
  20135. if (ret == WOLFSSL_SUCCESS)
  20136. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  20137. }
  20138. EVP_MD_CTX_cleanup(&md_ctx);
  20139. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, f.output, f.outLen) != 0) {
  20140. return WC_TEST_RET_ENC_NC;
  20141. }
  20142. #endif /* !WOLFSSL_NOSHA512_224 && !FIPS ... */
  20143. #endif /* WOLFSSL_SHA512 */
  20144. #ifdef WOLFSSL_SHA3
  20145. #ifndef WOLFSSL_NOSHA3_224
  20146. e.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  20147. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  20148. e.output = "\x54\x3e\x68\x68\xe1\x66\x6c\x1a\x64\x36\x30\xdf\x77\x36\x7a"
  20149. "\xe5\xa6\x2a\x85\x07\x0a\x51\xc1\x4c\xbf\x66\x5c\xbc";
  20150. e.inLen = XSTRLEN(e.input);
  20151. e.outLen = WC_SHA3_224_DIGEST_SIZE;
  20152. EVP_MD_CTX_init(&md_ctx);
  20153. ret = EVP_DigestInit(&md_ctx, EVP_sha3_224());
  20154. if (ret == WOLFSSL_SUCCESS) {
  20155. ret = EVP_DigestUpdate(&md_ctx, e.input, (unsigned long)e.inLen);
  20156. if (ret == WOLFSSL_SUCCESS)
  20157. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  20158. }
  20159. EVP_MD_CTX_cleanup(&md_ctx);
  20160. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, e.output, e.outLen) != 0) {
  20161. return WC_TEST_RET_ENC_NC;
  20162. }
  20163. #endif /* WOLFSSL_NOSHA3_224 */
  20164. #ifndef WOLFSSL_NOSHA3_256
  20165. d.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  20166. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  20167. d.output = "\x91\x6f\x60\x61\xfe\x87\x97\x41\xca\x64\x69\xb4\x39\x71\xdf"
  20168. "\xdb\x28\xb1\xa3\x2d\xc3\x6c\xb3\x25\x4e\x81\x2b\xe2\x7a\xad"
  20169. "\x1d\x18";
  20170. d.inLen = XSTRLEN(d.input);
  20171. d.outLen = WC_SHA3_256_DIGEST_SIZE;
  20172. EVP_MD_CTX_init(&md_ctx);
  20173. ret = EVP_DigestInit(&md_ctx, EVP_sha3_256());
  20174. if (ret == WOLFSSL_SUCCESS) {
  20175. ret = EVP_DigestUpdate(&md_ctx, d.input, (unsigned long)d.inLen);
  20176. if (ret == WOLFSSL_SUCCESS)
  20177. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  20178. }
  20179. EVP_MD_CTX_cleanup(&md_ctx);
  20180. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, d.output, d.outLen) != 0) {
  20181. return WC_TEST_RET_ENC_NC;
  20182. }
  20183. #endif /* WOLFSSL_NOSHA3_256 */
  20184. e.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  20185. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  20186. e.output = "\x79\x40\x7d\x3b\x59\x16\xb5\x9c\x3e\x30\xb0\x98\x22\x97\x47"
  20187. "\x91\xc3\x13\xfb\x9e\xcc\x84\x9e\x40\x6f\x23\x59\x2d\x04\xf6"
  20188. "\x25\xdc\x8c\x70\x9b\x98\xb4\x3b\x38\x52\xb3\x37\x21\x61\x79"
  20189. "\xaa\x7f\xc7";
  20190. e.inLen = XSTRLEN(e.input);
  20191. e.outLen = WC_SHA3_384_DIGEST_SIZE;
  20192. EVP_MD_CTX_init(&md_ctx);
  20193. ret = EVP_DigestInit(&md_ctx, EVP_sha3_384());
  20194. if (ret == WOLFSSL_SUCCESS) {
  20195. ret = EVP_DigestUpdate(&md_ctx, e.input, (unsigned long)e.inLen);
  20196. if (ret == WOLFSSL_SUCCESS)
  20197. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  20198. }
  20199. EVP_MD_CTX_cleanup(&md_ctx);
  20200. if (ret != WOLFSSL_SUCCESS || XMEMCMP(hash, e.output, e.outLen) != 0) {
  20201. return WC_TEST_RET_ENC_NC;
  20202. }
  20203. #ifndef WOLFSSL_NOSHA3_512
  20204. f.input = "abcdefghbcdefghicdefghijdefghijkefghijklfghijklmghijklmnhi"
  20205. "jklmnoijklmnopjklmnopqklmnopqrlmnopqrsmnopqrstnopqrstu";
  20206. f.output = "\xaf\xeb\xb2\xef\x54\x2e\x65\x79\xc5\x0c\xad\x06\xd2\xe5\x78"
  20207. "\xf9\xf8\xdd\x68\x81\xd7\xdc\x82\x4d\x26\x36\x0f\xee\xbf\x18"
  20208. "\xa4\xfa\x73\xe3\x26\x11\x22\x94\x8e\xfc\xfd\x49\x2e\x74\xe8"
  20209. "\x2e\x21\x89\xed\x0f\xb4\x40\xd1\x87\xf3\x82\x27\x0c\xb4\x55"
  20210. "\xf2\x1d\xd1\x85";
  20211. f.inLen = XSTRLEN(f.input);
  20212. f.outLen = WC_SHA3_512_DIGEST_SIZE;
  20213. EVP_MD_CTX_init(&md_ctx);
  20214. ret = EVP_DigestInit(&md_ctx, EVP_sha3_512());
  20215. if (ret == WOLFSSL_SUCCESS) {
  20216. ret = EVP_DigestUpdate(&md_ctx, f.input, (unsigned long)f.inLen);
  20217. if (ret == WOLFSSL_SUCCESS)
  20218. ret = EVP_DigestFinal(&md_ctx, hash, 0);
  20219. }
  20220. EVP_MD_CTX_cleanup(&md_ctx);
  20221. if (ret != WOLFSSL_SUCCESS ||
  20222. XMEMCMP(hash, f.output, f.outLen) != 0) {
  20223. return WC_TEST_RET_ENC_NC;
  20224. }
  20225. #endif /* WOLFSSL_NOSHA3_512 */
  20226. #endif /* WOLFSSL_SHA3 */
  20227. #ifndef WC_NO_RNG
  20228. if (RAND_bytes(hash, sizeof(hash)) != WOLFSSL_SUCCESS)
  20229. return WC_TEST_RET_ENC_NC;
  20230. #endif
  20231. #ifndef NO_MD5
  20232. c.input = "what do ya want for nothing?";
  20233. c.output = "\x55\x78\xe8\x48\x4b\xcc\x93\x80\x93\xec\x53\xaf\x22\xd6\x14"
  20234. "\x76";
  20235. c.inLen = XSTRLEN(c.input);
  20236. c.outLen = WC_MD5_DIGEST_SIZE;
  20237. #if defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)
  20238. /* Expect failure with MD5 + HMAC when using FIPS 140-3. */
  20239. if (HMAC(EVP_md5(), "JefeJefeJefeJefe", 16, (byte*)c.input, (int)c.inLen,
  20240. hash, 0) != NULL)
  20241. #else
  20242. if (HMAC(EVP_md5(), "JefeJefeJefeJefe", 16, (byte*)c.input, (int)c.inLen,
  20243. hash, 0) == NULL ||
  20244. XMEMCMP(hash, c.output, c.outLen) != 0)
  20245. #endif
  20246. {
  20247. return WC_TEST_RET_ENC_NC;
  20248. }
  20249. #endif /* NO_MD5 */
  20250. #ifndef NO_DES3
  20251. { /* des test */
  20252. WOLFSSL_SMALL_STACK_STATIC const byte vector[] = { /* "now is the time for all " w/o trailing 0 */
  20253. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  20254. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  20255. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  20256. };
  20257. byte plain[24];
  20258. byte cipher[24];
  20259. const_DES_cblock key = {
  20260. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef
  20261. };
  20262. DES_cblock iv = {
  20263. 0x12,0x34,0x56,0x78,0x90,0xab,0xcd,0xef
  20264. };
  20265. DES_key_schedule sched;
  20266. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  20267. 0x8b,0x7c,0x52,0xb0,0x01,0x2b,0x6c,0xb8,
  20268. 0x4f,0x0f,0xeb,0xf3,0xfb,0x5f,0x86,0x73,
  20269. 0x15,0x85,0xb3,0x22,0x4b,0x86,0x2b,0x4b
  20270. };
  20271. DES_key_sched(&key, &sched);
  20272. DES_cbc_encrypt(vector, cipher, sizeof(vector), &sched, &iv, DES_ENCRYPT);
  20273. DES_cbc_encrypt(cipher, plain, sizeof(vector), &sched, &iv, DES_DECRYPT);
  20274. if (XMEMCMP(plain, vector, sizeof(vector)) != 0)
  20275. return WC_TEST_RET_ENC_NC;
  20276. if (XMEMCMP(cipher, verify, sizeof(verify)) != 0)
  20277. return WC_TEST_RET_ENC_NC;
  20278. /* test changing iv */
  20279. DES_ncbc_encrypt(vector, cipher, 8, &sched, &iv, DES_ENCRYPT);
  20280. DES_ncbc_encrypt(vector + 8, cipher + 8, 16, &sched, &iv, DES_ENCRYPT);
  20281. if (XMEMCMP(cipher, verify, sizeof(verify)) != 0)
  20282. return WC_TEST_RET_ENC_NC;
  20283. } /* end des test */
  20284. #endif /* NO_DES3 */
  20285. #if !defined(NO_AES) && !defined(WOLFCRYPT_ONLY)
  20286. if ((ret = openssl_aes_test()) != 0) {
  20287. return ret;
  20288. }
  20289. #if defined(WOLFSSL_AES_128) && defined(HAVE_AES_CBC)
  20290. { /* evp_cipher test: EVP_aes_128_cbc */
  20291. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20292. EVP_CIPHER_CTX *ctx = wolfSSL_EVP_CIPHER_CTX_new();
  20293. #else
  20294. EVP_CIPHER_CTX ctx[1];
  20295. #endif
  20296. int idx, cipherSz, plainSz;
  20297. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = { /* "Now is the time for all " w/o trailing 0 */
  20298. 0x6e,0x6f,0x77,0x20,0x69,0x73,0x20,0x74,
  20299. 0x68,0x65,0x20,0x74,0x69,0x6d,0x65,0x20,
  20300. 0x66,0x6f,0x72,0x20,0x61,0x6c,0x6c,0x20
  20301. };
  20302. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  20303. 0x95,0x94,0x92,0x57,0x5f,0x42,0x81,0x53,
  20304. 0x2c,0xcc,0x9d,0x46,0x77,0xa2,0x33,0xcb,
  20305. 0x3b,0x5d,0x41,0x97,0x94,0x25,0xa4,0xb4,
  20306. 0xae,0x7b,0x34,0xd0,0x3f,0x0c,0xbc,0x06
  20307. };
  20308. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] = {
  20309. 0x95,0x94,0x92,0x57,0x5f,0x42,0x81,0x53,
  20310. 0x2c,0xcc,0x9d,0x46,0x77,0xa2,0x33,0xcb,
  20311. 0x7d,0x37,0x7b,0x0b,0x44,0xaa,0xb5,0xf0,
  20312. 0x5f,0x34,0xb4,0xde,0xb5,0xbd,0x2a,0xbb
  20313. };
  20314. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  20315. "0123456789abcdef "; /* align */
  20316. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  20317. "1234567890abcdef "; /* align */
  20318. byte cipher[AES_BLOCK_SIZE * 4];
  20319. byte plain [AES_BLOCK_SIZE * 4];
  20320. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20321. if (ctx == NULL)
  20322. return MEMORY_E;
  20323. #endif
  20324. cipherSz = 0;
  20325. EVP_CIPHER_CTX_init(ctx);
  20326. ret = EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 1);
  20327. if (ret == WOLFSSL_SUCCESS) {
  20328. ret = EVP_CipherUpdate(ctx, cipher, &idx, (byte*)msg, sizeof(msg));
  20329. if (ret == WOLFSSL_SUCCESS)
  20330. cipherSz += idx;
  20331. }
  20332. if (ret == WOLFSSL_SUCCESS) {
  20333. ret = EVP_CipherFinal(ctx, cipher + cipherSz, &idx);
  20334. if (ret == WOLFSSL_SUCCESS)
  20335. cipherSz += idx;
  20336. }
  20337. EVP_CIPHER_CTX_cleanup(ctx);
  20338. if (ret != WOLFSSL_SUCCESS)
  20339. return WC_TEST_RET_ENC_NC;
  20340. if (cipherSz != (int)sizeof(verify) || XMEMCMP(cipher, verify, cipherSz))
  20341. return WC_TEST_RET_ENC_NC;
  20342. /* check partial decrypt (not enough padding for full block) */
  20343. plainSz = 0;
  20344. EVP_CIPHER_CTX_init(ctx);
  20345. ret = EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 0);
  20346. if (ret == WOLFSSL_SUCCESS) {
  20347. ret = EVP_CipherUpdate(ctx, plain, &idx, cipher, 1);
  20348. if (ret == WOLFSSL_SUCCESS)
  20349. plainSz += idx;
  20350. }
  20351. if (ret == WOLFSSL_SUCCESS) {
  20352. /* this test should fail... not enough padding for full block */
  20353. ret = EVP_CipherFinal(ctx, plain + plainSz, &idx);
  20354. if (plainSz == 0 && ret != WOLFSSL_SUCCESS)
  20355. ret = WOLFSSL_SUCCESS;
  20356. else
  20357. ret = WC_TEST_RET_ENC_NC;
  20358. }
  20359. else
  20360. ret = WC_TEST_RET_ENC_NC;
  20361. EVP_CIPHER_CTX_cleanup(ctx);
  20362. if (ret != WOLFSSL_SUCCESS)
  20363. return ret;
  20364. plainSz = 0;
  20365. EVP_CIPHER_CTX_init(ctx);
  20366. ret = EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 0);
  20367. if (ret == WOLFSSL_SUCCESS) {
  20368. ret = EVP_CipherUpdate(ctx, plain, &idx, cipher, cipherSz);
  20369. if (ret == WOLFSSL_SUCCESS)
  20370. plainSz += idx;
  20371. }
  20372. if (ret == WOLFSSL_SUCCESS) {
  20373. ret = EVP_CipherFinal(ctx, plain + plainSz, &idx);
  20374. if (ret == WOLFSSL_SUCCESS)
  20375. plainSz += idx;
  20376. }
  20377. EVP_CIPHER_CTX_cleanup(ctx);
  20378. if (ret != WOLFSSL_SUCCESS)
  20379. return WC_TEST_RET_ENC_NC;
  20380. if (plainSz != (int)sizeof(msg) || XMEMCMP(plain, msg, sizeof(msg)))
  20381. return WC_TEST_RET_ENC_NC;
  20382. cipherSz = 0;
  20383. EVP_CIPHER_CTX_init(ctx);
  20384. ret = EVP_CipherInit(ctx, EVP_aes_128_cbc(), key, iv, 1);
  20385. if (ret == WOLFSSL_SUCCESS) {
  20386. ret = EVP_CipherUpdate(ctx, cipher, &idx, msg, AES_BLOCK_SIZE);
  20387. if (ret == WOLFSSL_SUCCESS)
  20388. cipherSz += idx;
  20389. }
  20390. if (ret == WOLFSSL_SUCCESS) {
  20391. ret = EVP_CipherFinal(ctx, cipher + cipherSz, &idx);
  20392. if (ret == WOLFSSL_SUCCESS)
  20393. cipherSz += idx;
  20394. }
  20395. EVP_CIPHER_CTX_cleanup(ctx);
  20396. if (ret != WOLFSSL_SUCCESS)
  20397. return WC_TEST_RET_ENC_NC;
  20398. if (cipherSz != (int)sizeof(verify2) || XMEMCMP(cipher, verify2, cipherSz))
  20399. return WC_TEST_RET_ENC_NC;
  20400. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20401. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  20402. #endif
  20403. } /* end evp_cipher test: EVP_aes_128_cbc*/
  20404. #endif /* WOLFSSL_AES_128 && HAVE_AES_CBC */
  20405. #if defined(HAVE_AES_ECB) && defined(WOLFSSL_AES_256)
  20406. { /* evp_cipher test: EVP_aes_256_ecb*/
  20407. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20408. EVP_CIPHER_CTX *ctx = wolfSSL_EVP_CIPHER_CTX_new();
  20409. #else
  20410. EVP_CIPHER_CTX ctx[1];
  20411. #endif
  20412. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = {
  20413. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  20414. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  20415. };
  20416. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  20417. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  20418. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  20419. };
  20420. WOLFSSL_SMALL_STACK_STATIC const byte key[] = {
  20421. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  20422. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  20423. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  20424. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  20425. };
  20426. byte cipher[AES_BLOCK_SIZE * 4];
  20427. byte plain [AES_BLOCK_SIZE * 4];
  20428. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20429. if (ctx == NULL)
  20430. return MEMORY_E;
  20431. #endif
  20432. EVP_CIPHER_CTX_init(ctx);
  20433. ret = EVP_CipherInit(ctx, EVP_aes_256_ecb(), (unsigned char*)key, NULL, 1);
  20434. if (ret == WOLFSSL_SUCCESS)
  20435. ret = EVP_Cipher(ctx, cipher, (byte*)msg, 16);
  20436. EVP_CIPHER_CTX_cleanup(ctx);
  20437. if (ret != 16)
  20438. return WC_TEST_RET_ENC_NC;
  20439. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  20440. return WC_TEST_RET_ENC_NC;
  20441. EVP_CIPHER_CTX_init(ctx);
  20442. ret = EVP_CipherInit(ctx, EVP_aes_256_ecb(), (unsigned char*)key, NULL, 0);
  20443. if (ret == WOLFSSL_SUCCESS)
  20444. ret = EVP_Cipher(ctx, plain, cipher, 16);
  20445. EVP_CIPHER_CTX_cleanup(ctx);
  20446. if (ret != 16)
  20447. return WC_TEST_RET_ENC_NC;
  20448. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  20449. return WC_TEST_RET_ENC_NC;
  20450. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20451. wolfSSL_EVP_CIPHER_CTX_free(ctx);
  20452. #endif
  20453. } /* end evp_cipher test */
  20454. #endif /* HAVE_AES_ECB && WOLFSSL_AES_128 */
  20455. #ifndef WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API
  20456. #if defined(WOLFSSL_AES_DIRECT) && defined(WOLFSSL_AES_256)
  20457. /* enable HAVE_AES_DECRYPT for AES_encrypt/decrypt */
  20458. {
  20459. /* Test: AES_encrypt/decrypt/set Key */
  20460. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20461. AES_KEY *enc = (AES_KEY *)XMALLOC(sizeof *enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  20462. #ifdef HAVE_AES_DECRYPT
  20463. AES_KEY *dec = (AES_KEY *)XMALLOC(sizeof *dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  20464. #endif
  20465. #else
  20466. AES_KEY enc[1];
  20467. #ifdef HAVE_AES_DECRYPT
  20468. AES_KEY dec[1];
  20469. #endif
  20470. #endif
  20471. WOLFSSL_SMALL_STACK_STATIC const byte msg[] =
  20472. {
  20473. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  20474. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  20475. };
  20476. WOLFSSL_SMALL_STACK_STATIC const byte verify[] =
  20477. {
  20478. 0xf3,0xee,0xd1,0xbd,0xb5,0xd2,0xa0,0x3c,
  20479. 0x06,0x4b,0x5a,0x7e,0x3d,0xb1,0x81,0xf8
  20480. };
  20481. WOLFSSL_SMALL_STACK_STATIC const byte key[] =
  20482. {
  20483. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  20484. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  20485. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  20486. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  20487. };
  20488. byte plain[sizeof(msg)];
  20489. byte cipher[sizeof(msg)];
  20490. printf("openSSL extra test\n") ;
  20491. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20492. if (enc == NULL)
  20493. return MEMORY_E;
  20494. #ifdef HAVE_AES_DECRYPT
  20495. if (dec == NULL)
  20496. return MEMORY_E;
  20497. #endif
  20498. #endif
  20499. AES_set_encrypt_key(key, sizeof(key)*8, enc);
  20500. AES_set_decrypt_key(key, sizeof(key)*8, dec);
  20501. AES_encrypt(msg, cipher, enc);
  20502. #ifdef HAVE_AES_DECRYPT
  20503. AES_decrypt(cipher, plain, dec);
  20504. if (XMEMCMP(plain, msg, AES_BLOCK_SIZE))
  20505. return WC_TEST_RET_ENC_NC;
  20506. #endif /* HAVE_AES_DECRYPT */
  20507. if (XMEMCMP(cipher, verify, AES_BLOCK_SIZE))
  20508. return WC_TEST_RET_ENC_NC;
  20509. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20510. XFREE(enc, HEAP_HINT, DYNAMIC_TYPE_AES);
  20511. #ifdef HAVE_AES_DECRYPT
  20512. XFREE(dec, HEAP_HINT, DYNAMIC_TYPE_AES);
  20513. #endif
  20514. #endif
  20515. }
  20516. #endif /* WOLFSSL_AES_DIRECT && WOLFSSL_AES_256 */
  20517. #endif /* !WOLFSSL_NO_OPENSSL_AES_LOW_LEVEL_API */
  20518. /* EVP_Cipher with EVP_aes_xxx_ctr() */
  20519. #ifdef WOLFSSL_AES_COUNTER
  20520. {
  20521. byte plainBuff [64];
  20522. byte cipherBuff[64];
  20523. #ifdef WOLFSSL_AES_128
  20524. WOLFSSL_SMALL_STACK_STATIC const byte ctrKey[] =
  20525. {
  20526. 0x2b,0x7e,0x15,0x16,0x28,0xae,0xd2,0xa6,
  20527. 0xab,0xf7,0x15,0x88,0x09,0xcf,0x4f,0x3c
  20528. };
  20529. WOLFSSL_SMALL_STACK_STATIC const byte ctrIv[] =
  20530. {
  20531. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  20532. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  20533. };
  20534. WOLFSSL_SMALL_STACK_STATIC const byte ctrPlain[] =
  20535. {
  20536. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  20537. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  20538. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  20539. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  20540. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  20541. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  20542. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  20543. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  20544. };
  20545. WOLFSSL_SMALL_STACK_STATIC const byte ctrCipher[] =
  20546. {
  20547. 0x87,0x4d,0x61,0x91,0xb6,0x20,0xe3,0x26,
  20548. 0x1b,0xef,0x68,0x64,0x99,0x0d,0xb6,0xce,
  20549. 0x98,0x06,0xf6,0x6b,0x79,0x70,0xfd,0xff,
  20550. 0x86,0x17,0x18,0x7b,0xb9,0xff,0xfd,0xff,
  20551. 0x5a,0xe4,0xdf,0x3e,0xdb,0xd5,0xd3,0x5e,
  20552. 0x5b,0x4f,0x09,0x02,0x0d,0xb0,0x3e,0xab,
  20553. 0x1e,0x03,0x1d,0xda,0x2f,0xbe,0x03,0xd1,
  20554. 0x79,0x21,0x70,0xa0,0xf3,0x00,0x9c,0xee
  20555. };
  20556. WOLFSSL_SMALL_STACK_STATIC const byte oddCipher[] =
  20557. {
  20558. 0xb9,0xd7,0xcb,0x08,0xb0,0xe1,0x7b,0xa0,
  20559. 0xc2
  20560. };
  20561. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20562. EVP_CIPHER_CTX *p_en;
  20563. EVP_CIPHER_CTX *p_de;
  20564. #endif
  20565. #endif /* WOLFSSL_AES_128 */
  20566. #ifdef WOLFSSL_AES_192
  20567. /* test vector from "Recommendation for Block Cipher Modes of Operation"
  20568. * NIST Special Publication 800-38A */
  20569. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Key[] =
  20570. {
  20571. 0x8e,0x73,0xb0,0xf7,0xda,0x0e,0x64,0x52,
  20572. 0xc8,0x10,0xf3,0x2b,0x80,0x90,0x79,0xe5,
  20573. 0x62,0xf8,0xea,0xd2,0x52,0x2c,0x6b,0x7b
  20574. };
  20575. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Iv[] =
  20576. {
  20577. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  20578. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  20579. };
  20580. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Plain[] =
  20581. {
  20582. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  20583. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  20584. };
  20585. WOLFSSL_SMALL_STACK_STATIC const byte ctr192Cipher[] =
  20586. {
  20587. 0x1a,0xbc,0x93,0x24,0x17,0x52,0x1c,0xa2,
  20588. 0x4f,0x2b,0x04,0x59,0xfe,0x7e,0x6e,0x0b
  20589. };
  20590. #endif /* WOLFSSL_AES_192 */
  20591. #ifdef WOLFSSL_AES_256
  20592. /* test vector from "Recommendation for Block Cipher Modes of Operation"
  20593. * NIST Special Publication 800-38A */
  20594. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Key[] =
  20595. {
  20596. 0x60,0x3d,0xeb,0x10,0x15,0xca,0x71,0xbe,
  20597. 0x2b,0x73,0xae,0xf0,0x85,0x7d,0x77,0x81,
  20598. 0x1f,0x35,0x2c,0x07,0x3b,0x61,0x08,0xd7,
  20599. 0x2d,0x98,0x10,0xa3,0x09,0x14,0xdf,0xf4
  20600. };
  20601. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Iv[] =
  20602. {
  20603. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  20604. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  20605. };
  20606. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Plain[] =
  20607. {
  20608. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  20609. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a
  20610. };
  20611. WOLFSSL_SMALL_STACK_STATIC const byte ctr256Cipher[] =
  20612. {
  20613. 0x60,0x1e,0xc3,0x13,0x77,0x57,0x89,0xa5,
  20614. 0xb7,0xa7,0xf5,0x04,0xbb,0xf3,0xd2,0x28
  20615. };
  20616. #endif /* WOLFSSL_AES_256 */
  20617. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20618. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  20619. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  20620. if ((en == NULL) || (de == NULL))
  20621. return MEMORY_E;
  20622. #else
  20623. EVP_CIPHER_CTX en[1];
  20624. EVP_CIPHER_CTX de[1];
  20625. #endif
  20626. #ifdef WOLFSSL_AES_128
  20627. EVP_CIPHER_CTX_init(en);
  20628. if (EVP_CipherInit(en, EVP_aes_128_ctr(),
  20629. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20630. return WC_TEST_RET_ENC_NC;
  20631. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain,
  20632. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  20633. return WC_TEST_RET_ENC_NC;
  20634. EVP_CIPHER_CTX_init(de);
  20635. if (EVP_CipherInit(de, EVP_aes_128_ctr(),
  20636. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20637. return WC_TEST_RET_ENC_NC;
  20638. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  20639. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  20640. return WC_TEST_RET_ENC_NC;
  20641. if (XMEMCMP(cipherBuff, ctrCipher, AES_BLOCK_SIZE*4))
  20642. return WC_TEST_RET_ENC_NC;
  20643. if (XMEMCMP(plainBuff, ctrPlain, AES_BLOCK_SIZE*4))
  20644. return WC_TEST_RET_ENC_NC;
  20645. EVP_CIPHER_CTX_cleanup(en);
  20646. EVP_CIPHER_CTX_cleanup(de);
  20647. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20648. p_en = wolfSSL_EVP_CIPHER_CTX_new();
  20649. if (p_en == NULL)
  20650. return WC_TEST_RET_ENC_ERRNO;
  20651. p_de = wolfSSL_EVP_CIPHER_CTX_new();
  20652. if (p_de == NULL)
  20653. return WC_TEST_RET_ENC_ERRNO;
  20654. if (EVP_CipherInit(p_en, EVP_aes_128_ctr(),
  20655. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20656. return WC_TEST_RET_ENC_NC;
  20657. if (EVP_Cipher(p_en, (byte*)cipherBuff, (byte*)ctrPlain,
  20658. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  20659. return WC_TEST_RET_ENC_NC;
  20660. if (EVP_CipherInit(p_de, EVP_aes_128_ctr(),
  20661. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20662. return WC_TEST_RET_ENC_NC;
  20663. if (EVP_Cipher(p_de, (byte*)plainBuff, (byte*)cipherBuff,
  20664. AES_BLOCK_SIZE*4) != AES_BLOCK_SIZE*4)
  20665. return WC_TEST_RET_ENC_NC;
  20666. EVP_CIPHER_CTX_cleanup(p_en);
  20667. EVP_CIPHER_CTX_cleanup(p_de);
  20668. wolfSSL_EVP_CIPHER_CTX_free(p_en);
  20669. wolfSSL_EVP_CIPHER_CTX_free(p_de);
  20670. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  20671. if (XMEMCMP(cipherBuff, ctrCipher, AES_BLOCK_SIZE*4))
  20672. return WC_TEST_RET_ENC_NC;
  20673. if (XMEMCMP(plainBuff, ctrPlain, AES_BLOCK_SIZE*4))
  20674. return WC_TEST_RET_ENC_NC;
  20675. EVP_CIPHER_CTX_init(en);
  20676. if (EVP_CipherInit(en, EVP_aes_128_ctr(),
  20677. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20678. return WC_TEST_RET_ENC_NC;
  20679. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain, 9) != 9)
  20680. return WC_TEST_RET_ENC_NC;
  20681. EVP_CIPHER_CTX_init(de);
  20682. if (EVP_CipherInit(de, EVP_aes_128_ctr(),
  20683. (unsigned char*)ctrKey, (unsigned char*)ctrIv, 0) == 0)
  20684. return WC_TEST_RET_ENC_NC;
  20685. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff, 9) != 9)
  20686. return WC_TEST_RET_ENC_NC;
  20687. if (XMEMCMP(plainBuff, ctrPlain, 9))
  20688. return WC_TEST_RET_ENC_NC;
  20689. if (XMEMCMP(cipherBuff, ctrCipher, 9))
  20690. return WC_TEST_RET_ENC_NC;
  20691. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctrPlain, 9) != 9)
  20692. return WC_TEST_RET_ENC_NC;
  20693. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff, 9) != 9)
  20694. return WC_TEST_RET_ENC_NC;
  20695. if (XMEMCMP(plainBuff, ctrPlain, 9))
  20696. return WC_TEST_RET_ENC_NC;
  20697. if (XMEMCMP(cipherBuff, oddCipher, 9))
  20698. return WC_TEST_RET_ENC_NC;
  20699. EVP_CIPHER_CTX_cleanup(en);
  20700. EVP_CIPHER_CTX_cleanup(de);
  20701. #endif /* WOLFSSL_AES_128 */
  20702. #ifdef WOLFSSL_AES_192
  20703. EVP_CIPHER_CTX_init(en);
  20704. if (EVP_CipherInit(en, EVP_aes_192_ctr(),
  20705. (unsigned char*)ctr192Key, (unsigned char*)ctr192Iv, 0) == 0)
  20706. return WC_TEST_RET_ENC_NC;
  20707. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctr192Plain,
  20708. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  20709. return WC_TEST_RET_ENC_NC;
  20710. EVP_CIPHER_CTX_init(de);
  20711. if (EVP_CipherInit(de, EVP_aes_192_ctr(),
  20712. (unsigned char*)ctr192Key, (unsigned char*)ctr192Iv, 0) == 0)
  20713. return WC_TEST_RET_ENC_NC;
  20714. XMEMSET(plainBuff, 0, sizeof(plainBuff));
  20715. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  20716. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  20717. return WC_TEST_RET_ENC_NC;
  20718. if (XMEMCMP(plainBuff, ctr192Plain, sizeof(ctr192Plain)))
  20719. return WC_TEST_RET_ENC_NC;
  20720. if (XMEMCMP(ctr192Cipher, cipherBuff, sizeof(ctr192Cipher)))
  20721. return WC_TEST_RET_ENC_NC;
  20722. EVP_CIPHER_CTX_cleanup(en);
  20723. EVP_CIPHER_CTX_cleanup(de);
  20724. #endif /* WOLFSSL_AES_192 */
  20725. #ifdef WOLFSSL_AES_256
  20726. EVP_CIPHER_CTX_init(en);
  20727. if (EVP_CipherInit(en, EVP_aes_256_ctr(),
  20728. (unsigned char*)ctr256Key, (unsigned char*)ctr256Iv, 0) == 0)
  20729. return WC_TEST_RET_ENC_NC;
  20730. if (EVP_Cipher(en, (byte*)cipherBuff, (byte*)ctr256Plain,
  20731. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  20732. return WC_TEST_RET_ENC_NC;
  20733. EVP_CIPHER_CTX_init(de);
  20734. if (EVP_CipherInit(de, EVP_aes_256_ctr(),
  20735. (unsigned char*)ctr256Key, (unsigned char*)ctr256Iv, 0) == 0)
  20736. return WC_TEST_RET_ENC_NC;
  20737. XMEMSET(plainBuff, 0, sizeof(plainBuff));
  20738. if (EVP_Cipher(de, (byte*)plainBuff, (byte*)cipherBuff,
  20739. AES_BLOCK_SIZE) != AES_BLOCK_SIZE)
  20740. return WC_TEST_RET_ENC_NC;
  20741. if (XMEMCMP(plainBuff, ctr256Plain, sizeof(ctr256Plain)))
  20742. return WC_TEST_RET_ENC_NC;
  20743. if (XMEMCMP(ctr256Cipher, cipherBuff, sizeof(ctr256Cipher)))
  20744. return WC_TEST_RET_ENC_NC;
  20745. EVP_CIPHER_CTX_cleanup(en);
  20746. EVP_CIPHER_CTX_cleanup(de);
  20747. #endif /* WOLFSSL_AES_256 */
  20748. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20749. wolfSSL_EVP_CIPHER_CTX_free(en);
  20750. wolfSSL_EVP_CIPHER_CTX_free(de);
  20751. #endif
  20752. }
  20753. #endif /* HAVE_AES_COUNTER */
  20754. #if defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  20755. {
  20756. /* EVP_CipherUpdate test */
  20757. WOLFSSL_SMALL_STACK_STATIC const byte cbcPlain[] =
  20758. {
  20759. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  20760. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  20761. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  20762. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  20763. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  20764. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  20765. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  20766. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  20767. };
  20768. byte key[] = "0123456789abcdef "; /* align */
  20769. byte iv[] = "1234567890abcdef "; /* align */
  20770. byte cipher[AES_BLOCK_SIZE * 4];
  20771. byte plain [AES_BLOCK_SIZE * 4];
  20772. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20773. EVP_CIPHER_CTX *en = wolfSSL_EVP_CIPHER_CTX_new();
  20774. EVP_CIPHER_CTX *de = wolfSSL_EVP_CIPHER_CTX_new();
  20775. #else
  20776. EVP_CIPHER_CTX en[1];
  20777. EVP_CIPHER_CTX de[1];
  20778. #endif
  20779. int outlen ;
  20780. int total = 0;
  20781. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20782. if ((en == NULL) || (de == NULL))
  20783. return MEMORY_E;
  20784. #endif
  20785. EVP_CIPHER_CTX_init(en);
  20786. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  20787. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  20788. return WC_TEST_RET_ENC_NC;
  20789. /* openSSL compatibility, if(inlen == 0)return 1; */
  20790. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  20791. (byte*)cbcPlain, 0) != 1)
  20792. return WC_TEST_RET_ENC_NC;
  20793. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20794. return WC_TEST_RET_ENC_NC;
  20795. EVP_CIPHER_CTX_init(en);
  20796. if (EVP_CipherInit(en, EVP_aes_128_cbc(),
  20797. (unsigned char*)key, (unsigned char*)iv, 1) == 0)
  20798. return WC_TEST_RET_ENC_NC;
  20799. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen,
  20800. (byte*)cbcPlain, 9) == 0)
  20801. return WC_TEST_RET_ENC_NC;
  20802. if(outlen != 0)
  20803. return WC_TEST_RET_ENC_NC;
  20804. total += outlen;
  20805. if (EVP_CipherUpdate(en, (byte*)&cipher[total], &outlen,
  20806. (byte*)&cbcPlain[9] , 9) == 0)
  20807. return WC_TEST_RET_ENC_NC;
  20808. if(outlen != 16)
  20809. return WC_TEST_RET_ENC_NC;
  20810. total += outlen;
  20811. if (EVP_CipherFinal(en, (byte*)&cipher[total], &outlen) == 0)
  20812. return WC_TEST_RET_ENC_NC;
  20813. if(outlen != 16)
  20814. return WC_TEST_RET_ENC_NC;
  20815. total += outlen;
  20816. if(total != 32)
  20817. return WC_TEST_RET_ENC_NC;
  20818. total = 0;
  20819. EVP_CIPHER_CTX_init(de);
  20820. if (EVP_CipherInit(de, EVP_aes_128_cbc(),
  20821. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  20822. return WC_TEST_RET_ENC_NC;
  20823. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher, 6) == 0)
  20824. return WC_TEST_RET_ENC_NC;
  20825. if(outlen != 0)
  20826. return WC_TEST_RET_ENC_NC;
  20827. total += outlen;
  20828. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  20829. (byte*)&cipher[6], 12) == 0)
  20830. return WC_TEST_RET_ENC_NC;
  20831. if(outlen != 0)
  20832. total += outlen;
  20833. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen,
  20834. (byte*)&cipher[6+12], 14) == 0)
  20835. return WC_TEST_RET_ENC_NC;
  20836. if(outlen != 16)
  20837. return WC_TEST_RET_ENC_NC;
  20838. total += outlen;
  20839. if (EVP_CipherFinal(de, (byte*)&plain[total], &outlen) == 0)
  20840. return WC_TEST_RET_ENC_NC;
  20841. if(outlen != 2)
  20842. return WC_TEST_RET_ENC_NC;
  20843. total += outlen;
  20844. if(total != 18)
  20845. return WC_TEST_RET_ENC_NC;
  20846. if (XMEMCMP(plain, cbcPlain, 18))
  20847. return WC_TEST_RET_ENC_NC;
  20848. total = 0;
  20849. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20850. return WC_TEST_RET_ENC_NC;
  20851. EVP_CIPHER_CTX_init(en);
  20852. if (EVP_EncryptInit(en, EVP_aes_128_cbc(),
  20853. (unsigned char*)key, (unsigned char*)iv) == 0)
  20854. return WC_TEST_RET_ENC_NC;
  20855. if (EVP_CipherUpdate(en, (byte*)cipher, &outlen, (byte*)cbcPlain, 9) == 0)
  20856. return WC_TEST_RET_ENC_NC;
  20857. if(outlen != 0)
  20858. return WC_TEST_RET_ENC_NC;
  20859. total += outlen;
  20860. if (EVP_CipherUpdate(en, (byte*)&cipher[total], &outlen, (byte*)&cbcPlain[9] , 9) == 0)
  20861. return WC_TEST_RET_ENC_NC;
  20862. if(outlen != 16)
  20863. return WC_TEST_RET_ENC_NC;
  20864. total += outlen;
  20865. if (EVP_EncryptFinal(en, (byte*)&cipher[total], &outlen) == 0)
  20866. return WC_TEST_RET_ENC_NC;
  20867. if(outlen != 16)
  20868. return WC_TEST_RET_ENC_NC;
  20869. total += outlen;
  20870. if(total != 32)
  20871. return 3438;
  20872. total = 0;
  20873. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  20874. return WC_TEST_RET_ENC_NC;
  20875. EVP_CIPHER_CTX_init(de);
  20876. if (EVP_DecryptInit(de, EVP_aes_128_cbc(),
  20877. (unsigned char*)key, (unsigned char*)iv) == 0)
  20878. return WC_TEST_RET_ENC_NC;
  20879. if (EVP_CipherUpdate(de, (byte*)plain, &outlen, (byte*)cipher, 6) == 0)
  20880. return WC_TEST_RET_ENC_NC;
  20881. if(outlen != 0)
  20882. return WC_TEST_RET_ENC_NC;
  20883. total += outlen;
  20884. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen, (byte*)&cipher[6], 12) == 0)
  20885. return WC_TEST_RET_ENC_NC;
  20886. if(outlen != 0)
  20887. total += outlen;
  20888. if (EVP_CipherUpdate(de, (byte*)&plain[total], &outlen, (byte*)&cipher[6+12], 14) == 0)
  20889. return WC_TEST_RET_ENC_NC;
  20890. if(outlen != 16)
  20891. return WC_TEST_RET_ENC_NC;
  20892. total += outlen;
  20893. if (EVP_DecryptFinal(de, (byte*)&plain[total], &outlen) == 0)
  20894. return WC_TEST_RET_ENC_NC;
  20895. if(outlen != 2)
  20896. return WC_TEST_RET_ENC_NC;
  20897. total += outlen;
  20898. if(total != 18)
  20899. return 3447;
  20900. if (XMEMCMP(plain, cbcPlain, 18))
  20901. return WC_TEST_RET_ENC_NC;
  20902. if (EVP_CIPHER_key_length(NULL) != 0)
  20903. return WC_TEST_RET_ENC_NC;
  20904. if (EVP_CIPHER_key_length(EVP_aes_128_cbc()) != 16)
  20905. return WC_TEST_RET_ENC_NC;
  20906. if (EVP_CIPHER_CTX_mode(NULL) != 0)
  20907. return WC_TEST_RET_ENC_NC;
  20908. if (EVP_CIPHER_CTX_mode(en) != (en->flags & WOLFSSL_EVP_CIPH_MODE))
  20909. return WC_TEST_RET_ENC_NC;
  20910. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20911. return WC_TEST_RET_ENC_NC;
  20912. EVP_CIPHER_CTX_init(en);
  20913. if (EVP_CipherInit_ex(en, EVP_aes_128_cbc(), NULL,
  20914. (unsigned char*)key, (unsigned char*)iv, 0) == 0)
  20915. return WC_TEST_RET_ENC_NC;
  20916. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20917. return WC_TEST_RET_ENC_NC;
  20918. EVP_CIPHER_CTX_init(en);
  20919. if (EVP_EncryptInit_ex(en, EVP_aes_128_cbc(), NULL,
  20920. (unsigned char*)key, (unsigned char*)iv) == 0)
  20921. return WC_TEST_RET_ENC_NC;
  20922. if (wolfSSL_EVP_EncryptFinal_ex(NULL, NULL, NULL) != WOLFSSL_FAILURE)
  20923. return WC_TEST_RET_ENC_NC;
  20924. if (wolfSSL_EVP_EncryptFinal(NULL, NULL, NULL) != WOLFSSL_FAILURE)
  20925. return WC_TEST_RET_ENC_NC;
  20926. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  20927. return WC_TEST_RET_ENC_NC;
  20928. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  20929. return WC_TEST_RET_ENC_NC;
  20930. EVP_CIPHER_CTX_init(de);
  20931. if (EVP_DecryptInit_ex(de, EVP_aes_128_cbc(), NULL,
  20932. (unsigned char*)key, (unsigned char*)iv) == 0)
  20933. return WC_TEST_RET_ENC_NC;
  20934. if (wolfSSL_EVP_DecryptFinal(NULL, NULL, NULL) != WOLFSSL_FAILURE)
  20935. return WC_TEST_RET_ENC_NC;
  20936. if (wolfSSL_EVP_DecryptFinal_ex(NULL, NULL, NULL) != WOLFSSL_FAILURE)
  20937. return WC_TEST_RET_ENC_NC;
  20938. if (EVP_CIPHER_CTX_block_size(NULL) != BAD_FUNC_ARG)
  20939. return WC_TEST_RET_ENC_NC;
  20940. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20941. return WC_TEST_RET_ENC_NC;
  20942. EVP_CIPHER_CTX_init(en);
  20943. EVP_EncryptInit_ex(en, EVP_aes_128_cbc(), NULL,
  20944. (unsigned char*)key, (unsigned char*)iv);
  20945. if (EVP_CIPHER_CTX_block_size(en) != en->block_size)
  20946. return WC_TEST_RET_ENC_NC;
  20947. if (EVP_CIPHER_block_size(NULL) != BAD_FUNC_ARG)
  20948. return WC_TEST_RET_ENC_NC;
  20949. if (EVP_CIPHER_block_size(EVP_aes_128_cbc()) != AES_BLOCK_SIZE)
  20950. return WC_TEST_RET_ENC_NC;
  20951. if (WOLFSSL_EVP_CIPHER_mode(NULL) != 0)
  20952. return WC_TEST_RET_ENC_NC;
  20953. if (EVP_CIPHER_flags(EVP_aes_128_cbc()) != WOLFSSL_EVP_CIPH_CBC_MODE)
  20954. return WC_TEST_RET_ENC_NC;
  20955. EVP_CIPHER_CTX_clear_flags(en, 0xFFFFFFFF);
  20956. EVP_CIPHER_CTX_set_flags(en, 42);
  20957. if (en->flags != 42)
  20958. return WC_TEST_RET_ENC_NC;
  20959. if (EVP_CIPHER_CTX_set_padding(NULL, 0) != BAD_FUNC_ARG)
  20960. return WC_TEST_RET_ENC_NC;
  20961. if (EVP_CIPHER_CTX_set_padding(en, 0) != WOLFSSL_SUCCESS)
  20962. return WC_TEST_RET_ENC_NC;
  20963. if (EVP_CIPHER_CTX_set_padding(en, 1) != WOLFSSL_SUCCESS)
  20964. return WC_TEST_RET_ENC_NC;
  20965. if (wolfSSL_EVP_CIPHER_CTX_cleanup(en) != WOLFSSL_SUCCESS)
  20966. return WC_TEST_RET_ENC_NC;
  20967. if (wolfSSL_EVP_CIPHER_CTX_cleanup(de) != WOLFSSL_SUCCESS)
  20968. return WC_TEST_RET_ENC_NC;
  20969. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  20970. wolfSSL_EVP_CIPHER_CTX_free(en);
  20971. wolfSSL_EVP_CIPHER_CTX_free(de);
  20972. #endif
  20973. }
  20974. #endif /* WOLFSSL_AES_128 && HAVE_AES_CBC */
  20975. #endif /* ifndef NO_AES */
  20976. return 0;
  20977. }
  20978. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openSSL_evpMD_test(void)
  20979. {
  20980. wc_test_ret_t ret = 0;
  20981. #if !defined(NO_SHA256) && !defined(NO_SHA)
  20982. WOLFSSL_EVP_MD_CTX* ctx;
  20983. WOLFSSL_EVP_MD_CTX* ctx2;
  20984. WOLFSSL_ENTER("openSSL_evpMD_test");
  20985. ctx = EVP_MD_CTX_create();
  20986. ctx2 = EVP_MD_CTX_create();
  20987. ret = EVP_DigestInit(ctx, EVP_sha256());
  20988. if (ret != SSL_SUCCESS) {
  20989. ret = WC_TEST_RET_ENC_NC;
  20990. goto openSSL_evpMD_test_done;
  20991. }
  20992. ret = EVP_MD_CTX_copy(ctx2, ctx);
  20993. if (ret != SSL_SUCCESS) {
  20994. ret = WC_TEST_RET_ENC_NC;
  20995. goto openSSL_evpMD_test_done;
  20996. }
  20997. if (EVP_MD_type(EVP_sha256()) != EVP_MD_CTX_type(ctx2)) {
  20998. ret = WC_TEST_RET_ENC_NC;
  20999. goto openSSL_evpMD_test_done;
  21000. }
  21001. ret = EVP_DigestInit(ctx, EVP_sha1());
  21002. if (ret != SSL_SUCCESS) {
  21003. ret = WC_TEST_RET_ENC_NC;
  21004. goto openSSL_evpMD_test_done;
  21005. }
  21006. if (EVP_MD_type(EVP_sha256()) != EVP_MD_CTX_type(ctx2)) {
  21007. ret = WC_TEST_RET_ENC_NC;
  21008. goto openSSL_evpMD_test_done;
  21009. }
  21010. ret = EVP_MD_CTX_copy_ex(ctx2, ctx);
  21011. if (ret != SSL_SUCCESS) {
  21012. ret = WC_TEST_RET_ENC_NC;
  21013. goto openSSL_evpMD_test_done;
  21014. }
  21015. if (EVP_MD_type(EVP_sha256()) == EVP_MD_CTX_type(ctx2)) {
  21016. ret = WC_TEST_RET_ENC_NC;
  21017. goto openSSL_evpMD_test_done;
  21018. }
  21019. if (EVP_MD_type(EVP_sha1()) != EVP_MD_CTX_type(ctx2)) {
  21020. ret = WC_TEST_RET_ENC_NC;
  21021. goto openSSL_evpMD_test_done;
  21022. }
  21023. if (EVP_DigestInit_ex(ctx, EVP_sha1(), NULL) != SSL_SUCCESS) {
  21024. ret = WC_TEST_RET_ENC_NC;
  21025. goto openSSL_evpMD_test_done;
  21026. }
  21027. if (EVP_add_digest(NULL) != 0) {
  21028. ret = WC_TEST_RET_ENC_NC;
  21029. goto openSSL_evpMD_test_done;
  21030. }
  21031. if (wolfSSL_EVP_add_cipher(NULL) != 0) {
  21032. ret = WC_TEST_RET_ENC_NC;
  21033. goto openSSL_evpMD_test_done;
  21034. }
  21035. ret = 0; /* got to success state without jumping to end with a fail */
  21036. openSSL_evpMD_test_done:
  21037. EVP_MD_CTX_destroy(ctx);
  21038. EVP_MD_CTX_destroy(ctx2);
  21039. #endif /* NO_SHA256 */
  21040. return ret;
  21041. }
  21042. #ifdef DEBUG_SIGN
  21043. static void show(const char *title, const char *p, unsigned int s) {
  21044. char* i;
  21045. printf("%s: ", title);
  21046. for (i = p;
  21047. i < p + s;
  21048. printf("%c", *i), i++);
  21049. printf("\n");
  21050. }
  21051. #else
  21052. #define show(a,b,c) WC_DO_NOTHING
  21053. #endif
  21054. #define FOURK_BUFF 4096
  21055. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_pkey0_test(void)
  21056. {
  21057. wc_test_ret_t ret = 0;
  21058. #if !defined(NO_RSA) && !defined(NO_SHA)
  21059. byte* prvTmp;
  21060. byte* pubTmp;
  21061. int prvBytes;
  21062. int pubBytes;
  21063. RSA *prvRsa = NULL;
  21064. RSA *pubRsa = NULL;
  21065. EVP_PKEY *prvPkey = NULL;
  21066. EVP_PKEY *pubPkey = NULL;
  21067. EVP_PKEY_CTX *enc = NULL;
  21068. EVP_PKEY_CTX *dec = NULL;
  21069. byte in[] = TEST_STRING;
  21070. byte out[256];
  21071. size_t outlen;
  21072. size_t keySz;
  21073. byte plain[256];
  21074. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  21075. XFILE keyFile;
  21076. XFILE keypubFile;
  21077. char cliKey[] = "./certs/client-key.der";
  21078. char cliKeypub[] = "./certs/client-keyPub.der";
  21079. #endif
  21080. WOLFSSL_ENTER("openssl_pkey0_test");
  21081. prvTmp = (byte*)XMALLOC(FOURK_BUFF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21082. if (prvTmp == NULL)
  21083. return WC_TEST_RET_ENC_ERRNO;
  21084. pubTmp = (byte*)XMALLOC(FOURK_BUFF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21085. if (pubTmp == NULL) {
  21086. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21087. return WC_TEST_RET_ENC_NC;
  21088. }
  21089. #ifdef USE_CERT_BUFFERS_1024
  21090. XMEMCPY(prvTmp, client_key_der_1024, sizeof_client_key_der_1024);
  21091. prvBytes = sizeof_client_key_der_1024;
  21092. XMEMCPY(pubTmp, client_keypub_der_1024, sizeof_client_keypub_der_1024);
  21093. pubBytes = sizeof_client_keypub_der_1024;
  21094. #elif defined(USE_CERT_BUFFERS_2048)
  21095. XMEMCPY(prvTmp, client_key_der_2048, sizeof_client_key_der_2048);
  21096. prvBytes = sizeof_client_key_der_2048;
  21097. XMEMCPY(pubTmp, client_keypub_der_2048, sizeof_client_keypub_der_2048);
  21098. pubBytes = sizeof_client_keypub_der_2048;
  21099. #else
  21100. keyFile = XFOPEN(cliKey, "rb");
  21101. if (!keyFile) {
  21102. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21103. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21104. err_sys("can't open ./certs/client-key.der, "
  21105. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  21106. return WC_TEST_RET_ENC_ERRNO;
  21107. }
  21108. prvBytes = (int)XFREAD(prvTmp, 1, (int)FOURK_BUFF, keyFile);
  21109. XFCLOSE(keyFile);
  21110. if (prvBytes == 0) {
  21111. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21112. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21113. return WC_TEST_RET_ENC_ERRNO;
  21114. }
  21115. keypubFile = XFOPEN(cliKeypub, "rb");
  21116. if (!keypubFile) {
  21117. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21118. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21119. err_sys("can't open ./certs/client-cert.der, "
  21120. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  21121. return WC_TEST_RET_ENC_ERRNO;
  21122. }
  21123. pubBytes = (int)XFREAD(pubTmp, 1, (int)FOURK_BUFF, keypubFile);
  21124. XFCLOSE(keypubFile);
  21125. if (pubBytes == 0) {
  21126. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21127. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21128. return WC_TEST_RET_ENC_ERRNO;
  21129. }
  21130. #endif /* USE_CERT_BUFFERS */
  21131. prvRsa = wolfSSL_RSA_new();
  21132. pubRsa = wolfSSL_RSA_new();
  21133. if((prvRsa == NULL) || (pubRsa == NULL)){
  21134. printf("error with RSA_new\n");
  21135. ret = WC_TEST_RET_ENC_ERRNO;
  21136. goto openssl_pkey0_test_done;
  21137. }
  21138. ret = wolfSSL_RSA_LoadDer_ex(prvRsa, prvTmp, prvBytes, WOLFSSL_RSA_LOAD_PRIVATE);
  21139. if(ret != SSL_SUCCESS){
  21140. printf("error with RSA_LoadDer_ex\n");
  21141. ret = WC_TEST_RET_ENC_EC(ret);
  21142. goto openssl_pkey0_test_done;
  21143. }
  21144. ret = wolfSSL_RSA_LoadDer_ex(pubRsa, pubTmp, pubBytes, WOLFSSL_RSA_LOAD_PUBLIC);
  21145. if(ret != SSL_SUCCESS){
  21146. printf("error with RSA_LoadDer_ex\n");
  21147. ret = WC_TEST_RET_ENC_EC(ret);
  21148. goto openssl_pkey0_test_done;
  21149. }
  21150. keySz = (size_t)RSA_size(pubRsa);
  21151. prvPkey = wolfSSL_EVP_PKEY_new();
  21152. pubPkey = wolfSSL_EVP_PKEY_new();
  21153. if((prvPkey == NULL) || (pubPkey == NULL)){
  21154. printf("error with PKEY_new\n");
  21155. ret = WC_TEST_RET_ENC_NC;
  21156. goto openssl_pkey0_test_done;
  21157. }
  21158. ret = wolfSSL_EVP_PKEY_set1_RSA(prvPkey, prvRsa);
  21159. ret += wolfSSL_EVP_PKEY_set1_RSA(pubPkey, pubRsa);
  21160. if(ret != 2){
  21161. printf("error with PKEY_set1_RSA\n");
  21162. ret = WC_TEST_RET_ENC_I(ret);
  21163. goto openssl_pkey0_test_done;
  21164. }
  21165. dec = EVP_PKEY_CTX_new(prvPkey, NULL);
  21166. enc = EVP_PKEY_CTX_new(pubPkey, NULL);
  21167. if((dec == NULL)||(enc==NULL)){
  21168. printf("error with EVP_PKEY_CTX_new\n");
  21169. ret = WC_TEST_RET_ENC_NC;
  21170. goto openssl_pkey0_test_done;
  21171. }
  21172. ret = EVP_PKEY_decrypt_init(dec);
  21173. if (ret != 1) {
  21174. printf("error with decrypt init\n");
  21175. ret = WC_TEST_RET_ENC_NC;
  21176. goto openssl_pkey0_test_done;
  21177. }
  21178. ret = EVP_PKEY_encrypt_init(enc);
  21179. if (ret != 1) {
  21180. printf("error with encrypt init\n");
  21181. ret = WC_TEST_RET_ENC_NC;
  21182. goto openssl_pkey0_test_done;
  21183. }
  21184. XMEMSET(out, 0, sizeof(out));
  21185. ret = EVP_PKEY_encrypt(enc, out, &outlen, in, sizeof(in));
  21186. if (ret != 1) {
  21187. printf("error encrypting msg\n");
  21188. ret = WC_TEST_RET_ENC_NC;
  21189. goto openssl_pkey0_test_done;
  21190. }
  21191. show("encrypted msg", out, outlen);
  21192. XMEMSET(plain, 0, sizeof(plain));
  21193. ret = EVP_PKEY_decrypt(dec, plain, &outlen, out, keySz);
  21194. if (ret != 1) {
  21195. printf("error decrypting msg\n");
  21196. ret = WC_TEST_RET_ENC_NC;
  21197. goto openssl_pkey0_test_done;
  21198. }
  21199. show("decrypted msg", plain, outlen);
  21200. /* RSA_PKCS1_OAEP_PADDING test */
  21201. ret = EVP_PKEY_decrypt_init(dec);
  21202. if (ret != 1) {
  21203. printf("error with decrypt init\n");
  21204. ret = WC_TEST_RET_ENC_NC;
  21205. goto openssl_pkey0_test_done;
  21206. }
  21207. ret = EVP_PKEY_encrypt_init(enc);
  21208. if (ret != 1) {
  21209. printf("error with encrypt init\n");
  21210. ret = WC_TEST_RET_ENC_NC;
  21211. goto openssl_pkey0_test_done;
  21212. }
  21213. if (EVP_PKEY_CTX_set_rsa_padding(dec, RSA_PKCS1_PADDING) <= 0) {
  21214. printf("first set rsa padding error\n");
  21215. ret = WC_TEST_RET_ENC_EC(ret);
  21216. goto openssl_pkey0_test_done;
  21217. }
  21218. #ifndef HAVE_FIPS
  21219. if (EVP_PKEY_CTX_set_rsa_padding(dec, RSA_PKCS1_OAEP_PADDING) <= 0){
  21220. printf("second set rsa padding error\n");
  21221. ret = WC_TEST_RET_ENC_EC(ret);
  21222. goto openssl_pkey0_test_done;
  21223. }
  21224. if (EVP_PKEY_CTX_set_rsa_padding(enc, RSA_PKCS1_OAEP_PADDING) <= 0) {
  21225. printf("third set rsa padding error\n");
  21226. ret = WC_TEST_RET_ENC_EC(ret);
  21227. goto openssl_pkey0_test_done;
  21228. }
  21229. #endif
  21230. XMEMSET(out, 0, sizeof(out));
  21231. ret = EVP_PKEY_encrypt(enc, out, &outlen, in, sizeof(in));
  21232. if (ret != 1) {
  21233. printf("error encrypting msg\n");
  21234. ret = WC_TEST_RET_ENC_NC;
  21235. goto openssl_pkey0_test_done;
  21236. }
  21237. show("encrypted msg", out, outlen);
  21238. XMEMSET(plain, 0, sizeof(plain));
  21239. ret = EVP_PKEY_decrypt(dec, plain, &outlen, out, keySz);
  21240. if (ret != 1) {
  21241. printf("error decrypting msg\n");
  21242. ret = WC_TEST_RET_ENC_NC;
  21243. goto openssl_pkey0_test_done;
  21244. }
  21245. show("decrypted msg", plain, outlen);
  21246. ret = 0; /* made it to this point without error then set success */
  21247. openssl_pkey0_test_done:
  21248. wolfSSL_RSA_free(prvRsa);
  21249. wolfSSL_RSA_free(pubRsa);
  21250. EVP_PKEY_free(pubPkey);
  21251. EVP_PKEY_free(prvPkey);
  21252. EVP_PKEY_CTX_free(dec);
  21253. EVP_PKEY_CTX_free(enc);
  21254. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21255. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21256. #endif /* NO_RSA */
  21257. return ret;
  21258. }
  21259. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_pkey1_test(void)
  21260. {
  21261. wc_test_ret_t ret = 0;
  21262. #if !defined(NO_FILESYSTEM) && !defined(NO_RSA) && !defined(NO_SHA)
  21263. EVP_PKEY_CTX* dec = NULL;
  21264. EVP_PKEY_CTX* enc = NULL;
  21265. EVP_PKEY* pubKey = NULL;
  21266. EVP_PKEY* prvKey = NULL;
  21267. X509* x509 = NULL;
  21268. WOLFSSL_SMALL_STACK_STATIC const unsigned char msg[] = "sugar slapped";
  21269. const unsigned char* clikey;
  21270. long cliKeySz;
  21271. size_t outlen;
  21272. int keyLenBits = 2048;
  21273. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  21274. unsigned char *tmp = (unsigned char *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21275. unsigned char *cipher = (unsigned char *)XMALLOC(RSA_TEST_BYTES, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21276. unsigned char *plain = (unsigned char *)XMALLOC(RSA_TEST_BYTES, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21277. if ((tmp == NULL) ||
  21278. (cipher == NULL) ||
  21279. (plain == NULL)) {
  21280. ret = WC_TEST_RET_ENC_NC;
  21281. goto openssl_pkey1_test_done;
  21282. }
  21283. #else
  21284. unsigned char tmp[FOURK_BUF];
  21285. unsigned char cipher[RSA_TEST_BYTES];
  21286. unsigned char plain[RSA_TEST_BYTES];
  21287. #endif
  21288. WOLFSSL_ENTER("openssl_pkey1_test");
  21289. #if defined(USE_CERT_BUFFERS_1024)
  21290. XMEMCPY(tmp, client_key_der_1024, sizeof_client_key_der_1024);
  21291. cliKeySz = (long)sizeof_client_key_der_1024;
  21292. x509 = wolfSSL_X509_load_certificate_buffer(client_cert_der_1024,
  21293. sizeof_client_cert_der_1024, SSL_FILETYPE_ASN1);
  21294. keyLenBits = 1024;
  21295. #elif defined(USE_CERT_BUFFERS_2048)
  21296. XMEMCPY(tmp, client_key_der_2048, sizeof_client_key_der_2048);
  21297. cliKeySz = (long)sizeof_client_key_der_2048;
  21298. x509 = wolfSSL_X509_load_certificate_buffer(client_cert_der_2048,
  21299. sizeof_client_cert_der_2048, SSL_FILETYPE_ASN1);
  21300. #elif defined(USE_CERT_BUFFERS_3072)
  21301. XMEMCPY(tmp, client_key_der_3072, sizeof_client_key_der_3072);
  21302. cliKeySz = (long)sizeof_client_key_der_3072;
  21303. x509 = wolfSSL_X509_load_certificate_buffer(client_cert_der_3072,
  21304. sizeof_client_cert_der_3072, SSL_FILETYPE_ASN1);
  21305. keyLenBits = 3072;
  21306. #elif defined(USE_CERT_BUFFERS_4096)
  21307. XMEMCPY(tmp, client_key_der_4096, sizeof_client_key_der_4096);
  21308. cliKeySz = (long)sizeof_client_key_der_4096;
  21309. x509 = wolfSSL_X509_load_certificate_buffer(client_cert_der_4096,
  21310. sizeof_client_cert_der_4096, SSL_FILETYPE_ASN1);
  21311. keyLenBits = 4096;
  21312. #else
  21313. {
  21314. XFILE f;
  21315. f = XFOPEN(clientKey, "rb");
  21316. if (!f) {
  21317. err_sys("can't open ./certs/client-key.der, "
  21318. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  21319. ret = WC_TEST_RET_ENC_ERRNO;
  21320. goto openssl_pkey1_test_done;
  21321. }
  21322. cliKeySz = (long)XFREAD(tmp, 1, FOURK_BUF, f);
  21323. XFCLOSE(f);
  21324. if (cliKeySz == 0)
  21325. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, openssl_pkey1_test_done);
  21326. }
  21327. /* using existing wolfSSL api to get public and private key */
  21328. x509 = wolfSSL_X509_load_certificate_file(clientCert, SSL_FILETYPE_ASN1);
  21329. #endif /* USE_CERT_BUFFERS */
  21330. clikey = tmp;
  21331. if ((prvKey = EVP_PKEY_new()) == NULL) {
  21332. ret = WC_TEST_RET_ENC_ERRNO;
  21333. goto openssl_pkey1_test_done;
  21334. }
  21335. EVP_PKEY_free(prvKey);
  21336. prvKey = NULL;
  21337. if (x509 == NULL) {
  21338. ret = WC_TEST_RET_ENC_NC;
  21339. goto openssl_pkey1_test_done;
  21340. }
  21341. pubKey = X509_get_pubkey(x509);
  21342. if (pubKey == NULL) {
  21343. ret = WC_TEST_RET_ENC_NC;
  21344. goto openssl_pkey1_test_done;
  21345. }
  21346. prvKey = d2i_PrivateKey(EVP_PKEY_RSA, NULL, &clikey, cliKeySz);
  21347. if (prvKey == NULL) {
  21348. ret = WC_TEST_RET_ENC_NC;
  21349. goto openssl_pkey1_test_done;
  21350. }
  21351. /* phase 2 API to create EVP_PKEY_CTX and encrypt/decrypt */
  21352. if (EVP_PKEY_bits(prvKey) != keyLenBits) {
  21353. ret = WC_TEST_RET_ENC_NC;
  21354. goto openssl_pkey1_test_done;
  21355. }
  21356. if (EVP_PKEY_size(prvKey) != keyLenBits/8) {
  21357. ret = WC_TEST_RET_ENC_NC;
  21358. goto openssl_pkey1_test_done;
  21359. }
  21360. dec = EVP_PKEY_CTX_new(prvKey, NULL);
  21361. enc = EVP_PKEY_CTX_new(pubKey, NULL);
  21362. if (dec == NULL || enc == NULL) {
  21363. ret = WC_TEST_RET_ENC_ERRNO;
  21364. goto openssl_pkey1_test_done;
  21365. }
  21366. if (EVP_PKEY_decrypt_init(dec) != 1) {
  21367. ret = WC_TEST_RET_ENC_NC;
  21368. goto openssl_pkey1_test_done;
  21369. }
  21370. if (EVP_PKEY_encrypt_init(enc) != 1) {
  21371. ret = WC_TEST_RET_ENC_NC;
  21372. goto openssl_pkey1_test_done;
  21373. }
  21374. if (EVP_PKEY_CTX_set_rsa_padding(dec, RSA_PKCS1_PADDING) <= 0) {
  21375. ret = WC_TEST_RET_ENC_NC;
  21376. goto openssl_pkey1_test_done;
  21377. }
  21378. #ifndef HAVE_FIPS
  21379. if (EVP_PKEY_CTX_set_rsa_padding(dec, RSA_PKCS1_OAEP_PADDING) <= 0){
  21380. ret = WC_TEST_RET_ENC_EC(ret);
  21381. goto openssl_pkey1_test_done;
  21382. }
  21383. if (EVP_PKEY_CTX_set_rsa_padding(enc, RSA_PKCS1_OAEP_PADDING) <= 0) {
  21384. ret = WC_TEST_RET_ENC_EC(ret);
  21385. goto openssl_pkey1_test_done;
  21386. }
  21387. #endif
  21388. XMEMSET(cipher, 0, RSA_TEST_BYTES);
  21389. outlen = keyLenBits/8;
  21390. if (EVP_PKEY_encrypt(enc, cipher, &outlen, msg, sizeof(msg)) < 0) {
  21391. ret = WC_TEST_RET_ENC_EC(ret);
  21392. goto openssl_pkey1_test_done;
  21393. }
  21394. XMEMSET(plain, 0, RSA_TEST_BYTES);
  21395. if (EVP_PKEY_decrypt(dec, plain, &outlen, cipher, outlen) != 1) {
  21396. ret = WC_TEST_RET_ENC_NC;
  21397. goto openssl_pkey1_test_done;
  21398. }
  21399. openssl_pkey1_test_done:
  21400. if (pubKey != NULL) {
  21401. EVP_PKEY_free(pubKey);
  21402. }
  21403. if (prvKey != NULL) {
  21404. EVP_PKEY_free(prvKey);
  21405. }
  21406. if (dec != NULL) {
  21407. EVP_PKEY_CTX_free(dec);
  21408. }
  21409. if (enc != NULL) {
  21410. EVP_PKEY_CTX_free(enc);
  21411. }
  21412. if (x509 != NULL) {
  21413. X509_free(x509);
  21414. }
  21415. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  21416. if (tmp != NULL)
  21417. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21418. if (cipher != NULL)
  21419. XFREE(cipher, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21420. if (plain != NULL)
  21421. XFREE(plain, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21422. #endif
  21423. #endif
  21424. return ret;
  21425. }
  21426. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t openssl_evpSig_test(void)
  21427. {
  21428. #if !defined(NO_RSA) && !defined(NO_SHA)
  21429. byte* prvTmp;
  21430. byte* pubTmp;
  21431. int prvBytes;
  21432. int pubBytes;
  21433. RSA *prvRsa;
  21434. RSA *pubRsa;
  21435. EVP_PKEY *prvPkey;
  21436. EVP_PKEY *pubPkey;
  21437. EVP_MD_CTX* sign;
  21438. EVP_MD_CTX* verf;
  21439. char msg[] = "see spot run";
  21440. unsigned char sig[256];
  21441. unsigned int sigSz;
  21442. const void* pt;
  21443. unsigned int count;
  21444. wc_test_ret_t ret, ret1, ret2;
  21445. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048)
  21446. XFILE keyFile;
  21447. XFILE keypubFile;
  21448. char cliKey[] = "./certs/client-key.der";
  21449. char cliKeypub[] = "./certs/client-keyPub.der";
  21450. #endif
  21451. WOLFSSL_ENTER("openssl_evpSig_test");
  21452. prvTmp = (byte*)XMALLOC(FOURK_BUFF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21453. if (prvTmp == NULL)
  21454. return WC_TEST_RET_ENC_ERRNO;
  21455. pubTmp = (byte*)XMALLOC(FOURK_BUFF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21456. if (pubTmp == NULL) {
  21457. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21458. return WC_TEST_RET_ENC_NC;
  21459. }
  21460. #ifdef USE_CERT_BUFFERS_1024
  21461. XMEMCPY(prvTmp, client_key_der_1024, sizeof_client_key_der_1024);
  21462. prvBytes = sizeof_client_key_der_1024;
  21463. XMEMCPY(pubTmp, client_keypub_der_1024, sizeof_client_keypub_der_1024);
  21464. pubBytes = sizeof_client_keypub_der_1024;
  21465. #elif defined(USE_CERT_BUFFERS_2048)
  21466. XMEMCPY(prvTmp, client_key_der_2048, sizeof_client_key_der_2048);
  21467. prvBytes = sizeof_client_key_der_2048;
  21468. XMEMCPY(pubTmp, client_keypub_der_2048, sizeof_client_keypub_der_2048);
  21469. pubBytes = sizeof_client_keypub_der_2048;
  21470. #else
  21471. keyFile = XFOPEN(cliKey, "rb");
  21472. if (!keyFile) {
  21473. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21474. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21475. err_sys("can't open ./certs/client-key.der, "
  21476. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  21477. return WC_TEST_RET_ENC_ERRNO;
  21478. }
  21479. prvBytes = (int)XFREAD(prvTmp, 1, (int)FOURK_BUFF, keyFile);
  21480. XFCLOSE(keyFile);
  21481. if (prvBytes == 0) {
  21482. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21483. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21484. return WC_TEST_RET_ENC_ERRNO;
  21485. }
  21486. keypubFile = XFOPEN(cliKeypub, "rb");
  21487. if (!keypubFile) {
  21488. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21489. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21490. err_sys("can't open ./certs/client-cert.der, "
  21491. "Please run from wolfSSL home dir", WC_TEST_RET_ENC_ERRNO);
  21492. return WC_TEST_RET_ENC_ERRNO;
  21493. }
  21494. pubBytes = (int)XFREAD(pubTmp, 1, (int)FOURK_BUFF, keypubFile);
  21495. XFCLOSE(keypubFile);
  21496. if (pubBytes == 0) {
  21497. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21498. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21499. return WC_TEST_RET_ENC_ERRNO;
  21500. }
  21501. #endif /* USE_CERT_BUFFERS */
  21502. prvRsa = wolfSSL_RSA_new();
  21503. pubRsa = wolfSSL_RSA_new();
  21504. if((prvRsa == NULL) || (pubRsa == NULL)){
  21505. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21506. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21507. err_sys("ERROR with RSA_new", WC_TEST_RET_ENC_NC);
  21508. return WC_TEST_RET_ENC_NC;
  21509. }
  21510. ret1 = wolfSSL_RSA_LoadDer_ex(prvRsa, prvTmp, prvBytes, WOLFSSL_RSA_LOAD_PRIVATE);
  21511. ret2 = wolfSSL_RSA_LoadDer_ex(pubRsa, pubTmp, pubBytes, WOLFSSL_RSA_LOAD_PUBLIC);
  21512. if((ret1 != SSL_SUCCESS) || (ret2 != SSL_SUCCESS)){
  21513. printf("error with RSA_LoadDer_ex\n");
  21514. return WC_TEST_RET_ENC_NC;
  21515. }
  21516. prvPkey = wolfSSL_EVP_PKEY_new();
  21517. pubPkey = wolfSSL_EVP_PKEY_new();
  21518. if((prvPkey == NULL) || (pubPkey == NULL)){
  21519. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21520. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21521. printf("error with KEY_new\n");
  21522. return WC_TEST_RET_ENC_NC;
  21523. }
  21524. ret1 = wolfSSL_EVP_PKEY_set1_RSA(prvPkey, prvRsa);
  21525. ret2 = wolfSSL_EVP_PKEY_set1_RSA(pubPkey, pubRsa);
  21526. if((ret1 != 1) || (ret2 != 1)){
  21527. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21528. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21529. printf("error with EVP_PKEY_set1_RSA\n");
  21530. return WC_TEST_RET_ENC_NC;
  21531. }
  21532. /****************** sign and verify *******************/
  21533. sign = EVP_MD_CTX_create();
  21534. verf = EVP_MD_CTX_create();
  21535. if((sign == NULL)||(verf == NULL)){
  21536. printf("error with EVP_MD_CTX_create\n");
  21537. EVP_MD_CTX_destroy(sign);
  21538. EVP_MD_CTX_destroy(verf);
  21539. return WC_TEST_RET_ENC_NC;
  21540. }
  21541. ret = EVP_SignInit(sign, EVP_sha1());
  21542. if (ret != SSL_SUCCESS){
  21543. printf("error with EVP_SignInit\n");
  21544. EVP_MD_CTX_destroy(sign);
  21545. EVP_MD_CTX_destroy(verf);
  21546. return WC_TEST_RET_ENC_NC;
  21547. }
  21548. count = sizeof(msg);
  21549. show("message = ", (char *)msg, count);
  21550. /* sign */
  21551. XMEMSET(sig, 0, sizeof(sig));
  21552. pt = (const void*)msg;
  21553. ret1 = EVP_SignUpdate(sign, pt, count);
  21554. ret2 = EVP_SignFinal(sign, sig, &sigSz, prvPkey);
  21555. if((ret1 != SSL_SUCCESS) || (ret2 != SSL_SUCCESS)){
  21556. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21557. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21558. EVP_MD_CTX_destroy(sign);
  21559. EVP_MD_CTX_destroy(verf);
  21560. printf("error with EVP_MD_CTX_create\n");
  21561. return WC_TEST_RET_ENC_NC;
  21562. }
  21563. show("signature = ", (char *)sig, sigSz);
  21564. /* verify */
  21565. pt = (const void*)msg;
  21566. ret1 = EVP_VerifyInit(verf, EVP_sha1());
  21567. ret2 = EVP_VerifyUpdate(verf, pt, count);
  21568. if((ret1 != SSL_SUCCESS) || (ret2 != SSL_SUCCESS)){
  21569. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21570. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21571. EVP_MD_CTX_destroy(sign);
  21572. EVP_MD_CTX_destroy(verf);
  21573. printf("error with EVP_Verify\n");
  21574. return WC_TEST_RET_ENC_NC;
  21575. }
  21576. if (EVP_VerifyFinal(verf, sig, sigSz, pubPkey) != 1) {
  21577. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21578. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21579. EVP_MD_CTX_destroy(sign);
  21580. EVP_MD_CTX_destroy(verf);
  21581. printf("error with EVP_VerifyFinal\n");
  21582. return WC_TEST_RET_ENC_NC;
  21583. }
  21584. /* expect fail without update */
  21585. EVP_VerifyInit(verf, EVP_sha1());
  21586. if (EVP_VerifyFinal(verf, sig, sigSz, pubPkey) == 1) {
  21587. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21588. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21589. EVP_MD_CTX_destroy(sign);
  21590. EVP_MD_CTX_destroy(verf);
  21591. printf("EVP_VerifyInit without update not detected\n");
  21592. return WC_TEST_RET_ENC_NC;
  21593. }
  21594. XFREE(pubTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21595. XFREE(prvTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  21596. EVP_MD_CTX_destroy(sign);
  21597. EVP_MD_CTX_destroy(verf);
  21598. wolfSSL_RSA_free(prvRsa);
  21599. wolfSSL_RSA_free(pubRsa);
  21600. EVP_PKEY_free(pubPkey);
  21601. EVP_PKEY_free(prvPkey);
  21602. #endif /* NO_RSA */
  21603. return 0;
  21604. }
  21605. #endif /* OPENSSL_EXTRA */
  21606. #ifndef NO_PWDBASED
  21607. #ifdef HAVE_SCRYPT
  21608. /* Test vectors taken from RFC 7914: scrypt PBKDF - Section 12. */
  21609. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t scrypt_test(void)
  21610. {
  21611. #ifdef HAVE_FIPS
  21612. /* RFC 7914 test vector keys are too short for FIPS. */
  21613. #else
  21614. wc_test_ret_t ret;
  21615. byte derived[64];
  21616. WOLFSSL_SMALL_STACK_STATIC const byte verify1[] = {
  21617. 0x77, 0xd6, 0x57, 0x62, 0x38, 0x65, 0x7b, 0x20,
  21618. 0x3b, 0x19, 0xca, 0x42, 0xc1, 0x8a, 0x04, 0x97,
  21619. 0xf1, 0x6b, 0x48, 0x44, 0xe3, 0x07, 0x4a, 0xe8,
  21620. 0xdf, 0xdf, 0xfa, 0x3f, 0xed, 0xe2, 0x14, 0x42,
  21621. 0xfc, 0xd0, 0x06, 0x9d, 0xed, 0x09, 0x48, 0xf8,
  21622. 0x32, 0x6a, 0x75, 0x3a, 0x0f, 0xc8, 0x1f, 0x17,
  21623. 0xe8, 0xd3, 0xe0, 0xfb, 0x2e, 0x0d, 0x36, 0x28,
  21624. 0xcf, 0x35, 0xe2, 0x0c, 0x38, 0xd1, 0x89, 0x06
  21625. };
  21626. #if !defined(BENCH_EMBEDDED)
  21627. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] = {
  21628. 0xfd, 0xba, 0xbe, 0x1c, 0x9d, 0x34, 0x72, 0x00,
  21629. 0x78, 0x56, 0xe7, 0x19, 0x0d, 0x01, 0xe9, 0xfe,
  21630. 0x7c, 0x6a, 0xd7, 0xcb, 0xc8, 0x23, 0x78, 0x30,
  21631. 0xe7, 0x73, 0x76, 0x63, 0x4b, 0x37, 0x31, 0x62,
  21632. 0x2e, 0xaf, 0x30, 0xd9, 0x2e, 0x22, 0xa3, 0x88,
  21633. 0x6f, 0xf1, 0x09, 0x27, 0x9d, 0x98, 0x30, 0xda,
  21634. 0xc7, 0x27, 0xaf, 0xb9, 0x4a, 0x83, 0xee, 0x6d,
  21635. 0x83, 0x60, 0xcb, 0xdf, 0xa2, 0xcc, 0x06, 0x40
  21636. };
  21637. #endif
  21638. #if !defined(BENCH_EMBEDDED) && !defined(WOLFSSL_LINUXKM) && !defined(HAVE_INTEL_QA)
  21639. WOLFSSL_SMALL_STACK_STATIC const byte verify3[] = {
  21640. 0x70, 0x23, 0xbd, 0xcb, 0x3a, 0xfd, 0x73, 0x48,
  21641. 0x46, 0x1c, 0x06, 0xcd, 0x81, 0xfd, 0x38, 0xeb,
  21642. 0xfd, 0xa8, 0xfb, 0xba, 0x90, 0x4f, 0x8e, 0x3e,
  21643. 0xa9, 0xb5, 0x43, 0xf6, 0x54, 0x5d, 0xa1, 0xf2,
  21644. 0xd5, 0x43, 0x29, 0x55, 0x61, 0x3f, 0x0f, 0xcf,
  21645. 0x62, 0xd4, 0x97, 0x05, 0x24, 0x2a, 0x9a, 0xf9,
  21646. 0xe6, 0x1e, 0x85, 0xdc, 0x0d, 0x65, 0x1e, 0x40,
  21647. 0xdf, 0xcf, 0x01, 0x7b, 0x45, 0x57, 0x58, 0x87
  21648. };
  21649. #endif
  21650. #ifdef SCRYPT_TEST_ALL
  21651. /* Test case is very slow.
  21652. * Use for confirmation after code change or new platform.
  21653. */
  21654. WOLFSSL_SMALL_STACK_STATIC const byte verify4[] = {
  21655. 0x21, 0x01, 0xcb, 0x9b, 0x6a, 0x51, 0x1a, 0xae,
  21656. 0xad, 0xdb, 0xbe, 0x09, 0xcf, 0x70, 0xf8, 0x81,
  21657. 0xec, 0x56, 0x8d, 0x57, 0x4a, 0x2f, 0xfd, 0x4d,
  21658. 0xab, 0xe5, 0xee, 0x98, 0x20, 0xad, 0xaa, 0x47,
  21659. 0x8e, 0x56, 0xfd, 0x8f, 0x4b, 0xa5, 0xd0, 0x9f,
  21660. 0xfa, 0x1c, 0x6d, 0x92, 0x7c, 0x40, 0xf4, 0xc3,
  21661. 0x37, 0x30, 0x40, 0x49, 0xe8, 0xa9, 0x52, 0xfb,
  21662. 0xcb, 0xf4, 0x5c, 0x6f, 0xa7, 0x7a, 0x41, 0xa4
  21663. };
  21664. #endif
  21665. WOLFSSL_ENTER("scrypt_test");
  21666. ret = wc_scrypt(derived, NULL, 0, NULL, 0, 4, 1, 1, sizeof(verify1));
  21667. if (ret != 0)
  21668. return WC_TEST_RET_ENC_EC(ret);
  21669. if (XMEMCMP(derived, verify1, sizeof(verify1)) != 0)
  21670. return WC_TEST_RET_ENC_NC;
  21671. #if !defined(BENCH_EMBEDDED)
  21672. ret = wc_scrypt(derived, (byte*)"password", 8, (byte*)"NaCl", 4, 10, 8, 16,
  21673. sizeof(verify2));
  21674. if (ret != 0)
  21675. return WC_TEST_RET_ENC_EC(ret);
  21676. if (XMEMCMP(derived, verify2, sizeof(verify2)) != 0)
  21677. return WC_TEST_RET_ENC_NC;
  21678. #endif
  21679. /* Test case with parallel overflowing */
  21680. ret = wc_scrypt(derived, (byte*)"password", 16, (byte*)"NaCl", 16, 2, 4, 8388608,
  21681. sizeof(verify1));
  21682. if (ret != BAD_FUNC_ARG)
  21683. return WC_TEST_RET_ENC_EC(ret);
  21684. /* Don't run these test on embedded, since they use large mallocs */
  21685. #if !defined(BENCH_EMBEDDED) && !defined(WOLFSSL_LINUXKM) && !defined(HAVE_INTEL_QA)
  21686. ret = wc_scrypt(derived, (byte*)"pleaseletmein", 13,
  21687. (byte*)"SodiumChloride", 14, 14, 8, 1, sizeof(verify3));
  21688. if (ret != 0)
  21689. return WC_TEST_RET_ENC_EC(ret);
  21690. if (XMEMCMP(derived, verify3, sizeof(verify3)) != 0)
  21691. return WC_TEST_RET_ENC_NC;
  21692. #ifdef SCRYPT_TEST_ALL
  21693. ret = wc_scrypt(derived, (byte*)"pleaseletmein", 13,
  21694. (byte*)"SodiumChloride", 14, 20, 8, 1, sizeof(verify4));
  21695. if (ret != 0)
  21696. return WC_TEST_RET_ENC_EC(ret);
  21697. if (XMEMCMP(derived, verify4, sizeof(verify4)) != 0)
  21698. return WC_TEST_RET_ENC_NC;
  21699. #endif
  21700. #else
  21701. #ifdef SCRYPT_TEST_ALL
  21702. (void)verify4;
  21703. #endif
  21704. #endif /* !BENCH_EMBEDDED && !defined(WOLFSSL_LINUXKM) && !HAVE_INTEL_QA */
  21705. #if !defined(BENCH_EMBEDDED)
  21706. ret = wc_scrypt_ex(derived, (byte*)"password", 8, (byte*)"NaCl", 4, 1<<10,
  21707. 8, 16, sizeof(verify2));
  21708. if (ret != 0)
  21709. return WC_TEST_RET_ENC_EC(ret);
  21710. if (XMEMCMP(derived, verify2, sizeof(verify2)) != 0)
  21711. return WC_TEST_RET_ENC_NC;
  21712. #endif
  21713. #endif /* !HAVE_FIPS */
  21714. return 0;
  21715. }
  21716. #endif
  21717. #ifdef HAVE_PKCS12
  21718. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs12_test(void)
  21719. {
  21720. WOLFSSL_SMALL_STACK_STATIC const byte passwd[] = { 0x00, 0x73, 0x00, 0x6d, 0x00, 0x65, 0x00, 0x67,
  21721. 0x00, 0x00 };
  21722. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = { 0x0a, 0x58, 0xCF, 0x64, 0x53, 0x0d, 0x82, 0x3f };
  21723. WOLFSSL_SMALL_STACK_STATIC const byte passwd2[] = { 0x00, 0x71, 0x00, 0x75, 0x00, 0x65, 0x00, 0x65,
  21724. 0x00, 0x67, 0x00, 0x00 };
  21725. WOLFSSL_SMALL_STACK_STATIC const byte salt2[] = { 0x16, 0x82, 0xC0, 0xfC, 0x5b, 0x3f, 0x7e, 0xc5 };
  21726. byte derived[64];
  21727. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  21728. 0x27, 0xE9, 0x0D, 0x7E, 0xD5, 0xA1, 0xC4, 0x11,
  21729. 0xBA, 0x87, 0x8B, 0xC0, 0x90, 0xF5, 0xCE, 0xBE,
  21730. 0x5E, 0x9D, 0x5F, 0xE3, 0xD6, 0x2B, 0x73, 0xAA
  21731. };
  21732. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] = {
  21733. 0x90, 0x1B, 0x49, 0x70, 0xF0, 0x94, 0xF0, 0xF8,
  21734. 0x45, 0xC0, 0xF3, 0xF3, 0x13, 0x59, 0x18, 0x6A,
  21735. 0x35, 0xE3, 0x67, 0xFE, 0xD3, 0x21, 0xFD, 0x7C
  21736. };
  21737. int id = 1;
  21738. int kLen = 24;
  21739. int iterations = 1;
  21740. wc_test_ret_t ret;
  21741. WOLFSSL_ENTER("pkcs12_test");
  21742. ret = wc_PKCS12_PBKDF(derived, passwd, sizeof(passwd), salt, 8,
  21743. iterations, kLen, WC_SHA256, id);
  21744. if (ret < 0)
  21745. return WC_TEST_RET_ENC_EC(ret);
  21746. if (XMEMCMP(derived, verify, kLen) != 0)
  21747. return WC_TEST_RET_ENC_NC;
  21748. iterations = 1000;
  21749. ret = wc_PKCS12_PBKDF(derived, passwd2, sizeof(passwd2), salt2, 8,
  21750. iterations, kLen, WC_SHA256, id);
  21751. if (ret < 0)
  21752. return WC_TEST_RET_ENC_EC(ret);
  21753. ret = wc_PKCS12_PBKDF_ex(derived, passwd2, sizeof(passwd2), salt2, 8,
  21754. iterations, kLen, WC_SHA256, id, HEAP_HINT);
  21755. if (ret < 0)
  21756. return WC_TEST_RET_ENC_EC(ret);
  21757. if (XMEMCMP(derived, verify2, 24) != 0)
  21758. return WC_TEST_RET_ENC_NC;
  21759. return 0;
  21760. }
  21761. #endif /* HAVE_PKCS12 */
  21762. #if defined(HAVE_PBKDF2) && !defined(NO_SHA256) && !defined(NO_HMAC)
  21763. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pbkdf2_test(void)
  21764. {
  21765. char passwd[] = "passwordpassword";
  21766. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = { 0x78, 0x57, 0x8E, 0x5a, 0x5d, 0x63, 0xcb, 0x06 };
  21767. int iterations = 2048;
  21768. int kLen = 24;
  21769. byte derived[64];
  21770. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  21771. 0x43, 0x6d, 0xb5, 0xe8, 0xd0, 0xfb, 0x3f, 0x35, 0x42, 0x48, 0x39, 0xbc,
  21772. 0x2d, 0xd4, 0xf9, 0x37, 0xd4, 0x95, 0x16, 0xa7, 0x2a, 0x9a, 0x21, 0xd1
  21773. };
  21774. wc_test_ret_t ret;
  21775. WOLFSSL_ENTER("pbkdf2_test");
  21776. ret = wc_PBKDF2_ex(derived, (byte*)passwd, (int)XSTRLEN(passwd),
  21777. salt, (int)sizeof(salt), iterations,
  21778. kLen, WC_SHA256, HEAP_HINT, devId);
  21779. if (ret != 0)
  21780. return ret;
  21781. if (XMEMCMP(derived, verify, sizeof(verify)) != 0)
  21782. return WC_TEST_RET_ENC_NC;
  21783. return 0;
  21784. }
  21785. #endif /* HAVE_PBKDF2 && !NO_SHA256 && !NO_HMAC */
  21786. #if defined(HAVE_PBKDF1) && !defined(NO_SHA)
  21787. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pbkdf1_test(void)
  21788. {
  21789. char passwd[] = "password";
  21790. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = { 0x78, 0x57, 0x8E, 0x5a, 0x5d, 0x63, 0xcb, 0x06 };
  21791. int iterations = 1000;
  21792. int kLen = 16;
  21793. byte derived[16];
  21794. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  21795. 0xDC, 0x19, 0x84, 0x7E, 0x05, 0xC6, 0x4D, 0x2F,
  21796. 0xAF, 0x10, 0xEB, 0xFB, 0x4A, 0x3D, 0x2A, 0x20
  21797. };
  21798. wc_test_ret_t ret;
  21799. WOLFSSL_ENTER("pbkdf1_test");
  21800. ret = wc_PBKDF1_ex(derived, kLen, NULL, 0, (byte*)passwd,
  21801. (int)XSTRLEN(passwd), salt, (int)sizeof(salt), iterations, WC_SHA,
  21802. HEAP_HINT);
  21803. if (ret != 0)
  21804. return ret;
  21805. if (XMEMCMP(derived, verify, sizeof(verify)) != 0)
  21806. return WC_TEST_RET_ENC_NC;
  21807. return 0;
  21808. }
  21809. #endif /* HAVE_PBKDF2 && !NO_SHA */
  21810. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pwdbased_test(void)
  21811. {
  21812. wc_test_ret_t ret = 0;
  21813. WOLFSSL_ENTER("pwdbased_test");
  21814. #if defined(HAVE_PBKDF1) && !defined(NO_SHA)
  21815. ret = pbkdf1_test();
  21816. if (ret != 0)
  21817. return ret;
  21818. #endif
  21819. #if defined(HAVE_PBKDF2) && !defined(NO_SHA256) && !defined(NO_HMAC)
  21820. ret = pbkdf2_test();
  21821. if (ret != 0)
  21822. return ret;
  21823. #endif
  21824. #ifdef HAVE_PKCS12
  21825. ret = pkcs12_test();
  21826. if (ret != 0)
  21827. return ret;
  21828. #endif
  21829. #ifdef HAVE_SCRYPT
  21830. ret = scrypt_test();
  21831. if (ret != 0)
  21832. return ret;
  21833. #endif
  21834. return ret;
  21835. }
  21836. #endif /* NO_PWDBASED */
  21837. #if defined(HAVE_HKDF) && !defined(NO_HMAC)
  21838. #if defined(WOLFSSL_AFALG_XILINX) || defined(WOLFSSL_AFALG_XILINX_AES) || \
  21839. defined(WOLFSSL_AFALG_XILINX_SHA3) || defined(WOLFSSL_AFALG_HASH_KEEP) || \
  21840. defined(WOLFSSL_AFALG_XILINX_RSA)
  21841. /* hkdf_test has issue with WOLFSSL_TEST_SUBROUTINE set on Xilinx with afalg */
  21842. static wc_test_ret_t hkdf_test(void)
  21843. #else
  21844. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hkdf_test(void)
  21845. #endif
  21846. {
  21847. wc_test_ret_t ret = 0;
  21848. #if !defined(NO_SHA) || !defined(NO_SHA256)
  21849. int L;
  21850. byte okm1[42];
  21851. byte ikm1[22] = { 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b,
  21852. 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b,
  21853. 0x0b, 0x0b, 0x0b, 0x0b, 0x0b, 0x0b };
  21854. #ifndef HAVE_FIPS
  21855. byte salt1[13] ={ 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  21856. 0x08, 0x09, 0x0a, 0x0b, 0x0c };
  21857. byte info1[10] ={ 0xf0, 0xf1, 0xf2, 0xf3, 0xf4, 0xf5, 0xf6, 0xf7,
  21858. 0xf8, 0xf9 };
  21859. #endif
  21860. #ifndef NO_SHA
  21861. byte res1[42] = { 0x0a, 0xc1, 0xaf, 0x70, 0x02, 0xb3, 0xd7, 0x61,
  21862. 0xd1, 0xe5, 0x52, 0x98, 0xda, 0x9d, 0x05, 0x06,
  21863. 0xb9, 0xae, 0x52, 0x05, 0x72, 0x20, 0xa3, 0x06,
  21864. 0xe0, 0x7b, 0x6b, 0x87, 0xe8, 0xdf, 0x21, 0xd0,
  21865. 0xea, 0x00, 0x03, 0x3d, 0xe0, 0x39, 0x84, 0xd3,
  21866. 0x49, 0x18 };
  21867. #ifndef HAVE_FIPS
  21868. byte res2[42] = { 0x08, 0x5a, 0x01, 0xea, 0x1b, 0x10, 0xf3, 0x69,
  21869. 0x33, 0x06, 0x8b, 0x56, 0xef, 0xa5, 0xad, 0x81,
  21870. 0xa4, 0xf1, 0x4b, 0x82, 0x2f, 0x5b, 0x09, 0x15,
  21871. 0x68, 0xa9, 0xcd, 0xd4, 0xf1, 0x55, 0xfd, 0xa2,
  21872. 0xc2, 0x2e, 0x42, 0x24, 0x78, 0xd3, 0x05, 0xf3,
  21873. 0xf8, 0x96 };
  21874. #endif
  21875. #endif /* !NO_SHA */
  21876. #ifndef NO_SHA256
  21877. byte res3[42] = { 0x8d, 0xa4, 0xe7, 0x75, 0xa5, 0x63, 0xc1, 0x8f,
  21878. 0x71, 0x5f, 0x80, 0x2a, 0x06, 0x3c, 0x5a, 0x31,
  21879. 0xb8, 0xa1, 0x1f, 0x5c, 0x5e, 0xe1, 0x87, 0x9e,
  21880. 0xc3, 0x45, 0x4e, 0x5f, 0x3c, 0x73, 0x8d, 0x2d,
  21881. 0x9d, 0x20, 0x13, 0x95, 0xfa, 0xa4, 0xb6, 0x1a,
  21882. 0x96, 0xc8 };
  21883. #ifndef HAVE_FIPS
  21884. byte res4[42] = { 0x3c, 0xb2, 0x5f, 0x25, 0xfa, 0xac, 0xd5, 0x7a,
  21885. 0x90, 0x43, 0x4f, 0x64, 0xd0, 0x36, 0x2f, 0x2a,
  21886. 0x2d, 0x2d, 0x0a, 0x90, 0xcf, 0x1a, 0x5a, 0x4c,
  21887. 0x5d, 0xb0, 0x2d, 0x56, 0xec, 0xc4, 0xc5, 0xbf,
  21888. 0x34, 0x00, 0x72, 0x08, 0xd5, 0xb8, 0x87, 0x18,
  21889. 0x58, 0x65 };
  21890. #endif
  21891. #endif /* !NO_SHA256 */
  21892. WOLFSSL_ENTER("hkdf_test");
  21893. XMEMSET(okm1, 0, sizeof(okm1));
  21894. L = (int)sizeof(okm1);
  21895. #ifndef NO_SHA
  21896. ret = wc_HKDF(WC_SHA, ikm1, (word32)sizeof(ikm1), NULL, 0, NULL, 0,
  21897. okm1, L);
  21898. if (ret != 0)
  21899. return WC_TEST_RET_ENC_EC(ret);
  21900. if (XMEMCMP(okm1, res1, L) != 0)
  21901. return WC_TEST_RET_ENC_NC;
  21902. #ifndef HAVE_FIPS
  21903. /* fips can't have key size under 14 bytes, salt is key too */
  21904. L = (int)sizeof(okm1);
  21905. ret = wc_HKDF(WC_SHA, ikm1, 11, salt1, (word32)sizeof(salt1),
  21906. info1, (word32)sizeof(info1), okm1, L);
  21907. if (ret != 0)
  21908. return WC_TEST_RET_ENC_EC(ret);
  21909. if (XMEMCMP(okm1, res2, L) != 0)
  21910. return WC_TEST_RET_ENC_NC;
  21911. #endif /* HAVE_FIPS */
  21912. #endif /* !NO_SHA */
  21913. #ifndef NO_SHA256
  21914. ret = wc_HKDF(WC_SHA256, ikm1, (word32)sizeof(ikm1), NULL, 0, NULL, 0,
  21915. okm1, L);
  21916. if (ret != 0)
  21917. return WC_TEST_RET_ENC_EC(ret);
  21918. if (XMEMCMP(okm1, res3, L) != 0)
  21919. return WC_TEST_RET_ENC_NC;
  21920. #ifndef HAVE_FIPS
  21921. /* fips can't have key size under 14 bytes, salt is key too */
  21922. ret = wc_HKDF(WC_SHA256, ikm1, (word32)sizeof(ikm1),
  21923. salt1, (word32)sizeof(salt1), info1, (word32)sizeof(info1), okm1, L);
  21924. if (ret != 0)
  21925. return WC_TEST_RET_ENC_EC(ret);
  21926. if (XMEMCMP(okm1, res4, L) != 0)
  21927. return WC_TEST_RET_ENC_NC;
  21928. #endif /* HAVE_FIPS */
  21929. #endif /* !NO_SHA256 */
  21930. #endif /* !NO_SHA || !NO_SHA256 */
  21931. return ret;
  21932. }
  21933. #endif /* HAVE_HKDF */
  21934. #ifdef WOLFSSL_WOLFSSH
  21935. typedef struct {
  21936. byte hashId;
  21937. byte keyId;
  21938. const byte* k;
  21939. word32 kSz;
  21940. const byte* h;
  21941. word32 hSz;
  21942. const byte* sessionId;
  21943. word32 sessionIdSz;
  21944. const byte* expectedKey;
  21945. word32 expectedKeySz;
  21946. } SshKdfTestVector;
  21947. /** Test Vector Set #3: SHA-256 **/
  21948. static const byte sshKdfTvSet3k[] = {
  21949. 0x6A, 0xC3, 0x82, 0xEA, 0xAC, 0xA0, 0x93, 0xE1,
  21950. 0x25, 0xE2, 0x5C, 0x24, 0xBE, 0xBC, 0x84, 0x64,
  21951. 0x0C, 0x11, 0x98, 0x75, 0x07, 0x34, 0x4B, 0x5C,
  21952. 0x73, 0x9C, 0xEB, 0x84, 0xA9, 0xE0, 0xB2, 0x22,
  21953. 0xB9, 0xA8, 0xB5, 0x1C, 0x83, 0x9E, 0x5E, 0xBE,
  21954. 0x49, 0xCF, 0xAD, 0xBF, 0xB3, 0x95, 0x99, 0x76,
  21955. 0x4E, 0xD5, 0x22, 0x09, 0x9D, 0xC9, 0x12, 0x75,
  21956. 0x19, 0x50, 0xDC, 0x7D, 0xC9, 0x7F, 0xBD, 0xC0,
  21957. 0x63, 0x28, 0xB6, 0x8F, 0x22, 0x78, 0x1F, 0xD3,
  21958. 0x15, 0xAF, 0x56, 0x80, 0x09, 0xA5, 0x50, 0x9E,
  21959. 0x5B, 0x87, 0xA1, 0x1B, 0xF5, 0x27, 0xC0, 0x56,
  21960. 0xDA, 0xFF, 0xD8, 0x2A, 0xB6, 0xCB, 0xC2, 0x5C,
  21961. 0xCA, 0x37, 0x14, 0x34, 0x59, 0xE7, 0xBC, 0x63,
  21962. 0xBC, 0xDE, 0x52, 0x75, 0x7A, 0xDE, 0xB7, 0xDF,
  21963. 0x01, 0xCF, 0x12, 0x17, 0x3F, 0x1F, 0xEF, 0x81,
  21964. 0x02, 0xEC, 0x5A, 0xB1, 0x42, 0xC2, 0x13, 0xDD,
  21965. 0x9D, 0x30, 0x69, 0x62, 0x78, 0xA8, 0xD8, 0xBC,
  21966. 0x32, 0xDD, 0xE9, 0x59, 0x2D, 0x28, 0xC0, 0x78,
  21967. 0xC6, 0xD9, 0x2B, 0x94, 0x7D, 0x82, 0x5A, 0xCA,
  21968. 0xAB, 0x64, 0x94, 0x84, 0x6A, 0x49, 0xDE, 0x24,
  21969. 0xB9, 0x62, 0x3F, 0x48, 0x89, 0xE8, 0xAD, 0xC3,
  21970. 0x8E, 0x8C, 0x66, 0x9E, 0xFF, 0xEF, 0x17, 0x60,
  21971. 0x40, 0xAD, 0x94, 0x5E, 0x90, 0xA7, 0xD3, 0xEE,
  21972. 0xC1, 0x5E, 0xFE, 0xEE, 0x78, 0xAE, 0x71, 0x04,
  21973. 0x3C, 0x96, 0x51, 0x11, 0x03, 0xA1, 0x6B, 0xA7,
  21974. 0xCA, 0xF0, 0xAC, 0xD0, 0x64, 0x2E, 0xFD, 0xBE,
  21975. 0x80, 0x99, 0x34, 0xFA, 0xA1, 0xA5, 0xF1, 0xBD,
  21976. 0x11, 0x04, 0x36, 0x49, 0xB2, 0x5C, 0xCD, 0x1F,
  21977. 0xEE, 0x2E, 0x38, 0x81, 0x5D, 0x4D, 0x5F, 0x5F,
  21978. 0xC6, 0xB4, 0x10, 0x29, 0x69, 0xF2, 0x1C, 0x22,
  21979. 0xAE, 0x1B, 0x0E, 0x7D, 0x36, 0x03, 0xA5, 0x56,
  21980. 0xA1, 0x32, 0x62, 0xFF, 0x62, 0x8D, 0xE2, 0x22
  21981. };
  21982. static const byte sshKdfTvSet3h[] = {
  21983. 0x7B, 0x70, 0x01, 0x18, 0x5E, 0x25, 0x6D, 0x44,
  21984. 0x93, 0x44, 0x5F, 0x39, 0xA5, 0x5F, 0xB9, 0x05,
  21985. 0xE6, 0x32, 0x1F, 0x4B, 0x5D, 0xD8, 0xBB, 0xF3,
  21986. 0x10, 0x0D, 0x51, 0xBA, 0x0B, 0xDA, 0x3D, 0x2D
  21987. };
  21988. static const byte sshKdfTvSet3sid[] = {
  21989. 0x7B, 0x70, 0x01, 0x18, 0x5E, 0x25, 0x6D, 0x44,
  21990. 0x93, 0x44, 0x5F, 0x39, 0xA5, 0x5F, 0xB9, 0x05,
  21991. 0xE6, 0x32, 0x1F, 0x4B, 0x5D, 0xD8, 0xBB, 0xF3,
  21992. 0x10, 0x0D, 0x51, 0xBA, 0x0B, 0xDA, 0x3D, 0x2D
  21993. };
  21994. static const byte sshKdfTvSet3a[] = {
  21995. 0x81, 0xF0, 0x33, 0x0E, 0xF6, 0xF0, 0x53, 0x61,
  21996. 0xB3, 0x82, 0x3B, 0xFD, 0xED, 0x6E, 0x1D, 0xE9
  21997. };
  21998. static const byte sshKdfTvSet3b[] = {
  21999. 0x3F, 0x6F, 0xD2, 0x06, 0x5E, 0xEB, 0x2B, 0x0B,
  22000. 0x1D, 0x93, 0x19, 0x5A, 0x1F, 0xED, 0x48, 0xA5
  22001. };
  22002. static const byte sshKdfTvSet3c[] = {
  22003. 0xC3, 0x54, 0x71, 0x03, 0x4E, 0x6F, 0xD6, 0x54,
  22004. 0x76, 0x13, 0x17, 0x8E, 0x23, 0x43, 0x5F, 0x21
  22005. };
  22006. static const byte sshKdfTvSet3d[] = {
  22007. 0x7E, 0x9D, 0x79, 0x03, 0x20, 0x90, 0xD9, 0x9F,
  22008. 0x98, 0xB0, 0x15, 0x63, 0x4D, 0xD9, 0xF4, 0x62
  22009. };
  22010. static const byte sshKdfTvSet3e[] = {
  22011. 0x24, 0xEE, 0x55, 0x9A, 0xD7, 0xCE, 0x71, 0x2B,
  22012. 0x68, 0x5D, 0x0B, 0x22, 0x71, 0xE4, 0x43, 0xC1,
  22013. 0x7A, 0xB1, 0xD1, 0xDC, 0xEB, 0x5A, 0x36, 0x05,
  22014. 0x69, 0xD2, 0x5D, 0x5D, 0xC2, 0x43, 0x00, 0x2F
  22015. };
  22016. static const byte sshKdfTvSet3f[] = {
  22017. 0xC3, 0x41, 0x9C, 0x2B, 0x96, 0x62, 0x35, 0x86,
  22018. 0x9D, 0x71, 0x4B, 0xA5, 0xAC, 0x48, 0xDD, 0xB7,
  22019. 0xD9, 0xE3, 0x5C, 0x8C, 0x19, 0xAA, 0xC7, 0x34,
  22020. 0x22, 0x33, 0x7A, 0x37, 0x34, 0x53, 0x60, 0x7E
  22021. };
  22022. static const SshKdfTestVector sshKdfTestVectors[] = {
  22023. {WC_HASH_TYPE_SHA256, 'A',
  22024. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  22025. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  22026. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  22027. sshKdfTvSet3a, sizeof(sshKdfTvSet3a)},
  22028. {WC_HASH_TYPE_SHA256, 'B',
  22029. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  22030. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  22031. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  22032. sshKdfTvSet3b, sizeof(sshKdfTvSet3b)},
  22033. {WC_HASH_TYPE_SHA256, 'C',
  22034. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  22035. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  22036. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  22037. sshKdfTvSet3c, sizeof(sshKdfTvSet3c)},
  22038. {WC_HASH_TYPE_SHA256, 'D',
  22039. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  22040. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  22041. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  22042. sshKdfTvSet3d, sizeof(sshKdfTvSet3d)},
  22043. {WC_HASH_TYPE_SHA256, 'E',
  22044. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  22045. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  22046. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  22047. sshKdfTvSet3e, sizeof(sshKdfTvSet3e)},
  22048. {WC_HASH_TYPE_SHA256, 'F',
  22049. sshKdfTvSet3k, sizeof(sshKdfTvSet3k),
  22050. sshKdfTvSet3h, sizeof(sshKdfTvSet3h),
  22051. sshKdfTvSet3sid, sizeof(sshKdfTvSet3sid),
  22052. sshKdfTvSet3f, sizeof(sshKdfTvSet3f)},
  22053. };
  22054. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sshkdf_test(void)
  22055. {
  22056. byte cKey[32]; /* Greater of SHA256_DIGEST_SIZE and AES_BLOCK_SIZE */
  22057. word32 i;
  22058. word32 tc = sizeof(sshKdfTestVectors)/sizeof(SshKdfTestVector);
  22059. const SshKdfTestVector* tv = NULL;
  22060. wc_test_ret_t result = 0;
  22061. WOLFSSL_ENTER("sshkdf_test");
  22062. /* sId - Session ID, eKey - Expected Key, cKey - Calculated Key */
  22063. for (i = 0, tv = sshKdfTestVectors; i < tc; i++, tv++) {
  22064. result = wc_SSH_KDF(tv->hashId, tv->keyId,
  22065. cKey, tv->expectedKeySz,
  22066. tv->k, tv->kSz, tv->h, tv->hSz,
  22067. tv->sessionId, tv->sessionIdSz);
  22068. if (result != 0) {
  22069. printf("KDF: Could not derive key.\n");
  22070. result = WC_TEST_RET_ENC_EC(result);
  22071. }
  22072. else {
  22073. if (XMEMCMP(cKey, tv->expectedKey, tv->expectedKeySz) != 0) {
  22074. printf("KDF: Calculated Key does not match Expected Key.\n");
  22075. result = WC_TEST_RET_ENC_EC(result);
  22076. }
  22077. }
  22078. if (result != 0) break;
  22079. }
  22080. return result;
  22081. }
  22082. #endif /* WOLFSSL_WOLFSSH */
  22083. #if defined(WOLFSSL_HAVE_PRF) && !defined(NO_HMAC) && defined(WOLFSSL_SHA384)
  22084. #define DIGL 12
  22085. #define SECL 48
  22086. #define LBSL 63
  22087. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t prf_test(void)
  22088. {
  22089. int ret;
  22090. byte dig[DIGL] = {0};
  22091. byte secret[SECL] = {
  22092. 0x10, 0xbc, 0xb4, 0xa2, 0xe8, 0xdc, 0xf1, 0x9b, 0x4c,
  22093. 0x51, 0x9c, 0xed, 0x31, 0x1b, 0x51, 0x57, 0x02, 0x3f,
  22094. 0xa1, 0x7d, 0xfb, 0x0e, 0xf3, 0x4e, 0x8f, 0x6f, 0x71,
  22095. 0xa3, 0x67, 0x76, 0x6b, 0xfa, 0x5d, 0x46, 0x4a, 0xe8,
  22096. 0x61, 0x18, 0x81, 0xc4, 0x66, 0xcc, 0x6f, 0x09, 0x99,
  22097. 0x9d, 0xfc, 0x47
  22098. };
  22099. byte lablSd[LBSL] = {
  22100. 0x73, 0x65, 0x72, 0x76, 0x65, 0x72, 0x20, 0x66, 0x69,
  22101. 0x6e, 0x69, 0x73, 0x68, 0x65, 0x64, 0x0b, 0x46, 0xba,
  22102. 0x56, 0xbf, 0x1f, 0x5d, 0x99, 0xff, 0xe9, 0xbb, 0x43,
  22103. 0x01, 0xe7, 0xca, 0x2c, 0x00, 0xdf, 0x9a, 0x39, 0x6e,
  22104. 0xcf, 0x6d, 0x15, 0x27, 0x4d, 0xf2, 0x93, 0x96, 0x4a,
  22105. 0x91, 0xde, 0x5c, 0xc0, 0x47, 0x7c, 0xa8, 0xae, 0xcf,
  22106. 0x5d, 0x93, 0x5f, 0x4c, 0x92, 0xcc, 0x98, 0x5b, 0x43
  22107. };
  22108. byte expected[DIGL] = {
  22109. 0xee, 0xcb, 0xb1, 0x30, 0xf2, 0xcd, 0xb3, 0x4a,
  22110. 0xbe, 0xda, 0xc1, 0xf6
  22111. };
  22112. int digL = DIGL;
  22113. int secL = SECL;
  22114. int lblsdL = LBSL;
  22115. int hash_type = sha384_mac;
  22116. ret = wc_PRF(dig, digL, secret, secL, lablSd, lblsdL, hash_type,
  22117. HEAP_HINT, INVALID_DEVID);
  22118. if (ret != 0) {
  22119. printf("Failed w/ code: %d\n", ret);
  22120. return ret;
  22121. }
  22122. if (XMEMCMP(expected, dig, DIGL) != 0) {
  22123. printf("Got unexpected digest\n");
  22124. return -1;
  22125. }
  22126. if (ret != 0)
  22127. return -1;
  22128. return 0;
  22129. }
  22130. #endif /* WOLFSSL_HAVE_PRF && !NO_HMAC */
  22131. #ifdef WOLFSSL_HAVE_PRF
  22132. #if defined(HAVE_HKDF) && !defined(NO_HMAC)
  22133. #ifdef WOLFSSL_BASE16
  22134. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t tls12_kdf_test(void)
  22135. {
  22136. const char* preMasterSecret = "D06F9C19BFF49B1E91E4EFE97345D089"
  22137. "4E6C2E6C34A165B24540E2970875D641"
  22138. "2AA6515871B389B4C199BB8389C71CED";
  22139. const char* helloRandom = "162B81EDFBEAE4F25240320B87E7651C"
  22140. "865564191DD782DB0B9ECA275FBA1BB9"
  22141. "5A1DA3DF436D68DA86C5E7B4B4A36E46"
  22142. "B977C61767983A31BE270D74517BD0F6";
  22143. const char* masterSecret = "EB38B8D89B98B1C266DE44BB3CA14E83"
  22144. "C32F009F9955B1D994E61D3C51EE8760"
  22145. "90B4EF89CC7AF42F46E72201BFCC7977";
  22146. const char* label = "master secret";
  22147. byte pms[48] = {0};
  22148. byte seed[64] = {0};
  22149. byte ms[48] = {0};
  22150. byte result[48] = {0};
  22151. word32 pmsSz = (word32)sizeof(pms);
  22152. word32 seedSz = (word32)sizeof(seed);
  22153. word32 msSz = (word32)sizeof(ms);
  22154. int ret;
  22155. ret = Base16_Decode((const byte*)preMasterSecret,
  22156. (word32)XSTRLEN(preMasterSecret), pms, &pmsSz);
  22157. if (ret != 0)
  22158. return ret;
  22159. ret = Base16_Decode((const byte*)helloRandom,
  22160. (word32)XSTRLEN(helloRandom), seed, &seedSz);
  22161. if (ret != 0)
  22162. return ret;
  22163. ret = Base16_Decode((const byte*)masterSecret,
  22164. (word32)XSTRLEN(masterSecret), ms, &msSz);
  22165. if (ret != 0)
  22166. return ret;
  22167. ret = wc_PRF_TLS(result, msSz, pms, pmsSz,
  22168. (const byte*)label, (word32)XSTRLEN(label), seed, seedSz,
  22169. 1, sha256_mac, NULL, INVALID_DEVID);
  22170. if (ret != 0) {
  22171. if (ret == FIPS_PRIVATE_KEY_LOCKED_E) {
  22172. printf(" wc_PRF_TLSv12: Private key locked.\n");
  22173. }
  22174. return -1;
  22175. }
  22176. if (XMEMCMP(result, ms, msSz) != 0)
  22177. return -1;
  22178. return 0;
  22179. }
  22180. #endif /* WOLFSSL_BASE16 */
  22181. #endif /* WOLFSSL_HAVE_HKDF && !NO_HMAC */
  22182. #endif /* WOLFSSL_HAVE_PRF */
  22183. #ifdef WOLFSSL_TLS13
  22184. #define TLSV13_PSK_DHE_SZ 40
  22185. typedef struct {
  22186. enum wc_HashType hashAlg;
  22187. word32 pskSz;
  22188. word32 dheSz;
  22189. byte psk[TLSV13_PSK_DHE_SZ];
  22190. byte dhe[TLSV13_PSK_DHE_SZ];
  22191. byte hashHello1[WC_MAX_DIGEST_SIZE];
  22192. byte hashHello2[WC_MAX_DIGEST_SIZE];
  22193. byte hashFinished1[WC_MAX_DIGEST_SIZE];
  22194. byte hashFinished2[WC_MAX_DIGEST_SIZE];
  22195. /* Expected */
  22196. byte clientEarlyTrafficSecret[WC_MAX_DIGEST_SIZE];
  22197. byte earlyExporterMasterSecret[WC_MAX_DIGEST_SIZE];
  22198. byte clientHandshakeTrafficSecret[WC_MAX_DIGEST_SIZE];
  22199. byte serverHandshakeTrafficSecret[WC_MAX_DIGEST_SIZE];
  22200. byte clientApplicationTrafficSecret[WC_MAX_DIGEST_SIZE];
  22201. byte serverApplicationTrafficSecret[WC_MAX_DIGEST_SIZE];
  22202. byte exporterMasterSecret[WC_MAX_DIGEST_SIZE];
  22203. byte resumptionMasterSecret[WC_MAX_DIGEST_SIZE];
  22204. } Tls13KdfTestVector;
  22205. /* The following tests come from the CAVP test vectors we used for
  22206. * our FIPS validation. The hash values used are the components from
  22207. * the test hashed together. hashHello1 is the hash of the
  22208. * clientHelloRandom value of the test vector. hashHello2 is the hash
  22209. * of the clientHelloRandom and serverHelloRandom values from the test
  22210. * vector. hashFinished1 is clientHelloRandom, serverHelloRandom, and
  22211. * serverFinishedRandom. hashFinished2 is clientHelloRandom,
  22212. * serverHelloRandom, serverFinishedRandom, and clietnFinishedRandom
  22213. * hashed together. */
  22214. static const Tls13KdfTestVector tls13KdfTestVectors[] = {
  22215. { /* 1 */
  22216. WC_HASH_TYPE_SHA256, 35, 35,
  22217. { /* PSK */
  22218. 0x7b, 0xf1, 0x05, 0x31, 0x36, 0xfa, 0x03, 0xdc,
  22219. 0x31, 0x97, 0x88, 0x04, 0x9c, 0xbc, 0xee, 0xf7,
  22220. 0x8d, 0x84, 0x95, 0x26, 0xaf, 0x1d, 0x68, 0xb0,
  22221. 0x60, 0x7a, 0xcc, 0x4f, 0xc1, 0xd3, 0xa1, 0x68,
  22222. 0x7f, 0x6d, 0xbe
  22223. },
  22224. { /* DHE */
  22225. 0x6e, 0xa1, 0x77, 0xab, 0x2f, 0x43, 0xd2, 0x4b,
  22226. 0xe5, 0xa1, 0x09, 0xe0, 0x7a, 0xd0, 0x01, 0x35,
  22227. 0x8d, 0xf8, 0xf2, 0x5c, 0x91, 0x02, 0xb0, 0x6c,
  22228. 0x3f, 0xeb, 0xee, 0xa4, 0x42, 0x19, 0xce, 0xdc,
  22229. 0x81, 0x26, 0x40
  22230. },
  22231. { /* Hello 1 */
  22232. 0xd9, 0x4b, 0xe4, 0x17, 0xef, 0x58, 0x73, 0x7d,
  22233. 0x28, 0x3d, 0xf0, 0xcc, 0x05, 0x03, 0xaf, 0xac,
  22234. 0x3d, 0x92, 0x79, 0x48, 0xe8, 0x8c, 0xdb, 0xce,
  22235. 0x95, 0x82, 0x21, 0x31, 0x7b, 0x61, 0xd7, 0xc6
  22236. },
  22237. { /* Hello 2 */
  22238. 0xb7, 0x7f, 0x29, 0x91, 0xa4, 0x8b, 0x34, 0xdb,
  22239. 0xbd, 0xc7, 0x54, 0x1c, 0x3b, 0x86, 0xa3, 0x69,
  22240. 0xfe, 0x26, 0xe4, 0x7b, 0xac, 0x57, 0x71, 0xb3,
  22241. 0x32, 0x97, 0xed, 0xd2, 0x0e, 0x95, 0xb8, 0x63
  22242. },
  22243. { /* Finished 1 */
  22244. 0x65, 0xdb, 0x6d, 0x71, 0x71, 0xd0, 0xd8, 0x49,
  22245. 0xd0, 0x3c, 0x8e, 0x2b, 0x24, 0xdf, 0xc2, 0xe9,
  22246. 0xd6, 0xfd, 0xea, 0x04, 0x95, 0x7c, 0xf0, 0x7e,
  22247. 0x57, 0x74, 0x7c, 0xdd, 0xa3, 0x0b, 0x2b, 0x36
  22248. },
  22249. { /* Finished 2 */
  22250. 0x28, 0xf2, 0xf2, 0x79, 0xcf, 0x20, 0x52, 0x90,
  22251. 0x1d, 0x91, 0x05, 0xad, 0x44, 0x26, 0x23, 0x96,
  22252. 0x32, 0xce, 0xec, 0x61, 0xd1, 0xbf, 0x00, 0x48,
  22253. 0x4a, 0xa5, 0x60, 0xcc, 0x28, 0xb5, 0x8d, 0x98
  22254. },
  22255. { /* Client Early Traffic Secret */
  22256. 0x07, 0x14, 0x6a, 0x26, 0x5b, 0x6c, 0x7f, 0x4d, 0x6b, 0x47, 0x3f, 0xd5,
  22257. 0x03, 0x1d, 0xd2, 0x23, 0x3d, 0x89, 0x3e, 0xc6, 0x51, 0xd1, 0xac, 0xf8,
  22258. 0x28, 0xae, 0x4b, 0x76, 0xc8, 0x10, 0x7e, 0xdd
  22259. },
  22260. { /* Early Exporter Master Secret */
  22261. 0xb8, 0xd3, 0x25, 0x7e, 0x2d, 0x41, 0x7b, 0xcb, 0x5e, 0x82, 0x49, 0xf5,
  22262. 0x51, 0x3d, 0xb7, 0x59, 0x32, 0xb3, 0xdf, 0x99, 0x4e, 0x04, 0x69, 0xc6,
  22263. 0x96, 0x8e, 0xe6, 0x3d, 0x91, 0xe4, 0x81, 0x11
  22264. },
  22265. { /* Client Handshake Traffic Secret */
  22266. 0xd9, 0x3b, 0x54, 0xe2, 0xb0, 0xd1, 0x85, 0xf0, 0xfd, 0xf3, 0x48, 0x4a,
  22267. 0xf8, 0x0b, 0xa5, 0xdc, 0x4c, 0x37, 0xcb, 0xd4, 0x20, 0xaf, 0x60, 0xc7,
  22268. 0xd5, 0x50, 0x5d, 0x0c, 0x77, 0x3b, 0x6f, 0xd2
  22269. },
  22270. { /* Server Handshake Traffic Secret */
  22271. 0x4d, 0x40, 0x2b, 0xd2, 0x8c, 0x33, 0x90, 0x39, 0x67, 0x67, 0x05, 0xf7,
  22272. 0x5d, 0x37, 0x1e, 0xdc, 0x4a, 0x70, 0x6b, 0x9e, 0xf8, 0x06, 0x61, 0x89,
  22273. 0x70, 0xe1, 0x3d, 0x36, 0xad, 0x88, 0x7e, 0x5b
  22274. },
  22275. { /* Client Application Traffic Secret */
  22276. 0x74, 0x6e, 0xa0, 0x13, 0x18, 0x34, 0x48, 0x4d, 0x23, 0x31, 0xf1, 0xf9,
  22277. 0xee, 0x44, 0x6d, 0xad, 0xc1, 0xad, 0x92, 0x73, 0xca, 0x27, 0x16, 0x91,
  22278. 0xa2, 0x50, 0x9a, 0xfc, 0xec, 0xf0, 0x6b, 0x24
  22279. },
  22280. { /* Server Application Traffic Secret */
  22281. 0x89, 0x18, 0x7e, 0x34, 0x8d, 0xfc, 0x14, 0xb1, 0x4f, 0x21, 0xd8, 0x29,
  22282. 0xdb, 0x9b, 0xfb, 0x55, 0xcf, 0xa1, 0x4f, 0x95, 0xf8, 0xe0, 0xb0, 0x83,
  22283. 0xd5, 0x34, 0x9e, 0x0b, 0x83, 0x37, 0x42, 0x93
  22284. },
  22285. { /* Exporter Master Secret */
  22286. 0x7d, 0xc8, 0x88, 0x46, 0xd5, 0x57, 0x15, 0xb6, 0x24, 0x25, 0x92, 0x61,
  22287. 0xb1, 0x18, 0x86, 0x2a, 0x6d, 0xa5, 0x84, 0xeb, 0x59, 0xdf, 0x13, 0xbd,
  22288. 0x73, 0xaa, 0x5d, 0x65, 0xab, 0xd9, 0xb4, 0x56
  22289. },
  22290. { /* Resumption Master Secret */
  22291. 0x20, 0xb7, 0xd0, 0xe3, 0x82, 0x01, 0xa1, 0x04, 0xb8, 0x13, 0x29, 0xed,
  22292. 0x35, 0xe4, 0x2f, 0xbf, 0x58, 0x23, 0x7f, 0x21, 0xdb, 0x9f, 0xf8, 0xe0,
  22293. 0xe8, 0xe4, 0xab, 0xc4, 0xa1, 0x61, 0xb9, 0xbb
  22294. }
  22295. },
  22296. { /* 6 */
  22297. WC_HASH_TYPE_SHA256, 0, 33,
  22298. { 0 }, /* PSK */
  22299. { /* DHE */
  22300. 0x7a, 0x46, 0x8c, 0x5a, 0xd1, 0x8e, 0x95, 0xba,
  22301. 0x61, 0xe6, 0x6f, 0xe6, 0x76, 0x0c, 0x20, 0x43,
  22302. 0x16, 0x82, 0x15, 0xfe, 0x54, 0xa3, 0xc7, 0xfd,
  22303. 0x3b, 0x2c, 0x88, 0xb4, 0xd3, 0x42, 0x70, 0x12,
  22304. 0x18
  22305. },
  22306. { /* Hello 1 */
  22307. 0x63, 0x83, 0x58, 0xab, 0x36, 0xcd, 0x0c, 0xf3,
  22308. 0x26, 0x07, 0xb5, 0x5f, 0x0b, 0x8b, 0x45, 0xd6,
  22309. 0x7d, 0x5b, 0x42, 0xdc, 0xa8, 0xaa, 0x06, 0xfb,
  22310. 0x20, 0xa5, 0xbb, 0x85, 0xdb, 0x54, 0xd8, 0x8b
  22311. },
  22312. { /* Hello 2 */
  22313. 0xea, 0xfe, 0x9e, 0x8e, 0xff, 0x1f, 0x6f, 0x43,
  22314. 0xf9, 0x5d, 0xfd, 0xbf, 0xe2, 0x5f, 0x02, 0x2f,
  22315. 0x6d, 0x47, 0x60, 0x9a, 0x48, 0x9a, 0x75, 0xfb,
  22316. 0xb5, 0x4a, 0xbf, 0x9c, 0x4e, 0xff, 0xbf, 0x0b
  22317. },
  22318. { /* Finished 1 */
  22319. 0xca, 0x25, 0xb3, 0x53, 0x8e, 0x6d, 0xc3, 0x36,
  22320. 0x17, 0x30, 0x07, 0xdf, 0x0d, 0xd7, 0x79, 0xb0,
  22321. 0x7f, 0xcb, 0xbe, 0x7a, 0xbc, 0x2d, 0x9f, 0x2d,
  22322. 0x94, 0x44, 0x94, 0xe6, 0xa4, 0xf3, 0xe8, 0x53
  22323. },
  22324. { /* Finished 2 */
  22325. 0x2e, 0xa6, 0x5a, 0xaf, 0xb5, 0xba, 0x9f, 0x2f,
  22326. 0x74, 0x83, 0x5d, 0xbf, 0x86, 0xa4, 0xa6, 0xf6,
  22327. 0xb9, 0x89, 0xdf, 0x17, 0xe1, 0xa8, 0x14, 0xc0,
  22328. 0xe1, 0x50, 0xfa, 0xec, 0xfa, 0xae, 0x8b, 0x7b
  22329. },
  22330. {
  22331. 0x20, 0x18, 0x72, 0x7c, 0xde, 0x3a, 0x85, 0x17, 0x72, 0xdc, 0xd7, 0x72,
  22332. 0xb0, 0xfc, 0x45, 0xd0, 0x62, 0xb9, 0xbb, 0x38, 0x69, 0x05, 0x7b, 0xb4,
  22333. 0x5e, 0x58, 0x5d, 0xed, 0xcd, 0x0b, 0x96, 0xd3
  22334. },
  22335. {
  22336. 0x68, 0x10, 0x20, 0xd1, 0x5e, 0xfc, 0x0c, 0x53, 0x85, 0xbb, 0xdb, 0x18,
  22337. 0xa8, 0x78, 0xf1, 0x2b, 0x13, 0xba, 0x64, 0x1d, 0xe7, 0x09, 0xbe, 0x13,
  22338. 0x49, 0x26, 0xf9, 0x98, 0x56, 0xf1, 0x43, 0xfb
  22339. },
  22340. {
  22341. 0x24, 0x35, 0x3e, 0x10, 0x6f, 0x39, 0x50, 0xd6, 0xa2, 0x12, 0x99, 0xf2,
  22342. 0xd5, 0xf5, 0x19, 0xf5, 0x84, 0xed, 0xee, 0x78, 0x2a, 0xa6, 0xfa, 0x3d,
  22343. 0x06, 0xa8, 0xa7, 0x5d, 0x97, 0x78, 0xd6, 0x58
  22344. },
  22345. {
  22346. 0xf4, 0x57, 0xac, 0x24, 0x7a, 0xfb, 0x7c, 0x3b, 0xb6, 0x39, 0x17, 0x14,
  22347. 0xd9, 0xd4, 0x58, 0x4d, 0x46, 0xd5, 0x1b, 0xde, 0xf7, 0x9d, 0x06, 0xee,
  22348. 0x8d, 0x1a, 0x2c, 0x25, 0x6d, 0x64, 0xde, 0x89
  22349. },
  22350. {
  22351. 0xb6, 0x00, 0xce, 0x63, 0xed, 0x65, 0x8b, 0x66, 0x66, 0x42, 0xc6, 0xbd,
  22352. 0x89, 0xc4, 0x71, 0x6f, 0xce, 0x28, 0xb2, 0xac, 0x97, 0x07, 0x5b, 0xea,
  22353. 0xb8, 0x1d, 0x4c, 0xeb, 0x9e, 0x71, 0x07, 0x8f
  22354. },
  22355. {
  22356. 0xf8, 0x92, 0xc8, 0xba, 0xe7, 0x83, 0xfe, 0x68, 0xe4, 0xd6, 0x5e, 0xcb,
  22357. 0xb3, 0xef, 0x49, 0xd0, 0xe7, 0xb1, 0xac, 0xcb, 0x39, 0x19, 0xfd, 0xa7,
  22358. 0xf7, 0xca, 0xab, 0x1e, 0x42, 0x14, 0xd8, 0xe7
  22359. },
  22360. {
  22361. 0x32, 0x4a, 0x1a, 0xad, 0xe2, 0xbb, 0x55, 0x8a, 0xdd, 0xe9, 0xa5, 0x2a,
  22362. 0x46, 0x5e, 0x6c, 0x83, 0x66, 0x27, 0x27, 0x94, 0xdd, 0x68, 0x59, 0xa0,
  22363. 0xbb, 0xe8, 0x31, 0x7c, 0x39, 0xd7, 0xfd, 0x6d
  22364. },
  22365. {
  22366. 0x58, 0xbc, 0x6c, 0x5b, 0x24, 0xad, 0x82, 0xb3, 0xcc, 0xc7, 0xd1, 0xa1,
  22367. 0xaa, 0x2b, 0x98, 0x9f, 0x2f, 0x7e, 0xa9, 0x63, 0xc2, 0x8e, 0xb6, 0x06,
  22368. 0xc2, 0x2b, 0x74, 0x4b, 0x79, 0x19, 0x7e, 0x2e
  22369. }
  22370. },
  22371. { /* 11 */
  22372. WC_HASH_TYPE_SHA256, 33, 0,
  22373. { /* PSK */
  22374. 0x3d, 0x39, 0x49, 0x36, 0x98, 0xc5, 0xfd, 0xcd,
  22375. 0xa0, 0x17, 0xbd, 0x65, 0x0a, 0xdb, 0xd4, 0x07,
  22376. 0x56, 0xa2, 0x7b, 0xb8, 0x2a, 0x7e, 0xfb, 0x26,
  22377. 0x74, 0xe1, 0xbc, 0x08, 0x4b, 0xf0, 0x30, 0x14,
  22378. 0x12
  22379. },
  22380. { 0 }, /* DHE */
  22381. { /* Hello 1 */
  22382. 0xb7, 0x44, 0x74, 0x6c, 0x57, 0x1f, 0xf3, 0x84,
  22383. 0x8f, 0x63, 0xfb, 0x8c, 0x94, 0x6c, 0x16, 0x68,
  22384. 0x4b, 0xe1, 0xb5, 0xb5, 0x2a, 0x4e, 0x5f, 0xdf,
  22385. 0x4b, 0x53, 0xb2, 0x35, 0xfc, 0x30, 0xf1, 0x36
  22386. },
  22387. { /* Hello 2 */
  22388. 0xe6, 0x4f, 0x3a, 0x4f, 0xd7, 0xe0, 0x64, 0xd4,
  22389. 0x69, 0x50, 0xe4, 0x8b, 0xba, 0xbc, 0x47, 0x74,
  22390. 0xa7, 0x9b, 0x40, 0x91, 0x8f, 0xa8, 0x72, 0x22,
  22391. 0x97, 0xad, 0x43, 0xa7, 0x11, 0x86, 0xb5, 0x72
  22392. },
  22393. { /* Finished 1 */
  22394. 0x5f, 0xa6, 0x10, 0xe2, 0xa3, 0x99, 0x0b, 0x5e,
  22395. 0x57, 0xee, 0xc3, 0x3a, 0x8e, 0x04, 0xf3, 0x0e,
  22396. 0x58, 0x02, 0x09, 0xb2, 0x7e, 0x2d, 0xc6, 0xd2,
  22397. 0x08, 0xae, 0x68, 0x0a, 0x55, 0xa5, 0xda, 0x51
  22398. },
  22399. { /* Finished 2 */
  22400. 0xfc, 0x5b, 0xc0, 0x7e, 0x1b, 0xaa, 0xc0, 0xb4,
  22401. 0x34, 0x85, 0x49, 0x8e, 0x16, 0x31, 0x98, 0xdf,
  22402. 0x10, 0x54, 0x22, 0xda, 0x1e, 0x6b, 0x51, 0xf6,
  22403. 0x97, 0x57, 0xa0, 0x7a, 0x92, 0xe7, 0x47, 0x52
  22404. },
  22405. {
  22406. 0x80, 0xfa, 0x36, 0x30, 0xb8, 0x65, 0xb3, 0x2a, 0x1d, 0x68, 0x91, 0x06,
  22407. 0x98, 0xa0, 0x17, 0x8f, 0xee, 0xb7, 0x9e, 0x3d, 0xd8, 0x84, 0x99, 0x30,
  22408. 0xb9, 0xd6, 0x09, 0x25, 0x5e, 0xfb, 0x8f, 0xd3 },
  22409. {
  22410. 0xa9, 0x89, 0x29, 0x70, 0xe4, 0x55, 0xec, 0x97, 0xfb, 0x24, 0x5b, 0xf9,
  22411. 0xf1, 0xa3, 0x19, 0x3d, 0xf1, 0x31, 0x14, 0xcd, 0x2a, 0xed, 0x21, 0xc8,
  22412. 0xb1, 0x53, 0xad, 0x11, 0x0b, 0x9e, 0x5a, 0xee },
  22413. {
  22414. 0x72, 0xad, 0x8d, 0x7f, 0xfc, 0xb7, 0x68, 0xda, 0x27, 0x60, 0x37, 0xa3,
  22415. 0x4a, 0x63, 0xe8, 0xa5, 0xc8, 0xcd, 0x36, 0x6a, 0x77, 0x99, 0x0d, 0xa9,
  22416. 0xb1, 0x5b, 0x2f, 0x47, 0x2e, 0x22, 0xa7, 0x5e },
  22417. {
  22418. 0x95, 0x6e, 0x85, 0x09, 0xe5, 0x04, 0x88, 0x14, 0x28, 0x8d, 0xdf, 0xe6,
  22419. 0x0d, 0x0f, 0x0d, 0x6b, 0x4e, 0x66, 0x1c, 0x03, 0xb9, 0xaa, 0x2d, 0x45,
  22420. 0x56, 0x67, 0x5c, 0x55, 0x29, 0xd6, 0x89, 0xd0 },
  22421. {
  22422. 0xe8, 0xf2, 0x14, 0xf9, 0x9b, 0x2b, 0x9f, 0x24, 0x2b, 0x37, 0xbe, 0x86,
  22423. 0xdb, 0x23, 0x4b, 0xbe, 0x39, 0x57, 0xe8, 0xa9, 0xa5, 0xee, 0x08, 0xf2,
  22424. 0x75, 0x58, 0xdb, 0xd9, 0x51, 0xc1, 0x46, 0x02 },
  22425. {
  22426. 0x3d, 0x19, 0xaf, 0xa3, 0x0b, 0x21, 0xf7, 0x3d, 0xe7, 0x37, 0x6e, 0x32,
  22427. 0x13, 0x48, 0x9d, 0xea, 0xe0, 0x90, 0xbf, 0x64, 0x48, 0xf7, 0x1e, 0xcc,
  22428. 0xf0, 0xbc, 0x92, 0xd7, 0x8a, 0x4a, 0xa8, 0xc1 },
  22429. {
  22430. 0x16, 0x35, 0xb1, 0x66, 0x28, 0xa3, 0x3e, 0x19, 0xf5, 0x2d, 0x92, 0x22,
  22431. 0x95, 0x48, 0xe8, 0x34, 0x7b, 0x30, 0x50, 0xa2, 0xa0, 0xd9, 0xc2, 0x59,
  22432. 0x39, 0xf9, 0x8c, 0x69, 0xf2, 0x2a, 0xb9, 0xff },
  22433. {
  22434. 0x32, 0x71, 0xa6, 0x87, 0x0c, 0x97, 0x42, 0x07, 0xdd, 0x5f, 0xc9, 0x44,
  22435. 0xa5, 0x7c, 0x50, 0x14, 0xfd, 0xe7, 0x5f, 0x8b, 0xd3, 0x2f, 0xdc, 0x9b,
  22436. 0xa9, 0x93, 0x22, 0x19, 0xe6, 0xf2, 0x0c, 0xd8 }
  22437. },
  22438. #ifdef WOLFSSL_SHA384
  22439. { /* 26 */
  22440. WC_HASH_TYPE_SHA384, 35, 35,
  22441. { /* PSK */
  22442. 0x62, 0x83, 0x25, 0xc7, 0xcc, 0x08, 0x5e, 0x63,
  22443. 0x64, 0x56, 0xf0, 0xc6, 0x88, 0x27, 0x5a, 0x5b,
  22444. 0x68, 0x59, 0x0b, 0x14, 0x55, 0x13, 0x2e, 0xfd,
  22445. 0x8f, 0x28, 0x5b, 0x3d, 0xe3, 0xad, 0x67, 0xe4,
  22446. 0x68, 0xba, 0xf9
  22447. },
  22448. { /* DHE */
  22449. 0xa8, 0xb1, 0xab, 0xd8, 0xc8, 0x5b, 0x52, 0xdf,
  22450. 0x7f, 0x49, 0x10, 0xf4, 0xa1, 0x31, 0xd1, 0x91,
  22451. 0x36, 0xc1, 0x87, 0x5d, 0x42, 0x2a, 0xe7, 0x1d,
  22452. 0x2c, 0x29, 0x3d, 0x40, 0x64, 0x61, 0x63, 0x76,
  22453. 0xd8, 0x66, 0xac
  22454. },
  22455. { /* Hello 1 */
  22456. 0x6f, 0xc6, 0x4c, 0xe1, 0xc6, 0x68, 0x34, 0x8c,
  22457. 0x0a, 0xe1, 0xf8, 0xb8, 0x3e, 0xd4, 0xf8, 0x0b,
  22458. 0x54, 0x50, 0xe4, 0xc5, 0x4a, 0x33, 0x7d, 0xbd,
  22459. 0x90, 0xd2, 0xa2, 0xb9, 0xb7, 0x92, 0xed, 0xab,
  22460. 0x14, 0xf1, 0xe4, 0x86, 0x22, 0x67, 0xd7, 0x44,
  22461. 0x03, 0x21, 0xdc, 0x51, 0x52, 0x7f, 0x35, 0x80
  22462. },
  22463. { /* Hello 2 */
  22464. 0x3e, 0xcf, 0x2f, 0xc3, 0x87, 0xba, 0xc5, 0xbd,
  22465. 0x7c, 0xe8, 0x35, 0x5b, 0x95, 0x51, 0x30, 0x3b,
  22466. 0x08, 0xcc, 0x2a, 0x7d, 0xb5, 0x74, 0x7c, 0x16,
  22467. 0xb3, 0x0b, 0xe7, 0x61, 0xa3, 0x7c, 0x6c, 0xbd,
  22468. 0x39, 0x74, 0xfd, 0x1e, 0x4c, 0xff, 0xc8, 0xcc,
  22469. 0xa0, 0xef, 0x29, 0x4d, 0x94, 0xaa, 0x55, 0x6f,
  22470. },
  22471. { /* Finished 1 */
  22472. 0x06, 0xc1, 0x47, 0x78, 0x66, 0x53, 0x6f, 0x24,
  22473. 0x94, 0x61, 0x69, 0xec, 0xd8, 0x60, 0x31, 0x2f,
  22474. 0xbf, 0xd6, 0x8a, 0x29, 0x17, 0xff, 0xa3, 0x88,
  22475. 0x13, 0x09, 0x8c, 0x9d, 0x6c, 0x64, 0x84, 0x48,
  22476. 0x44, 0xdd, 0x2d, 0x29, 0x4d, 0xe6, 0x98, 0x2b,
  22477. 0x45, 0x3b, 0x84, 0x33, 0x79, 0xb2, 0x75, 0x68
  22478. },
  22479. { /* Finished 2 */
  22480. 0x28, 0x1e, 0x18, 0xf7, 0x9c, 0x32, 0xa9, 0xbf,
  22481. 0x0c, 0x24, 0x58, 0x21, 0xce, 0xbc, 0xf2, 0x44,
  22482. 0xb1, 0x18, 0xaf, 0x9d, 0xd9, 0x20, 0xf9, 0xf4,
  22483. 0xed, 0xcc, 0x53, 0x82, 0x66, 0x5c, 0x46, 0x94,
  22484. 0x8c, 0x36, 0x5e, 0xca, 0x9f, 0xd8, 0x9a, 0xd3,
  22485. 0xf0, 0xe1, 0x53, 0x71, 0xdd, 0x19, 0x1e, 0x59
  22486. },
  22487. {
  22488. 0xd0, 0xef, 0xa8, 0xcb, 0x5b, 0x14, 0x0f, 0x0a, 0x62, 0xba, 0x5a, 0xb1,
  22489. 0xc5, 0xb5, 0x3f, 0x11, 0xda, 0xa1, 0x0c, 0x9c, 0xb4, 0x32, 0x48, 0x4e,
  22490. 0xfa, 0x84, 0x4f, 0xe4, 0xe7, 0x91, 0x8f, 0x42, 0x3f, 0xc7, 0x4e, 0xd3,
  22491. 0x83, 0x3d, 0x7f, 0x70, 0x12, 0xee, 0x9a, 0x37, 0x01, 0xbb, 0x14, 0xd3
  22492. },
  22493. {
  22494. 0x48, 0x6f, 0x77, 0x1d, 0x39, 0x1b, 0xa5, 0x9a, 0x76, 0xd9, 0x1d, 0x7d,
  22495. 0xb3, 0xd9, 0xb9, 0x78, 0x35, 0x0f, 0xd0, 0xe1, 0x07, 0x1f, 0x8d, 0xe5,
  22496. 0x75, 0x00, 0xda, 0xc0, 0x19, 0x01, 0xfb, 0x08, 0x35, 0xe7, 0x18, 0x8f,
  22497. 0xf0, 0x19, 0xfb, 0x46, 0xf6, 0xa5, 0x77, 0x0e, 0x90, 0x38, 0x8b, 0x15
  22498. },
  22499. {
  22500. 0x80, 0x8c, 0xa7, 0x24, 0x97, 0xf9, 0xd3, 0x52, 0xb0, 0x69, 0x9d, 0x4b,
  22501. 0xa4, 0x19, 0x4a, 0xb1, 0x46, 0x53, 0x3a, 0xc8, 0xe4, 0x02, 0x69, 0xf2,
  22502. 0xe7, 0xb6, 0x1d, 0x33, 0x51, 0xcc, 0x14, 0x40, 0x4a, 0xb0, 0xe7, 0x58,
  22503. 0x84, 0xba, 0xc2, 0x14, 0x58, 0x6b, 0xb9, 0xdc, 0x50, 0x98, 0x67, 0x01
  22504. },
  22505. {
  22506. 0xb1, 0xa8, 0xc0, 0x06, 0xb3, 0x2e, 0xa7, 0x8a, 0x6a, 0x12, 0x88, 0x00,
  22507. 0x65, 0x88, 0x9c, 0x5d, 0x35, 0xee, 0xe5, 0x51, 0x0b, 0x62, 0xf8, 0x67,
  22508. 0xe5, 0xef, 0x15, 0x1f, 0x23, 0x02, 0x74, 0x08, 0x9c, 0xc8, 0xba, 0x27,
  22509. 0x5d, 0x32, 0x19, 0x6f, 0x6d, 0x5d, 0x72, 0x5e, 0x15, 0xde, 0x30, 0xc3
  22510. },
  22511. {
  22512. 0xfd, 0xce, 0xf5, 0x65, 0x45, 0x84, 0xfb, 0x8c, 0x79, 0xa4, 0x6c, 0x1b,
  22513. 0x0e, 0x1b, 0xfd, 0x26, 0xa2, 0x53, 0xf4, 0x4e, 0x00, 0x4d, 0x4b, 0x0b,
  22514. 0x24, 0x6d, 0x35, 0x35, 0xd9, 0x97, 0x70, 0xc5, 0xf4, 0xee, 0xe3, 0xba,
  22515. 0x31, 0x1e, 0x2a, 0x42, 0xcb, 0xdf, 0x40, 0xb1, 0x14, 0xb8, 0x53, 0xce
  22516. },
  22517. {
  22518. 0xbb, 0xb3, 0x26, 0x7c, 0x22, 0x21, 0x9b, 0x72, 0x32, 0xa1, 0x97, 0xfb,
  22519. 0x78, 0x8c, 0xbe, 0x3d, 0x71, 0x45, 0xb8, 0xf5, 0x24, 0x8f, 0x0f, 0xac,
  22520. 0x42, 0x5b, 0x81, 0xe8, 0xd0, 0x71, 0x4a, 0xcb, 0x32, 0x3f, 0x03, 0xfb,
  22521. 0xec, 0x6a, 0x1f, 0x76, 0x80, 0x65, 0x01, 0x7a, 0x3d, 0xce, 0xc4, 0xdf
  22522. },
  22523. {
  22524. 0x3f, 0xcf, 0x2f, 0x63, 0x94, 0x94, 0x99, 0xfd, 0x04, 0x3a, 0x89, 0x83,
  22525. 0xcf, 0x06, 0x05, 0xec, 0x20, 0x3e, 0x5f, 0x51, 0x9d, 0x6e, 0x4a, 0xc6,
  22526. 0xf1, 0x2b, 0x37, 0x17, 0x34, 0x72, 0x6e, 0x1d, 0x2a, 0xfd, 0xc7, 0x73,
  22527. 0xb5, 0x07, 0x22, 0x81, 0x32, 0x2e, 0x21, 0x85, 0xaf, 0x10, 0xb2, 0x73
  22528. },
  22529. {
  22530. 0x52, 0x0c, 0x3d, 0x2e, 0x2d, 0x4a, 0x11, 0xae, 0x96, 0x78, 0xe9, 0x5b,
  22531. 0xd8, 0x0f, 0x6c, 0xf4, 0xbd, 0x96, 0x13, 0x55, 0x88, 0xdd, 0xa3, 0x67,
  22532. 0x36, 0x86, 0x1e, 0x0b, 0x36, 0x41, 0xec, 0xf6, 0x04, 0xb2, 0xc4, 0x16,
  22533. 0xbc, 0x2c, 0xdb, 0x30, 0x02, 0x94, 0xd4, 0x42, 0xbf, 0x38, 0xee, 0x9d
  22534. }
  22535. },
  22536. { /* 36 */
  22537. WC_HASH_TYPE_SHA384, 0, 33,
  22538. { 0 }, /* PSK */
  22539. { /* DHE */
  22540. 0xd3, 0x00, 0x72, 0x9a, 0xa8, 0xc5, 0xf3, 0xc4,
  22541. 0xf1, 0xa0, 0x26, 0x89, 0x65, 0x70, 0xc7, 0x0b,
  22542. 0x77, 0xbb, 0xe1, 0x4b, 0x2b, 0xa8, 0x4f, 0xa6,
  22543. 0x09, 0x4b, 0xba, 0x45, 0x36, 0x15, 0xee, 0x68,
  22544. 0xfd
  22545. },
  22546. { /* Hello 1 */
  22547. 0x10, 0x9d, 0x8b, 0xa2, 0x93, 0xe7, 0xd3, 0xb9,
  22548. 0xb4, 0x0f, 0xeb, 0x6a, 0xb9, 0x69, 0xcb, 0x39,
  22549. 0x16, 0x29, 0xcc, 0xd3, 0xcc, 0x1a, 0x4c, 0x1b,
  22550. 0x53, 0x7c, 0x33, 0x88, 0x06, 0xbc, 0x0a, 0x02,
  22551. 0xa0, 0xbe, 0x62, 0xc0, 0xe6, 0x5e, 0x97, 0x5b,
  22552. 0x6a, 0xa1, 0x98, 0xf3, 0xd2, 0x1e, 0xcd, 0xc5
  22553. },
  22554. { /* Hello 2 */
  22555. 0x74, 0xc0, 0x07, 0x2c, 0xc1, 0x63, 0xcc, 0x11,
  22556. 0xad, 0x1a, 0x55, 0x63, 0xbc, 0x20, 0x77, 0x96,
  22557. 0x30, 0x1c, 0x68, 0x45, 0x1e, 0x9b, 0xa7, 0xb4,
  22558. 0xf3, 0x04, 0x45, 0x16, 0x76, 0x55, 0xf9, 0xdf,
  22559. 0x4b, 0x2f, 0x1a, 0xdf, 0x5a, 0xb0, 0x93, 0xc9,
  22560. 0xab, 0xf5, 0x32, 0x47, 0x79, 0x9c, 0x01, 0xeb
  22561. },
  22562. { /* Finished 1 */
  22563. 0x27, 0x08, 0x8e, 0xa5, 0xf1, 0x30, 0xe1, 0xd6,
  22564. 0x4f, 0xa2, 0x9e, 0x3b, 0x03, 0x2d, 0x2e, 0xa3,
  22565. 0x84, 0x75, 0x51, 0x3a, 0xc3, 0xf6, 0xee, 0x2e,
  22566. 0x37, 0x0c, 0xe3, 0x28, 0x46, 0xa5, 0x2d, 0xc7,
  22567. 0xf0, 0x64, 0x78, 0x53, 0x66, 0x43, 0x02, 0xa4,
  22568. 0x7a, 0x43, 0x66, 0x4b, 0xa7, 0xcb, 0x97, 0x16
  22569. },
  22570. { /* Finished 2 */
  22571. 0x1d, 0x0d, 0xf8, 0xe1, 0x81, 0xa5, 0xbd, 0xa8,
  22572. 0x6f, 0x9d, 0x01, 0xa4, 0x9a, 0x92, 0xe2, 0xef,
  22573. 0x08, 0xab, 0xef, 0x3e, 0x2d, 0xd4, 0x82, 0xac,
  22574. 0x68, 0x9d, 0xe0, 0x54, 0x17, 0xde, 0x1a, 0xed,
  22575. 0x57, 0xcb, 0xd9, 0x2d, 0xc8, 0xbc, 0x93, 0xe6,
  22576. 0xa3, 0xec, 0xde, 0xee, 0xa1, 0x1c, 0x41, 0x85
  22577. },
  22578. {
  22579. 0x7f, 0x1f, 0xe6, 0x7b, 0xd8, 0xf5, 0x2b, 0x37, 0xbe, 0xb7, 0xd0, 0x37,
  22580. 0xce, 0x46, 0xad, 0x04, 0x2f, 0xc7, 0xdb, 0xc9, 0x9a, 0xb6, 0x00, 0x3f,
  22581. 0xc1, 0x97, 0xe9, 0x5c, 0x5e, 0x14, 0xd1, 0x38, 0x4d, 0x55, 0xe1, 0x07,
  22582. 0xb5, 0x85, 0x6d, 0xfa, 0xa7, 0x66, 0xad, 0xfa, 0xb6, 0xad, 0x29, 0x44
  22583. },
  22584. {
  22585. 0x4e, 0x6b, 0x20, 0x99, 0x55, 0x1b, 0x21, 0x89, 0xb6, 0x70, 0xdb, 0xe8,
  22586. 0xa7, 0x16, 0x55, 0xf2, 0x93, 0x13, 0x90, 0x7d, 0xfa, 0x62, 0x65, 0x53,
  22587. 0xa0, 0x97, 0xe9, 0xb4, 0xc0, 0xf1, 0xc9, 0x1a, 0x67, 0xdd, 0xca, 0x57,
  22588. 0xbc, 0xca, 0x39, 0xe6, 0x39, 0x6b, 0x63, 0x47, 0x25, 0x08, 0x3a, 0xd7
  22589. },
  22590. {
  22591. 0x35, 0x0d, 0xac, 0xd8, 0x10, 0x6a, 0x46, 0x50, 0x66, 0xae, 0x02, 0xc9,
  22592. 0xde, 0x13, 0x48, 0xce, 0x53, 0xd4, 0x92, 0x62, 0xc5, 0x65, 0x10, 0x08,
  22593. 0xc2, 0xc2, 0x82, 0xed, 0x9d, 0xc9, 0x6f, 0xa8, 0xc3, 0xc1, 0x0b, 0x7c,
  22594. 0xe1, 0x97, 0x85, 0xd6, 0x46, 0x29, 0x0e, 0x42, 0x51, 0xc1, 0x35, 0xcf
  22595. },
  22596. {
  22597. 0x3d, 0x5d, 0x84, 0xbd, 0x16, 0x46, 0x34, 0xb3, 0xf6, 0x31, 0x49, 0x3e,
  22598. 0x8d, 0xdc, 0xcb, 0x8c, 0x6a, 0x42, 0xf4, 0x88, 0xfc, 0x19, 0xfa, 0xa2,
  22599. 0x25, 0xc7, 0xa0, 0xa4, 0xca, 0xf0, 0xea, 0x2d, 0xe8, 0xc4, 0x02, 0x14,
  22600. 0x63, 0xfb, 0xd3, 0x7b, 0x51, 0x1c, 0xce, 0xca, 0xa3, 0xc3, 0xe4, 0xa5
  22601. },
  22602. {
  22603. 0x7c, 0x3a, 0x55, 0x92, 0x2e, 0xdd, 0x75, 0xdd, 0x76, 0x54, 0x4a, 0x9f,
  22604. 0xd0, 0xa2, 0x88, 0x83, 0xe9, 0x27, 0xda, 0x30, 0xe9, 0x96, 0x58, 0xc5,
  22605. 0xb7, 0x56, 0xfc, 0x4b, 0xb8, 0x5d, 0xee, 0x46, 0x70, 0x4e, 0x1b, 0x06,
  22606. 0x86, 0xaf, 0x48, 0x5c, 0x17, 0x35, 0xfa, 0x69, 0xc2, 0x4d, 0xfb, 0x09
  22607. },
  22608. {
  22609. 0x00, 0x0e, 0x28, 0x51, 0xc1, 0x7f, 0x41, 0x89, 0x6f, 0x9a, 0xca, 0x15,
  22610. 0xee, 0xed, 0x43, 0xca, 0x6d, 0x65, 0x6f, 0x51, 0x18, 0x6c, 0x08, 0x4b,
  22611. 0x77, 0xca, 0x75, 0xc4, 0xc3, 0xde, 0x29, 0x41, 0x8b, 0xaf, 0xa7, 0x1c,
  22612. 0x28, 0x37, 0xa0, 0xa0, 0x74, 0x8e, 0x09, 0x42, 0x7a, 0x1b, 0x68, 0xdb
  22613. },
  22614. {
  22615. 0x14, 0x8f, 0xab, 0x28, 0x64, 0xea, 0x45, 0x88, 0xdb, 0xc1, 0xc6, 0xa0,
  22616. 0x48, 0xdf, 0x15, 0xd0, 0x28, 0x07, 0x2d, 0x6c, 0xb8, 0x42, 0xbb, 0x60,
  22617. 0x02, 0x08, 0x9e, 0x29, 0x9b, 0x8d, 0xd6, 0x1c, 0xaf, 0xf2, 0x1a, 0xdc,
  22618. 0xf0, 0x78, 0x0b, 0x4d, 0x90, 0xa1, 0x0c, 0xb3, 0x13, 0xde, 0xca, 0x5a
  22619. },
  22620. {
  22621. 0x4d, 0x80, 0x7d, 0x0b, 0xb9, 0x00, 0x6f, 0x65, 0x51, 0x65, 0x23, 0xde,
  22622. 0x72, 0xdc, 0x4f, 0x04, 0xa5, 0xa2, 0x90, 0x45, 0x51, 0x9e, 0xd0, 0x3a,
  22623. 0xe4, 0xd7, 0x78, 0xa3, 0x0f, 0x2d, 0x65, 0x12, 0xad, 0xc8, 0x92, 0x30,
  22624. 0x79, 0x9d, 0x9d, 0x08, 0x7a, 0x9c, 0x9f, 0x83, 0xb1, 0xca, 0x59, 0x56
  22625. }
  22626. },
  22627. { /* 41 */
  22628. WC_HASH_TYPE_SHA384, 33, 0,
  22629. { /* PSK */
  22630. 0xa4, 0x8b, 0x1b, 0x5f, 0xd0, 0xea, 0x75, 0x62,
  22631. 0x06, 0x4d, 0x68, 0x40, 0x85, 0x20, 0x45, 0x95,
  22632. 0x4a, 0x00, 0xca, 0x05, 0xeb, 0xd4, 0x1d, 0x48,
  22633. 0x81, 0x89, 0xe8, 0x86, 0x43, 0xfa, 0x28, 0x17,
  22634. 0x12
  22635. },
  22636. { 0 }, /* DHE */
  22637. { /* Hello 1 */
  22638. 0x03, 0x7c, 0x33, 0x75, 0xdc, 0xc5, 0x46, 0x3a,
  22639. 0x0d, 0x56, 0xc6, 0xfb, 0xab, 0x1e, 0x1d, 0xda,
  22640. 0x59, 0xc2, 0xb2, 0xb1, 0x7c, 0x48, 0x9b, 0x06,
  22641. 0x0a, 0x5a, 0xbb, 0xf8, 0x98, 0x53, 0x78, 0x2d,
  22642. 0xd2, 0xcc, 0x87, 0x68, 0x25, 0xdd, 0x88, 0x22,
  22643. 0xcd, 0xb7, 0x74, 0x55, 0x21, 0xf9, 0x34, 0x98
  22644. },
  22645. { /* Hello 2 */
  22646. 0x03, 0xb4, 0xfb, 0xcc, 0x28, 0x2c, 0xc1, 0x70,
  22647. 0x42, 0x73, 0x57, 0xac, 0xdb, 0x47, 0x71, 0xf6,
  22648. 0x2e, 0x11, 0x8a, 0x5b, 0x47, 0x2f, 0x02, 0x54,
  22649. 0x95, 0x34, 0xed, 0x5f, 0x19, 0xc1, 0x75, 0xe0,
  22650. 0x76, 0xad, 0xb0, 0x90, 0x57, 0xcd, 0xfd, 0xd7,
  22651. 0x58, 0x1f, 0x0d, 0x6b, 0x9e, 0x51, 0x3c, 0x08
  22652. },
  22653. { /* Finished 1 */
  22654. 0x2b, 0x50, 0xd9, 0xa7, 0x43, 0x24, 0xda, 0x2c,
  22655. 0x7a, 0xaa, 0x0e, 0x37, 0xd7, 0x6b, 0x2c, 0xab,
  22656. 0x8e, 0xb2, 0xfe, 0x31, 0x1b, 0xa8, 0x12, 0x59,
  22657. 0x5b, 0x7b, 0xdc, 0x3e, 0xa7, 0x86, 0xa5, 0x48,
  22658. 0xe4, 0x46, 0x2b, 0x4c, 0xc1, 0x66, 0x4b, 0xf3,
  22659. 0x2a, 0x99, 0x93, 0x08, 0xbc, 0x3d, 0x08, 0x76
  22660. },
  22661. { /* Finished 2 */
  22662. 0x7c, 0x34, 0xc8, 0x56, 0x17, 0xf1, 0x62, 0x1c,
  22663. 0x9f, 0x0b, 0xeb, 0xfd, 0x69, 0x72, 0x51, 0xc5,
  22664. 0xfa, 0x74, 0x87, 0xc9, 0xbd, 0x50, 0xe9, 0x48,
  22665. 0xa7, 0x3c, 0x94, 0x3e, 0x06, 0x7d, 0xe8, 0x8e,
  22666. 0xc1, 0xd1, 0x08, 0x1f, 0x5d, 0x48, 0x8a, 0x25,
  22667. 0xfc, 0xea, 0xe7, 0xd9, 0xd4, 0xd0, 0xf9, 0xad
  22668. },
  22669. {
  22670. 0x4b, 0x0b, 0xed, 0xb9, 0xc8, 0xb8, 0xa8, 0x1e, 0xb0, 0x81, 0x76, 0xd5,
  22671. 0x33, 0x22, 0x71, 0x33, 0x3a, 0x85, 0x19, 0x67, 0x7e, 0x91, 0x37, 0xf2,
  22672. 0xa6, 0x11, 0x22, 0xdf, 0x41, 0x04, 0x3d, 0xa9, 0x13, 0xb9, 0xb2, 0xb1,
  22673. 0xbb, 0xd8, 0xef, 0x23, 0x7c, 0xc2, 0xab, 0x70, 0x1b, 0x51, 0x9f, 0xc9
  22674. },
  22675. {
  22676. 0xeb, 0x96, 0x10, 0x8c, 0x7d, 0x92, 0xea, 0x80, 0x86, 0xb2, 0xf8, 0x27,
  22677. 0xf2, 0x9a, 0x09, 0xc1, 0x7c, 0x09, 0x43, 0xbc, 0xfe, 0xc8, 0x75, 0xe0,
  22678. 0x97, 0xe7, 0x6d, 0xd5, 0xb2, 0x3c, 0xed, 0x12, 0xb7, 0x74, 0x0e, 0xe3,
  22679. 0xb6, 0xe0, 0xba, 0xe1, 0x8d, 0x89, 0xcf, 0x4f, 0x57, 0xf6, 0x6d, 0x90
  22680. },
  22681. {
  22682. 0x22, 0xb0, 0x39, 0x34, 0xb6, 0x6c, 0x2d, 0x7a, 0x97, 0x1c, 0x5d, 0xcc,
  22683. 0x78, 0x84, 0x71, 0xbb, 0xc6, 0x7b, 0xb6, 0xbc, 0xcc, 0x0b, 0xf8, 0xac,
  22684. 0x8e, 0xd7, 0x20, 0xbd, 0xbe, 0x32, 0xf0, 0xd6, 0xe9, 0x69, 0x13, 0xf2,
  22685. 0x9a, 0xce, 0xfe, 0x86, 0xd3, 0xee, 0xba, 0x69, 0x51, 0xb6, 0x77, 0x56
  22686. },
  22687. {
  22688. 0x16, 0xfd, 0xda, 0xf3, 0x5e, 0xb9, 0xa6, 0x17, 0x24, 0xb2, 0x16, 0x9f,
  22689. 0xb6, 0x59, 0x13, 0x0f, 0x25, 0x5a, 0xf1, 0x5b, 0x5f, 0xe4, 0x54, 0x2a,
  22690. 0xa7, 0xbf, 0x29, 0xaf, 0x5a, 0x77, 0xf4, 0x4f, 0x25, 0xba, 0x94, 0xad,
  22691. 0x6b, 0x91, 0x3b, 0xe7, 0xd5, 0x73, 0x0d, 0xff, 0xaa, 0xe3, 0x72, 0x2c
  22692. },
  22693. {
  22694. 0x22, 0xb4, 0x94, 0xc0, 0x53, 0xd7, 0x82, 0x06, 0x38, 0x9d, 0x4a, 0xa0,
  22695. 0x3f, 0xf1, 0x5f, 0x6e, 0x23, 0x8d, 0x09, 0x62, 0xbf, 0x6f, 0x7c, 0x84,
  22696. 0xc6, 0x3e, 0x15, 0xad, 0x18, 0x37, 0x76, 0x29, 0xc7, 0xd6, 0x68, 0x0c,
  22697. 0x1e, 0xc6, 0x93, 0x31, 0xef, 0x85, 0x69, 0x30, 0x68, 0xf0, 0x1e, 0x37
  22698. },
  22699. {
  22700. 0x6d, 0x4d, 0x20, 0xaf, 0x47, 0xe8, 0x1b, 0xfa, 0xd0, 0xb6, 0xc8, 0x97,
  22701. 0xd1, 0x03, 0xfc, 0x9d, 0x59, 0xa0, 0x68, 0x9d, 0xe9, 0x17, 0x8b, 0xce,
  22702. 0x48, 0x2c, 0x77, 0x8a, 0x22, 0x4b, 0x5c, 0x54, 0x22, 0xa1, 0x15, 0x12,
  22703. 0xe1, 0x07, 0x8e, 0x15, 0xd8, 0x7b, 0x16, 0x65, 0x99, 0x6b, 0xcb, 0x71
  22704. },
  22705. {
  22706. 0x79, 0x64, 0x79, 0xdd, 0x75, 0x5c, 0x6f, 0x98, 0xac, 0x03, 0xe0, 0xcd,
  22707. 0x92, 0xba, 0x0e, 0x2d, 0xb4, 0xd1, 0x8b, 0x97, 0xd0, 0x85, 0xbb, 0x2e,
  22708. 0x4f, 0x26, 0x93, 0xf5, 0x1d, 0xf3, 0xd2, 0x43, 0x4f, 0xd2, 0x47, 0xaa,
  22709. 0x91, 0x1e, 0xf3, 0x67, 0x10, 0x18, 0x2c, 0xb9, 0x01, 0xba, 0x10, 0x9f
  22710. },
  22711. {
  22712. 0x79, 0xb6, 0x9c, 0xbe, 0xf1, 0x6a, 0xb0, 0x92, 0xa0, 0x29, 0x52, 0x61,
  22713. 0xf1, 0xcd, 0x3a, 0x67, 0xe1, 0x6b, 0xb8, 0x9d, 0x0d, 0x95, 0xb6, 0x03,
  22714. 0x80, 0x1f, 0xd5, 0x75, 0xb6, 0x1d, 0x79, 0x02, 0x93, 0x43, 0x77, 0xa7,
  22715. 0x9d, 0x2f, 0xc3, 0x84, 0xc6, 0x83, 0x76, 0x16, 0x06, 0x98, 0x7b, 0x79
  22716. }
  22717. },
  22718. #endif /* WOLFSSL_SHA384 */
  22719. };
  22720. static const char protocolLabel[] = "tls13 ";
  22721. static const char ceTrafficLabel[] = "c e traffic";
  22722. static const char eExpMasterLabel[] = "e exp master";
  22723. static const char cHsTrafficLabel[] = "c hs traffic";
  22724. static const char sHsTrafficLabel[] = "s hs traffic";
  22725. static const char cAppTrafficLabel[] = "c ap traffic";
  22726. static const char sAppTrafficLabel[] = "s ap traffic";
  22727. static const char expMasterLabel[] = "exp master";
  22728. static const char resMasterLabel[] = "res master";
  22729. static const char derivedLabel[] = "derived";
  22730. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t tls13_kdf_test(void)
  22731. {
  22732. wc_test_ret_t ret = 0;
  22733. word32 i;
  22734. word32 tc = sizeof(tls13KdfTestVectors)/sizeof(Tls13KdfTestVector);
  22735. const Tls13KdfTestVector* tv = NULL;
  22736. WOLFSSL_ENTER("tls13_kdf_test");
  22737. for (i = 0, tv = tls13KdfTestVectors; i < tc; i++, tv++) {
  22738. byte output[WC_MAX_DIGEST_SIZE];
  22739. byte secret[WC_MAX_DIGEST_SIZE];
  22740. byte salt[WC_MAX_DIGEST_SIZE];
  22741. byte zeroes[WC_MAX_DIGEST_SIZE];
  22742. byte hashZero[WC_MAX_DIGEST_SIZE];
  22743. int hashAlgSz;
  22744. XMEMSET(zeroes, 0, sizeof zeroes);
  22745. hashAlgSz = wc_HashGetDigestSize(tv->hashAlg);
  22746. if (hashAlgSz == BAD_FUNC_ARG) break;
  22747. ret = wc_Hash(tv->hashAlg, NULL, 0, hashZero, hashAlgSz);
  22748. if (ret != 0) break;
  22749. ret = wc_Tls13_HKDF_Extract(secret, NULL, 0,
  22750. (tv->pskSz == 0) ? zeroes : (byte*)tv->psk,
  22751. tv->pskSz, tv->hashAlg);
  22752. if (ret != 0) break;
  22753. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22754. secret, hashAlgSz,
  22755. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22756. (byte*)ceTrafficLabel, (word32)XSTRLEN(ceTrafficLabel),
  22757. tv->hashHello1, hashAlgSz, tv->hashAlg);
  22758. if (ret != 0) break;
  22759. ret = XMEMCMP(tv->clientEarlyTrafficSecret, output, hashAlgSz);
  22760. if (ret != 0) break;
  22761. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22762. secret, hashAlgSz,
  22763. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22764. (byte*)eExpMasterLabel, (word32)XSTRLEN(eExpMasterLabel),
  22765. tv->hashHello1, hashAlgSz, tv->hashAlg);
  22766. if (ret != 0) break;
  22767. ret = XMEMCMP(tv->earlyExporterMasterSecret, output, hashAlgSz);
  22768. if (ret != 0) break;
  22769. ret = wc_Tls13_HKDF_Expand_Label(salt, hashAlgSz,
  22770. secret, hashAlgSz,
  22771. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22772. (byte*)derivedLabel, (word32)XSTRLEN(derivedLabel),
  22773. hashZero, hashAlgSz, tv->hashAlg);
  22774. if (ret != 0) break;
  22775. ret = wc_Tls13_HKDF_Extract(secret, salt, hashAlgSz,
  22776. (tv->dheSz == 0) ? zeroes : (byte*)tv->dhe,
  22777. tv->dheSz, tv->hashAlg);
  22778. if (ret != 0) break;
  22779. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22780. secret, hashAlgSz,
  22781. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22782. (byte*)cHsTrafficLabel, (word32)XSTRLEN(cHsTrafficLabel),
  22783. tv->hashHello2, hashAlgSz, tv->hashAlg);
  22784. if (ret != 0) break;
  22785. ret = XMEMCMP(tv->clientHandshakeTrafficSecret,
  22786. output, hashAlgSz);
  22787. if (ret != 0) break;
  22788. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22789. secret, hashAlgSz,
  22790. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22791. (byte*)sHsTrafficLabel, (word32)XSTRLEN(sHsTrafficLabel),
  22792. tv->hashHello2, hashAlgSz, tv->hashAlg);
  22793. if (ret != 0) break;
  22794. ret = XMEMCMP(tv->serverHandshakeTrafficSecret, output, hashAlgSz);
  22795. if (ret != 0) break;
  22796. ret = wc_Tls13_HKDF_Expand_Label(salt, hashAlgSz,
  22797. secret, hashAlgSz,
  22798. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22799. (byte*)derivedLabel, (word32)XSTRLEN(derivedLabel),
  22800. hashZero, hashAlgSz, tv->hashAlg);
  22801. if (ret != 0) break;
  22802. ret = wc_Tls13_HKDF_Extract(secret, salt, hashAlgSz,
  22803. zeroes, hashAlgSz, tv->hashAlg);
  22804. if (ret != 0) break;
  22805. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22806. secret, hashAlgSz,
  22807. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22808. (byte*)cAppTrafficLabel, (word32)XSTRLEN(cAppTrafficLabel),
  22809. tv->hashFinished1, hashAlgSz, tv->hashAlg);
  22810. if (ret != 0) break;
  22811. ret = XMEMCMP(tv->clientApplicationTrafficSecret, output, hashAlgSz);
  22812. if (ret != 0) break;
  22813. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22814. secret, hashAlgSz,
  22815. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22816. (byte*)sAppTrafficLabel, (word32)XSTRLEN(sAppTrafficLabel),
  22817. tv->hashFinished1, hashAlgSz, tv->hashAlg);
  22818. if (ret != 0) break;
  22819. ret = XMEMCMP(tv->serverApplicationTrafficSecret, output, hashAlgSz);
  22820. if (ret != 0) break;
  22821. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22822. secret, hashAlgSz,
  22823. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22824. (byte*)expMasterLabel, (word32)XSTRLEN(expMasterLabel),
  22825. tv->hashFinished1, hashAlgSz, tv->hashAlg);
  22826. if (ret != 0) break;
  22827. ret = XMEMCMP(tv->exporterMasterSecret, output, hashAlgSz);
  22828. if (ret != 0) break;
  22829. ret = wc_Tls13_HKDF_Expand_Label(output, hashAlgSz,
  22830. secret, hashAlgSz,
  22831. (byte*)protocolLabel, (word32)XSTRLEN(protocolLabel),
  22832. (byte*)resMasterLabel, (word32)XSTRLEN(resMasterLabel),
  22833. tv->hashFinished2, hashAlgSz, tv->hashAlg);
  22834. if (ret != 0) break;
  22835. ret = XMEMCMP(tv->resumptionMasterSecret, output, hashAlgSz);
  22836. if (ret != 0) break;
  22837. }
  22838. return ret;
  22839. }
  22840. #endif /* WOLFSSL_TLS13 */
  22841. static const int fiducial2 = WC_TEST_RET_LN; /* source code reference point --
  22842. * see print_fiducials() below.
  22843. */
  22844. #if defined(HAVE_ECC) && defined(HAVE_X963_KDF)
  22845. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t x963kdf_test(void)
  22846. {
  22847. wc_test_ret_t ret;
  22848. byte kek[128];
  22849. #ifndef NO_SHA
  22850. /* SHA-1, COUNT = 0
  22851. * shared secret length: 192
  22852. * SharedInfo length: 0
  22853. * key data length: 128
  22854. */
  22855. WOLFSSL_SMALL_STACK_STATIC const byte Z[] = {
  22856. 0x1c, 0x7d, 0x7b, 0x5f, 0x05, 0x97, 0xb0, 0x3d,
  22857. 0x06, 0xa0, 0x18, 0x46, 0x6e, 0xd1, 0xa9, 0x3e,
  22858. 0x30, 0xed, 0x4b, 0x04, 0xdc, 0x64, 0xcc, 0xdd
  22859. };
  22860. WOLFSSL_SMALL_STACK_STATIC const byte verify[] = {
  22861. 0xbf, 0x71, 0xdf, 0xfd, 0x8f, 0x4d, 0x99, 0x22,
  22862. 0x39, 0x36, 0xbe, 0xb4, 0x6f, 0xee, 0x8c, 0xcc
  22863. };
  22864. #endif
  22865. #ifndef NO_SHA256
  22866. /* SHA-256, COUNT = 3
  22867. * shared secret length: 192
  22868. * SharedInfo length: 0
  22869. * key data length: 128
  22870. */
  22871. WOLFSSL_SMALL_STACK_STATIC const byte Z2[] = {
  22872. 0xd3, 0x8b, 0xdb, 0xe5, 0xc4, 0xfc, 0x16, 0x4c,
  22873. 0xdd, 0x96, 0x7f, 0x63, 0xc0, 0x4f, 0xe0, 0x7b,
  22874. 0x60, 0xcd, 0xe8, 0x81, 0xc2, 0x46, 0x43, 0x8c
  22875. };
  22876. WOLFSSL_SMALL_STACK_STATIC const byte verify2[] = {
  22877. 0x5e, 0x67, 0x4d, 0xb9, 0x71, 0xba, 0xc2, 0x0a,
  22878. 0x80, 0xba, 0xd0, 0xd4, 0x51, 0x4d, 0xc4, 0x84
  22879. };
  22880. #endif
  22881. #ifdef WOLFSSL_SHA512
  22882. /* SHA-512, COUNT = 0
  22883. * shared secret length: 192
  22884. * SharedInfo length: 0
  22885. * key data length: 128
  22886. */
  22887. WOLFSSL_SMALL_STACK_STATIC const byte Z3[] = {
  22888. 0x87, 0xfc, 0x0d, 0x8c, 0x44, 0x77, 0x48, 0x5b,
  22889. 0xb5, 0x74, 0xf5, 0xfc, 0xea, 0x26, 0x4b, 0x30,
  22890. 0x88, 0x5d, 0xc8, 0xd9, 0x0a, 0xd8, 0x27, 0x82
  22891. };
  22892. WOLFSSL_SMALL_STACK_STATIC const byte verify3[] = {
  22893. 0x94, 0x76, 0x65, 0xfb, 0xb9, 0x15, 0x21, 0x53,
  22894. 0xef, 0x46, 0x02, 0x38, 0x50, 0x6a, 0x02, 0x45
  22895. };
  22896. /* SHA-512, COUNT = 0
  22897. * shared secret length: 521
  22898. * SharedInfo length: 128
  22899. * key data length: 1024
  22900. */
  22901. WOLFSSL_SMALL_STACK_STATIC const byte Z4[] = {
  22902. 0x00, 0xaa, 0x5b, 0xb7, 0x9b, 0x33, 0xe3, 0x89,
  22903. 0xfa, 0x58, 0xce, 0xad, 0xc0, 0x47, 0x19, 0x7f,
  22904. 0x14, 0xe7, 0x37, 0x12, 0xf4, 0x52, 0xca, 0xa9,
  22905. 0xfc, 0x4c, 0x9a, 0xdb, 0x36, 0x93, 0x48, 0xb8,
  22906. 0x15, 0x07, 0x39, 0x2f, 0x1a, 0x86, 0xdd, 0xfd,
  22907. 0xb7, 0xc4, 0xff, 0x82, 0x31, 0xc4, 0xbd, 0x0f,
  22908. 0x44, 0xe4, 0x4a, 0x1b, 0x55, 0xb1, 0x40, 0x47,
  22909. 0x47, 0xa9, 0xe2, 0xe7, 0x53, 0xf5, 0x5e, 0xf0,
  22910. 0x5a, 0x2d
  22911. };
  22912. WOLFSSL_SMALL_STACK_STATIC const byte info4[] = {
  22913. 0xe3, 0xb5, 0xb4, 0xc1, 0xb0, 0xd5, 0xcf, 0x1d,
  22914. 0x2b, 0x3a, 0x2f, 0x99, 0x37, 0x89, 0x5d, 0x31
  22915. };
  22916. WOLFSSL_SMALL_STACK_STATIC const byte verify4[] = {
  22917. 0x44, 0x63, 0xf8, 0x69, 0xf3, 0xcc, 0x18, 0x76,
  22918. 0x9b, 0x52, 0x26, 0x4b, 0x01, 0x12, 0xb5, 0x85,
  22919. 0x8f, 0x7a, 0xd3, 0x2a, 0x5a, 0x2d, 0x96, 0xd8,
  22920. 0xcf, 0xfa, 0xbf, 0x7f, 0xa7, 0x33, 0x63, 0x3d,
  22921. 0x6e, 0x4d, 0xd2, 0xa5, 0x99, 0xac, 0xce, 0xb3,
  22922. 0xea, 0x54, 0xa6, 0x21, 0x7c, 0xe0, 0xb5, 0x0e,
  22923. 0xef, 0x4f, 0x6b, 0x40, 0xa5, 0xc3, 0x02, 0x50,
  22924. 0xa5, 0xa8, 0xee, 0xee, 0x20, 0x80, 0x02, 0x26,
  22925. 0x70, 0x89, 0xdb, 0xf3, 0x51, 0xf3, 0xf5, 0x02,
  22926. 0x2a, 0xa9, 0x63, 0x8b, 0xf1, 0xee, 0x41, 0x9d,
  22927. 0xea, 0x9c, 0x4f, 0xf7, 0x45, 0xa2, 0x5a, 0xc2,
  22928. 0x7b, 0xda, 0x33, 0xca, 0x08, 0xbd, 0x56, 0xdd,
  22929. 0x1a, 0x59, 0xb4, 0x10, 0x6c, 0xf2, 0xdb, 0xbc,
  22930. 0x0a, 0xb2, 0xaa, 0x8e, 0x2e, 0xfa, 0x7b, 0x17,
  22931. 0x90, 0x2d, 0x34, 0x27, 0x69, 0x51, 0xce, 0xcc,
  22932. 0xab, 0x87, 0xf9, 0x66, 0x1c, 0x3e, 0x88, 0x16
  22933. };
  22934. #endif
  22935. WOLFSSL_ENTER("x963kdf_test");
  22936. #ifndef NO_SHA
  22937. ret = wc_X963_KDF(WC_HASH_TYPE_SHA, Z, sizeof(Z), NULL, 0,
  22938. kek, sizeof(verify));
  22939. if (ret != 0)
  22940. return WC_TEST_RET_ENC_EC(ret);
  22941. if (XMEMCMP(verify, kek, sizeof(verify)) != 0)
  22942. return WC_TEST_RET_ENC_NC;
  22943. #endif
  22944. #ifndef NO_SHA256
  22945. ret = wc_X963_KDF(WC_HASH_TYPE_SHA256, Z2, sizeof(Z2), NULL, 0,
  22946. kek, sizeof(verify2));
  22947. if (ret != 0)
  22948. return WC_TEST_RET_ENC_EC(ret);
  22949. if (XMEMCMP(verify2, kek, sizeof(verify2)) != 0)
  22950. return WC_TEST_RET_ENC_NC;
  22951. #endif
  22952. #ifdef WOLFSSL_SHA512
  22953. ret = wc_X963_KDF(WC_HASH_TYPE_SHA512, Z3, sizeof(Z3), NULL, 0,
  22954. kek, sizeof(verify3));
  22955. if (ret != 0)
  22956. return WC_TEST_RET_ENC_EC(ret);
  22957. if (XMEMCMP(verify3, kek, sizeof(verify3)) != 0)
  22958. return WC_TEST_RET_ENC_NC;
  22959. ret = wc_X963_KDF(WC_HASH_TYPE_SHA512, Z4, sizeof(Z4), info4,
  22960. sizeof(info4), kek, sizeof(verify4));
  22961. if (ret != 0)
  22962. return WC_TEST_RET_ENC_EC(ret);
  22963. if (XMEMCMP(verify4, kek, sizeof(verify4)) != 0)
  22964. return WC_TEST_RET_ENC_NC;
  22965. #endif
  22966. return 0;
  22967. }
  22968. #endif /* HAVE_X963_KDF */
  22969. #if defined(HAVE_HPKE) && (defined(HAVE_ECC) || defined(HAVE_CURVE25519)) && \
  22970. defined(HAVE_AESGCM)
  22971. static wc_test_ret_t hpke_test_single(Hpke* hpke)
  22972. {
  22973. wc_test_ret_t ret = 0;
  22974. int rngRet = 0;
  22975. WC_RNG rng[1];
  22976. const char* start_text = "this is a test";
  22977. const char* info_text = "info";
  22978. const char* aad_text = "aad";
  22979. byte ciphertext[MAX_HPKE_LABEL_SZ];
  22980. byte plaintext[MAX_HPKE_LABEL_SZ];
  22981. void* receiverKey = NULL;
  22982. void* ephemeralKey = NULL;
  22983. #ifdef WOLFSSL_SMALL_STACK
  22984. byte *pubKey = NULL; /* public key */
  22985. word16 pubKeySz = (word16)HPKE_Npk_MAX;
  22986. #else
  22987. byte pubKey[HPKE_Npk_MAX]; /* public key */
  22988. word16 pubKeySz = (word16)sizeof(pubKey);
  22989. #endif
  22990. rngRet = ret = wc_InitRng(rng);
  22991. if (ret != 0)
  22992. return WC_TEST_RET_ENC_EC(ret);
  22993. #ifdef WOLFSSL_SMALL_STACK
  22994. if (ret == 0) {
  22995. pubKey = (byte *)XMALLOC(pubKeySz, HEAP_HINT,
  22996. DYNAMIC_TYPE_TMP_BUFFER);
  22997. if (pubKey == NULL)
  22998. ret = WC_TEST_RET_ENC_EC(MEMORY_E);
  22999. }
  23000. #endif
  23001. /* generate the keys */
  23002. if (ret == 0) {
  23003. ret = wc_HpkeGenerateKeyPair(hpke, &ephemeralKey, rng);
  23004. if (ret != 0)
  23005. ret = WC_TEST_RET_ENC_EC(ret);
  23006. }
  23007. if (ret == 0) {
  23008. ret = wc_HpkeGenerateKeyPair(hpke, &receiverKey, rng);
  23009. if (ret != 0)
  23010. ret = WC_TEST_RET_ENC_EC(ret);
  23011. }
  23012. /* seal */
  23013. if (ret == 0) {
  23014. ret = wc_HpkeSealBase(hpke, ephemeralKey, receiverKey,
  23015. (byte*)info_text, (word32)XSTRLEN(info_text),
  23016. (byte*)aad_text, (word32)XSTRLEN(aad_text),
  23017. (byte*)start_text, (word32)XSTRLEN(start_text),
  23018. ciphertext);
  23019. if (ret != 0)
  23020. ret = WC_TEST_RET_ENC_EC(ret);
  23021. }
  23022. /* export ephemeral key */
  23023. if (ret == 0) {
  23024. ret = wc_HpkeSerializePublicKey(hpke, ephemeralKey, pubKey, &pubKeySz);
  23025. if (ret != 0)
  23026. ret = WC_TEST_RET_ENC_EC(ret);
  23027. }
  23028. /* open with exported ephemeral key */
  23029. if (ret == 0) {
  23030. ret = wc_HpkeOpenBase(hpke, receiverKey, pubKey, pubKeySz,
  23031. (byte*)info_text, (word32)XSTRLEN(info_text),
  23032. (byte*)aad_text, (word32)XSTRLEN(aad_text),
  23033. ciphertext, (word32)XSTRLEN(start_text),
  23034. plaintext);
  23035. if (ret != 0)
  23036. ret = WC_TEST_RET_ENC_EC(ret);
  23037. }
  23038. if (ret == 0) {
  23039. ret = XMEMCMP(plaintext, start_text, XSTRLEN(start_text));
  23040. if (ret != 0)
  23041. ret = WC_TEST_RET_ENC_NC;
  23042. }
  23043. if (ephemeralKey != NULL)
  23044. wc_HpkeFreeKey(hpke, hpke->kem, ephemeralKey, hpke->heap);
  23045. if (receiverKey != NULL)
  23046. wc_HpkeFreeKey(hpke, hpke->kem, receiverKey, hpke->heap);
  23047. #ifdef WOLFSSL_SMALL_STACK
  23048. if (pubKey != NULL)
  23049. XFREE(pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23050. #endif
  23051. if (rngRet == 0)
  23052. wc_FreeRng(rng);
  23053. return ret;
  23054. }
  23055. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t hpke_test(void)
  23056. {
  23057. wc_test_ret_t ret = 0;
  23058. Hpke hpke[1];
  23059. WOLFSSL_ENTER("hpke_test");
  23060. #if defined(HAVE_ECC)
  23061. #if defined(WOLFSSL_SHA224) || !defined(NO_SHA256)
  23062. /* p256 */
  23063. ret = wc_HpkeInit(hpke, DHKEM_P256_HKDF_SHA256, HKDF_SHA256,
  23064. HPKE_AES_128_GCM, NULL);
  23065. if (ret != 0)
  23066. return WC_TEST_RET_ENC_EC(ret);
  23067. ret = hpke_test_single(hpke);
  23068. if (ret != 0)
  23069. return ret;
  23070. #endif
  23071. #if defined(WOLFSSL_SHA384) && \
  23072. (defined(HAVE_ECC384) || defined(HAVE_ALL_CURVES))
  23073. /* p384 */
  23074. ret = wc_HpkeInit(hpke, DHKEM_P384_HKDF_SHA384, HKDF_SHA384,
  23075. HPKE_AES_128_GCM, NULL);
  23076. if (ret != 0)
  23077. return WC_TEST_RET_ENC_EC(ret);
  23078. ret = hpke_test_single(hpke);
  23079. if (ret != 0)
  23080. return ret;
  23081. #endif
  23082. #if (defined(WOLFSSL_SHA384) || defined(WOLFSSL_SHA512)) && \
  23083. (defined(HAVE_ECC521) || defined(HAVE_ALL_CURVES))
  23084. /* p521 */
  23085. ret = wc_HpkeInit(hpke, DHKEM_P521_HKDF_SHA512, HKDF_SHA512,
  23086. HPKE_AES_128_GCM, NULL);
  23087. if (ret != 0)
  23088. return WC_TEST_RET_ENC_EC(ret);
  23089. ret = hpke_test_single(hpke);
  23090. if (ret != 0)
  23091. return ret;
  23092. #endif
  23093. #endif
  23094. #if defined(HAVE_CURVE25519)
  23095. /* test with curve25519 and aes256 */
  23096. ret = wc_HpkeInit(hpke, DHKEM_X25519_HKDF_SHA256, HKDF_SHA256,
  23097. HPKE_AES_256_GCM, NULL);
  23098. if (ret != 0)
  23099. return WC_TEST_RET_ENC_EC(ret);
  23100. ret = hpke_test_single(hpke);
  23101. if (ret != 0)
  23102. return ret;
  23103. #endif
  23104. return ret;
  23105. /* x448 and chacha20 are unimplemented */
  23106. }
  23107. #endif /* HAVE_HPKE && HAVE_ECC && HAVE_AESGCM */
  23108. #if defined(WC_SRTP_KDF)
  23109. typedef struct Srtp_Kdf_Tv {
  23110. const unsigned char* key;
  23111. word32 keySz;
  23112. const unsigned char* salt;
  23113. word32 saltSz;
  23114. int kdfIdx;
  23115. const unsigned char* index;
  23116. const unsigned char* ke;
  23117. const unsigned char* ka;
  23118. const unsigned char* ks;
  23119. const unsigned char* index_c;
  23120. const unsigned char* ke_c;
  23121. const unsigned char* ka_c;
  23122. const unsigned char* ks_c;
  23123. word32 keSz;
  23124. word32 kaSz;
  23125. word32 ksSz;
  23126. } Srtp_Kdf_Tv;
  23127. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t srtpkdf_test(void)
  23128. {
  23129. wc_test_ret_t ret = 0;
  23130. /* 128-bit key, kdrIdx = -1 */
  23131. WOLFSSL_SMALL_STACK_STATIC const byte key_0[] = {
  23132. 0xc4, 0x80, 0x9f, 0x6d, 0x36, 0x98, 0x88, 0x72,
  23133. 0x8e, 0x26, 0xad, 0xb5, 0x32, 0x12, 0x98, 0x90
  23134. };
  23135. WOLFSSL_SMALL_STACK_STATIC const byte salt_0[] = {
  23136. 0x0e, 0x23, 0x00, 0x6c, 0x6c, 0x04, 0x4f, 0x56,
  23137. 0x62, 0x40, 0x0e, 0x9d, 0x1b, 0xd6
  23138. };
  23139. WOLFSSL_SMALL_STACK_STATIC const byte index_0[] = {
  23140. 0x48, 0x71, 0x65, 0x64, 0x9c, 0xca
  23141. };
  23142. WOLFSSL_SMALL_STACK_STATIC const byte ke_0[] = {
  23143. 0xdc, 0x38, 0x21, 0x92, 0xab, 0x65, 0x10, 0x8a,
  23144. 0x86, 0xb2, 0x59, 0xb6, 0x1b, 0x3a, 0xf4, 0x6f
  23145. };
  23146. WOLFSSL_SMALL_STACK_STATIC const byte ka_0[] = {
  23147. 0xb8, 0x39, 0x37, 0xfb, 0x32, 0x17, 0x92, 0xee,
  23148. 0x87, 0xb7, 0x88, 0x19, 0x3b, 0xe5, 0xa4, 0xe3,
  23149. 0xbd, 0x32, 0x6e, 0xe4
  23150. };
  23151. WOLFSSL_SMALL_STACK_STATIC const byte ks_0[] = {
  23152. 0xf1, 0xc0, 0x35, 0xc0, 0x0b, 0x5a, 0x54, 0xa6,
  23153. 0x16, 0x92, 0xc0, 0x16, 0x27, 0x6c
  23154. };
  23155. WOLFSSL_SMALL_STACK_STATIC const byte index_c_0[] = {
  23156. 0x56, 0xf3, 0xf1, 0x97
  23157. };
  23158. WOLFSSL_SMALL_STACK_STATIC const byte ke_c_0[] = {
  23159. 0xab, 0x5b, 0xe0, 0xb4, 0x56, 0x23, 0x5d, 0xcf,
  23160. 0x77, 0xd5, 0x08, 0x69, 0x29, 0xba, 0xfb, 0x38
  23161. };
  23162. WOLFSSL_SMALL_STACK_STATIC const byte ka_c_0[] = {
  23163. 0xc5, 0x2f, 0xde, 0x0b, 0x80, 0xb0, 0xf0, 0xba,
  23164. 0xd8, 0xd1, 0x56, 0x45, 0xcb, 0x86, 0xe7, 0xc7,
  23165. 0xc3, 0xd8, 0x77, 0x0e
  23166. };
  23167. WOLFSSL_SMALL_STACK_STATIC const byte ks_c_0[] = {
  23168. 0xde, 0xb5, 0xf8, 0x5f, 0x81, 0x33, 0x6a, 0x96,
  23169. 0x5e, 0xd3, 0x2b, 0xb7, 0xed, 0xe8
  23170. };
  23171. /* 192-bit key, kdrIdx = 0 */
  23172. WOLFSSL_SMALL_STACK_STATIC const byte key_1[] = {
  23173. 0xbb, 0x04, 0x5b, 0x1f, 0x53, 0xc6, 0x93, 0x2c,
  23174. 0x2b, 0xa6, 0x88, 0xf5, 0xe3, 0xf2, 0x24, 0x70,
  23175. 0xe1, 0x7d, 0x7d, 0xec, 0x8a, 0x93, 0x4d, 0xf2
  23176. };
  23177. WOLFSSL_SMALL_STACK_STATIC const byte salt_1[] = {
  23178. 0xe7, 0x22, 0xab, 0x92, 0xfc, 0x7c, 0x89, 0xb6,
  23179. 0x53, 0x8a, 0xf9, 0x3c, 0xb9, 0x52
  23180. };
  23181. WOLFSSL_SMALL_STACK_STATIC const byte index_1[] = {
  23182. 0xd7, 0x87, 0x8f, 0x33, 0xb1, 0x76
  23183. };
  23184. WOLFSSL_SMALL_STACK_STATIC const byte ke_1[] = {
  23185. 0x2c, 0xc8, 0x3e, 0x54, 0xb2, 0x33, 0x89, 0xb3,
  23186. 0x71, 0x65, 0x0f, 0x51, 0x61, 0x65, 0xe4, 0x93,
  23187. 0x07, 0x4e, 0xb3, 0x47, 0xba, 0x2d, 0x60, 0x60
  23188. };
  23189. WOLFSSL_SMALL_STACK_STATIC const byte ka_1[] = {
  23190. 0x2e, 0x80, 0xe4, 0x82, 0x55, 0xa2, 0xbe, 0x6d,
  23191. 0xe0, 0x46, 0xcc, 0xc1, 0x75, 0x78, 0x6e, 0x78,
  23192. 0xd1, 0xd1, 0x47, 0x08
  23193. };
  23194. WOLFSSL_SMALL_STACK_STATIC const byte ks_1[] = {
  23195. 0xe0, 0xc1, 0xe6, 0xaf, 0x1e, 0x8d, 0x8c, 0xfe,
  23196. 0xe5, 0x60, 0x70, 0xb5, 0xe6, 0xea
  23197. };
  23198. WOLFSSL_SMALL_STACK_STATIC const byte index_c_1[] = {
  23199. 0x40, 0xbf, 0xd4, 0xa9
  23200. };
  23201. WOLFSSL_SMALL_STACK_STATIC const byte ke_c_1[] = {
  23202. 0x94, 0x0f, 0x55, 0xce, 0x58, 0xd8, 0x16, 0x65,
  23203. 0xf0, 0xfa, 0x46, 0x40, 0x0c, 0xda, 0xb1, 0x11,
  23204. 0x9e, 0x69, 0xa0, 0x93, 0x4e, 0xd7, 0xf2, 0x84
  23205. };
  23206. WOLFSSL_SMALL_STACK_STATIC const byte ka_c_1[] = {
  23207. 0xf5, 0x41, 0x6f, 0xc2, 0x65, 0xc5, 0xb3, 0xef,
  23208. 0xbb, 0x22, 0xc8, 0xfc, 0x6b, 0x00, 0x14, 0xb2,
  23209. 0xf3, 0x3b, 0x8e, 0x29
  23210. };
  23211. WOLFSSL_SMALL_STACK_STATIC const byte ks_c_1[] = {
  23212. 0x35, 0xb7, 0x42, 0x43, 0xf0, 0x01, 0x01, 0xb4,
  23213. 0x68, 0xa1, 0x28, 0x80, 0x37, 0xf0
  23214. };
  23215. /* 256-bit key, kdrIdx = 1 */
  23216. WOLFSSL_SMALL_STACK_STATIC const byte key_2[] = {
  23217. 0x10, 0x38, 0x0a, 0xcd, 0xd6, 0x47, 0xab, 0xee,
  23218. 0xc0, 0xd4, 0x44, 0xf4, 0x7e, 0x51, 0x36, 0x02,
  23219. 0x79, 0xa8, 0x94, 0x80, 0x35, 0x40, 0xed, 0x50,
  23220. 0xf4, 0x45, 0x30, 0x3d, 0xb5, 0xf0, 0x2b, 0xbb
  23221. };
  23222. WOLFSSL_SMALL_STACK_STATIC const byte salt_2[] = {
  23223. 0xc7, 0x31, 0xf2, 0xc8, 0x40, 0x43, 0xb8, 0x74,
  23224. 0x8a, 0x61, 0x84, 0x7a, 0x25, 0x8a
  23225. };
  23226. WOLFSSL_SMALL_STACK_STATIC const byte index_2[] = {
  23227. 0x82, 0xf1, 0x84, 0x8c, 0xac, 0x42
  23228. };
  23229. WOLFSSL_SMALL_STACK_STATIC const byte ke_2[] = {
  23230. 0xb2, 0x26, 0x60, 0xaf, 0x08, 0x23, 0x14, 0x98,
  23231. 0x91, 0xde, 0x5d, 0x87, 0x95, 0x61, 0xca, 0x8f,
  23232. 0x0e, 0xce, 0xfb, 0x68, 0x4d, 0xd6, 0x28, 0xcb,
  23233. 0x28, 0xe2, 0x27, 0x20, 0x2d, 0xff, 0x64, 0xbb
  23234. };
  23235. WOLFSSL_SMALL_STACK_STATIC const byte ka_2[] = {
  23236. 0x12, 0x6f, 0x52, 0xe8, 0x07, 0x7f, 0x07, 0x84,
  23237. 0xa0, 0x61, 0x96, 0xf8, 0xee, 0x4d, 0x05, 0x57,
  23238. 0x65, 0xc7, 0x50, 0xc1
  23239. };
  23240. WOLFSSL_SMALL_STACK_STATIC const byte ks_2[] = {
  23241. 0x18, 0x5a, 0x59, 0xe5, 0x91, 0x4d, 0xc9, 0x6c,
  23242. 0xfa, 0x5b, 0x36, 0x06, 0x8c, 0x9a
  23243. };
  23244. WOLFSSL_SMALL_STACK_STATIC const byte index_c_2[] = {
  23245. 0x31, 0x2d, 0x58, 0x15
  23246. };
  23247. WOLFSSL_SMALL_STACK_STATIC const byte ke_c_2[] = {
  23248. 0x14, 0xf2, 0xc8, 0x25, 0x02, 0x79, 0x22, 0xa1,
  23249. 0x96, 0xb6, 0xf7, 0x07, 0x76, 0xa6, 0xa3, 0xc4,
  23250. 0x37, 0xdf, 0xa0, 0xf8, 0x78, 0x93, 0x2c, 0xfa,
  23251. 0xea, 0x35, 0xf0, 0xf3, 0x3f, 0x32, 0x6e, 0xfd
  23252. };
  23253. WOLFSSL_SMALL_STACK_STATIC const byte ka_c_2[] = {
  23254. 0x6e, 0x3d, 0x4a, 0x99, 0xea, 0x2f, 0x9d, 0x13,
  23255. 0x4a, 0x1e, 0x71, 0x2e, 0x15, 0xc0, 0xca, 0xb6,
  23256. 0x35, 0x78, 0xdf, 0xa4
  23257. };
  23258. WOLFSSL_SMALL_STACK_STATIC const byte ks_c_2[] = {
  23259. 0xae, 0xe4, 0xec, 0x18, 0x31, 0x70, 0x5d, 0x3f,
  23260. 0xdc, 0x97, 0x89, 0x88, 0xfd, 0xff
  23261. };
  23262. /* 128-bit key, kdrIdx = 8 */
  23263. WOLFSSL_SMALL_STACK_STATIC const byte key_3[] = {
  23264. 0x36, 0xb4, 0xde, 0xcb, 0x2e, 0x51, 0x23, 0x76,
  23265. 0xe0, 0x27, 0x7e, 0x3e, 0xc8, 0xf6, 0x54, 0x04
  23266. };
  23267. WOLFSSL_SMALL_STACK_STATIC const byte salt_3[] = {
  23268. 0x73, 0x26, 0xf4, 0x3f, 0xc0, 0xd9, 0xc6, 0xe3,
  23269. 0x2f, 0x92, 0x7d, 0x46, 0x12, 0x76
  23270. };
  23271. WOLFSSL_SMALL_STACK_STATIC const byte index_3[] = {
  23272. 0x44, 0x73, 0xb2, 0x2d, 0xb2, 0x60
  23273. };
  23274. WOLFSSL_SMALL_STACK_STATIC const byte ke_3[] = {
  23275. 0x79, 0x91, 0x3d, 0x7b, 0x20, 0x5d, 0xea, 0xe2,
  23276. 0xeb, 0x46, 0x89, 0x68, 0x5a, 0x06, 0x73, 0x74
  23277. };
  23278. WOLFSSL_SMALL_STACK_STATIC const byte ka_3[] = {
  23279. 0x2d, 0x2e, 0x97, 0x4e, 0x76, 0x8c, 0x62, 0xa6,
  23280. 0x57, 0x80, 0x13, 0x42, 0x0b, 0x51, 0xa7, 0x66,
  23281. 0xea, 0x31, 0x24, 0xe6
  23282. };
  23283. WOLFSSL_SMALL_STACK_STATIC const byte ks_3[] = {
  23284. 0xcc, 0xd7, 0x31, 0xf6, 0x3b, 0xf3, 0x89, 0x8a,
  23285. 0x5b, 0x7b, 0xb5, 0x8b, 0x4c, 0x3f
  23286. };
  23287. WOLFSSL_SMALL_STACK_STATIC const byte index_c_3[] = {
  23288. 0x4a, 0x7d, 0xaa, 0x85
  23289. };
  23290. WOLFSSL_SMALL_STACK_STATIC const byte ke_c_3[] = {
  23291. 0x34, 0x99, 0x71, 0xfe, 0x12, 0x93, 0xae, 0x8c,
  23292. 0x4a, 0xe9, 0x84, 0xe4, 0x93, 0x53, 0x63, 0x88
  23293. };
  23294. WOLFSSL_SMALL_STACK_STATIC const byte ka_c_3[] = {
  23295. 0xa4, 0x53, 0x5e, 0x0a, 0x9c, 0xf2, 0xce, 0x13,
  23296. 0xef, 0x7a, 0x13, 0xee, 0x0a, 0xef, 0xba, 0x17,
  23297. 0x05, 0x18, 0xe3, 0xed
  23298. };
  23299. WOLFSSL_SMALL_STACK_STATIC const byte ks_c_3[] = {
  23300. 0xe1, 0x29, 0x4f, 0x61, 0x30, 0x3c, 0x4d, 0x46,
  23301. 0x5f, 0x5c, 0x81, 0x3c, 0x38, 0xb6
  23302. };
  23303. #define SRTP_TV_CNT 4
  23304. Srtp_Kdf_Tv tv[SRTP_TV_CNT] = {
  23305. { key_0, (word32)sizeof(key_0), salt_0, (word32)sizeof(salt_0), -1,
  23306. index_0, ke_0, ka_0, ks_0, index_c_0, ke_c_0, ka_c_0, ks_c_0,
  23307. 16, 20, 14 },
  23308. { key_1, (word32)sizeof(key_1), salt_1, (word32)sizeof(salt_1), 0,
  23309. index_1, ke_1, ka_1, ks_1, index_c_1, ke_c_1, ka_c_1, ks_c_1,
  23310. 24, 20, 14 },
  23311. { key_2, (word32)sizeof(key_2), salt_2, (word32)sizeof(salt_2), 1,
  23312. index_2, ke_2, ka_2, ks_2, index_c_2, ke_c_2, ka_c_2, ks_c_2,
  23313. 32, 20, 14 },
  23314. { key_3, (word32)sizeof(key_3), salt_3, (word32)sizeof(salt_3), 8,
  23315. index_3, ke_3, ka_3, ks_3, index_c_3, ke_c_3, ka_c_3, ks_c_3,
  23316. 16, 20, 14 },
  23317. };
  23318. int i;
  23319. int idx;
  23320. unsigned char keyE[32];
  23321. unsigned char keyA[20];
  23322. unsigned char keyS[14];
  23323. WOLFSSL_ENTER("srtpkdf_test");
  23324. for (i = 0; (ret == 0) && (i < SRTP_TV_CNT); i++) {
  23325. #ifndef WOLFSSL_AES_128
  23326. if (tv[i].keySz == AES_128_KEY_SIZE) {
  23327. continue;
  23328. }
  23329. #endif
  23330. #ifndef WOLFSSL_AES_192
  23331. if (tv[i].keySz == AES_192_KEY_SIZE) {
  23332. continue;
  23333. }
  23334. #endif
  23335. #ifndef WOLFSSL_AES_256
  23336. if (tv[i].keySz == AES_256_KEY_SIZE) {
  23337. continue;
  23338. }
  23339. #endif
  23340. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23341. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23342. keyS, tv[i].ksSz);
  23343. if (ret != 0)
  23344. return WC_TEST_RET_ENC_EC(ret);
  23345. if (XMEMCMP(keyE, tv[i].ke, tv[i].keSz) != 0)
  23346. return WC_TEST_RET_ENC_NC;
  23347. if (XMEMCMP(keyA, tv[i].ka, tv[i].kaSz) != 0)
  23348. return WC_TEST_RET_ENC_NC;
  23349. if (XMEMCMP(keyS, tv[i].ks, tv[i].ksSz) != 0)
  23350. return WC_TEST_RET_ENC_NC;
  23351. ret = wc_SRTP_KDF_label(tv[i].key, tv[i].keySz, tv[i].salt,
  23352. tv[i].saltSz, tv[i].kdfIdx, tv[i].index, WC_SRTP_LABEL_ENCRYPTION,
  23353. keyE, tv[i].keSz);
  23354. if (ret != 0)
  23355. return WC_TEST_RET_ENC_EC(ret);
  23356. if (XMEMCMP(keyE, tv[i].ke, tv[i].keSz) != 0)
  23357. return WC_TEST_RET_ENC_NC;
  23358. ret = wc_SRTP_KDF_label(tv[i].key, tv[i].keySz, tv[i].salt,
  23359. tv[i].saltSz, tv[i].kdfIdx, tv[i].index, WC_SRTP_LABEL_MSG_AUTH,
  23360. keyA, tv[i].kaSz);
  23361. if (ret != 0)
  23362. return WC_TEST_RET_ENC_EC(ret);
  23363. if (XMEMCMP(keyA, tv[i].ka, tv[i].kaSz) != 0)
  23364. return WC_TEST_RET_ENC_NC;
  23365. ret = wc_SRTP_KDF_label(tv[i].key, tv[i].keySz, tv[i].salt,
  23366. tv[i].saltSz, tv[i].kdfIdx, tv[i].index, WC_SRTP_LABEL_SALT, keyS,
  23367. tv[i].ksSz);
  23368. if (ret != 0)
  23369. return WC_TEST_RET_ENC_EC(ret);
  23370. if (XMEMCMP(keyS, tv[i].ks, tv[i].ksSz) != 0)
  23371. return WC_TEST_RET_ENC_NC;
  23372. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23373. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23374. keyS, tv[i].ksSz);
  23375. if (ret != 0)
  23376. return WC_TEST_RET_ENC_EC(ret);
  23377. if (XMEMCMP(keyE, tv[i].ke_c, tv[i].keSz) != 0)
  23378. return WC_TEST_RET_ENC_NC;
  23379. if (XMEMCMP(keyA, tv[i].ka_c, tv[i].kaSz) != 0)
  23380. return WC_TEST_RET_ENC_NC;
  23381. if (XMEMCMP(keyS, tv[i].ks_c, tv[i].ksSz) != 0)
  23382. return WC_TEST_RET_ENC_NC;
  23383. ret = wc_SRTCP_KDF_label(tv[i].key, tv[i].keySz, tv[i].salt,
  23384. tv[i].saltSz, tv[i].kdfIdx, tv[i].index_c,
  23385. WC_SRTCP_LABEL_ENCRYPTION, keyE, tv[i].keSz);
  23386. if (ret != 0)
  23387. return WC_TEST_RET_ENC_EC(ret);
  23388. if (XMEMCMP(keyE, tv[i].ke_c, tv[i].keSz) != 0)
  23389. return WC_TEST_RET_ENC_NC;
  23390. ret = wc_SRTCP_KDF_label(tv[i].key, tv[i].keySz, tv[i].salt,
  23391. tv[i].saltSz, tv[i].kdfIdx, tv[i].index_c, WC_SRTCP_LABEL_MSG_AUTH,
  23392. keyA, tv[i].kaSz);
  23393. if (ret != 0)
  23394. return WC_TEST_RET_ENC_EC(ret);
  23395. if (XMEMCMP(keyA, tv[i].ka_c, tv[i].kaSz) != 0)
  23396. return WC_TEST_RET_ENC_NC;
  23397. ret = wc_SRTCP_KDF_label(tv[i].key, tv[i].keySz, tv[i].salt,
  23398. tv[i].saltSz, tv[i].kdfIdx, tv[i].index_c, WC_SRTCP_LABEL_SALT,
  23399. keyS, tv[i].ksSz);
  23400. if (ret != 0)
  23401. return WC_TEST_RET_ENC_EC(ret);
  23402. if (XMEMCMP(keyS, tv[i].ks_c, tv[i].ksSz) != 0)
  23403. return WC_TEST_RET_ENC_NC;
  23404. }
  23405. #ifdef WOLFSSL_AES_128
  23406. i = 0;
  23407. #elif defined(WOLFSSL_AES_192)
  23408. i = 1;
  23409. #else
  23410. i = 2;
  23411. #endif
  23412. ret = wc_SRTP_KDF(tv[i].key, 33, tv[i].salt, tv[i].saltSz,
  23413. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23414. keyS, tv[i].ksSz);
  23415. if (ret != BAD_FUNC_ARG)
  23416. return WC_TEST_RET_ENC_EC(ret);
  23417. ret = wc_SRTCP_KDF(tv[i].key, 33, tv[i].salt, tv[i].saltSz,
  23418. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23419. keyS, tv[i].ksSz);
  23420. if (ret != BAD_FUNC_ARG)
  23421. return WC_TEST_RET_ENC_EC(ret);
  23422. ret = wc_SRTP_KDF(tv[i].key, 15, tv[i].salt, tv[i].saltSz,
  23423. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23424. keyS, tv[i].ksSz);
  23425. if (ret != BAD_FUNC_ARG)
  23426. return WC_TEST_RET_ENC_EC(ret);
  23427. ret = wc_SRTCP_KDF(tv[i].key, 15, tv[i].salt, tv[i].saltSz,
  23428. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23429. keyS, tv[i].ksSz);
  23430. if (ret != BAD_FUNC_ARG)
  23431. return WC_TEST_RET_ENC_EC(ret);
  23432. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, 15,
  23433. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23434. keyS, tv[i].ksSz);
  23435. if (ret != BAD_FUNC_ARG)
  23436. return WC_TEST_RET_ENC_EC(ret);
  23437. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, 15,
  23438. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23439. keyS, tv[i].ksSz);
  23440. if (ret != BAD_FUNC_ARG)
  23441. return WC_TEST_RET_ENC_EC(ret);
  23442. ret = wc_SRTP_KDF(NULL, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23443. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23444. keyS, tv[i].ksSz);
  23445. if (ret != BAD_FUNC_ARG)
  23446. return WC_TEST_RET_ENC_EC(ret);
  23447. ret = wc_SRTCP_KDF(NULL, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23448. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23449. keyS, tv[i].ksSz);
  23450. if (ret != BAD_FUNC_ARG)
  23451. return WC_TEST_RET_ENC_EC(ret);
  23452. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, NULL, tv[i].saltSz,
  23453. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23454. keyS, tv[i].ksSz);
  23455. if (ret != BAD_FUNC_ARG)
  23456. return WC_TEST_RET_ENC_EC(ret);
  23457. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, NULL, tv[i].saltSz,
  23458. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23459. keyS, tv[i].ksSz);
  23460. if (ret != BAD_FUNC_ARG)
  23461. return WC_TEST_RET_ENC_EC(ret);
  23462. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23463. 25, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23464. keyS, tv[i].ksSz);
  23465. if (ret != BAD_FUNC_ARG)
  23466. return WC_TEST_RET_ENC_EC(ret);
  23467. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23468. 25, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23469. keyS, tv[i].ksSz);
  23470. if (ret != BAD_FUNC_ARG)
  23471. return WC_TEST_RET_ENC_EC(ret);
  23472. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23473. -2, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23474. keyS, tv[i].ksSz);
  23475. if (ret != BAD_FUNC_ARG)
  23476. return WC_TEST_RET_ENC_EC(ret);
  23477. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23478. -2, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23479. keyS, tv[i].ksSz);
  23480. if (ret != BAD_FUNC_ARG)
  23481. return WC_TEST_RET_ENC_EC(ret);
  23482. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23483. tv[i].kdfIdx, tv[i].index, NULL, tv[i].keSz, keyA, tv[i].kaSz,
  23484. keyS, tv[i].ksSz);
  23485. if (ret != 0)
  23486. return WC_TEST_RET_ENC_EC(ret);
  23487. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23488. tv[i].kdfIdx, tv[i].index_c, NULL, tv[i].keSz, keyA, tv[i].kaSz,
  23489. keyS, tv[i].ksSz);
  23490. if (ret != 0)
  23491. return WC_TEST_RET_ENC_EC(ret);
  23492. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23493. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, NULL, tv[i].kaSz,
  23494. keyS, tv[i].ksSz);
  23495. if (ret != 0)
  23496. return WC_TEST_RET_ENC_EC(ret);
  23497. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23498. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, NULL, tv[i].kaSz,
  23499. keyS, tv[i].ksSz);
  23500. if (ret != 0)
  23501. return WC_TEST_RET_ENC_EC(ret);
  23502. ret = wc_SRTP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23503. tv[i].kdfIdx, tv[i].index, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23504. NULL, tv[i].ksSz);
  23505. if (ret != 0)
  23506. return WC_TEST_RET_ENC_EC(ret);
  23507. ret = wc_SRTCP_KDF(tv[i].key, tv[i].keySz, tv[i].salt, tv[i].saltSz,
  23508. tv[i].kdfIdx, tv[i].index_c, keyE, tv[i].keSz, keyA, tv[i].kaSz,
  23509. NULL, tv[i].ksSz);
  23510. if (ret != 0)
  23511. return WC_TEST_RET_ENC_EC(ret);
  23512. idx = wc_SRTP_KDF_kdr_to_idx(0);
  23513. if (idx != -1)
  23514. return WC_TEST_RET_ENC_NC;
  23515. for (i = 0; i < 32; i++) {
  23516. word32 kdr = 1U << i;
  23517. idx = wc_SRTP_KDF_kdr_to_idx(kdr);
  23518. if (idx != i)
  23519. return WC_TEST_RET_ENC_NC;
  23520. }
  23521. return 0;
  23522. }
  23523. #endif
  23524. #ifdef HAVE_ECC
  23525. /* size to use for ECC key gen tests */
  23526. #ifndef ECC_KEYGEN_SIZE
  23527. #if !defined(NO_ECC256) || defined(WOLFSSL_SM2)
  23528. #define ECC_KEYGEN_SIZE 32
  23529. #elif defined(HAVE_ECC384)
  23530. #define ECC_KEYGEN_SIZE 48
  23531. #elif defined(HAVE_ECC224)
  23532. #define ECC_KEYGEN_SIZE 28
  23533. #elif defined(HAVE_ECC521)
  23534. #define ECC_KEYGEN_SIZE 66
  23535. #else
  23536. #error No ECC keygen size defined for test
  23537. #endif
  23538. #endif
  23539. #ifdef BENCH_EMBEDDED
  23540. #define ECC_SHARED_SIZE 128
  23541. #else
  23542. #define ECC_SHARED_SIZE MAX_ECC_BYTES
  23543. #endif
  23544. #if defined(WOLFSSL_ECDSA_DETERMINISTIC_K) || defined(WOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT)
  23545. #define HAVE_ECC_DETERMINISTIC_K
  23546. #define ECC_DIGEST_SIZE WC_SHA256_DIGEST_SIZE
  23547. #else
  23548. #define ECC_DIGEST_SIZE MAX_ECC_BYTES
  23549. #endif
  23550. #define ECC_SIG_SIZE ECC_MAX_SIG_SIZE
  23551. #ifdef NO_ECC_SECP
  23552. #define NO_ECC_VECTOR_TEST
  23553. #endif
  23554. #ifndef NO_ECC_VECTOR_TEST
  23555. #if (defined(HAVE_ECC192) || defined(HAVE_ECC224) ||\
  23556. !defined(NO_ECC256) || defined(HAVE_ECC384) ||\
  23557. defined(HAVE_ECC521) || defined(HAVE_ALL_CURVES))
  23558. #define HAVE_ECC_VECTOR_TEST
  23559. #endif
  23560. #endif
  23561. #ifdef HAVE_ECC_VECTOR_TEST
  23562. typedef struct eccVector {
  23563. const char* msg; /* SHA-1 Encoded Message */
  23564. const char* Qx;
  23565. const char* Qy;
  23566. const char* d; /* Private Key */
  23567. const char* R;
  23568. const char* S;
  23569. const char* curveName;
  23570. word32 msgLen;
  23571. word32 keySize;
  23572. #ifndef NO_ASN
  23573. const byte* r;
  23574. word32 rSz;
  23575. const byte* s;
  23576. word32 sSz;
  23577. #endif
  23578. } eccVector;
  23579. #if !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  23580. static wc_test_ret_t ecc_test_vector_item(const eccVector* vector)
  23581. {
  23582. wc_test_ret_t ret = 0;
  23583. int verify = 0;
  23584. word32 sigSz;
  23585. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23586. ecc_key *userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23587. #else
  23588. ecc_key userA[1];
  23589. #endif
  23590. WC_DECLARE_VAR(sig, byte, ECC_SIG_SIZE, HEAP_HINT);
  23591. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST)
  23592. word32 sigRawSz, rSz = MAX_ECC_BYTES, sSz = MAX_ECC_BYTES;
  23593. WC_DECLARE_VAR(sigRaw, byte, ECC_SIG_SIZE, HEAP_HINT);
  23594. WC_DECLARE_VAR(r, byte, MAX_ECC_BYTES, HEAP_HINT);
  23595. WC_DECLARE_VAR(s, byte, MAX_ECC_BYTES, HEAP_HINT);
  23596. #endif
  23597. WC_ALLOC_VAR(sig, byte, ECC_SIG_SIZE, HEAP_HINT);
  23598. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST)
  23599. WC_ALLOC_VAR(sigRaw, byte, ECC_SIG_SIZE, HEAP_HINT);
  23600. WC_ALLOC_VAR(r, byte, MAX_ECC_BYTES, HEAP_HINT);
  23601. WC_ALLOC_VAR(s, byte, MAX_ECC_BYTES, HEAP_HINT);
  23602. #endif
  23603. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  23604. if (sig == NULL)
  23605. ERROR_OUT(MEMORY_E, done);
  23606. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST)
  23607. if (sigRaw == NULL || r == NULL || s == NULL)
  23608. ERROR_OUT(MEMORY_E, done);
  23609. #endif
  23610. #endif
  23611. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23612. if (userA == NULL)
  23613. ERROR_OUT(MEMORY_E, done);
  23614. #endif
  23615. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  23616. if (ret != 0)
  23617. goto done;
  23618. ret = wc_ecc_import_raw(userA, vector->Qx, vector->Qy,
  23619. vector->d, vector->curveName);
  23620. if (ret != 0)
  23621. goto done;
  23622. XMEMSET(sig, 0, ECC_SIG_SIZE);
  23623. sigSz = ECC_SIG_SIZE;
  23624. ret = wc_ecc_rs_to_sig(vector->R, vector->S, sig, &sigSz);
  23625. if (ret != 0)
  23626. goto done;
  23627. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST)
  23628. XMEMSET(sigRaw, 0, ECC_SIG_SIZE);
  23629. sigRawSz = ECC_SIG_SIZE;
  23630. ret = wc_ecc_rs_raw_to_sig(vector->r, vector->rSz, vector->s, vector->sSz,
  23631. sigRaw, &sigRawSz);
  23632. if (ret != 0)
  23633. goto done;
  23634. if (sigSz != sigRawSz || XMEMCMP(sig, sigRaw, sigSz) != 0) {
  23635. ret = WC_TEST_RET_ENC_NC;
  23636. goto done;
  23637. }
  23638. ret = wc_ecc_sig_to_rs(sig, sigSz, r, &rSz, s, &sSz);
  23639. if (ret != 0)
  23640. goto done;
  23641. if (rSz != vector->rSz || XMEMCMP(r, vector->r, rSz) != 0 ||
  23642. sSz != vector->sSz || XMEMCMP(s, vector->s, sSz) != 0) {
  23643. ret = WC_TEST_RET_ENC_NC;
  23644. goto done;
  23645. }
  23646. #endif
  23647. #ifdef HAVE_ECC_VERIFY
  23648. do {
  23649. #if defined(WOLFSSL_ASYNC_CRYPT)
  23650. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23651. #endif
  23652. if (ret == 0)
  23653. ret = wc_ecc_verify_hash(sig, sigSz, (byte*)vector->msg,
  23654. vector->msgLen, &verify, userA);
  23655. } while (ret == WC_PENDING_E);
  23656. if (ret != 0)
  23657. goto done;
  23658. TEST_SLEEP();
  23659. if (verify != 1)
  23660. ret = WC_TEST_RET_ENC_NC;
  23661. #endif
  23662. done:
  23663. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  23664. if (userA != NULL) {
  23665. wc_ecc_free(userA);
  23666. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23667. }
  23668. #else
  23669. wc_ecc_free(userA);
  23670. #endif
  23671. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST)
  23672. WC_FREE_VAR(sigRaw, HEAP_HINT);
  23673. WC_FREE_VAR(r, HEAP_HINT);
  23674. WC_FREE_VAR(s, HEAP_HINT);
  23675. #endif
  23676. WC_FREE_VAR(sig, HEAP_HINT);
  23677. return ret;
  23678. }
  23679. static wc_test_ret_t ecc_test_vector(int keySize)
  23680. {
  23681. wc_test_ret_t ret;
  23682. eccVector vec;
  23683. XMEMSET(&vec, 0, sizeof(vec));
  23684. vec.keySize = (word32)keySize;
  23685. switch(keySize) {
  23686. #if defined(HAVE_ECC112) || defined(HAVE_ALL_CURVES)
  23687. case 14:
  23688. return 0;
  23689. #endif /* HAVE_ECC112 */
  23690. #if defined(HAVE_ECC128) || defined(HAVE_ALL_CURVES)
  23691. case 16:
  23692. return 0;
  23693. #endif /* HAVE_ECC128 */
  23694. #if defined(HAVE_ECC160) || defined(HAVE_ALL_CURVES)
  23695. case 20:
  23696. return 0;
  23697. #endif /* HAVE_ECC160 */
  23698. #if defined(HAVE_ECC192) || defined(HAVE_ALL_CURVES)
  23699. case 24:
  23700. /* first [P-192,SHA-1] vector from FIPS 186-3 NIST vectors */
  23701. #if 1
  23702. vec.msg = "\x60\x80\x79\x42\x3f\x12\x42\x1d\xe6\x16\xb7\x49\x3e\xbe\x55\x1c\xf4\xd6\x5b\x92";
  23703. vec.msgLen = 20;
  23704. #else
  23705. /* This is the raw message prior to SHA-1 */
  23706. vec.msg =
  23707. "\xeb\xf7\x48\xd7\x48\xeb\xbc\xa7\xd2\x9f\xb4\x73\x69\x8a\x6e\x6b"
  23708. "\x4f\xb1\x0c\x86\x5d\x4a\xf0\x24\xcc\x39\xae\x3d\xf3\x46\x4b\xa4"
  23709. "\xf1\xd6\xd4\x0f\x32\xbf\x96\x18\xa9\x1b\xb5\x98\x6f\xa1\xa2\xaf"
  23710. "\x04\x8a\x0e\x14\xdc\x51\xe5\x26\x7e\xb0\x5e\x12\x7d\x68\x9d\x0a"
  23711. "\xc6\xf1\xa7\xf1\x56\xce\x06\x63\x16\xb9\x71\xcc\x7a\x11\xd0\xfd"
  23712. "\x7a\x20\x93\xe2\x7c\xf2\xd0\x87\x27\xa4\xe6\x74\x8c\xc3\x2f\xd5"
  23713. "\x9c\x78\x10\xc5\xb9\x01\x9d\xf2\x1c\xdc\xc0\xbc\xa4\x32\xc0\xa3"
  23714. "\xee\xd0\x78\x53\x87\x50\x88\x77\x11\x43\x59\xce\xe4\xa0\x71\xcf";
  23715. vec.msgLen = 128;
  23716. #endif
  23717. vec.Qx = "07008ea40b08dbe76432096e80a2494c94982d2d5bcf98e6";
  23718. vec.Qy = "76fab681d00b414ea636ba215de26d98c41bd7f2e4d65477";
  23719. vec.d = "e14f37b3d1374ff8b03f41b9b3fdd2f0ebccf275d660d7f3";
  23720. vec.R = "6994d962bdd0d793ffddf855ec5bf2f91a9698b46258a63e";
  23721. vec.S = "02ba6465a234903744ab02bc8521405b73cf5fc00e1a9f41";
  23722. vec.curveName = "SECP192R1";
  23723. #ifndef NO_ASN
  23724. vec.r = (byte*)"\x69\x94\xd9\x62\xbd\xd0\xd7\x93\xff\xdd\xf8\x55"
  23725. "\xec\x5b\xf2\xf9\x1a\x96\x98\xb4\x62\x58\xa6\x3e";
  23726. vec.rSz = 24;
  23727. vec.s = (byte*)"\x02\xba\x64\x65\xa2\x34\x90\x37\x44\xab\x02\xbc"
  23728. "\x85\x21\x40\x5b\x73\xcf\x5f\xc0\x0e\x1a\x9f\x41";
  23729. vec.sSz = 24;
  23730. #endif
  23731. break;
  23732. #endif /* HAVE_ECC192 */
  23733. #if defined(HAVE_ECC224) || defined(HAVE_ALL_CURVES)
  23734. case 28:
  23735. /* first [P-224,SHA-1] vector from FIPS 186-3 NIST vectors */
  23736. #if 1
  23737. vec.msg = "\xb9\xa3\xb8\x6d\xb0\xba\x99\xfd\xc6\xd2\x94\x6b\xfe\xbe\x9c\xe8\x3f\x10\x74\xfc";
  23738. vec.msgLen = 20;
  23739. #else
  23740. /* This is the raw message prior to SHA-1 */
  23741. vec.msg =
  23742. "\x36\xc8\xb2\x29\x86\x48\x7f\x67\x7c\x18\xd0\x97\x2a\x9e\x20\x47"
  23743. "\xb3\xaf\xa5\x9e\xc1\x62\x76\x4e\xc3\x0b\x5b\x69\xe0\x63\x0f\x99"
  23744. "\x0d\x4e\x05\xc2\x73\xb0\xe5\xa9\xd4\x28\x27\xb6\x95\xfc\x2d\x64"
  23745. "\xd9\x13\x8b\x1c\xf4\xc1\x21\x55\x89\x4c\x42\x13\x21\xa7\xbb\x97"
  23746. "\x0b\xdc\xe0\xfb\xf0\xd2\xae\x85\x61\xaa\xd8\x71\x7f\x2e\x46\xdf"
  23747. "\xe3\xff\x8d\xea\xb4\xd7\x93\x23\x56\x03\x2c\x15\x13\x0d\x59\x9e"
  23748. "\x26\xc1\x0f\x2f\xec\x96\x30\x31\xac\x69\x38\xa1\x8d\x66\x45\x38"
  23749. "\xb9\x4d\xac\x55\x34\xef\x7b\x59\x94\x24\xd6\x9b\xe1\xf7\x1c\x20";
  23750. vec.msgLen = 128;
  23751. #endif
  23752. vec.Qx = "8a4dca35136c4b70e588e23554637ae251077d1365a6ba5db9585de7";
  23753. vec.Qy = "ad3dee06de0be8279d4af435d7245f14f3b4f82eb578e519ee0057b1";
  23754. vec.d = "97c4b796e1639dd1035b708fc00dc7ba1682cec44a1002a1a820619f";
  23755. vec.R = "147b33758321e722a0360a4719738af848449e2c1d08defebc1671a7";
  23756. vec.S = "24fc7ed7f1352ca3872aa0916191289e2e04d454935d50fe6af3ad5b";
  23757. vec.curveName = "SECP224R1";
  23758. #ifndef NO_ASN
  23759. vec.r = (byte*)"\x14\x7b\x33\x75\x83\x21\xe7\x22\xa0\x36\x0a\x47"
  23760. "\x19\x73\x8a\xf8\x48\x44\x9e\x2c\x1d\x08\xde\xfe"
  23761. "\xbc\x16\x71\xa7";
  23762. vec.rSz = 28;
  23763. vec.s = (byte*)"\x24\xfc\x7e\xd7\xf1\x35\x2c\xa3\x87\x2a\xa0\x91"
  23764. "\x61\x91\x28\x9e\x2e\x04\xd4\x54\x93\x5d\x50\xfe"
  23765. "\x6a\xf3\xad\x5b";
  23766. vec.sSz = 28;
  23767. #endif
  23768. break;
  23769. #endif /* HAVE_ECC224 */
  23770. #if defined(HAVE_ECC239) || defined(HAVE_ALL_CURVES)
  23771. case 30:
  23772. return 0;
  23773. #endif /* HAVE_ECC239 */
  23774. #if !defined(NO_ECC256) || defined(HAVE_ALL_CURVES)
  23775. case 32:
  23776. /* first [P-256,SHA-1] vector from FIPS 186-3 NIST vectors */
  23777. #if 1
  23778. vec.msg = "\xa3\xf9\x1a\xe2\x1b\xa6\xb3\x03\x98\x64\x47\x2f\x18\x41\x44\xc6\xaf\x62\xcd\x0e";
  23779. vec.msgLen = 20;
  23780. #else
  23781. /* This is the raw message prior to SHA-1 */
  23782. vec.msg =
  23783. "\xa2\x4b\x21\x76\x2e\x6e\xdb\x15\x3c\xc1\x14\x38\xdb\x0e\x92\xcd"
  23784. "\xf5\x2b\x86\xb0\x6c\xa9\x70\x16\x06\x27\x59\xc7\x0d\x36\xd1\x56"
  23785. "\x2c\xc9\x63\x0d\x7f\xc7\xc7\x74\xb2\x8b\x54\xe3\x1e\xf5\x58\x72"
  23786. "\xb2\xa6\x5d\xf1\xd7\xec\x26\xde\xbb\x33\xe7\xd9\x27\xef\xcc\xf4"
  23787. "\x6b\x63\xde\x52\xa4\xf4\x31\xea\xca\x59\xb0\x5d\x2e\xde\xc4\x84"
  23788. "\x5f\xff\xc0\xee\x15\x03\x94\xd6\x1f\x3d\xfe\xcb\xcd\xbf\x6f\x5a"
  23789. "\x73\x38\xd0\xbe\x3f\x2a\x77\x34\x51\x98\x3e\xba\xeb\x48\xf6\x73"
  23790. "\x8f\xc8\x95\xdf\x35\x7e\x1a\x48\xa6\x53\xbb\x35\x5a\x31\xa1\xb4"
  23791. vec.msgLen = 128;
  23792. #endif
  23793. vec.Qx = "fa2737fb93488d19caef11ae7faf6b7f4bcd67b286e3fc54e8a65c2b74aeccb0";
  23794. vec.Qy = "d4ccd6dae698208aa8c3a6f39e45510d03be09b2f124bfc067856c324f9b4d09";
  23795. vec.d = "be34baa8d040a3b991f9075b56ba292f755b90e4b6dc10dad36715c33cfdac25";
  23796. vec.R = "2b826f5d44e2d0b6de531ad96b51e8f0c56fdfead3c236892e4d84eacfc3b75c";
  23797. vec.S = "a2248b62c03db35a7cd63e8a120a3521a89d3d2f61ff99035a2148ae32e3a248";
  23798. #ifndef NO_ASN
  23799. vec.r = (byte*)"\x2b\x82\x6f\x5d\x44\xe2\xd0\xb6\xde\x53\x1a\xd9"
  23800. "\x6b\x51\xe8\xf0\xc5\x6f\xdf\xea\xd3\xc2\x36\x89"
  23801. "\x2e\x4d\x84\xea\xcf\xc3\xb7\x5c";
  23802. vec.rSz = 32;
  23803. vec.s = (byte*)"\xa2\x24\x8b\x62\xc0\x3d\xb3\x5a\x7c\xd6\x3e\x8a"
  23804. "\x12\x0a\x35\x21\xa8\x9d\x3d\x2f\x61\xff\x99\x03"
  23805. "\x5a\x21\x48\xae\x32\xe3\xa2\x48";
  23806. vec.sSz = 32;
  23807. #endif
  23808. vec.curveName = "SECP256R1";
  23809. break;
  23810. #endif /* !NO_ECC256 */
  23811. #if defined(HAVE_ECC320) || defined(HAVE_ALL_CURVES)
  23812. case 40:
  23813. return 0;
  23814. #endif /* HAVE_ECC320 */
  23815. #if defined(HAVE_ECC384) || defined(HAVE_ALL_CURVES)
  23816. case 48:
  23817. /* first [P-384,SHA-1] vector from FIPS 186-3 NIST vectors */
  23818. #if 1
  23819. vec.msg = "\x9b\x9f\x8c\x95\x35\xa5\xca\x26\x60\x5d\xb7\xf2\xfa\x57\x3b\xdf\xc3\x2e\xab\x8b";
  23820. vec.msgLen = 20;
  23821. #else
  23822. /* This is the raw message prior to SHA-1 */
  23823. vec.msg =
  23824. "\xab\xe1\x0a\xce\x13\xe7\xe1\xd9\x18\x6c\x48\xf7\x88\x9d\x51\x47"
  23825. "\x3d\x3a\x09\x61\x98\x4b\xc8\x72\xdf\x70\x8e\xcc\x3e\xd3\xb8\x16"
  23826. "\x9d\x01\xe3\xd9\x6f\xc4\xf1\xd5\xea\x00\xa0\x36\x92\xbc\xc5\xcf"
  23827. "\xfd\x53\x78\x7c\x88\xb9\x34\xaf\x40\x4c\x03\x9d\x32\x89\xb5\xba"
  23828. "\xc5\xae\x7d\xb1\x49\x68\x75\xb5\xdc\x73\xc3\x09\xf9\x25\xc1\x3d"
  23829. "\x1c\x01\xab\xda\xaf\xeb\xcd\xac\x2c\xee\x43\x39\x39\xce\x8d\x4a"
  23830. "\x0a\x5d\x57\xbb\x70\x5f\x3b\xf6\xec\x08\x47\x95\x11\xd4\xb4\xa3"
  23831. "\x21\x1f\x61\x64\x9a\xd6\x27\x43\x14\xbf\x0d\x43\x8a\x81\xe0\x60"
  23832. vec.msgLen = 128;
  23833. #endif
  23834. vec.Qx = "e55fee6c49d8d523f5ce7bf9c0425ce4ff650708b7de5cfb095901523979a7f042602db30854735369813b5c3f5ef868";
  23835. vec.Qy = "28f59cc5dc509892a988d38a8e2519de3d0c4fd0fbdb0993e38f18506c17606c5e24249246f1ce94983a5361c5be983e";
  23836. vec.d = "a492ce8fa90084c227e1a32f7974d39e9ff67a7e8705ec3419b35fb607582bebd461e0b1520ac76ec2dd4e9b63ebae71";
  23837. vec.R = "6820b8585204648aed63bdff47f6d9acebdea62944774a7d14f0e14aa0b9a5b99545b2daee6b3c74ebf606667a3f39b7";
  23838. vec.S = "491af1d0cccd56ddd520b233775d0bc6b40a6255cc55207d8e9356741f23c96c14714221078dbd5c17f4fdd89b32a907";
  23839. vec.curveName = "SECP384R1";
  23840. #ifndef NO_ASN
  23841. vec.r = (byte*)"\x68\x20\xb8\x58\x52\x04\x64\x8a\xed\x63\xbd\xff"
  23842. "\x47\xf6\xd9\xac\xeb\xde\xa6\x29\x44\x77\x4a\x7d"
  23843. "\x14\xf0\xe1\x4a\xa0\xb9\xa5\xb9\x95\x45\xb2\xda"
  23844. "\xee\x6b\x3c\x74\xeb\xf6\x06\x66\x7a\x3f\x39\xb7";
  23845. vec.rSz = 48;
  23846. vec.s = (byte*)"\x49\x1a\xf1\xd0\xcc\xcd\x56\xdd\xd5\x20\xb2\x33"
  23847. "\x77\x5d\x0b\xc6\xb4\x0a\x62\x55\xcc\x55\x20\x7d"
  23848. "\x8e\x93\x56\x74\x1f\x23\xc9\x6c\x14\x71\x42\x21"
  23849. "\x07\x8d\xbd\x5c\x17\xf4\xfd\xd8\x9b\x32\xa9\x07";
  23850. vec.sSz = 48;
  23851. #endif
  23852. break;
  23853. #endif /* HAVE_ECC384 */
  23854. #if defined(HAVE_ECC512) || defined(HAVE_ALL_CURVES)
  23855. case 64:
  23856. return 0;
  23857. #endif /* HAVE_ECC512 */
  23858. #if defined(HAVE_ECC521) || defined(HAVE_ALL_CURVES)
  23859. case 66:
  23860. /* first [P-521,SHA-1] vector from FIPS 186-3 NIST vectors */
  23861. #if 1
  23862. vec.msg = "\x1b\xf7\x03\x9c\xca\x23\x94\x27\x3f\x11\xa1\xd4\x8d\xcc\xb4\x46\x6f\x31\x61\xdf";
  23863. vec.msgLen = 20;
  23864. #else
  23865. /* This is the raw message prior to SHA-1 */
  23866. vec.msg =
  23867. "\x50\x3f\x79\x39\x34\x0a\xc7\x23\xcd\x4a\x2f\x4e\x6c\xcc\x27\x33"
  23868. "\x38\x3a\xca\x2f\xba\x90\x02\x19\x9d\x9e\x1f\x94\x8b\xe0\x41\x21"
  23869. "\x07\xa3\xfd\xd5\x14\xd9\x0c\xd4\xf3\x7c\xc3\xac\x62\xef\x00\x3a"
  23870. "\x2d\xb1\xd9\x65\x7a\xb7\x7f\xe7\x55\xbf\x71\xfa\x59\xe4\xd9\x6e"
  23871. "\xa7\x2a\xe7\xbf\x9d\xe8\x7d\x79\x34\x3b\xc1\xa4\xbb\x14\x4d\x16"
  23872. "\x28\xd1\xe9\xe9\xc8\xed\x80\x8b\x96\x2c\x54\xe5\xf9\x6d\x53\xda"
  23873. "\x14\x7a\x96\x38\xf9\x4a\x91\x75\xd8\xed\x61\x05\x5f\x0b\xa5\x73"
  23874. "\xa8\x2b\xb7\xe0\x18\xee\xda\xc4\xea\x7b\x36\x2e\xc8\x9c\x38\x2b"
  23875. vec.msgLen = 128;
  23876. #endif
  23877. vec.Qx = "12fbcaeffa6a51f3ee4d3d2b51c5dec6d7c726ca353fc014ea2bf7cfbb9b910d32cbfa6a00fe39b6cdb8946f22775398b2e233c0cf144d78c8a7742b5c7a3bb5d23";
  23878. vec.Qy = "09cdef823dd7bf9a79e8cceacd2e4527c231d0ae5967af0958e931d7ddccf2805a3e618dc3039fec9febbd33052fe4c0fee98f033106064982d88f4e03549d4a64d";
  23879. vec.d = "1bd56bd106118eda246155bd43b42b8e13f0a6e25dd3bb376026fab4dc92b6157bc6dfec2d15dd3d0cf2a39aa68494042af48ba9601118da82c6f2108a3a203ad74";
  23880. vec.R = "0bd117b4807710898f9dd7778056485777668f0e78e6ddf5b000356121eb7a220e9493c7f9a57c077947f89ac45d5acb6661bbcd17abb3faea149ba0aa3bb1521be";
  23881. vec.S = "019cd2c5c3f9870ecdeb9b323abdf3a98cd5e231d85c6ddc5b71ab190739f7f226e6b134ba1d5889ddeb2751dabd97911dff90c34684cdbe7bb669b6c3d22f2480c";
  23882. vec.curveName = "SECP521R1";
  23883. #ifndef NO_ASN
  23884. vec.r = (byte*)"\xbd\x11\x7b\x48\x07\x71\x08\x98\xf9\xdd\x77\x78"
  23885. "\x05\x64\x85\x77\x76\x68\xf0\xe7\x8e\x6d\xdf\x5b"
  23886. "\x00\x03\x56\x12\x1e\xb7\xa2\x20\xe9\x49\x3c\x7f"
  23887. "\x9a\x57\xc0\x77\x94\x7f\x89\xac\x45\xd5\xac\xb6"
  23888. "\x66\x1b\xbc\xd1\x7a\xbb\x3f\xae\xa1\x49\xba\x0a"
  23889. "\xa3\xbb\x15\x21\xbe";
  23890. vec.rSz = 65;
  23891. vec.s = (byte*)"\x19\xcd\x2c\x5c\x3f\x98\x70\xec\xde\xb9\xb3\x23"
  23892. "\xab\xdf\x3a\x98\xcd\x5e\x23\x1d\x85\xc6\xdd\xc5"
  23893. "\xb7\x1a\xb1\x90\x73\x9f\x7f\x22\x6e\x6b\x13\x4b"
  23894. "\xa1\xd5\x88\x9d\xde\xb2\x75\x1d\xab\xd9\x79\x11"
  23895. "\xdf\xf9\x0c\x34\x68\x4c\xdb\xe7\xbb\x66\x9b\x6c"
  23896. "\x3d\x22\xf2\x48\x0c";
  23897. vec.sSz = 65;
  23898. #endif
  23899. break;
  23900. #endif /* HAVE_ECC521 */
  23901. default:
  23902. return NOT_COMPILED_IN; /* Invalid key size / Not supported */
  23903. }; /* Switch */
  23904. ret = ecc_test_vector_item(&vec);
  23905. if (ret < 0) {
  23906. return ret;
  23907. }
  23908. return 0;
  23909. }
  23910. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  23911. #if defined(HAVE_ECC_SIGN) && (defined(WOLFSSL_ECDSA_DETERMINISTIC_K) || \
  23912. defined(WOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT)) \
  23913. && (!defined(FIPS_VERSION_GE) || FIPS_VERSION_GE(5,3))
  23914. #if defined(HAVE_ECC256)
  23915. static wc_test_ret_t ecc_test_deterministic_k(WC_RNG* rng)
  23916. {
  23917. wc_test_ret_t ret;
  23918. #ifdef WOLFSSL_SMALL_STACK
  23919. ecc_key *key = NULL;
  23920. #else
  23921. ecc_key key[1];
  23922. #endif
  23923. int key_inited = 0;
  23924. byte sig[72];
  23925. word32 sigSz;
  23926. WOLFSSL_SMALL_STACK_STATIC const unsigned char msg[] = "sample";
  23927. unsigned char hash[32];
  23928. WOLFSSL_SMALL_STACK_STATIC const char* dIUT =
  23929. "C9AFA9D845BA75166B5C215767B1D6934E50C3DB36E89B127B8A622B120F6721";
  23930. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx =
  23931. "60FED4BA255A9D31C961EB74C6356D68C049B8923B61FA6CE669622E60F29FB6";
  23932. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy =
  23933. "7903FE1008B8BC99A41AE9E95628BC64F2F1B20C2D7E9F5177A3C294D4462299";
  23934. WOLFSSL_SMALL_STACK_STATIC const byte expSig[] = {
  23935. 0x30, 0x46, 0x02, 0x21, 0x00, 0xEF, 0xD4, 0x8B,
  23936. 0x2A, 0xAC, 0xB6, 0xA8, 0xFD, 0x11, 0x40, 0xDD,
  23937. 0x9C, 0xD4, 0x5E, 0x81, 0xD6, 0x9D, 0x2C, 0x87,
  23938. 0x7B, 0x56, 0xAA, 0xF9, 0x91, 0xC3, 0x4D, 0x0E,
  23939. 0xA8, 0x4E, 0xAF, 0x37, 0x16, 0x02, 0x21, 0x00,
  23940. 0xF7, 0xCB, 0x1C, 0x94, 0x2D, 0x65, 0x7C, 0x41,
  23941. 0xD4, 0x36, 0xC7, 0xA1, 0xB6, 0xE2, 0x9F, 0x65,
  23942. 0xF3, 0xE9, 0x00, 0xDB, 0xB9, 0xAF, 0xF4, 0x06,
  23943. 0x4D, 0xC4, 0xAB, 0x2F, 0x84, 0x3A, 0xCD, 0xA8
  23944. };
  23945. #ifdef WOLFSSL_SMALL_STACK
  23946. key = (ecc_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  23947. if (key == NULL)
  23948. return MEMORY_E;
  23949. #endif
  23950. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  23951. if (ret != 0) {
  23952. goto done;
  23953. }
  23954. key_inited = 1;
  23955. ret = wc_ecc_import_raw(key, QIUTx, QIUTy, dIUT, "SECP256R1");
  23956. if (ret != 0) {
  23957. goto done;
  23958. }
  23959. ret = wc_Hash(WC_HASH_TYPE_SHA256, msg,
  23960. (word32)XSTRLEN((const char*)msg), hash, sizeof(hash));
  23961. if (ret != 0) {
  23962. goto done;
  23963. }
  23964. ret = wc_ecc_set_deterministic(key, 1);
  23965. if (ret != 0) {
  23966. goto done;
  23967. }
  23968. sigSz = sizeof(sig);
  23969. do {
  23970. #if defined(WOLFSSL_ASYNC_CRYPT)
  23971. ret = wc_AsyncWait(ret, key.asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23972. #endif
  23973. if (ret == 0)
  23974. ret = wc_ecc_sign_hash(hash, sizeof(hash), sig, &sigSz, rng, key);
  23975. } while (ret == WC_PENDING_E);
  23976. if (ret != 0) {
  23977. goto done;
  23978. }
  23979. TEST_SLEEP();
  23980. if (sigSz != sizeof(expSig)) {
  23981. ret = WC_TEST_RET_ENC_NC;
  23982. goto done;
  23983. }
  23984. if (XMEMCMP(sig, expSig, sigSz) != 0) {
  23985. ret = WC_TEST_RET_ENC_NC;
  23986. goto done;
  23987. }
  23988. sigSz = sizeof(sig);
  23989. do {
  23990. #if defined(WOLFSSL_ASYNC_CRYPT)
  23991. ret = wc_AsyncWait(ret, key.asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  23992. #endif
  23993. if (ret == 0)
  23994. ret = wc_ecc_sign_hash(hash, sizeof(hash), sig, &sigSz, rng, key);
  23995. } while (ret == WC_PENDING_E);
  23996. if (ret != 0) {
  23997. goto done;
  23998. }
  23999. TEST_SLEEP();
  24000. done:
  24001. if (key_inited)
  24002. wc_ecc_free(key);
  24003. #ifdef WOLFSSL_SMALL_STACK
  24004. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24005. #endif
  24006. return ret;
  24007. }
  24008. #endif
  24009. #ifdef WOLFSSL_PUBLIC_MP
  24010. #if defined(HAVE_ECC384)
  24011. /* KAT from RFC6979 */
  24012. static wc_test_ret_t ecc384_test_deterministic_k(WC_RNG* rng)
  24013. {
  24014. wc_test_ret_t ret;
  24015. #ifdef WOLFSSL_SMALL_STACK
  24016. ecc_key *key;
  24017. mp_int *r, *s, *expR, *expS;
  24018. #else
  24019. ecc_key key[1];
  24020. mp_int r[1], s[1], expR[1], expS[1];
  24021. #endif
  24022. int key_inited = 0;
  24023. WOLFSSL_SMALL_STACK_STATIC const unsigned char msg[] = "sample";
  24024. unsigned char hash[32];
  24025. WOLFSSL_SMALL_STACK_STATIC const char* dIUT =
  24026. "6B9D3DAD2E1B8C1C05B19875B6659F4DE23C3B667BF297BA9AA47740787137D8"
  24027. "96D5724E4C70A825F872C9EA60D2EDF5";
  24028. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx =
  24029. "EC3A4E415B4E19A4568618029F427FA5DA9A8BC4AE92E02E06AAE5286B300C64"
  24030. "DEF8F0EA9055866064A254515480BC13";
  24031. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy =
  24032. "8015D9B72D7D57244EA8EF9AC0C621896708A59367F9DFB9F54CA84B3F1C9DB1"
  24033. "288B231C3AE0D4FE7344FD2533264720";
  24034. WOLFSSL_SMALL_STACK_STATIC const char* expRstr =
  24035. "21B13D1E013C7FA1392D03C5F99AF8B30C570C6F98D4EA8E354B63A21D3DAA33"
  24036. "BDE1E888E63355D92FA2B3C36D8FB2CD";
  24037. WOLFSSL_SMALL_STACK_STATIC const char* expSstr =
  24038. "F3AA443FB107745BF4BD77CB3891674632068A10CA67E3D45DB2266FA7D1FEEB"
  24039. "EFDC63ECCD1AC42EC0CB8668A4FA0AB0";
  24040. #ifdef WOLFSSL_SMALL_STACK
  24041. key = (ecc_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24042. r = (mp_int *)XMALLOC(sizeof(*r), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24043. s = (mp_int *)XMALLOC(sizeof(*s), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24044. expR = (mp_int *)XMALLOC(sizeof(*expR), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24045. expS = (mp_int *)XMALLOC(sizeof(*expS), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24046. if ((key == NULL) ||
  24047. (r == NULL) ||
  24048. (s == NULL) ||
  24049. (expR == NULL) ||
  24050. (expS == NULL))
  24051. {
  24052. ret = MEMORY_E;
  24053. goto done;
  24054. }
  24055. #endif
  24056. ret = mp_init_multi(r, s, expR, expS, NULL, NULL);
  24057. if (ret != MP_OKAY) {
  24058. goto done;
  24059. }
  24060. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  24061. if (ret != 0) {
  24062. goto done;
  24063. }
  24064. key_inited = 1;
  24065. ret = wc_ecc_import_raw(key, QIUTx, QIUTy, dIUT, "SECP384R1");
  24066. if (ret != 0) {
  24067. goto done;
  24068. }
  24069. ret = wc_Hash(WC_HASH_TYPE_SHA256, msg,
  24070. (word32)XSTRLEN((const char*)msg), hash, sizeof(hash));
  24071. if (ret != 0) {
  24072. goto done;
  24073. }
  24074. ret = wc_ecc_set_deterministic(key, 1);
  24075. if (ret != 0) {
  24076. goto done;
  24077. }
  24078. do {
  24079. #if defined(WOLFSSL_ASYNC_CRYPT)
  24080. ret = wc_AsyncWait(ret, key.asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24081. #endif
  24082. if (ret == 0)
  24083. ret = wc_ecc_sign_hash_ex(hash, sizeof(hash), rng, key, r, s);
  24084. } while (ret == WC_PENDING_E);
  24085. if (ret != 0) {
  24086. goto done;
  24087. }
  24088. TEST_SLEEP();
  24089. mp_read_radix(expR, expRstr, MP_RADIX_HEX);
  24090. mp_read_radix(expS, expSstr, MP_RADIX_HEX);
  24091. if (mp_cmp(r, expR) != MP_EQ) {
  24092. ret = WC_TEST_RET_ENC_NC;
  24093. }
  24094. done:
  24095. if (key_inited)
  24096. wc_ecc_free(key);
  24097. #ifdef WOLFSSL_SMALL_STACK
  24098. if (key != NULL)
  24099. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24100. if (r != NULL)
  24101. XFREE(r, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24102. if (s != NULL)
  24103. XFREE(s, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24104. if (expR != NULL)
  24105. XFREE(expR, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24106. if (expS != NULL)
  24107. XFREE(expS, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24108. #endif
  24109. return ret;
  24110. }
  24111. #endif /* HAVE_ECC384 */
  24112. #if defined(HAVE_ECC521)
  24113. /* KAT from RFC6979 */
  24114. static wc_test_ret_t ecc521_test_deterministic_k(WC_RNG* rng)
  24115. {
  24116. wc_test_ret_t ret;
  24117. #ifdef WOLFSSL_SMALL_STACK
  24118. ecc_key *key;
  24119. mp_int *r, *s, *expR, *expS;
  24120. #else
  24121. ecc_key key[1];
  24122. mp_int r[1], s[1], expR[1], expS[1];
  24123. #endif
  24124. int key_inited = 0;
  24125. WOLFSSL_SMALL_STACK_STATIC const unsigned char msg[] = "sample";
  24126. unsigned char hash[32];
  24127. WOLFSSL_SMALL_STACK_STATIC const char* dIUT =
  24128. "0FAD06DAA62BA3B25D2FB40133DA757205DE67F5BB0018FEE8C86E1B68C7E75C"
  24129. "AA896EB32F1F47C70855836A6D16FCC1466F6D8FBEC67DB89EC0C08B0E996B83"
  24130. "538";
  24131. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx =
  24132. "1894550D0785932E00EAA23B694F213F8C3121F86DC97A04E5A7167DB4E5BCD3"
  24133. "71123D46E45DB6B5D5370A7F20FB633155D38FFA16D2BD761DCAC474B9A2F502"
  24134. "3A4";
  24135. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy =
  24136. "0493101C962CD4D2FDDF782285E64584139C2F91B47F87FF82354D6630F746A2"
  24137. "8A0DB25741B5B34A828008B22ACC23F924FAAFBD4D33F81EA66956DFEAA2BFDF"
  24138. "CF5";
  24139. WOLFSSL_SMALL_STACK_STATIC const char* expRstr =
  24140. "1511BB4D675114FE266FC4372B87682BAECC01D3CC62CF2303C92B3526012659"
  24141. "D16876E25C7C1E57648F23B73564D67F61C6F14D527D54972810421E7D87589E"
  24142. "1A7";
  24143. WOLFSSL_SMALL_STACK_STATIC const char* expSstr =
  24144. "04A171143A83163D6DF460AAF61522695F207A58B95C0644D87E52AA1A347916"
  24145. "E4F7A72930B1BC06DBE22CE3F58264AFD23704CBB63B29B931F7DE6C9D949A7E"
  24146. "CFC";
  24147. #ifdef WOLFSSL_SMALL_STACK
  24148. key = (ecc_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24149. r = (mp_int *)XMALLOC(sizeof(*r), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24150. s = (mp_int *)XMALLOC(sizeof(*s), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24151. expR = (mp_int *)XMALLOC(sizeof(*expR), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24152. expS = (mp_int *)XMALLOC(sizeof(*expS), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24153. if ((key == NULL) ||
  24154. (r == NULL) ||
  24155. (s == NULL) ||
  24156. (expR == NULL) ||
  24157. (expS == NULL))
  24158. {
  24159. ret = MEMORY_E;
  24160. goto done;
  24161. }
  24162. #endif
  24163. ret = mp_init_multi(r, s, expR, expS, NULL, NULL);
  24164. if (ret != MP_OKAY) {
  24165. goto done;
  24166. }
  24167. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  24168. if (ret != 0) {
  24169. return WC_TEST_RET_ENC_EC(ret);
  24170. }
  24171. key_inited = 1;
  24172. ret = wc_ecc_import_raw(key, QIUTx, QIUTy, dIUT, "SECP521R1");
  24173. if (ret != 0) {
  24174. goto done;
  24175. }
  24176. ret = wc_Hash(WC_HASH_TYPE_SHA256, msg,
  24177. (word32)XSTRLEN((const char*)msg), hash, sizeof(hash));
  24178. if (ret != 0) {
  24179. goto done;
  24180. }
  24181. ret = wc_ecc_set_deterministic(key, 1);
  24182. if (ret != 0) {
  24183. goto done;
  24184. }
  24185. do {
  24186. #if defined(WOLFSSL_ASYNC_CRYPT)
  24187. ret = wc_AsyncWait(ret, key.asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24188. #endif
  24189. if (ret == 0)
  24190. ret = wc_ecc_sign_hash_ex(hash, sizeof(hash), rng, key, r, s);
  24191. } while (ret == WC_PENDING_E);
  24192. if (ret != 0) {
  24193. goto done;
  24194. }
  24195. TEST_SLEEP();
  24196. mp_read_radix(expR, expRstr, MP_RADIX_HEX);
  24197. mp_read_radix(expS, expSstr, MP_RADIX_HEX);
  24198. if (mp_cmp(r, expR) != MP_EQ) {
  24199. ret = WC_TEST_RET_ENC_NC;
  24200. }
  24201. done:
  24202. if (key_inited)
  24203. wc_ecc_free(key);
  24204. #ifdef WOLFSSL_SMALL_STACK
  24205. if (key != NULL)
  24206. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24207. if (r != NULL)
  24208. XFREE(r, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24209. if (s != NULL)
  24210. XFREE(s, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24211. if (expR != NULL)
  24212. XFREE(expR, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24213. if (expS != NULL)
  24214. XFREE(expS, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24215. #endif
  24216. return ret;
  24217. }
  24218. #endif /* HAVE_ECC521 */
  24219. #endif /* WOLFSSL_PUBLIC_MP */
  24220. #endif /* HAVE_ECC_SIGN && (WOLFSSL_ECDSA_DETERMINISTIC_K ||
  24221. WOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT)
  24222. && (!FIPS_VERSION_GE || FIPS_VERSION_GE(5,3)) */
  24223. #if defined(HAVE_ECC_SIGN) && defined(WOLFSSL_ECDSA_SET_K) && \
  24224. !defined(WOLFSSL_KCAPI_ECC)
  24225. static wc_test_ret_t ecc_test_sign_vectors(WC_RNG* rng)
  24226. {
  24227. wc_test_ret_t ret;
  24228. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24229. ecc_key *key = NULL;
  24230. #else
  24231. ecc_key key[1];
  24232. #endif
  24233. int key_inited = 0;
  24234. byte sig[72];
  24235. word32 sigSz;
  24236. WOLFSSL_SMALL_STACK_STATIC const unsigned char hash[32] = "test wolfSSL deterministic sign";
  24237. WOLFSSL_SMALL_STACK_STATIC const char* dIUT = "7d7dc5f71eb29ddaf80d6214632eeae03d9058af1fb6d22ed80badb62bc1a534";
  24238. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx = "ead218590119e8876b29146ff89ca61770c4edbbf97d38ce385ed281d8a6b230";
  24239. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy = "28af61281fd35e2fa7002523acc85a429cb06ee6648325389f59edfce1405141";
  24240. WOLFSSL_SMALL_STACK_STATIC const byte k[1] = { 0x02 };
  24241. WOLFSSL_SMALL_STACK_STATIC const byte expSig[71] = {
  24242. 0x30, 0x45, 0x02, 0x20, 0x7c, 0xf2, 0x7b, 0x18,
  24243. 0x8d, 0x03, 0x4f, 0x7e, 0x8a, 0x52, 0x38, 0x03,
  24244. 0x04, 0xb5, 0x1a, 0xc3, 0xc0, 0x89, 0x69, 0xe2,
  24245. 0x77, 0xf2, 0x1b, 0x35, 0xa6, 0x0b, 0x48, 0xfc,
  24246. 0x47, 0x66, 0x99, 0x78, 0x02, 0x21, 0x00, 0xa8,
  24247. 0x43, 0xa0, 0xce, 0x6c, 0x5e, 0x17, 0x8a, 0x53,
  24248. 0x4d, 0xaf, 0xd2, 0x95, 0x78, 0x9f, 0x84, 0x4f,
  24249. 0x94, 0xb8, 0x75, 0xa3, 0x19, 0xa5, 0xd4, 0xdf,
  24250. 0xe1, 0xd4, 0x5e, 0x9d, 0x97, 0xfe, 0x81
  24251. };
  24252. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24253. if ((key = (ecc_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL)
  24254. return MEMORY_E;
  24255. #endif
  24256. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  24257. if (ret != 0) {
  24258. goto done;
  24259. }
  24260. key_inited = 1;
  24261. ret = wc_ecc_import_raw(key, QIUTx, QIUTy, dIUT, "SECP256R1");
  24262. if (ret != 0) {
  24263. goto done;
  24264. }
  24265. #if (!defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) \
  24266. && (HAVE_FIPS_VERSION > 2)))
  24267. wc_ecc_set_flags(key, WC_ECC_FLAG_DEC_SIGN);
  24268. #endif
  24269. ret = wc_ecc_sign_set_k(k, sizeof(k), key);
  24270. if (ret != 0) {
  24271. goto done;
  24272. }
  24273. sigSz = sizeof(sig);
  24274. do {
  24275. #if defined(WOLFSSL_ASYNC_CRYPT)
  24276. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24277. #endif
  24278. if (ret == 0)
  24279. ret = wc_ecc_sign_hash(hash, sizeof(hash), sig, &sigSz, rng, key);
  24280. } while (ret == WC_PENDING_E);
  24281. if (ret != 0) {
  24282. goto done;
  24283. }
  24284. TEST_SLEEP();
  24285. if (sigSz != sizeof(expSig)) {
  24286. ret = WC_TEST_RET_ENC_NC;
  24287. goto done;
  24288. }
  24289. if (XMEMCMP(sig, expSig, sigSz) != 0) {
  24290. ret = WC_TEST_RET_ENC_NC;
  24291. goto done;
  24292. }
  24293. sigSz = sizeof(sig);
  24294. do {
  24295. #if defined(WOLFSSL_ASYNC_CRYPT)
  24296. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24297. #endif
  24298. if (ret == 0)
  24299. ret = wc_ecc_sign_hash(hash, sizeof(hash), sig, &sigSz, rng, key);
  24300. } while (ret == WC_PENDING_E);
  24301. if (ret != 0) {
  24302. goto done;
  24303. }
  24304. TEST_SLEEP();
  24305. done:
  24306. if (key_inited)
  24307. wc_ecc_free(key);
  24308. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24309. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24310. #endif
  24311. return ret;
  24312. }
  24313. #endif
  24314. #if defined(HAVE_ECC_CDH) && defined(HAVE_ECC_DHE)
  24315. static wc_test_ret_t ecc_test_cdh_vectors(WC_RNG* rng)
  24316. {
  24317. wc_test_ret_t ret;
  24318. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24319. ecc_key *pub_key = (ecc_key *)XMALLOC(sizeof *pub_key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24320. ecc_key *priv_key = (ecc_key *)XMALLOC(sizeof *priv_key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24321. #else
  24322. ecc_key pub_key[1], priv_key[1];
  24323. #endif
  24324. byte sharedA[32] = {0}, sharedB[32] = {0};
  24325. word32 x, z;
  24326. WOLFSSL_SMALL_STACK_STATIC const char* QCAVSx = "700c48f77f56584c5cc632ca65640db91b6bacce3a4df6b42ce7cc838833d287";
  24327. WOLFSSL_SMALL_STACK_STATIC const char* QCAVSy = "db71e509e3fd9b060ddb20ba5c51dcc5948d46fbf640dfe0441782cab85fa4ac";
  24328. WOLFSSL_SMALL_STACK_STATIC const char* dIUT = "7d7dc5f71eb29ddaf80d6214632eeae03d9058af1fb6d22ed80badb62bc1a534";
  24329. WOLFSSL_SMALL_STACK_STATIC const char* QIUTx = "ead218590119e8876b29146ff89ca61770c4edbbf97d38ce385ed281d8a6b230";
  24330. WOLFSSL_SMALL_STACK_STATIC const char* QIUTy = "28af61281fd35e2fa7002523acc85a429cb06ee6648325389f59edfce1405141";
  24331. WOLFSSL_SMALL_STACK_STATIC const char* ZIUT = "46fc62106420ff012e54a434fbdd2d25ccc5852060561e68040dd7778997bd7b";
  24332. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24333. if ((pub_key == NULL) ||
  24334. (priv_key == NULL)) {
  24335. ret = MEMORY_E;
  24336. goto done;
  24337. }
  24338. #endif
  24339. XMEMSET(pub_key, 0, sizeof *pub_key);
  24340. XMEMSET(priv_key, 0, sizeof *priv_key);
  24341. /* setup private and public keys */
  24342. ret = wc_ecc_init_ex(pub_key, HEAP_HINT, devId);
  24343. if (ret != 0)
  24344. goto done;
  24345. ret = wc_ecc_init_ex(priv_key, HEAP_HINT, devId);
  24346. if (ret != 0)
  24347. goto done;
  24348. wc_ecc_set_flags(pub_key, WC_ECC_FLAG_COFACTOR);
  24349. wc_ecc_set_flags(priv_key, WC_ECC_FLAG_COFACTOR);
  24350. ret = wc_ecc_import_raw(pub_key, QCAVSx, QCAVSy, NULL, "SECP256R1");
  24351. if (ret != 0)
  24352. goto done;
  24353. ret = wc_ecc_import_raw(priv_key, QIUTx, QIUTy, dIUT, "SECP256R1");
  24354. if (ret != 0)
  24355. goto done;
  24356. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  24357. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  24358. !defined(HAVE_SELFTEST)
  24359. ret = wc_ecc_set_rng(priv_key, rng);
  24360. if (ret != 0)
  24361. goto done;
  24362. #else
  24363. (void)rng;
  24364. #endif
  24365. /* compute ECC Cofactor shared secret */
  24366. x = sizeof(sharedA);
  24367. do {
  24368. #if defined(WOLFSSL_ASYNC_CRYPT)
  24369. ret = wc_AsyncWait(ret, &priv_key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24370. #endif
  24371. if (ret == 0)
  24372. ret = wc_ecc_shared_secret(priv_key, pub_key, sharedA, &x);
  24373. } while (ret == WC_PENDING_E);
  24374. if (ret != 0) {
  24375. goto done;
  24376. }
  24377. TEST_SLEEP();
  24378. /* read in expected Z */
  24379. z = sizeof(sharedB);
  24380. ret = Base16_Decode((const byte*)ZIUT, (word32)XSTRLEN(ZIUT), sharedB, &z);
  24381. if (ret != 0)
  24382. goto done;
  24383. /* compare results */
  24384. if (x != z || XMEMCMP(sharedA, sharedB, x)) {
  24385. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24386. }
  24387. done:
  24388. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24389. if (priv_key) {
  24390. wc_ecc_free(priv_key);
  24391. XFREE(priv_key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24392. }
  24393. if (pub_key) {
  24394. wc_ecc_free(pub_key);
  24395. XFREE(pub_key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24396. }
  24397. #else
  24398. wc_ecc_free(priv_key);
  24399. wc_ecc_free(pub_key);
  24400. #endif
  24401. return ret;
  24402. }
  24403. #endif /* HAVE_ECC_CDH && HAVE_ECC_DHE */
  24404. #endif /* HAVE_ECC_VECTOR_TEST */
  24405. #ifdef HAVE_ECC_KEY_IMPORT
  24406. /* returns 0 on success */
  24407. static wc_test_ret_t ecc_test_make_pub(WC_RNG* rng)
  24408. {
  24409. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24410. ecc_key *key = (ecc_key *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24411. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT)
  24412. ecc_key *pub = (ecc_key *)XMALLOC(sizeof *pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24413. #endif
  24414. byte *exportBuf = (byte *)XMALLOC(ECC_BUFSIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24415. byte *tmp = (byte *)XMALLOC(ECC_BUFSIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24416. #else
  24417. ecc_key key[1];
  24418. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG) && \
  24419. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  24420. ecc_key pub[1];
  24421. #endif
  24422. byte exportBuf[ECC_BUFSIZE];
  24423. byte tmp[ECC_BUFSIZE];
  24424. #endif
  24425. const byte* msg = (const byte*)"test wolfSSL ECC public gen";
  24426. word32 x;
  24427. word32 tmpSz;
  24428. wc_test_ret_t ret = 0;
  24429. ecc_point* pubPoint = NULL;
  24430. #ifdef HAVE_ECC_VERIFY
  24431. int verify = 0;
  24432. #endif
  24433. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24434. if ((key == NULL) ||
  24435. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT)
  24436. (pub == NULL) ||
  24437. #endif
  24438. (exportBuf == NULL) ||
  24439. (tmp == NULL))
  24440. ERROR_OUT(MEMORY_E, done);
  24441. #endif
  24442. (void)msg;
  24443. (void)verify;
  24444. (void)exportBuf;
  24445. (void)rng;
  24446. wc_ecc_init_ex(key, HEAP_HINT, devId);
  24447. #ifndef NO_ECC256
  24448. #if defined(USE_CERT_BUFFERS_256)
  24449. {
  24450. XMEMCPY(tmp, ecc_key_der_256, (size_t)sizeof_ecc_key_der_256);
  24451. tmpSz = (size_t)sizeof_ecc_key_der_256;
  24452. }
  24453. #elif !defined(NO_FILESYSTEM)
  24454. {
  24455. XFILE file = XFOPEN(eccKeyDerFile, "rb");
  24456. if (!file) {
  24457. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24458. }
  24459. tmpSz = (word32)XFREAD(tmp, 1, ECC_BUFSIZE, file);
  24460. XFCLOSE(file);
  24461. if (tmpSz == 0)
  24462. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24463. }
  24464. #else
  24465. {
  24466. WOLFSSL_MSG("No file system and USE_CERT_BUFFERS_256 not defined.(2)");
  24467. ERROR_OUT(ASN_PARSE_E, done);
  24468. }
  24469. #endif /* USE_CERT_BUFFERS_256 */
  24470. /* import private only then test with */
  24471. ret = wc_ecc_import_private_key(tmp, tmpSz, NULL, 0, NULL);
  24472. if (ret == 0) {
  24473. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24474. }
  24475. ret = wc_ecc_import_private_key(NULL, tmpSz, NULL, 0, key);
  24476. if (ret == 0) {
  24477. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24478. }
  24479. x = 0;
  24480. ret = wc_EccPrivateKeyDecode(tmp, &x, key, tmpSz);
  24481. if (ret != 0)
  24482. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24483. #ifdef HAVE_ECC_KEY_EXPORT
  24484. x = ECC_BUFSIZE;
  24485. ret = wc_ecc_export_private_only(key, exportBuf, &x);
  24486. if (ret != 0)
  24487. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24488. /* make private only key */
  24489. wc_ecc_free(key);
  24490. wc_ecc_init_ex(key, HEAP_HINT, devId);
  24491. ret = wc_ecc_import_private_key(exportBuf, x, NULL, 0, key);
  24492. if (ret != 0)
  24493. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24494. x = ECC_BUFSIZE;
  24495. ret = wc_ecc_export_x963_ex(key, exportBuf, &x, 0);
  24496. if (ret == 0) {
  24497. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24498. }
  24499. #endif /* HAVE_ECC_KEY_EXPORT */
  24500. ret = wc_ecc_make_pub(NULL, NULL);
  24501. if (ret == 0) {
  24502. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24503. }
  24504. TEST_SLEEP();
  24505. #ifndef WOLFSSL_NO_MALLOC
  24506. pubPoint = wc_ecc_new_point_h(HEAP_HINT);
  24507. if (pubPoint == NULL) {
  24508. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24509. }
  24510. #if !defined(WOLFSSL_CRYPTOCELL)
  24511. ret = wc_ecc_make_pub(key, pubPoint);
  24512. #if defined(WOLFSSL_ASYNC_CRYPT)
  24513. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  24514. #endif
  24515. if (ret != 0)
  24516. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24517. #endif
  24518. TEST_SLEEP();
  24519. #ifdef HAVE_ECC_KEY_EXPORT
  24520. /* export should still fail, is private only key */
  24521. x = ECC_BUFSIZE;
  24522. ret = wc_ecc_export_x963_ex(key, exportBuf, &x, 0);
  24523. if (ret == 0) {
  24524. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24525. }
  24526. #endif /* HAVE_ECC_KEY_EXPORT */
  24527. #endif /* !WOLFSSL_NO_MALLOC */
  24528. #endif /* !NO_ECC256 */
  24529. /* create a new key since above test for loading key is not supported */
  24530. #if defined(WOLFSSL_CRYPTOCELL) || defined(NO_ECC256) || \
  24531. defined(WOLFSSL_QNX_CAAM) || defined(WOLFSSL_SE050) || \
  24532. defined(WOLFSSL_SECO_CAAM) || defined(WOLFSSL_IMXRT1170_CAAM)
  24533. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, key);
  24534. if (ret != 0)
  24535. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24536. #endif
  24537. #if defined(HAVE_ECC_SIGN) && (!defined(ECC_TIMING_RESISTANT) || \
  24538. (defined(ECC_TIMING_RESISTANT) && !defined(WC_NO_RNG))) && \
  24539. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(HAVE_ECC_DETERMINISTIC_K)
  24540. tmpSz = ECC_BUFSIZE;
  24541. ret = 0;
  24542. do {
  24543. #if defined(WOLFSSL_ASYNC_CRYPT)
  24544. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24545. #endif
  24546. if (ret == 0) {
  24547. ret = wc_ecc_sign_hash(msg, (word32)XSTRLEN((const char* )msg), tmp,
  24548. &tmpSz, rng, key);
  24549. }
  24550. } while (ret == WC_PENDING_E);
  24551. if (ret != 0)
  24552. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24553. TEST_SLEEP();
  24554. #ifdef HAVE_ECC_VERIFY
  24555. /* try verify with private only key */
  24556. ret = 0;
  24557. do {
  24558. #if defined(WOLFSSL_ASYNC_CRYPT)
  24559. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24560. #endif
  24561. if (ret == 0) {
  24562. ret = wc_ecc_verify_hash(tmp, tmpSz, msg,
  24563. (word32)XSTRLEN((const char*)msg), &verify, key);
  24564. }
  24565. } while (ret == WC_PENDING_E);
  24566. if (ret != 0)
  24567. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24568. if (verify != 1) {
  24569. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24570. }
  24571. TEST_SLEEP();
  24572. #ifdef HAVE_ECC_KEY_EXPORT
  24573. /* exporting the public part should now work */
  24574. x = ECC_BUFSIZE;
  24575. ret = wc_ecc_export_x963_ex(key, exportBuf, &x, 0);
  24576. if (ret != 0)
  24577. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24578. #endif /* HAVE_ECC_KEY_EXPORT */
  24579. #endif /* HAVE_ECC_VERIFY */
  24580. #endif /* HAVE_ECC_SIGN */
  24581. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG)
  24582. /* now test private only key with creating a shared secret */
  24583. x = ECC_BUFSIZE;
  24584. ret = wc_ecc_export_private_only(key, exportBuf, &x);
  24585. if (ret != 0)
  24586. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24587. #if !defined(WOLFSSL_QNX_CAAM) && !defined(WOLFSSL_SE050)
  24588. /* make private only key */
  24589. wc_ecc_free(key);
  24590. wc_ecc_init_ex(key, HEAP_HINT, devId);
  24591. ret = wc_ecc_import_private_key(exportBuf, x, NULL, 0, key);
  24592. if (ret != 0)
  24593. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24594. /* check that public export fails with private only key */
  24595. x = ECC_BUFSIZE;
  24596. ret = wc_ecc_export_x963_ex(key, exportBuf, &x, 0);
  24597. if (ret == 0) {
  24598. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24599. }
  24600. #endif /* WOLFSSL_QNX_CAAM */
  24601. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  24602. /* make public key for shared secret */
  24603. wc_ecc_init_ex(pub, HEAP_HINT, devId);
  24604. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, pub);
  24605. #ifdef HAVE_ECC_CDH
  24606. wc_ecc_set_flags(key, WC_ECC_FLAG_COFACTOR);
  24607. #endif
  24608. #if defined(WOLFSSL_ASYNC_CRYPT)
  24609. ret = wc_AsyncWait(ret, &pub->asyncDev, WC_ASYNC_FLAG_NONE);
  24610. #endif
  24611. if (ret != 0)
  24612. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24613. TEST_SLEEP();
  24614. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  24615. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  24616. !defined(HAVE_SELFTEST)
  24617. ret = wc_ecc_set_rng(key, rng);
  24618. if (ret != 0)
  24619. goto done;
  24620. #endif
  24621. x = ECC_BUFSIZE;
  24622. do {
  24623. #if defined(WOLFSSL_ASYNC_CRYPT)
  24624. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24625. #endif
  24626. if (ret == 0) {
  24627. ret = wc_ecc_shared_secret(key, pub, exportBuf, &x);
  24628. }
  24629. } while (ret == WC_PENDING_E);
  24630. wc_ecc_free(pub);
  24631. if (ret != 0)
  24632. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24633. TEST_SLEEP();
  24634. #endif /* HAVE_ECC_DHE && HAVE_ECC_KEY_EXPORT && !WC_NO_RNG */
  24635. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  24636. ret = 0;
  24637. done:
  24638. wc_ecc_del_point_h(pubPoint, HEAP_HINT);
  24639. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24640. if (key != NULL) {
  24641. wc_ecc_free(key);
  24642. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24643. }
  24644. #if defined(HAVE_ECC_DHE) && defined(HAVE_ECC_KEY_EXPORT)
  24645. if (pub != NULL)
  24646. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24647. #endif
  24648. if (exportBuf != NULL)
  24649. XFREE(exportBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24650. if (tmp != NULL)
  24651. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24652. #else
  24653. wc_ecc_free(key);
  24654. #endif
  24655. return ret;
  24656. }
  24657. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(NO_ASN_CRYPT) && \
  24658. !defined(WC_NO_RNG) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  24659. static wc_test_ret_t ecc_test_key_decode(WC_RNG* rng, int keySize)
  24660. {
  24661. wc_test_ret_t ret;
  24662. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24663. ecc_key *eccKey = (ecc_key *)XMALLOC(sizeof *eccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24664. byte *tmpBuf = (byte *)XMALLOC(ECC_BUFSIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24665. #else
  24666. ecc_key eccKey[1];
  24667. byte tmpBuf[ECC_BUFSIZE];
  24668. #endif
  24669. word32 tmpSz;
  24670. word32 idx;
  24671. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24672. if ((eccKey == NULL) || (tmpBuf == NULL))
  24673. ERROR_OUT(MEMORY_E, done);
  24674. #endif
  24675. ret = wc_ecc_init(eccKey);
  24676. if (ret != 0) {
  24677. goto done;
  24678. }
  24679. ret = wc_ecc_make_key(rng, keySize, eccKey);
  24680. #if defined(WOLFSSL_ASYNC_CRYPT)
  24681. ret = wc_AsyncWait(ret, &eccKey->asyncDev, WC_ASYNC_FLAG_NONE);
  24682. #endif
  24683. if (ret != 0) {
  24684. goto done;
  24685. }
  24686. tmpSz = ECC_BUFSIZE;
  24687. ret = wc_EccKeyToDer(eccKey, tmpBuf, tmpSz);
  24688. wc_ecc_free(eccKey);
  24689. if (ret < 0) {
  24690. goto done;
  24691. }
  24692. tmpSz = (word32)ret;
  24693. ret = wc_ecc_init(eccKey);
  24694. if (ret != 0) {
  24695. goto done;
  24696. }
  24697. idx = 0;
  24698. ret = wc_EccPrivateKeyDecode(tmpBuf, &idx, eccKey, tmpSz);
  24699. if (ret != 0) {
  24700. goto done;
  24701. }
  24702. wc_ecc_free(eccKey);
  24703. ret = wc_ecc_init(eccKey);
  24704. if (ret != 0) {
  24705. goto done;
  24706. }
  24707. idx = 0;
  24708. ret = wc_EccPublicKeyDecode(tmpBuf, &idx, eccKey, tmpSz);
  24709. if (ret != 0) {
  24710. goto done;
  24711. }
  24712. ret = 0;
  24713. done:
  24714. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24715. if (eccKey != NULL) {
  24716. wc_ecc_free(eccKey);
  24717. XFREE(eccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24718. }
  24719. if (tmpBuf != NULL)
  24720. XFREE(tmpBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24721. #else
  24722. wc_ecc_free(eccKey);
  24723. #endif
  24724. return ret;
  24725. }
  24726. #endif /* HAVE_ECC_KEY_EXPORT && !NO_ASN_CRYPT */
  24727. #endif /* HAVE_ECC_KEY_IMPORT */
  24728. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(NO_ASN_CRYPT) && \
  24729. !defined(WC_NO_RNG) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  24730. static wc_test_ret_t ecc_test_key_gen(WC_RNG* rng, int keySize)
  24731. {
  24732. wc_test_ret_t ret = 0;
  24733. int derSz;
  24734. #ifdef HAVE_PKCS8
  24735. word32 pkcs8Sz;
  24736. #endif
  24737. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24738. byte *der = (byte *)XMALLOC(ECC_BUFSIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24739. ecc_key *userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24740. #else
  24741. byte der[ECC_BUFSIZE];
  24742. ecc_key userA[1];
  24743. #endif
  24744. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24745. if ((der == NULL) || (userA == NULL))
  24746. ERROR_OUT(WC_TEST_RET_ENC_EC(MEMORY_E), done);
  24747. #endif
  24748. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  24749. if (ret != 0)
  24750. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24751. ret = wc_ecc_make_key(rng, keySize, userA);
  24752. #if defined(WOLFSSL_ASYNC_CRYPT)
  24753. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_NONE);
  24754. #endif
  24755. if (ret != 0)
  24756. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24757. TEST_SLEEP();
  24758. ret = wc_ecc_check_key(userA);
  24759. if (ret != 0)
  24760. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24761. TEST_SLEEP();
  24762. derSz = wc_EccKeyToDer(userA, der, ECC_BUFSIZE);
  24763. if (derSz < 0) {
  24764. ERROR_OUT(WC_TEST_RET_ENC_I(derSz), done);
  24765. }
  24766. ret = SaveDerAndPem(der, derSz, eccCaKeyTempFile, eccCaKeyPemFile,
  24767. ECC_PRIVATEKEY_TYPE);
  24768. if (ret != 0)
  24769. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24770. /* test export of public key */
  24771. derSz = wc_EccPublicKeyToDer(userA, der, ECC_BUFSIZE, 1);
  24772. if (derSz < 0) {
  24773. ERROR_OUT(WC_TEST_RET_ENC_I(derSz), done);
  24774. }
  24775. if (derSz == 0) {
  24776. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24777. }
  24778. #ifdef HAVE_COMP_KEY
  24779. /* test export of compressed public key */
  24780. derSz = wc_EccPublicKeyToDer_ex(userA, der, ECC_BUFSIZE, 1, 1);
  24781. if (derSz < 0) {
  24782. ERROR_OUT(WC_TEST_RET_ENC_I(derSz), done);
  24783. }
  24784. if (derSz == 0) {
  24785. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24786. }
  24787. #endif
  24788. ret = SaveDerAndPem(der, derSz, eccPubKeyDerFile, NULL, 0);
  24789. if (ret != 0)
  24790. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24791. #ifdef HAVE_PKCS8
  24792. /* test export of PKCS#8 unencrypted private key */
  24793. pkcs8Sz = FOURK_BUF;
  24794. derSz = wc_EccPrivateKeyToPKCS8(userA, der, &pkcs8Sz);
  24795. if (derSz < 0) {
  24796. ERROR_OUT(WC_TEST_RET_ENC_I(derSz), done);
  24797. }
  24798. if (derSz == 0) {
  24799. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24800. }
  24801. ret = SaveDerAndPem(der, derSz, eccPkcs8KeyDerFile, NULL, 0);
  24802. if (ret != 0) {
  24803. goto done;
  24804. }
  24805. #endif /* HAVE_PKCS8 */
  24806. done:
  24807. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24808. if (der != NULL)
  24809. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24810. if (userA != NULL) {
  24811. wc_ecc_free(userA);
  24812. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24813. }
  24814. #else
  24815. wc_ecc_free(userA);
  24816. #endif
  24817. return ret;
  24818. }
  24819. #endif /* HAVE_ECC_KEY_EXPORT && !NO_ASN_CRYPT */
  24820. static wc_test_ret_t ecc_test_curve_size(WC_RNG* rng, int keySize, int testVerifyCount,
  24821. int curve_id, const ecc_set_type* dp)
  24822. {
  24823. #if defined(HAVE_ECC_DHE) && !defined(WC_NO_RNG) && \
  24824. !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A)
  24825. WC_DECLARE_VAR(sharedA, byte, ECC_SHARED_SIZE, HEAP_HINT);
  24826. WC_DECLARE_VAR(sharedB, byte, ECC_SHARED_SIZE, HEAP_HINT);
  24827. word32 y;
  24828. #endif
  24829. #ifdef HAVE_ECC_KEY_EXPORT
  24830. #define ECC_KEY_EXPORT_BUF_SIZE (MAX_ECC_BYTES * 2 + 32)
  24831. WC_DECLARE_VAR(exportBuf, byte, ECC_KEY_EXPORT_BUF_SIZE, HEAP_HINT);
  24832. #endif
  24833. word32 x = 0;
  24834. #if !defined(ECC_TIMING_RESISTANT) || (defined(ECC_TIMING_RESISTANT) && \
  24835. !defined(WC_NO_RNG) && !defined(WOLFSSL_KCAPI_ECC)) && \
  24836. defined(HAVE_ECC_SIGN)
  24837. WC_DECLARE_VAR(sig, byte, ECC_SIG_SIZE, HEAP_HINT);
  24838. WC_DECLARE_VAR(digest, byte, ECC_DIGEST_SIZE, HEAP_HINT);
  24839. int i;
  24840. #ifdef HAVE_ECC_VERIFY
  24841. int verify;
  24842. #endif /* HAVE_ECC_VERIFY */
  24843. #endif /* HAVE_ECC_SIGN */
  24844. wc_test_ret_t ret;
  24845. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24846. ecc_key *userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24847. ecc_key *userB = (ecc_key *)XMALLOC(sizeof *userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24848. ecc_key *pubKey = (ecc_key *)XMALLOC(sizeof *pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  24849. #else
  24850. ecc_key userA[1];
  24851. ecc_key userB[1];
  24852. ecc_key pubKey[1];
  24853. #endif
  24854. #ifndef WC_NO_RNG
  24855. int curveSize;
  24856. #endif
  24857. #if defined(HAVE_ECC_DHE) && !defined(WC_NO_RNG) && \
  24858. !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A)
  24859. WC_ALLOC_VAR(sharedA, byte, ECC_SHARED_SIZE, HEAP_HINT);
  24860. WC_ALLOC_VAR(sharedB, byte, ECC_SHARED_SIZE, HEAP_HINT);
  24861. #endif
  24862. #ifdef HAVE_ECC_KEY_EXPORT
  24863. WC_ALLOC_VAR(exportBuf, byte, ECC_KEY_EXPORT_BUF_SIZE, HEAP_HINT);
  24864. #endif
  24865. #if !defined(ECC_TIMING_RESISTANT) || (defined(ECC_TIMING_RESISTANT) && \
  24866. !defined(WC_NO_RNG) && !defined(WOLFSSL_KCAPI_ECC)) && \
  24867. defined(HAVE_ECC_SIGN)
  24868. WC_ALLOC_VAR(sig, byte, ECC_SIG_SIZE, HEAP_HINT);
  24869. WC_ALLOC_VAR(digest, byte, ECC_DIGEST_SIZE, HEAP_HINT);
  24870. #endif
  24871. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  24872. #if (defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)) && !defined(WC_NO_RNG) && \
  24873. !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A)
  24874. if (sharedA == NULL || sharedB == NULL)
  24875. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24876. #endif
  24877. #ifdef HAVE_ECC_KEY_EXPORT
  24878. if (exportBuf == NULL)
  24879. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24880. #endif
  24881. #if !defined(ECC_TIMING_RESISTANT) || (defined(ECC_TIMING_RESISTANT) && \
  24882. !defined(WC_NO_RNG) && !defined(WOLFSSL_KCAPI_ECC)) && \
  24883. defined(HAVE_ECC_SIGN)
  24884. if (sig == NULL || digest == NULL)
  24885. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  24886. #endif
  24887. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  24888. (void)testVerifyCount;
  24889. (void)dp;
  24890. (void)x;
  24891. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  24892. if ((userA == NULL) ||
  24893. (userB == NULL) ||
  24894. (pubKey == NULL))
  24895. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24896. #endif
  24897. XMEMSET(userA, 0, sizeof *userA);
  24898. XMEMSET(userB, 0, sizeof *userB);
  24899. XMEMSET(pubKey, 0, sizeof *pubKey);
  24900. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  24901. if (ret != 0)
  24902. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24903. ret = wc_ecc_init_ex(userB, HEAP_HINT, devId);
  24904. if (ret != 0)
  24905. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24906. ret = wc_ecc_init_ex(pubKey, HEAP_HINT, devId);
  24907. if (ret != 0)
  24908. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24909. #ifdef WOLFSSL_CUSTOM_CURVES
  24910. if (dp != NULL) {
  24911. ret = wc_ecc_set_custom_curve(userA, dp);
  24912. if (ret != 0)
  24913. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24914. ret = wc_ecc_set_custom_curve(userB, dp);
  24915. if (ret != 0)
  24916. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24917. }
  24918. #endif
  24919. #ifndef WC_NO_RNG
  24920. ret = wc_ecc_make_key_ex(rng, keySize, userA, curve_id);
  24921. #if defined(WOLFSSL_ASYNC_CRYPT)
  24922. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_NONE);
  24923. #endif
  24924. #ifdef WOLF_CRYPTO_CB_ONLY_ECC
  24925. if (ret == NO_VALID_DEVID) {
  24926. ret = 0;
  24927. goto done; /* no software case */
  24928. }
  24929. #endif
  24930. if (ret == ECC_CURVE_OID_E)
  24931. goto done; /* catch case, where curve is not supported */
  24932. if (ret != 0)
  24933. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24934. TEST_SLEEP();
  24935. if (wc_ecc_get_curve_idx(curve_id) != -1) {
  24936. curveSize = wc_ecc_get_curve_size_from_id(userA->dp->id);
  24937. if (curveSize != userA->dp->size)
  24938. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24939. }
  24940. ret = wc_ecc_check_key(userA);
  24941. if (ret != 0)
  24942. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24943. TEST_SLEEP();
  24944. /* ATECC508/608 configuration may not support more than one ECDH key */
  24945. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A)
  24946. ret = wc_ecc_make_key_ex(rng, keySize, userB, curve_id);
  24947. #if defined(WOLFSSL_ASYNC_CRYPT)
  24948. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_NONE);
  24949. #endif
  24950. if (ret != 0)
  24951. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24952. TEST_SLEEP();
  24953. /* only perform the below tests if the key size matches */
  24954. if (dp == NULL && keySize > 0 && wc_ecc_size(userA) != keySize)
  24955. /* Not an error, just not a key size match */
  24956. WARNING_OUT(ECC_CURVE_OID_E, done);
  24957. #ifdef HAVE_ECC_DHE
  24958. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  24959. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  24960. !defined(HAVE_SELFTEST)
  24961. ret = wc_ecc_set_rng(userA, rng);
  24962. if (ret != 0)
  24963. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24964. ret = wc_ecc_set_rng(userB, rng);
  24965. if (ret != 0)
  24966. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24967. #endif
  24968. x = ECC_SHARED_SIZE;
  24969. do {
  24970. #if defined(WOLFSSL_ASYNC_CRYPT)
  24971. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24972. #endif
  24973. if (ret == 0)
  24974. ret = wc_ecc_shared_secret(userA, userB, sharedA, &x);
  24975. } while (ret == WC_PENDING_E);
  24976. if (ret != 0)
  24977. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24978. TEST_SLEEP();
  24979. y = ECC_SHARED_SIZE;
  24980. do {
  24981. #if defined(WOLFSSL_ASYNC_CRYPT)
  24982. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  24983. #endif
  24984. if (ret == 0)
  24985. ret = wc_ecc_shared_secret(userB, userA, sharedB, &y);
  24986. } while (ret == WC_PENDING_E);
  24987. if (ret != 0)
  24988. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  24989. if (y != x)
  24990. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24991. if (XMEMCMP(sharedA, sharedB, x))
  24992. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  24993. TEST_SLEEP();
  24994. #ifdef HAVE_ECC_CDH
  24995. /* add cofactor flag */
  24996. wc_ecc_set_flags(userA, WC_ECC_FLAG_COFACTOR);
  24997. wc_ecc_set_flags(userB, WC_ECC_FLAG_COFACTOR);
  24998. x = ECC_SHARED_SIZE;
  24999. do {
  25000. #if defined(WOLFSSL_ASYNC_CRYPT)
  25001. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  25002. #endif
  25003. if (ret == 0)
  25004. ret = wc_ecc_shared_secret(userA, userB, sharedA, &x);
  25005. } while (ret == WC_PENDING_E);
  25006. if (ret != 0)
  25007. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25008. TEST_SLEEP();
  25009. y = ECC_SHARED_SIZE;
  25010. do {
  25011. #if defined(WOLFSSL_ASYNC_CRYPT)
  25012. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  25013. #endif
  25014. if (ret == 0)
  25015. ret = wc_ecc_shared_secret(userB, userA, sharedB, &y);
  25016. } while (ret == WC_PENDING_E);
  25017. if (ret != 0)
  25018. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25019. if (y != x)
  25020. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25021. if (XMEMCMP(sharedA, sharedB, x))
  25022. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25023. TEST_SLEEP();
  25024. /* remove cofactor flag */
  25025. wc_ecc_set_flags(userA, 0);
  25026. wc_ecc_set_flags(userB, 0);
  25027. #endif /* HAVE_ECC_CDH */
  25028. #endif /* HAVE_ECC_DHE */
  25029. #endif /* !WOLFSSL_ATECC508A && WOLFSSL_ATECC608A */
  25030. #ifdef HAVE_ECC_KEY_EXPORT
  25031. x = ECC_KEY_EXPORT_BUF_SIZE;
  25032. ret = wc_ecc_export_x963_ex(userA, exportBuf, &x, 0);
  25033. if (ret != 0)
  25034. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25035. #ifdef HAVE_ECC_KEY_IMPORT
  25036. #ifdef WOLFSSL_CUSTOM_CURVES
  25037. if (dp != NULL) {
  25038. ret = wc_ecc_set_custom_curve(pubKey, dp);
  25039. if (ret != 0)
  25040. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25041. }
  25042. #endif
  25043. ret = wc_ecc_import_x963_ex(exportBuf, x, pubKey, curve_id);
  25044. if (ret != 0)
  25045. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25046. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A)
  25047. #ifdef HAVE_ECC_DHE
  25048. y = ECC_SHARED_SIZE;
  25049. do {
  25050. #if defined(WOLFSSL_ASYNC_CRYPT)
  25051. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  25052. #endif
  25053. if (ret == 0)
  25054. ret = wc_ecc_shared_secret(userB, pubKey, sharedB, &y);
  25055. } while (ret == WC_PENDING_E);
  25056. if (ret != 0)
  25057. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25058. if (XMEMCMP(sharedA, sharedB, y))
  25059. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25060. TEST_SLEEP();
  25061. #endif /* HAVE_ECC_DHE */
  25062. #ifdef HAVE_COMP_KEY
  25063. /* try compressed export / import too */
  25064. x = ECC_KEY_EXPORT_BUF_SIZE;
  25065. ret = wc_ecc_export_x963_ex(userA, exportBuf, &x, 1);
  25066. if (ret != 0)
  25067. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25068. wc_ecc_free(pubKey);
  25069. ret = wc_ecc_init_ex(pubKey, HEAP_HINT, devId);
  25070. if (ret != 0)
  25071. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25072. #ifdef WOLFSSL_CUSTOM_CURVES
  25073. if (dp != NULL) {
  25074. ret = wc_ecc_set_custom_curve(pubKey, dp);
  25075. if (ret != 0)
  25076. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25077. }
  25078. #endif
  25079. ret = wc_ecc_import_x963_ex(exportBuf, x, pubKey, curve_id);
  25080. if (ret != 0)
  25081. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25082. #ifdef HAVE_ECC_DHE
  25083. y = ECC_SHARED_SIZE;
  25084. do {
  25085. #if defined(WOLFSSL_ASYNC_CRYPT)
  25086. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  25087. #endif
  25088. if (ret == 0)
  25089. ret = wc_ecc_shared_secret(userB, pubKey, sharedB, &y);
  25090. } while (ret == WC_PENDING_E);
  25091. if (ret != 0)
  25092. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25093. if (XMEMCMP(sharedA, sharedB, y))
  25094. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25095. TEST_SLEEP();
  25096. #endif /* HAVE_ECC_DHE */
  25097. #endif /* HAVE_COMP_KEY */
  25098. #endif /* !WOLFSSL_ATECC508A && !WOLFSSL_ATECC608A */
  25099. #endif /* !WC_NO_RNG */
  25100. #endif /* HAVE_ECC_KEY_IMPORT */
  25101. #endif /* HAVE_ECC_KEY_EXPORT */
  25102. /* For KCAPI cannot sign using generated ECDH key */
  25103. #if !defined(ECC_TIMING_RESISTANT) || (defined(ECC_TIMING_RESISTANT) && \
  25104. !defined(WC_NO_RNG) && !defined(WOLFSSL_KCAPI_ECC))
  25105. #ifdef HAVE_ECC_SIGN
  25106. /* ECC w/out Shamir has issue with all 0 digest */
  25107. /* WC_BIGINT doesn't have 0 len well on hardware */
  25108. /* Cryptocell has issues with all 0 digest */
  25109. #if defined(ECC_SHAMIR) && !defined(WOLFSSL_ASYNC_CRYPT) && \
  25110. !defined(WOLFSSL_CRYPTOCELL)
  25111. /* test DSA sign hash with zeros */
  25112. for (i = 0; i < (int)ECC_DIGEST_SIZE; i++) {
  25113. digest[i] = 0;
  25114. }
  25115. x = ECC_SIG_SIZE;
  25116. do {
  25117. #if defined(WOLFSSL_ASYNC_CRYPT)
  25118. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  25119. #endif
  25120. if (ret == 0)
  25121. ret = wc_ecc_sign_hash(digest, ECC_DIGEST_SIZE, sig, &x, rng,
  25122. userA);
  25123. } while (ret == WC_PENDING_E);
  25124. if (ret != 0)
  25125. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25126. TEST_SLEEP();
  25127. #ifdef HAVE_ECC_VERIFY
  25128. for (i=0; i<testVerifyCount; i++) {
  25129. verify = 0;
  25130. do {
  25131. #if defined(WOLFSSL_ASYNC_CRYPT)
  25132. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  25133. #endif
  25134. if (ret == 0)
  25135. ret = wc_ecc_verify_hash(sig, x, digest, ECC_DIGEST_SIZE,
  25136. &verify, userA);
  25137. } while (ret == WC_PENDING_E);
  25138. if (ret != 0)
  25139. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25140. if (verify != 1)
  25141. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25142. TEST_SLEEP();
  25143. }
  25144. #endif /* HAVE_ECC_VERIFY */
  25145. #endif /* ECC_SHAMIR && !WOLFSSL_ASYNC_CRYPT && !WOLFSSL_CRYPTOCELL */
  25146. /* test DSA sign hash with sequence (0,1,2,3,4,...) */
  25147. for (i = 0; i < (int)ECC_DIGEST_SIZE; i++) {
  25148. digest[i] = (byte)i;
  25149. }
  25150. x = ECC_SIG_SIZE;
  25151. do {
  25152. #if defined(WOLFSSL_ASYNC_CRYPT)
  25153. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  25154. #endif
  25155. if (ret == 0)
  25156. ret = wc_ecc_sign_hash(digest, ECC_DIGEST_SIZE, sig, &x, rng, userA);
  25157. } while (ret == WC_PENDING_E);
  25158. if (ret != 0)
  25159. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25160. TEST_SLEEP();
  25161. #ifdef HAVE_ECC_VERIFY
  25162. for (i=0; i<testVerifyCount; i++) {
  25163. verify = 0;
  25164. do {
  25165. #if defined(WOLFSSL_ASYNC_CRYPT)
  25166. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  25167. #endif
  25168. if (ret == 0)
  25169. ret = wc_ecc_verify_hash(sig, x, digest, ECC_DIGEST_SIZE, &verify, userA);
  25170. } while (ret == WC_PENDING_E);
  25171. if (ret != 0)
  25172. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25173. if (verify != 1)
  25174. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  25175. TEST_SLEEP();
  25176. }
  25177. #endif /* HAVE_ECC_VERIFY */
  25178. #endif /* HAVE_ECC_SIGN */
  25179. #endif /* !ECC_TIMING_RESISTANT || (ECC_TIMING_RESISTANT &&
  25180. * !WC_NO_RNG && !WOLFSSL_KCAPI_ECC) */
  25181. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG) && \
  25182. !defined(WOLFSSL_ATECC508) && !defined(WOLFSSL_ATECC608A) && \
  25183. !defined(WOLFSSL_KCAPI_ECC)
  25184. x = ECC_KEY_EXPORT_BUF_SIZE;
  25185. ret = wc_ecc_export_private_only(userA, exportBuf, &x);
  25186. if (ret != 0)
  25187. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  25188. #elif defined(HAVE_ECC_KEY_EXPORT)
  25189. (void)exportBuf;
  25190. #endif /* HAVE_ECC_KEY_EXPORT */
  25191. done:
  25192. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25193. if (userA != NULL) {
  25194. wc_ecc_free(userA);
  25195. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25196. }
  25197. if (userB != NULL) {
  25198. wc_ecc_free(userB);
  25199. XFREE(userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25200. }
  25201. if (pubKey != NULL) {
  25202. wc_ecc_free(pubKey);
  25203. XFREE(pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25204. }
  25205. #else
  25206. wc_ecc_free(pubKey);
  25207. wc_ecc_free(userB);
  25208. wc_ecc_free(userA);
  25209. #endif
  25210. #if defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)
  25211. WC_FREE_VAR(sharedA, HEAP_HINT);
  25212. WC_FREE_VAR(sharedB, HEAP_HINT);
  25213. #endif
  25214. #ifdef HAVE_ECC_KEY_EXPORT
  25215. WC_FREE_VAR(exportBuf, HEAP_HINT);
  25216. #endif
  25217. #ifdef HAVE_ECC_SIGN
  25218. WC_FREE_VAR(sig, HEAP_HINT);
  25219. WC_FREE_VAR(digest, HEAP_HINT);
  25220. #endif
  25221. (void)keySize;
  25222. (void)curve_id;
  25223. (void)rng;
  25224. return ret;
  25225. }
  25226. #undef ECC_TEST_VERIFY_COUNT
  25227. #define ECC_TEST_VERIFY_COUNT 2
  25228. static wc_test_ret_t ecc_test_curve(WC_RNG* rng, int keySize, int curve_id)
  25229. {
  25230. wc_test_ret_t ret;
  25231. WOLFSSL_MSG_EX("ecc_test_curve keySize = %d", keySize);
  25232. #if FIPS_VERSION3_GE(6,0,0)
  25233. printf("keySize is %d\n", keySize);
  25234. if (keySize < WC_ECC_FIPS_GEN_MIN) {
  25235. ret = 0;
  25236. goto skip_A;
  25237. }
  25238. #endif
  25239. ret = ecc_test_curve_size(rng, keySize, ECC_TEST_VERIFY_COUNT, curve_id,
  25240. NULL);
  25241. if (ret < 0) {
  25242. if (ret == ECC_CURVE_OID_E) {
  25243. /* ignore error for curves not found */
  25244. /* some curve sizes are only available with:
  25245. HAVE_ECC_SECPR2, HAVE_ECC_SECPR3, HAVE_ECC_BRAINPOOL
  25246. and HAVE_ECC_KOBLITZ */
  25247. }
  25248. else {
  25249. printf("ecc_test_curve_size %d failed!\n", keySize);
  25250. return ret;
  25251. }
  25252. }
  25253. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  25254. #if FIPS_VERSION3_GE(6,0,0)
  25255. skip_A:
  25256. #endif
  25257. #ifdef HAVE_ECC_VECTOR_TEST
  25258. ret = ecc_test_vector(keySize);
  25259. if (ret < 0) {
  25260. printf("ecc_test_vector %d failed!\n", keySize);
  25261. return ret;
  25262. }
  25263. #endif
  25264. #if FIPS_VERSION3_GE(6,0,0)
  25265. if (keySize < WC_ECC_FIPS_GEN_MIN) {
  25266. ret = 0;
  25267. goto skip_B;
  25268. }
  25269. #endif
  25270. #if defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT) && \
  25271. !defined(NO_ASN_CRYPT) && !defined(WC_NO_RNG)
  25272. ret = ecc_test_key_decode(rng, keySize);
  25273. if (ret < 0) {
  25274. if (ret == ECC_CURVE_OID_E) {
  25275. /* ignore error for curves not found */
  25276. }
  25277. else {
  25278. printf("ecc_test_key_decode %d failed!\n", keySize);
  25279. return ret;
  25280. }
  25281. }
  25282. #endif
  25283. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(NO_ASN_CRYPT) && !defined(WC_NO_RNG)
  25284. ret = ecc_test_key_gen(rng, keySize);
  25285. if (ret < 0) {
  25286. if (ret == ECC_CURVE_OID_E) {
  25287. /* ignore error for curves not found */
  25288. }
  25289. else {
  25290. printf("ecc_test_key_gen %d failed!\n", keySize);
  25291. return ret;
  25292. }
  25293. }
  25294. #endif
  25295. #if FIPS_VERSION3_GE(6,0,0)
  25296. skip_B:
  25297. #endif
  25298. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  25299. return 0;
  25300. }
  25301. #if (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 256
  25302. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A) && \
  25303. defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT) && \
  25304. !defined(WOLFSSL_NO_MALLOC) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  25305. static wc_test_ret_t ecc_point_test(void)
  25306. {
  25307. wc_test_ret_t ret;
  25308. ecc_point* point;
  25309. ecc_point* point2;
  25310. #ifdef HAVE_COMP_KEY
  25311. ecc_point* point3;
  25312. ecc_point* point4;
  25313. #endif
  25314. word32 outLen;
  25315. byte out[65];
  25316. byte der[] = { 0x04, /* = Uncompressed */
  25317. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  25318. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  25319. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  25320. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  25321. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  25322. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  25323. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  25324. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08 };
  25325. #if defined(HAVE_COMP_KEY) && (!defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) || \
  25326. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  25327. byte derComp0[] = { 0x02, /* = Compressed, y even */
  25328. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  25329. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  25330. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  25331. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08 };
  25332. byte derComp1[] = { 0x03, /* = Compressed, y odd */
  25333. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  25334. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  25335. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08,
  25336. 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, 0x08 };
  25337. #endif
  25338. byte altDer[] = { 0x04, /* = Uncompressed */
  25339. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  25340. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  25341. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  25342. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  25343. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  25344. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  25345. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  25346. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07 };
  25347. int curve_idx = wc_ecc_get_curve_idx(ECC_SECP256R1);
  25348. /* if curve P256 is not enabled then test should not fail */
  25349. if (curve_idx == ECC_CURVE_INVALID)
  25350. return 0;
  25351. outLen = sizeof(out);
  25352. point = wc_ecc_new_point();
  25353. if (point == NULL)
  25354. return WC_TEST_RET_ENC_ERRNO;
  25355. point2 = wc_ecc_new_point();
  25356. if (point2 == NULL) {
  25357. wc_ecc_del_point(point);
  25358. return WC_TEST_RET_ENC_NC;
  25359. }
  25360. #ifdef HAVE_COMP_KEY
  25361. point3 = wc_ecc_new_point();
  25362. if (point3 == NULL) {
  25363. wc_ecc_del_point(point2);
  25364. wc_ecc_del_point(point);
  25365. return WC_TEST_RET_ENC_NC;
  25366. }
  25367. point4 = wc_ecc_new_point();
  25368. if (point4 == NULL) {
  25369. wc_ecc_del_point(point3);
  25370. wc_ecc_del_point(point2);
  25371. wc_ecc_del_point(point);
  25372. return WC_TEST_RET_ENC_NC;
  25373. }
  25374. #endif
  25375. /* Parameter Validation testing. */
  25376. wc_ecc_del_point(NULL);
  25377. ret = wc_ecc_import_point_der(NULL, sizeof(der), curve_idx, point);
  25378. if (ret != ECC_BAD_ARG_E) {
  25379. ret = WC_TEST_RET_ENC_EC(ret);
  25380. goto done;
  25381. }
  25382. ret = wc_ecc_import_point_der(der, sizeof(der), ECC_CURVE_INVALID, point);
  25383. if (ret != ECC_BAD_ARG_E) {
  25384. ret = WC_TEST_RET_ENC_EC(ret);
  25385. goto done;
  25386. }
  25387. ret = wc_ecc_import_point_der(der, sizeof(der), curve_idx, NULL);
  25388. if (ret != ECC_BAD_ARG_E) {
  25389. ret = WC_TEST_RET_ENC_EC(ret);
  25390. goto done;
  25391. }
  25392. ret = wc_ecc_export_point_der(-1, point, out, &outLen);
  25393. if (ret != ECC_BAD_ARG_E) {
  25394. ret = WC_TEST_RET_ENC_EC(ret);
  25395. goto done;
  25396. }
  25397. ret = wc_ecc_export_point_der(curve_idx, NULL, out, &outLen);
  25398. if (ret != ECC_BAD_ARG_E) {
  25399. ret = WC_TEST_RET_ENC_EC(ret);
  25400. goto done;
  25401. }
  25402. ret = wc_ecc_export_point_der(curve_idx, point, NULL, &outLen);
  25403. if (ret != LENGTH_ONLY_E || outLen != sizeof(out)) {
  25404. ret = WC_TEST_RET_ENC_EC(ret);
  25405. goto done;
  25406. }
  25407. ret = wc_ecc_export_point_der(curve_idx, point, out, NULL);
  25408. if (ret != ECC_BAD_ARG_E) {
  25409. ret = WC_TEST_RET_ENC_EC(ret);
  25410. goto done;
  25411. }
  25412. outLen = 0;
  25413. ret = wc_ecc_export_point_der(curve_idx, point, out, &outLen);
  25414. if (ret != BUFFER_E) {
  25415. ret = WC_TEST_RET_ENC_EC(ret);
  25416. goto done;
  25417. }
  25418. ret = wc_ecc_copy_point(NULL, NULL);
  25419. if (ret != ECC_BAD_ARG_E) {
  25420. ret = WC_TEST_RET_ENC_EC(ret);
  25421. goto done;
  25422. }
  25423. ret = wc_ecc_copy_point(NULL, point2);
  25424. if (ret != ECC_BAD_ARG_E) {
  25425. ret = WC_TEST_RET_ENC_EC(ret);
  25426. goto done;
  25427. }
  25428. ret = wc_ecc_copy_point(point, NULL);
  25429. if (ret != ECC_BAD_ARG_E) {
  25430. ret = WC_TEST_RET_ENC_EC(ret);
  25431. goto done;
  25432. }
  25433. ret = wc_ecc_cmp_point(NULL, NULL);
  25434. if (ret != BAD_FUNC_ARG) {
  25435. ret = WC_TEST_RET_ENC_EC(ret);
  25436. goto done;
  25437. }
  25438. ret = wc_ecc_cmp_point(NULL, point2);
  25439. if (ret != BAD_FUNC_ARG) {
  25440. ret = WC_TEST_RET_ENC_EC(ret);
  25441. goto done;
  25442. }
  25443. ret = wc_ecc_cmp_point(point, NULL);
  25444. if (ret != BAD_FUNC_ARG) {
  25445. ret = WC_TEST_RET_ENC_EC(ret);
  25446. goto done;
  25447. }
  25448. /* Use API. */
  25449. ret = wc_ecc_import_point_der(der, sizeof(der), curve_idx, point);
  25450. if (ret != 0) {
  25451. ret = WC_TEST_RET_ENC_EC(ret);
  25452. goto done;
  25453. }
  25454. outLen = sizeof(out);
  25455. ret = wc_ecc_export_point_der(curve_idx, point, out, &outLen);
  25456. if (ret != 0) {
  25457. ret = WC_TEST_RET_ENC_EC(ret);
  25458. goto done;
  25459. }
  25460. if (outLen != sizeof(der)) {
  25461. ret = WC_TEST_RET_ENC_NC;
  25462. goto done;
  25463. }
  25464. if (XMEMCMP(out, der, outLen) != 0) {
  25465. ret = WC_TEST_RET_ENC_NC;
  25466. goto done;
  25467. }
  25468. ret = wc_ecc_copy_point(point2, point);
  25469. if (ret != MP_OKAY) {
  25470. ret = WC_TEST_RET_ENC_EC(ret);
  25471. goto done;
  25472. }
  25473. ret = wc_ecc_cmp_point(point2, point);
  25474. if (ret != MP_EQ) {
  25475. ret = WC_TEST_RET_ENC_EC(ret);
  25476. goto done;
  25477. }
  25478. ret = wc_ecc_import_point_der(altDer, sizeof(altDer), curve_idx, point2);
  25479. if (ret != 0) {
  25480. ret = WC_TEST_RET_ENC_EC(ret);
  25481. goto done;
  25482. }
  25483. ret = wc_ecc_cmp_point(point2, point);
  25484. if (ret != MP_GT) {
  25485. ret = WC_TEST_RET_ENC_EC(ret);
  25486. goto done;
  25487. }
  25488. #if defined(HAVE_COMP_KEY) && (!defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) || \
  25489. (defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION > 2)))
  25490. ret = wc_ecc_import_point_der(derComp0, sizeof(derComp0)*2-1, curve_idx, point3);
  25491. if (ret != 0) {
  25492. ret = WC_TEST_RET_ENC_EC(ret);
  25493. goto done;
  25494. }
  25495. ret = wc_ecc_import_point_der_ex(derComp0, sizeof(derComp0), curve_idx, point4, 0);
  25496. if (ret != 0) {
  25497. ret = WC_TEST_RET_ENC_EC(ret);
  25498. goto done;
  25499. }
  25500. ret = wc_ecc_cmp_point(point3, point4);
  25501. if (ret != MP_EQ) {
  25502. ret = WC_TEST_RET_ENC_EC(ret);
  25503. goto done;
  25504. }
  25505. ret = wc_ecc_import_point_der(derComp1, sizeof(derComp1)*2-1, curve_idx, point3);
  25506. if (ret != 0) {
  25507. ret = WC_TEST_RET_ENC_EC(ret);
  25508. goto done;
  25509. }
  25510. ret = wc_ecc_import_point_der_ex(derComp1, sizeof(derComp1), curve_idx, point4, 0);
  25511. if (ret != 0) {
  25512. ret = WC_TEST_RET_ENC_EC(ret);
  25513. goto done;
  25514. }
  25515. ret = wc_ecc_cmp_point(point3, point4);
  25516. if (ret != MP_EQ) {
  25517. ret = WC_TEST_RET_ENC_EC(ret);
  25518. goto done;
  25519. }
  25520. #endif
  25521. done:
  25522. #ifdef HAVE_COMP_KEY
  25523. wc_ecc_del_point(point4);
  25524. wc_ecc_del_point(point3);
  25525. #endif
  25526. wc_ecc_del_point(point2);
  25527. wc_ecc_del_point(point);
  25528. return ret;
  25529. }
  25530. #endif /* !WOLFSSL_ATECC508A && HAVE_ECC_KEY_IMPORT && HAVE_ECC_KEY_EXPORT */
  25531. #if !defined(NO_SIG_WRAPPER) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  25532. static wc_test_ret_t ecc_sig_test(WC_RNG* rng, ecc_key* key)
  25533. {
  25534. wc_test_ret_t ret;
  25535. word32 sigSz;
  25536. int size;
  25537. byte out[ECC_MAX_SIG_SIZE];
  25538. byte in[] = TEST_STRING;
  25539. WOLFSSL_SMALL_STACK_STATIC const byte hash[] = {
  25540. 0xf2, 0x02, 0x95, 0x65, 0xcb, 0xf6, 0x2a, 0x59,
  25541. 0x39, 0x2c, 0x05, 0xff, 0x0e, 0x29, 0xaf, 0xfe,
  25542. 0x47, 0x33, 0x8c, 0x99, 0x8d, 0x58, 0x64, 0x83,
  25543. 0xa6, 0x58, 0x0a, 0x33, 0x0b, 0x84, 0x5f, 0x5f
  25544. };
  25545. word32 inLen = (word32)XSTRLEN((char*)in);
  25546. size = wc_ecc_sig_size(key);
  25547. ret = wc_SignatureGetSize(WC_SIGNATURE_TYPE_ECC, key, sizeof(*key));
  25548. if (ret != size)
  25549. return WC_TEST_RET_ENC_NC;
  25550. sigSz = (word32)ret;
  25551. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_ECC, in,
  25552. inLen, out, &sigSz, key, sizeof(*key), rng);
  25553. if (ret != 0)
  25554. return WC_TEST_RET_ENC_EC(ret);
  25555. TEST_SLEEP();
  25556. ret = wc_SignatureVerify(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_ECC, in,
  25557. inLen, out, sigSz, key, sizeof(*key));
  25558. if (ret != 0)
  25559. return WC_TEST_RET_ENC_EC(ret);
  25560. TEST_SLEEP();
  25561. sigSz = (word32)sizeof(out);
  25562. ret = wc_SignatureGenerateHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_ECC,
  25563. hash, (int)sizeof(hash), out, &sigSz, key, sizeof(*key), rng);
  25564. if (ret != 0)
  25565. return WC_TEST_RET_ENC_EC(ret);
  25566. TEST_SLEEP();
  25567. ret = wc_SignatureVerifyHash(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_ECC,
  25568. hash, (int)sizeof(hash), out, sigSz, key, sizeof(*key));
  25569. if (ret != 0)
  25570. return WC_TEST_RET_ENC_EC(ret);
  25571. TEST_SLEEP();
  25572. return 0;
  25573. }
  25574. #endif
  25575. #if defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT) && \
  25576. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  25577. static wc_test_ret_t ecc_exp_imp_test(ecc_key* key)
  25578. {
  25579. wc_test_ret_t ret;
  25580. int curve_id;
  25581. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25582. ecc_key *keyImp = (ecc_key *)XMALLOC(sizeof *keyImp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25583. #else
  25584. ecc_key keyImp[1];
  25585. #endif
  25586. byte priv[32];
  25587. word32 privLen;
  25588. byte pub[65*2];
  25589. word32 pubLen, pubLenX, pubLenY;
  25590. const char qx[] = "7a4e287890a1a47ad3457e52f2f76a83"
  25591. "ce46cbc947616d0cbaa82323818a793d";
  25592. const char qy[] = "eec4084f5b29ebf29c44cce3b3059610"
  25593. "922f8b30ea6e8811742ac7238fe87308";
  25594. const char d[] = "8c14b793cb19137e323a6d2e2a870bca"
  25595. "2e7a493ec1153b3a95feb8a4873f8d08";
  25596. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25597. if (keyImp == NULL)
  25598. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  25599. #endif
  25600. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  25601. privLen = sizeof(priv);
  25602. ret = wc_ecc_export_private_only(key, priv, &privLen);
  25603. if (ret != 0) {
  25604. ret = WC_TEST_RET_ENC_EC(ret);
  25605. goto done;
  25606. }
  25607. pubLen = sizeof(pub);
  25608. ret = wc_ecc_export_point_der(key->idx, &key->pubkey, pub, &pubLen);
  25609. if (ret != 0) {
  25610. ret = WC_TEST_RET_ENC_EC(ret);
  25611. goto done;
  25612. }
  25613. ret = wc_ecc_import_private_key(priv, privLen, pub, pubLen, keyImp);
  25614. if (ret != 0) {
  25615. ret = WC_TEST_RET_ENC_EC(ret);
  25616. goto done;
  25617. }
  25618. wc_ecc_free(keyImp);
  25619. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  25620. ret = wc_ecc_import_raw_ex(keyImp, qx, qy, d, ECC_SECP256R1);
  25621. if (ret != 0) {
  25622. ret = WC_TEST_RET_ENC_EC(ret);
  25623. goto done;
  25624. }
  25625. wc_ecc_free(keyImp);
  25626. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  25627. curve_id = wc_ecc_get_curve_id(key->idx);
  25628. if (curve_id < 0) {
  25629. ret = WC_TEST_RET_ENC_EC(curve_id);
  25630. goto done;
  25631. }
  25632. /* test import private only */
  25633. ret = wc_ecc_import_private_key_ex(priv, privLen, NULL, 0, keyImp,
  25634. curve_id);
  25635. if (ret != 0) {
  25636. ret = WC_TEST_RET_ENC_EC(ret);
  25637. goto done;
  25638. }
  25639. wc_ecc_free(keyImp);
  25640. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  25641. /* test export public raw */
  25642. pubLenX = pubLenY = 32;
  25643. ret = wc_ecc_export_public_raw(key, pub, &pubLenX, &pub[32], &pubLenY);
  25644. if (ret != 0) {
  25645. ret = WC_TEST_RET_ENC_EC(ret);
  25646. goto done;
  25647. }
  25648. #ifndef HAVE_SELFTEST
  25649. /* test import of public */
  25650. ret = wc_ecc_import_unsigned(keyImp, pub, &pub[32], NULL, ECC_SECP256R1);
  25651. if (ret != 0) {
  25652. ret = WC_TEST_RET_ENC_EC(ret);
  25653. goto done;
  25654. }
  25655. #endif
  25656. wc_ecc_free(keyImp);
  25657. wc_ecc_init_ex(keyImp, HEAP_HINT, devId);
  25658. /* test export private and public raw */
  25659. pubLenX = pubLenY = privLen = 32;
  25660. ret = wc_ecc_export_private_raw(key, pub, &pubLenX, &pub[32], &pubLenY,
  25661. priv, &privLen);
  25662. if (ret != 0) {
  25663. ret = WC_TEST_RET_ENC_EC(ret);
  25664. goto done;
  25665. }
  25666. #ifndef HAVE_SELFTEST
  25667. /* test import of private and public */
  25668. ret = wc_ecc_import_unsigned(keyImp, pub, &pub[32], priv, ECC_SECP256R1);
  25669. if (ret != 0) {
  25670. ret = WC_TEST_RET_ENC_EC(ret);
  25671. goto done;
  25672. }
  25673. #endif
  25674. done:
  25675. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25676. if (keyImp != NULL) {
  25677. wc_ecc_free(keyImp);
  25678. XFREE(keyImp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25679. }
  25680. #else
  25681. wc_ecc_free(keyImp);
  25682. #endif
  25683. return ret;
  25684. }
  25685. #endif /* HAVE_ECC_KEY_IMPORT && HAVE_ECC_KEY_EXPORT */
  25686. #if defined(HAVE_ECC_KEY_IMPORT) && !defined(WOLFSSL_VALIDATE_ECC_IMPORT) && \
  25687. !defined(WOLFSSL_CRYPTOCELL) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  25688. static wc_test_ret_t ecc_mulmod_test(ecc_key* key1)
  25689. {
  25690. wc_test_ret_t ret;
  25691. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25692. ecc_key *key2 = (ecc_key *)XMALLOC(sizeof *key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25693. ecc_key *key3 = (ecc_key *)XMALLOC(sizeof *key3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25694. #else
  25695. ecc_key key2[1];
  25696. ecc_key key3[1];
  25697. #endif
  25698. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25699. if ((key2 == NULL) || (key3 == NULL))
  25700. ERROR_OUT(MEMORY_E, done);
  25701. #endif
  25702. wc_ecc_init_ex(key2, HEAP_HINT, devId);
  25703. wc_ecc_init_ex(key3, HEAP_HINT, devId);
  25704. /* TODO: Use test data, test with WOLFSSL_VALIDATE_ECC_IMPORT. */
  25705. /* Need base point (Gx,Gy) and parameter A - load them as the public and
  25706. * private key in key2.
  25707. */
  25708. ret = wc_ecc_import_raw_ex(key2, key1->dp->Gx, key1->dp->Gy, key1->dp->Af,
  25709. ECC_SECP256R1);
  25710. if (ret != 0)
  25711. goto done;
  25712. /* Need a point (Gx,Gy) and prime - load them as the public and private key
  25713. * in key3.
  25714. */
  25715. ret = wc_ecc_import_raw_ex(key3, key1->dp->Gx, key1->dp->Gy,
  25716. key1->dp->prime, ECC_SECP256R1);
  25717. if (ret != 0)
  25718. goto done;
  25719. ret = wc_ecc_mulmod(wc_ecc_key_get_priv(key1), &key2->pubkey, &key3->pubkey,
  25720. wc_ecc_key_get_priv(key2), wc_ecc_key_get_priv(key3),
  25721. 1);
  25722. if (ret != 0) {
  25723. ret = WC_TEST_RET_ENC_EC(ret);
  25724. goto done;
  25725. }
  25726. done:
  25727. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25728. if (key2 != NULL) {
  25729. wc_ecc_free(key2);
  25730. XFREE(key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25731. }
  25732. if (key3 != NULL) {
  25733. wc_ecc_free(key3);
  25734. XFREE(key3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25735. }
  25736. #else
  25737. wc_ecc_free(key3);
  25738. wc_ecc_free(key2);
  25739. #endif
  25740. return ret;
  25741. }
  25742. #endif
  25743. #if defined(HAVE_ECC_DHE) && !defined(WC_NO_RNG) && \
  25744. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(WOLFSSL_ATECC508A) && \
  25745. !defined(WOLFSSL_ATECC608A) && !defined(PLUTON_CRYPTO_ECC) && \
  25746. !defined(WOLFSSL_CRYPTOCELL)
  25747. static wc_test_ret_t ecc_ssh_test(ecc_key* key, WC_RNG* rng)
  25748. {
  25749. wc_test_ret_t ret;
  25750. byte out[128];
  25751. word32 outLen = sizeof(out);
  25752. /* Parameter Validation testing. */
  25753. ret = wc_ecc_shared_secret_ssh(NULL, &key->pubkey, out, &outLen);
  25754. if (ret != BAD_FUNC_ARG)
  25755. return WC_TEST_RET_ENC_EC(ret);
  25756. ret = wc_ecc_shared_secret_ssh(key, NULL, out, &outLen);
  25757. if (ret != BAD_FUNC_ARG)
  25758. return WC_TEST_RET_ENC_EC(ret);
  25759. ret = wc_ecc_shared_secret_ssh(key, &key->pubkey, NULL, &outLen);
  25760. if (ret != BAD_FUNC_ARG)
  25761. return WC_TEST_RET_ENC_EC(ret);
  25762. ret = wc_ecc_shared_secret_ssh(key, &key->pubkey, out, NULL);
  25763. if (ret != BAD_FUNC_ARG)
  25764. return WC_TEST_RET_ENC_EC(ret);
  25765. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  25766. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  25767. !defined(HAVE_SELFTEST)
  25768. ret = wc_ecc_set_rng(key, rng);
  25769. if (ret != 0)
  25770. return WC_TEST_RET_ENC_EC(ret);
  25771. #else
  25772. (void)rng;
  25773. #endif
  25774. /* Use API. */
  25775. ret = 0;
  25776. do {
  25777. #if defined(WOLFSSL_ASYNC_CRYPT)
  25778. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  25779. #endif
  25780. if (ret == 0)
  25781. ret = wc_ecc_shared_secret_ssh(key, &key->pubkey, out, &outLen);
  25782. } while (ret == WC_PENDING_E);
  25783. if (ret != 0)
  25784. return WC_TEST_RET_ENC_EC(ret);
  25785. TEST_SLEEP();
  25786. return 0;
  25787. }
  25788. #endif /* HAVE_ECC_DHE && !WC_NO_RNG */
  25789. static wc_test_ret_t ecc_def_curve_test(WC_RNG *rng)
  25790. {
  25791. wc_test_ret_t ret;
  25792. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25793. ecc_key *key = (ecc_key *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25794. #else
  25795. ecc_key key[1];
  25796. #endif
  25797. #if !defined(NO_ECC_SECP) && \
  25798. ((defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT)) || \
  25799. (defined(HAVE_ECC_KEY_IMPORT) && !defined(WOLFSSL_VALIDATE_ECC_IMPORT)))
  25800. word32 idx = 0;
  25801. #endif
  25802. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25803. if (key == NULL)
  25804. ERROR_OUT(MEMORY_E, done);
  25805. #endif
  25806. wc_ecc_init_ex(key, HEAP_HINT, devId);
  25807. /* Use API */
  25808. ret = wc_ecc_set_flags(NULL, 0);
  25809. if (ret != BAD_FUNC_ARG) {
  25810. ret = WC_TEST_RET_ENC_EC(ret);
  25811. goto done;
  25812. }
  25813. ret = wc_ecc_set_flags(key, 0);
  25814. if (ret != 0) {
  25815. ret = WC_TEST_RET_ENC_EC(ret);
  25816. goto done;
  25817. }
  25818. #ifndef WOLF_CRYPTO_CB_ONLY_ECC
  25819. #ifndef WC_NO_RNG
  25820. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, key);
  25821. #if defined(WOLFSSL_ASYNC_CRYPT)
  25822. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  25823. #endif
  25824. if (ret != 0) {
  25825. goto done;
  25826. }
  25827. #ifndef NO_SIG_WRAPPER
  25828. ret = ecc_sig_test(rng, key);
  25829. if (ret < 0)
  25830. goto done;
  25831. #endif
  25832. TEST_SLEEP();
  25833. #if defined(HAVE_ECC_DHE) && !defined(WOLFSSL_CRYPTOCELL) && \
  25834. !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  25835. ret = ecc_ssh_test(key, rng);
  25836. if (ret < 0)
  25837. goto done;
  25838. #endif
  25839. wc_ecc_free(key);
  25840. #else
  25841. (void)rng;
  25842. #endif /* !WC_NO_RNG */
  25843. #if !defined(NO_ECC_SECP) && \
  25844. ((defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT)) || \
  25845. (defined(HAVE_ECC_KEY_IMPORT) && !defined(WOLFSSL_VALIDATE_ECC_IMPORT)))
  25846. /* Use test ECC key - ensure real private "d" exists */
  25847. #if defined(USE_CERT_BUFFERS_256)
  25848. {
  25849. ret = wc_EccPrivateKeyDecode(ecc_key_der_256, &idx, key,
  25850. sizeof_ecc_key_der_256);
  25851. }
  25852. #elif !defined(NO_FILESYSTEM)
  25853. {
  25854. XFILE file = XFOPEN(eccKeyDerFile, "rb");
  25855. byte der[128];
  25856. word32 derSz;
  25857. if (!file) {
  25858. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  25859. }
  25860. derSz = (word32)XFREAD(der, 1, sizeof(der), file);
  25861. XFCLOSE(file);
  25862. if (derSz == 0)
  25863. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  25864. ret = wc_EccPrivateKeyDecode(der, &idx, key, derSz);
  25865. }
  25866. #else
  25867. {
  25868. (void)idx;
  25869. WOLFSSL_MSG("No file system and USE_CERT_BUFFERS_256 not defined.(3)");
  25870. ERROR_OUT(ASN_PARSE_E, done);
  25871. }
  25872. #endif
  25873. if (ret != 0) {
  25874. goto done;
  25875. }
  25876. #if defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT)
  25877. ret = ecc_exp_imp_test(key);
  25878. if (ret < 0)
  25879. goto done;
  25880. #endif
  25881. #if defined(HAVE_ECC_KEY_IMPORT) && !defined(WOLFSSL_VALIDATE_ECC_IMPORT) && \
  25882. !defined(WOLFSSL_CRYPTOCELL)
  25883. ret = ecc_mulmod_test(key);
  25884. if (ret < 0)
  25885. goto done;
  25886. #endif
  25887. #endif
  25888. #else
  25889. (void)rng;
  25890. (void)idx;
  25891. #endif /* WOLF_CRYPTO_CB_ONLY_ECC */
  25892. done:
  25893. wc_ecc_free(key);
  25894. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25895. if (key != NULL) {
  25896. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25897. }
  25898. #endif
  25899. return ret;
  25900. }
  25901. #endif /* !NO_ECC256 || HAVE_ALL_CURVES */
  25902. #if defined(WOLFSSL_CERT_EXT) && \
  25903. (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 256
  25904. static wc_test_ret_t ecc_decode_test(void)
  25905. {
  25906. wc_test_ret_t ret;
  25907. word32 inSz;
  25908. word32 inOutIdx;
  25909. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25910. ecc_key *key = (ecc_key *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  25911. #else
  25912. ecc_key key[1];
  25913. #endif
  25914. /* SECP256R1 OID: 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07 */
  25915. /* This is ecc_clikeypub_der_256. */
  25916. WOLFSSL_SMALL_STACK_STATIC const byte good[] = {
  25917. 0x30, 0x59, 0x30, 0x13, 0x06, 0x07, 0x2a, 0x86, 0x48, 0xce,
  25918. 0x3d, 0x02, 0x01, 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d,
  25919. 0x03, 0x01, 0x07, 0x03, 0x42, 0x00, 0x04, 0x55, 0xbf, 0xf4,
  25920. 0x0f, 0x44, 0x50, 0x9a, 0x3d, 0xce, 0x9b, 0xb7, 0xf0, 0xc5,
  25921. 0x4d, 0xf5, 0x70, 0x7b, 0xd4, 0xec, 0x24, 0x8e, 0x19, 0x80,
  25922. 0xec, 0x5a, 0x4c, 0xa2, 0x24, 0x03, 0x62, 0x2c, 0x9b, 0xda,
  25923. 0xef, 0xa2, 0x35, 0x12, 0x43, 0x84, 0x76, 0x16, 0xc6, 0x56,
  25924. 0x95, 0x06, 0xcc, 0x01, 0xa9, 0xbd, 0xf6, 0x75, 0x1a, 0x42,
  25925. 0xf7, 0xbd, 0xa9, 0xb2, 0x36, 0x22, 0x5f, 0xc7, 0x5d, 0x7f,
  25926. 0xb4 };
  25927. WOLFSSL_SMALL_STACK_STATIC const byte badNoObjId[] = { 0x30, 0x08, 0x30, 0x06, 0x03, 0x04,
  25928. 0x00, 0x04, 0x01, 0x01 };
  25929. WOLFSSL_SMALL_STACK_STATIC const byte badOneObjId[] = { 0x30, 0x0a, 0x30, 0x08, 0x06, 0x00,
  25930. 0x03, 0x04, 0x00, 0x04, 0x01, 0x01 };
  25931. WOLFSSL_SMALL_STACK_STATIC const byte badObjId1Len[] = { 0x30, 0x0c, 0x30, 0x0a, 0x06, 0x09,
  25932. 0x06, 0x00, 0x03, 0x04, 0x00, 0x04, 0x01, 0x01 };
  25933. WOLFSSL_SMALL_STACK_STATIC const byte badObj2d1Len[] = { 0x30, 0x0c, 0x30, 0x0a, 0x06, 0x00,
  25934. 0x06, 0x07, 0x03, 0x04, 0x00, 0x04, 0x01, 0x01 };
  25935. WOLFSSL_SMALL_STACK_STATIC const byte badNotBitStr[] = { 0x30, 0x14, 0x30, 0x0b, 0x06, 0x00,
  25936. 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
  25937. 0x04, 0x04, 0x00, 0x04, 0x01, 0x01 };
  25938. WOLFSSL_SMALL_STACK_STATIC const byte badBitStrLen[] = { 0x30, 0x14, 0x30, 0x0b, 0x06, 0x00,
  25939. 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
  25940. 0x03, 0x05, 0x00, 0x04, 0x01, 0x01 };
  25941. WOLFSSL_SMALL_STACK_STATIC const byte badNoBitStrZero[] = { 0x30, 0x13, 0x30, 0x0a, 0x06, 0x00,
  25942. 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
  25943. 0x03, 0x03, 0x04, 0x01, 0x01 };
  25944. WOLFSSL_SMALL_STACK_STATIC const byte badPoint[] = { 0x30, 0x12, 0x30, 0x09, 0x06, 0x00,
  25945. 0x06, 0x08, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x03, 0x01, 0x07,
  25946. 0x03, 0x03, 0x00, 0x04, 0x01 };
  25947. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  25948. if (key == NULL)
  25949. ERROR_OUT(MEMORY_E, done);
  25950. #endif
  25951. XMEMSET(key, 0, sizeof *key);
  25952. wc_ecc_init_ex(key, HEAP_HINT, devId);
  25953. inSz = sizeof(good);
  25954. ret = wc_EccPublicKeyDecode(NULL, &inOutIdx, key, inSz);
  25955. if (ret != BAD_FUNC_ARG) {
  25956. ret = WC_TEST_RET_ENC_EC(ret);
  25957. goto done;
  25958. }
  25959. ret = wc_EccPublicKeyDecode(good, NULL, key, inSz);
  25960. if (ret != BAD_FUNC_ARG) {
  25961. ret = WC_TEST_RET_ENC_EC(ret);
  25962. goto done;
  25963. }
  25964. ret = wc_EccPublicKeyDecode(good, &inOutIdx, NULL, inSz);
  25965. if (ret != BAD_FUNC_ARG) {
  25966. ret = WC_TEST_RET_ENC_EC(ret);
  25967. goto done;
  25968. }
  25969. ret = wc_EccPublicKeyDecode(good, &inOutIdx, key, 0);
  25970. if (ret != BAD_FUNC_ARG) {
  25971. ret = WC_TEST_RET_ENC_EC(ret);
  25972. goto done;
  25973. }
  25974. /* Change offset to produce bad input data. */
  25975. inOutIdx = 2;
  25976. inSz = sizeof(good) - inOutIdx;
  25977. ret = wc_EccPublicKeyDecode(good, &inOutIdx, key, inSz);
  25978. if (ret != ASN_PARSE_E) {
  25979. ret = WC_TEST_RET_ENC_EC(ret);
  25980. goto done;
  25981. }
  25982. inOutIdx = 4;
  25983. inSz = sizeof(good) - inOutIdx;
  25984. ret = wc_EccPublicKeyDecode(good, &inOutIdx, key, inSz);
  25985. if (ret != ASN_PARSE_E) {
  25986. ret = WC_TEST_RET_ENC_EC(ret);
  25987. goto done;
  25988. }
  25989. /* Bad data. */
  25990. inSz = sizeof(badNoObjId);
  25991. inOutIdx = 0;
  25992. ret = wc_EccPublicKeyDecode(badNoObjId, &inOutIdx, key, inSz);
  25993. if (ret != ASN_OBJECT_ID_E && ret != ASN_PARSE_E) {
  25994. ret = WC_TEST_RET_ENC_EC(ret);
  25995. goto done;
  25996. }
  25997. inSz = sizeof(badOneObjId);
  25998. inOutIdx = 0;
  25999. ret = wc_EccPublicKeyDecode(badOneObjId, &inOutIdx, key, inSz);
  26000. if (ret != ASN_OBJECT_ID_E && ret != ASN_PARSE_E) {
  26001. ret = WC_TEST_RET_ENC_EC(ret);
  26002. goto done;
  26003. }
  26004. inSz = sizeof(badObjId1Len);
  26005. inOutIdx = 0;
  26006. ret = wc_EccPublicKeyDecode(badObjId1Len, &inOutIdx, key, inSz);
  26007. if (ret != ASN_PARSE_E) {
  26008. ret = WC_TEST_RET_ENC_EC(ret);
  26009. goto done;
  26010. }
  26011. inSz = sizeof(badObj2d1Len);
  26012. inOutIdx = 0;
  26013. ret = wc_EccPublicKeyDecode(badObj2d1Len, &inOutIdx, key, inSz);
  26014. if (ret != ASN_PARSE_E) {
  26015. ret = WC_TEST_RET_ENC_EC(ret);
  26016. goto done;
  26017. }
  26018. inSz = sizeof(badNotBitStr);
  26019. inOutIdx = 0;
  26020. ret = wc_EccPublicKeyDecode(badNotBitStr, &inOutIdx, key, inSz);
  26021. if (ret != ASN_BITSTR_E && ret != ASN_PARSE_E) {
  26022. ret = WC_TEST_RET_ENC_EC(ret);
  26023. goto done;
  26024. }
  26025. inSz = sizeof(badBitStrLen);
  26026. inOutIdx = 0;
  26027. ret = wc_EccPublicKeyDecode(badBitStrLen, &inOutIdx, key, inSz);
  26028. if (ret != ASN_PARSE_E) {
  26029. ret = WC_TEST_RET_ENC_EC(ret);
  26030. goto done;
  26031. }
  26032. inSz = sizeof(badNoBitStrZero);
  26033. inOutIdx = 0;
  26034. ret = wc_EccPublicKeyDecode(badNoBitStrZero, &inOutIdx, key, inSz);
  26035. if (ret != ASN_EXPECT_0_E && ret != ASN_PARSE_E) {
  26036. ret = WC_TEST_RET_ENC_EC(ret);
  26037. goto done;
  26038. }
  26039. inSz = sizeof(badPoint);
  26040. inOutIdx = 0;
  26041. ret = wc_EccPublicKeyDecode(badPoint, &inOutIdx, key, inSz);
  26042. if (ret != ASN_ECC_KEY_E && ret != ASN_PARSE_E) {
  26043. ret = WC_TEST_RET_ENC_EC(ret);
  26044. goto done;
  26045. }
  26046. inSz = sizeof(good);
  26047. inOutIdx = 0;
  26048. ret = wc_EccPublicKeyDecode(good, &inOutIdx, key, inSz);
  26049. if (ret != 0) {
  26050. ret = WC_TEST_RET_ENC_EC(ret);
  26051. goto done;
  26052. }
  26053. done:
  26054. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26055. if (key != NULL) {
  26056. wc_ecc_free(key);
  26057. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26058. }
  26059. #else
  26060. wc_ecc_free(key);
  26061. #endif
  26062. return ret;
  26063. }
  26064. #endif /* WOLFSSL_CERT_EXT */
  26065. #ifdef WOLFSSL_CUSTOM_CURVES
  26066. static const byte eccKeyExplicitCurve[] = {
  26067. 0x30, 0x81, 0xf5, 0x30, 0x81, 0xae, 0x06, 0x07,
  26068. 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x02, 0x01, 0x30,
  26069. 0x81, 0xa2, 0x02, 0x01, 0x01, 0x30, 0x2c, 0x06,
  26070. 0x07, 0x2a, 0x86, 0x48, 0xce, 0x3d, 0x01, 0x01,
  26071. 0x02, 0x21, 0x00, 0xff, 0xff, 0xff, 0xff, 0xff,
  26072. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  26073. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  26074. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xfe, 0xff,
  26075. 0xff, 0xfc, 0x2f, 0x30, 0x06, 0x04, 0x01, 0x00,
  26076. 0x04, 0x01, 0x07, 0x04, 0x41, 0x04, 0x79, 0xbe,
  26077. 0x66, 0x7e, 0xf9, 0xdc, 0xbb, 0xac, 0x55, 0xa0,
  26078. 0x62, 0x95, 0xce, 0x87, 0x0b, 0x07, 0x02, 0x9b,
  26079. 0xfc, 0xdb, 0x2d, 0xce, 0x28, 0xd9, 0x59, 0xf2,
  26080. 0x81, 0x5b, 0x16, 0xf8, 0x17, 0x98, 0x48, 0x3a,
  26081. 0xda, 0x77, 0x26, 0xa3, 0xc4, 0x65, 0x5d, 0xa4,
  26082. 0xfb, 0xfc, 0x0e, 0x11, 0x08, 0xa8, 0xfd, 0x17,
  26083. 0xb4, 0x48, 0xa6, 0x85, 0x54, 0x19, 0x9c, 0x47,
  26084. 0xd0, 0x8f, 0xfb, 0x10, 0xd4, 0xb8, 0x02, 0x21,
  26085. 0x00, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  26086. 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
  26087. 0xfe, 0xba, 0xae, 0xdc, 0xe6, 0xaf, 0x48, 0xa0,
  26088. 0x3b, 0xbf, 0xd2, 0x5e, 0x8c, 0xd0, 0x36, 0x41,
  26089. 0x41, 0x02, 0x01, 0x01, 0x03, 0x42, 0x00, 0x04,
  26090. 0x3c, 0x4c, 0xc9, 0x5e, 0x2e, 0xa2, 0x3d, 0x49,
  26091. 0xcc, 0x5b, 0xff, 0x4f, 0xc9, 0x2e, 0x1d, 0x4a,
  26092. 0xc6, 0x21, 0xf6, 0xf3, 0xe6, 0x0b, 0x4f, 0xa9,
  26093. 0x9d, 0x74, 0x99, 0xdd, 0x97, 0xc7, 0x6e, 0xbe,
  26094. 0x14, 0x2b, 0x39, 0x9d, 0x63, 0xc7, 0x97, 0x0d,
  26095. 0x45, 0x25, 0x40, 0x30, 0x77, 0x05, 0x76, 0x88,
  26096. 0x38, 0x96, 0x29, 0x7d, 0x9c, 0xe1, 0x50, 0xbe,
  26097. 0xac, 0xf0, 0x1d, 0x86, 0xf4, 0x2f, 0x65, 0x0b
  26098. };
  26099. static wc_test_ret_t ecc_test_custom_curves(WC_RNG* rng)
  26100. {
  26101. wc_test_ret_t ret;
  26102. word32 inOutIdx;
  26103. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26104. ecc_key *key = (ecc_key *)XMALLOC(sizeof *key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26105. #else
  26106. ecc_key key[1];
  26107. #endif
  26108. /* test use of custom curve - using BRAINPOOLP256R1 for test */
  26109. #if defined(HAVE_ECC_BRAINPOOL) && !defined(HAVE_INTEL_QA)
  26110. #ifndef WOLFSSL_ECC_CURVE_STATIC
  26111. WOLFSSL_SMALL_STACK_STATIC const ecc_oid_t ecc_oid_brainpoolp256r1[] = {
  26112. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07
  26113. };
  26114. #define ecc_oid_brainpoolp256r1_sz \
  26115. (sizeof(ecc_oid_brainpoolp256r1) / sizeof(ecc_oid_t))
  26116. #else
  26117. #define ecc_oid_brainpoolp256r1 { \
  26118. 0x2B,0x24,0x03,0x03,0x02,0x08,0x01,0x01,0x07 \
  26119. }
  26120. #define ecc_oid_brainpoolp256r1_sz 9
  26121. #endif
  26122. #define ecc_oid_brainpoolp256r1_sum 104
  26123. WOLFSSL_SMALL_STACK_STATIC const ecc_set_type ecc_dp_brainpool256r1 = {
  26124. 32, /* size/bytes */
  26125. ECC_CURVE_CUSTOM, /* ID */
  26126. "BRAINPOOLP256R1", /* curve name */
  26127. "A9FB57DBA1EEA9BC3E660A909D838D726E3BF623D52620282013481D1F6E5377", /* prime */
  26128. "7D5A0975FC2C3057EEF67530417AFFE7FB8055C126DC5C6CE94A4B44F330B5D9", /* A */
  26129. "26DC5C6CE94A4B44F330B5D9BBD77CBF958416295CF7E1CE6BCCDC18FF8C07B6", /* B */
  26130. "A9FB57DBA1EEA9BC3E660A909D838D718C397AA3B561A6F7901E0E82974856A7", /* order */
  26131. "8BD2AEB9CB7E57CB2C4B482FFC81B7AFB9DE27E1E3BD23C23A4453BD9ACE3262", /* Gx */
  26132. "547EF835C3DAC4FD97F8461A14611DC9C27745132DED8E545C1D54C72F046997", /* Gy */
  26133. ecc_oid_brainpoolp256r1, /* oid/oidSz */
  26134. ecc_oid_brainpoolp256r1_sz,
  26135. ecc_oid_brainpoolp256r1_sum, /* oid sum */
  26136. 1, /* cofactor */
  26137. };
  26138. #endif /* HAVE_ECC_BRAINPOOL */
  26139. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26140. if (! key) {
  26141. ret = MEMORY_E;
  26142. goto done;
  26143. }
  26144. #endif
  26145. XMEMSET(key, 0, sizeof *key);
  26146. #if defined(HAVE_ECC_BRAINPOOL) && !defined(HAVE_INTEL_QA)
  26147. ret = ecc_test_curve_size(rng, 0, ECC_TEST_VERIFY_COUNT, ECC_CURVE_DEF,
  26148. &ecc_dp_brainpool256r1);
  26149. if (ret != 0) {
  26150. printf("ECC test for custom curve failed!\n");
  26151. goto done;
  26152. }
  26153. #endif
  26154. #if defined(HAVE_ECC_BRAINPOOL) || defined(HAVE_ECC_KOBLITZ)
  26155. {
  26156. int curve_id;
  26157. #ifdef HAVE_ECC_BRAINPOOL
  26158. curve_id = ECC_BRAINPOOLP256R1;
  26159. #else
  26160. curve_id = ECC_SECP256K1;
  26161. #endif
  26162. /* Test and demonstrate use of non-SECP curve */
  26163. ret = ecc_test_curve_size(rng, 0, ECC_TEST_VERIFY_COUNT, curve_id, NULL);
  26164. if (ret < 0) {
  26165. printf("ECC test for curve_id %d failed!\n", curve_id);
  26166. goto done;
  26167. }
  26168. }
  26169. #endif
  26170. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  26171. if (ret != 0) {
  26172. ret = WC_TEST_RET_ENC_EC(ret);
  26173. goto done;
  26174. }
  26175. inOutIdx = 0;
  26176. ret = wc_EccPublicKeyDecode(eccKeyExplicitCurve, &inOutIdx, key,
  26177. sizeof(eccKeyExplicitCurve));
  26178. if (ret != 0)
  26179. ret = WC_TEST_RET_ENC_EC(ret);
  26180. done:
  26181. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26182. if (key) {
  26183. wc_ecc_free(key);
  26184. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26185. }
  26186. #else
  26187. wc_ecc_free(key);
  26188. #endif
  26189. (void)rng;
  26190. return ret;
  26191. }
  26192. #endif /* WOLFSSL_CUSTOM_CURVES */
  26193. #ifdef WOLFSSL_SM2
  26194. #ifdef HAVE_ECC_VERIFY
  26195. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_CUSTOM_CURVES)
  26196. #ifdef WOLFSSL_SM2
  26197. #ifdef HAVE_OID_ENCODING
  26198. #define CODED_SM2P256V1 {1,2,156,10197,1,301}
  26199. #define CODED_SM2P256V1_SZ 6
  26200. #else
  26201. #define CODED_SM2P256V1 {0x06,0x08,0x2A,0x81,0x1C,0xCF,0x55,0x01,0x82,0x2D}
  26202. #define CODED_SM2P256V1_SZ 10
  26203. #endif
  26204. #ifndef WOLFSSL_ECC_CURVE_STATIC
  26205. static const ecc_oid_t ecc_oid_sm2p256v1[] = CODED_SM2P256V1;
  26206. #else
  26207. #define ecc_oid_sm2p256v1 CODED_SM2P256V1
  26208. #endif
  26209. #define ecc_oid_sm2p256v1_sz CODED_SM2P256V1_SZ
  26210. #endif /* WOLFSSL_SM2 */
  26211. #define ECC_SM2P256V1_TEST 102
  26212. static int test_sm2_verify_caseA2(void)
  26213. {
  26214. ecc_key key;
  26215. int ret, res;
  26216. mp_int r,s;
  26217. /* test key values */
  26218. const char qx[] = "0AE4C7798AA0F119471BEE11825BE46202BB79E2A5844495E97C04FF4DF2548A";
  26219. const char qy[] = "7C0240F88F1CD4E16352A73C17B7F16F07353E53A176D684A9FE0C6BB798E857";
  26220. const char d[] = "128B2FA8BD433C6C068C8D803DFF79792A519A55171B1B650C23661D15897263";
  26221. const ecc_set_type ecc_sm2_A2 = {
  26222. 32, /* size/bytes */
  26223. ECC_SM2P256V1_TEST, /* ID */
  26224. "SM2P256V1_TEST", /* curve name */
  26225. /* from test case A.2 in draft-shen-sm2-ecdsa-02 */
  26226. "8542D69E4C044F18E8B92435BF6FF7DE457283915C45517D722EDB8B08F1DFC3", /* prime */
  26227. "787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E498", /* A */
  26228. "63E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A", /* B */
  26229. "8542D69E4C044F18E8B92435BF6FF7DD297720630485628D5AE74EE7C32E79B7", /* order n */
  26230. "421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D", /* Gx */
  26231. "0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A2", /* Gy */
  26232. ecc_oid_sm2p256v1, /* oid/oidSz */
  26233. ecc_oid_sm2p256v1_sz,
  26234. ECC_SM2P256V1_OID, /* oid sum */
  26235. 1, /* cofactor */
  26236. };
  26237. /* use canned hash value hash = H(ZA||M) */
  26238. const byte hash[] = {
  26239. 0xB5,0x24,0xF5,0x52,0xCD,0x82,0xB8,0xB0,
  26240. 0x28,0x47,0x6E,0x00,0x5C,0x37,0x7F,0xB1,
  26241. 0x9A,0x87,0xE6,0xFC,0x68,0x2D,0x48,0xBB,
  26242. 0x5D,0x42,0xE3,0xD9,0xB9,0xEF,0xFE,0x76
  26243. };
  26244. /* canned r and s */
  26245. const byte rCan[] = {
  26246. 0x40,0xF1,0xEC,0x59,0xF7,0x93,0xD9,0xF4,
  26247. 0x9E,0x09,0xDC,0xEF,0x49,0x13,0x0D,0x41,
  26248. 0x94,0xF7,0x9F,0xB1,0xEE,0xD2,0xCA,0xA5,
  26249. 0x5B,0xAC,0xDB,0x49,0xC4,0xE7,0x55,0xD1
  26250. };
  26251. const byte sCan[] = {
  26252. 0x6F,0xC6,0xDA,0xC3,0x2C,0x5D,0x5C,0xF1,
  26253. 0x0C,0x77,0xDF,0xB2,0x0F,0x7C,0x2E,0xB6,
  26254. 0x67,0xA4,0x57,0x87,0x2F,0xB0,0x9E,0xC5,
  26255. 0x63,0x27,0xA6,0x7E,0xC7,0xDE,0xEB,0xE7
  26256. };
  26257. mp_init(&r);
  26258. mp_init(&s);
  26259. ret = wc_ecc_init_ex(&key, HEAP_HINT, devId);
  26260. if (ret != 0)
  26261. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26262. ret = wc_ecc_set_custom_curve(&key, &ecc_sm2_A2);
  26263. if (ret != 0)
  26264. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26265. ret = wc_ecc_import_raw_ex(&key, qx, qy, d, ECC_SM2P256V1_TEST);
  26266. if (ret != 0)
  26267. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26268. mp_read_unsigned_bin(&r, rCan, sizeof(rCan));
  26269. mp_read_unsigned_bin(&s, sCan, sizeof(sCan));
  26270. ret = wc_ecc_sm2_verify_hash_ex(&r, &s, hash, sizeof(hash), &res, &key);
  26271. if (ret != 0)
  26272. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26273. if (res != 1)
  26274. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26275. done:
  26276. mp_free(&r);
  26277. mp_free(&s);
  26278. wc_ecc_free(&key);
  26279. return ret;
  26280. }
  26281. #endif /* WOLFSSL_PUBLIC_MP && WOLFSSL_CUSTOM_CURVES */
  26282. static int test_sm2_verify_case(void)
  26283. {
  26284. ecc_key key;
  26285. int ret, res;
  26286. /* test key values */
  26287. const char qx[] = "637F1B135036C933DC3F7A8EBB1B7B2FD1DFBD268D4F894B5AD47DBDBECD558F";
  26288. const char qy[] = "E88101D08048E36CCBF61CA38DDF7ABA542B4486E99E49F3A7470A857A096433";
  26289. /* use canned hash value hash = H(ZA||M) */
  26290. const byte hash[] = {
  26291. 0x3B,0xFA,0x5F,0xFB,0xC4,0x27,0x8C,0x9D,
  26292. 0x02,0x3A,0x19,0xCB,0x1E,0xAA,0xD2,0xF1,
  26293. 0x50,0x69,0x5B,0x20
  26294. };
  26295. const byte sig[] = {
  26296. 0x30,0x45,0x02,0x21,0x00,0xD2,0xFC,0xA3,
  26297. 0x88,0xE3,0xDF,0xA3,0x00,0x73,0x9B,0x3C,
  26298. 0x2A,0x0D,0xAD,0x44,0xA2,0xFC,0x62,0xD5,
  26299. 0x6B,0x84,0x54,0xD8,0x40,0x22,0x62,0x3D,
  26300. 0x5C,0xA6,0x61,0x9B,0xE7,0x02,0x20,0x1D,
  26301. 0xB5,0xB5,0xD9,0xD8,0xF1,0x20,0xDD,0x97,
  26302. 0x92,0xBF,0x7E,0x9B,0x3F,0xE6,0x3C,0x4B,
  26303. 0x03,0xD8,0x80,0xBD,0xB7,0x27,0x7E,0x6A,
  26304. 0x84,0x23,0xDE,0x61,0x7C,0x8D,0xDC
  26305. };
  26306. const byte badSig[] = {
  26307. 0x30,0x45,0x02,0x21,0x00,0xD2,0xFC,0xA3,
  26308. 0x88,0xE3,0xDF,0xA3,0x00,0x73,0x9B,0x3C,
  26309. 0x2A,0x0D,0xAD,0x44,0xA2,0xFC,0x62,0xD5,
  26310. 0x6B,0x84,0x54,0xD8,0x40,0x22,0x62,0x3D,
  26311. 0x5C,0xA6,0x61,0x9B,0xE7,0x02,0x20,0x1D,
  26312. 0xB5,0xB5,0xE9,0xD8,0xF1,0x20,0xDD,0x97,
  26313. 0x92,0xBF,0x7E,0x9B,0x3F,0xE6,0x3C,0x4B,
  26314. 0x03,0xD8,0x80,0xBD,0xB7,0x27,0x7E,0x6A,
  26315. 0x84,0x23,0xDE,0x61,0x7C,0x8D,0xDC
  26316. };
  26317. ret = wc_ecc_init_ex(&key, HEAP_HINT, devId);
  26318. if (ret != 0)
  26319. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26320. ret = wc_ecc_import_raw(&key, qx, qy, NULL, "SM2P256V1");
  26321. if (ret != 0)
  26322. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26323. ret = wc_ecc_sm2_verify_hash(sig, sizeof(sig), hash, sizeof(hash), &res,
  26324. &key);
  26325. if (ret != 0)
  26326. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26327. if (res != 1)
  26328. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26329. /* now test a case that should fail */
  26330. ret = wc_ecc_sm2_verify_hash(badSig, sizeof(badSig), hash, sizeof(hash),
  26331. &res, &key);
  26332. if (ret != 0)
  26333. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26334. if (res == 1)
  26335. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26336. done:
  26337. wc_ecc_free(&key);
  26338. return ret;
  26339. }
  26340. static int ecc_sm2_test_curve(WC_RNG* rng, int testVerifyCount)
  26341. {
  26342. const ecc_set_type* dp = wc_ecc_get_curve_params(
  26343. wc_ecc_get_curve_idx(ECC_SM2P256V1));
  26344. int keySize = 32;
  26345. int curve_id = ECC_SM2P256V1;
  26346. #if (defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)) && !defined(WC_NO_RNG)
  26347. WC_DECLARE_VAR(sharedA, byte, ECC_SHARED_SIZE, HEAP_HINT);
  26348. WC_DECLARE_VAR(sharedB, byte, ECC_SHARED_SIZE, HEAP_HINT);
  26349. #endif
  26350. #ifdef HAVE_ECC_KEY_EXPORT
  26351. #define ECC_KEY_EXPORT_BUF_SIZE (MAX_ECC_BYTES * 2 + 32)
  26352. WC_DECLARE_VAR(exportBuf, byte, ECC_KEY_EXPORT_BUF_SIZE, HEAP_HINT);
  26353. #endif
  26354. word32 x = 0;
  26355. #if (defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)) && !defined(WC_NO_RNG)
  26356. word32 y;
  26357. #endif
  26358. #ifdef HAVE_ECC_SIGN
  26359. WC_DECLARE_VAR(sig, byte, ECC_SIG_SIZE, HEAP_HINT);
  26360. WC_DECLARE_VAR(digest, byte, ECC_DIGEST_SIZE, HEAP_HINT);
  26361. int i;
  26362. #ifdef HAVE_ECC_VERIFY
  26363. int verify;
  26364. #endif /* HAVE_ECC_VERIFY */
  26365. #endif /* HAVE_ECC_SIGN */
  26366. int ret;
  26367. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26368. ecc_key *userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26369. ecc_key *userB = (ecc_key *)XMALLOC(sizeof *userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26370. ecc_key *pubKey = (ecc_key *)XMALLOC(sizeof *pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26371. #else
  26372. ecc_key userA[1];
  26373. ecc_key userB[1];
  26374. ecc_key pubKey[1];
  26375. #endif
  26376. #ifndef WC_NO_RNG
  26377. int curveSize;
  26378. #endif
  26379. #if (defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)) && !defined(WC_NO_RNG)
  26380. WC_ALLOC_VAR(sharedA, byte, ECC_SHARED_SIZE, HEAP_HINT);
  26381. WC_ALLOC_VAR(sharedB, byte, ECC_SHARED_SIZE, HEAP_HINT);
  26382. #endif
  26383. #ifdef HAVE_ECC_KEY_EXPORT
  26384. WC_ALLOC_VAR(exportBuf, byte, ECC_KEY_EXPORT_BUF_SIZE, HEAP_HINT);
  26385. #endif
  26386. #ifdef HAVE_ECC_SIGN
  26387. WC_ALLOC_VAR(sig, byte, ECC_SIG_SIZE, HEAP_HINT);
  26388. WC_ALLOC_VAR(digest, byte, ECC_DIGEST_SIZE, HEAP_HINT);
  26389. #endif
  26390. #ifdef WC_DECLARE_VAR_IS_HEAP_ALLOC
  26391. #if (defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)) && !defined(WC_NO_RNG)
  26392. if (sharedA == NULL || sharedB == NULL)
  26393. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26394. #endif
  26395. #ifdef HAVE_ECC_KEY_EXPORT
  26396. if (exportBuf == NULL)
  26397. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26398. #endif
  26399. #ifdef HAVE_ECC_SIGN
  26400. if (sig == NULL || digest == NULL)
  26401. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26402. #endif
  26403. #endif /* WOLFSSL_SMALL_STACK && !WOLFSSL_NO_MALLOC */
  26404. (void)testVerifyCount;
  26405. (void)dp;
  26406. (void)x;
  26407. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26408. if ((userA == NULL) ||
  26409. (userB == NULL) ||
  26410. (pubKey == NULL))
  26411. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26412. #endif
  26413. XMEMSET(userA, 0, sizeof *userA);
  26414. XMEMSET(userB, 0, sizeof *userB);
  26415. XMEMSET(pubKey, 0, sizeof *pubKey);
  26416. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  26417. if (ret != 0)
  26418. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26419. ret = wc_ecc_init_ex(userB, HEAP_HINT, devId);
  26420. if (ret != 0)
  26421. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26422. ret = wc_ecc_init_ex(pubKey, HEAP_HINT, devId);
  26423. if (ret != 0)
  26424. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26425. #ifndef WC_NO_RNG
  26426. ret = wc_ecc_sm2_make_key(rng, userA, WC_ECC_FLAG_NONE);
  26427. if (ret == ECC_CURVE_OID_E)
  26428. goto done; /* catch case, where curve is not supported */
  26429. if (ret != 0)
  26430. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26431. TEST_SLEEP();
  26432. if (wc_ecc_get_curve_idx(curve_id) != -1) {
  26433. curveSize = wc_ecc_get_curve_size_from_id(userA->dp->id);
  26434. if (curveSize != userA->dp->size) {
  26435. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26436. }
  26437. }
  26438. ret = wc_ecc_check_key(userA);
  26439. if (ret != 0)
  26440. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26441. TEST_SLEEP();
  26442. ret = wc_ecc_sm2_make_key(rng, userB, WC_ECC_FLAG_NONE);
  26443. if (ret != 0)
  26444. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26445. /* only perform the below tests if the key size matches */
  26446. if (dp == NULL && keySize > 0 && wc_ecc_size(userA) != keySize)
  26447. if (ret != 0) {
  26448. ret = ECC_CURVE_OID_E;
  26449. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26450. }
  26451. #ifdef HAVE_ECC_DHE
  26452. #if defined(ECC_TIMING_RESISTANT)
  26453. ret = wc_ecc_set_rng(userA, rng);
  26454. if (ret != 0)
  26455. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26456. ret = wc_ecc_set_rng(userB, rng);
  26457. if (ret != 0)
  26458. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26459. #endif
  26460. x = ECC_SHARED_SIZE;
  26461. ret = wc_ecc_sm2_shared_secret(userA, userB, sharedA, &x);
  26462. if (ret != 0)
  26463. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26464. y = ECC_SHARED_SIZE;
  26465. ret = wc_ecc_sm2_shared_secret(userB, userA, sharedB, &y);
  26466. if (ret != 0)
  26467. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26468. if (y != x)
  26469. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26470. if (XMEMCMP(sharedA, sharedB, x))
  26471. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26472. #endif /* HAVE_ECC_DHE */
  26473. #ifdef HAVE_ECC_KEY_EXPORT
  26474. x = ECC_KEY_EXPORT_BUF_SIZE;
  26475. ret = wc_ecc_export_x963_ex(userA, exportBuf, &x, 0);
  26476. if (ret != 0)
  26477. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26478. #ifdef HAVE_ECC_KEY_IMPORT
  26479. ret = wc_ecc_import_x963_ex(exportBuf, x, pubKey, curve_id);
  26480. if (ret != 0)
  26481. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26482. #ifdef HAVE_ECC_DHE
  26483. y = ECC_SHARED_SIZE;
  26484. ret = wc_ecc_sm2_shared_secret(userB, pubKey, sharedB, &y);
  26485. if (ret != 0)
  26486. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26487. if (XMEMCMP(sharedA, sharedB, y))
  26488. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26489. #endif /* HAVE_ECC_DHE */
  26490. #ifdef HAVE_COMP_KEY
  26491. /* try compressed export / import too */
  26492. x = ECC_KEY_EXPORT_BUF_SIZE;
  26493. ret = wc_ecc_export_x963_ex(userA, exportBuf, &x, 1);
  26494. if (ret != 0)
  26495. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26496. wc_ecc_free(pubKey);
  26497. ret = wc_ecc_init_ex(pubKey, HEAP_HINT, devId);
  26498. if (ret != 0)
  26499. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26500. #endif
  26501. ret = wc_ecc_import_x963_ex(exportBuf, x, pubKey, curve_id);
  26502. if (ret != 0)
  26503. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26504. #ifdef HAVE_ECC_DHE
  26505. y = ECC_SHARED_SIZE;
  26506. ret = wc_ecc_sm2_shared_secret(userB, pubKey, sharedB, &y);
  26507. if (ret != 0)
  26508. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26509. if (XMEMCMP(sharedA, sharedB, y))
  26510. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26511. #endif /* HAVE_ECC_DHE */
  26512. #endif /* HAVE_ECC_KEY_IMPORT */
  26513. #endif /* HAVE_ECC_KEY_EXPORT */
  26514. #endif /* !WC_NO_RNG */
  26515. #if !defined(ECC_TIMING_RESISTANT) || (defined(ECC_TIMING_RESISTANT) && \
  26516. !defined(WC_NO_RNG))
  26517. #ifdef HAVE_ECC_SIGN
  26518. /* ECC w/out Shamir has issue with all 0 digest */
  26519. /* WC_BIGINT doesn't have 0 len well on hardware */
  26520. /* Cryptocell has issues with all 0 digest */
  26521. #if defined(ECC_SHAMIR)
  26522. /* test DSA sign hash with zeros */
  26523. for (i = 0; i < (int)ECC_DIGEST_SIZE; i++) {
  26524. digest[i] = 0;
  26525. }
  26526. x = ECC_SIG_SIZE;
  26527. ret = wc_ecc_sm2_sign_hash(digest, ECC_DIGEST_SIZE, sig, &x, rng, userA);
  26528. if (ret != 0)
  26529. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26530. #ifdef HAVE_ECC_VERIFY
  26531. for (i = 0; i < testVerifyCount; i++) {
  26532. verify = 0;
  26533. ret = wc_ecc_sm2_verify_hash(sig, x, digest, ECC_DIGEST_SIZE, &verify,
  26534. userA);
  26535. if (ret != 0)
  26536. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26537. if (verify != 1)
  26538. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26539. }
  26540. #endif /* HAVE_ECC_VERIFY */
  26541. #endif /* ECC_SHAMIR */
  26542. /* test DSA sign hash with sequence (0,1,2,3,4,...) */
  26543. for (i = 0; i < (int)ECC_DIGEST_SIZE; i++) {
  26544. digest[i] = (byte)i;
  26545. }
  26546. x = ECC_SIG_SIZE;
  26547. ret = wc_ecc_sm2_sign_hash(digest, ECC_DIGEST_SIZE, sig, &x, rng, userA);
  26548. if (ret != 0)
  26549. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26550. #ifdef HAVE_ECC_VERIFY
  26551. for (i = 0; i < testVerifyCount; i++) {
  26552. verify = 0;
  26553. ret = wc_ecc_sm2_verify_hash(sig, x, digest, ECC_DIGEST_SIZE, &verify,
  26554. userA);
  26555. if (ret != 0)
  26556. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26557. if (verify != 1)
  26558. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26559. }
  26560. #endif /* HAVE_ECC_VERIFY */
  26561. #endif /* HAVE_ECC_SIGN */
  26562. #endif /* !ECC_TIMING_RESISTANT || (ECC_TIMING_RESISTANT && !WC_NO_RNG) */
  26563. #if defined(HAVE_ECC_KEY_EXPORT) && !defined(WC_NO_RNG)
  26564. x = ECC_KEY_EXPORT_BUF_SIZE;
  26565. ret = wc_ecc_export_private_only(userA, exportBuf, &x);
  26566. if (ret != 0)
  26567. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26568. #elif defined(HAVE_ECC_KEY_EXPORT)
  26569. (void)exportBuf;
  26570. #endif /* HAVE_ECC_KEY_EXPORT */
  26571. done:
  26572. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26573. if (userA != NULL) {
  26574. wc_ecc_free(userA);
  26575. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26576. }
  26577. if (userB != NULL) {
  26578. wc_ecc_free(userB);
  26579. XFREE(userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26580. }
  26581. if (pubKey != NULL) {
  26582. wc_ecc_free(pubKey);
  26583. XFREE(pubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26584. }
  26585. #else
  26586. wc_ecc_free(pubKey);
  26587. wc_ecc_free(userB);
  26588. wc_ecc_free(userA);
  26589. #endif
  26590. #if defined(HAVE_ECC_DHE) || defined(HAVE_ECC_CDH)
  26591. WC_FREE_VAR(sharedA, HEAP_HINT);
  26592. WC_FREE_VAR(sharedB, HEAP_HINT);
  26593. #endif
  26594. #ifdef HAVE_ECC_KEY_EXPORT
  26595. WC_FREE_VAR(exportBuf, HEAP_HINT);
  26596. #endif
  26597. #ifdef HAVE_ECC_SIGN
  26598. WC_FREE_VAR(sig, HEAP_HINT);
  26599. WC_FREE_VAR(digest, HEAP_HINT);
  26600. #endif
  26601. (void)keySize;
  26602. (void)curve_id;
  26603. (void)rng;
  26604. return ret;
  26605. }
  26606. #endif /* HAVE_ECC_VERIFY */
  26607. static int test_sm2_create_digest(void)
  26608. {
  26609. const byte msg[] = "message to sign";
  26610. const byte id[] = "0123456789";
  26611. const byte badId[] = "0123556789";
  26612. byte expected[] = {
  26613. 0xdd, 0x4d, 0x65, 0x49, 0xa3, 0x64, 0x76, 0xc0,
  26614. 0x73, 0x05, 0xdc, 0x05, 0x16, 0xb5, 0xee, 0x9f,
  26615. 0x82, 0xf9, 0xe9, 0x7d, 0x01, 0x1a, 0xdc, 0x88,
  26616. 0x5a, 0x59, 0x9c, 0x44, 0xcc, 0x47, 0xa4, 0x78
  26617. };
  26618. ecc_key key;
  26619. int ret;
  26620. /* test key values */
  26621. const char qx[] =
  26622. "af178b7b8740cc9d5b493fbd22049c12621bc27dcc5802e75ff4d045a4158baf";
  26623. const char qy[] =
  26624. "89933faf7a4798f48c5b9b4cd3a7693d54c9e05449946eb489c0dd50a5294805";
  26625. const char d[] =
  26626. "b3e66c2dbfb50c6ff6830c1fac4b51293a2562f9e667052b03df2d4b43c1f34a";
  26627. byte digest[WC_SHA256_DIGEST_SIZE];
  26628. ret = wc_ecc_init_ex(&key, HEAP_HINT, devId);
  26629. if (ret != 0)
  26630. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26631. ret = wc_ecc_import_raw(&key, qx, qy, d, "SM2P256V1");
  26632. if (ret != 0)
  26633. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26634. ret = wc_ecc_sm2_create_digest(id, (int)XSTRLEN((const char*)id),
  26635. msg, (int)XSTRLEN((const char*)msg), WC_HASH_TYPE_SHA256, digest,
  26636. WC_SHA256_DIGEST_SIZE, &key);
  26637. if (ret != 0)
  26638. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  26639. if (XMEMCMP(digest, expected, WC_SHA256_DIGEST_SIZE) != 0)
  26640. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26641. ret = wc_ecc_sm2_create_digest(badId, (int)XSTRLEN((const char*)badId),
  26642. msg, (int)XSTRLEN((const char*)msg), WC_HASH_TYPE_SHA256, digest,
  26643. WC_SHA256_DIGEST_SIZE, &key);
  26644. if (ret != 0)
  26645. goto done;
  26646. /* should be different than the previous ID used */
  26647. if (XMEMCMP(digest, expected, WC_SHA256_DIGEST_SIZE) == 0)
  26648. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  26649. done:
  26650. wc_ecc_free(&key);
  26651. return ret;
  26652. }
  26653. static int test_sm2_verify(void)
  26654. {
  26655. int ret = 0;
  26656. #ifdef HAVE_ECC_VERIFY
  26657. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_CUSTOM_CURVES)
  26658. ret = test_sm2_verify_caseA2();
  26659. if (ret != 0)
  26660. return ret;
  26661. #endif
  26662. ret = test_sm2_verify_case();
  26663. if (ret != 0)
  26664. return ret;
  26665. #endif /* HAVE_ECC_VERIFY */
  26666. ret = test_sm2_create_digest();
  26667. return ret;
  26668. }
  26669. #endif /* WOLFSSL_SM2 */
  26670. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ECC_SECP) && !defined(NO_ASN_TIME)
  26671. /* Make Cert / Sign example for ECC cert and ECC CA */
  26672. static wc_test_ret_t ecc_test_cert_gen(WC_RNG* rng)
  26673. {
  26674. wc_test_ret_t ret;
  26675. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26676. Cert *myCert = (Cert *)XMALLOC(sizeof *myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26677. #ifdef WOLFSSL_TEST_CERT
  26678. DecodedCert *decode = (DecodedCert *)XMALLOC(sizeof *decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26679. #endif
  26680. ecc_key *caEccKey = (ecc_key *)XMALLOC(sizeof *caEccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26681. ecc_key *certPubKey = (ecc_key *)XMALLOC(sizeof *certPubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26682. #else
  26683. Cert myCert[1];
  26684. #ifdef WOLFSSL_TEST_CERT
  26685. DecodedCert decode[1];
  26686. #endif
  26687. ecc_key caEccKey[1];
  26688. ecc_key certPubKey[1];
  26689. #endif
  26690. int certSz;
  26691. size_t bytes = 0;
  26692. word32 idx = 0;
  26693. #if !defined(USE_CERT_BUFFERS_256) && !defined(NO_FILESYSTEM)
  26694. XFILE file;
  26695. #endif
  26696. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26697. byte* der = NULL;
  26698. #else
  26699. byte der[FOURK_BUF];
  26700. #endif
  26701. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26702. if ((myCert == NULL)
  26703. #ifdef WOLFSSL_TEST_CERT
  26704. || (decode == NULL)
  26705. #endif
  26706. || (caEccKey == NULL) || (certPubKey == NULL))
  26707. ERROR_OUT(MEMORY_E, exit);
  26708. #endif
  26709. XMEMSET(caEccKey, 0, sizeof *caEccKey);
  26710. XMEMSET(certPubKey, 0, sizeof *certPubKey);
  26711. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26712. der = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26713. if (der == NULL) {
  26714. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  26715. }
  26716. #endif
  26717. /* Get cert private key */
  26718. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  26719. /* Get Cert Key 384 */
  26720. #ifdef USE_CERT_BUFFERS_256
  26721. XMEMCPY(der, ca_ecc_key_der_384, sizeof_ca_ecc_key_der_384);
  26722. bytes = sizeof_ca_ecc_key_der_384;
  26723. #elif !defined(NO_FILESYSTEM)
  26724. file = XFOPEN(eccCaKey384File, "rb");
  26725. if (!file) {
  26726. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  26727. }
  26728. bytes = XFREAD(der, 1, FOURK_BUF, file);
  26729. XFCLOSE(file);
  26730. if (bytes == 0)
  26731. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  26732. (void)eccCaKeyFile;
  26733. #else
  26734. WOLFSSL_MSG("No file system and USE_CERT_BUFFERS_256 not defined.(4)");
  26735. ERROR_OUT(ASN_PARSE_E, exit);
  26736. #endif /* USE_CERT_BUFFERS_256 */
  26737. /* end if ENABLE_ECC384_CERT_GEN_TEST */
  26738. #else
  26739. /* !ENABLE_ECC384_CERT_GEN_TEST */
  26740. #ifdef USE_CERT_BUFFERS_256
  26741. XMEMCPY(der, ca_ecc_key_der_256, sizeof_ca_ecc_key_der_256);
  26742. bytes = sizeof_ca_ecc_key_der_256;
  26743. #else
  26744. file = XFOPEN(eccCaKeyFile, "rb");
  26745. if (!file) {
  26746. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  26747. }
  26748. bytes = XFREAD(der, 1, FOURK_BUF, file);
  26749. XFCLOSE(file);
  26750. if (bytes == 0)
  26751. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  26752. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  26753. (void)eccCaKey384File;
  26754. #endif
  26755. #endif /* USE_CERT_BUFFERS_256 */
  26756. #endif /* ENABLE_ECC384_CERT_GEN_TEST */
  26757. /* Get CA Key */
  26758. ret = wc_ecc_init_ex(caEccKey, HEAP_HINT, devId);
  26759. if (ret != 0)
  26760. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26761. ret = wc_EccPrivateKeyDecode(der, &idx, caEccKey, (word32)bytes);
  26762. if (ret != 0)
  26763. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26764. /* Make a public key */
  26765. ret = wc_ecc_init_ex(certPubKey, HEAP_HINT, devId);
  26766. if (ret != 0)
  26767. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26768. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, certPubKey);
  26769. #if defined(WOLFSSL_ASYNC_CRYPT)
  26770. ret = wc_AsyncWait(ret, &certPubKey->asyncDev, WC_ASYNC_FLAG_NONE);
  26771. #endif
  26772. if (ret != 0)
  26773. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26774. TEST_SLEEP();
  26775. /* Setup Certificate */
  26776. ret = wc_InitCert_ex(myCert, HEAP_HINT, devId);
  26777. if (ret != 0)
  26778. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26779. #ifndef NO_SHA256
  26780. myCert->sigType = CTC_SHA256wECDSA;
  26781. #else
  26782. myCert->sigType = CTC_SHAwECDSA;
  26783. #endif
  26784. XMEMCPY(&myCert->subject, &certDefaultName, sizeof(CertName));
  26785. #ifdef WOLFSSL_CERT_EXT
  26786. /* add Policies */
  26787. XSTRNCPY(myCert->certPolicies[0], "2.4.589440.587.101.2.1.9632587.1",
  26788. CTC_MAX_CERTPOL_SZ);
  26789. XSTRNCPY(myCert->certPolicies[1], "1.2.13025.489.1.113549",
  26790. CTC_MAX_CERTPOL_SZ);
  26791. myCert->certPoliciesNb = 2;
  26792. /* add SKID from the Public Key */
  26793. ret = wc_SetSubjectKeyIdFromPublicKey(myCert, NULL, certPubKey);
  26794. if (ret != 0)
  26795. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26796. /* add AKID from the Public Key */
  26797. ret = wc_SetAuthKeyIdFromPublicKey(myCert, NULL, caEccKey);
  26798. if (ret != 0)
  26799. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26800. /* add Key Usage */
  26801. ret = wc_SetKeyUsage(myCert, certKeyUsage);
  26802. if (ret != 0)
  26803. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26804. #endif /* WOLFSSL_CERT_EXT */
  26805. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  26806. #if defined(USE_CERT_BUFFERS_256)
  26807. ret = wc_SetIssuerBuffer(myCert, ca_ecc_cert_der_384,
  26808. sizeof_ca_ecc_cert_der_384);
  26809. #elif !defined(NO_FILESYSTEM)
  26810. ret = wc_SetIssuer(myCert, eccCaCert384File);
  26811. (void)eccCaCertFile;
  26812. #else
  26813. /* not testing with embedded, no file system target */
  26814. ERROR_OUT(ASN_PARSE_E, exit);
  26815. #endif /* USE_CERT_BUFFERS_256 */
  26816. #else
  26817. /* not ENABLE_ECC384_CERT_GEN_TEST */
  26818. #if defined(USE_CERT_BUFFERS_256)
  26819. ret = wc_SetIssuerBuffer(myCert, ca_ecc_cert_der_256,
  26820. sizeof_ca_ecc_cert_der_256);
  26821. #else
  26822. ret = wc_SetIssuer(myCert, eccCaCertFile);
  26823. #ifdef ENABLE_ECC384_CERT_GEN_TEST
  26824. (void)eccCaCert384File;
  26825. #endif
  26826. #endif
  26827. #endif /* ENABLE_ECC384_CERT_GEN_TEST */
  26828. if (ret < 0)
  26829. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26830. certSz = wc_MakeCert(myCert, der, FOURK_BUF, NULL, certPubKey, rng);
  26831. if (certSz < 0) {
  26832. ERROR_OUT(WC_TEST_RET_ENC_EC(certSz), exit);
  26833. }
  26834. ret = 0;
  26835. do {
  26836. #if defined(WOLFSSL_ASYNC_CRYPT)
  26837. ret = wc_AsyncWait(ret, &caEccKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  26838. #endif
  26839. if (ret >= 0) {
  26840. ret = wc_SignCert(myCert->bodySz, myCert->sigType, der,
  26841. FOURK_BUF, NULL, caEccKey, rng);
  26842. }
  26843. } while (ret == WC_PENDING_E);
  26844. if (ret < 0)
  26845. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26846. certSz = (word32)ret;
  26847. TEST_SLEEP();
  26848. #ifdef WOLFSSL_TEST_CERT
  26849. InitDecodedCert(decode, der, certSz, HEAP_HINT);
  26850. ret = ParseCert(decode, CERT_TYPE, NO_VERIFY, 0);
  26851. if (ret != 0) {
  26852. FreeDecodedCert(decode);
  26853. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26854. }
  26855. FreeDecodedCert(decode);
  26856. #endif
  26857. ret = SaveDerAndPem(der, certSz, certEccDerFile, certEccPemFile,
  26858. CERT_TYPE);
  26859. if (ret != 0) {
  26860. goto exit;
  26861. }
  26862. exit:
  26863. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26864. XFREE(der, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26865. #endif
  26866. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  26867. if (myCert != NULL)
  26868. XFREE(myCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26869. #ifdef WOLFSSL_TEST_CERT
  26870. if (decode != NULL)
  26871. XFREE(decode, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26872. #endif
  26873. if (caEccKey != NULL) {
  26874. wc_ecc_free(caEccKey);
  26875. XFREE(caEccKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26876. }
  26877. if (certPubKey != NULL) {
  26878. wc_ecc_free(certPubKey);
  26879. XFREE(certPubKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  26880. }
  26881. #else
  26882. wc_ecc_free(certPubKey);
  26883. wc_ecc_free(caEccKey);
  26884. #endif
  26885. return ret;
  26886. }
  26887. #endif /* WOLFSSL_CERT_GEN */
  26888. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && \
  26889. !defined(WOLFSSL_NO_MALLOC) && !defined(WOLF_CRYPTO_CB_ONLY_ECC) && \
  26890. (!defined(NO_ECC_SECP) || defined(WOLFSSL_CUSTOM_CURVES))
  26891. /* Test for the wc_ecc_key_new() and wc_ecc_key_free() functions. */
  26892. static wc_test_ret_t ecc_test_allocator(WC_RNG* rng)
  26893. {
  26894. wc_test_ret_t ret = 0;
  26895. ecc_key* key;
  26896. #ifdef WC_NO_RNG
  26897. word32 idx = 0;
  26898. #endif
  26899. key = wc_ecc_key_new(HEAP_HINT);
  26900. if (key == NULL) {
  26901. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  26902. }
  26903. #ifndef WC_NO_RNG
  26904. ret = wc_ecc_make_key(rng, ECC_KEYGEN_SIZE, key);
  26905. #if defined(WOLFSSL_ASYNC_CRYPT)
  26906. ret = wc_AsyncWait(ret, &key->asyncDev, WC_ASYNC_FLAG_NONE);
  26907. #endif
  26908. if (ret != 0)
  26909. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  26910. #else
  26911. /* use test ECC key */
  26912. ret = wc_EccPrivateKeyDecode(ecc_key_der_256, &idx, key,
  26913. (word32)sizeof_ecc_key_der_256);
  26914. (void)rng;
  26915. #endif
  26916. exit:
  26917. wc_ecc_key_free(key);
  26918. return ret;
  26919. }
  26920. #endif
  26921. /* ECC Non-blocking tests for Sign and Verify */
  26922. /* Requires SP math and supports P384 or P256 */
  26923. /* ./configure --enable-ecc=nonblock --enable-sp=yes,nonblock CFLAGS="-DWOLFSSL_PUBLIC_MP" */
  26924. #if defined(WC_ECC_NONBLOCK) && defined(WOLFSSL_HAVE_SP_ECC) && \
  26925. defined(WOLFSSL_PUBLIC_MP)
  26926. /* ECC Private Key "d" */
  26927. static const byte p256PrivKey[] = {
  26928. /* SECP256R1 */
  26929. /* d */
  26930. 0x1e, 0xe7, 0x70, 0x07, 0xd3, 0x30, 0x94, 0x39,
  26931. 0x28, 0x90, 0xdf, 0x23, 0x88, 0x2c, 0x4a, 0x34,
  26932. 0x15, 0xdb, 0x4c, 0x43, 0xcd, 0xfa, 0xe5, 0x1f,
  26933. 0x3d, 0x4c, 0x37, 0xfe, 0x59, 0x3b, 0x96, 0xd8
  26934. };
  26935. #ifdef HAVE_ECC384
  26936. static const byte p384PrivKey[] = {
  26937. /* SECP384R1 */
  26938. /* d */
  26939. 0xa4, 0xe5, 0x06, 0xe8, 0x06, 0x16, 0x3e, 0xab,
  26940. 0x89, 0xf8, 0x60, 0x43, 0xc0, 0x60, 0x25, 0xdb,
  26941. 0xba, 0x7b, 0xfe, 0x19, 0x35, 0x08, 0x55, 0x65,
  26942. 0x76, 0xe2, 0xdc, 0xe0, 0x01, 0x8b, 0x6b, 0x68,
  26943. 0xdf, 0xcf, 0x6f, 0x80, 0x12, 0xce, 0x79, 0x37,
  26944. 0xeb, 0x2b, 0x9c, 0x7b, 0xc4, 0x68, 0x1c, 0x74
  26945. };
  26946. #endif /* HAVE_ECC384 */
  26947. #ifdef HAVE_ECC521
  26948. static const byte p521PrivKey[] = {
  26949. /* SECP521R1 */
  26950. /* d */
  26951. 0x01, 0x68, 0x91, 0x33, 0x53, 0xe2, 0x90, 0x68,
  26952. 0x11, 0x8f, 0xaa, 0xa8, 0x76, 0x0c, 0xf7, 0x2a,
  26953. 0x07, 0x1b, 0x92, 0x2a, 0xa7, 0x82, 0x3d, 0xfa,
  26954. 0x83, 0xce, 0x70, 0xc8, 0xc2, 0x60, 0x82, 0xfe,
  26955. 0x18, 0x88, 0x68, 0xda, 0x6a, 0x83, 0x46, 0x78,
  26956. 0xe4, 0xe9, 0xe9, 0xcc, 0x51, 0x7f, 0xed, 0x81,
  26957. 0x02, 0x32, 0xee, 0x26, 0x87, 0xcc, 0xed, 0x63,
  26958. 0x3f, 0x39, 0x27, 0xf0, 0xd7, 0x17, 0x77, 0xa1,
  26959. 0xa4, 0x36
  26960. };
  26961. #endif /* HAVE_ECC521 */
  26962. /* ECC public key Qx/Qy */
  26963. static const byte p256PubKey[] = {
  26964. /* SECP256R1 */
  26965. /* Qx */
  26966. 0x96, 0x93, 0x1c, 0x53, 0x0b, 0x43, 0x6c, 0x42,
  26967. 0x0c, 0x52, 0x90, 0xe4, 0xa7, 0xec, 0x98, 0xb1,
  26968. 0xaf, 0xd4, 0x14, 0x49, 0xd8, 0xc1, 0x42, 0x82,
  26969. 0x04, 0x78, 0xd1, 0x90, 0xae, 0xa0, 0x6c, 0x07,
  26970. /* Qy */
  26971. 0xf2, 0x3a, 0xb5, 0x10, 0x32, 0x8d, 0xce, 0x9e,
  26972. 0x76, 0xa0, 0xd2, 0x8c, 0xf3, 0xfc, 0xa9, 0x94,
  26973. 0x43, 0x24, 0xe6, 0x82, 0x00, 0x40, 0xc6, 0xdb,
  26974. 0x1c, 0x2f, 0xcd, 0x38, 0x4b, 0x60, 0xdd, 0x61
  26975. };
  26976. #ifdef HAVE_ECC384
  26977. static const byte p384PubKey[] = {
  26978. /* SECP384R1 */
  26979. /* Qx */
  26980. 0xea, 0xcf, 0x93, 0x4f, 0x2c, 0x09, 0xbb, 0x39,
  26981. 0x14, 0x0f, 0x56, 0x64, 0xc3, 0x40, 0xb4, 0xdf,
  26982. 0x0e, 0x63, 0xae, 0xe5, 0x71, 0x4b, 0x00, 0xcc,
  26983. 0x04, 0x97, 0xff, 0xe1, 0xe9, 0x38, 0x96, 0xbb,
  26984. 0x5f, 0x91, 0xb2, 0x6a, 0xcc, 0xb5, 0x39, 0x5f,
  26985. 0x8f, 0x70, 0x59, 0xf1, 0x01, 0xf6, 0x5a, 0x2b,
  26986. /* Qy */
  26987. 0x01, 0x6c, 0x68, 0x0b, 0xcf, 0x55, 0x25, 0xaf,
  26988. 0x6d, 0x98, 0x48, 0x0a, 0xa8, 0x74, 0xc9, 0xa9,
  26989. 0x17, 0xa0, 0x0c, 0xc3, 0xfb, 0xd3, 0x23, 0x68,
  26990. 0xfe, 0x04, 0x3c, 0x63, 0x50, 0x88, 0x3b, 0xb9,
  26991. 0x4f, 0x7c, 0x67, 0x34, 0xf7, 0x3b, 0xa9, 0x73,
  26992. 0xe7, 0x1b, 0xc3, 0x51, 0x5e, 0x22, 0x18, 0xec
  26993. };
  26994. #endif
  26995. #ifdef HAVE_ECC521
  26996. static const byte p521PubKey[] = {
  26997. /* SECP521R1 */
  26998. /* Qx */
  26999. 0x01, 0x62, 0x6e, 0xf1, 0x00, 0xec, 0xd8, 0x99,
  27000. 0x58, 0x9b, 0x80, 0x6b, 0xfe, 0x2c, 0xf1, 0xb2,
  27001. 0xf0, 0xc8, 0x48, 0xdf, 0xac, 0xd2, 0x3b, 0x71,
  27002. 0x29, 0xab, 0xf0, 0x66, 0x63, 0xd8, 0x8e, 0xb5,
  27003. 0xc8, 0xc2, 0xfc, 0x99, 0x44, 0xe2, 0x45, 0xb1,
  27004. 0x5a, 0x7b, 0xb9, 0x73, 0x01, 0xda, 0x79, 0xec,
  27005. 0x9c, 0x26, 0x27, 0x34, 0x45, 0x26, 0xd5, 0x89,
  27006. 0x4b, 0x44, 0xfe, 0x69, 0x4e, 0x72, 0x14, 0xe3,
  27007. 0x8b, 0xbc,
  27008. /* Qy */
  27009. 0x00, 0x0f, 0x09, 0xa2, 0x03, 0xc3, 0x5a, 0xdc,
  27010. 0x95, 0x82, 0xf6, 0xf9, 0xf6, 0x9c, 0xff, 0xb5,
  27011. 0x6b, 0x75, 0x95, 0x4b, 0xa4, 0x28, 0x5d, 0x9e,
  27012. 0x90, 0x04, 0xd1, 0xc0, 0x1e, 0xd5, 0xfd, 0x43,
  27013. 0x9e, 0x1e, 0x83, 0xc0, 0x11, 0x2b, 0x2b, 0x07,
  27014. 0x6d, 0xa9, 0x7a, 0x10, 0xd7, 0x67, 0xe7, 0x51,
  27015. 0x37, 0x24, 0xd8, 0xbf, 0x03, 0x0d, 0x8b, 0xb5,
  27016. 0x40, 0x5c, 0x4f, 0xd6, 0x13, 0x73, 0x42, 0xbc,
  27017. 0x91, 0xd9
  27018. };
  27019. /* perform verify of signature and hash using public key */
  27020. /* key is public Qx + public Qy */
  27021. /* sig is r + s */
  27022. static wc_test_ret_t crypto_ecc_verify(const byte *key, uint32_t keySz,
  27023. const byte *hash, uint32_t hashSz, const byte *sig, uint32_t sigSz,
  27024. uint32_t curveSz, int curveId)
  27025. {
  27026. wc_test_ret_t ret;
  27027. int verify_res = 0, count = 0;
  27028. mp_int r, s;
  27029. ecc_key ecc;
  27030. ecc_nb_ctx_t nb_ctx;
  27031. /* validate arguments */
  27032. if (key == NULL || hash == NULL || sig == NULL || curveSz == 0 ||
  27033. hashSz == 0 || keySz < (curveSz*2) || sigSz < (curveSz*2))
  27034. {
  27035. return WC_TEST_RET_ENC_NC;
  27036. }
  27037. /* Setup the ECC key */
  27038. ret = wc_ecc_init(&ecc);
  27039. if (ret < 0) {
  27040. return WC_TEST_RET_ENC_EC(ret);
  27041. }
  27042. ret = wc_ecc_set_nonblock(&ecc, &nb_ctx);
  27043. if (ret != MP_OKAY) {
  27044. wc_ecc_free(&ecc);
  27045. return WC_TEST_RET_ENC_EC(ret);
  27046. }
  27047. /* Setup the signature r/s variables */
  27048. ret = mp_init(&r);
  27049. if (ret != MP_OKAY) {
  27050. wc_ecc_free(&ecc);
  27051. return WC_TEST_RET_ENC_EC(ret);
  27052. }
  27053. ret = mp_init(&s);
  27054. if (ret != MP_OKAY) {
  27055. mp_clear(&r);
  27056. wc_ecc_free(&ecc);
  27057. return WC_TEST_RET_ENC_EC(ret);
  27058. }
  27059. /* Import public key x/y */
  27060. ret = wc_ecc_import_unsigned(
  27061. &ecc,
  27062. (byte*)key, /* Public "x" Coordinate */
  27063. (byte*)(key + curveSz), /* Public "y" Coordinate */
  27064. NULL, /* Private "d" (optional) */
  27065. curveId /* ECC Curve Id */
  27066. );
  27067. /* Make sure it was a public key imported */
  27068. if (ret == 0 && ecc.type != ECC_PUBLICKEY) {
  27069. ret = WC_TEST_RET_ENC_NC; /* ECC_BAD_ARG_E */
  27070. }
  27071. /* Import signature r/s */
  27072. if (ret == 0) {
  27073. ret = mp_read_unsigned_bin(&r, sig, curveSz);
  27074. if (ret < 0)
  27075. ret = WC_TEST_RET_ENC_EC(ret);
  27076. }
  27077. if (ret == 0) {
  27078. ret = mp_read_unsigned_bin(&s, sig + curveSz, curveSz);
  27079. if (ret < 0)
  27080. ret = WC_TEST_RET_ENC_EC(ret);
  27081. }
  27082. /* Verify ECC Signature */
  27083. if (ret == 0) {
  27084. do {
  27085. ret = wc_ecc_verify_hash_ex(
  27086. &r, &s, /* r/s as mp_int */
  27087. hash, hashSz, /* computed hash digest */
  27088. &verify_res, /* verification result 1=success */
  27089. &ecc
  27090. );
  27091. count++;
  27092. /* This is where real-time work could be called */
  27093. } while (ret == FP_WOULDBLOCK);
  27094. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  27095. printf("ECC non-block verify: %d times\n", count);
  27096. #endif
  27097. if (ret < 0)
  27098. ret = WC_TEST_RET_ENC_EC(ret);
  27099. }
  27100. /* check verify result */
  27101. if (ret == 0 && verify_res == 0) {
  27102. ret = WC_TEST_RET_ENC_NC /* SIG_VERIFY_E */;
  27103. }
  27104. mp_clear(&r);
  27105. mp_clear(&s);
  27106. wc_ecc_free(&ecc);
  27107. (void)count;
  27108. return ret;
  27109. }
  27110. /* perform signature operation against hash using private key */
  27111. static wc_test_ret_t crypto_ecc_sign(const byte *key, uint32_t keySz,
  27112. const byte *hash, uint32_t hashSz, byte *sig, uint32_t* sigSz,
  27113. uint32_t curveSz, int curveId, WC_RNG* rng)
  27114. {
  27115. wc_test_ret_t ret;
  27116. int count = 0;
  27117. mp_int r, s;
  27118. ecc_key ecc;
  27119. ecc_nb_ctx_t nb_ctx;
  27120. /* validate arguments */
  27121. if (key == NULL || hash == NULL || sig == NULL || sigSz == NULL ||
  27122. curveSz == 0 || hashSz == 0 || keySz < curveSz || *sigSz < (curveSz*2))
  27123. {
  27124. return WC_TEST_RET_ENC_NC /* BAD_FUNC_ARG */;
  27125. }
  27126. /* Initialize signature result */
  27127. memset(sig, 0, curveSz*2);
  27128. /* Setup the ECC key */
  27129. ret = wc_ecc_init(&ecc);
  27130. if (ret < 0) {
  27131. return WC_TEST_RET_ENC_EC(ret);
  27132. }
  27133. ret = wc_ecc_set_nonblock(&ecc, &nb_ctx);
  27134. if (ret != MP_OKAY) {
  27135. wc_ecc_free(&ecc);
  27136. return WC_TEST_RET_ENC_EC(ret);
  27137. }
  27138. /* Setup the signature r/s variables */
  27139. ret = mp_init(&r);
  27140. if (ret != MP_OKAY) {
  27141. wc_ecc_free(&ecc);
  27142. return WC_TEST_RET_ENC_EC(ret);
  27143. }
  27144. ret = mp_init(&s);
  27145. if (ret != MP_OKAY) {
  27146. mp_clear(&r);
  27147. wc_ecc_free(&ecc);
  27148. return WC_TEST_RET_ENC_EC(ret);
  27149. }
  27150. /* Import private key "k" */
  27151. ret = wc_ecc_import_private_key_ex(
  27152. key, keySz, /* private key "d" */
  27153. NULL, 0, /* public (optional) */
  27154. &ecc,
  27155. curveId /* ECC Curve Id */
  27156. );
  27157. if (ret < 0)
  27158. ret = WC_TEST_RET_ENC_EC(ret);
  27159. if (ret == 0) {
  27160. do {
  27161. /* Verify ECC Signature */
  27162. ret = wc_ecc_sign_hash_ex(
  27163. hash, hashSz, /* computed hash digest */
  27164. rng, &ecc, /* random and key context */
  27165. &r, &s /* r/s as mp_int */
  27166. );
  27167. count++;
  27168. /* This is where real-time work could be called */
  27169. } while (ret == FP_WOULDBLOCK);
  27170. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  27171. printf("ECC non-block sign: %d times\n", count);
  27172. #endif
  27173. if (ret < 0)
  27174. ret = WC_TEST_RET_ENC_EC(ret);
  27175. }
  27176. if (ret == 0) {
  27177. /* export r/s */
  27178. mp_to_unsigned_bin_len(&r, sig, curveSz);
  27179. mp_to_unsigned_bin_len(&s, sig + curveSz, curveSz);
  27180. }
  27181. mp_clear(&r);
  27182. mp_clear(&s);
  27183. wc_ecc_free(&ecc);
  27184. (void)count;
  27185. return ret;
  27186. }
  27187. #endif /* HAVE_ECC_SIGN && HAVE_ECC_VERIFY */
  27188. /*
  27189. * This test doesn't work with WOLFSSL_VALIDATE_ECC_KEYGEN defined because we
  27190. * don't have non-blocking versions of the key checking functions, yet.
  27191. */
  27192. #if defined(HAVE_ECC_DHE) && !defined(WOLFSSL_VALIDATE_ECC_KEYGEN)
  27193. static wc_test_ret_t ecc_test_nonblock_dhe(int curveId, word32 curveSz,
  27194. const byte* privKey, const byte* pubKey, WC_RNG* rng)
  27195. {
  27196. wc_test_ret_t ret;
  27197. ecc_key keyA;
  27198. ecc_key keyB;
  27199. ecc_nb_ctx_t nbCtxA;
  27200. ecc_nb_ctx_t nbCtxB;
  27201. byte secretA[ECC_SHARED_SIZE];
  27202. byte secretB[ECC_SHARED_SIZE];
  27203. word32 secretSzA = ECC_SHARED_SIZE;
  27204. word32 secretSzB = ECC_SHARED_SIZE;
  27205. int count = 0;
  27206. ret = wc_ecc_init(&keyA);
  27207. if (ret == 0) {
  27208. ret = wc_ecc_init(&keyB);
  27209. if (ret < 0)
  27210. ret = WC_TEST_RET_ENC_EC(ret);
  27211. }
  27212. if (ret == 0) {
  27213. ret = wc_ecc_set_nonblock(&keyA, &nbCtxA);
  27214. if (ret < 0)
  27215. ret = WC_TEST_RET_ENC_EC(ret);
  27216. }
  27217. if (ret == 0) {
  27218. ret = wc_ecc_set_nonblock(&keyB, &nbCtxB);
  27219. if (ret < 0)
  27220. ret = WC_TEST_RET_ENC_EC(ret);
  27221. }
  27222. if (ret == 0) {
  27223. do {
  27224. ret = wc_ecc_make_key_ex(rng, curveSz, &keyA, curveId);
  27225. count++;
  27226. } while (ret == FP_WOULDBLOCK);
  27227. if (ret < 0)
  27228. ret = WC_TEST_RET_ENC_EC(ret);
  27229. }
  27230. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  27231. fprintf(stderr, "ECC non-block key gen: %d times\n", count);
  27232. #endif
  27233. if (ret == 0) {
  27234. ret = wc_ecc_check_key(&keyA);
  27235. if (ret < 0)
  27236. ret = WC_TEST_RET_ENC_EC(ret);
  27237. }
  27238. if (ret == 0) {
  27239. ret = wc_ecc_import_unsigned(&keyB, pubKey, pubKey + curveSz,
  27240. privKey, curveId);
  27241. if (ret < 0)
  27242. ret = WC_TEST_RET_ENC_EC(ret);
  27243. }
  27244. count = 0;
  27245. if (ret == 0) {
  27246. do {
  27247. ret = wc_ecc_shared_secret(&keyA, &keyB, secretA, &secretSzA);
  27248. count++;
  27249. } while (ret == FP_WOULDBLOCK);
  27250. if (ret < 0)
  27251. ret = WC_TEST_RET_ENC_EC(ret);
  27252. }
  27253. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  27254. fprintf(stderr, "ECC non-block shared secret: %d times\n", count);
  27255. #endif
  27256. if (ret == 0) {
  27257. do {
  27258. ret = wc_ecc_shared_secret(&keyB, &keyA, secretB, &secretSzB);
  27259. } while (ret == FP_WOULDBLOCK);
  27260. if (ret < 0)
  27261. ret = WC_TEST_RET_ENC_EC(ret);
  27262. }
  27263. if (ret == 0) {
  27264. if (secretSzA != secretSzB ||
  27265. XMEMCMP(secretA, secretB, secretSzA) != 0) {
  27266. ret = WC_TEST_RET_ENC_NC;
  27267. }
  27268. }
  27269. wc_ecc_free(&keyA);
  27270. wc_ecc_free(&keyB);
  27271. return ret;
  27272. }
  27273. #endif /* HAVE_ECC_DHE && !WOLFSSL_VALIDATE_ECC_KEYGEN */
  27274. #if defined(HAVE_ECC_SIGN) && defined(HAVE_ECC_VERIFY)
  27275. static wc_test_ret_t ecc_test_nonblock_ecdsa(int curveId, word32 curveSz,
  27276. const byte* privKey, word32 privKeySz, const byte* pubKey, word32 pubKeySz,
  27277. WC_RNG* rng)
  27278. {
  27279. wc_test_ret_t ret = 0;
  27280. byte* sig = NULL;
  27281. word32 sigSz = curveSz * 2;
  27282. static const byte hash[] = {
  27283. 0x8d, 0x28, 0xa3, 0x8b, 0x0b, 0xa9, 0xfe, 0xd4, 0x0e, 0x54, 0xc4, 0x17,
  27284. 0x3d, 0x54, 0x66, 0x34, 0xbf, 0x5d, 0x6f, 0x46, 0xc2, 0x20, 0xcb, 0xc3,
  27285. 0x22, 0xe9, 0xb0, 0xdf, 0xe7, 0x64, 0x3f, 0xd9
  27286. };
  27287. sig = (byte*)XMALLOC(sigSz, HEAP_HINT, DYNAMIC_TYPE_SIGNATURE);
  27288. if (sig == NULL) {
  27289. ret = WC_TEST_RET_ENC_ERRNO;
  27290. }
  27291. if (ret == 0) {
  27292. /* Sign hash using private key */
  27293. /* Note: result of an ECC sign varies for each call even with same
  27294. private key and hash. This is because a new random public key is
  27295. used for each operation. */
  27296. ret = crypto_ecc_sign(privKey, privKeySz, hash, sizeof(hash), sig,
  27297. &sigSz, curveSz, curveId, rng);
  27298. }
  27299. if (ret == 0) {
  27300. /* Verify generated signature is valid */
  27301. ret = crypto_ecc_verify(pubKey, pubKeySz, hash, sizeof(hash), sig,
  27302. sigSz, curveSz, curveId);
  27303. }
  27304. if (sig != NULL) {
  27305. XFREE(sig, HEAP_HINT, DYNAMIC_TYPE_SIGNATURE);
  27306. }
  27307. return ret;
  27308. }
  27309. #endif /* HAVE_ECC_SIGN && HAVE_ECC_VERIFY */
  27310. static wc_test_ret_t ecc_test_nonblock(WC_RNG* rng)
  27311. {
  27312. wc_test_ret_t ret = 0;
  27313. word32 i;
  27314. int curveIds[3] = {0, 0, 0};
  27315. word32 curveSzs[3] = {0, 0, 0};
  27316. const byte* privKeys[3] = {NULL, NULL, NULL};
  27317. word32 privKeySzs[3] = {0, 0, 0};
  27318. const byte* pubKeys[3] = {NULL, NULL, NULL};
  27319. word32 pubKeySzs[3] = {0, 0, 0};
  27320. curveIds[0] = ECC_SECP256R1;
  27321. curveSzs[0] = 32;
  27322. privKeys[0] = p256PrivKey;
  27323. privKeySzs[0] = sizeof(p256PrivKey);
  27324. pubKeys[0] = p256PubKey;
  27325. pubKeySzs[0] = sizeof(p256PubKey);
  27326. #ifdef HAVE_ECC384
  27327. curveIds[1] = ECC_SECP384R1;
  27328. curveSzs[1] = 48;
  27329. privKeys[1] = p384PrivKey;
  27330. privKeySzs[1] = sizeof(p384PrivKey);
  27331. pubKeys[1] = p384PubKey;
  27332. pubKeySzs[1] = sizeof(p384PubKey);
  27333. #endif
  27334. #ifdef HAVE_ECC521
  27335. curveIds[2] = ECC_SECP521R1;
  27336. curveSzs[2] = 66;
  27337. privKeys[2] = p521PrivKey;
  27338. privKeySzs[2] = sizeof(p521PrivKey);
  27339. pubKeys[2] = p521PubKey;
  27340. pubKeySzs[2] = sizeof(p521PubKey);
  27341. #endif
  27342. for (i = 0; ret == 0 && i < sizeof(curveIds) / sizeof(curveIds[0]); ++i) {
  27343. if (curveIds[i] == 0) {
  27344. continue;
  27345. }
  27346. #if defined(HAVE_ECC_SIGN) && defined(HAVE_ECC_VERIFY)
  27347. ret = ecc_test_nonblock_ecdsa(curveIds[i], curveSzs[i], privKeys[i],
  27348. privKeySzs[i], pubKeys[i], pubKeySzs[i], rng);
  27349. #endif /* HAVE_ECC_SIGN && HAVE_ECC_VERIFY */
  27350. #if defined(HAVE_ECC_DHE) && !defined(WOLFSSL_VALIDATE_ECC_KEYGEN)
  27351. if (ret == 0) {
  27352. ret = ecc_test_nonblock_dhe(curveIds[i], curveSzs[i], privKeys[i],
  27353. pubKeys[i], rng);
  27354. }
  27355. #endif /* HAVE_ECC_DHE && !WOLFSSL_VALIDATE_ECC_KEYGEN */
  27356. }
  27357. return ret;
  27358. }
  27359. #endif /* WC_ECC_NONBLOCK && WOLFSSL_HAVE_SP_ECC && WOLFSSL_PUBLIC_MP */
  27360. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST) && \
  27361. (!defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && \
  27362. (HAVE_FIPS_VERSION > 2)))
  27363. static int ecc_test_raw_enc_dec(void)
  27364. {
  27365. int ret;
  27366. unsigned char r[1];
  27367. word32 rSz;
  27368. unsigned char s[1];
  27369. word32 sSz;
  27370. unsigned char rZero[] = { 0, 0, 0, 0 };
  27371. unsigned char sOne[] = { 0, 0, 1 };
  27372. unsigned char sigRaw[32];
  27373. word32 sigRawSz;
  27374. unsigned char expSig[] = { 0x30, 0x06, 0x02, 0x01, 0x00, 0x02, 0x01, 0x01 };
  27375. sigRawSz = sizeof(sigRaw);
  27376. ret = wc_ecc_rs_raw_to_sig(rZero, sizeof(rZero), sOne, sizeof(sOne),
  27377. sigRaw, &sigRawSz);
  27378. if (ret != 0) {
  27379. return WC_TEST_RET_ENC_EC(ret);
  27380. }
  27381. if (sigRawSz != sizeof(expSig)) {
  27382. return WC_TEST_RET_ENC_EC((int)sigRawSz);
  27383. }
  27384. if (XMEMCMP(sigRaw, expSig, sizeof(expSig)) != 0) {
  27385. return WC_TEST_RET_ENC_NC;
  27386. }
  27387. rSz = sizeof(r);
  27388. sSz = sizeof(s);
  27389. ret = wc_ecc_sig_to_rs(sigRaw, sigRawSz, r, &rSz, s, &sSz);
  27390. if (ret != 0) {
  27391. return WC_TEST_RET_ENC_EC(ret);
  27392. }
  27393. if (rSz != 1) {
  27394. return WC_TEST_RET_ENC_EC((int)rSz);
  27395. }
  27396. if (sSz != 1) {
  27397. return WC_TEST_RET_ENC_EC((int)sSz);
  27398. }
  27399. if (r[0] != 0) {
  27400. return WC_TEST_RET_ENC_EC(r[0]);
  27401. }
  27402. if (s[0] != 1) {
  27403. return WC_TEST_RET_ENC_EC(s[0]);
  27404. }
  27405. return ret;
  27406. }
  27407. #endif
  27408. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_test(void)
  27409. {
  27410. wc_test_ret_t ret;
  27411. WC_RNG rng;
  27412. WOLFSSL_ENTER("ecc_test");
  27413. #if defined(ECC_MIN_KEY_SZ)
  27414. WOLFSSL_MSG_EX("ecc_test ECC_MIN_KEY_SZ = %d\n", ECC_MIN_KEY_SZ);
  27415. #else
  27416. WOLFSSL_MSG("ecc_test ECC_MIN_KEY_SZ not defined.");
  27417. #endif
  27418. #if defined(WOLFSSL_CERT_EXT) && \
  27419. (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 256
  27420. ret = ecc_decode_test();
  27421. if (ret < 0)
  27422. return ret;
  27423. #endif
  27424. #ifndef HAVE_FIPS
  27425. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  27426. #else
  27427. ret = wc_InitRng(&rng);
  27428. #endif
  27429. #ifndef WC_NO_RNG
  27430. if (ret != 0)
  27431. return WC_TEST_RET_ENC_EC(ret);
  27432. #else
  27433. (void)ret;
  27434. #endif
  27435. #if (defined(HAVE_ECC112) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 112
  27436. ret = ecc_test_curve(&rng, 14, ECC_CURVE_DEF);
  27437. if (ret < 0) {
  27438. printf("keySize=14, Default\n");
  27439. goto done;
  27440. }
  27441. #endif /* HAVE_ECC112 */
  27442. #if (defined(HAVE_ECC128) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 128
  27443. ret = ecc_test_curve(&rng, 16, ECC_CURVE_DEF);
  27444. if (ret < 0) {
  27445. printf("keySize=16, Default\n");
  27446. goto done;
  27447. }
  27448. #endif /* HAVE_ECC128 */
  27449. #if (defined(HAVE_ECC160) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 160
  27450. ret = ecc_test_curve(&rng, 20, ECC_CURVE_DEF);
  27451. if (ret < 0) {
  27452. printf("keySize=20, Default\n");
  27453. goto done;
  27454. }
  27455. #endif /* HAVE_ECC160 */
  27456. #if (defined(HAVE_ECC192) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 192
  27457. #if !FIPS_VERSION3_GE(6,0,0)
  27458. ret = ecc_test_curve(&rng, 24, ECC_CURVE_DEF);
  27459. if (ret < 0) {
  27460. printf("keySize=24, Default\n");
  27461. goto done;
  27462. }
  27463. #endif
  27464. #endif /* HAVE_ECC192 */
  27465. #if (defined(HAVE_ECC224) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 224
  27466. ret = ecc_test_curve(&rng, 28, ECC_CURVE_DEF);
  27467. if (ret < 0) {
  27468. printf("keySize=28, Default\n");
  27469. goto done;
  27470. }
  27471. #endif /* HAVE_ECC224 */
  27472. #if (defined(HAVE_ECC239) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 239
  27473. ret = ecc_test_curve(&rng, 30, ECC_CURVE_DEF);
  27474. if (ret < 0) {
  27475. printf("keySize=30, Default\n");
  27476. goto done;
  27477. }
  27478. #endif /* HAVE_ECC239 */
  27479. #if (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 256
  27480. ret = ecc_test_curve(&rng, 32, ECC_CURVE_DEF);
  27481. if (ret < 0) {
  27482. printf("keySize=32, Default\n");
  27483. goto done;
  27484. }
  27485. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A) && \
  27486. defined(HAVE_ECC_KEY_IMPORT) && defined(HAVE_ECC_KEY_EXPORT) && \
  27487. !defined(WOLFSSL_NO_MALLOC) && !defined(WOLF_CRYPTO_CB_ONLY_ECC)
  27488. ret = ecc_point_test();
  27489. if (ret < 0) {
  27490. goto done;
  27491. }
  27492. #endif
  27493. #if !defined(NO_ECC_SECP) || defined(WOLFSSL_CUSTOM_CURVES)
  27494. ret = ecc_def_curve_test(&rng);
  27495. if (ret < 0) {
  27496. printf("Default\n");
  27497. goto done;
  27498. }
  27499. #endif
  27500. #endif /* !NO_ECC256 */
  27501. #if (defined(HAVE_ECC320) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 320
  27502. ret = ecc_test_curve(&rng, 40, ECC_CURVE_DEF);
  27503. if (ret < 0) {
  27504. printf("keySize=40, Default\n");
  27505. goto done;
  27506. }
  27507. #endif /* HAVE_ECC320 */
  27508. #if (defined(HAVE_ECC384) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 384
  27509. ret = ecc_test_curve(&rng, 48, ECC_CURVE_DEF);
  27510. if (ret < 0) {
  27511. printf("keySize=48, Default\n");
  27512. goto done;
  27513. }
  27514. #endif /* HAVE_ECC384 */
  27515. #if (defined(HAVE_ECC512) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 512
  27516. ret = ecc_test_curve(&rng, 64, ECC_CURVE_DEF);
  27517. if (ret < 0) {
  27518. printf("keySize=64, Default\n");
  27519. goto done;
  27520. }
  27521. #endif /* HAVE_ECC512 */
  27522. #if (defined(HAVE_ECC521) || defined(HAVE_ALL_CURVES)) && ECC_MIN_KEY_SZ <= 521
  27523. ret = ecc_test_curve(&rng, 66, ECC_CURVE_DEF);
  27524. if (ret < 0) {
  27525. printf("keySize=66, Default\n");
  27526. goto done;
  27527. }
  27528. #endif /* HAVE_ECC521 */
  27529. #ifdef WOLFSSL_SM2
  27530. ret = ecc_test_curve(&rng, 32, ECC_SM2P256V1);
  27531. if (ret < 0) {
  27532. printf("SM2\n");
  27533. goto done;
  27534. }
  27535. #endif
  27536. #if !defined(NO_ASN) && !defined(HAVE_SELFTEST) && \
  27537. (!defined(HAVE_FIPS) || (defined(HAVE_FIPS_VERSION) && \
  27538. (HAVE_FIPS_VERSION > 2)))
  27539. ret = ecc_test_raw_enc_dec();
  27540. if (ret != 0) {
  27541. printf("raw sig encode/decode\n");
  27542. goto done;
  27543. }
  27544. #endif
  27545. #if defined(WOLFSSL_CUSTOM_CURVES)
  27546. ret = ecc_test_custom_curves(&rng);
  27547. if (ret != 0) {
  27548. printf("Custom\n");
  27549. goto done;
  27550. }
  27551. #endif
  27552. #if defined(WOLFSSL_SM2)
  27553. ret = test_sm2_verify();
  27554. if (ret != 0) {
  27555. printf("SM2 Verify\n");
  27556. goto done;
  27557. }
  27558. ret = ecc_sm2_test_curve(&rng, ECC_TEST_VERIFY_COUNT);
  27559. if (ret != 0) {
  27560. printf("SM2 test\n");
  27561. goto done;
  27562. }
  27563. #endif
  27564. #if defined(HAVE_ECC_SIGN) && (defined(WOLFSSL_ECDSA_DETERMINISTIC_K) || \
  27565. defined(WOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT)) \
  27566. && (!defined(FIPS_VERSION_GE) || FIPS_VERSION_GE(5,3))
  27567. #ifdef HAVE_ECC256
  27568. ret = ecc_test_deterministic_k(&rng);
  27569. if (ret != 0) {
  27570. printf("ecc_test_deterministic_k failed!\n");
  27571. goto done;
  27572. }
  27573. #endif
  27574. #ifdef WOLFSSL_PUBLIC_MP
  27575. #if defined(HAVE_ECC384)
  27576. ret = ecc384_test_deterministic_k(&rng);
  27577. if (ret != 0) {
  27578. printf("ecc384_test_deterministic_k failed!\n");
  27579. goto done;
  27580. }
  27581. #endif
  27582. #if defined(HAVE_ECC521)
  27583. ret = ecc521_test_deterministic_k(&rng);
  27584. if (ret != 0) {
  27585. printf("ecc512_test_deterministic_k failed!\n");
  27586. goto done;
  27587. }
  27588. #endif
  27589. #endif
  27590. #endif
  27591. #if defined(HAVE_ECC_SIGN) && defined(WOLFSSL_ECDSA_SET_K) && \
  27592. !defined(WOLFSSL_KCAPI_ECC)
  27593. ret = ecc_test_sign_vectors(&rng);
  27594. if (ret != 0) {
  27595. printf("ecc_test_sign_vectors failed!\n");
  27596. goto done;
  27597. }
  27598. #endif
  27599. #if defined(HAVE_ECC_VECTOR_TEST) && defined(HAVE_ECC_CDH) && \
  27600. defined(HAVE_ECC_DHE)
  27601. ret = ecc_test_cdh_vectors(&rng);
  27602. if (ret != 0) {
  27603. printf("ecc_test_cdh_vectors failed!\n");
  27604. goto done;
  27605. }
  27606. #endif
  27607. #if !defined(WOLFSSL_ATECC508A) && !defined(WOLFSSL_ATECC608A) && \
  27608. !defined(WOLFSSL_STM32_PKA) && !defined(WOLFSSL_SILABS_SE_ACCEL) && \
  27609. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ECC_SECP)
  27610. ret = ecc_test_make_pub(&rng);
  27611. if (ret != 0) {
  27612. printf("ecc_test_make_pub failed!\n");
  27613. goto done;
  27614. }
  27615. #elif defined(HAVE_ECC_KEY_IMPORT)
  27616. (void)ecc_test_make_pub; /* for compiler warning */
  27617. #endif
  27618. #if defined(WOLFSSL_CERT_GEN) && !defined(NO_ECC_SECP) && !defined(NO_ASN_TIME)
  27619. ret = ecc_test_cert_gen(&rng);
  27620. if (ret != 0) {
  27621. printf("ecc_test_cert_gen failed!\n");
  27622. goto done;
  27623. }
  27624. #endif
  27625. #if !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST) && !defined(WOLFSSL_NO_MALLOC) && \
  27626. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && (!defined(NO_ECC_SECP) || \
  27627. defined(WOLFSSL_CUSTOM_CURVES))
  27628. ret = ecc_test_allocator(&rng);
  27629. if (ret != 0) {
  27630. printf("ecc_test_allocator failed!\n");
  27631. goto done;
  27632. }
  27633. #endif
  27634. #if defined(WC_ECC_NONBLOCK) && defined(WOLFSSL_PUBLIC_MP) && \
  27635. defined(HAVE_ECC_SIGN) && defined(HAVE_ECC_VERIFY)
  27636. ret = ecc_test_nonblock(&rng);
  27637. if (ret != 0) {
  27638. printf("ecc_test_nonblock failed!\n");
  27639. goto done;
  27640. }
  27641. #endif
  27642. done:
  27643. wc_FreeRng(&rng);
  27644. return ret;
  27645. }
  27646. #if defined(HAVE_ECC_ENCRYPT) && defined(HAVE_AES_CBC) && \
  27647. (defined(WOLFSSL_AES_128) || defined(WOLFSSL_AES_256))
  27648. #if ((! defined(HAVE_FIPS)) || FIPS_VERSION_GE(5,3))
  27649. static wc_test_ret_t ecc_ctx_kdf_salt_test(WC_RNG* rng, ecc_key* a, ecc_key* b)
  27650. {
  27651. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27652. byte* plaintext;
  27653. byte* encrypted;
  27654. byte* decrypted;
  27655. #else
  27656. byte plaintext[128];
  27657. byte encrypted[128];
  27658. byte decrypted[128];
  27659. #endif
  27660. ecEncCtx* aCtx = NULL;
  27661. ecEncCtx* bCtx = NULL;
  27662. static const byte salt[16] = {0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13,
  27663. 14, 15};
  27664. wc_test_ret_t ret = 0;
  27665. static const char message[] = "Hello wolfSSL!";
  27666. word32 plaintextLen;
  27667. word32 encryptLen = 128;
  27668. word32 decryptLen = 128;
  27669. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27670. plaintext = XMALLOC(128, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27671. encrypted = XMALLOC(128, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27672. decrypted = XMALLOC(128, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27673. #endif
  27674. wc_ecc_free(a);
  27675. wc_ecc_free(b);
  27676. ret = wc_ecc_init(a);
  27677. if (ret != 0)
  27678. ret = WC_TEST_RET_ENC_EC(ret);
  27679. if (ret == 0) {
  27680. ret = wc_ecc_init(b);
  27681. if (ret != 0)
  27682. ret = WC_TEST_RET_ENC_EC(ret);
  27683. }
  27684. if (ret == 0)
  27685. ret = wc_ecc_make_key(rng, 32, a);
  27686. if (ret == 0)
  27687. ret = wc_ecc_make_key(rng, 32, b);
  27688. /* create context */
  27689. if (ret == 0) {
  27690. aCtx = wc_ecc_ctx_new(REQ_RESP_CLIENT, rng);
  27691. if (aCtx == NULL)
  27692. ret = WC_TEST_RET_ENC_NC;
  27693. }
  27694. if (ret == 0) {
  27695. bCtx = wc_ecc_ctx_new(REQ_RESP_SERVER, rng);
  27696. if (bCtx == NULL)
  27697. ret = WC_TEST_RET_ENC_NC;
  27698. }
  27699. /* set salt */
  27700. if (ret == 0) {
  27701. ret = wc_ecc_ctx_set_kdf_salt(aCtx, salt, sizeof(salt));
  27702. if (ret != 0)
  27703. ret = 10472;
  27704. }
  27705. if (ret == 0) {
  27706. ret = wc_ecc_ctx_set_kdf_salt(bCtx, salt, sizeof(salt));
  27707. if (ret != 0)
  27708. ret = 10473;
  27709. }
  27710. XMEMSET(plaintext, 0, 128);
  27711. XSTRLCPY((char *)plaintext, message, sizeof plaintext);
  27712. plaintextLen = (((word32)XSTRLEN(message) + AES_BLOCK_SIZE - 1) /
  27713. AES_BLOCK_SIZE) * AES_BLOCK_SIZE;
  27714. /* encrypt */
  27715. if (ret == 0) {
  27716. ret = wc_ecc_encrypt(a, b, plaintext, plaintextLen, encrypted,
  27717. &encryptLen, aCtx);
  27718. if (ret != 0)
  27719. ret = WC_TEST_RET_ENC_EC(ret);
  27720. }
  27721. /* decrypt */
  27722. if (ret == 0) {
  27723. ret = wc_ecc_decrypt(b, a, encrypted, encryptLen, decrypted,
  27724. &decryptLen, bCtx);
  27725. if (ret != 0)
  27726. ret = WC_TEST_RET_ENC_EC(ret);
  27727. }
  27728. /* compare */
  27729. if (ret == 0 && XMEMCMP(decrypted, plaintext, plaintextLen) != 0)
  27730. ret = WC_TEST_RET_ENC_NC;
  27731. wc_ecc_free(a);
  27732. wc_ecc_free(b);
  27733. wc_ecc_ctx_free(aCtx);
  27734. wc_ecc_ctx_free(bCtx);
  27735. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27736. XFREE(plaintext, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27737. XFREE(encrypted, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27738. XFREE(decrypted, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27739. #endif
  27740. return ret;
  27741. }
  27742. #endif /* !HAVE_FIPS || FIPS_VERSION_GE(5,3) */
  27743. /* ecc_encrypt_e2e_test() uses wc_ecc_ctx_set_algo(), which was added in
  27744. * wolfFIPS 5.3.
  27745. * ecc_encrypt_kat() is used only by ecc_encrypt_e2e_test().
  27746. */
  27747. #if !defined(HAVE_FIPS) || (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3))
  27748. #if (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && \
  27749. ECC_MIN_KEY_SZ <= 256 && defined(WOLFSSL_AES_128)
  27750. static wc_test_ret_t ecc_encrypt_kat(WC_RNG *rng)
  27751. {
  27752. wc_test_ret_t ret = 0;
  27753. #ifdef WOLFSSL_ECIES_OLD
  27754. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27755. ecc_key* userA = NULL;
  27756. #else
  27757. ecc_key userA[1];
  27758. #endif
  27759. int userAInit = 0;
  27760. #endif
  27761. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27762. ecc_key* userB = NULL;
  27763. #else
  27764. ecc_key userB[1];
  27765. #endif
  27766. int userBInit = 0;
  27767. ecc_key* tmpKey;
  27768. byte plain[48];
  27769. word32 plainSz = sizeof(plain);
  27770. WOLFSSL_SMALL_STACK_STATIC const byte privKey[] = {
  27771. 0x04, 0x80, 0xef, 0x1d, 0xbe, 0x02, 0x0c, 0x20,
  27772. 0x5b, 0xab, 0x80, 0x35, 0x5b, 0x2a, 0x0f, 0x6d,
  27773. 0xd3, 0xb0, 0x7f, 0x7e, 0x7f, 0x86, 0x8a, 0x49,
  27774. 0xee, 0xb4, 0xaa, 0x09, 0x2d, 0x1e, 0x1d, 0x02
  27775. };
  27776. #if defined(WOLFSSL_ECIES_OLD) || defined(WOLFSSL_QNX_CAAM)
  27777. WOLFSSL_SMALL_STACK_STATIC const byte pubKey[] = {
  27778. 0x04,
  27779. /* X */
  27780. 0x50, 0xf2, 0x93, 0xa2, 0x48, 0xa9, 0xc0, 0x5a,
  27781. 0x9a, 0xa7, 0x70, 0x34, 0xb7, 0x7f, 0x4c, 0x3a,
  27782. 0xad, 0xfc, 0xd8, 0xb6, 0x76, 0x0a, 0xe3, 0xc1,
  27783. 0x87, 0x17, 0x07, 0x2d, 0x8d, 0xa3, 0x63, 0xa0,
  27784. /* X */
  27785. 0xc1, 0x27, 0xb2, 0x97, 0x9b, 0x84, 0xe7, 0xcd,
  27786. 0x20, 0x65, 0x8d, 0x2b, 0x6a, 0x93, 0x75, 0xaa,
  27787. 0x8b, 0xe1, 0x3a, 0x7b, 0x24, 0x1a, 0xbe, 0xe8,
  27788. 0x36, 0xd2, 0xe6, 0x34, 0x8a, 0x7a, 0xb3, 0x28
  27789. };
  27790. #endif
  27791. WOLFSSL_SMALL_STACK_STATIC const byte enc_msg[] = {
  27792. #ifdef WOLFSSL_ECIES_OLD
  27793. 0x42, 0x70, 0xbf, 0xf9, 0xf4, 0x7e, 0x4b, 0x9b,
  27794. 0xb5, 0x4c, 0xcc, 0xc5, 0x94, 0xa7, 0xef, 0xaa,
  27795. 0xc3, 0x7c, 0x85, 0xa6, 0x51, 0x6e, 0xd3, 0xfa,
  27796. 0x56, 0xc9, 0x10, 0x4d, 0x14, 0x32, 0x61, 0xb8,
  27797. 0xbb, 0x66, 0x7a, 0xb5, 0xbc, 0x95, 0xf8, 0xca,
  27798. 0xd1, 0x2a, 0x19, 0x51, 0x44, 0xd8, 0x0e, 0x57,
  27799. 0x34, 0xed, 0x45, 0x89, 0x2e, 0x57, 0xbe, 0xd5,
  27800. 0x06, 0x22, 0xd7, 0x13, 0x0a, 0x0e, 0x40, 0x36,
  27801. 0x0d, 0x05, 0x0d, 0xb6, 0xae, 0x61, 0x37, 0x18,
  27802. 0x83, 0x90, 0x0a, 0x27, 0x95, 0x41, 0x8c, 0x45
  27803. #elif defined(WOLFSSL_ECIES_ISO18033)
  27804. 0x04, 0x50, 0xf2, 0x93, 0xa2, 0x48, 0xa9, 0xc0,
  27805. 0x5a, 0x9a, 0xa7, 0x70, 0x34, 0xb7, 0x7f, 0x4c,
  27806. 0x3a, 0xad, 0xfc, 0xd8, 0xb6, 0x76, 0x0a, 0xe3,
  27807. 0xc1, 0x87, 0x17, 0x07, 0x2d, 0x8d, 0xa3, 0x63,
  27808. 0xa0, 0xc1, 0x27, 0xb2, 0x97, 0x9b, 0x84, 0xe7,
  27809. 0xcd, 0x20, 0x65, 0x8d, 0x2b, 0x6a, 0x93, 0x75,
  27810. 0xaa, 0x8b, 0xe1, 0x3a, 0x7b, 0x24, 0x1a, 0xbe,
  27811. 0xe8, 0x36, 0xd2, 0xe6, 0x34, 0x8a, 0x7a, 0xb3,
  27812. 0x28, 0xbb, 0x9f, 0xa8, 0x2d, 0xe1, 0xf1, 0x67,
  27813. 0x45, 0x02, 0x19, 0xdc, 0xc8, 0x24, 0x8b, 0x20,
  27814. 0x02, 0xa0, 0x8f, 0x95, 0x12, 0x55, 0x51, 0xf8,
  27815. 0x03, 0xc4, 0x54, 0x13, 0x98, 0x2d, 0xf0, 0x31,
  27816. 0x51, 0x80, 0x45, 0x24, 0xcb, 0x8b, 0x48, 0xa6,
  27817. 0x8b, 0x8e, 0x97, 0x9c, 0x56, 0x4d, 0x70, 0x00,
  27818. 0x53, 0xd3, 0x47, 0x00, 0x5a, 0x23, 0x8c, 0xf9,
  27819. 0xfd, 0xd2, 0x33, 0x2c, 0x43, 0x6e, 0x9e, 0xb2,
  27820. 0xf4, 0x95, 0xd4, 0xcf, 0x30, 0xd6, 0xa2, 0xc5,
  27821. 0x35, 0x96, 0x6a, 0xd4, 0x36, 0x15, 0xa9, 0xbd,
  27822. 0x7f
  27823. #elif defined(WOLFSSL_ECIES_GEN_IV)
  27824. /* EC P-256 point */
  27825. 0x04,
  27826. /* X */
  27827. 0x50, 0xf2, 0x93, 0xa2, 0x48, 0xa9, 0xc0, 0x5a,
  27828. 0x9a, 0xa7, 0x70, 0x34, 0xb7, 0x7f, 0x4c, 0x3a,
  27829. 0xad, 0xfc, 0xd8, 0xb6, 0x76, 0x0a, 0xe3, 0xc1,
  27830. 0x87, 0x17, 0x07, 0x2d, 0x8d, 0xa3, 0x63, 0xa0,
  27831. /* Y */
  27832. 0xc1, 0x27, 0xb2, 0x97, 0x9b, 0x84, 0xe7, 0xcd,
  27833. 0x20, 0x65, 0x8d, 0x2b, 0x6a, 0x93, 0x75, 0xaa,
  27834. 0x8b, 0xe1, 0x3a, 0x7b, 0x24, 0x1a, 0xbe, 0xe8,
  27835. 0x36, 0xd2, 0xe6, 0x34, 0x8a, 0x7a, 0xb3, 0x28,
  27836. /* IV */
  27837. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  27838. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
  27839. /* Encrypted Msg */
  27840. 0xe5, 0x17, 0xaf, 0x0d, 0x65, 0x4d, 0x3d, 0x50,
  27841. 0x96, 0x05, 0xc9, 0x63, 0x2c, 0xef, 0x1c, 0x1f,
  27842. 0x78, 0xc9, 0x90, 0x7a, 0x14, 0x00, 0xfc, 0x44,
  27843. 0x71, 0x6d, 0x57, 0x8c, 0xdf, 0x23, 0xca, 0x65,
  27844. 0xcf, 0x93, 0x06, 0xb6, 0x9a, 0xf4, 0x61, 0xbd,
  27845. 0x44, 0x1a, 0xeb, 0x52, 0x68, 0x0f, 0xd1, 0xde,
  27846. /* HMAC */
  27847. 0x5a, 0x22, 0xc1, 0x5d, 0x99, 0x66, 0x3f, 0x24,
  27848. 0x35, 0x96, 0xac, 0xf7, 0xf6, 0x28, 0x45, 0x16,
  27849. 0x52, 0x19, 0x0d, 0xe4, 0xb2, 0xca, 0x5b, 0x28,
  27850. 0x4e, 0xbb, 0xf3, 0x98, 0x57, 0xd7, 0x3b, 0xe2
  27851. #else
  27852. 0x04, 0x50, 0xf2, 0x93, 0xa2, 0x48, 0xa9, 0xc0,
  27853. 0x5a, 0x9a, 0xa7, 0x70, 0x34, 0xb7, 0x7f, 0x4c,
  27854. 0x3a, 0xad, 0xfc, 0xd8, 0xb6, 0x76, 0x0a, 0xe3,
  27855. 0xc1, 0x87, 0x17, 0x07, 0x2d, 0x8d, 0xa3, 0x63,
  27856. 0xa0, 0xc1, 0x27, 0xb2, 0x97, 0x9b, 0x84, 0xe7,
  27857. 0xcd, 0x20, 0x65, 0x8d, 0x2b, 0x6a, 0x93, 0x75,
  27858. 0xaa, 0x8b, 0xe1, 0x3a, 0x7b, 0x24, 0x1a, 0xbe,
  27859. 0xe8, 0x36, 0xd2, 0xe6, 0x34, 0x8a, 0x7a, 0xb3,
  27860. 0x28, 0xe5, 0x17, 0xaf, 0x0d, 0x65, 0x4d, 0x3d,
  27861. 0x50, 0x96, 0x05, 0xc9, 0x63, 0x2c, 0xef, 0x1c,
  27862. 0x1f, 0x78, 0xc9, 0x90, 0x7a, 0x14, 0x00, 0xfc,
  27863. 0x44, 0x71, 0x6d, 0x57, 0x8c, 0xdf, 0x23, 0xca,
  27864. 0x65, 0xcf, 0x93, 0x06, 0xb6, 0x9a, 0xf4, 0x61,
  27865. 0xbd, 0x44, 0x1a, 0xeb, 0x52, 0x68, 0x0f, 0xd1,
  27866. 0xde, 0xc7, 0x3f, 0x6f, 0xce, 0xbe, 0x49, 0x61,
  27867. 0x48, 0x01, 0x77, 0x41, 0xd0, 0xd8, 0x5b, 0x48,
  27868. 0xca, 0x4e, 0x47, 0x3e, 0x47, 0xbf, 0x1d, 0x28,
  27869. 0x4c, 0x18, 0x1a, 0xfb, 0x96, 0x95, 0xda, 0xde,
  27870. 0x55
  27871. #endif
  27872. };
  27873. WOLFSSL_SMALL_STACK_STATIC const byte msg[] = {
  27874. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  27875. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
  27876. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  27877. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f,
  27878. 0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27,
  27879. 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f
  27880. };
  27881. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27882. userB = (ecc_key *)XMALLOC(sizeof(*userB), HEAP_HINT,
  27883. DYNAMIC_TYPE_TMP_BUFFER);
  27884. if (userB == NULL) {
  27885. ret = WC_TEST_RET_ENC_ERRNO;
  27886. }
  27887. #ifdef WOLFSSL_ECIES_OLD
  27888. if (ret == 0) {
  27889. userA = (ecc_key *)XMALLOC(sizeof(*userA), HEAP_HINT,
  27890. DYNAMIC_TYPE_TMP_BUFFER);
  27891. if (userA == NULL) {
  27892. ret = WC_TEST_RET_ENC_ERRNO;
  27893. }
  27894. }
  27895. #endif
  27896. #endif
  27897. if (ret == 0) {
  27898. ret = wc_ecc_init_ex(userB, HEAP_HINT, devId);
  27899. if (ret != 0)
  27900. ret = WC_TEST_RET_ENC_EC(ret);
  27901. }
  27902. if (ret == 0) {
  27903. userBInit = 1;
  27904. #ifdef WOLFSSL_ECIES_OLD
  27905. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  27906. if (ret != 0)
  27907. ret = WC_TEST_RET_ENC_EC(ret);
  27908. }
  27909. if (ret == 0) {
  27910. userAInit = 1;
  27911. tmpKey = userA;
  27912. #else
  27913. tmpKey = NULL;
  27914. #endif
  27915. }
  27916. if (ret == 0) {
  27917. #ifdef WOLFSSL_QNX_CAAM
  27918. ret = wc_ecc_import_private_key_ex(privKey, sizeof(privKey), pubKey,
  27919. sizeof(pubKey), userB, ECC_SECP256R1);
  27920. #else
  27921. ret = wc_ecc_import_private_key_ex(privKey, sizeof(privKey), NULL, 0,
  27922. userB, ECC_SECP256R1);
  27923. #endif
  27924. if (ret != 0)
  27925. ret = WC_TEST_RET_ENC_EC(ret);
  27926. }
  27927. #ifdef WOLFSSL_ECIES_OLD
  27928. if (ret == 0) {
  27929. ret = wc_ecc_import_x963_ex(pubKey, sizeof(pubKey), userA,
  27930. ECC_SECP256R1);
  27931. if (ret != 0)
  27932. ret = WC_TEST_RET_ENC_EC(ret);
  27933. }
  27934. #endif
  27935. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  27936. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  27937. !defined(HAVE_SELFTEST)
  27938. if (ret == 0) {
  27939. ret = wc_ecc_set_rng(userB, rng);
  27940. if (ret != 0) {
  27941. ret = WC_TEST_RET_ENC_EC(ret);
  27942. }
  27943. }
  27944. #else
  27945. (void)rng;
  27946. #endif
  27947. if (ret == 0) {
  27948. ret = wc_ecc_decrypt(userB, tmpKey, enc_msg, sizeof(enc_msg), plain,
  27949. &plainSz, NULL);
  27950. if (ret != 0)
  27951. ret = WC_TEST_RET_ENC_EC(ret);
  27952. }
  27953. if (ret == 0) {
  27954. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  27955. ret = WC_TEST_RET_ENC_NC;
  27956. }
  27957. }
  27958. if (userBInit)
  27959. wc_ecc_free(userB);
  27960. #ifdef WOLFSSL_ECIES_OLD
  27961. if (userAInit)
  27962. wc_ecc_free(userA);
  27963. #endif
  27964. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  27965. if (userB != NULL) {
  27966. XFREE(userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27967. }
  27968. #ifdef WOLFSSL_ECIES_OLD
  27969. if (userA != NULL) {
  27970. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  27971. }
  27972. #endif
  27973. #endif
  27974. return ret;
  27975. }
  27976. #endif
  27977. static wc_test_ret_t ecc_encrypt_e2e_test(WC_RNG* rng, ecc_key* userA, ecc_key* userB,
  27978. byte encAlgo, byte kdfAlgo, byte macAlgo)
  27979. {
  27980. wc_test_ret_t ret = 0;
  27981. byte msg[48];
  27982. byte plain[48];
  27983. #ifdef WOLFSSL_ECIES_OLD
  27984. byte out[80];
  27985. #elif defined(WOLFSSL_ECIES_GEN_IV)
  27986. byte out[1 + ECC_KEYGEN_SIZE * 2 + 16 + 80];
  27987. #else
  27988. byte out[1 + ECC_KEYGEN_SIZE * 2 + 80];
  27989. #endif
  27990. word32 outSz = sizeof(out);
  27991. word32 plainSz = sizeof(plain);
  27992. int i;
  27993. ecEncCtx* cliCtx = NULL;
  27994. ecEncCtx* srvCtx = NULL;
  27995. byte cliSalt[EXCHANGE_SALT_SZ];
  27996. byte srvSalt[EXCHANGE_SALT_SZ];
  27997. const byte* tmpSalt;
  27998. byte msg2[48];
  27999. byte plain2[48];
  28000. #ifdef WOLFSSL_ECIES_OLD
  28001. byte out2[80];
  28002. #elif defined(WOLFSSL_ECIES_GEN_IV)
  28003. byte out2[1 + ECC_KEYGEN_SIZE * 2 + 16 + 80];
  28004. #else
  28005. byte out2[1 + ECC_KEYGEN_SIZE * 2 + 80];
  28006. #endif
  28007. word32 outSz2 = sizeof(out2);
  28008. word32 plainSz2 = sizeof(plain2);
  28009. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  28010. ecc_key *tmpKey = (ecc_key *)XMALLOC(sizeof(ecc_key), HEAP_HINT,
  28011. DYNAMIC_TYPE_TMP_BUFFER);
  28012. #else
  28013. ecc_key tmpKey[1];
  28014. #endif
  28015. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  28016. if (tmpKey == NULL) {
  28017. ERROR_OUT(MEMORY_E, done);
  28018. }
  28019. #endif
  28020. ret = wc_ecc_init_ex(tmpKey, HEAP_HINT, devId);
  28021. if (ret != 0)
  28022. goto done;
  28023. /* set message to incrementing 0,1,2,etc... */
  28024. for (i = 0; i < (int)sizeof(msg); i++)
  28025. msg[i] = i;
  28026. /* encrypt msg to B */
  28027. ret = wc_ecc_encrypt(userA, userB, msg, sizeof(msg), out, &outSz, NULL);
  28028. if (ret != 0) {
  28029. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  28030. }
  28031. #ifdef WOLFSSL_ECIES_OLD
  28032. tmpKey->dp = userA->dp;
  28033. ret = wc_ecc_copy_point(&userA->pubkey, &tmpKey->pubkey);
  28034. if (ret != 0) {
  28035. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  28036. }
  28037. #endif
  28038. /* decrypt msg from A */
  28039. ret = wc_ecc_decrypt(userB, tmpKey, out, outSz, plain, &plainSz, NULL);
  28040. if (ret != 0) {
  28041. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  28042. }
  28043. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  28044. ret = WC_TEST_RET_ENC_NC; goto done;
  28045. }
  28046. #ifndef WOLFSSL_ECIES_OLD
  28047. /* A decrypts msg (response) from B */
  28048. ret = wc_ecc_decrypt(userB, NULL, out, outSz, plain2, &plainSz2, NULL);
  28049. if (ret != 0)
  28050. goto done;
  28051. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  28052. ret = WC_TEST_RET_ENC_NC; goto done;
  28053. }
  28054. #endif
  28055. /* let's verify message exchange works, A is client, B is server */
  28056. cliCtx = wc_ecc_ctx_new(REQ_RESP_CLIENT, rng);
  28057. srvCtx = wc_ecc_ctx_new(REQ_RESP_SERVER, rng);
  28058. if (cliCtx == NULL || srvCtx == NULL) {
  28059. ret = WC_TEST_RET_ENC_ERRNO; goto done;
  28060. }
  28061. ret = wc_ecc_ctx_set_algo(cliCtx, encAlgo, kdfAlgo, macAlgo);
  28062. if (ret != 0)
  28063. goto done;
  28064. ret = wc_ecc_ctx_set_algo(srvCtx, encAlgo, kdfAlgo, macAlgo);
  28065. if (ret != 0)
  28066. goto done;
  28067. /* get salt to send to peer */
  28068. tmpSalt = wc_ecc_ctx_get_own_salt(cliCtx);
  28069. if (tmpSalt == NULL) {
  28070. ret = WC_TEST_RET_ENC_NC; goto done;
  28071. }
  28072. XMEMCPY(cliSalt, tmpSalt, EXCHANGE_SALT_SZ);
  28073. tmpSalt = wc_ecc_ctx_get_own_salt(srvCtx);
  28074. if (tmpSalt == NULL) {
  28075. ret = WC_TEST_RET_ENC_NC; goto done;
  28076. }
  28077. XMEMCPY(srvSalt, tmpSalt, EXCHANGE_SALT_SZ);
  28078. /* in actual use, we'd get the peer's salt over the transport */
  28079. ret = wc_ecc_ctx_set_peer_salt(cliCtx, srvSalt);
  28080. if (ret != 0)
  28081. goto done;
  28082. ret = wc_ecc_ctx_set_peer_salt(srvCtx, cliSalt);
  28083. if (ret != 0)
  28084. goto done;
  28085. ret = wc_ecc_ctx_set_info(cliCtx, (byte*)"wolfSSL MSGE", 11);
  28086. if (ret != 0)
  28087. goto done;
  28088. ret = wc_ecc_ctx_set_info(srvCtx, (byte*)"wolfSSL MSGE", 11);
  28089. if (ret != 0)
  28090. goto done;
  28091. /* get encrypted msg (request) to send to B */
  28092. outSz = sizeof(out);
  28093. ret = wc_ecc_encrypt(userA, userB, msg, sizeof(msg), out, &outSz,cliCtx);
  28094. if (ret != 0)
  28095. goto done;
  28096. #ifndef WOLFSSL_ECIES_OLD
  28097. wc_ecc_free(tmpKey);
  28098. #endif
  28099. /* B decrypts msg (request) from A */
  28100. plainSz = sizeof(plain);
  28101. ret = wc_ecc_decrypt(userB, tmpKey, out, outSz, plain, &plainSz, srvCtx);
  28102. if (ret != 0)
  28103. goto done;
  28104. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  28105. ret = WC_TEST_RET_ENC_NC; goto done;
  28106. }
  28107. /* msg2 (response) from B to A */
  28108. for (i = 0; i < (int)sizeof(msg2); i++)
  28109. msg2[i] = i + sizeof(msg2);
  28110. /* get encrypted msg (response) to send to B */
  28111. ret = wc_ecc_encrypt(userB, userA, msg2, sizeof(msg2), out2,
  28112. &outSz2, srvCtx);
  28113. if (ret != 0)
  28114. goto done;
  28115. #ifdef WOLFSSL_ECIES_OLD
  28116. tmpKey->dp = userB->dp;
  28117. ret = wc_ecc_copy_point(&userB->pubkey, &tmpKey->pubkey);
  28118. if (ret != 0) {
  28119. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  28120. }
  28121. #else
  28122. wc_ecc_free(tmpKey);
  28123. #endif
  28124. /* A decrypts msg (response) from B */
  28125. ret = wc_ecc_decrypt(userA, tmpKey, out2, outSz2, plain2, &plainSz2,
  28126. cliCtx);
  28127. if (ret != 0)
  28128. goto done;
  28129. if (XMEMCMP(plain2, msg2, sizeof(msg2)) != 0) {
  28130. ret = WC_TEST_RET_ENC_NC; goto done;
  28131. }
  28132. #if defined(HAVE_COMP_KEY) && \
  28133. (! defined(HAVE_FIPS) || (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3)))
  28134. /* Create new client and server contexts. */
  28135. wc_ecc_ctx_free(srvCtx);
  28136. wc_ecc_ctx_free(cliCtx);
  28137. /* let's verify message exchange works, A is client, B is server */
  28138. cliCtx = wc_ecc_ctx_new(REQ_RESP_CLIENT, rng);
  28139. srvCtx = wc_ecc_ctx_new(REQ_RESP_SERVER, rng);
  28140. if (cliCtx == NULL || srvCtx == NULL) {
  28141. ret = WC_TEST_RET_ENC_ERRNO; goto done;
  28142. }
  28143. ret = wc_ecc_ctx_set_algo(cliCtx, encAlgo, kdfAlgo, macAlgo);
  28144. if (ret != 0)
  28145. goto done;
  28146. ret = wc_ecc_ctx_set_algo(srvCtx, encAlgo, kdfAlgo, macAlgo);
  28147. if (ret != 0)
  28148. goto done;
  28149. /* get salt to send to peer */
  28150. tmpSalt = wc_ecc_ctx_get_own_salt(cliCtx);
  28151. if (tmpSalt == NULL) {
  28152. ret = WC_TEST_RET_ENC_NC; goto done;
  28153. }
  28154. XMEMCPY(cliSalt, tmpSalt, EXCHANGE_SALT_SZ);
  28155. tmpSalt = wc_ecc_ctx_get_own_salt(srvCtx);
  28156. if (tmpSalt == NULL) {
  28157. ret = WC_TEST_RET_ENC_NC; goto done;
  28158. }
  28159. XMEMCPY(srvSalt, tmpSalt, EXCHANGE_SALT_SZ);
  28160. /* in actual use, we'd get the peer's salt over the transport */
  28161. ret = wc_ecc_ctx_set_peer_salt(cliCtx, srvSalt);
  28162. if (ret != 0)
  28163. goto done;
  28164. ret = wc_ecc_ctx_set_peer_salt(srvCtx, cliSalt);
  28165. if (ret != 0)
  28166. goto done;
  28167. ret = wc_ecc_ctx_set_info(cliCtx, (byte*)"wolfSSL MSGE", 12);
  28168. if (ret != 0)
  28169. goto done;
  28170. ret = wc_ecc_ctx_set_info(srvCtx, (byte*)"wolfSSL MSGE", 12);
  28171. if (ret != 0)
  28172. goto done;
  28173. /* get encrypted msg (request) to send to B - compressed public key */
  28174. outSz = sizeof(out);
  28175. ret = wc_ecc_encrypt_ex(userA, userB, msg, sizeof(msg), out, &outSz, cliCtx,
  28176. 1);
  28177. if (ret != 0)
  28178. goto done;
  28179. #ifndef WOLFSSL_ECIES_OLD
  28180. wc_ecc_free(tmpKey);
  28181. #endif
  28182. /* B decrypts msg (request) from A - out has a compressed public key */
  28183. plainSz = sizeof(plain);
  28184. ret = wc_ecc_decrypt(userB, tmpKey, out, outSz, plain, &plainSz, srvCtx);
  28185. if (ret != 0)
  28186. goto done;
  28187. if (XMEMCMP(plain, msg, sizeof(msg)) != 0) {
  28188. ret = WC_TEST_RET_ENC_NC; goto done;
  28189. }
  28190. #endif /* HAVE_COMP_KEY && (!FIPS || FIPS>=5.3) */
  28191. #if (!defined(NO_ECC256) || defined(HAVE_ALL_CURVES)) && \
  28192. (ECC_MIN_KEY_SZ <= 256) && defined(WOLFSSL_AES_128)
  28193. ret = ecc_encrypt_kat(rng);
  28194. #endif
  28195. done:
  28196. /* cleanup */
  28197. wc_ecc_ctx_free(srvCtx);
  28198. wc_ecc_ctx_free(cliCtx);
  28199. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  28200. if (tmpKey != NULL) {
  28201. wc_ecc_free(tmpKey);
  28202. XFREE(tmpKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28203. }
  28204. #else
  28205. wc_ecc_free(tmpKey);
  28206. #endif
  28207. return ret;
  28208. }
  28209. #endif /* !HAVE_FIPS || FIPS_VERSION_GE(5,3) */
  28210. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_encrypt_test(void)
  28211. {
  28212. WC_RNG rng;
  28213. wc_test_ret_t ret;
  28214. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  28215. ecc_key *userA;
  28216. ecc_key *userB;
  28217. #else
  28218. ecc_key userA[1];
  28219. ecc_key userB[1];
  28220. #endif
  28221. WOLFSSL_ENTER("ecc_encrypt_test");
  28222. #ifndef HAVE_FIPS
  28223. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  28224. #else
  28225. ret = wc_InitRng(&rng);
  28226. #endif
  28227. if (ret != 0)
  28228. return WC_TEST_RET_ENC_EC(ret);
  28229. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  28230. userA = (ecc_key *)XMALLOC(sizeof *userA, HEAP_HINT,
  28231. DYNAMIC_TYPE_TMP_BUFFER);
  28232. userB = (ecc_key *)XMALLOC(sizeof *userB, HEAP_HINT,
  28233. DYNAMIC_TYPE_TMP_BUFFER);
  28234. if ((userA == NULL) || (userB == NULL)) {
  28235. ERROR_OUT(MEMORY_E, done);
  28236. }
  28237. #endif
  28238. XMEMSET(userA, 0, sizeof *userA);
  28239. XMEMSET(userB, 0, sizeof *userB);
  28240. ret = wc_ecc_init_ex(userA, HEAP_HINT, devId);
  28241. if (ret != 0)
  28242. goto done;
  28243. ret = wc_ecc_init_ex(userB, HEAP_HINT, devId);
  28244. if (ret != 0)
  28245. goto done;
  28246. ret = wc_ecc_make_key(&rng, ECC_KEYGEN_SIZE, userA);
  28247. #if defined(WOLFSSL_ASYNC_CRYPT)
  28248. ret = wc_AsyncWait(ret, &userA->asyncDev, WC_ASYNC_FLAG_NONE);
  28249. #endif
  28250. if (ret != 0){
  28251. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  28252. }
  28253. ret = wc_ecc_make_key(&rng, ECC_KEYGEN_SIZE, userB);
  28254. #if defined(WOLFSSL_ASYNC_CRYPT)
  28255. ret = wc_AsyncWait(ret, &userB->asyncDev, WC_ASYNC_FLAG_NONE);
  28256. #endif
  28257. if (ret != 0){
  28258. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  28259. }
  28260. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  28261. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  28262. !defined(HAVE_SELFTEST)
  28263. ret = wc_ecc_set_rng(userA, &rng);
  28264. if (ret != 0) {
  28265. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  28266. }
  28267. ret = wc_ecc_set_rng(userB, &rng);
  28268. if (ret != 0) {
  28269. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  28270. }
  28271. #endif
  28272. #if !defined(HAVE_FIPS) || (defined(FIPS_VERSION_GE) && FIPS_VERSION_GE(5,3))
  28273. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  28274. #ifdef WOLFSSL_AES_128
  28275. if (ret == 0) {
  28276. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_128_CBC,
  28277. ecHKDF_SHA256, ecHMAC_SHA256);
  28278. if (ret != 0) {
  28279. printf("ECIES: AES_128_CBC, HKDF_SHA256, HMAC_SHA256\n");
  28280. }
  28281. }
  28282. #ifdef HAVE_X963_KDF
  28283. if (ret == 0) {
  28284. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_128_CBC,
  28285. ecKDF_X963_SHA256, ecHMAC_SHA256);
  28286. if (ret != 0) {
  28287. printf("ECIES: AES_128_CBC, KDF_X963_SHA256, HMAC_SHA256\n");
  28288. }
  28289. }
  28290. if (ret == 0) {
  28291. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_128_CBC,
  28292. ecKDF_SHA256, ecHMAC_SHA256);
  28293. if (ret != 0) {
  28294. printf("ECIES: AES_128_CBC, KDF_SHA256, HMAC_SHA256\n");
  28295. }
  28296. }
  28297. #endif
  28298. #endif
  28299. #ifdef WOLFSSL_AES_256
  28300. if (ret == 0) {
  28301. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_256_CBC,
  28302. ecHKDF_SHA256, ecHMAC_SHA256);
  28303. if (ret != 0) {
  28304. printf("ECIES: AES_256_CBC, HKDF_SHA256, HMAC_SHA256\n");
  28305. }
  28306. }
  28307. #endif
  28308. #endif
  28309. #if !defined(NO_AES) && defined(WOLFSSL_AES_COUNTER)
  28310. #ifdef WOLFSSL_AES_128
  28311. if (ret == 0) {
  28312. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_128_CTR,
  28313. ecHKDF_SHA256, ecHMAC_SHA256);
  28314. if (ret != 0) {
  28315. printf("ECIES: AES_128_CTR, HKDF_SHA256, HMAC_SHA256\n");
  28316. }
  28317. }
  28318. #endif
  28319. #ifdef WOLFSSL_AES_256
  28320. if (ret == 0) {
  28321. ret = ecc_encrypt_e2e_test(&rng, userA, userB, ecAES_256_CTR,
  28322. ecHKDF_SHA256, ecHMAC_SHA256);
  28323. if (ret != 0) {
  28324. printf("ECIES: AES_256_CTR, HKDF_SHA256, HMAC_SHA256\n");
  28325. }
  28326. }
  28327. #endif
  28328. #endif /* !NO_AES && WOLFSSL_AES_COUNTER */
  28329. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  28330. if (ret == 0) {
  28331. ret = ecc_ctx_kdf_salt_test(&rng, userA, userB);
  28332. }
  28333. #endif
  28334. #endif /* !HAVE_FIPS || FIPS_VERSION_GE(5,3) */
  28335. done:
  28336. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  28337. if (userA != NULL) {
  28338. wc_ecc_free(userA);
  28339. XFREE(userA, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28340. }
  28341. if (userB != NULL) {
  28342. wc_ecc_free(userB);
  28343. XFREE(userB, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28344. }
  28345. #else
  28346. wc_ecc_free(userB);
  28347. wc_ecc_free(userA);
  28348. #endif
  28349. wc_FreeRng(&rng);
  28350. return ret;
  28351. }
  28352. #endif /* HAVE_ECC_ENCRYPT && HAVE_AES_CBC && WOLFSSL_AES_128 */
  28353. #if defined(USE_CERT_BUFFERS_256) && !defined(WOLFSSL_ATECC508A) && \
  28354. !defined(WOLFSSL_ATECC608A) && !defined(NO_ECC256) && \
  28355. defined(HAVE_ECC_VERIFY) && defined(HAVE_ECC_SIGN) && \
  28356. !defined(WOLF_CRYPTO_CB_ONLY_ECC) && !defined(NO_ECC_SECP)
  28357. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ecc_test_buffers(void)
  28358. {
  28359. size_t bytes;
  28360. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  28361. ecc_key *cliKey = (ecc_key *)XMALLOC(sizeof *cliKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28362. ecc_key *servKey = (ecc_key *)XMALLOC(sizeof *servKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28363. ecc_key *tmpKey = (ecc_key *)XMALLOC(sizeof *tmpKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28364. #else
  28365. ecc_key cliKey[1];
  28366. ecc_key servKey[1];
  28367. ecc_key tmpKey[1];
  28368. #endif
  28369. WC_RNG rng;
  28370. word32 idx = 0;
  28371. wc_test_ret_t ret;
  28372. /* pad our test message to 32 bytes so evenly divisible by AES_BLOCK_SZ */
  28373. byte in[] = "Everyone gets Friday off. ecc p";
  28374. word32 inLen = (word32)XSTRLEN((char*)in);
  28375. byte out[256];
  28376. byte plain[256];
  28377. int verify = 0;
  28378. word32 x;
  28379. WOLFSSL_ENTER("ecc_test_buffers");
  28380. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  28381. if ((cliKey == NULL) || (servKey == NULL) || (tmpKey == NULL))
  28382. ERROR_OUT(MEMORY_E, done);
  28383. #endif
  28384. ret = wc_ecc_init_ex(cliKey, HEAP_HINT, devId);
  28385. if (ret != 0)
  28386. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28387. ret = wc_ecc_init_ex(servKey, HEAP_HINT, devId);
  28388. if (ret != 0)
  28389. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28390. ret = wc_ecc_init_ex(tmpKey, HEAP_HINT, devId);
  28391. if (ret != 0)
  28392. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28393. bytes = (size_t)sizeof_ecc_clikey_der_256;
  28394. /* place client key into ecc_key struct cliKey */
  28395. ret = wc_EccPrivateKeyDecode(ecc_clikey_der_256, &idx, cliKey,
  28396. (word32)bytes);
  28397. if (ret != 0)
  28398. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28399. idx = 0;
  28400. bytes = (size_t)sizeof_ecc_key_der_256;
  28401. /* place server key into ecc_key struct servKey */
  28402. ret = wc_EccPrivateKeyDecode(ecc_key_der_256, &idx, servKey,
  28403. (word32)bytes);
  28404. if (ret != 0)
  28405. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28406. #ifndef WC_NO_RNG
  28407. #ifndef HAVE_FIPS
  28408. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  28409. #else
  28410. ret = wc_InitRng(&rng);
  28411. #endif
  28412. if (ret != 0)
  28413. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28414. #if defined(ECC_TIMING_RESISTANT) && (!defined(HAVE_FIPS) || \
  28415. (!defined(HAVE_FIPS_VERSION) || (HAVE_FIPS_VERSION != 2))) && \
  28416. !defined(HAVE_SELFTEST)
  28417. ret = wc_ecc_set_rng(cliKey, &rng);
  28418. if (ret != 0)
  28419. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28420. ret = wc_ecc_set_rng(servKey, &rng);
  28421. if (ret != 0)
  28422. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28423. #endif
  28424. #endif /* !WC_NO_RNG */
  28425. #if defined(HAVE_ECC_ENCRYPT) && defined(HAVE_HKDF) && \
  28426. defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  28427. {
  28428. word32 y;
  28429. /* test encrypt and decrypt if they're available */
  28430. x = sizeof(out);
  28431. ret = wc_ecc_encrypt(cliKey, servKey, in, sizeof(in), out, &x, NULL);
  28432. if (ret < 0)
  28433. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28434. #ifdef WOLFSSL_ECIES_OLD
  28435. tmpKey->dp = cliKey->dp;
  28436. ret = wc_ecc_copy_point(&cliKey->pubkey, &tmpKey->pubkey);
  28437. if (ret != 0) {
  28438. ret = WC_TEST_RET_ENC_EC(ret); goto done;
  28439. }
  28440. #endif
  28441. y = sizeof(plain);
  28442. ret = wc_ecc_decrypt(servKey, tmpKey, out, x, plain, &y, NULL);
  28443. if (ret < 0)
  28444. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28445. if (XMEMCMP(plain, in, inLen))
  28446. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  28447. }
  28448. #endif
  28449. x = sizeof(out);
  28450. do {
  28451. #if defined(WOLFSSL_ASYNC_CRYPT)
  28452. ret = wc_AsyncWait(ret, &cliKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  28453. #endif
  28454. if (ret == 0)
  28455. ret = wc_ecc_sign_hash(in, inLen, out, &x, &rng, cliKey);
  28456. } while (ret == WC_PENDING_E);
  28457. if (ret < 0)
  28458. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28459. TEST_SLEEP();
  28460. XMEMSET(plain, 0, sizeof(plain));
  28461. do {
  28462. #if defined(WOLFSSL_ASYNC_CRYPT)
  28463. ret = wc_AsyncWait(ret, &cliKey->asyncDev, WC_ASYNC_FLAG_CALL_AGAIN);
  28464. #endif
  28465. if (ret == 0)
  28466. ret = wc_ecc_verify_hash(out, x, in, inLen, &verify,
  28467. cliKey);
  28468. } while (ret == WC_PENDING_E);
  28469. if (ret < 0)
  28470. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28471. if (verify != 1)
  28472. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  28473. TEST_SLEEP();
  28474. #ifdef WOLFSSL_CERT_EXT
  28475. idx = 0;
  28476. bytes = sizeof_ecc_clikeypub_der_256;
  28477. ret = wc_EccPublicKeyDecode(ecc_clikeypub_der_256, &idx, cliKey,
  28478. (word32) bytes);
  28479. if (ret != 0)
  28480. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  28481. #endif
  28482. ret = 0;
  28483. done:
  28484. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  28485. if (cliKey != NULL) {
  28486. wc_ecc_free(cliKey);
  28487. XFREE(cliKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28488. }
  28489. if (servKey != NULL) {
  28490. wc_ecc_free(servKey);
  28491. XFREE(servKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28492. }
  28493. if (tmpKey != NULL) {
  28494. wc_ecc_free(tmpKey);
  28495. XFREE(tmpKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  28496. }
  28497. #else
  28498. wc_ecc_free(cliKey);
  28499. wc_ecc_free(servKey);
  28500. wc_ecc_free(tmpKey);
  28501. #endif
  28502. wc_FreeRng(&rng);
  28503. return ret;
  28504. }
  28505. #endif /* USE_CERT_BUFFERS_256 && !WOLFSSL_ATECCX08A && !NO_ECC256 */
  28506. #endif /* HAVE_ECC */
  28507. #ifdef HAVE_CURVE25519
  28508. #if defined(HAVE_CURVE25519_SHARED_SECRET) && \
  28509. defined(HAVE_CURVE25519_KEY_IMPORT)
  28510. #ifdef CURVE25519_OVERFLOW_ALL_TESTS
  28511. #define X25519_TEST_CNT 5
  28512. #else
  28513. #define X25519_TEST_CNT 1
  28514. #endif
  28515. static wc_test_ret_t curve25519_overflow_test(void)
  28516. {
  28517. /* secret key for party a */
  28518. byte sa[X25519_TEST_CNT][32] = {
  28519. {
  28520. 0x8d,0xaf,0x6e,0x7a,0xc1,0xeb,0x8d,0x30,
  28521. 0x99,0x86,0xd3,0x90,0x47,0x96,0x21,0x3c,
  28522. 0x3a,0x75,0xc0,0x7b,0x75,0x01,0x75,0xa3,
  28523. 0x81,0x4b,0xff,0x5a,0xbc,0x96,0x87,0x28
  28524. },
  28525. #ifdef CURVE25519_OVERFLOW_ALL_TESTS
  28526. {
  28527. 0x9d,0x63,0x5f,0xce,0xe2,0xe8,0xd7,0xfb,
  28528. 0x68,0x77,0x0e,0x44,0xd1,0xad,0x87,0x2b,
  28529. 0xf4,0x65,0x06,0xb7,0xbb,0xdb,0xbe,0x6e,
  28530. 0x02,0x43,0x24,0xc7,0x3d,0x7b,0x88,0x60
  28531. },
  28532. {
  28533. 0x63,0xbf,0x76,0xa9,0x73,0xa0,0x09,0xb9,
  28534. 0xcc,0xc9,0x4d,0x47,0x2d,0x14,0x0e,0x52,
  28535. 0xa3,0x84,0x55,0xb8,0x7c,0xdb,0xce,0xb1,
  28536. 0xe4,0x5b,0x8a,0xb9,0x30,0xf1,0xa4,0xa0
  28537. },
  28538. {
  28539. 0x63,0xbf,0x76,0xa9,0x73,0xa0,0x09,0xb9,
  28540. 0xcc,0xc9,0x4d,0x47,0x2d,0x14,0x0e,0x52,
  28541. 0xa3,0x84,0x55,0xb8,0x7c,0xdb,0xce,0xb1,
  28542. 0xe4,0x5b,0x8a,0xb9,0x30,0xf1,0xa4,0xa0
  28543. },
  28544. {
  28545. 0x63,0xbf,0x76,0xa9,0x73,0xa0,0x09,0xb9,
  28546. 0xcc,0xc9,0x4d,0x47,0x2d,0x14,0x0e,0x52,
  28547. 0xa3,0x84,0x55,0xb8,0x7c,0xdb,0xce,0xb1,
  28548. 0xe4,0x5b,0x8a,0xb9,0x30,0xf1,0xa4,0xa0
  28549. }
  28550. #endif
  28551. };
  28552. /* public key for party b */
  28553. byte pb[X25519_TEST_CNT][32] = {
  28554. {
  28555. 0x7f,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  28556. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  28557. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  28558. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xf0
  28559. },
  28560. #ifdef CURVE25519_OVERFLOW_ALL_TESTS
  28561. {
  28562. /* 0xff first byte in original - invalid! */
  28563. 0x7f,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  28564. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  28565. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,
  28566. 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xf0
  28567. },
  28568. {
  28569. 0x36,0x1a,0x74,0x87,0x28,0x59,0xe0,0xb6,
  28570. 0xe4,0x2b,0x17,0x9b,0x16,0xb0,0x3b,0xf8,
  28571. 0xb8,0x9f,0x2a,0x8f,0xc5,0x33,0x68,0x4f,
  28572. 0xde,0x4d,0xd8,0x80,0x63,0xe7,0xb4,0x0a
  28573. },
  28574. {
  28575. 0x00,0x80,0x38,0x59,0x19,0x3a,0x66,0x12,
  28576. 0xfd,0xa1,0xec,0x1c,0x40,0x84,0x40,0xbd,
  28577. 0x64,0x10,0x8b,0x53,0x81,0x21,0x03,0x2d,
  28578. 0x7d,0x33,0xb4,0x01,0x57,0x0d,0xe1,0x89
  28579. },
  28580. {
  28581. 0x1d,0xf8,0xf8,0x33,0x89,0x6c,0xb7,0xba,
  28582. 0x94,0x73,0xfa,0xc2,0x36,0xac,0xbe,0x49,
  28583. 0xaf,0x85,0x3e,0x93,0x5f,0xae,0xb2,0xc0,
  28584. 0xc8,0x80,0x8f,0x4a,0xaa,0xd3,0x55,0x2b
  28585. }
  28586. #endif
  28587. };
  28588. /* expected shared key */
  28589. byte ss[X25519_TEST_CNT][32] = {
  28590. {
  28591. 0x5c,0x4c,0x85,0x5f,0xfb,0x20,0x38,0xcc,
  28592. 0x55,0x16,0x5b,0x8a,0xa7,0xed,0x57,0x6e,
  28593. 0x35,0xaa,0x71,0x67,0x85,0x1f,0xb6,0x28,
  28594. 0x17,0x07,0x7b,0xda,0x76,0xdd,0xe0,0xb4
  28595. },
  28596. #ifdef CURVE25519_OVERFLOW_ALL_TESTS
  28597. {
  28598. 0x33,0xf6,0xc1,0x34,0x62,0x92,0x06,0x02,
  28599. 0x95,0xdb,0x91,0x4c,0x5d,0x52,0x54,0xc7,
  28600. 0xd2,0x5b,0x24,0xb5,0x4f,0x33,0x59,0x79,
  28601. 0x9f,0x6d,0x7e,0x4a,0x4c,0x30,0xd6,0x38
  28602. },
  28603. {
  28604. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28605. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28606. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28607. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x02
  28608. },
  28609. {
  28610. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28611. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28612. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28613. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x09
  28614. },
  28615. {
  28616. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28617. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28618. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28619. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x10
  28620. }
  28621. #endif
  28622. };
  28623. wc_test_ret_t ret = 0;
  28624. int i;
  28625. word32 y;
  28626. byte shared[32];
  28627. curve25519_key userA;
  28628. wc_curve25519_init_ex(&userA, HEAP_HINT, devId);
  28629. for (i = 0; i < X25519_TEST_CNT; i++) {
  28630. if (wc_curve25519_import_private_raw(sa[i], sizeof(sa[i]), pb[i],
  28631. sizeof(pb[i]), &userA) != 0) {
  28632. ret = WC_TEST_RET_ENC_I(i); break;
  28633. }
  28634. /* test against known test vector */
  28635. XMEMSET(shared, 0, sizeof(shared));
  28636. y = sizeof(shared);
  28637. if (wc_curve25519_shared_secret(&userA, &userA, shared, &y) != 0) {
  28638. ret = WC_TEST_RET_ENC_I(i); break;
  28639. }
  28640. if (XMEMCMP(ss[i], shared, y)) {
  28641. ret = WC_TEST_RET_ENC_I(i); break;
  28642. }
  28643. }
  28644. wc_curve25519_free(&userA);
  28645. return ret;
  28646. }
  28647. /* Test the wc_curve25519_check_public API.
  28648. *
  28649. * returns 0 on success and -ve on failure.
  28650. */
  28651. static wc_test_ret_t curve25519_check_public_test(void)
  28652. {
  28653. wc_test_ret_t ret;
  28654. /* Little-endian values that will fail */
  28655. byte fail_le[][CURVE25519_KEYSIZE] = {
  28656. {
  28657. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28658. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28659. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28660. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  28661. },
  28662. {
  28663. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28664. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28665. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28666. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  28667. },
  28668. {
  28669. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28670. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28671. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28672. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x81
  28673. },
  28674. };
  28675. /* Big-endian values that will fail */
  28676. byte fail_be[][CURVE25519_KEYSIZE] = {
  28677. {
  28678. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28679. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28680. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28681. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  28682. },
  28683. {
  28684. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28685. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28686. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28687. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  28688. },
  28689. {
  28690. 0x81,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28691. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28692. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28693. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  28694. },
  28695. };
  28696. /* Good or valid public value */
  28697. byte good[CURVE25519_KEYSIZE] = {
  28698. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28699. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28700. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  28701. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  28702. };
  28703. int i;
  28704. /* Parameter checks */
  28705. /* NULL pointer */
  28706. ret = wc_curve25519_check_public(NULL, 0, EC25519_LITTLE_ENDIAN);
  28707. if (ret != BAD_FUNC_ARG) {
  28708. return WC_TEST_RET_ENC_EC(ret);
  28709. }
  28710. ret = wc_curve25519_check_public(NULL, 0, EC25519_BIG_ENDIAN);
  28711. if (ret != BAD_FUNC_ARG) {
  28712. return WC_TEST_RET_ENC_EC(ret);
  28713. }
  28714. /* Length of 0 treated differently to other invalid lengths for TLS */
  28715. ret = wc_curve25519_check_public(good, 0, EC25519_LITTLE_ENDIAN);
  28716. if (ret != BUFFER_E)
  28717. return WC_TEST_RET_ENC_EC(ret);
  28718. ret = wc_curve25519_check_public(good, 0, EC25519_BIG_ENDIAN);
  28719. if (ret != BUFFER_E)
  28720. return WC_TEST_RET_ENC_EC(ret);
  28721. /* Length not CURVE25519_KEYSIZE */
  28722. for (i = 1; i < CURVE25519_KEYSIZE + 2; i++) {
  28723. if (i == CURVE25519_KEYSIZE)
  28724. continue;
  28725. if (wc_curve25519_check_public(good, i, EC25519_LITTLE_ENDIAN) !=
  28726. ECC_BAD_ARG_E) {
  28727. return WC_TEST_RET_ENC_I(i);
  28728. }
  28729. if (wc_curve25519_check_public(good, i, EC25519_BIG_ENDIAN) !=
  28730. ECC_BAD_ARG_E) {
  28731. return WC_TEST_RET_ENC_I(i);
  28732. }
  28733. }
  28734. /* Little-endian fail cases */
  28735. for (i = 0; i < (int)(sizeof(fail_le) / sizeof(*fail_le)); i++) {
  28736. if (wc_curve25519_check_public(fail_le[i], CURVE25519_KEYSIZE,
  28737. EC25519_LITTLE_ENDIAN) == 0) {
  28738. return WC_TEST_RET_ENC_I(i);
  28739. }
  28740. }
  28741. /* Big-endian fail cases */
  28742. for (i = 0; i < (int)(sizeof(fail_be) / sizeof(*fail_be)); i++) {
  28743. if (wc_curve25519_check_public(fail_be[i], CURVE25519_KEYSIZE,
  28744. EC25519_BIG_ENDIAN) == 0) {
  28745. return WC_TEST_RET_ENC_I(i);
  28746. }
  28747. }
  28748. /* Check a valid public value works! */
  28749. ret = wc_curve25519_check_public(good, CURVE25519_KEYSIZE,
  28750. EC25519_LITTLE_ENDIAN);
  28751. if (ret != 0) {
  28752. return WC_TEST_RET_ENC_EC(ret);
  28753. }
  28754. ret = wc_curve25519_check_public(good, CURVE25519_KEYSIZE,
  28755. EC25519_BIG_ENDIAN);
  28756. if (ret != 0) {
  28757. return WC_TEST_RET_ENC_EC(ret);
  28758. }
  28759. return 0;
  28760. }
  28761. #endif /* HAVE_CURVE25519_SHARED_SECRET && HAVE_CURVE25519_KEY_IMPORT */
  28762. #if !defined(NO_ASN) && defined(HAVE_CURVE25519_KEY_EXPORT) && \
  28763. defined(HAVE_CURVE25519_KEY_IMPORT)
  28764. static wc_test_ret_t curve255519_der_test(void)
  28765. {
  28766. wc_test_ret_t ret = 0;
  28767. /* certs/statickeys/x25519.der */
  28768. const byte kCurve25519PrivDer[] = {
  28769. 0x30, 0x2E, 0x02, 0x01, 0x00, 0x30, 0x05, 0x06, 0x03, 0x2B, 0x65, 0x6E,
  28770. 0x04, 0x22, 0x04, 0x20, 0x78, 0x8E, 0x31, 0x5C, 0x33, 0xA9, 0x19, 0xC0,
  28771. 0x5E, 0x36, 0x70, 0x1B, 0xA4, 0xE8, 0xEF, 0xC1, 0x89, 0x8C, 0xB3, 0x15,
  28772. 0xC6, 0x79, 0xD3, 0xAC, 0x22, 0x00, 0xAE, 0xFA, 0xB3, 0xB7, 0x0F, 0x78
  28773. };
  28774. /* certs/statickeys/x25519-pub.der */
  28775. const byte kCurve25519PubDer[] = {
  28776. 0x30, 0x2A, 0x30, 0x05, 0x06, 0x03, 0x2B, 0x65, 0x6E, 0x03, 0x21, 0x00,
  28777. 0x09, 0xBC, 0x8C, 0xC7, 0x45, 0x0D, 0xC1, 0xC2, 0x02, 0x57, 0x9A, 0x68,
  28778. 0x3A, 0xFD, 0x7A, 0xA8, 0xA5, 0x2F, 0xF0, 0x99, 0x39, 0x98, 0xEA, 0x26,
  28779. 0xA2, 0x5B, 0x38, 0xFD, 0x96, 0xDB, 0x2A, 0x26
  28780. };
  28781. curve25519_key key;
  28782. byte output[128];
  28783. word32 outputSz = 128;
  28784. word32 idx;
  28785. ret = wc_curve25519_init_ex(&key, HEAP_HINT, devId);
  28786. if (ret != 0)
  28787. return WC_TEST_RET_ENC_EC(ret);
  28788. /* Test decode / encode of Curve25519 private key only */
  28789. if (ret == 0) {
  28790. idx = 0;
  28791. ret = wc_Curve25519PrivateKeyDecode(kCurve25519PrivDer, &idx, &key,
  28792. (word32)sizeof(kCurve25519PrivDer));
  28793. if (ret < 0)
  28794. ret = WC_TEST_RET_ENC_EC(ret);
  28795. }
  28796. if (ret == 0) {
  28797. outputSz = (word32)sizeof(output);
  28798. ret = wc_Curve25519PrivateKeyToDer(&key, output, outputSz);
  28799. if (ret >= 0) {
  28800. outputSz = (word32)ret;
  28801. ret = 0;
  28802. }
  28803. else {
  28804. ret = WC_TEST_RET_ENC_EC(ret);
  28805. }
  28806. }
  28807. if (ret == 0 && (outputSz != (word32)sizeof(kCurve25519PrivDer) ||
  28808. XMEMCMP(output, kCurve25519PrivDer, outputSz) != 0)) {
  28809. ret = WC_TEST_RET_ENC_NC;
  28810. }
  28811. /* Test decode / encode of Curve25519 public key only */
  28812. if (ret == 0) {
  28813. idx = 0;
  28814. ret = wc_Curve25519PublicKeyDecode(kCurve25519PubDer, &idx, &key,
  28815. (word32)sizeof(kCurve25519PubDer));
  28816. if (ret < 0)
  28817. ret = WC_TEST_RET_ENC_EC(ret);
  28818. }
  28819. if (ret == 0) {
  28820. outputSz = (word32)sizeof(output);
  28821. ret = wc_Curve25519PublicKeyToDer(&key, output, outputSz, 1);
  28822. if (ret >= 0) {
  28823. outputSz = (word32)ret;
  28824. ret = 0;
  28825. }
  28826. else {
  28827. ret = WC_TEST_RET_ENC_EC(ret);
  28828. }
  28829. }
  28830. if (ret == 0 && (outputSz != (word32)sizeof(kCurve25519PubDer) ||
  28831. XMEMCMP(output, kCurve25519PubDer, outputSz) != 0)) {
  28832. ret = WC_TEST_RET_ENC_NC;
  28833. }
  28834. wc_curve25519_free(&key);
  28835. return ret;
  28836. }
  28837. #endif /* !NO_ASN && HAVE_CURVE25519_KEY_EXPORT && HAVE_CURVE25519_KEY_IMPORT */
  28838. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t curve25519_test(void)
  28839. {
  28840. WC_RNG rng;
  28841. wc_test_ret_t ret;
  28842. #ifdef HAVE_CURVE25519_SHARED_SECRET
  28843. byte sharedA[32];
  28844. byte sharedB[32];
  28845. word32 y;
  28846. #endif
  28847. #ifdef HAVE_CURVE25519_KEY_EXPORT
  28848. byte exportBuf[32];
  28849. #endif
  28850. word32 x = 0;
  28851. curve25519_key userA, userB, pubKey;
  28852. #if defined(HAVE_CURVE25519_SHARED_SECRET) && \
  28853. defined(HAVE_CURVE25519_KEY_IMPORT)
  28854. /* test vectors from
  28855. https://tools.ietf.org/html/draft-josefsson-tls-curve25519-03
  28856. */
  28857. /* secret key for party a */
  28858. byte sa[] = {
  28859. 0x5A,0xC9,0x9F,0x33,0x63,0x2E,0x5A,0x76,
  28860. 0x8D,0xE7,0xE8,0x1B,0xF8,0x54,0xC2,0x7C,
  28861. 0x46,0xE3,0xFB,0xF2,0xAB,0xBA,0xCD,0x29,
  28862. 0xEC,0x4A,0xFF,0x51,0x73,0x69,0xC6,0x60
  28863. };
  28864. /* public key for party a */
  28865. byte pa[] = {
  28866. 0x05,0x7E,0x23,0xEA,0x9F,0x1C,0xBE,0x8A,
  28867. 0x27,0x16,0x8F,0x6E,0x69,0x6A,0x79,0x1D,
  28868. 0xE6,0x1D,0xD3,0xAF,0x7A,0xCD,0x4E,0xEA,
  28869. 0xCC,0x6E,0x7B,0xA5,0x14,0xFD,0xA8,0x63
  28870. };
  28871. /* secret key for party b */
  28872. byte sb[] = {
  28873. 0x47,0xDC,0x3D,0x21,0x41,0x74,0x82,0x0E,
  28874. 0x11,0x54,0xB4,0x9B,0xC6,0xCD,0xB2,0xAB,
  28875. 0xD4,0x5E,0xE9,0x58,0x17,0x05,0x5D,0x25,
  28876. 0x5A,0xA3,0x58,0x31,0xB7,0x0D,0x32,0x60
  28877. };
  28878. /* public key for party b */
  28879. byte pb[] = {
  28880. 0x6E,0xB8,0x9D,0xA9,0x19,0x89,0xAE,0x37,
  28881. 0xC7,0xEA,0xC7,0x61,0x8D,0x9E,0x5C,0x49,
  28882. 0x51,0xDB,0xA1,0xD7,0x3C,0x28,0x5A,0xE1,
  28883. 0xCD,0x26,0xA8,0x55,0x02,0x0E,0xEF,0x04
  28884. };
  28885. /* expected shared key */
  28886. byte ss[] = {
  28887. 0x61,0x45,0x0C,0xD9,0x8E,0x36,0x01,0x6B,
  28888. 0x58,0x77,0x6A,0x89,0x7A,0x9F,0x0A,0xEF,
  28889. 0x73,0x8B,0x99,0xF0,0x94,0x68,0xB8,0xD6,
  28890. 0xB8,0x51,0x11,0x84,0xD5,0x34,0x94,0xAB
  28891. };
  28892. #endif /* HAVE_CURVE25519_SHARED_SECRET */
  28893. (void)x;
  28894. WOLFSSL_ENTER("curve25519_test");
  28895. #ifndef HAVE_FIPS
  28896. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  28897. #else
  28898. ret = wc_InitRng(&rng);
  28899. #endif
  28900. if (ret != 0)
  28901. return WC_TEST_RET_ENC_EC(ret);
  28902. wc_curve25519_init_ex(&userA, HEAP_HINT, devId);
  28903. wc_curve25519_init_ex(&userB, HEAP_HINT, devId);
  28904. wc_curve25519_init_ex(&pubKey, HEAP_HINT, devId);
  28905. /* make curve25519 keys */
  28906. ret = wc_curve25519_make_key(&rng, 32, &userA);
  28907. if (ret != 0)
  28908. return WC_TEST_RET_ENC_EC(ret);
  28909. ret = wc_curve25519_make_key(&rng, 32, &userB);
  28910. if (ret != 0)
  28911. return WC_TEST_RET_ENC_EC(ret);
  28912. #ifdef HAVE_CURVE25519_SHARED_SECRET
  28913. /* find shared secret key */
  28914. x = sizeof(sharedA);
  28915. if ((ret = wc_curve25519_shared_secret(&userA, &userB, sharedA, &x)) != 0) {
  28916. printf("wc_curve25519_shared_secret 1 failed\n");
  28917. return WC_TEST_RET_ENC_EC(ret);
  28918. }
  28919. y = sizeof(sharedB);
  28920. if ((ret = wc_curve25519_shared_secret(&userB, &userA, sharedB, &y)) != 0) {
  28921. printf("wc_curve25519_shared_secret 2 failed\n");
  28922. return WC_TEST_RET_ENC_EC(ret);
  28923. }
  28924. /* compare shared secret keys to test they are the same */
  28925. if (y != x)
  28926. return WC_TEST_RET_ENC_NC;
  28927. if (XMEMCMP(sharedA, sharedB, x))
  28928. return WC_TEST_RET_ENC_NC;
  28929. #endif
  28930. #ifdef HAVE_CURVE25519_KEY_EXPORT
  28931. /* export a public key and import it for another user */
  28932. x = sizeof(exportBuf);
  28933. ret = wc_curve25519_export_public(&userA, exportBuf, &x);
  28934. if (ret != 0)
  28935. return WC_TEST_RET_ENC_EC(ret);
  28936. #ifdef HAVE_CURVE25519_KEY_IMPORT
  28937. ret = wc_curve25519_import_public(exportBuf, x, &pubKey);
  28938. if (ret != 0)
  28939. return WC_TEST_RET_ENC_EC(ret);
  28940. #endif
  28941. #endif
  28942. #if defined(HAVE_CURVE25519_SHARED_SECRET) && \
  28943. defined(HAVE_CURVE25519_KEY_IMPORT)
  28944. /* test shared key after importing a public key */
  28945. XMEMSET(sharedB, 0, sizeof(sharedB));
  28946. y = sizeof(sharedB);
  28947. if (wc_curve25519_shared_secret(&userB, &pubKey, sharedB, &y) != 0) {
  28948. return WC_TEST_RET_ENC_NC;
  28949. }
  28950. if (XMEMCMP(sharedA, sharedB, y))
  28951. return WC_TEST_RET_ENC_NC;
  28952. /* import RFC test vectors and compare shared key */
  28953. ret = wc_curve25519_import_private_raw(sa, sizeof(sa), pa, sizeof(pa),
  28954. &userA);
  28955. if (ret != 0)
  28956. return WC_TEST_RET_ENC_EC(ret);
  28957. ret = wc_curve25519_import_private_raw(sb, sizeof(sb), pb, sizeof(pb),
  28958. &userB);
  28959. if (ret != 0)
  28960. return WC_TEST_RET_ENC_EC(ret);
  28961. /* test against known test vector */
  28962. XMEMSET(sharedB, 0, sizeof(sharedB));
  28963. y = sizeof(sharedB);
  28964. ret = wc_curve25519_shared_secret(&userA, &userB, sharedB, &y);
  28965. if (ret != 0)
  28966. return WC_TEST_RET_ENC_EC(ret);
  28967. if (XMEMCMP(ss, sharedB, y))
  28968. return WC_TEST_RET_ENC_NC;
  28969. /* test swapping roles of keys and generating same shared key */
  28970. XMEMSET(sharedB, 0, sizeof(sharedB));
  28971. y = sizeof(sharedB);
  28972. ret = wc_curve25519_shared_secret(&userB, &userA, sharedB, &y);
  28973. if (ret != 0)
  28974. return WC_TEST_RET_ENC_EC(ret);
  28975. if (XMEMCMP(ss, sharedB, y))
  28976. return WC_TEST_RET_ENC_NC;
  28977. /* test with 1 generated key and 1 from known test vector */
  28978. ret = wc_curve25519_import_private_raw(sa, sizeof(sa), pa, sizeof(pa),
  28979. &userA);
  28980. if (ret != 0)
  28981. return WC_TEST_RET_ENC_EC(ret);
  28982. wc_curve25519_free(&userB);
  28983. wc_curve25519_init_ex(&userB, HEAP_HINT, devId);
  28984. ret = wc_curve25519_make_key(&rng, 32, &userB);
  28985. if (ret != 0)
  28986. return WC_TEST_RET_ENC_EC(ret);
  28987. x = sizeof(sharedA);
  28988. ret = wc_curve25519_shared_secret(&userA, &userB, sharedA, &x);
  28989. if (ret != 0)
  28990. return WC_TEST_RET_ENC_EC(ret);
  28991. y = sizeof(sharedB);
  28992. ret = wc_curve25519_shared_secret(&userB, &userA, sharedB, &y);
  28993. if (ret != 0)
  28994. return WC_TEST_RET_ENC_EC(ret);
  28995. /* compare shared secret keys to test they are the same */
  28996. if (y != x)
  28997. return WC_TEST_RET_ENC_NC;
  28998. if (XMEMCMP(sharedA, sharedB, x))
  28999. return WC_TEST_RET_ENC_NC;
  29000. ret = curve25519_overflow_test();
  29001. if (ret != 0)
  29002. return ret;
  29003. ret = curve25519_check_public_test();
  29004. if (ret != 0)
  29005. return ret;
  29006. #endif /* HAVE_CURVE25519_SHARED_SECRET && HAVE_CURVE25519_KEY_IMPORT */
  29007. #if !defined(NO_ASN) && defined(HAVE_CURVE25519_KEY_EXPORT) && \
  29008. defined(HAVE_CURVE25519_KEY_IMPORT)
  29009. ret = curve255519_der_test();
  29010. if (ret != 0)
  29011. return ret;
  29012. #endif
  29013. /* clean up keys when done */
  29014. wc_curve25519_free(&pubKey);
  29015. wc_curve25519_free(&userB);
  29016. wc_curve25519_free(&userA);
  29017. wc_FreeRng(&rng);
  29018. return 0;
  29019. }
  29020. #endif /* HAVE_CURVE25519 */
  29021. #ifdef HAVE_ED25519
  29022. #ifdef WOLFSSL_TEST_CERT
  29023. static wc_test_ret_t ed25519_test_cert(void)
  29024. {
  29025. DecodedCert cert[2];
  29026. DecodedCert* serverCert = NULL;
  29027. DecodedCert* caCert = NULL;
  29028. #ifdef HAVE_ED25519_VERIFY
  29029. ed25519_key key;
  29030. ed25519_key* pubKey = NULL;
  29031. int verify;
  29032. #endif /* HAVE_ED25519_VERIFY */
  29033. wc_test_ret_t ret;
  29034. byte* tmp;
  29035. size_t bytes;
  29036. XFILE file;
  29037. tmp = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  29038. if (tmp == NULL) {
  29039. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29040. }
  29041. #ifdef USE_CERT_BUFFERS_256
  29042. XMEMCPY(tmp, ca_ed25519_cert, sizeof_ca_ed25519_cert);
  29043. bytes = sizeof_ca_ed25519_cert;
  29044. #elif !defined(NO_FILESYSTEM)
  29045. file = XFOPEN(caEd25519Cert, "rb");
  29046. if (file == NULL) {
  29047. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29048. }
  29049. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  29050. XFCLOSE(file);
  29051. if (bytes == 0)
  29052. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29053. #else
  29054. /* No certificate to use. */
  29055. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  29056. #endif
  29057. InitDecodedCert(&cert[0], tmp, (word32)bytes, 0);
  29058. caCert = &cert[0];
  29059. ret = ParseCert(caCert, CERT_TYPE, NO_VERIFY, NULL);
  29060. if (ret != 0)
  29061. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29062. #ifdef USE_CERT_BUFFERS_256
  29063. XMEMCPY(tmp, server_ed25519_cert, sizeof_server_ed25519_cert);
  29064. bytes = sizeof_server_ed25519_cert;
  29065. #elif !defined(NO_FILESYSTEM)
  29066. file = XFOPEN(serverEd25519Cert, "rb");
  29067. if (file == NULL) {
  29068. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29069. }
  29070. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  29071. XFCLOSE(file);
  29072. if (bytes == 0)
  29073. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29074. #else
  29075. /* No certificate to use. */
  29076. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  29077. #endif
  29078. InitDecodedCert(&cert[1], tmp, (word32)bytes, 0);
  29079. serverCert = &cert[1];
  29080. ret = ParseCert(serverCert, CERT_TYPE, NO_VERIFY, NULL);
  29081. if (ret != 0)
  29082. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29083. #ifdef HAVE_ED25519_VERIFY
  29084. ret = wc_ed25519_init(&key);
  29085. if (ret < 0)
  29086. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29087. pubKey = &key;
  29088. ret = wc_ed25519_import_public(caCert->publicKey, caCert->pubKeySize,
  29089. pubKey);
  29090. if (ret < 0)
  29091. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29092. ret = wc_ed25519_verify_msg(serverCert->signature, serverCert->sigLength,
  29093. serverCert->source + serverCert->certBegin,
  29094. serverCert->sigIndex - serverCert->certBegin,
  29095. &verify, pubKey);
  29096. if (ret < 0 || verify != 1)
  29097. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29098. #endif /* HAVE_ED25519_VERIFY */
  29099. done:
  29100. if (tmp != NULL)
  29101. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  29102. #ifdef HAVE_ED25519_VERIFY
  29103. wc_ed25519_free(pubKey);
  29104. #endif /* HAVE_ED25519_VERIFY */
  29105. if (caCert != NULL)
  29106. FreeDecodedCert(caCert);
  29107. if (serverCert != NULL)
  29108. FreeDecodedCert(serverCert);
  29109. return ret;
  29110. }
  29111. static wc_test_ret_t ed25519_test_make_cert(void)
  29112. {
  29113. WC_RNG rng;
  29114. Cert cert;
  29115. DecodedCert decode;
  29116. ed25519_key key;
  29117. ed25519_key* privKey = NULL;
  29118. wc_test_ret_t ret = 0;
  29119. byte* tmp = NULL;
  29120. wc_InitCert_ex(&cert, HEAP_HINT, devId);
  29121. #ifndef HAVE_FIPS
  29122. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  29123. #else
  29124. ret = wc_InitRng(&rng);
  29125. #endif
  29126. if (ret != 0)
  29127. return WC_TEST_RET_ENC_EC(ret);
  29128. wc_ed25519_init(&key);
  29129. privKey = &key;
  29130. wc_ed25519_make_key(&rng, ED25519_KEY_SIZE, privKey);
  29131. cert.daysValid = 365 * 2;
  29132. cert.selfSigned = 1;
  29133. XMEMCPY(&cert.issuer, &certDefaultName, sizeof(CertName));
  29134. XMEMCPY(&cert.subject, &certDefaultName, sizeof(CertName));
  29135. cert.isCA = 0;
  29136. #ifdef WOLFSSL_CERT_EXT
  29137. ret = wc_SetKeyUsage(&cert, certKeyUsage);
  29138. if (ret < 0)
  29139. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29140. ret = wc_SetSubjectKeyIdFromPublicKey_ex(&cert, ED25519_TYPE, privKey);
  29141. if (ret < 0)
  29142. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29143. ret = wc_SetAuthKeyIdFromPublicKey_ex(&cert, ED25519_TYPE, privKey);
  29144. if (ret < 0)
  29145. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29146. #endif
  29147. tmp = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  29148. if (tmp == NULL) {
  29149. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  29150. }
  29151. cert.sigType = CTC_ED25519;
  29152. ret = wc_MakeCert_ex(&cert, tmp, FOURK_BUF, ED25519_TYPE, privKey, &rng);
  29153. if (ret < 0)
  29154. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29155. ret = wc_SignCert_ex(cert.bodySz, cert.sigType, tmp, FOURK_BUF,
  29156. ED25519_TYPE, privKey, &rng);
  29157. if (ret < 0)
  29158. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29159. InitDecodedCert(&decode, tmp, (word32)ret, HEAP_HINT);
  29160. ret = ParseCert(&decode, CERT_TYPE, NO_VERIFY, 0);
  29161. FreeDecodedCert(&decode);
  29162. if (ret != 0)
  29163. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  29164. done:
  29165. if (tmp != NULL)
  29166. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  29167. wc_ed25519_free(privKey);
  29168. wc_FreeRng(&rng);
  29169. return ret;
  29170. }
  29171. #endif /* WOLFSSL_TEST_CERT */
  29172. #if defined(HAVE_ED25519_SIGN) && defined(HAVE_ED25519_KEY_EXPORT) && \
  29173. defined(HAVE_ED25519_KEY_IMPORT)
  29174. static wc_test_ret_t ed25519ctx_test(void)
  29175. {
  29176. wc_test_ret_t ret;
  29177. byte out[ED25519_SIG_SIZE];
  29178. word32 outlen;
  29179. #ifdef HAVE_ED25519_VERIFY
  29180. int verify = 0;
  29181. #endif /* HAVE_ED25519_VERIFY */
  29182. ed25519_key key;
  29183. WOLFSSL_SMALL_STACK_STATIC const byte sKeyCtx[] = {
  29184. 0x03,0x05,0x33,0x4e,0x38,0x1a,0xf7,0x8f,
  29185. 0x14,0x1c,0xb6,0x66,0xf6,0x19,0x9f,0x57,
  29186. 0xbc,0x34,0x95,0x33,0x5a,0x25,0x6a,0x95,
  29187. 0xbd,0x2a,0x55,0xbf,0x54,0x66,0x63,0xf6
  29188. };
  29189. WOLFSSL_SMALL_STACK_STATIC const byte pKeyCtx[] = {
  29190. 0xdf,0xc9,0x42,0x5e,0x4f,0x96,0x8f,0x7f,
  29191. 0x0c,0x29,0xf0,0x25,0x9c,0xf5,0xf9,0xae,
  29192. 0xd6,0x85,0x1c,0x2b,0xb4,0xad,0x8b,0xfb,
  29193. 0x86,0x0c,0xfe,0xe0,0xab,0x24,0x82,0x92
  29194. };
  29195. WOLFSSL_SMALL_STACK_STATIC const byte sigCtx1[] = {
  29196. 0x55,0xa4,0xcc,0x2f,0x70,0xa5,0x4e,0x04,
  29197. 0x28,0x8c,0x5f,0x4c,0xd1,0xe4,0x5a,0x7b,
  29198. 0xb5,0x20,0xb3,0x62,0x92,0x91,0x18,0x76,
  29199. 0xca,0xda,0x73,0x23,0x19,0x8d,0xd8,0x7a,
  29200. 0x8b,0x36,0x95,0x0b,0x95,0x13,0x00,0x22,
  29201. 0x90,0x7a,0x7f,0xb7,0xc4,0xe9,0xb2,0xd5,
  29202. 0xf6,0xcc,0xa6,0x85,0xa5,0x87,0xb4,0xb2,
  29203. 0x1f,0x4b,0x88,0x8e,0x4e,0x7e,0xdb,0x0d
  29204. };
  29205. WOLFSSL_SMALL_STACK_STATIC const byte sigCtx2[] = {
  29206. 0xcc,0x5e,0x63,0xa2,0x7e,0x94,0xaf,0xd3,
  29207. 0x41,0x83,0x38,0xd2,0x48,0x6f,0xa9,0x2a,
  29208. 0xf9,0x91,0x7c,0x2d,0x98,0x9e,0x06,0xe5,
  29209. 0x02,0x77,0x72,0x1c,0x34,0x38,0x18,0xb4,
  29210. 0x21,0x96,0xbc,0x29,0x2e,0x68,0xf3,0x4d,
  29211. 0x85,0x9b,0xbe,0xad,0x17,0x9f,0x54,0x54,
  29212. 0x2d,0x4b,0x04,0xdc,0xfb,0xfa,0x4a,0x68,
  29213. 0x4e,0x39,0x50,0xfb,0x1c,0xcd,0x8d,0x0d
  29214. };
  29215. WOLFSSL_SMALL_STACK_STATIC const byte msgCtx[] = {
  29216. 0xf7,0x26,0x93,0x6d,0x19,0xc8,0x00,0x49,
  29217. 0x4e,0x3f,0xda,0xff,0x20,0xb2,0x76,0xa8
  29218. };
  29219. WOLFSSL_SMALL_STACK_STATIC const byte contextCtx[] = {
  29220. 0x66,0x6f,0x6f
  29221. };
  29222. outlen = sizeof(out);
  29223. XMEMSET(out, 0, sizeof(out));
  29224. ret = wc_ed25519_init_ex(&key, HEAP_HINT, devId);
  29225. if (ret != 0)
  29226. return 10800;
  29227. ret = wc_ed25519_import_private_key(sKeyCtx, ED25519_KEY_SIZE, pKeyCtx,
  29228. sizeof(pKeyCtx), &key);
  29229. if (ret == 0)
  29230. ret = wc_ed25519ctx_sign_msg(msgCtx, sizeof(msgCtx), out, &outlen, &key,
  29231. contextCtx, sizeof(contextCtx));
  29232. if (ret == 0 && XMEMCMP(out, sigCtx1, 64) != 0)
  29233. ret = WC_TEST_RET_ENC_NC;
  29234. #if defined(HAVE_ED25519_VERIFY)
  29235. /* test verify on good msg */
  29236. if (ret == 0)
  29237. ret = wc_ed25519ctx_verify_msg(out, outlen, msgCtx, sizeof(msgCtx),
  29238. &verify, &key, contextCtx, sizeof(contextCtx));
  29239. if (ret == 0 && verify != 1)
  29240. ret = WC_TEST_RET_ENC_NC;
  29241. #endif
  29242. if (ret == 0)
  29243. ret = wc_ed25519ctx_sign_msg(msgCtx, sizeof(msgCtx), out, &outlen, &key,
  29244. NULL, 0);
  29245. if (ret == 0 && XMEMCMP(out, sigCtx2, 64) != 0)
  29246. ret = WC_TEST_RET_ENC_NC;
  29247. #if defined(HAVE_ED25519_VERIFY)
  29248. /* test verify on good msg */
  29249. if (ret == 0)
  29250. ret = wc_ed25519ctx_verify_msg(out, outlen, msgCtx, sizeof(msgCtx),
  29251. &verify, &key, NULL, 0);
  29252. if (ret == 0 && verify != 1)
  29253. ret = WC_TEST_RET_ENC_NC;
  29254. #endif
  29255. wc_ed25519_free(&key);
  29256. return ret;
  29257. }
  29258. static wc_test_ret_t ed25519ph_test(void)
  29259. {
  29260. wc_test_ret_t ret = 0;
  29261. byte out[ED25519_SIG_SIZE];
  29262. word32 outlen;
  29263. #ifdef HAVE_ED25519_VERIFY
  29264. int verify = 0;
  29265. #endif /* HAVE_ED25519_VERIFY */
  29266. ed25519_key key;
  29267. WOLFSSL_SMALL_STACK_STATIC const byte sKeyPh[] = {
  29268. 0x83,0x3f,0xe6,0x24,0x09,0x23,0x7b,0x9d,
  29269. 0x62,0xec,0x77,0x58,0x75,0x20,0x91,0x1e,
  29270. 0x9a,0x75,0x9c,0xec,0x1d,0x19,0x75,0x5b,
  29271. 0x7d,0xa9,0x01,0xb9,0x6d,0xca,0x3d,0x42
  29272. };
  29273. WOLFSSL_SMALL_STACK_STATIC const byte pKeyPh[] = {
  29274. 0xec,0x17,0x2b,0x93,0xad,0x5e,0x56,0x3b,
  29275. 0xf4,0x93,0x2c,0x70,0xe1,0x24,0x50,0x34,
  29276. 0xc3,0x54,0x67,0xef,0x2e,0xfd,0x4d,0x64,
  29277. 0xeb,0xf8,0x19,0x68,0x34,0x67,0xe2,0xbf
  29278. };
  29279. WOLFSSL_SMALL_STACK_STATIC const byte sigPh1[] = {
  29280. 0x98,0xa7,0x02,0x22,0xf0,0xb8,0x12,0x1a,
  29281. 0xa9,0xd3,0x0f,0x81,0x3d,0x68,0x3f,0x80,
  29282. 0x9e,0x46,0x2b,0x46,0x9c,0x7f,0xf8,0x76,
  29283. 0x39,0x49,0x9b,0xb9,0x4e,0x6d,0xae,0x41,
  29284. 0x31,0xf8,0x50,0x42,0x46,0x3c,0x2a,0x35,
  29285. 0x5a,0x20,0x03,0xd0,0x62,0xad,0xf5,0xaa,
  29286. 0xa1,0x0b,0x8c,0x61,0xe6,0x36,0x06,0x2a,
  29287. 0xaa,0xd1,0x1c,0x2a,0x26,0x08,0x34,0x06
  29288. };
  29289. WOLFSSL_SMALL_STACK_STATIC const byte sigPh2[] = {
  29290. 0xe0,0x39,0x70,0x2b,0x4c,0x25,0x95,0xa6,
  29291. 0xa5,0x41,0xac,0x85,0x09,0x23,0x6e,0x29,
  29292. 0x90,0x47,0x47,0x95,0x33,0x0c,0x9b,0x34,
  29293. 0xa7,0x5f,0x58,0xa6,0x60,0x12,0x9e,0x08,
  29294. 0xfd,0x73,0x69,0x43,0xfb,0x19,0x43,0xa5,
  29295. 0x57,0x20,0xb9,0xe0,0x95,0x7b,0x1e,0xd6,
  29296. 0x73,0x48,0x16,0x61,0x9f,0x13,0x88,0xf4,
  29297. 0x3f,0x73,0xe6,0xe3,0xba,0xa8,0x1c,0x0e
  29298. };
  29299. WOLFSSL_SMALL_STACK_STATIC const byte msgPh[] = {
  29300. 0x61,0x62,0x63
  29301. };
  29302. /* SHA-512 hash of msgPh */
  29303. WOLFSSL_SMALL_STACK_STATIC const byte hashPh[] = {
  29304. 0xdd,0xaf,0x35,0xa1,0x93,0x61,0x7a,0xba,
  29305. 0xcc,0x41,0x73,0x49,0xae,0x20,0x41,0x31,
  29306. 0x12,0xe6,0xfa,0x4e,0x89,0xa9,0x7e,0xa2,
  29307. 0x0a,0x9e,0xee,0xe6,0x4b,0x55,0xd3,0x9a,
  29308. 0x21,0x92,0x99,0x2a,0x27,0x4f,0xc1,0xa8,
  29309. 0x36,0xba,0x3c,0x23,0xa3,0xfe,0xeb,0xbd,
  29310. 0x45,0x4d,0x44,0x23,0x64,0x3c,0xe8,0x0e,
  29311. 0x2a,0x9a,0xc9,0x4f,0xa5,0x4c,0xa4,0x9f
  29312. };
  29313. WOLFSSL_SMALL_STACK_STATIC const byte contextPh2[] = {
  29314. 0x66,0x6f,0x6f
  29315. };
  29316. outlen = sizeof(out);
  29317. XMEMSET(out, 0, sizeof(out));
  29318. ret = wc_ed25519_init_ex(&key, HEAP_HINT, devId);
  29319. if (ret != 0)
  29320. return WC_TEST_RET_ENC_EC(ret);
  29321. ret = wc_ed25519_import_private_key(sKeyPh, ED25519_KEY_SIZE, pKeyPh,
  29322. sizeof(pKeyPh), &key);
  29323. if (ret == 0)
  29324. ret = wc_ed25519ph_sign_msg(msgPh, sizeof(msgPh), out, &outlen, &key,
  29325. NULL, 0);
  29326. if (ret == 0 && XMEMCMP(out, sigPh1, 64) != 0)
  29327. ret = WC_TEST_RET_ENC_NC;
  29328. #if defined(HAVE_ED25519_VERIFY)
  29329. /* test verify on good msg */
  29330. if (ret == 0)
  29331. ret = wc_ed25519ph_verify_msg(out, outlen, msgPh, sizeof(msgPh),
  29332. &verify, &key, NULL, 0);
  29333. if (ret == 0 && verify != 1)
  29334. ret = WC_TEST_RET_ENC_NC;
  29335. #endif
  29336. if (ret == 0)
  29337. ret = wc_ed25519ph_sign_msg(msgPh, sizeof(msgPh), out, &outlen, &key,
  29338. contextPh2, sizeof(contextPh2));
  29339. if (ret == 0 && XMEMCMP(out, sigPh2, 64) != 0)
  29340. ret = WC_TEST_RET_ENC_NC;
  29341. #if defined(HAVE_ED25519_VERIFY)
  29342. /* test verify on good msg */
  29343. if (ret == 0)
  29344. ret = wc_ed25519ph_verify_msg(out, outlen, msgPh, sizeof(msgPh), &verify,
  29345. &key, contextPh2, sizeof(contextPh2));
  29346. if (ret == 0 && verify != 1)
  29347. ret = WC_TEST_RET_ENC_NC;
  29348. #endif
  29349. if (ret == 0)
  29350. ret = wc_ed25519ph_sign_hash(hashPh, sizeof(hashPh), out, &outlen, &key,
  29351. NULL, 0);
  29352. if (ret == 0 && XMEMCMP(out, sigPh1, 64) != 0)
  29353. ret = WC_TEST_RET_ENC_NC;
  29354. #if defined(HAVE_ED25519_VERIFY)
  29355. if (ret == 0)
  29356. ret = wc_ed25519ph_verify_hash(out, outlen, hashPh, sizeof(hashPh),
  29357. &verify, &key, NULL, 0);
  29358. if (ret == 0 && verify != 1)
  29359. ret = WC_TEST_RET_ENC_NC;
  29360. #endif
  29361. if (ret == 0)
  29362. ret = wc_ed25519ph_sign_hash(hashPh, sizeof(hashPh), out, &outlen, &key,
  29363. contextPh2, sizeof(contextPh2));
  29364. if (ret == 0 && XMEMCMP(out, sigPh2, 64) != 0)
  29365. ret = WC_TEST_RET_ENC_NC;
  29366. #if defined(HAVE_ED25519_VERIFY)
  29367. if (ret == 0)
  29368. ret = wc_ed25519ph_verify_hash(out, outlen, hashPh, sizeof(hashPh), &verify,
  29369. &key, contextPh2, sizeof(contextPh2));
  29370. if (ret == 0 && verify != 1)
  29371. ret = WC_TEST_RET_ENC_NC;
  29372. #endif
  29373. wc_ed25519_free(&key);
  29374. return ret;
  29375. }
  29376. #endif /* HAVE_ED25519_SIGN && HAVE_ED25519_KEY_EXPORT && HAVE_ED25519_KEY_IMPORT */
  29377. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed25519_test(void)
  29378. {
  29379. wc_test_ret_t ret;
  29380. WC_RNG rng;
  29381. #if defined(HAVE_ED25519_SIGN) && defined(HAVE_ED25519_KEY_EXPORT) &&\
  29382. defined(HAVE_ED25519_KEY_IMPORT)
  29383. byte out[ED25519_SIG_SIZE];
  29384. byte exportPKey[ED25519_KEY_SIZE];
  29385. byte exportSKey[ED25519_KEY_SIZE];
  29386. word32 exportPSz;
  29387. word32 exportSSz;
  29388. int i;
  29389. word32 outlen;
  29390. #ifdef HAVE_ED25519_VERIFY
  29391. #ifdef WOLFSSL_ED25519_STREAMING_VERIFY
  29392. int j;
  29393. #endif
  29394. int verify;
  29395. #endif /* HAVE_ED25519_VERIFY */
  29396. #endif /* HAVE_ED25519_SIGN && HAVE_ED25519_KEY_EXPORT && HAVE_ED25519_KEY_IMPORT */
  29397. word32 keySz, sigSz;
  29398. ed25519_key key;
  29399. ed25519_key key2;
  29400. #if defined(HAVE_ED25519_SIGN) && defined(HAVE_ED25519_KEY_EXPORT) && \
  29401. defined(HAVE_ED25519_KEY_IMPORT)
  29402. /* test vectors from
  29403. https://tools.ietf.org/html/draft-josefsson-eddsa-ed25519-02
  29404. */
  29405. WOLFSSL_SMALL_STACK_STATIC const byte sKey1[] = {
  29406. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  29407. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  29408. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  29409. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60
  29410. };
  29411. WOLFSSL_SMALL_STACK_STATIC const byte sKey2[] = {
  29412. 0x4c,0xcd,0x08,0x9b,0x28,0xff,0x96,0xda,
  29413. 0x9d,0xb6,0xc3,0x46,0xec,0x11,0x4e,0x0f,
  29414. 0x5b,0x8a,0x31,0x9f,0x35,0xab,0xa6,0x24,
  29415. 0xda,0x8c,0xf6,0xed,0x4f,0xb8,0xa6,0xfb
  29416. };
  29417. WOLFSSL_SMALL_STACK_STATIC const byte sKey3[] = {
  29418. 0xc5,0xaa,0x8d,0xf4,0x3f,0x9f,0x83,0x7b,
  29419. 0xed,0xb7,0x44,0x2f,0x31,0xdc,0xb7,0xb1,
  29420. 0x66,0xd3,0x85,0x35,0x07,0x6f,0x09,0x4b,
  29421. 0x85,0xce,0x3a,0x2e,0x0b,0x44,0x58,0xf7
  29422. };
  29423. /* uncompressed test */
  29424. WOLFSSL_SMALL_STACK_STATIC const byte sKey4[] = {
  29425. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  29426. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  29427. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  29428. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60
  29429. };
  29430. /* compressed prefix test */
  29431. WOLFSSL_SMALL_STACK_STATIC const byte sKey5[] = {
  29432. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  29433. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  29434. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  29435. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60
  29436. };
  29437. WOLFSSL_SMALL_STACK_STATIC const byte sKey6[] = {
  29438. 0xf5,0xe5,0x76,0x7c,0xf1,0x53,0x31,0x95,
  29439. 0x17,0x63,0x0f,0x22,0x68,0x76,0xb8,0x6c,
  29440. 0x81,0x60,0xcc,0x58,0x3b,0xc0,0x13,0x74,
  29441. 0x4c,0x6b,0xf2,0x55,0xf5,0xcc,0x0e,0xe5
  29442. };
  29443. WOLFSSL_SMALL_STACK_STATIC const byte* sKeys[] = {sKey1, sKey2, sKey3, sKey4, sKey5, sKey6};
  29444. WOLFSSL_SMALL_STACK_STATIC const byte pKey1[] = {
  29445. 0xd7,0x5a,0x98,0x01,0x82,0xb1,0x0a,0xb7,
  29446. 0xd5,0x4b,0xfe,0xd3,0xc9,0x64,0x07,0x3a,
  29447. 0x0e,0xe1,0x72,0xf3,0xda,0xa6,0x23,0x25,
  29448. 0xaf,0x02,0x1a,0x68,0xf7,0x07,0x51,0x1a
  29449. };
  29450. WOLFSSL_SMALL_STACK_STATIC const byte pKey2[] = {
  29451. 0x3d,0x40,0x17,0xc3,0xe8,0x43,0x89,0x5a,
  29452. 0x92,0xb7,0x0a,0xa7,0x4d,0x1b,0x7e,0xbc,
  29453. 0x9c,0x98,0x2c,0xcf,0x2e,0xc4,0x96,0x8c,
  29454. 0xc0,0xcd,0x55,0xf1,0x2a,0xf4,0x66,0x0c
  29455. };
  29456. WOLFSSL_SMALL_STACK_STATIC const byte pKey3[] = {
  29457. 0xfc,0x51,0xcd,0x8e,0x62,0x18,0xa1,0xa3,
  29458. 0x8d,0xa4,0x7e,0xd0,0x02,0x30,0xf0,0x58,
  29459. 0x08,0x16,0xed,0x13,0xba,0x33,0x03,0xac,
  29460. 0x5d,0xeb,0x91,0x15,0x48,0x90,0x80,0x25
  29461. };
  29462. /* uncompressed test */
  29463. WOLFSSL_SMALL_STACK_STATIC const byte pKey4[] = {
  29464. 0x04,0x55,0xd0,0xe0,0x9a,0x2b,0x9d,0x34,
  29465. 0x29,0x22,0x97,0xe0,0x8d,0x60,0xd0,0xf6,
  29466. 0x20,0xc5,0x13,0xd4,0x72,0x53,0x18,0x7c,
  29467. 0x24,0xb1,0x27,0x86,0xbd,0x77,0x76,0x45,
  29468. 0xce,0x1a,0x51,0x07,0xf7,0x68,0x1a,0x02,
  29469. 0xaf,0x25,0x23,0xa6,0xda,0xf3,0x72,0xe1,
  29470. 0x0e,0x3a,0x07,0x64,0xc9,0xd3,0xfe,0x4b,
  29471. 0xd5,0xb7,0x0a,0xb1,0x82,0x01,0x98,0x5a,
  29472. 0xd7
  29473. };
  29474. /* compressed prefix */
  29475. WOLFSSL_SMALL_STACK_STATIC const byte pKey5[] = {
  29476. 0x40,0xd7,0x5a,0x98,0x01,0x82,0xb1,0x0a,0xb7,
  29477. 0xd5,0x4b,0xfe,0xd3,0xc9,0x64,0x07,0x3a,
  29478. 0x0e,0xe1,0x72,0xf3,0xda,0xa6,0x23,0x25,
  29479. 0xaf,0x02,0x1a,0x68,0xf7,0x07,0x51,0x1a
  29480. };
  29481. WOLFSSL_SMALL_STACK_STATIC const byte pKey6[] = {
  29482. 0x27,0x81,0x17,0xfc,0x14,0x4c,0x72,0x34,
  29483. 0x0f,0x67,0xd0,0xf2,0x31,0x6e,0x83,0x86,
  29484. 0xce,0xff,0xbf,0x2b,0x24,0x28,0xc9,0xc5,
  29485. 0x1f,0xef,0x7c,0x59,0x7f,0x1d,0x42,0x6e
  29486. };
  29487. WOLFSSL_SMALL_STACK_STATIC const byte* pKeys[] = {pKey1, pKey2, pKey3, pKey4, pKey5, pKey6};
  29488. WOLFSSL_SMALL_STACK_STATIC const byte pKeySz[] = {sizeof(pKey1), sizeof(pKey2), sizeof(pKey3),
  29489. sizeof(pKey4), sizeof(pKey5), sizeof(pKey6)};
  29490. WOLFSSL_SMALL_STACK_STATIC const byte sig1[] = {
  29491. 0xe5,0x56,0x43,0x00,0xc3,0x60,0xac,0x72,
  29492. 0x90,0x86,0xe2,0xcc,0x80,0x6e,0x82,0x8a,
  29493. 0x84,0x87,0x7f,0x1e,0xb8,0xe5,0xd9,0x74,
  29494. 0xd8,0x73,0xe0,0x65,0x22,0x49,0x01,0x55,
  29495. 0x5f,0xb8,0x82,0x15,0x90,0xa3,0x3b,0xac,
  29496. 0xc6,0x1e,0x39,0x70,0x1c,0xf9,0xb4,0x6b,
  29497. 0xd2,0x5b,0xf5,0xf0,0x59,0x5b,0xbe,0x24,
  29498. 0x65,0x51,0x41,0x43,0x8e,0x7a,0x10,0x0b
  29499. };
  29500. WOLFSSL_SMALL_STACK_STATIC const byte sig2[] = {
  29501. 0x92,0xa0,0x09,0xa9,0xf0,0xd4,0xca,0xb8,
  29502. 0x72,0x0e,0x82,0x0b,0x5f,0x64,0x25,0x40,
  29503. 0xa2,0xb2,0x7b,0x54,0x16,0x50,0x3f,0x8f,
  29504. 0xb3,0x76,0x22,0x23,0xeb,0xdb,0x69,0xda,
  29505. 0x08,0x5a,0xc1,0xe4,0x3e,0x15,0x99,0x6e,
  29506. 0x45,0x8f,0x36,0x13,0xd0,0xf1,0x1d,0x8c,
  29507. 0x38,0x7b,0x2e,0xae,0xb4,0x30,0x2a,0xee,
  29508. 0xb0,0x0d,0x29,0x16,0x12,0xbb,0x0c,0x00
  29509. };
  29510. WOLFSSL_SMALL_STACK_STATIC const byte sig3[] = {
  29511. 0x62,0x91,0xd6,0x57,0xde,0xec,0x24,0x02,
  29512. 0x48,0x27,0xe6,0x9c,0x3a,0xbe,0x01,0xa3,
  29513. 0x0c,0xe5,0x48,0xa2,0x84,0x74,0x3a,0x44,
  29514. 0x5e,0x36,0x80,0xd7,0xdb,0x5a,0xc3,0xac,
  29515. 0x18,0xff,0x9b,0x53,0x8d,0x16,0xf2,0x90,
  29516. 0xae,0x67,0xf7,0x60,0x98,0x4d,0xc6,0x59,
  29517. 0x4a,0x7c,0x15,0xe9,0x71,0x6e,0xd2,0x8d,
  29518. 0xc0,0x27,0xbe,0xce,0xea,0x1e,0xc4,0x0a
  29519. };
  29520. /* uncompressed test */
  29521. WOLFSSL_SMALL_STACK_STATIC const byte sig4[] = {
  29522. 0xe5,0x56,0x43,0x00,0xc3,0x60,0xac,0x72,
  29523. 0x90,0x86,0xe2,0xcc,0x80,0x6e,0x82,0x8a,
  29524. 0x84,0x87,0x7f,0x1e,0xb8,0xe5,0xd9,0x74,
  29525. 0xd8,0x73,0xe0,0x65,0x22,0x49,0x01,0x55,
  29526. 0x5f,0xb8,0x82,0x15,0x90,0xa3,0x3b,0xac,
  29527. 0xc6,0x1e,0x39,0x70,0x1c,0xf9,0xb4,0x6b,
  29528. 0xd2,0x5b,0xf5,0xf0,0x59,0x5b,0xbe,0x24,
  29529. 0x65,0x51,0x41,0x43,0x8e,0x7a,0x10,0x0b
  29530. };
  29531. /* compressed prefix */
  29532. WOLFSSL_SMALL_STACK_STATIC const byte sig5[] = {
  29533. 0xe5,0x56,0x43,0x00,0xc3,0x60,0xac,0x72,
  29534. 0x90,0x86,0xe2,0xcc,0x80,0x6e,0x82,0x8a,
  29535. 0x84,0x87,0x7f,0x1e,0xb8,0xe5,0xd9,0x74,
  29536. 0xd8,0x73,0xe0,0x65,0x22,0x49,0x01,0x55,
  29537. 0x5f,0xb8,0x82,0x15,0x90,0xa3,0x3b,0xac,
  29538. 0xc6,0x1e,0x39,0x70,0x1c,0xf9,0xb4,0x6b,
  29539. 0xd2,0x5b,0xf5,0xf0,0x59,0x5b,0xbe,0x24,
  29540. 0x65,0x51,0x41,0x43,0x8e,0x7a,0x10,0x0b
  29541. };
  29542. WOLFSSL_SMALL_STACK_STATIC const byte sig6[] = {
  29543. 0x0a,0xab,0x4c,0x90,0x05,0x01,0xb3,0xe2,
  29544. 0x4d,0x7c,0xdf,0x46,0x63,0x32,0x6a,0x3a,
  29545. 0x87,0xdf,0x5e,0x48,0x43,0xb2,0xcb,0xdb,
  29546. 0x67,0xcb,0xf6,0xe4,0x60,0xfe,0xc3,0x50,
  29547. 0xaa,0x53,0x71,0xb1,0x50,0x8f,0x9f,0x45,
  29548. 0x28,0xec,0xea,0x23,0xc4,0x36,0xd9,0x4b,
  29549. 0x5e,0x8f,0xcd,0x4f,0x68,0x1e,0x30,0xa6,
  29550. 0xac,0x00,0xa9,0x70,0x4a,0x18,0x8a,0x03
  29551. };
  29552. WOLFSSL_SMALL_STACK_STATIC const byte* sigs[] = {sig1, sig2, sig3, sig4, sig5, sig6};
  29553. WOLFSSL_SMALL_STACK_STATIC const byte msg1[] = {0x0 };
  29554. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] = {0x72};
  29555. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] = {0xAF,0x82};
  29556. /* test of a 1024 byte long message */
  29557. WOLFSSL_SMALL_STACK_STATIC const byte msg4[] = {
  29558. 0x08,0xb8,0xb2,0xb7,0x33,0x42,0x42,0x43,
  29559. 0x76,0x0f,0xe4,0x26,0xa4,0xb5,0x49,0x08,
  29560. 0x63,0x21,0x10,0xa6,0x6c,0x2f,0x65,0x91,
  29561. 0xea,0xbd,0x33,0x45,0xe3,0xe4,0xeb,0x98,
  29562. 0xfa,0x6e,0x26,0x4b,0xf0,0x9e,0xfe,0x12,
  29563. 0xee,0x50,0xf8,0xf5,0x4e,0x9f,0x77,0xb1,
  29564. 0xe3,0x55,0xf6,0xc5,0x05,0x44,0xe2,0x3f,
  29565. 0xb1,0x43,0x3d,0xdf,0x73,0xbe,0x84,0xd8,
  29566. 0x79,0xde,0x7c,0x00,0x46,0xdc,0x49,0x96,
  29567. 0xd9,0xe7,0x73,0xf4,0xbc,0x9e,0xfe,0x57,
  29568. 0x38,0x82,0x9a,0xdb,0x26,0xc8,0x1b,0x37,
  29569. 0xc9,0x3a,0x1b,0x27,0x0b,0x20,0x32,0x9d,
  29570. 0x65,0x86,0x75,0xfc,0x6e,0xa5,0x34,0xe0,
  29571. 0x81,0x0a,0x44,0x32,0x82,0x6b,0xf5,0x8c,
  29572. 0x94,0x1e,0xfb,0x65,0xd5,0x7a,0x33,0x8b,
  29573. 0xbd,0x2e,0x26,0x64,0x0f,0x89,0xff,0xbc,
  29574. 0x1a,0x85,0x8e,0xfc,0xb8,0x55,0x0e,0xe3,
  29575. 0xa5,0xe1,0x99,0x8b,0xd1,0x77,0xe9,0x3a,
  29576. 0x73,0x63,0xc3,0x44,0xfe,0x6b,0x19,0x9e,
  29577. 0xe5,0xd0,0x2e,0x82,0xd5,0x22,0xc4,0xfe,
  29578. 0xba,0x15,0x45,0x2f,0x80,0x28,0x8a,0x82,
  29579. 0x1a,0x57,0x91,0x16,0xec,0x6d,0xad,0x2b,
  29580. 0x3b,0x31,0x0d,0xa9,0x03,0x40,0x1a,0xa6,
  29581. 0x21,0x00,0xab,0x5d,0x1a,0x36,0x55,0x3e,
  29582. 0x06,0x20,0x3b,0x33,0x89,0x0c,0xc9,0xb8,
  29583. 0x32,0xf7,0x9e,0xf8,0x05,0x60,0xcc,0xb9,
  29584. 0xa3,0x9c,0xe7,0x67,0x96,0x7e,0xd6,0x28,
  29585. 0xc6,0xad,0x57,0x3c,0xb1,0x16,0xdb,0xef,
  29586. 0xef,0xd7,0x54,0x99,0xda,0x96,0xbd,0x68,
  29587. 0xa8,0xa9,0x7b,0x92,0x8a,0x8b,0xbc,0x10,
  29588. 0x3b,0x66,0x21,0xfc,0xde,0x2b,0xec,0xa1,
  29589. 0x23,0x1d,0x20,0x6b,0xe6,0xcd,0x9e,0xc7,
  29590. 0xaf,0xf6,0xf6,0xc9,0x4f,0xcd,0x72,0x04,
  29591. 0xed,0x34,0x55,0xc6,0x8c,0x83,0xf4,0xa4,
  29592. 0x1d,0xa4,0xaf,0x2b,0x74,0xef,0x5c,0x53,
  29593. 0xf1,0xd8,0xac,0x70,0xbd,0xcb,0x7e,0xd1,
  29594. 0x85,0xce,0x81,0xbd,0x84,0x35,0x9d,0x44,
  29595. 0x25,0x4d,0x95,0x62,0x9e,0x98,0x55,0xa9,
  29596. 0x4a,0x7c,0x19,0x58,0xd1,0xf8,0xad,0xa5,
  29597. 0xd0,0x53,0x2e,0xd8,0xa5,0xaa,0x3f,0xb2,
  29598. 0xd1,0x7b,0xa7,0x0e,0xb6,0x24,0x8e,0x59,
  29599. 0x4e,0x1a,0x22,0x97,0xac,0xbb,0xb3,0x9d,
  29600. 0x50,0x2f,0x1a,0x8c,0x6e,0xb6,0xf1,0xce,
  29601. 0x22,0xb3,0xde,0x1a,0x1f,0x40,0xcc,0x24,
  29602. 0x55,0x41,0x19,0xa8,0x31,0xa9,0xaa,0xd6,
  29603. 0x07,0x9c,0xad,0x88,0x42,0x5d,0xe6,0xbd,
  29604. 0xe1,0xa9,0x18,0x7e,0xbb,0x60,0x92,0xcf,
  29605. 0x67,0xbf,0x2b,0x13,0xfd,0x65,0xf2,0x70,
  29606. 0x88,0xd7,0x8b,0x7e,0x88,0x3c,0x87,0x59,
  29607. 0xd2,0xc4,0xf5,0xc6,0x5a,0xdb,0x75,0x53,
  29608. 0x87,0x8a,0xd5,0x75,0xf9,0xfa,0xd8,0x78,
  29609. 0xe8,0x0a,0x0c,0x9b,0xa6,0x3b,0xcb,0xcc,
  29610. 0x27,0x32,0xe6,0x94,0x85,0xbb,0xc9,0xc9,
  29611. 0x0b,0xfb,0xd6,0x24,0x81,0xd9,0x08,0x9b,
  29612. 0xec,0xcf,0x80,0xcf,0xe2,0xdf,0x16,0xa2,
  29613. 0xcf,0x65,0xbd,0x92,0xdd,0x59,0x7b,0x07,
  29614. 0x07,0xe0,0x91,0x7a,0xf4,0x8b,0xbb,0x75,
  29615. 0xfe,0xd4,0x13,0xd2,0x38,0xf5,0x55,0x5a,
  29616. 0x7a,0x56,0x9d,0x80,0xc3,0x41,0x4a,0x8d,
  29617. 0x08,0x59,0xdc,0x65,0xa4,0x61,0x28,0xba,
  29618. 0xb2,0x7a,0xf8,0x7a,0x71,0x31,0x4f,0x31,
  29619. 0x8c,0x78,0x2b,0x23,0xeb,0xfe,0x80,0x8b,
  29620. 0x82,0xb0,0xce,0x26,0x40,0x1d,0x2e,0x22,
  29621. 0xf0,0x4d,0x83,0xd1,0x25,0x5d,0xc5,0x1a,
  29622. 0xdd,0xd3,0xb7,0x5a,0x2b,0x1a,0xe0,0x78,
  29623. 0x45,0x04,0xdf,0x54,0x3a,0xf8,0x96,0x9b,
  29624. 0xe3,0xea,0x70,0x82,0xff,0x7f,0xc9,0x88,
  29625. 0x8c,0x14,0x4d,0xa2,0xaf,0x58,0x42,0x9e,
  29626. 0xc9,0x60,0x31,0xdb,0xca,0xd3,0xda,0xd9,
  29627. 0xaf,0x0d,0xcb,0xaa,0xaf,0x26,0x8c,0xb8,
  29628. 0xfc,0xff,0xea,0xd9,0x4f,0x3c,0x7c,0xa4,
  29629. 0x95,0xe0,0x56,0xa9,0xb4,0x7a,0xcd,0xb7,
  29630. 0x51,0xfb,0x73,0xe6,0x66,0xc6,0xc6,0x55,
  29631. 0xad,0xe8,0x29,0x72,0x97,0xd0,0x7a,0xd1,
  29632. 0xba,0x5e,0x43,0xf1,0xbc,0xa3,0x23,0x01,
  29633. 0x65,0x13,0x39,0xe2,0x29,0x04,0xcc,0x8c,
  29634. 0x42,0xf5,0x8c,0x30,0xc0,0x4a,0xaf,0xdb,
  29635. 0x03,0x8d,0xda,0x08,0x47,0xdd,0x98,0x8d,
  29636. 0xcd,0xa6,0xf3,0xbf,0xd1,0x5c,0x4b,0x4c,
  29637. 0x45,0x25,0x00,0x4a,0xa0,0x6e,0xef,0xf8,
  29638. 0xca,0x61,0x78,0x3a,0xac,0xec,0x57,0xfb,
  29639. 0x3d,0x1f,0x92,0xb0,0xfe,0x2f,0xd1,0xa8,
  29640. 0x5f,0x67,0x24,0x51,0x7b,0x65,0xe6,0x14,
  29641. 0xad,0x68,0x08,0xd6,0xf6,0xee,0x34,0xdf,
  29642. 0xf7,0x31,0x0f,0xdc,0x82,0xae,0xbf,0xd9,
  29643. 0x04,0xb0,0x1e,0x1d,0xc5,0x4b,0x29,0x27,
  29644. 0x09,0x4b,0x2d,0xb6,0x8d,0x6f,0x90,0x3b,
  29645. 0x68,0x40,0x1a,0xde,0xbf,0x5a,0x7e,0x08,
  29646. 0xd7,0x8f,0xf4,0xef,0x5d,0x63,0x65,0x3a,
  29647. 0x65,0x04,0x0c,0xf9,0xbf,0xd4,0xac,0xa7,
  29648. 0x98,0x4a,0x74,0xd3,0x71,0x45,0x98,0x67,
  29649. 0x80,0xfc,0x0b,0x16,0xac,0x45,0x16,0x49,
  29650. 0xde,0x61,0x88,0xa7,0xdb,0xdf,0x19,0x1f,
  29651. 0x64,0xb5,0xfc,0x5e,0x2a,0xb4,0x7b,0x57,
  29652. 0xf7,0xf7,0x27,0x6c,0xd4,0x19,0xc1,0x7a,
  29653. 0x3c,0xa8,0xe1,0xb9,0x39,0xae,0x49,0xe4,
  29654. 0x88,0xac,0xba,0x6b,0x96,0x56,0x10,0xb5,
  29655. 0x48,0x01,0x09,0xc8,0xb1,0x7b,0x80,0xe1,
  29656. 0xb7,0xb7,0x50,0xdf,0xc7,0x59,0x8d,0x5d,
  29657. 0x50,0x11,0xfd,0x2d,0xcc,0x56,0x00,0xa3,
  29658. 0x2e,0xf5,0xb5,0x2a,0x1e,0xcc,0x82,0x0e,
  29659. 0x30,0x8a,0xa3,0x42,0x72,0x1a,0xac,0x09,
  29660. 0x43,0xbf,0x66,0x86,0xb6,0x4b,0x25,0x79,
  29661. 0x37,0x65,0x04,0xcc,0xc4,0x93,0xd9,0x7e,
  29662. 0x6a,0xed,0x3f,0xb0,0xf9,0xcd,0x71,0xa4,
  29663. 0x3d,0xd4,0x97,0xf0,0x1f,0x17,0xc0,0xe2,
  29664. 0xcb,0x37,0x97,0xaa,0x2a,0x2f,0x25,0x66,
  29665. 0x56,0x16,0x8e,0x6c,0x49,0x6a,0xfc,0x5f,
  29666. 0xb9,0x32,0x46,0xf6,0xb1,0x11,0x63,0x98,
  29667. 0xa3,0x46,0xf1,0xa6,0x41,0xf3,0xb0,0x41,
  29668. 0xe9,0x89,0xf7,0x91,0x4f,0x90,0xcc,0x2c,
  29669. 0x7f,0xff,0x35,0x78,0x76,0xe5,0x06,0xb5,
  29670. 0x0d,0x33,0x4b,0xa7,0x7c,0x22,0x5b,0xc3,
  29671. 0x07,0xba,0x53,0x71,0x52,0xf3,0xf1,0x61,
  29672. 0x0e,0x4e,0xaf,0xe5,0x95,0xf6,0xd9,0xd9,
  29673. 0x0d,0x11,0xfa,0xa9,0x33,0xa1,0x5e,0xf1,
  29674. 0x36,0x95,0x46,0x86,0x8a,0x7f,0x3a,0x45,
  29675. 0xa9,0x67,0x68,0xd4,0x0f,0xd9,0xd0,0x34,
  29676. 0x12,0xc0,0x91,0xc6,0x31,0x5c,0xf4,0xfd,
  29677. 0xe7,0xcb,0x68,0x60,0x69,0x37,0x38,0x0d,
  29678. 0xb2,0xea,0xaa,0x70,0x7b,0x4c,0x41,0x85,
  29679. 0xc3,0x2e,0xdd,0xcd,0xd3,0x06,0x70,0x5e,
  29680. 0x4d,0xc1,0xff,0xc8,0x72,0xee,0xee,0x47,
  29681. 0x5a,0x64,0xdf,0xac,0x86,0xab,0xa4,0x1c,
  29682. 0x06,0x18,0x98,0x3f,0x87,0x41,0xc5,0xef,
  29683. 0x68,0xd3,0xa1,0x01,0xe8,0xa3,0xb8,0xca,
  29684. 0xc6,0x0c,0x90,0x5c,0x15,0xfc,0x91,0x08,
  29685. 0x40,0xb9,0x4c,0x00,0xa0,0xb9,0xd0
  29686. };
  29687. WOLFSSL_SMALL_STACK_STATIC const byte* msgs[] = {msg1, msg2, msg3, msg1, msg1, msg4};
  29688. WOLFSSL_SMALL_STACK_STATIC const word16 msgSz[] = {0 /*sizeof(msg1)*/,
  29689. sizeof(msg2),
  29690. sizeof(msg3),
  29691. 0 /*sizeof(msg1)*/,
  29692. 0 /*sizeof(msg1)*/,
  29693. sizeof(msg4)
  29694. };
  29695. #ifndef NO_ASN
  29696. static const byte privateEd25519[] = {
  29697. 0x30,0x2e,0x02,0x01,0x00,0x30,0x05,0x06,
  29698. 0x03,0x2b,0x65,0x70,0x04,0x22,0x04,0x20,
  29699. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  29700. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  29701. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  29702. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60
  29703. };
  29704. static const byte badPrivateEd25519[] = {
  29705. 0x30,0x52,0x02,0x01,0x00,0x30,0x05,0x06,
  29706. 0x03,0x2b,0x65,0x70,0x04,0x22,0x04,0x20,
  29707. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  29708. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  29709. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  29710. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60,
  29711. 0xa1,0x22,0x04,0x21,0xd7,0x5a,0x98,0x01, /* octet len 0x20 -> 0x21 */
  29712. 0x82,0xb1,0x0a,0xb7,0xd5,0x4b,0xfe,0xd3,
  29713. 0xc9,0x64,0x07,0x3a,0x0e,0xe1,0x72,0xf3,
  29714. 0xda,0xa6,0x23,0x25,0xaf,0x02,0x1a,0x68,
  29715. 0xf7,0x07,0x51,0x1a,
  29716. 0x00 /* add additional bytes to make the pubkey bigger */
  29717. };
  29718. static const byte publicEd25519[] = {
  29719. 0x30,0x2a,0x30,0x05,0x06,0x03,0x2b,0x65,
  29720. 0x70,0x03,0x21,0x00,0xd7,0x5a,0x98,0x01,
  29721. 0x82,0xb1,0x0a,0xb7,0xd5,0x4b,0xfe,0xd3,
  29722. 0xc9,0x64,0x07,0x3a,0x0e,0xe1,0x72,0xf3,
  29723. 0xda,0xa6,0x23,0x25,0xaf,0x02,0x1a,0x68,
  29724. 0xf7,0x07,0x51,0x1a
  29725. };
  29726. /* size has been altered to catch if sanity check is done */
  29727. static const byte badPublicEd25519[] = {
  29728. 0x30,0x2a,0x30,0x05,0x06,0x03,0x2b,0x65,
  29729. 0x70,0x03,0x21,0x00,0xd7,0x5a,0x98,0x01,
  29730. 0x82,0xb1,0x0a,0xb7,0xd5,0x4b,0xfe,0xd3,
  29731. 0xc9,0x64,0x07,0x3a,0x0e,0xe1,0x72,0xf3,
  29732. 0xda,0xa6,0x23,0x25,0xaf,0x02,0x1a,0x68,
  29733. 0xf7,0x07,0x51,0x1a,
  29734. 0x00 /* add an additional byte to make the pubkey appear bigger */
  29735. };
  29736. static const byte privPubEd25519[] = {
  29737. 0x30,0x50,0x02,0x01,0x00,0x30,0x05,0x06,
  29738. 0x03,0x2b,0x65,0x70,0x04,0x22,0x04,0x20,
  29739. 0x9d,0x61,0xb1,0x9d,0xef,0xfd,0x5a,0x60,
  29740. 0xba,0x84,0x4a,0xf4,0x92,0xec,0x2c,0xc4,
  29741. 0x44,0x49,0xc5,0x69,0x7b,0x32,0x69,0x19,
  29742. 0x70,0x3b,0xac,0x03,0x1c,0xae,0x7f,0x60,
  29743. 0x81,0x20,0xd7,0x5a,0x98,0x01,0x82,0xb1,
  29744. 0x0a,0xb7,0xd5,0x4b,0xfe,0xd3,0xc9,0x64,
  29745. 0x07,0x3a,0x0e,0xe1,0x72,0xf3,0xda,0xa6,
  29746. 0x23,0x25,0xaf,0x02,0x1a,0x68,0xf7,0x07,
  29747. 0x51,0x1a
  29748. };
  29749. word32 idx;
  29750. #endif /* NO_ASN */
  29751. #endif /* HAVE_ED25519_SIGN && HAVE_ED25519_KEY_EXPORT && HAVE_ED25519_KEY_IMPORT */
  29752. #if !defined(NO_ASN) && defined(HAVE_ED25519_SIGN)
  29753. ed25519_key key3;
  29754. #endif
  29755. WOLFSSL_ENTER("ed25519_test");
  29756. /* create ed25519 keys */
  29757. #ifndef HAVE_FIPS
  29758. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  29759. #else
  29760. ret = wc_InitRng(&rng);
  29761. #endif
  29762. if (ret != 0)
  29763. return WC_TEST_RET_ENC_EC(ret);
  29764. wc_ed25519_init_ex(&key, HEAP_HINT, devId);
  29765. wc_ed25519_init_ex(&key2, HEAP_HINT, devId);
  29766. #if !defined(NO_ASN) && defined(HAVE_ED25519_SIGN)
  29767. wc_ed25519_init_ex(&key3, HEAP_HINT, devId);
  29768. #endif
  29769. #ifdef HAVE_ED25519_MAKE_KEY
  29770. wc_ed25519_make_key(&rng, ED25519_KEY_SIZE, &key);
  29771. wc_ed25519_make_key(&rng, ED25519_KEY_SIZE, &key2);
  29772. #endif
  29773. /* helper functions for signature and key size */
  29774. keySz = wc_ed25519_size(&key);
  29775. sigSz = wc_ed25519_sig_size(&key);
  29776. #if defined(HAVE_ED25519_SIGN) && defined(HAVE_ED25519_KEY_EXPORT) &&\
  29777. defined(HAVE_ED25519_KEY_IMPORT)
  29778. for (i = 0; i < 6; i++) {
  29779. outlen = sizeof(out);
  29780. XMEMSET(out, 0, sizeof(out));
  29781. if (wc_ed25519_import_private_key(sKeys[i], ED25519_KEY_SIZE, pKeys[i],
  29782. pKeySz[i], &key) != 0)
  29783. return WC_TEST_RET_ENC_I(i);
  29784. if (wc_ed25519_sign_msg(msgs[i], msgSz[i], out, &outlen, &key) != 0)
  29785. return WC_TEST_RET_ENC_I(i);
  29786. if (XMEMCMP(out, sigs[i], 64))
  29787. return WC_TEST_RET_ENC_I(i);
  29788. #if defined(HAVE_ED25519_VERIFY)
  29789. /* test verify on good msg */
  29790. if (wc_ed25519_verify_msg(out, outlen, msgs[i], msgSz[i], &verify,
  29791. &key) != 0 || verify != 1)
  29792. return WC_TEST_RET_ENC_I(i);
  29793. #ifdef WOLFSSL_ED25519_STREAMING_VERIFY
  29794. /* test verify on good msg using streaming interface directly */
  29795. if (wc_ed25519_verify_msg_init(out, outlen,
  29796. &key, (byte)Ed25519, NULL, 0) != 0)
  29797. return WC_TEST_RET_ENC_I(i);
  29798. for (j = 0; j < msgSz[i]; j += i) {
  29799. if (wc_ed25519_verify_msg_update(msgs[i] + j, MIN(i, msgSz[i] - j), &key) != 0)
  29800. return WC_TEST_RET_ENC_I(i);
  29801. }
  29802. if (wc_ed25519_verify_msg_final(out, outlen, &verify,
  29803. &key) != 0 || verify != 1)
  29804. return WC_TEST_RET_ENC_I(i);
  29805. #endif /* WOLFSSL_ED25519_STREAMING_VERIFY */
  29806. /* test verify on bad msg */
  29807. out[outlen-1] = out[outlen-1] + 1;
  29808. if (wc_ed25519_verify_msg(out, outlen, msgs[i], msgSz[i], &verify,
  29809. &key) == 0 || verify == 1)
  29810. return WC_TEST_RET_ENC_I(i);
  29811. #endif /* HAVE_ED25519_VERIFY */
  29812. /* test api for import/exporting keys */
  29813. exportPSz = sizeof(exportPKey);
  29814. exportSSz = sizeof(exportSKey);
  29815. if (wc_ed25519_export_public(&key, exportPKey, &exportPSz) != 0)
  29816. return WC_TEST_RET_ENC_I(i);
  29817. if (wc_ed25519_import_public_ex(exportPKey, exportPSz, &key2, 1) != 0)
  29818. return WC_TEST_RET_ENC_I(i);
  29819. if (wc_ed25519_export_private_only(&key, exportSKey, &exportSSz) != 0)
  29820. return WC_TEST_RET_ENC_I(i);
  29821. if (wc_ed25519_import_private_key(exportSKey, exportSSz,
  29822. exportPKey, exportPSz, &key2) != 0)
  29823. return WC_TEST_RET_ENC_I(i);
  29824. /* clear "out" buffer and test sign with imported keys */
  29825. outlen = sizeof(out);
  29826. XMEMSET(out, 0, sizeof(out));
  29827. if (wc_ed25519_sign_msg(msgs[i], msgSz[i], out, &outlen, &key2) != 0)
  29828. return WC_TEST_RET_ENC_I(i);
  29829. #if defined(HAVE_ED25519_VERIFY)
  29830. if (wc_ed25519_verify_msg(out, outlen, msgs[i], msgSz[i], &verify,
  29831. &key2) != 0 || verify != 1)
  29832. return WC_TEST_RET_ENC_I(i);
  29833. if (XMEMCMP(out, sigs[i], 64))
  29834. return WC_TEST_RET_ENC_I(i);
  29835. #endif /* HAVE_ED25519_VERIFY */
  29836. }
  29837. ret = ed25519ctx_test();
  29838. if (ret != 0)
  29839. return ret;
  29840. ret = ed25519ph_test();
  29841. if (ret != 0)
  29842. return ret;
  29843. #ifndef NO_ASN
  29844. /* Try ASN.1 encoded private-only key and public key. */
  29845. idx = 0;
  29846. ret = wc_Ed25519PrivateKeyDecode(privateEd25519, &idx, &key3,
  29847. sizeof(privateEd25519));
  29848. if (ret != 0)
  29849. return WC_TEST_RET_ENC_EC(ret);
  29850. idx = 0;
  29851. if (wc_Ed25519PrivateKeyDecode(badPrivateEd25519, &idx, &key3,
  29852. sizeof(badPrivateEd25519)) == 0)
  29853. return WC_TEST_RET_ENC_NC;
  29854. ret = wc_ed25519_sign_msg(msgs[0], msgSz[0], out, &outlen, &key3);
  29855. if (ret != BAD_FUNC_ARG)
  29856. return WC_TEST_RET_ENC_EC(ret);
  29857. /* try with a buffer size that is too large */
  29858. idx = 0;
  29859. if (wc_Ed25519PublicKeyDecode(badPublicEd25519, &idx, &key3,
  29860. sizeof(badPublicEd25519)) == 0)
  29861. return WC_TEST_RET_ENC_NC;
  29862. idx = 0;
  29863. ret = wc_Ed25519PublicKeyDecode(publicEd25519, &idx, &key3,
  29864. sizeof(publicEd25519));
  29865. if (ret != 0)
  29866. return WC_TEST_RET_ENC_EC(ret);
  29867. ret = wc_ed25519_sign_msg(msgs[0], msgSz[0], out, &outlen, &key3);
  29868. if (ret != 0)
  29869. return WC_TEST_RET_ENC_EC(ret);
  29870. if (XMEMCMP(out, sigs[0], 64))
  29871. return WC_TEST_RET_ENC_NC;
  29872. #if defined(HAVE_ED25519_VERIFY)
  29873. /* test verify on good msg */
  29874. ret = wc_ed25519_verify_msg(out, outlen, msgs[0], msgSz[0], &verify, &key3);
  29875. if (ret != 0 || verify != 1)
  29876. return WC_TEST_RET_ENC_EC(ret);
  29877. #endif /* HAVE_ED25519_VERIFY */
  29878. wc_ed25519_free(&key3);
  29879. wc_ed25519_init(&key3);
  29880. idx = 0;
  29881. ret = wc_Ed25519PrivateKeyDecode(privPubEd25519, &idx, &key3,
  29882. sizeof(privPubEd25519));
  29883. if (ret != 0)
  29884. return WC_TEST_RET_ENC_EC(ret);
  29885. ret = wc_ed25519_sign_msg(msgs[0], msgSz[0], out, &outlen, &key3);
  29886. if (ret != 0)
  29887. return WC_TEST_RET_ENC_EC(ret);
  29888. if (XMEMCMP(out, sigs[0], 64))
  29889. return WC_TEST_RET_ENC_NC;
  29890. wc_ed25519_free(&key3);
  29891. #endif /* NO_ASN */
  29892. #endif /* HAVE_ED25519_SIGN && HAVE_ED25519_KEY_EXPORT && HAVE_ED25519_KEY_IMPORT */
  29893. /* clean up keys when done */
  29894. wc_ed25519_free(&key);
  29895. wc_ed25519_free(&key2);
  29896. #if defined(HAVE_HASHDRBG) || defined(NO_RC4)
  29897. wc_FreeRng(&rng);
  29898. #endif
  29899. /* hush warnings of unused keySz and sigSz */
  29900. (void)keySz;
  29901. (void)sigSz;
  29902. #ifdef WOLFSSL_TEST_CERT
  29903. ret = ed25519_test_cert();
  29904. if (ret < 0)
  29905. return ret;
  29906. #if defined(WOLFSSL_CERT_GEN) && defined(HAVE_ED25519_MAKE_KEY)
  29907. ret = ed25519_test_make_cert();
  29908. if (ret < 0)
  29909. return ret;
  29910. #endif /* WOLFSSL_CERT_GEN */
  29911. #endif /* WOLFSSL_TEST_CERT */
  29912. return 0;
  29913. }
  29914. #endif /* HAVE_ED25519 */
  29915. #ifdef HAVE_CURVE448
  29916. #if defined(HAVE_CURVE448_SHARED_SECRET) && \
  29917. defined(HAVE_CURVE448_KEY_IMPORT)
  29918. /* Test the wc_curve448_check_public API.
  29919. *
  29920. * returns 0 on success and -ve on failure.
  29921. */
  29922. static wc_test_ret_t curve448_check_public_test(void)
  29923. {
  29924. /* Little-endian values that will fail */
  29925. byte fail_le[][CURVE448_KEY_SIZE] = {
  29926. {
  29927. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29928. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29929. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29930. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29931. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29932. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29933. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  29934. },
  29935. {
  29936. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29937. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29938. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29939. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29940. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29941. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29942. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  29943. },
  29944. };
  29945. /* Big-endian values that will fail */
  29946. byte fail_be[][CURVE448_KEY_SIZE] = {
  29947. {
  29948. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29949. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29950. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29951. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29952. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29953. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29954. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00
  29955. },
  29956. {
  29957. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29958. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29959. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29960. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29961. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29962. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29963. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  29964. },
  29965. };
  29966. /* Good or valid public value */
  29967. byte good[CURVE448_KEY_SIZE] = {
  29968. 0x01,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29969. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29970. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29971. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29972. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29973. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,
  29974. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01
  29975. };
  29976. int i;
  29977. wc_test_ret_t ret;
  29978. /* Parameter checks */
  29979. /* NULL pointer */
  29980. ret = wc_curve448_check_public(NULL, 0, EC448_LITTLE_ENDIAN);
  29981. if (ret != BAD_FUNC_ARG)
  29982. return WC_TEST_RET_ENC_EC(ret);
  29983. ret = wc_curve448_check_public(NULL, 0, EC448_BIG_ENDIAN);
  29984. if (ret != BAD_FUNC_ARG)
  29985. return WC_TEST_RET_ENC_EC(ret);
  29986. /* Length of 0 treated differently to other invalid lengths for TLS */
  29987. ret = wc_curve448_check_public(good, 0, EC448_LITTLE_ENDIAN);
  29988. if (ret != BUFFER_E)
  29989. return WC_TEST_RET_ENC_EC(ret);
  29990. ret = wc_curve448_check_public(good, 0, EC448_BIG_ENDIAN);
  29991. if (ret != BUFFER_E)
  29992. return WC_TEST_RET_ENC_EC(ret);
  29993. /* Length not CURVE448_KEY_SIZE */
  29994. for (i = 1; i < CURVE448_KEY_SIZE + 2; i++) {
  29995. if (i == CURVE448_KEY_SIZE)
  29996. continue;
  29997. if (wc_curve448_check_public(good, i, EC448_LITTLE_ENDIAN) !=
  29998. ECC_BAD_ARG_E) {
  29999. return WC_TEST_RET_ENC_I(i);
  30000. }
  30001. if (wc_curve448_check_public(good, i, EC448_BIG_ENDIAN) !=
  30002. ECC_BAD_ARG_E) {
  30003. return WC_TEST_RET_ENC_I(i);
  30004. }
  30005. }
  30006. /* Little-endian fail cases */
  30007. for (i = 0; i < (int)(sizeof(fail_le) / sizeof(*fail_le)); i++) {
  30008. if (wc_curve448_check_public(fail_le[i], CURVE448_KEY_SIZE,
  30009. EC448_LITTLE_ENDIAN) == 0) {
  30010. return WC_TEST_RET_ENC_I(i);
  30011. }
  30012. }
  30013. /* Big-endian fail cases */
  30014. for (i = 0; i < (int)(sizeof(fail_be) / sizeof(*fail_be)); i++) {
  30015. if (wc_curve448_check_public(fail_be[i], CURVE448_KEY_SIZE,
  30016. EC448_BIG_ENDIAN) == 0) {
  30017. return WC_TEST_RET_ENC_I(i);
  30018. }
  30019. }
  30020. /* Check a valid public value works! */
  30021. ret = wc_curve448_check_public(good, CURVE448_KEY_SIZE,
  30022. EC448_LITTLE_ENDIAN);
  30023. if (ret != 0)
  30024. return WC_TEST_RET_ENC_EC(ret);
  30025. ret = wc_curve448_check_public(good, CURVE448_KEY_SIZE, EC448_BIG_ENDIAN);
  30026. if (ret != 0)
  30027. return WC_TEST_RET_ENC_EC(ret);
  30028. return 0;
  30029. }
  30030. #endif /* HAVE_CURVE448_SHARED_SECRET && HAVE_CURVE448_KEY_IMPORT */
  30031. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t curve448_test(void)
  30032. {
  30033. WC_RNG rng;
  30034. wc_test_ret_t ret;
  30035. #ifdef HAVE_CURVE448_SHARED_SECRET
  30036. byte sharedA[CURVE448_KEY_SIZE];
  30037. byte sharedB[CURVE448_KEY_SIZE];
  30038. word32 y;
  30039. #endif
  30040. #ifdef HAVE_CURVE448_KEY_EXPORT
  30041. byte exportBuf[CURVE448_KEY_SIZE];
  30042. #endif
  30043. word32 x = 0;
  30044. curve448_key userA, userB, pubKey;
  30045. #if defined(HAVE_CURVE448_SHARED_SECRET) && \
  30046. defined(HAVE_CURVE448_KEY_IMPORT)
  30047. /* test vectors from
  30048. https://www.rfc-editor.org/rfc/rfc7748.html
  30049. */
  30050. /* secret key for party a */
  30051. byte sa[] = {
  30052. 0x6b, 0x72, 0x98, 0xa5, 0xc0, 0xd8, 0xc2, 0x9a,
  30053. 0x1d, 0xab, 0x27, 0xf1, 0xa6, 0x82, 0x63, 0x00,
  30054. 0x91, 0x73, 0x89, 0x44, 0x97, 0x41, 0xa9, 0x74,
  30055. 0xf5, 0xba, 0xc9, 0xd9, 0x8d, 0xc2, 0x98, 0xd4,
  30056. 0x65, 0x55, 0xbc, 0xe8, 0xba, 0xe8, 0x9e, 0xee,
  30057. 0xd4, 0x00, 0x58, 0x4b, 0xb0, 0x46, 0xcf, 0x75,
  30058. 0x57, 0x9f, 0x51, 0xd1, 0x25, 0x49, 0x8f, 0x9a,
  30059. };
  30060. /* public key for party a */
  30061. byte pa[] = {
  30062. 0xa0, 0x1f, 0xc4, 0x32, 0xe5, 0x80, 0x7f, 0x17,
  30063. 0x53, 0x0d, 0x12, 0x88, 0xda, 0x12, 0x5b, 0x0c,
  30064. 0xd4, 0x53, 0xd9, 0x41, 0x72, 0x64, 0x36, 0xc8,
  30065. 0xbb, 0xd9, 0xc5, 0x22, 0x2c, 0x3d, 0xa7, 0xfa,
  30066. 0x63, 0x9c, 0xe0, 0x3d, 0xb8, 0xd2, 0x3b, 0x27,
  30067. 0x4a, 0x07, 0x21, 0xa1, 0xae, 0xd5, 0x22, 0x7d,
  30068. 0xe6, 0xe3, 0xb7, 0x31, 0xcc, 0xf7, 0x08, 0x9b,
  30069. };
  30070. /* secret key for party b */
  30071. byte sb[] = {
  30072. 0x2d, 0x99, 0x73, 0x51, 0xb6, 0x10, 0x6f, 0x36,
  30073. 0xb0, 0xd1, 0x09, 0x1b, 0x92, 0x9c, 0x4c, 0x37,
  30074. 0x21, 0x3e, 0x0d, 0x2b, 0x97, 0xe8, 0x5e, 0xbb,
  30075. 0x20, 0xc1, 0x27, 0x69, 0x1d, 0x0d, 0xad, 0x8f,
  30076. 0x1d, 0x81, 0x75, 0xb0, 0x72, 0x37, 0x45, 0xe6,
  30077. 0x39, 0xa3, 0xcb, 0x70, 0x44, 0x29, 0x0b, 0x99,
  30078. 0xe0, 0xe2, 0xa0, 0xc2, 0x7a, 0x6a, 0x30, 0x1c,
  30079. };
  30080. /* public key for party b */
  30081. byte pb[] = {
  30082. 0x09, 0x36, 0xf3, 0x7b, 0xc6, 0xc1, 0xbd, 0x07,
  30083. 0xae, 0x3d, 0xec, 0x7a, 0xb5, 0xdc, 0x06, 0xa7,
  30084. 0x3c, 0xa1, 0x32, 0x42, 0xfb, 0x34, 0x3e, 0xfc,
  30085. 0x72, 0xb9, 0xd8, 0x27, 0x30, 0xb4, 0x45, 0xf3,
  30086. 0xd4, 0xb0, 0xbd, 0x07, 0x71, 0x62, 0xa4, 0x6d,
  30087. 0xcf, 0xec, 0x6f, 0x9b, 0x59, 0x0b, 0xfc, 0xbc,
  30088. 0xf5, 0x20, 0xcd, 0xb0, 0x29, 0xa8, 0xb7, 0x3e,
  30089. };
  30090. /* expected shared key */
  30091. byte ss[] = {
  30092. 0x9d, 0x87, 0x4a, 0x51, 0x37, 0x50, 0x9a, 0x44,
  30093. 0x9a, 0xd5, 0x85, 0x30, 0x40, 0x24, 0x1c, 0x52,
  30094. 0x36, 0x39, 0x54, 0x35, 0xc3, 0x64, 0x24, 0xfd,
  30095. 0x56, 0x0b, 0x0c, 0xb6, 0x2b, 0x28, 0x1d, 0x28,
  30096. 0x52, 0x75, 0xa7, 0x40, 0xce, 0x32, 0xa2, 0x2d,
  30097. 0xd1, 0x74, 0x0f, 0x4a, 0xa9, 0x16, 0x1c, 0xec,
  30098. 0x95, 0xcc, 0xc6, 0x1a, 0x18, 0xf4, 0xff, 0x07,
  30099. };
  30100. #endif /* HAVE_CURVE448_SHARED_SECRET */
  30101. (void)x;
  30102. WOLFSSL_ENTER("curve448_test");
  30103. #ifndef HAVE_FIPS
  30104. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  30105. #else
  30106. ret = wc_InitRng(&rng);
  30107. #endif
  30108. if (ret != 0)
  30109. return WC_TEST_RET_ENC_EC(ret);
  30110. wc_curve448_init(&userA);
  30111. wc_curve448_init(&userB);
  30112. wc_curve448_init(&pubKey);
  30113. /* make curve448 keys */
  30114. ret = wc_curve448_make_key(&rng, CURVE448_KEY_SIZE, &userA);
  30115. if (ret != 0)
  30116. return WC_TEST_RET_ENC_EC(ret);
  30117. ret = wc_curve448_make_key(&rng, CURVE448_KEY_SIZE, &userB);
  30118. if (ret != 0)
  30119. return WC_TEST_RET_ENC_EC(ret);
  30120. #ifdef HAVE_CURVE448_SHARED_SECRET
  30121. /* find shared secret key */
  30122. x = sizeof(sharedA);
  30123. ret = wc_curve448_shared_secret(&userA, &userB, sharedA, &x);
  30124. if (ret != 0)
  30125. return WC_TEST_RET_ENC_EC(ret);
  30126. y = sizeof(sharedB);
  30127. ret = wc_curve448_shared_secret(&userB, &userA, sharedB, &y);
  30128. if (ret != 0)
  30129. return WC_TEST_RET_ENC_EC(ret);
  30130. /* compare shared secret keys to test they are the same */
  30131. if (y != x)
  30132. return WC_TEST_RET_ENC_NC;
  30133. if (XMEMCMP(sharedA, sharedB, x))
  30134. return WC_TEST_RET_ENC_NC;
  30135. #endif
  30136. #ifdef HAVE_CURVE448_KEY_EXPORT
  30137. /* export a public key and import it for another user */
  30138. x = sizeof(exportBuf);
  30139. ret = wc_curve448_export_public(&userA, exportBuf, &x);
  30140. if (ret != 0)
  30141. return WC_TEST_RET_ENC_EC(ret);
  30142. #ifdef HAVE_CURVE448_KEY_IMPORT
  30143. ret = wc_curve448_import_public(exportBuf, x, &pubKey);
  30144. if (ret != 0)
  30145. return WC_TEST_RET_ENC_EC(ret);
  30146. #endif
  30147. #endif
  30148. #if defined(HAVE_CURVE448_SHARED_SECRET) && \
  30149. defined(HAVE_CURVE448_KEY_IMPORT)
  30150. /* test shared key after importing a public key */
  30151. XMEMSET(sharedB, 0, sizeof(sharedB));
  30152. y = sizeof(sharedB);
  30153. ret = wc_curve448_shared_secret(&userB, &pubKey, sharedB, &y);
  30154. if (ret != 0)
  30155. return WC_TEST_RET_ENC_EC(ret);
  30156. if (XMEMCMP(sharedA, sharedB, y))
  30157. return WC_TEST_RET_ENC_NC;
  30158. /* import RFC test vectors and compare shared key */
  30159. ret = wc_curve448_import_private_raw(sa, sizeof(sa), pa, sizeof(pa), &userA);
  30160. if (ret != 0)
  30161. return WC_TEST_RET_ENC_EC(ret);
  30162. ret = wc_curve448_import_private_raw(sb, sizeof(sb), pb, sizeof(pb), &userB);
  30163. if (ret != 0)
  30164. return WC_TEST_RET_ENC_EC(ret);
  30165. /* test against known test vector */
  30166. XMEMSET(sharedB, 0, sizeof(sharedB));
  30167. y = sizeof(sharedB);
  30168. ret = wc_curve448_shared_secret(&userA, &userB, sharedB, &y);
  30169. if (ret != 0)
  30170. return WC_TEST_RET_ENC_EC(ret);
  30171. if (XMEMCMP(ss, sharedB, y))
  30172. return WC_TEST_RET_ENC_NC;
  30173. /* test swapping roles of keys and generating same shared key */
  30174. XMEMSET(sharedB, 0, sizeof(sharedB));
  30175. y = sizeof(sharedB);
  30176. ret = wc_curve448_shared_secret(&userB, &userA, sharedB, &y);
  30177. if (ret != 0)
  30178. return WC_TEST_RET_ENC_EC(ret);
  30179. if (XMEMCMP(ss, sharedB, y))
  30180. return WC_TEST_RET_ENC_NC;
  30181. /* test with 1 generated key and 1 from known test vector */
  30182. ret = wc_curve448_import_private_raw(sa, sizeof(sa), pa, sizeof(pa), &userA);
  30183. if (ret != 0)
  30184. return WC_TEST_RET_ENC_EC(ret);
  30185. ret = wc_curve448_make_key(&rng, 56, &userB);
  30186. if (ret != 0)
  30187. return WC_TEST_RET_ENC_EC(ret);
  30188. x = sizeof(sharedA);
  30189. ret = wc_curve448_shared_secret(&userA, &userB, sharedA, &x);
  30190. if (ret != 0)
  30191. return WC_TEST_RET_ENC_EC(ret);
  30192. y = sizeof(sharedB);
  30193. ret = wc_curve448_shared_secret(&userB, &userA, sharedB, &y);
  30194. if (ret != 0)
  30195. return WC_TEST_RET_ENC_EC(ret);
  30196. /* compare shared secret keys to test they are the same */
  30197. if (y != x)
  30198. return WC_TEST_RET_ENC_NC;
  30199. if (XMEMCMP(sharedA, sharedB, x))
  30200. return WC_TEST_RET_ENC_NC;
  30201. ret = curve448_check_public_test();
  30202. if (ret != 0)
  30203. return ret;
  30204. #endif /* HAVE_CURVE448_SHARED_SECRET && HAVE_CURVE448_KEY_IMPORT */
  30205. /* clean up keys when done */
  30206. wc_curve448_free(&pubKey);
  30207. wc_curve448_free(&userB);
  30208. wc_curve448_free(&userA);
  30209. wc_FreeRng(&rng);
  30210. return 0;
  30211. }
  30212. #endif /* HAVE_CURVE448 */
  30213. #ifdef HAVE_ED448
  30214. #ifdef WOLFSSL_TEST_CERT
  30215. static wc_test_ret_t ed448_test_cert(void)
  30216. {
  30217. DecodedCert cert[2];
  30218. DecodedCert* serverCert = NULL;
  30219. DecodedCert* caCert = NULL;
  30220. #ifdef HAVE_ED448_VERIFY
  30221. ed448_key key;
  30222. ed448_key* pubKey = NULL;
  30223. int verify;
  30224. #endif /* HAVE_ED448_VERIFY */
  30225. wc_test_ret_t ret;
  30226. byte* tmp;
  30227. size_t bytes;
  30228. XFILE file;
  30229. tmp = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30230. if (tmp == NULL) {
  30231. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  30232. }
  30233. #ifdef USE_CERT_BUFFERS_256
  30234. XMEMCPY(tmp, ca_ed448_cert, sizeof_ca_ed448_cert);
  30235. bytes = sizeof_ca_ed448_cert;
  30236. #elif !defined(NO_FILESYSTEM)
  30237. file = XFOPEN(caEd448Cert, "rb");
  30238. if (file == NULL) {
  30239. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  30240. }
  30241. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  30242. XFCLOSE(file);
  30243. if (bytes == 0)
  30244. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  30245. #else
  30246. /* No certificate to use. */
  30247. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  30248. #endif
  30249. InitDecodedCert(&cert[0], tmp, (word32)bytes, 0);
  30250. caCert = &cert[0];
  30251. ret = ParseCert(caCert, CERT_TYPE, NO_VERIFY, NULL);
  30252. if (ret != 0)
  30253. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  30254. #ifdef USE_CERT_BUFFERS_256
  30255. XMEMCPY(tmp, server_ed448_cert, sizeof_server_ed448_cert);
  30256. bytes = sizeof_server_ed448_cert;
  30257. #elif !defined(NO_FILESYSTEM)
  30258. file = XFOPEN(serverEd448Cert, "rb");
  30259. if (file == NULL) {
  30260. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  30261. }
  30262. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  30263. XFCLOSE(file);
  30264. if (bytes == 0)
  30265. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  30266. #else
  30267. /* No certificate to use. */
  30268. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  30269. #endif
  30270. InitDecodedCert(&cert[1], tmp, (word32)bytes, 0);
  30271. serverCert = &cert[1];
  30272. ret = ParseCert(serverCert, CERT_TYPE, NO_VERIFY, NULL);
  30273. if (ret != 0)
  30274. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  30275. #ifdef HAVE_ED448_VERIFY
  30276. ret = wc_ed448_init(&key);
  30277. if (ret < 0)
  30278. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  30279. pubKey = &key;
  30280. ret = wc_ed448_import_public(caCert->publicKey, caCert->pubKeySize, pubKey);
  30281. if (ret < 0)
  30282. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  30283. ret = wc_ed448_verify_msg(serverCert->signature, serverCert->sigLength,
  30284. serverCert->source + serverCert->certBegin,
  30285. serverCert->sigIndex - serverCert->certBegin,
  30286. &verify, pubKey, NULL, 0);
  30287. if (ret < 0 || verify != 1) {
  30288. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  30289. }
  30290. #endif /* HAVE_ED448_VERIFY */
  30291. done:
  30292. if (tmp != NULL)
  30293. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30294. #ifdef HAVE_ED448_VERIFY
  30295. wc_ed448_free(pubKey);
  30296. #endif /* HAVE_ED448_VERIFY */
  30297. if (caCert != NULL)
  30298. FreeDecodedCert(caCert);
  30299. if (serverCert != NULL)
  30300. FreeDecodedCert(serverCert);
  30301. return ret;
  30302. }
  30303. static wc_test_ret_t ed448_test_make_cert(void)
  30304. {
  30305. WC_RNG rng;
  30306. Cert cert;
  30307. DecodedCert decode;
  30308. ed448_key key;
  30309. ed448_key* privKey = NULL;
  30310. wc_test_ret_t ret = 0;
  30311. byte* tmp = NULL;
  30312. wc_InitCert_ex(&cert, HEAP_HINT, devId);
  30313. #ifndef HAVE_FIPS
  30314. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  30315. #else
  30316. ret = wc_InitRng(&rng);
  30317. #endif
  30318. if (ret != 0)
  30319. return WC_TEST_RET_ENC_EC(ret);
  30320. wc_ed448_init(&key);
  30321. privKey = &key;
  30322. wc_ed448_make_key(&rng, ED448_KEY_SIZE, privKey);
  30323. cert.daysValid = 365 * 2;
  30324. cert.selfSigned = 1;
  30325. XMEMCPY(&cert.issuer, &certDefaultName, sizeof(CertName));
  30326. XMEMCPY(&cert.subject, &certDefaultName, sizeof(CertName));
  30327. cert.isCA = 0;
  30328. #ifdef WOLFSSL_CERT_EXT
  30329. ret = wc_SetKeyUsage(&cert, certKeyUsage);
  30330. if (ret < 0)
  30331. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  30332. ret = wc_SetSubjectKeyIdFromPublicKey_ex(&cert, ED448_TYPE, privKey);
  30333. if (ret < 0)
  30334. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  30335. ret = wc_SetAuthKeyIdFromPublicKey_ex(&cert, ED448_TYPE, privKey);
  30336. if (ret < 0)
  30337. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  30338. #endif
  30339. tmp = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30340. if (tmp == NULL) {
  30341. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  30342. }
  30343. cert.sigType = CTC_ED448;
  30344. ret = wc_MakeCert_ex(&cert, tmp, FOURK_BUF, ED448_TYPE, privKey, &rng);
  30345. if (ret < 0)
  30346. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  30347. ret = wc_SignCert_ex(cert.bodySz, cert.sigType, tmp, FOURK_BUF, ED448_TYPE,
  30348. privKey, &rng);
  30349. if (ret < 0)
  30350. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  30351. InitDecodedCert(&decode, tmp, (word32)ret, HEAP_HINT);
  30352. ret = ParseCert(&decode, CERT_TYPE, NO_VERIFY, 0);
  30353. FreeDecodedCert(&decode);
  30354. if (ret != 0)
  30355. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  30356. done:
  30357. if (tmp != NULL)
  30358. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  30359. wc_ed448_free(privKey);
  30360. wc_FreeRng(&rng);
  30361. return ret;
  30362. }
  30363. #endif /* WOLFSSL_TEST_CERT */
  30364. #if defined(HAVE_ED448_SIGN) && defined(HAVE_ED448_KEY_EXPORT) && \
  30365. defined(HAVE_ED448_KEY_IMPORT)
  30366. static wc_test_ret_t ed448_ctx_test(void)
  30367. {
  30368. wc_test_ret_t ret;
  30369. byte out[ED448_SIG_SIZE];
  30370. word32 outlen;
  30371. #ifdef HAVE_ED448_VERIFY
  30372. int verify;
  30373. #endif /* HAVE_ED448_VERIFY */
  30374. ed448_key key;
  30375. WOLFSSL_SMALL_STACK_STATIC const byte sKeyCtx[] = {
  30376. 0xc4, 0xea, 0xb0, 0x5d, 0x35, 0x70, 0x07, 0xc6,
  30377. 0x32, 0xf3, 0xdb, 0xb4, 0x84, 0x89, 0x92, 0x4d,
  30378. 0x55, 0x2b, 0x08, 0xfe, 0x0c, 0x35, 0x3a, 0x0d,
  30379. 0x4a, 0x1f, 0x00, 0xac, 0xda, 0x2c, 0x46, 0x3a,
  30380. 0xfb, 0xea, 0x67, 0xc5, 0xe8, 0xd2, 0x87, 0x7c,
  30381. 0x5e, 0x3b, 0xc3, 0x97, 0xa6, 0x59, 0x94, 0x9e,
  30382. 0xf8, 0x02, 0x1e, 0x95, 0x4e, 0x0a, 0x12, 0x27,
  30383. 0x4e
  30384. };
  30385. WOLFSSL_SMALL_STACK_STATIC const byte pKeyCtx[] = {
  30386. 0x43, 0xba, 0x28, 0xf4, 0x30, 0xcd, 0xff, 0x45,
  30387. 0x6a, 0xe5, 0x31, 0x54, 0x5f, 0x7e, 0xcd, 0x0a,
  30388. 0xc8, 0x34, 0xa5, 0x5d, 0x93, 0x58, 0xc0, 0x37,
  30389. 0x2b, 0xfa, 0x0c, 0x6c, 0x67, 0x98, 0xc0, 0x86,
  30390. 0x6a, 0xea, 0x01, 0xeb, 0x00, 0x74, 0x28, 0x02,
  30391. 0xb8, 0x43, 0x8e, 0xa4, 0xcb, 0x82, 0x16, 0x9c,
  30392. 0x23, 0x51, 0x60, 0x62, 0x7b, 0x4c, 0x3a, 0x94,
  30393. 0x80
  30394. };
  30395. WOLFSSL_SMALL_STACK_STATIC const byte sigCtx[] = {
  30396. 0xd4, 0xf8, 0xf6, 0x13, 0x17, 0x70, 0xdd, 0x46,
  30397. 0xf4, 0x08, 0x67, 0xd6, 0xfd, 0x5d, 0x50, 0x55,
  30398. 0xde, 0x43, 0x54, 0x1f, 0x8c, 0x5e, 0x35, 0xab,
  30399. 0xbc, 0xd0, 0x01, 0xb3, 0x2a, 0x89, 0xf7, 0xd2,
  30400. 0x15, 0x1f, 0x76, 0x47, 0xf1, 0x1d, 0x8c, 0xa2,
  30401. 0xae, 0x27, 0x9f, 0xb8, 0x42, 0xd6, 0x07, 0x21,
  30402. 0x7f, 0xce, 0x6e, 0x04, 0x2f, 0x68, 0x15, 0xea,
  30403. 0x00, 0x0c, 0x85, 0x74, 0x1d, 0xe5, 0xc8, 0xda,
  30404. 0x11, 0x44, 0xa6, 0xa1, 0xab, 0xa7, 0xf9, 0x6d,
  30405. 0xe4, 0x25, 0x05, 0xd7, 0xa7, 0x29, 0x85, 0x24,
  30406. 0xfd, 0xa5, 0x38, 0xfc, 0xcb, 0xbb, 0x75, 0x4f,
  30407. 0x57, 0x8c, 0x1c, 0xad, 0x10, 0xd5, 0x4d, 0x0d,
  30408. 0x54, 0x28, 0x40, 0x7e, 0x85, 0xdc, 0xbc, 0x98,
  30409. 0xa4, 0x91, 0x55, 0xc1, 0x37, 0x64, 0xe6, 0x6c,
  30410. 0x3c, 0x00
  30411. };
  30412. WOLFSSL_SMALL_STACK_STATIC const byte msgCtx[] = {
  30413. 0x03
  30414. };
  30415. WOLFSSL_SMALL_STACK_STATIC const byte contextCtx[] = {
  30416. 0x66,0x6f,0x6f
  30417. };
  30418. outlen = sizeof(out);
  30419. XMEMSET(out, 0, sizeof(out));
  30420. ret = wc_ed448_init_ex(&key, HEAP_HINT, devId);
  30421. if (ret != 0)
  30422. return WC_TEST_RET_ENC_EC(ret);
  30423. ret = wc_ed448_import_private_key(sKeyCtx, ED448_KEY_SIZE, pKeyCtx,
  30424. sizeof(pKeyCtx), &key);
  30425. if (ret != 0)
  30426. return WC_TEST_RET_ENC_EC(ret);
  30427. ret = wc_ed448_sign_msg(msgCtx, sizeof(msgCtx), out, &outlen, &key,
  30428. contextCtx, sizeof(contextCtx));
  30429. if (ret != 0)
  30430. return WC_TEST_RET_ENC_EC(ret);
  30431. if (XMEMCMP(out, sigCtx, sizeof(sigCtx)))
  30432. return WC_TEST_RET_ENC_NC;
  30433. #if defined(HAVE_ED448_VERIFY)
  30434. /* test verify on good msg */
  30435. ret = wc_ed448_verify_msg(out, outlen, msgCtx, sizeof(msgCtx), &verify, &key,
  30436. contextCtx, sizeof(contextCtx));
  30437. if (ret != 0 || verify != 1)
  30438. return WC_TEST_RET_ENC_EC(ret);
  30439. #endif
  30440. wc_ed448_free(&key);
  30441. return 0;
  30442. }
  30443. static wc_test_ret_t ed448ph_test(void)
  30444. {
  30445. wc_test_ret_t ret;
  30446. byte out[ED448_SIG_SIZE];
  30447. word32 outlen;
  30448. #ifdef HAVE_ED448_VERIFY
  30449. int verify;
  30450. #endif /* HAVE_ED448_VERIFY */
  30451. ed448_key key;
  30452. WOLFSSL_SMALL_STACK_STATIC const byte sKeyPh[] = {
  30453. 0x83, 0x3f, 0xe6, 0x24, 0x09, 0x23, 0x7b, 0x9d,
  30454. 0x62, 0xec, 0x77, 0x58, 0x75, 0x20, 0x91, 0x1e,
  30455. 0x9a, 0x75, 0x9c, 0xec, 0x1d, 0x19, 0x75, 0x5b,
  30456. 0x7d, 0xa9, 0x01, 0xb9, 0x6d, 0xca, 0x3d, 0x42,
  30457. 0xef, 0x78, 0x22, 0xe0, 0xd5, 0x10, 0x41, 0x27,
  30458. 0xdc, 0x05, 0xd6, 0xdb, 0xef, 0xde, 0x69, 0xe3,
  30459. 0xab, 0x2c, 0xec, 0x7c, 0x86, 0x7c, 0x6e, 0x2c,
  30460. 0x49
  30461. };
  30462. WOLFSSL_SMALL_STACK_STATIC const byte pKeyPh[] = {
  30463. 0x25, 0x9b, 0x71, 0xc1, 0x9f, 0x83, 0xef, 0x77,
  30464. 0xa7, 0xab, 0xd2, 0x65, 0x24, 0xcb, 0xdb, 0x31,
  30465. 0x61, 0xb5, 0x90, 0xa4, 0x8f, 0x7d, 0x17, 0xde,
  30466. 0x3e, 0xe0, 0xba, 0x9c, 0x52, 0xbe, 0xb7, 0x43,
  30467. 0xc0, 0x94, 0x28, 0xa1, 0x31, 0xd6, 0xb1, 0xb5,
  30468. 0x73, 0x03, 0xd9, 0x0d, 0x81, 0x32, 0xc2, 0x76,
  30469. 0xd5, 0xed, 0x3d, 0x5d, 0x01, 0xc0, 0xf5, 0x38,
  30470. 0x80
  30471. };
  30472. WOLFSSL_SMALL_STACK_STATIC const byte sigPh1[] = {
  30473. 0x82, 0x2f, 0x69, 0x01, 0xf7, 0x48, 0x0f, 0x3d,
  30474. 0x5f, 0x56, 0x2c, 0x59, 0x29, 0x94, 0xd9, 0x69,
  30475. 0x36, 0x02, 0x87, 0x56, 0x14, 0x48, 0x32, 0x56,
  30476. 0x50, 0x56, 0x00, 0xbb, 0xc2, 0x81, 0xae, 0x38,
  30477. 0x1f, 0x54, 0xd6, 0xbc, 0xe2, 0xea, 0x91, 0x15,
  30478. 0x74, 0x93, 0x2f, 0x52, 0xa4, 0xe6, 0xca, 0xdd,
  30479. 0x78, 0x76, 0x93, 0x75, 0xec, 0x3f, 0xfd, 0x1b,
  30480. 0x80, 0x1a, 0x0d, 0x9b, 0x3f, 0x40, 0x30, 0xcd,
  30481. 0x43, 0x39, 0x64, 0xb6, 0x45, 0x7e, 0xa3, 0x94,
  30482. 0x76, 0x51, 0x12, 0x14, 0xf9, 0x74, 0x69, 0xb5,
  30483. 0x7d, 0xd3, 0x2d, 0xbc, 0x56, 0x0a, 0x9a, 0x94,
  30484. 0xd0, 0x0b, 0xff, 0x07, 0x62, 0x04, 0x64, 0xa3,
  30485. 0xad, 0x20, 0x3d, 0xf7, 0xdc, 0x7c, 0xe3, 0x60,
  30486. 0xc3, 0xcd, 0x36, 0x96, 0xd9, 0xd9, 0xfa, 0xb9,
  30487. 0x0f, 0x00
  30488. };
  30489. WOLFSSL_SMALL_STACK_STATIC const byte sigPh2[] = {
  30490. 0xc3, 0x22, 0x99, 0xd4, 0x6e, 0xc8, 0xff, 0x02,
  30491. 0xb5, 0x45, 0x40, 0x98, 0x28, 0x14, 0xdc, 0xe9,
  30492. 0xa0, 0x58, 0x12, 0xf8, 0x19, 0x62, 0xb6, 0x49,
  30493. 0xd5, 0x28, 0x09, 0x59, 0x16, 0xa2, 0xaa, 0x48,
  30494. 0x10, 0x65, 0xb1, 0x58, 0x04, 0x23, 0xef, 0x92,
  30495. 0x7e, 0xcf, 0x0a, 0xf5, 0x88, 0x8f, 0x90, 0xda,
  30496. 0x0f, 0x6a, 0x9a, 0x85, 0xad, 0x5d, 0xc3, 0xf2,
  30497. 0x80, 0xd9, 0x12, 0x24, 0xba, 0x99, 0x11, 0xa3,
  30498. 0x65, 0x3d, 0x00, 0xe4, 0x84, 0xe2, 0xce, 0x23,
  30499. 0x25, 0x21, 0x48, 0x1c, 0x86, 0x58, 0xdf, 0x30,
  30500. 0x4b, 0xb7, 0x74, 0x5a, 0x73, 0x51, 0x4c, 0xdb,
  30501. 0x9b, 0xf3, 0xe1, 0x57, 0x84, 0xab, 0x71, 0x28,
  30502. 0x4f, 0x8d, 0x07, 0x04, 0xa6, 0x08, 0xc5, 0x4a,
  30503. 0x6b, 0x62, 0xd9, 0x7b, 0xeb, 0x51, 0x1d, 0x13,
  30504. 0x21, 0x00
  30505. };
  30506. WOLFSSL_SMALL_STACK_STATIC const byte msgPh[] = {
  30507. 0x61,0x62,0x63
  30508. };
  30509. /* SHA-512 hash of msgPh */
  30510. WOLFSSL_SMALL_STACK_STATIC const byte hashPh[] = {
  30511. 0x48, 0x33, 0x66, 0x60, 0x13, 0x60, 0xa8, 0x77,
  30512. 0x1c, 0x68, 0x63, 0x08, 0x0c, 0xc4, 0x11, 0x4d,
  30513. 0x8d, 0xb4, 0x45, 0x30, 0xf8, 0xf1, 0xe1, 0xee,
  30514. 0x4f, 0x94, 0xea, 0x37, 0xe7, 0x8b, 0x57, 0x39,
  30515. 0xd5, 0xa1, 0x5b, 0xef, 0x18, 0x6a, 0x53, 0x86,
  30516. 0xc7, 0x57, 0x44, 0xc0, 0x52, 0x7e, 0x1f, 0xaa,
  30517. 0x9f, 0x87, 0x26, 0xe4, 0x62, 0xa1, 0x2a, 0x4f,
  30518. 0xeb, 0x06, 0xbd, 0x88, 0x01, 0xe7, 0x51, 0xe4
  30519. };
  30520. WOLFSSL_SMALL_STACK_STATIC const byte contextPh2[] = {
  30521. 0x66,0x6f,0x6f
  30522. };
  30523. outlen = sizeof(out);
  30524. XMEMSET(out, 0, sizeof(out));
  30525. ret = wc_ed448_init_ex(&key, HEAP_HINT, devId);
  30526. if (ret != 0)
  30527. return WC_TEST_RET_ENC_EC(ret);
  30528. ret = wc_ed448_import_private_key(sKeyPh, ED448_KEY_SIZE, pKeyPh,
  30529. sizeof(pKeyPh), &key);
  30530. if (ret != 0)
  30531. return WC_TEST_RET_ENC_EC(ret);
  30532. ret = wc_ed448ph_sign_msg(msgPh, sizeof(msgPh), out, &outlen, &key, NULL,
  30533. 0);
  30534. if (ret != 0)
  30535. return WC_TEST_RET_ENC_EC(ret);
  30536. if (XMEMCMP(out, sigPh1, sizeof(sigPh1)))
  30537. return WC_TEST_RET_ENC_NC;
  30538. #if defined(HAVE_ED448_VERIFY)
  30539. /* test verify on good msg */
  30540. ret = wc_ed448ph_verify_msg(out, outlen, msgPh, sizeof(msgPh), &verify, &key,
  30541. NULL, 0);
  30542. if (ret != 0 || verify != 1) {
  30543. return WC_TEST_RET_ENC_EC(ret);
  30544. }
  30545. #endif
  30546. ret = wc_ed448ph_sign_msg(msgPh, sizeof(msgPh), out, &outlen, &key,
  30547. contextPh2, sizeof(contextPh2));
  30548. if (ret != 0)
  30549. return WC_TEST_RET_ENC_EC(ret);
  30550. if (XMEMCMP(out, sigPh2, sizeof(sigPh2)))
  30551. return WC_TEST_RET_ENC_NC;
  30552. #if defined(HAVE_ED448_VERIFY)
  30553. /* test verify on good msg */
  30554. ret = wc_ed448ph_verify_msg(out, outlen, msgPh, sizeof(msgPh), &verify, &key,
  30555. contextPh2, sizeof(contextPh2));
  30556. if (ret != 0 || verify != 1) {
  30557. return WC_TEST_RET_ENC_EC(ret);
  30558. }
  30559. #endif
  30560. ret = wc_ed448ph_sign_hash(hashPh, sizeof(hashPh), out, &outlen, &key, NULL,
  30561. 0);
  30562. if (ret != 0)
  30563. return WC_TEST_RET_ENC_EC(ret);
  30564. if (XMEMCMP(out, sigPh1, sizeof(sigPh1)))
  30565. return WC_TEST_RET_ENC_NC;
  30566. #if defined(HAVE_ED448_VERIFY)
  30567. ret = wc_ed448ph_verify_hash(out, outlen, hashPh, sizeof(hashPh), &verify,
  30568. &key, NULL, 0);
  30569. if (ret != 0 || verify != 1) {
  30570. return WC_TEST_RET_ENC_EC(ret);
  30571. }
  30572. #endif
  30573. ret = wc_ed448ph_sign_hash(hashPh, sizeof(hashPh), out, &outlen, &key,
  30574. contextPh2, sizeof(contextPh2));
  30575. if (ret != 0)
  30576. return WC_TEST_RET_ENC_EC(ret);
  30577. if (XMEMCMP(out, sigPh2, sizeof(sigPh2)))
  30578. return WC_TEST_RET_ENC_NC;
  30579. #if defined(HAVE_ED448_VERIFY)
  30580. ret = wc_ed448ph_verify_hash(out, outlen, hashPh, sizeof(hashPh), &verify,
  30581. &key, contextPh2, sizeof(contextPh2));
  30582. if (ret != 0 || verify != 1) {
  30583. return WC_TEST_RET_ENC_EC(ret);
  30584. }
  30585. #endif
  30586. wc_ed448_free(&key);
  30587. return 0;
  30588. }
  30589. #endif /* HAVE_ED448_SIGN && HAVE_ED448_KEY_EXPORT && HAVE_ED448_KEY_IMPORT */
  30590. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t ed448_test(void)
  30591. {
  30592. wc_test_ret_t ret;
  30593. WC_RNG rng;
  30594. #if defined(HAVE_ED448_SIGN) && defined(HAVE_ED448_KEY_EXPORT) &&\
  30595. defined(HAVE_ED448_KEY_IMPORT)
  30596. byte out[ED448_SIG_SIZE];
  30597. int i;
  30598. word32 outlen;
  30599. #ifdef HAVE_ED448_VERIFY
  30600. #ifdef WOLFSSL_ED448_STREAMING_VERIFY
  30601. int j;
  30602. #endif /* WOLFSSL_ED448_STREAMING_VERIFY */
  30603. int verify;
  30604. #endif /* HAVE_ED448_VERIFY */
  30605. #endif /* HAVE_ED448_SIGN && HAVE_ED448_KEY_EXPORT && HAVE_ED448_KEY_IMPORT */
  30606. word32 keySz, sigSz;
  30607. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  30608. ed448_key *key = NULL;
  30609. ed448_key *key2 = NULL;
  30610. #else
  30611. ed448_key key[1];
  30612. ed448_key key2[1];
  30613. #endif
  30614. #if defined(HAVE_ED448_SIGN) && defined(HAVE_ED448_KEY_EXPORT) && \
  30615. defined(HAVE_ED448_KEY_IMPORT)
  30616. /* test vectors from
  30617. https://tools.ietf.org/html/rfc8032
  30618. */
  30619. WOLFSSL_SMALL_STACK_STATIC const byte sKey1[] = {
  30620. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10,
  30621. 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf,
  30622. 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c, 0x9f,
  30623. 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48, 0xa3,
  30624. 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  30625. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f,
  30626. 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9,
  30627. 0x5b
  30628. };
  30629. WOLFSSL_SMALL_STACK_STATIC const byte sKey2[] = {
  30630. 0xc4, 0xea, 0xb0, 0x5d, 0x35, 0x70, 0x07, 0xc6,
  30631. 0x32, 0xf3, 0xdb, 0xb4, 0x84, 0x89, 0x92, 0x4d,
  30632. 0x55, 0x2b, 0x08, 0xfe, 0x0c, 0x35, 0x3a, 0x0d,
  30633. 0x4a, 0x1f, 0x00, 0xac, 0xda, 0x2c, 0x46, 0x3a,
  30634. 0xfb, 0xea, 0x67, 0xc5, 0xe8, 0xd2, 0x87, 0x7c,
  30635. 0x5e, 0x3b, 0xc3, 0x97, 0xa6, 0x59, 0x94, 0x9e,
  30636. 0xf8, 0x02, 0x1e, 0x95, 0x4e, 0x0a, 0x12, 0x27,
  30637. 0x4e
  30638. };
  30639. WOLFSSL_SMALL_STACK_STATIC const byte sKey3[] = {
  30640. 0x25, 0x8c, 0xdd, 0x4a, 0xda, 0x32, 0xed, 0x9c,
  30641. 0x9f, 0xf5, 0x4e, 0x63, 0x75, 0x6a, 0xe5, 0x82,
  30642. 0xfb, 0x8f, 0xab, 0x2a, 0xc7, 0x21, 0xf2, 0xc8,
  30643. 0xe6, 0x76, 0xa7, 0x27, 0x68, 0x51, 0x3d, 0x93,
  30644. 0x9f, 0x63, 0xdd, 0xdb, 0x55, 0x60, 0x91, 0x33,
  30645. 0xf2, 0x9a, 0xdf, 0x86, 0xec, 0x99, 0x29, 0xdc,
  30646. 0xcb, 0x52, 0xc1, 0xc5, 0xfd, 0x2f, 0xf7, 0xe2,
  30647. 0x1b
  30648. };
  30649. /* uncompressed test */
  30650. WOLFSSL_SMALL_STACK_STATIC const byte sKey4[] = {
  30651. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10,
  30652. 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf,
  30653. 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c, 0x9f,
  30654. 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48, 0xa3,
  30655. 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  30656. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f,
  30657. 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9,
  30658. 0x5b
  30659. };
  30660. /* compressed prefix test */
  30661. WOLFSSL_SMALL_STACK_STATIC const byte sKey5[] = {
  30662. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10,
  30663. 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf,
  30664. 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c, 0x9f,
  30665. 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48, 0xa3,
  30666. 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  30667. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f,
  30668. 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9,
  30669. 0x5b
  30670. };
  30671. WOLFSSL_SMALL_STACK_STATIC const byte sKey6[] = {
  30672. 0x87, 0x2d, 0x09, 0x37, 0x80, 0xf5, 0xd3, 0x73,
  30673. 0x0d, 0xf7, 0xc2, 0x12, 0x66, 0x4b, 0x37, 0xb8,
  30674. 0xa0, 0xf2, 0x4f, 0x56, 0x81, 0x0d, 0xaa, 0x83,
  30675. 0x82, 0xcd, 0x4f, 0xa3, 0xf7, 0x76, 0x34, 0xec,
  30676. 0x44, 0xdc, 0x54, 0xf1, 0xc2, 0xed, 0x9b, 0xea,
  30677. 0x86, 0xfa, 0xfb, 0x76, 0x32, 0xd8, 0xbe, 0x19,
  30678. 0x9e, 0xa1, 0x65, 0xf5, 0xad, 0x55, 0xdd, 0x9c,
  30679. 0xe8
  30680. };
  30681. WOLFSSL_SMALL_STACK_STATIC const byte* sKeys[] = {sKey1, sKey2, sKey3, sKey4, sKey5, sKey6};
  30682. WOLFSSL_SMALL_STACK_STATIC const byte pKey1[] = {
  30683. 0x5f, 0xd7, 0x44, 0x9b, 0x59, 0xb4, 0x61, 0xfd,
  30684. 0x2c, 0xe7, 0x87, 0xec, 0x61, 0x6a, 0xd4, 0x6a,
  30685. 0x1d, 0xa1, 0x34, 0x24, 0x85, 0xa7, 0x0e, 0x1f,
  30686. 0x8a, 0x0e, 0xa7, 0x5d, 0x80, 0xe9, 0x67, 0x78,
  30687. 0xed, 0xf1, 0x24, 0x76, 0x9b, 0x46, 0xc7, 0x06,
  30688. 0x1b, 0xd6, 0x78, 0x3d, 0xf1, 0xe5, 0x0f, 0x6c,
  30689. 0xd1, 0xfa, 0x1a, 0xbe, 0xaf, 0xe8, 0x25, 0x61,
  30690. 0x80
  30691. };
  30692. WOLFSSL_SMALL_STACK_STATIC const byte pKey2[] = {
  30693. 0x43, 0xba, 0x28, 0xf4, 0x30, 0xcd, 0xff, 0x45,
  30694. 0x6a, 0xe5, 0x31, 0x54, 0x5f, 0x7e, 0xcd, 0x0a,
  30695. 0xc8, 0x34, 0xa5, 0x5d, 0x93, 0x58, 0xc0, 0x37,
  30696. 0x2b, 0xfa, 0x0c, 0x6c, 0x67, 0x98, 0xc0, 0x86,
  30697. 0x6a, 0xea, 0x01, 0xeb, 0x00, 0x74, 0x28, 0x02,
  30698. 0xb8, 0x43, 0x8e, 0xa4, 0xcb, 0x82, 0x16, 0x9c,
  30699. 0x23, 0x51, 0x60, 0x62, 0x7b, 0x4c, 0x3a, 0x94,
  30700. 0x80
  30701. };
  30702. WOLFSSL_SMALL_STACK_STATIC const byte pKey3[] = {
  30703. 0x3b, 0xa1, 0x6d, 0xa0, 0xc6, 0xf2, 0xcc, 0x1f,
  30704. 0x30, 0x18, 0x77, 0x40, 0x75, 0x6f, 0x5e, 0x79,
  30705. 0x8d, 0x6b, 0xc5, 0xfc, 0x01, 0x5d, 0x7c, 0x63,
  30706. 0xcc, 0x95, 0x10, 0xee, 0x3f, 0xd4, 0x4a, 0xdc,
  30707. 0x24, 0xd8, 0xe9, 0x68, 0xb6, 0xe4, 0x6e, 0x6f,
  30708. 0x94, 0xd1, 0x9b, 0x94, 0x53, 0x61, 0x72, 0x6b,
  30709. 0xd7, 0x5e, 0x14, 0x9e, 0xf0, 0x98, 0x17, 0xf5,
  30710. 0x80
  30711. };
  30712. /* uncompressed test */
  30713. WOLFSSL_SMALL_STACK_STATIC const byte pKey4[] = {
  30714. 0x5f, 0xd7, 0x44, 0x9b, 0x59, 0xb4, 0x61, 0xfd,
  30715. 0x2c, 0xe7, 0x87, 0xec, 0x61, 0x6a, 0xd4, 0x6a,
  30716. 0x1d, 0xa1, 0x34, 0x24, 0x85, 0xa7, 0x0e, 0x1f,
  30717. 0x8a, 0x0e, 0xa7, 0x5d, 0x80, 0xe9, 0x67, 0x78,
  30718. 0xed, 0xf1, 0x24, 0x76, 0x9b, 0x46, 0xc7, 0x06,
  30719. 0x1b, 0xd6, 0x78, 0x3d, 0xf1, 0xe5, 0x0f, 0x6c,
  30720. 0xd1, 0xfa, 0x1a, 0xbe, 0xaf, 0xe8, 0x25, 0x61,
  30721. 0x80
  30722. };
  30723. /* compressed prefix */
  30724. WOLFSSL_SMALL_STACK_STATIC const byte pKey5[] = {
  30725. 0x5f, 0xd7, 0x44, 0x9b, 0x59, 0xb4, 0x61, 0xfd,
  30726. 0x2c, 0xe7, 0x87, 0xec, 0x61, 0x6a, 0xd4, 0x6a,
  30727. 0x1d, 0xa1, 0x34, 0x24, 0x85, 0xa7, 0x0e, 0x1f,
  30728. 0x8a, 0x0e, 0xa7, 0x5d, 0x80, 0xe9, 0x67, 0x78,
  30729. 0xed, 0xf1, 0x24, 0x76, 0x9b, 0x46, 0xc7, 0x06,
  30730. 0x1b, 0xd6, 0x78, 0x3d, 0xf1, 0xe5, 0x0f, 0x6c,
  30731. 0xd1, 0xfa, 0x1a, 0xbe, 0xaf, 0xe8, 0x25, 0x61,
  30732. 0x80
  30733. };
  30734. WOLFSSL_SMALL_STACK_STATIC const byte pKey6[] = {
  30735. 0xa8, 0x1b, 0x2e, 0x8a, 0x70, 0xa5, 0xac, 0x94,
  30736. 0xff, 0xdb, 0xcc, 0x9b, 0xad, 0xfc, 0x3f, 0xeb,
  30737. 0x08, 0x01, 0xf2, 0x58, 0x57, 0x8b, 0xb1, 0x14,
  30738. 0xad, 0x44, 0xec, 0xe1, 0xec, 0x0e, 0x79, 0x9d,
  30739. 0xa0, 0x8e, 0xff, 0xb8, 0x1c, 0x5d, 0x68, 0x5c,
  30740. 0x0c, 0x56, 0xf6, 0x4e, 0xec, 0xae, 0xf8, 0xcd,
  30741. 0xf1, 0x1c, 0xc3, 0x87, 0x37, 0x83, 0x8c, 0xf4,
  30742. 0x00
  30743. };
  30744. WOLFSSL_SMALL_STACK_STATIC const byte* pKeys[] = {pKey1, pKey2, pKey3, pKey4, pKey5, pKey6};
  30745. WOLFSSL_SMALL_STACK_STATIC const byte pKeySz[] = {sizeof(pKey1), sizeof(pKey2), sizeof(pKey3),
  30746. sizeof(pKey4), sizeof(pKey5), sizeof(pKey6)};
  30747. WOLFSSL_SMALL_STACK_STATIC const byte sig1[] = {
  30748. 0x53, 0x3a, 0x37, 0xf6, 0xbb, 0xe4, 0x57, 0x25,
  30749. 0x1f, 0x02, 0x3c, 0x0d, 0x88, 0xf9, 0x76, 0xae,
  30750. 0x2d, 0xfb, 0x50, 0x4a, 0x84, 0x3e, 0x34, 0xd2,
  30751. 0x07, 0x4f, 0xd8, 0x23, 0xd4, 0x1a, 0x59, 0x1f,
  30752. 0x2b, 0x23, 0x3f, 0x03, 0x4f, 0x62, 0x82, 0x81,
  30753. 0xf2, 0xfd, 0x7a, 0x22, 0xdd, 0xd4, 0x7d, 0x78,
  30754. 0x28, 0xc5, 0x9b, 0xd0, 0xa2, 0x1b, 0xfd, 0x39,
  30755. 0x80, 0xff, 0x0d, 0x20, 0x28, 0xd4, 0xb1, 0x8a,
  30756. 0x9d, 0xf6, 0x3e, 0x00, 0x6c, 0x5d, 0x1c, 0x2d,
  30757. 0x34, 0x5b, 0x92, 0x5d, 0x8d, 0xc0, 0x0b, 0x41,
  30758. 0x04, 0x85, 0x2d, 0xb9, 0x9a, 0xc5, 0xc7, 0xcd,
  30759. 0xda, 0x85, 0x30, 0xa1, 0x13, 0xa0, 0xf4, 0xdb,
  30760. 0xb6, 0x11, 0x49, 0xf0, 0x5a, 0x73, 0x63, 0x26,
  30761. 0x8c, 0x71, 0xd9, 0x58, 0x08, 0xff, 0x2e, 0x65,
  30762. 0x26, 0x00
  30763. };
  30764. WOLFSSL_SMALL_STACK_STATIC const byte sig2[] = {
  30765. 0x26, 0xb8, 0xf9, 0x17, 0x27, 0xbd, 0x62, 0x89,
  30766. 0x7a, 0xf1, 0x5e, 0x41, 0xeb, 0x43, 0xc3, 0x77,
  30767. 0xef, 0xb9, 0xc6, 0x10, 0xd4, 0x8f, 0x23, 0x35,
  30768. 0xcb, 0x0b, 0xd0, 0x08, 0x78, 0x10, 0xf4, 0x35,
  30769. 0x25, 0x41, 0xb1, 0x43, 0xc4, 0xb9, 0x81, 0xb7,
  30770. 0xe1, 0x8f, 0x62, 0xde, 0x8c, 0xcd, 0xf6, 0x33,
  30771. 0xfc, 0x1b, 0xf0, 0x37, 0xab, 0x7c, 0xd7, 0x79,
  30772. 0x80, 0x5e, 0x0d, 0xbc, 0xc0, 0xaa, 0xe1, 0xcb,
  30773. 0xce, 0xe1, 0xaf, 0xb2, 0xe0, 0x27, 0xdf, 0x36,
  30774. 0xbc, 0x04, 0xdc, 0xec, 0xbf, 0x15, 0x43, 0x36,
  30775. 0xc1, 0x9f, 0x0a, 0xf7, 0xe0, 0xa6, 0x47, 0x29,
  30776. 0x05, 0xe7, 0x99, 0xf1, 0x95, 0x3d, 0x2a, 0x0f,
  30777. 0xf3, 0x34, 0x8a, 0xb2, 0x1a, 0xa4, 0xad, 0xaf,
  30778. 0xd1, 0xd2, 0x34, 0x44, 0x1c, 0xf8, 0x07, 0xc0,
  30779. 0x3a, 0x00
  30780. };
  30781. WOLFSSL_SMALL_STACK_STATIC const byte sig3[] = {
  30782. 0x7e, 0xee, 0xab, 0x7c, 0x4e, 0x50, 0xfb, 0x79,
  30783. 0x9b, 0x41, 0x8e, 0xe5, 0xe3, 0x19, 0x7f, 0xf6,
  30784. 0xbf, 0x15, 0xd4, 0x3a, 0x14, 0xc3, 0x43, 0x89,
  30785. 0xb5, 0x9d, 0xd1, 0xa7, 0xb1, 0xb8, 0x5b, 0x4a,
  30786. 0xe9, 0x04, 0x38, 0xac, 0xa6, 0x34, 0xbe, 0xa4,
  30787. 0x5e, 0x3a, 0x26, 0x95, 0xf1, 0x27, 0x0f, 0x07,
  30788. 0xfd, 0xcd, 0xf7, 0xc6, 0x2b, 0x8e, 0xfe, 0xaf,
  30789. 0x00, 0xb4, 0x5c, 0x2c, 0x96, 0xba, 0x45, 0x7e,
  30790. 0xb1, 0xa8, 0xbf, 0x07, 0x5a, 0x3d, 0xb2, 0x8e,
  30791. 0x5c, 0x24, 0xf6, 0xb9, 0x23, 0xed, 0x4a, 0xd7,
  30792. 0x47, 0xc3, 0xc9, 0xe0, 0x3c, 0x70, 0x79, 0xef,
  30793. 0xb8, 0x7c, 0xb1, 0x10, 0xd3, 0xa9, 0x98, 0x61,
  30794. 0xe7, 0x20, 0x03, 0xcb, 0xae, 0x6d, 0x6b, 0x8b,
  30795. 0x82, 0x7e, 0x4e, 0x6c, 0x14, 0x30, 0x64, 0xff,
  30796. 0x3c, 0x00
  30797. };
  30798. /* uncompressed test */
  30799. WOLFSSL_SMALL_STACK_STATIC const byte sig4[] = {
  30800. 0x53, 0x3a, 0x37, 0xf6, 0xbb, 0xe4, 0x57, 0x25,
  30801. 0x1f, 0x02, 0x3c, 0x0d, 0x88, 0xf9, 0x76, 0xae,
  30802. 0x2d, 0xfb, 0x50, 0x4a, 0x84, 0x3e, 0x34, 0xd2,
  30803. 0x07, 0x4f, 0xd8, 0x23, 0xd4, 0x1a, 0x59, 0x1f,
  30804. 0x2b, 0x23, 0x3f, 0x03, 0x4f, 0x62, 0x82, 0x81,
  30805. 0xf2, 0xfd, 0x7a, 0x22, 0xdd, 0xd4, 0x7d, 0x78,
  30806. 0x28, 0xc5, 0x9b, 0xd0, 0xa2, 0x1b, 0xfd, 0x39,
  30807. 0x80, 0xff, 0x0d, 0x20, 0x28, 0xd4, 0xb1, 0x8a,
  30808. 0x9d, 0xf6, 0x3e, 0x00, 0x6c, 0x5d, 0x1c, 0x2d,
  30809. 0x34, 0x5b, 0x92, 0x5d, 0x8d, 0xc0, 0x0b, 0x41,
  30810. 0x04, 0x85, 0x2d, 0xb9, 0x9a, 0xc5, 0xc7, 0xcd,
  30811. 0xda, 0x85, 0x30, 0xa1, 0x13, 0xa0, 0xf4, 0xdb,
  30812. 0xb6, 0x11, 0x49, 0xf0, 0x5a, 0x73, 0x63, 0x26,
  30813. 0x8c, 0x71, 0xd9, 0x58, 0x08, 0xff, 0x2e, 0x65,
  30814. 0x26, 0x00
  30815. };
  30816. /* compressed prefix */
  30817. WOLFSSL_SMALL_STACK_STATIC const byte sig5[] = {
  30818. 0x53, 0x3a, 0x37, 0xf6, 0xbb, 0xe4, 0x57, 0x25,
  30819. 0x1f, 0x02, 0x3c, 0x0d, 0x88, 0xf9, 0x76, 0xae,
  30820. 0x2d, 0xfb, 0x50, 0x4a, 0x84, 0x3e, 0x34, 0xd2,
  30821. 0x07, 0x4f, 0xd8, 0x23, 0xd4, 0x1a, 0x59, 0x1f,
  30822. 0x2b, 0x23, 0x3f, 0x03, 0x4f, 0x62, 0x82, 0x81,
  30823. 0xf2, 0xfd, 0x7a, 0x22, 0xdd, 0xd4, 0x7d, 0x78,
  30824. 0x28, 0xc5, 0x9b, 0xd0, 0xa2, 0x1b, 0xfd, 0x39,
  30825. 0x80, 0xff, 0x0d, 0x20, 0x28, 0xd4, 0xb1, 0x8a,
  30826. 0x9d, 0xf6, 0x3e, 0x00, 0x6c, 0x5d, 0x1c, 0x2d,
  30827. 0x34, 0x5b, 0x92, 0x5d, 0x8d, 0xc0, 0x0b, 0x41,
  30828. 0x04, 0x85, 0x2d, 0xb9, 0x9a, 0xc5, 0xc7, 0xcd,
  30829. 0xda, 0x85, 0x30, 0xa1, 0x13, 0xa0, 0xf4, 0xdb,
  30830. 0xb6, 0x11, 0x49, 0xf0, 0x5a, 0x73, 0x63, 0x26,
  30831. 0x8c, 0x71, 0xd9, 0x58, 0x08, 0xff, 0x2e, 0x65,
  30832. 0x26, 0x00
  30833. };
  30834. WOLFSSL_SMALL_STACK_STATIC const byte sig6[] = {
  30835. 0xe3, 0x01, 0x34, 0x5a, 0x41, 0xa3, 0x9a, 0x4d,
  30836. 0x72, 0xff, 0xf8, 0xdf, 0x69, 0xc9, 0x80, 0x75,
  30837. 0xa0, 0xcc, 0x08, 0x2b, 0x80, 0x2f, 0xc9, 0xb2,
  30838. 0xb6, 0xbc, 0x50, 0x3f, 0x92, 0x6b, 0x65, 0xbd,
  30839. 0xdf, 0x7f, 0x4c, 0x8f, 0x1c, 0xb4, 0x9f, 0x63,
  30840. 0x96, 0xaf, 0xc8, 0xa7, 0x0a, 0xbe, 0x6d, 0x8a,
  30841. 0xef, 0x0d, 0xb4, 0x78, 0xd4, 0xc6, 0xb2, 0x97,
  30842. 0x00, 0x76, 0xc6, 0xa0, 0x48, 0x4f, 0xe7, 0x6d,
  30843. 0x76, 0xb3, 0xa9, 0x76, 0x25, 0xd7, 0x9f, 0x1c,
  30844. 0xe2, 0x40, 0xe7, 0xc5, 0x76, 0x75, 0x0d, 0x29,
  30845. 0x55, 0x28, 0x28, 0x6f, 0x71, 0x9b, 0x41, 0x3d,
  30846. 0xe9, 0xad, 0xa3, 0xe8, 0xeb, 0x78, 0xed, 0x57,
  30847. 0x36, 0x03, 0xce, 0x30, 0xd8, 0xbb, 0x76, 0x17,
  30848. 0x85, 0xdc, 0x30, 0xdb, 0xc3, 0x20, 0x86, 0x9e,
  30849. 0x1a, 0x00
  30850. };
  30851. WOLFSSL_SMALL_STACK_STATIC const byte* sigs[] = {sig1, sig2, sig3, sig4, sig5, sig6};
  30852. #define SIGSZ sizeof(sig1)
  30853. PEDANTIC_EXTENSION WOLFSSL_SMALL_STACK_STATIC const byte msg1[] = { 0 };
  30854. WOLFSSL_SMALL_STACK_STATIC const byte msg2[] = { 0x03 };
  30855. WOLFSSL_SMALL_STACK_STATIC const byte msg3[] = { 0x64, 0xa6, 0x5f, 0x3c, 0xde, 0xdc, 0xdd,
  30856. 0x66, 0x81, 0x1e, 0x29, 0x15 };
  30857. /* test of a 1023 byte long message */
  30858. WOLFSSL_SMALL_STACK_STATIC const byte msg4[] = {
  30859. 0x6d, 0xdf, 0x80, 0x2e, 0x1a, 0xae, 0x49, 0x86,
  30860. 0x93, 0x5f, 0x7f, 0x98, 0x1b, 0xa3, 0xf0, 0x35,
  30861. 0x1d, 0x62, 0x73, 0xc0, 0xa0, 0xc2, 0x2c, 0x9c,
  30862. 0x0e, 0x83, 0x39, 0x16, 0x8e, 0x67, 0x54, 0x12,
  30863. 0xa3, 0xde, 0xbf, 0xaf, 0x43, 0x5e, 0xd6, 0x51,
  30864. 0x55, 0x80, 0x07, 0xdb, 0x43, 0x84, 0xb6, 0x50,
  30865. 0xfc, 0xc0, 0x7e, 0x3b, 0x58, 0x6a, 0x27, 0xa4,
  30866. 0xf7, 0xa0, 0x0a, 0xc8, 0xa6, 0xfe, 0xc2, 0xcd,
  30867. 0x86, 0xae, 0x4b, 0xf1, 0x57, 0x0c, 0x41, 0xe6,
  30868. 0xa4, 0x0c, 0x93, 0x1d, 0xb2, 0x7b, 0x2f, 0xaa,
  30869. 0x15, 0xa8, 0xce, 0xdd, 0x52, 0xcf, 0xf7, 0x36,
  30870. 0x2c, 0x4e, 0x6e, 0x23, 0xda, 0xec, 0x0f, 0xbc,
  30871. 0x3a, 0x79, 0xb6, 0x80, 0x6e, 0x31, 0x6e, 0xfc,
  30872. 0xc7, 0xb6, 0x81, 0x19, 0xbf, 0x46, 0xbc, 0x76,
  30873. 0xa2, 0x60, 0x67, 0xa5, 0x3f, 0x29, 0x6d, 0xaf,
  30874. 0xdb, 0xdc, 0x11, 0xc7, 0x7f, 0x77, 0x77, 0xe9,
  30875. 0x72, 0x66, 0x0c, 0xf4, 0xb6, 0xa9, 0xb3, 0x69,
  30876. 0xa6, 0x66, 0x5f, 0x02, 0xe0, 0xcc, 0x9b, 0x6e,
  30877. 0xdf, 0xad, 0x13, 0x6b, 0x4f, 0xab, 0xe7, 0x23,
  30878. 0xd2, 0x81, 0x3d, 0xb3, 0x13, 0x6c, 0xfd, 0xe9,
  30879. 0xb6, 0xd0, 0x44, 0x32, 0x2f, 0xee, 0x29, 0x47,
  30880. 0x95, 0x2e, 0x03, 0x1b, 0x73, 0xab, 0x5c, 0x60,
  30881. 0x33, 0x49, 0xb3, 0x07, 0xbd, 0xc2, 0x7b, 0xc6,
  30882. 0xcb, 0x8b, 0x8b, 0xbd, 0x7b, 0xd3, 0x23, 0x21,
  30883. 0x9b, 0x80, 0x33, 0xa5, 0x81, 0xb5, 0x9e, 0xad,
  30884. 0xeb, 0xb0, 0x9b, 0x3c, 0x4f, 0x3d, 0x22, 0x77,
  30885. 0xd4, 0xf0, 0x34, 0x36, 0x24, 0xac, 0xc8, 0x17,
  30886. 0x80, 0x47, 0x28, 0xb2, 0x5a, 0xb7, 0x97, 0x17,
  30887. 0x2b, 0x4c, 0x5c, 0x21, 0xa2, 0x2f, 0x9c, 0x78,
  30888. 0x39, 0xd6, 0x43, 0x00, 0x23, 0x2e, 0xb6, 0x6e,
  30889. 0x53, 0xf3, 0x1c, 0x72, 0x3f, 0xa3, 0x7f, 0xe3,
  30890. 0x87, 0xc7, 0xd3, 0xe5, 0x0b, 0xdf, 0x98, 0x13,
  30891. 0xa3, 0x0e, 0x5b, 0xb1, 0x2c, 0xf4, 0xcd, 0x93,
  30892. 0x0c, 0x40, 0xcf, 0xb4, 0xe1, 0xfc, 0x62, 0x25,
  30893. 0x92, 0xa4, 0x95, 0x88, 0x79, 0x44, 0x94, 0xd5,
  30894. 0x6d, 0x24, 0xea, 0x4b, 0x40, 0xc8, 0x9f, 0xc0,
  30895. 0x59, 0x6c, 0xc9, 0xeb, 0xb9, 0x61, 0xc8, 0xcb,
  30896. 0x10, 0xad, 0xde, 0x97, 0x6a, 0x5d, 0x60, 0x2b,
  30897. 0x1c, 0x3f, 0x85, 0xb9, 0xb9, 0xa0, 0x01, 0xed,
  30898. 0x3c, 0x6a, 0x4d, 0x3b, 0x14, 0x37, 0xf5, 0x20,
  30899. 0x96, 0xcd, 0x19, 0x56, 0xd0, 0x42, 0xa5, 0x97,
  30900. 0xd5, 0x61, 0xa5, 0x96, 0xec, 0xd3, 0xd1, 0x73,
  30901. 0x5a, 0x8d, 0x57, 0x0e, 0xa0, 0xec, 0x27, 0x22,
  30902. 0x5a, 0x2c, 0x4a, 0xaf, 0xf2, 0x63, 0x06, 0xd1,
  30903. 0x52, 0x6c, 0x1a, 0xf3, 0xca, 0x6d, 0x9c, 0xf5,
  30904. 0xa2, 0xc9, 0x8f, 0x47, 0xe1, 0xc4, 0x6d, 0xb9,
  30905. 0xa3, 0x32, 0x34, 0xcf, 0xd4, 0xd8, 0x1f, 0x2c,
  30906. 0x98, 0x53, 0x8a, 0x09, 0xeb, 0xe7, 0x69, 0x98,
  30907. 0xd0, 0xd8, 0xfd, 0x25, 0x99, 0x7c, 0x7d, 0x25,
  30908. 0x5c, 0x6d, 0x66, 0xec, 0xe6, 0xfa, 0x56, 0xf1,
  30909. 0x11, 0x44, 0x95, 0x0f, 0x02, 0x77, 0x95, 0xe6,
  30910. 0x53, 0x00, 0x8f, 0x4b, 0xd7, 0xca, 0x2d, 0xee,
  30911. 0x85, 0xd8, 0xe9, 0x0f, 0x3d, 0xc3, 0x15, 0x13,
  30912. 0x0c, 0xe2, 0xa0, 0x03, 0x75, 0xa3, 0x18, 0xc7,
  30913. 0xc3, 0xd9, 0x7b, 0xe2, 0xc8, 0xce, 0x5b, 0x6d,
  30914. 0xb4, 0x1a, 0x62, 0x54, 0xff, 0x26, 0x4f, 0xa6,
  30915. 0x15, 0x5b, 0xae, 0xe3, 0xb0, 0x77, 0x3c, 0x0f,
  30916. 0x49, 0x7c, 0x57, 0x3f, 0x19, 0xbb, 0x4f, 0x42,
  30917. 0x40, 0x28, 0x1f, 0x0b, 0x1f, 0x4f, 0x7b, 0xe8,
  30918. 0x57, 0xa4, 0xe5, 0x9d, 0x41, 0x6c, 0x06, 0xb4,
  30919. 0xc5, 0x0f, 0xa0, 0x9e, 0x18, 0x10, 0xdd, 0xc6,
  30920. 0xb1, 0x46, 0x7b, 0xae, 0xac, 0x5a, 0x36, 0x68,
  30921. 0xd1, 0x1b, 0x6e, 0xca, 0xa9, 0x01, 0x44, 0x00,
  30922. 0x16, 0xf3, 0x89, 0xf8, 0x0a, 0xcc, 0x4d, 0xb9,
  30923. 0x77, 0x02, 0x5e, 0x7f, 0x59, 0x24, 0x38, 0x8c,
  30924. 0x7e, 0x34, 0x0a, 0x73, 0x2e, 0x55, 0x44, 0x40,
  30925. 0xe7, 0x65, 0x70, 0xf8, 0xdd, 0x71, 0xb7, 0xd6,
  30926. 0x40, 0xb3, 0x45, 0x0d, 0x1f, 0xd5, 0xf0, 0x41,
  30927. 0x0a, 0x18, 0xf9, 0xa3, 0x49, 0x4f, 0x70, 0x7c,
  30928. 0x71, 0x7b, 0x79, 0xb4, 0xbf, 0x75, 0xc9, 0x84,
  30929. 0x00, 0xb0, 0x96, 0xb2, 0x16, 0x53, 0xb5, 0xd2,
  30930. 0x17, 0xcf, 0x35, 0x65, 0xc9, 0x59, 0x74, 0x56,
  30931. 0xf7, 0x07, 0x03, 0x49, 0x7a, 0x07, 0x87, 0x63,
  30932. 0x82, 0x9b, 0xc0, 0x1b, 0xb1, 0xcb, 0xc8, 0xfa,
  30933. 0x04, 0xea, 0xdc, 0x9a, 0x6e, 0x3f, 0x66, 0x99,
  30934. 0x58, 0x7a, 0x9e, 0x75, 0xc9, 0x4e, 0x5b, 0xab,
  30935. 0x00, 0x36, 0xe0, 0xb2, 0xe7, 0x11, 0x39, 0x2c,
  30936. 0xff, 0x00, 0x47, 0xd0, 0xd6, 0xb0, 0x5b, 0xd2,
  30937. 0xa5, 0x88, 0xbc, 0x10, 0x97, 0x18, 0x95, 0x42,
  30938. 0x59, 0xf1, 0xd8, 0x66, 0x78, 0xa5, 0x79, 0xa3,
  30939. 0x12, 0x0f, 0x19, 0xcf, 0xb2, 0x96, 0x3f, 0x17,
  30940. 0x7a, 0xeb, 0x70, 0xf2, 0xd4, 0x84, 0x48, 0x26,
  30941. 0x26, 0x2e, 0x51, 0xb8, 0x02, 0x71, 0x27, 0x20,
  30942. 0x68, 0xef, 0x5b, 0x38, 0x56, 0xfa, 0x85, 0x35,
  30943. 0xaa, 0x2a, 0x88, 0xb2, 0xd4, 0x1f, 0x2a, 0x0e,
  30944. 0x2f, 0xda, 0x76, 0x24, 0xc2, 0x85, 0x02, 0x72,
  30945. 0xac, 0x4a, 0x2f, 0x56, 0x1f, 0x8f, 0x2f, 0x7a,
  30946. 0x31, 0x8b, 0xfd, 0x5c, 0xaf, 0x96, 0x96, 0x14,
  30947. 0x9e, 0x4a, 0xc8, 0x24, 0xad, 0x34, 0x60, 0x53,
  30948. 0x8f, 0xdc, 0x25, 0x42, 0x1b, 0xee, 0xc2, 0xcc,
  30949. 0x68, 0x18, 0x16, 0x2d, 0x06, 0xbb, 0xed, 0x0c,
  30950. 0x40, 0xa3, 0x87, 0x19, 0x23, 0x49, 0xdb, 0x67,
  30951. 0xa1, 0x18, 0xba, 0xda, 0x6c, 0xd5, 0xab, 0x01,
  30952. 0x40, 0xee, 0x27, 0x32, 0x04, 0xf6, 0x28, 0xaa,
  30953. 0xd1, 0xc1, 0x35, 0xf7, 0x70, 0x27, 0x9a, 0x65,
  30954. 0x1e, 0x24, 0xd8, 0xc1, 0x4d, 0x75, 0xa6, 0x05,
  30955. 0x9d, 0x76, 0xb9, 0x6a, 0x6f, 0xd8, 0x57, 0xde,
  30956. 0xf5, 0xe0, 0xb3, 0x54, 0xb2, 0x7a, 0xb9, 0x37,
  30957. 0xa5, 0x81, 0x5d, 0x16, 0xb5, 0xfa, 0xe4, 0x07,
  30958. 0xff, 0x18, 0x22, 0x2c, 0x6d, 0x1e, 0xd2, 0x63,
  30959. 0xbe, 0x68, 0xc9, 0x5f, 0x32, 0xd9, 0x08, 0xbd,
  30960. 0x89, 0x5c, 0xd7, 0x62, 0x07, 0xae, 0x72, 0x64,
  30961. 0x87, 0x56, 0x7f, 0x9a, 0x67, 0xda, 0xd7, 0x9a,
  30962. 0xbe, 0xc3, 0x16, 0xf6, 0x83, 0xb1, 0x7f, 0x2d,
  30963. 0x02, 0xbf, 0x07, 0xe0, 0xac, 0x8b, 0x5b, 0xc6,
  30964. 0x16, 0x2c, 0xf9, 0x46, 0x97, 0xb3, 0xc2, 0x7c,
  30965. 0xd1, 0xfe, 0xa4, 0x9b, 0x27, 0xf2, 0x3b, 0xa2,
  30966. 0x90, 0x18, 0x71, 0x96, 0x25, 0x06, 0x52, 0x0c,
  30967. 0x39, 0x2d, 0xa8, 0xb6, 0xad, 0x0d, 0x99, 0xf7,
  30968. 0x01, 0x3f, 0xbc, 0x06, 0xc2, 0xc1, 0x7a, 0x56,
  30969. 0x95, 0x00, 0xc8, 0xa7, 0x69, 0x64, 0x81, 0xc1,
  30970. 0xcd, 0x33, 0xe9, 0xb1, 0x4e, 0x40, 0xb8, 0x2e,
  30971. 0x79, 0xa5, 0xf5, 0xdb, 0x82, 0x57, 0x1b, 0xa9,
  30972. 0x7b, 0xae, 0x3a, 0xd3, 0xe0, 0x47, 0x95, 0x15,
  30973. 0xbb, 0x0e, 0x2b, 0x0f, 0x3b, 0xfc, 0xd1, 0xfd,
  30974. 0x33, 0x03, 0x4e, 0xfc, 0x62, 0x45, 0xed, 0xdd,
  30975. 0x7e, 0xe2, 0x08, 0x6d, 0xda, 0xe2, 0x60, 0x0d,
  30976. 0x8c, 0xa7, 0x3e, 0x21, 0x4e, 0x8c, 0x2b, 0x0b,
  30977. 0xdb, 0x2b, 0x04, 0x7c, 0x6a, 0x46, 0x4a, 0x56,
  30978. 0x2e, 0xd7, 0x7b, 0x73, 0xd2, 0xd8, 0x41, 0xc4,
  30979. 0xb3, 0x49, 0x73, 0x55, 0x12, 0x57, 0x71, 0x3b,
  30980. 0x75, 0x36, 0x32, 0xef, 0xba, 0x34, 0x81, 0x69,
  30981. 0xab, 0xc9, 0x0a, 0x68, 0xf4, 0x26, 0x11, 0xa4,
  30982. 0x01, 0x26, 0xd7, 0xcb, 0x21, 0xb5, 0x86, 0x95,
  30983. 0x56, 0x81, 0x86, 0xf7, 0xe5, 0x69, 0xd2, 0xff,
  30984. 0x0f, 0x9e, 0x74, 0x5d, 0x04, 0x87, 0xdd, 0x2e,
  30985. 0xb9, 0x97, 0xca, 0xfc, 0x5a, 0xbf, 0x9d, 0xd1,
  30986. 0x02, 0xe6, 0x2f, 0xf6, 0x6c, 0xba, 0x87
  30987. };
  30988. WOLFSSL_SMALL_STACK_STATIC const byte* msgs[] = {msg1, msg2, msg3, msg1, msg1, msg4};
  30989. WOLFSSL_SMALL_STACK_STATIC const word16 msgSz[] = {0 /*sizeof(msg1)*/,
  30990. sizeof(msg2),
  30991. sizeof(msg3),
  30992. 0 /*sizeof(msg1)*/,
  30993. 0 /*sizeof(msg1)*/,
  30994. sizeof(msg4)
  30995. };
  30996. #ifndef NO_ASN
  30997. static const byte privateEd448[] = {
  30998. 0x30, 0x47, 0x02, 0x01, 0x00, 0x30, 0x05, 0x06,
  30999. 0x03, 0x2b, 0x65, 0x71, 0x04, 0x3b, 0x04, 0x39,
  31000. 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d, 0x10,
  31001. 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e, 0xbf,
  31002. 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c, 0x9f,
  31003. 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48, 0xa3,
  31004. 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04, 0x4e,
  31005. 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f, 0x8f,
  31006. 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98, 0xf9,
  31007. 0x5b
  31008. };
  31009. static const byte publicEd448[] = {
  31010. 0x30, 0x43, 0x30, 0x05, 0x06, 0x03, 0x2b, 0x65,
  31011. 0x71, 0x03, 0x3a, 0x00, 0x5f, 0xd7, 0x44, 0x9b,
  31012. 0x59, 0xb4, 0x61, 0xfd, 0x2c, 0xe7, 0x87, 0xec,
  31013. 0x61, 0x6a, 0xd4, 0x6a, 0x1d, 0xa1, 0x34, 0x24,
  31014. 0x85, 0xa7, 0x0e, 0x1f, 0x8a, 0x0e, 0xa7, 0x5d,
  31015. 0x80, 0xe9, 0x67, 0x78, 0xed, 0xf1, 0x24, 0x76,
  31016. 0x9b, 0x46, 0xc7, 0x06, 0x1b, 0xd6, 0x78, 0x3d,
  31017. 0xf1, 0xe5, 0x0f, 0x6c, 0xd1, 0xfa, 0x1a, 0xbe,
  31018. 0xaf, 0xe8, 0x25, 0x61, 0x80
  31019. };
  31020. static const byte privPubEd448[] = {
  31021. 0x30, 0x81, 0x82, 0x02, 0x01, 0x00, 0x30, 0x05,
  31022. 0x06, 0x03, 0x2b, 0x65, 0x71, 0x04, 0x3b, 0x04,
  31023. 0x39, 0x6c, 0x82, 0xa5, 0x62, 0xcb, 0x80, 0x8d,
  31024. 0x10, 0xd6, 0x32, 0xbe, 0x89, 0xc8, 0x51, 0x3e,
  31025. 0xbf, 0x6c, 0x92, 0x9f, 0x34, 0xdd, 0xfa, 0x8c,
  31026. 0x9f, 0x63, 0xc9, 0x96, 0x0e, 0xf6, 0xe3, 0x48,
  31027. 0xa3, 0x52, 0x8c, 0x8a, 0x3f, 0xcc, 0x2f, 0x04,
  31028. 0x4e, 0x39, 0xa3, 0xfc, 0x5b, 0x94, 0x49, 0x2f,
  31029. 0x8f, 0x03, 0x2e, 0x75, 0x49, 0xa2, 0x00, 0x98,
  31030. 0xf9, 0x5b, 0x81, 0x39, 0x5f, 0xd7, 0x44, 0x9b,
  31031. 0x59, 0xb4, 0x61, 0xfd, 0x2c, 0xe7, 0x87, 0xec,
  31032. 0x61, 0x6a, 0xd4, 0x6a, 0x1d, 0xa1, 0x34, 0x24,
  31033. 0x85, 0xa7, 0x0e, 0x1f, 0x8a, 0x0e, 0xa7, 0x5d,
  31034. 0x80, 0xe9, 0x67, 0x78, 0xed, 0xf1, 0x24, 0x76,
  31035. 0x9b, 0x46, 0xc7, 0x06, 0x1b, 0xd6, 0x78, 0x3d,
  31036. 0xf1, 0xe5, 0x0f, 0x6c, 0xd1, 0xfa, 0x1a, 0xbe,
  31037. 0xaf, 0xe8, 0x25, 0x61, 0x80
  31038. };
  31039. word32 idx;
  31040. #endif /* NO_ASN */
  31041. #endif /* HAVE_ED448_SIGN && HAVE_ED448_KEY_EXPORT && HAVE_ED448_KEY_IMPORT */
  31042. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  31043. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  31044. ed448_key *key3 = NULL;
  31045. #else
  31046. ed448_key key3[1];
  31047. #endif
  31048. #endif
  31049. WOLFSSL_ENTER("ed448_test");
  31050. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  31051. key = (ed448_key *)XMALLOC(sizeof(*key), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  31052. key2 = (ed448_key *)XMALLOC(sizeof(*key2), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  31053. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  31054. key3 = (ed448_key *)XMALLOC(sizeof(*key3), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  31055. #endif
  31056. #endif
  31057. /* create ed448 keys */
  31058. #ifndef HAVE_FIPS
  31059. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  31060. #else
  31061. ret = wc_InitRng(&rng);
  31062. #endif
  31063. if (ret != 0) {
  31064. XMEMSET(&rng, 0, sizeof(rng));
  31065. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31066. }
  31067. ret = wc_ed448_init(key);
  31068. if (ret < 0)
  31069. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31070. ret = wc_ed448_init(key2);
  31071. if (ret < 0)
  31072. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31073. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  31074. ret = wc_ed448_init(key3);
  31075. if (ret < 0)
  31076. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31077. #endif
  31078. ret = wc_ed448_make_key(&rng, ED448_KEY_SIZE, key);
  31079. if (ret < 0)
  31080. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31081. ret = wc_ed448_make_key(&rng, ED448_KEY_SIZE, key2);
  31082. if (ret < 0)
  31083. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31084. /* helper functions for signature and key size */
  31085. keySz = wc_ed448_size(key);
  31086. sigSz = wc_ed448_sig_size(key);
  31087. #if defined(HAVE_ED448_SIGN) && defined(HAVE_ED448_KEY_EXPORT) &&\
  31088. defined(HAVE_ED448_KEY_IMPORT)
  31089. for (i = 0; i < 6; i++) {
  31090. outlen = sizeof(out);
  31091. XMEMSET(out, 0, sizeof(out));
  31092. if (wc_ed448_import_private_key(sKeys[i], ED448_KEY_SIZE, pKeys[i],
  31093. pKeySz[i], key) != 0)
  31094. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  31095. if (wc_ed448_sign_msg(msgs[i], msgSz[i], out, &outlen, key, NULL,
  31096. 0) != 0)
  31097. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  31098. if (XMEMCMP(out, sigs[i], 114))
  31099. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  31100. #if defined(HAVE_ED448_VERIFY)
  31101. /* test verify on good msg */
  31102. if (wc_ed448_verify_msg(out, outlen, msgs[i], msgSz[i], &verify, key,
  31103. NULL, 0) != 0 || verify != 1)
  31104. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  31105. #ifdef WOLFSSL_ED448_STREAMING_VERIFY
  31106. /* test verify on good msg using streaming interface directly */
  31107. if (wc_ed448_verify_msg_init(out, outlen,
  31108. key, (byte)Ed448, NULL, 0) != 0)
  31109. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  31110. for (j = 0; j < msgSz[i]; j += i) {
  31111. if (wc_ed448_verify_msg_update(msgs[i] + j, MIN(i, msgSz[i] - j), key) != 0)
  31112. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  31113. }
  31114. if (wc_ed448_verify_msg_final(out, outlen, &verify,
  31115. key) != 0 || verify != 1)
  31116. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  31117. #endif /* WOLFSSL_ED448_STREAMING_VERIFY */
  31118. /* test verify on bad msg */
  31119. out[outlen-2] = out[outlen-2] + 1;
  31120. if (wc_ed448_verify_msg(out, outlen, msgs[i], msgSz[i], &verify, key,
  31121. NULL, 0) == 0 || verify == 1)
  31122. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  31123. #endif /* HAVE_ED448_VERIFY */
  31124. /* test api for import/exporting keys */
  31125. {
  31126. byte *exportPKey = NULL;
  31127. byte *exportSKey = NULL;
  31128. word32 exportPSz = ED448_KEY_SIZE;
  31129. word32 exportSSz = ED448_KEY_SIZE;
  31130. exportPKey = (byte *)XMALLOC(exportPSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  31131. exportSKey = (byte *)XMALLOC(exportSSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  31132. if ((exportPKey == NULL) || (exportSKey == NULL))
  31133. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  31134. ret = 0;
  31135. do {
  31136. if (wc_ed448_export_public(key, exportPKey, &exportPSz) != 0) {
  31137. ret = WC_TEST_RET_ENC_I(i);
  31138. break;
  31139. }
  31140. if (wc_ed448_import_public_ex(exportPKey, exportPSz, key2, 1) != 0) {
  31141. ret = WC_TEST_RET_ENC_I(i);
  31142. break;
  31143. }
  31144. if (wc_ed448_export_private_only(key, exportSKey, &exportSSz) != 0) {
  31145. ret = WC_TEST_RET_ENC_I(i);
  31146. break;
  31147. }
  31148. if (wc_ed448_import_private_key(exportSKey, exportSSz,
  31149. exportPKey, exportPSz, key2) != 0) {
  31150. ret = WC_TEST_RET_ENC_I(i);
  31151. break;
  31152. }
  31153. /* clear "out" buffer and test sign with imported keys */
  31154. outlen = sizeof(out);
  31155. XMEMSET(out, 0, sizeof(out));
  31156. if (wc_ed448_sign_msg(msgs[i], msgSz[i], out, &outlen, key2, NULL,
  31157. 0) != 0) {
  31158. ret = WC_TEST_RET_ENC_I(i);
  31159. break;
  31160. }
  31161. } while(0);
  31162. XFREE(exportPKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  31163. XFREE(exportSKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  31164. if (ret != 0)
  31165. goto out;
  31166. }
  31167. #if defined(HAVE_ED448_VERIFY)
  31168. if (wc_ed448_verify_msg(out, outlen, msgs[i], msgSz[i], &verify, key2,
  31169. NULL, 0) != 0 || verify != 1)
  31170. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  31171. if (XMEMCMP(out, sigs[i], SIGSZ))
  31172. ERROR_OUT(WC_TEST_RET_ENC_I(i), out);
  31173. #endif /* HAVE_ED448_VERIFY */
  31174. }
  31175. ret = ed448_ctx_test();
  31176. if (ret != 0)
  31177. goto out;
  31178. ret = ed448ph_test();
  31179. if (ret != 0)
  31180. goto out;
  31181. #ifndef NO_ASN
  31182. /* Try ASN.1 encoded private-only key and public key. */
  31183. idx = 0;
  31184. ret = wc_Ed448PrivateKeyDecode(privateEd448, &idx, key3,
  31185. sizeof(privateEd448));
  31186. if (ret != 0)
  31187. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31188. ret = wc_ed448_sign_msg(msgs[0], msgSz[0], out, &outlen, key3, NULL, 0);
  31189. if (ret != BAD_FUNC_ARG)
  31190. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31191. idx = 0;
  31192. ret = wc_Ed448PublicKeyDecode(publicEd448, &idx, key3, sizeof(publicEd448));
  31193. if (ret != 0)
  31194. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31195. ret = wc_ed448_sign_msg(msgs[0], msgSz[0], out, &outlen, key3, NULL, 0);
  31196. if (ret != 0)
  31197. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31198. if (XMEMCMP(out, sigs[0], SIGSZ))
  31199. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  31200. #if defined(HAVE_ED448_VERIFY)
  31201. /* test verify on good msg */
  31202. ret = wc_ed448_verify_msg(out, outlen, msgs[0], msgSz[0], &verify, key3,
  31203. NULL, 0);
  31204. if (ret != 0 || verify != 1)
  31205. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31206. #endif /* HAVE_ED448_VERIFY */
  31207. wc_ed448_free(key3);
  31208. ret = wc_ed448_init(key3);
  31209. if (ret < 0)
  31210. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31211. idx = 0;
  31212. ret = wc_Ed448PrivateKeyDecode(privPubEd448, &idx, key3,
  31213. sizeof(privPubEd448));
  31214. if (ret != 0)
  31215. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31216. ret = wc_ed448_sign_msg(msgs[0], msgSz[0], out, &outlen, key3, NULL, 0);
  31217. if (ret != 0)
  31218. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  31219. if (XMEMCMP(out, sigs[0], SIGSZ))
  31220. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  31221. #endif /* NO_ASN */
  31222. #endif /* HAVE_ED448_SIGN && HAVE_ED448_KEY_EXPORT && HAVE_ED448_KEY_IMPORT */
  31223. ret = 0;
  31224. out:
  31225. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  31226. if (key) {
  31227. wc_ed448_free(key);
  31228. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  31229. }
  31230. if (key2) {
  31231. wc_ed448_free(key2);
  31232. XFREE(key2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  31233. }
  31234. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  31235. if (key3) {
  31236. wc_ed448_free(key3);
  31237. XFREE(key3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  31238. }
  31239. #endif
  31240. #else
  31241. wc_ed448_free(key);
  31242. wc_ed448_free(key2);
  31243. #if !defined(NO_ASN) && defined(HAVE_ED448_SIGN)
  31244. wc_ed448_free(key3);
  31245. #endif
  31246. #endif
  31247. #if defined(HAVE_HASHDRBG) || defined(NO_RC4)
  31248. wc_FreeRng(&rng);
  31249. #endif
  31250. if (ret < 0)
  31251. return ret;
  31252. /* hush warnings of unused keySz and sigSz */
  31253. (void)keySz;
  31254. (void)sigSz;
  31255. #ifdef WOLFSSL_TEST_CERT
  31256. ret = ed448_test_cert();
  31257. if (ret < 0)
  31258. return ret;
  31259. #ifdef WOLFSSL_CERT_GEN
  31260. ret = ed448_test_make_cert();
  31261. if (ret < 0)
  31262. return ret;
  31263. #endif /* WOLFSSL_CERT_GEN */
  31264. #endif /* WOLFSSL_TEST_CERT */
  31265. return 0;
  31266. }
  31267. #endif /* HAVE_ED448 */
  31268. #ifdef WOLFSSL_HAVE_KYBER
  31269. #ifdef WOLFSSL_WC_KYBER /* OQS and PQM4 do not support KATs */
  31270. #ifdef WOLFSSL_KYBER512
  31271. static wc_test_ret_t kyber512_kat(void)
  31272. {
  31273. KyberKey key;
  31274. wc_test_ret_t ret;
  31275. byte priv[KYBER512_PRIVATE_KEY_SIZE];
  31276. byte pub[KYBER512_PUBLIC_KEY_SIZE];
  31277. byte ct[KYBER512_CIPHER_TEXT_SIZE];
  31278. byte ss[KYBER_SS_SZ];
  31279. byte ss_dec[KYBER_SS_SZ];
  31280. const byte kyber512_rand[] = {
  31281. 0x7c, 0x99, 0x35, 0xa0, 0xb0, 0x76, 0x94, 0xaa,
  31282. 0x0c, 0x6d, 0x10, 0xe4, 0xdb, 0x6b, 0x1a, 0xdd,
  31283. 0x2f, 0xd8, 0x1a, 0x25, 0xcc, 0xb1, 0x48, 0x03,
  31284. 0x2d, 0xcd, 0x73, 0x99, 0x36, 0x73, 0x7f, 0x2d,
  31285. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  31286. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  31287. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  31288. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  31289. };
  31290. const byte kyber512enc_rand[] = {
  31291. 0x14, 0x7c, 0x03, 0xf7, 0xa5, 0xbe, 0xbb, 0xa4,
  31292. 0x06, 0xc8, 0xfa, 0xe1, 0x87, 0x4d, 0x7f, 0x13,
  31293. 0xc8, 0x0e, 0xfe, 0x79, 0xa3, 0xa9, 0xa8, 0x74,
  31294. 0xcc, 0x09, 0xfe, 0x76, 0xf6, 0x99, 0x76, 0x15
  31295. };
  31296. const byte kyber512_pk[] = {
  31297. 0x11, 0x5A, 0xCE, 0x0E, 0x64, 0x67, 0x7C, 0xBB,
  31298. 0x7D, 0xCF, 0xC9, 0x3C, 0x16, 0xD3, 0xA3, 0x05,
  31299. 0xF6, 0x76, 0x15, 0xA4, 0x88, 0xD7, 0x11, 0xAA,
  31300. 0x56, 0x69, 0x8C, 0x56, 0x63, 0xAB, 0x7A, 0xC9,
  31301. 0xCE, 0x66, 0xD5, 0x47, 0xC0, 0x59, 0x5F, 0x98,
  31302. 0xA4, 0x3F, 0x46, 0x50, 0xBB, 0xE0, 0x8C, 0x36,
  31303. 0x4D, 0x97, 0x67, 0x89, 0x11, 0x7D, 0x34, 0xF6,
  31304. 0xAE, 0x51, 0xAC, 0x06, 0x3C, 0xB5, 0x5C, 0x6C,
  31305. 0xA3, 0x25, 0x58, 0x22, 0x7D, 0xFE, 0xF8, 0x07,
  31306. 0xD1, 0x9C, 0x30, 0xDE, 0x41, 0x44, 0x24, 0x09,
  31307. 0x7F, 0x6A, 0xA2, 0x36, 0xA1, 0x05, 0x3B, 0x4A,
  31308. 0x07, 0xA7, 0x6B, 0xE3, 0x72, 0xA5, 0xC6, 0xB6,
  31309. 0x00, 0x27, 0x91, 0xEB, 0xE0, 0xAF, 0xDA, 0xF5,
  31310. 0x4E, 0x1C, 0xA2, 0x37, 0xFF, 0x54, 0x5B, 0xA6,
  31311. 0x83, 0x43, 0xE7, 0x45, 0xC0, 0x4A, 0xD1, 0x63,
  31312. 0x9D, 0xBC, 0x59, 0x03, 0x46, 0xB6, 0xB9, 0x56,
  31313. 0x9B, 0x56, 0xDB, 0xBF, 0xE5, 0x31, 0x51, 0x91,
  31314. 0x30, 0x66, 0xE5, 0xC8, 0x55, 0x27, 0xDC, 0x94,
  31315. 0x68, 0x11, 0x0A, 0x13, 0x6A, 0x41, 0x14, 0x97,
  31316. 0xC2, 0x27, 0xDC, 0xB8, 0xC9, 0xB2, 0x55, 0x70,
  31317. 0xB7, 0xA0, 0xE4, 0x2A, 0xAD, 0xA6, 0x70, 0x9F,
  31318. 0x23, 0x20, 0x8F, 0x5D, 0x49, 0x6E, 0xBA, 0xB7,
  31319. 0x84, 0x3F, 0x64, 0x83, 0xBF, 0x0C, 0x0C, 0x73,
  31320. 0xA4, 0x02, 0x96, 0xEC, 0x2C, 0x64, 0x40, 0x00,
  31321. 0x13, 0x94, 0xC9, 0x9C, 0xA1, 0x73, 0xD5, 0xC7,
  31322. 0x75, 0xB7, 0xF4, 0x15, 0xD0, 0x2A, 0x5A, 0x26,
  31323. 0xA0, 0x74, 0x07, 0x91, 0x85, 0x87, 0xC4, 0x11,
  31324. 0x69, 0xF2, 0xB7, 0x17, 0x87, 0x55, 0xAC, 0xC2,
  31325. 0x7F, 0xC8, 0xB1, 0x9C, 0x4C, 0x4B, 0x3F, 0xCD,
  31326. 0x41, 0x05, 0x3F, 0x2C, 0x74, 0xC8, 0xA1, 0x0A,
  31327. 0x83, 0x21, 0x24, 0x1B, 0x28, 0x02, 0x43, 0x28,
  31328. 0x75, 0xAE, 0x80, 0x8B, 0x9E, 0xF1, 0x36, 0x5C,
  31329. 0x7B, 0x8A, 0x52, 0x90, 0x2F, 0x13, 0x17, 0xBA,
  31330. 0x2F, 0xB0, 0x26, 0x9F, 0x47, 0x93, 0x06, 0x72,
  31331. 0x10, 0x7B, 0x47, 0x26, 0xFE, 0xF6, 0x45, 0x47,
  31332. 0x39, 0x4D, 0x33, 0x20, 0xC8, 0xF1, 0x20, 0xB3,
  31333. 0xC2, 0xF4, 0x72, 0x5B, 0x03, 0x05, 0xFA, 0xB8,
  31334. 0x8C, 0xC7, 0x98, 0x1F, 0xCB, 0x09, 0xA7, 0x6A,
  31335. 0x1C, 0xBF, 0x7F, 0x17, 0x9F, 0x43, 0xBB, 0x0A,
  31336. 0x4C, 0x8B, 0x05, 0x90, 0x85, 0x7F, 0x1E, 0x69,
  31337. 0x70, 0x84, 0x66, 0xC7, 0xF8, 0x60, 0x73, 0x91,
  31338. 0xE7, 0xBC, 0x52, 0x68, 0xBF, 0xD3, 0xD7, 0xA1,
  31339. 0xDF, 0xFC, 0xB4, 0xEC, 0xA2, 0xA1, 0xC9, 0xB5,
  31340. 0x97, 0x59, 0x30, 0x13, 0xD5, 0xFC, 0x42, 0x02,
  31341. 0xEC, 0x2B, 0x74, 0xE5, 0x7A, 0xB7, 0x6B, 0xBC,
  31342. 0xF3, 0x63, 0x2B, 0xBA, 0xF9, 0x7C, 0xDC, 0x41,
  31343. 0x8A, 0x6F, 0x16, 0x39, 0x28, 0x38, 0xCA, 0x9B,
  31344. 0xF4, 0x5D, 0xDF, 0x02, 0x37, 0x77, 0xB7, 0x56,
  31345. 0x18, 0x33, 0xC1, 0x05, 0x19, 0x0F, 0x94, 0xF3,
  31346. 0x02, 0xC5, 0x9B, 0x53, 0x19, 0x00, 0xBB, 0xC8,
  31347. 0x16, 0x36, 0x1F, 0xAA, 0x5B, 0x33, 0x80, 0xCA,
  31348. 0x3A, 0x89, 0x31, 0x04, 0xCA, 0x73, 0x88, 0xB1,
  31349. 0x85, 0x67, 0x1B, 0x3E, 0x5F, 0xE3, 0x79, 0x0E,
  31350. 0x9A, 0x62, 0x6E, 0xC4, 0x6D, 0x9B, 0x0B, 0x33,
  31351. 0xC7, 0xA4, 0x19, 0xAF, 0x7B, 0x32, 0xB6, 0x85,
  31352. 0x98, 0x94, 0xF5, 0x75, 0xD8, 0x2A, 0xC5, 0x45,
  31353. 0x6B, 0x54, 0x90, 0xA7, 0xAF, 0x8F, 0xE6, 0x10,
  31354. 0x46, 0x36, 0x05, 0x89, 0xEC, 0xBA, 0x72, 0x44,
  31355. 0x23, 0x6F, 0x41, 0x23, 0x11, 0x6B, 0x61, 0x74,
  31356. 0xAA, 0x17, 0x92, 0x49, 0xA4, 0x91, 0x95, 0xB3,
  31357. 0x56, 0xC7, 0x2F, 0xC6, 0x64, 0x1F, 0x02, 0x51,
  31358. 0x81, 0x2E, 0xAA, 0x98, 0x57, 0x0B, 0x04, 0x66,
  31359. 0x99, 0x07, 0x0E, 0x08, 0x19, 0xDC, 0x27, 0x13,
  31360. 0xF4, 0x69, 0x13, 0x7D, 0xFC, 0x6A, 0x3D, 0x7B,
  31361. 0x92, 0xB2, 0x98, 0x99, 0x5E, 0xE7, 0x80, 0x36,
  31362. 0x91, 0x53, 0xAC, 0x36, 0x6B, 0x06, 0xD7, 0x24,
  31363. 0x9C, 0xD0, 0x9E, 0x1B, 0x33, 0x78, 0xFB, 0x04,
  31364. 0x39, 0x9C, 0xEC, 0xB8, 0x65, 0x05, 0x81, 0xD6,
  31365. 0x37, 0xC7, 0x9A, 0xE6, 0x7D, 0x6F, 0x2C, 0xAF,
  31366. 0x6A, 0xBA, 0xCF, 0x59, 0x81, 0x59, 0xA7, 0x79,
  31367. 0x2C, 0xB3, 0xC9, 0x71, 0xD1, 0x49, 0x9D, 0x23,
  31368. 0x73, 0xAD, 0x20, 0xF6, 0x3F, 0x03, 0xBB, 0x59,
  31369. 0xED, 0x13, 0x73, 0x84, 0xAC, 0x61, 0xA7, 0x15,
  31370. 0x51, 0x43, 0xB8, 0xCA, 0x49, 0x32, 0x61, 0x2E,
  31371. 0xC9, 0x15, 0xE4, 0xCA, 0x34, 0x6A, 0x9B, 0xCE,
  31372. 0x5D, 0xD6, 0x04, 0x17, 0xC6, 0xB2, 0xA8, 0x9B,
  31373. 0x1C, 0xC4, 0x35, 0x64, 0x3F, 0x87, 0x5B, 0xDC,
  31374. 0x5A, 0x7E, 0x5B, 0x34, 0x81, 0xCF, 0x91, 0x9E,
  31375. 0xA0, 0x91, 0x72, 0xFE, 0xBC, 0x46, 0xD4, 0xFC,
  31376. 0x3F, 0xB0, 0xCB, 0x95, 0x91, 0x70, 0x4E, 0xE2,
  31377. 0xDB, 0xB6, 0x18, 0x44, 0xB2, 0xF3, 0x31, 0x4A,
  31378. 0x06, 0xBB, 0x6C, 0x6D, 0x34, 0x00, 0x5E, 0x48,
  31379. 0x5C, 0xE6, 0x67, 0xBD, 0xC7, 0xD0, 0x98, 0x58,
  31380. 0x69, 0x28, 0xD2, 0xD9, 0x13, 0x40, 0xF0, 0x04,
  31381. 0x19, 0xEA, 0x40, 0x13, 0x51, 0xA2, 0x40, 0xA0,
  31382. 0xB0, 0x41, 0x05, 0x8B, 0xEF, 0xB0, 0xC2, 0xFD,
  31383. 0x32, 0x64, 0x5B, 0x7A, 0x2D, 0xF8, 0xF5, 0xCB,
  31384. 0xFD, 0x87, 0x33, 0x27, 0xC9, 0x78, 0xD7, 0xB3,
  31385. 0x51, 0xA2, 0x80, 0x88, 0x43, 0x88, 0x37, 0x02,
  31386. 0x4C, 0x52, 0xB9, 0xC2, 0x95, 0xCD, 0x71, 0x36,
  31387. 0x46, 0xFB, 0x5D, 0x6C, 0x0C, 0xCF, 0xB4, 0x70,
  31388. 0x73, 0x4A, 0xC2, 0xB2, 0xBC, 0x81, 0x23, 0xC2,
  31389. 0xC1, 0x3D, 0xF6, 0x93, 0x8E, 0x92, 0x45, 0x5A,
  31390. 0x86, 0x26, 0x39, 0xFE, 0xB8, 0xA6, 0x4B, 0x85,
  31391. 0x16, 0x3E, 0x32, 0x70, 0x7E, 0x03, 0x7B, 0x38,
  31392. 0xD8, 0xAC, 0x39, 0x22, 0xB4, 0x51, 0x87, 0xBB,
  31393. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  31394. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  31395. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  31396. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22
  31397. };
  31398. const byte kyber512_sk[] = {
  31399. 0x6C, 0x89, 0x2B, 0x02, 0x97, 0xA9, 0xC7, 0x64,
  31400. 0x14, 0x93, 0xF8, 0x7D, 0xAF, 0x35, 0x33, 0xEE,
  31401. 0xD6, 0x1F, 0x07, 0xF4, 0x65, 0x20, 0x66, 0x33,
  31402. 0x7E, 0xD7, 0x40, 0x46, 0xDC, 0xC7, 0x1B, 0xA0,
  31403. 0x3F, 0x30, 0x96, 0x01, 0x03, 0x16, 0x1F, 0x7D,
  31404. 0xEB, 0x53, 0xA7, 0x1B, 0x11, 0x61, 0x72, 0x63,
  31405. 0xFE, 0x2A, 0x80, 0x97, 0x69, 0xCE, 0x6D, 0x70,
  31406. 0xA8, 0x5F, 0xE6, 0x00, 0xEC, 0xE2, 0x9D, 0x7F,
  31407. 0x36, 0xA1, 0x6D, 0x33, 0x1B, 0x8B, 0x2A, 0x9E,
  31408. 0x1D, 0xB8, 0xC0, 0x90, 0x74, 0x2D, 0xF0, 0x73,
  31409. 0x9F, 0xF0, 0x60, 0xCE, 0xB4, 0xEC, 0xC5, 0xAB,
  31410. 0x1C, 0x5E, 0x55, 0xAC, 0x97, 0xBB, 0x66, 0xA7,
  31411. 0xF8, 0x95, 0x10, 0x5D, 0x57, 0x78, 0x2B, 0x22,
  31412. 0x95, 0x38, 0xE3, 0x42, 0x15, 0x44, 0xA3, 0x42,
  31413. 0x14, 0x08, 0xDB, 0xF4, 0x49, 0x10, 0x93, 0x4C,
  31414. 0xC4, 0x23, 0x77, 0x4F, 0x16, 0x76, 0xFF, 0x1C,
  31415. 0x30, 0x6F, 0x97, 0x55, 0x5F, 0x57, 0xB4, 0xAE,
  31416. 0xD7, 0xA6, 0xBA, 0xB9, 0x50, 0xA8, 0x16, 0x3C,
  31417. 0x8D, 0x31, 0x8D, 0xEA, 0x62, 0x75, 0x1B, 0xD6,
  31418. 0xAB, 0xC5, 0x06, 0x9C, 0x06, 0xC8, 0x8F, 0x33,
  31419. 0x00, 0x26, 0xA1, 0x98, 0x06, 0xA0, 0x3B, 0x97,
  31420. 0xA7, 0x69, 0x6B, 0x56, 0xDA, 0x21, 0x82, 0x7B,
  31421. 0xB4, 0xE8, 0xDC, 0x03, 0x11, 0x52, 0xB4, 0x1B,
  31422. 0x89, 0x2A, 0x9E, 0x99, 0xAD, 0xF6, 0xE1, 0x96,
  31423. 0x3E, 0x96, 0x57, 0x88, 0x28, 0x15, 0x4F, 0x46,
  31424. 0x70, 0x33, 0x84, 0x69, 0x20, 0xFB, 0xB4, 0xB8,
  31425. 0x05, 0x44, 0xE7, 0xE8, 0xA8, 0x1A, 0xE9, 0x63,
  31426. 0xCF, 0x36, 0x8C, 0x9B, 0xA0, 0x37, 0xA8, 0xC2,
  31427. 0xAD, 0x62, 0xE3, 0x2B, 0x6E, 0x61, 0xC9, 0x1D,
  31428. 0x75, 0xCE, 0x00, 0x5A, 0xB3, 0x0F, 0x80, 0x99,
  31429. 0xA1, 0xF2, 0x9D, 0x7B, 0x63, 0x05, 0xB4, 0xDC,
  31430. 0x06, 0xE2, 0x56, 0x80, 0xBB, 0x00, 0x99, 0x2F,
  31431. 0x71, 0x7F, 0xE6, 0xC1, 0x15, 0xA8, 0x08, 0x42,
  31432. 0x31, 0xCC, 0x79, 0xDD, 0x70, 0x0E, 0xA6, 0x91,
  31433. 0x2A, 0xC7, 0xFA, 0x0D, 0x93, 0x7B, 0xB6, 0xA7,
  31434. 0x56, 0x66, 0x22, 0x30, 0x47, 0x0C, 0x18, 0x9B,
  31435. 0x5A, 0xA1, 0x65, 0x3D, 0xEB, 0x93, 0x7D, 0x5A,
  31436. 0x9C, 0x25, 0xA2, 0x1D, 0x93, 0xB1, 0x90, 0x74,
  31437. 0xFC, 0x23, 0x9D, 0x81, 0x53, 0x53, 0x97, 0x97,
  31438. 0xC7, 0xD4, 0xAB, 0x62, 0x64, 0x9D, 0x76, 0xAA,
  31439. 0x55, 0x37, 0x36, 0xA9, 0x49, 0x02, 0x2C, 0x22,
  31440. 0xC5, 0x2B, 0xAE, 0xEC, 0x60, 0x5B, 0x32, 0xCE,
  31441. 0x9E, 0x5B, 0x93, 0x84, 0x90, 0x35, 0x58, 0xCA,
  31442. 0x9D, 0x6A, 0x3A, 0xBA, 0x90, 0x42, 0x3E, 0xED,
  31443. 0xA0, 0x1C, 0x94, 0x19, 0x8B, 0x19, 0x2A, 0x8B,
  31444. 0xA9, 0x06, 0x34, 0x97, 0xA0, 0xC5, 0x01, 0x33,
  31445. 0x07, 0xDD, 0xD8, 0x63, 0x52, 0x64, 0x71, 0xA4,
  31446. 0xD9, 0x95, 0x23, 0xEB, 0x41, 0x7F, 0x29, 0x1A,
  31447. 0xAC, 0x0C, 0x3A, 0x58, 0x1B, 0x6D, 0xA0, 0x07,
  31448. 0x32, 0xE5, 0xE8, 0x1B, 0x1F, 0x7C, 0x87, 0x9B,
  31449. 0x16, 0x93, 0xC1, 0x3B, 0x6F, 0x9F, 0x79, 0x31,
  31450. 0x62, 0x24, 0x29, 0xE5, 0x42, 0xAF, 0x40, 0x69,
  31451. 0x22, 0x2F, 0x04, 0x55, 0x44, 0xE0, 0xCC, 0x4F,
  31452. 0xB2, 0x4D, 0x44, 0x48, 0xCF, 0x2C, 0x65, 0x96,
  31453. 0xF5, 0xCB, 0x08, 0x62, 0x4B, 0x11, 0x85, 0x01,
  31454. 0x3B, 0x6B, 0x02, 0x08, 0x92, 0xF9, 0x6B, 0xDF,
  31455. 0xD4, 0xAD, 0xA9, 0x17, 0x9D, 0xE7, 0x27, 0xB8,
  31456. 0xD9, 0x42, 0x6E, 0x09, 0x96, 0xB5, 0xD3, 0x49,
  31457. 0x48, 0xCE, 0x02, 0xD0, 0xC3, 0x69, 0xB3, 0x7C,
  31458. 0xBB, 0x54, 0xD3, 0x47, 0x9E, 0xD8, 0xB5, 0x82,
  31459. 0xE9, 0xE7, 0x28, 0x92, 0x9B, 0x4C, 0x71, 0xC9,
  31460. 0xBE, 0x11, 0xD4, 0x5B, 0x20, 0xC4, 0xBD, 0xC3,
  31461. 0xC7, 0x43, 0x13, 0x22, 0x3F, 0x58, 0x27, 0x4E,
  31462. 0x8B, 0xA5, 0x24, 0x44, 0x47, 0xC4, 0x95, 0x95,
  31463. 0x0B, 0x84, 0xCB, 0x0C, 0x3C, 0x27, 0x36, 0x40,
  31464. 0x10, 0x8A, 0x33, 0x97, 0x94, 0x45, 0x73, 0x27,
  31465. 0x93, 0x28, 0x99, 0x6C, 0xDC, 0x0C, 0x91, 0x3C,
  31466. 0x95, 0x8A, 0xD6, 0x20, 0xBA, 0x8B, 0x5E, 0x5E,
  31467. 0xCB, 0xBB, 0x7E, 0x13, 0xCB, 0x9C, 0x70, 0xBD,
  31468. 0x5A, 0xB3, 0x0E, 0xB7, 0x48, 0x8C, 0x97, 0x00,
  31469. 0x1C, 0x20, 0x49, 0x8F, 0x1D, 0x7C, 0xC0, 0x6D,
  31470. 0xA7, 0x6B, 0xF5, 0x20, 0xC6, 0x58, 0xCC, 0xAD,
  31471. 0xFA, 0x29, 0x56, 0x42, 0x45, 0x57, 0xAB, 0xEA,
  31472. 0x8A, 0xB8, 0x92, 0x39, 0xC1, 0x78, 0x33, 0xDC,
  31473. 0x3A, 0x49, 0xB3, 0x6A, 0x9A, 0xE9, 0xA4, 0x86,
  31474. 0x94, 0x05, 0x40, 0xEB, 0x44, 0x4F, 0x97, 0x15,
  31475. 0x23, 0x57, 0xE0, 0x20, 0x35, 0x93, 0x9D, 0x75,
  31476. 0xA3, 0xC0, 0x25, 0xF4, 0x1A, 0x40, 0x08, 0x23,
  31477. 0x82, 0xA0, 0x73, 0x3C, 0x39, 0xB0, 0x62, 0x2B,
  31478. 0x74, 0x0E, 0x40, 0x75, 0x92, 0xC6, 0x2E, 0xCA,
  31479. 0xEB, 0x14, 0x32, 0xC4, 0x45, 0xB3, 0x70, 0x3A,
  31480. 0x86, 0xF6, 0x98, 0x1A, 0x27, 0x81, 0x57, 0xEA,
  31481. 0x95, 0xA6, 0xE9, 0x2D, 0x55, 0xE4, 0xB9, 0x72,
  31482. 0xF9, 0x36, 0xC2, 0xF0, 0xA6, 0x58, 0x28, 0x0E,
  31483. 0xA2, 0xB0, 0x7A, 0x48, 0x99, 0x2D, 0xF8, 0x93,
  31484. 0x7E, 0x0A, 0x2A, 0xC1, 0xDC, 0xC9, 0x74, 0xFE,
  31485. 0x00, 0xAA, 0xE1, 0xF5, 0x61, 0xFA, 0x25, 0x8E,
  31486. 0x2D, 0x25, 0x9C, 0x3E, 0x86, 0x1D, 0xCE, 0x23,
  31487. 0x60, 0x39, 0x12, 0x76, 0x06, 0xFC, 0x1C, 0xE0,
  31488. 0x09, 0x00, 0x3A, 0x7B, 0xAC, 0x94, 0x21, 0x01,
  31489. 0xDC, 0xB8, 0x22, 0xB1, 0xF3, 0xC1, 0x2B, 0xF7,
  31490. 0x32, 0x38, 0xF5, 0x46, 0xE0, 0x1C, 0x36, 0xB5,
  31491. 0xA6, 0x93, 0x61, 0x92, 0x99, 0x5C, 0xC6, 0x9C,
  31492. 0x63, 0x23, 0x74, 0x09, 0xCB, 0x53, 0xC2, 0xE3,
  31493. 0x5D, 0x74, 0x89, 0x0D, 0x18, 0x88, 0x53, 0x76,
  31494. 0xFA, 0x55, 0x03, 0xB1, 0x07, 0xA2, 0xA3, 0x92,
  31495. 0x11, 0x5A, 0xCE, 0x0E, 0x64, 0x67, 0x7C, 0xBB,
  31496. 0x7D, 0xCF, 0xC9, 0x3C, 0x16, 0xD3, 0xA3, 0x05,
  31497. 0xF6, 0x76, 0x15, 0xA4, 0x88, 0xD7, 0x11, 0xAA,
  31498. 0x56, 0x69, 0x8C, 0x56, 0x63, 0xAB, 0x7A, 0xC9,
  31499. 0xCE, 0x66, 0xD5, 0x47, 0xC0, 0x59, 0x5F, 0x98,
  31500. 0xA4, 0x3F, 0x46, 0x50, 0xBB, 0xE0, 0x8C, 0x36,
  31501. 0x4D, 0x97, 0x67, 0x89, 0x11, 0x7D, 0x34, 0xF6,
  31502. 0xAE, 0x51, 0xAC, 0x06, 0x3C, 0xB5, 0x5C, 0x6C,
  31503. 0xA3, 0x25, 0x58, 0x22, 0x7D, 0xFE, 0xF8, 0x07,
  31504. 0xD1, 0x9C, 0x30, 0xDE, 0x41, 0x44, 0x24, 0x09,
  31505. 0x7F, 0x6A, 0xA2, 0x36, 0xA1, 0x05, 0x3B, 0x4A,
  31506. 0x07, 0xA7, 0x6B, 0xE3, 0x72, 0xA5, 0xC6, 0xB6,
  31507. 0x00, 0x27, 0x91, 0xEB, 0xE0, 0xAF, 0xDA, 0xF5,
  31508. 0x4E, 0x1C, 0xA2, 0x37, 0xFF, 0x54, 0x5B, 0xA6,
  31509. 0x83, 0x43, 0xE7, 0x45, 0xC0, 0x4A, 0xD1, 0x63,
  31510. 0x9D, 0xBC, 0x59, 0x03, 0x46, 0xB6, 0xB9, 0x56,
  31511. 0x9B, 0x56, 0xDB, 0xBF, 0xE5, 0x31, 0x51, 0x91,
  31512. 0x30, 0x66, 0xE5, 0xC8, 0x55, 0x27, 0xDC, 0x94,
  31513. 0x68, 0x11, 0x0A, 0x13, 0x6A, 0x41, 0x14, 0x97,
  31514. 0xC2, 0x27, 0xDC, 0xB8, 0xC9, 0xB2, 0x55, 0x70,
  31515. 0xB7, 0xA0, 0xE4, 0x2A, 0xAD, 0xA6, 0x70, 0x9F,
  31516. 0x23, 0x20, 0x8F, 0x5D, 0x49, 0x6E, 0xBA, 0xB7,
  31517. 0x84, 0x3F, 0x64, 0x83, 0xBF, 0x0C, 0x0C, 0x73,
  31518. 0xA4, 0x02, 0x96, 0xEC, 0x2C, 0x64, 0x40, 0x00,
  31519. 0x13, 0x94, 0xC9, 0x9C, 0xA1, 0x73, 0xD5, 0xC7,
  31520. 0x75, 0xB7, 0xF4, 0x15, 0xD0, 0x2A, 0x5A, 0x26,
  31521. 0xA0, 0x74, 0x07, 0x91, 0x85, 0x87, 0xC4, 0x11,
  31522. 0x69, 0xF2, 0xB7, 0x17, 0x87, 0x55, 0xAC, 0xC2,
  31523. 0x7F, 0xC8, 0xB1, 0x9C, 0x4C, 0x4B, 0x3F, 0xCD,
  31524. 0x41, 0x05, 0x3F, 0x2C, 0x74, 0xC8, 0xA1, 0x0A,
  31525. 0x83, 0x21, 0x24, 0x1B, 0x28, 0x02, 0x43, 0x28,
  31526. 0x75, 0xAE, 0x80, 0x8B, 0x9E, 0xF1, 0x36, 0x5C,
  31527. 0x7B, 0x8A, 0x52, 0x90, 0x2F, 0x13, 0x17, 0xBA,
  31528. 0x2F, 0xB0, 0x26, 0x9F, 0x47, 0x93, 0x06, 0x72,
  31529. 0x10, 0x7B, 0x47, 0x26, 0xFE, 0xF6, 0x45, 0x47,
  31530. 0x39, 0x4D, 0x33, 0x20, 0xC8, 0xF1, 0x20, 0xB3,
  31531. 0xC2, 0xF4, 0x72, 0x5B, 0x03, 0x05, 0xFA, 0xB8,
  31532. 0x8C, 0xC7, 0x98, 0x1F, 0xCB, 0x09, 0xA7, 0x6A,
  31533. 0x1C, 0xBF, 0x7F, 0x17, 0x9F, 0x43, 0xBB, 0x0A,
  31534. 0x4C, 0x8B, 0x05, 0x90, 0x85, 0x7F, 0x1E, 0x69,
  31535. 0x70, 0x84, 0x66, 0xC7, 0xF8, 0x60, 0x73, 0x91,
  31536. 0xE7, 0xBC, 0x52, 0x68, 0xBF, 0xD3, 0xD7, 0xA1,
  31537. 0xDF, 0xFC, 0xB4, 0xEC, 0xA2, 0xA1, 0xC9, 0xB5,
  31538. 0x97, 0x59, 0x30, 0x13, 0xD5, 0xFC, 0x42, 0x02,
  31539. 0xEC, 0x2B, 0x74, 0xE5, 0x7A, 0xB7, 0x6B, 0xBC,
  31540. 0xF3, 0x63, 0x2B, 0xBA, 0xF9, 0x7C, 0xDC, 0x41,
  31541. 0x8A, 0x6F, 0x16, 0x39, 0x28, 0x38, 0xCA, 0x9B,
  31542. 0xF4, 0x5D, 0xDF, 0x02, 0x37, 0x77, 0xB7, 0x56,
  31543. 0x18, 0x33, 0xC1, 0x05, 0x19, 0x0F, 0x94, 0xF3,
  31544. 0x02, 0xC5, 0x9B, 0x53, 0x19, 0x00, 0xBB, 0xC8,
  31545. 0x16, 0x36, 0x1F, 0xAA, 0x5B, 0x33, 0x80, 0xCA,
  31546. 0x3A, 0x89, 0x31, 0x04, 0xCA, 0x73, 0x88, 0xB1,
  31547. 0x85, 0x67, 0x1B, 0x3E, 0x5F, 0xE3, 0x79, 0x0E,
  31548. 0x9A, 0x62, 0x6E, 0xC4, 0x6D, 0x9B, 0x0B, 0x33,
  31549. 0xC7, 0xA4, 0x19, 0xAF, 0x7B, 0x32, 0xB6, 0x85,
  31550. 0x98, 0x94, 0xF5, 0x75, 0xD8, 0x2A, 0xC5, 0x45,
  31551. 0x6B, 0x54, 0x90, 0xA7, 0xAF, 0x8F, 0xE6, 0x10,
  31552. 0x46, 0x36, 0x05, 0x89, 0xEC, 0xBA, 0x72, 0x44,
  31553. 0x23, 0x6F, 0x41, 0x23, 0x11, 0x6B, 0x61, 0x74,
  31554. 0xAA, 0x17, 0x92, 0x49, 0xA4, 0x91, 0x95, 0xB3,
  31555. 0x56, 0xC7, 0x2F, 0xC6, 0x64, 0x1F, 0x02, 0x51,
  31556. 0x81, 0x2E, 0xAA, 0x98, 0x57, 0x0B, 0x04, 0x66,
  31557. 0x99, 0x07, 0x0E, 0x08, 0x19, 0xDC, 0x27, 0x13,
  31558. 0xF4, 0x69, 0x13, 0x7D, 0xFC, 0x6A, 0x3D, 0x7B,
  31559. 0x92, 0xB2, 0x98, 0x99, 0x5E, 0xE7, 0x80, 0x36,
  31560. 0x91, 0x53, 0xAC, 0x36, 0x6B, 0x06, 0xD7, 0x24,
  31561. 0x9C, 0xD0, 0x9E, 0x1B, 0x33, 0x78, 0xFB, 0x04,
  31562. 0x39, 0x9C, 0xEC, 0xB8, 0x65, 0x05, 0x81, 0xD6,
  31563. 0x37, 0xC7, 0x9A, 0xE6, 0x7D, 0x6F, 0x2C, 0xAF,
  31564. 0x6A, 0xBA, 0xCF, 0x59, 0x81, 0x59, 0xA7, 0x79,
  31565. 0x2C, 0xB3, 0xC9, 0x71, 0xD1, 0x49, 0x9D, 0x23,
  31566. 0x73, 0xAD, 0x20, 0xF6, 0x3F, 0x03, 0xBB, 0x59,
  31567. 0xED, 0x13, 0x73, 0x84, 0xAC, 0x61, 0xA7, 0x15,
  31568. 0x51, 0x43, 0xB8, 0xCA, 0x49, 0x32, 0x61, 0x2E,
  31569. 0xC9, 0x15, 0xE4, 0xCA, 0x34, 0x6A, 0x9B, 0xCE,
  31570. 0x5D, 0xD6, 0x04, 0x17, 0xC6, 0xB2, 0xA8, 0x9B,
  31571. 0x1C, 0xC4, 0x35, 0x64, 0x3F, 0x87, 0x5B, 0xDC,
  31572. 0x5A, 0x7E, 0x5B, 0x34, 0x81, 0xCF, 0x91, 0x9E,
  31573. 0xA0, 0x91, 0x72, 0xFE, 0xBC, 0x46, 0xD4, 0xFC,
  31574. 0x3F, 0xB0, 0xCB, 0x95, 0x91, 0x70, 0x4E, 0xE2,
  31575. 0xDB, 0xB6, 0x18, 0x44, 0xB2, 0xF3, 0x31, 0x4A,
  31576. 0x06, 0xBB, 0x6C, 0x6D, 0x34, 0x00, 0x5E, 0x48,
  31577. 0x5C, 0xE6, 0x67, 0xBD, 0xC7, 0xD0, 0x98, 0x58,
  31578. 0x69, 0x28, 0xD2, 0xD9, 0x13, 0x40, 0xF0, 0x04,
  31579. 0x19, 0xEA, 0x40, 0x13, 0x51, 0xA2, 0x40, 0xA0,
  31580. 0xB0, 0x41, 0x05, 0x8B, 0xEF, 0xB0, 0xC2, 0xFD,
  31581. 0x32, 0x64, 0x5B, 0x7A, 0x2D, 0xF8, 0xF5, 0xCB,
  31582. 0xFD, 0x87, 0x33, 0x27, 0xC9, 0x78, 0xD7, 0xB3,
  31583. 0x51, 0xA2, 0x80, 0x88, 0x43, 0x88, 0x37, 0x02,
  31584. 0x4C, 0x52, 0xB9, 0xC2, 0x95, 0xCD, 0x71, 0x36,
  31585. 0x46, 0xFB, 0x5D, 0x6C, 0x0C, 0xCF, 0xB4, 0x70,
  31586. 0x73, 0x4A, 0xC2, 0xB2, 0xBC, 0x81, 0x23, 0xC2,
  31587. 0xC1, 0x3D, 0xF6, 0x93, 0x8E, 0x92, 0x45, 0x5A,
  31588. 0x86, 0x26, 0x39, 0xFE, 0xB8, 0xA6, 0x4B, 0x85,
  31589. 0x16, 0x3E, 0x32, 0x70, 0x7E, 0x03, 0x7B, 0x38,
  31590. 0xD8, 0xAC, 0x39, 0x22, 0xB4, 0x51, 0x87, 0xBB,
  31591. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  31592. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  31593. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  31594. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22,
  31595. 0x7F, 0xFA, 0xD1, 0xBC, 0x8A, 0xF7, 0x3B, 0x7E,
  31596. 0x87, 0x49, 0x56, 0xB8, 0x1C, 0x2A, 0x2E, 0xF0,
  31597. 0xBF, 0xAB, 0xE8, 0xDC, 0x93, 0xD7, 0x7B, 0x2F,
  31598. 0xBC, 0x9E, 0x0C, 0x64, 0xEF, 0xA0, 0x1E, 0x84,
  31599. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  31600. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  31601. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  31602. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  31603. };
  31604. const byte kyber512_ct[] = {
  31605. 0xED, 0xF2, 0x41, 0x45, 0xE4, 0x3B, 0x4F, 0x6D,
  31606. 0xC6, 0xBF, 0x83, 0x32, 0xF5, 0x4E, 0x02, 0xCA,
  31607. 0xB0, 0x2D, 0xBF, 0x3B, 0x56, 0x05, 0xDD, 0xC9,
  31608. 0x0A, 0x15, 0xC8, 0x86, 0xAD, 0x3E, 0xD4, 0x89,
  31609. 0x46, 0x26, 0x99, 0xE4, 0xAB, 0xED, 0x44, 0x35,
  31610. 0x0B, 0xC3, 0x75, 0x7E, 0x26, 0x96, 0xFB, 0xFB,
  31611. 0x25, 0x34, 0x41, 0x2E, 0x8D, 0xD2, 0x01, 0xF1,
  31612. 0xE4, 0x54, 0x0A, 0x39, 0x70, 0xB0, 0x55, 0xFE,
  31613. 0x3B, 0x0B, 0xEC, 0x3A, 0x71, 0xF9, 0xE1, 0x15,
  31614. 0xB3, 0xF9, 0xF3, 0x91, 0x02, 0x06, 0x5B, 0x1C,
  31615. 0xCA, 0x83, 0x14, 0xDC, 0xC7, 0x95, 0xE3, 0xC0,
  31616. 0xE8, 0xFA, 0x98, 0xEE, 0x83, 0xCA, 0x66, 0x28,
  31617. 0x45, 0x70, 0x28, 0xA4, 0xD0, 0x9E, 0x83, 0x9E,
  31618. 0x55, 0x48, 0x62, 0xCF, 0x0B, 0x7B, 0xF5, 0x6C,
  31619. 0x5C, 0x0A, 0x82, 0x9E, 0x86, 0x57, 0x94, 0x79,
  31620. 0x45, 0xFE, 0x9C, 0x22, 0x56, 0x4F, 0xBA, 0xEB,
  31621. 0xC1, 0xB3, 0xAF, 0x35, 0x0D, 0x79, 0x55, 0x50,
  31622. 0x8A, 0x26, 0xD8, 0xA8, 0xEB, 0x54, 0x7B, 0x8B,
  31623. 0x1A, 0x2C, 0xF0, 0x3C, 0xCA, 0x1A, 0xAB, 0xCE,
  31624. 0x6C, 0x34, 0x97, 0x78, 0x3B, 0x64, 0x65, 0xBA,
  31625. 0x0B, 0x6E, 0x7A, 0xCB, 0xA8, 0x21, 0x19, 0x51,
  31626. 0x24, 0xAE, 0xF0, 0x9E, 0x62, 0x83, 0x82, 0xA1,
  31627. 0xF9, 0x14, 0x04, 0x3B, 0xE7, 0x09, 0x6E, 0x95,
  31628. 0x2C, 0xBC, 0x4F, 0xB4, 0xAF, 0xED, 0x13, 0x60,
  31629. 0x90, 0x46, 0x11, 0x7C, 0x01, 0x1F, 0xD7, 0x41,
  31630. 0xEE, 0x28, 0x6C, 0x83, 0x77, 0x16, 0x90, 0xF0,
  31631. 0xAE, 0xB5, 0x0D, 0xA0, 0xD7, 0x12, 0x85, 0xA1,
  31632. 0x79, 0xB2, 0x15, 0xC6, 0x03, 0x6D, 0xEB, 0x78,
  31633. 0x0F, 0x4D, 0x16, 0x76, 0x9F, 0x72, 0xDE, 0x16,
  31634. 0xFD, 0xAD, 0xAC, 0x73, 0xBE, 0xFA, 0x5B, 0xEF,
  31635. 0x89, 0x43, 0x19, 0x7F, 0x44, 0xC5, 0x95, 0x89,
  31636. 0xDC, 0x9F, 0x49, 0x73, 0xDE, 0x14, 0x50, 0xBA,
  31637. 0x1D, 0x0C, 0x32, 0x90, 0xD6, 0xB1, 0xD6, 0x83,
  31638. 0xF2, 0x94, 0xE7, 0x59, 0xC9, 0x54, 0xAB, 0xE8,
  31639. 0xA7, 0xDA, 0x5B, 0x10, 0x54, 0xFD, 0x6D, 0x21,
  31640. 0x32, 0x9B, 0x8E, 0x73, 0xD3, 0x75, 0x6A, 0xFD,
  31641. 0xA0, 0xDC, 0xB1, 0xFC, 0x8B, 0x15, 0x82, 0xD1,
  31642. 0xF9, 0x0C, 0xF2, 0x75, 0xA1, 0x02, 0xAB, 0xC6,
  31643. 0xAC, 0x69, 0x9D, 0xF0, 0xC5, 0x87, 0x0E, 0x50,
  31644. 0xA1, 0xF9, 0x89, 0xE4, 0xE6, 0x24, 0x1B, 0x60,
  31645. 0xAA, 0xA2, 0xEC, 0xF9, 0xE8, 0xE3, 0x3E, 0x0F,
  31646. 0xFC, 0xF4, 0x0F, 0xE8, 0x31, 0xE8, 0xFD, 0xC2,
  31647. 0xE8, 0x3B, 0x52, 0xCA, 0x7A, 0xB6, 0xD9, 0x3F,
  31648. 0x14, 0x6D, 0x29, 0xDC, 0xA5, 0x3C, 0x7D, 0xA1,
  31649. 0xDB, 0x4A, 0xC4, 0xF2, 0xDB, 0x39, 0xEA, 0x12,
  31650. 0x0D, 0x90, 0xFA, 0x60, 0xF4, 0xD4, 0x37, 0xC6,
  31651. 0xD0, 0x0E, 0xF4, 0x83, 0xBC, 0x94, 0xA3, 0x17,
  31652. 0x5C, 0xDA, 0x16, 0x3F, 0xC1, 0xC2, 0x82, 0x8B,
  31653. 0xE4, 0xDB, 0xD6, 0x43, 0x05, 0x07, 0xB5, 0x84,
  31654. 0xBB, 0x51, 0x77, 0xE1, 0x71, 0xB8, 0xDD, 0xA9,
  31655. 0xA4, 0x29, 0x3C, 0x32, 0x00, 0x29, 0x5C, 0x80,
  31656. 0x3A, 0x86, 0x5D, 0x6D, 0x21, 0x66, 0xF6, 0x6B,
  31657. 0xA5, 0x40, 0x1F, 0xB7, 0xA0, 0xE8, 0x53, 0x16,
  31658. 0x86, 0x00, 0xA2, 0x94, 0x84, 0x37, 0xE0, 0x36,
  31659. 0xE3, 0xBF, 0x19, 0xE1, 0x2F, 0xD3, 0xF2, 0xA2,
  31660. 0xB8, 0xB3, 0x43, 0xF7, 0x84, 0x24, 0x8E, 0x8D,
  31661. 0x68, 0x5E, 0xB0, 0xAF, 0xDE, 0x63, 0x15, 0x33,
  31662. 0x87, 0x30, 0xE7, 0xA1, 0x00, 0x1C, 0x27, 0xD8,
  31663. 0xD2, 0xA7, 0x6F, 0xA6, 0x9D, 0x15, 0x7B, 0xA1,
  31664. 0xAC, 0x7A, 0xD5, 0x6D, 0xA5, 0xA8, 0xC7, 0x0F,
  31665. 0xE4, 0xB5, 0xB8, 0xD7, 0x86, 0xDC, 0x6F, 0xC0,
  31666. 0x56, 0x6B, 0xA8, 0xE1, 0xB8, 0x81, 0x63, 0x34,
  31667. 0xD3, 0x2A, 0x3F, 0xB1, 0xCE, 0x7D, 0x4D, 0x5E,
  31668. 0x4C, 0x33, 0x2A, 0xF7, 0xB0, 0x03, 0xD0, 0x91,
  31669. 0x74, 0x1A, 0x3D, 0x5C, 0x96, 0x52, 0x92, 0x25,
  31670. 0x5D, 0xFF, 0x8E, 0xD2, 0xBB, 0xF1, 0xF9, 0x11,
  31671. 0x6B, 0xE5, 0x0C, 0x17, 0xB8, 0xE5, 0x48, 0x74,
  31672. 0x8A, 0xD4, 0xB2, 0xE9, 0x57, 0xBB, 0xD1, 0x95,
  31673. 0x34, 0x82, 0xA2, 0xE1, 0x71, 0x8C, 0xEC, 0x66,
  31674. 0xCD, 0x2C, 0x81, 0xF5, 0x72, 0xD5, 0x52, 0xB7,
  31675. 0x18, 0x78, 0x85, 0xE6, 0xB8, 0x94, 0x3D, 0x64,
  31676. 0x31, 0x41, 0x3C, 0x59, 0xEB, 0xB7, 0xE0, 0x36,
  31677. 0x04, 0x84, 0x90, 0xBE, 0x52, 0x89, 0xE9, 0x5B,
  31678. 0x20, 0xA8, 0x9E, 0x8B, 0x15, 0x9F, 0x61, 0xA9,
  31679. 0xA9, 0x88, 0x6E, 0x14, 0x75, 0x68, 0xF4, 0xC9,
  31680. 0x02, 0x1F, 0x36, 0x2F, 0x02, 0x68, 0x8A, 0x1C,
  31681. 0x8C, 0x3B, 0xB0, 0xD2, 0x40, 0x86, 0x88, 0x0E,
  31682. 0x55, 0xB6, 0xED, 0xB4, 0x3F, 0x37, 0x45, 0xD2,
  31683. 0xC1, 0x66, 0xDC, 0x1C, 0xB7, 0x43, 0xC7, 0x6F,
  31684. 0xE6, 0xBE, 0x52, 0x3A, 0x89, 0x3C, 0xC7, 0x64,
  31685. 0xD1, 0x64, 0x35, 0xC3, 0x78, 0x51, 0x25, 0x2A,
  31686. 0x81, 0xE2, 0xFF, 0xBA, 0x0F, 0x18, 0x97, 0x1A,
  31687. 0x3D, 0xEE, 0x37, 0xD4, 0x87, 0x7C, 0xB9, 0x28,
  31688. 0xE3, 0x6E, 0x52, 0x35, 0x03, 0x7A, 0x6B, 0x20,
  31689. 0x57, 0x89, 0x7D, 0x51, 0x8A, 0x5F, 0x0E, 0x34,
  31690. 0x8E, 0x3A, 0xB6, 0xD5, 0xB5, 0x2D, 0xFC, 0x60,
  31691. 0x75, 0x7F, 0x3B, 0x41, 0xA4, 0xFE, 0xC7, 0x82,
  31692. 0x8F, 0x1D, 0xEE, 0xAF, 0x45, 0x87, 0xCC, 0xC8,
  31693. 0xEA, 0xDF, 0x64, 0x7F, 0x4D, 0x20, 0x3B, 0x2F,
  31694. 0xAA, 0x05, 0xA6, 0x49, 0xB5, 0x82, 0x34, 0x0C,
  31695. 0xB4, 0xCA, 0xCE, 0x57, 0xA3, 0x07, 0x11, 0xBE,
  31696. 0x75, 0x2F, 0xAC, 0xF0, 0x22, 0x7D, 0x0A, 0x80,
  31697. 0xC4, 0x12, 0x84, 0x42, 0xDD, 0xC5, 0x44, 0xBE,
  31698. 0x80, 0x5B, 0x9C, 0xFE, 0x8F, 0xE9, 0xB1, 0x23,
  31699. 0x7C, 0x80, 0xF9, 0x67, 0x87, 0xCD, 0x92, 0x81,
  31700. 0xCC, 0xF2, 0x70, 0xC1, 0xAF, 0xC0, 0x67, 0x0D
  31701. };
  31702. const byte kyber512_ss[] = {
  31703. 0x0A, 0x69, 0x25, 0x67, 0x6F, 0x24, 0xB2, 0x2C,
  31704. 0x28, 0x6F, 0x4C, 0x81, 0xA4, 0x22, 0x4C, 0xEC,
  31705. 0x50, 0x6C, 0x9B, 0x25, 0x7D, 0x48, 0x0E, 0x02,
  31706. 0xE3, 0xB4, 0x9F, 0x44, 0xCA, 0xA3, 0x23, 0x7F
  31707. };
  31708. ret = wc_KyberKey_Init(KYBER512, &key, HEAP_HINT, INVALID_DEVID);
  31709. if (ret != 0)
  31710. return WC_TEST_RET_ENC_EC(ret);
  31711. ret = wc_KyberKey_MakeKeyWithRandom(&key, kyber512_rand,
  31712. sizeof(kyber512_rand));
  31713. if (ret != 0)
  31714. return WC_TEST_RET_ENC_EC(ret);
  31715. ret = wc_KyberKey_EncodePublicKey(&key, pub, sizeof(pub));
  31716. if (ret != 0)
  31717. return WC_TEST_RET_ENC_EC(ret);
  31718. ret = wc_KyberKey_EncodePrivateKey(&key, priv, sizeof(priv));
  31719. if (ret != 0)
  31720. return WC_TEST_RET_ENC_EC(ret);
  31721. if (XMEMCMP(pub, kyber512_pk, sizeof(kyber512_pk)) != 0)
  31722. return WC_TEST_RET_ENC_NC;
  31723. if (XMEMCMP(priv, kyber512_sk, sizeof(kyber512_sk)) != 0)
  31724. return WC_TEST_RET_ENC_NC;
  31725. ret = wc_KyberKey_EncapsulateWithRandom(&key, ct, ss, kyber512enc_rand,
  31726. sizeof(kyber512enc_rand));
  31727. if (ret != 0)
  31728. return WC_TEST_RET_ENC_EC(ret);
  31729. if (XMEMCMP(ct, kyber512_ct, sizeof(kyber512_ct)) != 0)
  31730. return WC_TEST_RET_ENC_NC;
  31731. if (XMEMCMP(ss, kyber512_ss, sizeof(kyber512_ss)) != 0)
  31732. return WC_TEST_RET_ENC_NC;
  31733. ret = wc_KyberKey_Decapsulate(&key, ss_dec, ct, sizeof(kyber512_ct));
  31734. if (ret != 0)
  31735. return WC_TEST_RET_ENC_EC(ret);
  31736. if (XMEMCMP(ss_dec, kyber512_ss, sizeof(kyber512_ss)) != 0)
  31737. return WC_TEST_RET_ENC_NC;
  31738. wc_KyberKey_Free(&key);
  31739. return 0;
  31740. }
  31741. #endif /* WOLFSSL_KYBER512 */
  31742. #ifdef WOLFSSL_KYBER768
  31743. static wc_test_ret_t kyber768_kat(void)
  31744. {
  31745. KyberKey key;
  31746. wc_test_ret_t ret;
  31747. byte priv[KYBER768_PRIVATE_KEY_SIZE];
  31748. byte pub[KYBER768_PUBLIC_KEY_SIZE];
  31749. byte ct[KYBER768_CIPHER_TEXT_SIZE];
  31750. byte ss[KYBER_SS_SZ];
  31751. byte ss_dec[KYBER_SS_SZ];
  31752. const byte kyber768_rand[] = {
  31753. 0x7c, 0x99, 0x35, 0xa0, 0xb0, 0x76, 0x94, 0xaa,
  31754. 0x0c, 0x6d, 0x10, 0xe4, 0xdb, 0x6b, 0x1a, 0xdd,
  31755. 0x2f, 0xd8, 0x1a, 0x25, 0xcc, 0xb1, 0x48, 0x03,
  31756. 0x2d, 0xcd, 0x73, 0x99, 0x36, 0x73, 0x7f, 0x2d,
  31757. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  31758. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  31759. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  31760. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  31761. };
  31762. const byte kyber768enc_rand[] = {
  31763. 0x14, 0x7c, 0x03, 0xf7, 0xa5, 0xbe, 0xbb, 0xa4,
  31764. 0x06, 0xc8, 0xfa, 0xe1, 0x87, 0x4d, 0x7f, 0x13,
  31765. 0xc8, 0x0e, 0xfe, 0x79, 0xa3, 0xa9, 0xa8, 0x74,
  31766. 0xcc, 0x09, 0xfe, 0x76, 0xf6, 0x99, 0x76, 0x15
  31767. };
  31768. const byte kyber768_pk[] = {
  31769. 0xA7, 0x2C, 0x2D, 0x9C, 0x84, 0x3E, 0xE9, 0xF8,
  31770. 0x31, 0x3E, 0xCC, 0x7F, 0x86, 0xD6, 0x29, 0x4D,
  31771. 0x59, 0x15, 0x9D, 0x9A, 0x87, 0x9A, 0x54, 0x2E,
  31772. 0x26, 0x09, 0x22, 0xAD, 0xF9, 0x99, 0x05, 0x1C,
  31773. 0xC4, 0x52, 0x00, 0xC9, 0xFF, 0xDB, 0x60, 0x44,
  31774. 0x9C, 0x49, 0x46, 0x59, 0x79, 0x27, 0x23, 0x67,
  31775. 0xC0, 0x83, 0xA7, 0xD6, 0x26, 0x7A, 0x3E, 0xD7,
  31776. 0xA7, 0xFD, 0x47, 0x95, 0x7C, 0x21, 0x93, 0x27,
  31777. 0xF7, 0xCA, 0x73, 0xA4, 0x00, 0x7E, 0x16, 0x27,
  31778. 0xF0, 0x0B, 0x11, 0xCC, 0x80, 0x57, 0x3C, 0x15,
  31779. 0xAE, 0xE6, 0x64, 0x0F, 0xB8, 0x56, 0x2D, 0xFA,
  31780. 0x6B, 0x24, 0x0C, 0xA0, 0xAD, 0x35, 0x1A, 0xC4,
  31781. 0xAC, 0x15, 0x5B, 0x96, 0xC1, 0x4C, 0x8A, 0xB1,
  31782. 0x3D, 0xD2, 0x62, 0xCD, 0xFD, 0x51, 0xC4, 0xBB,
  31783. 0x55, 0x72, 0xFD, 0x61, 0x65, 0x53, 0xD1, 0x7B,
  31784. 0xDD, 0x43, 0x0A, 0xCB, 0xEA, 0x3E, 0x95, 0xF0,
  31785. 0xB6, 0x98, 0xD6, 0x69, 0x90, 0xAB, 0x51, 0xE5,
  31786. 0xD0, 0x37, 0x83, 0xA8, 0xB3, 0xD2, 0x78, 0xA5,
  31787. 0x72, 0x04, 0x54, 0xCF, 0x96, 0x95, 0xCF, 0xDC,
  31788. 0xA0, 0x84, 0x85, 0xBA, 0x09, 0x9C, 0x51, 0xCD,
  31789. 0x92, 0xA7, 0xEA, 0x75, 0x87, 0xC1, 0xD1, 0x5C,
  31790. 0x28, 0xE6, 0x09, 0xA8, 0x18, 0x52, 0x60, 0x1B,
  31791. 0x06, 0x04, 0x01, 0x06, 0x79, 0xAA, 0x48, 0x2D,
  31792. 0x51, 0x26, 0x1E, 0xC3, 0x6E, 0x36, 0xB8, 0x71,
  31793. 0x96, 0x76, 0x21, 0x7F, 0xD7, 0x4C, 0x54, 0x78,
  31794. 0x64, 0x88, 0xF4, 0xB4, 0x96, 0x9C, 0x05, 0xA8,
  31795. 0xBA, 0x27, 0xCA, 0x3A, 0x77, 0xCC, 0xE7, 0x3B,
  31796. 0x96, 0x59, 0x23, 0xCA, 0x55, 0x4E, 0x42, 0x2B,
  31797. 0x9B, 0x61, 0xF4, 0x75, 0x46, 0x41, 0x60, 0x8A,
  31798. 0xC1, 0x6C, 0x9B, 0x85, 0x87, 0xA3, 0x2C, 0x1C,
  31799. 0x5D, 0xD7, 0x88, 0xF8, 0x8B, 0x36, 0xB7, 0x17,
  31800. 0xA4, 0x69, 0x65, 0x63, 0x5D, 0xEB, 0x67, 0xF4,
  31801. 0x5B, 0x12, 0x9B, 0x99, 0x07, 0x09, 0x09, 0xC9,
  31802. 0x3E, 0xB8, 0x0B, 0x42, 0xC2, 0xB3, 0xF3, 0xF7,
  31803. 0x03, 0x43, 0xA7, 0xCF, 0x37, 0xE8, 0x52, 0x0E,
  31804. 0x7B, 0xCF, 0xC4, 0x16, 0xAC, 0xA4, 0xF1, 0x8C,
  31805. 0x79, 0x81, 0x26, 0x2B, 0xA2, 0xBF, 0xC7, 0x56,
  31806. 0xAE, 0x03, 0x27, 0x8F, 0x0E, 0xC6, 0x6D, 0xC2,
  31807. 0x05, 0x76, 0x96, 0x82, 0x4B, 0xA6, 0x76, 0x98,
  31808. 0x65, 0xA6, 0x01, 0xD7, 0x14, 0x8E, 0xF6, 0xF5,
  31809. 0x4E, 0x5A, 0xF5, 0x68, 0x6A, 0xA2, 0x90, 0x6F,
  31810. 0x99, 0x4C, 0xE3, 0x8A, 0x5E, 0x0B, 0x93, 0x8F,
  31811. 0x23, 0x90, 0x07, 0x00, 0x30, 0x22, 0xC0, 0x33,
  31812. 0x92, 0xDF, 0x34, 0x01, 0xB1, 0xE4, 0xA3, 0xA7,
  31813. 0xEB, 0xC6, 0x16, 0x14, 0x49, 0xF7, 0x33, 0x74,
  31814. 0xC8, 0xB0, 0x14, 0x03, 0x69, 0x34, 0x3D, 0x92,
  31815. 0x95, 0xFD, 0xF5, 0x11, 0x84, 0x5C, 0x4A, 0x46,
  31816. 0xEB, 0xAA, 0xB6, 0xCA, 0x54, 0x92, 0xF6, 0x80,
  31817. 0x0B, 0x98, 0xC0, 0xCC, 0x80, 0x36, 0x53, 0xA4,
  31818. 0xB1, 0xD6, 0xE6, 0xAA, 0xED, 0x19, 0x32, 0xBA,
  31819. 0xCC, 0x5F, 0xEF, 0xAA, 0x81, 0x8B, 0xA5, 0x02,
  31820. 0x85, 0x9B, 0xA5, 0x49, 0x4C, 0x5F, 0x54, 0x02,
  31821. 0xC8, 0x53, 0x6A, 0x9C, 0x4C, 0x18, 0x88, 0x15,
  31822. 0x06, 0x17, 0xF8, 0x00, 0x98, 0xF6, 0xB2, 0xA9,
  31823. 0x9C, 0x39, 0xBC, 0x5D, 0xC7, 0xCF, 0x3B, 0x59,
  31824. 0x00, 0xA2, 0x13, 0x29, 0xAB, 0x59, 0x05, 0x3A,
  31825. 0xBA, 0xA6, 0x4E, 0xD1, 0x63, 0xE8, 0x59, 0xA8,
  31826. 0xB3, 0xB3, 0xCA, 0x33, 0x59, 0xB7, 0x50, 0xCC,
  31827. 0xC3, 0xE7, 0x10, 0xC7, 0xAC, 0x43, 0xC8, 0x19,
  31828. 0x1C, 0xB5, 0xD6, 0x88, 0x70, 0xC0, 0x63, 0x91,
  31829. 0xC0, 0xCB, 0x8A, 0xEC, 0x72, 0xB8, 0x97, 0xAC,
  31830. 0x6B, 0xE7, 0xFB, 0xAA, 0xCC, 0x67, 0x6E, 0xD6,
  31831. 0x63, 0x14, 0xC8, 0x36, 0x30, 0xE8, 0x94, 0x48,
  31832. 0xC8, 0x8A, 0x1D, 0xF0, 0x4A, 0xCE, 0xB2, 0x3A,
  31833. 0xBF, 0x2E, 0x40, 0x9E, 0xF3, 0x33, 0xC6, 0x22,
  31834. 0x28, 0x9C, 0x18, 0xA2, 0x13, 0x4E, 0x65, 0x0C,
  31835. 0x45, 0x25, 0x7E, 0x47, 0x47, 0x5F, 0xA3, 0x3A,
  31836. 0xA5, 0x37, 0xA5, 0xA8, 0xF7, 0x68, 0x02, 0x14,
  31837. 0x71, 0x6C, 0x50, 0xD4, 0x70, 0xE3, 0x28, 0x49,
  31838. 0x63, 0xCA, 0x64, 0xF5, 0x46, 0x77, 0xAE, 0xC5,
  31839. 0x4B, 0x52, 0x72, 0x16, 0x2B, 0xF5, 0x2B, 0xC8,
  31840. 0x14, 0x2E, 0x1D, 0x41, 0x83, 0xFC, 0x01, 0x74,
  31841. 0x54, 0xA6, 0xB5, 0xA4, 0x96, 0x83, 0x17, 0x59,
  31842. 0x06, 0x40, 0x24, 0x74, 0x59, 0x78, 0xCB, 0xD5,
  31843. 0x1A, 0x6C, 0xED, 0xC8, 0x95, 0x5D, 0xE4, 0xCC,
  31844. 0x6D, 0x36, 0x36, 0x70, 0xA4, 0x74, 0x66, 0xE8,
  31845. 0x2B, 0xE5, 0xC2, 0x36, 0x03, 0xA1, 0x7B, 0xF2,
  31846. 0x2A, 0xCD, 0xB7, 0xCC, 0x98, 0x4A, 0xF0, 0x8C,
  31847. 0x87, 0xE1, 0x4E, 0x27, 0x75, 0x3C, 0xF5, 0x87,
  31848. 0xA8, 0xEC, 0x34, 0x47, 0xE6, 0x2C, 0x64, 0x9E,
  31849. 0x88, 0x7A, 0x67, 0xC3, 0x6C, 0x9C, 0xE9, 0x87,
  31850. 0x21, 0xB6, 0x97, 0x21, 0x32, 0x75, 0x64, 0x6B,
  31851. 0x19, 0x4F, 0x36, 0x75, 0x86, 0x73, 0xA8, 0xED,
  31852. 0x11, 0x28, 0x44, 0x55, 0xAF, 0xC7, 0xA8, 0x52,
  31853. 0x9F, 0x69, 0xC9, 0x7A, 0x3C, 0x2D, 0x7B, 0x8C,
  31854. 0x63, 0x6C, 0x0B, 0xA5, 0x56, 0x14, 0xB7, 0x68,
  31855. 0xE6, 0x24, 0xE7, 0x12, 0x93, 0x0F, 0x77, 0x61,
  31856. 0x69, 0xB0, 0x17, 0x15, 0x72, 0x53, 0x51, 0xBC,
  31857. 0x74, 0xB4, 0x73, 0x95, 0xED, 0x52, 0xB2, 0x5A,
  31858. 0x13, 0x13, 0xC9, 0x51, 0x64, 0x81, 0x4C, 0x34,
  31859. 0xC9, 0x79, 0xCB, 0xDF, 0xAB, 0x85, 0x95, 0x46,
  31860. 0x62, 0xCA, 0xB4, 0x85, 0xE7, 0x50, 0x87, 0xA9,
  31861. 0x8C, 0xC7, 0x4B, 0xB8, 0x2C, 0xA2, 0xD1, 0xB5,
  31862. 0xBF, 0x28, 0x03, 0x23, 0x84, 0x80, 0x63, 0x8C,
  31863. 0x40, 0xE9, 0x0B, 0x43, 0xC7, 0x46, 0x0E, 0x7A,
  31864. 0xA9, 0x17, 0xF0, 0x10, 0x15, 0x1F, 0xAB, 0x11,
  31865. 0x69, 0x98, 0x7B, 0x37, 0x2A, 0xBB, 0x59, 0x27,
  31866. 0x1F, 0x70, 0x06, 0xC2, 0x4E, 0x60, 0x23, 0x6B,
  31867. 0x84, 0xB9, 0xDD, 0xD6, 0x00, 0x62, 0x37, 0x04,
  31868. 0x25, 0x46, 0x17, 0xFB, 0x49, 0x8D, 0x89, 0xE5,
  31869. 0x8B, 0x03, 0x68, 0xBC, 0xB2, 0x10, 0x3E, 0x79,
  31870. 0x35, 0x3E, 0xB5, 0x87, 0x86, 0x0C, 0x14, 0x22,
  31871. 0xE4, 0x76, 0x16, 0x2E, 0x42, 0x5B, 0xC2, 0x38,
  31872. 0x1D, 0xB8, 0x2C, 0x65, 0x92, 0x73, 0x7E, 0x1D,
  31873. 0xD6, 0x02, 0x86, 0x4B, 0x01, 0x67, 0xA7, 0x1E,
  31874. 0xC1, 0xF2, 0x23, 0x30, 0x5C, 0x02, 0xFE, 0x25,
  31875. 0x05, 0x2A, 0xF2, 0xB3, 0xB5, 0xA5, 0x5A, 0x0D,
  31876. 0x7A, 0x20, 0x22, 0xD9, 0xA7, 0x98, 0xDC, 0x0C,
  31877. 0x58, 0x74, 0xA9, 0x87, 0x02, 0xAA, 0xF4, 0x05,
  31878. 0x4C, 0x5D, 0x80, 0x33, 0x8A, 0x52, 0x48, 0xB5,
  31879. 0xB7, 0xBD, 0x09, 0xC5, 0x3B, 0x5E, 0x2A, 0x08,
  31880. 0x4B, 0x04, 0x7D, 0x27, 0x7A, 0x86, 0x1B, 0x1A,
  31881. 0x73, 0xBB, 0x51, 0x48, 0x8D, 0xE0, 0x4E, 0xF5,
  31882. 0x73, 0xC8, 0x52, 0x30, 0xA0, 0x47, 0x0B, 0x73,
  31883. 0x17, 0x5C, 0x9F, 0xA5, 0x05, 0x94, 0xF6, 0x6A,
  31884. 0x5F, 0x50, 0xB4, 0x15, 0x00, 0x54, 0xC9, 0x3B,
  31885. 0x68, 0x18, 0x6F, 0x8B, 0x5C, 0xBC, 0x49, 0x31,
  31886. 0x6C, 0x85, 0x48, 0xA6, 0x42, 0xB2, 0xB3, 0x6A,
  31887. 0x1D, 0x45, 0x4C, 0x74, 0x89, 0xAC, 0x33, 0xB2,
  31888. 0xD2, 0xCE, 0x66, 0x68, 0x09, 0x67, 0x82, 0xA2,
  31889. 0xC1, 0xE0, 0x86, 0x6D, 0x21, 0xA6, 0x5E, 0x16,
  31890. 0xB5, 0x85, 0xE7, 0xAF, 0x86, 0x18, 0xBD, 0xF3,
  31891. 0x18, 0x4C, 0x19, 0x86, 0x87, 0x85, 0x08, 0x91,
  31892. 0x72, 0x77, 0xB9, 0x3E, 0x10, 0x70, 0x6B, 0x16,
  31893. 0x14, 0x97, 0x2B, 0x2A, 0x94, 0xC7, 0x31, 0x0F,
  31894. 0xE9, 0xC7, 0x08, 0xC2, 0x31, 0xA1, 0xA8, 0xAC,
  31895. 0x8D, 0x93, 0x14, 0xA5, 0x29, 0xA9, 0x7F, 0x46,
  31896. 0x9B, 0xF6, 0x49, 0x62, 0xD8, 0x20, 0x64, 0x84,
  31897. 0x43, 0x09, 0x9A, 0x07, 0x6D, 0x55, 0xD4, 0xCE,
  31898. 0xA8, 0x24, 0xA5, 0x83, 0x04, 0x84, 0x4F, 0x99,
  31899. 0x49, 0x7C, 0x10, 0xA2, 0x51, 0x48, 0x61, 0x8A,
  31900. 0x31, 0x5D, 0x72, 0xCA, 0x85, 0x7D, 0x1B, 0x04,
  31901. 0xD5, 0x75, 0xB9, 0x4F, 0x85, 0xC0, 0x1D, 0x19,
  31902. 0xBE, 0xF2, 0x11, 0xBF, 0x0A, 0xA3, 0x36, 0x2E,
  31903. 0x70, 0x41, 0xFD, 0x16, 0x59, 0x6D, 0x80, 0x8E,
  31904. 0x86, 0x7B, 0x44, 0xC4, 0xC0, 0x0D, 0x1C, 0xDA,
  31905. 0x34, 0x18, 0x96, 0x77, 0x17, 0xF1, 0x47, 0xD0,
  31906. 0xEB, 0x21, 0xB4, 0x2A, 0xAE, 0xE7, 0x4A, 0xC3,
  31907. 0x5D, 0x0B, 0x92, 0x41, 0x4B, 0x95, 0x85, 0x31,
  31908. 0xAA, 0xDF, 0x46, 0x3E, 0xC6, 0x30, 0x5A, 0xE5,
  31909. 0xEC, 0xAF, 0x79, 0x17, 0x40, 0x02, 0xF2, 0x6D,
  31910. 0xDE, 0xCC, 0x81, 0x3B, 0xF3, 0x26, 0x72, 0xE8,
  31911. 0x52, 0x9D, 0x95, 0xA4, 0xE7, 0x30, 0xA7, 0xAB,
  31912. 0x4A, 0x3E, 0x8F, 0x8A, 0x8A, 0xF9, 0x79, 0xA6,
  31913. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  31914. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  31915. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  31916. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22
  31917. };
  31918. const byte kyber768_sk[] = {
  31919. 0x07, 0x63, 0x8F, 0xB6, 0x98, 0x68, 0xF3, 0xD3,
  31920. 0x20, 0xE5, 0x86, 0x2B, 0xD9, 0x69, 0x33, 0xFE,
  31921. 0xB3, 0x11, 0xB3, 0x62, 0x09, 0x3C, 0x9B, 0x5D,
  31922. 0x50, 0x17, 0x0B, 0xCE, 0xD4, 0x3F, 0x1B, 0x53,
  31923. 0x6D, 0x9A, 0x20, 0x4B, 0xB1, 0xF2, 0x26, 0x95,
  31924. 0x95, 0x0B, 0xA1, 0xF2, 0xA9, 0xE8, 0xEB, 0x82,
  31925. 0x8B, 0x28, 0x44, 0x88, 0x76, 0x0B, 0x3F, 0xC8,
  31926. 0x4F, 0xAB, 0xA0, 0x42, 0x75, 0xD5, 0x62, 0x8E,
  31927. 0x39, 0xC5, 0xB2, 0x47, 0x13, 0x74, 0x28, 0x3C,
  31928. 0x50, 0x32, 0x99, 0xC0, 0xAB, 0x49, 0xB6, 0x6B,
  31929. 0x8B, 0xBB, 0x56, 0xA4, 0x18, 0x66, 0x24, 0xF9,
  31930. 0x19, 0xA2, 0xBA, 0x59, 0xBB, 0x08, 0xD8, 0x55,
  31931. 0x18, 0x80, 0xC2, 0xBE, 0xFC, 0x4F, 0x87, 0xF2,
  31932. 0x5F, 0x59, 0xAB, 0x58, 0x7A, 0x79, 0xC3, 0x27,
  31933. 0xD7, 0x92, 0xD5, 0x4C, 0x97, 0x4A, 0x69, 0x26,
  31934. 0x2F, 0xF8, 0xA7, 0x89, 0x38, 0x28, 0x9E, 0x9A,
  31935. 0x87, 0xB6, 0x88, 0xB0, 0x83, 0xE0, 0x59, 0x5F,
  31936. 0xE2, 0x18, 0xB6, 0xBB, 0x15, 0x05, 0x94, 0x1C,
  31937. 0xE2, 0xE8, 0x1A, 0x5A, 0x64, 0xC5, 0xAA, 0xC6,
  31938. 0x04, 0x17, 0x25, 0x69, 0x85, 0x34, 0x9E, 0xE4,
  31939. 0x7A, 0x52, 0x42, 0x0A, 0x5F, 0x97, 0x47, 0x7B,
  31940. 0x72, 0x36, 0xAC, 0x76, 0xBC, 0x70, 0xE8, 0x28,
  31941. 0x87, 0x29, 0x28, 0x7E, 0xE3, 0xE3, 0x4A, 0x3D,
  31942. 0xBC, 0x36, 0x83, 0xC0, 0xB7, 0xB1, 0x00, 0x29,
  31943. 0xFC, 0x20, 0x34, 0x18, 0x53, 0x7E, 0x74, 0x66,
  31944. 0xBA, 0x63, 0x85, 0xA8, 0xFF, 0x30, 0x1E, 0xE1,
  31945. 0x27, 0x08, 0xF8, 0x2A, 0xAA, 0x1E, 0x38, 0x0F,
  31946. 0xC7, 0xA8, 0x8F, 0x8F, 0x20, 0x5A, 0xB7, 0xE8,
  31947. 0x8D, 0x7E, 0x95, 0x95, 0x2A, 0x55, 0xBA, 0x20,
  31948. 0xD0, 0x9B, 0x79, 0xA4, 0x71, 0x41, 0xD6, 0x2B,
  31949. 0xF6, 0xEB, 0x7D, 0xD3, 0x07, 0xB0, 0x8E, 0xCA,
  31950. 0x13, 0xA5, 0xBC, 0x5F, 0x6B, 0x68, 0x58, 0x1C,
  31951. 0x68, 0x65, 0xB2, 0x7B, 0xBC, 0xDD, 0xAB, 0x14,
  31952. 0x2F, 0x4B, 0x2C, 0xBF, 0xF4, 0x88, 0xC8, 0xA2,
  31953. 0x27, 0x05, 0xFA, 0xA9, 0x8A, 0x2B, 0x9E, 0xEA,
  31954. 0x35, 0x30, 0xC7, 0x66, 0x62, 0x33, 0x5C, 0xC7,
  31955. 0xEA, 0x3A, 0x00, 0x77, 0x77, 0x25, 0xEB, 0xCC,
  31956. 0xCD, 0x2A, 0x46, 0x36, 0xB2, 0xD9, 0x12, 0x2F,
  31957. 0xF3, 0xAB, 0x77, 0x12, 0x3C, 0xE0, 0x88, 0x3C,
  31958. 0x19, 0x11, 0x11, 0x5E, 0x50, 0xC9, 0xE8, 0xA9,
  31959. 0x41, 0x94, 0xE4, 0x8D, 0xD0, 0xD0, 0x9C, 0xFF,
  31960. 0xB3, 0xAD, 0xCD, 0x2C, 0x1E, 0x92, 0x43, 0x09,
  31961. 0x03, 0xD0, 0x7A, 0xDB, 0xF0, 0x05, 0x32, 0x03,
  31962. 0x15, 0x75, 0xAA, 0x7F, 0x9E, 0x7B, 0x5A, 0x1F,
  31963. 0x33, 0x62, 0xDE, 0xC9, 0x36, 0xD4, 0x04, 0x3C,
  31964. 0x05, 0xF2, 0x47, 0x6C, 0x07, 0x57, 0x8B, 0xC9,
  31965. 0xCB, 0xAF, 0x2A, 0xB4, 0xE3, 0x82, 0x72, 0x7A,
  31966. 0xD4, 0x16, 0x86, 0xA9, 0x6B, 0x25, 0x48, 0x82,
  31967. 0x0B, 0xB0, 0x3B, 0x32, 0xF1, 0x1B, 0x28, 0x11,
  31968. 0xAD, 0x62, 0xF4, 0x89, 0xE9, 0x51, 0x63, 0x2A,
  31969. 0xBA, 0x0D, 0x1D, 0xF8, 0x96, 0x80, 0xCC, 0x8A,
  31970. 0x8B, 0x53, 0xB4, 0x81, 0xD9, 0x2A, 0x68, 0xD7,
  31971. 0x0B, 0x4E, 0xA1, 0xC3, 0xA6, 0xA5, 0x61, 0xC0,
  31972. 0x69, 0x28, 0x82, 0xB5, 0xCA, 0x8C, 0xC9, 0x42,
  31973. 0xA8, 0xD4, 0x95, 0xAF, 0xCB, 0x06, 0xDE, 0x89,
  31974. 0x49, 0x8F, 0xB9, 0x35, 0xB7, 0x75, 0x90, 0x8F,
  31975. 0xE7, 0xA0, 0x3E, 0x32, 0x4D, 0x54, 0xCC, 0x19,
  31976. 0xD4, 0xE1, 0xAA, 0xBD, 0x35, 0x93, 0xB3, 0x8B,
  31977. 0x19, 0xEE, 0x13, 0x88, 0xFE, 0x49, 0x2B, 0x43,
  31978. 0x12, 0x7E, 0x5A, 0x50, 0x42, 0x53, 0x78, 0x6A,
  31979. 0x0D, 0x69, 0xAD, 0x32, 0x60, 0x1C, 0x28, 0xE2,
  31980. 0xC8, 0x85, 0x04, 0xA5, 0xBA, 0x59, 0x97, 0x06,
  31981. 0x02, 0x3A, 0x61, 0x36, 0x3E, 0x17, 0xC6, 0xB9,
  31982. 0xBB, 0x59, 0xBD, 0xC6, 0x97, 0x45, 0x2C, 0xD0,
  31983. 0x59, 0x45, 0x19, 0x83, 0xD7, 0x38, 0xCA, 0x3F,
  31984. 0xD0, 0x34, 0xE3, 0xF5, 0x98, 0x88, 0x54, 0xCA,
  31985. 0x05, 0x03, 0x1D, 0xB0, 0x96, 0x11, 0x49, 0x89,
  31986. 0x88, 0x19, 0x7C, 0x6B, 0x30, 0xD2, 0x58, 0xDF,
  31987. 0xE2, 0x62, 0x65, 0x54, 0x1C, 0x89, 0xA4, 0xB3,
  31988. 0x1D, 0x68, 0x64, 0xE9, 0x38, 0x9B, 0x03, 0xCB,
  31989. 0x74, 0xF7, 0xEC, 0x43, 0x23, 0xFB, 0x94, 0x21,
  31990. 0xA4, 0xB9, 0x79, 0x0A, 0x26, 0xD1, 0x7B, 0x03,
  31991. 0x98, 0xA2, 0x67, 0x67, 0x35, 0x09, 0x09, 0xF8,
  31992. 0x4D, 0x57, 0xB6, 0x69, 0x4D, 0xF8, 0x30, 0x66,
  31993. 0x4C, 0xA8, 0xB3, 0xC3, 0xC0, 0x3E, 0xD2, 0xAE,
  31994. 0x67, 0xB8, 0x90, 0x06, 0x86, 0x8A, 0x68, 0x52,
  31995. 0x7C, 0xCD, 0x66, 0x64, 0x59, 0xAB, 0x7F, 0x05,
  31996. 0x66, 0x71, 0x00, 0x0C, 0x61, 0x64, 0xD3, 0xA7,
  31997. 0xF2, 0x66, 0xA1, 0x4D, 0x97, 0xCB, 0xD7, 0x00,
  31998. 0x4D, 0x6C, 0x92, 0xCA, 0xCA, 0x77, 0x0B, 0x84,
  31999. 0x4A, 0x4F, 0xA9, 0xB1, 0x82, 0xE7, 0xB1, 0x8C,
  32000. 0xA8, 0x85, 0x08, 0x2A, 0xC5, 0x64, 0x6F, 0xCB,
  32001. 0x4A, 0x14, 0xE1, 0x68, 0x5F, 0xEB, 0x0C, 0x9C,
  32002. 0xE3, 0x37, 0x2A, 0xB9, 0x53, 0x65, 0xC0, 0x4F,
  32003. 0xD8, 0x30, 0x84, 0xF8, 0x0A, 0x23, 0xFF, 0x10,
  32004. 0xA0, 0x5B, 0xF1, 0x5F, 0x7F, 0xA5, 0xAC, 0xC6,
  32005. 0xC0, 0xCB, 0x46, 0x2C, 0x33, 0xCA, 0x52, 0x4F,
  32006. 0xA6, 0xB8, 0xBB, 0x35, 0x90, 0x43, 0xBA, 0x68,
  32007. 0x60, 0x9E, 0xAA, 0x25, 0x36, 0xE8, 0x1D, 0x08,
  32008. 0x46, 0x3B, 0x19, 0x65, 0x3B, 0x54, 0x35, 0xBA,
  32009. 0x94, 0x6C, 0x9A, 0xDD, 0xEB, 0x20, 0x2B, 0x04,
  32010. 0xB0, 0x31, 0xCC, 0x96, 0x0D, 0xCC, 0x12, 0xE4,
  32011. 0x51, 0x8D, 0x42, 0x8B, 0x32, 0xB2, 0x57, 0xA4,
  32012. 0xFC, 0x73, 0x13, 0xD3, 0xA7, 0x98, 0x0D, 0x80,
  32013. 0x08, 0x2E, 0x93, 0x4F, 0x9D, 0x95, 0xC3, 0x2B,
  32014. 0x0A, 0x01, 0x91, 0xA2, 0x36, 0x04, 0x38, 0x4D,
  32015. 0xD9, 0xE0, 0x79, 0xBB, 0xBA, 0xA2, 0x66, 0xD1,
  32016. 0x4C, 0x3F, 0x75, 0x6B, 0x9F, 0x21, 0x33, 0x10,
  32017. 0x74, 0x33, 0xA4, 0xE8, 0x3F, 0xA7, 0x18, 0x72,
  32018. 0x82, 0xA8, 0x09, 0x20, 0x3A, 0x4F, 0xAF, 0x84,
  32019. 0x18, 0x51, 0x83, 0x3D, 0x12, 0x1A, 0xC3, 0x83,
  32020. 0x84, 0x3A, 0x5E, 0x55, 0xBC, 0x23, 0x81, 0x42,
  32021. 0x5E, 0x16, 0xC7, 0xDB, 0x4C, 0xC9, 0xAB, 0x5C,
  32022. 0x1B, 0x0D, 0x91, 0xA4, 0x7E, 0x2B, 0x8D, 0xE0,
  32023. 0xE5, 0x82, 0xC8, 0x6B, 0x6B, 0x0D, 0x90, 0x7B,
  32024. 0xB3, 0x60, 0xB9, 0x7F, 0x40, 0xAB, 0x5D, 0x03,
  32025. 0x8F, 0x6B, 0x75, 0xC8, 0x14, 0xB2, 0x7D, 0x9B,
  32026. 0x96, 0x8D, 0x41, 0x98, 0x32, 0xBC, 0x8C, 0x2B,
  32027. 0xEE, 0x60, 0x5E, 0xF6, 0xE5, 0x05, 0x9D, 0x33,
  32028. 0x10, 0x0D, 0x90, 0x48, 0x5D, 0x37, 0x84, 0x50,
  32029. 0x01, 0x42, 0x21, 0x73, 0x6C, 0x07, 0x40, 0x7C,
  32030. 0xAC, 0x26, 0x04, 0x08, 0xAA, 0x64, 0x92, 0x66,
  32031. 0x19, 0x78, 0x8B, 0x86, 0x01, 0xC2, 0xA7, 0x52,
  32032. 0xD1, 0xA6, 0xCB, 0xF8, 0x20, 0xD7, 0xC7, 0xA0,
  32033. 0x47, 0x16, 0x20, 0x32, 0x25, 0xB3, 0x89, 0x5B,
  32034. 0x93, 0x42, 0xD1, 0x47, 0xA8, 0x18, 0x5C, 0xFC,
  32035. 0x1B, 0xB6, 0x5B, 0xA0, 0x6B, 0x41, 0x42, 0x33,
  32036. 0x99, 0x03, 0xC0, 0xAC, 0x46, 0x51, 0x38, 0x5B,
  32037. 0x45, 0xD9, 0x8A, 0x8B, 0x19, 0xD2, 0x8C, 0xD6,
  32038. 0xBA, 0xB0, 0x88, 0x78, 0x7F, 0x7E, 0xE1, 0xB1,
  32039. 0x24, 0x61, 0x76, 0x6B, 0x43, 0xCB, 0xCC, 0xB9,
  32040. 0x64, 0x34, 0x42, 0x7D, 0x93, 0xC0, 0x65, 0x55,
  32041. 0x06, 0x88, 0xF6, 0x94, 0x8E, 0xD1, 0xB5, 0x47,
  32042. 0x5A, 0x42, 0x5F, 0x1B, 0x85, 0x20, 0x9D, 0x06,
  32043. 0x1C, 0x08, 0xB5, 0x6C, 0x1C, 0xC0, 0x69, 0xF6,
  32044. 0xC0, 0xA7, 0xC6, 0xF2, 0x93, 0x58, 0xCA, 0xB9,
  32045. 0x11, 0x08, 0x77, 0x32, 0xA6, 0x49, 0xD2, 0x7C,
  32046. 0x9B, 0x98, 0xF9, 0xA4, 0x88, 0x79, 0x38, 0x7D,
  32047. 0x9B, 0x00, 0xC2, 0x59, 0x59, 0xA7, 0x16, 0x54,
  32048. 0xD6, 0xF6, 0xA9, 0x46, 0x16, 0x45, 0x13, 0xE4,
  32049. 0x7A, 0x75, 0xD0, 0x05, 0x98, 0x6C, 0x23, 0x63,
  32050. 0xC0, 0x9F, 0x6B, 0x53, 0x7E, 0xCA, 0x78, 0xB9,
  32051. 0x30, 0x3A, 0x5F, 0xA4, 0x57, 0x60, 0x8A, 0x58,
  32052. 0x6A, 0x65, 0x3A, 0x34, 0x7D, 0xB0, 0x4D, 0xFC,
  32053. 0xC1, 0x91, 0x75, 0xB3, 0xA3, 0x01, 0x17, 0x25,
  32054. 0x36, 0x06, 0x2A, 0x65, 0x8A, 0x95, 0x27, 0x75,
  32055. 0x70, 0xC8, 0x85, 0x2C, 0xA8, 0x97, 0x3F, 0x4A,
  32056. 0xE1, 0x23, 0xA3, 0x34, 0x04, 0x7D, 0xD7, 0x11,
  32057. 0xC8, 0x92, 0x7A, 0x63, 0x4A, 0x03, 0x38, 0x8A,
  32058. 0x52, 0x7B, 0x03, 0x4B, 0xF7, 0xA8, 0x17, 0x0F,
  32059. 0xA7, 0x02, 0xC1, 0xF7, 0xC2, 0x3E, 0xC3, 0x2D,
  32060. 0x18, 0xA2, 0x37, 0x48, 0x90, 0xBE, 0x9C, 0x78,
  32061. 0x7A, 0x94, 0x09, 0xC8, 0x2D, 0x19, 0x2C, 0x4B,
  32062. 0xB7, 0x05, 0xA2, 0xF9, 0x96, 0xCE, 0x40, 0x5D,
  32063. 0xA7, 0x2C, 0x2D, 0x9C, 0x84, 0x3E, 0xE9, 0xF8,
  32064. 0x31, 0x3E, 0xCC, 0x7F, 0x86, 0xD6, 0x29, 0x4D,
  32065. 0x59, 0x15, 0x9D, 0x9A, 0x87, 0x9A, 0x54, 0x2E,
  32066. 0x26, 0x09, 0x22, 0xAD, 0xF9, 0x99, 0x05, 0x1C,
  32067. 0xC4, 0x52, 0x00, 0xC9, 0xFF, 0xDB, 0x60, 0x44,
  32068. 0x9C, 0x49, 0x46, 0x59, 0x79, 0x27, 0x23, 0x67,
  32069. 0xC0, 0x83, 0xA7, 0xD6, 0x26, 0x7A, 0x3E, 0xD7,
  32070. 0xA7, 0xFD, 0x47, 0x95, 0x7C, 0x21, 0x93, 0x27,
  32071. 0xF7, 0xCA, 0x73, 0xA4, 0x00, 0x7E, 0x16, 0x27,
  32072. 0xF0, 0x0B, 0x11, 0xCC, 0x80, 0x57, 0x3C, 0x15,
  32073. 0xAE, 0xE6, 0x64, 0x0F, 0xB8, 0x56, 0x2D, 0xFA,
  32074. 0x6B, 0x24, 0x0C, 0xA0, 0xAD, 0x35, 0x1A, 0xC4,
  32075. 0xAC, 0x15, 0x5B, 0x96, 0xC1, 0x4C, 0x8A, 0xB1,
  32076. 0x3D, 0xD2, 0x62, 0xCD, 0xFD, 0x51, 0xC4, 0xBB,
  32077. 0x55, 0x72, 0xFD, 0x61, 0x65, 0x53, 0xD1, 0x7B,
  32078. 0xDD, 0x43, 0x0A, 0xCB, 0xEA, 0x3E, 0x95, 0xF0,
  32079. 0xB6, 0x98, 0xD6, 0x69, 0x90, 0xAB, 0x51, 0xE5,
  32080. 0xD0, 0x37, 0x83, 0xA8, 0xB3, 0xD2, 0x78, 0xA5,
  32081. 0x72, 0x04, 0x54, 0xCF, 0x96, 0x95, 0xCF, 0xDC,
  32082. 0xA0, 0x84, 0x85, 0xBA, 0x09, 0x9C, 0x51, 0xCD,
  32083. 0x92, 0xA7, 0xEA, 0x75, 0x87, 0xC1, 0xD1, 0x5C,
  32084. 0x28, 0xE6, 0x09, 0xA8, 0x18, 0x52, 0x60, 0x1B,
  32085. 0x06, 0x04, 0x01, 0x06, 0x79, 0xAA, 0x48, 0x2D,
  32086. 0x51, 0x26, 0x1E, 0xC3, 0x6E, 0x36, 0xB8, 0x71,
  32087. 0x96, 0x76, 0x21, 0x7F, 0xD7, 0x4C, 0x54, 0x78,
  32088. 0x64, 0x88, 0xF4, 0xB4, 0x96, 0x9C, 0x05, 0xA8,
  32089. 0xBA, 0x27, 0xCA, 0x3A, 0x77, 0xCC, 0xE7, 0x3B,
  32090. 0x96, 0x59, 0x23, 0xCA, 0x55, 0x4E, 0x42, 0x2B,
  32091. 0x9B, 0x61, 0xF4, 0x75, 0x46, 0x41, 0x60, 0x8A,
  32092. 0xC1, 0x6C, 0x9B, 0x85, 0x87, 0xA3, 0x2C, 0x1C,
  32093. 0x5D, 0xD7, 0x88, 0xF8, 0x8B, 0x36, 0xB7, 0x17,
  32094. 0xA4, 0x69, 0x65, 0x63, 0x5D, 0xEB, 0x67, 0xF4,
  32095. 0x5B, 0x12, 0x9B, 0x99, 0x07, 0x09, 0x09, 0xC9,
  32096. 0x3E, 0xB8, 0x0B, 0x42, 0xC2, 0xB3, 0xF3, 0xF7,
  32097. 0x03, 0x43, 0xA7, 0xCF, 0x37, 0xE8, 0x52, 0x0E,
  32098. 0x7B, 0xCF, 0xC4, 0x16, 0xAC, 0xA4, 0xF1, 0x8C,
  32099. 0x79, 0x81, 0x26, 0x2B, 0xA2, 0xBF, 0xC7, 0x56,
  32100. 0xAE, 0x03, 0x27, 0x8F, 0x0E, 0xC6, 0x6D, 0xC2,
  32101. 0x05, 0x76, 0x96, 0x82, 0x4B, 0xA6, 0x76, 0x98,
  32102. 0x65, 0xA6, 0x01, 0xD7, 0x14, 0x8E, 0xF6, 0xF5,
  32103. 0x4E, 0x5A, 0xF5, 0x68, 0x6A, 0xA2, 0x90, 0x6F,
  32104. 0x99, 0x4C, 0xE3, 0x8A, 0x5E, 0x0B, 0x93, 0x8F,
  32105. 0x23, 0x90, 0x07, 0x00, 0x30, 0x22, 0xC0, 0x33,
  32106. 0x92, 0xDF, 0x34, 0x01, 0xB1, 0xE4, 0xA3, 0xA7,
  32107. 0xEB, 0xC6, 0x16, 0x14, 0x49, 0xF7, 0x33, 0x74,
  32108. 0xC8, 0xB0, 0x14, 0x03, 0x69, 0x34, 0x3D, 0x92,
  32109. 0x95, 0xFD, 0xF5, 0x11, 0x84, 0x5C, 0x4A, 0x46,
  32110. 0xEB, 0xAA, 0xB6, 0xCA, 0x54, 0x92, 0xF6, 0x80,
  32111. 0x0B, 0x98, 0xC0, 0xCC, 0x80, 0x36, 0x53, 0xA4,
  32112. 0xB1, 0xD6, 0xE6, 0xAA, 0xED, 0x19, 0x32, 0xBA,
  32113. 0xCC, 0x5F, 0xEF, 0xAA, 0x81, 0x8B, 0xA5, 0x02,
  32114. 0x85, 0x9B, 0xA5, 0x49, 0x4C, 0x5F, 0x54, 0x02,
  32115. 0xC8, 0x53, 0x6A, 0x9C, 0x4C, 0x18, 0x88, 0x15,
  32116. 0x06, 0x17, 0xF8, 0x00, 0x98, 0xF6, 0xB2, 0xA9,
  32117. 0x9C, 0x39, 0xBC, 0x5D, 0xC7, 0xCF, 0x3B, 0x59,
  32118. 0x00, 0xA2, 0x13, 0x29, 0xAB, 0x59, 0x05, 0x3A,
  32119. 0xBA, 0xA6, 0x4E, 0xD1, 0x63, 0xE8, 0x59, 0xA8,
  32120. 0xB3, 0xB3, 0xCA, 0x33, 0x59, 0xB7, 0x50, 0xCC,
  32121. 0xC3, 0xE7, 0x10, 0xC7, 0xAC, 0x43, 0xC8, 0x19,
  32122. 0x1C, 0xB5, 0xD6, 0x88, 0x70, 0xC0, 0x63, 0x91,
  32123. 0xC0, 0xCB, 0x8A, 0xEC, 0x72, 0xB8, 0x97, 0xAC,
  32124. 0x6B, 0xE7, 0xFB, 0xAA, 0xCC, 0x67, 0x6E, 0xD6,
  32125. 0x63, 0x14, 0xC8, 0x36, 0x30, 0xE8, 0x94, 0x48,
  32126. 0xC8, 0x8A, 0x1D, 0xF0, 0x4A, 0xCE, 0xB2, 0x3A,
  32127. 0xBF, 0x2E, 0x40, 0x9E, 0xF3, 0x33, 0xC6, 0x22,
  32128. 0x28, 0x9C, 0x18, 0xA2, 0x13, 0x4E, 0x65, 0x0C,
  32129. 0x45, 0x25, 0x7E, 0x47, 0x47, 0x5F, 0xA3, 0x3A,
  32130. 0xA5, 0x37, 0xA5, 0xA8, 0xF7, 0x68, 0x02, 0x14,
  32131. 0x71, 0x6C, 0x50, 0xD4, 0x70, 0xE3, 0x28, 0x49,
  32132. 0x63, 0xCA, 0x64, 0xF5, 0x46, 0x77, 0xAE, 0xC5,
  32133. 0x4B, 0x52, 0x72, 0x16, 0x2B, 0xF5, 0x2B, 0xC8,
  32134. 0x14, 0x2E, 0x1D, 0x41, 0x83, 0xFC, 0x01, 0x74,
  32135. 0x54, 0xA6, 0xB5, 0xA4, 0x96, 0x83, 0x17, 0x59,
  32136. 0x06, 0x40, 0x24, 0x74, 0x59, 0x78, 0xCB, 0xD5,
  32137. 0x1A, 0x6C, 0xED, 0xC8, 0x95, 0x5D, 0xE4, 0xCC,
  32138. 0x6D, 0x36, 0x36, 0x70, 0xA4, 0x74, 0x66, 0xE8,
  32139. 0x2B, 0xE5, 0xC2, 0x36, 0x03, 0xA1, 0x7B, 0xF2,
  32140. 0x2A, 0xCD, 0xB7, 0xCC, 0x98, 0x4A, 0xF0, 0x8C,
  32141. 0x87, 0xE1, 0x4E, 0x27, 0x75, 0x3C, 0xF5, 0x87,
  32142. 0xA8, 0xEC, 0x34, 0x47, 0xE6, 0x2C, 0x64, 0x9E,
  32143. 0x88, 0x7A, 0x67, 0xC3, 0x6C, 0x9C, 0xE9, 0x87,
  32144. 0x21, 0xB6, 0x97, 0x21, 0x32, 0x75, 0x64, 0x6B,
  32145. 0x19, 0x4F, 0x36, 0x75, 0x86, 0x73, 0xA8, 0xED,
  32146. 0x11, 0x28, 0x44, 0x55, 0xAF, 0xC7, 0xA8, 0x52,
  32147. 0x9F, 0x69, 0xC9, 0x7A, 0x3C, 0x2D, 0x7B, 0x8C,
  32148. 0x63, 0x6C, 0x0B, 0xA5, 0x56, 0x14, 0xB7, 0x68,
  32149. 0xE6, 0x24, 0xE7, 0x12, 0x93, 0x0F, 0x77, 0x61,
  32150. 0x69, 0xB0, 0x17, 0x15, 0x72, 0x53, 0x51, 0xBC,
  32151. 0x74, 0xB4, 0x73, 0x95, 0xED, 0x52, 0xB2, 0x5A,
  32152. 0x13, 0x13, 0xC9, 0x51, 0x64, 0x81, 0x4C, 0x34,
  32153. 0xC9, 0x79, 0xCB, 0xDF, 0xAB, 0x85, 0x95, 0x46,
  32154. 0x62, 0xCA, 0xB4, 0x85, 0xE7, 0x50, 0x87, 0xA9,
  32155. 0x8C, 0xC7, 0x4B, 0xB8, 0x2C, 0xA2, 0xD1, 0xB5,
  32156. 0xBF, 0x28, 0x03, 0x23, 0x84, 0x80, 0x63, 0x8C,
  32157. 0x40, 0xE9, 0x0B, 0x43, 0xC7, 0x46, 0x0E, 0x7A,
  32158. 0xA9, 0x17, 0xF0, 0x10, 0x15, 0x1F, 0xAB, 0x11,
  32159. 0x69, 0x98, 0x7B, 0x37, 0x2A, 0xBB, 0x59, 0x27,
  32160. 0x1F, 0x70, 0x06, 0xC2, 0x4E, 0x60, 0x23, 0x6B,
  32161. 0x84, 0xB9, 0xDD, 0xD6, 0x00, 0x62, 0x37, 0x04,
  32162. 0x25, 0x46, 0x17, 0xFB, 0x49, 0x8D, 0x89, 0xE5,
  32163. 0x8B, 0x03, 0x68, 0xBC, 0xB2, 0x10, 0x3E, 0x79,
  32164. 0x35, 0x3E, 0xB5, 0x87, 0x86, 0x0C, 0x14, 0x22,
  32165. 0xE4, 0x76, 0x16, 0x2E, 0x42, 0x5B, 0xC2, 0x38,
  32166. 0x1D, 0xB8, 0x2C, 0x65, 0x92, 0x73, 0x7E, 0x1D,
  32167. 0xD6, 0x02, 0x86, 0x4B, 0x01, 0x67, 0xA7, 0x1E,
  32168. 0xC1, 0xF2, 0x23, 0x30, 0x5C, 0x02, 0xFE, 0x25,
  32169. 0x05, 0x2A, 0xF2, 0xB3, 0xB5, 0xA5, 0x5A, 0x0D,
  32170. 0x7A, 0x20, 0x22, 0xD9, 0xA7, 0x98, 0xDC, 0x0C,
  32171. 0x58, 0x74, 0xA9, 0x87, 0x02, 0xAA, 0xF4, 0x05,
  32172. 0x4C, 0x5D, 0x80, 0x33, 0x8A, 0x52, 0x48, 0xB5,
  32173. 0xB7, 0xBD, 0x09, 0xC5, 0x3B, 0x5E, 0x2A, 0x08,
  32174. 0x4B, 0x04, 0x7D, 0x27, 0x7A, 0x86, 0x1B, 0x1A,
  32175. 0x73, 0xBB, 0x51, 0x48, 0x8D, 0xE0, 0x4E, 0xF5,
  32176. 0x73, 0xC8, 0x52, 0x30, 0xA0, 0x47, 0x0B, 0x73,
  32177. 0x17, 0x5C, 0x9F, 0xA5, 0x05, 0x94, 0xF6, 0x6A,
  32178. 0x5F, 0x50, 0xB4, 0x15, 0x00, 0x54, 0xC9, 0x3B,
  32179. 0x68, 0x18, 0x6F, 0x8B, 0x5C, 0xBC, 0x49, 0x31,
  32180. 0x6C, 0x85, 0x48, 0xA6, 0x42, 0xB2, 0xB3, 0x6A,
  32181. 0x1D, 0x45, 0x4C, 0x74, 0x89, 0xAC, 0x33, 0xB2,
  32182. 0xD2, 0xCE, 0x66, 0x68, 0x09, 0x67, 0x82, 0xA2,
  32183. 0xC1, 0xE0, 0x86, 0x6D, 0x21, 0xA6, 0x5E, 0x16,
  32184. 0xB5, 0x85, 0xE7, 0xAF, 0x86, 0x18, 0xBD, 0xF3,
  32185. 0x18, 0x4C, 0x19, 0x86, 0x87, 0x85, 0x08, 0x91,
  32186. 0x72, 0x77, 0xB9, 0x3E, 0x10, 0x70, 0x6B, 0x16,
  32187. 0x14, 0x97, 0x2B, 0x2A, 0x94, 0xC7, 0x31, 0x0F,
  32188. 0xE9, 0xC7, 0x08, 0xC2, 0x31, 0xA1, 0xA8, 0xAC,
  32189. 0x8D, 0x93, 0x14, 0xA5, 0x29, 0xA9, 0x7F, 0x46,
  32190. 0x9B, 0xF6, 0x49, 0x62, 0xD8, 0x20, 0x64, 0x84,
  32191. 0x43, 0x09, 0x9A, 0x07, 0x6D, 0x55, 0xD4, 0xCE,
  32192. 0xA8, 0x24, 0xA5, 0x83, 0x04, 0x84, 0x4F, 0x99,
  32193. 0x49, 0x7C, 0x10, 0xA2, 0x51, 0x48, 0x61, 0x8A,
  32194. 0x31, 0x5D, 0x72, 0xCA, 0x85, 0x7D, 0x1B, 0x04,
  32195. 0xD5, 0x75, 0xB9, 0x4F, 0x85, 0xC0, 0x1D, 0x19,
  32196. 0xBE, 0xF2, 0x11, 0xBF, 0x0A, 0xA3, 0x36, 0x2E,
  32197. 0x70, 0x41, 0xFD, 0x16, 0x59, 0x6D, 0x80, 0x8E,
  32198. 0x86, 0x7B, 0x44, 0xC4, 0xC0, 0x0D, 0x1C, 0xDA,
  32199. 0x34, 0x18, 0x96, 0x77, 0x17, 0xF1, 0x47, 0xD0,
  32200. 0xEB, 0x21, 0xB4, 0x2A, 0xAE, 0xE7, 0x4A, 0xC3,
  32201. 0x5D, 0x0B, 0x92, 0x41, 0x4B, 0x95, 0x85, 0x31,
  32202. 0xAA, 0xDF, 0x46, 0x3E, 0xC6, 0x30, 0x5A, 0xE5,
  32203. 0xEC, 0xAF, 0x79, 0x17, 0x40, 0x02, 0xF2, 0x6D,
  32204. 0xDE, 0xCC, 0x81, 0x3B, 0xF3, 0x26, 0x72, 0xE8,
  32205. 0x52, 0x9D, 0x95, 0xA4, 0xE7, 0x30, 0xA7, 0xAB,
  32206. 0x4A, 0x3E, 0x8F, 0x8A, 0x8A, 0xF9, 0x79, 0xA6,
  32207. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  32208. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  32209. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  32210. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22,
  32211. 0xD4, 0xEC, 0x14, 0x3B, 0x50, 0xF0, 0x14, 0x23,
  32212. 0xB1, 0x77, 0x89, 0x5E, 0xDE, 0xE2, 0x2B, 0xB7,
  32213. 0x39, 0xF6, 0x47, 0xEC, 0xF8, 0x5F, 0x50, 0xBC,
  32214. 0x25, 0xEF, 0x7B, 0x5A, 0x72, 0x5D, 0xEE, 0x86,
  32215. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  32216. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  32217. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  32218. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  32219. };
  32220. const byte kyber768_ct[] = {
  32221. 0xB5, 0x2C, 0x56, 0xB9, 0x2A, 0x4B, 0x7C, 0xE9,
  32222. 0xE4, 0xCB, 0x7C, 0x5B, 0x1B, 0x16, 0x31, 0x67,
  32223. 0xA8, 0xA1, 0x67, 0x5B, 0x2F, 0xDE, 0xF8, 0x4A,
  32224. 0x5B, 0x67, 0xCA, 0x15, 0xDB, 0x69, 0x4C, 0x9F,
  32225. 0x11, 0xBD, 0x02, 0x7C, 0x30, 0xAE, 0x22, 0xEC,
  32226. 0x92, 0x1A, 0x1D, 0x91, 0x15, 0x99, 0xAF, 0x05,
  32227. 0x85, 0xE4, 0x8D, 0x20, 0xDA, 0x70, 0xDF, 0x9F,
  32228. 0x39, 0xE3, 0x2E, 0xF9, 0x5D, 0x4C, 0x8F, 0x44,
  32229. 0xBF, 0xEF, 0xDA, 0xA5, 0xDA, 0x64, 0xF1, 0x05,
  32230. 0x46, 0x31, 0xD0, 0x4D, 0x6D, 0x3C, 0xFD, 0x0A,
  32231. 0x54, 0x0D, 0xD7, 0xBA, 0x38, 0x86, 0xE4, 0xB5,
  32232. 0xF1, 0x3E, 0x87, 0x87, 0x88, 0x60, 0x4C, 0x95,
  32233. 0xC0, 0x96, 0xEA, 0xB3, 0x91, 0x9F, 0x42, 0x75,
  32234. 0x21, 0x41, 0x9A, 0x94, 0x6C, 0x26, 0xCC, 0x04,
  32235. 0x14, 0x75, 0xD7, 0x12, 0x4C, 0xDC, 0x01, 0xD0,
  32236. 0x37, 0x3E, 0x5B, 0x09, 0xC7, 0xA7, 0x06, 0x03,
  32237. 0xCF, 0xDB, 0x4F, 0xB3, 0x40, 0x50, 0x23, 0xF2,
  32238. 0x26, 0x4D, 0xC3, 0xF9, 0x83, 0xC4, 0xFC, 0x02,
  32239. 0xA2, 0xD1, 0xB2, 0x68, 0xF2, 0x20, 0x8A, 0x1F,
  32240. 0x6E, 0x2A, 0x62, 0x09, 0xBF, 0xF1, 0x2F, 0x6F,
  32241. 0x46, 0x5F, 0x0B, 0x06, 0x9C, 0x3A, 0x7F, 0x84,
  32242. 0xF6, 0x06, 0xD8, 0xA9, 0x40, 0x64, 0x00, 0x3D,
  32243. 0x6E, 0xC1, 0x14, 0xC8, 0xE8, 0x08, 0xD3, 0x05,
  32244. 0x38, 0x84, 0xC1, 0xD5, 0xA1, 0x42, 0xFB, 0xF2,
  32245. 0x01, 0x12, 0xEB, 0x36, 0x0F, 0xDA, 0x3F, 0x0F,
  32246. 0x28, 0xB1, 0x72, 0xAE, 0x50, 0xF5, 0xE7, 0xD8,
  32247. 0x38, 0x01, 0xFB, 0x3F, 0x00, 0x64, 0xB6, 0x87,
  32248. 0x18, 0x70, 0x74, 0xBD, 0x7F, 0xE3, 0x0E, 0xDD,
  32249. 0xAA, 0x33, 0x4C, 0xF8, 0xFC, 0x04, 0xFA, 0x8C,
  32250. 0xED, 0x89, 0x9C, 0xEA, 0xDE, 0x4B, 0x4F, 0x28,
  32251. 0xB6, 0x83, 0x72, 0xBA, 0xF9, 0x8F, 0xF4, 0x82,
  32252. 0xA4, 0x15, 0xB7, 0x31, 0x15, 0x5B, 0x75, 0xCE,
  32253. 0xB9, 0x76, 0xBE, 0x0E, 0xA0, 0x28, 0x5B, 0xA0,
  32254. 0x1A, 0x27, 0xF1, 0x85, 0x7A, 0x8F, 0xB3, 0x77,
  32255. 0xA3, 0xAE, 0x0C, 0x23, 0xB2, 0xAA, 0x9A, 0x07,
  32256. 0x9B, 0xFA, 0xBF, 0xF0, 0xD5, 0xB2, 0xF1, 0xCD,
  32257. 0x9B, 0x71, 0x8B, 0xEA, 0x03, 0xC4, 0x2F, 0x34,
  32258. 0x3A, 0x39, 0xB4, 0xF1, 0x42, 0xD0, 0x1A, 0xD8,
  32259. 0xAC, 0xBB, 0x50, 0xE3, 0x88, 0x53, 0xCF, 0x9A,
  32260. 0x50, 0xC8, 0xB4, 0x4C, 0x3C, 0xF6, 0x71, 0xA4,
  32261. 0xA9, 0x04, 0x3B, 0x26, 0xDD, 0xBB, 0x24, 0x95,
  32262. 0x9A, 0xD6, 0x71, 0x5C, 0x08, 0x52, 0x18, 0x55,
  32263. 0xC7, 0x9A, 0x23, 0xB9, 0xC3, 0xD6, 0x47, 0x17,
  32264. 0x49, 0xC4, 0x07, 0x25, 0xBD, 0xD5, 0xC2, 0x77,
  32265. 0x6D, 0x43, 0xAE, 0xD2, 0x02, 0x04, 0xBA, 0xA1,
  32266. 0x41, 0xEF, 0xB3, 0x30, 0x49, 0x17, 0x47, 0x4B,
  32267. 0x7F, 0x9F, 0x7A, 0x4B, 0x08, 0xB1, 0xA9, 0x3D,
  32268. 0xAE, 0xD9, 0x8C, 0x67, 0x49, 0x53, 0x59, 0xD3,
  32269. 0x7D, 0x67, 0xF7, 0x43, 0x8B, 0xEE, 0x5E, 0x43,
  32270. 0x58, 0x56, 0x34, 0xB2, 0x6C, 0x6B, 0x38, 0x10,
  32271. 0xD7, 0xCD, 0xCB, 0xC0, 0xF6, 0xEB, 0x87, 0x7A,
  32272. 0x60, 0x87, 0xE6, 0x8A, 0xCB, 0x84, 0x80, 0xD3,
  32273. 0xA8, 0xCF, 0x69, 0x00, 0x44, 0x7E, 0x49, 0xB4,
  32274. 0x17, 0xF1, 0x5A, 0x53, 0xB6, 0x07, 0xA0, 0xE2,
  32275. 0x16, 0xB8, 0x55, 0x97, 0x0D, 0x37, 0x40, 0x68,
  32276. 0x70, 0xB4, 0x56, 0x87, 0x22, 0xDA, 0x77, 0xA4,
  32277. 0x08, 0x47, 0x03, 0x81, 0x67, 0x84, 0xE2, 0xF1,
  32278. 0x6B, 0xED, 0x18, 0x99, 0x65, 0x32, 0xC5, 0xD8,
  32279. 0xB7, 0xF5, 0xD2, 0x14, 0x46, 0x4E, 0x5F, 0x3F,
  32280. 0x6E, 0x90, 0x58, 0x67, 0xB0, 0xCE, 0x11, 0x9E,
  32281. 0x25, 0x2A, 0x66, 0x71, 0x32, 0x53, 0x54, 0x46,
  32282. 0x85, 0xD2, 0x08, 0xE1, 0x72, 0x39, 0x08, 0xA0,
  32283. 0xCE, 0x97, 0x83, 0x46, 0x52, 0xE0, 0x8A, 0xE7,
  32284. 0xBD, 0xC8, 0x81, 0xA1, 0x31, 0xB7, 0x3C, 0x71,
  32285. 0xE8, 0x4D, 0x20, 0xD6, 0x8F, 0xDE, 0xFF, 0x4F,
  32286. 0x5D, 0x70, 0xCD, 0x1A, 0xF5, 0x7B, 0x78, 0xE3,
  32287. 0x49, 0x1A, 0x98, 0x65, 0x94, 0x23, 0x21, 0x80,
  32288. 0x0A, 0x20, 0x3C, 0x05, 0xED, 0x1F, 0xEE, 0xB5,
  32289. 0xA2, 0x8E, 0x58, 0x4E, 0x19, 0xF6, 0x53, 0x5E,
  32290. 0x7F, 0x84, 0xE4, 0xA2, 0x4F, 0x84, 0xA7, 0x2D,
  32291. 0xCA, 0xF5, 0x64, 0x8B, 0x4A, 0x42, 0x35, 0xDD,
  32292. 0x66, 0x44, 0x64, 0x48, 0x2F, 0x03, 0x17, 0x6E,
  32293. 0x88, 0x8C, 0x28, 0xBF, 0xC6, 0xC1, 0xCB, 0x23,
  32294. 0x8C, 0xFF, 0xA3, 0x5A, 0x32, 0x1E, 0x71, 0x79,
  32295. 0x1D, 0x9E, 0xA8, 0xED, 0x08, 0x78, 0xC6, 0x11,
  32296. 0x21, 0xBF, 0x8D, 0x2A, 0x4A, 0xB2, 0xC1, 0xA5,
  32297. 0xE1, 0x20, 0xBC, 0x40, 0xAB, 0xB1, 0x89, 0x2D,
  32298. 0x17, 0x15, 0x09, 0x0A, 0x0E, 0xE4, 0x82, 0x52,
  32299. 0xCA, 0x29, 0x7A, 0x99, 0xAA, 0x0E, 0x51, 0x0C,
  32300. 0xF2, 0x6B, 0x1A, 0xDD, 0x06, 0xCA, 0x54, 0x3E,
  32301. 0x1C, 0x5D, 0x6B, 0xDC, 0xD3, 0xB9, 0xC5, 0x85,
  32302. 0xC8, 0x53, 0x80, 0x45, 0xDB, 0x5C, 0x25, 0x2E,
  32303. 0xC3, 0xC8, 0xC3, 0xC9, 0x54, 0xD9, 0xBE, 0x59,
  32304. 0x07, 0x09, 0x4A, 0x89, 0x4E, 0x60, 0xEA, 0xB4,
  32305. 0x35, 0x38, 0xCF, 0xEE, 0x82, 0xE8, 0xFF, 0xC0,
  32306. 0x79, 0x1B, 0x0D, 0x0F, 0x43, 0xAC, 0x16, 0x27,
  32307. 0x83, 0x0A, 0x61, 0xD5, 0x6D, 0xAD, 0x96, 0xC6,
  32308. 0x29, 0x58, 0xB0, 0xDE, 0x78, 0x0B, 0x78, 0xBD,
  32309. 0x47, 0xA6, 0x04, 0x55, 0x0D, 0xAB, 0x83, 0xFF,
  32310. 0xF2, 0x27, 0xC3, 0x24, 0x04, 0x94, 0x71, 0xF3,
  32311. 0x52, 0x48, 0xCF, 0xB8, 0x49, 0xB2, 0x57, 0x24,
  32312. 0xFF, 0x70, 0x4D, 0x52, 0x77, 0xAA, 0x35, 0x2D,
  32313. 0x55, 0x09, 0x58, 0xBE, 0x3B, 0x23, 0x7D, 0xFF,
  32314. 0x47, 0x3E, 0xC2, 0xAD, 0xBA, 0xEA, 0x48, 0xCA,
  32315. 0x26, 0x58, 0xAE, 0xFC, 0xC7, 0x7B, 0xBD, 0x42,
  32316. 0x64, 0xAB, 0x37, 0x4D, 0x70, 0xEA, 0xE5, 0xB9,
  32317. 0x64, 0x41, 0x6C, 0xE8, 0x22, 0x6A, 0x7E, 0x32,
  32318. 0x55, 0xA0, 0xF8, 0xD7, 0xE2, 0xAD, 0xCA, 0x06,
  32319. 0x2B, 0xCD, 0x6D, 0x78, 0xD6, 0x0D, 0x1B, 0x32,
  32320. 0xE1, 0x14, 0x05, 0xBE, 0x54, 0xB6, 0x6E, 0xF0,
  32321. 0xFD, 0xDD, 0x56, 0x77, 0x02, 0xA3, 0xBC, 0xCF,
  32322. 0xED, 0xE3, 0xC5, 0x84, 0x70, 0x12, 0x69, 0xED,
  32323. 0x14, 0x80, 0x9F, 0x06, 0xF8, 0x96, 0x83, 0x56,
  32324. 0xBB, 0x92, 0x67, 0xFE, 0x86, 0xE5, 0x14, 0x25,
  32325. 0x2E, 0x88, 0xBB, 0x5C, 0x30, 0xA7, 0xEC, 0xB3,
  32326. 0xD0, 0xE6, 0x21, 0x02, 0x1E, 0xE0, 0xFB, 0xF7,
  32327. 0x87, 0x1B, 0x09, 0x34, 0x2B, 0xF8, 0x4F, 0x55,
  32328. 0xC9, 0x7E, 0xAF, 0x86, 0xC4, 0x81, 0x89, 0xC7,
  32329. 0xFF, 0x4D, 0xF3, 0x89, 0xF0, 0x77, 0xE2, 0x80,
  32330. 0x6E, 0x5F, 0xA7, 0x3B, 0x3E, 0x94, 0x58, 0xA1,
  32331. 0x6C, 0x7E, 0x27, 0x5F, 0x4F, 0x60, 0x22, 0x75,
  32332. 0x58, 0x0E, 0xB7, 0xB7, 0x13, 0x5F, 0xB5, 0x37,
  32333. 0xFA, 0x0C, 0xD9, 0x5D, 0x6E, 0xA5, 0x8C, 0x10,
  32334. 0x8C, 0xD8, 0x94, 0x3D, 0x70, 0xC1, 0x64, 0x31,
  32335. 0x11, 0xF4, 0xF0, 0x1C, 0xA8, 0xA8, 0x27, 0x6A,
  32336. 0x90, 0x26, 0x66, 0xED, 0x81, 0xB7, 0x8D, 0x16,
  32337. 0x8B, 0x00, 0x6F, 0x16, 0xAA, 0xA3, 0xD8, 0xE4,
  32338. 0xCE, 0x4F, 0x4D, 0x0F, 0xB0, 0x99, 0x7E, 0x41,
  32339. 0xAE, 0xFF, 0xB5, 0xB3, 0xDA, 0xA8, 0x38, 0x73,
  32340. 0x2F, 0x35, 0x73, 0x49, 0x44, 0x7F, 0x38, 0x77,
  32341. 0x76, 0xC7, 0x93, 0xC0, 0x47, 0x9D, 0xE9, 0xE9,
  32342. 0x94, 0x98, 0xCC, 0x35, 0x6F, 0xDB, 0x00, 0x75,
  32343. 0xA7, 0x03, 0xF2, 0x3C, 0x55, 0xD4, 0x7B, 0x55,
  32344. 0x0E, 0xC8, 0x9B, 0x02, 0xAD, 0xE8, 0x93, 0x29,
  32345. 0x08, 0x6A, 0x50, 0x84, 0x34, 0x56, 0xFE, 0xDC,
  32346. 0x37, 0x88, 0xAC, 0x8D, 0x97, 0x23, 0x3C, 0x54,
  32347. 0x56, 0x04, 0x67, 0xEE, 0x1D, 0x0F, 0x02, 0x4B,
  32348. 0x18, 0x42, 0x8F, 0x0D, 0x73, 0xB3, 0x0E, 0x19,
  32349. 0xF5, 0xC6, 0x3B, 0x9A, 0xBF, 0x11, 0x41, 0x5B,
  32350. 0xEA, 0x4D, 0x01, 0x70, 0x13, 0x0B, 0xAA, 0xBD,
  32351. 0x33, 0xC0, 0x5E, 0x65, 0x24, 0xE5, 0xFB, 0x55,
  32352. 0x81, 0xB2, 0x2B, 0x04, 0x33, 0x34, 0x22, 0x48,
  32353. 0x26, 0x6D, 0x0F, 0x10, 0x53, 0xB2, 0x45, 0xCC,
  32354. 0x24, 0x62, 0xDC, 0x44, 0xD3, 0x49, 0x65, 0x10,
  32355. 0x24, 0x82, 0xA8, 0xED, 0x9E, 0x4E, 0x96, 0x4D,
  32356. 0x56, 0x83, 0xE5, 0xD4, 0x5D, 0x0C, 0x82, 0x69
  32357. };
  32358. const byte kyber768_ss[] = {
  32359. 0x91, 0x4C, 0xB6, 0x7F, 0xE5, 0xC3, 0x8E, 0x73,
  32360. 0xBF, 0x74, 0x18, 0x1C, 0x0A, 0xC5, 0x04, 0x28,
  32361. 0xDE, 0xDF, 0x77, 0x50, 0xA9, 0x80, 0x58, 0xF7,
  32362. 0xD5, 0x36, 0x70, 0x87, 0x74, 0x53, 0x5B, 0x29
  32363. };
  32364. ret = wc_KyberKey_Init(KYBER768, &key, HEAP_HINT, INVALID_DEVID);
  32365. if (ret != 0)
  32366. return WC_TEST_RET_ENC_EC(ret);
  32367. ret = wc_KyberKey_MakeKeyWithRandom(&key, kyber768_rand,
  32368. sizeof(kyber768_rand));
  32369. if (ret != 0)
  32370. return WC_TEST_RET_ENC_EC(ret);
  32371. ret = wc_KyberKey_EncodePublicKey(&key, pub, sizeof(pub));
  32372. if (ret != 0)
  32373. return WC_TEST_RET_ENC_EC(ret);
  32374. ret = wc_KyberKey_EncodePrivateKey(&key, priv, sizeof(priv));
  32375. if (ret != 0)
  32376. return WC_TEST_RET_ENC_EC(ret);
  32377. if (XMEMCMP(pub, kyber768_pk, sizeof(kyber768_pk)) != 0)
  32378. return WC_TEST_RET_ENC_NC;
  32379. if (XMEMCMP(priv, kyber768_sk, sizeof(kyber768_sk)) != 0)
  32380. return WC_TEST_RET_ENC_NC;
  32381. ret = wc_KyberKey_EncapsulateWithRandom(&key, ct, ss, kyber768enc_rand,
  32382. sizeof(kyber768enc_rand));
  32383. if (ret != 0)
  32384. return WC_TEST_RET_ENC_EC(ret);
  32385. if (XMEMCMP(ct, kyber768_ct, sizeof(kyber768_ct)) != 0)
  32386. return WC_TEST_RET_ENC_NC;
  32387. if (XMEMCMP(ss, kyber768_ss, sizeof(kyber768_ss)) != 0)
  32388. return WC_TEST_RET_ENC_NC;
  32389. ret = wc_KyberKey_Decapsulate(&key, ss_dec, ct, sizeof(kyber768_ct));
  32390. if (ret != 0)
  32391. return WC_TEST_RET_ENC_EC(ret);
  32392. if (XMEMCMP(ss_dec, kyber768_ss, sizeof(kyber768_ss)) != 0)
  32393. return WC_TEST_RET_ENC_NC;
  32394. wc_KyberKey_Free(&key);
  32395. return 0;
  32396. }
  32397. #endif /* WOLFSSL_KYBER768 */
  32398. #ifdef WOLFSSL_KYBER1024
  32399. static wc_test_ret_t kyber1024_kat(void)
  32400. {
  32401. KyberKey key;
  32402. wc_test_ret_t ret;
  32403. byte priv[KYBER1024_PRIVATE_KEY_SIZE];
  32404. byte pub[KYBER1024_PUBLIC_KEY_SIZE];
  32405. byte ct[KYBER1024_CIPHER_TEXT_SIZE];
  32406. byte ss[KYBER_SS_SZ];
  32407. byte ss_dec[KYBER_SS_SZ];
  32408. const byte kyber1024_rand[] = {
  32409. 0x7c, 0x99, 0x35, 0xa0, 0xb0, 0x76, 0x94, 0xaa,
  32410. 0x0c, 0x6d, 0x10, 0xe4, 0xdb, 0x6b, 0x1a, 0xdd,
  32411. 0x2f, 0xd8, 0x1a, 0x25, 0xcc, 0xb1, 0x48, 0x03,
  32412. 0x2d, 0xcd, 0x73, 0x99, 0x36, 0x73, 0x7f, 0x2d,
  32413. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  32414. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  32415. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  32416. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  32417. };
  32418. const byte kyber1024enc_rand[] = {
  32419. 0x14, 0x7c, 0x03, 0xf7, 0xa5, 0xbe, 0xbb, 0xa4,
  32420. 0x06, 0xc8, 0xfa, 0xe1, 0x87, 0x4d, 0x7f, 0x13,
  32421. 0xc8, 0x0e, 0xfe, 0x79, 0xa3, 0xa9, 0xa8, 0x74,
  32422. 0xcc, 0x09, 0xfe, 0x76, 0xf6, 0x99, 0x76, 0x15
  32423. };
  32424. const byte kyber1024_pk[] = {
  32425. 0xD2, 0x23, 0x02, 0xCB, 0xD3, 0x39, 0x9F, 0xAC,
  32426. 0xC6, 0x30, 0x99, 0x1F, 0xC8, 0xF2, 0x8B, 0xDB,
  32427. 0x43, 0x54, 0x76, 0x25, 0x41, 0x52, 0x76, 0x78,
  32428. 0xBC, 0xF6, 0x1F, 0x65, 0xC2, 0x41, 0x14, 0x6C,
  32429. 0x42, 0x6D, 0x23, 0xB9, 0xBF, 0xAA, 0x6B, 0x7D,
  32430. 0xF1, 0x8C, 0x97, 0xF2, 0x0C, 0x1B, 0x61, 0x25,
  32431. 0xBF, 0x87, 0x4B, 0x1D, 0x89, 0x47, 0x58, 0x52,
  32432. 0xC4, 0x48, 0x21, 0x5D, 0xB0, 0xEB, 0x77, 0x37,
  32433. 0xF9, 0x14, 0x80, 0xE8, 0xCE, 0xBD, 0x9A, 0x08,
  32434. 0x71, 0x57, 0x4F, 0x5A, 0xB6, 0x2D, 0x90, 0x20,
  32435. 0x17, 0x5E, 0xC6, 0x92, 0x7C, 0xA0, 0xB5, 0x4C,
  32436. 0x09, 0x81, 0x8E, 0x42, 0xCF, 0x92, 0xA3, 0x83,
  32437. 0x17, 0x24, 0x22, 0xC7, 0xDC, 0x18, 0x31, 0xD6,
  32438. 0x3B, 0x0C, 0x29, 0x5D, 0xE7, 0x51, 0x59, 0xDB,
  32439. 0x80, 0x34, 0xE9, 0xE0, 0x7F, 0x7B, 0x0B, 0x91,
  32440. 0x0C, 0x3C, 0x1E, 0x5F, 0xB6, 0x6B, 0x3D, 0xC5,
  32441. 0x23, 0xF1, 0xFA, 0x6E, 0xB4, 0x91, 0x0C, 0xB8,
  32442. 0x9A, 0x6C, 0x17, 0x56, 0x2C, 0x83, 0xAB, 0x4C,
  32443. 0x18, 0xD0, 0xCD, 0x7E, 0x07, 0x96, 0x59, 0x2A,
  32444. 0x37, 0x2A, 0xA4, 0x09, 0xB1, 0xC5, 0x57, 0x34,
  32445. 0x7C, 0xCA, 0xCD, 0xC4, 0x64, 0x4A, 0x11, 0x90,
  32446. 0x64, 0xD0, 0x6D, 0xD4, 0x74, 0x92, 0x9D, 0x1C,
  32447. 0x6F, 0xB4, 0xD6, 0x86, 0xE5, 0x49, 0x1C, 0xE4,
  32448. 0xBC, 0x89, 0xA3, 0x0B, 0xB4, 0xB8, 0xC4, 0x1B,
  32449. 0xCE, 0x51, 0x57, 0xDF, 0xC1, 0x36, 0x08, 0x23,
  32450. 0xB1, 0xAB, 0x61, 0x8C, 0x14, 0xB1, 0x0F, 0x98,
  32451. 0xC2, 0x50, 0x67, 0x39, 0x8E, 0xA7, 0x01, 0x8C,
  32452. 0x27, 0x8A, 0x4B, 0x3D, 0xF3, 0x13, 0x34, 0xD6,
  32453. 0x03, 0xB2, 0x04, 0x4E, 0xF1, 0x87, 0xCD, 0x9B,
  32454. 0xC6, 0xCE, 0x42, 0x72, 0x5B, 0xD9, 0x62, 0xC2,
  32455. 0x64, 0x98, 0x3E, 0x9E, 0x18, 0x15, 0x5A, 0x8B,
  32456. 0x9C, 0x47, 0x14, 0x3D, 0x70, 0x46, 0x0A, 0x26,
  32457. 0xA5, 0x6F, 0xE7, 0x65, 0x8C, 0x1F, 0x15, 0x03,
  32458. 0x48, 0xC6, 0x08, 0x7E, 0xF7, 0x58, 0xAD, 0x16,
  32459. 0x78, 0x87, 0x86, 0x0A, 0x00, 0x7A, 0x5F, 0xC3,
  32460. 0x73, 0x58, 0xD4, 0x3B, 0x5E, 0xBE, 0xE8, 0x20,
  32461. 0xAC, 0xEA, 0x47, 0x4F, 0x0A, 0xC0, 0x7B, 0x76,
  32462. 0x80, 0x28, 0x66, 0x19, 0x9C, 0x61, 0x23, 0x1D,
  32463. 0x5C, 0x74, 0x7C, 0x93, 0x77, 0x4D, 0x2C, 0x1E,
  32464. 0x0C, 0x1C, 0x67, 0xE6, 0xC8, 0x1B, 0x82, 0x75,
  32465. 0x21, 0x73, 0xE1, 0x25, 0xBA, 0xF3, 0x9B, 0x4F,
  32466. 0xD1, 0x9A, 0x4F, 0x45, 0x3D, 0xC5, 0x79, 0x76,
  32467. 0xB1, 0xD9, 0x7F, 0xE6, 0x99, 0x69, 0x92, 0xBB,
  32468. 0xB6, 0x5B, 0x7C, 0xB2, 0x5D, 0x07, 0x7B, 0xBA,
  32469. 0xA6, 0xA1, 0x33, 0x22, 0x89, 0x9A, 0xF6, 0x59,
  32470. 0xCF, 0x1B, 0x35, 0x58, 0xC1, 0xB5, 0x00, 0x11,
  32471. 0x54, 0xB6, 0x25, 0x80, 0x9E, 0xD8, 0x9A, 0xEE,
  32472. 0xBB, 0x89, 0xE6, 0xEA, 0x7D, 0x67, 0xF7, 0x23,
  32473. 0xD0, 0x45, 0xAB, 0x05, 0x71, 0x5C, 0x42, 0x35,
  32474. 0x5D, 0xA6, 0xA5, 0xC8, 0xDD, 0x39, 0xC8, 0xAB,
  32475. 0xE3, 0x03, 0x77, 0x51, 0xA0, 0x1E, 0xD1, 0xC7,
  32476. 0x37, 0x49, 0x19, 0xF3, 0x12, 0x1B, 0x5A, 0x52,
  32477. 0xC5, 0x3D, 0x14, 0x87, 0x31, 0x67, 0x69, 0xF8,
  32478. 0x07, 0x21, 0xDE, 0xEA, 0xAA, 0xD3, 0xC9, 0x0F,
  32479. 0x76, 0xE7, 0xAE, 0x9E, 0x12, 0xBA, 0x92, 0xB3,
  32480. 0x2B, 0x5F, 0xD4, 0x57, 0xE3, 0xC7, 0x52, 0xC2,
  32481. 0x65, 0x0D, 0xFB, 0x88, 0x57, 0x71, 0xCB, 0x77,
  32482. 0xAC, 0x3C, 0x78, 0x5A, 0x8C, 0x56, 0x2E, 0x6A,
  32483. 0x1C, 0x63, 0xC2, 0xA5, 0x5E, 0xA4, 0x7C, 0xF8,
  32484. 0xB9, 0x0E, 0xB8, 0x22, 0x5C, 0x12, 0x3C, 0x34,
  32485. 0x64, 0x52, 0x56, 0x62, 0x35, 0xB2, 0xF3, 0x18,
  32486. 0x23, 0xA3, 0x35, 0x21, 0xE0, 0x87, 0x93, 0x7A,
  32487. 0x34, 0x5D, 0x8D, 0x66, 0x3E, 0xEA, 0xA0, 0x56,
  32488. 0x58, 0x91, 0x7B, 0xBA, 0xA0, 0x08, 0xC2, 0xE3,
  32489. 0x35, 0xF8, 0x85, 0x0A, 0x90, 0xA3, 0x26, 0xD0,
  32490. 0xE6, 0x64, 0x32, 0xF4, 0x4C, 0xEB, 0x82, 0x89,
  32491. 0xE4, 0xEC, 0xB2, 0xD1, 0x29, 0x58, 0xE9, 0x84,
  32492. 0x07, 0x2E, 0xCA, 0xCB, 0x88, 0xE1, 0x34, 0x8F,
  32493. 0xF0, 0xB5, 0x56, 0x54, 0xAC, 0xBA, 0x5B, 0x54,
  32494. 0x97, 0x1C, 0xBA, 0xEB, 0xA8, 0x8E, 0xC4, 0xB9,
  32495. 0x1A, 0x94, 0xC3, 0x71, 0x92, 0xFA, 0x98, 0x2B,
  32496. 0xEC, 0xB9, 0xF3, 0xDA, 0x42, 0x16, 0x03, 0xB6,
  32497. 0x1A, 0x51, 0xBC, 0x8E, 0x36, 0xCB, 0xD0, 0x53,
  32498. 0x85, 0x1C, 0x77, 0xB1, 0xB9, 0x26, 0xB1, 0x7A,
  32499. 0x27, 0x2A, 0xA9, 0x02, 0x32, 0x46, 0xB0, 0x2B,
  32500. 0x3E, 0xD4, 0x7F, 0x66, 0xA0, 0x0B, 0xD5, 0x68,
  32501. 0x48, 0x23, 0x63, 0x4E, 0x7C, 0xE5, 0x8C, 0xF8,
  32502. 0xF3, 0x06, 0xE3, 0x5B, 0x1E, 0x53, 0x22, 0x82,
  32503. 0x4D, 0x90, 0x48, 0x01, 0xF0, 0xA2, 0xFA, 0x7C,
  32504. 0x2B, 0xC9, 0xC2, 0x52, 0xB0, 0xA5, 0x6B, 0x7B,
  32505. 0xA2, 0xAB, 0x0F, 0x63, 0x60, 0x21, 0x74, 0x5A,
  32506. 0x70, 0xA9, 0xA4, 0x3E, 0x2B, 0x0A, 0x8D, 0x61,
  32507. 0x59, 0x70, 0xB6, 0x53, 0x09, 0x62, 0x4B, 0x51,
  32508. 0x84, 0xBC, 0xC3, 0x0B, 0x91, 0x16, 0x79, 0xAE,
  32509. 0xDD, 0x76, 0x02, 0x5F, 0xE3, 0x90, 0x8F, 0xD6,
  32510. 0x78, 0x97, 0xB0, 0xCF, 0x4B, 0xE5, 0xA6, 0xF5,
  32511. 0x41, 0x3D, 0x7D, 0xD9, 0x85, 0x64, 0xB2, 0x3E,
  32512. 0x42, 0xA9, 0x3E, 0x4A, 0xA8, 0x82, 0x1C, 0xD4,
  32513. 0x50, 0x54, 0xC6, 0x43, 0xED, 0xC1, 0x15, 0x8D,
  32514. 0xB6, 0xB3, 0xDE, 0xB1, 0x3F, 0xB5, 0xA5, 0x1E,
  32515. 0xBD, 0x1A, 0x8A, 0x78, 0xB8, 0x72, 0x25, 0xA7,
  32516. 0x33, 0x8E, 0x10, 0x11, 0x04, 0xC4, 0xA2, 0x20,
  32517. 0xD9, 0xBD, 0xED, 0xD4, 0x8C, 0x85, 0xA1, 0xC2,
  32518. 0xDA, 0xE7, 0x81, 0xA8, 0x0C, 0x40, 0xE1, 0x3B,
  32519. 0x87, 0xEA, 0xC7, 0x3A, 0x76, 0x42, 0x01, 0xC9,
  32520. 0xB7, 0x60, 0xCC, 0xFB, 0x1A, 0xE3, 0x92, 0x69,
  32521. 0x9C, 0x70, 0x39, 0xD2, 0x7C, 0x39, 0x36, 0x2B,
  32522. 0x27, 0xB8, 0xFC, 0x6F, 0x07, 0xA8, 0xA3, 0xD4,
  32523. 0x41, 0x0F, 0x15, 0x47, 0xC4, 0x8A, 0x99, 0x97,
  32524. 0xF6, 0x2C, 0x61, 0x07, 0x44, 0x52, 0xEF, 0x15,
  32525. 0x15, 0xF8, 0xA6, 0x49, 0xEB, 0xCA, 0x94, 0x37,
  32526. 0x20, 0x5A, 0x4E, 0x8A, 0x61, 0x60, 0x6B, 0x41,
  32527. 0xDA, 0xF6, 0x83, 0x4D, 0x67, 0x1F, 0x4D, 0x85,
  32528. 0x2C, 0x0C, 0x9C, 0x40, 0x96, 0x61, 0x16, 0x48,
  32529. 0xC6, 0xA3, 0x17, 0x06, 0x78, 0xB1, 0x53, 0x7C,
  32530. 0xC1, 0x82, 0x8D, 0x93, 0x58, 0x0C, 0x9E, 0x58,
  32531. 0x49, 0xA9, 0x65, 0x31, 0x75, 0xAC, 0xB7, 0x53,
  32532. 0xF2, 0xBE, 0x74, 0x37, 0xBE, 0x45, 0xF6, 0xC6,
  32533. 0x03, 0xE4, 0x85, 0xF2, 0xEC, 0x30, 0x1B, 0xB4,
  32534. 0x2B, 0x6C, 0x37, 0xC2, 0x25, 0xD7, 0x49, 0x5A,
  32535. 0x58, 0x4A, 0xE2, 0x31, 0x89, 0x0A, 0xB5, 0xC8,
  32536. 0xC3, 0x5C, 0x26, 0x8C, 0xF4, 0xBB, 0xB0, 0x21,
  32537. 0x3C, 0x09, 0x60, 0x19, 0x31, 0x95, 0x61, 0xA8,
  32538. 0xA6, 0x94, 0x76, 0x37, 0xAA, 0x40, 0xD0, 0x06,
  32539. 0xB4, 0x15, 0xBB, 0x2C, 0xFA, 0x22, 0x37, 0xE0,
  32540. 0x89, 0x0B, 0x6A, 0x3B, 0xC1, 0x34, 0xAB, 0xF8,
  32541. 0xF6, 0x58, 0x5E, 0x10, 0x8D, 0x15, 0x94, 0x0F,
  32542. 0x91, 0xF4, 0xBF, 0x5B, 0x0C, 0x81, 0x80, 0x55,
  32543. 0xB2, 0x1D, 0xEA, 0x6E, 0x63, 0xB5, 0x53, 0x98,
  32544. 0x8C, 0x47, 0xF4, 0xB9, 0x4E, 0x7C, 0xF8, 0x00,
  32545. 0xA4, 0x93, 0xB4, 0x73, 0x47, 0x05, 0xED, 0xC5,
  32546. 0x6A, 0x4B, 0x60, 0x21, 0xC6, 0x29, 0x50, 0x06,
  32547. 0x75, 0x87, 0x68, 0x04, 0xCF, 0x0B, 0x95, 0x1F,
  32548. 0x03, 0x8A, 0x5C, 0x7F, 0xE5, 0x8E, 0x89, 0x77,
  32549. 0x4E, 0xF2, 0x99, 0x2F, 0xD7, 0xC6, 0x30, 0x99,
  32550. 0xD3, 0x52, 0xA7, 0xD2, 0x15, 0x60, 0xB7, 0x88,
  32551. 0xB4, 0x05, 0x70, 0x98, 0x61, 0x81, 0x7E, 0x59,
  32552. 0xA9, 0x6B, 0x3A, 0x3A, 0x83, 0xCB, 0xA8, 0x03,
  32553. 0xB1, 0x69, 0x34, 0x33, 0x10, 0x71, 0x90, 0x5B,
  32554. 0xBE, 0xC6, 0x53, 0x29, 0x00, 0x15, 0x5D, 0x8A,
  32555. 0xC8, 0x8C, 0xB3, 0x2E, 0x4E, 0x21, 0xA3, 0xBD,
  32556. 0x3A, 0x03, 0xFD, 0xEC, 0x32, 0x5A, 0x51, 0xCD,
  32557. 0x27, 0x73, 0x96, 0x4E, 0x67, 0x84, 0xFC, 0xF1,
  32558. 0x85, 0x37, 0x37, 0xAA, 0x64, 0xEB, 0x67, 0x56,
  32559. 0x47, 0x27, 0x27, 0x26, 0x61, 0xAB, 0xF8, 0x43,
  32560. 0x13, 0xA5, 0x7A, 0x44, 0xB1, 0x23, 0xC6, 0x55,
  32561. 0x09, 0xCF, 0xB7, 0xA6, 0xF6, 0x64, 0x1C, 0xDC,
  32562. 0xC3, 0xB5, 0x7F, 0xE6, 0x28, 0xC7, 0xB8, 0x19,
  32563. 0x2D, 0xB4, 0x4F, 0xFB, 0xF5, 0x79, 0x6A, 0x86,
  32564. 0x13, 0xB1, 0xFA, 0x12, 0x6F, 0x60, 0x76, 0x88,
  32565. 0x3C, 0x78, 0x3D, 0xC2, 0x4E, 0x2A, 0x44, 0x64,
  32566. 0xC4, 0x0B, 0x3A, 0x41, 0xCA, 0x70, 0xAE, 0x87,
  32567. 0x62, 0x08, 0x66, 0xCF, 0x4F, 0xCB, 0x2B, 0xD2,
  32568. 0x04, 0xBF, 0x5C, 0x28, 0x38, 0x12, 0xBA, 0x05,
  32569. 0x6A, 0xC0, 0xC3, 0x45, 0xE3, 0x79, 0xC4, 0xBA,
  32570. 0x24, 0xD7, 0x50, 0x90, 0x12, 0x79, 0xBB, 0x2F,
  32571. 0x3A, 0x16, 0xF6, 0x12, 0xBF, 0xAD, 0xB3, 0x57,
  32572. 0x03, 0x33, 0x2C, 0x7C, 0x13, 0x6F, 0x68, 0xEA,
  32573. 0xB6, 0x75, 0x5C, 0x66, 0xB6, 0xA4, 0xAD, 0x1A,
  32574. 0xAB, 0xA7, 0xB7, 0x68, 0xA5, 0x8A, 0xCA, 0xAC,
  32575. 0xC1, 0x0A, 0x45, 0x9A, 0x1C, 0xC8, 0xEF, 0x29,
  32576. 0x37, 0x7B, 0xC2, 0x00, 0xE4, 0xD3, 0x15, 0xA3,
  32577. 0x0A, 0x6B, 0xCC, 0x32, 0x56, 0xF9, 0x73, 0x4D,
  32578. 0x06, 0xE9, 0x77, 0x9C, 0xAA, 0x54, 0x42, 0xA9,
  32579. 0xA1, 0x60, 0x69, 0x08, 0x13, 0x77, 0xC7, 0x6E,
  32580. 0x75, 0x15, 0x43, 0x68, 0x07, 0x2D, 0xC4, 0x46,
  32581. 0xED, 0x6C, 0x8B, 0x8E, 0x62, 0x2A, 0x21, 0xE3,
  32582. 0x83, 0xCF, 0x9B, 0xA1, 0xFB, 0x43, 0x4E, 0x2E,
  32583. 0xCC, 0x81, 0xE7, 0xB7, 0x8C, 0xEE, 0x98, 0x6B,
  32584. 0x8F, 0xF7, 0x98, 0xAB, 0x18, 0xCF, 0x96, 0x34,
  32585. 0x54, 0x35, 0x46, 0x28, 0x4E, 0xDA, 0x2A, 0x26,
  32586. 0xB4, 0x7F, 0x05, 0xB7, 0x35, 0xBC, 0xDB, 0x12,
  32587. 0x02, 0x22, 0x00, 0x76, 0xDC, 0x8B, 0x4E, 0x4B,
  32588. 0x9F, 0x85, 0x35, 0x33, 0xC8, 0xF6, 0xC7, 0xFF,
  32589. 0x38, 0x81, 0x7B, 0xA4, 0x97, 0x12, 0x83, 0x57,
  32590. 0x85, 0xF1, 0x7F, 0x14, 0xCA, 0x01, 0xD0, 0xC1,
  32591. 0xC1, 0xE9, 0x88, 0x10, 0xFE, 0x0B, 0x36, 0xE5,
  32592. 0xB4, 0x27, 0x15, 0x7B, 0x94, 0x18, 0x44, 0x9C,
  32593. 0xED, 0xD6, 0x41, 0xA4, 0x29, 0x3C, 0x85, 0xC3,
  32594. 0x27, 0x00, 0x10, 0x2A, 0xCE, 0xC2, 0x2E, 0xBA,
  32595. 0xD9, 0x8E, 0xD1, 0x60, 0xA5, 0xF0, 0x27, 0xBD,
  32596. 0x4C, 0xDA, 0x57, 0xF1, 0xF3, 0x72, 0x0A, 0x12,
  32597. 0xC1, 0x34, 0x65, 0x4D, 0xD5, 0xE7, 0x3F, 0x82,
  32598. 0x96, 0x76, 0x49, 0x53, 0x90, 0xD0, 0xE7, 0x92,
  32599. 0x9D, 0x60, 0x34, 0xE9, 0xC5, 0x5F, 0x7D, 0x55,
  32600. 0xBA, 0x65, 0x8B, 0xC5, 0x87, 0x98, 0x8E, 0x8A,
  32601. 0xF9, 0x49, 0x60, 0xF6, 0xCF, 0xB8, 0xD5, 0xAF,
  32602. 0x7A, 0x00, 0x21, 0x53, 0x5A, 0x6E, 0x25, 0xE4,
  32603. 0x37, 0xD4, 0x9A, 0x78, 0x06, 0x98, 0xBE, 0x22,
  32604. 0xAC, 0x99, 0x53, 0x94, 0x9F, 0x57, 0x1B, 0x85,
  32605. 0xA6, 0x85, 0x72, 0x5F, 0x82, 0x07, 0xA2, 0xB0,
  32606. 0xAE, 0x84, 0x9B, 0x60, 0x1A, 0xB9, 0x1B, 0x15,
  32607. 0x9B, 0x3D, 0xF4, 0xA1, 0x54, 0xC2, 0x04, 0x1E,
  32608. 0x77, 0x60, 0x70, 0xAF, 0xC4, 0x29, 0x69, 0x32,
  32609. 0x23, 0x80, 0x91, 0x7C, 0x97, 0x51, 0x07, 0x99,
  32610. 0xF3, 0x14, 0x91, 0x31, 0x47, 0x7E, 0x16, 0x66,
  32611. 0x3D, 0x31, 0x74, 0xC7, 0xC1, 0xCA, 0xEA, 0x78,
  32612. 0x85, 0x35, 0xC6, 0xC0, 0x05, 0xA6, 0x4F, 0x28,
  32613. 0x68, 0x63, 0x1B, 0x31, 0xB6, 0x6E, 0x20, 0x5F,
  32614. 0xD3, 0x8C, 0x1D, 0x84, 0x54, 0x2D, 0x0F, 0x1B,
  32615. 0x57, 0x8F, 0x58, 0xC9, 0xBF, 0x5A, 0x0F, 0xAE,
  32616. 0xAB, 0x6A, 0xB6, 0x49, 0x48, 0x93, 0x05, 0x31,
  32617. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  32618. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  32619. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  32620. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22
  32621. };
  32622. const byte kyber1024_sk[] = {
  32623. 0x07, 0x63, 0x8F, 0xB6, 0x98, 0x68, 0xF3, 0xD3,
  32624. 0x20, 0xE5, 0x86, 0x2B, 0xD9, 0x69, 0x33, 0xFE,
  32625. 0xB3, 0x11, 0xB3, 0x62, 0x09, 0x3C, 0x9B, 0x5D,
  32626. 0x50, 0x17, 0x0B, 0xCE, 0xD4, 0x3F, 0x1B, 0x53,
  32627. 0x6D, 0x9A, 0x20, 0x4B, 0xB1, 0xF2, 0x26, 0x95,
  32628. 0x95, 0x0B, 0xA1, 0xF2, 0xA9, 0xE8, 0xEB, 0x82,
  32629. 0x8B, 0x28, 0x44, 0x88, 0x76, 0x0B, 0x3F, 0xC8,
  32630. 0x4F, 0xAB, 0xA0, 0x42, 0x75, 0xD5, 0x62, 0x8E,
  32631. 0x39, 0xC5, 0xB2, 0x47, 0x13, 0x74, 0x28, 0x3C,
  32632. 0x50, 0x32, 0x99, 0xC0, 0xAB, 0x49, 0xB6, 0x6B,
  32633. 0x8B, 0xBB, 0x56, 0xA4, 0x18, 0x66, 0x24, 0xF9,
  32634. 0x19, 0xA2, 0xBA, 0x59, 0xBB, 0x08, 0xD8, 0x55,
  32635. 0x18, 0x80, 0xC2, 0xBE, 0xFC, 0x4F, 0x87, 0xF2,
  32636. 0x5F, 0x59, 0xAB, 0x58, 0x7A, 0x79, 0xC3, 0x27,
  32637. 0xD7, 0x92, 0xD5, 0x4C, 0x97, 0x4A, 0x69, 0x26,
  32638. 0x2F, 0xF8, 0xA7, 0x89, 0x38, 0x28, 0x9E, 0x9A,
  32639. 0x87, 0xB6, 0x88, 0xB0, 0x83, 0xE0, 0x59, 0x5F,
  32640. 0xE2, 0x18, 0xB6, 0xBB, 0x15, 0x05, 0x94, 0x1C,
  32641. 0xE2, 0xE8, 0x1A, 0x5A, 0x64, 0xC5, 0xAA, 0xC6,
  32642. 0x04, 0x17, 0x25, 0x69, 0x85, 0x34, 0x9E, 0xE4,
  32643. 0x7A, 0x52, 0x42, 0x0A, 0x5F, 0x97, 0x47, 0x7B,
  32644. 0x72, 0x36, 0xAC, 0x76, 0xBC, 0x70, 0xE8, 0x28,
  32645. 0x87, 0x29, 0x28, 0x7E, 0xE3, 0xE3, 0x4A, 0x3D,
  32646. 0xBC, 0x36, 0x83, 0xC0, 0xB7, 0xB1, 0x00, 0x29,
  32647. 0xFC, 0x20, 0x34, 0x18, 0x53, 0x7E, 0x74, 0x66,
  32648. 0xBA, 0x63, 0x85, 0xA8, 0xFF, 0x30, 0x1E, 0xE1,
  32649. 0x27, 0x08, 0xF8, 0x2A, 0xAA, 0x1E, 0x38, 0x0F,
  32650. 0xC7, 0xA8, 0x8F, 0x8F, 0x20, 0x5A, 0xB7, 0xE8,
  32651. 0x8D, 0x7E, 0x95, 0x95, 0x2A, 0x55, 0xBA, 0x20,
  32652. 0xD0, 0x9B, 0x79, 0xA4, 0x71, 0x41, 0xD6, 0x2B,
  32653. 0xF6, 0xEB, 0x7D, 0xD3, 0x07, 0xB0, 0x8E, 0xCA,
  32654. 0x13, 0xA5, 0xBC, 0x5F, 0x6B, 0x68, 0x58, 0x1C,
  32655. 0x68, 0x65, 0xB2, 0x7B, 0xBC, 0xDD, 0xAB, 0x14,
  32656. 0x2F, 0x4B, 0x2C, 0xBF, 0xF4, 0x88, 0xC8, 0xA2,
  32657. 0x27, 0x05, 0xFA, 0xA9, 0x8A, 0x2B, 0x9E, 0xEA,
  32658. 0x35, 0x30, 0xC7, 0x66, 0x62, 0x33, 0x5C, 0xC7,
  32659. 0xEA, 0x3A, 0x00, 0x77, 0x77, 0x25, 0xEB, 0xCC,
  32660. 0xCD, 0x2A, 0x46, 0x36, 0xB2, 0xD9, 0x12, 0x2F,
  32661. 0xF3, 0xAB, 0x77, 0x12, 0x3C, 0xE0, 0x88, 0x3C,
  32662. 0x19, 0x11, 0x11, 0x5E, 0x50, 0xC9, 0xE8, 0xA9,
  32663. 0x41, 0x94, 0xE4, 0x8D, 0xD0, 0xD0, 0x9C, 0xFF,
  32664. 0xB3, 0xAD, 0xCD, 0x2C, 0x1E, 0x92, 0x43, 0x09,
  32665. 0x03, 0xD0, 0x7A, 0xDB, 0xF0, 0x05, 0x32, 0x03,
  32666. 0x15, 0x75, 0xAA, 0x7F, 0x9E, 0x7B, 0x5A, 0x1F,
  32667. 0x33, 0x62, 0xDE, 0xC9, 0x36, 0xD4, 0x04, 0x3C,
  32668. 0x05, 0xF2, 0x47, 0x6C, 0x07, 0x57, 0x8B, 0xC9,
  32669. 0xCB, 0xAF, 0x2A, 0xB4, 0xE3, 0x82, 0x72, 0x7A,
  32670. 0xD4, 0x16, 0x86, 0xA9, 0x6B, 0x25, 0x48, 0x82,
  32671. 0x0B, 0xB0, 0x3B, 0x32, 0xF1, 0x1B, 0x28, 0x11,
  32672. 0xAD, 0x62, 0xF4, 0x89, 0xE9, 0x51, 0x63, 0x2A,
  32673. 0xBA, 0x0D, 0x1D, 0xF8, 0x96, 0x80, 0xCC, 0x8A,
  32674. 0x8B, 0x53, 0xB4, 0x81, 0xD9, 0x2A, 0x68, 0xD7,
  32675. 0x0B, 0x4E, 0xA1, 0xC3, 0xA6, 0xA5, 0x61, 0xC0,
  32676. 0x69, 0x28, 0x82, 0xB5, 0xCA, 0x8C, 0xC9, 0x42,
  32677. 0xA8, 0xD4, 0x95, 0xAF, 0xCB, 0x06, 0xDE, 0x89,
  32678. 0x49, 0x8F, 0xB9, 0x35, 0xB7, 0x75, 0x90, 0x8F,
  32679. 0xE7, 0xA0, 0x3E, 0x32, 0x4D, 0x54, 0xCC, 0x19,
  32680. 0xD4, 0xE1, 0xAA, 0xBD, 0x35, 0x93, 0xB3, 0x8B,
  32681. 0x19, 0xEE, 0x13, 0x88, 0xFE, 0x49, 0x2B, 0x43,
  32682. 0x12, 0x7E, 0x5A, 0x50, 0x42, 0x53, 0x78, 0x6A,
  32683. 0x0D, 0x69, 0xAD, 0x32, 0x60, 0x1C, 0x28, 0xE2,
  32684. 0xC8, 0x85, 0x04, 0xA5, 0xBA, 0x59, 0x97, 0x06,
  32685. 0x02, 0x3A, 0x61, 0x36, 0x3E, 0x17, 0xC6, 0xB9,
  32686. 0xBB, 0x59, 0xBD, 0xC6, 0x97, 0x45, 0x2C, 0xD0,
  32687. 0x59, 0x45, 0x19, 0x83, 0xD7, 0x38, 0xCA, 0x3F,
  32688. 0xD0, 0x34, 0xE3, 0xF5, 0x98, 0x88, 0x54, 0xCA,
  32689. 0x05, 0x03, 0x1D, 0xB0, 0x96, 0x11, 0x49, 0x89,
  32690. 0x88, 0x19, 0x7C, 0x6B, 0x30, 0xD2, 0x58, 0xDF,
  32691. 0xE2, 0x62, 0x65, 0x54, 0x1C, 0x89, 0xA4, 0xB3,
  32692. 0x1D, 0x68, 0x64, 0xE9, 0x38, 0x9B, 0x03, 0xCB,
  32693. 0x74, 0xF7, 0xEC, 0x43, 0x23, 0xFB, 0x94, 0x21,
  32694. 0xA4, 0xB9, 0x79, 0x0A, 0x26, 0xD1, 0x7B, 0x03,
  32695. 0x98, 0xA2, 0x67, 0x67, 0x35, 0x09, 0x09, 0xF8,
  32696. 0x4D, 0x57, 0xB6, 0x69, 0x4D, 0xF8, 0x30, 0x66,
  32697. 0x4C, 0xA8, 0xB3, 0xC3, 0xC0, 0x3E, 0xD2, 0xAE,
  32698. 0x67, 0xB8, 0x90, 0x06, 0x86, 0x8A, 0x68, 0x52,
  32699. 0x7C, 0xCD, 0x66, 0x64, 0x59, 0xAB, 0x7F, 0x05,
  32700. 0x66, 0x71, 0x00, 0x0C, 0x61, 0x64, 0xD3, 0xA7,
  32701. 0xF2, 0x66, 0xA1, 0x4D, 0x97, 0xCB, 0xD7, 0x00,
  32702. 0x4D, 0x6C, 0x92, 0xCA, 0xCA, 0x77, 0x0B, 0x84,
  32703. 0x4A, 0x4F, 0xA9, 0xB1, 0x82, 0xE7, 0xB1, 0x8C,
  32704. 0xA8, 0x85, 0x08, 0x2A, 0xC5, 0x64, 0x6F, 0xCB,
  32705. 0x4A, 0x14, 0xE1, 0x68, 0x5F, 0xEB, 0x0C, 0x9C,
  32706. 0xE3, 0x37, 0x2A, 0xB9, 0x53, 0x65, 0xC0, 0x4F,
  32707. 0xD8, 0x30, 0x84, 0xF8, 0x0A, 0x23, 0xFF, 0x10,
  32708. 0xA0, 0x5B, 0xF1, 0x5F, 0x7F, 0xA5, 0xAC, 0xC6,
  32709. 0xC0, 0xCB, 0x46, 0x2C, 0x33, 0xCA, 0x52, 0x4F,
  32710. 0xA6, 0xB8, 0xBB, 0x35, 0x90, 0x43, 0xBA, 0x68,
  32711. 0x60, 0x9E, 0xAA, 0x25, 0x36, 0xE8, 0x1D, 0x08,
  32712. 0x46, 0x3B, 0x19, 0x65, 0x3B, 0x54, 0x35, 0xBA,
  32713. 0x94, 0x6C, 0x9A, 0xDD, 0xEB, 0x20, 0x2B, 0x04,
  32714. 0xB0, 0x31, 0xCC, 0x96, 0x0D, 0xCC, 0x12, 0xE4,
  32715. 0x51, 0x8D, 0x42, 0x8B, 0x32, 0xB2, 0x57, 0xA4,
  32716. 0xFC, 0x73, 0x13, 0xD3, 0xA7, 0x98, 0x0D, 0x80,
  32717. 0x08, 0x2E, 0x93, 0x4F, 0x9D, 0x95, 0xC3, 0x2B,
  32718. 0x0A, 0x01, 0x91, 0xA2, 0x36, 0x04, 0x38, 0x4D,
  32719. 0xD9, 0xE0, 0x79, 0xBB, 0xBA, 0xA2, 0x66, 0xD1,
  32720. 0x4C, 0x3F, 0x75, 0x6B, 0x9F, 0x21, 0x33, 0x10,
  32721. 0x74, 0x33, 0xA4, 0xE8, 0x3F, 0xA7, 0x18, 0x72,
  32722. 0x82, 0xA8, 0x09, 0x20, 0x3A, 0x4F, 0xAF, 0x84,
  32723. 0x18, 0x51, 0x83, 0x3D, 0x12, 0x1A, 0xC3, 0x83,
  32724. 0x84, 0x3A, 0x5E, 0x55, 0xBC, 0x23, 0x81, 0x42,
  32725. 0x5E, 0x16, 0xC7, 0xDB, 0x4C, 0xC9, 0xAB, 0x5C,
  32726. 0x1B, 0x0D, 0x91, 0xA4, 0x7E, 0x2B, 0x8D, 0xE0,
  32727. 0xE5, 0x82, 0xC8, 0x6B, 0x6B, 0x0D, 0x90, 0x7B,
  32728. 0xB3, 0x60, 0xB9, 0x7F, 0x40, 0xAB, 0x5D, 0x03,
  32729. 0x8F, 0x6B, 0x75, 0xC8, 0x14, 0xB2, 0x7D, 0x9B,
  32730. 0x96, 0x8D, 0x41, 0x98, 0x32, 0xBC, 0x8C, 0x2B,
  32731. 0xEE, 0x60, 0x5E, 0xF6, 0xE5, 0x05, 0x9D, 0x33,
  32732. 0x10, 0x0D, 0x90, 0x48, 0x5D, 0x37, 0x84, 0x50,
  32733. 0x01, 0x42, 0x21, 0x73, 0x6C, 0x07, 0x40, 0x7C,
  32734. 0xAC, 0x26, 0x04, 0x08, 0xAA, 0x64, 0x92, 0x66,
  32735. 0x19, 0x78, 0x8B, 0x86, 0x01, 0xC2, 0xA7, 0x52,
  32736. 0xD1, 0xA6, 0xCB, 0xF8, 0x20, 0xD7, 0xC7, 0xA0,
  32737. 0x47, 0x16, 0x20, 0x32, 0x25, 0xB3, 0x89, 0x5B,
  32738. 0x93, 0x42, 0xD1, 0x47, 0xA8, 0x18, 0x5C, 0xFC,
  32739. 0x1B, 0xB6, 0x5B, 0xA0, 0x6B, 0x41, 0x42, 0x33,
  32740. 0x99, 0x03, 0xC0, 0xAC, 0x46, 0x51, 0x38, 0x5B,
  32741. 0x45, 0xD9, 0x8A, 0x8B, 0x19, 0xD2, 0x8C, 0xD6,
  32742. 0xBA, 0xB0, 0x88, 0x78, 0x7F, 0x7E, 0xE1, 0xB1,
  32743. 0x24, 0x61, 0x76, 0x6B, 0x43, 0xCB, 0xCC, 0xB9,
  32744. 0x64, 0x34, 0x42, 0x7D, 0x93, 0xC0, 0x65, 0x55,
  32745. 0x06, 0x88, 0xF6, 0x94, 0x8E, 0xD1, 0xB5, 0x47,
  32746. 0x5A, 0x42, 0x5F, 0x1B, 0x85, 0x20, 0x9D, 0x06,
  32747. 0x1C, 0x08, 0xB5, 0x6C, 0x1C, 0xC0, 0x69, 0xF6,
  32748. 0xC0, 0xA7, 0xC6, 0xF2, 0x93, 0x58, 0xCA, 0xB9,
  32749. 0x11, 0x08, 0x77, 0x32, 0xA6, 0x49, 0xD2, 0x7C,
  32750. 0x9B, 0x98, 0xF9, 0xA4, 0x88, 0x79, 0x38, 0x7D,
  32751. 0x9B, 0x00, 0xC2, 0x59, 0x59, 0xA7, 0x16, 0x54,
  32752. 0xD6, 0xF6, 0xA9, 0x46, 0x16, 0x45, 0x13, 0xE4,
  32753. 0x7A, 0x75, 0xD0, 0x05, 0x98, 0x6C, 0x23, 0x63,
  32754. 0xC0, 0x9F, 0x6B, 0x53, 0x7E, 0xCA, 0x78, 0xB9,
  32755. 0x30, 0x3A, 0x5F, 0xA4, 0x57, 0x60, 0x8A, 0x58,
  32756. 0x6A, 0x65, 0x3A, 0x34, 0x7D, 0xB0, 0x4D, 0xFC,
  32757. 0xC1, 0x91, 0x75, 0xB3, 0xA3, 0x01, 0x17, 0x25,
  32758. 0x36, 0x06, 0x2A, 0x65, 0x8A, 0x95, 0x27, 0x75,
  32759. 0x70, 0xC8, 0x85, 0x2C, 0xA8, 0x97, 0x3F, 0x4A,
  32760. 0xE1, 0x23, 0xA3, 0x34, 0x04, 0x7D, 0xD7, 0x11,
  32761. 0xC8, 0x92, 0x7A, 0x63, 0x4A, 0x03, 0x38, 0x8A,
  32762. 0x52, 0x7B, 0x03, 0x4B, 0xF7, 0xA8, 0x17, 0x0F,
  32763. 0xA7, 0x02, 0xC1, 0xF7, 0xC2, 0x3E, 0xC3, 0x2D,
  32764. 0x18, 0xA2, 0x37, 0x48, 0x90, 0xBE, 0x9C, 0x78,
  32765. 0x7A, 0x94, 0x09, 0xC8, 0x2D, 0x19, 0x2C, 0x4B,
  32766. 0xB7, 0x05, 0xA2, 0xF9, 0x96, 0xCE, 0x40, 0x5D,
  32767. 0x85, 0xA4, 0xC1, 0xA1, 0xAB, 0x9B, 0x6A, 0xEB,
  32768. 0x49, 0xCC, 0xE1, 0xC2, 0xF8, 0xA9, 0x7C, 0x35,
  32769. 0x16, 0xC7, 0x2A, 0x00, 0xA4, 0x62, 0x63, 0xBA,
  32770. 0xA6, 0x96, 0xBF, 0x25, 0x72, 0x77, 0x19, 0xC3,
  32771. 0x21, 0x64, 0x23, 0x61, 0x8F, 0xF3, 0x33, 0x80,
  32772. 0x93, 0x4A, 0x6C, 0x10, 0x54, 0x5C, 0x4C, 0x5C,
  32773. 0x51, 0x55, 0xB1, 0x24, 0x86, 0x18, 0x1F, 0xC7,
  32774. 0xA2, 0x31, 0x98, 0x73, 0x97, 0x8B, 0x6A, 0x2A,
  32775. 0x67, 0x49, 0x0F, 0x82, 0x56, 0xBD, 0x21, 0x96,
  32776. 0xFE, 0x17, 0x92, 0xA4, 0xC0, 0x00, 0x77, 0xB8,
  32777. 0x12, 0xEA, 0xE8, 0xBE, 0xD3, 0x57, 0x24, 0x99,
  32778. 0x68, 0x4A, 0xB3, 0x37, 0x18, 0x76, 0x76, 0x1E,
  32779. 0x45, 0x0C, 0x9F, 0x9D, 0x27, 0x68, 0xA3, 0x68,
  32780. 0x06, 0xD7, 0xAB, 0x20, 0x46, 0xC9, 0x1F, 0x17,
  32781. 0x59, 0x9E, 0x9A, 0xC5, 0x92, 0x99, 0x08, 0x08,
  32782. 0xDC, 0xD7, 0xB4, 0xD0, 0x91, 0x90, 0x72, 0xF1,
  32783. 0x4E, 0xC3, 0x61, 0x77, 0x3B, 0x72, 0x52, 0x44,
  32784. 0x4C, 0x32, 0x3C, 0x30, 0x83, 0x26, 0xF4, 0xA3,
  32785. 0x0F, 0x86, 0x80, 0xD2, 0xF7, 0x48, 0xF5, 0x6A,
  32786. 0x13, 0x2B, 0x82, 0x67, 0x4E, 0xD0, 0x18, 0x46,
  32787. 0x20, 0xB8, 0x2A, 0xD2, 0xCB, 0x18, 0x2C, 0x97,
  32788. 0xB4, 0x81, 0x62, 0x66, 0x47, 0x49, 0x12, 0x90,
  32789. 0xA0, 0x11, 0xCC, 0x73, 0x82, 0x86, 0x85, 0xA8,
  32790. 0xC3, 0x67, 0xA5, 0xB9, 0xCF, 0x8D, 0x62, 0x1B,
  32791. 0x0D, 0x5C, 0x1E, 0xFF, 0x03, 0x17, 0x27, 0x58,
  32792. 0xBD, 0x00, 0x49, 0x78, 0xC2, 0x51, 0xCD, 0x51,
  32793. 0x34, 0x22, 0x28, 0x98, 0x9C, 0xAE, 0x63, 0x32,
  32794. 0xAC, 0x48, 0x64, 0x37, 0xCB, 0x5C, 0x57, 0xD4,
  32795. 0x30, 0x74, 0x62, 0x86, 0x52, 0x53, 0xBE, 0x21,
  32796. 0x7B, 0x35, 0x15, 0xC7, 0x3D, 0xF4, 0x05, 0xB7,
  32797. 0xF2, 0x82, 0x17, 0xAD, 0x0B, 0x8C, 0xF6, 0x0C,
  32798. 0x2F, 0xFF, 0xAA, 0x0A, 0x00, 0x48, 0xB1, 0xFB,
  32799. 0x4A, 0xCD, 0xCD, 0xC3, 0x8B, 0x52, 0x50, 0xCF,
  32800. 0xEC, 0x35, 0x6A, 0x6D, 0xE2, 0x6C, 0xFA, 0x7A,
  32801. 0x58, 0x8F, 0xDC, 0x86, 0xF9, 0x8C, 0x85, 0x4A,
  32802. 0xC6, 0x4C, 0x7B, 0xFA, 0xA9, 0x6F, 0x5A, 0x32,
  32803. 0xCC, 0x06, 0x10, 0x93, 0x4B, 0xAA, 0x6A, 0x58,
  32804. 0x6B, 0x9A, 0x20, 0x54, 0xF1, 0x3B, 0xA2, 0x74,
  32805. 0x17, 0x4A, 0xA0, 0xD2, 0xB3, 0xA8, 0x1B, 0x96,
  32806. 0xA9, 0x40, 0x66, 0x6F, 0x78, 0x9B, 0x5A, 0x6B,
  32807. 0xCD, 0xC0, 0xA6, 0xA0, 0x17, 0x8A, 0x0C, 0x9A,
  32808. 0x02, 0x57, 0x8A, 0x49, 0x3F, 0x6E, 0xEA, 0x0D,
  32809. 0x2E, 0x6C, 0x13, 0x95, 0x1C, 0x9F, 0x24, 0x9A,
  32810. 0x5E, 0x8D, 0xD7, 0x1D, 0xD4, 0x9A, 0x74, 0x2D,
  32811. 0x45, 0x1F, 0x1A, 0xBB, 0xA1, 0x9A, 0xF8, 0xC5,
  32812. 0x47, 0x85, 0x5E, 0x0A, 0xFC, 0x72, 0x8E, 0x90,
  32813. 0xAB, 0xB4, 0x99, 0xC9, 0xBE, 0xEB, 0x76, 0x6F,
  32814. 0x47, 0x29, 0xCD, 0xA2, 0x22, 0x63, 0xE3, 0x24,
  32815. 0xD2, 0x23, 0x02, 0xCB, 0xD3, 0x39, 0x9F, 0xAC,
  32816. 0xC6, 0x30, 0x99, 0x1F, 0xC8, 0xF2, 0x8B, 0xDB,
  32817. 0x43, 0x54, 0x76, 0x25, 0x41, 0x52, 0x76, 0x78,
  32818. 0xBC, 0xF6, 0x1F, 0x65, 0xC2, 0x41, 0x14, 0x6C,
  32819. 0x42, 0x6D, 0x23, 0xB9, 0xBF, 0xAA, 0x6B, 0x7D,
  32820. 0xF1, 0x8C, 0x97, 0xF2, 0x0C, 0x1B, 0x61, 0x25,
  32821. 0xBF, 0x87, 0x4B, 0x1D, 0x89, 0x47, 0x58, 0x52,
  32822. 0xC4, 0x48, 0x21, 0x5D, 0xB0, 0xEB, 0x77, 0x37,
  32823. 0xF9, 0x14, 0x80, 0xE8, 0xCE, 0xBD, 0x9A, 0x08,
  32824. 0x71, 0x57, 0x4F, 0x5A, 0xB6, 0x2D, 0x90, 0x20,
  32825. 0x17, 0x5E, 0xC6, 0x92, 0x7C, 0xA0, 0xB5, 0x4C,
  32826. 0x09, 0x81, 0x8E, 0x42, 0xCF, 0x92, 0xA3, 0x83,
  32827. 0x17, 0x24, 0x22, 0xC7, 0xDC, 0x18, 0x31, 0xD6,
  32828. 0x3B, 0x0C, 0x29, 0x5D, 0xE7, 0x51, 0x59, 0xDB,
  32829. 0x80, 0x34, 0xE9, 0xE0, 0x7F, 0x7B, 0x0B, 0x91,
  32830. 0x0C, 0x3C, 0x1E, 0x5F, 0xB6, 0x6B, 0x3D, 0xC5,
  32831. 0x23, 0xF1, 0xFA, 0x6E, 0xB4, 0x91, 0x0C, 0xB8,
  32832. 0x9A, 0x6C, 0x17, 0x56, 0x2C, 0x83, 0xAB, 0x4C,
  32833. 0x18, 0xD0, 0xCD, 0x7E, 0x07, 0x96, 0x59, 0x2A,
  32834. 0x37, 0x2A, 0xA4, 0x09, 0xB1, 0xC5, 0x57, 0x34,
  32835. 0x7C, 0xCA, 0xCD, 0xC4, 0x64, 0x4A, 0x11, 0x90,
  32836. 0x64, 0xD0, 0x6D, 0xD4, 0x74, 0x92, 0x9D, 0x1C,
  32837. 0x6F, 0xB4, 0xD6, 0x86, 0xE5, 0x49, 0x1C, 0xE4,
  32838. 0xBC, 0x89, 0xA3, 0x0B, 0xB4, 0xB8, 0xC4, 0x1B,
  32839. 0xCE, 0x51, 0x57, 0xDF, 0xC1, 0x36, 0x08, 0x23,
  32840. 0xB1, 0xAB, 0x61, 0x8C, 0x14, 0xB1, 0x0F, 0x98,
  32841. 0xC2, 0x50, 0x67, 0x39, 0x8E, 0xA7, 0x01, 0x8C,
  32842. 0x27, 0x8A, 0x4B, 0x3D, 0xF3, 0x13, 0x34, 0xD6,
  32843. 0x03, 0xB2, 0x04, 0x4E, 0xF1, 0x87, 0xCD, 0x9B,
  32844. 0xC6, 0xCE, 0x42, 0x72, 0x5B, 0xD9, 0x62, 0xC2,
  32845. 0x64, 0x98, 0x3E, 0x9E, 0x18, 0x15, 0x5A, 0x8B,
  32846. 0x9C, 0x47, 0x14, 0x3D, 0x70, 0x46, 0x0A, 0x26,
  32847. 0xA5, 0x6F, 0xE7, 0x65, 0x8C, 0x1F, 0x15, 0x03,
  32848. 0x48, 0xC6, 0x08, 0x7E, 0xF7, 0x58, 0xAD, 0x16,
  32849. 0x78, 0x87, 0x86, 0x0A, 0x00, 0x7A, 0x5F, 0xC3,
  32850. 0x73, 0x58, 0xD4, 0x3B, 0x5E, 0xBE, 0xE8, 0x20,
  32851. 0xAC, 0xEA, 0x47, 0x4F, 0x0A, 0xC0, 0x7B, 0x76,
  32852. 0x80, 0x28, 0x66, 0x19, 0x9C, 0x61, 0x23, 0x1D,
  32853. 0x5C, 0x74, 0x7C, 0x93, 0x77, 0x4D, 0x2C, 0x1E,
  32854. 0x0C, 0x1C, 0x67, 0xE6, 0xC8, 0x1B, 0x82, 0x75,
  32855. 0x21, 0x73, 0xE1, 0x25, 0xBA, 0xF3, 0x9B, 0x4F,
  32856. 0xD1, 0x9A, 0x4F, 0x45, 0x3D, 0xC5, 0x79, 0x76,
  32857. 0xB1, 0xD9, 0x7F, 0xE6, 0x99, 0x69, 0x92, 0xBB,
  32858. 0xB6, 0x5B, 0x7C, 0xB2, 0x5D, 0x07, 0x7B, 0xBA,
  32859. 0xA6, 0xA1, 0x33, 0x22, 0x89, 0x9A, 0xF6, 0x59,
  32860. 0xCF, 0x1B, 0x35, 0x58, 0xC1, 0xB5, 0x00, 0x11,
  32861. 0x54, 0xB6, 0x25, 0x80, 0x9E, 0xD8, 0x9A, 0xEE,
  32862. 0xBB, 0x89, 0xE6, 0xEA, 0x7D, 0x67, 0xF7, 0x23,
  32863. 0xD0, 0x45, 0xAB, 0x05, 0x71, 0x5C, 0x42, 0x35,
  32864. 0x5D, 0xA6, 0xA5, 0xC8, 0xDD, 0x39, 0xC8, 0xAB,
  32865. 0xE3, 0x03, 0x77, 0x51, 0xA0, 0x1E, 0xD1, 0xC7,
  32866. 0x37, 0x49, 0x19, 0xF3, 0x12, 0x1B, 0x5A, 0x52,
  32867. 0xC5, 0x3D, 0x14, 0x87, 0x31, 0x67, 0x69, 0xF8,
  32868. 0x07, 0x21, 0xDE, 0xEA, 0xAA, 0xD3, 0xC9, 0x0F,
  32869. 0x76, 0xE7, 0xAE, 0x9E, 0x12, 0xBA, 0x92, 0xB3,
  32870. 0x2B, 0x5F, 0xD4, 0x57, 0xE3, 0xC7, 0x52, 0xC2,
  32871. 0x65, 0x0D, 0xFB, 0x88, 0x57, 0x71, 0xCB, 0x77,
  32872. 0xAC, 0x3C, 0x78, 0x5A, 0x8C, 0x56, 0x2E, 0x6A,
  32873. 0x1C, 0x63, 0xC2, 0xA5, 0x5E, 0xA4, 0x7C, 0xF8,
  32874. 0xB9, 0x0E, 0xB8, 0x22, 0x5C, 0x12, 0x3C, 0x34,
  32875. 0x64, 0x52, 0x56, 0x62, 0x35, 0xB2, 0xF3, 0x18,
  32876. 0x23, 0xA3, 0x35, 0x21, 0xE0, 0x87, 0x93, 0x7A,
  32877. 0x34, 0x5D, 0x8D, 0x66, 0x3E, 0xEA, 0xA0, 0x56,
  32878. 0x58, 0x91, 0x7B, 0xBA, 0xA0, 0x08, 0xC2, 0xE3,
  32879. 0x35, 0xF8, 0x85, 0x0A, 0x90, 0xA3, 0x26, 0xD0,
  32880. 0xE6, 0x64, 0x32, 0xF4, 0x4C, 0xEB, 0x82, 0x89,
  32881. 0xE4, 0xEC, 0xB2, 0xD1, 0x29, 0x58, 0xE9, 0x84,
  32882. 0x07, 0x2E, 0xCA, 0xCB, 0x88, 0xE1, 0x34, 0x8F,
  32883. 0xF0, 0xB5, 0x56, 0x54, 0xAC, 0xBA, 0x5B, 0x54,
  32884. 0x97, 0x1C, 0xBA, 0xEB, 0xA8, 0x8E, 0xC4, 0xB9,
  32885. 0x1A, 0x94, 0xC3, 0x71, 0x92, 0xFA, 0x98, 0x2B,
  32886. 0xEC, 0xB9, 0xF3, 0xDA, 0x42, 0x16, 0x03, 0xB6,
  32887. 0x1A, 0x51, 0xBC, 0x8E, 0x36, 0xCB, 0xD0, 0x53,
  32888. 0x85, 0x1C, 0x77, 0xB1, 0xB9, 0x26, 0xB1, 0x7A,
  32889. 0x27, 0x2A, 0xA9, 0x02, 0x32, 0x46, 0xB0, 0x2B,
  32890. 0x3E, 0xD4, 0x7F, 0x66, 0xA0, 0x0B, 0xD5, 0x68,
  32891. 0x48, 0x23, 0x63, 0x4E, 0x7C, 0xE5, 0x8C, 0xF8,
  32892. 0xF3, 0x06, 0xE3, 0x5B, 0x1E, 0x53, 0x22, 0x82,
  32893. 0x4D, 0x90, 0x48, 0x01, 0xF0, 0xA2, 0xFA, 0x7C,
  32894. 0x2B, 0xC9, 0xC2, 0x52, 0xB0, 0xA5, 0x6B, 0x7B,
  32895. 0xA2, 0xAB, 0x0F, 0x63, 0x60, 0x21, 0x74, 0x5A,
  32896. 0x70, 0xA9, 0xA4, 0x3E, 0x2B, 0x0A, 0x8D, 0x61,
  32897. 0x59, 0x70, 0xB6, 0x53, 0x09, 0x62, 0x4B, 0x51,
  32898. 0x84, 0xBC, 0xC3, 0x0B, 0x91, 0x16, 0x79, 0xAE,
  32899. 0xDD, 0x76, 0x02, 0x5F, 0xE3, 0x90, 0x8F, 0xD6,
  32900. 0x78, 0x97, 0xB0, 0xCF, 0x4B, 0xE5, 0xA6, 0xF5,
  32901. 0x41, 0x3D, 0x7D, 0xD9, 0x85, 0x64, 0xB2, 0x3E,
  32902. 0x42, 0xA9, 0x3E, 0x4A, 0xA8, 0x82, 0x1C, 0xD4,
  32903. 0x50, 0x54, 0xC6, 0x43, 0xED, 0xC1, 0x15, 0x8D,
  32904. 0xB6, 0xB3, 0xDE, 0xB1, 0x3F, 0xB5, 0xA5, 0x1E,
  32905. 0xBD, 0x1A, 0x8A, 0x78, 0xB8, 0x72, 0x25, 0xA7,
  32906. 0x33, 0x8E, 0x10, 0x11, 0x04, 0xC4, 0xA2, 0x20,
  32907. 0xD9, 0xBD, 0xED, 0xD4, 0x8C, 0x85, 0xA1, 0xC2,
  32908. 0xDA, 0xE7, 0x81, 0xA8, 0x0C, 0x40, 0xE1, 0x3B,
  32909. 0x87, 0xEA, 0xC7, 0x3A, 0x76, 0x42, 0x01, 0xC9,
  32910. 0xB7, 0x60, 0xCC, 0xFB, 0x1A, 0xE3, 0x92, 0x69,
  32911. 0x9C, 0x70, 0x39, 0xD2, 0x7C, 0x39, 0x36, 0x2B,
  32912. 0x27, 0xB8, 0xFC, 0x6F, 0x07, 0xA8, 0xA3, 0xD4,
  32913. 0x41, 0x0F, 0x15, 0x47, 0xC4, 0x8A, 0x99, 0x97,
  32914. 0xF6, 0x2C, 0x61, 0x07, 0x44, 0x52, 0xEF, 0x15,
  32915. 0x15, 0xF8, 0xA6, 0x49, 0xEB, 0xCA, 0x94, 0x37,
  32916. 0x20, 0x5A, 0x4E, 0x8A, 0x61, 0x60, 0x6B, 0x41,
  32917. 0xDA, 0xF6, 0x83, 0x4D, 0x67, 0x1F, 0x4D, 0x85,
  32918. 0x2C, 0x0C, 0x9C, 0x40, 0x96, 0x61, 0x16, 0x48,
  32919. 0xC6, 0xA3, 0x17, 0x06, 0x78, 0xB1, 0x53, 0x7C,
  32920. 0xC1, 0x82, 0x8D, 0x93, 0x58, 0x0C, 0x9E, 0x58,
  32921. 0x49, 0xA9, 0x65, 0x31, 0x75, 0xAC, 0xB7, 0x53,
  32922. 0xF2, 0xBE, 0x74, 0x37, 0xBE, 0x45, 0xF6, 0xC6,
  32923. 0x03, 0xE4, 0x85, 0xF2, 0xEC, 0x30, 0x1B, 0xB4,
  32924. 0x2B, 0x6C, 0x37, 0xC2, 0x25, 0xD7, 0x49, 0x5A,
  32925. 0x58, 0x4A, 0xE2, 0x31, 0x89, 0x0A, 0xB5, 0xC8,
  32926. 0xC3, 0x5C, 0x26, 0x8C, 0xF4, 0xBB, 0xB0, 0x21,
  32927. 0x3C, 0x09, 0x60, 0x19, 0x31, 0x95, 0x61, 0xA8,
  32928. 0xA6, 0x94, 0x76, 0x37, 0xAA, 0x40, 0xD0, 0x06,
  32929. 0xB4, 0x15, 0xBB, 0x2C, 0xFA, 0x22, 0x37, 0xE0,
  32930. 0x89, 0x0B, 0x6A, 0x3B, 0xC1, 0x34, 0xAB, 0xF8,
  32931. 0xF6, 0x58, 0x5E, 0x10, 0x8D, 0x15, 0x94, 0x0F,
  32932. 0x91, 0xF4, 0xBF, 0x5B, 0x0C, 0x81, 0x80, 0x55,
  32933. 0xB2, 0x1D, 0xEA, 0x6E, 0x63, 0xB5, 0x53, 0x98,
  32934. 0x8C, 0x47, 0xF4, 0xB9, 0x4E, 0x7C, 0xF8, 0x00,
  32935. 0xA4, 0x93, 0xB4, 0x73, 0x47, 0x05, 0xED, 0xC5,
  32936. 0x6A, 0x4B, 0x60, 0x21, 0xC6, 0x29, 0x50, 0x06,
  32937. 0x75, 0x87, 0x68, 0x04, 0xCF, 0x0B, 0x95, 0x1F,
  32938. 0x03, 0x8A, 0x5C, 0x7F, 0xE5, 0x8E, 0x89, 0x77,
  32939. 0x4E, 0xF2, 0x99, 0x2F, 0xD7, 0xC6, 0x30, 0x99,
  32940. 0xD3, 0x52, 0xA7, 0xD2, 0x15, 0x60, 0xB7, 0x88,
  32941. 0xB4, 0x05, 0x70, 0x98, 0x61, 0x81, 0x7E, 0x59,
  32942. 0xA9, 0x6B, 0x3A, 0x3A, 0x83, 0xCB, 0xA8, 0x03,
  32943. 0xB1, 0x69, 0x34, 0x33, 0x10, 0x71, 0x90, 0x5B,
  32944. 0xBE, 0xC6, 0x53, 0x29, 0x00, 0x15, 0x5D, 0x8A,
  32945. 0xC8, 0x8C, 0xB3, 0x2E, 0x4E, 0x21, 0xA3, 0xBD,
  32946. 0x3A, 0x03, 0xFD, 0xEC, 0x32, 0x5A, 0x51, 0xCD,
  32947. 0x27, 0x73, 0x96, 0x4E, 0x67, 0x84, 0xFC, 0xF1,
  32948. 0x85, 0x37, 0x37, 0xAA, 0x64, 0xEB, 0x67, 0x56,
  32949. 0x47, 0x27, 0x27, 0x26, 0x61, 0xAB, 0xF8, 0x43,
  32950. 0x13, 0xA5, 0x7A, 0x44, 0xB1, 0x23, 0xC6, 0x55,
  32951. 0x09, 0xCF, 0xB7, 0xA6, 0xF6, 0x64, 0x1C, 0xDC,
  32952. 0xC3, 0xB5, 0x7F, 0xE6, 0x28, 0xC7, 0xB8, 0x19,
  32953. 0x2D, 0xB4, 0x4F, 0xFB, 0xF5, 0x79, 0x6A, 0x86,
  32954. 0x13, 0xB1, 0xFA, 0x12, 0x6F, 0x60, 0x76, 0x88,
  32955. 0x3C, 0x78, 0x3D, 0xC2, 0x4E, 0x2A, 0x44, 0x64,
  32956. 0xC4, 0x0B, 0x3A, 0x41, 0xCA, 0x70, 0xAE, 0x87,
  32957. 0x62, 0x08, 0x66, 0xCF, 0x4F, 0xCB, 0x2B, 0xD2,
  32958. 0x04, 0xBF, 0x5C, 0x28, 0x38, 0x12, 0xBA, 0x05,
  32959. 0x6A, 0xC0, 0xC3, 0x45, 0xE3, 0x79, 0xC4, 0xBA,
  32960. 0x24, 0xD7, 0x50, 0x90, 0x12, 0x79, 0xBB, 0x2F,
  32961. 0x3A, 0x16, 0xF6, 0x12, 0xBF, 0xAD, 0xB3, 0x57,
  32962. 0x03, 0x33, 0x2C, 0x7C, 0x13, 0x6F, 0x68, 0xEA,
  32963. 0xB6, 0x75, 0x5C, 0x66, 0xB6, 0xA4, 0xAD, 0x1A,
  32964. 0xAB, 0xA7, 0xB7, 0x68, 0xA5, 0x8A, 0xCA, 0xAC,
  32965. 0xC1, 0x0A, 0x45, 0x9A, 0x1C, 0xC8, 0xEF, 0x29,
  32966. 0x37, 0x7B, 0xC2, 0x00, 0xE4, 0xD3, 0x15, 0xA3,
  32967. 0x0A, 0x6B, 0xCC, 0x32, 0x56, 0xF9, 0x73, 0x4D,
  32968. 0x06, 0xE9, 0x77, 0x9C, 0xAA, 0x54, 0x42, 0xA9,
  32969. 0xA1, 0x60, 0x69, 0x08, 0x13, 0x77, 0xC7, 0x6E,
  32970. 0x75, 0x15, 0x43, 0x68, 0x07, 0x2D, 0xC4, 0x46,
  32971. 0xED, 0x6C, 0x8B, 0x8E, 0x62, 0x2A, 0x21, 0xE3,
  32972. 0x83, 0xCF, 0x9B, 0xA1, 0xFB, 0x43, 0x4E, 0x2E,
  32973. 0xCC, 0x81, 0xE7, 0xB7, 0x8C, 0xEE, 0x98, 0x6B,
  32974. 0x8F, 0xF7, 0x98, 0xAB, 0x18, 0xCF, 0x96, 0x34,
  32975. 0x54, 0x35, 0x46, 0x28, 0x4E, 0xDA, 0x2A, 0x26,
  32976. 0xB4, 0x7F, 0x05, 0xB7, 0x35, 0xBC, 0xDB, 0x12,
  32977. 0x02, 0x22, 0x00, 0x76, 0xDC, 0x8B, 0x4E, 0x4B,
  32978. 0x9F, 0x85, 0x35, 0x33, 0xC8, 0xF6, 0xC7, 0xFF,
  32979. 0x38, 0x81, 0x7B, 0xA4, 0x97, 0x12, 0x83, 0x57,
  32980. 0x85, 0xF1, 0x7F, 0x14, 0xCA, 0x01, 0xD0, 0xC1,
  32981. 0xC1, 0xE9, 0x88, 0x10, 0xFE, 0x0B, 0x36, 0xE5,
  32982. 0xB4, 0x27, 0x15, 0x7B, 0x94, 0x18, 0x44, 0x9C,
  32983. 0xED, 0xD6, 0x41, 0xA4, 0x29, 0x3C, 0x85, 0xC3,
  32984. 0x27, 0x00, 0x10, 0x2A, 0xCE, 0xC2, 0x2E, 0xBA,
  32985. 0xD9, 0x8E, 0xD1, 0x60, 0xA5, 0xF0, 0x27, 0xBD,
  32986. 0x4C, 0xDA, 0x57, 0xF1, 0xF3, 0x72, 0x0A, 0x12,
  32987. 0xC1, 0x34, 0x65, 0x4D, 0xD5, 0xE7, 0x3F, 0x82,
  32988. 0x96, 0x76, 0x49, 0x53, 0x90, 0xD0, 0xE7, 0x92,
  32989. 0x9D, 0x60, 0x34, 0xE9, 0xC5, 0x5F, 0x7D, 0x55,
  32990. 0xBA, 0x65, 0x8B, 0xC5, 0x87, 0x98, 0x8E, 0x8A,
  32991. 0xF9, 0x49, 0x60, 0xF6, 0xCF, 0xB8, 0xD5, 0xAF,
  32992. 0x7A, 0x00, 0x21, 0x53, 0x5A, 0x6E, 0x25, 0xE4,
  32993. 0x37, 0xD4, 0x9A, 0x78, 0x06, 0x98, 0xBE, 0x22,
  32994. 0xAC, 0x99, 0x53, 0x94, 0x9F, 0x57, 0x1B, 0x85,
  32995. 0xA6, 0x85, 0x72, 0x5F, 0x82, 0x07, 0xA2, 0xB0,
  32996. 0xAE, 0x84, 0x9B, 0x60, 0x1A, 0xB9, 0x1B, 0x15,
  32997. 0x9B, 0x3D, 0xF4, 0xA1, 0x54, 0xC2, 0x04, 0x1E,
  32998. 0x77, 0x60, 0x70, 0xAF, 0xC4, 0x29, 0x69, 0x32,
  32999. 0x23, 0x80, 0x91, 0x7C, 0x97, 0x51, 0x07, 0x99,
  33000. 0xF3, 0x14, 0x91, 0x31, 0x47, 0x7E, 0x16, 0x66,
  33001. 0x3D, 0x31, 0x74, 0xC7, 0xC1, 0xCA, 0xEA, 0x78,
  33002. 0x85, 0x35, 0xC6, 0xC0, 0x05, 0xA6, 0x4F, 0x28,
  33003. 0x68, 0x63, 0x1B, 0x31, 0xB6, 0x6E, 0x20, 0x5F,
  33004. 0xD3, 0x8C, 0x1D, 0x84, 0x54, 0x2D, 0x0F, 0x1B,
  33005. 0x57, 0x8F, 0x58, 0xC9, 0xBF, 0x5A, 0x0F, 0xAE,
  33006. 0xAB, 0x6A, 0xB6, 0x49, 0x48, 0x93, 0x05, 0x31,
  33007. 0x65, 0xEA, 0xFD, 0x46, 0x5F, 0xC6, 0x4A, 0x0C,
  33008. 0x5F, 0x8F, 0x3F, 0x90, 0x03, 0x48, 0x94, 0x15,
  33009. 0x89, 0x9D, 0x59, 0xA5, 0x43, 0xD8, 0x20, 0x8C,
  33010. 0x54, 0xA3, 0x16, 0x65, 0x29, 0xB5, 0x39, 0x22,
  33011. 0x8A, 0x39, 0xE8, 0x7D, 0x53, 0x1F, 0x35, 0x27,
  33012. 0xC2, 0x07, 0xED, 0xCC, 0x1D, 0xB7, 0xFA, 0xDD,
  33013. 0xCF, 0x96, 0x28, 0x39, 0x18, 0x79, 0xB3, 0x35,
  33014. 0xC7, 0x07, 0x83, 0x9A, 0x0D, 0xB0, 0x51, 0xA8,
  33015. 0x86, 0x26, 0xED, 0x79, 0xD4, 0x51, 0x14, 0x08,
  33016. 0x00, 0xE0, 0x3B, 0x59, 0xB9, 0x56, 0xF8, 0x21,
  33017. 0x0E, 0x55, 0x60, 0x67, 0x40, 0x7D, 0x13, 0xDC,
  33018. 0x90, 0xFA, 0x9E, 0x8B, 0x87, 0x2B, 0xFB, 0x8F
  33019. };
  33020. const byte kyber1024_ct[] = {
  33021. 0xA6, 0xAF, 0x29, 0xD5, 0xF5, 0xB8, 0x0B, 0xD1,
  33022. 0x30, 0xF5, 0x18, 0xBA, 0xDD, 0xD6, 0xC8, 0xF1,
  33023. 0x75, 0x45, 0x41, 0x3D, 0x86, 0x0F, 0xB3, 0xDE,
  33024. 0x45, 0x19, 0x79, 0xEB, 0xFA, 0x5E, 0x4E, 0x31,
  33025. 0x12, 0xC7, 0xC0, 0xAD, 0xF9, 0x98, 0x24, 0xBB,
  33026. 0x52, 0x6F, 0x2C, 0x35, 0x50, 0x74, 0x8E, 0xD0,
  33027. 0xE1, 0x34, 0xF0, 0x45, 0x7A, 0x7C, 0x61, 0xF9,
  33028. 0xF5, 0x26, 0xF0, 0x02, 0xBA, 0xAD, 0xC0, 0x3F,
  33029. 0xC1, 0x3E, 0x38, 0x13, 0x12, 0x19, 0x51, 0x3C,
  33030. 0x3E, 0xDE, 0x06, 0x16, 0x61, 0xE7, 0x4F, 0x60,
  33031. 0x3C, 0x4F, 0xCF, 0x79, 0x51, 0xC8, 0xE5, 0x2C,
  33032. 0x9C, 0x21, 0x3B, 0x0D, 0x22, 0xD9, 0x29, 0x36,
  33033. 0x63, 0xD6, 0x69, 0xA6, 0xB5, 0x8E, 0xD8, 0xFC,
  33034. 0xEF, 0xCF, 0x82, 0x49, 0xD7, 0xBB, 0x52, 0x98,
  33035. 0xF5, 0x57, 0x61, 0x44, 0x5B, 0x2B, 0x83, 0xCE,
  33036. 0x7F, 0x00, 0x5C, 0xB0, 0x42, 0x48, 0xAE, 0xC8,
  33037. 0xBD, 0xA2, 0x2F, 0xD2, 0xD4, 0x2A, 0xA7, 0x66,
  33038. 0x32, 0x20, 0x14, 0xEA, 0x03, 0x8C, 0xC3, 0x2C,
  33039. 0x55, 0xC8, 0xE4, 0xB9, 0xE2, 0x8E, 0xC9, 0x11,
  33040. 0x9F, 0x52, 0x73, 0x41, 0xE4, 0xF6, 0x6A, 0x03,
  33041. 0x51, 0x21, 0x07, 0x3B, 0x85, 0xDE, 0x67, 0x06,
  33042. 0xDA, 0x19, 0xE0, 0x83, 0x8A, 0x9F, 0x33, 0xB7,
  33043. 0x19, 0xA6, 0x8F, 0x03, 0x9B, 0x66, 0x4D, 0xC0,
  33044. 0x02, 0x65, 0x9E, 0xAB, 0xFC, 0x39, 0x86, 0x79,
  33045. 0xAA, 0x70, 0x09, 0xCE, 0x0C, 0xD0, 0x1C, 0xDA,
  33046. 0xFB, 0x6C, 0xD2, 0xA2, 0x6F, 0xE4, 0x10, 0x16,
  33047. 0x72, 0xC9, 0x8F, 0xF5, 0x8F, 0x7C, 0x47, 0xD5,
  33048. 0xBD, 0xA2, 0x90, 0x66, 0x53, 0xB3, 0xA6, 0xF9,
  33049. 0x65, 0x1F, 0x7A, 0x12, 0x1E, 0xA7, 0x7E, 0xA7,
  33050. 0x47, 0x23, 0xFA, 0xE5, 0xB8, 0x73, 0xF9, 0xBB,
  33051. 0x7B, 0x66, 0x4F, 0x0C, 0x8A, 0x93, 0x83, 0x1E,
  33052. 0xF9, 0xD5, 0x1C, 0x7C, 0xC1, 0xEF, 0x44, 0xAC,
  33053. 0x0E, 0x55, 0xA5, 0x5C, 0xA7, 0x6D, 0x13, 0x7F,
  33054. 0xE9, 0xB7, 0x5F, 0x40, 0x50, 0x9C, 0xEF, 0x15,
  33055. 0x6E, 0x5A, 0xD1, 0x8F, 0x9F, 0xB9, 0x99, 0x68,
  33056. 0x00, 0x08, 0xE5, 0x47, 0xD5, 0x5E, 0xEC, 0xD5,
  33057. 0xB4, 0xD1, 0xCB, 0x1D, 0x9F, 0x07, 0x6C, 0xEC,
  33058. 0x21, 0x50, 0x1C, 0x74, 0x02, 0x50, 0x9E, 0xCB,
  33059. 0x77, 0xAF, 0xB2, 0xCB, 0x9A, 0x61, 0x34, 0x0A,
  33060. 0x8B, 0xD1, 0x51, 0x4C, 0x6E, 0x71, 0xB4, 0xAA,
  33061. 0x45, 0xE4, 0x7E, 0xC3, 0x75, 0x12, 0x27, 0x1B,
  33062. 0x91, 0x1F, 0x8F, 0xB4, 0x6C, 0x90, 0x82, 0xC9,
  33063. 0xDF, 0x07, 0x20, 0x4A, 0xBB, 0x5A, 0x50, 0xE6,
  33064. 0xE3, 0x64, 0x7A, 0x8A, 0xD4, 0xD8, 0xD5, 0xD7,
  33065. 0xBF, 0xF1, 0x9C, 0x8A, 0x50, 0x93, 0x08, 0xBC,
  33066. 0xFB, 0x89, 0x55, 0x36, 0xD0, 0x45, 0xCA, 0x2B,
  33067. 0x97, 0xCB, 0x16, 0xA2, 0x9B, 0xB7, 0x18, 0x1C,
  33068. 0xAD, 0x05, 0x09, 0xDD, 0xB9, 0x17, 0x35, 0x02,
  33069. 0x8E, 0xBA, 0x8C, 0x31, 0xD7, 0x4B, 0xD2, 0x75,
  33070. 0xEA, 0xA6, 0x5B, 0x53, 0x40, 0xB3, 0xA4, 0x3F,
  33071. 0xBF, 0xE0, 0xB3, 0x06, 0x1D, 0x6B, 0xAE, 0x7E,
  33072. 0x75, 0xB7, 0x09, 0x8C, 0xDA, 0xBE, 0x91, 0xD4,
  33073. 0xB3, 0x1E, 0x36, 0xC9, 0xAA, 0x7A, 0x82, 0x98,
  33074. 0x86, 0x2A, 0xD6, 0x3C, 0x8F, 0xD2, 0x82, 0xE0,
  33075. 0x3B, 0x46, 0x0B, 0x3A, 0xB4, 0x64, 0xCE, 0x0F,
  33076. 0x27, 0xB1, 0xC3, 0xD1, 0x11, 0x55, 0xAC, 0xAA,
  33077. 0x01, 0x1E, 0xB9, 0xE2, 0xAE, 0x3E, 0x6D, 0xDA,
  33078. 0x07, 0xD6, 0xF4, 0x91, 0x73, 0x7C, 0xBC, 0xE9,
  33079. 0xB0, 0x5F, 0x9B, 0xC5, 0x6B, 0xE2, 0x0E, 0x8D,
  33080. 0x32, 0x6B, 0xA1, 0x32, 0xC5, 0x7F, 0xB2, 0x35,
  33081. 0x16, 0x11, 0x44, 0x51, 0x9C, 0xDF, 0x40, 0x56,
  33082. 0x0F, 0xBE, 0x27, 0x9B, 0xDE, 0x41, 0x1E, 0x11,
  33083. 0x25, 0x31, 0xF8, 0x26, 0xD6, 0xAB, 0x10, 0xD4,
  33084. 0x54, 0x73, 0x50, 0xAD, 0xD2, 0xA9, 0xDE, 0x8D,
  33085. 0x62, 0xC2, 0xAC, 0x82, 0xCA, 0xBE, 0x68, 0x15,
  33086. 0x64, 0x6F, 0x4D, 0xC9, 0x74, 0x2B, 0xB0, 0xC2,
  33087. 0xA3, 0xF7, 0x7E, 0xC7, 0xB4, 0x6C, 0x6B, 0x53,
  33088. 0x76, 0x05, 0xFA, 0x31, 0x79, 0x8C, 0xD8, 0x92,
  33089. 0x81, 0x22, 0x1A, 0x33, 0xDF, 0xB9, 0x79, 0x6E,
  33090. 0x64, 0x43, 0x05, 0x63, 0x03, 0x32, 0xC2, 0xCB,
  33091. 0x93, 0x14, 0x08, 0xAB, 0x48, 0x1A, 0x16, 0xD9,
  33092. 0x53, 0xF6, 0xBE, 0xAE, 0x38, 0x91, 0xD6, 0xD9,
  33093. 0xAC, 0x1F, 0xAB, 0x38, 0x22, 0x2D, 0x92, 0x71,
  33094. 0x87, 0x2D, 0x9D, 0x0C, 0xAD, 0xB9, 0x1A, 0xBE,
  33095. 0x9B, 0x4E, 0x26, 0x5F, 0x75, 0xC6, 0xE5, 0xE8,
  33096. 0x29, 0xE1, 0x46, 0xC3, 0xD8, 0xCE, 0x1E, 0x9D,
  33097. 0x12, 0xE0, 0xD1, 0x29, 0x80, 0x19, 0x57, 0xF4,
  33098. 0x6B, 0x0D, 0x2D, 0xBE, 0x1F, 0x74, 0x9B, 0x1D,
  33099. 0x08, 0xE2, 0x34, 0x5F, 0x62, 0x39, 0xA7, 0x31,
  33100. 0x34, 0x2E, 0xB7, 0x5B, 0x0C, 0xF1, 0xBF, 0x41,
  33101. 0x17, 0x49, 0xBC, 0x2C, 0xAF, 0x28, 0x10, 0xB7,
  33102. 0x88, 0xC6, 0xB7, 0x23, 0x8B, 0x4D, 0x3D, 0xA2,
  33103. 0xD6, 0x31, 0x5C, 0xE9, 0x54, 0x2E, 0x24, 0x40,
  33104. 0x4F, 0x14, 0x57, 0x55, 0xA3, 0x0A, 0xB8, 0x51,
  33105. 0xE4, 0x44, 0x58, 0x41, 0xBD, 0x33, 0xF7, 0x16,
  33106. 0xA5, 0x86, 0x88, 0x48, 0x88, 0xEC, 0xC6, 0xBC,
  33107. 0x64, 0x98, 0xAA, 0x32, 0x91, 0x9A, 0xE8, 0x1D,
  33108. 0x20, 0xC2, 0x69, 0x73, 0xC2, 0xBD, 0x54, 0x58,
  33109. 0x2A, 0x0F, 0x6A, 0xD9, 0x8A, 0xBF, 0xD2, 0x62,
  33110. 0x7E, 0x15, 0x69, 0x0A, 0x72, 0x7E, 0x69, 0xF5,
  33111. 0x81, 0xDD, 0x2A, 0x71, 0x27, 0x98, 0x2A, 0x90,
  33112. 0xE3, 0x3E, 0x2D, 0x4A, 0x03, 0xFE, 0x33, 0x91,
  33113. 0x42, 0xC7, 0xE4, 0x4C, 0x32, 0x6A, 0xC4, 0x6E,
  33114. 0xD3, 0x95, 0xA2, 0x25, 0xD3, 0x03, 0x33, 0x89,
  33115. 0x91, 0x73, 0x28, 0xB4, 0x53, 0x16, 0xB1, 0x58,
  33116. 0x5A, 0x01, 0xB2, 0xC3, 0x04, 0xB2, 0x94, 0x4E,
  33117. 0x90, 0x3A, 0xBB, 0xB3, 0xEC, 0x56, 0x19, 0x44,
  33118. 0x1C, 0xFC, 0x89, 0x65, 0xA4, 0x46, 0xDF, 0x75,
  33119. 0xDE, 0xFA, 0x80, 0xC6, 0xE1, 0x5A, 0xDB, 0xD5,
  33120. 0x06, 0xB7, 0xAB, 0x2D, 0xE1, 0x2D, 0xDA, 0x9B,
  33121. 0xC8, 0x14, 0x41, 0xCF, 0xC8, 0x90, 0x52, 0xE2,
  33122. 0xE5, 0x80, 0x8F, 0x71, 0x26, 0xC6, 0xFD, 0x3A,
  33123. 0xC6, 0xAC, 0x80, 0x81, 0x25, 0x8A, 0x84, 0xA0,
  33124. 0x9A, 0xE5, 0x0F, 0x6C, 0xD7, 0xCC, 0x0F, 0x4A,
  33125. 0xF3, 0x36, 0xFD, 0x1D, 0x64, 0x3E, 0x99, 0x07,
  33126. 0x99, 0x96, 0x26, 0x8C, 0x2D, 0x32, 0xD9, 0x09,
  33127. 0xF2, 0x2E, 0x35, 0x04, 0xF0, 0x7F, 0xBB, 0x56,
  33128. 0x31, 0x96, 0xD4, 0x31, 0x2F, 0xDD, 0xB9, 0x33,
  33129. 0x5D, 0x5C, 0x1D, 0x36, 0xE8, 0xC5, 0xEE, 0xA2,
  33130. 0x27, 0x8D, 0xBA, 0x23, 0xB9, 0x4D, 0x19, 0x3C,
  33131. 0x94, 0x7C, 0xC4, 0x1C, 0xA9, 0x93, 0xDC, 0x7D,
  33132. 0xB1, 0x39, 0x63, 0x40, 0xAD, 0x9C, 0x4F, 0xE6,
  33133. 0x87, 0xDD, 0x7B, 0x8D, 0x0C, 0x7A, 0x51, 0x20,
  33134. 0xAE, 0x02, 0x04, 0xF2, 0xC6, 0x65, 0xBD, 0x5F,
  33135. 0x47, 0x3D, 0x64, 0x4C, 0x7F, 0xF2, 0x6B, 0xFF,
  33136. 0xBA, 0x7A, 0x36, 0x98, 0x08, 0x30, 0x70, 0x21,
  33137. 0x28, 0xA7, 0xE6, 0x61, 0xD6, 0x77, 0xA0, 0x92,
  33138. 0xA3, 0x6E, 0x74, 0x28, 0xA4, 0x13, 0x9F, 0xB2,
  33139. 0x9B, 0x00, 0x95, 0xCC, 0x11, 0x08, 0x6F, 0x44,
  33140. 0x7D, 0x2A, 0x9E, 0xF6, 0xC9, 0xB1, 0x61, 0xF1,
  33141. 0x89, 0xC6, 0x29, 0x9E, 0x08, 0x4C, 0xB7, 0xAA,
  33142. 0x00, 0xFA, 0xF7, 0x87, 0x79, 0x7B, 0xFB, 0x06,
  33143. 0x9F, 0xBC, 0x08, 0x7F, 0xDE, 0x26, 0x25, 0x2A,
  33144. 0x16, 0x64, 0xF1, 0x9C, 0x5A, 0x8A, 0x22, 0xEC,
  33145. 0x5E, 0xE1, 0xAE, 0xB0, 0x76, 0x35, 0x7B, 0x7D,
  33146. 0xC3, 0x7E, 0x6B, 0x0F, 0x15, 0x20, 0xF9, 0x58,
  33147. 0xF7, 0x85, 0x1B, 0xAC, 0xB9, 0x2C, 0x89, 0xFD,
  33148. 0x11, 0x4A, 0x72, 0xFE, 0xAC, 0x54, 0x65, 0x2D,
  33149. 0x45, 0xB0, 0x9E, 0x1A, 0xE7, 0x65, 0x1A, 0xBD,
  33150. 0x16, 0x4B, 0xCD, 0x53, 0x7D, 0x58, 0xFA, 0x39,
  33151. 0xD3, 0xEC, 0x8A, 0xCD, 0xCD, 0xF9, 0x84, 0x25,
  33152. 0x00, 0x58, 0x62, 0xFA, 0x59, 0x69, 0x2D, 0xE1,
  33153. 0x62, 0xB7, 0x7E, 0x62, 0x97, 0xC6, 0x62, 0x33,
  33154. 0x34, 0x84, 0x08, 0xA8, 0xAB, 0x69, 0x5C, 0xE2,
  33155. 0xF2, 0x72, 0x8D, 0xB9, 0xFB, 0xE2, 0x7E, 0x95,
  33156. 0x89, 0x67, 0xEC, 0x59, 0x74, 0x76, 0x7C, 0x5A,
  33157. 0x66, 0x02, 0x30, 0x74, 0xB4, 0xA7, 0x1A, 0xFD,
  33158. 0x26, 0x4A, 0xD2, 0x89, 0x0E, 0x97, 0x0A, 0x1F,
  33159. 0x31, 0xD6, 0xE3, 0x31, 0x1B, 0x73, 0x6F, 0x9F,
  33160. 0x94, 0x88, 0x79, 0x3D, 0xDC, 0x88, 0xF2, 0x34,
  33161. 0x58, 0x06, 0x42, 0x54, 0xC8, 0x2A, 0x1D, 0x9E,
  33162. 0x59, 0xEA, 0xD2, 0xFC, 0xEC, 0x40, 0xB4, 0x30,
  33163. 0x68, 0x7C, 0x4B, 0x7E, 0x28, 0x96, 0x09, 0x26,
  33164. 0xAF, 0xCA, 0xCC, 0x9B, 0xD7, 0x56, 0xA7, 0x10,
  33165. 0x88, 0xC7, 0x84, 0x50, 0xE2, 0x0A, 0x2E, 0x98,
  33166. 0x0A, 0xED, 0xE9, 0xEB, 0xED, 0xFE, 0x7F, 0xAB,
  33167. 0xD6, 0xAB, 0xFE, 0x96, 0xF9, 0x34, 0xC4, 0xB0,
  33168. 0x2C, 0x01, 0xCA, 0x19, 0x4D, 0x01, 0xB7, 0x3C,
  33169. 0x25, 0xD5, 0x99, 0x70, 0x39, 0xD3, 0xFC, 0xD0,
  33170. 0xF0, 0x99, 0x52, 0x1F, 0x70, 0xCA, 0xEE, 0x69,
  33171. 0x11, 0x0A, 0xC1, 0xFC, 0x5A, 0x99, 0x91, 0x7A,
  33172. 0xD7, 0x52, 0xFC, 0x96, 0xAD, 0xFA, 0xD7, 0x18,
  33173. 0x6D, 0x0A, 0x7C, 0x9C, 0xFE, 0x56, 0x01, 0xC0,
  33174. 0x75, 0x14, 0xEA, 0x64, 0x48, 0xD6, 0x61, 0xC5,
  33175. 0x7A, 0xA2, 0x02, 0x42, 0x10, 0x3C, 0x42, 0x76,
  33176. 0xA0, 0x70, 0xA4, 0x89, 0xA4, 0xCB, 0x6B, 0xCA,
  33177. 0x0F, 0x9E, 0xCC, 0x43, 0x79, 0xFB, 0x22, 0x02,
  33178. 0x15, 0xFD, 0x91, 0xF8, 0x10, 0x19, 0xD5, 0xB0,
  33179. 0xAE, 0x61, 0x93, 0x58, 0xB5, 0x24, 0x68, 0xF2,
  33180. 0x72, 0xC1, 0x78, 0xE3, 0xA7, 0x4C, 0xF6, 0x77,
  33181. 0x5A, 0xA9, 0x24, 0xFE, 0x32, 0x9C, 0x31, 0x75,
  33182. 0xD9, 0xE4, 0xC3, 0xE2, 0x1A, 0xB9, 0xEC, 0x83,
  33183. 0x6E, 0xDC, 0x3A, 0xCA, 0xB2, 0xE3, 0x89, 0x1E,
  33184. 0xE8, 0xDE, 0xDA, 0x51, 0x5D, 0x39, 0xAF, 0x9B,
  33185. 0x8D, 0xDD, 0x0E, 0xE7, 0xB0, 0x16, 0x4F, 0x80,
  33186. 0x5C, 0x38, 0x35, 0xF6, 0xD2, 0xBA, 0xBD, 0xB3,
  33187. 0x0E, 0xAB, 0x47, 0x56, 0xE7, 0xEC, 0x7F, 0x82,
  33188. 0x9E, 0xCE, 0x01, 0xE8, 0xEA, 0xDF, 0xBB, 0xED,
  33189. 0x12, 0xFC, 0x28, 0x3B, 0x3D, 0x4C, 0x69, 0xF5,
  33190. 0x75, 0xE7, 0xF8, 0x04, 0x17, 0x68, 0x9F, 0xDF,
  33191. 0xCF, 0xC7, 0xBE, 0x27, 0xEE, 0x3B, 0x8C, 0xDF,
  33192. 0x57, 0xAA, 0xEB, 0xEC, 0x4A, 0x95, 0xB7, 0xE5,
  33193. 0xBB, 0x58, 0x5B, 0x85, 0x22, 0x7F, 0x7C, 0x32,
  33194. 0xBE, 0x30, 0xDB, 0x3E, 0x65, 0xE4, 0x2E, 0x30,
  33195. 0xDC, 0xF5, 0xA5, 0xFA, 0x07, 0x3D, 0xBA, 0x39,
  33196. 0x9D, 0x94, 0x2F, 0x22, 0x22, 0xAD, 0xB9, 0xB9,
  33197. 0x89, 0x81, 0x02, 0xAF, 0xE5, 0x43, 0x2E, 0xDC,
  33198. 0x7F, 0x04, 0xAE, 0x34, 0xA8, 0xFE, 0xC2, 0xD8,
  33199. 0x1C, 0xB4, 0x9A, 0x9A, 0x9B, 0x43, 0x81, 0x4C,
  33200. 0xE7, 0x1D, 0x97, 0xF7, 0x26, 0xE2, 0xB1, 0xE8,
  33201. 0xF6, 0x4B, 0x50, 0xE6, 0x5D, 0xFB, 0x48, 0x16,
  33202. 0xE1, 0x2E, 0x82, 0xA3, 0x19, 0x74, 0x84, 0xA4,
  33203. 0xE9, 0xBB, 0xA4, 0xD2, 0xD6, 0x9E, 0x3F, 0x19,
  33204. 0xD0, 0xB7, 0x5C, 0x21, 0xE2, 0xBF, 0xFE, 0x9F,
  33205. 0xC0, 0xC9, 0x8C, 0xF4, 0x8A, 0x3A, 0xAF, 0x08,
  33206. 0xD4, 0x67, 0xF7, 0x26, 0x87, 0xDF, 0x01, 0x78,
  33207. 0x17, 0x4B, 0x78, 0x97, 0xF7, 0x34, 0x34, 0x9B,
  33208. 0x18, 0x1E, 0xCA, 0x86, 0xA5, 0x98, 0xA0, 0xC5,
  33209. 0xE8, 0xC2, 0x59, 0x46, 0xF2, 0x4D, 0xC5, 0x57,
  33210. 0x2B, 0xD3, 0x24, 0xA4, 0x04, 0x58, 0xA7, 0x88,
  33211. 0xE5, 0x13, 0x7F, 0x3C, 0x7A, 0x7C, 0x97, 0xFC,
  33212. 0x9F, 0x12, 0xA3, 0xC4, 0x63, 0xA8, 0xFE, 0x94,
  33213. 0x49, 0x10, 0x1C, 0xCE, 0x96, 0x6D, 0x7C, 0x00,
  33214. 0x93, 0x23, 0x93, 0x29, 0x98, 0xD5, 0x6E, 0xF4,
  33215. 0x30, 0xC7, 0x3B, 0xC2, 0x4F, 0x5D, 0x95, 0xF7,
  33216. 0x37, 0x85, 0x8D, 0xDC, 0x4F, 0x32, 0xC0, 0x13
  33217. };
  33218. const byte kyber1024_ss[] = {
  33219. 0xB1, 0x0F, 0x73, 0x94, 0x92, 0x6A, 0xD3, 0xB4,
  33220. 0x9C, 0x5D, 0x62, 0xD5, 0xAE, 0xB5, 0x31, 0xD5,
  33221. 0x75, 0x75, 0x38, 0xBC, 0xC0, 0xDA, 0x9E, 0x55,
  33222. 0x0D, 0x43, 0x8F, 0x1B, 0x61, 0xBD, 0x74, 0x19
  33223. };
  33224. ret = wc_KyberKey_Init(KYBER1024, &key, HEAP_HINT, INVALID_DEVID);
  33225. if (ret != 0)
  33226. return WC_TEST_RET_ENC_EC(ret);
  33227. ret = wc_KyberKey_MakeKeyWithRandom(&key, kyber1024_rand,
  33228. sizeof(kyber1024_rand));
  33229. if (ret != 0)
  33230. return WC_TEST_RET_ENC_EC(ret);
  33231. ret = wc_KyberKey_EncodePublicKey(&key, pub, sizeof(pub));
  33232. if (ret != 0)
  33233. return WC_TEST_RET_ENC_EC(ret);
  33234. ret = wc_KyberKey_EncodePrivateKey(&key, priv, sizeof(priv));
  33235. if (ret != 0)
  33236. return WC_TEST_RET_ENC_EC(ret);
  33237. if (XMEMCMP(pub, kyber1024_pk, sizeof(kyber1024_pk)) != 0)
  33238. return WC_TEST_RET_ENC_NC;
  33239. if (XMEMCMP(priv, kyber1024_sk, sizeof(kyber1024_sk)) != 0)
  33240. return WC_TEST_RET_ENC_NC;
  33241. ret = wc_KyberKey_EncapsulateWithRandom(&key, ct, ss, kyber1024enc_rand,
  33242. sizeof(kyber1024enc_rand));
  33243. if (ret != 0)
  33244. return WC_TEST_RET_ENC_EC(ret);
  33245. if (XMEMCMP(ct, kyber1024_ct, sizeof(kyber1024_ct)) != 0)
  33246. return WC_TEST_RET_ENC_NC;
  33247. if (XMEMCMP(ss, kyber1024_ss, sizeof(kyber1024_ss)) != 0)
  33248. return WC_TEST_RET_ENC_NC;
  33249. ret = wc_KyberKey_Decapsulate(&key, ss_dec, ct, sizeof(kyber1024_ct));
  33250. if (ret != 0)
  33251. return WC_TEST_RET_ENC_EC(ret);
  33252. if (XMEMCMP(ss_dec, kyber1024_ss, sizeof(kyber1024_ss)) != 0)
  33253. return WC_TEST_RET_ENC_NC;
  33254. wc_KyberKey_Free(&key);
  33255. return 0;
  33256. }
  33257. #endif /* WOLFSSL_KYBER1024 */
  33258. #endif /* WOLFSSL_WC_KYBER */
  33259. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t kyber_test(void)
  33260. {
  33261. wc_test_ret_t ret;
  33262. KyberKey key;
  33263. WC_RNG rng;
  33264. int i;
  33265. byte priv[KYBER_MAX_PRIVATE_KEY_SIZE];
  33266. byte pub[KYBER_MAX_PUBLIC_KEY_SIZE];
  33267. byte priv2[KYBER_MAX_PRIVATE_KEY_SIZE];
  33268. byte pub2[KYBER_MAX_PUBLIC_KEY_SIZE];
  33269. byte ct[KYBER_MAX_CIPHER_TEXT_SIZE];
  33270. byte ss[KYBER_SS_SZ];
  33271. byte ss_dec[KYBER_SS_SZ];
  33272. int testData[][4] = {
  33273. #ifdef WOLFSSL_KYBER512
  33274. { KYBER512, KYBER512_PRIVATE_KEY_SIZE, KYBER512_PUBLIC_KEY_SIZE,
  33275. KYBER512_CIPHER_TEXT_SIZE },
  33276. #endif
  33277. #ifdef WOLFSSL_KYBER768
  33278. { KYBER768, KYBER768_PRIVATE_KEY_SIZE, KYBER768_PUBLIC_KEY_SIZE,
  33279. KYBER768_CIPHER_TEXT_SIZE },
  33280. #endif
  33281. #ifdef WOLFSSL_KYBER1024
  33282. { KYBER1024, KYBER1024_PRIVATE_KEY_SIZE, KYBER1024_PUBLIC_KEY_SIZE,
  33283. KYBER1024_CIPHER_TEXT_SIZE },
  33284. #endif
  33285. };
  33286. WOLFSSL_ENTER("kyber_test");
  33287. #ifndef HAVE_FIPS
  33288. ret = wc_InitRng_ex(&rng, HEAP_HINT, INVALID_DEVID);
  33289. #else
  33290. ret = wc_InitRng(&rng);
  33291. #endif
  33292. if (ret != 0)
  33293. return WC_TEST_RET_ENC_EC(ret);
  33294. for (i = 0; i < (int)(sizeof(testData) / sizeof(*testData)); i++) {
  33295. ret = wc_KyberKey_Init(testData[i][0], &key, HEAP_HINT, INVALID_DEVID);
  33296. if (ret != 0)
  33297. return WC_TEST_RET_ENC_I(i);
  33298. ret = wc_KyberKey_MakeKey(&key, &rng);
  33299. if (ret != 0)
  33300. return WC_TEST_RET_ENC_I(i);
  33301. ret = wc_KyberKey_EncodePublicKey(&key, pub, testData[i][2]);
  33302. if (ret != 0)
  33303. return WC_TEST_RET_ENC_I(i);
  33304. ret = wc_KyberKey_EncodePrivateKey(&key, priv, testData[i][1]);
  33305. if (ret != 0)
  33306. return WC_TEST_RET_ENC_I(i);
  33307. ret = wc_KyberKey_Init(testData[i][0], &key, HEAP_HINT, INVALID_DEVID);
  33308. if (ret != 0)
  33309. return WC_TEST_RET_ENC_I(i);
  33310. ret = wc_KyberKey_DecodePublicKey(&key, pub, testData[i][2]);
  33311. if (ret != 0)
  33312. return WC_TEST_RET_ENC_I(i);
  33313. ret = wc_KyberKey_Encapsulate(&key, ct, ss, &rng);
  33314. if (ret != 0)
  33315. return WC_TEST_RET_ENC_I(i);
  33316. ret = wc_KyberKey_EncodePublicKey(&key, pub2, testData[i][2]);
  33317. if (ret != 0)
  33318. return WC_TEST_RET_ENC_I(i);
  33319. if (XMEMCMP(pub, pub2, testData[i][2]) != 0)
  33320. return WC_TEST_RET_ENC_I(i);
  33321. ret = wc_KyberKey_Init(testData[i][0], &key, HEAP_HINT, INVALID_DEVID);
  33322. if (ret != 0)
  33323. return WC_TEST_RET_ENC_I(i);
  33324. ret = wc_KyberKey_DecodePrivateKey(&key, priv, testData[i][1]);
  33325. if (ret != 0)
  33326. return WC_TEST_RET_ENC_I(i);
  33327. ret = wc_KyberKey_Decapsulate(&key, ss_dec, ct, testData[i][3]);
  33328. if (ret != 0)
  33329. return WC_TEST_RET_ENC_I(i);
  33330. if (XMEMCMP(ss, ss_dec, sizeof(ss)) != 0)
  33331. return WC_TEST_RET_ENC_I(i);
  33332. ret = wc_KyberKey_EncodePrivateKey(&key, priv2, testData[i][1]);
  33333. if (ret != 0)
  33334. return WC_TEST_RET_ENC_I(i);
  33335. if (XMEMCMP(priv, priv2, testData[i][2]) != 0)
  33336. return WC_TEST_RET_ENC_I(i);
  33337. wc_KyberKey_Free(&key);
  33338. }
  33339. wc_FreeRng(&rng);
  33340. #ifdef WOLFSSL_WC_KYBER
  33341. #ifdef WOLFSSL_KYBER512
  33342. ret = kyber512_kat();
  33343. if (ret != 0)
  33344. return ret;
  33345. #endif
  33346. #ifdef WOLFSSL_KYBER768
  33347. ret = kyber768_kat();
  33348. if (ret != 0)
  33349. return ret;
  33350. #endif
  33351. #ifdef WOLFSSL_KYBER1024
  33352. ret = kyber1024_kat();
  33353. if (ret != 0)
  33354. return ret;
  33355. #endif
  33356. #endif /* WOLFSSL_WC_KYBER */
  33357. return 0;
  33358. }
  33359. #endif /* WOLFSSL_HAVE_KYBER */
  33360. #if defined(WOLFSSL_HAVE_XMSS) && !defined(WOLFSSL_XMSS_VERIFY_ONLY)
  33361. static enum wc_XmssRc xmss_write_key_mem(const byte * priv, word32 privSz,
  33362. void *context)
  33363. {
  33364. /* WARNING: THIS IS AN INSECURE WRITE CALLBACK THAT SHOULD ONLY
  33365. * BE USED FOR TESTING PURPOSES! Production applications should
  33366. * write only to non-volatile storage. */
  33367. XMEMCPY(context, priv, privSz);
  33368. return WC_XMSS_RC_SAVED_TO_NV_MEMORY;
  33369. }
  33370. static enum wc_XmssRc xmss_read_key_mem(byte * priv, word32 privSz,
  33371. void *context)
  33372. {
  33373. /* WARNING: THIS IS AN INSECURE READ CALLBACK THAT SHOULD ONLY
  33374. * BE USED FOR TESTING PURPOSES! */
  33375. XMEMCPY(priv, context, privSz);
  33376. return WC_XMSS_RC_READ_TO_MEMORY;
  33377. }
  33378. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t xmss_test(void)
  33379. {
  33380. int i = 0;
  33381. int j = 0;
  33382. XmssKey signingKey;
  33383. XmssKey verifyKey;
  33384. WC_RNG rng;
  33385. word32 pkSz = 0;
  33386. word32 skSz = 0;
  33387. word32 sigSz = 0;
  33388. word32 bufSz = 0;
  33389. unsigned char * sk = NULL;
  33390. unsigned char * old_sk = NULL;
  33391. const char * msg = "XMSS post quantum signature test";
  33392. word32 msgSz = (word32) XSTRLEN(msg);
  33393. #if WOLFSSL_XMSS_MIN_HEIGHT <= 10
  33394. const char * param = "XMSS-SHA2_10_256";
  33395. #elif WOLFSSL_XMSS_MIN_HEIGHT <= 20
  33396. const char * param = "XMSSMT-SHA2_20/4_256";
  33397. #elif WOLFSSL_XMSS_MIN_HEIGHT <= 40
  33398. const char * param = "XMSSMT-SHA2_40/8_256";
  33399. #else
  33400. const char * param = "XMSSMT-SHA2_60/12_256";
  33401. #endif
  33402. byte * sig = NULL;
  33403. int ret2 = -1;
  33404. int ret = -1;
  33405. WOLFSSL_ENTER("xmss_test");
  33406. #ifndef HAVE_FIPS
  33407. ret = wc_InitRng_ex(&rng, HEAP_HINT, INVALID_DEVID);
  33408. #else
  33409. ret = wc_InitRng(&rng);
  33410. #endif
  33411. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33412. ret = wc_XmssKey_Init(&signingKey, NULL, INVALID_DEVID);
  33413. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33414. ret = wc_XmssKey_Init(&verifyKey, NULL, INVALID_DEVID);
  33415. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33416. /* Set the parameter string to the signing key, and
  33417. * get sizes for secret key, pub key, and signature. */
  33418. ret = wc_XmssKey_SetParamStr(&signingKey, param);
  33419. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33420. ret = wc_XmssKey_GetPubLen(&signingKey, &pkSz);
  33421. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33422. if (pkSz != XMSS_SHA256_PUBLEN) {
  33423. return WC_TEST_RET_ENC_EC(pkSz);
  33424. }
  33425. ret = wc_XmssKey_GetPrivLen(&signingKey, &skSz);
  33426. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33427. ret = wc_XmssKey_GetSigLen(&signingKey, &sigSz);
  33428. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33429. /* Allocate signature array. */
  33430. sig = (byte *)XMALLOC(sigSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  33431. if (sig == NULL) { return WC_TEST_RET_ENC_ERRNO; }
  33432. bufSz = sigSz;
  33433. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  33434. fprintf(stderr, "param: %s\n", param);
  33435. fprintf(stderr, "pkSz: %d\n", pkSz);
  33436. fprintf(stderr, "skSz: %d\n", skSz);
  33437. fprintf(stderr, "sigSz: %d\n", sigSz);
  33438. #endif
  33439. /* Allocate current and old secret keys.*/
  33440. sk = (unsigned char *)XMALLOC(skSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  33441. if (sk == NULL) { return WC_TEST_RET_ENC_ERRNO; }
  33442. old_sk = (unsigned char *)XMALLOC(skSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  33443. if (old_sk == NULL) { return WC_TEST_RET_ENC_ERRNO; }
  33444. XMEMSET(sk, 0, skSz);
  33445. XMEMSET(old_sk, 0, skSz);
  33446. XMEMSET(sig, 0, sigSz);
  33447. ret = wc_XmssKey_SetWriteCb(&signingKey, xmss_write_key_mem);
  33448. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33449. ret = wc_XmssKey_SetReadCb(&signingKey, xmss_read_key_mem);
  33450. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33451. ret = wc_XmssKey_SetContext(&signingKey, (void *) sk);
  33452. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33453. ret = wc_XmssKey_MakeKey(&signingKey, &rng);
  33454. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33455. /* Export the pub to a verify key. */
  33456. ret = wc_XmssKey_ExportPub(&verifyKey, &signingKey);
  33457. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33458. /* Repeat a few times to check that:
  33459. * 1. The secret key is mutated on each sign.
  33460. * 2. We can verify each new signature.
  33461. * Only do a few times, because the full signature space
  33462. * for this parameter set is huge. */
  33463. for (i = 0; i < 10; ++i) {
  33464. XMEMCPY(old_sk, sk, skSz);
  33465. ret = wc_XmssKey_Sign(&signingKey, sig, &sigSz, (byte *) msg, msgSz);
  33466. if (ret != 0) { return WC_TEST_RET_ENC_I(i); }
  33467. if (sigSz != bufSz) { return WC_TEST_RET_ENC_I(i); }
  33468. /* Old secret key and current secret key should not match. */
  33469. ret = XMEMCMP(old_sk, sk, skSz);
  33470. if (ret == 0) { return WC_TEST_RET_ENC_I(i); }
  33471. ret = wc_XmssKey_Verify(&verifyKey, sig, sigSz, (byte *) msg, msgSz);
  33472. if (ret != 0) { return WC_TEST_RET_ENC_I(i); }
  33473. /* Flip bits in a few places throughout the signature, stepping in multiple
  33474. * of hash size. These should all fail with -1. */
  33475. for (j = 0; j < (int) sigSz; j+= 4 * 32) {
  33476. sig[j] ^= 1;
  33477. ret2 = wc_XmssKey_Verify(&verifyKey, sig, sigSz, (byte *) msg,
  33478. msgSz);
  33479. if ((ret2 != -1) && (ret2 != SIG_VERIFY_E)) {
  33480. /* Verify passed when it should have failed. */
  33481. return WC_TEST_RET_ENC_I(j);
  33482. }
  33483. /* Flip this spot back. */
  33484. sig[j] ^= 1;
  33485. }
  33486. }
  33487. /* Cleanup everything. */
  33488. if (sig != NULL) {
  33489. XFREE(sig, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  33490. sig = NULL;
  33491. }
  33492. if (sk != NULL) {
  33493. XFREE(sk, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  33494. sk = NULL;
  33495. }
  33496. if (old_sk != NULL) {
  33497. XFREE(old_sk, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  33498. old_sk = NULL;
  33499. }
  33500. wc_XmssKey_Free(&signingKey);
  33501. wc_FreeRng(&rng);
  33502. return ret;
  33503. }
  33504. #endif /*if defined(WOLFSSL_HAVE_XMSS) && !defined(WOLFSSL_XMSS_VERIFY_ONLY)*/
  33505. #if defined(WOLFSSL_HAVE_XMSS) && !defined(WOLFSSL_SMALL_STACK) && \
  33506. WOLFSSL_XMSS_MIN_HEIGHT <= 10
  33507. /* A simple xmss verify only test using:
  33508. * XMSS-SHA2_10_256
  33509. * pub len: 68
  33510. * msg len: 32
  33511. * sig len: 2500
  33512. *
  33513. * These were generated with the test xmss_fast, from the unpatched
  33514. * xmss-reference repository:
  33515. * https://github.com/XMSS/xmss-reference
  33516. * */
  33517. static const byte xmss_pub[XMSS_SHA256_PUBLEN] =
  33518. {
  33519. 0x00,0x00,0x00,0x01,0xA5,0x41,0x31,0x96,
  33520. 0x0A,0xF9,0xF3,0xB2,0x4B,0x2E,0x5B,0x3E,
  33521. 0xCA,0x74,0xAD,0x6C,0xA5,0x89,0xAD,0x2C,
  33522. 0x0E,0x96,0xB3,0x54,0xFB,0x5B,0x63,0x50,
  33523. 0x96,0x81,0xE2,0x59,0x72,0x10,0x09,0x54,
  33524. 0xBB,0x39,0xAC,0xEE,0x78,0xEF,0x95,0xEC,
  33525. 0x01,0x1D,0xF0,0x36,0x68,0xE2,0xC4,0xA5,
  33526. 0x2F,0x60,0x42,0x7E,0xD3,0x8E,0xAA,0x27,
  33527. 0xC9,0xB7,0x39,0x4E
  33528. };
  33529. static /* not const */ byte xmss_msg[32] =
  33530. {
  33531. 0x07,0x9F,0x80,0x86,0xDB,0x76,0x27,0xDF,
  33532. 0xED,0x5B,0x2A,0x81,0x60,0x60,0x7D,0xB4,
  33533. 0xE8,0x7A,0x69,0x45,0x20,0x6B,0xA2,0x96,
  33534. 0xC0,0x21,0xA5,0x46,0x29,0x63,0x9B,0x37
  33535. };
  33536. /* This was actually the 5th signature produced from
  33537. * xmss_fast test in xmss-reference. */
  33538. static /* not const */ byte xmss_sig[2500] =
  33539. {
  33540. 0x00,0x00,0x00,0x05,0xF0,0x15,0x34,0xBA,
  33541. 0x92,0x03,0x6A,0xB9,0xA5,0x23,0x86,0x11,
  33542. 0xAE,0x65,0x0A,0x5C,0x78,0x2C,0xC9,0xBE,
  33543. 0x7E,0xA6,0xDC,0xA2,0x8B,0xA9,0x9C,0x50,
  33544. 0xF6,0x61,0x8D,0x9D,0xD7,0xE9,0xC0,0xF8,
  33545. 0x67,0xCD,0x8A,0xC4,0x9B,0x74,0x96,0x07,
  33546. 0x5D,0xF2,0xC9,0xCC,0x28,0x05,0xB1,0xBE,
  33547. 0x5E,0xA4,0xBA,0xBE,0xAB,0xD8,0x21,0x6B,
  33548. 0x21,0x5F,0xAB,0xB7,0x6C,0xEC,0x2F,0xC8,
  33549. 0xC6,0x74,0x3E,0x97,0x1B,0xC3,0x45,0x57,
  33550. 0xAF,0xAA,0x1E,0xA8,0xF2,0x86,0xA8,0xAA,
  33551. 0x43,0x6D,0x66,0xE9,0x81,0x14,0xDE,0x09,
  33552. 0x39,0xD2,0xAF,0xD1,0x4C,0xE7,0x75,0x18,
  33553. 0x0D,0xAA,0x29,0xA1,0x92,0x53,0xCC,0xE9,
  33554. 0xF3,0x0B,0x1E,0x3B,0xE2,0xAE,0x80,0x0C,
  33555. 0xE7,0x7A,0x7C,0x13,0x8A,0x28,0xC6,0x5F,
  33556. 0x0A,0xA4,0xA3,0x73,0x0A,0x3A,0xC2,0xA6,
  33557. 0x3B,0xB4,0x30,0x67,0xC0,0x36,0x18,0xA1,
  33558. 0x58,0xCD,0xAD,0x54,0x36,0x64,0xCE,0xFD,
  33559. 0x52,0xFF,0x70,0x7E,0x09,0xFB,0x13,0xA2,
  33560. 0xEA,0xDF,0x67,0x8D,0x6C,0x42,0xB2,0x78,
  33561. 0xF5,0x7D,0x5C,0x4B,0xF7,0x8E,0xCF,0x3E,
  33562. 0xB7,0xC6,0xC1,0x23,0xFA,0x65,0xDE,0xD2,
  33563. 0xFA,0x40,0x51,0x97,0x0D,0x52,0x32,0x76,
  33564. 0x7E,0x82,0x8D,0xD0,0xB9,0x1E,0x62,0xD9,
  33565. 0x1E,0xC1,0xDB,0x40,0x43,0x37,0x4A,0x23,
  33566. 0x8A,0x1D,0x35,0xFA,0xF4,0x53,0x11,0x5A,
  33567. 0xB5,0x6D,0x1E,0x8B,0x22,0xC8,0x7D,0x2A,
  33568. 0xE4,0x94,0xAA,0x25,0x20,0x40,0x96,0xDB,
  33569. 0x82,0x62,0xBA,0x8F,0x8B,0x45,0xCB,0x4F,
  33570. 0x35,0x88,0x33,0xEB,0xEF,0xB3,0xBA,0xA7,
  33571. 0x09,0x72,0xB3,0x4C,0xEC,0xF2,0xC3,0xC7,
  33572. 0x5E,0x02,0x6C,0x41,0x93,0xCB,0x3C,0x89,
  33573. 0x12,0x09,0x68,0x54,0x8E,0xEC,0x6A,0x7E,
  33574. 0x20,0xE1,0x70,0x3D,0x8C,0xEB,0xB4,0x36,
  33575. 0xBE,0x91,0xBE,0x97,0xB5,0xA6,0x34,0x16,
  33576. 0x95,0x0F,0x10,0x26,0xA9,0x13,0x80,0x88,
  33577. 0x9C,0xAA,0x68,0xEC,0x34,0x70,0x4A,0x15,
  33578. 0x9B,0x5E,0x57,0x05,0x87,0x1C,0xF8,0x35,
  33579. 0x45,0x29,0xE9,0x6E,0xF2,0x70,0x13,0x42,
  33580. 0x89,0x4E,0x77,0xC0,0x18,0xC7,0x55,0x6D,
  33581. 0xE7,0xFA,0x0D,0x63,0x83,0x16,0x19,0x01,
  33582. 0x2D,0xFD,0x31,0x14,0x94,0xCA,0x3E,0x0E,
  33583. 0xD6,0x11,0x34,0x81,0x57,0x58,0xEC,0x24,
  33584. 0xA4,0x17,0x63,0xD3,0x25,0x00,0xBF,0x7D,
  33585. 0x78,0x5D,0xC5,0xD8,0xC6,0xC1,0xBD,0x8C,
  33586. 0xD0,0x94,0x0A,0xB1,0x33,0xA5,0x4B,0x31,
  33587. 0x25,0xF5,0xAF,0xE7,0x84,0x26,0xAA,0x05,
  33588. 0xBB,0xF3,0x9A,0xAF,0x58,0x36,0x40,0xEF,
  33589. 0x3D,0xA2,0xBD,0xCA,0xA1,0x8D,0x2F,0x6D,
  33590. 0x54,0xD2,0x62,0x33,0x09,0xAE,0xE6,0x73,
  33591. 0xD6,0x44,0xE8,0x7C,0x5C,0x39,0x2B,0x78,
  33592. 0x94,0x14,0xC7,0xC9,0xAF,0xEC,0x77,0x36,
  33593. 0xA1,0x61,0x61,0xF1,0xD0,0x09,0xA2,0xEE,
  33594. 0xE7,0x55,0xD7,0x35,0x89,0x89,0x9B,0xCF,
  33595. 0xFA,0xA6,0x09,0x1E,0x3B,0xBD,0x5D,0xD9,
  33596. 0x25,0xE7,0xED,0xDD,0x7C,0xF0,0x1C,0x57,
  33597. 0xE0,0x06,0xBB,0x08,0x39,0x59,0xDF,0xD7,
  33598. 0xAF,0x4B,0x88,0x0D,0x87,0x8F,0x4A,0xF3,
  33599. 0x1C,0xD4,0x4B,0xB3,0xE2,0xF3,0x1B,0x86,
  33600. 0x4F,0xCD,0x35,0x75,0xE2,0x03,0xF9,0x1D,
  33601. 0xBF,0x3E,0xD1,0x7B,0xC7,0x23,0x11,0x75,
  33602. 0x5F,0x92,0x0D,0x98,0xEE,0x14,0xE1,0xDA,
  33603. 0x7A,0x02,0x17,0x47,0x6B,0x41,0xEA,0x47,
  33604. 0xA1,0xAF,0x06,0x79,0x1A,0x52,0x6F,0x19,
  33605. 0x31,0x70,0x71,0xBD,0xC2,0x61,0x8D,0xB7,
  33606. 0xEE,0x6B,0x69,0x2A,0xE8,0x21,0x7A,0x95,
  33607. 0xBE,0x86,0x2A,0xA1,0xF4,0xE2,0x2F,0x17,
  33608. 0x02,0xFD,0xAD,0x17,0x9F,0x0A,0x0A,0x78,
  33609. 0xA9,0x92,0x30,0x21,0x72,0x2B,0x28,0xF8,
  33610. 0xF2,0x3E,0x05,0xD5,0xAC,0xC0,0x82,0xF8,
  33611. 0xD2,0xDA,0xD0,0xA3,0xBC,0x93,0xDB,0xA5,
  33612. 0x46,0xDE,0x14,0x1E,0xD4,0x3A,0x5D,0x79,
  33613. 0x3D,0x31,0x4B,0x06,0xCE,0x22,0x29,0x3C,
  33614. 0x98,0xB6,0x18,0x8A,0xAE,0xF7,0xBA,0x22,
  33615. 0x88,0xA1,0xEE,0xC0,0x14,0x4C,0x4A,0xA0,
  33616. 0x57,0x0A,0xD3,0x18,0xA2,0x3D,0xDD,0xC7,
  33617. 0x83,0x73,0xFC,0x38,0x9B,0x31,0xA3,0xE1,
  33618. 0x17,0x76,0xA1,0xA2,0x69,0xFC,0xAB,0x08,
  33619. 0x80,0x72,0x8D,0xF5,0xE4,0x14,0xB7,0x6B,
  33620. 0x03,0xFF,0xE8,0x11,0x4B,0x06,0x55,0x7E,
  33621. 0x36,0x21,0x2F,0xD7,0x54,0x82,0xC9,0x31,
  33622. 0xB4,0x85,0x68,0x41,0xEF,0x75,0xB0,0x3A,
  33623. 0xEA,0x4F,0xE0,0xEC,0x72,0xCC,0x33,0x96,
  33624. 0xCE,0x7D,0xAD,0xDD,0x0D,0x27,0x05,0x6E,
  33625. 0xA2,0xD4,0x11,0x07,0xD8,0x7D,0x27,0xD4,
  33626. 0x80,0x8F,0x00,0x22,0xE4,0xFC,0x2C,0x9D,
  33627. 0xD5,0xD8,0x18,0x7F,0x4E,0xF4,0xB9,0x7F,
  33628. 0xEF,0xD6,0x00,0x08,0x5C,0x05,0x04,0x1E,
  33629. 0x9A,0xC6,0x8D,0xCC,0x19,0xD9,0x0B,0x06,
  33630. 0xCC,0x6A,0x17,0xE2,0x03,0x23,0xDB,0x1C,
  33631. 0xBC,0xA2,0xB9,0xA2,0x95,0x3C,0x73,0xD8,
  33632. 0xFF,0xE6,0x0E,0xAE,0x04,0xB2,0xFC,0x91,
  33633. 0x4F,0xEF,0x8A,0x58,0xB7,0x31,0x68,0x4C,
  33634. 0x1E,0xD0,0x5B,0x85,0xCC,0x03,0xDC,0xF4,
  33635. 0xAC,0xDB,0x03,0x9B,0x35,0x33,0x08,0x71,
  33636. 0xD0,0x50,0x8D,0xDC,0xE3,0x3A,0x98,0x40,
  33637. 0x41,0x80,0xDD,0x35,0xE1,0xA2,0xAF,0x14,
  33638. 0x9A,0xDB,0xD3,0x68,0x14,0xE2,0x50,0x7A,
  33639. 0x76,0x3F,0xE4,0xA4,0x1B,0xAA,0xC1,0x06,
  33640. 0x87,0x9A,0x92,0xF9,0xBE,0x9E,0x86,0x8C,
  33641. 0x92,0x1D,0x74,0xB1,0x7F,0x27,0x43,0xC0,
  33642. 0xEE,0x2E,0xC2,0x6C,0x6D,0xAA,0x0C,0x0E,
  33643. 0x71,0xC9,0x56,0xD6,0x3A,0x56,0xCB,0x90,
  33644. 0xD1,0x7E,0x6E,0x1C,0x6A,0x00,0x2D,0x02,
  33645. 0x2C,0x96,0xF0,0x2A,0x37,0x37,0x18,0x07,
  33646. 0x0B,0xF4,0xB4,0x8C,0x30,0xF2,0xA4,0xAB,
  33647. 0x66,0xFB,0x8B,0x22,0xC0,0x00,0x7E,0x05,
  33648. 0xB6,0xF9,0x95,0x49,0x33,0xA1,0xDC,0x97,
  33649. 0x0C,0x5C,0x61,0x46,0xE2,0xD7,0x87,0x4B,
  33650. 0xC4,0xC7,0x5F,0x26,0x06,0x84,0xD7,0x47,
  33651. 0x05,0xF1,0x33,0xFF,0x85,0x85,0xB2,0xBD,
  33652. 0x1F,0x44,0xC6,0xC2,0x7D,0x51,0xBE,0x0E,
  33653. 0xB5,0xC4,0x44,0x2F,0xFE,0x73,0x5F,0xF4,
  33654. 0xA4,0xEF,0xE2,0xF1,0x73,0x0B,0xEF,0x3E,
  33655. 0x2B,0xD7,0xCC,0x9F,0xDA,0x1A,0x7E,0x92,
  33656. 0x39,0xA1,0x55,0xBF,0x60,0x0A,0xDB,0x23,
  33657. 0x74,0xFE,0xE7,0x05,0x63,0xA9,0x85,0x52,
  33658. 0x9F,0xCC,0xC3,0xFF,0xF6,0x6C,0x1B,0x4E,
  33659. 0x4F,0x01,0xBD,0xC3,0xEB,0x37,0xEC,0x29,
  33660. 0x21,0x3B,0x2C,0xC9,0x2E,0x93,0x20,0x3E,
  33661. 0x19,0xC0,0x8B,0xE8,0x33,0xCD,0xC6,0x6A,
  33662. 0x6E,0x72,0x13,0x15,0xA1,0x90,0x20,0x0C,
  33663. 0x14,0x66,0xED,0xCC,0xA4,0xDD,0x7F,0x58,
  33664. 0x53,0xBC,0x4A,0x68,0xFC,0x86,0x3E,0xAA,
  33665. 0xF1,0x17,0x0F,0x3E,0x20,0x54,0x93,0xF4,
  33666. 0x98,0xBF,0xB4,0x07,0x05,0xBD,0x70,0xE7,
  33667. 0xD7,0x34,0xFD,0xE3,0x69,0xDF,0xCD,0xF5,
  33668. 0x1A,0x73,0x6E,0xC9,0x2B,0x21,0xFB,0xB8,
  33669. 0x7E,0x44,0x10,0x83,0x56,0xCE,0xD5,0x15,
  33670. 0x9A,0x75,0xFC,0x91,0x8E,0x6B,0x9E,0x1A,
  33671. 0x3A,0x33,0x39,0x35,0xB4,0x0D,0x74,0xF4,
  33672. 0xFB,0x4C,0x0E,0x37,0xFE,0x82,0x95,0x46,
  33673. 0x6B,0xD2,0x6E,0xEE,0xCD,0x4D,0x38,0xAF,
  33674. 0x0A,0xAA,0xF1,0xD5,0xA4,0x7C,0x04,0xD8,
  33675. 0xB9,0xDB,0x11,0x68,0x88,0x35,0x41,0xDE,
  33676. 0x31,0x33,0x0C,0xDC,0x2D,0x4C,0xA8,0x20,
  33677. 0xCC,0x2C,0x4C,0x63,0xAB,0xBA,0xDF,0x48,
  33678. 0x84,0xD5,0x25,0xBC,0x70,0xE3,0x49,0xAA,
  33679. 0x43,0xCA,0x8B,0xE7,0x9F,0xDD,0x20,0x76,
  33680. 0x9B,0x38,0xF4,0xBA,0x4D,0x4E,0x34,0x4A,
  33681. 0xAF,0x81,0xE7,0x0B,0xEC,0xE9,0x59,0xC1,
  33682. 0x35,0x22,0x7F,0x69,0x46,0x62,0xD2,0x18,
  33683. 0x6E,0x1F,0x79,0xD1,0xAD,0xC3,0x84,0x95,
  33684. 0x96,0xB2,0x18,0x58,0x5E,0x7E,0x0C,0x25,
  33685. 0x0A,0x0F,0x69,0xA3,0x1D,0xEC,0x29,0xCB,
  33686. 0xDA,0xA2,0xD1,0x1A,0x10,0xA5,0x52,0xC3,
  33687. 0x62,0x1E,0xC5,0x83,0xFF,0xA3,0x56,0xC2,
  33688. 0xFD,0x87,0x3B,0x57,0x52,0x98,0x36,0x95,
  33689. 0x77,0x6B,0xE5,0x49,0x10,0x8E,0x39,0xDD,
  33690. 0xCA,0x4B,0xB3,0x9F,0x4C,0x0C,0x11,0x62,
  33691. 0xF3,0x22,0x78,0xDB,0x48,0xEB,0x68,0xFE,
  33692. 0xE4,0x2A,0xE9,0xAA,0x8F,0x7A,0x2F,0x69,
  33693. 0xA5,0xC5,0x03,0x2D,0xEF,0x62,0xA8,0x71,
  33694. 0x65,0x06,0x40,0x84,0x10,0x0F,0xF2,0xED,
  33695. 0xBC,0x70,0x71,0x69,0x24,0xA2,0xBF,0x83,
  33696. 0x39,0xDD,0xFA,0xA2,0x7B,0xE5,0xEC,0x3D,
  33697. 0xFE,0x3B,0x52,0x6E,0x3D,0x82,0xA6,0x2A,
  33698. 0x86,0x01,0x61,0x51,0x63,0xBF,0xF9,0x0A,
  33699. 0x06,0x72,0xF1,0xD5,0x39,0x0C,0xBA,0xC9,
  33700. 0x78,0xC6,0x77,0x22,0xE4,0x96,0x6E,0xB1,
  33701. 0x48,0x62,0x84,0x62,0x2D,0xEA,0x49,0x56,
  33702. 0x50,0x86,0x3F,0x90,0xC3,0x01,0x42,0x45,
  33703. 0xED,0xE6,0x9A,0x65,0x19,0x93,0x7F,0x48,
  33704. 0x16,0xF2,0x50,0xA7,0x70,0xB3,0xF5,0xDB,
  33705. 0x0E,0x5E,0x22,0x9E,0x64,0x04,0x26,0x69,
  33706. 0xC1,0x16,0xEE,0x65,0x08,0x82,0x27,0x65,
  33707. 0xEC,0x3D,0xDF,0x51,0x5E,0x2D,0xE8,0x76,
  33708. 0xF2,0xE3,0xE4,0x24,0x04,0x88,0x06,0x0F,
  33709. 0xB2,0x7B,0x9B,0x72,0x3D,0x4C,0x7D,0x6A,
  33710. 0x1F,0xB2,0xA2,0xD2,0x35,0xD6,0x40,0x25,
  33711. 0xC2,0x0B,0x25,0xF9,0xDF,0x26,0xE4,0xDC,
  33712. 0xFB,0xB1,0x84,0x84,0x77,0x1B,0x45,0x51,
  33713. 0x60,0xD5,0xF0,0xB6,0x09,0xE6,0xBC,0xE3,
  33714. 0x1C,0x70,0x96,0x2C,0xD3,0x9D,0x7D,0x7F,
  33715. 0xB1,0x70,0xDA,0x79,0xB8,0x74,0x99,0xBF,
  33716. 0x84,0x95,0xCC,0x93,0xD7,0x51,0xDD,0x66,
  33717. 0xD3,0x70,0x0C,0x75,0x86,0x09,0x06,0xFD,
  33718. 0x66,0x14,0x80,0xCD,0xF3,0x59,0xB4,0x92,
  33719. 0x5F,0xE4,0xEE,0x00,0xA8,0xB0,0x8B,0x5C,
  33720. 0x3E,0xDB,0x8A,0x9C,0x0B,0xB5,0x99,0xC2,
  33721. 0x0D,0x81,0x09,0x06,0x6C,0x28,0xC0,0x7E,
  33722. 0xA5,0x07,0x70,0x64,0xD7,0x41,0xF4,0xC3,
  33723. 0x66,0x61,0x1C,0xA8,0x51,0xF6,0x3C,0xBA,
  33724. 0xE0,0x94,0xA3,0x11,0x8C,0x2E,0xBA,0x13,
  33725. 0xB2,0x47,0x48,0x93,0xB4,0x1A,0x2C,0x9A,
  33726. 0x6E,0x8E,0x30,0x66,0x7B,0xD3,0xBB,0x3B,
  33727. 0x5D,0x97,0x0D,0xE4,0xEA,0x24,0x28,0x9E,
  33728. 0xB4,0x88,0xCE,0x1D,0x7D,0x6F,0x39,0xB3,
  33729. 0x87,0x21,0xE5,0x08,0x93,0xF0,0xD4,0x9D,
  33730. 0x2D,0x91,0xC9,0xFD,0x0C,0x74,0x34,0xB4,
  33731. 0x1F,0xFE,0xDA,0xDC,0x10,0x5B,0x8D,0x2B,
  33732. 0x87,0xD3,0x42,0xB4,0xAE,0x32,0x9C,0xAE,
  33733. 0x4C,0x99,0xD8,0xED,0x44,0x41,0x07,0xE0,
  33734. 0x8F,0xBD,0xA5,0x7C,0x5A,0xDF,0x91,0x29,
  33735. 0x00,0xB5,0x4B,0xC3,0x3A,0x40,0x6C,0x48,
  33736. 0xAB,0x2A,0xF3,0x02,0xCB,0xB3,0x69,0xDA,
  33737. 0x06,0x0C,0x4D,0x5C,0x45,0xC3,0x28,0xAC,
  33738. 0x7A,0x01,0xD4,0xF8,0xCB,0x07,0x63,0x89,
  33739. 0x09,0x34,0x78,0xA7,0x14,0x39,0xCF,0x2D,
  33740. 0x94,0x8D,0x7A,0x4E,0x4E,0xBD,0xC4,0x32,
  33741. 0xAB,0x21,0xC9,0xDA,0x3F,0x5F,0x04,0x6B,
  33742. 0x14,0x40,0x18,0x18,0x2F,0xF9,0x46,0x17,
  33743. 0x57,0x54,0x9B,0x28,0x7B,0xBD,0xF9,0xA2,
  33744. 0x13,0xAC,0x69,0x24,0xB1,0x31,0x39,0xBF,
  33745. 0x8D,0x75,0xC3,0xFD,0x03,0x54,0x5A,0xFD,
  33746. 0xD4,0x7A,0xB7,0x56,0x4F,0x66,0x43,0x57,
  33747. 0x1B,0xFB,0xF9,0x92,0x7A,0x83,0xE6,0xFF,
  33748. 0xB4,0xBA,0x83,0xD2,0x61,0x8E,0x4A,0x82,
  33749. 0x82,0xA8,0xF5,0x0C,0xD2,0x43,0x53,0xA8,
  33750. 0x85,0x0A,0xD4,0x69,0x7B,0x04,0x71,0x3B,
  33751. 0x80,0x49,0x27,0x47,0x12,0xB6,0xB0,0xEA,
  33752. 0x90,0x0A,0xFA,0xA8,0xC8,0x78,0x61,0xDE,
  33753. 0x30,0x12,0xBB,0xDC,0xA6,0x57,0x56,0x30,
  33754. 0x6E,0xF1,0xA8,0x3B,0xF6,0x09,0x07,0xEA,
  33755. 0x31,0xE2,0x08,0x23,0x31,0x0F,0xD4,0x34,
  33756. 0xE3,0x60,0xC2,0x2B,0xDB,0x5A,0x99,0xCF,
  33757. 0xD4,0x6B,0x4E,0x75,0x65,0x35,0xE8,0x8B,
  33758. 0x93,0x7D,0xCA,0x11,0x47,0xF0,0x3E,0x11,
  33759. 0x5C,0xD1,0xEE,0x4B,0x11,0xB4,0x65,0x2B,
  33760. 0x6B,0x79,0xC0,0x86,0x60,0xA4,0x4B,0x24,
  33761. 0xA0,0x5C,0x70,0x34,0xC3,0x7C,0xE7,0x4F,
  33762. 0x97,0x89,0x4D,0xFE,0x22,0x89,0x3A,0xE9,
  33763. 0x07,0xB9,0x1A,0x86,0xB8,0x7A,0x12,0x38,
  33764. 0xE1,0x24,0x46,0xBC,0x9B,0x21,0xCD,0xAC,
  33765. 0x30,0xAB,0x98,0x21,0x31,0xC5,0x17,0x3F,
  33766. 0x1E,0x56,0xC3,0x18,0xCE,0xF0,0xA1,0xCC,
  33767. 0xFF,0x9D,0xA8,0x53,0xAF,0x74,0x77,0x54,
  33768. 0x02,0x9A,0x8F,0xA4,0xD4,0xBD,0xB2,0x1A,
  33769. 0xBA,0x52,0x2E,0x19,0xBE,0x49,0x11,0x45,
  33770. 0x02,0x01,0x7A,0xBF,0x28,0xD6,0x18,0xED,
  33771. 0xBD,0xCE,0xE4,0xDE,0xB5,0xF1,0x53,0x5D,
  33772. 0x65,0xF9,0x5F,0x83,0x8F,0x2D,0xF2,0x82,
  33773. 0xA0,0x2D,0x28,0xD3,0x0A,0x9E,0x0F,0x7F,
  33774. 0xC7,0xC4,0x43,0x7F,0xC3,0x0E,0x06,0xEB,
  33775. 0x4E,0xB4,0x2D,0xFA,0xDD,0x48,0xAB,0xF4,
  33776. 0x7D,0x41,0x48,0x33,0x5A,0xE6,0x70,0x02,
  33777. 0xE7,0x71,0x8D,0xD9,0x6B,0x0C,0x5A,0x8F,
  33778. 0xA4,0xC1,0xB7,0x4E,0x96,0x83,0xD6,0xA7,
  33779. 0x1D,0xF1,0x88,0xB3,0x6E,0xF4,0x12,0xA9,
  33780. 0xF6,0x31,0x69,0x66,0xFE,0xFE,0x02,0xF2,
  33781. 0x86,0x6D,0xBB,0x57,0x51,0x8C,0x4C,0xE9,
  33782. 0x7C,0x92,0x3E,0x3A,0xD3,0x2D,0xA8,0x82,
  33783. 0x53,0x84,0x26,0x89,0xBB,0xCC,0x13,0x12,
  33784. 0x3D,0x94,0xBB,0xDF,0x3D,0x4C,0xDF,0x27,
  33785. 0x9B,0x1F,0xB8,0xB6,0xE4,0xEA,0xA2,0x07,
  33786. 0xF8,0x4D,0x42,0x8F,0x29,0x90,0xFE,0x21,
  33787. 0x20,0xE9,0x55,0x02,0xAD,0x90,0xA7,0x77,
  33788. 0x4E,0x29,0xB6,0xD9,0x14,0x94,0xB2,0x25,
  33789. 0xA4,0xB2,0x0E,0x96,0x31,0xAB,0x9E,0x93,
  33790. 0x49,0xAC,0xA9,0xCB,0x68,0x22,0xBA,0xB8,
  33791. 0x57,0x5C,0x9D,0x65,0xC1,0xF1,0xFC,0x99,
  33792. 0x7C,0x3C,0xE9,0xEA,0x4B,0x29,0x22,0x2F,
  33793. 0xDB,0x17,0x21,0x8D,0xB0,0x13,0xBF,0xEE,
  33794. 0x7D,0xE4,0x8B,0x6D,0x17,0xE0,0x53,0x92,
  33795. 0x0B,0x32,0x6B,0xB1,0x65,0x2E,0xA7,0x83,
  33796. 0xFD,0x62,0x62,0xE3,0xAA,0x81,0xE8,0xD6,
  33797. 0xF7,0xB1,0x30,0x65,0x80,0x9F,0x77,0x1E,
  33798. 0x4A,0xEA,0xE8,0x45,0x32,0x12,0x3A,0xFB,
  33799. 0x22,0xE9,0xA9,0xF6,0xCB,0xAB,0xA8,0x0C,
  33800. 0x20,0xA8,0x7C,0xF9,0xF7,0x53,0xC1,0xB4,
  33801. 0xC0,0x5D,0x06,0x45,0xDD,0x7E,0xA7,0x34,
  33802. 0xA1,0x21,0xC2,0x62,0xAB,0x22,0x45,0x3D,
  33803. 0x73,0x4C,0x26,0xD1,0x1A,0xB2,0xF0,0xB2,
  33804. 0x6D,0x11,0x70,0x58,0xAA,0xF5,0xA4,0xF5,
  33805. 0xF8,0x0B,0x3D,0xC1,0xF6,0x17,0x70,0x15,
  33806. 0xCD,0x72,0x02,0x7E,0x4E,0x94,0x96,0x0A,
  33807. 0x56,0xCC,0xA5,0xA3,0xB3,0x7E,0xDD,0x5A,
  33808. 0x72,0xD2,0xFB,0xAC,0x3D,0x0E,0x66,0x65,
  33809. 0xE9,0x08,0x6C,0xB0,0x1C,0xE2,0x1A,0x82,
  33810. 0xF6,0xF3,0x34,0x89,0x73,0x02,0x5B,0x42,
  33811. 0x6D,0x40,0x61,0xB6,0xE0,0xE6,0x53,0x32,
  33812. 0xA5,0x72,0x17,0x4F,0x3B,0x51,0x4F,0xBC,
  33813. 0x00,0xE0,0x69,0x26,0xA9,0xAE,0x83,0xE3,
  33814. 0x73,0x7F,0x71,0x97,0xE0,0xDC,0x7C,0x63,
  33815. 0x9C,0x85,0x5F,0xDF,0x7D,0xE4,0x6C,0xD8,
  33816. 0xA9,0x3A,0x6F,0x5E,0x4A,0x2E,0xB0,0xE7,
  33817. 0x8B,0x45,0xE2,0x90,0x05,0x37,0xE8,0xAB,
  33818. 0x49,0x48,0x4C,0xC0,0x59,0x1D,0x8C,0x46,
  33819. 0x5B,0x84,0xE0,0x83,0xCE,0xEA,0x4B,0xF9,
  33820. 0xD4,0xDC,0x63,0xDF,0x79,0xB7,0x5C,0x11,
  33821. 0x25,0x7F,0x90,0x2E,0x0A,0x38,0x03,0xEA,
  33822. 0xEA,0xA1,0x26,0x52,0x20,0x19,0xA3,0xBE,
  33823. 0xFC,0x9D,0xB7,0x6E,0xA6,0x58,0x8E,0x6D,
  33824. 0xC5,0x58,0xE9,0xED,0x2F,0x55,0x43,0x8B,
  33825. 0x03,0x8B,0xE6,0xA4,0xC2,0x25,0x4B,0x36,
  33826. 0xBA,0xD3,0x27,0x48,0x40,0x2E,0x87,0xA2,
  33827. 0xD4,0x12,0xC6,0x05,0x36,0x03,0x11,0x51,
  33828. 0xD1,0xF2,0xAC,0x71,0x2C,0xB6,0xC3,0xA5,
  33829. 0x57,0x0F,0xAF,0x4B,0xBD,0xCD,0x47,0x4C,
  33830. 0x3A,0x52,0x6F,0x47,0xE7,0x0B,0xB7,0xD5,
  33831. 0xF7,0xA6,0x39,0x63,0x82,0x08,0x4C,0x41,
  33832. 0x0E,0x2A,0x52,0x42,0x5A,0xEA,0x59,0xC7,
  33833. 0x94,0xFB,0xD0,0x88,0x47,0x27,0xF6,0x97,
  33834. 0x03,0x9E,0x29,0xB8,0x3A,0x67,0xE6,0xF3,
  33835. 0x95,0xA7,0x42,0xC1,0x96,0xD1,0x9A,0xA6,
  33836. 0xF0,0x09,0x0C,0xEA,0xE0,0xAB,0x0F,0x15,
  33837. 0xE9,0xC3,0xEB,0xA5,0x89,0x86,0x98,0x32,
  33838. 0x83,0xAB,0x30,0x33,0xAE,0x90,0x8D,0x2E,
  33839. 0xB3,0xAA,0x91,0xA6,0xD9,0xA4,0x4A,0x54,
  33840. 0xE0,0xD3,0x08,0xCC,0x79,0xCE,0xE4,0x15,
  33841. 0x31,0xA6,0xCE,0x61,0xCF,0x03,0x06,0xEE,
  33842. 0x8E,0xE2,0x64,0x29,0xD1,0x54,0x9B,0xD0,
  33843. 0x5F,0x09,0x2B,0x8B,0xD5,0xF8,0xD4,0x7D,
  33844. 0xF1,0x97,0x32,0xD9,0xEA,0x5A,0x0E,0x10,
  33845. 0x8C,0x4D,0xFB,0x55,0xE6,0x27,0x0C,0xBA,
  33846. 0xC1,0x73,0xC1,0x73,0xE3,0x1C,0x09,0xB3,
  33847. 0x6F,0xB4,0x12,0xFA,0xF3,0x29,0xDC,0x23,
  33848. 0x32,0xED,0x80,0x87,0x83,0xC2,0xF6,0x07,
  33849. 0xB5,0xA9,0x22,0xDE,0x66,0x1A,0xA7,0x4A,
  33850. 0x86,0xF1,0x39,0x9B,0xF4,0xE7,0x50,0x15,
  33851. 0x4A,0x55,0x3C,0x93,0xB9,0xF9,0xFD,0xDC,
  33852. 0xB3,0x5D,0x73,0x52
  33853. };
  33854. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t xmss_test_verify_only(void)
  33855. {
  33856. XmssKey verifyKey;
  33857. unsigned char pub_raw[XMSS_SHA256_PUBLEN];
  33858. word32 pub_len = sizeof(pub_raw);
  33859. word32 pkSz = 0;
  33860. word32 sigSz = 0;
  33861. const char * param = "XMSS-SHA2_10_256";
  33862. int j = 0;
  33863. int ret2 = -1;
  33864. int ret = -1;
  33865. int n_diff = 0;
  33866. WOLFSSL_ENTER("xmss_test_verify_only");
  33867. XMEMSET(pub_raw, 0, sizeof(pub_raw));
  33868. ret = wc_XmssKey_Init(&verifyKey, NULL, INVALID_DEVID);
  33869. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33870. ret = wc_XmssKey_SetParamStr(&verifyKey, param);
  33871. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33872. ret = wc_XmssKey_GetPubLen(&verifyKey, &pkSz);
  33873. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33874. if (pkSz != XMSS_SHA256_PUBLEN) {
  33875. return WC_TEST_RET_ENC_EC(pkSz);
  33876. }
  33877. ret = wc_XmssKey_GetSigLen(&verifyKey, &sigSz);
  33878. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33879. #if defined(DEBUG_WOLFSSL) || defined(WOLFSSL_DEBUG_NONBLOCK)
  33880. fprintf(stderr, "param: %s\n", param);
  33881. fprintf(stderr, "pkSz: %d\n", pkSz);
  33882. fprintf(stderr, "sigSz: %d\n", sigSz);
  33883. #endif
  33884. if (sigSz != sizeof(xmss_sig)) {
  33885. return WC_TEST_RET_ENC_EC(sigSz);
  33886. }
  33887. ret = wc_XmssKey_ImportPubRaw(&verifyKey, xmss_pub, XMSS_SHA256_PUBLEN);
  33888. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  33889. ret = wc_XmssKey_Verify(&verifyKey, xmss_sig, sizeof(xmss_sig),
  33890. (byte *) xmss_msg, sizeof(xmss_msg));
  33891. if (ret != 0) {
  33892. printf("error: wc_XmssKey_Verify returned %d, expected 0\n", ret);
  33893. return WC_TEST_RET_ENC_EC(ret);
  33894. }
  33895. /* Now test the ExportPubRaw API, verify we recover the original pub. */
  33896. ret = wc_XmssKey_ExportPubRaw(&verifyKey, pub_raw, &pub_len);
  33897. if (ret != 0) {
  33898. printf("error: wc_XmssKey_ExportPubRaw returned %d, expected 0\n", ret);
  33899. return WC_TEST_RET_ENC_EC(ret);
  33900. }
  33901. if (pub_len != XMSS_SHA256_PUBLEN) {
  33902. printf("error: xmss pub len %d, expected %d\n", pub_len,
  33903. XMSS_SHA256_PUBLEN);
  33904. return WC_TEST_RET_ENC_EC(pub_len);
  33905. }
  33906. n_diff = XMEMCMP(pub_raw, xmss_pub, sizeof(xmss_pub));
  33907. if (n_diff != 0) {
  33908. printf("error: exported and imported pub raw do not match: %d\n",
  33909. n_diff);
  33910. return WC_TEST_RET_ENC_EC(n_diff);
  33911. }
  33912. /* Flip bits in message. This should fail. */
  33913. xmss_msg[sizeof(xmss_msg) / 2] ^= 1;
  33914. ret2 = wc_XmssKey_Verify(&verifyKey, xmss_sig, sizeof(xmss_sig),
  33915. (byte *) xmss_msg, sizeof(xmss_msg));
  33916. if ((ret2 != -1) && (ret2 != SIG_VERIFY_E)) {
  33917. printf("error: wc_XmssKey_Verify returned %d, expected -1\n", ret2);
  33918. return WC_TEST_RET_ENC_EC(ret);
  33919. }
  33920. /* Flip it back. This should pass again. */
  33921. xmss_msg[sizeof(xmss_msg) / 2] ^= 1;
  33922. ret = wc_XmssKey_Verify(&verifyKey, xmss_sig, sizeof(xmss_sig),
  33923. (byte *) xmss_msg, sizeof(xmss_msg));
  33924. if (ret != 0) {
  33925. printf("error: wc_XmssKey_Verify returned %d, expected 0\n", ret);
  33926. return WC_TEST_RET_ENC_EC(ret);
  33927. }
  33928. /* Flip bits in a few places throughout the signature, stepping in multiple
  33929. * of hash size. These should all fail with -1. */
  33930. for (j = 0; j < (int) sizeof(xmss_sig); j+= 4 * 32) {
  33931. xmss_sig[j] ^= 1;
  33932. ret2 = wc_XmssKey_Verify(&verifyKey, xmss_sig, sizeof(xmss_sig),
  33933. (byte *) xmss_msg, sizeof(xmss_msg));
  33934. if ((ret2 != -1) && (ret2 != SIG_VERIFY_E)) {
  33935. /* Verify passed when it should have failed. */
  33936. return WC_TEST_RET_ENC_I(j);
  33937. }
  33938. /* Flip this spot back. */
  33939. xmss_sig[j] ^= 1;
  33940. }
  33941. /* Cleanup everything. */
  33942. wc_XmssKey_Free(&verifyKey);
  33943. return ret;
  33944. }
  33945. #endif /* WOLFSSL_HAVE_XMSS && !WOLFSSL_SMALL_STACK &&
  33946. * WOLFSSL_XMSS_MIN_HEIGHT <= 10 */
  33947. #if defined(WOLFSSL_HAVE_LMS) && !defined(WOLFSSL_LMS_VERIFY_ONLY)
  33948. static int lms_write_key_mem(const byte * priv, word32 privSz, void *context)
  33949. {
  33950. /* WARNING: THIS IS AN INSECURE WRITE CALLBACK THAT SHOULD ONLY
  33951. * BE USED FOR TESTING PURPOSES! Production applications should
  33952. * write only to non-volatile storage. */
  33953. XMEMCPY(context, priv, privSz);
  33954. return WC_LMS_RC_SAVED_TO_NV_MEMORY;
  33955. }
  33956. static int lms_read_key_mem(byte * priv, word32 privSz, void *context)
  33957. {
  33958. /* WARNING: THIS IS AN INSECURE READ CALLBACK THAT SHOULD ONLY
  33959. * BE USED FOR TESTING PURPOSES! */
  33960. XMEMCPY(priv, context, privSz);
  33961. return WC_LMS_RC_READ_TO_MEMORY;
  33962. }
  33963. /* LMS signature sizes are a function of their parameters. This
  33964. * test has a signature of 8688 bytes. */
  33965. #define WC_TEST_LMS_SIG_LEN (8688)
  33966. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t lms_test(void)
  33967. {
  33968. int i = 0;
  33969. int j = 0;
  33970. int ret = -1;
  33971. int ret2 = -1;
  33972. int sigsLeft = 0;
  33973. LmsKey signingKey;
  33974. LmsKey verifyKey;
  33975. WC_RNG rng;
  33976. word32 sigSz = 0;
  33977. const char * msg = "LMS HSS post quantum signature test";
  33978. word32 msgSz = (word32) XSTRLEN(msg);
  33979. unsigned char priv[HSS_MAX_PRIVATE_KEY_LEN];
  33980. unsigned char old_priv[HSS_MAX_PRIVATE_KEY_LEN];
  33981. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  33982. byte * sig = XMALLOC(WC_TEST_LMS_SIG_LEN, HEAP_HINT,
  33983. DYNAMIC_TYPE_TMP_BUFFER);
  33984. if (sig == NULL) {
  33985. return WC_TEST_RET_ENC_ERRNO;
  33986. }
  33987. #else
  33988. byte sig[WC_TEST_LMS_SIG_LEN];
  33989. #endif
  33990. WOLFSSL_ENTER("lms_test");
  33991. XMEMSET(priv, 0, sizeof(priv));
  33992. XMEMSET(old_priv, 0, sizeof(old_priv));
  33993. XMEMSET(sig, 0, WC_TEST_LMS_SIG_LEN);
  33994. #ifndef HAVE_FIPS
  33995. ret = wc_InitRng_ex(&rng, HEAP_HINT, INVALID_DEVID);
  33996. #else
  33997. ret = wc_InitRng(&rng);
  33998. #endif
  33999. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34000. /* This test:
  34001. * levels: 1
  34002. * height: 5
  34003. * winternitz: 1
  34004. *
  34005. * max sigs: 2 ** (1 * 5) = 32
  34006. * signature length: 8688
  34007. */
  34008. ret = wc_LmsKey_Init(&signingKey, NULL, INVALID_DEVID);
  34009. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34010. ret = wc_LmsKey_Init(&verifyKey, NULL, INVALID_DEVID);
  34011. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34012. ret = wc_LmsKey_SetParameters(&signingKey, 1, 5, 1);
  34013. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34014. ret = wc_LmsKey_SetWriteCb(&signingKey, lms_write_key_mem);
  34015. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34016. ret = wc_LmsKey_SetReadCb(&signingKey, lms_read_key_mem);
  34017. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34018. ret = wc_LmsKey_SetContext(&signingKey, (void *) priv);
  34019. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34020. ret = wc_LmsKey_MakeKey(&signingKey, &rng);
  34021. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34022. XMEMCPY(old_priv, priv, sizeof(priv));
  34023. ret = wc_LmsKey_ExportPub(&verifyKey, &signingKey);
  34024. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34025. ret = wc_LmsKey_GetSigLen(&verifyKey, &sigSz);
  34026. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34027. if (sigSz != WC_TEST_LMS_SIG_LEN) {
  34028. printf("error: got %u, expected %d\n", sigSz, WC_TEST_LMS_SIG_LEN);
  34029. return WC_TEST_RET_ENC_EC(sigSz);
  34030. }
  34031. /* 2 ** 5 should be the max number of signatures */
  34032. for (i = 0; i < 32; ++i) {
  34033. /* We should have remaining signstures. */
  34034. sigsLeft = wc_LmsKey_SigsLeft(&signingKey);
  34035. if (sigsLeft == 0) {
  34036. return WC_TEST_RET_ENC_EC(sigsLeft);
  34037. }
  34038. /* Sign with key. The private key will be updated on every signature. */
  34039. ret = wc_LmsKey_Sign(&signingKey, sig, &sigSz, (byte *) msg, msgSz);
  34040. if (ret != 0) { return WC_TEST_RET_ENC_I(i); }
  34041. /* The updated private key should not match the old one. */
  34042. if (XMEMCMP(old_priv, priv, sizeof(priv)) == 0) {
  34043. printf("error: current priv key should not match old: %d\n", i);
  34044. return WC_TEST_RET_ENC_I(i);
  34045. }
  34046. XMEMCPY(old_priv, priv, sizeof(priv));
  34047. ret = wc_LmsKey_Verify(&verifyKey, sig, sigSz, (byte *) msg, msgSz);
  34048. if (ret != 0) { return WC_TEST_RET_ENC_I(i); }
  34049. /* Flip bits in a few places throughout the signature, stepping in multiple
  34050. * of hash size. These should all fail with -1. */
  34051. for (j = 0; j < (int) sigSz; j+= 4 * 32) {
  34052. sig[j] ^= 1;
  34053. ret2 = wc_LmsKey_Verify(&verifyKey, sig, sigSz, (byte *) msg,
  34054. msgSz);
  34055. if ((ret2 != -1) && (ret2 != SIG_VERIFY_E)) {
  34056. /* Verify passed when it should have failed. */
  34057. return WC_TEST_RET_ENC_I(j);
  34058. }
  34059. /* Flip this spot back. */
  34060. sig[j] ^= 1;
  34061. }
  34062. }
  34063. /* This should be the last signature. */
  34064. sigsLeft = wc_LmsKey_SigsLeft(&signingKey);
  34065. if (sigsLeft != 0) {
  34066. return WC_TEST_RET_ENC_EC(sigsLeft);
  34067. }
  34068. wc_LmsKey_Free(&signingKey);
  34069. wc_LmsKey_Free(&verifyKey);
  34070. wc_FreeRng(&rng);
  34071. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  34072. XFREE(sig, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  34073. #endif
  34074. return ret;
  34075. }
  34076. #endif /* if defined(WOLFSSL_HAVE_LMS) && !defined(WOLFSSL_LMS_VERIFY_ONLY) */
  34077. #if defined(WOLFSSL_HAVE_LMS) && !defined(WOLFSSL_SMALL_STACK)
  34078. #if defined(WOLFSSL_WC_LMS) && (LMS_MAX_HEIGHT >= 10)
  34079. /* A simple LMS verify only test.
  34080. *
  34081. * Note: LMS signature sizes are a function of their parameters. This
  34082. * test has a signature of 1456 bytes:
  34083. * levels: 1
  34084. * height: 10
  34085. * winternitz: 8
  34086. * max sigs: 2 ** (1 * 10) = 1024
  34087. * signature length: 1456
  34088. * */
  34089. /* "wolfSSL LMS example message!" without null terminator. */
  34090. static byte lms_msg[28] =
  34091. {
  34092. 0x77,0x6F,0x6C,0x66,0x53,0x53,0x4C,0x20,
  34093. 0x4C,0x4D,0x53,0x20,0x65,0x78,0x61,0x6D,
  34094. 0x70,0x6C,0x65,0x20,0x6D,0x65,0x73,0x73,
  34095. 0x61,0x67,0x65,0x21
  34096. };
  34097. static const byte lms_L1H10W8_pub[HSS_MAX_PUBLIC_KEY_LEN] =
  34098. {
  34099. 0x00,0x00,0x00,0x01,0x00,0x00,0x00,0x06,
  34100. 0x00,0x00,0x00,0x04,0xA1,0x26,0x76,0xF8,
  34101. 0xBB,0x0B,0xC0,0x82,0x21,0x71,0x0B,0x2E,
  34102. 0x8C,0xA6,0xEF,0x12,0xED,0x41,0x0E,0x8C,
  34103. 0xAF,0x11,0x93,0x34,0x7B,0x49,0x79,0xB7,
  34104. 0xDE,0x63,0x1C,0xFE,0x1F,0xD1,0x17,0x49,
  34105. 0xCD,0x5C,0xD4,0x26,0xA0,0x53,0x26,0x1A,
  34106. 0xC5,0xB4,0x8F,0x23
  34107. };
  34108. #define LMS_L1H10W8_SIGLEN (1456)
  34109. static byte lms_L1H10W8_sig[LMS_L1H10W8_SIGLEN] =
  34110. {
  34111. 0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x01,
  34112. 0x00,0x00,0x00,0x04,0x18,0x70,0x09,0x2E,
  34113. 0x21,0xC9,0x6A,0xC9,0x5C,0xB6,0xB0,0xAA,
  34114. 0xC3,0xED,0x6E,0x66,0x2F,0xCC,0x45,0x81,
  34115. 0xBC,0xBA,0x44,0x96,0x1C,0xBF,0x4E,0xFB,
  34116. 0x7A,0x46,0xFB,0xBE,0x9A,0x0C,0xE4,0x50,
  34117. 0x90,0xC7,0x92,0xAC,0x53,0xAE,0x53,0x76,
  34118. 0x29,0xA6,0x65,0xF1,0x09,0xED,0x1A,0x8E,
  34119. 0x03,0x2E,0x5A,0x06,0x51,0xE3,0x1E,0xE6,
  34120. 0xF6,0xFE,0x3A,0x6E,0xD1,0x92,0x31,0x1D,
  34121. 0xA1,0x6A,0x5C,0x30,0x3A,0xC7,0xFD,0x5B,
  34122. 0xFE,0x71,0x2C,0x5C,0x2F,0x5B,0x5B,0xCF,
  34123. 0xBC,0x7F,0xBF,0x6C,0xAF,0x44,0x8A,0xAE,
  34124. 0x14,0x60,0xAB,0x88,0xED,0x0E,0x4F,0xF8,
  34125. 0xC7,0x1B,0x74,0x28,0x72,0xB3,0x96,0xA6,
  34126. 0xE6,0x46,0x22,0x82,0xCF,0x1F,0x4D,0xA6,
  34127. 0xEA,0x22,0x06,0x07,0x52,0xF5,0x26,0x16,
  34128. 0x0B,0x90,0xE3,0xFF,0x64,0xA9,0xE4,0x61,
  34129. 0x1E,0x9C,0x12,0x9C,0xF6,0xD4,0x63,0x29,
  34130. 0xEA,0x02,0xF7,0x18,0x52,0x79,0x6C,0x43,
  34131. 0xDC,0xCF,0x43,0x23,0xB9,0xCC,0x4A,0x25,
  34132. 0x9D,0x10,0xAF,0xA3,0xE6,0x47,0x5A,0x1C,
  34133. 0xFE,0x68,0x89,0xAF,0x1B,0x2D,0x88,0x3E,
  34134. 0xCA,0xDC,0x70,0xEA,0xAC,0x11,0x00,0x8A,
  34135. 0x6E,0xE0,0xC7,0xD0,0xD2,0x1A,0x36,0x18,
  34136. 0x97,0xB3,0x5F,0x0E,0x75,0x48,0x28,0xF8,
  34137. 0xA8,0xF5,0x90,0xD1,0xA1,0x84,0xFB,0xA4,
  34138. 0xAD,0x50,0xBE,0xE9,0x39,0x8C,0xC5,0xA1,
  34139. 0x67,0x51,0xA1,0x8C,0xD6,0x6B,0x97,0x1F,
  34140. 0x47,0x99,0xEE,0xE0,0x70,0x01,0xC7,0x07,
  34141. 0x50,0xF3,0x5E,0x3F,0xE7,0x06,0xD6,0x8D,
  34142. 0x26,0xD6,0x5A,0x59,0x18,0x72,0x6B,0x12,
  34143. 0xD2,0xAF,0x9B,0xB4,0x2B,0xD0,0xB2,0xF2,
  34144. 0x96,0x2F,0x40,0xEA,0xBE,0xE6,0xAC,0x1F,
  34145. 0xB8,0x33,0xC2,0x76,0xDC,0x8C,0xAC,0xC1,
  34146. 0x46,0x5E,0x04,0x84,0x1B,0xC8,0xB9,0x65,
  34147. 0x8D,0xAD,0x96,0xB5,0xB1,0xF6,0x17,0x4A,
  34148. 0x19,0x87,0xE7,0xBF,0x29,0xC7,0x9B,0xB9,
  34149. 0xD6,0x11,0x2C,0x92,0x2F,0xB7,0x24,0xD5,
  34150. 0x01,0x1D,0x80,0x37,0x54,0xED,0x33,0x32,
  34151. 0xAB,0x7A,0x12,0xD4,0x02,0x1D,0x27,0x52,
  34152. 0x89,0xDB,0x32,0xBF,0x61,0xD4,0xBB,0xB4,
  34153. 0x46,0x78,0x1B,0x64,0x17,0x84,0x4B,0x8A,
  34154. 0xBA,0xC6,0xC1,0xCF,0xC7,0x5D,0x8F,0x93,
  34155. 0xC5,0x9A,0x27,0x90,0xAC,0x17,0x98,0xFF,
  34156. 0xC8,0x22,0x59,0x55,0x90,0xB2,0x29,0x39,
  34157. 0xA0,0xBE,0x00,0x23,0x55,0x6B,0xDA,0x83,
  34158. 0xD8,0x5B,0x57,0x7C,0x67,0x1B,0xC3,0x6B,
  34159. 0x6D,0xC7,0x9B,0x2B,0x9E,0xB7,0x95,0xB3,
  34160. 0xF0,0x1B,0x89,0x5A,0xD7,0x4B,0x67,0xAF,
  34161. 0xDC,0x9E,0xCF,0x7E,0x1A,0xBA,0x1B,0xB9,
  34162. 0x3B,0x7A,0xDD,0x3F,0x0D,0xEE,0x4C,0x0B,
  34163. 0xD1,0x4F,0x34,0xF2,0x93,0xF7,0x21,0x64,
  34164. 0x2C,0x07,0x00,0x15,0x4F,0xE3,0x6A,0x9F,
  34165. 0x08,0x52,0xC2,0x65,0x47,0x1F,0x34,0x64,
  34166. 0x66,0x07,0xBC,0xEA,0xAF,0x9B,0xAA,0x39,
  34167. 0x15,0x8B,0x08,0x8C,0x24,0x41,0x9B,0x46,
  34168. 0x1B,0x5B,0x91,0x11,0xC4,0xFD,0xA9,0x88,
  34169. 0x35,0x0E,0x7D,0xAF,0xFD,0xB7,0x90,0x7E,
  34170. 0xD7,0x29,0x02,0x0A,0xDC,0xC8,0x3F,0xC0,
  34171. 0xFD,0x97,0xAF,0x50,0x49,0xA6,0x5E,0x12,
  34172. 0xC1,0xCD,0xEC,0x52,0xC5,0x51,0xF2,0x80,
  34173. 0x17,0x61,0xC7,0x7E,0xBE,0xD1,0x1B,0x65,
  34174. 0xA4,0xAB,0x92,0x8D,0x89,0xB2,0xC5,0x8F,
  34175. 0xFF,0xA5,0x6F,0xFA,0x62,0x75,0xE4,0xA1,
  34176. 0xD4,0x22,0xA8,0x9E,0x40,0x04,0x27,0x1F,
  34177. 0xCC,0x81,0xBA,0x28,0x67,0xA0,0x1C,0x80,
  34178. 0xEB,0xCA,0xB0,0x61,0xA5,0x48,0xD0,0x8A,
  34179. 0x25,0xEB,0x9E,0x67,0x8C,0x8E,0x9B,0xD1,
  34180. 0xAD,0xBB,0xC3,0xEA,0xD3,0xD4,0xC5,0x12,
  34181. 0x7B,0xDD,0x00,0x57,0x7F,0xF6,0xF7,0xF6,
  34182. 0x3C,0x05,0xCF,0xFC,0x12,0xE1,0x93,0x05,
  34183. 0xE5,0x9B,0x79,0x87,0x69,0xD8,0x82,0xD9,
  34184. 0xD7,0x1D,0x41,0x73,0xE4,0x52,0x1D,0x3E,
  34185. 0xE5,0x8C,0x8D,0x34,0xE1,0x75,0xA9,0xF1,
  34186. 0x9D,0x09,0xA2,0x5B,0xEF,0xDA,0x96,0x6E,
  34187. 0x76,0x3D,0xEA,0x50,0xD9,0xCF,0x4F,0xAC,
  34188. 0xAD,0x1D,0x35,0x72,0x1B,0x88,0x8B,0xCD,
  34189. 0x8C,0x8A,0x8A,0xE0,0x96,0x04,0xD8,0xBB,
  34190. 0x28,0x43,0x16,0x77,0x60,0x98,0x63,0xF9,
  34191. 0xB9,0x71,0x46,0xB7,0xE1,0xA7,0xA9,0x84,
  34192. 0xC3,0x65,0x82,0xE1,0x1B,0x67,0x04,0x2D,
  34193. 0x55,0x6B,0xF9,0xC0,0x79,0x09,0x09,0xE7,
  34194. 0xFD,0x06,0x4D,0x09,0x9B,0x1A,0xCE,0x35,
  34195. 0xFA,0x27,0x6F,0x2F,0x01,0x65,0x0D,0xA0,
  34196. 0x97,0x59,0x11,0xF0,0x48,0xD2,0xE7,0x46,
  34197. 0xBE,0xB4,0x0A,0xA3,0xE2,0x75,0x0E,0x09,
  34198. 0x94,0xD9,0x69,0x28,0xD4,0xDA,0x64,0xBA,
  34199. 0xFE,0xA4,0xB9,0xF0,0xBA,0xEB,0xBA,0xAC,
  34200. 0xA8,0xF9,0xD3,0x82,0x4C,0x36,0x80,0xFA,
  34201. 0xE5,0xF6,0x76,0xC3,0x80,0xFA,0x90,0x29,
  34202. 0xF4,0x85,0xA4,0xC6,0x25,0x22,0x79,0x7E,
  34203. 0x39,0x1E,0x30,0xB8,0x65,0x72,0xCF,0xE1,
  34204. 0x99,0xF0,0x75,0xE8,0x09,0xB4,0x92,0x96,
  34205. 0x1B,0x68,0x50,0x88,0xF1,0x2C,0x97,0xE3,
  34206. 0x2D,0x26,0x8F,0xC5,0x30,0xCF,0x24,0xCB,
  34207. 0xB2,0x60,0x77,0xDC,0x02,0x72,0x0D,0xD9,
  34208. 0x2E,0xF2,0x52,0xEA,0x00,0xF6,0x32,0x65,
  34209. 0xA5,0xC6,0x43,0x29,0x29,0x69,0xAB,0x27,
  34210. 0x0C,0x39,0xDF,0x76,0x3E,0x93,0x95,0xB1,
  34211. 0x2C,0xA2,0x0D,0x18,0xCE,0xA0,0x97,0x10,
  34212. 0x3C,0x90,0xC0,0xEF,0x0E,0x04,0xA6,0xC8,
  34213. 0xA0,0x21,0x3C,0x0B,0x22,0x77,0x7A,0x66,
  34214. 0xA5,0x90,0x25,0xA4,0x09,0x3E,0xD5,0x27,
  34215. 0x1F,0x6C,0x99,0x85,0x5C,0xA2,0x99,0x7A,
  34216. 0x25,0xEE,0x8D,0x32,0x3D,0xD3,0xDC,0xF5,
  34217. 0x00,0x5A,0x34,0x61,0xB6,0xCD,0x4E,0xBC,
  34218. 0x26,0x36,0xFB,0x44,0x97,0x35,0xBD,0x06,
  34219. 0x7D,0x2E,0x4A,0xA2,0xDC,0x24,0xFE,0x70,
  34220. 0x0A,0xF9,0x57,0xE3,0xEE,0xAB,0xD1,0x17,
  34221. 0xF3,0x7C,0xD6,0x37,0x26,0xFA,0x83,0x9F,
  34222. 0xDD,0xB2,0xE1,0xD7,0xF9,0xC7,0x0E,0x15,
  34223. 0x01,0xA6,0x58,0x32,0x98,0x04,0x32,0xD4,
  34224. 0xDE,0xB9,0xEF,0x09,0xFA,0xE4,0x5A,0xD7,
  34225. 0xDD,0x09,0x1C,0xC9,0xAC,0xB8,0x6A,0xF5,
  34226. 0x00,0x5D,0x6B,0x95,0x12,0x8C,0x2F,0xCC,
  34227. 0xD8,0xB9,0x50,0x3A,0xEB,0x74,0x86,0xD2,
  34228. 0x3F,0xA1,0x05,0x8F,0x6E,0xEF,0xF5,0xA4,
  34229. 0xD6,0x6E,0x53,0xFA,0x9E,0xFA,0xCE,0xDB,
  34230. 0x99,0x46,0xE7,0xC5,0xDA,0x92,0x51,0x4F,
  34231. 0x22,0x07,0xF3,0xA5,0x38,0x26,0xD3,0xEC,
  34232. 0xD6,0x01,0xDD,0x31,0x3A,0x48,0x93,0xF6,
  34233. 0x69,0x4F,0xD8,0xF6,0xC2,0x91,0xA5,0x7C,
  34234. 0xDF,0x51,0x64,0xF1,0x3B,0x79,0xBC,0x0A,
  34235. 0x2C,0xDC,0x33,0x5A,0x29,0xF6,0xB2,0x09,
  34236. 0x66,0xCA,0x24,0x9F,0x1A,0x18,0xF3,0x76,
  34237. 0x4C,0x5E,0x0B,0x81,0x7F,0x29,0x84,0xD8,
  34238. 0x7A,0xA8,0xD6,0x11,0xAC,0xEC,0xD9,0x07,
  34239. 0x91,0xEC,0xB6,0x6D,0xEC,0xDB,0xBE,0x6F,
  34240. 0x9F,0xC5,0x19,0x5E,0x56,0x87,0x20,0x80,
  34241. 0x75,0xD5,0x64,0xE9,0x80,0xBF,0x2D,0xD5,
  34242. 0x94,0x9F,0x8C,0xA4,0x54,0x41,0xAB,0xB1,
  34243. 0x8E,0xAD,0x51,0xE4,0x3C,0x24,0xF7,0x1D,
  34244. 0xFE,0x02,0x48,0x7C,0x6D,0xED,0xF1,0xAC,
  34245. 0xD9,0x79,0x42,0xE5,0x3A,0xCF,0x6A,0x4C,
  34246. 0x6D,0xE2,0x13,0xD2,0x2B,0x9D,0xAB,0x1F,
  34247. 0x70,0xD3,0xC0,0x6F,0x81,0xE9,0x9A,0x86,
  34248. 0x33,0x39,0x60,0xE7,0x6A,0x00,0x1F,0x97,
  34249. 0xEB,0xE5,0x1D,0x0D,0x66,0x15,0xC9,0xA2,
  34250. 0xB1,0xC0,0xF0,0x2E,0xF4,0x07,0xA2,0x2E,
  34251. 0x49,0x92,0x95,0x13,0xA3,0x18,0x46,0x25,
  34252. 0xB9,0x3C,0xA1,0x4B,0x00,0x00,0x00,0x06,
  34253. 0xAB,0xAA,0xF9,0x3F,0x7E,0x21,0xF4,0x0E,
  34254. 0xCE,0xFD,0xE0,0x44,0xAC,0xC7,0x1A,0x30,
  34255. 0x22,0x9D,0x0A,0xD7,0x96,0x2D,0x8F,0x9A,
  34256. 0x99,0x1F,0x40,0x75,0x7F,0x62,0xF9,0xC1,
  34257. 0x81,0x7B,0x4A,0x1B,0xFA,0xD6,0x87,0xB9,
  34258. 0xEF,0x58,0x48,0xE4,0x5C,0x79,0xE5,0xB1,
  34259. 0x2C,0x59,0xA4,0x42,0xDB,0xA6,0x53,0x70,
  34260. 0x80,0x61,0x17,0xD4,0xD3,0x77,0xBD,0x53,
  34261. 0x26,0x7C,0x0E,0x0E,0xFF,0x30,0x4B,0xD0,
  34262. 0x86,0xFC,0x02,0x20,0x24,0x46,0x5B,0xF5,
  34263. 0xE3,0x99,0x73,0x85,0x60,0x00,0x36,0x47,
  34264. 0x17,0xEE,0x0C,0xD2,0x80,0x71,0x46,0x0E,
  34265. 0x2B,0xB0,0xEF,0x7F,0xFE,0x3B,0xE5,0xE1,
  34266. 0x87,0xC2,0xAF,0x1A,0x6F,0x63,0xF4,0x5A,
  34267. 0xC4,0x16,0xF7,0xAD,0x07,0x70,0x71,0x85,
  34268. 0x7D,0x3D,0x67,0x08,0xB8,0xD8,0xE2,0xF0,
  34269. 0xA1,0xAC,0xD2,0x94,0x7D,0x93,0x03,0xDD,
  34270. 0x54,0xF9,0x64,0x19,0xB3,0xED,0x24,0x22,
  34271. 0x01,0xD7,0x12,0x5E,0xC1,0x2B,0x39,0x10,
  34272. 0x13,0xE2,0x56,0x1C,0xEE,0xF4,0x2A,0x49,
  34273. 0x7B,0xFB,0x36,0x8D,0xF8,0xAF,0x60,0xDF,
  34274. 0x10,0xF0,0x72,0xA2,0xED,0xB6,0x53,0x88,
  34275. 0xA9,0x0C,0xED,0x9C,0x18,0x33,0x7D,0x65,
  34276. 0x9B,0xB2,0x9C,0x3E,0xE9,0x1E,0x43,0x51,
  34277. 0x7E,0xBE,0x01,0x95,0xF6,0x60,0x65,0xBE,
  34278. 0xD1,0xF4,0xE2,0x83,0x6B,0xCA,0x7A,0x70,
  34279. 0x41,0x83,0x72,0xC0,0x23,0x51,0x13,0x11,
  34280. 0x2D,0xF9,0xC0,0x0D,0x7D,0x73,0x76,0xA5,
  34281. 0x30,0x83,0x68,0x10,0x35,0xA2,0x18,0x22,
  34282. 0x4E,0x21,0x93,0x27,0x6A,0x19,0x28,0x83,
  34283. 0x7F,0xDD,0xDD,0xFF,0xC3,0x8A,0x64,0x00,
  34284. 0x5F,0x1C,0x0D,0xF8,0xBB,0xD7,0x15,0xB9,
  34285. 0xEF,0xE0,0x07,0x62,0x05,0x9E,0xCF,0xFC,
  34286. 0x08,0x52,0x1E,0x65,0x41,0x56,0x6A,0xEB,
  34287. 0x81,0x53,0x30,0x7B,0xF2,0xFD,0x65,0xFF,
  34288. 0xA2,0x14,0xF5,0x62,0x1E,0x24,0x48,0x47,
  34289. 0xA5,0x41,0x80,0xB4,0xC5,0xDC,0xB2,0xB4,
  34290. 0x2D,0x17,0xE7,0xBE,0x49,0x53,0x7A,0x25,
  34291. 0xC5,0x0D,0x19,0x59,0xF4,0x88,0x59,0xED,
  34292. 0x92,0x13,0xEE,0x7A,0x4F,0x12,0x98,0x4C
  34293. };
  34294. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t lms_test_verify_only(void)
  34295. {
  34296. int ret = -1;
  34297. int ret2 = -1;
  34298. int j = 0;
  34299. LmsKey verifyKey;
  34300. word32 sigSz = 0;
  34301. word32 msgSz = sizeof(lms_msg);
  34302. word32 pubLen = 0;
  34303. int levels = 0;
  34304. int height = 0;
  34305. int winternitz = 0;
  34306. WOLFSSL_ENTER("lms_test_verify_only");
  34307. ret = wc_LmsKey_Init(&verifyKey, NULL, INVALID_DEVID);
  34308. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34309. ret = wc_LmsKey_SetParameters(&verifyKey, 1, 10, 8);
  34310. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34311. ret = wc_LmsKey_ImportPubRaw(&verifyKey, lms_L1H10W8_pub,
  34312. HSS_MAX_PUBLIC_KEY_LEN);
  34313. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34314. /* Verify parameters, pub length, and sig length are correct. */
  34315. ret = wc_LmsKey_GetParameters(&verifyKey, &levels, &height, &winternitz);
  34316. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34317. if (levels != 1 || height != 10 || winternitz != 8) {
  34318. printf("error: invalid LMS parameters: L%d-H%d-W%d\n", levels, height,
  34319. winternitz);
  34320. return -1;
  34321. }
  34322. ret = wc_LmsKey_GetPubLen(&verifyKey, &pubLen);
  34323. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34324. if (pubLen != HSS_MAX_PUBLIC_KEY_LEN) {
  34325. printf("error: got %u, expected %d\n", pubLen, HSS_MAX_PUBLIC_KEY_LEN);
  34326. return WC_TEST_RET_ENC_EC(pubLen);
  34327. }
  34328. ret = wc_LmsKey_GetSigLen(&verifyKey, &sigSz);
  34329. if (ret != 0) { return WC_TEST_RET_ENC_EC(ret); }
  34330. if (sigSz != LMS_L1H10W8_SIGLEN) {
  34331. printf("error: got %u, expected %d\n", sigSz, LMS_L1H10W8_SIGLEN);
  34332. return WC_TEST_RET_ENC_EC(sigSz);
  34333. }
  34334. ret = wc_LmsKey_Verify(&verifyKey, lms_L1H10W8_sig, LMS_L1H10W8_SIGLEN,
  34335. (byte *) lms_msg, msgSz);
  34336. if (ret != 0) {
  34337. printf("error: wc_LmsKey_Verify returned %d\n", ret);
  34338. return WC_TEST_RET_ENC_EC(ret);
  34339. }
  34340. /* Flip bits in message. This should fail. */
  34341. lms_msg[msgSz / 2] ^= 1;
  34342. ret2 = wc_LmsKey_Verify(&verifyKey, lms_L1H10W8_sig, LMS_L1H10W8_SIGLEN,
  34343. (byte *) lms_msg, msgSz);
  34344. if ((ret2 != -1) && (ret2 != SIG_VERIFY_E)) {
  34345. printf("error: wc_LmsKey_Verify returned %d, expected -1\n", ret2);
  34346. return WC_TEST_RET_ENC_EC(ret);
  34347. }
  34348. /* Flip it back. This should pass again. */
  34349. lms_msg[msgSz / 2] ^= 1;
  34350. ret = wc_LmsKey_Verify(&verifyKey, lms_L1H10W8_sig, LMS_L1H10W8_SIGLEN,
  34351. (byte *) lms_msg, msgSz);
  34352. if (ret != 0) {
  34353. printf("error: wc_LmsKey_Verify returned %d, expected 0\n", ret);
  34354. return WC_TEST_RET_ENC_EC(ret);
  34355. }
  34356. /* Flip bits in a few places throughout the signature, stepping in multiple
  34357. * of hash size. These should all fail with -1. */
  34358. for (j = 0; j < (int) sigSz; j+= 4 * 32) {
  34359. lms_L1H10W8_sig[j] ^= 1;
  34360. ret2 = wc_LmsKey_Verify(&verifyKey, lms_L1H10W8_sig,
  34361. LMS_L1H10W8_SIGLEN,
  34362. (byte *) lms_msg, msgSz);
  34363. if ((ret2 != -1) && (ret2 != SIG_VERIFY_E)) {
  34364. /* Verify passed when it should have failed. */
  34365. return WC_TEST_RET_ENC_I(j);
  34366. }
  34367. /* Flip this spot back. */
  34368. lms_L1H10W8_sig[j] ^= 1;
  34369. }
  34370. wc_LmsKey_Free(&verifyKey);
  34371. return ret;
  34372. }
  34373. #endif
  34374. #endif /* if defined(WOLFSSL_HAVE_LMS) && !defined(WOLFSSL_SMALL_STACK) */
  34375. static const int fiducial3 = WC_TEST_RET_LN; /* source code reference point --
  34376. * see print_fiducials() below.
  34377. */
  34378. #ifdef WOLFCRYPT_HAVE_ECCSI
  34379. static wc_test_ret_t eccsi_api_test(WC_RNG* rng, EccsiKey* key, mp_int* ssk,
  34380. ecc_point* pvt)
  34381. {
  34382. wc_test_ret_t ret;
  34383. byte id[1] = { 0x00 };
  34384. int valid;
  34385. word32 sz;
  34386. byte data[256];
  34387. byte hash[WC_MAX_DIGEST_SIZE];
  34388. byte hashSz;
  34389. byte sig[257];
  34390. word32 sigSz;
  34391. ret = wc_InitEccsiKey_ex(NULL, 32, ECC_SECP256R1, HEAP_HINT, INVALID_DEVID);
  34392. if (ret != BAD_FUNC_ARG)
  34393. return WC_TEST_RET_ENC_EC(ret);
  34394. ret = wc_InitEccsiKey_ex(NULL, 32, ECC_SECP256R1, HEAP_HINT, INVALID_DEVID);
  34395. if (ret != BAD_FUNC_ARG)
  34396. return WC_TEST_RET_ENC_EC(ret);
  34397. ret = wc_InitEccsiKey(NULL, NULL, INVALID_DEVID);
  34398. if (ret != BAD_FUNC_ARG)
  34399. return WC_TEST_RET_ENC_EC(ret);
  34400. ret = wc_InitEccsiKey(NULL, HEAP_HINT, INVALID_DEVID);
  34401. if (ret != BAD_FUNC_ARG)
  34402. return WC_TEST_RET_ENC_EC(ret);
  34403. wc_FreeEccsiKey(NULL);
  34404. /* Create a valid key. */
  34405. ret = wc_InitEccsiKey(key, NULL, INVALID_DEVID);
  34406. if (ret != 0)
  34407. return WC_TEST_RET_ENC_EC(ret);
  34408. ret = wc_MakeEccsiKey(NULL, NULL);
  34409. if (ret != BAD_FUNC_ARG)
  34410. return WC_TEST_RET_ENC_EC(ret);
  34411. ret = wc_MakeEccsiKey(key, NULL);
  34412. if (ret != BAD_FUNC_ARG)
  34413. return WC_TEST_RET_ENC_EC(ret);
  34414. ret = wc_MakeEccsiKey(NULL, rng);
  34415. if (ret != BAD_FUNC_ARG)
  34416. return WC_TEST_RET_ENC_EC(ret);
  34417. ret = wc_MakeEccsiPair(NULL, NULL, WC_HASH_TYPE_SHA256, NULL, 1, NULL,
  34418. NULL);
  34419. if (ret != BAD_FUNC_ARG)
  34420. return WC_TEST_RET_ENC_EC(ret);
  34421. ret = wc_MakeEccsiPair(key, rng, WC_HASH_TYPE_SHA256, id, 1, ssk, NULL);
  34422. if (ret != BAD_FUNC_ARG)
  34423. return WC_TEST_RET_ENC_EC(ret);
  34424. ret = wc_MakeEccsiPair(key, rng, WC_HASH_TYPE_SHA256, id, 1, NULL, pvt);
  34425. if (ret != BAD_FUNC_ARG)
  34426. return WC_TEST_RET_ENC_EC(ret);
  34427. ret = wc_MakeEccsiPair(key, rng, WC_HASH_TYPE_SHA256, NULL, 1, ssk, pvt);
  34428. if (ret != BAD_FUNC_ARG)
  34429. return WC_TEST_RET_ENC_EC(ret);
  34430. ret = wc_MakeEccsiPair(key, NULL, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt);
  34431. if (ret != BAD_FUNC_ARG)
  34432. return WC_TEST_RET_ENC_EC(ret);
  34433. ret = wc_MakeEccsiPair(NULL, rng, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt);
  34434. if (ret != BAD_FUNC_ARG)
  34435. return WC_TEST_RET_ENC_EC(ret);
  34436. /* No key set */
  34437. ret = wc_MakeEccsiPair(key, rng, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt);
  34438. if (ret != BAD_STATE_E)
  34439. return WC_TEST_RET_ENC_EC(ret);
  34440. ret = wc_ValidateEccsiPair(NULL, WC_HASH_TYPE_SHA256, NULL, 1, NULL, NULL,
  34441. NULL);
  34442. if (ret != BAD_FUNC_ARG)
  34443. return WC_TEST_RET_ENC_EC(ret);
  34444. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt,
  34445. NULL);
  34446. if (ret != BAD_FUNC_ARG)
  34447. return WC_TEST_RET_ENC_EC(ret);
  34448. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, id, 1, ssk, NULL,
  34449. &valid);
  34450. if (ret != BAD_FUNC_ARG)
  34451. return WC_TEST_RET_ENC_EC(ret);
  34452. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, id, 1, NULL, pvt,
  34453. &valid);
  34454. if (ret != BAD_FUNC_ARG)
  34455. return WC_TEST_RET_ENC_EC(ret);
  34456. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, NULL, 1, ssk, pvt,
  34457. &valid);
  34458. if (ret != BAD_FUNC_ARG)
  34459. return WC_TEST_RET_ENC_EC(ret);
  34460. ret = wc_ValidateEccsiPair(NULL, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt,
  34461. &valid);
  34462. if (ret != BAD_FUNC_ARG)
  34463. return WC_TEST_RET_ENC_EC(ret);
  34464. /* No key set */
  34465. ret = wc_ValidateEccsiPair(key, WC_HASH_TYPE_SHA256, id, 1, ssk, pvt,
  34466. &valid);
  34467. if (ret != BAD_STATE_E)
  34468. return WC_TEST_RET_ENC_EC(ret);
  34469. ret = wc_ValidateEccsiPvt(NULL, NULL, NULL);
  34470. if (ret != BAD_FUNC_ARG)
  34471. return WC_TEST_RET_ENC_EC(ret);
  34472. ret = wc_ValidateEccsiPvt(key, NULL, NULL);
  34473. if (ret != BAD_FUNC_ARG)
  34474. return WC_TEST_RET_ENC_EC(ret);
  34475. ret = wc_ValidateEccsiPvt(NULL, pvt, NULL);
  34476. if (ret != BAD_FUNC_ARG)
  34477. return WC_TEST_RET_ENC_EC(ret);
  34478. ret = wc_ValidateEccsiPvt(NULL, NULL, &valid);
  34479. if (ret != BAD_FUNC_ARG)
  34480. return WC_TEST_RET_ENC_EC(ret);
  34481. ret = wc_ValidateEccsiPvt(key, pvt, NULL);
  34482. if (ret != BAD_FUNC_ARG)
  34483. return WC_TEST_RET_ENC_EC(ret);
  34484. ret = wc_ValidateEccsiPvt(key, NULL, &valid);
  34485. if (ret != BAD_FUNC_ARG)
  34486. return WC_TEST_RET_ENC_EC(ret);
  34487. ret = wc_ValidateEccsiPvt(NULL, pvt, &valid);
  34488. if (ret != BAD_FUNC_ARG)
  34489. return WC_TEST_RET_ENC_EC(ret);
  34490. ret = wc_EncodeEccsiPair(NULL, NULL, NULL, data, NULL);
  34491. if (ret != BAD_FUNC_ARG)
  34492. return WC_TEST_RET_ENC_EC(ret);
  34493. ret = wc_EncodeEccsiPair(key, ssk, pvt, data, NULL);
  34494. if (ret != BAD_FUNC_ARG)
  34495. return WC_TEST_RET_ENC_EC(ret);
  34496. ret = wc_EncodeEccsiPair(key, ssk, NULL, data, &sz);
  34497. if (ret != BAD_FUNC_ARG)
  34498. return WC_TEST_RET_ENC_EC(ret);
  34499. ret = wc_EncodeEccsiPair(key, NULL, pvt, data, &sz);
  34500. if (ret != BAD_FUNC_ARG)
  34501. return WC_TEST_RET_ENC_EC(ret);
  34502. ret = wc_EncodeEccsiPair(NULL, ssk, pvt, data, &sz);
  34503. if (ret != BAD_FUNC_ARG)
  34504. return WC_TEST_RET_ENC_EC(ret);
  34505. /* No key created so no curve information. */
  34506. ret = wc_EncodeEccsiPair(key, ssk, pvt, NULL, &sz);
  34507. if (ret != LENGTH_ONLY_E)
  34508. return WC_TEST_RET_ENC_EC(ret);
  34509. ret = wc_EncodeEccsiSsk(NULL, NULL, data, NULL);
  34510. if (ret != BAD_FUNC_ARG)
  34511. return WC_TEST_RET_ENC_EC(ret);
  34512. ret = wc_EncodeEccsiSsk(key, ssk, data, NULL);
  34513. if (ret != BAD_FUNC_ARG)
  34514. return WC_TEST_RET_ENC_EC(ret);
  34515. ret = wc_EncodeEccsiSsk(key, NULL, data, &sz);
  34516. if (ret != BAD_FUNC_ARG)
  34517. return WC_TEST_RET_ENC_EC(ret);
  34518. ret = wc_EncodeEccsiSsk(NULL, ssk, data, &sz);
  34519. if (ret != BAD_FUNC_ARG)
  34520. return WC_TEST_RET_ENC_EC(ret);
  34521. ret = wc_EncodeEccsiPvt(NULL, NULL, data, NULL, 1);
  34522. if (ret != BAD_FUNC_ARG)
  34523. return WC_TEST_RET_ENC_EC(ret);
  34524. ret = wc_EncodeEccsiPvt(key, pvt, data, NULL, 1);
  34525. if (ret != BAD_FUNC_ARG)
  34526. return WC_TEST_RET_ENC_EC(ret);
  34527. ret = wc_EncodeEccsiPvt(key, NULL, data, &sz, 1);
  34528. if (ret != BAD_FUNC_ARG)
  34529. return WC_TEST_RET_ENC_EC(ret);
  34530. ret = wc_EncodeEccsiPvt(NULL, pvt, data, &sz, 1);
  34531. if (ret != BAD_FUNC_ARG)
  34532. return WC_TEST_RET_ENC_EC(ret);
  34533. ret = wc_DecodeEccsiPair(NULL, NULL, 0, NULL, NULL);
  34534. if (ret != BAD_FUNC_ARG)
  34535. return WC_TEST_RET_ENC_EC(ret);
  34536. ret = wc_DecodeEccsiPair(key, data, 0, ssk, NULL);
  34537. if (ret != BAD_FUNC_ARG)
  34538. return WC_TEST_RET_ENC_EC(ret);
  34539. ret = wc_DecodeEccsiPair(key, data, 0, NULL, pvt);
  34540. if (ret != BAD_FUNC_ARG)
  34541. return WC_TEST_RET_ENC_EC(ret);
  34542. ret = wc_DecodeEccsiPair(key, NULL, 0, ssk, pvt);
  34543. if (ret != BAD_FUNC_ARG)
  34544. return WC_TEST_RET_ENC_EC(ret);
  34545. ret = wc_DecodeEccsiPair(NULL, data, 0, ssk, pvt);
  34546. if (ret != BAD_FUNC_ARG)
  34547. return WC_TEST_RET_ENC_EC(ret);
  34548. ret = wc_DecodeEccsiSsk(NULL, NULL, 0, NULL);
  34549. if (ret != BAD_FUNC_ARG)
  34550. return WC_TEST_RET_ENC_EC(ret);
  34551. ret = wc_DecodeEccsiSsk(key, data, 0, NULL);
  34552. if (ret != BAD_FUNC_ARG)
  34553. return WC_TEST_RET_ENC_EC(ret);
  34554. ret = wc_DecodeEccsiSsk(key, NULL, 0, ssk);
  34555. if (ret != BAD_FUNC_ARG)
  34556. return WC_TEST_RET_ENC_EC(ret);
  34557. ret = wc_DecodeEccsiSsk(NULL, data, 0, ssk);
  34558. if (ret != BAD_FUNC_ARG)
  34559. return WC_TEST_RET_ENC_EC(ret);
  34560. ret = wc_DecodeEccsiPvt(NULL, NULL, 0, NULL);
  34561. if (ret != BAD_FUNC_ARG)
  34562. return WC_TEST_RET_ENC_EC(ret);
  34563. ret = wc_DecodeEccsiPvt(key, data, 0, NULL);
  34564. if (ret != BAD_FUNC_ARG)
  34565. return WC_TEST_RET_ENC_EC(ret);
  34566. ret = wc_DecodeEccsiPvt(key, NULL, 0, pvt);
  34567. if (ret != BAD_FUNC_ARG)
  34568. return WC_TEST_RET_ENC_EC(ret);
  34569. ret = wc_DecodeEccsiPvt(NULL, data, 0, pvt);
  34570. if (ret != BAD_FUNC_ARG)
  34571. return WC_TEST_RET_ENC_EC(ret);
  34572. ret = wc_DecodeEccsiPvtFromSig(NULL, NULL, 0, NULL);
  34573. if (ret != BAD_FUNC_ARG)
  34574. return WC_TEST_RET_ENC_EC(ret);
  34575. ret = wc_DecodeEccsiPvtFromSig(key, data, 0, NULL);
  34576. if (ret != BAD_FUNC_ARG)
  34577. return WC_TEST_RET_ENC_EC(ret);
  34578. ret = wc_DecodeEccsiPvtFromSig(key, NULL, 0, pvt);
  34579. if (ret != BAD_FUNC_ARG)
  34580. return WC_TEST_RET_ENC_EC(ret);
  34581. ret = wc_DecodeEccsiPvtFromSig(NULL, data, 0, pvt);
  34582. if (ret != BAD_FUNC_ARG)
  34583. return WC_TEST_RET_ENC_EC(ret);
  34584. ret = wc_ExportEccsiKey(NULL, data, NULL);
  34585. if (ret != BAD_FUNC_ARG)
  34586. return WC_TEST_RET_ENC_EC(ret);
  34587. ret = wc_ExportEccsiKey(key, data, NULL);
  34588. if (ret != BAD_FUNC_ARG)
  34589. return WC_TEST_RET_ENC_EC(ret);
  34590. ret = wc_ExportEccsiKey(NULL, data, &sz);
  34591. if (ret != BAD_FUNC_ARG)
  34592. return WC_TEST_RET_ENC_EC(ret);
  34593. /* No key to export */
  34594. ret = wc_ExportEccsiKey(key, NULL, &sz);
  34595. if (ret != BAD_STATE_E)
  34596. return WC_TEST_RET_ENC_EC(ret);
  34597. ret = wc_ImportEccsiKey(NULL, NULL, 0);
  34598. if (ret != BAD_FUNC_ARG)
  34599. return WC_TEST_RET_ENC_EC(ret);
  34600. ret = wc_ImportEccsiKey(key, NULL, 0);
  34601. if (ret != BAD_FUNC_ARG)
  34602. return WC_TEST_RET_ENC_EC(ret);
  34603. ret = wc_ImportEccsiKey(NULL, data, 0);
  34604. if (ret != BAD_FUNC_ARG)
  34605. return WC_TEST_RET_ENC_EC(ret);
  34606. ret = wc_ExportEccsiPrivateKey(NULL, data, NULL);
  34607. if (ret != BAD_FUNC_ARG)
  34608. return WC_TEST_RET_ENC_EC(ret);
  34609. ret = wc_ExportEccsiPrivateKey(key, data, NULL);
  34610. if (ret != BAD_FUNC_ARG)
  34611. return WC_TEST_RET_ENC_EC(ret);
  34612. ret = wc_ExportEccsiPrivateKey(NULL, data, &sz);
  34613. if (ret != BAD_FUNC_ARG)
  34614. return WC_TEST_RET_ENC_EC(ret);
  34615. /* No key to export */
  34616. ret = wc_ExportEccsiPrivateKey(key, NULL, &sz);
  34617. if (ret != BAD_STATE_E)
  34618. return WC_TEST_RET_ENC_EC(ret);
  34619. ret = wc_ImportEccsiPrivateKey(NULL, NULL, 0);
  34620. if (ret != BAD_FUNC_ARG)
  34621. return WC_TEST_RET_ENC_EC(ret);
  34622. ret = wc_ImportEccsiPrivateKey(key, NULL, 0);
  34623. if (ret != BAD_FUNC_ARG)
  34624. return WC_TEST_RET_ENC_EC(ret);
  34625. ret = wc_ImportEccsiPrivateKey(NULL, data, 0);
  34626. if (ret != BAD_FUNC_ARG)
  34627. return WC_TEST_RET_ENC_EC(ret);
  34628. ret = wc_ExportEccsiPublicKey(NULL, data, NULL, 1);
  34629. if (ret != BAD_FUNC_ARG)
  34630. return WC_TEST_RET_ENC_EC(ret);
  34631. ret = wc_ExportEccsiPublicKey(key, data, NULL, 1);
  34632. if (ret != BAD_FUNC_ARG)
  34633. return WC_TEST_RET_ENC_EC(ret);
  34634. ret = wc_ExportEccsiPublicKey(NULL, data, &sz, 1);
  34635. if (ret != BAD_FUNC_ARG)
  34636. return WC_TEST_RET_ENC_EC(ret);
  34637. /* No key to export */
  34638. ret = wc_ExportEccsiPublicKey(key, data, &sz, 1);
  34639. if (ret != BAD_STATE_E)
  34640. return WC_TEST_RET_ENC_EC(ret);
  34641. ret = wc_ImportEccsiPublicKey(NULL, NULL, 0, 1);
  34642. if (ret != BAD_FUNC_ARG)
  34643. return WC_TEST_RET_ENC_EC(ret);
  34644. ret = wc_ImportEccsiPublicKey(key, NULL, 0, 1);
  34645. if (ret != BAD_FUNC_ARG)
  34646. return WC_TEST_RET_ENC_EC(ret);
  34647. ret = wc_ImportEccsiPublicKey(NULL, data, 0, 1);
  34648. if (ret != BAD_FUNC_ARG)
  34649. return WC_TEST_RET_ENC_EC(ret);
  34650. ret = wc_HashEccsiId(NULL, WC_HASH_TYPE_SHA256, NULL, 1, NULL, NULL, NULL);
  34651. if (ret != BAD_FUNC_ARG)
  34652. return WC_TEST_RET_ENC_EC(ret);
  34653. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, 1, pvt, hash, NULL);
  34654. if (ret != BAD_FUNC_ARG)
  34655. return WC_TEST_RET_ENC_EC(ret);
  34656. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, 1, pvt, NULL, &hashSz);
  34657. if (ret != BAD_FUNC_ARG)
  34658. return WC_TEST_RET_ENC_EC(ret);
  34659. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, 1, NULL, hash, &hashSz);
  34660. if (ret != BAD_FUNC_ARG)
  34661. return WC_TEST_RET_ENC_EC(ret);
  34662. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, NULL, 1, pvt, hash,
  34663. &hashSz);
  34664. if (ret != BAD_FUNC_ARG)
  34665. return WC_TEST_RET_ENC_EC(ret);
  34666. ret = wc_HashEccsiId(NULL, WC_HASH_TYPE_SHA256, id, 1, pvt, hash, &hashSz);
  34667. if (ret != BAD_FUNC_ARG)
  34668. return WC_TEST_RET_ENC_EC(ret);
  34669. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, 1, pvt, hash, &hashSz);
  34670. if (ret != BAD_STATE_E)
  34671. return WC_TEST_RET_ENC_EC(ret);
  34672. ret = wc_SetEccsiHash(NULL, NULL, 1);
  34673. if (ret != BAD_FUNC_ARG)
  34674. return WC_TEST_RET_ENC_EC(ret);
  34675. ret = wc_SetEccsiHash(key, NULL, 1);
  34676. if (ret != BAD_FUNC_ARG)
  34677. return WC_TEST_RET_ENC_EC(ret);
  34678. ret = wc_SetEccsiHash(NULL, hash, 1);
  34679. if (ret != BAD_FUNC_ARG)
  34680. return WC_TEST_RET_ENC_EC(ret);
  34681. ret = wc_SetEccsiPair(NULL, NULL, NULL);
  34682. if (ret != BAD_FUNC_ARG)
  34683. return WC_TEST_RET_ENC_EC(ret);
  34684. ret = wc_SetEccsiPair(key, NULL, NULL);
  34685. if (ret != BAD_FUNC_ARG)
  34686. return WC_TEST_RET_ENC_EC(ret);
  34687. ret = wc_SetEccsiPair(NULL, ssk, NULL);
  34688. if (ret != BAD_FUNC_ARG)
  34689. return WC_TEST_RET_ENC_EC(ret);
  34690. ret = wc_SetEccsiPair(NULL, NULL, pvt);
  34691. if (ret != BAD_FUNC_ARG)
  34692. return WC_TEST_RET_ENC_EC(ret);
  34693. ret = wc_SetEccsiPair(key, ssk, NULL);
  34694. if (ret != BAD_FUNC_ARG)
  34695. return WC_TEST_RET_ENC_EC(ret);
  34696. ret = wc_SetEccsiPair(key, NULL, pvt);
  34697. if (ret != BAD_FUNC_ARG)
  34698. return WC_TEST_RET_ENC_EC(ret);
  34699. ret = wc_SetEccsiPair(NULL, ssk, pvt);
  34700. if (ret != BAD_FUNC_ARG)
  34701. return WC_TEST_RET_ENC_EC(ret);
  34702. ret = wc_SignEccsiHash(NULL, NULL, WC_HASH_TYPE_SHA256, NULL, 0, sig, NULL);
  34703. if (ret != BAD_FUNC_ARG)
  34704. return WC_TEST_RET_ENC_EC(ret);
  34705. ret = wc_SignEccsiHash(key, rng, WC_HASH_TYPE_SHA256, data, 0, sig, NULL);
  34706. if (ret != BAD_FUNC_ARG)
  34707. return WC_TEST_RET_ENC_EC(ret);
  34708. ret = wc_SignEccsiHash(key, rng, WC_HASH_TYPE_SHA256, NULL, 0, sig,
  34709. &sigSz);
  34710. if (ret != BAD_FUNC_ARG)
  34711. return WC_TEST_RET_ENC_EC(ret);
  34712. ret = wc_SignEccsiHash(key, NULL, WC_HASH_TYPE_SHA256, data, 0, sig,
  34713. &sigSz);
  34714. if (ret != BAD_FUNC_ARG)
  34715. return WC_TEST_RET_ENC_EC(ret);
  34716. ret = wc_SignEccsiHash(NULL, rng, WC_HASH_TYPE_SHA256, data, 0, sig,
  34717. &sigSz);
  34718. if (ret != BAD_FUNC_ARG)
  34719. return WC_TEST_RET_ENC_EC(ret);
  34720. /* Key not set. */
  34721. ret = wc_SignEccsiHash(key, rng, WC_HASH_TYPE_SHA256, data, 0, NULL,
  34722. &sigSz);
  34723. if (ret != BAD_STATE_E)
  34724. return WC_TEST_RET_ENC_EC(ret);
  34725. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, NULL, 0, NULL, 0, NULL);
  34726. if (ret != BAD_FUNC_ARG)
  34727. return WC_TEST_RET_ENC_EC(ret);
  34728. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, NULL, 0, NULL, 0, NULL);
  34729. if (ret != BAD_FUNC_ARG)
  34730. return WC_TEST_RET_ENC_EC(ret);
  34731. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, data, 0, NULL, 0, NULL);
  34732. if (ret != BAD_FUNC_ARG)
  34733. return WC_TEST_RET_ENC_EC(ret);
  34734. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, NULL, 0, sig, 0, NULL);
  34735. if (ret != BAD_FUNC_ARG)
  34736. return WC_TEST_RET_ENC_EC(ret);
  34737. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, NULL, 0, NULL, 0,
  34738. &valid);
  34739. if (ret != BAD_FUNC_ARG)
  34740. return WC_TEST_RET_ENC_EC(ret);
  34741. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, data, 0, sig, 0, NULL);
  34742. if (ret != BAD_FUNC_ARG)
  34743. return WC_TEST_RET_ENC_EC(ret);
  34744. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, data, 0, NULL, 0,
  34745. &valid);
  34746. if (ret != BAD_FUNC_ARG)
  34747. return WC_TEST_RET_ENC_EC(ret);
  34748. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, NULL, 0, sig, 0,
  34749. &valid);
  34750. if (ret != BAD_FUNC_ARG)
  34751. return WC_TEST_RET_ENC_EC(ret);
  34752. ret = wc_VerifyEccsiHash(NULL, WC_HASH_TYPE_SHA256, data, 0, sig, 0,
  34753. &valid);
  34754. if (ret != BAD_FUNC_ARG)
  34755. return WC_TEST_RET_ENC_EC(ret);
  34756. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, data, 0, sig, 0,
  34757. &valid);
  34758. if (ret != BAD_STATE_E)
  34759. return WC_TEST_RET_ENC_EC(ret);
  34760. ret = wc_SetEccsiPair(key, ssk, pvt);
  34761. if (ret != 0)
  34762. return WC_TEST_RET_ENC_EC(ret);
  34763. /* Identity hash not set. */
  34764. ret = wc_SignEccsiHash(key, rng, WC_HASH_TYPE_SHA256, data, 0, NULL,
  34765. &sigSz);
  34766. if (ret != BAD_STATE_E)
  34767. return WC_TEST_RET_ENC_EC(ret);
  34768. wc_FreeEccsiKey(key);
  34769. return 0;
  34770. }
  34771. /* RFC 6507: Appendix A */
  34772. static wc_test_ret_t eccsi_kat_verify_test(EccsiKey* key, ecc_point* pvt)
  34773. {
  34774. wc_test_ret_t ret;
  34775. int verified;
  34776. const byte msg[] = { 0x6D, 0x65, 0x73, 0x73, 0x61, 0x67, 0x65, 0x00 };
  34777. word32 msgSz = sizeof(msg);
  34778. byte hash[WC_SHA256_DIGEST_SIZE];
  34779. byte hashSz = WC_SHA256_DIGEST_SIZE;
  34780. static const byte id[] = {
  34781. 0x32, 0x30, 0x31, 0x31, 0x2D, 0x30, 0x32, 0x00,
  34782. 0x74, 0x65, 0x6C, 0x3A, 0x2B, 0x34, 0x34, 0x37,
  34783. 0x37, 0x30, 0x30, 0x39, 0x30, 0x30, 0x31, 0x32,
  34784. 0x33, 0x00
  34785. };
  34786. word32 idSz = sizeof(id);
  34787. static const byte sig[] = {
  34788. 0x26, 0x9D, 0x4C, 0x8F, 0xDE, 0xB6, 0x6A, 0x74,
  34789. 0xE4, 0xEF, 0x8C, 0x0D, 0x5D, 0xCC, 0x59, 0x7D,
  34790. 0xDF, 0xE6, 0x02, 0x9C, 0x2A, 0xFF, 0xC4, 0x93,
  34791. 0x60, 0x08, 0xCD, 0x2C, 0xC1, 0x04, 0x5D, 0x81,
  34792. 0xE0, 0x9B, 0x52, 0x8D, 0x0E, 0xF8, 0xD6, 0xDF,
  34793. 0x1A, 0xA3, 0xEC, 0xBF, 0x80, 0x11, 0x0C, 0xFC,
  34794. 0xEC, 0x9F, 0xC6, 0x82, 0x52, 0xCE, 0xBB, 0x67,
  34795. 0x9F, 0x41, 0x34, 0x84, 0x69, 0x40, 0xCC, 0xFD,
  34796. 0x04,
  34797. 0x75, 0x8A, 0x14, 0x27, 0x79, 0xBE, 0x89, 0xE8,
  34798. 0x29, 0xE7, 0x19, 0x84, 0xCB, 0x40, 0xEF, 0x75,
  34799. 0x8C, 0xC4, 0xAD, 0x77, 0x5F, 0xC5, 0xB9, 0xA3,
  34800. 0xE1, 0xC8, 0xED, 0x52, 0xF6, 0xFA, 0x36, 0xD9,
  34801. 0xA7, 0x9D, 0x24, 0x76, 0x92, 0xF4, 0xED, 0xA3,
  34802. 0xA6, 0xBD, 0xAB, 0x77, 0xD6, 0xAA, 0x64, 0x74,
  34803. 0xA4, 0x64, 0xAE, 0x49, 0x34, 0x66, 0x3C, 0x52,
  34804. 0x65, 0xBA, 0x70, 0x18, 0xBA, 0x09, 0x1F, 0x79
  34805. };
  34806. word32 sigSz = sizeof(sig);
  34807. static const byte pubData[] = {
  34808. 0x50, 0xD4, 0x67, 0x0B, 0xDE, 0x75, 0x24, 0x4F,
  34809. 0x28, 0xD2, 0x83, 0x8A, 0x0D, 0x25, 0x55, 0x8A,
  34810. 0x7A, 0x72, 0x68, 0x6D, 0x45, 0x22, 0xD4, 0xC8,
  34811. 0x27, 0x3F, 0xB6, 0x44, 0x2A, 0xEB, 0xFA, 0x93,
  34812. 0xDB, 0xDD, 0x37, 0x55, 0x1A, 0xFD, 0x26, 0x3B,
  34813. 0x5D, 0xFD, 0x61, 0x7F, 0x39, 0x60, 0xC6, 0x5A,
  34814. 0x8C, 0x29, 0x88, 0x50, 0xFF, 0x99, 0xF2, 0x03,
  34815. 0x66, 0xDC, 0xE7, 0xD4, 0x36, 0x72, 0x17, 0xF4
  34816. };
  34817. static const byte expHash[] = {
  34818. 0x49, 0x0f, 0x3f, 0xeb, 0xbc, 0x1c, 0x90, 0x2f,
  34819. 0x62, 0x89, 0x72, 0x3d, 0x7f, 0x8c, 0xbf, 0x79,
  34820. 0xdb, 0x88, 0x93, 0x08, 0x49, 0xd1, 0x9f, 0x38,
  34821. 0xf0, 0x29, 0x5b, 0x5c, 0x27, 0x6c, 0x14, 0xd1
  34822. };
  34823. ret = wc_ImportEccsiPublicKey(key, pubData, sizeof(pubData), 0);
  34824. if (ret != 0)
  34825. return WC_TEST_RET_ENC_EC(ret);
  34826. ret = wc_DecodeEccsiPvtFromSig(key, sig, sigSz, pvt);
  34827. if (ret != 0)
  34828. return WC_TEST_RET_ENC_EC(ret);
  34829. ret = wc_HashEccsiId(key, WC_HASH_TYPE_SHA256, id, idSz, pvt, hash,
  34830. &hashSz);
  34831. if (ret != 0)
  34832. return WC_TEST_RET_ENC_EC(ret);
  34833. if (hashSz != sizeof(expHash))
  34834. return WC_TEST_RET_ENC_NC;
  34835. if (XMEMCMP(hash, expHash, hashSz) != 0)
  34836. return WC_TEST_RET_ENC_NC;
  34837. ret = wc_SetEccsiHash(key, hash, hashSz);
  34838. if (ret != 0)
  34839. return WC_TEST_RET_ENC_EC(ret);
  34840. ret = wc_VerifyEccsiHash(key, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  34841. &verified);
  34842. if (ret != 0)
  34843. return WC_TEST_RET_ENC_EC(ret);
  34844. if (!verified)
  34845. return WC_TEST_RET_ENC_NC;
  34846. return 0;
  34847. }
  34848. static wc_test_ret_t eccsi_enc_dec_pair_test(EccsiKey* priv, mp_int* ssk, ecc_point* pvt)
  34849. {
  34850. wc_test_ret_t ret;
  34851. byte data[32 * 3];
  34852. word32 sz;
  34853. ecc_point* decPvt = NULL;
  34854. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  34855. mp_int *decSsk = (mp_int *)XMALLOC(sizeof(*decSsk), HEAP_HINT,
  34856. DYNAMIC_TYPE_TMP_BUFFER);
  34857. if (decSsk == NULL)
  34858. return WC_TEST_RET_ENC_ERRNO;
  34859. #else
  34860. mp_int decSsk[1];
  34861. #endif
  34862. ret = mp_init(decSsk);
  34863. if (ret != 0)
  34864. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34865. decPvt = wc_ecc_new_point();
  34866. if (decPvt == NULL)
  34867. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  34868. ret = wc_EncodeEccsiPair(priv, ssk, pvt, NULL, &sz);
  34869. if (ret != LENGTH_ONLY_E)
  34870. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34871. if (sz != 32 * 3)
  34872. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34873. ret = wc_EncodeEccsiPair(priv, ssk, pvt, data, &sz);
  34874. if (ret != 0)
  34875. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34876. if (sz != 32* 3)
  34877. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34878. ret = wc_DecodeEccsiPair(priv, data, sz, decSsk, decPvt);
  34879. if (ret != 0)
  34880. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34881. ret = mp_cmp(ssk, decSsk);
  34882. if (ret != MP_EQ)
  34883. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34884. ret = wc_ecc_cmp_point(pvt, decPvt);
  34885. if (ret != MP_EQ)
  34886. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34887. ret = wc_EncodeEccsiSsk(priv, ssk, NULL, &sz);
  34888. if (ret != LENGTH_ONLY_E)
  34889. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34890. if (sz != 32)
  34891. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34892. ret = wc_EncodeEccsiSsk(priv, ssk, data, &sz);
  34893. if (ret != 0)
  34894. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34895. if (sz != 32)
  34896. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34897. ret = wc_DecodeEccsiSsk(priv, data, sz, decSsk);
  34898. if (ret != 0)
  34899. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34900. ret = mp_cmp(ssk, decSsk);
  34901. if (ret != MP_EQ)
  34902. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34903. ret = wc_EncodeEccsiPvt(priv, pvt, NULL, &sz, 1);
  34904. if (ret != LENGTH_ONLY_E)
  34905. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34906. if (sz != 32 * 2)
  34907. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34908. ret = wc_EncodeEccsiPvt(priv, pvt, data, &sz, 1);
  34909. if (ret != 0)
  34910. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34911. if (sz != 32 * 2)
  34912. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34913. ret = wc_DecodeEccsiPvt(priv, data, sz, decPvt);
  34914. if (ret != 0)
  34915. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34916. ret = wc_ecc_cmp_point(pvt, decPvt);
  34917. if (ret != MP_EQ)
  34918. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34919. sz = sizeof(data);
  34920. ret = wc_EncodeEccsiPvt(priv, pvt, data, &sz, 0);
  34921. if (ret != 0)
  34922. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34923. if (sz != 32 * 2 + 1)
  34924. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34925. ret = wc_DecodeEccsiPvt(priv, data, sz, decPvt);
  34926. if (ret != 0)
  34927. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  34928. ret = wc_ecc_cmp_point(pvt, decPvt);
  34929. if (ret != MP_EQ)
  34930. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  34931. wc_ecc_del_point(decPvt);
  34932. out:
  34933. mp_free(decSsk);
  34934. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  34935. XFREE(decSsk, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  34936. #endif
  34937. return ret;
  34938. }
  34939. static wc_test_ret_t eccsi_imp_exp_key_test(EccsiKey* priv)
  34940. {
  34941. wc_test_ret_t ret;
  34942. byte data[32 * 3];
  34943. byte out[32 * 3];
  34944. word32 sz;
  34945. ret = wc_ExportEccsiKey(priv, NULL, &sz);
  34946. if (ret != LENGTH_ONLY_E)
  34947. return WC_TEST_RET_ENC_EC(ret);
  34948. if (sz != 32 * 3)
  34949. return WC_TEST_RET_ENC_NC;
  34950. ret = wc_ExportEccsiKey(priv, data, &sz);
  34951. if (ret != 0)
  34952. return WC_TEST_RET_ENC_EC(ret);
  34953. ret = wc_ImportEccsiKey(priv, data, sz);
  34954. if (ret != 0)
  34955. return WC_TEST_RET_ENC_EC(ret);
  34956. ret = wc_ExportEccsiKey(priv, NULL, &sz);
  34957. if (ret != LENGTH_ONLY_E)
  34958. return WC_TEST_RET_ENC_EC(ret);
  34959. if (sz != 32 * 3)
  34960. return WC_TEST_RET_ENC_NC;
  34961. ret = wc_ExportEccsiKey(priv, out, &sz);
  34962. if (ret != 0)
  34963. return WC_TEST_RET_ENC_EC(ret);
  34964. if (sz != 32 * 3)
  34965. return WC_TEST_RET_ENC_NC;
  34966. if (XMEMCMP(data, out, sz) != 0)
  34967. return WC_TEST_RET_ENC_NC;
  34968. ret = wc_ExportEccsiPrivateKey(priv, NULL, &sz);
  34969. if (ret != LENGTH_ONLY_E)
  34970. return WC_TEST_RET_ENC_EC(ret);
  34971. if (sz != 32)
  34972. return WC_TEST_RET_ENC_NC;
  34973. ret = wc_ExportEccsiPrivateKey(priv, data, &sz);
  34974. if (ret != 0)
  34975. return WC_TEST_RET_ENC_EC(ret);
  34976. ret = wc_ImportEccsiPrivateKey(priv, data, sz);
  34977. if (ret != 0)
  34978. return WC_TEST_RET_ENC_EC(ret);
  34979. ret = wc_ExportEccsiPrivateKey(priv, NULL, &sz);
  34980. if (ret != LENGTH_ONLY_E)
  34981. return WC_TEST_RET_ENC_EC(ret);
  34982. if (sz != 32)
  34983. return WC_TEST_RET_ENC_NC;
  34984. ret = wc_ExportEccsiPrivateKey(priv, out, &sz);
  34985. if (ret != 0)
  34986. return WC_TEST_RET_ENC_EC(ret);
  34987. if (sz != 32)
  34988. return WC_TEST_RET_ENC_NC;
  34989. if (XMEMCMP(data, out, sz) != 0)
  34990. return WC_TEST_RET_ENC_NC;
  34991. return 0;
  34992. }
  34993. static wc_test_ret_t eccsi_imp_exp_pubkey_test(EccsiKey* key1, EccsiKey* key2)
  34994. {
  34995. wc_test_ret_t ret;
  34996. byte data[32 * 2 + 1];
  34997. byte pubData[32 * 2 + 1];
  34998. word32 sz;
  34999. ret = wc_ExportEccsiPublicKey(key1, NULL, &sz, 1);
  35000. if (ret != LENGTH_ONLY_E)
  35001. return WC_TEST_RET_ENC_EC(ret);
  35002. if (sz != 32 * 2)
  35003. return WC_TEST_RET_ENC_NC;
  35004. ret = wc_ExportEccsiPublicKey(key1, data, &sz, 1);
  35005. if (ret != 0)
  35006. return WC_TEST_RET_ENC_EC(ret);
  35007. ret = wc_ImportEccsiPublicKey(key2, data, sz, 1);
  35008. if (ret != 0)
  35009. return WC_TEST_RET_ENC_EC(ret);
  35010. sz = sizeof(pubData);
  35011. ret = wc_ExportEccsiPublicKey(key2, pubData, &sz, 1);
  35012. if (ret != 0)
  35013. return WC_TEST_RET_ENC_EC(ret);
  35014. if (sz != 32 * 2)
  35015. return WC_TEST_RET_ENC_NC;
  35016. if (XMEMCMP(data, pubData, sz) != 0)
  35017. return WC_TEST_RET_ENC_NC;
  35018. sz = sizeof(pubData);
  35019. ret = wc_ExportEccsiPublicKey(key2, pubData, &sz, 0);
  35020. if (ret != 0)
  35021. return WC_TEST_RET_ENC_EC(ret);
  35022. if (sz != 32 * 2 + 1)
  35023. return WC_TEST_RET_ENC_NC;
  35024. if (pubData[0] != 0x04)
  35025. return WC_TEST_RET_ENC_NC;
  35026. if (XMEMCMP(pubData + 1, data, sz - 1) != 0)
  35027. return WC_TEST_RET_ENC_NC;
  35028. ret = wc_ImportEccsiPublicKey(key2, pubData, sz, 0);
  35029. if (ret != 0)
  35030. return WC_TEST_RET_ENC_EC(ret);
  35031. return 0;
  35032. }
  35033. static wc_test_ret_t eccsi_make_key_test(EccsiKey* priv, EccsiKey* pub, WC_RNG* rng,
  35034. mp_int* ssk, ecc_point* pvt)
  35035. {
  35036. wc_test_ret_t ret;
  35037. char mail[] = "test@wolfssl.com";
  35038. byte* id = (byte*)mail;
  35039. word32 idSz = (word32) XSTRLEN(mail);
  35040. int valid;
  35041. ret = wc_MakeEccsiKey(priv, rng);
  35042. if (ret != 0)
  35043. return WC_TEST_RET_ENC_EC(ret);
  35044. ret = eccsi_imp_exp_key_test(priv);
  35045. if (ret < 0)
  35046. return ret;
  35047. ret = eccsi_imp_exp_pubkey_test(priv, pub);
  35048. if (ret < 0)
  35049. return ret;
  35050. ret = wc_MakeEccsiPair(priv, rng, WC_HASH_TYPE_SHA256, id, idSz, ssk, pvt);
  35051. if (ret != 0)
  35052. return WC_TEST_RET_ENC_EC(ret);
  35053. ret = wc_ValidateEccsiPair(pub, WC_HASH_TYPE_SHA256, id, idSz, ssk, pvt,
  35054. &valid);
  35055. if (ret != 0)
  35056. return WC_TEST_RET_ENC_EC(ret);
  35057. if (!valid)
  35058. return WC_TEST_RET_ENC_NC;
  35059. ret = eccsi_enc_dec_pair_test(priv, ssk, pvt);
  35060. if (ret != 0)
  35061. return ret;
  35062. return 0;
  35063. }
  35064. static wc_test_ret_t eccsi_sign_verify_test(EccsiKey* priv, EccsiKey* pub, WC_RNG* rng,
  35065. mp_int* ssk, ecc_point* pvt)
  35066. {
  35067. wc_test_ret_t ret;
  35068. byte hashPriv[WC_MAX_DIGEST_SIZE];
  35069. byte hashPub[WC_MAX_DIGEST_SIZE];
  35070. byte hashSz;
  35071. byte sig[144];
  35072. word32 sigSz;
  35073. int verified, valid;
  35074. char mail[] = "test@wolfssl.com";
  35075. byte* id = (byte*)mail;
  35076. word32 idSz = (word32) XSTRLEN(mail);
  35077. byte msg[] = { 0x00 };
  35078. word32 msgSz = sizeof(msg);
  35079. #ifdef WOLFSSL_SHA384
  35080. ret = wc_HashEccsiId(priv, WC_HASH_TYPE_SHA384, id, idSz, pvt, hashPriv,
  35081. &hashSz);
  35082. if (ret != BAD_FUNC_ARG)
  35083. return WC_TEST_RET_ENC_EC(ret);
  35084. #endif
  35085. ret = wc_HashEccsiId(priv, WC_HASH_TYPE_SHA256, id, idSz, pvt, hashPriv,
  35086. &hashSz);
  35087. if (ret != 0)
  35088. return WC_TEST_RET_ENC_EC(ret);
  35089. if (hashSz != 32)
  35090. return WC_TEST_RET_ENC_NC;
  35091. ret = wc_HashEccsiId(priv, WC_HASH_TYPE_SHA256, id, idSz, pvt, hashPub,
  35092. &hashSz);
  35093. if (ret != 0)
  35094. return WC_TEST_RET_ENC_EC(ret);
  35095. if (hashSz != 32)
  35096. return WC_TEST_RET_ENC_NC;
  35097. if (XMEMCMP(hashPriv, hashPub, hashSz) != 0)
  35098. return WC_TEST_RET_ENC_NC;
  35099. ret = wc_SetEccsiHash(priv, hashPriv, hashSz);
  35100. if (ret != 0)
  35101. return WC_TEST_RET_ENC_EC(ret);
  35102. ret = wc_SetEccsiPair(priv, ssk, pvt);
  35103. if (ret != 0)
  35104. return WC_TEST_RET_ENC_EC(ret);
  35105. ret = wc_SignEccsiHash(priv, rng, WC_HASH_TYPE_SHA256, msg, msgSz, NULL,
  35106. &sigSz);
  35107. if (ret != LENGTH_ONLY_E)
  35108. return WC_TEST_RET_ENC_EC(ret);
  35109. if (sigSz != 129)
  35110. return WC_TEST_RET_ENC_NC;
  35111. ret = wc_SignEccsiHash(priv, rng, WC_HASH_TYPE_SHA256, msg, msgSz, sig,
  35112. &sigSz);
  35113. if (ret != 0)
  35114. return WC_TEST_RET_ENC_EC(ret);
  35115. ret = wc_SetEccsiHash(pub, hashPub, hashSz);
  35116. if (ret != 0)
  35117. return WC_TEST_RET_ENC_EC(ret);
  35118. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  35119. &verified);
  35120. if (ret != 0)
  35121. return WC_TEST_RET_ENC_EC(ret);
  35122. if (!verified)
  35123. return WC_TEST_RET_ENC_NC;
  35124. /* Check that changing HS results in verification failure. */
  35125. hashPub[0] ^= 0x80;
  35126. ret = wc_SetEccsiHash(pub, hashPub, hashSz);
  35127. if (ret != 0)
  35128. return WC_TEST_RET_ENC_EC(ret);
  35129. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  35130. &verified);
  35131. if (ret != 0)
  35132. return WC_TEST_RET_ENC_EC(ret);
  35133. if (verified)
  35134. return WC_TEST_RET_ENC_NC;
  35135. hashPub[0] ^= 0x80;
  35136. ret = wc_SetEccsiHash(pub, hashPub, hashSz);
  35137. if (ret != 0)
  35138. return WC_TEST_RET_ENC_EC(ret);
  35139. /* Check that changing msg results in verification failure. */
  35140. msg[0] ^= 0x80;
  35141. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  35142. &verified);
  35143. if (ret != 0)
  35144. return WC_TEST_RET_ENC_EC(ret);
  35145. if (verified)
  35146. return WC_TEST_RET_ENC_NC;
  35147. msg[0] ^= 0x80;
  35148. /* Check that changing signature results in verification failure. */
  35149. sig[0] ^= 0x80;
  35150. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  35151. &verified);
  35152. if (ret != 0)
  35153. return WC_TEST_RET_ENC_EC(ret);
  35154. if (verified)
  35155. return WC_TEST_RET_ENC_NC;
  35156. sig[0] ^= 0x80;
  35157. /* Check that key state hasn't been invalidated. */
  35158. ret = wc_VerifyEccsiHash(pub, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  35159. &verified);
  35160. if (ret != 0)
  35161. return WC_TEST_RET_ENC_EC(ret);
  35162. if (!verified)
  35163. return WC_TEST_RET_ENC_NC;
  35164. /* Check that verifying with the private key works. */
  35165. ret = wc_VerifyEccsiHash(priv, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  35166. &verified);
  35167. if (ret != 0)
  35168. return WC_TEST_RET_ENC_EC(ret);
  35169. if (!verified)
  35170. return WC_TEST_RET_ENC_NC;
  35171. /* Check that the KPAK is converted from montgomery form. */
  35172. ret = eccsi_imp_exp_key_test(priv);
  35173. if (ret != 0)
  35174. return ret;
  35175. /* Check that KPAK can converted to Montgomery form again. */
  35176. ret = wc_VerifyEccsiHash(priv, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  35177. &verified);
  35178. if (ret != 0)
  35179. return WC_TEST_RET_ENC_EC(ret);
  35180. if (!verified)
  35181. return WC_TEST_RET_ENC_NC;
  35182. /* Check that the KPAK is converted from montgomery form. */
  35183. ret = wc_ValidateEccsiPair(pub, WC_HASH_TYPE_SHA256, id, idSz, ssk, pvt,
  35184. &valid);
  35185. if (ret != 0)
  35186. return WC_TEST_RET_ENC_EC(ret);
  35187. if (!valid)
  35188. return WC_TEST_RET_ENC_NC;
  35189. /* Check that KPAK can converted to Montgomery form again. */
  35190. ret = wc_VerifyEccsiHash(priv, WC_HASH_TYPE_SHA256, msg, msgSz, sig, sigSz,
  35191. &verified);
  35192. if (ret != 0)
  35193. return WC_TEST_RET_ENC_EC(ret);
  35194. if (!verified)
  35195. return WC_TEST_RET_ENC_NC;
  35196. /* Check that the KPAK is converted from montgomery form. */
  35197. ret = eccsi_imp_exp_pubkey_test(priv, pub);
  35198. if (ret != 0)
  35199. return ret;
  35200. return 0;
  35201. }
  35202. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t eccsi_test(void)
  35203. {
  35204. wc_test_ret_t ret = 0;
  35205. WC_RNG rng;
  35206. int rng_inited = 0;
  35207. EccsiKey* priv = NULL;
  35208. EccsiKey* pub = NULL;
  35209. mp_int* ssk = NULL;
  35210. ecc_point* pvt = NULL;
  35211. WOLFSSL_ENTER("eccsi_test");
  35212. priv = (EccsiKey*)XMALLOC(sizeof(EccsiKey), HEAP_HINT,
  35213. DYNAMIC_TYPE_TMP_BUFFER);
  35214. if (priv == NULL)
  35215. ret = WC_TEST_RET_ENC_NC;
  35216. else
  35217. XMEMSET(priv, 0, sizeof(*priv));
  35218. if (ret == 0) {
  35219. pub = (EccsiKey*)XMALLOC(sizeof(EccsiKey), HEAP_HINT,
  35220. DYNAMIC_TYPE_TMP_BUFFER);
  35221. if (pub == NULL)
  35222. ret = WC_TEST_RET_ENC_NC;
  35223. else
  35224. XMEMSET(pub, 0, sizeof(*pub));
  35225. }
  35226. if (ret == 0) {
  35227. ssk = (mp_int*)XMALLOC(sizeof(mp_int), HEAP_HINT,
  35228. DYNAMIC_TYPE_TMP_BUFFER);
  35229. if (ssk == NULL)
  35230. ret = WC_TEST_RET_ENC_NC;
  35231. else
  35232. XMEMSET(ssk, 0, sizeof(*ssk));
  35233. }
  35234. if (ret == 0) {
  35235. #ifndef HAVE_FIPS
  35236. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  35237. #else
  35238. ret = wc_InitRng(&rng);
  35239. #endif
  35240. if (ret != 0)
  35241. ret = WC_TEST_RET_ENC_EC(ret);
  35242. else
  35243. rng_inited = 1;
  35244. }
  35245. if (ret == 0) {
  35246. pvt = wc_ecc_new_point();
  35247. if (pvt == NULL)
  35248. ret = WC_TEST_RET_ENC_NC;
  35249. }
  35250. if (ret == 0) {
  35251. ret = mp_init(ssk);
  35252. if (ret != 0)
  35253. ret = WC_TEST_RET_ENC_EC(ret);
  35254. }
  35255. if (ret == 0) {
  35256. ret = eccsi_api_test(&rng, priv, ssk, pvt);
  35257. }
  35258. if (ret == 0) {
  35259. ret = wc_InitEccsiKey(pub, HEAP_HINT, INVALID_DEVID);
  35260. if (ret != 0)
  35261. ret = WC_TEST_RET_ENC_EC(ret);
  35262. }
  35263. if (ret == 0) {
  35264. ret = wc_InitEccsiKey(priv, HEAP_HINT, INVALID_DEVID);
  35265. if (ret != 0)
  35266. ret = WC_TEST_RET_ENC_EC(ret);
  35267. }
  35268. if (ret == 0) {
  35269. ret = eccsi_kat_verify_test(pub, pvt);
  35270. }
  35271. if (ret == 0) {
  35272. ret = eccsi_make_key_test(priv, pub, &rng, ssk, pvt);
  35273. }
  35274. if (ret == 0) {
  35275. ret = eccsi_sign_verify_test(priv, pub, &rng, ssk, pvt);
  35276. }
  35277. if (pvt != NULL)
  35278. wc_ecc_del_point(pvt);
  35279. if (rng_inited)
  35280. wc_FreeRng(&rng);
  35281. if (ssk != NULL) {
  35282. mp_free(ssk);
  35283. XFREE(ssk, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35284. }
  35285. if (pub != NULL) {
  35286. wc_FreeEccsiKey(pub);
  35287. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35288. }
  35289. if (priv != NULL) {
  35290. wc_FreeEccsiKey(priv);
  35291. XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35292. }
  35293. return ret;
  35294. }
  35295. #endif /* WOLFCRYPT_HAVE_ECCSI */
  35296. #ifdef WOLFCRYPT_HAVE_SAKKE
  35297. static wc_test_ret_t sakke_api_test(WC_RNG* rng, SakkeKey* key, ecc_point* rsk)
  35298. {
  35299. wc_test_ret_t ret;
  35300. byte id[1] = { 0x00 };
  35301. int valid;
  35302. byte data[256];
  35303. word32 sz;
  35304. byte auth[257];
  35305. word16 authSz;
  35306. byte ssv[256];
  35307. word16 ssvSz;
  35308. word32 len;
  35309. ret = wc_InitSakkeKey_ex(NULL, 128, ECC_SAKKE_1, NULL, INVALID_DEVID);
  35310. if (ret != BAD_FUNC_ARG)
  35311. return WC_TEST_RET_ENC_EC(ret);
  35312. ret = wc_InitSakkeKey_ex(NULL, 128, ECC_SAKKE_1, HEAP_HINT, INVALID_DEVID);
  35313. if (ret != BAD_FUNC_ARG)
  35314. return WC_TEST_RET_ENC_EC(ret);
  35315. wc_FreeSakkeKey(NULL);
  35316. XMEMSET(key, 0, sizeof(*key));
  35317. wc_FreeSakkeKey(key);
  35318. ret = wc_InitSakkeKey_ex(key, 128, ECC_SAKKE_1, HEAP_HINT, INVALID_DEVID);
  35319. if (ret != 0)
  35320. return WC_TEST_RET_ENC_EC(ret);
  35321. ret = wc_MakeSakkeKey(NULL, NULL);
  35322. if (ret != BAD_FUNC_ARG)
  35323. return WC_TEST_RET_ENC_EC(ret);
  35324. ret = wc_MakeSakkeKey(key, NULL);
  35325. if (ret != BAD_FUNC_ARG)
  35326. return WC_TEST_RET_ENC_EC(ret);
  35327. ret = wc_MakeSakkeKey(NULL, rng);
  35328. if (ret != BAD_FUNC_ARG)
  35329. return WC_TEST_RET_ENC_EC(ret);
  35330. ret = wc_MakeSakkePublicKey(NULL, NULL);
  35331. if (ret != BAD_FUNC_ARG)
  35332. return WC_TEST_RET_ENC_EC(ret);
  35333. ret = wc_MakeSakkePublicKey(key, NULL);
  35334. if (ret != BAD_FUNC_ARG)
  35335. return WC_TEST_RET_ENC_EC(ret);
  35336. ret = wc_MakeSakkePublicKey(NULL, rsk);
  35337. if (ret != BAD_FUNC_ARG)
  35338. return WC_TEST_RET_ENC_EC(ret);
  35339. ret = wc_MakeSakkeRsk(NULL, NULL, 1, NULL);
  35340. if (ret != BAD_FUNC_ARG)
  35341. return WC_TEST_RET_ENC_EC(ret);
  35342. ret = wc_MakeSakkeRsk(key, id, 1, NULL);
  35343. if (ret != BAD_FUNC_ARG)
  35344. return WC_TEST_RET_ENC_EC(ret);
  35345. ret = wc_MakeSakkeRsk(key, NULL, 1, rsk);
  35346. if (ret != BAD_FUNC_ARG)
  35347. return WC_TEST_RET_ENC_EC(ret);
  35348. ret = wc_MakeSakkeRsk(NULL, id, 1, rsk);
  35349. if (ret != BAD_FUNC_ARG)
  35350. return WC_TEST_RET_ENC_EC(ret);
  35351. ret = wc_ValidateSakkeRsk(NULL, NULL, 1, NULL, NULL);
  35352. if (ret != BAD_FUNC_ARG)
  35353. return WC_TEST_RET_ENC_EC(ret);
  35354. ret = wc_ValidateSakkeRsk(key, id, 1, rsk, NULL);
  35355. if (ret != BAD_FUNC_ARG)
  35356. return WC_TEST_RET_ENC_EC(ret);
  35357. ret = wc_ValidateSakkeRsk(NULL, id, 1, rsk, &valid);
  35358. if (ret != BAD_FUNC_ARG)
  35359. return WC_TEST_RET_ENC_EC(ret);
  35360. ret = wc_ExportSakkeKey(NULL, NULL, NULL);
  35361. if (ret != BAD_FUNC_ARG)
  35362. return WC_TEST_RET_ENC_EC(ret);
  35363. ret = wc_ExportSakkeKey(key, data, NULL);
  35364. if (ret != BAD_FUNC_ARG)
  35365. return WC_TEST_RET_ENC_EC(ret);
  35366. ret = wc_ExportSakkeKey(NULL, data, &sz);
  35367. if (ret != BAD_FUNC_ARG)
  35368. return WC_TEST_RET_ENC_EC(ret);
  35369. ret = wc_ImportSakkeKey(NULL, NULL, 1);
  35370. if (ret != BAD_FUNC_ARG)
  35371. return WC_TEST_RET_ENC_EC(ret);
  35372. ret = wc_ImportSakkeKey(key, NULL, 1);
  35373. if (ret != BAD_FUNC_ARG)
  35374. return WC_TEST_RET_ENC_EC(ret);
  35375. ret = wc_ImportSakkeKey(NULL, data, 1);
  35376. if (ret != BAD_FUNC_ARG)
  35377. return WC_TEST_RET_ENC_EC(ret);
  35378. ret = wc_ExportSakkePrivateKey(NULL, NULL, NULL);
  35379. if (ret != BAD_FUNC_ARG)
  35380. return WC_TEST_RET_ENC_EC(ret);
  35381. ret = wc_ExportSakkePrivateKey(key, data, NULL);
  35382. if (ret != BAD_FUNC_ARG)
  35383. return WC_TEST_RET_ENC_EC(ret);
  35384. ret = wc_ExportSakkePrivateKey(NULL, data, &sz);
  35385. if (ret != BAD_FUNC_ARG)
  35386. return WC_TEST_RET_ENC_EC(ret);
  35387. ret = wc_ImportSakkePrivateKey(NULL, NULL, 1);
  35388. if (ret != BAD_FUNC_ARG)
  35389. return WC_TEST_RET_ENC_EC(ret);
  35390. ret = wc_ImportSakkePrivateKey(key, NULL, 1);
  35391. if (ret != BAD_FUNC_ARG)
  35392. return WC_TEST_RET_ENC_EC(ret);
  35393. ret = wc_ImportSakkePrivateKey(NULL, data, 1);
  35394. if (ret != BAD_FUNC_ARG)
  35395. return WC_TEST_RET_ENC_EC(ret);
  35396. sz = sizeof(data);
  35397. ret = wc_EncodeSakkeRsk(NULL, NULL, data, NULL, 1);
  35398. if (ret != BAD_FUNC_ARG)
  35399. return WC_TEST_RET_ENC_EC(ret);
  35400. ret = wc_EncodeSakkeRsk(key, rsk, data, NULL, 1);
  35401. if (ret != BAD_FUNC_ARG)
  35402. return WC_TEST_RET_ENC_EC(ret);
  35403. ret = wc_EncodeSakkeRsk(key, NULL, data, &sz, 1);
  35404. if (ret != BAD_FUNC_ARG)
  35405. return WC_TEST_RET_ENC_EC(ret);
  35406. ret = wc_EncodeSakkeRsk(NULL, rsk, data, &sz, 1);
  35407. if (ret != BAD_FUNC_ARG)
  35408. return WC_TEST_RET_ENC_EC(ret);
  35409. ret = wc_DecodeSakkeRsk(NULL, NULL, sz, NULL);
  35410. if (ret != BAD_FUNC_ARG)
  35411. return WC_TEST_RET_ENC_EC(ret);
  35412. ret = wc_DecodeSakkeRsk(key, data, sz, NULL);
  35413. if (ret != BAD_FUNC_ARG)
  35414. return WC_TEST_RET_ENC_EC(ret);
  35415. ret = wc_DecodeSakkeRsk(key, NULL, sz, rsk);
  35416. if (ret != BAD_FUNC_ARG)
  35417. return WC_TEST_RET_ENC_EC(ret);
  35418. ret = wc_DecodeSakkeRsk(NULL, data, sz, rsk);
  35419. if (ret != BAD_FUNC_ARG)
  35420. return WC_TEST_RET_ENC_EC(ret);
  35421. ret = wc_ImportSakkeRsk(NULL, NULL, sz);
  35422. if (ret != BAD_FUNC_ARG)
  35423. return WC_TEST_RET_ENC_EC(ret);
  35424. ret = wc_ImportSakkeRsk(key, NULL, sz);
  35425. if (ret != BAD_FUNC_ARG)
  35426. return WC_TEST_RET_ENC_EC(ret);
  35427. ret = wc_ImportSakkeRsk(NULL, data, sz);
  35428. if (ret != BAD_FUNC_ARG)
  35429. return WC_TEST_RET_ENC_EC(ret);
  35430. ret = wc_ImportSakkeRsk(key, data, 1);
  35431. if (ret != BUFFER_E)
  35432. return WC_TEST_RET_ENC_EC(ret);
  35433. ret = wc_GenerateSakkeRskTable(NULL, NULL, data, NULL);
  35434. if (ret != BAD_FUNC_ARG)
  35435. return WC_TEST_RET_ENC_EC(ret);
  35436. ret = wc_GenerateSakkeRskTable(key, NULL, data, NULL);
  35437. if (ret != BAD_FUNC_ARG)
  35438. return WC_TEST_RET_ENC_EC(ret);
  35439. ret = wc_GenerateSakkeRskTable(NULL, rsk, data, NULL);
  35440. if (ret != BAD_FUNC_ARG)
  35441. return WC_TEST_RET_ENC_EC(ret);
  35442. ret = wc_GenerateSakkeRskTable(NULL, NULL, data, &len);
  35443. if (ret != BAD_FUNC_ARG)
  35444. return WC_TEST_RET_ENC_EC(ret);
  35445. ret = wc_GenerateSakkeRskTable(key, rsk, data, NULL);
  35446. if (ret != BAD_FUNC_ARG)
  35447. return WC_TEST_RET_ENC_EC(ret);
  35448. ret = wc_GenerateSakkeRskTable(key, NULL, data, &len);
  35449. if (ret != BAD_FUNC_ARG)
  35450. return WC_TEST_RET_ENC_EC(ret);
  35451. ret = wc_GenerateSakkeRskTable(NULL, rsk, data, &len);
  35452. if (ret != BAD_FUNC_ARG)
  35453. return WC_TEST_RET_ENC_EC(ret);
  35454. ret = wc_GenerateSakkeRskTable(key, rsk, NULL, &len);
  35455. if (ret != LENGTH_ONLY_E)
  35456. return WC_TEST_RET_ENC_EC(ret);
  35457. len--;
  35458. ret = wc_GenerateSakkeRskTable(key, rsk, data, &len);
  35459. if (ret != BUFFER_E)
  35460. return WC_TEST_RET_ENC_EC(ret);
  35461. ret = wc_ExportSakkePublicKey(NULL, data, NULL, 1);
  35462. if (ret != BAD_FUNC_ARG)
  35463. return WC_TEST_RET_ENC_EC(ret);
  35464. ret = wc_ExportSakkePublicKey(key, data, NULL, 1);
  35465. if (ret != BAD_FUNC_ARG)
  35466. return WC_TEST_RET_ENC_EC(ret);
  35467. ret = wc_ExportSakkePublicKey(NULL, data, &sz, 1);
  35468. if (ret != BAD_FUNC_ARG)
  35469. return WC_TEST_RET_ENC_EC(ret);
  35470. ret = wc_ImportSakkePublicKey(NULL, NULL, sz, 1);
  35471. if (ret != BAD_FUNC_ARG)
  35472. return WC_TEST_RET_ENC_EC(ret);
  35473. ret = wc_ImportSakkePublicKey(key, NULL, sz, 1);
  35474. if (ret != BAD_FUNC_ARG)
  35475. return WC_TEST_RET_ENC_EC(ret);
  35476. ret = wc_ImportSakkePublicKey(NULL, data, sz, 1);
  35477. if (ret != BAD_FUNC_ARG)
  35478. return WC_TEST_RET_ENC_EC(ret);
  35479. ret = wc_GetSakkeAuthSize(NULL, NULL);
  35480. if (ret != BAD_FUNC_ARG)
  35481. return WC_TEST_RET_ENC_EC(ret);
  35482. ret = wc_GetSakkeAuthSize(key, NULL);
  35483. if (ret != BAD_FUNC_ARG)
  35484. return WC_TEST_RET_ENC_EC(ret);
  35485. ret = wc_GetSakkeAuthSize(NULL, &authSz);
  35486. if (ret != BAD_FUNC_ARG)
  35487. return WC_TEST_RET_ENC_EC(ret);
  35488. ret = wc_MakeSakkePointI(NULL, NULL, SAKKE_ID_MAX_SIZE + 1);
  35489. if (ret != BAD_FUNC_ARG)
  35490. return WC_TEST_RET_ENC_EC(ret);
  35491. ret = wc_MakeSakkePointI(key, NULL, SAKKE_ID_MAX_SIZE + 1);
  35492. if (ret != BAD_FUNC_ARG)
  35493. return WC_TEST_RET_ENC_EC(ret);
  35494. ret = wc_MakeSakkePointI(NULL, id, 1);
  35495. if (ret != BAD_FUNC_ARG)
  35496. return WC_TEST_RET_ENC_EC(ret);
  35497. ret = wc_MakeSakkePointI(NULL, NULL, 1);
  35498. if (ret != BAD_FUNC_ARG)
  35499. return WC_TEST_RET_ENC_EC(ret);
  35500. ret = wc_MakeSakkePointI(key, id, SAKKE_ID_MAX_SIZE + 1);
  35501. if (ret != BAD_FUNC_ARG)
  35502. return WC_TEST_RET_ENC_EC(ret);
  35503. ret = wc_MakeSakkePointI(key, NULL, 1);
  35504. if (ret != BAD_FUNC_ARG)
  35505. return WC_TEST_RET_ENC_EC(ret);
  35506. ret = wc_MakeSakkePointI(NULL, id, 1);
  35507. if (ret != BAD_FUNC_ARG)
  35508. return WC_TEST_RET_ENC_EC(ret);
  35509. ret = wc_GenerateSakkePointITable(NULL, data, NULL);
  35510. if (ret != BAD_FUNC_ARG)
  35511. return WC_TEST_RET_ENC_EC(ret);
  35512. ret = wc_GenerateSakkePointITable(key, data, NULL);
  35513. if (ret != BAD_FUNC_ARG)
  35514. return WC_TEST_RET_ENC_EC(ret);
  35515. ret = wc_GenerateSakkePointITable(NULL, data, &len);
  35516. if (ret != BAD_FUNC_ARG)
  35517. return WC_TEST_RET_ENC_EC(ret);
  35518. ret = wc_GenerateSakkePointITable(key, NULL, &len);
  35519. if (ret != LENGTH_ONLY_E)
  35520. return WC_TEST_RET_ENC_EC(ret);
  35521. len--;
  35522. ret = wc_GenerateSakkePointITable(key, data, &len);
  35523. if (ret != BUFFER_E)
  35524. return WC_TEST_RET_ENC_EC(ret);
  35525. ret = wc_SetSakkePointITable(NULL, NULL, 1);
  35526. if (ret != BAD_FUNC_ARG)
  35527. return WC_TEST_RET_ENC_EC(ret);
  35528. ret = wc_SetSakkePointITable(key, NULL, 1);
  35529. if (ret != BAD_FUNC_ARG)
  35530. return WC_TEST_RET_ENC_EC(ret);
  35531. ret = wc_SetSakkePointITable(NULL, data, 1);
  35532. if (ret != BAD_FUNC_ARG)
  35533. return WC_TEST_RET_ENC_EC(ret);
  35534. ret = wc_SetSakkePointITable(key, data, 1);
  35535. if (ret != BUFFER_E)
  35536. return WC_TEST_RET_ENC_EC(ret);
  35537. ret = wc_ClearSakkePointITable(NULL);
  35538. if (ret != BAD_FUNC_ARG)
  35539. return WC_TEST_RET_ENC_EC(ret);
  35540. ret = wc_GetSakkePointI(NULL, data, NULL);
  35541. if (ret != BAD_FUNC_ARG)
  35542. return WC_TEST_RET_ENC_EC(ret);
  35543. ret = wc_GetSakkePointI(key, data, NULL);
  35544. if (ret != BAD_FUNC_ARG)
  35545. return WC_TEST_RET_ENC_EC(ret);
  35546. ret = wc_GetSakkePointI(NULL, data, &sz);
  35547. if (ret != BAD_FUNC_ARG)
  35548. return WC_TEST_RET_ENC_EC(ret);
  35549. sz = 1;
  35550. ret = wc_GetSakkePointI(key, data, &sz);
  35551. if (ret != BUFFER_E)
  35552. return WC_TEST_RET_ENC_EC(ret);
  35553. sz = 256;
  35554. ret = wc_SetSakkePointI(NULL, NULL, 1, NULL, sz);
  35555. if (ret != BAD_FUNC_ARG)
  35556. return WC_TEST_RET_ENC_EC(ret);
  35557. ret = wc_SetSakkePointI(key, NULL, 1, NULL, sz);
  35558. if (ret != BAD_FUNC_ARG)
  35559. return WC_TEST_RET_ENC_EC(ret);
  35560. ret = wc_SetSakkePointI(NULL, id, 1, NULL, sz);
  35561. if (ret != BAD_FUNC_ARG)
  35562. return WC_TEST_RET_ENC_EC(ret);
  35563. ret = wc_SetSakkePointI(NULL, NULL, 1, data, sz);
  35564. if (ret != BAD_FUNC_ARG)
  35565. return WC_TEST_RET_ENC_EC(ret);
  35566. ret = wc_SetSakkePointI(key, id, 1, NULL, sz);
  35567. if (ret != BAD_FUNC_ARG)
  35568. return WC_TEST_RET_ENC_EC(ret);
  35569. ret = wc_SetSakkePointI(key, NULL, 1, data, sz);
  35570. if (ret != BAD_FUNC_ARG)
  35571. return WC_TEST_RET_ENC_EC(ret);
  35572. ret = wc_SetSakkePointI(NULL, id, 1, data, sz);
  35573. if (ret != BAD_FUNC_ARG)
  35574. return WC_TEST_RET_ENC_EC(ret);
  35575. ret = wc_SetSakkePointI(key, id, SAKKE_ID_MAX_SIZE + 1, data, sz);
  35576. if (ret != BUFFER_E)
  35577. return WC_TEST_RET_ENC_EC(ret);
  35578. ret = wc_SetSakkePointI(key, id, 1, data, sz - 1);
  35579. if (ret != BUFFER_E)
  35580. return WC_TEST_RET_ENC_EC(ret);
  35581. ret = wc_SetSakkeIdentity(NULL, NULL, 1);
  35582. if (ret != BAD_FUNC_ARG)
  35583. return WC_TEST_RET_ENC_EC(ret);
  35584. ret = wc_SetSakkeIdentity(key, NULL, 1);
  35585. if (ret != BAD_FUNC_ARG)
  35586. return WC_TEST_RET_ENC_EC(ret);
  35587. ret = wc_SetSakkeIdentity(NULL, id, 1);
  35588. if (ret != BAD_FUNC_ARG)
  35589. return WC_TEST_RET_ENC_EC(ret);
  35590. ssvSz = sizeof(ssv);
  35591. ret = wc_MakeSakkeEncapsulatedSSV(NULL, WC_HASH_TYPE_SHA256, NULL, ssvSz,
  35592. auth, NULL);
  35593. if (ret != BAD_FUNC_ARG)
  35594. return WC_TEST_RET_ENC_EC(ret);
  35595. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, NULL, ssvSz,
  35596. auth, NULL);
  35597. if (ret != BAD_FUNC_ARG)
  35598. return WC_TEST_RET_ENC_EC(ret);
  35599. ret = wc_MakeSakkeEncapsulatedSSV(NULL, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35600. auth, NULL);
  35601. if (ret != BAD_FUNC_ARG)
  35602. return WC_TEST_RET_ENC_EC(ret);
  35603. ret = wc_MakeSakkeEncapsulatedSSV(NULL, WC_HASH_TYPE_SHA256, NULL, ssvSz,
  35604. auth, &authSz);
  35605. if (ret != BAD_FUNC_ARG)
  35606. return WC_TEST_RET_ENC_EC(ret);
  35607. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35608. auth, NULL);
  35609. if (ret != BAD_FUNC_ARG)
  35610. return WC_TEST_RET_ENC_EC(ret);
  35611. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, NULL, ssvSz,
  35612. auth, &authSz);
  35613. if (ret != BAD_FUNC_ARG)
  35614. return WC_TEST_RET_ENC_EC(ret);
  35615. ret = wc_MakeSakkeEncapsulatedSSV(NULL, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35616. auth, &authSz);
  35617. if (ret != BAD_FUNC_ARG)
  35618. return WC_TEST_RET_ENC_EC(ret);
  35619. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  35620. auth, &authSz);
  35621. if (ret != BAD_STATE_E)
  35622. return WC_TEST_RET_ENC_EC(ret);
  35623. ret = wc_GenerateSakkeSSV(NULL, NULL, data, NULL);
  35624. if (ret != BAD_FUNC_ARG)
  35625. return WC_TEST_RET_ENC_EC(ret);
  35626. ret = wc_GenerateSakkeSSV(key, rng, data, NULL);
  35627. if (ret != BAD_FUNC_ARG)
  35628. return WC_TEST_RET_ENC_EC(ret);
  35629. ret = wc_GenerateSakkeSSV(key, NULL, data, &ssvSz);
  35630. if (ret != BAD_FUNC_ARG)
  35631. return WC_TEST_RET_ENC_EC(ret);
  35632. ret = wc_GenerateSakkeSSV(NULL, rng, data, &ssvSz);
  35633. if (ret != BAD_FUNC_ARG)
  35634. return WC_TEST_RET_ENC_EC(ret);
  35635. ret = wc_SetSakkeRsk(NULL, NULL, data, 1);
  35636. if (ret != BAD_FUNC_ARG)
  35637. return WC_TEST_RET_ENC_EC(ret);
  35638. ret = wc_SetSakkeRsk(key, NULL, data, 1);
  35639. if (ret != BAD_FUNC_ARG)
  35640. return WC_TEST_RET_ENC_EC(ret);
  35641. ret = wc_SetSakkeRsk(NULL, rsk, data, 1);
  35642. if (ret != BAD_FUNC_ARG)
  35643. return WC_TEST_RET_ENC_EC(ret);
  35644. ssvSz = sizeof(ssv);
  35645. authSz = sizeof(auth);
  35646. ret = wc_DeriveSakkeSSV(NULL, WC_HASH_TYPE_SHA256, NULL, ssvSz, NULL,
  35647. authSz);
  35648. if (ret != BAD_FUNC_ARG)
  35649. return WC_TEST_RET_ENC_EC(ret);
  35650. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, NULL, ssvSz, NULL,
  35651. authSz);
  35652. if (ret != BAD_FUNC_ARG)
  35653. return WC_TEST_RET_ENC_EC(ret);
  35654. ret = wc_DeriveSakkeSSV(NULL, WC_HASH_TYPE_SHA256, ssv, ssvSz, NULL,
  35655. authSz);
  35656. if (ret != BAD_FUNC_ARG)
  35657. return WC_TEST_RET_ENC_EC(ret);
  35658. ret = wc_DeriveSakkeSSV(NULL, WC_HASH_TYPE_SHA256, NULL, ssvSz, auth,
  35659. authSz);
  35660. if (ret != BAD_FUNC_ARG)
  35661. return WC_TEST_RET_ENC_EC(ret);
  35662. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz, NULL,
  35663. authSz);
  35664. if (ret != BAD_FUNC_ARG)
  35665. return WC_TEST_RET_ENC_EC(ret);
  35666. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, NULL, ssvSz, auth,
  35667. authSz);
  35668. if (ret != BAD_FUNC_ARG)
  35669. return WC_TEST_RET_ENC_EC(ret);
  35670. ret = wc_DeriveSakkeSSV(NULL, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  35671. authSz);
  35672. if (ret != BAD_FUNC_ARG)
  35673. return WC_TEST_RET_ENC_EC(ret);
  35674. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  35675. authSz);
  35676. if (ret != BAD_STATE_E)
  35677. return WC_TEST_RET_ENC_EC(ret);
  35678. ret = wc_SetSakkeIdentity(key, id, 1);
  35679. if (ret != 0)
  35680. return WC_TEST_RET_ENC_EC(ret);
  35681. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  35682. authSz);
  35683. if (ret != BAD_STATE_E)
  35684. return WC_TEST_RET_ENC_EC(ret);
  35685. ret = wc_SetSakkeIdentity(key, id, 0);
  35686. if (ret != 0)
  35687. return WC_TEST_RET_ENC_EC(ret);
  35688. ret = wc_SetSakkeRsk(key, rsk, data, 1);
  35689. if (ret != 0)
  35690. return WC_TEST_RET_ENC_EC(ret);
  35691. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  35692. authSz);
  35693. if (ret != BAD_STATE_E)
  35694. return WC_TEST_RET_ENC_EC(ret);
  35695. wc_FreeSakkeKey(key);
  35696. return 0;
  35697. }
  35698. static wc_test_ret_t sakke_kat_derive_test(SakkeKey* key, ecc_point* rsk)
  35699. {
  35700. WOLFSSL_SMALL_STACK_STATIC const byte pubData[] = {
  35701. 0x59, 0x58, 0xEF, 0x1B, 0x16, 0x79, 0xBF, 0x09,
  35702. 0x9B, 0x3A, 0x03, 0x0D, 0xF2, 0x55, 0xAA, 0x6A,
  35703. 0x23, 0xC1, 0xD8, 0xF1, 0x43, 0xD4, 0xD2, 0x3F,
  35704. 0x75, 0x3E, 0x69, 0xBD, 0x27, 0xA8, 0x32, 0xF3,
  35705. 0x8C, 0xB4, 0xAD, 0x53, 0xDD, 0xEF, 0x42, 0x60,
  35706. 0xB0, 0xFE, 0x8B, 0xB4, 0x5C, 0x4C, 0x1F, 0xF5,
  35707. 0x10, 0xEF, 0xFE, 0x30, 0x03, 0x67, 0xA3, 0x7B,
  35708. 0x61, 0xF7, 0x01, 0xD9, 0x14, 0xAE, 0xF0, 0x97,
  35709. 0x24, 0x82, 0x5F, 0xA0, 0x70, 0x7D, 0x61, 0xA6,
  35710. 0xDF, 0xF4, 0xFB, 0xD7, 0x27, 0x35, 0x66, 0xCD,
  35711. 0xDE, 0x35, 0x2A, 0x0B, 0x04, 0xB7, 0xC1, 0x6A,
  35712. 0x78, 0x30, 0x9B, 0xE6, 0x40, 0x69, 0x7D, 0xE7,
  35713. 0x47, 0x61, 0x3A, 0x5F, 0xC1, 0x95, 0xE8, 0xB9,
  35714. 0xF3, 0x28, 0x85, 0x2A, 0x57, 0x9D, 0xB8, 0xF9,
  35715. 0x9B, 0x1D, 0x00, 0x34, 0x47, 0x9E, 0xA9, 0xC5,
  35716. 0x59, 0x5F, 0x47, 0xC4, 0xB2, 0xF5, 0x4F, 0xF2,
  35717. 0x15, 0x08, 0xD3, 0x75, 0x14, 0xDC, 0xF7, 0xA8,
  35718. 0xE1, 0x43, 0xA6, 0x05, 0x8C, 0x09, 0xA6, 0xBF,
  35719. 0x2C, 0x98, 0x58, 0xCA, 0x37, 0xC2, 0x58, 0x06,
  35720. 0x5A, 0xE6, 0xBF, 0x75, 0x32, 0xBC, 0x8B, 0x5B,
  35721. 0x63, 0x38, 0x38, 0x66, 0xE0, 0x75, 0x3C, 0x5A,
  35722. 0xC0, 0xE7, 0x27, 0x09, 0xF8, 0x44, 0x5F, 0x2E,
  35723. 0x61, 0x78, 0xE0, 0x65, 0x85, 0x7E, 0x0E, 0xDA,
  35724. 0x10, 0xF6, 0x82, 0x06, 0xB6, 0x35, 0x05, 0xED,
  35725. 0x87, 0xE5, 0x34, 0xFB, 0x28, 0x31, 0xFF, 0x95,
  35726. 0x7F, 0xB7, 0xDC, 0x61, 0x9D, 0xAE, 0x61, 0x30,
  35727. 0x1E, 0xEA, 0xCC, 0x2F, 0xDA, 0x36, 0x80, 0xEA,
  35728. 0x49, 0x99, 0x25, 0x8A, 0x83, 0x3C, 0xEA, 0x8F,
  35729. 0xC6, 0x7C, 0x6D, 0x19, 0x48, 0x7F, 0xB4, 0x49,
  35730. 0x05, 0x9F, 0x26, 0xCC, 0x8A, 0xAB, 0x65, 0x5A,
  35731. 0xB5, 0x8B, 0x7C, 0xC7, 0x96, 0xE2, 0x4E, 0x9A,
  35732. 0x39, 0x40, 0x95, 0x75, 0x4F, 0x5F, 0x8B, 0xAE
  35733. };
  35734. WOLFSSL_SMALL_STACK_STATIC const byte rskData[] = {
  35735. 0x93, 0xAF, 0x67, 0xE5, 0x00, 0x7B, 0xA6, 0xE6,
  35736. 0xA8, 0x0D, 0xA7, 0x93, 0xDA, 0x30, 0x0F, 0xA4,
  35737. 0xB5, 0x2D, 0x0A, 0x74, 0xE2, 0x5E, 0x6E, 0x7B,
  35738. 0x2B, 0x3D, 0x6E, 0xE9, 0xD1, 0x8A, 0x9B, 0x5C,
  35739. 0x50, 0x23, 0x59, 0x7B, 0xD8, 0x2D, 0x80, 0x62,
  35740. 0xD3, 0x40, 0x19, 0x56, 0x3B, 0xA1, 0xD2, 0x5C,
  35741. 0x0D, 0xC5, 0x6B, 0x7B, 0x97, 0x9D, 0x74, 0xAA,
  35742. 0x50, 0xF2, 0x9F, 0xBF, 0x11, 0xCC, 0x2C, 0x93,
  35743. 0xF5, 0xDF, 0xCA, 0x61, 0x5E, 0x60, 0x92, 0x79,
  35744. 0xF6, 0x17, 0x5C, 0xEA, 0xDB, 0x00, 0xB5, 0x8C,
  35745. 0x6B, 0xEE, 0x1E, 0x7A, 0x2A, 0x47, 0xC4, 0xF0,
  35746. 0xC4, 0x56, 0xF0, 0x52, 0x59, 0xA6, 0xFA, 0x94,
  35747. 0xA6, 0x34, 0xA4, 0x0D, 0xAE, 0x1D, 0xF5, 0x93,
  35748. 0xD4, 0xFE, 0xCF, 0x68, 0x8D, 0x5F, 0xC6, 0x78,
  35749. 0xBE, 0x7E, 0xFC, 0x6D, 0xF3, 0xD6, 0x83, 0x53,
  35750. 0x25, 0xB8, 0x3B, 0x2C, 0x6E, 0x69, 0x03, 0x6B,
  35751. 0x15, 0x5F, 0x0A, 0x27, 0x24, 0x10, 0x94, 0xB0,
  35752. 0x4B, 0xFB, 0x0B, 0xDF, 0xAC, 0x6C, 0x67, 0x0A,
  35753. 0x65, 0xC3, 0x25, 0xD3, 0x9A, 0x06, 0x9F, 0x03,
  35754. 0x65, 0x9D, 0x44, 0xCA, 0x27, 0xD3, 0xBE, 0x8D,
  35755. 0xF3, 0x11, 0x17, 0x2B, 0x55, 0x41, 0x60, 0x18,
  35756. 0x1C, 0xBE, 0x94, 0xA2, 0xA7, 0x83, 0x32, 0x0C,
  35757. 0xED, 0x59, 0x0B, 0xC4, 0x26, 0x44, 0x70, 0x2C,
  35758. 0xF3, 0x71, 0x27, 0x1E, 0x49, 0x6B, 0xF2, 0x0F,
  35759. 0x58, 0x8B, 0x78, 0xA1, 0xBC, 0x01, 0xEC, 0xBB,
  35760. 0x65, 0x59, 0x93, 0x4B, 0xDD, 0x2F, 0xB6, 0x5D,
  35761. 0x28, 0x84, 0x31, 0x8A, 0x33, 0xD1, 0xA4, 0x2A,
  35762. 0xDF, 0x5E, 0x33, 0xCC, 0x58, 0x00, 0x28, 0x0B,
  35763. 0x28, 0x35, 0x64, 0x97, 0xF8, 0x71, 0x35, 0xBA,
  35764. 0xB9, 0x61, 0x2A, 0x17, 0x26, 0x04, 0x24, 0x40,
  35765. 0x9A, 0xC1, 0x5F, 0xEE, 0x99, 0x6B, 0x74, 0x4C,
  35766. 0x33, 0x21, 0x51, 0x23, 0x5D, 0xEC, 0xB0, 0xF5
  35767. };
  35768. WOLFSSL_SMALL_STACK_STATIC const byte id[] = {
  35769. 0x32, 0x30, 0x31, 0x31, 0x2D, 0x30, 0x32, 0x00,
  35770. 0x74, 0x65, 0x6C, 0x3A, 0x2B, 0x34, 0x34, 0x37,
  35771. 0x37, 0x30, 0x30, 0x39, 0x30, 0x30, 0x31, 0x32,
  35772. 0x33, 0x00
  35773. };
  35774. WOLFSSL_SMALL_STACK_STATIC const byte ssv[] = {
  35775. 0x12, 0x34, 0x56, 0x78, 0x9A, 0xBC, 0xDE, 0xF0,
  35776. 0x12, 0x34, 0x56, 0x78, 0x9A, 0xBC, 0xDE, 0xF0
  35777. };
  35778. WOLFSSL_SMALL_STACK_STATIC const byte auth[] = {
  35779. 0x04,
  35780. 0x44, 0xE8, 0xAD, 0x44, 0xAB, 0x85, 0x92, 0xA6,
  35781. 0xA5, 0xA3, 0xDD, 0xCA, 0x5C, 0xF8, 0x96, 0xC7,
  35782. 0x18, 0x04, 0x36, 0x06, 0xA0, 0x1D, 0x65, 0x0D,
  35783. 0xEF, 0x37, 0xA0, 0x1F, 0x37, 0xC2, 0x28, 0xC3,
  35784. 0x32, 0xFC, 0x31, 0x73, 0x54, 0xE2, 0xC2, 0x74,
  35785. 0xD4, 0xDA, 0xF8, 0xAD, 0x00, 0x10, 0x54, 0xC7,
  35786. 0x6C, 0xE5, 0x79, 0x71, 0xC6, 0xF4, 0x48, 0x6D,
  35787. 0x57, 0x23, 0x04, 0x32, 0x61, 0xC5, 0x06, 0xEB,
  35788. 0xF5, 0xBE, 0x43, 0x8F, 0x53, 0xDE, 0x04, 0xF0,
  35789. 0x67, 0xC7, 0x76, 0xE0, 0xDD, 0x3B, 0x71, 0xA6,
  35790. 0x29, 0x01, 0x33, 0x28, 0x37, 0x25, 0xA5, 0x32,
  35791. 0xF2, 0x1A, 0xF1, 0x45, 0x12, 0x6D, 0xC1, 0xD7,
  35792. 0x77, 0xEC, 0xC2, 0x7B, 0xE5, 0x08, 0x35, 0xBD,
  35793. 0x28, 0x09, 0x8B, 0x8A, 0x73, 0xD9, 0xF8, 0x01,
  35794. 0xD8, 0x93, 0x79, 0x3A, 0x41, 0xFF, 0x5C, 0x49,
  35795. 0xB8, 0x7E, 0x79, 0xF2, 0xBE, 0x4D, 0x56, 0xCE,
  35796. 0x55, 0x7E, 0x13, 0x4A, 0xD8, 0x5B, 0xB1, 0xD4,
  35797. 0xB9, 0xCE, 0x4F, 0x8B, 0xE4, 0xB0, 0x8A, 0x12,
  35798. 0xBA, 0xBF, 0x55, 0xB1, 0xD6, 0xF1, 0xD7, 0xA6,
  35799. 0x38, 0x01, 0x9E, 0xA2, 0x8E, 0x15, 0xAB, 0x1C,
  35800. 0x9F, 0x76, 0x37, 0x5F, 0xDD, 0x12, 0x10, 0xD4,
  35801. 0xF4, 0x35, 0x1B, 0x9A, 0x00, 0x94, 0x86, 0xB7,
  35802. 0xF3, 0xED, 0x46, 0xC9, 0x65, 0xDE, 0xD2, 0xD8,
  35803. 0x0D, 0xAD, 0xE4, 0xF3, 0x8C, 0x67, 0x21, 0xD5,
  35804. 0x2C, 0x3A, 0xD1, 0x03, 0xA1, 0x0E, 0xBD, 0x29,
  35805. 0x59, 0x24, 0x8B, 0x4E, 0xF0, 0x06, 0x83, 0x6B,
  35806. 0xF0, 0x97, 0x44, 0x8E, 0x61, 0x07, 0xC9, 0xED,
  35807. 0xEE, 0x9F, 0xB7, 0x04, 0x82, 0x3D, 0xF1, 0x99,
  35808. 0xF8, 0x32, 0xC9, 0x05, 0xAE, 0x45, 0xF8, 0xA2,
  35809. 0x47, 0xA0, 0x72, 0xD8, 0xEF, 0x72, 0x9E, 0xAB,
  35810. 0xC5, 0xE2, 0x75, 0x74, 0xB0, 0x77, 0x39, 0xB3,
  35811. 0x4B, 0xE7, 0x4A, 0x53, 0x2F, 0x74, 0x7B, 0x86
  35812. };
  35813. WOLFSSL_SMALL_STACK_STATIC const byte encSsv[] = {
  35814. 0x89, 0xE0, 0xBC, 0x66, 0x1A, 0xA1, 0xE9, 0x16,
  35815. 0x38, 0xE6, 0xAC, 0xC8, 0x4E, 0x49, 0x65, 0x07
  35816. };
  35817. wc_test_ret_t ret;
  35818. int valid;
  35819. byte pubKey[sizeof(pubData) + 1];
  35820. word32 sz = sizeof(pubKey);
  35821. byte tmpSsv[sizeof(encSsv)];
  35822. byte* iTable = NULL;
  35823. word32 iTableLen;
  35824. byte* table = NULL;
  35825. word32 len;
  35826. ret = wc_ImportSakkePublicKey(key, pubData, sizeof(pubData), 0);
  35827. if (ret != 0)
  35828. return WC_TEST_RET_ENC_EC(ret);
  35829. ret = wc_DecodeSakkeRsk(key, rskData, sizeof(rskData), rsk);
  35830. if (ret != 0)
  35831. return WC_TEST_RET_ENC_EC(ret);
  35832. ret = wc_ValidateSakkeRsk(key, id, sizeof(id), rsk, &valid);
  35833. if (ret != 0)
  35834. return WC_TEST_RET_ENC_EC(ret);
  35835. if (valid != 1)
  35836. return WC_TEST_RET_ENC_NC;
  35837. ret = wc_SetSakkeRsk(key, rsk, NULL, 0);
  35838. if (ret != 0)
  35839. return WC_TEST_RET_ENC_EC(ret);
  35840. ret = wc_SetSakkeIdentity(key, id, sizeof(id));
  35841. if (ret != 0)
  35842. return WC_TEST_RET_ENC_EC(ret);
  35843. XMEMCPY(tmpSsv, encSsv, sizeof(encSsv));
  35844. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, tmpSsv, sizeof(tmpSsv),
  35845. auth, sizeof(auth));
  35846. if (ret != 0)
  35847. return WC_TEST_RET_ENC_EC(ret);
  35848. if (XMEMCMP(tmpSsv, ssv, sizeof(ssv)) != 0)
  35849. return WC_TEST_RET_ENC_NC;
  35850. ret = wc_MakeSakkePointI(key, id, sizeof(id));
  35851. if (ret != 0)
  35852. return WC_TEST_RET_ENC_EC(ret);
  35853. iTableLen = 0;
  35854. ret = wc_GenerateSakkePointITable(key, NULL, &iTableLen);
  35855. if (ret != LENGTH_ONLY_E)
  35856. return WC_TEST_RET_ENC_EC(ret);
  35857. if (iTableLen != 0) {
  35858. iTable = (byte*)XMALLOC(iTableLen, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35859. if (iTable == NULL)
  35860. return WC_TEST_RET_ENC_ERRNO;
  35861. ret = wc_GenerateSakkePointITable(key, iTable, &iTableLen);
  35862. if (ret != 0)
  35863. return WC_TEST_RET_ENC_EC(ret);
  35864. }
  35865. len = 0;
  35866. ret = wc_GenerateSakkeRskTable(key, rsk, NULL, &len);
  35867. if (ret != LENGTH_ONLY_E)
  35868. return WC_TEST_RET_ENC_EC(ret);
  35869. if (len > 0) {
  35870. table = (byte*)XMALLOC(len, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35871. if (table == NULL)
  35872. return WC_TEST_RET_ENC_ERRNO;
  35873. ret = wc_GenerateSakkeRskTable(key, rsk, table, &len);
  35874. if (ret != 0)
  35875. return WC_TEST_RET_ENC_EC(ret);
  35876. }
  35877. ret = wc_SetSakkeRsk(key, rsk, table, len);
  35878. if (ret != 0)
  35879. return WC_TEST_RET_ENC_EC(ret);
  35880. XMEMCPY(tmpSsv, encSsv, sizeof(encSsv));
  35881. ret = wc_DeriveSakkeSSV(key, WC_HASH_TYPE_SHA256, tmpSsv, sizeof(tmpSsv),
  35882. auth, sizeof(auth));
  35883. if (ret != 0)
  35884. return WC_TEST_RET_ENC_EC(ret);
  35885. if (XMEMCMP(tmpSsv, ssv, sizeof(ssv)) != 0)
  35886. return WC_TEST_RET_ENC_NC;
  35887. /* Don't reference table that is about to be freed. */
  35888. ret = wc_ClearSakkePointITable(key);
  35889. if (ret != 0)
  35890. return WC_TEST_RET_ENC_EC(ret);
  35891. /* Dispose of tables */
  35892. if (iTable != NULL)
  35893. XFREE(iTable, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35894. if (table != NULL)
  35895. XFREE(table, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  35896. /* Make sure the key public key is exportable - convert to Montgomery form
  35897. * in Validation.
  35898. */
  35899. ret = wc_ExportSakkePublicKey(key, pubKey, &sz, 1);
  35900. if (ret != 0)
  35901. return WC_TEST_RET_ENC_EC(ret);
  35902. if (sz != sizeof(pubData))
  35903. return WC_TEST_RET_ENC_NC;
  35904. if (XMEMCMP(pubKey, pubData, sizeof(pubData)) != 0)
  35905. return WC_TEST_RET_ENC_NC;
  35906. sz = sizeof(pubData) + 1;
  35907. ret = wc_ExportSakkePublicKey(key, pubKey, &sz, 0);
  35908. if (ret != 0)
  35909. return WC_TEST_RET_ENC_EC(ret);
  35910. if (sz != sizeof(pubData) + 1)
  35911. return WC_TEST_RET_ENC_NC;
  35912. if (pubKey[0] != 0x04)
  35913. return WC_TEST_RET_ENC_NC;
  35914. if (XMEMCMP(pubKey + 1, pubData, sizeof(pubData)) != 0)
  35915. return WC_TEST_RET_ENC_NC;
  35916. return 0;
  35917. }
  35918. static wc_test_ret_t sakke_kat_encapsulate_test(SakkeKey* key)
  35919. {
  35920. static const byte pubData[] = {
  35921. 0x59, 0x58, 0xEF, 0x1B, 0x16, 0x79, 0xBF, 0x09,
  35922. 0x9B, 0x3A, 0x03, 0x0D, 0xF2, 0x55, 0xAA, 0x6A,
  35923. 0x23, 0xC1, 0xD8, 0xF1, 0x43, 0xD4, 0xD2, 0x3F,
  35924. 0x75, 0x3E, 0x69, 0xBD, 0x27, 0xA8, 0x32, 0xF3,
  35925. 0x8C, 0xB4, 0xAD, 0x53, 0xDD, 0xEF, 0x42, 0x60,
  35926. 0xB0, 0xFE, 0x8B, 0xB4, 0x5C, 0x4C, 0x1F, 0xF5,
  35927. 0x10, 0xEF, 0xFE, 0x30, 0x03, 0x67, 0xA3, 0x7B,
  35928. 0x61, 0xF7, 0x01, 0xD9, 0x14, 0xAE, 0xF0, 0x97,
  35929. 0x24, 0x82, 0x5F, 0xA0, 0x70, 0x7D, 0x61, 0xA6,
  35930. 0xDF, 0xF4, 0xFB, 0xD7, 0x27, 0x35, 0x66, 0xCD,
  35931. 0xDE, 0x35, 0x2A, 0x0B, 0x04, 0xB7, 0xC1, 0x6A,
  35932. 0x78, 0x30, 0x9B, 0xE6, 0x40, 0x69, 0x7D, 0xE7,
  35933. 0x47, 0x61, 0x3A, 0x5F, 0xC1, 0x95, 0xE8, 0xB9,
  35934. 0xF3, 0x28, 0x85, 0x2A, 0x57, 0x9D, 0xB8, 0xF9,
  35935. 0x9B, 0x1D, 0x00, 0x34, 0x47, 0x9E, 0xA9, 0xC5,
  35936. 0x59, 0x5F, 0x47, 0xC4, 0xB2, 0xF5, 0x4F, 0xF2,
  35937. 0x15, 0x08, 0xD3, 0x75, 0x14, 0xDC, 0xF7, 0xA8,
  35938. 0xE1, 0x43, 0xA6, 0x05, 0x8C, 0x09, 0xA6, 0xBF,
  35939. 0x2C, 0x98, 0x58, 0xCA, 0x37, 0xC2, 0x58, 0x06,
  35940. 0x5A, 0xE6, 0xBF, 0x75, 0x32, 0xBC, 0x8B, 0x5B,
  35941. 0x63, 0x38, 0x38, 0x66, 0xE0, 0x75, 0x3C, 0x5A,
  35942. 0xC0, 0xE7, 0x27, 0x09, 0xF8, 0x44, 0x5F, 0x2E,
  35943. 0x61, 0x78, 0xE0, 0x65, 0x85, 0x7E, 0x0E, 0xDA,
  35944. 0x10, 0xF6, 0x82, 0x06, 0xB6, 0x35, 0x05, 0xED,
  35945. 0x87, 0xE5, 0x34, 0xFB, 0x28, 0x31, 0xFF, 0x95,
  35946. 0x7F, 0xB7, 0xDC, 0x61, 0x9D, 0xAE, 0x61, 0x30,
  35947. 0x1E, 0xEA, 0xCC, 0x2F, 0xDA, 0x36, 0x80, 0xEA,
  35948. 0x49, 0x99, 0x25, 0x8A, 0x83, 0x3C, 0xEA, 0x8F,
  35949. 0xC6, 0x7C, 0x6D, 0x19, 0x48, 0x7F, 0xB4, 0x49,
  35950. 0x05, 0x9F, 0x26, 0xCC, 0x8A, 0xAB, 0x65, 0x5A,
  35951. 0xB5, 0x8B, 0x7C, 0xC7, 0x96, 0xE2, 0x4E, 0x9A,
  35952. 0x39, 0x40, 0x95, 0x75, 0x4F, 0x5F, 0x8B, 0xAE
  35953. };
  35954. static const byte id[] = {
  35955. 0x32, 0x30, 0x31, 0x31, 0x2D, 0x30, 0x32, 0x00,
  35956. 0x74, 0x65, 0x6C, 0x3A, 0x2B, 0x34, 0x34, 0x37,
  35957. 0x37, 0x30, 0x30, 0x39, 0x30, 0x30, 0x31, 0x32,
  35958. 0x33, 0x00
  35959. };
  35960. static const word32 idSz = sizeof(id);
  35961. byte ssv[] = {
  35962. 0x12, 0x34, 0x56, 0x78, 0x9A, 0xBC, 0xDE, 0xF0,
  35963. 0x12, 0x34, 0x56, 0x78, 0x9A, 0xBC, 0xDE, 0xF0
  35964. };
  35965. static const word16 ssvSz = sizeof(ssv);
  35966. static const byte expAuth[] = {
  35967. 0x04,
  35968. 0x44, 0xE8, 0xAD, 0x44, 0xAB, 0x85, 0x92, 0xA6,
  35969. 0xA5, 0xA3, 0xDD, 0xCA, 0x5C, 0xF8, 0x96, 0xC7,
  35970. 0x18, 0x04, 0x36, 0x06, 0xA0, 0x1D, 0x65, 0x0D,
  35971. 0xEF, 0x37, 0xA0, 0x1F, 0x37, 0xC2, 0x28, 0xC3,
  35972. 0x32, 0xFC, 0x31, 0x73, 0x54, 0xE2, 0xC2, 0x74,
  35973. 0xD4, 0xDA, 0xF8, 0xAD, 0x00, 0x10, 0x54, 0xC7,
  35974. 0x6C, 0xE5, 0x79, 0x71, 0xC6, 0xF4, 0x48, 0x6D,
  35975. 0x57, 0x23, 0x04, 0x32, 0x61, 0xC5, 0x06, 0xEB,
  35976. 0xF5, 0xBE, 0x43, 0x8F, 0x53, 0xDE, 0x04, 0xF0,
  35977. 0x67, 0xC7, 0x76, 0xE0, 0xDD, 0x3B, 0x71, 0xA6,
  35978. 0x29, 0x01, 0x33, 0x28, 0x37, 0x25, 0xA5, 0x32,
  35979. 0xF2, 0x1A, 0xF1, 0x45, 0x12, 0x6D, 0xC1, 0xD7,
  35980. 0x77, 0xEC, 0xC2, 0x7B, 0xE5, 0x08, 0x35, 0xBD,
  35981. 0x28, 0x09, 0x8B, 0x8A, 0x73, 0xD9, 0xF8, 0x01,
  35982. 0xD8, 0x93, 0x79, 0x3A, 0x41, 0xFF, 0x5C, 0x49,
  35983. 0xB8, 0x7E, 0x79, 0xF2, 0xBE, 0x4D, 0x56, 0xCE,
  35984. 0x55, 0x7E, 0x13, 0x4A, 0xD8, 0x5B, 0xB1, 0xD4,
  35985. 0xB9, 0xCE, 0x4F, 0x8B, 0xE4, 0xB0, 0x8A, 0x12,
  35986. 0xBA, 0xBF, 0x55, 0xB1, 0xD6, 0xF1, 0xD7, 0xA6,
  35987. 0x38, 0x01, 0x9E, 0xA2, 0x8E, 0x15, 0xAB, 0x1C,
  35988. 0x9F, 0x76, 0x37, 0x5F, 0xDD, 0x12, 0x10, 0xD4,
  35989. 0xF4, 0x35, 0x1B, 0x9A, 0x00, 0x94, 0x86, 0xB7,
  35990. 0xF3, 0xED, 0x46, 0xC9, 0x65, 0xDE, 0xD2, 0xD8,
  35991. 0x0D, 0xAD, 0xE4, 0xF3, 0x8C, 0x67, 0x21, 0xD5,
  35992. 0x2C, 0x3A, 0xD1, 0x03, 0xA1, 0x0E, 0xBD, 0x29,
  35993. 0x59, 0x24, 0x8B, 0x4E, 0xF0, 0x06, 0x83, 0x6B,
  35994. 0xF0, 0x97, 0x44, 0x8E, 0x61, 0x07, 0xC9, 0xED,
  35995. 0xEE, 0x9F, 0xB7, 0x04, 0x82, 0x3D, 0xF1, 0x99,
  35996. 0xF8, 0x32, 0xC9, 0x05, 0xAE, 0x45, 0xF8, 0xA2,
  35997. 0x47, 0xA0, 0x72, 0xD8, 0xEF, 0x72, 0x9E, 0xAB,
  35998. 0xC5, 0xE2, 0x75, 0x74, 0xB0, 0x77, 0x39, 0xB3,
  35999. 0x4B, 0xE7, 0x4A, 0x53, 0x2F, 0x74, 0x7B, 0x86
  36000. };
  36001. static const byte encSsv[] = {
  36002. 0x89, 0xE0, 0xBC, 0x66, 0x1A, 0xA1, 0xE9, 0x16,
  36003. 0x38, 0xE6, 0xAC, 0xC8, 0x4E, 0x49, 0x65, 0x07
  36004. };
  36005. wc_test_ret_t ret;
  36006. byte auth[257];
  36007. word16 authSz = sizeof(auth);
  36008. ret = wc_ImportSakkePublicKey(key, pubData, sizeof(pubData), 0);
  36009. if (ret != 0)
  36010. return WC_TEST_RET_ENC_EC(ret);
  36011. ret = wc_SetSakkeIdentity(key, id, idSz);
  36012. if (ret != 0)
  36013. return WC_TEST_RET_ENC_EC(ret);
  36014. ret = wc_MakeSakkeEncapsulatedSSV(key, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  36015. auth, &authSz);
  36016. if (ret != 0)
  36017. return WC_TEST_RET_ENC_EC(ret);
  36018. if (authSz != 257)
  36019. return WC_TEST_RET_ENC_NC;
  36020. if (XMEMCMP(ssv, encSsv, ssvSz) != 0)
  36021. return WC_TEST_RET_ENC_NC;
  36022. if (XMEMCMP(auth, expAuth, authSz) != 0)
  36023. return WC_TEST_RET_ENC_NC;
  36024. return 0;
  36025. }
  36026. static wc_test_ret_t sakke_make_key_test(SakkeKey* priv, SakkeKey* pub, SakkeKey* key,
  36027. WC_RNG* rng, ecc_point* rsk)
  36028. {
  36029. wc_test_ret_t ret;
  36030. byte data[440];
  36031. byte pubData[257];
  36032. word32 sz;
  36033. char mail[] = "test@wolfssl.com";
  36034. byte* id = (byte*)mail;
  36035. word32 idSz = (word32)XSTRLEN(mail);
  36036. int valid;
  36037. ecc_point* pubKey = rsk;
  36038. ret = wc_InitSakkeKey_ex(key, 128, ECC_SAKKE_1, NULL, INVALID_DEVID);
  36039. if (ret != 0)
  36040. return WC_TEST_RET_ENC_EC(ret);
  36041. ret = wc_MakeSakkeKey(priv, rng);
  36042. if (ret != 0)
  36043. return WC_TEST_RET_ENC_EC(ret);
  36044. ret = wc_ExportSakkeKey(priv, NULL, &sz);
  36045. if (ret != LENGTH_ONLY_E)
  36046. return WC_TEST_RET_ENC_EC(ret);
  36047. if (sz != 384)
  36048. return WC_TEST_RET_ENC_NC;
  36049. sz--;
  36050. ret = wc_ExportSakkeKey(priv, data, &sz);
  36051. if (ret == 0)
  36052. return WC_TEST_RET_ENC_NC;
  36053. sz++;
  36054. ret = wc_ExportSakkeKey(priv, data, &sz);
  36055. if (ret != 0)
  36056. return WC_TEST_RET_ENC_EC(ret);
  36057. if (sz != 384)
  36058. return WC_TEST_RET_ENC_NC;
  36059. ret = wc_ImportSakkeKey(key, data, sz - 1);
  36060. if (ret == 0)
  36061. return WC_TEST_RET_ENC_NC;
  36062. ret = wc_ImportSakkeKey(key, data, sz);
  36063. if (ret != 0)
  36064. return WC_TEST_RET_ENC_EC(ret);
  36065. wc_FreeSakkeKey(key);
  36066. ret = wc_InitSakkeKey_ex(key, 128, ECC_SAKKE_1, NULL, INVALID_DEVID);
  36067. if (ret != 0)
  36068. return WC_TEST_RET_ENC_EC(ret);
  36069. ret = wc_ExportSakkePrivateKey(priv, NULL, &sz);
  36070. if (ret != LENGTH_ONLY_E)
  36071. return WC_TEST_RET_ENC_EC(ret);
  36072. if (sz != 128)
  36073. return WC_TEST_RET_ENC_NC;
  36074. sz--;
  36075. ret = wc_ExportSakkePrivateKey(priv, data, &sz);
  36076. if (ret == 0)
  36077. return WC_TEST_RET_ENC_NC;
  36078. sz++;
  36079. ret = wc_ExportSakkePrivateKey(priv, data, &sz);
  36080. if (ret != 0)
  36081. return WC_TEST_RET_ENC_EC(ret);
  36082. if (sz != 128)
  36083. return WC_TEST_RET_ENC_NC;
  36084. ret = wc_ImportSakkePrivateKey(key, data, sz - 1);
  36085. if (ret == 0)
  36086. return WC_TEST_RET_ENC_NC;
  36087. ret = wc_ImportSakkePrivateKey(key, data, sz);
  36088. if (ret != 0)
  36089. return WC_TEST_RET_ENC_EC(ret);
  36090. ret = wc_MakeSakkePublicKey(key, pubKey);
  36091. if (ret != 0)
  36092. return WC_TEST_RET_ENC_EC(ret);
  36093. ret = wc_ExportSakkePublicKey(priv, NULL, &sz, 1);
  36094. if (ret != LENGTH_ONLY_E)
  36095. return WC_TEST_RET_ENC_EC(ret);
  36096. if (sz != 256)
  36097. return WC_TEST_RET_ENC_NC;
  36098. sz--;
  36099. ret = wc_ExportSakkePublicKey(priv, data, &sz, 1);
  36100. if (ret == 0)
  36101. return WC_TEST_RET_ENC_NC;
  36102. sz++;
  36103. ret = wc_ExportSakkePublicKey(priv, data, &sz, 1);
  36104. if (ret != 0)
  36105. return WC_TEST_RET_ENC_EC(ret);
  36106. if (sz != 256)
  36107. return WC_TEST_RET_ENC_NC;
  36108. ret = wc_ImportSakkePublicKey(pub, data, sz - 1, 1);
  36109. if (ret == 0)
  36110. return WC_TEST_RET_ENC_NC;
  36111. ret = wc_ImportSakkePublicKey(pub, data, sz, 1);
  36112. if (ret != 0)
  36113. return WC_TEST_RET_ENC_EC(ret);
  36114. ret = wc_ExportSakkePublicKey(pub, pubData, &sz, 1);
  36115. if (ret != 0)
  36116. return WC_TEST_RET_ENC_EC(ret);
  36117. if (sz != 256)
  36118. return WC_TEST_RET_ENC_NC;
  36119. if (XMEMCMP(data, pubData, sz) != 0)
  36120. return WC_TEST_RET_ENC_NC;
  36121. ret = wc_MakeSakkeRsk(priv, id, idSz, rsk);
  36122. if (ret != 0)
  36123. return WC_TEST_RET_ENC_EC(ret);
  36124. ret = wc_ValidateSakkeRsk(priv, id, idSz, rsk, &valid);
  36125. if (ret != 0)
  36126. return WC_TEST_RET_ENC_EC(ret);
  36127. if (valid != 1)
  36128. return WC_TEST_RET_ENC_NC;
  36129. ret = wc_ValidateSakkeRsk(pub, id, idSz, rsk, &valid);
  36130. if (ret != 0)
  36131. return WC_TEST_RET_ENC_EC(ret);
  36132. if (valid != 1)
  36133. return WC_TEST_RET_ENC_NC;
  36134. sz = sizeof(data);
  36135. ret = wc_EncodeSakkeRsk(priv, rsk, data, &sz, 1);
  36136. if (ret != 0)
  36137. return WC_TEST_RET_ENC_EC(ret);
  36138. if (sz != 256)
  36139. return WC_TEST_RET_ENC_NC;
  36140. ret = wc_DecodeSakkeRsk(priv, data, sz, rsk);
  36141. if (ret != 0)
  36142. return WC_TEST_RET_ENC_EC(ret);
  36143. sz = sizeof(pubData);
  36144. ret = wc_EncodeSakkeRsk(priv, rsk, pubData, &sz, 0);
  36145. if (ret != 0)
  36146. return WC_TEST_RET_ENC_EC(ret);
  36147. if (sz != sizeof(pubData))
  36148. return WC_TEST_RET_ENC_NC;
  36149. ret = wc_DecodeSakkeRsk(priv, pubData, sz, rsk);
  36150. if (ret != 0)
  36151. return WC_TEST_RET_ENC_EC(ret);
  36152. wc_FreeSakkeKey(key);
  36153. return 0;
  36154. }
  36155. static wc_test_ret_t sakke_op_test(SakkeKey* priv, SakkeKey* pub, WC_RNG* rng,
  36156. ecc_point* rsk)
  36157. {
  36158. wc_test_ret_t ret;
  36159. byte ssv[16];
  36160. word16 ssvSz;
  36161. byte auth[257];
  36162. word16 authSz;
  36163. char mail[] = "test@wolfssl.com";
  36164. byte* id = (byte*)mail;
  36165. word32 idSz = (word32)XSTRLEN(mail);
  36166. byte pointI[256];
  36167. word32 sz;
  36168. ret = wc_GenerateSakkeSSV(pub, rng, NULL, &ssvSz);
  36169. if (ret != LENGTH_ONLY_E)
  36170. return WC_TEST_RET_ENC_EC(ret);
  36171. if (ssvSz != 16)
  36172. return WC_TEST_RET_ENC_NC;
  36173. ssvSz += 128;
  36174. ret = wc_GenerateSakkeSSV(pub, rng, ssv, &ssvSz);
  36175. if (ret == 0)
  36176. return WC_TEST_RET_ENC_NC;
  36177. ssvSz -= 128;
  36178. ret = wc_GenerateSakkeSSV(pub, rng, ssv, &ssvSz);
  36179. if (ret != 0)
  36180. return WC_TEST_RET_ENC_EC(ret);
  36181. if (ssvSz != 16)
  36182. return WC_TEST_RET_ENC_NC;
  36183. ret = wc_GetSakkeAuthSize(pub, &authSz);
  36184. if (ret != 0)
  36185. return WC_TEST_RET_ENC_EC(ret);
  36186. ret = wc_SetSakkeIdentity(pub, id, idSz);
  36187. if (ret != 0)
  36188. return WC_TEST_RET_ENC_EC(ret);
  36189. ret = wc_MakeSakkeEncapsulatedSSV(pub, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  36190. NULL, &authSz);
  36191. if (ret != LENGTH_ONLY_E)
  36192. return WC_TEST_RET_ENC_EC(ret);
  36193. if (authSz != 257)
  36194. return WC_TEST_RET_ENC_NC;
  36195. authSz--;
  36196. ret = wc_MakeSakkeEncapsulatedSSV(pub, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  36197. auth, &authSz);
  36198. if (ret == 0)
  36199. return WC_TEST_RET_ENC_NC;
  36200. authSz++;
  36201. ret = wc_MakeSakkeEncapsulatedSSV(pub, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  36202. auth, &authSz);
  36203. if (ret != 0)
  36204. return WC_TEST_RET_ENC_EC(ret);
  36205. if (authSz != 257)
  36206. return WC_TEST_RET_ENC_NC;
  36207. ret = wc_GetSakkePointI(pub, NULL, &sz);
  36208. if (ret != LENGTH_ONLY_E)
  36209. return WC_TEST_RET_ENC_EC(ret);
  36210. if (sz != 256)
  36211. return WC_TEST_RET_ENC_NC;
  36212. ret = wc_GetSakkePointI(pub, pointI, &sz);
  36213. if (ret != 0)
  36214. return WC_TEST_RET_ENC_EC(ret);
  36215. if (sz != 256)
  36216. return WC_TEST_RET_ENC_NC;
  36217. /* Bogus identity - make it check and regenerate I. */
  36218. ret = wc_MakeSakkePointI(pub, ssv, ssvSz);
  36219. if (ret != 0)
  36220. return WC_TEST_RET_ENC_EC(ret);
  36221. ret = wc_MakeSakkeEncapsulatedSSV(pub, WC_HASH_TYPE_SHA256, ssv, ssvSz,
  36222. auth, &authSz);
  36223. if (ret != 0)
  36224. return WC_TEST_RET_ENC_EC(ret);
  36225. if (authSz != 257)
  36226. return WC_TEST_RET_ENC_NC;
  36227. ret = wc_SetSakkeRsk(priv, rsk, NULL, 0);
  36228. if (ret != 0)
  36229. return WC_TEST_RET_ENC_EC(ret);
  36230. ret = wc_SetSakkeIdentity(priv, id, idSz);
  36231. if (ret != 0)
  36232. return WC_TEST_RET_ENC_EC(ret);
  36233. authSz--;
  36234. ret = wc_DeriveSakkeSSV(priv, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  36235. authSz);
  36236. if (ret == 0)
  36237. return WC_TEST_RET_ENC_NC;
  36238. authSz++;
  36239. ret = wc_DeriveSakkeSSV(priv, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  36240. authSz);
  36241. if (ret != 0)
  36242. return WC_TEST_RET_ENC_EC(ret);
  36243. ssv[0] ^= 0x80;
  36244. ret = wc_DeriveSakkeSSV(priv, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  36245. authSz);
  36246. if (ret != SAKKE_VERIFY_FAIL_E)
  36247. return WC_TEST_RET_ENC_EC(ret);
  36248. ssv[0] ^= 0x80;
  36249. /* Bogus identity - make it check and regenerate I. */
  36250. ret = wc_MakeSakkePointI(pub, ssv, idSz);
  36251. if (ret != 0)
  36252. return WC_TEST_RET_ENC_EC(ret);
  36253. ret = wc_DeriveSakkeSSV(priv, WC_HASH_TYPE_SHA256, ssv, ssvSz, auth,
  36254. authSz);
  36255. if (ret != 0)
  36256. return WC_TEST_RET_ENC_EC(ret);
  36257. return 0;
  36258. }
  36259. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t sakke_test(void)
  36260. {
  36261. wc_test_ret_t ret = 0;
  36262. WC_RNG rng;
  36263. int rng_inited = 0;
  36264. SakkeKey* priv = NULL;
  36265. SakkeKey* pub = NULL;
  36266. SakkeKey* key = NULL;
  36267. ecc_point* rsk = NULL;
  36268. WOLFSSL_ENTER("sakke_test");
  36269. priv = (SakkeKey*)XMALLOC(sizeof(SakkeKey), HEAP_HINT,
  36270. DYNAMIC_TYPE_TMP_BUFFER);
  36271. if (priv == NULL)
  36272. ret = WC_TEST_RET_ENC_NC;
  36273. else
  36274. XMEMSET(priv, 0, sizeof(*priv));
  36275. if (ret == 0) {
  36276. pub = (SakkeKey*)XMALLOC(sizeof(SakkeKey), HEAP_HINT,
  36277. DYNAMIC_TYPE_TMP_BUFFER);
  36278. if (pub == NULL)
  36279. ret = WC_TEST_RET_ENC_NC;
  36280. else
  36281. XMEMSET(pub, 0, sizeof(*pub));
  36282. }
  36283. if (ret == 0) {
  36284. key = (SakkeKey*)XMALLOC(sizeof(SakkeKey), HEAP_HINT,
  36285. DYNAMIC_TYPE_TMP_BUFFER);
  36286. if (key == NULL)
  36287. ret = WC_TEST_RET_ENC_NC;
  36288. else
  36289. XMEMSET(key, 0, sizeof(*key));
  36290. }
  36291. if (ret == 0) {
  36292. #ifndef HAVE_FIPS
  36293. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  36294. #else
  36295. ret = wc_InitRng(&rng);
  36296. #endif
  36297. if (ret == 0)
  36298. rng_inited = 1;
  36299. else
  36300. ret = WC_TEST_RET_ENC_EC(ret);
  36301. }
  36302. if (ret == 0) {
  36303. rsk = wc_ecc_new_point();
  36304. if (rsk == NULL)
  36305. ret = WC_TEST_RET_ENC_NC;
  36306. }
  36307. if (ret == 0) {
  36308. ret = wc_InitSakkeKey(pub, HEAP_HINT, INVALID_DEVID);
  36309. if (ret != 0)
  36310. ret = WC_TEST_RET_ENC_EC(ret);
  36311. }
  36312. if (ret == 0) {
  36313. ret = wc_InitSakkeKey(priv, HEAP_HINT, INVALID_DEVID);
  36314. if (ret != 0)
  36315. ret = WC_TEST_RET_ENC_EC(ret);
  36316. }
  36317. if (ret == 0) {
  36318. ret = sakke_api_test(&rng, key, rsk);
  36319. }
  36320. if (ret == 0) {
  36321. ret = sakke_kat_derive_test(pub, rsk);
  36322. }
  36323. if (ret == 0) {
  36324. ret = sakke_kat_encapsulate_test(pub);
  36325. }
  36326. if (ret == 0) {
  36327. ret = sakke_make_key_test(priv, pub, key, &rng, rsk);
  36328. }
  36329. if (ret == 0) {
  36330. ret = sakke_op_test(priv, pub, &rng, rsk);
  36331. }
  36332. if (rsk != NULL) {
  36333. wc_ecc_forcezero_point(rsk);
  36334. wc_ecc_del_point(rsk);
  36335. }
  36336. if (rng_inited)
  36337. wc_FreeRng(&rng);
  36338. if (key != NULL)
  36339. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36340. if (pub != NULL) {
  36341. wc_FreeSakkeKey(pub);
  36342. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36343. }
  36344. if (priv != NULL) {
  36345. wc_FreeSakkeKey(priv);
  36346. XFREE(priv, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  36347. }
  36348. return ret;
  36349. }
  36350. #endif /* WOLFCRYPT_HAVE_SAKKE */
  36351. #if defined(WOLFSSL_CMAC) && !defined(NO_AES)
  36352. typedef struct CMAC_Test_Case {
  36353. int type;
  36354. int partial;
  36355. const byte* m;
  36356. word32 mSz;
  36357. const byte* k;
  36358. word32 kSz;
  36359. const byte* t;
  36360. word32 tSz;
  36361. } CMAC_Test_Case;
  36362. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cmac_test(void)
  36363. {
  36364. #ifdef WOLFSSL_AES_128
  36365. WOLFSSL_SMALL_STACK_STATIC const byte k128[] =
  36366. {
  36367. 0x2b, 0x7e, 0x15, 0x16, 0x28, 0xae, 0xd2, 0xa6,
  36368. 0xab, 0xf7, 0x15, 0x88, 0x09, 0xcf, 0x4f, 0x3c
  36369. };
  36370. #define KLEN_128 (sizeof(k128))
  36371. #endif
  36372. #ifdef WOLFSSL_AES_192
  36373. WOLFSSL_SMALL_STACK_STATIC const byte k192[] =
  36374. {
  36375. 0x8e, 0x73, 0xb0, 0xf7, 0xda, 0x0e, 0x64, 0x52,
  36376. 0xc8, 0x10, 0xf3, 0x2b, 0x80, 0x90, 0x79, 0xe5,
  36377. 0x62, 0xf8, 0xea, 0xd2, 0x52, 0x2c, 0x6b, 0x7b
  36378. };
  36379. #define KLEN_192 (sizeof(k192))
  36380. #endif
  36381. #ifdef WOLFSSL_AES_256
  36382. WOLFSSL_SMALL_STACK_STATIC const byte k256[] =
  36383. {
  36384. 0x60, 0x3d, 0xeb, 0x10, 0x15, 0xca, 0x71, 0xbe,
  36385. 0x2b, 0x73, 0xae, 0xf0, 0x85, 0x7d, 0x77, 0x81,
  36386. 0x1f, 0x35, 0x2c, 0x07, 0x3b, 0x61, 0x08, 0xd7,
  36387. 0x2d, 0x98, 0x10, 0xa3, 0x09, 0x14, 0xdf, 0xf4
  36388. };
  36389. #define KLEN_256 (sizeof(k256))
  36390. #endif
  36391. WOLFSSL_SMALL_STACK_STATIC const byte m[] =
  36392. {
  36393. 0x6b, 0xc1, 0xbe, 0xe2, 0x2e, 0x40, 0x9f, 0x96,
  36394. 0xe9, 0x3d, 0x7e, 0x11, 0x73, 0x93, 0x17, 0x2a,
  36395. 0xae, 0x2d, 0x8a, 0x57, 0x1e, 0x03, 0xac, 0x9c,
  36396. 0x9e, 0xb7, 0x6f, 0xac, 0x45, 0xaf, 0x8e, 0x51,
  36397. 0x30, 0xc8, 0x1c, 0x46, 0xa3, 0x5c, 0xe4, 0x11,
  36398. 0xe5, 0xfb, 0xc1, 0x19, 0x1a, 0x0a, 0x52, 0xef,
  36399. 0xf6, 0x9f, 0x24, 0x45, 0xdf, 0x4f, 0x9b, 0x17,
  36400. 0xad, 0x2b, 0x41, 0x7b, 0xe6, 0x6c, 0x37, 0x10
  36401. };
  36402. #define MLEN_0 (0)
  36403. #define MLEN_128 (128/8)
  36404. #define MLEN_320 (320/8)
  36405. #define MLEN_319 (MLEN_320 - 1)
  36406. #define MLEN_512 (512/8)
  36407. #ifdef WOLFSSL_AES_128
  36408. WOLFSSL_SMALL_STACK_STATIC const byte t128_0[] =
  36409. {
  36410. 0xbb, 0x1d, 0x69, 0x29, 0xe9, 0x59, 0x37, 0x28,
  36411. 0x7f, 0xa3, 0x7d, 0x12, 0x9b, 0x75, 0x67, 0x46
  36412. };
  36413. WOLFSSL_SMALL_STACK_STATIC const byte t128_128[] =
  36414. {
  36415. 0x07, 0x0a, 0x16, 0xb4, 0x6b, 0x4d, 0x41, 0x44,
  36416. 0xf7, 0x9b, 0xdd, 0x9d, 0xd0, 0x4a, 0x28, 0x7c
  36417. };
  36418. WOLFSSL_SMALL_STACK_STATIC const byte t128_319[] =
  36419. {
  36420. 0x2c, 0x17, 0x84, 0x4c, 0x93, 0x1c, 0x07, 0x95,
  36421. 0x15, 0x92, 0x73, 0x0a, 0x34, 0xd0, 0xd9, 0xd2
  36422. };
  36423. WOLFSSL_SMALL_STACK_STATIC const byte t128_320[] =
  36424. {
  36425. 0xdf, 0xa6, 0x67, 0x47, 0xde, 0x9a, 0xe6, 0x30,
  36426. 0x30, 0xca, 0x32, 0x61, 0x14, 0x97, 0xc8, 0x27
  36427. };
  36428. WOLFSSL_SMALL_STACK_STATIC const byte t128_512[] =
  36429. {
  36430. 0x51, 0xf0, 0xbe, 0xbf, 0x7e, 0x3b, 0x9d, 0x92,
  36431. 0xfc, 0x49, 0x74, 0x17, 0x79, 0x36, 0x3c, 0xfe
  36432. };
  36433. #endif
  36434. #ifdef WOLFSSL_AES_192
  36435. WOLFSSL_SMALL_STACK_STATIC const byte t192_0[] =
  36436. {
  36437. 0xd1, 0x7d, 0xdf, 0x46, 0xad, 0xaa, 0xcd, 0xe5,
  36438. 0x31, 0xca, 0xc4, 0x83, 0xde, 0x7a, 0x93, 0x67
  36439. };
  36440. WOLFSSL_SMALL_STACK_STATIC const byte t192_128[] =
  36441. {
  36442. 0x9e, 0x99, 0xa7, 0xbf, 0x31, 0xe7, 0x10, 0x90,
  36443. 0x06, 0x62, 0xf6, 0x5e, 0x61, 0x7c, 0x51, 0x84
  36444. };
  36445. WOLFSSL_SMALL_STACK_STATIC const byte t192_320[] =
  36446. {
  36447. 0x8a, 0x1d, 0xe5, 0xbe, 0x2e, 0xb3, 0x1a, 0xad,
  36448. 0x08, 0x9a, 0x82, 0xe6, 0xee, 0x90, 0x8b, 0x0e
  36449. };
  36450. WOLFSSL_SMALL_STACK_STATIC const byte t192_512[] =
  36451. {
  36452. 0xa1, 0xd5, 0xdf, 0x0e, 0xed, 0x79, 0x0f, 0x79,
  36453. 0x4d, 0x77, 0x58, 0x96, 0x59, 0xf3, 0x9a, 0x11
  36454. };
  36455. #endif
  36456. #ifdef WOLFSSL_AES_256
  36457. WOLFSSL_SMALL_STACK_STATIC const byte t256_0[] =
  36458. {
  36459. 0x02, 0x89, 0x62, 0xf6, 0x1b, 0x7b, 0xf8, 0x9e,
  36460. 0xfc, 0x6b, 0x55, 0x1f, 0x46, 0x67, 0xd9, 0x83
  36461. };
  36462. WOLFSSL_SMALL_STACK_STATIC const byte t256_128[] =
  36463. {
  36464. 0x28, 0xa7, 0x02, 0x3f, 0x45, 0x2e, 0x8f, 0x82,
  36465. 0xbd, 0x4b, 0xf2, 0x8d, 0x8c, 0x37, 0xc3, 0x5c
  36466. };
  36467. WOLFSSL_SMALL_STACK_STATIC const byte t256_320[] =
  36468. {
  36469. 0xaa, 0xf3, 0xd8, 0xf1, 0xde, 0x56, 0x40, 0xc2,
  36470. 0x32, 0xf5, 0xb1, 0x69, 0xb9, 0xc9, 0x11, 0xe6
  36471. };
  36472. WOLFSSL_SMALL_STACK_STATIC const byte t256_512[] =
  36473. {
  36474. 0xe1, 0x99, 0x21, 0x90, 0x54, 0x9f, 0x6e, 0xd5,
  36475. 0x69, 0x6a, 0x2c, 0x05, 0x6c, 0x31, 0x54, 0x10
  36476. };
  36477. #endif
  36478. const CMAC_Test_Case testCases[] =
  36479. {
  36480. #ifdef WOLFSSL_AES_128
  36481. {WC_CMAC_AES, 0, m, MLEN_0, k128, KLEN_128, t128_0, AES_BLOCK_SIZE},
  36482. {WC_CMAC_AES, 0, m, MLEN_128, k128, KLEN_128, t128_128, AES_BLOCK_SIZE},
  36483. {WC_CMAC_AES, 0, m, MLEN_320, k128, KLEN_128, t128_320, AES_BLOCK_SIZE},
  36484. {WC_CMAC_AES, 0, m, MLEN_512, k128, KLEN_128, t128_512, AES_BLOCK_SIZE},
  36485. {WC_CMAC_AES, 5, m, MLEN_512, k128, KLEN_128, t128_512, AES_BLOCK_SIZE},
  36486. #endif
  36487. #ifdef WOLFSSL_AES_192
  36488. {WC_CMAC_AES, 0, m, MLEN_0, k192, KLEN_192, t192_0, AES_BLOCK_SIZE},
  36489. {WC_CMAC_AES, 0, m, MLEN_128, k192, KLEN_192, t192_128, AES_BLOCK_SIZE},
  36490. {WC_CMAC_AES, 0, m, MLEN_320, k192, KLEN_192, t192_320, AES_BLOCK_SIZE},
  36491. {WC_CMAC_AES, 0, m, MLEN_512, k192, KLEN_192, t192_512, AES_BLOCK_SIZE},
  36492. #endif
  36493. #ifdef WOLFSSL_AES_256
  36494. {WC_CMAC_AES, 0, m, MLEN_0, k256, KLEN_256, t256_0, AES_BLOCK_SIZE},
  36495. {WC_CMAC_AES, 0, m, MLEN_128, k256, KLEN_256, t256_128, AES_BLOCK_SIZE},
  36496. {WC_CMAC_AES, 0, m, MLEN_320, k256, KLEN_256, t256_320, AES_BLOCK_SIZE},
  36497. {WC_CMAC_AES, 0, m, MLEN_512, k256, KLEN_256, t256_512, AES_BLOCK_SIZE},
  36498. #endif
  36499. #ifdef WOLFSSL_AES_128
  36500. {WC_CMAC_AES, 0, m, MLEN_319, k128, KLEN_128, t128_319, AES_BLOCK_SIZE}
  36501. #endif
  36502. };
  36503. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  36504. Cmac *cmac;
  36505. #else
  36506. Cmac cmac[1];
  36507. #endif
  36508. byte tag[AES_BLOCK_SIZE];
  36509. const CMAC_Test_Case* tc;
  36510. word32 i, tagSz;
  36511. wc_test_ret_t ret;
  36512. WOLFSSL_ENTER("cmac_test");
  36513. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  36514. if ((cmac = (Cmac *)XMALLOC(sizeof *cmac, HEAP_HINT, DYNAMIC_TYPE_CMAC)) == NULL)
  36515. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  36516. #endif
  36517. for (i = 0, tc = testCases;
  36518. i < sizeof(testCases)/sizeof(CMAC_Test_Case);
  36519. i++, tc++) {
  36520. XMEMSET(tag, 0, sizeof(tag));
  36521. tagSz = AES_BLOCK_SIZE;
  36522. #if !defined(HAVE_FIPS) || \
  36523. defined(HAVE_FIPS_VERSION) && (HAVE_FIPS_VERSION >= 3)
  36524. ret = wc_InitCmac_ex(cmac, tc->k, tc->kSz, tc->type, NULL, HEAP_HINT, devId);
  36525. #else
  36526. ret = wc_InitCmac(cmac, tc->k, tc->kSz, tc->type, NULL);
  36527. #endif
  36528. if (ret != 0)
  36529. {
  36530. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  36531. }
  36532. if (tc->partial) {
  36533. ret = wc_CmacUpdate(cmac, tc->m,
  36534. tc->mSz/2 - tc->partial);
  36535. if (ret != 0)
  36536. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  36537. ret = wc_CmacUpdate(cmac, tc->m + tc->mSz/2 - tc->partial,
  36538. tc->mSz/2 + tc->partial);
  36539. if (ret != 0)
  36540. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  36541. }
  36542. else {
  36543. ret = wc_CmacUpdate(cmac, tc->m, tc->mSz);
  36544. if (ret != 0)
  36545. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  36546. }
  36547. ret = wc_CmacFinal(cmac, tag, &tagSz);
  36548. if (ret != 0)
  36549. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  36550. if (XMEMCMP(tag, tc->t, AES_BLOCK_SIZE) != 0)
  36551. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  36552. XMEMSET(tag, 0, sizeof(tag));
  36553. tagSz = sizeof(tag);
  36554. #if !defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)
  36555. ret = wc_AesCmacGenerate_ex(cmac, tag, &tagSz, tc->m, tc->mSz,
  36556. tc->k, tc->kSz, NULL, devId);
  36557. #else
  36558. ret = wc_AesCmacGenerate(tag, &tagSz, tc->m, tc->mSz,
  36559. tc->k, tc->kSz);
  36560. #endif
  36561. if (ret != 0)
  36562. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  36563. if (XMEMCMP(tag, tc->t, AES_BLOCK_SIZE) != 0)
  36564. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  36565. #if !defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)
  36566. ret = wc_AesCmacVerify_ex(cmac, tc->t, tc->tSz, tc->m, tc->mSz,
  36567. tc->k, tc->kSz, HEAP_HINT, devId);
  36568. #else
  36569. ret = wc_AesCmacVerify(tc->t, tc->tSz, tc->m, tc->mSz,
  36570. tc->k, tc->kSz);
  36571. #endif
  36572. if (ret != 0)
  36573. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  36574. #if !defined(HAVE_FIPS) || FIPS_VERSION_GE(5, 3)
  36575. /* Test that keyless generate with init is the same */
  36576. XMEMSET(tag, 0, sizeof(tag));
  36577. tagSz = sizeof(tag);
  36578. ret = wc_InitCmac_ex(cmac, tc->k, tc->kSz, tc->type, NULL, HEAP_HINT, devId);
  36579. if (ret != 0) {
  36580. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  36581. }
  36582. ret = wc_AesCmacGenerate_ex(cmac, tag, &tagSz, tc->m, tc->mSz,
  36583. NULL, 0, HEAP_HINT, devId);
  36584. if (ret != 0) {
  36585. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  36586. }
  36587. #endif
  36588. }
  36589. ret = 0;
  36590. out:
  36591. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  36592. if (cmac)
  36593. XFREE(cmac, HEAP_HINT, DYNAMIC_TYPE_CMAC);
  36594. #endif
  36595. return ret;
  36596. }
  36597. #endif /* NO_AES && WOLFSSL_CMAC */
  36598. #if defined(WOLFSSL_SIPHASH)
  36599. #if WOLFSSL_SIPHASH_CROUNDS == 2 && WOLFSSL_SIPHASH_DROUNDS == 4
  36600. /* Test vectors from:
  36601. * https://github.com/veorq/SipHash/blob/master/vectors.h
  36602. */
  36603. static const unsigned char siphash_key[SIPHASH_KEY_SIZE] = {
  36604. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  36605. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f
  36606. };
  36607. static const unsigned char siphash_msg[64] = {
  36608. 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
  36609. 0x08, 0x09, 0x0a, 0x0b, 0x0c, 0x0d, 0x0e, 0x0f,
  36610. 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
  36611. 0x18, 0x19, 0x1a, 0x1b, 0x1c, 0x1d, 0x1e, 0x1f,
  36612. 0x20, 0x21, 0x22, 0x23, 0x24, 0x25, 0x26, 0x27,
  36613. 0x28, 0x29, 0x2a, 0x2b, 0x2c, 0x2d, 0x2e, 0x2f,
  36614. 0x30, 0x31, 0x32, 0x33, 0x34, 0x35, 0x36, 0x37,
  36615. 0x38, 0x39, 0x3a, 0x3b, 0x3c, 0x3d, 0x3e, 0x3f
  36616. };
  36617. static const unsigned char siphash_r8[64][SIPHASH_MAC_SIZE_8] = {
  36618. { 0x31, 0x0e, 0x0e, 0xdd, 0x47, 0xdb, 0x6f, 0x72, },
  36619. { 0xfd, 0x67, 0xdc, 0x93, 0xc5, 0x39, 0xf8, 0x74, },
  36620. { 0x5a, 0x4f, 0xa9, 0xd9, 0x09, 0x80, 0x6c, 0x0d, },
  36621. { 0x2d, 0x7e, 0xfb, 0xd7, 0x96, 0x66, 0x67, 0x85, },
  36622. { 0xb7, 0x87, 0x71, 0x27, 0xe0, 0x94, 0x27, 0xcf, },
  36623. { 0x8d, 0xa6, 0x99, 0xcd, 0x64, 0x55, 0x76, 0x18, },
  36624. { 0xce, 0xe3, 0xfe, 0x58, 0x6e, 0x46, 0xc9, 0xcb, },
  36625. { 0x37, 0xd1, 0x01, 0x8b, 0xf5, 0x00, 0x02, 0xab, },
  36626. { 0x62, 0x24, 0x93, 0x9a, 0x79, 0xf5, 0xf5, 0x93, },
  36627. { 0xb0, 0xe4, 0xa9, 0x0b, 0xdf, 0x82, 0x00, 0x9e, },
  36628. { 0xf3, 0xb9, 0xdd, 0x94, 0xc5, 0xbb, 0x5d, 0x7a, },
  36629. { 0xa7, 0xad, 0x6b, 0x22, 0x46, 0x2f, 0xb3, 0xf4, },
  36630. { 0xfb, 0xe5, 0x0e, 0x86, 0xbc, 0x8f, 0x1e, 0x75, },
  36631. { 0x90, 0x3d, 0x84, 0xc0, 0x27, 0x56, 0xea, 0x14, },
  36632. { 0xee, 0xf2, 0x7a, 0x8e, 0x90, 0xca, 0x23, 0xf7, },
  36633. { 0xe5, 0x45, 0xbe, 0x49, 0x61, 0xca, 0x29, 0xa1, },
  36634. { 0xdb, 0x9b, 0xc2, 0x57, 0x7f, 0xcc, 0x2a, 0x3f, },
  36635. { 0x94, 0x47, 0xbe, 0x2c, 0xf5, 0xe9, 0x9a, 0x69, },
  36636. { 0x9c, 0xd3, 0x8d, 0x96, 0xf0, 0xb3, 0xc1, 0x4b, },
  36637. { 0xbd, 0x61, 0x79, 0xa7, 0x1d, 0xc9, 0x6d, 0xbb, },
  36638. { 0x98, 0xee, 0xa2, 0x1a, 0xf2, 0x5c, 0xd6, 0xbe, },
  36639. { 0xc7, 0x67, 0x3b, 0x2e, 0xb0, 0xcb, 0xf2, 0xd0, },
  36640. { 0x88, 0x3e, 0xa3, 0xe3, 0x95, 0x67, 0x53, 0x93, },
  36641. { 0xc8, 0xce, 0x5c, 0xcd, 0x8c, 0x03, 0x0c, 0xa8, },
  36642. { 0x94, 0xaf, 0x49, 0xf6, 0xc6, 0x50, 0xad, 0xb8, },
  36643. { 0xea, 0xb8, 0x85, 0x8a, 0xde, 0x92, 0xe1, 0xbc, },
  36644. { 0xf3, 0x15, 0xbb, 0x5b, 0xb8, 0x35, 0xd8, 0x17, },
  36645. { 0xad, 0xcf, 0x6b, 0x07, 0x63, 0x61, 0x2e, 0x2f, },
  36646. { 0xa5, 0xc9, 0x1d, 0xa7, 0xac, 0xaa, 0x4d, 0xde, },
  36647. { 0x71, 0x65, 0x95, 0x87, 0x66, 0x50, 0xa2, 0xa6, },
  36648. { 0x28, 0xef, 0x49, 0x5c, 0x53, 0xa3, 0x87, 0xad, },
  36649. { 0x42, 0xc3, 0x41, 0xd8, 0xfa, 0x92, 0xd8, 0x32, },
  36650. { 0xce, 0x7c, 0xf2, 0x72, 0x2f, 0x51, 0x27, 0x71, },
  36651. { 0xe3, 0x78, 0x59, 0xf9, 0x46, 0x23, 0xf3, 0xa7, },
  36652. { 0x38, 0x12, 0x05, 0xbb, 0x1a, 0xb0, 0xe0, 0x12, },
  36653. { 0xae, 0x97, 0xa1, 0x0f, 0xd4, 0x34, 0xe0, 0x15, },
  36654. { 0xb4, 0xa3, 0x15, 0x08, 0xbe, 0xff, 0x4d, 0x31, },
  36655. { 0x81, 0x39, 0x62, 0x29, 0xf0, 0x90, 0x79, 0x02, },
  36656. { 0x4d, 0x0c, 0xf4, 0x9e, 0xe5, 0xd4, 0xdc, 0xca, },
  36657. { 0x5c, 0x73, 0x33, 0x6a, 0x76, 0xd8, 0xbf, 0x9a, },
  36658. { 0xd0, 0xa7, 0x04, 0x53, 0x6b, 0xa9, 0x3e, 0x0e, },
  36659. { 0x92, 0x59, 0x58, 0xfc, 0xd6, 0x42, 0x0c, 0xad, },
  36660. { 0xa9, 0x15, 0xc2, 0x9b, 0xc8, 0x06, 0x73, 0x18, },
  36661. { 0x95, 0x2b, 0x79, 0xf3, 0xbc, 0x0a, 0xa6, 0xd4, },
  36662. { 0xf2, 0x1d, 0xf2, 0xe4, 0x1d, 0x45, 0x35, 0xf9, },
  36663. { 0x87, 0x57, 0x75, 0x19, 0x04, 0x8f, 0x53, 0xa9, },
  36664. { 0x10, 0xa5, 0x6c, 0xf5, 0xdf, 0xcd, 0x9a, 0xdb, },
  36665. { 0xeb, 0x75, 0x09, 0x5c, 0xcd, 0x98, 0x6c, 0xd0, },
  36666. { 0x51, 0xa9, 0xcb, 0x9e, 0xcb, 0xa3, 0x12, 0xe6, },
  36667. { 0x96, 0xaf, 0xad, 0xfc, 0x2c, 0xe6, 0x66, 0xc7, },
  36668. { 0x72, 0xfe, 0x52, 0x97, 0x5a, 0x43, 0x64, 0xee, },
  36669. { 0x5a, 0x16, 0x45, 0xb2, 0x76, 0xd5, 0x92, 0xa1, },
  36670. { 0xb2, 0x74, 0xcb, 0x8e, 0xbf, 0x87, 0x87, 0x0a, },
  36671. { 0x6f, 0x9b, 0xb4, 0x20, 0x3d, 0xe7, 0xb3, 0x81, },
  36672. { 0xea, 0xec, 0xb2, 0xa3, 0x0b, 0x22, 0xa8, 0x7f, },
  36673. { 0x99, 0x24, 0xa4, 0x3c, 0xc1, 0x31, 0x57, 0x24, },
  36674. { 0xbd, 0x83, 0x8d, 0x3a, 0xaf, 0xbf, 0x8d, 0xb7, },
  36675. { 0x0b, 0x1a, 0x2a, 0x32, 0x65, 0xd5, 0x1a, 0xea, },
  36676. { 0x13, 0x50, 0x79, 0xa3, 0x23, 0x1c, 0xe6, 0x60, },
  36677. { 0x93, 0x2b, 0x28, 0x46, 0xe4, 0xd7, 0x06, 0x66, },
  36678. { 0xe1, 0x91, 0x5f, 0x5c, 0xb1, 0xec, 0xa4, 0x6c, },
  36679. { 0xf3, 0x25, 0x96, 0x5c, 0xa1, 0x6d, 0x62, 0x9f, },
  36680. { 0x57, 0x5f, 0xf2, 0x8e, 0x60, 0x38, 0x1b, 0xe5, },
  36681. { 0x72, 0x45, 0x06, 0xeb, 0x4c, 0x32, 0x8a, 0x95, },
  36682. };
  36683. static const unsigned char siphash_r16[64][SIPHASH_MAC_SIZE_16] = {
  36684. { 0xa3, 0x81, 0x7f, 0x04, 0xba, 0x25, 0xa8, 0xe6,
  36685. 0x6d, 0xf6, 0x72, 0x14, 0xc7, 0x55, 0x02, 0x93, },
  36686. { 0xda, 0x87, 0xc1, 0xd8, 0x6b, 0x99, 0xaf, 0x44,
  36687. 0x34, 0x76, 0x59, 0x11, 0x9b, 0x22, 0xfc, 0x45, },
  36688. { 0x81, 0x77, 0x22, 0x8d, 0xa4, 0xa4, 0x5d, 0xc7,
  36689. 0xfc, 0xa3, 0x8b, 0xde, 0xf6, 0x0a, 0xff, 0xe4, },
  36690. { 0x9c, 0x70, 0xb6, 0x0c, 0x52, 0x67, 0xa9, 0x4e,
  36691. 0x5f, 0x33, 0xb6, 0xb0, 0x29, 0x85, 0xed, 0x51, },
  36692. { 0xf8, 0x81, 0x64, 0xc1, 0x2d, 0x9c, 0x8f, 0xaf,
  36693. 0x7d, 0x0f, 0x6e, 0x7c, 0x7b, 0xcd, 0x55, 0x79, },
  36694. { 0x13, 0x68, 0x87, 0x59, 0x80, 0x77, 0x6f, 0x88,
  36695. 0x54, 0x52, 0x7a, 0x07, 0x69, 0x0e, 0x96, 0x27, },
  36696. { 0x14, 0xee, 0xca, 0x33, 0x8b, 0x20, 0x86, 0x13,
  36697. 0x48, 0x5e, 0xa0, 0x30, 0x8f, 0xd7, 0xa1, 0x5e, },
  36698. { 0xa1, 0xf1, 0xeb, 0xbe, 0xd8, 0xdb, 0xc1, 0x53,
  36699. 0xc0, 0xb8, 0x4a, 0xa6, 0x1f, 0xf0, 0x82, 0x39, },
  36700. { 0x3b, 0x62, 0xa9, 0xba, 0x62, 0x58, 0xf5, 0x61,
  36701. 0x0f, 0x83, 0xe2, 0x64, 0xf3, 0x14, 0x97, 0xb4, },
  36702. { 0x26, 0x44, 0x99, 0x06, 0x0a, 0xd9, 0xba, 0xab,
  36703. 0xc4, 0x7f, 0x8b, 0x02, 0xbb, 0x6d, 0x71, 0xed, },
  36704. { 0x00, 0x11, 0x0d, 0xc3, 0x78, 0x14, 0x69, 0x56,
  36705. 0xc9, 0x54, 0x47, 0xd3, 0xf3, 0xd0, 0xfb, 0xba, },
  36706. { 0x01, 0x51, 0xc5, 0x68, 0x38, 0x6b, 0x66, 0x77,
  36707. 0xa2, 0xb4, 0xdc, 0x6f, 0x81, 0xe5, 0xdc, 0x18, },
  36708. { 0xd6, 0x26, 0xb2, 0x66, 0x90, 0x5e, 0xf3, 0x58,
  36709. 0x82, 0x63, 0x4d, 0xf6, 0x85, 0x32, 0xc1, 0x25, },
  36710. { 0x98, 0x69, 0xe2, 0x47, 0xe9, 0xc0, 0x8b, 0x10,
  36711. 0xd0, 0x29, 0x93, 0x4f, 0xc4, 0xb9, 0x52, 0xf7, },
  36712. { 0x31, 0xfc, 0xef, 0xac, 0x66, 0xd7, 0xde, 0x9c,
  36713. 0x7e, 0xc7, 0x48, 0x5f, 0xe4, 0x49, 0x49, 0x02, },
  36714. { 0x54, 0x93, 0xe9, 0x99, 0x33, 0xb0, 0xa8, 0x11,
  36715. 0x7e, 0x08, 0xec, 0x0f, 0x97, 0xcf, 0xc3, 0xd9, },
  36716. { 0x6e, 0xe2, 0xa4, 0xca, 0x67, 0xb0, 0x54, 0xbb,
  36717. 0xfd, 0x33, 0x15, 0xbf, 0x85, 0x23, 0x05, 0x77, },
  36718. { 0x47, 0x3d, 0x06, 0xe8, 0x73, 0x8d, 0xb8, 0x98,
  36719. 0x54, 0xc0, 0x66, 0xc4, 0x7a, 0xe4, 0x77, 0x40, },
  36720. { 0xa4, 0x26, 0xe5, 0xe4, 0x23, 0xbf, 0x48, 0x85,
  36721. 0x29, 0x4d, 0xa4, 0x81, 0xfe, 0xae, 0xf7, 0x23, },
  36722. { 0x78, 0x01, 0x77, 0x31, 0xcf, 0x65, 0xfa, 0xb0,
  36723. 0x74, 0xd5, 0x20, 0x89, 0x52, 0x51, 0x2e, 0xb1, },
  36724. { 0x9e, 0x25, 0xfc, 0x83, 0x3f, 0x22, 0x90, 0x73,
  36725. 0x3e, 0x93, 0x44, 0xa5, 0xe8, 0x38, 0x39, 0xeb, },
  36726. { 0x56, 0x8e, 0x49, 0x5a, 0xbe, 0x52, 0x5a, 0x21,
  36727. 0x8a, 0x22, 0x14, 0xcd, 0x3e, 0x07, 0x1d, 0x12, },
  36728. { 0x4a, 0x29, 0xb5, 0x45, 0x52, 0xd1, 0x6b, 0x9a,
  36729. 0x46, 0x9c, 0x10, 0x52, 0x8e, 0xff, 0x0a, 0xae, },
  36730. { 0xc9, 0xd1, 0x84, 0xdd, 0xd5, 0xa9, 0xf5, 0xe0,
  36731. 0xcf, 0x8c, 0xe2, 0x9a, 0x9a, 0xbf, 0x69, 0x1c, },
  36732. { 0x2d, 0xb4, 0x79, 0xae, 0x78, 0xbd, 0x50, 0xd8,
  36733. 0x88, 0x2a, 0x8a, 0x17, 0x8a, 0x61, 0x32, 0xad, },
  36734. { 0x8e, 0xce, 0x5f, 0x04, 0x2d, 0x5e, 0x44, 0x7b,
  36735. 0x50, 0x51, 0xb9, 0xea, 0xcb, 0x8d, 0x8f, 0x6f, },
  36736. { 0x9c, 0x0b, 0x53, 0xb4, 0xb3, 0xc3, 0x07, 0xe8,
  36737. 0x7e, 0xae, 0xe0, 0x86, 0x78, 0x14, 0x1f, 0x66, },
  36738. { 0xab, 0xf2, 0x48, 0xaf, 0x69, 0xa6, 0xea, 0xe4,
  36739. 0xbf, 0xd3, 0xeb, 0x2f, 0x12, 0x9e, 0xeb, 0x94, },
  36740. { 0x06, 0x64, 0xda, 0x16, 0x68, 0x57, 0x4b, 0x88,
  36741. 0xb9, 0x35, 0xf3, 0x02, 0x73, 0x58, 0xae, 0xf4, },
  36742. { 0xaa, 0x4b, 0x9d, 0xc4, 0xbf, 0x33, 0x7d, 0xe9,
  36743. 0x0c, 0xd4, 0xfd, 0x3c, 0x46, 0x7c, 0x6a, 0xb7, },
  36744. { 0xea, 0x5c, 0x7f, 0x47, 0x1f, 0xaf, 0x6b, 0xde,
  36745. 0x2b, 0x1a, 0xd7, 0xd4, 0x68, 0x6d, 0x22, 0x87, },
  36746. { 0x29, 0x39, 0xb0, 0x18, 0x32, 0x23, 0xfa, 0xfc,
  36747. 0x17, 0x23, 0xde, 0x4f, 0x52, 0xc4, 0x3d, 0x35, },
  36748. { 0x7c, 0x39, 0x56, 0xca, 0x5e, 0xea, 0xfc, 0x3e,
  36749. 0x36, 0x3e, 0x9d, 0x55, 0x65, 0x46, 0xeb, 0x68, },
  36750. { 0x77, 0xc6, 0x07, 0x71, 0x46, 0xf0, 0x1c, 0x32,
  36751. 0xb6, 0xb6, 0x9d, 0x5f, 0x4e, 0xa9, 0xff, 0xcf, },
  36752. { 0x37, 0xa6, 0x98, 0x6c, 0xb8, 0x84, 0x7e, 0xdf,
  36753. 0x09, 0x25, 0xf0, 0xf1, 0x30, 0x9b, 0x54, 0xde, },
  36754. { 0xa7, 0x05, 0xf0, 0xe6, 0x9d, 0xa9, 0xa8, 0xf9,
  36755. 0x07, 0x24, 0x1a, 0x2e, 0x92, 0x3c, 0x8c, 0xc8, },
  36756. { 0x3d, 0xc4, 0x7d, 0x1f, 0x29, 0xc4, 0x48, 0x46,
  36757. 0x1e, 0x9e, 0x76, 0xed, 0x90, 0x4f, 0x67, 0x11, },
  36758. { 0x0d, 0x62, 0xbf, 0x01, 0xe6, 0xfc, 0x0e, 0x1a,
  36759. 0x0d, 0x3c, 0x47, 0x51, 0xc5, 0xd3, 0x69, 0x2b, },
  36760. { 0x8c, 0x03, 0x46, 0x8b, 0xca, 0x7c, 0x66, 0x9e,
  36761. 0xe4, 0xfd, 0x5e, 0x08, 0x4b, 0xbe, 0xe7, 0xb5, },
  36762. { 0x52, 0x8a, 0x5b, 0xb9, 0x3b, 0xaf, 0x2c, 0x9c,
  36763. 0x44, 0x73, 0xcc, 0xe5, 0xd0, 0xd2, 0x2b, 0xd9, },
  36764. { 0xdf, 0x6a, 0x30, 0x1e, 0x95, 0xc9, 0x5d, 0xad,
  36765. 0x97, 0xae, 0x0c, 0xc8, 0xc6, 0x91, 0x3b, 0xd8, },
  36766. { 0x80, 0x11, 0x89, 0x90, 0x2c, 0x85, 0x7f, 0x39,
  36767. 0xe7, 0x35, 0x91, 0x28, 0x5e, 0x70, 0xb6, 0xdb, },
  36768. { 0xe6, 0x17, 0x34, 0x6a, 0xc9, 0xc2, 0x31, 0xbb,
  36769. 0x36, 0x50, 0xae, 0x34, 0xcc, 0xca, 0x0c, 0x5b, },
  36770. { 0x27, 0xd9, 0x34, 0x37, 0xef, 0xb7, 0x21, 0xaa,
  36771. 0x40, 0x18, 0x21, 0xdc, 0xec, 0x5a, 0xdf, 0x89, },
  36772. { 0x89, 0x23, 0x7d, 0x9d, 0xed, 0x9c, 0x5e, 0x78,
  36773. 0xd8, 0xb1, 0xc9, 0xb1, 0x66, 0xcc, 0x73, 0x42, },
  36774. { 0x4a, 0x6d, 0x80, 0x91, 0xbf, 0x5e, 0x7d, 0x65,
  36775. 0x11, 0x89, 0xfa, 0x94, 0xa2, 0x50, 0xb1, 0x4c, },
  36776. { 0x0e, 0x33, 0xf9, 0x60, 0x55, 0xe7, 0xae, 0x89,
  36777. 0x3f, 0xfc, 0x0e, 0x3d, 0xcf, 0x49, 0x29, 0x02, },
  36778. { 0xe6, 0x1c, 0x43, 0x2b, 0x72, 0x0b, 0x19, 0xd1,
  36779. 0x8e, 0xc8, 0xd8, 0x4b, 0xdc, 0x63, 0x15, 0x1b, },
  36780. { 0xf7, 0xe5, 0xae, 0xf5, 0x49, 0xf7, 0x82, 0xcf,
  36781. 0x37, 0x90, 0x55, 0xa6, 0x08, 0x26, 0x9b, 0x16, },
  36782. { 0x43, 0x8d, 0x03, 0x0f, 0xd0, 0xb7, 0xa5, 0x4f,
  36783. 0xa8, 0x37, 0xf2, 0xad, 0x20, 0x1a, 0x64, 0x03, },
  36784. { 0xa5, 0x90, 0xd3, 0xee, 0x4f, 0xbf, 0x04, 0xe3,
  36785. 0x24, 0x7e, 0x0d, 0x27, 0xf2, 0x86, 0x42, 0x3f, },
  36786. { 0x5f, 0xe2, 0xc1, 0xa1, 0x72, 0xfe, 0x93, 0xc4,
  36787. 0xb1, 0x5c, 0xd3, 0x7c, 0xae, 0xf9, 0xf5, 0x38, },
  36788. { 0x2c, 0x97, 0x32, 0x5c, 0xbd, 0x06, 0xb3, 0x6e,
  36789. 0xb2, 0x13, 0x3d, 0xd0, 0x8b, 0x3a, 0x01, 0x7c, },
  36790. { 0x92, 0xc8, 0x14, 0x22, 0x7a, 0x6b, 0xca, 0x94,
  36791. 0x9f, 0xf0, 0x65, 0x9f, 0x00, 0x2a, 0xd3, 0x9e, },
  36792. { 0xdc, 0xe8, 0x50, 0x11, 0x0b, 0xd8, 0x32, 0x8c,
  36793. 0xfb, 0xd5, 0x08, 0x41, 0xd6, 0x91, 0x1d, 0x87, },
  36794. { 0x67, 0xf1, 0x49, 0x84, 0xc7, 0xda, 0x79, 0x12,
  36795. 0x48, 0xe3, 0x2b, 0xb5, 0x92, 0x25, 0x83, 0xda, },
  36796. { 0x19, 0x38, 0xf2, 0xcf, 0x72, 0xd5, 0x4e, 0xe9,
  36797. 0x7e, 0x94, 0x16, 0x6f, 0xa9, 0x1d, 0x2a, 0x36, },
  36798. { 0x74, 0x48, 0x1e, 0x96, 0x46, 0xed, 0x49, 0xfe,
  36799. 0x0f, 0x62, 0x24, 0x30, 0x16, 0x04, 0x69, 0x8e, },
  36800. { 0x57, 0xfc, 0xa5, 0xde, 0x98, 0xa9, 0xd6, 0xd8,
  36801. 0x00, 0x64, 0x38, 0xd0, 0x58, 0x3d, 0x8a, 0x1d, },
  36802. { 0x9f, 0xec, 0xde, 0x1c, 0xef, 0xdc, 0x1c, 0xbe,
  36803. 0xd4, 0x76, 0x36, 0x74, 0xd9, 0x57, 0x53, 0x59, },
  36804. { 0xe3, 0x04, 0x0c, 0x00, 0xeb, 0x28, 0xf1, 0x53,
  36805. 0x66, 0xca, 0x73, 0xcb, 0xd8, 0x72, 0xe7, 0x40, },
  36806. { 0x76, 0x97, 0x00, 0x9a, 0x6a, 0x83, 0x1d, 0xfe,
  36807. 0xcc, 0xa9, 0x1c, 0x59, 0x93, 0x67, 0x0f, 0x7a, },
  36808. { 0x58, 0x53, 0x54, 0x23, 0x21, 0xf5, 0x67, 0xa0,
  36809. 0x05, 0xd5, 0x47, 0xa4, 0xf0, 0x47, 0x59, 0xbd, },
  36810. { 0x51, 0x50, 0xd1, 0x77, 0x2f, 0x50, 0x83, 0x4a,
  36811. 0x50, 0x3e, 0x06, 0x9a, 0x97, 0x3f, 0xbd, 0x7c, },
  36812. };
  36813. #endif
  36814. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t siphash_test(void)
  36815. {
  36816. wc_test_ret_t ret = 0;
  36817. int i;
  36818. #if WOLFSSL_SIPHASH_CROUNDS == 2 && WOLFSSL_SIPHASH_DROUNDS == 4
  36819. unsigned char res[SIPHASH_MAC_SIZE_16];
  36820. unsigned char tmp[SIPHASH_MAC_SIZE_8];
  36821. SipHash siphash;
  36822. WOLFSSL_ENTER("siphash_test (1)");
  36823. for (i = 0; i < 64; i++) {
  36824. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_8);
  36825. if (ret != 0)
  36826. return WC_TEST_RET_ENC_I(i);
  36827. ret = wc_SipHashUpdate(&siphash, siphash_msg, i);
  36828. if (ret != 0)
  36829. return WC_TEST_RET_ENC_I(i);
  36830. ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_8);
  36831. if (ret != 0)
  36832. return WC_TEST_RET_ENC_I(i);
  36833. if (XMEMCMP(res, siphash_r8[i], SIPHASH_MAC_SIZE_8) != 0)
  36834. return WC_TEST_RET_ENC_I(i);
  36835. ret = wc_SipHash(siphash_key, siphash_msg, i, res, SIPHASH_MAC_SIZE_8);
  36836. if (ret != 0)
  36837. return WC_TEST_RET_ENC_I(i);
  36838. if (XMEMCMP(res, siphash_r8[i], SIPHASH_MAC_SIZE_8) != 0)
  36839. return WC_TEST_RET_ENC_I(i);
  36840. }
  36841. for (i = 0; i < 64; i++) {
  36842. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_16);
  36843. if (ret != 0)
  36844. return WC_TEST_RET_ENC_I(i);
  36845. ret = wc_SipHashUpdate(&siphash, siphash_msg, i);
  36846. if (ret != 0)
  36847. return WC_TEST_RET_ENC_I(i);
  36848. ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_16);
  36849. if (ret != 0)
  36850. return WC_TEST_RET_ENC_I(i);
  36851. if (XMEMCMP(res, siphash_r16[i], SIPHASH_MAC_SIZE_16) != 0)
  36852. return WC_TEST_RET_ENC_I(i);
  36853. ret = wc_SipHash(siphash_key, siphash_msg, i, res, SIPHASH_MAC_SIZE_16);
  36854. if (ret != 0)
  36855. return WC_TEST_RET_ENC_I(i);
  36856. if (XMEMCMP(res, siphash_r16[i], SIPHASH_MAC_SIZE_16) != 0)
  36857. return WC_TEST_RET_ENC_I(i);
  36858. }
  36859. #else
  36860. WOLFSSL_ENTER("siphash_test (1)");
  36861. #endif
  36862. /* Testing bad parameters. */
  36863. ret = wc_InitSipHash(NULL, NULL, SIPHASH_MAC_SIZE_8);
  36864. if (ret != BAD_FUNC_ARG)
  36865. return WC_TEST_RET_ENC_EC(ret);
  36866. ret = wc_InitSipHash(NULL, siphash_key, SIPHASH_MAC_SIZE_8);
  36867. if (ret != BAD_FUNC_ARG)
  36868. return WC_TEST_RET_ENC_EC(ret);
  36869. ret = wc_InitSipHash(&siphash, NULL, SIPHASH_MAC_SIZE_8);
  36870. if (ret != BAD_FUNC_ARG)
  36871. return WC_TEST_RET_ENC_EC(ret);
  36872. ret = wc_InitSipHash(&siphash, siphash_key, 7);
  36873. if (ret != BAD_FUNC_ARG)
  36874. return WC_TEST_RET_ENC_EC(ret);
  36875. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_8);
  36876. if (ret != 0)
  36877. return WC_TEST_RET_ENC_EC(ret);
  36878. ret = wc_SipHashUpdate(NULL, NULL, 0);
  36879. if (ret != BAD_FUNC_ARG)
  36880. return WC_TEST_RET_ENC_EC(ret);
  36881. ret = wc_SipHashUpdate(&siphash, NULL, 1);
  36882. if (ret != BAD_FUNC_ARG)
  36883. return WC_TEST_RET_ENC_EC(ret);
  36884. ret = wc_SipHashFinal(NULL, NULL, SIPHASH_MAC_SIZE_8);
  36885. if (ret != BAD_FUNC_ARG)
  36886. return WC_TEST_RET_ENC_EC(ret);
  36887. ret = wc_SipHashFinal(&siphash, NULL, SIPHASH_MAC_SIZE_8);
  36888. if (ret != BAD_FUNC_ARG)
  36889. return WC_TEST_RET_ENC_EC(ret);
  36890. ret = wc_SipHashFinal(NULL, res, SIPHASH_MAC_SIZE_8);
  36891. if (ret != BAD_FUNC_ARG)
  36892. return WC_TEST_RET_ENC_EC(ret);
  36893. ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_16);
  36894. if (ret != BAD_FUNC_ARG)
  36895. return WC_TEST_RET_ENC_EC(ret);
  36896. ret = wc_SipHash(NULL, NULL, 0, NULL, SIPHASH_MAC_SIZE_16);
  36897. if (ret != BAD_FUNC_ARG)
  36898. return WC_TEST_RET_ENC_EC(ret);
  36899. ret = wc_SipHash(siphash_key, NULL, 0, NULL, SIPHASH_MAC_SIZE_16);
  36900. if (ret != BAD_FUNC_ARG)
  36901. return WC_TEST_RET_ENC_EC(ret);
  36902. ret = wc_SipHash(NULL, NULL, 0, res, SIPHASH_MAC_SIZE_16);
  36903. if (ret != BAD_FUNC_ARG)
  36904. return WC_TEST_RET_ENC_EC(ret);
  36905. ret = wc_SipHash(siphash_key, NULL, 0, res, 15);
  36906. if (ret != BAD_FUNC_ARG)
  36907. return WC_TEST_RET_ENC_EC(ret);
  36908. ret = wc_SipHash(siphash_key, NULL, 1, res, SIPHASH_MAC_SIZE_16);
  36909. if (ret != BAD_FUNC_ARG)
  36910. return WC_TEST_RET_ENC_EC(ret);
  36911. /* Test cache with multiple non blocksize bytes */
  36912. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_8);
  36913. if (ret != 0)
  36914. return WC_TEST_RET_ENC_EC(ret);
  36915. ret = wc_SipHashUpdate(&siphash, siphash_msg, 5);
  36916. if (ret != 0)
  36917. return WC_TEST_RET_ENC_EC(ret);
  36918. ret = wc_SipHashUpdate(&siphash, siphash_msg + 5, 4);
  36919. if (ret != 0)
  36920. return WC_TEST_RET_ENC_EC(ret);
  36921. ret = wc_SipHashFinal(&siphash, res, SIPHASH_MAC_SIZE_8);
  36922. if (ret != 0)
  36923. return WC_TEST_RET_ENC_EC(ret);
  36924. ret = wc_InitSipHash(&siphash, siphash_key, SIPHASH_MAC_SIZE_8);
  36925. if (ret != 0)
  36926. return WC_TEST_RET_ENC_EC(ret);
  36927. ret = wc_SipHashUpdate(&siphash, siphash_msg, 9);
  36928. if (ret != 0)
  36929. return WC_TEST_RET_ENC_EC(ret);
  36930. ret = wc_SipHashFinal(&siphash, tmp, SIPHASH_MAC_SIZE_8);
  36931. if (ret != 0)
  36932. return WC_TEST_RET_ENC_EC(ret);
  36933. if (XMEMCMP(res, tmp, SIPHASH_MAC_SIZE_8) != 0)
  36934. return WC_TEST_RET_ENC_NC;
  36935. return 0;
  36936. }
  36937. #endif /* WOLFSSL_SIPHASH */
  36938. #ifdef HAVE_LIBZ
  36939. static const byte sample_text[] =
  36940. "Biodiesel cupidatat marfa, cliche aute put a bird on it incididunt elit\n"
  36941. "polaroid. Sunt tattooed bespoke reprehenderit. Sint twee organic id\n"
  36942. "marfa. Commodo veniam ad esse gastropub. 3 wolf moon sartorial vero,\n"
  36943. "plaid delectus biodiesel squid +1 vice. Post-ironic keffiyeh leggings\n"
  36944. "selfies cray fap hoodie, forage anim. Carles cupidatat shoreditch, VHS\n"
  36945. "small batch meggings kogi dolore food truck bespoke gastropub.\n"
  36946. "\n"
  36947. "Terry richardson adipisicing actually typewriter tumblr, twee whatever\n"
  36948. "four loko you probably haven't heard of them high life. Messenger bag\n"
  36949. "whatever tattooed deep v mlkshk. Brooklyn pinterest assumenda chillwave\n"
  36950. "et, banksy ullamco messenger bag umami pariatur direct trade forage.\n"
  36951. "Typewriter culpa try-hard, pariatur sint brooklyn meggings. Gentrify\n"
  36952. "food truck next level, tousled irony non semiotics PBR ethical anim cred\n"
  36953. "readymade. Mumblecore brunch lomo odd future, portland organic terry\n"
  36954. "richardson elit leggings adipisicing ennui raw denim banjo hella. Godard\n"
  36955. "mixtape polaroid, pork belly readymade organic cray typewriter helvetica\n"
  36956. "four loko whatever street art yr farm-to-table.\n"
  36957. "\n"
  36958. "Vinyl keytar vice tofu. Locavore you probably haven't heard of them pug\n"
  36959. "pickled, hella tonx labore truffaut DIY mlkshk elit cosby sweater sint\n"
  36960. "et mumblecore. Elit swag semiotics, reprehenderit DIY sartorial nisi ugh\n"
  36961. "nesciunt pug pork belly wayfarers selfies delectus. Ethical hoodie\n"
  36962. "seitan fingerstache kale chips. Terry richardson artisan williamsburg,\n"
  36963. "eiusmod fanny pack irony tonx ennui lo-fi incididunt tofu YOLO\n"
  36964. "readymade. 8-bit sed ethnic beard officia. Pour-over iphone DIY butcher,\n"
  36965. "ethnic art party qui letterpress nisi proident jean shorts mlkshk\n"
  36966. "locavore.\n"
  36967. "\n"
  36968. "Narwhal flexitarian letterpress, do gluten-free voluptate next level\n"
  36969. "banh mi tonx incididunt carles DIY. Odd future nulla 8-bit beard ut\n"
  36970. "cillum pickled velit, YOLO officia you probably haven't heard of them\n"
  36971. "trust fund gastropub. Nisi adipisicing tattooed, Austin mlkshk 90's\n"
  36972. "small batch american apparel. Put a bird on it cosby sweater before they\n"
  36973. "sold out pork belly kogi hella. Street art mollit sustainable polaroid,\n"
  36974. "DIY ethnic ea pug beard dreamcatcher cosby sweater magna scenester nisi.\n"
  36975. "Sed pork belly skateboard mollit, labore proident eiusmod. Sriracha\n"
  36976. "excepteur cosby sweater, anim deserunt laborum eu aliquip ethical et\n"
  36977. "neutra PBR selvage.\n"
  36978. "\n"
  36979. "Raw denim pork belly truffaut, irony plaid sustainable put a bird on it\n"
  36980. "next level jean shorts exercitation. Hashtag keytar whatever, nihil\n"
  36981. "authentic aliquip disrupt laborum. Tattooed selfies deserunt trust fund\n"
  36982. "wayfarers. 3 wolf moon synth church-key sartorial, gastropub leggings\n"
  36983. "tattooed. Labore high life commodo, meggings raw denim fingerstache pug\n"
  36984. "trust fund leggings seitan forage. Nostrud ullamco duis, reprehenderit\n"
  36985. "incididunt flannel sustainable helvetica pork belly pug banksy you\n"
  36986. "probably haven't heard of them nesciunt farm-to-table. Disrupt nostrud\n"
  36987. "mollit magna, sriracha sartorial helvetica.\n"
  36988. "\n"
  36989. "Nulla kogi reprehenderit, skateboard sustainable duis adipisicing viral\n"
  36990. "ad fanny pack salvia. Fanny pack trust fund you probably haven't heard\n"
  36991. "of them YOLO vice nihil. Keffiyeh cray lo-fi pinterest cardigan aliqua,\n"
  36992. "reprehenderit aute. Culpa tousled williamsburg, marfa lomo actually anim\n"
  36993. "skateboard. Iphone aliqua ugh, semiotics pariatur vero readymade\n"
  36994. "organic. Marfa squid nulla, in laborum disrupt laboris irure gastropub.\n"
  36995. "Veniam sunt food truck leggings, sint vinyl fap.\n"
  36996. "\n"
  36997. "Hella dolore pork belly, truffaut carles you probably haven't heard of\n"
  36998. "them PBR helvetica in sapiente. Fashion axe ugh bushwick american\n"
  36999. "apparel. Fingerstache sed iphone, jean shorts blue bottle nisi bushwick\n"
  37000. "flexitarian officia veniam plaid bespoke fap YOLO lo-fi. Blog\n"
  37001. "letterpress mumblecore, food truck id cray brooklyn cillum ad sed.\n"
  37002. "Assumenda chambray wayfarers vinyl mixtape sustainable. VHS vinyl\n"
  37003. "delectus, culpa williamsburg polaroid cliche swag church-key synth kogi\n"
  37004. "magna pop-up literally. Swag thundercats ennui shoreditch vegan\n"
  37005. "pitchfork neutra truffaut etsy, sed single-origin coffee craft beer.\n"
  37006. "\n"
  37007. "Odio letterpress brooklyn elit. Nulla single-origin coffee in occaecat\n"
  37008. "meggings. Irony meggings 8-bit, chillwave lo-fi adipisicing cred\n"
  37009. "dreamcatcher veniam. Put a bird on it irony umami, trust fund bushwick\n"
  37010. "locavore kale chips. Sriracha swag thundercats, chillwave disrupt\n"
  37011. "tousled beard mollit mustache leggings portland next level. Nihil esse\n"
  37012. "est, skateboard art party etsy thundercats sed dreamcatcher ut iphone\n"
  37013. "swag consectetur et. Irure skateboard banjo, nulla deserunt messenger\n"
  37014. "bag dolor terry richardson sapiente.\n";
  37015. static const byte sample_text_gz[] = {
  37016. 0x1F, 0x8B, 0x08, 0x08, 0xC5, 0x49, 0xB5, 0x5B, 0x00, 0x03, 0x63, 0x69, 0x70,
  37017. 0x68, 0x65, 0x72, 0x74, 0x65, 0x78, 0x74, 0x2E, 0x74, 0x78, 0x74, 0x00, 0x8D,
  37018. 0x58, 0xCB, 0x92, 0xE4, 0xB6, 0x11, 0xBC, 0xE3, 0x2B, 0xEA, 0xA6, 0x83, 0xD9,
  37019. 0x1D, 0x72, 0xF8, 0x22, 0x1F, 0xB5, 0x96, 0xA5, 0xDD, 0x90, 0xBC, 0xAB, 0xD0,
  37020. 0x28, 0x36, 0x42, 0x47, 0x90, 0x2C, 0x36, 0xA1, 0x06, 0x09, 0x0A, 0x8F, 0xEE,
  37021. 0xE1, 0xDF, 0x3B, 0x0B, 0xE0, 0x73, 0x2C, 0x4B, 0xBA, 0xCD, 0xCE, 0x80, 0x78,
  37022. 0x64, 0x65, 0x65, 0x66, 0xED, 0x3B, 0xE3, 0x5A, 0xC3, 0x81, 0x2D, 0x35, 0x69,
  37023. 0x32, 0xAD, 0x8E, 0x3A, 0xD2, 0xA0, 0x7D, 0xA7, 0x2B, 0x6A, 0xAC, 0x69, 0x7A,
  37024. 0x26, 0x9D, 0x22, 0xD3, 0x94, 0x22, 0x69, 0xAA, 0x8D, 0x6F, 0xC9, 0x8D, 0x64,
  37025. 0x22, 0x99, 0xB1, 0x31, 0xAD, 0x69, 0xD3, 0x18, 0x89, 0xAD, 0x89, 0x6A, 0x72,
  37026. 0x56, 0x7B, 0x67, 0xDA, 0x2B, 0xBD, 0xC8, 0xEF, 0xB0, 0x4D, 0x74, 0x8E, 0x5B,
  37027. 0xAA, 0x39, 0x4C, 0xEE, 0xCE, 0xE4, 0x79, 0xF2, 0xDC, 0xF3, 0xD8, 0xB2, 0x37,
  37028. 0x11, 0x8B, 0x8C, 0x2C, 0x7A, 0x32, 0x93, 0xF3, 0x37, 0x3D, 0x9A, 0x86, 0x4C,
  37029. 0xAB, 0xF2, 0xB9, 0x57, 0xFA, 0x97, 0x1B, 0x06, 0xD7, 0x3A, 0x7A, 0xF0, 0x68,
  37030. 0xF4, 0x40, 0xBA, 0x25, 0x0E, 0x81, 0xE9, 0xA6, 0x43, 0xF4, 0x6E, 0x4A, 0xF5,
  37031. 0x95, 0xFE, 0x41, 0x4F, 0x67, 0x3B, 0x1A, 0x1C, 0xEE, 0x12, 0xB4, 0x8F, 0xCE,
  37032. 0x1B, 0x6D, 0xB1, 0xDE, 0xBB, 0x4A, 0x4D, 0x56, 0x9B, 0x96, 0x5A, 0xB6, 0xDC,
  37033. 0xC4, 0x14, 0x70, 0xE5, 0xF5, 0x7D, 0xE1, 0xB7, 0x84, 0x3F, 0xFC, 0xED, 0xEF,
  37034. 0xF4, 0x30, 0x0D, 0x5F, 0xE9, 0x47, 0x17, 0xE2, 0xC5, 0x78, 0x27, 0x67, 0xDF,
  37035. 0xB9, 0xEB, 0xCC, 0xCC, 0x3D, 0x59, 0xBE, 0xDD, 0xCC, 0x78, 0x0B, 0x0A, 0x1F,
  37036. 0x74, 0xF8, 0x8C, 0x1A, 0xAF, 0x67, 0xEA, 0xF4, 0x44, 0xBD, 0x93, 0x7D, 0x2A,
  37037. 0xEA, 0x9C, 0xD7, 0x37, 0x80, 0x32, 0x9A, 0x01, 0x37, 0xD5, 0xDE, 0xCA, 0xA2,
  37038. 0x0D, 0xB9, 0xD0, 0x3B, 0xCF, 0xAD, 0x89, 0x4D, 0x5F, 0xD1, 0xE7, 0xF7, 0x2F,
  37039. 0x2A, 0x0C, 0xDA, 0x5A, 0xAA, 0x35, 0x7E, 0x41, 0xC3, 0xB2, 0x37, 0xDD, 0xDD,
  37040. 0xCD, 0x50, 0xEB, 0x2C, 0x96, 0x62, 0x3B, 0xD7, 0x52, 0xF4, 0xA9, 0xB9, 0x6F,
  37041. 0x48, 0xED, 0xEF, 0x54, 0xEA, 0x67, 0xF6, 0x7E, 0x26, 0x8F, 0x3A, 0x68, 0xDF,
  37042. 0x06, 0xBC, 0x56, 0xB7, 0x66, 0x32, 0xC1, 0x34, 0xD8, 0x88, 0x34, 0x1E, 0x88,
  37043. 0xED, 0x67, 0x8A, 0xF3, 0xC4, 0x4F, 0xC0, 0xCA, 0x9E, 0x62, 0x1A, 0x6A, 0xEB,
  37044. 0xAB, 0x02, 0xED, 0xB3, 0xD7, 0x91, 0x81, 0x8A, 0xEA, 0x5C, 0xF2, 0x64, 0xDD,
  37045. 0xDD, 0xD1, 0xEC, 0x12, 0x4D, 0xDE, 0xD5, 0xBA, 0xC6, 0x77, 0xBD, 0x06, 0xC4,
  37046. 0x5F, 0x44, 0xEA, 0x59, 0x4B, 0x5D, 0x3B, 0x8A, 0x3D, 0x0F, 0xD4, 0x9B, 0x1B,
  37047. 0x80, 0x30, 0x1D, 0x30, 0xFA, 0x8F, 0x00, 0x3F, 0xDE, 0xB0, 0x6F, 0xAD, 0x6F,
  37048. 0x6A, 0xDD, 0x6E, 0x2F, 0x6E, 0xCB, 0x3C, 0xD1, 0x83, 0x06, 0x7B, 0x0F, 0xFD,
  37049. 0xFD, 0x4A, 0xEF, 0xBC, 0x73, 0x77, 0x3B, 0x8F, 0x34, 0xA1, 0xBA, 0xEC, 0x39,
  37050. 0x80, 0x33, 0x21, 0xA4, 0x01, 0x55, 0xD7, 0xD4, 0xF4, 0xC6, 0xDA, 0x27, 0x4E,
  37051. 0x54, 0x1C, 0x2B, 0xEC, 0x37, 0xDE, 0xC3, 0x4C, 0xC9, 0x5A, 0x3D, 0x34, 0x0E,
  37052. 0xD8, 0x1C, 0x0E, 0xA2, 0x34, 0xE8, 0xC1, 0xD0, 0xA4, 0x51, 0xD5, 0x88, 0x8B,
  37053. 0xB7, 0xC6, 0xA3, 0x96, 0x40, 0x49, 0xB7, 0xBC, 0xE0, 0x7F, 0x55, 0x3F, 0xEF,
  37054. 0x6F, 0x6E, 0x92, 0x9D, 0x34, 0xFE, 0x3C, 0x5F, 0x04, 0xA5, 0x6A, 0xFF, 0x30,
  37055. 0x08, 0xC9, 0xEA, 0xF5, 0x52, 0x2B, 0xFE, 0x57, 0xFA, 0x8E, 0xC7, 0xE8, 0x4D,
  37056. 0x37, 0xAB, 0x03, 0xFA, 0x23, 0xBF, 0x46, 0x94, 0xFF, 0xC1, 0x16, 0xE0, 0xB9,
  37057. 0x14, 0x2C, 0x9E, 0x27, 0xEC, 0x98, 0x69, 0x14, 0x92, 0xF1, 0x60, 0x5C, 0x34,
  37058. 0x4D, 0xA0, 0x1F, 0xDF, 0xFD, 0x44, 0x1C, 0x7B, 0xD3, 0x80, 0x70, 0x42, 0x02,
  37059. 0x30, 0x84, 0x5B, 0xE5, 0x59, 0xB7, 0xF3, 0x80, 0xFB, 0x01, 0x33, 0xA9, 0x00,
  37060. 0x37, 0x52, 0xDC, 0xDA, 0xA7, 0x11, 0x85, 0xB7, 0x6E, 0x70, 0xE4, 0xDA, 0x96,
  37061. 0xBA, 0x84, 0x5B, 0x81, 0x43, 0x93, 0xF3, 0xD1, 0xEA, 0xB1, 0xDD, 0xB8, 0x1F,
  37062. 0xA5, 0xCC, 0xEA, 0x50, 0x66, 0x69, 0xA9, 0x8D, 0x8C, 0xA7, 0xA2, 0xF3, 0x38,
  37063. 0x26, 0x43, 0x5E, 0x3F, 0x01, 0xBE, 0x1C, 0x0F, 0x20, 0x7F, 0x75, 0xA8, 0x20,
  37064. 0x80, 0xC4, 0xC3, 0x5C, 0x8B, 0x0D, 0xD4, 0x60, 0x5E, 0xA3, 0x9E, 0xD0, 0xB4,
  37065. 0x4B, 0x4F, 0xE6, 0x13, 0x85, 0x60, 0x42, 0x96, 0xED, 0xAA, 0xDB, 0xE9, 0x99,
  37066. 0xE3, 0x07, 0x0E, 0x61, 0xB3, 0x07, 0xE3, 0xB1, 0xFA, 0xC0, 0x9B, 0xAD, 0xF6,
  37067. 0xE0, 0x26, 0x33, 0xEA, 0xEA, 0x23, 0xCD, 0x1E, 0x9D, 0xE1, 0x87, 0x4B, 0x74,
  37068. 0x97, 0x08, 0x3E, 0xA1, 0x28, 0xEA, 0xB3, 0x19, 0x67, 0x8B, 0x76, 0x9A, 0xA3,
  37069. 0xF6, 0xB9, 0xCF, 0x80, 0x65, 0x97, 0xAE, 0xF4, 0x83, 0x6B, 0xF4, 0x43, 0x20,
  37070. 0xF9, 0x0B, 0xFC, 0x9B, 0xD2, 0x4D, 0x4D, 0xA6, 0xB9, 0xA3, 0x02, 0x55, 0x79,
  37071. 0x18, 0x36, 0x19, 0x5F, 0xC9, 0xEA, 0x5A, 0x76, 0x40, 0xB9, 0xBA, 0x0E, 0x9A,
  37072. 0x44, 0xDF, 0x7C, 0xF8, 0x65, 0x61, 0x5E, 0x81, 0xAB, 0x71, 0xA1, 0x9E, 0x29,
  37073. 0x3C, 0x59, 0xCB, 0x23, 0xA4, 0xF6, 0x60, 0x1A, 0x0D, 0x5B, 0x39, 0xAE, 0xF4,
  37074. 0x6F, 0x59, 0x16, 0x9E, 0x60, 0xD8, 0x56, 0xCF, 0xEA, 0x2C, 0x4C, 0x79, 0xD3,
  37075. 0x5D, 0x51, 0x46, 0xA0, 0x4E, 0xE9, 0xD6, 0xAB, 0x91, 0x43, 0x63, 0x44, 0xD7,
  37076. 0x70, 0xB9, 0x23, 0x98, 0x4F, 0x3D, 0x03, 0x02, 0xF6, 0x81, 0x56, 0xC1, 0x58,
  37077. 0x85, 0x07, 0xA7, 0x2D, 0x2C, 0x29, 0xCA, 0x01, 0x45, 0x31, 0x51, 0x8F, 0xD4,
  37078. 0x19, 0xA1, 0x79, 0x88, 0x5A, 0xA4, 0xF5, 0xAE, 0x2D, 0x4B, 0x63, 0x4C, 0x58,
  37079. 0xFE, 0xBF, 0xAD, 0xEE, 0xA3, 0x09, 0xF8, 0xE2, 0x89, 0xBE, 0x81, 0x0E, 0x86,
  37080. 0x3A, 0xF9, 0x5B, 0xA5, 0xD8, 0xA4, 0x00, 0x75, 0x04, 0xF2, 0x23, 0xB8, 0x39,
  37081. 0x69, 0x50, 0xB7, 0xD0, 0x34, 0x63, 0x54, 0xD8, 0x61, 0xDD, 0xA5, 0x33, 0x47,
  37082. 0x85, 0x96, 0x22, 0xD0, 0x2F, 0x9F, 0x7E, 0xF8, 0x74, 0x24, 0xEA, 0x57, 0x97,
  37083. 0x5A, 0xE0, 0x00, 0xCF, 0xC1, 0x67, 0xE1, 0x41, 0xBD, 0x94, 0xA1, 0x03, 0xD3,
  37084. 0xB4, 0x08, 0x64, 0xF2, 0x17, 0x27, 0x35, 0x37, 0x53, 0xEF, 0x46, 0xCE, 0xD8,
  37085. 0xD4, 0x09, 0x52, 0xC6, 0x1E, 0xF7, 0x28, 0xDF, 0x08, 0x0F, 0xD0, 0x6F, 0x71,
  37086. 0xA6, 0xDF, 0xE4, 0x60, 0x8E, 0xC0, 0x1E, 0x78, 0x86, 0x50, 0xB0, 0x9B, 0x84,
  37087. 0x7E, 0xE8, 0x36, 0xFA, 0x95, 0xF1, 0x12, 0x51, 0xC7, 0x18, 0x96, 0xA2, 0x29,
  37088. 0xBB, 0x70, 0x02, 0xB4, 0xF9, 0xA8, 0x3D, 0x08, 0x66, 0xA9, 0xB3, 0xFC, 0x0A,
  37089. 0x94, 0x80, 0xFD, 0x78, 0xDC, 0xAB, 0x82, 0x5A, 0xD2, 0xCD, 0xC2, 0x87, 0xC6,
  37090. 0x4B, 0x07, 0xFA, 0xD1, 0xC3, 0xD9, 0x34, 0x41, 0x85, 0xF8, 0xD0, 0xB6, 0x0A,
  37091. 0x9D, 0x00, 0x91, 0x35, 0x05, 0x88, 0xC3, 0xE3, 0x9B, 0x22, 0xD2, 0xB8, 0xFD,
  37092. 0x95, 0x3E, 0x6D, 0x5D, 0x48, 0xA3, 0x68, 0xCF, 0x02, 0x42, 0x79, 0x79, 0x8A,
  37093. 0xAA, 0x01, 0xD6, 0x09, 0x14, 0x2C, 0xF4, 0x83, 0xA3, 0x80, 0x31, 0x55, 0x46,
  37094. 0x6E, 0xC5, 0xE5, 0x2F, 0x30, 0x58, 0x81, 0xA2, 0x90, 0xBE, 0x2E, 0xA1, 0xC3,
  37095. 0x0F, 0xA6, 0xF5, 0x51, 0x00, 0x39, 0xB6, 0xF2, 0x2A, 0xA3, 0x15, 0x7D, 0x8D,
  37096. 0xF5, 0x66, 0x5C, 0xD9, 0xFC, 0xCF, 0x2F, 0xBF, 0x08, 0x27, 0xE7, 0xD0, 0x03,
  37097. 0xB8, 0xD9, 0x00, 0x13, 0x3D, 0x01, 0x6B, 0xB6, 0xA8, 0xCD, 0x5B, 0x3B, 0x3E,
  37098. 0x93, 0xBF, 0xE6, 0x2E, 0xB7, 0x4A, 0xCF, 0xB3, 0x0A, 0xCE, 0x62, 0x11, 0xD6,
  37099. 0x1F, 0x68, 0x9B, 0x1D, 0x68, 0xD1, 0x8C, 0x97, 0xBD, 0xA1, 0x07, 0x67, 0x73,
  37100. 0x87, 0xE0, 0x36, 0xDA, 0x8C, 0xD2, 0xD2, 0xBB, 0x84, 0x28, 0xA9, 0xFE, 0x52,
  37101. 0x74, 0xD6, 0xB9, 0x0F, 0x0A, 0x6A, 0x2D, 0x28, 0x35, 0x34, 0x3A, 0xD3, 0xE2,
  37102. 0xCD, 0x35, 0x06, 0x7D, 0x1B, 0x35, 0x85, 0x86, 0xD1, 0x3E, 0xF2, 0x6F, 0xA1,
  37103. 0xC4, 0x55, 0xBD, 0x00, 0xD8, 0xC3, 0x5D, 0xC2, 0x1D, 0x6B, 0x6B, 0x27, 0x5B,
  37104. 0x95, 0xF3, 0xAB, 0xB5, 0xD3, 0x37, 0xF2, 0x2C, 0x9C, 0xC7, 0x5D, 0xBD, 0xF1,
  37105. 0x68, 0x1C, 0xAD, 0xF8, 0xB5, 0xE1, 0x29, 0x72, 0x7A, 0x73, 0x62, 0x55, 0x24,
  37106. 0xB9, 0x85, 0xDF, 0x7B, 0x29, 0x7D, 0xDE, 0x08, 0xF5, 0xE4, 0x44, 0xDA, 0x1A,
  37107. 0x30, 0x74, 0xDA, 0xB4, 0x9B, 0x23, 0x9A, 0x3A, 0xC1, 0x53, 0xB2, 0xA2, 0xA3,
  37108. 0x7B, 0x1F, 0xD9, 0x56, 0xD4, 0x4F, 0x9B, 0xB2, 0x1E, 0xEE, 0xB8, 0x6A, 0x4E,
  37109. 0xB5, 0xF4, 0x5A, 0xC9, 0x18, 0x27, 0x9C, 0xDE, 0x14, 0x44, 0xED, 0xC4, 0x3C,
  37110. 0x71, 0x9F, 0x5F, 0xD9, 0x37, 0xA0, 0x78, 0x34, 0x6E, 0xBC, 0xD2, 0x7B, 0x1D,
  37111. 0xFA, 0x08, 0x39, 0x5A, 0x04, 0x73, 0x15, 0xD9, 0x0A, 0x48, 0xC1, 0x2D, 0x15,
  37112. 0x4E, 0x84, 0x30, 0x45, 0x69, 0xB3, 0xE5, 0xF6, 0xAD, 0x09, 0x1E, 0xCC, 0x5F,
  37113. 0x1F, 0x06, 0xD5, 0x58, 0xAD, 0x78, 0xD7, 0x9F, 0xE5, 0xED, 0x3B, 0x09, 0xD5,
  37114. 0xA6, 0x52, 0x6F, 0x92, 0xD3, 0x3C, 0xC6, 0x1E, 0xF2, 0x93, 0x7C, 0xD3, 0x5F,
  37115. 0x70, 0x85, 0x5D, 0xF8, 0xAA, 0x9D, 0xB7, 0x7B, 0x24, 0x5A, 0xE9, 0x0A, 0x35,
  37116. 0x2F, 0xF5, 0xD9, 0x82, 0x02, 0x8A, 0x90, 0x13, 0x5B, 0xB5, 0x67, 0x9C, 0xDD,
  37117. 0xA0, 0x4E, 0x82, 0x27, 0xDA, 0x7E, 0xE8, 0x8E, 0xCD, 0xE1, 0x56, 0x71, 0x2C,
  37118. 0xE6, 0x4E, 0x1F, 0x91, 0xCD, 0x7C, 0x6A, 0xB7, 0x78, 0xD0, 0x26, 0xF3, 0x56,
  37119. 0xA9, 0xD5, 0xA1, 0xC3, 0x3B, 0x98, 0xE9, 0x28, 0x09, 0xEF, 0x50, 0x90, 0xCD,
  37120. 0xC4, 0x8E, 0x75, 0xCC, 0xAC, 0x2D, 0xC9, 0x03, 0x6D, 0xAC, 0xFE, 0xC4, 0x88,
  37121. 0x36, 0xD1, 0x3F, 0xBB, 0x1C, 0x7D, 0xB3, 0x14, 0x61, 0x2C, 0xB7, 0x54, 0x4B,
  37122. 0xDB, 0x64, 0xB6, 0x57, 0x14, 0x16, 0x8E, 0x1E, 0x6C, 0x64, 0xBB, 0x8B, 0x48,
  37123. 0x5D, 0x96, 0x9D, 0xDC, 0x80, 0xA7, 0xF7, 0x54, 0xC7, 0x46, 0x38, 0x3E, 0x44,
  37124. 0xDE, 0x7E, 0x92, 0x8D, 0x07, 0xF6, 0x07, 0x37, 0x4E, 0x16, 0x10, 0xB4, 0x7D,
  37125. 0x88, 0x66, 0x7F, 0xBB, 0xFF, 0xEA, 0x00, 0xF3, 0xFF, 0x97, 0x2C, 0xB5, 0xBE,
  37126. 0x35, 0x4B, 0x5C, 0x36, 0xEC, 0x4C, 0xBD, 0x2B, 0x7D, 0xBF, 0x46, 0xE2, 0x9C,
  37127. 0x0E, 0x8A, 0xA3, 0xEC, 0xB1, 0x0E, 0x9A, 0xDA, 0x9A, 0x9B, 0x28, 0x92, 0x10,
  37128. 0x53, 0x57, 0xEA, 0xEC, 0xA2, 0x32, 0x32, 0x20, 0x1D, 0x97, 0x5C, 0xB6, 0x84,
  37129. 0xA9, 0x93, 0x8D, 0x95, 0x11, 0xA3, 0x24, 0xA3, 0x2D, 0xC6, 0x4A, 0xEF, 0xAA,
  37130. 0x1D, 0x85, 0x2B, 0x7D, 0x28, 0xBE, 0x53, 0xCE, 0x10, 0x1F, 0xAE, 0x0E, 0x41,
  37131. 0x6C, 0x4B, 0x79, 0x12, 0xFB, 0xF7, 0x54, 0xA3, 0x96, 0x54, 0x83, 0x20, 0x96,
  37132. 0x8F, 0x28, 0xA9, 0x3F, 0x8B, 0x3D, 0xBA, 0x77, 0xDC, 0x24, 0xE1, 0xD4, 0x49,
  37133. 0x40, 0xD8, 0x78, 0x31, 0x85, 0x43, 0xF6, 0xFE, 0x5C, 0xA6, 0x8F, 0x90, 0x09,
  37134. 0xB0, 0xE7, 0xC4, 0x95, 0xB2, 0x55, 0x49, 0x97, 0x8F, 0x1C, 0x78, 0x30, 0x20,
  37135. 0xA0, 0xB4, 0xEF, 0x73, 0x56, 0x59, 0x82, 0xFD, 0xCE, 0xBA, 0x6A, 0x8F, 0x2C,
  37136. 0x8B, 0x15, 0xFD, 0xA1, 0x85, 0xA8, 0x5C, 0x0F, 0x11, 0xA5, 0x9D, 0xC2, 0x46,
  37137. 0xC6, 0x9C, 0xC9, 0x40, 0x0B, 0x58, 0x6A, 0x1C, 0x7A, 0x23, 0xF9, 0xE0, 0x95,
  37138. 0x05, 0x13, 0x58, 0x72, 0xE8, 0x9F, 0x30, 0xAC, 0xCD, 0x26, 0xD4, 0x66, 0x13,
  37139. 0xDF, 0x1E, 0x7B, 0x4F, 0x9C, 0xBE, 0x38, 0x79, 0x75, 0x92, 0xA4, 0xDA, 0x26,
  37140. 0x44, 0x55, 0x17, 0xA3, 0xE5, 0x62, 0xDA, 0xEB, 0x86, 0xEA, 0x68, 0xC7, 0xAB,
  37141. 0xFD, 0x2D, 0x43, 0x59, 0x51, 0xC0, 0x75, 0x64, 0x91, 0x01, 0x29, 0x33, 0x28,
  37142. 0xF3, 0x04, 0x83, 0x80, 0x75, 0x37, 0x75, 0x0C, 0x03, 0x7B, 0x0A, 0xAB, 0x8E,
  37143. 0x60, 0x62, 0x8B, 0x4C, 0xAF, 0x2D, 0xA3, 0x2F, 0xFE, 0xAB, 0x45, 0xCF, 0xDA,
  37144. 0xAB, 0xFA, 0xFA, 0x30, 0x3D, 0xE8, 0xA1, 0x96, 0xA5, 0x7B, 0xE2, 0x2A, 0xD0,
  37145. 0xAF, 0x59, 0xF7, 0xD0, 0x32, 0x57, 0x19, 0xBD, 0xCA, 0x9F, 0xD5, 0x1A, 0xC7,
  37146. 0xAA, 0x65, 0x4A, 0x38, 0xB2, 0x70, 0x33, 0xB7, 0x75, 0xD2, 0xCD, 0xD1, 0xF0,
  37147. 0xA8, 0x87, 0x59, 0x20, 0xA5, 0x57, 0x55, 0xB1, 0xB2, 0xC9, 0x4D, 0x97, 0x34,
  37148. 0x41, 0xF3, 0xF0, 0x30, 0xA1, 0x2C, 0x1C, 0x49, 0x3E, 0x89, 0x7D, 0x12, 0xE2,
  37149. 0xC3, 0x04, 0xC3, 0x92, 0xC0, 0xF6, 0x39, 0x10, 0x80, 0x81, 0x8F, 0x08, 0xB4,
  37150. 0xF8, 0xB9, 0x13, 0x4E, 0x2C, 0xAE, 0xB3, 0x71, 0x82, 0x63, 0x98, 0xAB, 0x5C,
  37151. 0x1C, 0x10, 0xEA, 0x66, 0xF9, 0x02, 0x3A, 0x82, 0x61, 0xD0, 0xD4, 0xAE, 0x43,
  37152. 0xD4, 0x01, 0x3E, 0x9D, 0x04, 0x14, 0xF6, 0x60, 0xD8, 0xA7, 0xD6, 0xB8, 0x53,
  37153. 0xC8, 0xDA, 0x80, 0x93, 0xA0, 0x02, 0xDD, 0xCC, 0xE2, 0xF2, 0xBB, 0xFB, 0xE0,
  37154. 0x27, 0xD7, 0x34, 0x9A, 0x71, 0x49, 0xB5, 0x4F, 0x42, 0x1F, 0xB2, 0x9D, 0x6D,
  37155. 0xAA, 0x9D, 0xD3, 0x50, 0xB5, 0x8F, 0x6A, 0x4B, 0xDF, 0x1F, 0xD5, 0x27, 0x8F,
  37156. 0x3B, 0x27, 0xCF, 0x2F, 0x8C, 0xF8, 0x9D, 0x4C, 0x52, 0xBC, 0x32, 0x0F, 0x73,
  37157. 0xD5, 0x51, 0x8E, 0x36, 0x7E, 0xAD, 0x09, 0xF0, 0x94, 0x83, 0x5F, 0x36, 0xFD,
  37158. 0x7C, 0x03, 0xED, 0xF1, 0x5E, 0x4B, 0xF7, 0xAA, 0x55, 0x5C, 0x4A, 0x14, 0x59,
  37159. 0x85, 0x38, 0x2D, 0x8C, 0xDF, 0xEC, 0x65, 0x1B, 0xB8, 0x76, 0x57, 0x96, 0x3C,
  37160. 0x86, 0xED, 0xF2, 0x7F, 0x2D, 0x28, 0x48, 0xDA, 0x49, 0x7F, 0xF7, 0x54, 0x2B,
  37161. 0xD5, 0x39, 0xD5, 0x57, 0x0A, 0x75, 0x7A, 0x3E, 0x5E, 0x5D, 0xBA, 0x4A, 0x15,
  37162. 0xFA, 0xB8, 0x31, 0x80, 0x71, 0x2C, 0xCA, 0xC4, 0x51, 0x10, 0x16, 0x5D, 0x39,
  37163. 0xEC, 0x9D, 0x07, 0xB6, 0x6A, 0x89, 0x9F, 0x9B, 0x5B, 0x6F, 0x03, 0xB0, 0x92,
  37164. 0x01, 0x38, 0x6B, 0x48, 0x99, 0x0A, 0x8F, 0x13, 0xC1, 0xA6, 0x01, 0xEA, 0xBF,
  37165. 0x6F, 0x86, 0x43, 0x51, 0xB6, 0x11, 0x00, 0x00
  37166. };
  37167. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t compress_test(void)
  37168. {
  37169. wc_test_ret_t ret = 0;
  37170. word32 dSz = sizeof(sample_text);
  37171. word32 cSz = (dSz + (word32)(dSz * 0.001) + 12);
  37172. byte *c;
  37173. byte *d;
  37174. WOLFSSL_ENTER("compress_test");
  37175. c = (byte *)XMALLOC(cSz * sizeof(byte), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37176. d = (byte *)XMALLOC(dSz * sizeof(byte), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37177. if (c == NULL || d == NULL) {
  37178. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit);
  37179. }
  37180. /* follow calloc and initialize to 0 */
  37181. XMEMSET(c, 0, cSz);
  37182. XMEMSET(d, 0, dSz);
  37183. if ((ret = wc_Compress(c, cSz, sample_text, dSz, 0)) < 0) {
  37184. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  37185. }
  37186. cSz = (word32)ret;
  37187. if ((ret = wc_DeCompress(d, dSz, c, cSz)) != (int)dSz) {
  37188. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  37189. }
  37190. dSz = (word32)ret;
  37191. if (XMEMCMP(d, sample_text, dSz) != 0) {
  37192. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  37193. }
  37194. /* GZIP tests */
  37195. cSz = (dSz + (word32)(dSz * 0.001) + 12); /* reset cSz */
  37196. XMEMSET(c, 0, cSz);
  37197. XMEMSET(d, 0, dSz);
  37198. ret = wc_Compress_ex(c, cSz, sample_text, dSz, 0, LIBZ_WINBITS_GZIP);
  37199. if (ret < 0)
  37200. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  37201. cSz = (word32)ret;
  37202. ret = wc_DeCompress_ex(d, dSz, c, cSz, LIBZ_WINBITS_GZIP);
  37203. if (ret < 0)
  37204. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  37205. if (XMEMCMP(d, sample_text, dSz) != 0) {
  37206. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  37207. }
  37208. /* Try with gzip generated output */
  37209. XMEMSET(d, 0, dSz);
  37210. ret = wc_DeCompress_ex(d, dSz, sample_text_gz, sizeof(sample_text_gz),
  37211. LIBZ_WINBITS_GZIP);
  37212. if (ret < 0)
  37213. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit);
  37214. dSz = (word32)ret;
  37215. if (XMEMCMP(d, sample_text, dSz) != 0) {
  37216. ERROR_OUT(WC_TEST_RET_ENC_NC, exit);
  37217. }
  37218. ret = 0; /* success */
  37219. exit:
  37220. if (c) XFREE(c, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37221. if (d) XFREE(d, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37222. return ret;
  37223. }
  37224. #endif /* HAVE_LIBZ */
  37225. #ifdef HAVE_PKCS7
  37226. /* External Debugging/Testing Note:
  37227. *
  37228. * PKCS#7 test functions can output generated PKCS#7/CMS bundles for
  37229. * additional testing. To dump bundles to files DER encoded files, please
  37230. * define:
  37231. *
  37232. * #define PKCS7_OUTPUT_TEST_BUNDLES
  37233. */
  37234. /* Loads certs and keys for use with PKCS7 tests, from either files
  37235. * or buffers.
  37236. *
  37237. * rsaClientCertBuf - output buffer for RSA client cert
  37238. * rsaClientCertBufSz - IN/OUT size of output buffer, size of RSA client cert
  37239. * rsaClientPrivKeyBuf - output buffer for RSA client private key
  37240. * rsaClientPrivKeyBufSz - IN/OUT size of output buffer, size of RSA client key
  37241. *
  37242. * rsaServerCertBuf - output buffer for RSA server cert
  37243. * rsaServerCertBufSz - IN/OUT size of output buffer, size of RSA server cert
  37244. * rsaServerPrivKeyBuf - output buffer for RSA server private key
  37245. * rsaServerPrivKeyBufSz - IN/OUT size of output buffer, size of RSA server key
  37246. *
  37247. * rsaCaCertBuf - output buffer for RSA CA cert
  37248. * rsaCaCertBufSz - IN/OUT size of output buffer, size of RSA ca cert
  37249. * rsaCaPrivKeyBuf - output buffer for RSA CA private key
  37250. * rsaCaPrivKeyBufSz - IN/OUT size of output buffer, size of RSA CA key
  37251. *
  37252. * eccClientCertBuf - output buffer for ECC cert
  37253. * eccClientCertBufSz - IN/OUT size of output buffer, size of ECC cert
  37254. * eccClientPrivKeyBuf - output buffer for ECC private key
  37255. * eccClientPrivKeyBufSz - IN/OUT size of output buffer, size of ECC private key
  37256. *
  37257. * Returns 0 on success, negative on error
  37258. */
  37259. static wc_test_ret_t pkcs7_load_certs_keys(
  37260. byte* rsaClientCertBuf, word32* rsaClientCertBufSz,
  37261. byte* rsaClientPrivKeyBuf, word32* rsaClientPrivKeyBufSz,
  37262. byte* rsaServerCertBuf, word32* rsaServerCertBufSz,
  37263. byte* rsaServerPrivKeyBuf, word32* rsaServerPrivKeyBufSz,
  37264. byte* rsaCaCertBuf, word32* rsaCaCertBufSz,
  37265. byte* rsaCaPrivKeyBuf, word32* rsaCaPrivKeyBufSz,
  37266. byte* eccClientCertBuf, word32* eccClientCertBufSz,
  37267. byte* eccClientPrivKeyBuf, word32* eccClientPrivKeyBufSz)
  37268. {
  37269. #ifndef NO_FILESYSTEM
  37270. XFILE certFile;
  37271. XFILE keyFile;
  37272. (void)certFile;
  37273. (void)keyFile;
  37274. #endif
  37275. #ifndef NO_RSA
  37276. if (rsaClientCertBuf == NULL || rsaClientCertBufSz == NULL ||
  37277. rsaClientPrivKeyBuf == NULL || rsaClientPrivKeyBufSz == NULL)
  37278. return BAD_FUNC_ARG;
  37279. #endif
  37280. #ifdef HAVE_ECC
  37281. if (eccClientCertBuf == NULL || eccClientCertBufSz == NULL ||
  37282. eccClientPrivKeyBuf == NULL || eccClientPrivKeyBufSz == NULL)
  37283. return BAD_FUNC_ARG;
  37284. #endif
  37285. /* RSA */
  37286. #ifndef NO_RSA
  37287. #ifdef USE_CERT_BUFFERS_1024
  37288. if (*rsaClientCertBufSz < (word32)sizeof_client_cert_der_1024)
  37289. return WC_TEST_RET_ENC_NC;
  37290. XMEMCPY(rsaClientCertBuf, client_cert_der_1024,
  37291. sizeof_client_cert_der_1024);
  37292. *rsaClientCertBufSz = sizeof_client_cert_der_1024;
  37293. if (rsaServerCertBuf != NULL) {
  37294. if (*rsaServerCertBufSz < (word32)sizeof_server_cert_der_1024)
  37295. return WC_TEST_RET_ENC_NC;
  37296. XMEMCPY(rsaServerCertBuf, server_cert_der_1024,
  37297. sizeof_server_cert_der_1024);
  37298. *rsaServerCertBufSz = sizeof_server_cert_der_1024;
  37299. }
  37300. if (rsaCaCertBuf != NULL) {
  37301. if (*rsaCaCertBufSz < (word32)sizeof_ca_cert_der_1024)
  37302. return WC_TEST_RET_ENC_NC;
  37303. XMEMCPY(rsaCaCertBuf, ca_cert_der_1024, sizeof_ca_cert_der_1024);
  37304. *rsaCaCertBufSz = sizeof_ca_cert_der_1024;
  37305. }
  37306. #elif defined(USE_CERT_BUFFERS_2048)
  37307. if (*rsaClientCertBufSz < (word32)sizeof_client_cert_der_2048)
  37308. return WC_TEST_RET_ENC_NC;
  37309. XMEMCPY(rsaClientCertBuf, client_cert_der_2048,
  37310. sizeof_client_cert_der_2048);
  37311. *rsaClientCertBufSz = sizeof_client_cert_der_2048;
  37312. if (rsaServerCertBuf != NULL) {
  37313. if (*rsaServerCertBufSz < (word32)sizeof_server_cert_der_2048)
  37314. return WC_TEST_RET_ENC_NC;
  37315. XMEMCPY(rsaServerCertBuf, server_cert_der_2048,
  37316. sizeof_server_cert_der_2048);
  37317. *rsaServerCertBufSz = sizeof_server_cert_der_2048;
  37318. }
  37319. if (rsaCaCertBuf != NULL) {
  37320. if (*rsaCaCertBufSz < (word32)sizeof_ca_cert_der_2048)
  37321. return WC_TEST_RET_ENC_NC;
  37322. XMEMCPY(rsaCaCertBuf, ca_cert_der_2048, sizeof_ca_cert_der_2048);
  37323. *rsaCaCertBufSz = sizeof_ca_cert_der_2048;
  37324. }
  37325. #else
  37326. certFile = XFOPEN(clientCert, "rb");
  37327. if (!certFile)
  37328. return WC_TEST_RET_ENC_ERRNO;
  37329. *rsaClientCertBufSz = (word32)XFREAD(rsaClientCertBuf, 1,
  37330. *rsaClientCertBufSz, certFile);
  37331. XFCLOSE(certFile);
  37332. if (*rsaClientCertBufSz == 0)
  37333. return WC_TEST_RET_ENC_ERRNO;
  37334. if (rsaServerCertBuf != NULL) {
  37335. certFile = XFOPEN(rsaServerCertDerFile, "rb");
  37336. if (!certFile)
  37337. return WC_TEST_RET_ENC_ERRNO;
  37338. *rsaServerCertBufSz = (word32)XFREAD(rsaServerCertBuf, 1,
  37339. *rsaServerCertBufSz, certFile);
  37340. XFCLOSE(certFile);
  37341. if (*rsaServerCertBufSz == 0)
  37342. return WC_TEST_RET_ENC_ERRNO;
  37343. }
  37344. if (rsaCaCertBuf != NULL) {
  37345. certFile = XFOPEN(rsaCaCertDerFile, "rb");
  37346. if (!certFile)
  37347. return WC_TEST_RET_ENC_ERRNO;
  37348. *rsaCaCertBufSz = (word32)XFREAD(rsaCaCertBuf, 1, *rsaCaCertBufSz,
  37349. certFile);
  37350. XFCLOSE(certFile);
  37351. if (*rsaCaCertBufSz == 0)
  37352. return WC_TEST_RET_ENC_ERRNO;
  37353. }
  37354. #endif
  37355. #ifdef USE_CERT_BUFFERS_1024
  37356. if (*rsaClientPrivKeyBufSz < (word32)sizeof_client_key_der_1024)
  37357. return WC_TEST_RET_ENC_NC;
  37358. XMEMCPY(rsaClientPrivKeyBuf, client_key_der_1024,
  37359. sizeof_client_key_der_1024);
  37360. *rsaClientPrivKeyBufSz = sizeof_client_key_der_1024;
  37361. if (rsaServerPrivKeyBuf != NULL) {
  37362. if (*rsaServerPrivKeyBufSz < (word32)sizeof_server_key_der_1024)
  37363. return WC_TEST_RET_ENC_NC;
  37364. XMEMCPY(rsaServerPrivKeyBuf, server_key_der_1024,
  37365. sizeof_server_key_der_1024);
  37366. *rsaServerPrivKeyBufSz = sizeof_server_key_der_1024;
  37367. }
  37368. if (rsaCaPrivKeyBuf != NULL) {
  37369. if (*rsaCaPrivKeyBufSz < (word32)sizeof_ca_key_der_1024)
  37370. return WC_TEST_RET_ENC_NC;
  37371. XMEMCPY(rsaCaPrivKeyBuf, ca_key_der_1024, sizeof_ca_key_der_1024);
  37372. *rsaCaPrivKeyBufSz = sizeof_ca_key_der_1024;
  37373. }
  37374. #elif defined(USE_CERT_BUFFERS_2048)
  37375. if (*rsaClientPrivKeyBufSz < (word32)sizeof_client_key_der_2048)
  37376. return WC_TEST_RET_ENC_NC;
  37377. XMEMCPY(rsaClientPrivKeyBuf, client_key_der_2048,
  37378. sizeof_client_key_der_2048);
  37379. *rsaClientPrivKeyBufSz = sizeof_client_key_der_2048;
  37380. if (rsaServerPrivKeyBuf != NULL) {
  37381. if (*rsaServerPrivKeyBufSz < (word32)sizeof_server_key_der_2048)
  37382. return WC_TEST_RET_ENC_NC;
  37383. XMEMCPY(rsaServerPrivKeyBuf, server_key_der_2048,
  37384. sizeof_server_key_der_2048);
  37385. *rsaServerPrivKeyBufSz = sizeof_server_key_der_2048;
  37386. }
  37387. if (rsaCaPrivKeyBuf != NULL) {
  37388. if (*rsaCaPrivKeyBufSz < (word32)sizeof_ca_key_der_2048)
  37389. return WC_TEST_RET_ENC_NC;
  37390. XMEMCPY(rsaCaPrivKeyBuf, ca_key_der_2048, sizeof_ca_key_der_2048);
  37391. *rsaCaPrivKeyBufSz = sizeof_ca_key_der_2048;
  37392. }
  37393. #else
  37394. keyFile = XFOPEN(clientKey, "rb");
  37395. if (!keyFile)
  37396. return WC_TEST_RET_ENC_ERRNO;
  37397. *rsaClientPrivKeyBufSz = (word32)XFREAD(rsaClientPrivKeyBuf, 1,
  37398. *rsaClientPrivKeyBufSz, keyFile);
  37399. XFCLOSE(keyFile);
  37400. if (*rsaClientPrivKeyBufSz == 0)
  37401. return WC_TEST_RET_ENC_ERRNO;
  37402. if (rsaServerPrivKeyBuf != NULL) {
  37403. keyFile = XFOPEN(rsaServerKeyDerFile, "rb");
  37404. if (!keyFile)
  37405. return WC_TEST_RET_ENC_ERRNO;
  37406. *rsaServerPrivKeyBufSz = (word32)XFREAD(rsaServerPrivKeyBuf, 1,
  37407. *rsaServerPrivKeyBufSz, keyFile);
  37408. XFCLOSE(keyFile);
  37409. if (*rsaServerPrivKeyBufSz == 0)
  37410. return WC_TEST_RET_ENC_ERRNO;
  37411. }
  37412. if (rsaCaPrivKeyBuf != NULL) {
  37413. keyFile = XFOPEN(rsaCaKeyFile, "rb");
  37414. if (!keyFile)
  37415. return WC_TEST_RET_ENC_ERRNO;
  37416. *rsaCaPrivKeyBufSz = (word32)XFREAD(rsaCaPrivKeyBuf, 1,
  37417. *rsaCaPrivKeyBufSz, keyFile);
  37418. XFCLOSE(keyFile);
  37419. if (*rsaCaPrivKeyBufSz == 0)
  37420. return WC_TEST_RET_ENC_ERRNO;
  37421. }
  37422. #endif /* USE_CERT_BUFFERS */
  37423. #endif /* NO_RSA */
  37424. /* ECC */
  37425. #ifdef HAVE_ECC
  37426. #ifdef USE_CERT_BUFFERS_256
  37427. if (*eccClientCertBufSz < (word32)sizeof_cliecc_cert_der_256)
  37428. return WC_TEST_RET_ENC_NC;
  37429. XMEMCPY(eccClientCertBuf, cliecc_cert_der_256, sizeof_cliecc_cert_der_256);
  37430. *eccClientCertBufSz = sizeof_cliecc_cert_der_256;
  37431. #else
  37432. certFile = XFOPEN(eccClientCert, "rb");
  37433. if (!certFile)
  37434. return WC_TEST_RET_ENC_ERRNO;
  37435. *eccClientCertBufSz = (word32)XFREAD(eccClientCertBuf, 1,
  37436. *eccClientCertBufSz, certFile);
  37437. XFCLOSE(certFile);
  37438. if (*eccClientCertBufSz == 0)
  37439. return WC_TEST_RET_ENC_ERRNO;
  37440. #endif /* USE_CERT_BUFFERS_256 */
  37441. #ifdef USE_CERT_BUFFERS_256
  37442. if (*eccClientPrivKeyBufSz < (word32)sizeof_ecc_clikey_der_256)
  37443. return WC_TEST_RET_ENC_NC;
  37444. XMEMCPY(eccClientPrivKeyBuf, ecc_clikey_der_256, sizeof_ecc_clikey_der_256);
  37445. *eccClientPrivKeyBufSz = sizeof_ecc_clikey_der_256;
  37446. #else
  37447. keyFile = XFOPEN(eccClientKey, "rb");
  37448. if (!keyFile)
  37449. return WC_TEST_RET_ENC_ERRNO;
  37450. *eccClientPrivKeyBufSz = (word32)XFREAD(eccClientPrivKeyBuf, 1,
  37451. *eccClientPrivKeyBufSz, keyFile);
  37452. XFCLOSE(keyFile);
  37453. if (*eccClientPrivKeyBufSz == 0)
  37454. return WC_TEST_RET_ENC_ERRNO;
  37455. #endif /* USE_CERT_BUFFERS_256 */
  37456. #endif /* HAVE_ECC */
  37457. #ifdef NO_RSA
  37458. (void)rsaClientCertBuf;
  37459. (void)rsaClientCertBufSz;
  37460. (void)rsaClientPrivKeyBuf;
  37461. (void)rsaClientPrivKeyBufSz;
  37462. (void)rsaServerCertBuf;
  37463. (void)rsaServerCertBufSz;
  37464. (void)rsaServerPrivKeyBuf;
  37465. (void)rsaServerPrivKeyBufSz;
  37466. (void)rsaCaCertBuf;
  37467. (void)rsaCaCertBufSz;
  37468. (void)rsaCaPrivKeyBuf;
  37469. (void)rsaCaPrivKeyBufSz;
  37470. #endif
  37471. #ifndef HAVE_ECC
  37472. (void)eccClientCertBuf;
  37473. (void)eccClientCertBufSz;
  37474. (void)eccClientPrivKeyBuf;
  37475. (void)eccClientPrivKeyBufSz;
  37476. #endif
  37477. #ifndef NO_FILESYSTEM
  37478. (void)certFile;
  37479. (void)keyFile;
  37480. #endif
  37481. return 0;
  37482. }
  37483. typedef struct {
  37484. const byte* content;
  37485. word32 contentSz;
  37486. int contentOID;
  37487. int encryptOID;
  37488. int keyWrapOID;
  37489. int keyAgreeOID;
  37490. byte* cert;
  37491. size_t certSz;
  37492. byte* privateKey;
  37493. word32 privateKeySz;
  37494. byte* optionalUkm;
  37495. word32 optionalUkmSz;
  37496. int ktriOptions; /* KTRI options flags */
  37497. int kariOptions; /* KARI options flags */
  37498. /* KEKRI specific */
  37499. const byte* secretKey; /* key, only for kekri RecipientInfo types */
  37500. word32 secretKeySz; /* size of secretKey, bytes */
  37501. const byte* secretKeyId; /* key identifier */
  37502. word32 secretKeyIdSz; /* size of key identifier, bytes */
  37503. void* timePtr; /* time_t pointer */
  37504. byte* otherAttrOID; /* OPTIONAL, other attribute OID */
  37505. word32 otherAttrOIDSz; /* size of otherAttrOID, bytes */
  37506. byte* otherAttr; /* OPTIONAL, other attribute, ASN.1 encoded */
  37507. word32 otherAttrSz; /* size of otherAttr, bytes */
  37508. int kekriOptions; /* KEKRI options flags */
  37509. /* PWRI specific */
  37510. const char* password;
  37511. word32 passwordSz;
  37512. const byte* salt;
  37513. word32 saltSz;
  37514. int kdfOID;
  37515. int hashOID;
  37516. int kdfIterations;
  37517. int pwriOptions; /* PWRI options flags */
  37518. /* ORI specific */
  37519. int isOri;
  37520. int oriOptions; /* ORI options flags */
  37521. const char* outFileName;
  37522. } pkcs7EnvelopedVector;
  37523. static const byte asnDataOid[] = {
  37524. 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D, 0x01, 0x07, 0x01
  37525. };
  37526. /* ORI encrypt callback, responsible for encrypting content-encryption key (CEK)
  37527. * and giving wolfCrypt the value for oriOID and oriValue to place in
  37528. * OtherRecipientInfo.
  37529. *
  37530. * Returns 0 on success, negative upon error. */
  37531. static int myOriEncryptCb(PKCS7* pkcs7, byte* cek, word32 cekSz, byte* oriType,
  37532. word32* oriTypeSz, byte* oriValue, word32* oriValueSz,
  37533. void* ctx)
  37534. {
  37535. int i;
  37536. /* make sure buffers are large enough */
  37537. if (*oriValueSz < (2 + cekSz))
  37538. return WC_TEST_RET_ENC_NC;
  37539. if (*oriTypeSz < sizeof(asnDataOid))
  37540. return WC_TEST_RET_ENC_NC;
  37541. /* our simple encryption algorithm will be take the bitwise complement */
  37542. oriValue[0] = 0x04; /*ASN OCTET STRING */
  37543. oriValue[1] = (byte)cekSz; /* length */
  37544. for (i = 0; i < (int)cekSz; i++) {
  37545. oriValue[2 + i] = ~cek[i];
  37546. }
  37547. *oriValueSz = 2 + cekSz;
  37548. /* set oriType to ASN.1 encoded data OID */
  37549. XMEMCPY(oriType, asnDataOid, sizeof(asnDataOid));
  37550. *oriTypeSz = sizeof(asnDataOid);
  37551. (void)pkcs7;
  37552. (void)ctx;
  37553. return 0;
  37554. }
  37555. /* ORI decrypt callback, responsible for providing a decrypted content
  37556. * encryption key (CEK) placed into decryptedKey and size placed into
  37557. * decryptedKeySz. oriOID and oriValue are given to the callback to help
  37558. * in decrypting the encrypted CEK.
  37559. *
  37560. * Returns 0 on success, negative upon error. */
  37561. static int myOriDecryptCb(PKCS7* pkcs7, byte* oriType, word32 oriTypeSz,
  37562. byte* oriValue, word32 oriValueSz, byte* decryptedKey,
  37563. word32* decryptedKeySz, void* ctx)
  37564. {
  37565. int i;
  37566. /* make sure oriType matches what we expect */
  37567. if (oriTypeSz != sizeof(asnDataOid))
  37568. return WC_TEST_RET_ENC_NC;
  37569. if (XMEMCMP(oriType, asnDataOid, sizeof(asnDataOid)) != 0)
  37570. return WC_TEST_RET_ENC_NC;
  37571. /* make sure decrypted buffer is large enough */
  37572. if (*decryptedKeySz < oriValueSz)
  37573. return WC_TEST_RET_ENC_NC;
  37574. /* decrypt encrypted CEK using simple bitwise complement,
  37575. only for example */
  37576. for (i = 0; i < (int)oriValueSz - 2; i++) {
  37577. decryptedKey[i] = ~oriValue[2 + i];
  37578. }
  37579. *decryptedKeySz = oriValueSz - 2;
  37580. (void)pkcs7;
  37581. (void)ctx;
  37582. return 0;
  37583. }
  37584. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  37585. /* returns 0 on success */
  37586. static int myDecryptionFunc(PKCS7* pkcs7, int encryptOID, byte* iv, int ivSz,
  37587. byte* aad, word32 aadSz, byte* authTag, word32 authTagSz,
  37588. byte* in, int inSz, byte* out, void* usrCtx)
  37589. {
  37590. wc_test_ret_t ret;
  37591. int keyId = -1, keySz;
  37592. word32 keyIdSz = 8;
  37593. const byte* key;
  37594. byte keyIdRaw[8];
  37595. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  37596. Aes *aes;
  37597. #else
  37598. Aes aes[1];
  37599. #endif
  37600. /* looking for KEY ID
  37601. * fwDecryptKeyID OID "1.2.840.113549.1.9.16.2.37
  37602. */
  37603. WOLFSSL_SMALL_STACK_STATIC const unsigned char OID[] = {
  37604. /* 0x06, 0x0B do not pass in tag and length */
  37605. 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D,
  37606. 0x01, 0x09, 0x10, 0x02, 0x25
  37607. };
  37608. WOLFSSL_SMALL_STACK_STATIC const byte defKey[] = {
  37609. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  37610. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  37611. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  37612. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  37613. };
  37614. WOLFSSL_SMALL_STACK_STATIC const byte altKey[] = {
  37615. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  37616. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  37617. };
  37618. /* test user context passed in */
  37619. if (usrCtx == NULL || *(int*)usrCtx != 1) {
  37620. return WC_TEST_RET_ENC_NC;
  37621. }
  37622. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  37623. if ((aes = (Aes *)XMALLOC(sizeof *aes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL)
  37624. return WC_TEST_RET_ENC_ERRNO;
  37625. #endif
  37626. /* if needing to find keyIdSz can call with NULL */
  37627. ret = wc_PKCS7_GetAttributeValue(pkcs7, OID, sizeof(OID), NULL,
  37628. &keyIdSz);
  37629. if (ret != LENGTH_ONLY_E) {
  37630. printf("Unexpected error %d when getting keyIdSz\n", ret);
  37631. printf("Possibly no KEY ID attribute set\n");
  37632. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37633. }
  37634. else {
  37635. XMEMSET(keyIdRaw, 0, sizeof(keyIdRaw));
  37636. ret = wc_PKCS7_GetAttributeValue(pkcs7, OID, sizeof(OID), keyIdRaw,
  37637. &keyIdSz);
  37638. if (ret < 0) {
  37639. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37640. }
  37641. if (keyIdSz < 3) {
  37642. printf("keyIdSz is smaller than expected\n");
  37643. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37644. }
  37645. if (keyIdSz > 2 + sizeof(int)) {
  37646. printf("example case was only expecting a keyId of int size\n");
  37647. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37648. }
  37649. /* keyIdRaw[0] OCTET TAG */
  37650. /* keyIdRaw[1] Length */
  37651. #ifdef BIG_ENDIAN_ORDER
  37652. if (keyIdRaw[1] == 0x01) {
  37653. keyId = 1;
  37654. }
  37655. #else
  37656. XMEMCPY(&keyId, keyIdRaw + 2, sizeof(keyId));
  37657. #endif
  37658. }
  37659. /* Use keyID here if found to select key and decrypt in HSM or in this
  37660. * example just select key and do software decryption */
  37661. if (keyId == 1) {
  37662. key = altKey;
  37663. keySz = sizeof(altKey);
  37664. }
  37665. else {
  37666. key = defKey;
  37667. keySz = sizeof(defKey);
  37668. }
  37669. switch (encryptOID) {
  37670. #ifdef WOLFSSL_AES_256
  37671. case AES256CBCb:
  37672. if ((keySz != 32 ) || (ivSz != AES_BLOCK_SIZE))
  37673. WARNING_OUT(BAD_FUNC_ARG, out);
  37674. break;
  37675. #endif
  37676. #ifdef WOLFSSL_AES_128
  37677. case AES128CBCb:
  37678. if ((keySz != 16 ) || (ivSz != AES_BLOCK_SIZE))
  37679. ERROR_OUT(BAD_FUNC_ARG, out);
  37680. break;
  37681. #endif
  37682. default:
  37683. printf("Unsupported content cipher type for example");
  37684. ERROR_OUT(ALGO_ID_E, out);
  37685. };
  37686. ret = wc_AesInit(aes, HEAP_HINT, INVALID_DEVID);
  37687. if (ret == 0) {
  37688. ret = wc_AesSetKey(aes, key, keySz, iv, AES_DECRYPTION);
  37689. if (ret == 0)
  37690. ret = wc_AesCbcDecrypt(aes, out, in, inSz);
  37691. wc_AesFree(aes);
  37692. }
  37693. out:
  37694. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  37695. XFREE(aes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37696. #endif
  37697. (void)aad;
  37698. (void)aadSz;
  37699. (void)authTag;
  37700. (void)authTagSz;
  37701. return (int)ret;
  37702. }
  37703. #endif /* !NO_AES && HAVE_AES_CBC */
  37704. #define PKCS7_BUF_SIZE 2048
  37705. static wc_test_ret_t pkcs7enveloped_run_vectors(byte* rsaCert, word32 rsaCertSz,
  37706. byte* rsaPrivKey, word32 rsaPrivKeySz,
  37707. byte* eccCert, word32 eccCertSz,
  37708. byte* eccPrivKey, word32 eccPrivKeySz)
  37709. {
  37710. wc_test_ret_t ret = 0;
  37711. int testSz = 0, i;
  37712. int envelopedSz, decodedSz;
  37713. byte *enveloped = NULL;
  37714. byte *decoded = NULL;
  37715. PKCS7* pkcs7 = NULL;
  37716. #ifdef ECC_TIMING_RESISTANT
  37717. WC_RNG rng;
  37718. #endif
  37719. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  37720. XFILE pkcs7File;
  37721. #endif
  37722. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  37723. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  37724. 0x72,0x6c,0x64
  37725. };
  37726. #if !defined(NO_AES) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_256) && \
  37727. defined(HAVE_ECC) && defined(WOLFSSL_SHA512)
  37728. byte optionalUkm[] = {
  37729. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07
  37730. };
  37731. #endif /* NO_AES */
  37732. #if !defined(NO_AES) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128) && \
  37733. !defined(NO_SHA)
  37734. /* encryption key for kekri recipient types */
  37735. WOLFSSL_SMALL_STACK_STATIC const byte secretKey[] = {
  37736. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  37737. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07
  37738. };
  37739. /* encryption key identifier */
  37740. WOLFSSL_SMALL_STACK_STATIC const byte secretKeyId[] = {
  37741. 0x02,0x02,0x03,0x04
  37742. };
  37743. #endif
  37744. #if !defined(NO_PWDBASED) && !defined(NO_SHA) && \
  37745. !defined(NO_AES) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  37746. #ifndef HAVE_FIPS
  37747. WOLFSSL_SMALL_STACK_STATIC const char password[] = "password"; /* NOTE: Password is too short for FIPS */
  37748. #else
  37749. WOLFSSL_SMALL_STACK_STATIC const char password[] = "passwordFIPS_MODE";
  37750. #endif
  37751. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = {
  37752. 0x12, 0x34, 0x56, 0x78, 0x78, 0x56, 0x34, 0x12
  37753. };
  37754. #endif
  37755. #define MAX_TESTVECTORS_LEN 13
  37756. #define ADD_PKCS7ENVELOPEDVECTOR(...) { \
  37757. pkcs7EnvelopedVector _this_vector = { __VA_ARGS__ }; \
  37758. if (testSz == MAX_TESTVECTORS_LEN) { \
  37759. ret = WC_TEST_RET_ENC_NC; \
  37760. goto out; \
  37761. } \
  37762. XMEMCPY(&testVectors[testSz++], &_this_vector, sizeof _this_vector);\
  37763. }
  37764. pkcs7EnvelopedVector *testVectors = NULL;
  37765. #ifdef ECC_TIMING_RESISTANT
  37766. XMEMSET(&rng, 0, sizeof(rng));
  37767. #endif
  37768. testVectors = (pkcs7EnvelopedVector *)XMALLOC(MAX_TESTVECTORS_LEN * sizeof(*testVectors),
  37769. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37770. if (testVectors == NULL) {
  37771. ret = WC_TEST_RET_ENC_ERRNO;
  37772. goto out;
  37773. }
  37774. {
  37775. /* key transport key encryption technique */
  37776. #ifndef NO_RSA
  37777. #ifndef NO_DES3
  37778. ADD_PKCS7ENVELOPEDVECTOR(
  37779. data, (word32)sizeof(data), DATA, DES3b, 0, 0, rsaCert, rsaCertSz,
  37780. rsaPrivKey, rsaPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL,
  37781. 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  37782. "pkcs7envelopedDataDES3.der");
  37783. #endif
  37784. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  37785. #ifdef WOLFSSL_AES_128
  37786. ADD_PKCS7ENVELOPEDVECTOR(
  37787. data, (word32)sizeof(data), DATA, AES128CBCb, 0, 0, rsaCert, rsaCertSz,
  37788. rsaPrivKey, rsaPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL,
  37789. 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  37790. "pkcs7envelopedDataAES128CBC.der");
  37791. #endif
  37792. #ifdef WOLFSSL_AES_192
  37793. ADD_PKCS7ENVELOPEDVECTOR(
  37794. data, (word32)sizeof(data), DATA, AES192CBCb, 0, 0, rsaCert, rsaCertSz,
  37795. rsaPrivKey, rsaPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL,
  37796. 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  37797. "pkcs7envelopedDataAES192CBC.der");
  37798. #endif
  37799. #ifdef WOLFSSL_AES_256
  37800. ADD_PKCS7ENVELOPEDVECTOR(
  37801. data, (word32)sizeof(data), DATA, AES256CBCb, 0, 0, rsaCert, rsaCertSz,
  37802. rsaPrivKey, rsaPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL,
  37803. 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  37804. "pkcs7envelopedDataAES256CBC.der");
  37805. /* explicitly using SKID for SubjectKeyIdentifier */
  37806. ADD_PKCS7ENVELOPEDVECTOR(
  37807. data, (word32)sizeof(data), DATA, AES256CBCb, 0, 0, rsaCert, rsaCertSz,
  37808. rsaPrivKey, rsaPrivKeySz, NULL, 0, CMS_SKID, 0, NULL, 0, NULL, 0, NULL,
  37809. NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  37810. "pkcs7envelopedDataAES256CBC_SKID.der");
  37811. /* explicitly using IssuerAndSerialNumber for SubjectKeyIdentifier */
  37812. ADD_PKCS7ENVELOPEDVECTOR(
  37813. data, (word32)sizeof(data), DATA, AES256CBCb, 0, 0, rsaCert, rsaCertSz,
  37814. rsaPrivKey, rsaPrivKeySz, NULL, 0, CMS_ISSUER_AND_SERIAL_NUMBER, 0,
  37815. NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0,
  37816. 0, 0, 0, 0, "pkcs7envelopedDataAES256CBC_IANDS.der");
  37817. #endif
  37818. #endif /* !NO_AES && HAVE_AES_CBC */
  37819. #endif
  37820. /* key agreement key encryption technique*/
  37821. #ifdef HAVE_ECC
  37822. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  37823. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  37824. ADD_PKCS7ENVELOPEDVECTOR(
  37825. data, (word32)sizeof(data), DATA, AES128CBCb, AES128_WRAP,
  37826. dhSinglePass_stdDH_sha1kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37827. eccPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0,
  37828. 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  37829. "pkcs7envelopedDataAES128CBC_ECDH_SHA1KDF.der");
  37830. #endif
  37831. #if !defined(NO_SHA256) && defined(WOLFSSL_AES_256)
  37832. ADD_PKCS7ENVELOPEDVECTOR(
  37833. data, (word32)sizeof(data), DATA, AES256CBCb, AES256_WRAP,
  37834. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37835. eccPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0,
  37836. 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  37837. "pkcs7envelopedDataAES256CBC_ECDH_SHA256KDF.der");
  37838. #endif /* NO_SHA256 && WOLFSSL_AES_256 */
  37839. #if defined(WOLFSSL_SHA512) && defined(WOLFSSL_AES_256)
  37840. ADD_PKCS7ENVELOPEDVECTOR(
  37841. data, (word32)sizeof(data), DATA, AES256CBCb, AES256_WRAP,
  37842. dhSinglePass_stdDH_sha512kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37843. eccPrivKeySz, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0,
  37844. 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  37845. "pkcs7envelopedDataAES256CBC_ECDH_SHA512KDF.der");
  37846. /* with optional user keying material (ukm) */
  37847. ADD_PKCS7ENVELOPEDVECTOR(
  37848. data, (word32)sizeof(data), DATA, AES256CBCb, AES256_WRAP,
  37849. dhSinglePass_stdDH_sha512kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  37850. eccPrivKeySz, optionalUkm, sizeof(optionalUkm), 0, 0, NULL, 0,
  37851. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  37852. "pkcs7envelopedDataAES256CBC_ECDH_SHA512KDF_ukm.der");
  37853. #endif /* WOLFSSL_SHA512 && WOLFSSL_AES_256 */
  37854. #endif /* !NO_AES && HAVE_AES_CBC */
  37855. #endif
  37856. /* kekri (KEKRecipientInfo) recipient types */
  37857. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  37858. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  37859. ADD_PKCS7ENVELOPEDVECTOR(
  37860. data, (word32)sizeof(data), DATA, AES128CBCb, AES128_WRAP, 0,
  37861. NULL, 0, NULL, 0, NULL, 0, 0, 0, secretKey, sizeof(secretKey),
  37862. secretKeyId, sizeof(secretKeyId), NULL, NULL, 0, NULL, 0,
  37863. 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0,
  37864. "pkcs7envelopedDataAES128CBC_KEKRI.der");
  37865. #endif
  37866. #endif /* !NO_AES && HAVE_AES_CBC */
  37867. /* pwri (PasswordRecipientInfo) recipient types */
  37868. #if !defined(NO_PWDBASED) && !defined(NO_AES) && defined(HAVE_AES_CBC)
  37869. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  37870. ADD_PKCS7ENVELOPEDVECTOR(
  37871. data, (word32)sizeof(data), DATA, AES128CBCb, 0, 0,
  37872. NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  37873. NULL, 0, NULL, NULL, 0, NULL, 0, 0, password,
  37874. (word32)XSTRLEN(password), salt, sizeof(salt), PBKDF2_OID, WC_SHA, 5,
  37875. 0, 0, 0, "pkcs7envelopedDataAES128CBC_PWRI.der");
  37876. #endif
  37877. #endif
  37878. #if !defined(NO_AES) && defined(HAVE_AES_CBC) && !defined(NO_AES_128)
  37879. /* ori (OtherRecipientInfo) recipient types */
  37880. ADD_PKCS7ENVELOPEDVECTOR(
  37881. data, (word32)sizeof(data), DATA, AES128CBCb, 0, 0, NULL, 0, NULL, 0,
  37882. NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0,
  37883. NULL, 0, 0, 0, 0, 0, 1, 0, "pkcs7envelopedDataAES128CBC_ORI.der");
  37884. #endif
  37885. };
  37886. #undef MAX_TESTVECTORS_LEN
  37887. #undef ADD_PKCS7ENVELOPEDVECTOR
  37888. enveloped = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37889. decoded = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  37890. if ((! enveloped) || (! decoded)) {
  37891. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  37892. }
  37893. #ifdef ECC_TIMING_RESISTANT
  37894. #ifndef HAVE_FIPS
  37895. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  37896. #else
  37897. ret = wc_InitRng(&rng);
  37898. #endif
  37899. if (ret != 0)
  37900. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37901. #endif
  37902. for (i = 0; i < testSz; i++) {
  37903. pkcs7 = wc_PKCS7_New(HEAP_HINT,
  37904. #ifdef WOLFSSL_ASYNC_CRYPT
  37905. INVALID_DEVID /* async PKCS7 is not supported */
  37906. #else
  37907. devId
  37908. #endif
  37909. );
  37910. if (pkcs7 == NULL) {
  37911. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  37912. }
  37913. if (testVectors[i].secretKey != NULL) {
  37914. /* KEKRI recipient type */
  37915. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37916. if (ret != 0)
  37917. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37918. pkcs7->content = (byte*)testVectors[i].content;
  37919. pkcs7->contentSz = testVectors[i].contentSz;
  37920. pkcs7->contentOID = testVectors[i].contentOID;
  37921. pkcs7->encryptOID = testVectors[i].encryptOID;
  37922. pkcs7->ukm = testVectors[i].optionalUkm;
  37923. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37924. ret = wc_PKCS7_AddRecipient_KEKRI(pkcs7, testVectors[i].keyWrapOID,
  37925. (byte *)testVectors[i].secretKey, testVectors[i].secretKeySz,
  37926. (byte *)testVectors[i].secretKeyId, testVectors[i].secretKeyIdSz,
  37927. testVectors[i].timePtr, testVectors[i].otherAttrOID,
  37928. testVectors[i].otherAttrOIDSz, testVectors[i].otherAttr,
  37929. testVectors[i].otherAttrSz, testVectors[i].kekriOptions);
  37930. if (ret < 0) {
  37931. wc_PKCS7_Free(pkcs7);
  37932. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37933. }
  37934. /* set key, for decryption */
  37935. ret = wc_PKCS7_SetKey(pkcs7, (byte *)testVectors[i].secretKey,
  37936. testVectors[i].secretKeySz);
  37937. if (ret != 0) {
  37938. wc_PKCS7_Free(pkcs7);
  37939. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37940. }
  37941. } else if (testVectors[i].password != NULL) {
  37942. #if !defined(NO_PWDBASED) && !defined(NO_SHA)
  37943. /* PWRI recipient type */
  37944. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37945. if (ret != 0)
  37946. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37947. pkcs7->content = (byte*)testVectors[i].content;
  37948. pkcs7->contentSz = testVectors[i].contentSz;
  37949. pkcs7->contentOID = testVectors[i].contentOID;
  37950. pkcs7->encryptOID = testVectors[i].encryptOID;
  37951. pkcs7->ukm = testVectors[i].optionalUkm;
  37952. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  37953. ret = wc_PKCS7_AddRecipient_PWRI(pkcs7,
  37954. (byte *)testVectors[i].password, testVectors[i].passwordSz,
  37955. (byte *)testVectors[i].salt, testVectors[i].saltSz,
  37956. testVectors[i].kdfOID,
  37957. testVectors[i].hashOID, testVectors[i].kdfIterations,
  37958. testVectors[i].encryptOID, testVectors[i].pwriOptions);
  37959. if (ret < 0) {
  37960. wc_PKCS7_Free(pkcs7);
  37961. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37962. }
  37963. /* set password, for decryption */
  37964. ret = wc_PKCS7_SetPassword(pkcs7, (byte*)testVectors[i].password,
  37965. testVectors[i].passwordSz);
  37966. if (ret < 0) {
  37967. wc_PKCS7_Free(pkcs7);
  37968. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37969. }
  37970. #endif /* ! NO_PWDBASED && ! NO_SHA */
  37971. } else if (testVectors[i].isOri == 1) {
  37972. /* ORI recipient type */
  37973. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37974. if (ret != 0)
  37975. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37976. pkcs7->content = (byte*)testVectors[i].content;
  37977. pkcs7->contentSz = testVectors[i].contentSz;
  37978. pkcs7->contentOID = testVectors[i].contentOID;
  37979. pkcs7->encryptOID = testVectors[i].encryptOID;
  37980. ret = wc_PKCS7_AddRecipient_ORI(pkcs7, myOriEncryptCb,
  37981. testVectors[i].oriOptions);
  37982. if (ret < 0) {
  37983. wc_PKCS7_Free(pkcs7);
  37984. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37985. }
  37986. /* set decrypt callback for decryption */
  37987. ret = wc_PKCS7_SetOriDecryptCb(pkcs7, myOriDecryptCb);
  37988. if (ret < 0) {
  37989. wc_PKCS7_Free(pkcs7);
  37990. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37991. }
  37992. } else {
  37993. /* KTRI or KARI recipient types */
  37994. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  37995. if (ret != 0)
  37996. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  37997. ret = wc_PKCS7_InitWithCert(pkcs7, testVectors[i].cert,
  37998. (word32)testVectors[i].certSz);
  37999. if (ret != 0) {
  38000. wc_PKCS7_Free(pkcs7);
  38001. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38002. }
  38003. pkcs7->keyWrapOID = testVectors[i].keyWrapOID;
  38004. pkcs7->keyAgreeOID = testVectors[i].keyAgreeOID;
  38005. pkcs7->privateKey = testVectors[i].privateKey;
  38006. pkcs7->privateKeySz = testVectors[i].privateKeySz;
  38007. pkcs7->content = (byte*)testVectors[i].content;
  38008. pkcs7->contentSz = testVectors[i].contentSz;
  38009. pkcs7->contentOID = testVectors[i].contentOID;
  38010. pkcs7->encryptOID = testVectors[i].encryptOID;
  38011. pkcs7->ukm = testVectors[i].optionalUkm;
  38012. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  38013. /* set SubjectIdentifier type for KTRI types */
  38014. if (testVectors[i].ktriOptions & CMS_SKID) {
  38015. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  38016. if (ret != 0) {
  38017. wc_PKCS7_Free(pkcs7);
  38018. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38019. }
  38020. } else if (testVectors[i].ktriOptions &
  38021. CMS_ISSUER_AND_SERIAL_NUMBER) {
  38022. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7,
  38023. CMS_ISSUER_AND_SERIAL_NUMBER);
  38024. if (ret != 0) {
  38025. wc_PKCS7_Free(pkcs7);
  38026. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38027. }
  38028. }
  38029. }
  38030. #ifdef ECC_TIMING_RESISTANT
  38031. pkcs7->rng = &rng;
  38032. #endif
  38033. /* encode envelopedData */
  38034. envelopedSz = wc_PKCS7_EncodeEnvelopedData(pkcs7, enveloped,
  38035. PKCS7_BUF_SIZE);
  38036. if (envelopedSz <= 0) {
  38037. wc_PKCS7_Free(pkcs7);
  38038. ERROR_OUT(WC_TEST_RET_ENC_EC(envelopedSz), out);
  38039. }
  38040. /* decode envelopedData */
  38041. pkcs7->contentOID = 0;
  38042. decodedSz = wc_PKCS7_DecodeEnvelopedData(pkcs7, enveloped, envelopedSz,
  38043. decoded, PKCS7_BUF_SIZE);
  38044. if (pkcs7->contentOID != testVectors[i].contentOID ||
  38045. decodedSz <= 0) {
  38046. wc_PKCS7_Free(pkcs7);
  38047. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  38048. }
  38049. /* test decode result */
  38050. if (XMEMCMP(decoded, data, sizeof(data)) != 0){
  38051. wc_PKCS7_Free(pkcs7);
  38052. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38053. }
  38054. #ifndef NO_PKCS7_STREAM
  38055. { /* test reading byte by byte */
  38056. int z;
  38057. for (z = 0; z < envelopedSz; z++) {
  38058. decodedSz = wc_PKCS7_DecodeEnvelopedData(pkcs7, enveloped + z, 1,
  38059. decoded, PKCS7_BUF_SIZE);
  38060. if (decodedSz <= 0 && decodedSz != WC_PKCS7_WANT_READ_E) {
  38061. printf("unexpected error %d\n", decodedSz);
  38062. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  38063. }
  38064. }
  38065. /* test decode result */
  38066. if (XMEMCMP(decoded, data, sizeof(data)) != 0) {
  38067. printf("stream read compare failed\n");
  38068. wc_PKCS7_Free(pkcs7);
  38069. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38070. }
  38071. }
  38072. #endif
  38073. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38074. /* output pkcs7 envelopedData for external testing */
  38075. pkcs7File = XFOPEN(testVectors[i].outFileName, "wb");
  38076. if (!pkcs7File) {
  38077. wc_PKCS7_Free(pkcs7);
  38078. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38079. }
  38080. ret = (int)XFWRITE(enveloped, 1, envelopedSz, pkcs7File);
  38081. XFCLOSE(pkcs7File);
  38082. if (ret != envelopedSz) {
  38083. wc_PKCS7_Free(pkcs7);
  38084. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38085. } else {
  38086. /* reset ret to 0 for success */
  38087. ret = 0;
  38088. }
  38089. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  38090. wc_PKCS7_Free(pkcs7);
  38091. pkcs7 = NULL;
  38092. }
  38093. #ifdef ECC_TIMING_RESISTANT
  38094. wc_FreeRng(&rng);
  38095. #endif
  38096. (void)eccCert;
  38097. (void)eccCertSz;
  38098. (void)eccPrivKey;
  38099. (void)eccPrivKeySz;
  38100. (void)rsaCert;
  38101. (void)rsaCertSz;
  38102. (void)rsaPrivKey;
  38103. (void)rsaPrivKeySz;
  38104. out:
  38105. if (testVectors)
  38106. XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38107. if (enveloped)
  38108. XFREE(enveloped, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38109. if (decoded)
  38110. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38111. return ret;
  38112. }
  38113. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7enveloped_test(void)
  38114. {
  38115. wc_test_ret_t ret = 0;
  38116. byte* rsaCert = NULL;
  38117. byte* rsaPrivKey = NULL;
  38118. word32 rsaCertSz = 0;
  38119. word32 rsaPrivKeySz = 0;
  38120. byte* eccCert = NULL;
  38121. byte* eccPrivKey = NULL;
  38122. word32 eccCertSz = 0;
  38123. word32 eccPrivKeySz = 0;
  38124. WOLFSSL_ENTER("pkcs7enveloped_test");
  38125. #ifndef NO_RSA
  38126. /* read client RSA cert and key in DER format */
  38127. rsaCert = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38128. if (rsaCert == NULL)
  38129. return WC_TEST_RET_ENC_ERRNO;
  38130. rsaPrivKey = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38131. if (rsaPrivKey == NULL) {
  38132. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38133. return WC_TEST_RET_ENC_NC;
  38134. }
  38135. rsaCertSz = FOURK_BUF;
  38136. rsaPrivKeySz = FOURK_BUF;
  38137. #endif /* NO_RSA */
  38138. #ifdef HAVE_ECC
  38139. /* read client ECC cert and key in DER format */
  38140. eccCert = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38141. if (eccCert == NULL) {
  38142. #ifndef NO_RSA
  38143. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38144. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38145. #endif
  38146. return WC_TEST_RET_ENC_NC;
  38147. }
  38148. eccPrivKey =(byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38149. if (eccPrivKey == NULL) {
  38150. #ifndef NO_RSA
  38151. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38152. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38153. #endif
  38154. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38155. return WC_TEST_RET_ENC_NC;
  38156. }
  38157. eccCertSz = FOURK_BUF;
  38158. eccPrivKeySz = FOURK_BUF;
  38159. #endif /* HAVE_ECC */
  38160. ret = pkcs7_load_certs_keys(rsaCert, &rsaCertSz, rsaPrivKey,
  38161. &rsaPrivKeySz, NULL, NULL, NULL, NULL,
  38162. NULL, NULL, NULL, NULL, eccCert, &eccCertSz,
  38163. eccPrivKey, &eccPrivKeySz);
  38164. if (ret < 0) {
  38165. #ifndef NO_RSA
  38166. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38167. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38168. #endif
  38169. #ifdef HAVE_ECC
  38170. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38171. XFREE(eccPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38172. #endif
  38173. return WC_TEST_RET_ENC_EC(ret);
  38174. }
  38175. ret = pkcs7enveloped_run_vectors(rsaCert, (word32)rsaCertSz,
  38176. rsaPrivKey, (word32)rsaPrivKeySz,
  38177. eccCert, (word32)eccCertSz,
  38178. eccPrivKey, (word32)eccPrivKeySz);
  38179. #ifndef NO_RSA
  38180. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38181. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38182. #endif
  38183. #ifdef HAVE_ECC
  38184. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38185. XFREE(eccPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38186. #endif
  38187. return ret;
  38188. }
  38189. #if defined(HAVE_AESGCM) || defined(HAVE_AESCCM)
  38190. typedef struct {
  38191. const byte* content;
  38192. word32 contentSz;
  38193. int contentOID;
  38194. int encryptOID;
  38195. int keyWrapOID;
  38196. int keyAgreeOID;
  38197. byte* cert;
  38198. size_t certSz;
  38199. byte* privateKey;
  38200. word32 privateKeySz;
  38201. PKCS7Attrib* authAttribs;
  38202. word32 authAttribsSz;
  38203. PKCS7Attrib* unauthAttribs;
  38204. word32 unauthAttribsSz;
  38205. /* KARI / KTRI specific */
  38206. byte* optionalUkm;
  38207. word32 optionalUkmSz;
  38208. int ktriOptions; /* KTRI options flags */
  38209. int kariOptions; /* KARI options flags */
  38210. /* KEKRI specific */
  38211. byte* secretKey; /* key, only for kekri RecipientInfo types */
  38212. word32 secretKeySz; /* size of secretKey, bytes */
  38213. byte* secretKeyId; /* key identifier */
  38214. word32 secretKeyIdSz; /* size of key identifier, bytes */
  38215. void* timePtr; /* time_t pointer */
  38216. byte* otherAttrOID; /* OPTIONAL, other attribute OID */
  38217. word32 otherAttrOIDSz; /* size of otherAttrOID, bytes */
  38218. byte* otherAttr; /* OPTIONAL, other attribute, ASN.1 encoded */
  38219. word32 otherAttrSz; /* size of otherAttr, bytes */
  38220. int kekriOptions; /* KEKRI options flags */
  38221. /* PWRI specific */
  38222. char* password; /* password */
  38223. word32 passwordSz; /* password size, bytes */
  38224. byte* salt; /* KDF salt */
  38225. word32 saltSz; /* KDF salt size, bytes */
  38226. int kdfOID; /* KDF OID */
  38227. int hashOID; /* KDF hash algorithm OID */
  38228. int kdfIterations; /* KDF iterations */
  38229. int kekEncryptOID; /* KEK encryption algorithm OID */
  38230. int pwriOptions; /* PWRI options flags */
  38231. /* ORI specific */
  38232. int isOri;
  38233. int oriOptions; /* ORI options flags */
  38234. const char* outFileName;
  38235. } pkcs7AuthEnvelopedVector;
  38236. static wc_test_ret_t pkcs7authenveloped_run_vectors(byte* rsaCert, word32 rsaCertSz,
  38237. byte* rsaPrivKey, word32 rsaPrivKeySz,
  38238. byte* eccCert, word32 eccCertSz,
  38239. byte* eccPrivKey, word32 eccPrivKeySz)
  38240. {
  38241. wc_test_ret_t ret = 0;
  38242. int testSz = 0, i;
  38243. int envelopedSz, decodedSz;
  38244. byte *enveloped = NULL;
  38245. byte *decoded = NULL;
  38246. WC_RNG rng;
  38247. PKCS7* pkcs7;
  38248. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38249. XFILE pkcs7File;
  38250. #endif
  38251. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  38252. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  38253. 0x72,0x6c,0x64
  38254. };
  38255. byte senderNonce[PKCS7_NONCE_SZ + 2];
  38256. #ifdef HAVE_ECC
  38257. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  38258. #if !defined(NO_SHA256) && defined(WOLFSSL_AES_256)
  38259. WOLFSSL_SMALL_STACK_STATIC const byte senderNonceOid[] =
  38260. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  38261. 0x09, 0x05 };
  38262. PKCS7Attrib attribs[] =
  38263. {
  38264. { senderNonceOid, sizeof(senderNonceOid), senderNonce,
  38265. sizeof(senderNonce) }
  38266. };
  38267. #endif
  38268. #endif
  38269. #endif
  38270. #if !defined(NO_AES) && defined(WOLFSSL_AES_256) && defined(HAVE_ECC) && \
  38271. defined(WOLFSSL_SHA512) && defined(HAVE_AESGCM)
  38272. WOLFSSL_SMALL_STACK_STATIC const byte optionalUkm[] = {
  38273. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07
  38274. };
  38275. #endif /* NO_AES */
  38276. #if !defined(NO_AES) && !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  38277. /* encryption key for kekri recipient types */
  38278. WOLFSSL_SMALL_STACK_STATIC const byte secretKey[] = {
  38279. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07,
  38280. 0x00,0x01,0x02,0x03,0x04,0x05,0x06,0x07
  38281. };
  38282. /* encryption key identifier */
  38283. WOLFSSL_SMALL_STACK_STATIC const byte secretKeyId[] = {
  38284. 0x02,0x02,0x03,0x04
  38285. };
  38286. #endif
  38287. #if !defined(NO_PWDBASED) && !defined(NO_AES) && defined(HAVE_AESGCM) && \
  38288. !defined(NO_SHA) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  38289. #ifndef HAVE_FIPS
  38290. WOLFSSL_SMALL_STACK_STATIC const char password[] = "password";
  38291. #else
  38292. WOLFSSL_SMALL_STACK_STATIC const char password[] = "passwordFIPS_MODE";
  38293. #endif
  38294. WOLFSSL_SMALL_STACK_STATIC const byte salt[] = {
  38295. 0x12, 0x34, 0x56, 0x78, 0x78, 0x56, 0x34, 0x12
  38296. };
  38297. #endif
  38298. #define MAX_TESTVECTORS_LEN 20
  38299. #define ADD_PKCS7AUTHENVELOPEDVECTOR(...) { \
  38300. pkcs7AuthEnvelopedVector _this_vector = { __VA_ARGS__ }; \
  38301. if (testSz == MAX_TESTVECTORS_LEN) { \
  38302. ret = WC_TEST_RET_ENC_NC; \
  38303. goto out; \
  38304. } \
  38305. XMEMCPY(&testVectors[testSz++], &_this_vector, \
  38306. sizeof _this_vector); \
  38307. }
  38308. pkcs7AuthEnvelopedVector *testVectors = NULL;
  38309. XMEMSET(&rng, 0, sizeof(rng));
  38310. testVectors = (pkcs7AuthEnvelopedVector *)XMALLOC(MAX_TESTVECTORS_LEN * sizeof(*testVectors),
  38311. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38312. if (testVectors == NULL) {
  38313. ret = WC_TEST_RET_ENC_ERRNO;
  38314. goto out;
  38315. }
  38316. {
  38317. /* key transport key encryption technique */
  38318. #ifndef NO_RSA
  38319. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  38320. #ifdef WOLFSSL_AES_128
  38321. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38322. data, (word32)sizeof(data), DATA, AES128GCMb, 0, 0, rsaCert, rsaCertSz,
  38323. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  38324. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0,
  38325. 0, 0, "pkcs7authEnvelopedDataAES128GCM.der");
  38326. #endif
  38327. #ifdef WOLFSSL_AES_192
  38328. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38329. data, (word32)sizeof(data), DATA, AES192GCMb, 0, 0, rsaCert, rsaCertSz,
  38330. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  38331. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0,
  38332. 0, 0, "pkcs7authEnvelopedDataAES192GCM.der");
  38333. #endif
  38334. #ifdef WOLFSSL_AES_256
  38335. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38336. data, (word32)sizeof(data), DATA, AES256GCMb, 0, 0, rsaCert, rsaCertSz,
  38337. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  38338. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0,
  38339. 0, 0, "pkcs7authEnvelopedDataAES256GCM.der");
  38340. /* test with contentType set to FirmwarePkgData */
  38341. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38342. data, (word32)sizeof(data), FIRMWARE_PKG_DATA, AES256GCMb, 0, 0,
  38343. rsaCert, rsaCertSz, rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL,
  38344. 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL,
  38345. 0, 0, 0, 0, 0, 0, 0, 0,
  38346. "pkcs7authEnvelopedDataAES256GCM_firmwarePkgData.der");
  38347. /* explicitly using SKID for SubjectKeyIdentifier */
  38348. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38349. data, (word32)sizeof(data), DATA, AES256GCMb, 0, 0, rsaCert, rsaCertSz,
  38350. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0, CMS_SKID, 0,
  38351. NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0,
  38352. 0, 0, 0, 0, 0, "pkcs7authEnvelopedDataAES256GCM_SKID.der");
  38353. /* explicitly using IssuerAndSerialNumber for SubjectKeyIdentifier */
  38354. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38355. data, (word32)sizeof(data), DATA, AES256GCMb, 0, 0, rsaCert, rsaCertSz,
  38356. rsaPrivKey, rsaPrivKeySz, NULL, 0, NULL, 0, NULL, 0,
  38357. CMS_ISSUER_AND_SERIAL_NUMBER, 0, NULL, 0, NULL, 0, NULL, NULL, 0,
  38358. NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  38359. "pkcs7authEnvelopedDataAES256GCM_IANDS.der");
  38360. #endif
  38361. #else /* NO_AES || !HAVE_AESGCM */
  38362. (void)rsaCert;
  38363. (void)rsaCertSz;
  38364. (void)rsaPrivKey;
  38365. (void)rsaPrivKeySz;
  38366. #endif /* NO_AES || !HAVE_AESGCM */
  38367. #endif
  38368. /* key agreement key encryption technique*/
  38369. #ifdef HAVE_ECC
  38370. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  38371. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  38372. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38373. data, (word32)sizeof(data), DATA, AES128GCMb, AES128_WRAP,
  38374. dhSinglePass_stdDH_sha1kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  38375. eccPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0, NULL, 0,
  38376. NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  38377. "pkcs7authEnvelopedDataAES128GCM_ECDH_SHA1KDF.der");
  38378. #endif
  38379. #if !defined(NO_SHA256) && defined(WOLFSSL_AES_256)
  38380. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38381. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  38382. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  38383. eccPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0, NULL, 0,
  38384. NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  38385. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF.der");
  38386. /* with authenticated attributes */
  38387. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38388. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  38389. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  38390. eccPrivKeySz, attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)),
  38391. NULL, 0, NULL, 0, 0, 0, NULL, 0,
  38392. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0,
  38393. 0, 0, 0,
  38394. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF_authAttribs.der");
  38395. /* with unauthenticated attributes */
  38396. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38397. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  38398. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  38399. eccPrivKeySz, NULL, 0, attribs,
  38400. (sizeof(attribs) / sizeof(PKCS7Attrib)), NULL, 0, 0, 0, NULL, 0,
  38401. NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0,
  38402. 0, 0, 0,
  38403. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF_unauthAttribs.der");
  38404. /* with authenticated AND unauthenticated attributes */
  38405. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38406. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  38407. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  38408. eccPrivKeySz, attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)),
  38409. attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)), NULL, 0, 0, 0,
  38410. NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0,
  38411. 0, 0, 0, 0, 0, 0,
  38412. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF_bothAttribs.der");
  38413. /* with authenticated AND unauthenticated attributes AND
  38414. * contentType of FirmwarePkgData */
  38415. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38416. data, (word32)sizeof(data), FIRMWARE_PKG_DATA, AES256GCMb, AES256_WRAP,
  38417. dhSinglePass_stdDH_sha256kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  38418. eccPrivKeySz, attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)),
  38419. attribs, (sizeof(attribs) / sizeof(PKCS7Attrib)), NULL, 0, 0, 0,
  38420. NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0,
  38421. 0, 0, 0, 0, 0, 0,
  38422. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA256KDF_fw_bothAttribs.der");
  38423. #endif /* NO_SHA256 && WOLFSSL_AES_256 */
  38424. #if defined(WOLFSSL_SHA512) && defined(WOLFSSL_AES_256)
  38425. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38426. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  38427. dhSinglePass_stdDH_sha512kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  38428. eccPrivKeySz, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL,
  38429. NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  38430. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA512KDF.der");
  38431. /* with optional user keying material (ukm) */
  38432. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38433. data, (word32)sizeof(data), DATA, AES256GCMb, AES256_WRAP,
  38434. dhSinglePass_stdDH_sha512kdf_scheme, eccCert, eccCertSz, eccPrivKey,
  38435. eccPrivKeySz, NULL, 0, NULL, 0, (byte *)optionalUkm, sizeof(optionalUkm), 0,
  38436. 0, NULL, 0, NULL, 0, NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0,
  38437. 0, 0, 0, 0, 0, 0,
  38438. "pkcs7authEnvelopedDataAES256GCM_ECDH_SHA512KDF_ukm.der");
  38439. #endif /* WOLFSSL_SHA512 && WOLFSSL_AES_256 */
  38440. #endif /* NO_AES */
  38441. #endif
  38442. /* kekri (KEKRecipientInfo) recipient types */
  38443. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  38444. #if !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  38445. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38446. data, (word32)sizeof(data), DATA, AES128GCMb, AES128_WRAP, 0,
  38447. NULL, 0, NULL, 0, NULL, 0, NULL, 0, NULL, 0, 0, 0,
  38448. (byte *)secretKey, sizeof(secretKey), (byte *)secretKeyId, sizeof(secretKeyId),
  38449. NULL, NULL, 0, NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 0, 0,
  38450. "pkcs7authEnvelopedDataAES128GCM_KEKRI.der");
  38451. #endif
  38452. #endif
  38453. /* pwri (PasswordRecipientInfo) recipient types */
  38454. #if !defined(NO_PWDBASED) && !defined(NO_AES) && defined(HAVE_AESGCM)
  38455. #if !defined(NO_SHA) && defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_128)
  38456. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38457. data, (word32)sizeof(data), DATA, AES128GCMb, 0, 0,
  38458. NULL, 0, NULL, 0, NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0,
  38459. NULL, 0, NULL, NULL, 0, NULL, 0, 0, (char *)password,
  38460. (word32)XSTRLEN(password), (byte *)salt, sizeof(salt), PBKDF2_OID, WC_SHA, 5,
  38461. AES128CBCb, 0, 0, 0, "pkcs7authEnvelopedDataAES128GCM_PWRI.der");
  38462. #endif
  38463. #endif
  38464. #if !defined(NO_AES) && defined(HAVE_AESGCM)
  38465. #ifdef WOLFSSL_AES_128
  38466. /* ori (OtherRecipientInfo) recipient types */
  38467. ADD_PKCS7AUTHENVELOPEDVECTOR(
  38468. data, (word32)sizeof(data), DATA, AES128GCMb, 0, 0, NULL, 0, NULL, 0,
  38469. NULL, 0, NULL, 0, NULL, 0, 0, 0, NULL, 0, NULL, 0, NULL, NULL, 0,
  38470. NULL, 0, 0, NULL, 0, NULL, 0, 0, 0, 0, 0, 0, 1, 0,
  38471. "pkcs7authEnvelopedDataAES128GCM_ORI.der");
  38472. #endif
  38473. #endif
  38474. }
  38475. #undef MAX_TESTVECTORS_LEN
  38476. #undef ADD_PKCS7AUTHENVELOPEDVECTOR
  38477. enveloped = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38478. decoded = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38479. if ((! enveloped) || (! decoded)) {
  38480. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38481. }
  38482. /* generate senderNonce */
  38483. {
  38484. #ifndef HAVE_FIPS
  38485. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  38486. #else
  38487. ret = wc_InitRng(&rng);
  38488. #endif
  38489. if (ret != 0)
  38490. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38491. senderNonce[0] = 0x04;
  38492. senderNonce[1] = PKCS7_NONCE_SZ;
  38493. ret = wc_RNG_GenerateBlock(&rng, &senderNonce[2], PKCS7_NONCE_SZ);
  38494. if (ret != 0) {
  38495. wc_FreeRng(&rng);
  38496. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38497. }
  38498. }
  38499. for (i = 0; i < testSz; i++) {
  38500. pkcs7 = wc_PKCS7_New(HEAP_HINT,
  38501. #ifdef WOLFSSL_ASYNC_CRYPT
  38502. INVALID_DEVID /* async PKCS7 is not supported */
  38503. #else
  38504. devId
  38505. #endif
  38506. );
  38507. if (pkcs7 == NULL) {
  38508. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38509. }
  38510. if (testVectors[i].secretKey != NULL) {
  38511. /* KEKRI recipient type */
  38512. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  38513. if (ret != 0)
  38514. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38515. pkcs7->content = (byte*)testVectors[i].content;
  38516. pkcs7->contentSz = testVectors[i].contentSz;
  38517. pkcs7->contentOID = testVectors[i].contentOID;
  38518. pkcs7->encryptOID = testVectors[i].encryptOID;
  38519. pkcs7->ukm = testVectors[i].optionalUkm;
  38520. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  38521. pkcs7->authAttribs = testVectors[i].authAttribs;
  38522. pkcs7->authAttribsSz = testVectors[i].authAttribsSz;
  38523. pkcs7->unauthAttribs = testVectors[i].unauthAttribs;
  38524. pkcs7->unauthAttribsSz = testVectors[i].unauthAttribsSz;
  38525. ret = wc_PKCS7_AddRecipient_KEKRI(pkcs7, testVectors[i].keyWrapOID,
  38526. testVectors[i].secretKey, testVectors[i].secretKeySz,
  38527. testVectors[i].secretKeyId, testVectors[i].secretKeyIdSz,
  38528. testVectors[i].timePtr, testVectors[i].otherAttrOID,
  38529. testVectors[i].otherAttrOIDSz, testVectors[i].otherAttr,
  38530. testVectors[i].otherAttrSz, testVectors[i].kekriOptions);
  38531. if (ret < 0) {
  38532. wc_PKCS7_Free(pkcs7);
  38533. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38534. }
  38535. /* set key, for decryption */
  38536. ret = wc_PKCS7_SetKey(pkcs7, testVectors[i].secretKey,
  38537. testVectors[i].secretKeySz);
  38538. if (ret != 0) {
  38539. wc_PKCS7_Free(pkcs7);
  38540. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38541. }
  38542. } else if (testVectors[i].password != NULL) {
  38543. #if !defined(NO_PWDBASED) && !defined(NO_SHA)
  38544. /* PWRI recipient type */
  38545. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  38546. if (ret != 0)
  38547. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38548. pkcs7->content = (byte*)testVectors[i].content;
  38549. pkcs7->contentSz = testVectors[i].contentSz;
  38550. pkcs7->contentOID = testVectors[i].contentOID;
  38551. pkcs7->encryptOID = testVectors[i].encryptOID;
  38552. pkcs7->ukm = testVectors[i].optionalUkm;
  38553. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  38554. pkcs7->authAttribs = testVectors[i].authAttribs;
  38555. pkcs7->authAttribsSz = testVectors[i].authAttribsSz;
  38556. pkcs7->unauthAttribs = testVectors[i].unauthAttribs;
  38557. pkcs7->unauthAttribsSz = testVectors[i].unauthAttribsSz;
  38558. ret = wc_PKCS7_AddRecipient_PWRI(pkcs7,
  38559. (byte*)testVectors[i].password,
  38560. testVectors[i].passwordSz, testVectors[i].salt,
  38561. testVectors[i].saltSz, testVectors[i].kdfOID,
  38562. testVectors[i].hashOID, testVectors[i].kdfIterations,
  38563. testVectors[i].kekEncryptOID, testVectors[i].pwriOptions);
  38564. if (ret < 0) {
  38565. wc_PKCS7_Free(pkcs7);
  38566. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38567. }
  38568. /* set password, for decryption */
  38569. ret = wc_PKCS7_SetPassword(pkcs7, (byte*)testVectors[i].password,
  38570. testVectors[i].passwordSz);
  38571. if (ret < 0) {
  38572. wc_PKCS7_Free(pkcs7);
  38573. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38574. }
  38575. #endif /* ! NO_PWDBASED && ! NO_SHA */
  38576. } else if (testVectors[i].isOri == 1) {
  38577. /* ORI recipient type */
  38578. ret = wc_PKCS7_Init(pkcs7, pkcs7->heap, pkcs7->devId);
  38579. if (ret != 0)
  38580. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38581. pkcs7->content = (byte*)testVectors[i].content;
  38582. pkcs7->contentSz = testVectors[i].contentSz;
  38583. pkcs7->contentOID = testVectors[i].contentOID;
  38584. pkcs7->encryptOID = testVectors[i].encryptOID;
  38585. pkcs7->authAttribs = testVectors[i].authAttribs;
  38586. pkcs7->authAttribsSz = testVectors[i].authAttribsSz;
  38587. pkcs7->unauthAttribs = testVectors[i].unauthAttribs;
  38588. pkcs7->unauthAttribsSz = testVectors[i].unauthAttribsSz;
  38589. ret = wc_PKCS7_AddRecipient_ORI(pkcs7, myOriEncryptCb,
  38590. testVectors[i].oriOptions);
  38591. if (ret < 0) {
  38592. wc_PKCS7_Free(pkcs7);
  38593. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38594. }
  38595. /* set decrypt callback for decryption */
  38596. ret = wc_PKCS7_SetOriDecryptCb(pkcs7, myOriDecryptCb);
  38597. if (ret < 0) {
  38598. wc_PKCS7_Free(pkcs7);
  38599. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38600. }
  38601. } else {
  38602. /* KTRI or KARI recipient types */
  38603. ret = wc_PKCS7_InitWithCert(pkcs7, testVectors[i].cert,
  38604. (word32)testVectors[i].certSz);
  38605. if (ret != 0) {
  38606. wc_PKCS7_Free(pkcs7);
  38607. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38608. }
  38609. pkcs7->keyWrapOID = testVectors[i].keyWrapOID;
  38610. pkcs7->keyAgreeOID = testVectors[i].keyAgreeOID;
  38611. pkcs7->privateKey = testVectors[i].privateKey;
  38612. pkcs7->privateKeySz = testVectors[i].privateKeySz;
  38613. pkcs7->content = (byte*)testVectors[i].content;
  38614. pkcs7->contentSz = testVectors[i].contentSz;
  38615. pkcs7->contentOID = testVectors[i].contentOID;
  38616. pkcs7->encryptOID = testVectors[i].encryptOID;
  38617. pkcs7->ukm = testVectors[i].optionalUkm;
  38618. pkcs7->ukmSz = testVectors[i].optionalUkmSz;
  38619. pkcs7->authAttribs = testVectors[i].authAttribs;
  38620. pkcs7->authAttribsSz = testVectors[i].authAttribsSz;
  38621. pkcs7->unauthAttribs = testVectors[i].unauthAttribs;
  38622. pkcs7->unauthAttribsSz = testVectors[i].unauthAttribsSz;
  38623. /* set SubjectIdentifier type for KTRI types */
  38624. if (testVectors[i].ktriOptions & CMS_SKID) {
  38625. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  38626. if (ret != 0) {
  38627. wc_PKCS7_Free(pkcs7);
  38628. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38629. }
  38630. } else if (testVectors[i].ktriOptions &
  38631. CMS_ISSUER_AND_SERIAL_NUMBER) {
  38632. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7,
  38633. CMS_ISSUER_AND_SERIAL_NUMBER);
  38634. if (ret != 0) {
  38635. wc_PKCS7_Free(pkcs7);
  38636. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  38637. }
  38638. }
  38639. }
  38640. #ifdef ECC_TIMING_RESISTANT
  38641. pkcs7->rng = &rng;
  38642. #endif
  38643. /* encode envelopedData */
  38644. envelopedSz = wc_PKCS7_EncodeAuthEnvelopedData(pkcs7, enveloped,
  38645. PKCS7_BUF_SIZE);
  38646. if (envelopedSz <= 0) {
  38647. wc_PKCS7_Free(pkcs7);
  38648. ERROR_OUT(WC_TEST_RET_ENC_EC(envelopedSz), out);
  38649. }
  38650. #ifndef NO_PKCS7_STREAM
  38651. { /* test reading byte by byte */
  38652. int z;
  38653. for (z = 0; z < envelopedSz; z++) {
  38654. decodedSz = wc_PKCS7_DecodeAuthEnvelopedData(pkcs7,
  38655. enveloped + z, 1, decoded, PKCS7_BUF_SIZE);
  38656. if (decodedSz <= 0 && decodedSz != WC_PKCS7_WANT_READ_E) {
  38657. printf("unexpected error %d\n", decodedSz);
  38658. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  38659. }
  38660. }
  38661. /* test decode result */
  38662. if (XMEMCMP(decoded, data, sizeof(data)) != 0) {
  38663. printf("stream read compare failed\n");
  38664. wc_PKCS7_Free(pkcs7);
  38665. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38666. }
  38667. }
  38668. #endif
  38669. /* decode envelopedData */
  38670. decodedSz = wc_PKCS7_DecodeAuthEnvelopedData(pkcs7, enveloped,
  38671. envelopedSz, decoded,
  38672. PKCS7_BUF_SIZE);
  38673. if (decodedSz <= 0) {
  38674. wc_PKCS7_Free(pkcs7);
  38675. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  38676. }
  38677. /* test decode result */
  38678. if (XMEMCMP(decoded, data, sizeof(data)) != 0){
  38679. wc_PKCS7_Free(pkcs7);
  38680. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  38681. }
  38682. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  38683. /* output pkcs7 envelopedData for external testing */
  38684. pkcs7File = XFOPEN(testVectors[i].outFileName, "wb");
  38685. if (!pkcs7File) {
  38686. wc_PKCS7_Free(pkcs7);
  38687. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38688. }
  38689. ret = (int)XFWRITE(enveloped, 1, envelopedSz, pkcs7File);
  38690. XFCLOSE(pkcs7File);
  38691. if (ret != envelopedSz) {
  38692. wc_PKCS7_Free(pkcs7);
  38693. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  38694. } else {
  38695. /* reset ret to 0 for success */
  38696. ret = 0;
  38697. }
  38698. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  38699. wc_PKCS7_Free(pkcs7);
  38700. pkcs7 = NULL;
  38701. }
  38702. wc_FreeRng(&rng);
  38703. (void)eccCert;
  38704. (void)eccCertSz;
  38705. (void)eccPrivKey;
  38706. (void)eccPrivKeySz;
  38707. #if !defined(NO_AES) && !defined(NO_SHA) && defined(WOLFSSL_AES_128)
  38708. (void)secretKey;
  38709. (void)secretKeyId;
  38710. #endif
  38711. #ifdef NO_RSA
  38712. (void)rsaCert;
  38713. (void)rsaCertSz;
  38714. (void)rsaPrivKey;
  38715. (void)rsaPrivKeySz;
  38716. #endif
  38717. out:
  38718. if (testVectors)
  38719. XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38720. if (enveloped)
  38721. XFREE(enveloped, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38722. if (decoded)
  38723. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38724. return ret;
  38725. }
  38726. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7authenveloped_test(void)
  38727. {
  38728. wc_test_ret_t ret = 0;
  38729. byte* rsaCert = NULL;
  38730. byte* rsaPrivKey = NULL;
  38731. word32 rsaCertSz = 0;
  38732. word32 rsaPrivKeySz = 0;
  38733. byte* eccCert = NULL;
  38734. byte* eccPrivKey = NULL;
  38735. word32 eccCertSz = 0;
  38736. word32 eccPrivKeySz = 0;
  38737. WOLFSSL_ENTER("pkcs7authenveloped_test");
  38738. #ifndef NO_RSA
  38739. /* read client RSA cert and key in DER format */
  38740. rsaCert = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38741. if (rsaCert == NULL)
  38742. return WC_TEST_RET_ENC_ERRNO;
  38743. rsaPrivKey = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38744. if (rsaPrivKey == NULL) {
  38745. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38746. return WC_TEST_RET_ENC_NC;
  38747. }
  38748. rsaCertSz = FOURK_BUF;
  38749. rsaPrivKeySz = FOURK_BUF;
  38750. #endif /* NO_RSA */
  38751. #ifdef HAVE_ECC
  38752. /* read client ECC cert and key in DER format */
  38753. eccCert = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38754. if (eccCert == NULL) {
  38755. #ifndef NO_RSA
  38756. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38757. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38758. #endif
  38759. return WC_TEST_RET_ENC_NC;
  38760. }
  38761. eccPrivKey =(byte*)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38762. if (eccPrivKey == NULL) {
  38763. #ifndef NO_RSA
  38764. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38765. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38766. #endif
  38767. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38768. return WC_TEST_RET_ENC_NC;
  38769. }
  38770. eccCertSz = FOURK_BUF;
  38771. eccPrivKeySz = FOURK_BUF;
  38772. #endif /* HAVE_ECC */
  38773. ret = pkcs7_load_certs_keys(rsaCert, &rsaCertSz, rsaPrivKey,
  38774. &rsaPrivKeySz, NULL, NULL, NULL, NULL,
  38775. NULL, NULL, NULL, NULL, eccCert, &eccCertSz,
  38776. eccPrivKey, &eccPrivKeySz);
  38777. if (ret < 0) {
  38778. #ifndef NO_RSA
  38779. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38780. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38781. #endif
  38782. #ifdef HAVE_ECC
  38783. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38784. XFREE(eccPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38785. #endif
  38786. return WC_TEST_RET_ENC_EC(ret);
  38787. }
  38788. ret = pkcs7authenveloped_run_vectors(rsaCert, (word32)rsaCertSz,
  38789. rsaPrivKey, (word32)rsaPrivKeySz,
  38790. eccCert, (word32)eccCertSz,
  38791. eccPrivKey, (word32)eccPrivKeySz);
  38792. #ifndef NO_RSA
  38793. XFREE(rsaCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38794. XFREE(rsaPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38795. #endif
  38796. #ifdef HAVE_ECC
  38797. XFREE(eccCert, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38798. XFREE(eccPrivKey, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  38799. #endif
  38800. return ret;
  38801. }
  38802. #endif /* HAVE_AESGCM || HAVE_AESCCM */
  38803. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  38804. static const byte p7DefKey[] = {
  38805. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38806. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38807. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38808. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  38809. };
  38810. static const byte p7AltKey[] = {
  38811. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  38812. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  38813. };
  38814. static int myCEKwrapFunc(PKCS7* pkcs7, byte* cek, word32 cekSz, byte* keyId,
  38815. word32 keyIdSz, byte* orginKey, word32 orginKeySz,
  38816. byte* out, word32 outSz, int keyWrapAlgo, int type, int direction)
  38817. {
  38818. wc_test_ret_t ret;
  38819. if (cek == NULL || out == NULL)
  38820. return BAD_FUNC_ARG;
  38821. /* test case sanity checks */
  38822. if (keyIdSz != 1) {
  38823. return WC_TEST_RET_ENC_NC;
  38824. }
  38825. if (keyId[0] != 0x00) {
  38826. return WC_TEST_RET_ENC_NC;
  38827. }
  38828. if (type != (int)PKCS7_KEKRI) {
  38829. return WC_TEST_RET_ENC_NC;
  38830. }
  38831. switch (keyWrapAlgo) {
  38832. case AES256_WRAP:
  38833. ret = wc_AesKeyUnWrap(p7DefKey, sizeof(p7DefKey), cek, cekSz,
  38834. out, outSz, NULL);
  38835. if (ret <= 0)
  38836. return (int)ret;
  38837. break;
  38838. default:
  38839. WOLFSSL_MSG("Unsupported key wrap algorithm in example");
  38840. return BAD_KEYWRAP_ALG_E;
  38841. };
  38842. (void)pkcs7;
  38843. (void)direction;
  38844. (void)orginKey; /* used with KAKRI */
  38845. (void)orginKeySz;
  38846. return (int)ret;
  38847. }
  38848. /* returns key size on success */
  38849. static wc_test_ret_t getFirmwareKey(PKCS7* pkcs7, byte* key, word32 keySz)
  38850. {
  38851. wc_test_ret_t ret;
  38852. word32 atrSz;
  38853. byte atr[256];
  38854. /* Additionally can look for fwWrappedFirmwareKey
  38855. * 1.2.840.113529.1.9.16.1.16 */
  38856. const unsigned char fwWrappedFirmwareKey[] = {
  38857. /* 0x06, 0x0B */
  38858. 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D,
  38859. 0x01, 0x09, 0x10, 0x02, 0x27
  38860. };
  38861. /* find keyID in fwWrappedFirmwareKey */
  38862. ret = wc_PKCS7_GetAttributeValue(pkcs7, fwWrappedFirmwareKey,
  38863. sizeof(fwWrappedFirmwareKey), NULL, &atrSz);
  38864. if (ret == LENGTH_ONLY_E) {
  38865. XMEMSET(atr, 0, sizeof(atr));
  38866. ret = wc_PKCS7_GetAttributeValue(pkcs7, fwWrappedFirmwareKey,
  38867. sizeof(fwWrappedFirmwareKey), atr, &atrSz);
  38868. /* keyIdRaw[0] OCTET TAG */
  38869. /* keyIdRaw[1] Length */
  38870. if (ret > 0) {
  38871. PKCS7* envPkcs7;
  38872. envPkcs7 = wc_PKCS7_New(NULL, 0);
  38873. if (envPkcs7 == NULL) {
  38874. return MEMORY_E;
  38875. }
  38876. wc_PKCS7_Init(envPkcs7, NULL, 0);
  38877. ret = wc_PKCS7_SetWrapCEKCb(envPkcs7, myCEKwrapFunc);
  38878. if (ret == 0) {
  38879. /* expecting FIRMWARE_PKG_DATA content */
  38880. envPkcs7->contentOID = FIRMWARE_PKG_DATA;
  38881. ret = wc_PKCS7_DecodeEnvelopedData(envPkcs7, atr, atrSz,
  38882. key, keySz);
  38883. if (envPkcs7->contentOID != FIRMWARE_PKG_DATA) {
  38884. /* the contentOID should have been set to the inner
  38885. * FIRMWARE_PKG_DATA content */
  38886. ret = BAD_STATE_E;
  38887. }
  38888. }
  38889. wc_PKCS7_Free(envPkcs7);
  38890. }
  38891. }
  38892. return ret;
  38893. }
  38894. /* create a KEKRI enveloped data
  38895. * return size on success */
  38896. static wc_test_ret_t envelopedData_encrypt(byte* in, word32 inSz, byte* out,
  38897. word32 outSz)
  38898. {
  38899. wc_test_ret_t ret;
  38900. PKCS7* pkcs7;
  38901. WOLFSSL_SMALL_STACK_STATIC const byte keyId[] = { 0x00 };
  38902. pkcs7 = wc_PKCS7_New(NULL, INVALID_DEVID);
  38903. if (pkcs7 == NULL)
  38904. return WC_TEST_RET_ENC_ERRNO;
  38905. pkcs7->content = in;
  38906. pkcs7->contentSz = inSz;
  38907. pkcs7->contentOID = FIRMWARE_PKG_DATA;
  38908. pkcs7->encryptOID = AES256CBCb;
  38909. pkcs7->ukm = NULL;
  38910. pkcs7->ukmSz = 0;
  38911. /* add recipient (KEKRI type) */
  38912. ret = wc_PKCS7_AddRecipient_KEKRI(pkcs7, AES256_WRAP, (byte*)p7DefKey,
  38913. sizeof(p7DefKey), (byte*)keyId,
  38914. sizeof(keyId), NULL, NULL, 0, NULL, 0, 0);
  38915. if (ret < 0) {
  38916. printf("wc_PKCS7_AddRecipient_KEKRI() failed\n");
  38917. wc_PKCS7_Free(pkcs7);
  38918. return WC_TEST_RET_ENC_EC(ret);
  38919. }
  38920. /* encode envelopedData, returns size */
  38921. ret = wc_PKCS7_EncodeEnvelopedData(pkcs7, out, outSz);
  38922. if (ret <= 0) {
  38923. printf("wc_PKCS7_EncodeEnvelopedData() failed\n");
  38924. wc_PKCS7_Free(pkcs7);
  38925. return WC_TEST_RET_ENC_EC(ret);
  38926. }
  38927. wc_PKCS7_Free(pkcs7);
  38928. return ret;
  38929. }
  38930. /*
  38931. * keyHint is the KeyID to be set in the fwDecryptKeyID attribute
  38932. * returns size of buffer output on success
  38933. */
  38934. static wc_test_ret_t generateBundle(byte* out, word32 *outSz, const byte* encryptKey,
  38935. word32 encryptKeySz, byte keyHint, byte* cert, word32 certSz,
  38936. byte* key, word32 keySz)
  38937. {
  38938. wc_test_ret_t ret;
  38939. int attribNum = 1;
  38940. PKCS7* pkcs7;
  38941. /* KEY ID
  38942. * fwDecryptKeyID OID 1.2.840.113549.1.9.16.2.37
  38943. */
  38944. const unsigned char fwDecryptKeyID[] = {
  38945. 0x06, 0x0B,
  38946. 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D,
  38947. 0x01, 0x09, 0x10, 0x02, 0x25
  38948. };
  38949. /* fwWrappedFirmwareKey 1.2.840.113529.1.9.16.1.16 */
  38950. const unsigned char fwWrappedFirmwareKey[] = {
  38951. 0x06, 0x0B, 0x2A, 0x86, 0x48, 0x86, 0xF7, 0x0D,
  38952. 0x01, 0x09, 0x10, 0x02, 0x27
  38953. };
  38954. byte keyID[] = { 0x04, 0x01, 0x00 };
  38955. byte env[256];
  38956. char data[] = "Test of wolfSSL PKCS7 decrypt callback";
  38957. PKCS7Attrib attribs[] =
  38958. {
  38959. { fwDecryptKeyID, sizeof(fwDecryptKeyID), keyID, sizeof(keyID) },
  38960. { fwWrappedFirmwareKey, sizeof(fwWrappedFirmwareKey), env, 0 }
  38961. };
  38962. keyID[2] = keyHint;
  38963. /* If using keyHint 0 then create a bundle with fwWrappedFirmwareKey */
  38964. if (keyHint == 0) {
  38965. ret = envelopedData_encrypt((byte*)p7DefKey, sizeof(p7DefKey), env,
  38966. sizeof(env));
  38967. if (ret <= 0) {
  38968. return ret;
  38969. }
  38970. attribs[1].valueSz = (int)ret;
  38971. attribNum++;
  38972. }
  38973. /* init PKCS7 */
  38974. pkcs7 = wc_PKCS7_New(NULL, INVALID_DEVID);
  38975. if (pkcs7 == NULL)
  38976. return WC_TEST_RET_ENC_ERRNO;
  38977. ret = wc_PKCS7_InitWithCert(pkcs7, cert, certSz);
  38978. if (ret != 0) {
  38979. printf("ERROR: wc_PKCS7_InitWithCert() failed, ret = %d\n", ret);
  38980. wc_PKCS7_Free(pkcs7);
  38981. return WC_TEST_RET_ENC_EC(ret);
  38982. }
  38983. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  38984. if (ret != 0) {
  38985. wc_PKCS7_Free(pkcs7);
  38986. return WC_TEST_RET_ENC_EC(ret);
  38987. }
  38988. /* encode Signed Encrypted FirmwarePkgData */
  38989. if (encryptKeySz == 16) {
  38990. ret = wc_PKCS7_EncodeSignedEncryptedFPD(pkcs7, (byte*)encryptKey,
  38991. encryptKeySz, key, keySz, AES128CBCb, RSAk, SHA256h,
  38992. (byte*)data, sizeof(data), NULL, 0,
  38993. attribs, attribNum, out, *outSz);
  38994. }
  38995. else {
  38996. ret = wc_PKCS7_EncodeSignedEncryptedFPD(pkcs7, (byte*)encryptKey,
  38997. encryptKeySz, key, keySz, AES256CBCb, RSAk, SHA256h,
  38998. (byte*)data, sizeof(data), NULL, 0,
  38999. attribs, attribNum, out, *outSz);
  39000. }
  39001. if (ret <= 0) {
  39002. printf("ERROR: wc_PKCS7_EncodeSignedEncryptedFPD() failed, "
  39003. "ret = %d\n", ret);
  39004. wc_PKCS7_Free(pkcs7);
  39005. return WC_TEST_RET_ENC_EC(ret);
  39006. } else {
  39007. *outSz = (int)ret;
  39008. }
  39009. wc_PKCS7_Free(pkcs7);
  39010. return ret;
  39011. }
  39012. /* test verification and decryption of PKCS7 bundle
  39013. * return 0 on success
  39014. */
  39015. static wc_test_ret_t verifyBundle(byte* derBuf, word32 derSz, int keyHint)
  39016. {
  39017. wc_test_ret_t ret = 0;
  39018. int usrCtx = 1; /* test value to pass as user context to callback */
  39019. PKCS7* pkcs7 = NULL;
  39020. byte* sid = NULL;
  39021. word32 sidSz;
  39022. byte key[256];
  39023. word32 keySz = sizeof(key);
  39024. byte *decoded = NULL;
  39025. int decodedSz = FOURK_BUF/2;
  39026. WOLFSSL_SMALL_STACK_STATIC const byte expectedSid[] = {
  39027. #ifdef NO_SHA
  39028. #ifdef USE_CERT_BUFFERS_1024
  39029. 0x70, 0xe7, 0x79, 0x60, 0x8f, 0x41, 0xdc, 0xe9,
  39030. 0xad, 0x8b, 0x3d, 0x0c, 0x20, 0xf4, 0xc3, 0xf2,
  39031. 0x8e, 0x05, 0xe8, 0xa1, 0xb6, 0x68, 0x74, 0x06,
  39032. 0xbc, 0xe7, 0xc5, 0x3c, 0x13, 0x99, 0x79, 0xb9
  39033. #else
  39034. 0xce, 0x06, 0x07, 0xbe, 0xf1, 0xa6, 0x1e, 0x36,
  39035. 0xef, 0xfa, 0xbc, 0x89, 0x71, 0xf3, 0x23, 0x9e,
  39036. 0x34, 0x6d, 0xae, 0x86, 0xae, 0x2b, 0xdc, 0xf4,
  39037. 0x4a, 0x27, 0xd5, 0x63, 0x59, 0x4f, 0x4a, 0x71
  39038. #endif
  39039. #else /* !NO_SHA */
  39040. #ifdef USE_CERT_BUFFERS_1024
  39041. 0x81, 0x69, 0x0f, 0xf8, 0xdf, 0xdd, 0xcf, 0x34,
  39042. 0x29, 0xd5, 0x67, 0x75, 0x71, 0x85, 0xc7, 0x75,
  39043. 0x10, 0x69, 0x59, 0xec,
  39044. #else
  39045. 0x33, 0xD8, 0x45, 0x66, 0xD7, 0x68, 0x87, 0x18,
  39046. 0x7E, 0x54, 0x0D, 0x70, 0x27, 0x91, 0xC7, 0x26,
  39047. 0xD7, 0x85, 0x65, 0xC0
  39048. #endif
  39049. #endif /* !NO_SHA */
  39050. };
  39051. decoded = (byte *)XMALLOC(decodedSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39052. if (decoded == NULL) {
  39053. ret = MEMORY_E;
  39054. goto out;
  39055. }
  39056. pkcs7 = wc_PKCS7_New(HEAP_HINT, INVALID_DEVID);
  39057. if (pkcs7 == NULL) {
  39058. ret = MEMORY_E;
  39059. goto out;
  39060. }
  39061. /* Test verify */
  39062. ret = wc_PKCS7_Init(pkcs7, HEAP_HINT, INVALID_DEVID);
  39063. if (ret != 0)
  39064. goto out;
  39065. ret = wc_PKCS7_InitWithCert(pkcs7, NULL, 0);
  39066. if (ret != 0)
  39067. goto out;
  39068. ret = wc_PKCS7_VerifySignedData(pkcs7, derBuf, derSz);
  39069. if (ret != 0)
  39070. goto out;
  39071. /* Get size of SID and print it out */
  39072. ret = wc_PKCS7_GetSignerSID(pkcs7, NULL, &sidSz);
  39073. if (ret != LENGTH_ONLY_E)
  39074. goto out;
  39075. sid = (byte*)XMALLOC(sidSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39076. if (sid == NULL) {
  39077. ret = MEMORY_E;
  39078. goto out;
  39079. }
  39080. ret = wc_PKCS7_GetSignerSID(pkcs7, sid, &sidSz);
  39081. if (ret != 0)
  39082. goto out;
  39083. ret = XMEMCMP(sid, expectedSid, sidSz);
  39084. if (ret != 0) {
  39085. ret = PKCS7_NO_SIGNER_E; /* close enough */
  39086. goto out;
  39087. }
  39088. /* get expected fwWrappedFirmwareKey */
  39089. if (keyHint == 0) {
  39090. ret = getFirmwareKey(pkcs7, key, keySz);
  39091. if (ret < 0)
  39092. goto out;
  39093. pkcs7->encryptionKey = key;
  39094. pkcs7->encryptionKeySz = (int)ret;
  39095. }
  39096. else {
  39097. decodedSz = PKCS7_BUF_SIZE;
  39098. ret = wc_PKCS7_SetDecodeEncryptedCb(pkcs7, myDecryptionFunc);
  39099. if (ret != 0)
  39100. goto out;
  39101. ret = wc_PKCS7_SetDecodeEncryptedCtx(pkcs7, (void*)&usrCtx);
  39102. if (ret != 0)
  39103. goto out;
  39104. }
  39105. decodedSz = wc_PKCS7_DecodeEncryptedData(pkcs7, pkcs7->content,
  39106. pkcs7->contentSz, decoded, decodedSz);
  39107. if (decodedSz < 0) {
  39108. ret = decodedSz;
  39109. goto out;
  39110. }
  39111. ret = 0;
  39112. out:
  39113. if (decoded)
  39114. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39115. if (pkcs7)
  39116. wc_PKCS7_Free(pkcs7);
  39117. if (sid)
  39118. XFREE(sid, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39119. return ret;
  39120. }
  39121. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7callback_test(byte* cert, word32 certSz, byte* key, word32 keySz)
  39122. {
  39123. wc_test_ret_t ret = 0;
  39124. word32 derSz;
  39125. byte *derBuf = (byte *)XMALLOC(FOURK_BUF, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39126. WOLFSSL_ENTER("pkcs7callback_test");
  39127. if (! derBuf)
  39128. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39129. /* Doing default generation and verify */
  39130. derSz = FOURK_BUF;
  39131. ret = generateBundle(derBuf, &derSz, p7DefKey, sizeof(p7DefKey), 0, cert,
  39132. certSz, key, keySz);
  39133. if (ret <= 0) {
  39134. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39135. }
  39136. ret = verifyBundle(derBuf, derSz, 0);
  39137. if (ret != 0)
  39138. ERROR_OUT(ret, out);
  39139. /* test choosing other key with keyID */
  39140. derSz = FOURK_BUF;
  39141. ret = generateBundle(derBuf, &derSz, p7AltKey, sizeof(p7AltKey), 1,
  39142. cert, certSz, key, keySz);
  39143. if (ret <= 0) {
  39144. ERROR_OUT(ret, out);
  39145. }
  39146. ret = verifyBundle(derBuf, derSz, 1);
  39147. if (ret != 0)
  39148. ERROR_OUT(ret, out);
  39149. /* test fail case with wrong keyID */
  39150. derSz = FOURK_BUF;
  39151. ret = generateBundle(derBuf, &derSz, p7DefKey, sizeof(p7DefKey), 1,
  39152. cert, certSz, key, keySz);
  39153. if (ret <= 0) {
  39154. ERROR_OUT(ret, out);
  39155. }
  39156. ret = verifyBundle(derBuf, derSz, 1);
  39157. if (ret == 0) {
  39158. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39159. }
  39160. ret = 0;
  39161. out:
  39162. if (derBuf)
  39163. XFREE(derBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39164. return ret;
  39165. }
  39166. #endif /* !NO_AES && HAVE_AES_CBC */
  39167. #ifndef NO_PKCS7_ENCRYPTED_DATA
  39168. typedef struct {
  39169. const byte* content;
  39170. word32 contentSz;
  39171. int contentOID;
  39172. int encryptOID;
  39173. byte* encryptionKey;
  39174. word32 encryptionKeySz;
  39175. PKCS7Attrib* attribs;
  39176. word32 attribsSz;
  39177. const char* outFileName;
  39178. } pkcs7EncryptedVector;
  39179. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7encrypted_test(void)
  39180. {
  39181. wc_test_ret_t ret = 0;
  39182. int i, testSz;
  39183. int encryptedSz, decodedSz, attribIdx;
  39184. PKCS7* pkcs7;
  39185. byte *encrypted;
  39186. byte *decoded;
  39187. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39188. XFILE pkcs7File;
  39189. #endif
  39190. PKCS7Attrib* expectedAttrib;
  39191. PKCS7DecodedAttrib* decodedAttrib;
  39192. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  39193. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  39194. 0x72,0x6c,0x64
  39195. };
  39196. #ifndef NO_DES3
  39197. byte desKey[] = {
  39198. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef
  39199. };
  39200. byte des3Key[] = {
  39201. 0x01,0x23,0x45,0x67,0x89,0xab,0xcd,0xef,
  39202. 0xfe,0xde,0xba,0x98,0x76,0x54,0x32,0x10,
  39203. 0x89,0xab,0xcd,0xef,0x01,0x23,0x45,0x67
  39204. };
  39205. #endif
  39206. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  39207. #ifdef WOLFSSL_AES_128
  39208. byte aes128Key[] = {
  39209. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  39210. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  39211. };
  39212. #endif
  39213. #ifdef WOLFSSL_AES_192
  39214. byte aes192Key[] = {
  39215. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  39216. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  39217. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  39218. };
  39219. #endif
  39220. #ifdef WOLFSSL_AES_256
  39221. byte aes256Key[] = {
  39222. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  39223. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  39224. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  39225. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  39226. };
  39227. #endif
  39228. #ifdef WOLFSSL_AES_256
  39229. /* Attribute example from RFC 4134, Section 7.2
  39230. * OID = 1.2.5555
  39231. * OCTET STRING = 'This is a test General ASN Attribute, number 1.' */
  39232. static const byte genAttrOid[] = { 0x06, 0x03, 0x2a, 0xab, 0x33 };
  39233. static const byte genAttr[] = { 0x04, 47,
  39234. 0x54, 0x68, 0x69, 0x73, 0x20, 0x69, 0x73, 0x20,
  39235. 0x61, 0x20, 0x74, 0x65, 0x73, 0x74, 0x20, 0x47,
  39236. 0x65, 0x6e, 0x65, 0x72, 0x61, 0x6c, 0x20, 0x41,
  39237. 0x53, 0x4e, 0x20, 0x41, 0x74, 0x74, 0x72, 0x69,
  39238. 0x62, 0x75, 0x74, 0x65, 0x2c, 0x20, 0x6e, 0x75,
  39239. 0x6d, 0x62, 0x65, 0x72, 0x20, 0x31, 0x2e };
  39240. static const byte genAttrOid2[] = { 0x06, 0x03, 0x2a, 0xab, 0x34 };
  39241. static const byte genAttr2[] = { 0x04, 47,
  39242. 0x54, 0x68, 0x69, 0x73, 0x20, 0x69, 0x73, 0x20,
  39243. 0x61, 0x20, 0x74, 0x65, 0x73, 0x74, 0x20, 0x47,
  39244. 0x65, 0x6e, 0x65, 0x72, 0x61, 0x6c, 0x20, 0x41,
  39245. 0x53, 0x4e, 0x20, 0x41, 0x74, 0x74, 0x72, 0x69,
  39246. 0x62, 0x75, 0x74, 0x65, 0x2c, 0x20, 0x6e, 0x75,
  39247. 0x6d, 0x62, 0x65, 0x72, 0x20, 0x32, 0x2e };
  39248. PKCS7Attrib attribs[] =
  39249. {
  39250. { genAttrOid, sizeof(genAttrOid), genAttr, sizeof(genAttr) }
  39251. };
  39252. PKCS7Attrib multiAttribs[] =
  39253. {
  39254. { genAttrOid, sizeof(genAttrOid), genAttr, sizeof(genAttr) },
  39255. { genAttrOid2, sizeof(genAttrOid2), genAttr2, sizeof(genAttr2) }
  39256. };
  39257. #endif
  39258. #endif /* NO_AES */
  39259. const pkcs7EncryptedVector testVectors[] =
  39260. {
  39261. #ifndef NO_DES3
  39262. {data, (word32)sizeof(data), DATA, DES3b, des3Key, sizeof(des3Key),
  39263. NULL, 0, "pkcs7encryptedDataDES3.der"},
  39264. {data, (word32)sizeof(data), DATA, DESb, desKey, sizeof(desKey),
  39265. NULL, 0, "pkcs7encryptedDataDES.der"},
  39266. #endif /* NO_DES3 */
  39267. #if !defined(NO_AES) && defined(HAVE_AES_CBC)
  39268. #ifdef WOLFSSL_AES_128
  39269. {data, (word32)sizeof(data), DATA, AES128CBCb, aes128Key,
  39270. sizeof(aes128Key), NULL, 0, "pkcs7encryptedDataAES128CBC.der"},
  39271. #endif
  39272. #ifdef WOLFSSL_AES_192
  39273. {data, (word32)sizeof(data), DATA, AES192CBCb, aes192Key,
  39274. sizeof(aes192Key), NULL, 0, "pkcs7encryptedDataAES192CBC.der"},
  39275. #endif
  39276. #ifdef WOLFSSL_AES_256
  39277. {data, (word32)sizeof(data), DATA, AES256CBCb, aes256Key,
  39278. sizeof(aes256Key), NULL, 0, "pkcs7encryptedDataAES256CBC.der"},
  39279. /* test with optional unprotected attributes */
  39280. {data, (word32)sizeof(data), DATA, AES256CBCb, aes256Key,
  39281. sizeof(aes256Key), attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39282. "pkcs7encryptedDataAES256CBC_attribs.der"},
  39283. /* test with multiple optional unprotected attributes */
  39284. {data, (word32)sizeof(data), DATA, AES256CBCb, aes256Key,
  39285. sizeof(aes256Key), multiAttribs,
  39286. (sizeof(multiAttribs)/sizeof(PKCS7Attrib)),
  39287. "pkcs7encryptedDataAES256CBC_multi_attribs.der"},
  39288. /* test with contentType set to FirmwarePkgData */
  39289. {data, (word32)sizeof(data), FIRMWARE_PKG_DATA, AES256CBCb, aes256Key,
  39290. sizeof(aes256Key), NULL, 0,
  39291. "pkcs7encryptedDataAES256CBC_firmwarePkgData.der"},
  39292. #endif
  39293. #endif /* !NO_AES && HAVE_AES_CBC */
  39294. };
  39295. WOLFSSL_ENTER("pkcs7encrypted_test");
  39296. encrypted = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39297. decoded = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39298. if ((! encrypted) || (! decoded)) {
  39299. ERROR_OUT(MEMORY_E, out);
  39300. }
  39301. testSz = sizeof(testVectors) / sizeof(pkcs7EncryptedVector);
  39302. for (i = 0; i < testSz; i++) {
  39303. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  39304. if (pkcs7 == NULL) {
  39305. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39306. }
  39307. pkcs7->content = (byte*)testVectors[i].content;
  39308. pkcs7->contentSz = testVectors[i].contentSz;
  39309. pkcs7->contentOID = testVectors[i].contentOID;
  39310. pkcs7->encryptOID = testVectors[i].encryptOID;
  39311. pkcs7->encryptionKey = testVectors[i].encryptionKey;
  39312. pkcs7->encryptionKeySz = testVectors[i].encryptionKeySz;
  39313. pkcs7->unprotectedAttribs = testVectors[i].attribs;
  39314. pkcs7->unprotectedAttribsSz = testVectors[i].attribsSz;
  39315. /* encode encryptedData */
  39316. encryptedSz = wc_PKCS7_EncodeEncryptedData(pkcs7, encrypted,
  39317. PKCS7_BUF_SIZE);
  39318. if (encryptedSz <= 0) {
  39319. wc_PKCS7_Free(pkcs7);
  39320. ERROR_OUT(WC_TEST_RET_ENC_EC(encryptedSz), out);
  39321. }
  39322. /* decode encryptedData */
  39323. #ifndef NO_PKCS7_STREAM
  39324. { /* test reading byte by byte */
  39325. int z;
  39326. for (z = 0; z < encryptedSz; z++) {
  39327. decodedSz = wc_PKCS7_DecodeEncryptedData(pkcs7, encrypted + z, 1,
  39328. decoded, PKCS7_BUF_SIZE);
  39329. if (decodedSz <= 0 && decodedSz != WC_PKCS7_WANT_READ_E) {
  39330. printf("unexpected error %d\n", decodedSz);
  39331. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  39332. }
  39333. }
  39334. /* test decode result */
  39335. if (XMEMCMP(decoded, data, sizeof(data)) != 0) {
  39336. printf("stream read failed\n");
  39337. wc_PKCS7_Free(pkcs7);
  39338. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39339. }
  39340. }
  39341. #endif
  39342. decodedSz = wc_PKCS7_DecodeEncryptedData(pkcs7, encrypted, encryptedSz,
  39343. decoded, PKCS7_BUF_SIZE);
  39344. if (decodedSz <= 0){
  39345. wc_PKCS7_Free(pkcs7);
  39346. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  39347. }
  39348. /* test decode result */
  39349. if (XMEMCMP(decoded, data, sizeof(data)) != 0) {
  39350. wc_PKCS7_Free(pkcs7);
  39351. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39352. }
  39353. /* verify decoded unprotected attributes */
  39354. if (pkcs7->decodedAttrib != NULL) {
  39355. decodedAttrib = pkcs7->decodedAttrib;
  39356. attribIdx = 1;
  39357. while (decodedAttrib != NULL) {
  39358. /* expected attribute, stored list is reversed */
  39359. expectedAttrib = &(pkcs7->unprotectedAttribs
  39360. [pkcs7->unprotectedAttribsSz - attribIdx]);
  39361. /* verify oid */
  39362. if (XMEMCMP(decodedAttrib->oid, expectedAttrib->oid,
  39363. decodedAttrib->oidSz) != 0) {
  39364. wc_PKCS7_Free(pkcs7);
  39365. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39366. }
  39367. /* verify value */
  39368. if (XMEMCMP(decodedAttrib->value, expectedAttrib->value,
  39369. decodedAttrib->valueSz) != 0) {
  39370. wc_PKCS7_Free(pkcs7);
  39371. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39372. }
  39373. decodedAttrib = decodedAttrib->next;
  39374. attribIdx++;
  39375. }
  39376. }
  39377. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39378. /* output pkcs7 envelopedData for external testing */
  39379. pkcs7File = XFOPEN(testVectors[i].outFileName, "wb");
  39380. if (!pkcs7File) {
  39381. wc_PKCS7_Free(pkcs7);
  39382. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39383. }
  39384. ret = (int)XFWRITE(encrypted, encryptedSz, 1, pkcs7File);
  39385. if (ret < 0)
  39386. ret = WC_TEST_RET_ENC_ERRNO;
  39387. else
  39388. ret = 0;
  39389. XFCLOSE(pkcs7File);
  39390. #endif
  39391. wc_PKCS7_Free(pkcs7);
  39392. }
  39393. out:
  39394. if (encrypted)
  39395. XFREE(encrypted, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39396. if (decoded)
  39397. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39398. return ret;
  39399. }
  39400. #endif /* NO_PKCS7_ENCRYPTED_DATA */
  39401. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  39402. typedef struct {
  39403. const byte* content;
  39404. word32 contentSz;
  39405. int contentOID;
  39406. const char* outFileName;
  39407. } pkcs7CompressedVector;
  39408. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7compressed_test(void)
  39409. {
  39410. wc_test_ret_t ret = 0;
  39411. int i, testSz;
  39412. int compressedSz, decodedSz;
  39413. PKCS7* pkcs7;
  39414. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  39415. byte *compressed;
  39416. byte *decoded;
  39417. #else
  39418. byte compressed[PKCS7_BUF_SIZE];
  39419. byte decoded[PKCS7_BUF_SIZE];
  39420. #endif
  39421. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39422. XFILE pkcs7File;
  39423. #endif
  39424. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  39425. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  39426. 0x72,0x6c,0x64
  39427. };
  39428. const pkcs7CompressedVector testVectors[] =
  39429. {
  39430. {data, (word32)sizeof(data), DATA,
  39431. "pkcs7compressedData_data_zlib.der"},
  39432. {data, (word32)sizeof(data), FIRMWARE_PKG_DATA,
  39433. "pkcs7compressedData_firmwarePkgData_zlib.der"},
  39434. };
  39435. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  39436. compressed = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39437. decoded = (byte *)XMALLOC(PKCS7_BUF_SIZE, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39438. if ((! compressed) || (! decoded)) {
  39439. ERROR_OUT(MEMORY_E, out);
  39440. }
  39441. #endif
  39442. WOLFSSL_ENTER("pkcs7compressed_test");
  39443. testSz = sizeof(testVectors) / sizeof(pkcs7CompressedVector);
  39444. for (i = 0; i < testSz; i++) {
  39445. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  39446. if (pkcs7 == NULL) {
  39447. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39448. }
  39449. pkcs7->content = (byte*)testVectors[i].content;
  39450. pkcs7->contentSz = testVectors[i].contentSz;
  39451. pkcs7->contentOID = testVectors[i].contentOID;
  39452. /* encode compressedData */
  39453. compressedSz = wc_PKCS7_EncodeCompressedData(pkcs7, compressed,
  39454. PKCS7_BUF_SIZE);
  39455. if (compressedSz <= 0) {
  39456. wc_PKCS7_Free(pkcs7);
  39457. ERROR_OUT(WC_TEST_RET_ENC_EC(compressedSz), out);
  39458. }
  39459. /* decode compressedData */
  39460. decodedSz = wc_PKCS7_DecodeCompressedData(pkcs7, compressed,
  39461. compressedSz, decoded,
  39462. PKCS7_BUF_SIZE);
  39463. if (decodedSz <= 0){
  39464. wc_PKCS7_Free(pkcs7);
  39465. ERROR_OUT(WC_TEST_RET_ENC_EC(decodedSz), out);
  39466. }
  39467. /* test decode result */
  39468. if (XMEMCMP(decoded, testVectors[i].content,
  39469. testVectors[i].contentSz) != 0) {
  39470. wc_PKCS7_Free(pkcs7);
  39471. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39472. }
  39473. /* make sure content type is the same */
  39474. if (testVectors[i].contentOID != pkcs7->contentOID) {
  39475. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39476. }
  39477. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39478. /* output pkcs7 compressedData for external testing */
  39479. pkcs7File = XFOPEN(testVectors[i].outFileName, "wb");
  39480. if (!pkcs7File) {
  39481. wc_PKCS7_Free(pkcs7);
  39482. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39483. }
  39484. ret = (int)XFWRITE(compressed, compressedSz, 1, pkcs7File);
  39485. if (ret < 0)
  39486. ret = WC_TEST_RET_ENC_ERRNO;
  39487. else
  39488. ret = 0;
  39489. XFCLOSE(pkcs7File);
  39490. #endif
  39491. wc_PKCS7_Free(pkcs7);
  39492. }
  39493. out:
  39494. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  39495. if (compressed)
  39496. XFREE(compressed, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39497. if (decoded)
  39498. XFREE(decoded, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39499. #endif
  39500. return ret;
  39501. } /* pkcs7compressed_test() */
  39502. #undef PKCS7_BUF_SIZE
  39503. #endif /* HAVE_LIBZ */
  39504. typedef struct {
  39505. const byte* content;
  39506. word32 contentSz;
  39507. int hashOID;
  39508. int signOID;
  39509. byte* privateKey;
  39510. word32 privateKeySz;
  39511. byte* cert;
  39512. size_t certSz;
  39513. byte* caCert;
  39514. size_t caCertSz;
  39515. PKCS7Attrib* signedAttribs;
  39516. word32 signedAttribsSz;
  39517. const char* outFileName;
  39518. int contentOID;
  39519. const byte* contentType;
  39520. word32 contentTypeSz;
  39521. int sidType;
  39522. int encryptOID; /* for single-shot encrypt alg OID */
  39523. int encCompFlag; /* for single-shot. 1 = enc, 2 = comp, 3 = both*/
  39524. const byte* encryptKey; /* for single-shot, encryptedData */
  39525. word32 encryptKeySz; /* for single-shot, encryptedData */
  39526. PKCS7Attrib* unprotectedAttribs; /* for single-shot, encryptedData */
  39527. word32 unprotectedAttribsSz; /* for single-shot, encryptedData */
  39528. word16 detachedSignature; /* generate detached signature (0:1) */
  39529. } pkcs7SignedVector;
  39530. static wc_test_ret_t pkcs7signed_run_vectors(
  39531. byte* rsaClientCertBuf, word32 rsaClientCertBufSz,
  39532. byte* rsaClientPrivKeyBuf, word32 rsaClientPrivKeyBufSz,
  39533. byte* rsaServerCertBuf, word32 rsaServerCertBufSz,
  39534. byte* rsaServerPrivKeyBuf, word32 rsaServerPrivKeyBufSz,
  39535. byte* rsaCaCertBuf, word32 rsaCaCertBufSz,
  39536. byte* rsaCaPrivKeyBuf, word32 rsaCaPrivKeyBufSz,
  39537. byte* eccClientCertBuf, word32 eccClientCertBufSz,
  39538. byte* eccClientPrivKeyBuf, word32 eccClientPrivKeyBufSz)
  39539. {
  39540. wc_test_ret_t ret;
  39541. int testSz = 0, i;
  39542. int encodedSz;
  39543. byte* out = NULL;
  39544. word32 outSz;
  39545. WC_RNG rng;
  39546. PKCS7* pkcs7 = NULL;
  39547. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39548. XFILE file;
  39549. #endif
  39550. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  39551. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  39552. 0x72,0x6c,0x64
  39553. };
  39554. static const byte transIdOid[] =
  39555. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  39556. 0x09, 0x07 };
  39557. static const byte messageTypeOid[] =
  39558. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  39559. 0x09, 0x02 };
  39560. static const byte senderNonceOid[] =
  39561. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  39562. 0x09, 0x05 };
  39563. #ifndef NO_SHA
  39564. byte transId[(WC_SHA_DIGEST_SIZE + 1) * 2 + 1];
  39565. #else
  39566. byte transId[(WC_SHA256_DIGEST_SIZE + 1) * 2 + 1];
  39567. #endif
  39568. static const byte messageType[] = { 0x13, 2, '1', '9' };
  39569. byte senderNonce[PKCS7_NONCE_SZ + 2];
  39570. PKCS7Attrib attribs[] =
  39571. {
  39572. { transIdOid, sizeof(transIdOid), transId,
  39573. sizeof(transId) - 1 }, /* take off the null */
  39574. { messageTypeOid, sizeof(messageTypeOid), messageType,
  39575. sizeof(messageType) },
  39576. { senderNonceOid, sizeof(senderNonceOid), senderNonce,
  39577. sizeof(senderNonce) }
  39578. };
  39579. /* for testing custom contentType, FirmwarePkgData */
  39580. static const byte customContentType[] = { 0x06, 0x0B, 0x2A, 0x86,
  39581. 0x48, 0x86, 0xF7, 0x0D,
  39582. 0x01, 0x09, 0x10, 0x01, 0x10 };
  39583. #define MAX_TESTVECTORS_LEN 20
  39584. #define ADD_PKCS7SIGNEDVECTOR(...) { \
  39585. const pkcs7SignedVector _this_vector = { __VA_ARGS__ }; \
  39586. if (testSz == MAX_TESTVECTORS_LEN) { \
  39587. ret = WC_TEST_RET_ENC_NC; \
  39588. goto out; \
  39589. } \
  39590. XMEMCPY(&testVectors[testSz++], &_this_vector, \
  39591. sizeof _this_vector); \
  39592. }
  39593. pkcs7SignedVector *testVectors = NULL;
  39594. XMEMSET(&rng, 0, sizeof(rng));
  39595. testVectors = (pkcs7SignedVector *)XMALLOC(MAX_TESTVECTORS_LEN * sizeof(*testVectors),
  39596. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39597. if (testVectors == NULL) {
  39598. ret = WC_TEST_RET_ENC_ERRNO;
  39599. goto out;
  39600. }
  39601. {
  39602. #ifndef NO_RSA
  39603. #ifndef NO_SHA
  39604. /* RSA with SHA */
  39605. ADD_PKCS7SIGNEDVECTOR(
  39606. data, (word32)sizeof(data), SHAh, RSAk, rsaClientPrivKeyBuf,
  39607. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39608. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39609. "pkcs7signedData_RSA_SHA.der", 0, NULL, 0, 0, 0, 0, NULL, 0, NULL,
  39610. 0, 0);
  39611. /* RSA with SHA, no signed attributes */
  39612. ADD_PKCS7SIGNEDVECTOR(
  39613. data, (word32)sizeof(data), SHAh, RSAk, rsaClientPrivKeyBuf,
  39614. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz,
  39615. NULL, 0, NULL, 0,
  39616. "pkcs7signedData_RSA_SHA_noattr.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  39617. NULL, 0, 0);
  39618. #endif
  39619. #ifdef WOLFSSL_SHA224
  39620. /* RSA with SHA224 */
  39621. ADD_PKCS7SIGNEDVECTOR(
  39622. data, (word32)sizeof(data), SHA224h, RSAk, rsaClientPrivKeyBuf,
  39623. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39624. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39625. "pkcs7signedData_RSA_SHA224.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  39626. NULL, 0, 0);
  39627. #endif
  39628. #ifndef NO_SHA256
  39629. /* RSA with SHA256 */
  39630. ADD_PKCS7SIGNEDVECTOR(
  39631. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39632. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39633. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39634. "pkcs7signedData_RSA_SHA256.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  39635. NULL, 0, 0);
  39636. /* RSA with SHA256, detached signature */
  39637. ADD_PKCS7SIGNEDVECTOR(
  39638. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39639. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39640. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39641. "pkcs7signedData_RSA_SHA256_detachedSig.der", 0, NULL, 0, 0, 0, 0,
  39642. NULL, 0, NULL, 0, 1);
  39643. /* RSA with SHA256 and SubjectKeyIdentifier in SignerIdentifier */
  39644. ADD_PKCS7SIGNEDVECTOR(
  39645. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39646. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39647. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39648. "pkcs7signedData_RSA_SHA256_SKID.der", 0, NULL, 0, CMS_SKID, 0, 0,
  39649. NULL, 0, NULL, 0, 0);
  39650. /* RSA with SHA256 and custom contentType */
  39651. ADD_PKCS7SIGNEDVECTOR(
  39652. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39653. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39654. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39655. "pkcs7signedData_RSA_SHA256_custom_contentType.der", 0,
  39656. customContentType, sizeof(customContentType), 0, 0, 0, NULL, 0,
  39657. NULL, 0, 0);
  39658. /* RSA with SHA256 and FirmwarePkgData contentType */
  39659. ADD_PKCS7SIGNEDVECTOR(
  39660. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  39661. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39662. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39663. "pkcs7signedData_RSA_SHA256_firmwarePkgData.der",
  39664. FIRMWARE_PKG_DATA, NULL, 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  39665. /* RSA with SHA256 using server cert and ca cert */
  39666. ADD_PKCS7SIGNEDVECTOR(
  39667. data, (word32)sizeof(data), SHA256h, RSAk, rsaServerPrivKeyBuf,
  39668. rsaServerPrivKeyBufSz, rsaServerCertBuf, rsaServerCertBufSz,
  39669. rsaCaCertBuf, rsaCaCertBufSz,
  39670. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39671. "pkcs7signedData_RSA_SHA256_with_ca_cert.der", 0, NULL, 0, 0, 0, 0,
  39672. NULL, 0, NULL, 0, 0);
  39673. #endif
  39674. #if defined(WOLFSSL_SHA384)
  39675. /* RSA with SHA384 */
  39676. ADD_PKCS7SIGNEDVECTOR(
  39677. data, (word32)sizeof(data), SHA384h, RSAk, rsaClientPrivKeyBuf,
  39678. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39679. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39680. "pkcs7signedData_RSA_SHA384.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  39681. NULL, 0, 0);
  39682. #endif
  39683. #if defined(WOLFSSL_SHA512)
  39684. /* RSA with SHA512 */
  39685. ADD_PKCS7SIGNEDVECTOR(
  39686. data, (word32)sizeof(data), SHA512h, RSAk, rsaClientPrivKeyBuf,
  39687. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  39688. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39689. "pkcs7signedData_RSA_SHA512.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  39690. NULL, 0, 0);
  39691. #endif
  39692. #endif /* NO_RSA */
  39693. #ifdef HAVE_ECC
  39694. #ifndef NO_SHA
  39695. /* ECDSA with SHA */
  39696. ADD_PKCS7SIGNEDVECTOR(
  39697. data, (word32)sizeof(data), SHAh, ECDSAk, eccClientPrivKeyBuf,
  39698. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39699. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39700. "pkcs7signedData_ECDSA_SHA.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  39701. NULL, 0, 0);
  39702. /* ECDSA with SHA, no signed attributes */
  39703. ADD_PKCS7SIGNEDVECTOR(
  39704. data, (word32)sizeof(data), SHAh, ECDSAk, eccClientPrivKeyBuf,
  39705. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz,
  39706. NULL, 0, NULL, 0,
  39707. "pkcs7signedData_ECDSA_SHA_noattr.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  39708. NULL, 0, 0);
  39709. #endif
  39710. #ifdef WOLFSSL_SHA224
  39711. /* ECDSA with SHA224 */
  39712. ADD_PKCS7SIGNEDVECTOR(
  39713. data, (word32)sizeof(data), SHA224h, ECDSAk, eccClientPrivKeyBuf,
  39714. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39715. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39716. "pkcs7signedData_ECDSA_SHA224.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  39717. NULL, 0, 0);
  39718. #endif
  39719. #ifndef NO_SHA256
  39720. /* ECDSA with SHA256 */
  39721. ADD_PKCS7SIGNEDVECTOR(
  39722. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39723. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39724. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39725. "pkcs7signedData_ECDSA_SHA256.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  39726. NULL, 0, 0);
  39727. /* ECDSA with SHA256 and SubjectKeyIdentifier in SigherIdentifier */
  39728. ADD_PKCS7SIGNEDVECTOR(
  39729. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39730. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39731. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39732. "pkcs7signedData_ECDSA_SHA256_SKID.der", 0, NULL, 0, CMS_SKID, 0, 0,
  39733. NULL, 0, NULL, 0, 0);
  39734. /* ECDSA with SHA256 and custom contentType */
  39735. ADD_PKCS7SIGNEDVECTOR(
  39736. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39737. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39738. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39739. "pkcs7signedData_ECDSA_SHA256_custom_contentType.der", 0,
  39740. customContentType, sizeof(customContentType), 0, 0, 0, NULL, 0,
  39741. NULL, 0, 0);
  39742. /* ECDSA with SHA256 and FirmwarePkgData contentType */
  39743. ADD_PKCS7SIGNEDVECTOR(
  39744. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  39745. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39746. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39747. "pkcs7signedData_ECDSA_SHA256_firmwarePkgData.der",
  39748. FIRMWARE_PKG_DATA, NULL, 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  39749. #endif
  39750. #ifdef WOLFSSL_SHA384
  39751. /* ECDSA with SHA384 */
  39752. ADD_PKCS7SIGNEDVECTOR(
  39753. data, (word32)sizeof(data), SHA384h, ECDSAk, eccClientPrivKeyBuf,
  39754. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39755. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39756. "pkcs7signedData_ECDSA_SHA384.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  39757. NULL, 0, 0);
  39758. #endif
  39759. #ifdef WOLFSSL_SHA512
  39760. /* ECDSA with SHA512 */
  39761. ADD_PKCS7SIGNEDVECTOR(
  39762. data, (word32)sizeof(data), SHA512h, ECDSAk, eccClientPrivKeyBuf,
  39763. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  39764. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  39765. "pkcs7signedData_ECDSA_SHA512.der", 0, NULL, 0, 0, 0, 0, NULL, 0,
  39766. NULL, 0, 0);
  39767. #endif
  39768. #endif /* HAVE_ECC */
  39769. };
  39770. #undef MAX_TESTVECTORS_LEN
  39771. #undef ADD_PKCS7SIGNEDVECTOR
  39772. outSz = FOURK_BUF;
  39773. out = (byte*)XMALLOC(outSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39774. if (out == NULL)
  39775. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39776. XMEMSET(out, 0, outSz);
  39777. ret = wc_PKCS7_PadData((byte*)data, sizeof(data), out, outSz, 16);
  39778. if (ret < 0)
  39779. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39780. #ifndef HAVE_FIPS
  39781. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  39782. #else
  39783. ret = wc_InitRng(&rng);
  39784. #endif
  39785. if (ret != 0)
  39786. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39787. for (i = 0; i < testSz; i++) {
  39788. if (pkcs7)
  39789. wc_PKCS7_Free(pkcs7);
  39790. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  39791. if (pkcs7 == NULL)
  39792. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39793. ret = wc_PKCS7_InitWithCert(pkcs7, testVectors[i].cert,
  39794. (word32)testVectors[i].certSz);
  39795. if (ret != 0)
  39796. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39797. /* load CA certificate, if present */
  39798. if (testVectors[i].caCert != NULL) {
  39799. ret = wc_PKCS7_AddCertificate(pkcs7, testVectors[i].caCert,
  39800. (word32)testVectors[i].caCertSz);
  39801. if (ret != 0)
  39802. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39803. }
  39804. pkcs7->rng = &rng;
  39805. pkcs7->content = (byte*)testVectors[i].content;
  39806. pkcs7->contentSz = testVectors[i].contentSz;
  39807. pkcs7->contentOID = testVectors[i].contentOID;
  39808. pkcs7->hashOID = testVectors[i].hashOID;
  39809. pkcs7->encryptOID = testVectors[i].signOID;
  39810. pkcs7->privateKey = testVectors[i].privateKey;
  39811. pkcs7->privateKeySz = testVectors[i].privateKeySz;
  39812. pkcs7->signedAttribs = testVectors[i].signedAttribs;
  39813. pkcs7->signedAttribsSz = testVectors[i].signedAttribsSz;
  39814. /* optional custom contentType, default is DATA,
  39815. overrides contentOID if set */
  39816. if (testVectors[i].contentType != NULL) {
  39817. ret = wc_PKCS7_SetContentType(pkcs7,
  39818. (byte *)testVectors[i].contentType,
  39819. testVectors[i].contentTypeSz);
  39820. if (ret != 0)
  39821. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39822. }
  39823. /* set SignerIdentifier to use SubjectKeyIdentifier if desired,
  39824. default is IssuerAndSerialNumber */
  39825. if (testVectors[i].sidType == CMS_SKID) {
  39826. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  39827. if (ret != 0)
  39828. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39829. }
  39830. /* generate senderNonce */
  39831. {
  39832. senderNonce[0] = 0x04;
  39833. senderNonce[1] = PKCS7_NONCE_SZ;
  39834. ret = wc_RNG_GenerateBlock(&rng, &senderNonce[2], PKCS7_NONCE_SZ);
  39835. if (ret != 0)
  39836. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39837. }
  39838. /* generate transactionID (used with SCEP) */
  39839. {
  39840. #ifndef NO_SHA
  39841. wc_Sha sha;
  39842. byte digest[WC_SHA_DIGEST_SIZE];
  39843. #else
  39844. wc_Sha256 sha;
  39845. byte digest[WC_SHA256_DIGEST_SIZE];
  39846. #endif
  39847. int j,k;
  39848. transId[0] = 0x13;
  39849. transId[1] = sizeof(digest) * 2;
  39850. #ifndef NO_SHA
  39851. ret = wc_InitSha_ex(&sha, HEAP_HINT, devId);
  39852. if (ret != 0)
  39853. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39854. wc_ShaUpdate(&sha, pkcs7->publicKey, pkcs7->publicKeySz);
  39855. wc_ShaFinal(&sha, digest);
  39856. wc_ShaFree(&sha);
  39857. #else
  39858. ret = wc_InitSha256_ex(&sha, HEAP_HINT, devId);
  39859. if (ret != 0)
  39860. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39861. wc_Sha256Update(&sha, pkcs7->publicKey, pkcs7->publicKeySz);
  39862. wc_Sha256Final(&sha, digest);
  39863. wc_Sha256Free(&sha);
  39864. #endif
  39865. for (j = 0, k = 2; j < (int)sizeof(digest); j++, k += 2) {
  39866. #if defined(WOLF_C89)
  39867. XSPRINTF((char*)&transId[k], "%02x", digest[j]);
  39868. #else
  39869. (void)XSNPRINTF((char*)&transId[k], 3, "%02x", digest[j]);
  39870. #endif
  39871. }
  39872. }
  39873. /* enable detached signature generation, if set */
  39874. if (testVectors[i].detachedSignature == 1) {
  39875. ret = wc_PKCS7_SetDetached(pkcs7, 1);
  39876. if (ret != 0)
  39877. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39878. }
  39879. encodedSz = wc_PKCS7_EncodeSignedData(pkcs7, out, outSz);
  39880. if (encodedSz < 0)
  39881. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  39882. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39883. /* write PKCS#7 to output file for more testing */
  39884. file = XFOPEN(testVectors[i].outFileName, "wb");
  39885. if (!file) {
  39886. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39887. }
  39888. ret = (int)XFWRITE(out, 1, encodedSz, file);
  39889. XFCLOSE(file);
  39890. if (ret != (int)encodedSz)
  39891. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39892. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  39893. wc_PKCS7_Free(pkcs7);
  39894. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  39895. if (pkcs7 == NULL)
  39896. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39897. wc_PKCS7_InitWithCert(pkcs7, NULL, 0);
  39898. if (testVectors[i].detachedSignature == 1) {
  39899. /* set content for verifying detached signatures */
  39900. pkcs7->content = (byte*)testVectors[i].content;
  39901. pkcs7->contentSz = testVectors[i].contentSz;
  39902. }
  39903. ret = wc_PKCS7_VerifySignedData(pkcs7, out, outSz);
  39904. if (ret < 0)
  39905. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39906. /* verify contentType extracted successfully for custom content types */
  39907. if (testVectors[i].contentTypeSz > 0) {
  39908. if (pkcs7->contentTypeSz != testVectors[i].contentTypeSz) {
  39909. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39910. } else if (XMEMCMP(pkcs7->contentType, testVectors[i].contentType,
  39911. pkcs7->contentTypeSz) != 0) {
  39912. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39913. }
  39914. }
  39915. if (pkcs7->singleCert == NULL || pkcs7->singleCertSz == 0)
  39916. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39917. {
  39918. /* check getting signed attributes */
  39919. #ifndef NO_SHA
  39920. byte buf[(WC_SHA_DIGEST_SIZE + 1) * 2 + 1];
  39921. #else
  39922. byte buf[(WC_SHA256_DIGEST_SIZE + 1) * 2 + 1];
  39923. #endif
  39924. const byte* oidPt = transIdOid + 2; /* skip object id tag and size */
  39925. int oidSz = (int)sizeof(transIdOid) - 2;
  39926. int bufSz = 0;
  39927. if (testVectors[i].signedAttribs != NULL) {
  39928. ret = wc_PKCS7_GetAttributeValue(pkcs7, oidPt, oidSz,
  39929. NULL, (word32*)&bufSz);
  39930. if (ret != LENGTH_ONLY_E)
  39931. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  39932. ret = 0;
  39933. }
  39934. if (bufSz > (int)sizeof(buf))
  39935. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39936. bufSz = wc_PKCS7_GetAttributeValue(pkcs7, oidPt, oidSz,
  39937. buf, (word32*)&bufSz);
  39938. if ((testVectors[i].signedAttribs != NULL && bufSz < 0) ||
  39939. (testVectors[i].signedAttribs == NULL && bufSz > 0))
  39940. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  39941. }
  39942. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  39943. file = XFOPEN("./pkcs7cert.der", "wb");
  39944. if (!file)
  39945. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  39946. ret = (int)XFWRITE(pkcs7->singleCert, 1, pkcs7->singleCertSz, file);
  39947. if (ret < 0)
  39948. ret = WC_TEST_RET_ENC_ERRNO;
  39949. else
  39950. ret = 0;
  39951. XFCLOSE(file);
  39952. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  39953. }
  39954. out:
  39955. if (pkcs7 != NULL)
  39956. wc_PKCS7_Free(pkcs7);
  39957. if (out != NULL)
  39958. XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39959. if (testVectors != NULL)
  39960. XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  39961. wc_FreeRng(&rng);
  39962. if (ret > 0)
  39963. return 0;
  39964. (void)rsaClientCertBuf;
  39965. (void)rsaClientCertBufSz;
  39966. (void)rsaClientPrivKeyBuf;
  39967. (void)rsaClientPrivKeyBufSz;
  39968. (void)rsaServerCertBuf;
  39969. (void)rsaServerCertBufSz;
  39970. (void)rsaServerPrivKeyBuf;
  39971. (void)rsaServerPrivKeyBufSz;
  39972. (void)rsaCaCertBuf;
  39973. (void)rsaCaCertBufSz;
  39974. (void)rsaCaPrivKeyBuf;
  39975. (void)rsaCaPrivKeyBufSz;
  39976. (void)eccClientCertBuf;
  39977. (void)eccClientCertBufSz;
  39978. (void)eccClientPrivKeyBuf;
  39979. (void)eccClientPrivKeyBufSz;
  39980. return ret;
  39981. }
  39982. static wc_test_ret_t pkcs7signed_run_SingleShotVectors(
  39983. byte* rsaClientCertBuf, word32 rsaClientCertBufSz,
  39984. byte* rsaClientPrivKeyBuf, word32 rsaClientPrivKeyBufSz,
  39985. byte* rsaServerCertBuf, word32 rsaServerCertBufSz,
  39986. byte* rsaServerPrivKeyBuf, word32 rsaServerPrivKeyBufSz,
  39987. byte* rsaCaCertBuf, word32 rsaCaCertBufSz,
  39988. byte* rsaCaPrivKeyBuf, word32 rsaCaPrivKeyBufSz,
  39989. byte* eccClientCertBuf, word32 eccClientCertBufSz,
  39990. byte* eccClientPrivKeyBuf, word32 eccClientPrivKeyBufSz)
  39991. {
  39992. wc_test_ret_t ret;
  39993. int testSz = 0, i;
  39994. int encodedSz;
  39995. byte* out = NULL;
  39996. word32 outSz;
  39997. WC_RNG rng;
  39998. PKCS7* pkcs7 = NULL;
  39999. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  40000. XFILE file;
  40001. #endif
  40002. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA) && \
  40003. !defined(NO_PKCS7_ENCRYPTED_DATA)
  40004. byte* encryptedTmp = NULL;
  40005. int encryptedTmpSz;
  40006. #endif
  40007. WOLFSSL_SMALL_STACK_STATIC const byte data[] = { /* Hello World */
  40008. 0x48,0x65,0x6c,0x6c,0x6f,0x20,0x57,0x6f,
  40009. 0x72,0x6c,0x64
  40010. };
  40011. #if !defined(NO_PKCS7_ENCRYPTED_DATA) && \
  40012. defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_256)
  40013. static const byte aes256Key[] = {
  40014. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  40015. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  40016. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08,
  40017. 0x01,0x02,0x03,0x04,0x05,0x06,0x07,0x08
  40018. };
  40019. #endif
  40020. static const byte messageTypeOid[] =
  40021. { 0x06, 0x0a, 0x60, 0x86, 0x48, 0x01, 0x86, 0xF8, 0x45, 0x01,
  40022. 0x09, 0x02 };
  40023. static const byte messageType[] = { 0x13, 2, '1', '9' };
  40024. PKCS7Attrib attribs[] =
  40025. {
  40026. { messageTypeOid, sizeof(messageTypeOid), messageType,
  40027. sizeof(messageType) },
  40028. };
  40029. #define MAX_TESTVECTORS_LEN 19
  40030. #define ADD_PKCS7SIGNEDVECTOR(...) { \
  40031. pkcs7SignedVector _this_vector = { __VA_ARGS__ }; \
  40032. if (testSz == MAX_TESTVECTORS_LEN) { \
  40033. ret = WC_TEST_RET_ENC_NC; \
  40034. goto out; \
  40035. } \
  40036. XMEMCPY(&testVectors[testSz++], &_this_vector, \
  40037. sizeof _this_vector); \
  40038. }
  40039. pkcs7SignedVector *testVectors = NULL;
  40040. XMEMSET(&rng, 0, sizeof(rng));
  40041. testVectors = (pkcs7SignedVector *)XMALLOC(MAX_TESTVECTORS_LEN * sizeof(*testVectors),
  40042. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  40043. if (testVectors == NULL) {
  40044. ret = WC_TEST_RET_ENC_ERRNO;
  40045. goto out;
  40046. }
  40047. {
  40048. #ifndef NO_RSA
  40049. #ifndef NO_SHA256
  40050. /* Signed FirmwarePkgData, RSA, SHA256, no attribs */
  40051. ADD_PKCS7SIGNEDVECTOR(
  40052. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  40053. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  40054. NULL, 0,
  40055. "pkcs7signedFirmwarePkgData_RSA_SHA256_noattr.der", 0, NULL, 0, 0,
  40056. 0, 0, NULL, 0, NULL, 0, 0);
  40057. /* Signed FirmwarePkgData, RSA, SHA256, attrs */
  40058. ADD_PKCS7SIGNEDVECTOR(
  40059. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  40060. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  40061. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  40062. "pkcs7signedFirmwarePkgData_RSA_SHA256.der", 0, NULL, 0, 0, 0, 0,
  40063. NULL, 0, NULL, 0, 0);
  40064. /* Signed FirmwarePkgData, RSA, SHA256, SubjectKeyIdentifier, attrs */
  40065. ADD_PKCS7SIGNEDVECTOR(
  40066. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  40067. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  40068. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  40069. "pkcs7signedFirmwarePkgData_RSA_SHA256_SKID.der", 0, NULL,
  40070. 0, CMS_SKID, 0, 0, NULL, 0, NULL, 0, 0);
  40071. /* Signed FirmwraePkgData, RSA, SHA256, server cert and ca cert, attr */
  40072. ADD_PKCS7SIGNEDVECTOR(
  40073. data, (word32)sizeof(data), SHA256h, RSAk, rsaServerPrivKeyBuf,
  40074. rsaServerPrivKeyBufSz, rsaServerCertBuf, rsaServerCertBufSz,
  40075. rsaCaCertBuf, rsaCaCertBufSz,
  40076. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  40077. "pkcs7signedFirmwarePkgData_RSA_SHA256_with_ca_cert.der", 0, NULL,
  40078. 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  40079. #if !defined(NO_PKCS7_ENCRYPTED_DATA) && \
  40080. defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_256)
  40081. /* Signed Encrypted FirmwarePkgData, RSA, SHA256, no attribs */
  40082. ADD_PKCS7SIGNEDVECTOR(
  40083. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  40084. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  40085. NULL, 0,
  40086. "pkcs7signedEncryptedFirmwarePkgData_RSA_SHA256_noattr.der", 0,
  40087. NULL, 0, 0, AES256CBCb, 1, aes256Key, sizeof(aes256Key), NULL, 0, 0);
  40088. /* Signed Encrypted FirmwarePkgData, RSA, SHA256, attribs */
  40089. ADD_PKCS7SIGNEDVECTOR(
  40090. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  40091. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  40092. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  40093. "pkcs7signedEncryptedFirmwarePkgData_RSA_SHA256.der", 0,
  40094. NULL, 0, 0, AES256CBCb, 1, aes256Key, sizeof(aes256Key),
  40095. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)), 0);
  40096. #endif /* WOLFSSL_AES_256 && !NO_PKCS7_ENCRYPTED_DATA */
  40097. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  40098. /* Signed Compressed FirmwarePkgData, RSA, SHA256, no attribs */
  40099. ADD_PKCS7SIGNEDVECTOR(
  40100. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  40101. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  40102. NULL, 0,
  40103. "pkcs7signedCompressedFirmwarePkgData_RSA_SHA256_noattr.der", 0,
  40104. NULL, 0, 0, 0, 2, NULL, 0, NULL, 0, 0);
  40105. /* Signed Compressed FirmwarePkgData, RSA, SHA256, attribs */
  40106. ADD_PKCS7SIGNEDVECTOR(
  40107. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  40108. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  40109. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  40110. "pkcs7signedCompressedFirmwarePkgData_RSA_SHA256.der", 0,
  40111. NULL, 0, 0, 0, 2, NULL, 0, NULL, 0, 0);
  40112. #ifndef NO_PKCS7_ENCRYPTED_DATA
  40113. /* Signed Encrypted Compressed FirmwarePkgData, RSA, SHA256,
  40114. no attribs */
  40115. ADD_PKCS7SIGNEDVECTOR(
  40116. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  40117. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  40118. NULL, 0,
  40119. "pkcs7signedEncryptedCompressedFirmwarePkgData_RSA_SHA256_noattr.der",
  40120. 0, NULL, 0, 0, AES256CBCb, 3, aes256Key, sizeof(aes256Key), NULL,
  40121. 0, 0);
  40122. /* Signed Encrypted Compressed FirmwarePkgData, RSA, SHA256,
  40123. attribs */
  40124. ADD_PKCS7SIGNEDVECTOR(
  40125. data, (word32)sizeof(data), SHA256h, RSAk, rsaClientPrivKeyBuf,
  40126. rsaClientPrivKeyBufSz, rsaClientCertBuf, rsaClientCertBufSz, NULL, 0,
  40127. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  40128. "pkcs7signedEncryptedCompressedFirmwarePkgData_RSA_SHA256.der",
  40129. 0, NULL, 0, 0, AES256CBCb, 3, aes256Key, sizeof(aes256Key),
  40130. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)), 0);
  40131. #endif /* !NO_PKCS7_ENCRYPTED_DATA */
  40132. #endif /* HAVE_LIBZ && !NO_PKCS7_COMPRESSED_DATA */
  40133. #endif /* NO_SHA256 */
  40134. #endif /* NO_RSA */
  40135. #ifdef HAVE_ECC
  40136. #ifndef NO_SHA256
  40137. /* Signed FirmwarePkgData, ECDSA, SHA256, no attribs */
  40138. ADD_PKCS7SIGNEDVECTOR(
  40139. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  40140. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  40141. NULL, 0,
  40142. "pkcs7signedFirmwarePkgData_ECDSA_SHA256_noattr.der", 0, NULL,
  40143. 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  40144. /* Signed FirmwarePkgData, ECDSA, SHA256, attribs */
  40145. ADD_PKCS7SIGNEDVECTOR(
  40146. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  40147. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  40148. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  40149. "pkcs7signedFirmwarePkgData_ECDSA_SHA256.der", 0, NULL,
  40150. 0, 0, 0, 0, NULL, 0, NULL, 0, 0);
  40151. /* Signed FirmwarePkgData, ECDSA, SHA256, SubjectKeyIdentifier, attr */
  40152. ADD_PKCS7SIGNEDVECTOR(
  40153. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  40154. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  40155. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  40156. "pkcs7signedFirmwarePkgData_ECDSA_SHA256_SKID.der", 0, NULL,
  40157. 0, CMS_SKID, 0, 0, NULL, 0, NULL, 0, 0);
  40158. #if !defined(NO_PKCS7_ENCRYPTED_DATA) && \
  40159. defined(HAVE_AES_CBC) && defined(WOLFSSL_AES_256)
  40160. /* Signed Encrypted FirmwarePkgData, ECDSA, SHA256, no attribs */
  40161. ADD_PKCS7SIGNEDVECTOR(
  40162. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  40163. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  40164. NULL, 0,
  40165. "pkcs7signedEncryptedFirmwarePkgData_ECDSA_SHA256_noattr.der", 0, NULL,
  40166. 0, 0, AES256CBCb, 1, aes256Key, sizeof(aes256Key), NULL, 0, 0);
  40167. /* Signed Encrypted FirmwarePkgData, ECDSA, SHA256, attribs */
  40168. ADD_PKCS7SIGNEDVECTOR(
  40169. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  40170. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  40171. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  40172. "pkcs7signedEncryptedFirmwarePkgData_ECDSA_SHA256.der", 0, NULL,
  40173. 0, 0, AES256CBCb, 1, aes256Key, sizeof(aes256Key),
  40174. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)), 0);
  40175. #endif /* WOLFSSL_AES_256 && !NO_PKCS7_ENCRYPTED_DATA */
  40176. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  40177. /* Signed Compressed FirmwarePkgData, ECDSA, SHA256, no attribs */
  40178. ADD_PKCS7SIGNEDVECTOR(
  40179. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  40180. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  40181. NULL, 0,
  40182. "pkcs7signedCompressedFirmwarePkgData_ECDSA_SHA256_noattr.der", 0, NULL,
  40183. 0, 0, 0, 2, NULL, 0, NULL, 0, 0);
  40184. /* Signed Compressed FirmwarePkgData, ECDSA, SHA256, attrib */
  40185. ADD_PKCS7SIGNEDVECTOR(
  40186. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  40187. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  40188. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  40189. "pkcs7signedCompressedFirmwarePkgData_ECDSA_SHA256.der", 0, NULL,
  40190. 0, 0, 0, 2, NULL, 0, NULL, 0, 0);
  40191. #ifndef NO_PKCS7_ENCRYPTED_DATA
  40192. /* Signed Encrypted Compressed FirmwarePkgData, ECDSA, SHA256,
  40193. no attribs */
  40194. ADD_PKCS7SIGNEDVECTOR(
  40195. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  40196. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  40197. NULL, 0,
  40198. "pkcs7signedEncryptedCompressedFirmwarePkgData_ECDSA_SHA256_noattr.der",
  40199. 0, NULL, 0, 0, AES256CBCb, 3, aes256Key, sizeof(aes256Key), NULL,
  40200. 0, 0);
  40201. /* Signed Encrypted Compressed FirmwarePkgData, ECDSA, SHA256,
  40202. attribs */
  40203. ADD_PKCS7SIGNEDVECTOR(
  40204. data, (word32)sizeof(data), SHA256h, ECDSAk, eccClientPrivKeyBuf,
  40205. eccClientPrivKeyBufSz, eccClientCertBuf, eccClientCertBufSz, NULL, 0,
  40206. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)),
  40207. "pkcs7signedEncryptedCompressedFirmwarePkgData_ECDSA_SHA256.der",
  40208. 0, NULL, 0, 0, AES256CBCb, 3, aes256Key, sizeof(aes256Key),
  40209. attribs, (sizeof(attribs)/sizeof(PKCS7Attrib)), 0);
  40210. #endif /* !NO_PKCS7_ENCRYPTED_DATA */
  40211. #endif /* HAVE_LIBZ && !NO_PKCS7_COMPRESSED_DATA */
  40212. #endif /* NO_SHA256 */
  40213. #endif /* HAVE_ECC */
  40214. };
  40215. #undef MAX_TESTVECTORS_LEN
  40216. #undef ADD_PKCS7SIGNEDVECTOR
  40217. outSz = FOURK_BUF;
  40218. out = (byte*)XMALLOC(outSz, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  40219. if (out == NULL)
  40220. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  40221. XMEMSET(out, 0, outSz);
  40222. ret = wc_PKCS7_PadData((byte*)data, sizeof(data), out, outSz, 16);
  40223. if (ret < 0)
  40224. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  40225. #ifndef HAVE_FIPS
  40226. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  40227. #else
  40228. ret = wc_InitRng(&rng);
  40229. #endif
  40230. if (ret != 0)
  40231. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  40232. for (i = 0; i < testSz; i++) {
  40233. if (pkcs7)
  40234. wc_PKCS7_Free(pkcs7);
  40235. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  40236. if (pkcs7 == NULL)
  40237. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  40238. ret = wc_PKCS7_InitWithCert(pkcs7, testVectors[i].cert,
  40239. (word32)testVectors[i].certSz);
  40240. if (ret != 0)
  40241. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  40242. /* load CA certificate, if present */
  40243. if (testVectors[i].caCert != NULL) {
  40244. ret = wc_PKCS7_AddCertificate(pkcs7, testVectors[i].caCert,
  40245. (word32)testVectors[i].caCertSz);
  40246. if (ret != 0)
  40247. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  40248. }
  40249. /* set SignerIdentifier to use SubjectKeyIdentifier if desired,
  40250. default is IssuerAndSerialNumber */
  40251. if (testVectors[i].sidType == CMS_SKID) {
  40252. ret = wc_PKCS7_SetSignerIdentifierType(pkcs7, CMS_SKID);
  40253. if (ret != 0)
  40254. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  40255. }
  40256. if (testVectors[i].encCompFlag == 0) {
  40257. /* encode Signed FirmwarePkgData */
  40258. encodedSz = wc_PKCS7_EncodeSignedFPD(pkcs7,
  40259. testVectors[i].privateKey, testVectors[i].privateKeySz,
  40260. testVectors[i].signOID, testVectors[i].hashOID,
  40261. (byte*)testVectors[i].content, testVectors[i].contentSz,
  40262. testVectors[i].signedAttribs,
  40263. testVectors[i].signedAttribsSz, out, outSz);
  40264. if (encodedSz < 0)
  40265. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  40266. #ifndef NO_PKCS7_ENCRYPTED_DATA
  40267. } else if (testVectors[i].encCompFlag == 1) {
  40268. /* encode Signed Encrypted FirmwarePkgData */
  40269. encodedSz = wc_PKCS7_EncodeSignedEncryptedFPD(pkcs7,
  40270. (byte *)testVectors[i].encryptKey, testVectors[i].encryptKeySz,
  40271. testVectors[i].privateKey, testVectors[i].privateKeySz,
  40272. testVectors[i].encryptOID, testVectors[i].signOID,
  40273. testVectors[i].hashOID, (byte*)testVectors[i].content,
  40274. testVectors[i].contentSz, testVectors[i].unprotectedAttribs,
  40275. testVectors[i].unprotectedAttribsSz,
  40276. testVectors[i].signedAttribs,
  40277. testVectors[i].signedAttribsSz, out, outSz);
  40278. if (encodedSz <= 0)
  40279. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  40280. #endif
  40281. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  40282. } else if (testVectors[i].encCompFlag == 2) {
  40283. /* encode Signed Compressed FirmwarePkgData */
  40284. encodedSz = wc_PKCS7_EncodeSignedCompressedFPD(pkcs7,
  40285. testVectors[i].privateKey, testVectors[i].privateKeySz,
  40286. testVectors[i].signOID, testVectors[i].hashOID,
  40287. (byte*)testVectors[i].content, testVectors[i].contentSz,
  40288. testVectors[i].signedAttribs,
  40289. testVectors[i].signedAttribsSz, out, outSz);
  40290. if (encodedSz <= 0)
  40291. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  40292. #ifndef NO_PKCS7_ENCRYPTED_DATA
  40293. } else if (testVectors[i].encCompFlag == 3) {
  40294. /* encode Signed Encrypted Compressed FirmwarePkgData */
  40295. encodedSz = wc_PKCS7_EncodeSignedEncryptedCompressedFPD(pkcs7,
  40296. (byte*)testVectors[i].encryptKey, testVectors[i].encryptKeySz,
  40297. testVectors[i].privateKey, testVectors[i].privateKeySz,
  40298. testVectors[i].encryptOID, testVectors[i].signOID,
  40299. testVectors[i].hashOID, (byte*)testVectors[i].content,
  40300. testVectors[i].contentSz, testVectors[i].unprotectedAttribs,
  40301. testVectors[i].unprotectedAttribsSz,
  40302. testVectors[i].signedAttribs,
  40303. testVectors[i].signedAttribsSz, out, outSz);
  40304. if (encodedSz <= 0)
  40305. ERROR_OUT(WC_TEST_RET_ENC_EC(encodedSz), out);
  40306. #endif /* NO_PKCS7_ENCRYPTED_DATA */
  40307. #endif /* HAVE_LIBZ && !NO_PKCS7_COMPRESSED_DATA */
  40308. } else {
  40309. /* unsupported SignedData single-shot combination */
  40310. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  40311. }
  40312. #ifdef PKCS7_OUTPUT_TEST_BUNDLES
  40313. /* write PKCS#7 to output file for more testing */
  40314. file = XFOPEN(testVectors[i].outFileName, "wb");
  40315. if (!file)
  40316. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  40317. ret = (int)XFWRITE(out, 1, encodedSz, file);
  40318. XFCLOSE(file);
  40319. file = NULL;
  40320. if (ret != (int)encodedSz)
  40321. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  40322. #endif /* PKCS7_OUTPUT_TEST_BUNDLES */
  40323. wc_PKCS7_Free(pkcs7);
  40324. pkcs7 = wc_PKCS7_New(HEAP_HINT, devId);
  40325. if (pkcs7 == NULL)
  40326. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  40327. wc_PKCS7_InitWithCert(pkcs7, NULL, 0);
  40328. ret = wc_PKCS7_VerifySignedData(pkcs7, out, outSz);
  40329. if (ret < 0)
  40330. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  40331. #ifndef NO_PKCS7_STREAM
  40332. {
  40333. word32 z;
  40334. for (z = 0; z < outSz && ret != 0; z++) {
  40335. ret = wc_PKCS7_VerifySignedData(pkcs7, out + z, 1);
  40336. if (ret < 0 && ret != WC_PKCS7_WANT_READ_E) {
  40337. printf("unexpected error %d\n", ret);
  40338. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  40339. }
  40340. }
  40341. }
  40342. #endif
  40343. if (pkcs7->singleCert == NULL || pkcs7->singleCertSz == 0)
  40344. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  40345. if (testVectors[i].encCompFlag == 0) {
  40346. /* verify decoded content matches expected */
  40347. if ((pkcs7->contentSz != testVectors[i].contentSz) ||
  40348. XMEMCMP(pkcs7->content, testVectors[i].content,
  40349. pkcs7->contentSz)) {
  40350. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  40351. }
  40352. }
  40353. #ifndef NO_PKCS7_ENCRYPTED_DATA
  40354. else if (testVectors[i].encCompFlag == 1) {
  40355. /* decrypt inner encryptedData */
  40356. pkcs7->encryptionKey = (byte *)testVectors[i].encryptKey;
  40357. pkcs7->encryptionKeySz = testVectors[i].encryptKeySz;
  40358. ret = wc_PKCS7_DecodeEncryptedData(pkcs7, pkcs7->content,
  40359. pkcs7->contentSz, out, outSz);
  40360. if (ret < 0)
  40361. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  40362. /* compare decrypted to expected */
  40363. if (((word32)ret != testVectors[i].contentSz) ||
  40364. XMEMCMP(out, testVectors[i].content, ret))
  40365. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  40366. }
  40367. #endif
  40368. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA)
  40369. else if (testVectors[i].encCompFlag == 2) {
  40370. /* decompress inner compressedData */
  40371. ret = wc_PKCS7_DecodeCompressedData(pkcs7, pkcs7->content,
  40372. pkcs7->contentSz, out, outSz);
  40373. if (ret < 0)
  40374. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  40375. /* compare decompressed to expected */
  40376. if (((word32)ret != testVectors[i].contentSz) ||
  40377. XMEMCMP(out, testVectors[i].content, ret))
  40378. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  40379. }
  40380. #ifndef NO_PKCS7_ENCRYPTED_DATA
  40381. else if (testVectors[i].encCompFlag == 3) {
  40382. encryptedTmpSz = FOURK_BUF;
  40383. encryptedTmp = (byte*)XMALLOC(encryptedTmpSz, HEAP_HINT,
  40384. DYNAMIC_TYPE_TMP_BUFFER);
  40385. if (encryptedTmp == NULL)
  40386. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, out);
  40387. XMEMSET(encryptedTmp, 0, encryptedTmpSz);
  40388. /* decrypt inner encryptedData */
  40389. pkcs7->encryptionKey = (byte*)testVectors[i].encryptKey;
  40390. pkcs7->encryptionKeySz = testVectors[i].encryptKeySz;
  40391. encryptedTmpSz = wc_PKCS7_DecodeEncryptedData(pkcs7, pkcs7->content,
  40392. pkcs7->contentSz, encryptedTmp,
  40393. encryptedTmpSz);
  40394. if (encryptedTmpSz < 0 || pkcs7->contentOID != COMPRESSED_DATA)
  40395. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  40396. /* decompress inner compressedData */
  40397. ret = wc_PKCS7_DecodeCompressedData(pkcs7, encryptedTmp,
  40398. encryptedTmpSz, out, outSz);
  40399. if (ret < 0)
  40400. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  40401. /* compare decompressed to expected */
  40402. if (((word32)ret != testVectors[i].contentSz) ||
  40403. XMEMCMP(out, testVectors[i].content, ret))
  40404. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  40405. }
  40406. #endif /* NO_PKCS7_ENCRYPTED_DATA */
  40407. #endif /* HAVE_LIBZ && !NO_PKCS7_COMPRESSED_DATA */
  40408. }
  40409. out:
  40410. if (pkcs7 != NULL)
  40411. wc_PKCS7_Free(pkcs7);
  40412. if (out != NULL)
  40413. XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  40414. #if defined(HAVE_LIBZ) && !defined(NO_PKCS7_COMPRESSED_DATA) && \
  40415. !defined(NO_PKCS7_ENCRYPTED_DATA)
  40416. if (encryptedTmp != NULL)
  40417. XFREE(encryptedTmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  40418. #endif
  40419. if (testVectors != NULL)
  40420. XFREE(testVectors, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  40421. wc_FreeRng(&rng);
  40422. if (ret > 0)
  40423. return 0;
  40424. (void)eccClientCertBuf;
  40425. (void)eccClientCertBufSz;
  40426. (void)eccClientPrivKeyBuf;
  40427. (void)eccClientPrivKeyBufSz;
  40428. (void)rsaClientCertBuf;
  40429. (void)rsaClientCertBufSz;
  40430. (void)rsaClientPrivKeyBuf;
  40431. (void)rsaClientPrivKeyBufSz;
  40432. (void)rsaServerCertBuf;
  40433. (void)rsaServerCertBufSz;
  40434. (void)rsaServerPrivKeyBuf;
  40435. (void)rsaServerPrivKeyBufSz;
  40436. (void)rsaCaCertBuf;
  40437. (void)rsaCaCertBufSz;
  40438. (void)rsaCaPrivKeyBuf;
  40439. (void)rsaCaPrivKeyBufSz;
  40440. return ret;
  40441. }
  40442. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t pkcs7signed_test(void)
  40443. {
  40444. wc_test_ret_t ret = 0;
  40445. byte* rsaClientCertBuf = NULL;
  40446. byte* rsaServerCertBuf = NULL;
  40447. byte* rsaCaCertBuf = NULL;
  40448. byte* eccClientCertBuf = NULL;
  40449. byte* rsaClientPrivKeyBuf = NULL;
  40450. byte* rsaServerPrivKeyBuf = NULL;
  40451. byte* rsaCaPrivKeyBuf = NULL;
  40452. byte* eccClientPrivKeyBuf = NULL;
  40453. word32 rsaClientCertBufSz = 0;
  40454. word32 rsaServerCertBufSz = 0;
  40455. word32 rsaCaCertBufSz = 0;
  40456. word32 eccClientCertBufSz = 0;
  40457. word32 rsaClientPrivKeyBufSz = 0;
  40458. word32 rsaServerPrivKeyBufSz = 0;
  40459. word32 rsaCaPrivKeyBufSz = 0;
  40460. word32 eccClientPrivKeyBufSz = 0;
  40461. WOLFSSL_ENTER("pkcs7signed_test");
  40462. #ifndef NO_RSA
  40463. /* read client RSA cert and key in DER format */
  40464. rsaClientCertBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  40465. DYNAMIC_TYPE_TMP_BUFFER);
  40466. if (rsaClientCertBuf == NULL)
  40467. ret = WC_TEST_RET_ENC_NC;
  40468. rsaClientPrivKeyBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  40469. DYNAMIC_TYPE_TMP_BUFFER);
  40470. if (ret == 0 && rsaClientPrivKeyBuf == NULL) {
  40471. ret = WC_TEST_RET_ENC_ERRNO;
  40472. }
  40473. rsaClientCertBufSz = FOURK_BUF;
  40474. rsaClientPrivKeyBufSz = FOURK_BUF;
  40475. /* read server RSA cert and key in DER format */
  40476. rsaServerCertBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  40477. DYNAMIC_TYPE_TMP_BUFFER);
  40478. if (ret == 0 && rsaServerCertBuf == NULL)
  40479. ret = WC_TEST_RET_ENC_NC;
  40480. rsaServerPrivKeyBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  40481. DYNAMIC_TYPE_TMP_BUFFER);
  40482. if (ret == 0 && rsaServerPrivKeyBuf == NULL) {
  40483. ret = WC_TEST_RET_ENC_ERRNO;
  40484. }
  40485. rsaServerCertBufSz = FOURK_BUF;
  40486. rsaServerPrivKeyBufSz = FOURK_BUF;
  40487. /* read CA RSA cert and key in DER format, for use with server cert */
  40488. rsaCaCertBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  40489. DYNAMIC_TYPE_TMP_BUFFER);
  40490. if (ret == 0 && rsaCaCertBuf == NULL)
  40491. ret = WC_TEST_RET_ENC_NC;
  40492. rsaCaPrivKeyBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  40493. DYNAMIC_TYPE_TMP_BUFFER);
  40494. if (ret == 0 && rsaCaPrivKeyBuf == NULL) {
  40495. ret = WC_TEST_RET_ENC_ERRNO;
  40496. }
  40497. rsaCaCertBufSz = FOURK_BUF;
  40498. rsaCaPrivKeyBufSz = FOURK_BUF;
  40499. #endif /* NO_RSA */
  40500. #ifdef HAVE_ECC
  40501. /* read client ECC cert and key in DER format */
  40502. eccClientCertBuf = (byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  40503. DYNAMIC_TYPE_TMP_BUFFER);
  40504. if (ret == 0 && eccClientCertBuf == NULL) {
  40505. ret = WC_TEST_RET_ENC_ERRNO;
  40506. }
  40507. eccClientPrivKeyBuf =(byte*)XMALLOC(FOURK_BUF, HEAP_HINT,
  40508. DYNAMIC_TYPE_TMP_BUFFER);
  40509. if (ret == 0 && eccClientPrivKeyBuf == NULL) {
  40510. ret = WC_TEST_RET_ENC_ERRNO;
  40511. }
  40512. eccClientCertBufSz = FOURK_BUF;
  40513. eccClientPrivKeyBufSz = FOURK_BUF;
  40514. #endif /* HAVE_ECC */
  40515. if (ret >= 0)
  40516. ret = pkcs7_load_certs_keys(rsaClientCertBuf, &rsaClientCertBufSz,
  40517. rsaClientPrivKeyBuf, &rsaClientPrivKeyBufSz,
  40518. rsaServerCertBuf, &rsaServerCertBufSz,
  40519. rsaServerPrivKeyBuf, &rsaServerPrivKeyBufSz,
  40520. rsaCaCertBuf, &rsaCaCertBufSz,
  40521. rsaCaPrivKeyBuf, &rsaCaPrivKeyBufSz,
  40522. eccClientCertBuf, &eccClientCertBufSz,
  40523. eccClientPrivKeyBuf, &eccClientPrivKeyBufSz);
  40524. if (ret < 0) {
  40525. ret = WC_TEST_RET_ENC_EC(ret);
  40526. }
  40527. if (ret >= 0)
  40528. ret = pkcs7signed_run_vectors(rsaClientCertBuf, (word32)rsaClientCertBufSz,
  40529. rsaClientPrivKeyBuf, (word32)rsaClientPrivKeyBufSz,
  40530. rsaServerCertBuf, (word32)rsaServerCertBufSz,
  40531. rsaServerPrivKeyBuf, (word32)rsaServerPrivKeyBufSz,
  40532. rsaCaCertBuf, (word32)rsaCaCertBufSz,
  40533. rsaCaPrivKeyBuf, (word32)rsaCaPrivKeyBufSz,
  40534. eccClientCertBuf, (word32)eccClientCertBufSz,
  40535. eccClientPrivKeyBuf, (word32)eccClientPrivKeyBufSz);
  40536. if (ret >= 0)
  40537. ret = pkcs7signed_run_SingleShotVectors(
  40538. rsaClientCertBuf, (word32)rsaClientCertBufSz,
  40539. rsaClientPrivKeyBuf, (word32)rsaClientPrivKeyBufSz,
  40540. rsaServerCertBuf, (word32)rsaServerCertBufSz,
  40541. rsaServerPrivKeyBuf, (word32)rsaServerPrivKeyBufSz,
  40542. rsaCaCertBuf, (word32)rsaCaCertBufSz,
  40543. rsaCaPrivKeyBuf, (word32)rsaCaPrivKeyBufSz,
  40544. eccClientCertBuf, (word32)eccClientCertBufSz,
  40545. eccClientPrivKeyBuf, (word32)eccClientPrivKeyBufSz);
  40546. #if !defined(NO_RSA) && !defined(NO_AES) && defined(HAVE_AES_CBC)
  40547. if (ret >= 0)
  40548. ret = pkcs7callback_test(
  40549. rsaClientCertBuf, (word32)rsaClientCertBufSz,
  40550. rsaClientPrivKeyBuf, (word32)rsaClientPrivKeyBufSz);
  40551. #endif
  40552. XFREE(rsaClientCertBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  40553. XFREE(rsaClientPrivKeyBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  40554. XFREE(rsaServerCertBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  40555. XFREE(rsaServerPrivKeyBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  40556. XFREE(rsaCaCertBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  40557. XFREE(rsaCaPrivKeyBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  40558. XFREE(eccClientCertBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  40559. XFREE(eccClientPrivKeyBuf, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  40560. return ret;
  40561. }
  40562. #endif /* HAVE_PKCS7 */
  40563. #if defined(WOLFSSL_PUBLIC_MP) && \
  40564. ((defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  40565. defined(USE_FAST_MATH))
  40566. /* Maximum number of bytes in a number to test. */
  40567. #define MP_MAX_TEST_BYTE_LEN 32
  40568. static wc_test_ret_t randNum(mp_int* n, int len, WC_RNG* rng, void* heap)
  40569. {
  40570. byte d[MP_MAX_TEST_BYTE_LEN];
  40571. wc_test_ret_t ret;
  40572. (void)heap;
  40573. do {
  40574. ret = wc_RNG_GenerateBlock(rng, d, len);
  40575. if (ret != 0)
  40576. return ret;
  40577. ret = mp_read_unsigned_bin(n, d, len);
  40578. if (ret != 0)
  40579. return ret;
  40580. } while (mp_iszero(n));
  40581. return 0;
  40582. }
  40583. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(USE_FAST_MATH)
  40584. static wc_test_ret_t mp_test_div_3(mp_int* a, mp_int* r, WC_RNG* rng)
  40585. {
  40586. int i, j;
  40587. mp_digit rem;
  40588. mp_digit rem2;
  40589. wc_test_ret_t ret;
  40590. #if (defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  40591. defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)
  40592. for (i = 0; i < 10; i++) {
  40593. for (j = 1; j < 10; j++) {
  40594. ret = randNum(a, j, rng, NULL);
  40595. if (ret != 0)
  40596. return WC_TEST_RET_ENC_EC(ret);
  40597. ret = mp_div_3(a, r, &rem);
  40598. if (ret != 0)
  40599. return WC_TEST_RET_ENC_EC(ret);
  40600. ret = mp_mul_d(r, 3, r);
  40601. if (ret != 0)
  40602. return WC_TEST_RET_ENC_EC(ret);
  40603. ret = mp_add_d(r, rem, r);
  40604. if (ret != 0)
  40605. return WC_TEST_RET_ENC_EC(ret);
  40606. ret = mp_cmp(r, a);
  40607. if (ret != MP_EQ)
  40608. return WC_TEST_RET_ENC_NC;
  40609. }
  40610. }
  40611. ret = mp_div_3(a, r, &rem);
  40612. if (ret != 0)
  40613. return WC_TEST_RET_ENC_NC;
  40614. ret = mp_div_3(a, a, NULL);
  40615. if (ret != 0)
  40616. return WC_TEST_RET_ENC_NC;
  40617. ret = mp_cmp(r, a);
  40618. if (ret != MP_EQ)
  40619. return WC_TEST_RET_ENC_NC;
  40620. #endif
  40621. #if defined(WOLFSSL_SP_MATH_ALL)
  40622. ret = mp_div_d(a, 10, r, &rem);
  40623. if (ret != 0)
  40624. return WC_TEST_RET_ENC_EC(ret);
  40625. ret = mp_div_d(a, 10, a, NULL);
  40626. if (ret != 0)
  40627. return WC_TEST_RET_ENC_EC(ret);
  40628. ret = mp_cmp(r, a);
  40629. if (ret != MP_EQ)
  40630. return WC_TEST_RET_ENC_NC;
  40631. ret = mp_div_d(a, 12, r, &rem);
  40632. if (ret != 0)
  40633. return WC_TEST_RET_ENC_EC(ret);
  40634. ret = mp_div_d(a, 12, a, NULL);
  40635. if (ret != 0)
  40636. return WC_TEST_RET_ENC_EC(ret);
  40637. ret = mp_cmp(r, a);
  40638. if (ret != MP_EQ)
  40639. return WC_TEST_RET_ENC_NC;
  40640. ret = mp_div_d(a, (mp_digit)1 << (DIGIT_BIT / 2), r, &rem);
  40641. if (ret != 0)
  40642. return WC_TEST_RET_ENC_EC(ret);
  40643. ret = mp_div_d(a, (mp_digit)1 << (DIGIT_BIT / 2), NULL, &rem2);
  40644. if (ret != 0)
  40645. return WC_TEST_RET_ENC_EC(ret);
  40646. ret = mp_div_d(a, (mp_digit)1 << (DIGIT_BIT / 2), a, NULL);
  40647. if (ret != 0)
  40648. return WC_TEST_RET_ENC_EC(ret);
  40649. ret = mp_cmp(r, a);
  40650. if (ret != MP_EQ)
  40651. return WC_TEST_RET_ENC_NC;
  40652. if (rem != rem2)
  40653. return WC_TEST_RET_ENC_NC;
  40654. #endif
  40655. (void)a;
  40656. (void)r;
  40657. (void)rng;
  40658. (void)i;
  40659. (void)j;
  40660. (void)rem;
  40661. (void)rem2;
  40662. (void)ret;
  40663. return 0;
  40664. }
  40665. #endif /* WOLFSSL_SP_MATH || !USE_FAST_MATH */
  40666. #if (defined(WOLFSSL_SP_MATH_ALL) && !defined(NO_RSA) && \
  40667. !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  40668. (!defined WOLFSSL_SP_MATH && !defined(WOLFSSL_SP_MATH_ALL) && \
  40669. (defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)))
  40670. static wc_test_ret_t mp_test_radix_10(mp_int* a, mp_int* r, WC_RNG* rng)
  40671. {
  40672. wc_test_ret_t ret;
  40673. int i, j;
  40674. int size;
  40675. char str[30];
  40676. WOLFSSL_SMALL_STACK_STATIC const char* badStr1 = "A";
  40677. WOLFSSL_SMALL_STACK_STATIC const char* badStr2 = "a";
  40678. WOLFSSL_SMALL_STACK_STATIC const char* empty2 = " ";
  40679. WOLFSSL_SMALL_STACK_STATIC const char* zeros = "000";
  40680. WOLFSSL_SMALL_STACK_STATIC const char* empty = "";
  40681. for (i = 0; i < 10; i++) {
  40682. for (j = 2; j < 12; j++) {
  40683. ret = randNum(a, j, rng, NULL);
  40684. if (ret != 0)
  40685. return WC_TEST_RET_ENC_EC(ret);
  40686. ret = mp_radix_size(a, MP_RADIX_DEC, &size);
  40687. if (ret != MP_OKAY)
  40688. return WC_TEST_RET_ENC_EC(ret);
  40689. ret = mp_toradix(a, str, MP_RADIX_DEC);
  40690. if (ret != MP_OKAY)
  40691. return WC_TEST_RET_ENC_EC(ret);
  40692. if ((int)XSTRLEN(str) != size - 1)
  40693. return WC_TEST_RET_ENC_NC;
  40694. ret = mp_read_radix(r, str, MP_RADIX_DEC);
  40695. if (ret != MP_OKAY)
  40696. return WC_TEST_RET_ENC_EC(ret);
  40697. ret = mp_cmp(a, r);
  40698. if (ret != MP_EQ)
  40699. return WC_TEST_RET_ENC_NC;
  40700. }
  40701. }
  40702. ret = mp_read_radix(r, badStr1, MP_RADIX_DEC);
  40703. if (ret != MP_VAL)
  40704. return WC_TEST_RET_ENC_EC(ret);
  40705. ret = mp_read_radix(r, badStr2, MP_RADIX_DEC);
  40706. if (ret != MP_VAL)
  40707. return WC_TEST_RET_ENC_EC(ret);
  40708. ret = mp_read_radix(r, empty2, MP_RADIX_DEC);
  40709. if (ret != MP_OKAY)
  40710. return WC_TEST_RET_ENC_EC(ret);
  40711. ret = mp_read_radix(r, zeros, MP_RADIX_DEC);
  40712. if (ret != MP_OKAY)
  40713. return WC_TEST_RET_ENC_EC(ret);
  40714. if (!mp_iszero(r))
  40715. return WC_TEST_RET_ENC_NC;
  40716. mp_set(r, 1);
  40717. ret = mp_read_radix(r, empty, MP_RADIX_DEC);
  40718. if (ret != MP_OKAY)
  40719. return WC_TEST_RET_ENC_EC(ret);
  40720. if (!mp_iszero(r))
  40721. return WC_TEST_RET_ENC_NC;
  40722. mp_zero(a);
  40723. ret = mp_radix_size(a, MP_RADIX_DEC, &size);
  40724. if (ret != 0)
  40725. return WC_TEST_RET_ENC_EC(ret);
  40726. if (size != 2)
  40727. return WC_TEST_RET_ENC_NC;
  40728. ret = mp_toradix(a, str, MP_RADIX_DEC);
  40729. if (ret != 0)
  40730. return WC_TEST_RET_ENC_EC(ret);
  40731. if ((int)XSTRLEN(str) != size - 1)
  40732. return WC_TEST_RET_ENC_NC;
  40733. ret = mp_read_radix(r, str, MP_RADIX_DEC);
  40734. if (ret != 0)
  40735. return WC_TEST_RET_ENC_EC(ret);
  40736. if (!mp_iszero(r))
  40737. return WC_TEST_RET_ENC_NC;
  40738. return 0;
  40739. }
  40740. #endif
  40741. #if defined(WOLFSSL_SP_MATH_ALL) || (!defined WOLFSSL_SP_MATH && \
  40742. defined(HAVE_ECC))
  40743. static wc_test_ret_t mp_test_radix_16(mp_int* a, mp_int* r, WC_RNG* rng)
  40744. {
  40745. wc_test_ret_t ret;
  40746. int i, j;
  40747. int size;
  40748. char str[30];
  40749. #if defined(WOLFSSL_SP_MATH) || defined(USE_FAST_MATH)
  40750. static char longStr[2 * sizeof(a->dp) + 2];
  40751. #endif
  40752. WOLFSSL_SMALL_STACK_STATIC const char* empty2 = " ";
  40753. WOLFSSL_SMALL_STACK_STATIC const char* badStr2 = "}";
  40754. WOLFSSL_SMALL_STACK_STATIC const char* empty = "";
  40755. for (i = 0; i < 10; i++) {
  40756. for (j = 2; j < 12; j++) {
  40757. ret = randNum(a, j, rng, NULL);
  40758. if (ret != 0)
  40759. return WC_TEST_RET_ENC_EC(ret);
  40760. mp_radix_size(a, MP_RADIX_HEX, &size);
  40761. mp_toradix(a, str, MP_RADIX_HEX);
  40762. if ((int)XSTRLEN(str) != size - 1)
  40763. return WC_TEST_RET_ENC_NC;
  40764. mp_read_radix(r, str, MP_RADIX_HEX);
  40765. ret = mp_cmp(a, r);
  40766. if (ret != MP_EQ)
  40767. return WC_TEST_RET_ENC_NC;
  40768. }
  40769. }
  40770. ret = mp_read_radix(r, empty2, MP_RADIX_HEX);
  40771. if (ret != MP_OKAY)
  40772. return WC_TEST_RET_ENC_EC(ret);
  40773. ret = mp_read_radix(r, badStr2, MP_RADIX_HEX);
  40774. if (ret != MP_VAL)
  40775. return WC_TEST_RET_ENC_EC(ret);
  40776. mp_set(r, 1);
  40777. ret = mp_read_radix(r, empty, MP_RADIX_HEX);
  40778. if (ret != MP_OKAY)
  40779. return WC_TEST_RET_ENC_EC(ret);
  40780. if (!mp_iszero(r))
  40781. return WC_TEST_RET_ENC_NC;
  40782. #if defined(WOLFSSL_SP_MATH) || defined(USE_FAST_MATH)
  40783. /* Fixed MP data size - string can be too long. */
  40784. longStr[0] = '8';
  40785. XMEMSET(longStr+1, '0', sizeof(longStr) - 2);
  40786. longStr[sizeof(longStr)-1] = '\0';
  40787. ret = mp_read_radix(r, longStr, MP_RADIX_HEX);
  40788. if (ret != MP_VAL)
  40789. return WC_TEST_RET_ENC_EC(ret);
  40790. #endif
  40791. mp_zero(a);
  40792. ret = mp_radix_size(a, MP_RADIX_HEX, &size);
  40793. if (ret != 0)
  40794. return WC_TEST_RET_ENC_EC(ret);
  40795. #ifndef WC_DISABLE_RADIX_ZERO_PAD
  40796. if (size != 3)
  40797. #else
  40798. if (size != 2)
  40799. #endif
  40800. return WC_TEST_RET_ENC_NC;
  40801. ret = mp_toradix(a, str, MP_RADIX_HEX);
  40802. if (ret != 0)
  40803. return WC_TEST_RET_ENC_EC(ret);
  40804. if ((int)XSTRLEN(str) != size - 1)
  40805. return WC_TEST_RET_ENC_NC;
  40806. ret = mp_read_radix(r, str, MP_RADIX_HEX);
  40807. if (ret != 0)
  40808. return WC_TEST_RET_ENC_EC(ret);
  40809. if (!mp_iszero(r))
  40810. return WC_TEST_RET_ENC_NC;
  40811. #ifdef WOLFSSL_SP_MATH
  40812. ret = mp_toradix(a, str, 8);
  40813. if (ret != MP_VAL)
  40814. return WC_TEST_RET_ENC_EC(ret);
  40815. ret = mp_radix_size(a, 8, &size);
  40816. if (ret != MP_VAL)
  40817. return WC_TEST_RET_ENC_EC(ret);
  40818. #endif
  40819. return 0;
  40820. }
  40821. #endif
  40822. static wc_test_ret_t mp_test_shift(mp_int* a, mp_int* r1, WC_RNG* rng)
  40823. {
  40824. int i;
  40825. wc_test_ret_t ret;
  40826. ret = randNum(a, 4, rng, NULL);
  40827. if (ret != 0)
  40828. return WC_TEST_RET_ENC_EC(ret);
  40829. for (i = 0; i < 4; i++) {
  40830. mp_copy(r1, a);
  40831. ret = mp_lshd(r1, i);
  40832. if (ret != MP_OKAY)
  40833. return WC_TEST_RET_ENC_EC(ret);
  40834. #ifndef WOLFSSL_SP_MATH
  40835. mp_rshd(r1, i);
  40836. #else
  40837. mp_rshb(r1, i * SP_WORD_SIZE);
  40838. #endif
  40839. ret = mp_cmp(a, r1);
  40840. if (ret != MP_EQ)
  40841. return WC_TEST_RET_ENC_NC;
  40842. }
  40843. #ifndef WOLFSSL_SP_MATH
  40844. for (i = 0; i < DIGIT_BIT+1; i++) {
  40845. ret = mp_mul_2d(a, i, r1);
  40846. if (ret != MP_OKAY)
  40847. return WC_TEST_RET_ENC_EC(ret);
  40848. mp_rshb(r1, i);
  40849. ret = mp_cmp(a, r1);
  40850. if (ret != MP_EQ)
  40851. return WC_TEST_RET_ENC_NC;
  40852. }
  40853. #endif
  40854. return 0;
  40855. }
  40856. static wc_test_ret_t mp_test_add_sub_d(mp_int* a, mp_int* r1)
  40857. {
  40858. int i, j;
  40859. wc_test_ret_t ret;
  40860. for (i = 0; i <= DIGIT_BIT * 2; i++) {
  40861. mp_zero(a);
  40862. mp_set_bit(a, i);
  40863. if ((int)a->used != (i + DIGIT_BIT) / DIGIT_BIT)
  40864. return WC_TEST_RET_ENC_NC;
  40865. for (j = 0; j < i && j < DIGIT_BIT; j++) {
  40866. mp_zero(r1);
  40867. mp_set_bit(r1, i);
  40868. ret = mp_sub_d(r1, (mp_digit)1 << j, r1);
  40869. if (ret != MP_OKAY)
  40870. return WC_TEST_RET_ENC_EC(ret);
  40871. ret = mp_add_d(r1, (mp_digit)1 << j, r1);
  40872. if (ret != MP_OKAY)
  40873. return WC_TEST_RET_ENC_EC(ret);
  40874. ret = mp_cmp(a, r1);
  40875. if (ret != MP_EQ)
  40876. return WC_TEST_RET_ENC_NC;
  40877. }
  40878. }
  40879. mp_zero(r1);
  40880. ret = mp_add_d(r1, 1, r1);
  40881. if (ret != MP_OKAY)
  40882. return WC_TEST_RET_ENC_EC(ret);
  40883. if (r1->used != 1)
  40884. return WC_TEST_RET_ENC_NC;
  40885. ret = mp_sub_d(r1, 1, r1);
  40886. if (ret != MP_OKAY)
  40887. return WC_TEST_RET_ENC_EC(ret);
  40888. if (r1->used != 0)
  40889. return WC_TEST_RET_ENC_NC;
  40890. return 0;
  40891. }
  40892. static wc_test_ret_t mp_test_read_to_bin(mp_int* a)
  40893. {
  40894. WOLFSSL_SMALL_STACK_STATIC const byte in[16] = {
  40895. 0x91, 0xa2, 0xb3, 0xc4, 0xd5, 0xe6, 0xf7, 0x08,
  40896. 0x93, 0xa4, 0xb4, 0xc5, 0xd6, 0xe7, 0xf8, 0x09
  40897. };
  40898. byte out[24];
  40899. int i, j, k;
  40900. const byte* p;
  40901. wc_test_ret_t ret;
  40902. for (i = 0; i < (int)sizeof(in); i++) {
  40903. p = in + sizeof(in) - i;
  40904. ret = mp_read_unsigned_bin(a, p, i);
  40905. if (ret != 0)
  40906. return WC_TEST_RET_ENC_EC(ret);
  40907. for (j = i; j < (int)sizeof(out); j++) {
  40908. XMEMSET(out, 0xff, sizeof(out));
  40909. ret = mp_to_unsigned_bin_len(a, out, j);
  40910. if (ret != 0)
  40911. return WC_TEST_RET_ENC_EC(ret);
  40912. for (k = 0; k < j - i; k++) {
  40913. if (out[k] != 0)
  40914. return WC_TEST_RET_ENC_NC;
  40915. }
  40916. for (; k < j; k++) {
  40917. if (out[k] != p[k - (j - i)])
  40918. return WC_TEST_RET_ENC_NC;
  40919. }
  40920. }
  40921. }
  40922. /* Length too small. */
  40923. ret = mp_to_unsigned_bin_len(a, out, 1);
  40924. if (ret != MP_VAL)
  40925. return WC_TEST_RET_ENC_EC(ret);
  40926. ret = mp_read_unsigned_bin(a, NULL, 0);
  40927. if (ret != 0)
  40928. return WC_TEST_RET_ENC_EC(ret);
  40929. if (!mp_iszero(a))
  40930. return WC_TEST_RET_ENC_NC;
  40931. return 0;
  40932. }
  40933. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  40934. static wc_test_ret_t mp_test_set_int(mp_int* a)
  40935. {
  40936. #if SP_ULONG_BITS == 64
  40937. unsigned long n = 0xfedcba9876543210UL;
  40938. byte exp[8] = { 0xfe, 0xdc, 0xba, 0x98, 0x76, 0x54, 0x32, 0x10 };
  40939. byte out[8] = { 0 };
  40940. #elif SP_ULONG_BITS == 32
  40941. unsigned long n = 0xfedcba98UL;
  40942. byte exp[4] = { 0xfe, 0xdc, 0xba, 0x98 };
  40943. byte out[4] = { 0 };
  40944. #elif SP_ULONG_BITS == 16
  40945. unsigned long n = 0xfedc;
  40946. byte exp[2] = { 0xfe, 0xdc };
  40947. byte out[2] = { 0 };
  40948. #elif SP_ULONG_BITS == 8
  40949. unsigned long n = 0xfe;
  40950. byte exp[1] = { 0xfe };
  40951. byte out[1] = { 0 };
  40952. #endif
  40953. wc_test_ret_t ret;
  40954. ret = mp_set_int(a, n);
  40955. if (ret != 0)
  40956. return WC_TEST_RET_ENC_EC(ret);
  40957. ret = mp_unsigned_bin_size(a);
  40958. if (ret != sizeof(exp))
  40959. return WC_TEST_RET_ENC_NC;
  40960. ret = mp_to_unsigned_bin(a, out);
  40961. if (ret != 0)
  40962. return WC_TEST_RET_ENC_EC(ret);
  40963. if (XMEMCMP(exp, out, sizeof(exp)) != 0)
  40964. return WC_TEST_RET_ENC_NC;
  40965. return 0;
  40966. }
  40967. #endif
  40968. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  40969. static wc_test_ret_t mp_test_param(mp_int* a, mp_int* b, mp_int* r, WC_RNG* rng)
  40970. {
  40971. byte buffer[16];
  40972. #if defined(HAVE_ECC) || defined(WOLFSSL_SP_MATH_ALL)
  40973. char hexStr[] = "abcdef0123456789";
  40974. #ifndef WOLFSSL_SP_INT_NEGATIVE
  40975. char negStr[] = "-1234";
  40976. #endif
  40977. #endif
  40978. #if !defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_KEY_GEN) || \
  40979. defined(HAVE_COMP_KEY)
  40980. char decStr[] = "0987654321";
  40981. #endif
  40982. wc_test_ret_t ret;
  40983. #ifdef WOLFSSL_SP_MATH_ALL
  40984. mp_digit rho;
  40985. int size;
  40986. #endif
  40987. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH)
  40988. int result;
  40989. #endif
  40990. #if (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || \
  40991. (defined(OPENSSL_EXTRA) && defined(WOLFSSL_KEY_GEN))
  40992. mp_digit rd;
  40993. #endif
  40994. (void)rng;
  40995. (void)r;
  40996. ret = mp_init(NULL);
  40997. if (ret != MP_VAL)
  40998. return WC_TEST_RET_ENC_EC(ret);
  40999. #if !defined(WOLFSSL_RSA_PUBLIC_ONLY) || (!defined(NO_DH) || defined(HAVE_ECC))
  41000. ret = mp_init_multi(NULL, NULL, NULL, NULL, NULL, NULL);
  41001. if (ret != MP_OKAY)
  41002. return WC_TEST_RET_ENC_EC(ret);
  41003. #endif
  41004. mp_free(NULL);
  41005. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) || !defined(NO_DH) || defined(HAVE_ECC)
  41006. ret = mp_grow(NULL, 1);
  41007. if (ret != MP_VAL)
  41008. return WC_TEST_RET_ENC_EC(ret);
  41009. #ifdef WOLFSSL_SP_MATH
  41010. ret = mp_grow(a, SP_INT_DIGITS + 1);
  41011. if (ret != MP_MEM)
  41012. return WC_TEST_RET_ENC_EC(ret);
  41013. #endif
  41014. #endif
  41015. mp_clear(NULL);
  41016. ret = mp_abs(NULL, NULL);
  41017. if (ret != MP_VAL)
  41018. return WC_TEST_RET_ENC_EC(ret);
  41019. ret = mp_abs(a, NULL);
  41020. if (ret != MP_VAL)
  41021. return WC_TEST_RET_ENC_EC(ret);
  41022. ret = mp_abs(NULL, b);
  41023. if (ret != MP_VAL)
  41024. return WC_TEST_RET_ENC_EC(ret);
  41025. ret = mp_unsigned_bin_size(NULL);
  41026. if (ret != 0)
  41027. return WC_TEST_RET_ENC_EC(ret);
  41028. ret = mp_read_unsigned_bin(NULL, NULL, sizeof(buffer));
  41029. if (ret != MP_VAL)
  41030. return WC_TEST_RET_ENC_EC(ret);
  41031. ret = mp_read_unsigned_bin(NULL, buffer, sizeof(buffer));
  41032. if (ret != MP_VAL)
  41033. return WC_TEST_RET_ENC_EC(ret);
  41034. ret = mp_read_unsigned_bin(a, NULL, sizeof(buffer));
  41035. if (ret != MP_VAL)
  41036. return WC_TEST_RET_ENC_EC(ret);
  41037. ret = mp_read_unsigned_bin(a, buffer, SP_INT_DIGITS * SP_WORD_SIZEOF + 1);
  41038. if (ret != MP_VAL)
  41039. return WC_TEST_RET_ENC_EC(ret);
  41040. #if defined(HAVE_ECC) || defined(WOLFSSL_SP_MATH_ALL)
  41041. ret = mp_read_radix(NULL, NULL, 16);
  41042. if (ret != MP_VAL)
  41043. return WC_TEST_RET_ENC_EC(ret);
  41044. ret = mp_read_radix(a, NULL, 16);
  41045. if (ret != MP_VAL)
  41046. return WC_TEST_RET_ENC_EC(ret);
  41047. ret = mp_read_radix(NULL, hexStr, 16);
  41048. if (ret != MP_VAL)
  41049. return WC_TEST_RET_ENC_EC(ret);
  41050. #ifndef WOLFSSL_SP_INT_NEGATIVE
  41051. ret = mp_read_radix(a, negStr, 16);
  41052. if (ret != MP_VAL)
  41053. return WC_TEST_RET_ENC_EC(ret);
  41054. #ifdef WOLFSSL_SP_MATH_ALL
  41055. ret = mp_read_radix(a, negStr, 10);
  41056. if (ret != MP_VAL)
  41057. return WC_TEST_RET_ENC_EC(ret);
  41058. #endif /* WOLFSSL_SP_MATH_ALL */
  41059. #endif /* WOLFSSL_SP_INT_NEGATIVE */
  41060. #endif
  41061. #ifndef WOLFSSL_SP_MATH_ALL
  41062. /* Radix 10 only supported with ALL. */
  41063. ret = mp_read_radix(a, decStr, 10);
  41064. if (ret != MP_VAL)
  41065. return WC_TEST_RET_ENC_EC(ret);
  41066. #endif
  41067. /* Radix 8 not supported SP_INT. */
  41068. ret = mp_read_radix(a, "0123", 8);
  41069. if (ret != MP_VAL)
  41070. return WC_TEST_RET_ENC_EC(ret);
  41071. ret = mp_count_bits(NULL);
  41072. if (ret != 0)
  41073. return WC_TEST_RET_ENC_EC(ret);
  41074. ret = mp_is_bit_set(NULL, 0);
  41075. if (ret != 0)
  41076. return WC_TEST_RET_ENC_EC(ret);
  41077. ret = mp_leading_bit(NULL);
  41078. if (ret != 0)
  41079. return WC_TEST_RET_ENC_EC(ret);
  41080. mp_zero(a);
  41081. ret = mp_leading_bit(a);
  41082. if (ret != 0)
  41083. return WC_TEST_RET_ENC_EC(ret);
  41084. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  41085. defined(HAVE_ECC) || defined(WOLFSSL_KEY_GEN) || defined(OPENSSL_EXTRA) || \
  41086. !defined(NO_RSA)
  41087. ret = mp_set_bit(NULL, 1);
  41088. if (ret != MP_VAL)
  41089. return WC_TEST_RET_ENC_EC(ret);
  41090. #endif
  41091. #if !defined(NO_DH) || defined(HAVE_ECC) || defined(WC_RSA_BLINDING) || \
  41092. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  41093. ret = mp_to_unsigned_bin(NULL, NULL);
  41094. if (ret != MP_VAL)
  41095. return WC_TEST_RET_ENC_EC(ret);
  41096. ret = mp_to_unsigned_bin(a, NULL);
  41097. if (ret != MP_VAL)
  41098. return WC_TEST_RET_ENC_EC(ret);
  41099. ret = mp_to_unsigned_bin(NULL, buffer);
  41100. if (ret != MP_VAL)
  41101. return WC_TEST_RET_ENC_EC(ret);
  41102. #endif
  41103. ret = mp_to_unsigned_bin_len(NULL, NULL, 1);
  41104. if (ret != MP_VAL)
  41105. return WC_TEST_RET_ENC_EC(ret);
  41106. ret = mp_to_unsigned_bin_len(a, NULL, 1);
  41107. if (ret != MP_VAL)
  41108. return WC_TEST_RET_ENC_EC(ret);
  41109. ret = mp_to_unsigned_bin_len(NULL, buffer, 1);
  41110. if (ret != MP_VAL)
  41111. return WC_TEST_RET_ENC_EC(ret);
  41112. #if defined(WOLFSSL_SP_MATH_ALL) && !defined(NO_RSA) && \
  41113. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  41114. ret = mp_to_unsigned_bin_at_pos(0, NULL, NULL);
  41115. if (ret != MP_VAL)
  41116. return WC_TEST_RET_ENC_EC(ret);
  41117. ret = mp_to_unsigned_bin_at_pos(0, a, NULL);
  41118. if (ret != MP_VAL)
  41119. return WC_TEST_RET_ENC_EC(ret);
  41120. ret = mp_to_unsigned_bin_at_pos(0, NULL, buffer);
  41121. if (ret != MP_VAL)
  41122. return WC_TEST_RET_ENC_EC(ret);
  41123. ret = mp_to_unsigned_bin_at_pos(0, a, buffer);
  41124. if (ret != MP_OKAY)
  41125. return WC_TEST_RET_ENC_EC(ret);
  41126. #endif
  41127. #if !defined(WOLFSSL_RSA_VERIFY_ONLY) || (!defined(NO_DH) || defined(HAVE_ECC))
  41128. ret = mp_copy(NULL, NULL);
  41129. if (ret != MP_VAL)
  41130. return WC_TEST_RET_ENC_EC(ret);
  41131. ret = mp_copy(a, NULL);
  41132. if (ret != MP_VAL)
  41133. return WC_TEST_RET_ENC_EC(ret);
  41134. ret = mp_copy(NULL, b);
  41135. if (ret != MP_VAL)
  41136. return WC_TEST_RET_ENC_EC(ret);
  41137. #endif
  41138. #if defined(WOLFSSL_KEY_GEN) || !defined(NO_DH)
  41139. ret = sp_2expt(NULL, 1);
  41140. if (ret != MP_VAL)
  41141. return WC_TEST_RET_ENC_EC(ret);
  41142. #endif
  41143. ret = mp_set(NULL, 0);
  41144. if (ret != MP_VAL)
  41145. return WC_TEST_RET_ENC_EC(ret);
  41146. ret = mp_cmp_d(NULL, 0);
  41147. if (ret != MP_LT)
  41148. return WC_TEST_RET_ENC_EC(ret);
  41149. ret = mp_cmp(NULL, NULL);
  41150. if (ret != MP_EQ)
  41151. return WC_TEST_RET_ENC_NC;
  41152. ret = mp_cmp(a, NULL);
  41153. if (ret != MP_GT)
  41154. return WC_TEST_RET_ENC_NC;
  41155. ret = mp_cmp(NULL, b);
  41156. if (ret != MP_LT)
  41157. return WC_TEST_RET_ENC_NC;
  41158. #ifdef WOLFSSL_SP_MATH_ALL
  41159. mp_rshd(NULL, 1);
  41160. #endif
  41161. mp_zero(NULL);
  41162. #if !defined(NO_DH) || defined(HAVE_ECC) || defined(WC_RSA_BLINDING) || \
  41163. !defined(WOLFSSL_RSA_VERIFY_ONLY)
  41164. ret = mp_lshd(NULL, 0);
  41165. if (ret != MP_VAL)
  41166. return WC_TEST_RET_ENC_EC(ret);
  41167. ret = mp_lshd(a, SP_INT_DIGITS + 1);
  41168. if (ret != MP_VAL)
  41169. return WC_TEST_RET_ENC_EC(ret);
  41170. #endif
  41171. #if defined(WOLFSSL_SP_MATH_ALL)
  41172. ret = mp_div(NULL, NULL, a, b);
  41173. if (ret != MP_VAL)
  41174. return WC_TEST_RET_ENC_EC(ret);
  41175. ret = mp_div(a, NULL, a, b);
  41176. if (ret != MP_VAL)
  41177. return WC_TEST_RET_ENC_EC(ret);
  41178. ret = mp_div(NULL, b, a, b);
  41179. if (ret != MP_VAL)
  41180. return WC_TEST_RET_ENC_EC(ret);
  41181. ret = mp_div(a, b, NULL, NULL);
  41182. if (ret != MP_VAL)
  41183. return WC_TEST_RET_ENC_EC(ret);
  41184. #endif
  41185. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || defined(HAVE_ECC) || \
  41186. (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  41187. ret = mp_mod(NULL, NULL, NULL);
  41188. if (ret != MP_VAL)
  41189. return WC_TEST_RET_ENC_EC(ret);
  41190. ret = mp_mod(a, NULL, NULL);
  41191. if (ret != MP_VAL)
  41192. return WC_TEST_RET_ENC_EC(ret);
  41193. ret = mp_mod(NULL, b, NULL);
  41194. if (ret != MP_VAL)
  41195. return WC_TEST_RET_ENC_EC(ret);
  41196. ret = mp_mod(NULL, NULL, r);
  41197. if (ret != MP_VAL)
  41198. return WC_TEST_RET_ENC_EC(ret);
  41199. ret = mp_mod(a, b, NULL);
  41200. if (ret != MP_VAL)
  41201. return WC_TEST_RET_ENC_EC(ret);
  41202. ret = mp_mod(a, NULL, r);
  41203. if (ret != MP_VAL)
  41204. return WC_TEST_RET_ENC_EC(ret);
  41205. ret = mp_mod(NULL, b, r);
  41206. if (ret != MP_VAL)
  41207. return WC_TEST_RET_ENC_EC(ret);
  41208. #endif
  41209. #if !defined(NO_RSA) || defined(WOLFSSL_SP_MATH_ALL)
  41210. ret = mp_set_int(NULL, 0);
  41211. if (ret != MP_VAL)
  41212. return WC_TEST_RET_ENC_EC(ret);
  41213. #endif
  41214. #if !defined(NO_RSA) || !defined(NO_DSA) || !defined(NO_DH) || \
  41215. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || defined(OPENSSL_EXTRA)
  41216. ret = mp_exptmod_ex(NULL, NULL, 1, NULL, NULL);
  41217. if (ret != MP_VAL)
  41218. return WC_TEST_RET_ENC_EC(ret);
  41219. ret = mp_exptmod_ex(a, NULL, 1, NULL, NULL);
  41220. if (ret != MP_VAL)
  41221. return WC_TEST_RET_ENC_EC(ret);
  41222. ret = mp_exptmod_ex(NULL, a, 1, NULL, NULL);
  41223. if (ret != MP_VAL)
  41224. return WC_TEST_RET_ENC_EC(ret);
  41225. ret = mp_exptmod_ex(NULL, NULL, 1, a, NULL);
  41226. if (ret != MP_VAL)
  41227. return WC_TEST_RET_ENC_EC(ret);
  41228. ret = mp_exptmod_ex(NULL, NULL, 1, NULL, a);
  41229. if (ret != MP_VAL)
  41230. return WC_TEST_RET_ENC_EC(ret);
  41231. ret = mp_exptmod_ex(a, a, 1, a, NULL);
  41232. if (ret != MP_VAL)
  41233. return WC_TEST_RET_ENC_EC(ret);
  41234. ret = mp_exptmod_ex(a, a, 1, NULL, a);
  41235. if (ret != MP_VAL)
  41236. return WC_TEST_RET_ENC_EC(ret);
  41237. ret = mp_exptmod_ex(a, NULL, 1, a, a);
  41238. if (ret != MP_VAL)
  41239. return WC_TEST_RET_ENC_EC(ret);
  41240. ret = mp_exptmod_ex(NULL, a, 1, a, a);
  41241. if (ret != MP_VAL)
  41242. return WC_TEST_RET_ENC_EC(ret);
  41243. ret = mp_exptmod_nct(NULL, NULL, NULL, NULL);
  41244. if (ret != MP_VAL)
  41245. return WC_TEST_RET_ENC_EC(ret);
  41246. ret = mp_exptmod_nct(a, NULL, NULL, NULL);
  41247. if (ret != MP_VAL)
  41248. return WC_TEST_RET_ENC_EC(ret);
  41249. ret = mp_exptmod_nct(NULL, a, NULL, NULL);
  41250. if (ret != MP_VAL)
  41251. return WC_TEST_RET_ENC_EC(ret);
  41252. ret = mp_exptmod_nct(NULL, NULL, a, NULL);
  41253. if (ret != MP_VAL)
  41254. return WC_TEST_RET_ENC_EC(ret);
  41255. ret = mp_exptmod_nct(NULL, NULL, NULL, a);
  41256. if (ret != MP_VAL)
  41257. return WC_TEST_RET_ENC_EC(ret);
  41258. ret = mp_exptmod_nct(a, a, a, NULL);
  41259. if (ret != MP_VAL)
  41260. return WC_TEST_RET_ENC_EC(ret);
  41261. ret = mp_exptmod_nct(a, a, NULL, a);
  41262. if (ret != MP_VAL)
  41263. return WC_TEST_RET_ENC_EC(ret);
  41264. ret = mp_exptmod_nct(a, NULL, a, a);
  41265. if (ret != MP_VAL)
  41266. return WC_TEST_RET_ENC_EC(ret);
  41267. ret = mp_exptmod_nct(NULL, a, a, a);
  41268. if (ret != MP_VAL)
  41269. return WC_TEST_RET_ENC_EC(ret);
  41270. #endif
  41271. #if defined(WOLFSSL_KEY_GEN) && (!defined(NO_DH) || !defined(NO_DSA)) && \
  41272. !defined(WC_NO_RNG)
  41273. ret = mp_rand_prime(NULL, 32, NULL, NULL);
  41274. if (ret != MP_VAL)
  41275. return WC_TEST_RET_ENC_EC(ret);
  41276. ret = mp_rand_prime(a, 32, NULL, NULL);
  41277. if (ret != MP_VAL)
  41278. return WC_TEST_RET_ENC_EC(ret);
  41279. ret = mp_rand_prime(NULL, 32, rng, NULL);
  41280. if (ret != MP_VAL)
  41281. return WC_TEST_RET_ENC_EC(ret);
  41282. ret = mp_rand_prime(a, 0, rng, NULL);
  41283. if (ret != MP_VAL)
  41284. return WC_TEST_RET_ENC_EC(ret);
  41285. #endif
  41286. #if defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  41287. ret = mp_mul(NULL, NULL, NULL);
  41288. if (ret != MP_VAL)
  41289. return WC_TEST_RET_ENC_EC(ret);
  41290. ret = mp_mul(a, NULL, NULL);
  41291. if (ret != MP_VAL)
  41292. return WC_TEST_RET_ENC_EC(ret);
  41293. ret = mp_mul(NULL, b, NULL);
  41294. if (ret != MP_VAL)
  41295. return WC_TEST_RET_ENC_EC(ret);
  41296. ret = mp_mul(NULL, NULL, r);
  41297. if (ret != MP_VAL)
  41298. return WC_TEST_RET_ENC_EC(ret);
  41299. ret = mp_mul(a, b, NULL);
  41300. if (ret != MP_VAL)
  41301. return WC_TEST_RET_ENC_EC(ret);
  41302. ret = mp_mul(a, NULL, r);
  41303. if (ret != MP_VAL)
  41304. return WC_TEST_RET_ENC_EC(ret);
  41305. ret = mp_mul(NULL, b, r);
  41306. if (ret != MP_VAL)
  41307. return WC_TEST_RET_ENC_EC(ret);
  41308. #endif
  41309. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  41310. defined(HAVE_ECC) || (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  41311. ret = mp_sqr(NULL, NULL);
  41312. if (ret != MP_VAL)
  41313. return WC_TEST_RET_ENC_EC(ret);
  41314. ret = mp_sqr(a, NULL);
  41315. if (ret != MP_VAL)
  41316. return WC_TEST_RET_ENC_EC(ret);
  41317. ret = mp_sqr(NULL, r);
  41318. if (ret != MP_VAL)
  41319. return WC_TEST_RET_ENC_EC(ret);
  41320. #endif
  41321. #if !defined(WOLFSSL_RSA_VERIFY_ONLY)
  41322. ret = mp_sqrmod(NULL, NULL, NULL);
  41323. if (ret != MP_VAL)
  41324. return WC_TEST_RET_ENC_EC(ret);
  41325. ret = mp_sqrmod(a, NULL, NULL);
  41326. if (ret != MP_VAL)
  41327. return WC_TEST_RET_ENC_EC(ret);
  41328. ret = mp_sqrmod(NULL, a, NULL);
  41329. if (ret != MP_VAL)
  41330. return WC_TEST_RET_ENC_EC(ret);
  41331. ret = mp_sqrmod(NULL, NULL, a);
  41332. if (ret != MP_VAL)
  41333. return WC_TEST_RET_ENC_EC(ret);
  41334. ret = mp_sqrmod(a, b, NULL);
  41335. if (ret != MP_VAL)
  41336. return WC_TEST_RET_ENC_EC(ret);
  41337. ret = mp_sqrmod(a, NULL, b);
  41338. if (ret != MP_VAL)
  41339. return WC_TEST_RET_ENC_EC(ret);
  41340. ret = mp_sqrmod(NULL, a, b);
  41341. if (ret != MP_VAL)
  41342. return WC_TEST_RET_ENC_EC(ret);
  41343. ret = mp_mulmod(NULL, NULL, NULL, NULL);
  41344. if (ret != MP_VAL)
  41345. return WC_TEST_RET_ENC_EC(ret);
  41346. ret = mp_mulmod(a, NULL, NULL, NULL);
  41347. if (ret != MP_VAL)
  41348. return WC_TEST_RET_ENC_EC(ret);
  41349. ret = mp_mulmod(NULL, a, NULL, NULL);
  41350. if (ret != MP_VAL)
  41351. return WC_TEST_RET_ENC_EC(ret);
  41352. ret = mp_mulmod(NULL, NULL, a, NULL);
  41353. if (ret != MP_VAL)
  41354. return WC_TEST_RET_ENC_EC(ret);
  41355. ret = mp_mulmod(NULL, NULL, NULL, a);
  41356. if (ret != MP_VAL)
  41357. return WC_TEST_RET_ENC_EC(ret);
  41358. ret = mp_mulmod(a, b, b, NULL);
  41359. if (ret != MP_VAL)
  41360. return WC_TEST_RET_ENC_EC(ret);
  41361. ret = mp_mulmod(a, b, NULL, a);
  41362. if (ret != MP_VAL)
  41363. return WC_TEST_RET_ENC_EC(ret);
  41364. ret = mp_mulmod(a, NULL, b, a);
  41365. if (ret != MP_VAL)
  41366. return WC_TEST_RET_ENC_EC(ret);
  41367. ret = mp_mulmod(NULL, b, b, a);
  41368. if (ret != MP_VAL)
  41369. return WC_TEST_RET_ENC_EC(ret);
  41370. #endif
  41371. #if !defined(NO_PWDBASED) || defined(WOLFSSL_KEY_GEN) || !defined(NO_DH) || \
  41372. !defined(NO_RSA) || !defined(NO_DSA)
  41373. ret = mp_add_d(NULL, 1, NULL);
  41374. if (ret != MP_VAL)
  41375. return WC_TEST_RET_ENC_EC(ret);
  41376. ret = mp_add_d(a, 1, NULL);
  41377. if (ret != MP_VAL)
  41378. return WC_TEST_RET_ENC_EC(ret);
  41379. ret = mp_add_d(NULL, 1, b);
  41380. if (ret != MP_VAL)
  41381. return WC_TEST_RET_ENC_EC(ret);
  41382. #endif
  41383. #if (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  41384. !defined(NO_DH) || defined(HAVE_ECC) || !defined(NO_DSA)
  41385. ret = mp_sub_d(NULL, 1, NULL);
  41386. if (ret != MP_VAL)
  41387. return WC_TEST_RET_ENC_EC(ret);
  41388. ret = mp_sub_d(a, 1, NULL);
  41389. if (ret != MP_VAL)
  41390. return WC_TEST_RET_ENC_EC(ret);
  41391. ret = mp_sub_d(NULL, 1, b);
  41392. if (ret != MP_VAL)
  41393. return WC_TEST_RET_ENC_EC(ret);
  41394. #endif
  41395. #if (defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  41396. defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)
  41397. ret = mp_div_d(NULL, 0, NULL, NULL);
  41398. if (ret != MP_VAL)
  41399. return WC_TEST_RET_ENC_EC(ret);
  41400. ret = mp_div_d(a, 0, NULL, NULL);
  41401. if (ret != MP_VAL)
  41402. return WC_TEST_RET_ENC_EC(ret);
  41403. ret = mp_div_d(NULL, 1, NULL, NULL);
  41404. if (ret != MP_VAL)
  41405. return WC_TEST_RET_ENC_EC(ret);
  41406. #endif
  41407. #if (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || \
  41408. (defined(OPENSSL_EXTRA) && defined(WOLFSSL_KEY_GEN))
  41409. ret = mp_mod_d(NULL, 0, NULL);
  41410. if (ret != MP_VAL)
  41411. return WC_TEST_RET_ENC_EC(ret);
  41412. ret = mp_mod_d(a, 0, NULL);
  41413. if (ret != MP_VAL)
  41414. return WC_TEST_RET_ENC_EC(ret);
  41415. ret = mp_mod_d(NULL, 0, &rd);
  41416. if (ret != MP_VAL)
  41417. return WC_TEST_RET_ENC_EC(ret);
  41418. #endif
  41419. #if defined(WOLFSSL_SP_MATH_ALL) && !defined(NO_RSA) && defined(WOLFSSL_KEY_GEN)
  41420. ret = mp_gcd(NULL, NULL, NULL);
  41421. if (ret != MP_VAL)
  41422. return WC_TEST_RET_ENC_EC(ret);
  41423. ret = mp_gcd(a, NULL, NULL);
  41424. if (ret != MP_VAL)
  41425. return WC_TEST_RET_ENC_EC(ret);
  41426. ret = mp_gcd(NULL, a, NULL);
  41427. if (ret != MP_VAL)
  41428. return WC_TEST_RET_ENC_EC(ret);
  41429. ret = mp_gcd(NULL, NULL, a);
  41430. if (ret != MP_VAL)
  41431. return WC_TEST_RET_ENC_EC(ret);
  41432. ret = mp_gcd(a, b, NULL);
  41433. if (ret != MP_VAL)
  41434. return WC_TEST_RET_ENC_EC(ret);
  41435. ret = mp_gcd(a, NULL, b);
  41436. if (ret != MP_VAL)
  41437. return WC_TEST_RET_ENC_EC(ret);
  41438. ret = mp_gcd(NULL, a, b);
  41439. if (ret != MP_VAL)
  41440. return WC_TEST_RET_ENC_EC(ret);
  41441. #endif
  41442. #if !defined(WOLFSSL_SP_MATH) && defined(HAVE_ECC)
  41443. ret = mp_div_2_mod_ct(NULL, NULL, NULL);
  41444. if (ret != MP_VAL)
  41445. return WC_TEST_RET_ENC_EC(ret);
  41446. ret = mp_div_2_mod_ct(a, NULL, NULL);
  41447. if (ret != MP_VAL)
  41448. return WC_TEST_RET_ENC_EC(ret);
  41449. ret = mp_div_2_mod_ct(NULL, b, NULL);
  41450. if (ret != MP_VAL)
  41451. return WC_TEST_RET_ENC_EC(ret);
  41452. ret = mp_div_2_mod_ct(NULL, NULL, a);
  41453. if (ret != MP_VAL)
  41454. return WC_TEST_RET_ENC_EC(ret);
  41455. ret = mp_div_2_mod_ct(a, b, NULL);
  41456. if (ret != MP_VAL)
  41457. return WC_TEST_RET_ENC_EC(ret);
  41458. ret = mp_div_2_mod_ct(a, b, NULL);
  41459. if (ret != MP_VAL)
  41460. return WC_TEST_RET_ENC_EC(ret);
  41461. ret = mp_div_2_mod_ct(NULL, b, a);
  41462. if (ret != MP_VAL)
  41463. return WC_TEST_RET_ENC_EC(ret);
  41464. ret = mp_div_2(NULL, NULL);
  41465. if (ret != MP_VAL)
  41466. return WC_TEST_RET_ENC_EC(ret);
  41467. ret = mp_div_2(a, NULL);
  41468. if (ret != MP_VAL)
  41469. return WC_TEST_RET_ENC_EC(ret);
  41470. ret = mp_div_2(NULL, a);
  41471. if (ret != MP_VAL)
  41472. return WC_TEST_RET_ENC_EC(ret);
  41473. #endif
  41474. #if (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  41475. defined(HAVE_ECC) || !defined(NO_DSA) || defined(OPENSSL_EXTRA)
  41476. ret = mp_invmod(NULL, NULL, NULL);
  41477. if (ret != MP_VAL)
  41478. return WC_TEST_RET_ENC_EC(ret);
  41479. ret = mp_invmod(a, NULL, NULL);
  41480. if (ret != MP_VAL)
  41481. return WC_TEST_RET_ENC_EC(ret);
  41482. ret = mp_invmod(NULL, b, NULL);
  41483. if (ret != MP_VAL)
  41484. return WC_TEST_RET_ENC_EC(ret);
  41485. ret = mp_invmod(NULL, NULL, a);
  41486. if (ret != MP_VAL)
  41487. return WC_TEST_RET_ENC_EC(ret);
  41488. ret = mp_invmod(a, b, NULL);
  41489. if (ret != MP_VAL)
  41490. return WC_TEST_RET_ENC_EC(ret);
  41491. ret = mp_invmod(a, NULL, a);
  41492. if (ret != MP_VAL)
  41493. return WC_TEST_RET_ENC_EC(ret);
  41494. ret = mp_invmod(NULL, b, a);
  41495. if (ret != MP_VAL)
  41496. return WC_TEST_RET_ENC_EC(ret);
  41497. #endif
  41498. #if !defined(WOLFSSL_SP_MATH) && defined(HAVE_ECC)
  41499. ret = mp_invmod_mont_ct(NULL, NULL, NULL, 1);
  41500. if (ret != MP_VAL)
  41501. return WC_TEST_RET_ENC_EC(ret);
  41502. ret = mp_invmod_mont_ct(a, NULL, NULL, 1);
  41503. if (ret != MP_VAL)
  41504. return WC_TEST_RET_ENC_EC(ret);
  41505. ret = mp_invmod_mont_ct(NULL, b, NULL, 1);
  41506. if (ret != MP_VAL)
  41507. return WC_TEST_RET_ENC_EC(ret);
  41508. ret = mp_invmod_mont_ct(NULL, NULL, a, 1);
  41509. if (ret != MP_VAL)
  41510. return WC_TEST_RET_ENC_EC(ret);
  41511. ret = mp_invmod_mont_ct(a, b, NULL, 1);
  41512. if (ret != MP_VAL)
  41513. return WC_TEST_RET_ENC_EC(ret);
  41514. ret = mp_invmod_mont_ct(a, NULL, a, 1);
  41515. if (ret != MP_VAL)
  41516. return WC_TEST_RET_ENC_EC(ret);
  41517. ret = mp_invmod_mont_ct(NULL, b, a, 1);
  41518. if (ret != MP_VAL)
  41519. return WC_TEST_RET_ENC_EC(ret);
  41520. #endif
  41521. #if !defined(NO_RSA) && defined(WOLFSSL_KEY_GEN) && !defined(WC_RSA_BLINDING)
  41522. ret = mp_lcm(NULL, NULL, NULL);
  41523. if (ret != MP_VAL)
  41524. return WC_TEST_RET_ENC_EC(ret);
  41525. ret = mp_lcm(a, NULL, NULL);
  41526. if (ret != MP_VAL)
  41527. return WC_TEST_RET_ENC_EC(ret);
  41528. ret = mp_lcm(NULL, b, NULL);
  41529. if (ret != MP_VAL)
  41530. return WC_TEST_RET_ENC_EC(ret);
  41531. ret = mp_lcm(NULL, NULL, a);
  41532. if (ret != MP_VAL)
  41533. return WC_TEST_RET_ENC_EC(ret);
  41534. ret = mp_lcm(a, b, NULL);
  41535. if (ret != MP_VAL)
  41536. return WC_TEST_RET_ENC_EC(ret);
  41537. ret = mp_lcm(a, NULL, a);
  41538. if (ret != MP_VAL)
  41539. return WC_TEST_RET_ENC_EC(ret);
  41540. ret = mp_lcm(NULL, b, a);
  41541. if (ret != MP_VAL)
  41542. return WC_TEST_RET_ENC_EC(ret);
  41543. #endif
  41544. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH)
  41545. ret = mp_exptmod_ex(NULL, NULL, 1, NULL, NULL);
  41546. if (ret != MP_VAL)
  41547. return WC_TEST_RET_ENC_EC(ret);
  41548. ret = mp_exptmod_ex(a, NULL, 1, NULL, NULL);
  41549. if (ret != MP_VAL)
  41550. return WC_TEST_RET_ENC_EC(ret);
  41551. ret = mp_exptmod_ex(NULL, b, 1, NULL, NULL);
  41552. if (ret != MP_VAL)
  41553. return WC_TEST_RET_ENC_EC(ret);
  41554. ret = mp_exptmod_ex(NULL, NULL, 1, b, NULL);
  41555. if (ret != MP_VAL)
  41556. return WC_TEST_RET_ENC_EC(ret);
  41557. ret = mp_exptmod_ex(NULL, NULL, 1, NULL, a);
  41558. if (ret != MP_VAL)
  41559. return WC_TEST_RET_ENC_EC(ret);
  41560. ret = mp_exptmod_ex(a, b, 1, b, NULL);
  41561. if (ret != MP_VAL)
  41562. return WC_TEST_RET_ENC_EC(ret);
  41563. ret = mp_exptmod_ex(a, b, 1, NULL, a);
  41564. if (ret != MP_VAL)
  41565. return WC_TEST_RET_ENC_EC(ret);
  41566. ret = mp_exptmod_ex(a, NULL, 1, b, a);
  41567. if (ret != MP_VAL)
  41568. return WC_TEST_RET_ENC_EC(ret);
  41569. ret = mp_exptmod_ex(NULL, b, 1, b, a);
  41570. if (ret != MP_VAL)
  41571. return WC_TEST_RET_ENC_EC(ret);
  41572. ret = mp_exptmod(NULL, NULL, NULL, NULL);
  41573. if (ret != MP_VAL)
  41574. return WC_TEST_RET_ENC_EC(ret);
  41575. ret = mp_exptmod(a, NULL, NULL, NULL);
  41576. if (ret != MP_VAL)
  41577. return WC_TEST_RET_ENC_EC(ret);
  41578. ret = mp_exptmod(NULL, b, NULL, NULL);
  41579. if (ret != MP_VAL)
  41580. return WC_TEST_RET_ENC_EC(ret);
  41581. ret = mp_exptmod(NULL, NULL, b, NULL);
  41582. if (ret != MP_VAL)
  41583. return WC_TEST_RET_ENC_EC(ret);
  41584. ret = mp_exptmod(NULL, NULL, NULL, a);
  41585. if (ret != MP_VAL)
  41586. return WC_TEST_RET_ENC_EC(ret);
  41587. ret = mp_exptmod(a, b, b, NULL);
  41588. if (ret != MP_VAL)
  41589. return WC_TEST_RET_ENC_EC(ret);
  41590. ret = mp_exptmod(a, b, NULL, a);
  41591. if (ret != MP_VAL)
  41592. return WC_TEST_RET_ENC_EC(ret);
  41593. ret = mp_exptmod(a, NULL, b, a);
  41594. if (ret != MP_VAL)
  41595. return WC_TEST_RET_ENC_EC(ret);
  41596. ret = mp_exptmod(NULL, b, b, a);
  41597. if (ret != MP_VAL)
  41598. return WC_TEST_RET_ENC_EC(ret);
  41599. ret = mp_exptmod_nct(NULL, NULL, NULL, NULL);
  41600. if (ret != MP_VAL)
  41601. return WC_TEST_RET_ENC_EC(ret);
  41602. ret = mp_exptmod_nct(a, NULL, NULL, NULL);
  41603. if (ret != MP_VAL)
  41604. return WC_TEST_RET_ENC_EC(ret);
  41605. ret = mp_exptmod_nct(NULL, b, NULL, NULL);
  41606. if (ret != MP_VAL)
  41607. return WC_TEST_RET_ENC_EC(ret);
  41608. ret = mp_exptmod_nct(NULL, NULL, b, NULL);
  41609. if (ret != MP_VAL)
  41610. return WC_TEST_RET_ENC_EC(ret);
  41611. ret = mp_exptmod_nct(NULL, NULL, NULL, a);
  41612. if (ret != MP_VAL)
  41613. return WC_TEST_RET_ENC_EC(ret);
  41614. ret = mp_exptmod_nct(a, b, b, NULL);
  41615. if (ret != MP_VAL)
  41616. return WC_TEST_RET_ENC_EC(ret);
  41617. ret = mp_exptmod_nct(a, b, NULL, a);
  41618. if (ret != MP_VAL)
  41619. return WC_TEST_RET_ENC_EC(ret);
  41620. ret = mp_exptmod_nct(a, NULL, b, a);
  41621. if (ret != MP_VAL)
  41622. return WC_TEST_RET_ENC_EC(ret);
  41623. ret = mp_exptmod_nct(NULL, b, b, a);
  41624. if (ret != MP_VAL)
  41625. return WC_TEST_RET_ENC_EC(ret);
  41626. #endif
  41627. #if defined(HAVE_ECC) && defined(HAVE_COMP_KEY)
  41628. ret = mp_cnt_lsb(NULL);
  41629. if (ret != 0)
  41630. return WC_TEST_RET_ENC_EC(ret);
  41631. #endif
  41632. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH)
  41633. ret = mp_prime_is_prime(NULL, 1, NULL);
  41634. if (ret != MP_VAL)
  41635. return WC_TEST_RET_ENC_EC(ret);
  41636. ret = mp_prime_is_prime(a, 1, NULL);
  41637. if (ret != MP_VAL)
  41638. return WC_TEST_RET_ENC_EC(ret);
  41639. ret = mp_prime_is_prime(NULL, 1, &result);
  41640. if (ret != MP_VAL)
  41641. return WC_TEST_RET_ENC_EC(ret);
  41642. ret = mp_prime_is_prime(a, 0, &result);
  41643. if (ret != MP_VAL)
  41644. return WC_TEST_RET_ENC_EC(ret);
  41645. ret = mp_prime_is_prime(a, 1024, &result);
  41646. if (ret != MP_VAL)
  41647. return WC_TEST_RET_ENC_EC(ret);
  41648. ret = mp_prime_is_prime_ex(NULL, 1, NULL, NULL);
  41649. if (ret != MP_VAL)
  41650. return WC_TEST_RET_ENC_EC(ret);
  41651. ret = mp_prime_is_prime_ex(a, 1, NULL, NULL);
  41652. if (ret != MP_VAL)
  41653. return WC_TEST_RET_ENC_EC(ret);
  41654. ret = mp_prime_is_prime_ex(NULL, 1, &result, NULL);
  41655. if (ret != MP_VAL)
  41656. return WC_TEST_RET_ENC_EC(ret);
  41657. ret = mp_prime_is_prime_ex(NULL, 1, NULL, rng);
  41658. if (ret != MP_VAL)
  41659. return WC_TEST_RET_ENC_EC(ret);
  41660. ret = mp_prime_is_prime_ex(a, 1, &result, NULL);
  41661. if (ret != MP_VAL)
  41662. return WC_TEST_RET_ENC_EC(ret);
  41663. ret = mp_prime_is_prime_ex(a, 1, NULL, rng);
  41664. if (ret != MP_VAL)
  41665. return WC_TEST_RET_ENC_EC(ret);
  41666. ret = mp_prime_is_prime_ex(NULL, 1, &result, rng);
  41667. if (ret != MP_VAL)
  41668. return WC_TEST_RET_ENC_EC(ret);
  41669. #endif
  41670. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || !defined(NO_DSA)
  41671. ret = mp_exch(NULL, NULL);
  41672. if (ret != MP_VAL)
  41673. return WC_TEST_RET_ENC_EC(ret);
  41674. ret = mp_exch(a, NULL);
  41675. if (ret != MP_VAL)
  41676. return WC_TEST_RET_ENC_EC(ret);
  41677. ret = mp_exch(NULL, b);
  41678. if (ret != MP_VAL)
  41679. return WC_TEST_RET_ENC_EC(ret);
  41680. #endif
  41681. #if (defined(WOLFSSL_KEY_GEN) && !defined(NO_RSA)) || \
  41682. defined(WOLFSSL_SP_MATH_ALL)
  41683. ret = mp_mul_d(NULL, 1, NULL);
  41684. if (ret != MP_VAL)
  41685. return WC_TEST_RET_ENC_EC(ret);
  41686. ret = mp_mul_d(a, 1, NULL);
  41687. if (ret != MP_VAL)
  41688. return WC_TEST_RET_ENC_EC(ret);
  41689. ret = mp_mul_d(NULL, 1, b);
  41690. if (ret != MP_VAL)
  41691. return WC_TEST_RET_ENC_EC(ret);
  41692. #endif
  41693. #if !defined(WOLFSSL_RSA_VERIFY_ONLY)
  41694. ret = mp_add(NULL, NULL, NULL);
  41695. if (ret != MP_VAL)
  41696. return WC_TEST_RET_ENC_EC(ret);
  41697. ret = mp_add(a, NULL, NULL);
  41698. if (ret != MP_VAL)
  41699. return WC_TEST_RET_ENC_EC(ret);
  41700. ret = mp_add(NULL, b, NULL);
  41701. if (ret != MP_VAL)
  41702. return WC_TEST_RET_ENC_EC(ret);
  41703. ret = mp_add(NULL, NULL, r);
  41704. if (ret != MP_VAL)
  41705. return WC_TEST_RET_ENC_EC(ret);
  41706. ret = mp_add(a, b, NULL);
  41707. if (ret != MP_VAL)
  41708. return WC_TEST_RET_ENC_EC(ret);
  41709. ret = mp_add(a, NULL, r);
  41710. if (ret != MP_VAL)
  41711. return WC_TEST_RET_ENC_EC(ret);
  41712. ret = mp_add(NULL, b, r);
  41713. if (ret != MP_VAL)
  41714. return WC_TEST_RET_ENC_EC(ret);
  41715. #endif
  41716. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || defined(HAVE_ECC) || \
  41717. (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  41718. ret = mp_sub(NULL, NULL, NULL);
  41719. if (ret != MP_VAL)
  41720. return WC_TEST_RET_ENC_EC(ret);
  41721. ret = mp_sub(a, NULL, NULL);
  41722. if (ret != MP_VAL)
  41723. return WC_TEST_RET_ENC_EC(ret);
  41724. ret = mp_sub(NULL, b, NULL);
  41725. if (ret != MP_VAL)
  41726. return WC_TEST_RET_ENC_EC(ret);
  41727. ret = mp_sub(NULL, NULL, r);
  41728. if (ret != MP_VAL)
  41729. return WC_TEST_RET_ENC_EC(ret);
  41730. ret = mp_sub(a, b, NULL);
  41731. if (ret != MP_VAL)
  41732. return WC_TEST_RET_ENC_EC(ret);
  41733. ret = mp_sub(a, NULL, r);
  41734. if (ret != MP_VAL)
  41735. return WC_TEST_RET_ENC_EC(ret);
  41736. ret = mp_sub(NULL, b, r);
  41737. if (ret != MP_VAL)
  41738. return WC_TEST_RET_ENC_EC(ret);
  41739. #endif
  41740. #if defined(WOLFSSL_SP_MATH_ALL) || (!defined(WOLFSSL_SP_MATH) && \
  41741. defined(WOLFSSL_CUSTOM_CURVES))
  41742. ret = mp_addmod(NULL, NULL, NULL, NULL);
  41743. if (ret != MP_VAL)
  41744. return WC_TEST_RET_ENC_EC(ret);
  41745. ret = mp_addmod(a, NULL, NULL, NULL);
  41746. if (ret != MP_VAL)
  41747. return WC_TEST_RET_ENC_EC(ret);
  41748. ret = mp_addmod(NULL, b, NULL, NULL);
  41749. if (ret != MP_VAL)
  41750. return WC_TEST_RET_ENC_EC(ret);
  41751. ret = mp_addmod(NULL, NULL, b, NULL);
  41752. if (ret != MP_VAL)
  41753. return WC_TEST_RET_ENC_EC(ret);
  41754. ret = mp_addmod(NULL, NULL, NULL, a);
  41755. if (ret != MP_VAL)
  41756. return WC_TEST_RET_ENC_EC(ret);
  41757. ret = mp_addmod(a, b, b, NULL);
  41758. if (ret != MP_VAL)
  41759. return WC_TEST_RET_ENC_EC(ret);
  41760. ret = mp_addmod(a, b, NULL, a);
  41761. if (ret != MP_VAL)
  41762. return WC_TEST_RET_ENC_EC(ret);
  41763. ret = mp_addmod(a, NULL, b, a);
  41764. if (ret != MP_VAL)
  41765. return WC_TEST_RET_ENC_EC(ret);
  41766. ret = mp_addmod(NULL, b, b, a);
  41767. if (ret != MP_VAL)
  41768. return WC_TEST_RET_ENC_EC(ret);
  41769. #endif
  41770. #ifdef WOLFSSL_SP_MATH_ALL
  41771. ret = mp_submod(NULL, NULL, NULL, NULL);
  41772. if (ret != MP_VAL)
  41773. return WC_TEST_RET_ENC_EC(ret);
  41774. ret = mp_submod(a, NULL, NULL, NULL);
  41775. if (ret != MP_VAL)
  41776. return WC_TEST_RET_ENC_EC(ret);
  41777. ret = mp_submod(NULL, b, NULL, NULL);
  41778. if (ret != MP_VAL)
  41779. return WC_TEST_RET_ENC_EC(ret);
  41780. ret = mp_submod(NULL, NULL, b, NULL);
  41781. if (ret != MP_VAL)
  41782. return WC_TEST_RET_ENC_EC(ret);
  41783. ret = mp_submod(NULL, NULL, NULL, a);
  41784. if (ret != MP_VAL)
  41785. return WC_TEST_RET_ENC_EC(ret);
  41786. ret = mp_submod(a, b, b, NULL);
  41787. if (ret != MP_VAL)
  41788. return WC_TEST_RET_ENC_EC(ret);
  41789. ret = mp_submod(a, b, NULL, a);
  41790. if (ret != MP_VAL)
  41791. return WC_TEST_RET_ENC_EC(ret);
  41792. ret = mp_submod(a, NULL, b, a);
  41793. if (ret != MP_VAL)
  41794. return WC_TEST_RET_ENC_EC(ret);
  41795. ret = mp_submod(NULL, b, b, a);
  41796. if (ret != MP_VAL)
  41797. return WC_TEST_RET_ENC_EC(ret);
  41798. #endif
  41799. #ifdef WOLFSSL_SP_MATH_ALL
  41800. ret = mp_div_2d(NULL, 1, a, b);
  41801. if (ret != MP_VAL)
  41802. return WC_TEST_RET_ENC_EC(ret);
  41803. ret = mp_mod_2d(NULL, 1, NULL);
  41804. if (ret != MP_VAL)
  41805. return WC_TEST_RET_ENC_EC(ret);
  41806. ret = mp_mod_2d(a, 1, NULL);
  41807. if (ret != MP_VAL)
  41808. return WC_TEST_RET_ENC_EC(ret);
  41809. ret = mp_mod_2d(NULL, 1, b);
  41810. if (ret != MP_VAL)
  41811. return WC_TEST_RET_ENC_EC(ret);
  41812. ret = mp_mul_2d(NULL, 1, NULL);
  41813. if (ret != MP_VAL)
  41814. return WC_TEST_RET_ENC_EC(ret);
  41815. ret = mp_mul_2d(a, 1, NULL);
  41816. if (ret != MP_VAL)
  41817. return WC_TEST_RET_ENC_EC(ret);
  41818. ret = mp_mul_2d(NULL, 1, b);
  41819. if (ret != MP_VAL)
  41820. return WC_TEST_RET_ENC_EC(ret);
  41821. #endif
  41822. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  41823. defined(HAVE_ECC) || (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  41824. ret = mp_montgomery_reduce(NULL, NULL, 1);
  41825. if (ret != MP_VAL)
  41826. return WC_TEST_RET_ENC_EC(ret);
  41827. ret = mp_montgomery_reduce(a, NULL, 1);
  41828. if (ret != MP_VAL)
  41829. return WC_TEST_RET_ENC_EC(ret);
  41830. ret = mp_montgomery_reduce(NULL, b, 1);
  41831. if (ret != MP_VAL)
  41832. return WC_TEST_RET_ENC_EC(ret);
  41833. mp_zero(b);
  41834. ret = mp_montgomery_reduce(a, b, 1);
  41835. if (ret != MP_VAL)
  41836. return WC_TEST_RET_ENC_EC(ret);
  41837. #endif
  41838. #ifdef WOLFSSL_SP_MATH_ALL
  41839. ret = mp_montgomery_setup(NULL, NULL);
  41840. if (ret != MP_VAL)
  41841. return WC_TEST_RET_ENC_EC(ret);
  41842. ret = mp_montgomery_setup(a, NULL);
  41843. if (ret != MP_VAL)
  41844. return WC_TEST_RET_ENC_EC(ret);
  41845. ret = mp_montgomery_setup(NULL, &rho);
  41846. if (ret != MP_VAL)
  41847. return WC_TEST_RET_ENC_EC(ret);
  41848. ret = mp_montgomery_calc_normalization(NULL, NULL);
  41849. if (ret != MP_VAL)
  41850. return WC_TEST_RET_ENC_EC(ret);
  41851. ret = mp_montgomery_calc_normalization(a, NULL);
  41852. if (ret != MP_VAL)
  41853. return WC_TEST_RET_ENC_EC(ret);
  41854. ret = mp_montgomery_calc_normalization(NULL, b);
  41855. if (ret != MP_VAL)
  41856. return WC_TEST_RET_ENC_EC(ret);
  41857. #endif
  41858. ret = mp_unsigned_bin_size(NULL);
  41859. if (ret != 0)
  41860. return WC_TEST_RET_ENC_EC(ret);
  41861. #if defined(WC_MP_TO_RADIX) || defined(WOLFSSL_SP_MATH_ALL)
  41862. ret = mp_tohex(NULL, NULL);
  41863. if (ret != MP_VAL)
  41864. return WC_TEST_RET_ENC_EC(ret);
  41865. ret = mp_tohex(a, NULL);
  41866. if (ret != MP_VAL)
  41867. return WC_TEST_RET_ENC_EC(ret);
  41868. ret = mp_tohex(NULL, hexStr);
  41869. if (ret != MP_VAL)
  41870. return WC_TEST_RET_ENC_EC(ret);
  41871. #endif
  41872. #if defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)
  41873. ret = mp_todecimal(NULL, NULL);
  41874. if (ret != MP_VAL)
  41875. return WC_TEST_RET_ENC_EC(ret);
  41876. ret = mp_todecimal(a, NULL);
  41877. if (ret != MP_VAL)
  41878. return WC_TEST_RET_ENC_EC(ret);
  41879. ret = mp_todecimal(NULL, decStr);
  41880. if (ret != MP_VAL)
  41881. return WC_TEST_RET_ENC_EC(ret);
  41882. #endif
  41883. #ifdef WOLFSSL_SP_MATH_ALL
  41884. ret = mp_toradix(NULL, NULL, MP_RADIX_HEX);
  41885. if (ret != MP_VAL)
  41886. return WC_TEST_RET_ENC_EC(ret);
  41887. ret = mp_toradix(a, NULL, MP_RADIX_HEX);
  41888. if (ret != MP_VAL)
  41889. return WC_TEST_RET_ENC_EC(ret);
  41890. ret = mp_toradix(NULL, hexStr, MP_RADIX_HEX);
  41891. if (ret != MP_VAL)
  41892. return WC_TEST_RET_ENC_EC(ret);
  41893. ret = mp_toradix(a, hexStr, 3);
  41894. if (ret != MP_VAL)
  41895. return WC_TEST_RET_ENC_EC(ret);
  41896. ret = mp_radix_size(NULL, MP_RADIX_HEX, NULL);
  41897. if (ret != MP_VAL)
  41898. return WC_TEST_RET_ENC_EC(ret);
  41899. ret = mp_radix_size(a, MP_RADIX_HEX, NULL);
  41900. if (ret != MP_VAL)
  41901. return WC_TEST_RET_ENC_EC(ret);
  41902. ret = mp_radix_size(NULL, MP_RADIX_HEX, &size);
  41903. if (ret != MP_VAL)
  41904. return WC_TEST_RET_ENC_EC(ret);
  41905. ret = mp_radix_size(a, 3, &size);
  41906. if (ret != MP_VAL)
  41907. return WC_TEST_RET_ENC_EC(ret);
  41908. #endif
  41909. return 0;
  41910. }
  41911. #endif
  41912. #if !defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  41913. static wc_test_ret_t mp_test_set_is_bit(mp_int* a)
  41914. {
  41915. int i, j;
  41916. wc_test_ret_t ret;
  41917. mp_zero(a);
  41918. for (i = 0; i <= DIGIT_BIT * 2; i++) {
  41919. if (mp_is_bit_set(a, i))
  41920. return WC_TEST_RET_ENC_NC;
  41921. for (j = 0; j < i; j++) {
  41922. if (!mp_is_bit_set(a, j))
  41923. return WC_TEST_RET_ENC_NC;
  41924. }
  41925. if (mp_set_bit(a, i) != 0)
  41926. return WC_TEST_RET_ENC_NC;
  41927. if (!mp_is_bit_set(a, i))
  41928. return WC_TEST_RET_ENC_NC;
  41929. }
  41930. mp_zero(a);
  41931. for (i = 0; i <= DIGIT_BIT * 2; i++) {
  41932. if (mp_is_bit_set(a, i))
  41933. return WC_TEST_RET_ENC_NC;
  41934. }
  41935. for (i = 0; i <= DIGIT_BIT * 2; i++) {
  41936. mp_zero(a);
  41937. if (mp_set_bit(a, i) != 0)
  41938. return WC_TEST_RET_ENC_NC;
  41939. for (j = 0; j < i; j++) {
  41940. if (mp_is_bit_set(a, j))
  41941. return WC_TEST_RET_ENC_NC;
  41942. }
  41943. if (!mp_is_bit_set(a, i))
  41944. return WC_TEST_RET_ENC_NC;
  41945. }
  41946. #ifdef WOLFSSL_KEY_GEN
  41947. for (i = 0; i < DIGIT_BIT * 2; i++) {
  41948. mp_set(a, 1);
  41949. ret = mp_2expt(a, i);
  41950. if (ret != 0)
  41951. return WC_TEST_RET_ENC_EC(ret);
  41952. for (j = 0; j < i; j++) {
  41953. if (mp_is_bit_set(a, j))
  41954. return WC_TEST_RET_ENC_NC;
  41955. }
  41956. if (!mp_is_bit_set(a, i))
  41957. return WC_TEST_RET_ENC_NC;
  41958. }
  41959. #endif
  41960. #ifdef WOLFSSL_SP_MATH
  41961. mp_zero(a);
  41962. for (j = 1; j <= 3; j++) {
  41963. i = SP_INT_MAX_BITS - j;
  41964. if (mp_is_bit_set(a, i))
  41965. return WC_TEST_RET_ENC_NC;
  41966. if (mp_set_bit(a, i) != 0)
  41967. return WC_TEST_RET_ENC_NC;
  41968. if (!mp_is_bit_set(a, i))
  41969. return WC_TEST_RET_ENC_NC;
  41970. #ifdef WOLFSSL_KEY_GEN
  41971. ret = mp_2expt(a, i);
  41972. if (ret != 0)
  41973. return WC_TEST_RET_ENC_EC(ret);
  41974. if (!mp_is_bit_set(a, i))
  41975. return WC_TEST_RET_ENC_NC;
  41976. #endif
  41977. }
  41978. mp_zero(a);
  41979. for (j = 0; j <= 3; j++) {
  41980. i = SP_INT_MAX_BITS + j;
  41981. if (mp_is_bit_set(a, i))
  41982. return WC_TEST_RET_ENC_NC;
  41983. if (mp_set_bit(a, i) != MP_VAL)
  41984. return WC_TEST_RET_ENC_NC;
  41985. #ifdef WOLFSSL_KEY_GEN
  41986. ret = mp_2expt(a, i);
  41987. if (ret != MP_VAL)
  41988. return WC_TEST_RET_ENC_EC(ret);
  41989. #endif
  41990. }
  41991. #endif
  41992. (void)ret;
  41993. return 0;
  41994. }
  41995. #endif /* !WOLFSSL_SP_MATH || WOLFSSL_SP_MATH_ALL */
  41996. static wc_test_ret_t mp_test_cmp(mp_int* a, mp_int* b)
  41997. {
  41998. wc_test_ret_t ret;
  41999. mp_zero(a);
  42000. mp_zero(b);
  42001. ret = mp_cmp_d(a, 0);
  42002. if (ret != MP_EQ)
  42003. return WC_TEST_RET_ENC_EC(ret);
  42004. ret = mp_cmp_d(a, 1);
  42005. if (ret != MP_LT)
  42006. return WC_TEST_RET_ENC_EC(ret);
  42007. ret = mp_cmp(a, b);
  42008. if (ret != MP_EQ)
  42009. return WC_TEST_RET_ENC_NC;
  42010. mp_set(a, 1);
  42011. ret = mp_cmp_d(a, 0);
  42012. if (ret != MP_GT)
  42013. return WC_TEST_RET_ENC_EC(ret);
  42014. ret = mp_cmp_d(a, 1);
  42015. if (ret != MP_EQ)
  42016. return WC_TEST_RET_ENC_EC(ret);
  42017. ret = mp_cmp_d(a, 2);
  42018. if (ret != MP_LT)
  42019. return WC_TEST_RET_ENC_EC(ret);
  42020. ret = mp_cmp(a, b);
  42021. if (ret != MP_GT)
  42022. return WC_TEST_RET_ENC_NC;
  42023. mp_read_radix(b, "1234567890123456789", MP_RADIX_HEX);
  42024. ret = mp_cmp_d(b, -1);
  42025. if (ret != MP_GT)
  42026. return WC_TEST_RET_ENC_EC(ret);
  42027. ret = mp_cmp(a, b);
  42028. if (ret != MP_LT)
  42029. return WC_TEST_RET_ENC_NC;
  42030. ret = mp_cmp(b, a);
  42031. if (ret != MP_GT)
  42032. return WC_TEST_RET_ENC_NC;
  42033. ret = mp_cmp(b, b);
  42034. if (ret != MP_EQ)
  42035. return WC_TEST_RET_ENC_NC;
  42036. #if (!defined(WOLFSSL_SP_MATH) && !defined(WOLFSSL_SP_MATH_ALL)) || \
  42037. defined(WOLFSSL_SP_INT_NEGATIVE)
  42038. mp_read_radix(a, "-1", MP_RADIX_HEX);
  42039. mp_read_radix(a, "1", MP_RADIX_HEX);
  42040. ret = mp_cmp(a, b);
  42041. if (ret != MP_LT)
  42042. return WC_TEST_RET_ENC_NC;
  42043. ret = mp_cmp(b, a);
  42044. if (ret != MP_GT)
  42045. return WC_TEST_RET_ENC_NC;
  42046. mp_read_radix(b, "-2", MP_RADIX_HEX);
  42047. ret = mp_cmp(a, b);
  42048. if (ret != MP_GT)
  42049. return WC_TEST_RET_ENC_NC;
  42050. ret = mp_cmp(b, a);
  42051. if (ret != MP_LT)
  42052. return WC_TEST_RET_ENC_NC;
  42053. mp_read_radix(a, "-2", MP_RADIX_HEX);
  42054. ret = mp_cmp(a, b);
  42055. if (ret != MP_EQ)
  42056. return WC_TEST_RET_ENC_NC;
  42057. #endif
  42058. #if defined(HAVE_ECC) && !defined(WC_NO_RNG) && \
  42059. defined(WOLFSSL_ECC_GEN_REJECT_SAMPLING)
  42060. mp_zero(a);
  42061. mp_zero(b);
  42062. ret = mp_cmp_ct(a, b, 1);
  42063. if (ret != MP_EQ)
  42064. return WC_TEST_RET_ENC_EC(ret);
  42065. ret = mp_cmp_ct(a, a, a->used);
  42066. if (ret != MP_EQ)
  42067. return WC_TEST_RET_ENC_EC(ret);
  42068. #ifdef WOLFSSL_SP_MATH_ALL
  42069. ret = mp_cmp_ct(a, NULL, a->used);
  42070. if (ret != MP_GT)
  42071. return WC_TEST_RET_ENC_EC(ret);
  42072. ret = mp_cmp_ct(NULL, a, a->used);
  42073. if (ret != MP_LT)
  42074. return WC_TEST_RET_ENC_EC(ret);
  42075. #endif
  42076. mp_read_radix(a, "1", MP_RADIX_HEX);
  42077. ret = mp_cmp_ct(a, b, 1);
  42078. if (ret != MP_GT)
  42079. return WC_TEST_RET_ENC_EC(ret);
  42080. ret = mp_cmp_ct(b, a, 1);
  42081. if (ret != MP_LT)
  42082. return WC_TEST_RET_ENC_EC(ret);
  42083. mp_read_radix(a, "0123456789abcdef0123456789abcdef", MP_RADIX_HEX);
  42084. ret = mp_cmp_ct(a, b, a->used);
  42085. if (ret != MP_GT)
  42086. return WC_TEST_RET_ENC_EC(ret);
  42087. ret = mp_cmp_ct(b, a, a->used);
  42088. if (ret != MP_LT)
  42089. return WC_TEST_RET_ENC_EC(ret);
  42090. mp_read_radix(b, "1123456789abcdef0123456789abcdef", MP_RADIX_HEX);
  42091. ret = mp_cmp_ct(b, a, a->used);
  42092. if (ret != MP_GT)
  42093. return WC_TEST_RET_ENC_EC(ret);
  42094. ret = mp_cmp_ct(a, b, a->used);
  42095. if (ret != MP_LT)
  42096. return WC_TEST_RET_ENC_EC(ret);
  42097. mp_read_radix(b, "0123456789abcdef0123456789abcdf0", MP_RADIX_HEX);
  42098. ret = mp_cmp_ct(b, a, a->used);
  42099. if (ret != MP_GT)
  42100. return WC_TEST_RET_ENC_EC(ret);
  42101. ret = mp_cmp_ct(a, b, a->used);
  42102. if (ret != MP_LT)
  42103. return WC_TEST_RET_ENC_EC(ret);
  42104. mp_read_radix(b, "0123456789abcdf0", MP_RADIX_HEX);
  42105. ret = mp_cmp_ct(a, b, a->used);
  42106. if (ret != MP_GT)
  42107. return WC_TEST_RET_ENC_EC(ret);
  42108. ret = mp_cmp_ct(b, a, a->used);
  42109. if (ret != MP_LT)
  42110. return WC_TEST_RET_ENC_EC(ret);
  42111. #endif
  42112. return 0;
  42113. }
  42114. #if !defined(NO_DH) || defined(HAVE_ECC) || !defined(WOLFSSL_RSA_VERIFY_ONLY)
  42115. static wc_test_ret_t mp_test_shbd(mp_int* a, mp_int* b, WC_RNG* rng)
  42116. {
  42117. wc_test_ret_t ret;
  42118. int i, j, k;
  42119. #ifndef WOLFSSL_SP_MATH
  42120. for (i = 0; i < 10; i++) {
  42121. for (j = 1; j < (DIGIT_BIT + 7) / 8 * 3; j++) {
  42122. ret = randNum(a, j, rng, NULL);
  42123. if (ret != MP_OKAY)
  42124. return WC_TEST_RET_ENC_EC(ret);
  42125. mp_copy(a, b);
  42126. for (k = 0; k <= DIGIT_BIT * 2; k++) {
  42127. ret = mp_mul_2d(a, k, a);
  42128. if (ret != MP_OKAY)
  42129. return WC_TEST_RET_ENC_EC(ret);
  42130. mp_rshb(a, k);
  42131. ret = mp_cmp(a, b);
  42132. if (ret != MP_EQ)
  42133. return WC_TEST_RET_ENC_NC;
  42134. }
  42135. }
  42136. }
  42137. #endif
  42138. for (i = 0; i < 10; i++) {
  42139. for (j = 1; j < (DIGIT_BIT + 7) / 8 * 3; j++) {
  42140. ret = randNum(a, j, rng, NULL);
  42141. if (ret != MP_OKAY)
  42142. return WC_TEST_RET_ENC_EC(ret);
  42143. mp_copy(a, b);
  42144. for (k = 0; k < 10; k++) {
  42145. ret = mp_lshd(a, k);
  42146. if (ret != MP_OKAY)
  42147. return WC_TEST_RET_ENC_EC(ret);
  42148. #ifndef WOLFSSL_SP_MATH
  42149. mp_rshd(a, k);
  42150. #else
  42151. mp_rshb(a, k * SP_WORD_SIZE);
  42152. #endif
  42153. ret = mp_cmp(a, b);
  42154. if (ret != MP_EQ)
  42155. return WC_TEST_RET_ENC_NC;
  42156. }
  42157. }
  42158. }
  42159. #ifndef WOLFSSL_SP_MATH
  42160. mp_zero(a);
  42161. mp_rshd(a, 1);
  42162. if (!mp_iszero(a))
  42163. return WC_TEST_RET_ENC_NC;
  42164. mp_set(a, 1);
  42165. mp_rshd(a, 1);
  42166. if (!mp_iszero(a))
  42167. return WC_TEST_RET_ENC_NC;
  42168. mp_set(a, 1);
  42169. mp_rshd(a, 2);
  42170. if (!mp_iszero(a))
  42171. return WC_TEST_RET_ENC_NC;
  42172. #endif
  42173. return 0;
  42174. }
  42175. #endif
  42176. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || defined(HAVE_ECC) || \
  42177. (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY) && \
  42178. !defined(WOLFSSL_RSA_PUBLIC_ONLY))
  42179. static wc_test_ret_t mp_test_div(mp_int* a, mp_int* d, mp_int* r, mp_int* rem,
  42180. WC_RNG* rng)
  42181. {
  42182. wc_test_ret_t ret;
  42183. int i, j, k;
  42184. mp_zero(a);
  42185. mp_zero(d);
  42186. ret = mp_div(a, d, r, rem);
  42187. if (ret != MP_VAL)
  42188. return WC_TEST_RET_ENC_EC(ret);
  42189. mp_set(d, 1);
  42190. ret = mp_div(a, d, r, rem);
  42191. if (ret != MP_OKAY)
  42192. return WC_TEST_RET_ENC_EC(ret);
  42193. if (!mp_iszero(r))
  42194. return WC_TEST_RET_ENC_EC(ret);
  42195. if (!mp_iszero(rem))
  42196. return WC_TEST_RET_ENC_EC(ret);
  42197. mp_set(a, 1);
  42198. ret = mp_div(a, d, r, rem);
  42199. if (ret != MP_OKAY)
  42200. return WC_TEST_RET_ENC_EC(ret);
  42201. if (!mp_isone(r))
  42202. return WC_TEST_RET_ENC_EC(ret);
  42203. if (!mp_iszero(rem))
  42204. return WC_TEST_RET_ENC_EC(ret);
  42205. for (i = 0; i < 100; i++) {
  42206. for (j = 1; j < (DIGIT_BIT + 7) / 8 * 2; j++) {
  42207. ret = randNum(d, j, rng, NULL);
  42208. if (ret != MP_OKAY)
  42209. return WC_TEST_RET_ENC_EC(ret);
  42210. for (k = 1; k < (DIGIT_BIT + 7) / 8 * 2 + 1; k++) {
  42211. ret = randNum(a, k, rng, NULL);
  42212. if (ret != MP_OKAY)
  42213. return WC_TEST_RET_ENC_EC(ret);
  42214. ret = mp_div(a, d, NULL, rem);
  42215. if (ret != MP_OKAY)
  42216. return WC_TEST_RET_ENC_EC(ret);
  42217. ret = mp_div(a, d, r, NULL);
  42218. if (ret != MP_OKAY)
  42219. return WC_TEST_RET_ENC_EC(ret);
  42220. ret = mp_div(a, d, r, rem);
  42221. if (ret != MP_OKAY)
  42222. return WC_TEST_RET_ENC_EC(ret);
  42223. mp_mul(r, d, r);
  42224. mp_add(r, rem, r);
  42225. if (mp_cmp(r, a) != MP_EQ)
  42226. return WC_TEST_RET_ENC_NC;
  42227. }
  42228. }
  42229. }
  42230. ret = randNum(d, (DIGIT_BIT + 7) / 8 * 2, rng, NULL);
  42231. if (ret != MP_OKAY)
  42232. return WC_TEST_RET_ENC_EC(ret);
  42233. mp_add(d, d, a);
  42234. mp_set(rem, 1);
  42235. mp_div(a, d, NULL, rem);
  42236. if (ret != MP_OKAY)
  42237. return WC_TEST_RET_ENC_EC(ret);
  42238. if (!mp_iszero(rem))
  42239. return WC_TEST_RET_ENC_EC(ret);
  42240. mp_set(r, 1);
  42241. mp_div(a, d, r, NULL);
  42242. if (ret != MP_OKAY)
  42243. return WC_TEST_RET_ENC_EC(ret);
  42244. if (mp_cmp_d(r, 2) != MP_EQ)
  42245. return WC_TEST_RET_ENC_EC(ret);
  42246. mp_set(r, 1);
  42247. mp_set(rem, 1);
  42248. mp_div(a, d, r, rem);
  42249. if (ret != MP_OKAY)
  42250. return WC_TEST_RET_ENC_EC(ret);
  42251. if (mp_cmp_d(r, 2) != MP_EQ)
  42252. return WC_TEST_RET_ENC_EC(ret);
  42253. if (!mp_iszero(rem))
  42254. return WC_TEST_RET_ENC_EC(ret);
  42255. mp_set(a, 0xfe);
  42256. mp_lshd(a, 3);
  42257. mp_add_d(a, 0xff, a);
  42258. mp_set(d, 0xfe);
  42259. mp_lshd(d, 2);
  42260. ret = mp_div(a, d, r, rem);
  42261. if (ret != MP_OKAY)
  42262. return WC_TEST_RET_ENC_EC(ret);
  42263. mp_mul(r, d, d);
  42264. mp_add(rem, d, d);
  42265. if (mp_cmp(a, d) != MP_EQ)
  42266. return WC_TEST_RET_ENC_NC;
  42267. /* Force (hi | lo) / d to be (d | 0) / d which will would not fit in
  42268. * a digit. So mp_div must detect and handle.
  42269. * For example: 0x800000 / 0x8001, DIGIT_BIT = 8
  42270. */
  42271. mp_zero(a);
  42272. mp_set_bit(a, DIGIT_BIT * 3 - 1);
  42273. mp_zero(d);
  42274. mp_set_bit(d, DIGIT_BIT * 2 - 1);
  42275. mp_add_d(d, 1, d);
  42276. ret = mp_div(a, d, r, rem);
  42277. if (ret != MP_OKAY)
  42278. return WC_TEST_RET_ENC_EC(ret);
  42279. /* Make sure [d | d] / d is handled. */
  42280. mp_zero(a);
  42281. mp_set_bit(a, DIGIT_BIT * 2 - 1);
  42282. mp_set_bit(a, DIGIT_BIT * 1 - 1);
  42283. mp_zero(d);
  42284. mp_set_bit(d, DIGIT_BIT - 1);
  42285. ret = mp_div(a, d, r, rem);
  42286. if (ret != MP_OKAY)
  42287. return WC_TEST_RET_ENC_EC(ret);
  42288. mp_zero(a);
  42289. mp_set_bit(a, DIGIT_BIT);
  42290. mp_set_bit(a, 0);
  42291. mp_zero(d);
  42292. if (mp_cmp(r, a) != MP_EQ)
  42293. return WC_TEST_RET_ENC_NC;
  42294. if (mp_cmp(rem, d) != MP_EQ)
  42295. return WC_TEST_RET_ENC_NC;
  42296. return 0;
  42297. }
  42298. #endif
  42299. #if defined(WOLFSSL_KEY_GEN) && (!defined(NO_DH) || !defined(NO_DSA)) && \
  42300. !defined(WC_NO_RNG)
  42301. static wc_test_ret_t mp_test_prime(mp_int* a, WC_RNG* rng)
  42302. {
  42303. wc_test_ret_t ret;
  42304. int res;
  42305. ret = mp_rand_prime(a, 1, rng, NULL);
  42306. #if defined(WOLFSSL_SP_MATH_ALL)
  42307. if (ret != 0)
  42308. return WC_TEST_RET_ENC_EC(ret);
  42309. #else
  42310. if (ret != MP_VAL)
  42311. return WC_TEST_RET_ENC_NC;
  42312. #endif
  42313. #ifndef WOLFSSL_SP_MATH
  42314. ret = mp_rand_prime(a, -5, rng, NULL);
  42315. if (ret != 0 || (a->dp[0] & 3) != 3)
  42316. return WC_TEST_RET_ENC_NC;
  42317. #endif
  42318. ret = mp_prime_is_prime(a, 1, &res);
  42319. if (ret != MP_OKAY)
  42320. return WC_TEST_RET_ENC_EC(ret);
  42321. #ifndef WOLFSSL_SP_MATH
  42322. if (res != MP_YES)
  42323. return WC_TEST_RET_ENC_EC(res);
  42324. #else
  42325. if (res != MP_NO)
  42326. return WC_TEST_RET_ENC_EC(res);
  42327. #endif
  42328. ret = mp_prime_is_prime(a, 0, &res);
  42329. if (ret != MP_VAL)
  42330. return WC_TEST_RET_ENC_EC(ret);
  42331. ret = mp_prime_is_prime(a, -1, &res);
  42332. if (ret != MP_VAL)
  42333. return WC_TEST_RET_ENC_EC(ret);
  42334. ret = mp_prime_is_prime(a, 257, &res);
  42335. if (ret != MP_VAL)
  42336. return WC_TEST_RET_ENC_EC(ret);
  42337. mp_set(a, 1);
  42338. ret = mp_prime_is_prime(a, 1, &res);
  42339. if (ret != MP_OKAY)
  42340. return WC_TEST_RET_ENC_EC(ret);
  42341. if (res != MP_NO)
  42342. return WC_TEST_RET_ENC_EC(res);
  42343. ret = mp_prime_is_prime_ex(a, 1, &res, rng);
  42344. if (ret != MP_OKAY)
  42345. return WC_TEST_RET_ENC_EC(ret);
  42346. if (res != MP_NO)
  42347. return WC_TEST_RET_ENC_EC(res);
  42348. mp_set(a, 2);
  42349. ret = mp_prime_is_prime(a, 1, &res);
  42350. if (ret != MP_OKAY)
  42351. return WC_TEST_RET_ENC_EC(ret);
  42352. if (res != MP_YES)
  42353. return WC_TEST_RET_ENC_EC(res);
  42354. ret = mp_prime_is_prime_ex(a, 1, &res, rng);
  42355. if (ret != MP_OKAY)
  42356. return WC_TEST_RET_ENC_EC(ret);
  42357. if (res != MP_YES)
  42358. return WC_TEST_RET_ENC_EC(res);
  42359. mp_set(a, 0xfb);
  42360. ret = mp_prime_is_prime(a, 1, &res);
  42361. if (ret != MP_OKAY)
  42362. return WC_TEST_RET_ENC_EC(ret);
  42363. if (res != MP_YES)
  42364. return WC_TEST_RET_ENC_EC(res);
  42365. ret = mp_prime_is_prime_ex(a, 1, &res, rng);
  42366. if (ret != MP_OKAY)
  42367. return WC_TEST_RET_ENC_EC(ret);
  42368. if (res != MP_YES)
  42369. return WC_TEST_RET_ENC_EC(res);
  42370. mp_set(a, 0x6);
  42371. ret = mp_prime_is_prime(a, 1, &res);
  42372. if (ret != MP_OKAY)
  42373. return WC_TEST_RET_ENC_EC(ret);
  42374. if (res != MP_NO)
  42375. return WC_TEST_RET_ENC_EC(res);
  42376. ret = mp_prime_is_prime_ex(a, 1, &res, rng);
  42377. if (ret != MP_OKAY)
  42378. return WC_TEST_RET_ENC_EC(ret);
  42379. if (res != MP_NO)
  42380. return WC_TEST_RET_ENC_EC(res);
  42381. mp_set_int(a, 0x655 * 0x65b);
  42382. ret = mp_prime_is_prime(a, 10, &res);
  42383. if (ret != MP_OKAY)
  42384. return WC_TEST_RET_ENC_EC(ret);
  42385. if (res != MP_NO)
  42386. return WC_TEST_RET_ENC_EC(res);
  42387. ret = mp_prime_is_prime_ex(a, 10, &res, rng);
  42388. if (ret != MP_OKAY)
  42389. return WC_TEST_RET_ENC_EC(ret);
  42390. if (res != MP_NO)
  42391. return WC_TEST_RET_ENC_EC(res);
  42392. return 0;
  42393. }
  42394. #endif
  42395. #if !defined(NO_RSA) && defined(WOLFSSL_KEY_GEN) && !defined(WC_RSA_BLINDING)
  42396. static wc_test_ret_t mp_test_lcm_gcd(mp_int* a, mp_int* b, mp_int* r, mp_int* exp,
  42397. WC_RNG* rng)
  42398. {
  42399. wc_test_ret_t ret;
  42400. int i;
  42401. WOLFSSL_SMALL_STACK_STATIC const int kat[][3] = {
  42402. { 1, 1, 1 }, { 2, 1, 2 }, { 1, 2, 2 }, { 2, 4, 4 }, { 4, 2, 4 },
  42403. { 12, 56, 168 }, { 56, 12, 168 }
  42404. };
  42405. (void)exp;
  42406. mp_set(a, 0);
  42407. mp_set(b, 1);
  42408. ret = mp_lcm(a, a, r);
  42409. if (ret != MP_VAL)
  42410. return WC_TEST_RET_ENC_EC(ret);
  42411. ret = mp_lcm(a, b, r);
  42412. if (ret != MP_VAL)
  42413. return WC_TEST_RET_ENC_EC(ret);
  42414. ret = mp_lcm(b, a, r);
  42415. if (ret != MP_VAL)
  42416. return WC_TEST_RET_ENC_EC(ret);
  42417. for (i = 0; i < (int)(sizeof(kat) / sizeof(*kat)); i++) {
  42418. mp_set(a, kat[i][0]);
  42419. mp_set(b, kat[i][1]);
  42420. ret = mp_lcm(a, b, r);
  42421. if (ret != MP_OKAY)
  42422. return WC_TEST_RET_ENC_EC(ret);
  42423. mp_set(exp, kat[i][2]);
  42424. ret = mp_cmp(r, exp);
  42425. if (ret != MP_EQ)
  42426. return WC_TEST_RET_ENC_NC;
  42427. }
  42428. (void)rng;
  42429. #if defined(WOLFSSL_KEY_GEN) && (!defined(NO_DH) || !defined(NO_DSA)) && \
  42430. !defined(WC_NO_RNG)
  42431. ret = mp_rand_prime(a, 20, rng, NULL);
  42432. if (ret != MP_OKAY)
  42433. return WC_TEST_RET_ENC_EC(ret);
  42434. ret = mp_rand_prime(b, 20, rng, NULL);
  42435. if (ret != MP_OKAY)
  42436. return WC_TEST_RET_ENC_EC(ret);
  42437. ret = mp_mul(a, b, exp);
  42438. if (ret != MP_OKAY)
  42439. return WC_TEST_RET_ENC_EC(ret);
  42440. ret = mp_lcm(a, b, r);
  42441. if (ret != MP_OKAY)
  42442. return WC_TEST_RET_ENC_EC(ret);
  42443. ret = mp_cmp(r, exp);
  42444. if (ret != MP_EQ)
  42445. return WC_TEST_RET_ENC_NC;
  42446. ret = mp_lcm(b, a, r);
  42447. if (ret != MP_OKAY)
  42448. return WC_TEST_RET_ENC_EC(ret);
  42449. ret = mp_cmp(r, exp);
  42450. if (ret != MP_EQ)
  42451. return WC_TEST_RET_ENC_NC;
  42452. #endif
  42453. mp_set(a, 11);
  42454. mp_zero(b);
  42455. ret = mp_gcd(a, b, r);
  42456. if (ret != MP_OKAY)
  42457. return WC_TEST_RET_ENC_EC(ret);
  42458. ret = mp_cmp_d(r, 11);
  42459. if (ret != MP_EQ)
  42460. return WC_TEST_RET_ENC_EC(ret);
  42461. ret = mp_gcd(b, a, r);
  42462. if (ret != MP_OKAY)
  42463. return WC_TEST_RET_ENC_EC(ret);
  42464. ret = mp_cmp_d(r, 11);
  42465. if (ret != MP_EQ)
  42466. return WC_TEST_RET_ENC_EC(ret);
  42467. ret = mp_gcd(b, b, r);
  42468. if (ret != MP_VAL)
  42469. return WC_TEST_RET_ENC_EC(ret);
  42470. return 0;
  42471. }
  42472. #endif
  42473. #if (!defined(WOLFSSL_SP_MATH) && !defined(USE_FAST_MATH)) || \
  42474. defined(WOLFSSL_SP_MATH_ALL)
  42475. static wc_test_ret_t mp_test_mod_2d(mp_int* a, mp_int* r, mp_int* t, WC_RNG* rng)
  42476. {
  42477. wc_test_ret_t ret;
  42478. int i;
  42479. int j;
  42480. mp_set(a, 10);
  42481. ret = mp_mod_2d(a, 0, r);
  42482. if (ret != MP_OKAY)
  42483. return WC_TEST_RET_ENC_EC(ret);
  42484. if (!mp_iszero(r))
  42485. return WC_TEST_RET_ENC_NC;
  42486. ret = mp_mod_2d(a, 1, r);
  42487. if (ret != MP_OKAY)
  42488. return WC_TEST_RET_ENC_EC(ret);
  42489. if (!mp_iszero(r))
  42490. return WC_TEST_RET_ENC_NC;
  42491. ret = mp_mod_2d(a, 2, r);
  42492. if (ret != MP_OKAY)
  42493. return WC_TEST_RET_ENC_EC(ret);
  42494. ret = mp_cmp_d(r, 2);
  42495. if (ret != 0)
  42496. return WC_TEST_RET_ENC_EC(ret);
  42497. for (i = 2; i < 20; i++) {
  42498. ret = randNum(a, i, rng, NULL);
  42499. if (ret != 0)
  42500. return WC_TEST_RET_ENC_EC(ret);
  42501. for (j = 1; j <= mp_count_bits(a); j++) {
  42502. /* Get top part */
  42503. ret = mp_div_2d(a, j, t, NULL);
  42504. if (ret != 0)
  42505. return WC_TEST_RET_ENC_EC(ret);
  42506. ret = mp_mul_2d(t, j, t);
  42507. if (ret != 0)
  42508. return WC_TEST_RET_ENC_EC(ret);
  42509. /* Get bottom part */
  42510. ret = mp_mod_2d(a, j, r);
  42511. if (ret != 0)
  42512. return WC_TEST_RET_ENC_EC(ret);
  42513. /* Reassemble */
  42514. ret = mp_add(t, r, r);
  42515. if (ret != 0)
  42516. return WC_TEST_RET_ENC_EC(ret);
  42517. ret = mp_cmp(a, r);
  42518. if (ret != MP_EQ)
  42519. return WC_TEST_RET_ENC_NC;
  42520. }
  42521. }
  42522. #if !defined(WOLFSSL_SP_MATH) && defined(WOLFSSL_SP_INT_NEGATIVE)
  42523. /* Test negative value being moded. */
  42524. for (j = 0; j < 20; j++) {
  42525. ret = randNum(a, 2, rng, NULL);
  42526. if (ret != 0)
  42527. return WC_TEST_RET_ENC_EC(ret);
  42528. a->sign = MP_NEG;
  42529. for (i = 1; i < DIGIT_BIT * 3 + 1; i++) {
  42530. ret = mp_mod_2d(a, i, r);
  42531. if (ret != 0)
  42532. return WC_TEST_RET_ENC_EC(ret);
  42533. mp_zero(t);
  42534. ret = mp_set_bit(t, i);
  42535. if (ret != 0)
  42536. return WC_TEST_RET_ENC_EC(ret);
  42537. ret = mp_mod(a, t, t);
  42538. if (ret != 0)
  42539. return WC_TEST_RET_ENC_EC(ret);
  42540. ret = mp_cmp(r, t);
  42541. if (ret != MP_EQ)
  42542. return WC_TEST_RET_ENC_NC;
  42543. }
  42544. }
  42545. #endif
  42546. return 0;
  42547. }
  42548. #endif
  42549. #if defined(WOLFSSL_SP_MATH_ALL) || defined(OPENSSL_EXTRA) || \
  42550. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY))
  42551. static wc_test_ret_t mp_test_mod_d(mp_int* a, WC_RNG* rng)
  42552. {
  42553. wc_test_ret_t ret;
  42554. mp_digit r;
  42555. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_SP_MATH)
  42556. mp_digit rem;
  42557. int i;
  42558. #endif
  42559. (void)rng;
  42560. ret = mp_set(a, 1);
  42561. if (ret != MP_OKAY)
  42562. return WC_TEST_RET_ENC_EC(ret);
  42563. ret = mp_mod_d(a, 0, &r);
  42564. if (ret != MP_VAL)
  42565. return WC_TEST_RET_ENC_EC(ret);
  42566. mp_zero(a);
  42567. ret = mp_mod_d(a, 1, &r);
  42568. if (ret != MP_OKAY)
  42569. return WC_TEST_RET_ENC_EC(ret);
  42570. ret = mp_mod_d(a, 3, &r);
  42571. if (ret != MP_OKAY)
  42572. return WC_TEST_RET_ENC_EC(ret);
  42573. ret = mp_mod_d(a, 5, &r);
  42574. if (ret != MP_OKAY)
  42575. return WC_TEST_RET_ENC_EC(ret);
  42576. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_SP_MATH)
  42577. for (i = MP_MAX_TEST_BYTE_LEN - 16; i <= MP_MAX_TEST_BYTE_LEN; i++) {
  42578. ret = randNum(a, i, rng, NULL);
  42579. if (ret != MP_OKAY)
  42580. return WC_TEST_RET_ENC_EC(ret);
  42581. ret = mp_mod_d(a, 3, &r);
  42582. if (ret != MP_OKAY)
  42583. return WC_TEST_RET_ENC_EC(ret);
  42584. ret = mp_div_d(a, 3, a, &rem);
  42585. if (ret != MP_OKAY)
  42586. return WC_TEST_RET_ENC_EC(ret);
  42587. if (r != rem)
  42588. return WC_TEST_RET_ENC_NC;
  42589. }
  42590. #endif
  42591. return 0;
  42592. }
  42593. #endif
  42594. static wc_test_ret_t mp_test_mul_sqr(mp_int* a, mp_int* b, mp_int* r1, mp_int* r2,
  42595. WC_RNG* rng)
  42596. {
  42597. wc_test_ret_t ret;
  42598. int i;
  42599. for (i = 1; i < 16; i++) {
  42600. ret = randNum(a, i, rng, NULL);
  42601. if (ret != 0)
  42602. return WC_TEST_RET_ENC_EC(ret);
  42603. ret = mp_mul(a, a, r1);
  42604. if (ret != 0)
  42605. return WC_TEST_RET_ENC_EC(ret);
  42606. ret = mp_sqr(a, r2);
  42607. if (ret != 0)
  42608. return WC_TEST_RET_ENC_EC(ret);
  42609. ret = mp_cmp(r1, r2);
  42610. if (ret != MP_EQ)
  42611. return WC_TEST_RET_ENC_NC;
  42612. }
  42613. ret = mp_set(b, 0);
  42614. if (ret != MP_OKAY)
  42615. return WC_TEST_RET_ENC_EC(ret);
  42616. ret = mp_mul(a, b, r1);
  42617. if (ret != MP_OKAY)
  42618. return WC_TEST_RET_ENC_EC(ret);
  42619. if (!mp_iszero(r1))
  42620. return WC_TEST_RET_ENC_EC(ret);
  42621. ret = mp_sqr(b, r1);
  42622. if (ret != MP_OKAY)
  42623. return WC_TEST_RET_ENC_EC(ret);
  42624. if (!mp_iszero(r1))
  42625. return WC_TEST_RET_ENC_NC;
  42626. #ifdef WOLFSSL_SP_MATH_ALL
  42627. ret = mp_set(a, 1);
  42628. if (ret != MP_OKAY)
  42629. return WC_TEST_RET_ENC_EC(ret);
  42630. i = (SP_INT_DIGITS / 2) + 1;
  42631. ret = mp_mul_2d(a, i * SP_WORD_SIZE - 1, a);
  42632. if (ret != MP_OKAY)
  42633. return WC_TEST_RET_ENC_EC(ret);
  42634. ret = mp_set(b, 1);
  42635. if (ret != MP_OKAY)
  42636. return WC_TEST_RET_ENC_EC(ret);
  42637. ret = mp_mul_2d(b, (SP_INT_DIGITS - 1 - i) * SP_WORD_SIZE - 1, b);
  42638. if (ret != MP_OKAY)
  42639. return WC_TEST_RET_ENC_EC(ret);
  42640. ret = mp_mul(a, b, r1);
  42641. if (ret != MP_OKAY)
  42642. return WC_TEST_RET_ENC_EC(ret);
  42643. ret = mp_mul(a, a, r1);
  42644. if (ret == MP_OKAY)
  42645. return WC_TEST_RET_ENC_NC;
  42646. ret = mp_sqr(a, r1);
  42647. if (ret == MP_OKAY)
  42648. return WC_TEST_RET_ENC_NC;
  42649. ret = mp_sqr(b, r1);
  42650. if (ret != MP_OKAY)
  42651. return WC_TEST_RET_ENC_EC(ret);
  42652. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  42653. (defined(HAVE_ECC) && defined(FP_ECC))
  42654. ret = mp_mulmod(a, b, b, r1);
  42655. if (ret != MP_OKAY)
  42656. return WC_TEST_RET_ENC_EC(ret);
  42657. ret = mp_mulmod(a, a, b, r1);
  42658. if (ret == MP_OKAY)
  42659. return WC_TEST_RET_ENC_NC;
  42660. #if defined(HAVE_ECC) && (defined(ECC_SHAMIR) || defined(FP_ECC))
  42661. ret = mp_sqrmod(a, b, r1);
  42662. if (ret == MP_OKAY)
  42663. return WC_TEST_RET_ENC_NC;
  42664. ret = mp_sqrmod(b, a, r1);
  42665. if (ret != MP_OKAY)
  42666. return WC_TEST_RET_ENC_EC(ret);
  42667. #endif /* HAVE_ECC && (ECC_SHAMIR || FP_ECC) */
  42668. #endif /* WOLFSSL_SP_MATH_ALL || WOLFSSL_HAVE_SP_DH || (HAVE_ECC && FP_ECC) */
  42669. #endif /* WOLFSSL_SP_MATH_ALL */
  42670. return 0;
  42671. }
  42672. #if !defined(NO_RSA) || defined(HAVE_ECC) || !defined(NO_DSA) || \
  42673. defined(OPENSSL_EXTRA)
  42674. static wc_test_ret_t mp_test_invmod(mp_int* a, mp_int* m, mp_int* r)
  42675. {
  42676. wc_test_ret_t ret;
  42677. mp_set(a, 0);
  42678. mp_set(m, 1);
  42679. ret = mp_invmod(a, m, r);
  42680. if (ret != MP_VAL)
  42681. return WC_TEST_RET_ENC_EC(ret);
  42682. ret = mp_invmod(m, a, r);
  42683. if (ret != MP_VAL)
  42684. return WC_TEST_RET_ENC_EC(ret);
  42685. mp_set(a, 2);
  42686. mp_set(m, 4);
  42687. ret = mp_invmod(a, m, r);
  42688. if (ret != MP_VAL)
  42689. return WC_TEST_RET_ENC_EC(ret);
  42690. mp_set(a, 3);
  42691. mp_set(m, 6);
  42692. ret = mp_invmod(a, m, r);
  42693. if (ret != MP_VAL)
  42694. return WC_TEST_RET_ENC_EC(ret);
  42695. mp_set(a, 5*9);
  42696. mp_set(m, 6*9);
  42697. ret = mp_invmod(a, m, r);
  42698. if (ret != MP_VAL)
  42699. return WC_TEST_RET_ENC_EC(ret);
  42700. mp_set(a, 1);
  42701. mp_set(m, 4);
  42702. ret = mp_invmod(a, m, r);
  42703. if (ret != MP_OKAY)
  42704. return WC_TEST_RET_ENC_EC(ret);
  42705. if (!mp_isone(r))
  42706. return WC_TEST_RET_ENC_NC;
  42707. mp_set(a, 3);
  42708. mp_set(m, 4);
  42709. ret = mp_invmod(a, m, r);
  42710. if (ret != MP_OKAY)
  42711. return WC_TEST_RET_ENC_EC(ret);
  42712. ret = mp_cmp_d(r, 3);
  42713. if (ret != 0)
  42714. return WC_TEST_RET_ENC_EC(ret);
  42715. mp_set(a, 3);
  42716. mp_set(m, 5);
  42717. ret = mp_invmod(a, m, r);
  42718. if (ret != MP_OKAY)
  42719. return WC_TEST_RET_ENC_EC(ret);
  42720. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  42721. /* Maximum 'a' */
  42722. mp_set(a, 0);
  42723. mp_set_bit(a, (r->size / 2)* SP_WORD_SIZE - 1);
  42724. mp_sub_d(a, 1, a);
  42725. /* Modulus too big. */
  42726. mp_set(m, 0);
  42727. mp_set_bit(m, (r->size / 2) * SP_WORD_SIZE);
  42728. ret = mp_invmod(a, m, r);
  42729. if (ret != MP_VAL)
  42730. return WC_TEST_RET_ENC_EC(ret);
  42731. /* Maximum modulus - even. */
  42732. mp_set(m, 0);
  42733. mp_set_bit(m, (r->size / 2) * SP_WORD_SIZE - 1);
  42734. ret = mp_invmod(a, m, r);
  42735. if (ret != MP_OKAY)
  42736. return WC_TEST_RET_ENC_EC(ret);
  42737. #endif
  42738. #if !defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_INT_NEGATIVE)
  42739. mp_read_radix(a, "-3", 16);
  42740. ret = mp_invmod(a, m, r);
  42741. if (ret != MP_OKAY)
  42742. return WC_TEST_RET_ENC_EC(ret);
  42743. #endif
  42744. #if defined(WOLFSSL_SP_MATH_ALL) && defined(HAVE_ECC)
  42745. mp_set(a, 0);
  42746. mp_set(m, 3);
  42747. ret = mp_invmod_mont_ct(a, m, r, 1);
  42748. if (ret != MP_VAL)
  42749. return WC_TEST_RET_ENC_EC(ret);
  42750. mp_set(a, 1);
  42751. mp_set(m, 0);
  42752. ret = mp_invmod_mont_ct(a, m, r, 1);
  42753. if (ret != MP_VAL)
  42754. return WC_TEST_RET_ENC_EC(ret);
  42755. mp_set(a, 1);
  42756. mp_set(m, 1);
  42757. ret = mp_invmod_mont_ct(a, m, r, 1);
  42758. if (ret != MP_VAL)
  42759. return WC_TEST_RET_ENC_EC(ret);
  42760. mp_set(a, 1);
  42761. mp_set(m, 2);
  42762. ret = mp_invmod_mont_ct(a, m, r, 1);
  42763. if (ret != MP_VAL)
  42764. return WC_TEST_RET_ENC_EC(ret);
  42765. mp_set(a, 1);
  42766. mp_set(m, 3);
  42767. ret = mp_invmod_mont_ct(a, m, r, 1);
  42768. if (ret != MP_OKAY)
  42769. return WC_TEST_RET_ENC_EC(ret);
  42770. #endif
  42771. return 0;
  42772. }
  42773. #endif /* !NO_RSA || HAVE_ECC || !NO_DSA || OPENSSL_EXTRA */
  42774. #if !defined(NO_RSA) || !defined(NO_DSA) || !defined(NO_DH) || \
  42775. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || defined(OPENSSL_EXTRA)
  42776. static wc_test_ret_t mp_test_exptmod(mp_int* b, mp_int* e, mp_int* m, mp_int* r)
  42777. {
  42778. wc_test_ret_t ret;
  42779. mp_set(b, 0x2);
  42780. mp_set(e, 0x3);
  42781. mp_set(m, 0x0);
  42782. ret = mp_exptmod_ex(b, e, 1, m, r);
  42783. if (ret != MP_VAL)
  42784. return WC_TEST_RET_ENC_EC(ret);
  42785. ret = mp_exptmod_nct(b, e, m, r);
  42786. if (ret != MP_VAL)
  42787. return WC_TEST_RET_ENC_EC(ret);
  42788. mp_set(b, 0x2);
  42789. mp_set(e, 0x3);
  42790. mp_set(m, 0x1);
  42791. ret = mp_exptmod_ex(b, e, 1, m, r);
  42792. if (ret != MP_OKAY)
  42793. return WC_TEST_RET_ENC_EC(ret);
  42794. if (!mp_iszero(r))
  42795. return WC_TEST_RET_ENC_NC;
  42796. ret = mp_exptmod_nct(b, e, m, r);
  42797. if (ret != MP_OKAY)
  42798. return WC_TEST_RET_ENC_EC(ret);
  42799. if (!mp_iszero(r))
  42800. return WC_TEST_RET_ENC_NC;
  42801. mp_set(b, 0x2);
  42802. mp_set(e, 0x0);
  42803. mp_set(m, 0x7);
  42804. ret = mp_exptmod_ex(b, e, 1, m, r);
  42805. if (ret != MP_OKAY)
  42806. return WC_TEST_RET_ENC_EC(ret);
  42807. if (!mp_isone(r))
  42808. return WC_TEST_RET_ENC_NC;
  42809. ret = mp_exptmod_nct(b, e, m, r);
  42810. if (ret != MP_OKAY)
  42811. return WC_TEST_RET_ENC_EC(ret);
  42812. if (!mp_isone(r))
  42813. return WC_TEST_RET_ENC_NC;
  42814. mp_set(b, 0x0);
  42815. mp_set(e, 0x3);
  42816. mp_set(m, 0x7);
  42817. ret = mp_exptmod_ex(b, e, 1, m, r);
  42818. if (ret != MP_OKAY)
  42819. return WC_TEST_RET_ENC_EC(ret);
  42820. if (!mp_iszero(r))
  42821. return WC_TEST_RET_ENC_NC;
  42822. ret = mp_exptmod_nct(b, e, m, r);
  42823. if (ret != MP_OKAY)
  42824. return WC_TEST_RET_ENC_EC(ret);
  42825. if (!mp_iszero(r))
  42826. return WC_TEST_RET_ENC_NC;
  42827. mp_set(b, 0x10);
  42828. mp_set(e, 0x3);
  42829. mp_set(m, 0x7);
  42830. ret = mp_exptmod_ex(b, e, 1, m, r);
  42831. if (ret != MP_OKAY)
  42832. return WC_TEST_RET_ENC_EC(ret);
  42833. ret = mp_exptmod_nct(b, e, m, r);
  42834. if (ret != MP_OKAY)
  42835. return WC_TEST_RET_ENC_EC(ret);
  42836. mp_set(b, 0x7);
  42837. mp_set(e, 0x3);
  42838. mp_set(m, 0x7);
  42839. ret = mp_exptmod_ex(b, e, 1, m, r);
  42840. if (ret != MP_OKAY)
  42841. return WC_TEST_RET_ENC_EC(ret);
  42842. if (!mp_iszero(r))
  42843. return WC_TEST_RET_ENC_NC;
  42844. ret = mp_exptmod_nct(b, e, m, r);
  42845. if (ret != MP_OKAY)
  42846. return WC_TEST_RET_ENC_EC(ret);
  42847. if (!mp_iszero(r))
  42848. return WC_TEST_RET_ENC_NC;
  42849. #ifndef WOLFSSL_SP_MATH
  42850. mp_set(b, 0x01);
  42851. mp_mul_2d(b, DIGIT_BIT, b);
  42852. mp_add_d(b, 1, b);
  42853. mp_set(e, 0x3);
  42854. mp_copy(b, m);
  42855. ret = mp_exptmod_ex(b, e, 1, m, r);
  42856. if (ret != MP_OKAY)
  42857. return WC_TEST_RET_ENC_EC(ret);
  42858. if (!mp_iszero(r))
  42859. return WC_TEST_RET_ENC_NC;
  42860. ret = mp_exptmod_nct(b, e, m, r);
  42861. if (ret != MP_OKAY)
  42862. return WC_TEST_RET_ENC_EC(ret);
  42863. if (!mp_iszero(r))
  42864. return WC_TEST_RET_ENC_NC;
  42865. #endif
  42866. mp_set(b, 0x2);
  42867. mp_set(e, 0x3);
  42868. mp_set(m, 0x7);
  42869. ret = mp_exptmod_ex(b, e, 1, m, r);
  42870. if (ret != MP_OKAY)
  42871. return WC_TEST_RET_ENC_EC(ret);
  42872. ret = mp_exptmod_nct(b, e, m, r);
  42873. if (ret != MP_OKAY)
  42874. return WC_TEST_RET_ENC_EC(ret);
  42875. #ifdef WOLFSSL_SP_MATH_ALL
  42876. mp_set(b, 0x2);
  42877. mp_set(e, 0x3);
  42878. mp_set(m, 0x01);
  42879. mp_mul_2d(m, SP_WORD_SIZE * SP_INT_DIGITS / 2, m);
  42880. mp_add_d(m, 0x01, m);
  42881. ret = mp_exptmod_ex(b, e, 1, m, r);
  42882. if (ret != MP_VAL)
  42883. return WC_TEST_RET_ENC_EC(ret);
  42884. ret = mp_exptmod_nct(b, e, m, r);
  42885. if (ret != MP_VAL)
  42886. return WC_TEST_RET_ENC_EC(ret);
  42887. #endif
  42888. return 0;
  42889. }
  42890. #endif /* !NO_RSA || !NO_DSA || !NO_DH || (HAVE_ECC && HAVE_COMP_KEY) ||
  42891. * OPENSSL_EXTRA */
  42892. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  42893. defined(HAVE_ECC) || (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  42894. static wc_test_ret_t mp_test_mont(mp_int* a, mp_int* m, mp_int* n, mp_int* r, WC_RNG* rng)
  42895. {
  42896. wc_test_ret_t ret;
  42897. mp_digit mp;
  42898. static int exp[] = { 7, 8, 16, 27, 32, 64,
  42899. 127, 128, 255, 256,
  42900. #if defined(SP_WORD_SIZE) && SP_WORD_SIZE > 8
  42901. 383, 384, 2033, 2048
  42902. #endif
  42903. };
  42904. static mp_digit sub[] = { 0x01, 0x05, 0x0f, 0x27, 0x05, 0x3b,
  42905. 0x01, 0x9f, 0x13, 0xbd,
  42906. #if defined(SP_WORD_SIZE) && SP_WORD_SIZE > 8
  42907. 0x1f, 0x13d, 0x45, 0x615
  42908. #endif
  42909. };
  42910. int bits[] = { 256, 384,
  42911. #if defined(SP_INT_MAX_BITS) && SP_INT_MAX_BITS > 4096
  42912. 2048,
  42913. #endif
  42914. #if defined(SP_INT_MAX_BITS) && SP_INT_MAX_BITS > 6144
  42915. 3072
  42916. #endif
  42917. };
  42918. int i;
  42919. int j;
  42920. for (i = 0; i < (int)(sizeof(exp) / sizeof(*exp)); i++) {
  42921. if (exp[i] >= DIGIT_BIT)
  42922. continue;
  42923. mp_zero(m);
  42924. ret = mp_set_bit(m, exp[i]);
  42925. if (ret != MP_OKAY)
  42926. return WC_TEST_RET_ENC_EC(ret);
  42927. ret = mp_sub_d(m, sub[i], m);
  42928. if (ret != MP_OKAY)
  42929. return WC_TEST_RET_ENC_EC(ret);
  42930. ret = mp_montgomery_setup(m, &mp);
  42931. if (ret != MP_OKAY)
  42932. return WC_TEST_RET_ENC_EC(ret);
  42933. ret = mp_montgomery_calc_normalization(n, m);
  42934. if (ret != MP_OKAY)
  42935. return WC_TEST_RET_ENC_EC(ret);
  42936. for (j = 0; j < 10; j++) {
  42937. ret = randNum(a, (exp[i] + DIGIT_BIT - 1) / DIGIT_BIT, rng, NULL);
  42938. if (ret != 0)
  42939. return WC_TEST_RET_ENC_EC(ret);
  42940. ret = mp_mod(a, m, a);
  42941. if (ret != 0)
  42942. return WC_TEST_RET_ENC_EC(ret);
  42943. /* r = a * a */
  42944. ret = mp_sqrmod(a, m, r);
  42945. if (ret != MP_OKAY)
  42946. return WC_TEST_RET_ENC_EC(ret);
  42947. /* Convert to Montgomery form = a*n */
  42948. ret = mp_mulmod(a, n, m, a);
  42949. if (ret != MP_OKAY)
  42950. return WC_TEST_RET_ENC_EC(ret);
  42951. /* a*a mod m == ((a*n) * (a*n)) / n / n */
  42952. ret = mp_sqr(a, a);
  42953. if (ret != MP_OKAY)
  42954. return WC_TEST_RET_ENC_EC(ret);
  42955. ret = mp_montgomery_reduce(a, m, mp);
  42956. if (ret != MP_OKAY)
  42957. return WC_TEST_RET_ENC_EC(ret);
  42958. ret = mp_montgomery_reduce(a, m, mp);
  42959. if (ret != MP_OKAY)
  42960. return WC_TEST_RET_ENC_EC(ret);
  42961. if (mp_cmp(a, r) != MP_EQ)
  42962. return WC_TEST_RET_ENC_NC;
  42963. }
  42964. }
  42965. /* Force carries. */
  42966. for (i = 0; i < (int)(sizeof(bits) / sizeof(*bits)); i++) {
  42967. /* a = 2^(bits*2) - 1 */
  42968. mp_zero(a);
  42969. mp_set_bit(a, bits[i] * 2);
  42970. mp_sub_d(a, 1, a);
  42971. /* m = 2^(bits) - 1 */
  42972. mp_zero(m);
  42973. mp_set_bit(m, bits[i]);
  42974. mp_sub_d(m, 1, m);
  42975. mp = 1;
  42976. /* result = r = 2^(bits) - 1 */
  42977. mp_zero(r);
  42978. mp_set_bit(r, bits[i]);
  42979. mp_sub_d(r, 1, r);
  42980. ret = mp_montgomery_reduce(a, m, mp);
  42981. if (ret != MP_OKAY)
  42982. return WC_TEST_RET_ENC_EC(ret);
  42983. /* Result is m or 0 if reduced to range of modulus. */
  42984. if (mp_cmp(a, r) != MP_EQ && mp_iszero(a) != MP_YES)
  42985. return WC_TEST_RET_ENC_NC;
  42986. }
  42987. return 0;
  42988. }
  42989. #endif
  42990. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t mp_test(void)
  42991. {
  42992. WC_RNG rng;
  42993. int rng_inited = 0;
  42994. wc_test_ret_t ret;
  42995. #if defined(HAVE_ECC) || defined(WOLFSSL_KEY_GEN)
  42996. int i, j;
  42997. #ifndef WOLFSSL_SP_MATH
  42998. int k;
  42999. #endif
  43000. mp_digit d = 0;
  43001. #endif
  43002. #ifdef WOLFSSL_SMALL_STACK
  43003. mp_int *a = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  43004. DYNAMIC_TYPE_TMP_BUFFER),
  43005. *b = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  43006. DYNAMIC_TYPE_TMP_BUFFER),
  43007. *r1 = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  43008. DYNAMIC_TYPE_TMP_BUFFER),
  43009. *r2 = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  43010. DYNAMIC_TYPE_TMP_BUFFER),
  43011. *p = (mp_int *)XMALLOC(sizeof(mp_int), HEAP_HINT,
  43012. DYNAMIC_TYPE_TMP_BUFFER);
  43013. if ((a == NULL) ||
  43014. (b == NULL) ||
  43015. (r1 == NULL) ||
  43016. (r2 == NULL) ||
  43017. (p == NULL))
  43018. {
  43019. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, done);
  43020. }
  43021. #else
  43022. mp_int a[1], b[1], r1[1], r2[1], p[1];
  43023. #endif
  43024. WOLFSSL_ENTER("mp_test");
  43025. ret = mp_init_multi(a, b, r1, r2, NULL, NULL);
  43026. if (ret != 0)
  43027. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43028. #ifdef WOLFSSL_SP_MATH_ALL
  43029. mp_init_copy(p, a);
  43030. #else
  43031. ret = mp_init(p);
  43032. if (ret != 0)
  43033. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43034. #endif
  43035. #ifndef HAVE_FIPS
  43036. ret = wc_InitRng_ex(&rng, HEAP_HINT, devId);
  43037. #else
  43038. ret = wc_InitRng(&rng);
  43039. #endif
  43040. if (ret != 0)
  43041. goto done;
  43042. rng_inited = 1;
  43043. #if defined(HAVE_ECC) || defined(WOLFSSL_KEY_GEN)
  43044. mp_set_int(a, 0);
  43045. if (a->used != 0 || a->dp[0] != 0)
  43046. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  43047. for (j = 1; j <= MP_MAX_TEST_BYTE_LEN; j++) {
  43048. for (i = 0; i < 4 * j; i++) {
  43049. /* New values to use. */
  43050. ret = randNum(p, j, &rng, NULL);
  43051. if (ret != 0)
  43052. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43053. ret = randNum(a, j, &rng, NULL);
  43054. if (ret != 0)
  43055. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43056. ret = randNum(b, j, &rng, NULL);
  43057. if (ret != 0)
  43058. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43059. ret = wc_RNG_GenerateBlock(&rng, (byte*)&d, sizeof(d));
  43060. if (ret != 0)
  43061. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43062. d &= MP_MASK;
  43063. #if !defined(WOLFSSL_SP_MATH) || (defined(HAVE_ECC) && \
  43064. (defined(ECC_SHAMIR) || defined(FP_ECC)))
  43065. /* Ensure sqrmod produce same result as mulmod. */
  43066. ret = mp_sqrmod(a, p, r1);
  43067. if (ret != 0)
  43068. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43069. ret = mp_mulmod(a, a, p, r2);
  43070. if (ret != 0)
  43071. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43072. if (mp_cmp(r1, r2) != 0) {
  43073. WOLFSSL_MSG("Fail: mp_mulmod result does not match mp_sqrmod!");
  43074. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  43075. }
  43076. #endif
  43077. #if defined(WOLFSSL_SP_MATH_ALL) && !defined(WOLFSSL_RSA_VERIFY_ONLY)
  43078. #if defined(WOLFSSL_SP_MATH) || (defined(WOLFSSL_SP_MATH_ALL) && \
  43079. !defined(WOLFSSL_SP_INT_NEGATIVE))
  43080. ret = mp_addmod(a, b, p, r1);
  43081. if (ret != 0)
  43082. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43083. ret = mp_submod(r1, b, p, r2);
  43084. if (ret != 0)
  43085. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43086. ret = mp_mod(a, p, r1);
  43087. if (ret != 0)
  43088. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43089. if (mp_cmp(r1, r2) != MP_EQ)
  43090. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  43091. #else
  43092. /* Ensure add with mod produce same result as sub with mod. */
  43093. ret = mp_addmod(a, b, p, r1);
  43094. if (ret != 0)
  43095. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43096. b->sign ^= 1;
  43097. ret = mp_submod(a, b, p, r2);
  43098. if (ret != 0)
  43099. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43100. if (mp_cmp(r1, r2) != 0)
  43101. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  43102. #endif
  43103. #endif
  43104. /* Ensure add digit produce same result as sub digit. */
  43105. ret = mp_add_d(a, d, r1);
  43106. if (ret != 0)
  43107. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43108. ret = mp_sub_d(r1, d, r2);
  43109. if (ret != 0)
  43110. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43111. if (mp_cmp(a, r2) != 0)
  43112. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  43113. /* Invert - if p is even it will use the slow impl.
  43114. * - if p and a are even it will fail.
  43115. */
  43116. ret = mp_invmod(a, p, r1);
  43117. if (ret != 0 && ret != MP_VAL)
  43118. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43119. #ifndef WOLFSSL_SP_MATH
  43120. /* Shift up and down number all bits in a digit. */
  43121. for (k = 0; k < DIGIT_BIT; k++) {
  43122. mp_mul_2d(a, k, r1);
  43123. mp_div_2d(r1, k, r2, p);
  43124. if (mp_cmp(a, r2) != 0)
  43125. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  43126. if (!mp_iszero(p))
  43127. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  43128. mp_rshb(r1, k);
  43129. if (mp_cmp(a, r1) != 0)
  43130. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  43131. }
  43132. #endif
  43133. }
  43134. }
  43135. /* Test adding and subtracting zero from zero. */
  43136. mp_zero(a);
  43137. ret = mp_add_d(a, 0, r1);
  43138. if (ret != 0)
  43139. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43140. if (!mp_iszero(r1)) {
  43141. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  43142. }
  43143. ret = mp_sub_d(a, 0, r2);
  43144. if (ret != 0)
  43145. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), done);
  43146. if (!mp_iszero(r2)) {
  43147. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  43148. }
  43149. #if DIGIT_BIT >= 32
  43150. /* Check that setting a 32-bit digit works. */
  43151. d &= 0xffffffffU;
  43152. mp_set_int(a, d);
  43153. if (a->used != 1 || a->dp[0] != d)
  43154. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  43155. #endif
  43156. /* Check setting a bit and testing a bit works. */
  43157. for (i = 0; i < MP_MAX_TEST_BYTE_LEN * 8; i++) {
  43158. mp_zero(a);
  43159. mp_set_bit(a, i);
  43160. if (!mp_is_bit_set(a, i))
  43161. ERROR_OUT(WC_TEST_RET_ENC_NC, done);
  43162. }
  43163. #endif
  43164. #if defined(HAVE_ECC) && defined(HAVE_COMP_KEY)
  43165. mp_zero(a);
  43166. i = mp_cnt_lsb(a);
  43167. if (i != 0)
  43168. ERROR_OUT(WC_TEST_RET_ENC_I(i), done);
  43169. mp_set(a, 1);
  43170. i = mp_cnt_lsb(a);
  43171. if (i != 0)
  43172. ERROR_OUT(WC_TEST_RET_ENC_I(i), done);
  43173. mp_set(a, 32);
  43174. i = mp_cnt_lsb(a);
  43175. if (i != 5)
  43176. ERROR_OUT(WC_TEST_RET_ENC_I(i), done);
  43177. mp_zero(a);
  43178. mp_set_bit(a, 129);
  43179. i = mp_cnt_lsb(a);
  43180. if (i != 129)
  43181. ERROR_OUT(WC_TEST_RET_ENC_I(i), done);
  43182. #endif
  43183. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  43184. if ((ret = mp_test_param(a, b, r1, &rng)) != 0)
  43185. goto done;
  43186. #endif
  43187. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(USE_FAST_MATH)
  43188. if ((ret = mp_test_div_3(a, r1, &rng)) != 0)
  43189. goto done;
  43190. #endif
  43191. #if (defined(WOLFSSL_SP_MATH_ALL) && !defined(NO_RSA) && \
  43192. !defined(WOLFSSL_RSA_VERIFY_ONLY)) || \
  43193. (!defined WOLFSSL_SP_MATH && !defined(WOLFSSL_SP_MATH_ALL) && \
  43194. (defined(WOLFSSL_KEY_GEN) || defined(HAVE_COMP_KEY)))
  43195. if ((ret = mp_test_radix_10(a, r1, &rng)) != 0)
  43196. goto done;
  43197. #endif
  43198. #if defined(WOLFSSL_SP_MATH_ALL) || (!defined WOLFSSL_SP_MATH && \
  43199. defined(HAVE_ECC))
  43200. if ((ret = mp_test_radix_16(a, r1, &rng)) != 0)
  43201. goto done;
  43202. #endif
  43203. if ((ret = mp_test_shift(a, r1, &rng)) != 0)
  43204. goto done;
  43205. if ((ret = mp_test_add_sub_d(a, r1)) != 0)
  43206. goto done;
  43207. if ((ret = mp_test_read_to_bin(a)) != 0)
  43208. goto done;
  43209. #if defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  43210. if ((ret = mp_test_set_int(a)) != 0)
  43211. goto done;
  43212. #endif
  43213. if ((ret = mp_test_cmp(a, r1)) != 0)
  43214. goto done;
  43215. #if !defined(NO_DH) || defined(HAVE_ECC) || !defined(WOLFSSL_RSA_VERIFY_ONLY)
  43216. if ((ret = mp_test_shbd(a, b, &rng)) != 0)
  43217. goto done;
  43218. #endif
  43219. #if !defined(WOLFSSL_SP_MATH) || defined(WOLFSSL_SP_MATH_ALL)
  43220. if ((ret = mp_test_set_is_bit(a)) != 0)
  43221. goto done;
  43222. #endif
  43223. #if defined(WOLFSSL_SP_MATH_ALL) || !defined(NO_DH) || defined(HAVE_ECC) || \
  43224. (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY) && \
  43225. !defined(WOLFSSL_RSA_PUBLIC_ONLY))
  43226. if ((ret = mp_test_div(a, b, r1, r2, &rng)) != 0)
  43227. goto done;
  43228. #endif
  43229. #if defined(WOLFSSL_KEY_GEN) && (!defined(NO_DH) || !defined(NO_DSA)) && \
  43230. !defined(WC_NO_RNG)
  43231. if ((ret = mp_test_prime(a, &rng)) != 0)
  43232. goto done;
  43233. #endif
  43234. #if !defined(NO_RSA) && defined(WOLFSSL_KEY_GEN) && !defined(WC_RSA_BLINDING)
  43235. if ((ret = mp_test_lcm_gcd(a, b, r1, r2, &rng)) != 0)
  43236. goto done;
  43237. #endif
  43238. #if (!defined(WOLFSSL_SP_MATH) && !defined(USE_FAST_MATH)) || \
  43239. defined(WOLFSSL_SP_MATH_ALL)
  43240. if ((ret = mp_test_mod_2d(a, r1, p, &rng)) != 0)
  43241. goto done;
  43242. #endif
  43243. #if defined(WOLFSSL_SP_MATH_ALL) || defined(OPENSSL_EXTRA) || \
  43244. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY))
  43245. if ((ret = mp_test_mod_d(a, &rng)) != 0)
  43246. goto done;
  43247. #endif
  43248. if ((ret = mp_test_mul_sqr(a, b, r1, r2, &rng)) != 0)
  43249. goto done;
  43250. #if !defined(NO_RSA) || defined(HAVE_ECC) || !defined(NO_DSA) || \
  43251. defined(OPENSSL_EXTRA)
  43252. if ((ret = mp_test_invmod(a, b, r1)) != 0)
  43253. goto done;
  43254. #endif
  43255. #if !defined(NO_RSA) || !defined(NO_DSA) || !defined(NO_DH) || \
  43256. (defined(HAVE_ECC) && defined(HAVE_COMP_KEY)) || defined(OPENSSL_EXTRA)
  43257. if ((ret = mp_test_exptmod(a, b, r1, r2)) != 0)
  43258. goto done;
  43259. #endif
  43260. #if defined(WOLFSSL_SP_MATH_ALL) || defined(WOLFSSL_HAVE_SP_DH) || \
  43261. defined(HAVE_ECC) || (!defined(NO_RSA) && !defined(WOLFSSL_RSA_VERIFY_ONLY))
  43262. if ((ret = mp_test_mont(a, b, r1, r2, &rng)) != 0)
  43263. goto done;
  43264. #endif
  43265. done:
  43266. #ifdef WOLFSSL_SMALL_STACK
  43267. if (p) {
  43268. mp_clear(p);
  43269. XFREE(p, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43270. }
  43271. if (r2) {
  43272. mp_clear(r2);
  43273. XFREE(r2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43274. }
  43275. if (r1) {
  43276. mp_clear(r1);
  43277. XFREE(r1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43278. }
  43279. if (b) {
  43280. mp_clear(b);
  43281. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43282. }
  43283. if (a) {
  43284. mp_clear(a);
  43285. XFREE(a, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43286. }
  43287. #else
  43288. mp_clear(p);
  43289. mp_clear(r2);
  43290. mp_clear(r1);
  43291. mp_clear(b);
  43292. mp_clear(a);
  43293. #endif
  43294. if (rng_inited)
  43295. wc_FreeRng(&rng);
  43296. return ret;
  43297. }
  43298. #endif /* WOLFSSL_PUBLIC_MP && ((WOLFSSL_SP_MATH_ALL &&
  43299. * !WOLFSSL_RSA_VERIFY_ONLY) || USE_FAST_MATH) */
  43300. #if defined(WOLFSSL_PUBLIC_MP) && defined(WOLFSSL_KEY_GEN)
  43301. typedef struct pairs_t {
  43302. const unsigned char* coeff;
  43303. int coeffSz;
  43304. int exp;
  43305. } pairs_t;
  43306. /*
  43307. n =p1p2p3, where pi = ki(p1-1)+1 with (k2,k3) = (173,293)
  43308. p1 = 2^192 * 0x000000000000e24fd4f6d6363200bf2323ec46285cac1d3a
  43309. + 2^0 * 0x0b2488b0c29d96c5e67f8bec15b54b189ae5636efe89b45b
  43310. */
  43311. static const unsigned char c192a[] =
  43312. {
  43313. 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xe2, 0x4f,
  43314. 0xd4, 0xf6, 0xd6, 0x36, 0x32, 0x00, 0xbf, 0x23,
  43315. 0x23, 0xec, 0x46, 0x28, 0x5c, 0xac, 0x1d, 0x3a
  43316. };
  43317. static const unsigned char c0a[] =
  43318. {
  43319. 0x0b, 0x24, 0x88, 0xb0, 0xc2, 0x9d, 0x96, 0xc5,
  43320. 0xe6, 0x7f, 0x8b, 0xec, 0x15, 0xb5, 0x4b, 0x18,
  43321. 0x9a, 0xe5, 0x63, 0x6e, 0xfe, 0x89, 0xb4, 0x5b
  43322. };
  43323. static const pairs_t ecPairsA[] =
  43324. {
  43325. {c192a, sizeof(c192a), 192},
  43326. {c0a, sizeof(c0a), 0}
  43327. };
  43328. static const int kA[] = {173, 293};
  43329. static const unsigned char controlPrime[] = {
  43330. 0xe1, 0x76, 0x45, 0x80, 0x59, 0xb6, 0xd3, 0x49,
  43331. 0xdf, 0x0a, 0xef, 0x12, 0xd6, 0x0f, 0xf0, 0xb7,
  43332. 0xcb, 0x2a, 0x37, 0xbf, 0xa7, 0xf8, 0xb5, 0x4d,
  43333. 0xf5, 0x31, 0x35, 0xad, 0xe4, 0xa3, 0x94, 0xa1,
  43334. 0xdb, 0xf1, 0x96, 0xad, 0xb5, 0x05, 0x64, 0x85,
  43335. 0x83, 0xfc, 0x1b, 0x5b, 0x29, 0xaa, 0xbe, 0xf8,
  43336. 0x26, 0x3f, 0x76, 0x7e, 0xad, 0x1c, 0xf0, 0xcb,
  43337. 0xd7, 0x26, 0xb4, 0x1b, 0x05, 0x8e, 0x56, 0x86,
  43338. 0x7e, 0x08, 0x62, 0x21, 0xc1, 0x86, 0xd6, 0x47,
  43339. 0x79, 0x3e, 0xb7, 0x5d, 0xa4, 0xc6, 0x3a, 0xd7,
  43340. 0xb1, 0x74, 0x20, 0xf6, 0x50, 0x97, 0x41, 0x04,
  43341. 0x53, 0xed, 0x3f, 0x26, 0xd6, 0x6f, 0x91, 0xfa,
  43342. 0x68, 0x26, 0xec, 0x2a, 0xdc, 0x9a, 0xf1, 0xe7,
  43343. 0xdc, 0xfb, 0x73, 0xf0, 0x79, 0x43, 0x1b, 0x21,
  43344. 0xa3, 0x59, 0x04, 0x63, 0x52, 0x07, 0xc9, 0xd7,
  43345. 0xe6, 0xd1, 0x1b, 0x5d, 0x5e, 0x96, 0xfa, 0x53
  43346. };
  43347. static const unsigned char testOne[] = { 1 };
  43348. static wc_test_ret_t GenerateNextP(mp_int* p1, mp_int* p2, int k)
  43349. {
  43350. wc_test_ret_t ret;
  43351. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43352. mp_int *ki = (mp_int *)XMALLOC(sizeof(*ki), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43353. if (ki == NULL)
  43354. return MEMORY_E;
  43355. #else
  43356. mp_int ki[1];
  43357. #endif
  43358. ret = mp_init(ki);
  43359. if (ret != 0)
  43360. ret = WC_TEST_RET_ENC_EC(ret);
  43361. if (ret == 0) {
  43362. ret = mp_set(ki, k);
  43363. if (ret != 0)
  43364. ret = WC_TEST_RET_ENC_EC(ret);
  43365. }
  43366. if (ret == 0) {
  43367. ret = mp_sub_d(p1, 1, p2);
  43368. if (ret != 0)
  43369. ret = WC_TEST_RET_ENC_EC(ret);
  43370. }
  43371. if (ret == 0) {
  43372. ret = mp_mul(p2, ki, p2);
  43373. if (ret != 0)
  43374. ret = WC_TEST_RET_ENC_EC(ret);
  43375. }
  43376. if (ret == 0) {
  43377. ret = mp_add_d(p2, 1, p2);
  43378. if (ret != 0)
  43379. ret = WC_TEST_RET_ENC_EC(ret);
  43380. }
  43381. mp_clear(ki);
  43382. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43383. XFREE(ki, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43384. #endif
  43385. return ret;
  43386. }
  43387. static wc_test_ret_t GenerateP(mp_int* p1, mp_int* p2, mp_int* p3,
  43388. const pairs_t* ecPairs, int ecPairsSz,
  43389. const int* k)
  43390. {
  43391. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43392. mp_int *x = NULL, *y = NULL;
  43393. #else
  43394. mp_int x[1], y[1];
  43395. #endif
  43396. wc_test_ret_t ret;
  43397. int i;
  43398. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43399. if (((x = (mp_int *)XMALLOC(sizeof(*x), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL) ||
  43400. ((y = (mp_int *)XMALLOC(sizeof(*x), HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER)) == NULL)) {
  43401. ret = MEMORY_E;
  43402. goto out;
  43403. }
  43404. #endif
  43405. ret = mp_init_multi(x, y, NULL, NULL, NULL, NULL);
  43406. if (ret != 0) {
  43407. ret = WC_TEST_RET_ENC_EC(ret);
  43408. goto out;
  43409. }
  43410. for (i = 0; ret == 0 && i < ecPairsSz; i++) {
  43411. ret = mp_read_unsigned_bin(x, ecPairs[i].coeff, ecPairs[i].coeffSz);
  43412. if (ret != 0) {
  43413. ret = WC_TEST_RET_ENC_EC(ret);
  43414. break;
  43415. }
  43416. /* p1 = 2^exp */
  43417. ret = mp_2expt(y, ecPairs[i].exp);
  43418. if (ret != 0) {
  43419. ret = WC_TEST_RET_ENC_EC(ret);
  43420. break;
  43421. }
  43422. /* p1 = p1 * m */
  43423. ret = mp_mul(x, y, x);
  43424. if (ret != 0) {
  43425. ret = WC_TEST_RET_ENC_EC(ret);
  43426. break;
  43427. }
  43428. /* p1 += */
  43429. ret = mp_add(p1, x, p1);
  43430. if (ret != 0) {
  43431. ret = WC_TEST_RET_ENC_EC(ret);
  43432. break;
  43433. }
  43434. mp_zero(x);
  43435. mp_zero(y);
  43436. }
  43437. if (ret == 0)
  43438. ret = GenerateNextP(p1, p2, k[0]);
  43439. if (ret == 0)
  43440. ret = GenerateNextP(p1, p3, k[1]);
  43441. out:
  43442. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43443. if (x != NULL) {
  43444. mp_clear(x);
  43445. XFREE(x, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43446. }
  43447. if (y != NULL) {
  43448. mp_clear(y);
  43449. XFREE(y, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43450. }
  43451. #else
  43452. mp_clear(x);
  43453. mp_clear(y);
  43454. #endif
  43455. return ret;
  43456. }
  43457. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t prime_test(void)
  43458. {
  43459. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43460. mp_int *n = (mp_int *)XMALLOC(sizeof *n, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER),
  43461. *p1 = (mp_int *)XMALLOC(sizeof *p1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER),
  43462. *p2 = (mp_int *)XMALLOC(sizeof *p2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER),
  43463. *p3 = (mp_int *)XMALLOC(sizeof *p3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43464. #else
  43465. mp_int n[1],
  43466. p1[1],
  43467. p2[1],
  43468. p3[1];
  43469. #endif
  43470. wc_test_ret_t ret;
  43471. int isPrime = 0;
  43472. WC_RNG rng;
  43473. WOLFSSL_ENTER("prime_test");
  43474. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43475. if ((n == NULL) ||
  43476. (p1 == NULL) ||
  43477. (p2 == NULL) ||
  43478. (p3 == NULL))
  43479. ERROR_OUT(MEMORY_E, out);
  43480. #endif
  43481. ret = wc_InitRng(&rng);
  43482. if (ret != 0)
  43483. ret = WC_TEST_RET_ENC_EC(ret);
  43484. if (ret == 0) {
  43485. ret = mp_init_multi(n, p1, p2, p3, NULL, NULL);
  43486. if (ret != 0)
  43487. ret = WC_TEST_RET_ENC_EC(ret);
  43488. }
  43489. if (ret == 0)
  43490. ret = GenerateP(p1, p2, p3,
  43491. ecPairsA, sizeof(ecPairsA) / sizeof(ecPairsA[0]), kA);
  43492. if (ret == 0) {
  43493. ret = mp_mul(p1, p2, n);
  43494. if (ret != 0)
  43495. ret = WC_TEST_RET_ENC_EC(ret);
  43496. }
  43497. if (ret == 0) {
  43498. ret = mp_mul(n, p3, n);
  43499. if (ret != 0)
  43500. ret = WC_TEST_RET_ENC_EC(ret);
  43501. }
  43502. if (ret != 0)
  43503. ERROR_OUT(ret, out);
  43504. /* Check the old prime test using the number that false positives.
  43505. * This test result should indicate as not prime. */
  43506. ret = mp_prime_is_prime(n, 40, &isPrime);
  43507. if (ret != 0)
  43508. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  43509. if (isPrime)
  43510. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  43511. /* This test result should fail. It should indicate the value as prime. */
  43512. ret = mp_prime_is_prime(n, 8, &isPrime);
  43513. if (ret != 0)
  43514. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  43515. if (!isPrime)
  43516. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  43517. /* This test result should indicate the value as not prime. */
  43518. ret = mp_prime_is_prime_ex(n, 8, &isPrime, &rng);
  43519. if (ret != 0)
  43520. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  43521. if (isPrime)
  43522. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  43523. ret = mp_read_unsigned_bin(n, controlPrime, sizeof(controlPrime));
  43524. if (ret != 0)
  43525. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  43526. /* This test result should indicate the value as prime. */
  43527. ret = mp_prime_is_prime_ex(n, 8, &isPrime, &rng);
  43528. if (ret != 0)
  43529. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  43530. if (!isPrime)
  43531. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  43532. /* This test result should indicate the value as prime. */
  43533. isPrime = -1;
  43534. ret = mp_prime_is_prime(n, 8, &isPrime);
  43535. if (ret != 0)
  43536. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  43537. if (!isPrime)
  43538. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  43539. ret = mp_read_unsigned_bin(n, testOne, sizeof(testOne));
  43540. if (ret != 0)
  43541. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  43542. /* This test result should indicate the value as not prime. */
  43543. ret = mp_prime_is_prime_ex(n, 8, &isPrime, &rng);
  43544. if (ret != 0)
  43545. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  43546. if (isPrime)
  43547. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  43548. ret = mp_prime_is_prime(n, 8, &isPrime);
  43549. if (ret != 0)
  43550. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), out);
  43551. if (isPrime)
  43552. ERROR_OUT(WC_TEST_RET_ENC_NC, out);
  43553. ret = 0;
  43554. out:
  43555. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  43556. if (n != NULL) {
  43557. mp_clear(n);
  43558. XFREE(n, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43559. }
  43560. if (p1 != NULL) {
  43561. mp_clear(p1);
  43562. XFREE(p1, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43563. }
  43564. if (p2 != NULL) {
  43565. mp_clear(p2);
  43566. XFREE(p2, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43567. }
  43568. if (p3 != NULL) {
  43569. mp_clear(p3);
  43570. XFREE(p3, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43571. }
  43572. #else
  43573. mp_clear(p3);
  43574. mp_clear(p2);
  43575. mp_clear(p1);
  43576. mp_clear(n);
  43577. #endif
  43578. wc_FreeRng(&rng);
  43579. return ret;
  43580. }
  43581. #endif /* WOLFSSL_PUBLIC_MP */
  43582. #if defined(ASN_BER_TO_DER) && \
  43583. (defined(WOLFSSL_TEST_CERT) || defined(OPENSSL_EXTRA) || \
  43584. defined(OPENSSL_EXTRA_X509_SMALL))
  43585. /* wc_BerToDer is only public facing in the case of test cert or opensslextra */
  43586. typedef struct berDerTestData {
  43587. const byte *in;
  43588. word32 inSz;
  43589. const byte *out;
  43590. word32 outSz;
  43591. } berDerTestData;
  43592. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t berder_test(void)
  43593. {
  43594. wc_test_ret_t ret;
  43595. int i;
  43596. word32 len = 0, l;
  43597. byte out[32];
  43598. WOLFSSL_SMALL_STACK_STATIC const byte good1_in[] = { 0x30, 0x80, 0x00, 0x00 };
  43599. WOLFSSL_SMALL_STACK_STATIC const byte good1_out[] = { 0x30, 0x00 };
  43600. WOLFSSL_SMALL_STACK_STATIC const byte good2_in[] = { 0x30, 0x80, 0x02, 0x01, 0x01, 0x00, 0x00 };
  43601. WOLFSSL_SMALL_STACK_STATIC const byte good2_out[] = { 0x30, 0x03, 0x02, 0x01, 0x01 };
  43602. WOLFSSL_SMALL_STACK_STATIC const byte good3_in[] = {
  43603. 0x24, 0x80, 0x04, 0x01, 0x01, 0x00, 0x00
  43604. };
  43605. WOLFSSL_SMALL_STACK_STATIC const byte good3_out[] = { 0x04, 0x1, 0x01 };
  43606. WOLFSSL_SMALL_STACK_STATIC const byte good4_in[] = {
  43607. 0x30, 0x80,
  43608. 0x02, 0x01, 0x01,
  43609. 0x30, 0x80,
  43610. 0x24, 0x80,
  43611. 0x04, 0x01, 0x01,
  43612. 0x04, 0x02, 0x02, 0x03,
  43613. 0x00, 0x00,
  43614. 0x06, 0x01, 0x01,
  43615. 0x00, 0x00,
  43616. 0x31, 0x80,
  43617. 0x06, 0x01, 0x01,
  43618. 0x00, 0x00,
  43619. 0x00, 0x00,
  43620. };
  43621. WOLFSSL_SMALL_STACK_STATIC const byte good4_out[] = {
  43622. 0x30, 0x12,
  43623. 0x02, 0x01, 0x01,
  43624. 0x30, 0x08,
  43625. 0x04, 0x03, 0x01, 0x02, 0x03,
  43626. 0x06, 0x01, 0x01,
  43627. 0x31, 0x03,
  43628. 0x06, 0x01, 0x01
  43629. };
  43630. WOLFSSL_SMALL_STACK_STATIC const byte good5_in[] = { 0x30, 0x03, 0x02, 0x01, 0x01 };
  43631. berDerTestData testData[] = {
  43632. { good1_in, sizeof(good1_in), good1_out, sizeof(good1_out) },
  43633. { good2_in, sizeof(good2_in), good2_out, sizeof(good2_out) },
  43634. { good3_in, sizeof(good3_in), good3_out, sizeof(good3_out) },
  43635. { good4_in, sizeof(good4_in), good4_out, sizeof(good4_out) },
  43636. { good5_in, sizeof(good5_in), good5_in , sizeof(good5_in ) },
  43637. };
  43638. WOLFSSL_ENTER("berder_test");
  43639. for (i = 0; i < (int)(sizeof(testData) / sizeof(*testData)); i++) {
  43640. ret = wc_BerToDer(testData[i].in, testData[i].inSz, NULL, &len);
  43641. if (ret != LENGTH_ONLY_E)
  43642. return WC_TEST_RET_ENC_I(i);
  43643. if (len != testData[i].outSz)
  43644. return WC_TEST_RET_ENC_I(i);
  43645. len = testData[i].outSz;
  43646. ret = wc_BerToDer(testData[i].in, testData[i].inSz, out, &len);
  43647. if (ret != 0)
  43648. return WC_TEST_RET_ENC_I(i);
  43649. if (XMEMCMP(out, testData[i].out, len) != 0)
  43650. return WC_TEST_RET_ENC_I(i);
  43651. for (l = 1; l < testData[i].inSz; l++) {
  43652. ret = wc_BerToDer(testData[i].in, l, NULL, &len);
  43653. if (ret != ASN_PARSE_E)
  43654. return WC_TEST_RET_ENC_EC(ret);
  43655. len = testData[i].outSz;
  43656. ret = wc_BerToDer(testData[i].in, l, out, &len);
  43657. if (ret != ASN_PARSE_E)
  43658. return WC_TEST_RET_ENC_EC(ret);
  43659. }
  43660. for (l = 0; l < testData[i].outSz-1; l++) {
  43661. ret = wc_BerToDer(testData[i].in, testData[i].inSz, out, &l);
  43662. if (ret != BUFFER_E)
  43663. return WC_TEST_RET_ENC_EC(ret);
  43664. }
  43665. }
  43666. ret = wc_BerToDer(NULL, 4, NULL, NULL);
  43667. if (ret != BAD_FUNC_ARG)
  43668. return WC_TEST_RET_ENC_EC(ret);
  43669. ret = wc_BerToDer(out, 4, NULL, NULL);
  43670. if (ret != BAD_FUNC_ARG)
  43671. return WC_TEST_RET_ENC_EC(ret);
  43672. ret = wc_BerToDer(NULL, 4, NULL, &len);
  43673. if (ret != BAD_FUNC_ARG)
  43674. return WC_TEST_RET_ENC_EC(ret);
  43675. ret = wc_BerToDer(NULL, 4, out, NULL);
  43676. if (ret != BAD_FUNC_ARG)
  43677. return WC_TEST_RET_ENC_EC(ret);
  43678. ret = wc_BerToDer(out, 4, out, NULL);
  43679. if (ret != BAD_FUNC_ARG)
  43680. return WC_TEST_RET_ENC_EC(ret);
  43681. ret = wc_BerToDer(NULL, 4, out, &len);
  43682. if (ret != BAD_FUNC_ARG)
  43683. return WC_TEST_RET_ENC_EC(ret);
  43684. for (l = 1; l < sizeof(good4_out); l++) {
  43685. len = l;
  43686. ret = wc_BerToDer(good4_in, sizeof(good4_in), out, &len);
  43687. if (ret != BUFFER_E)
  43688. return WC_TEST_RET_ENC_EC(ret);
  43689. }
  43690. return 0;
  43691. }
  43692. #endif
  43693. #ifdef DEBUG_WOLFSSL
  43694. static THREAD_LS_T int log_cnt = 0;
  43695. static void my_Logging_cb(const int logLevel, const char *const logMessage)
  43696. {
  43697. (void)logLevel;
  43698. (void)logMessage;
  43699. log_cnt++;
  43700. }
  43701. #endif /* DEBUG_WOLFSSL */
  43702. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t logging_test(void)
  43703. {
  43704. wc_test_ret_t ret;
  43705. #ifdef DEBUG_WOLFSSL
  43706. const char* msg = "Testing, testing. 1, 2, 3, 4 ...";
  43707. byte a[8] = { 1, 2, 3, 4, 5, 6, 7, 8 };
  43708. byte b[256];
  43709. int i;
  43710. WOLFSSL_ENTER("logging_test (debug)");
  43711. for (i = 0; i < (int)sizeof(b); i++)
  43712. b[i] = i;
  43713. ret = wolfSSL_Debugging_ON();
  43714. if (ret != 0)
  43715. return WC_TEST_RET_ENC_EC(ret);
  43716. ret = wolfSSL_SetLoggingCb(my_Logging_cb);
  43717. if (ret != 0)
  43718. return WC_TEST_RET_ENC_EC(ret);
  43719. WOLFSSL_MSG(msg);
  43720. WOLFSSL_BUFFER(a, sizeof(a));
  43721. WOLFSSL_BUFFER(b, sizeof(b));
  43722. WOLFSSL_BUFFER(NULL, 0);
  43723. WOLFSSL_ERROR(MEMORY_E);
  43724. WOLFSSL_ERROR_MSG(msg);
  43725. /* turn off logs */
  43726. wolfSSL_Debugging_OFF();
  43727. /* capture log count */
  43728. i = log_cnt;
  43729. /* validate no logs are output when disabled */
  43730. WOLFSSL_MSG(msg);
  43731. WOLFSSL_BUFFER(a, sizeof(a));
  43732. WOLFSSL_BUFFER(b, sizeof(b));
  43733. WOLFSSL_BUFFER(NULL, 0);
  43734. WOLFSSL_ERROR(MEMORY_E);
  43735. WOLFSSL_ERROR_MSG(msg);
  43736. /* check the logs were disabled */
  43737. if (i != log_cnt)
  43738. return WC_TEST_RET_ENC_NC;
  43739. /* restore callback and leave logging enabled */
  43740. wolfSSL_SetLoggingCb(NULL);
  43741. wolfSSL_Debugging_ON();
  43742. /* suppress unused args */
  43743. (void)a;
  43744. (void)b;
  43745. #else
  43746. WOLFSSL_ENTER("logging_test");
  43747. ret = wolfSSL_Debugging_ON();
  43748. if (ret != NOT_COMPILED_IN)
  43749. return WC_TEST_RET_ENC_EC(ret);
  43750. wolfSSL_Debugging_OFF();
  43751. ret = wolfSSL_SetLoggingCb(NULL);
  43752. if (ret != NOT_COMPILED_IN)
  43753. return WC_TEST_RET_ENC_EC(ret);
  43754. #endif /* DEBUG_WOLFSSL */
  43755. return 0;
  43756. }
  43757. #if defined(__INCLUDE_NUTTX_CONFIG_H)
  43758. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t wolfcrypt_mutex_test(void)
  43759. #else
  43760. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t mutex_test(void)
  43761. #endif
  43762. {
  43763. #ifdef WOLFSSL_PTHREADS
  43764. wolfSSL_Mutex m;
  43765. #endif
  43766. #if defined(WOLFSSL_PTHREADS) || (!defined(WOLFSSL_NO_MALLOC) && \
  43767. !defined(WOLFSSL_USER_MUTEX) && defined(WOLFSSL_STATIC_MEMORY))
  43768. wc_test_ret_t ret;
  43769. #endif
  43770. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_USER_MUTEX)
  43771. #ifndef WOLFSSL_STATIC_MEMORY
  43772. wolfSSL_Mutex *mm = wc_InitAndAllocMutex();
  43773. WOLFSSL_ENTER("[wolfcrypt_]mutex_test (1)");
  43774. #else
  43775. wolfSSL_Mutex *mm = (wolfSSL_Mutex*) XMALLOC(sizeof(wolfSSL_Mutex),
  43776. HEAP_HINT, DYNAMIC_TYPE_MUTEX);
  43777. WOLFSSL_ENTER("[wolfcrypt_]mutex_test (2)");
  43778. if (mm != NULL) {
  43779. ret = wc_InitMutex(mm);
  43780. if (ret != 0) {
  43781. WOLFSSL_MSG("Init Mutex failed");
  43782. XFREE(mm, HEAP_HINT, DYNAMIC_TYPE_MUTEX);
  43783. return WC_TEST_RET_ENC_EC(ret);
  43784. }
  43785. }
  43786. #endif
  43787. if (mm == NULL)
  43788. return WC_TEST_RET_ENC_ERRNO;
  43789. wc_FreeMutex(mm);
  43790. XFREE(mm, HEAP_HINT, DYNAMIC_TYPE_MUTEX);
  43791. #endif
  43792. /* Can optionally enable advanced pthread tests using "ENABLE_PTHREAD_LOCKFREE_TESTS" */
  43793. #ifdef WOLFSSL_PTHREADS
  43794. ret = wc_InitMutex(&m);
  43795. if (ret != 0)
  43796. return WC_TEST_RET_ENC_EC(ret);
  43797. ret = wc_LockMutex(&m);
  43798. if (ret != 0)
  43799. return WC_TEST_RET_ENC_EC(ret);
  43800. #if !defined(WOLFSSL_SOLARIS) && defined(ENABLE_PTHREAD_LOCKFREE_TESTS)
  43801. /* trying to free a locked mutex is not portable behavior with pthread */
  43802. /* Attempting to destroy a locked mutex results in undefined behavior */
  43803. ret = wc_FreeMutex(&m);
  43804. if (ret != BAD_MUTEX_E)
  43805. return WC_TEST_RET_ENC_EC(ret);
  43806. #endif
  43807. ret = wc_UnLockMutex(&m);
  43808. if (ret != 0)
  43809. return WC_TEST_RET_ENC_EC(ret);
  43810. ret = wc_FreeMutex(&m);
  43811. if (ret != 0)
  43812. return WC_TEST_RET_ENC_EC(ret);
  43813. #if !defined(WOLFSSL_SOLARIS) && defined(ENABLE_PTHREAD_LOCKFREE_TESTS)
  43814. /* Trying to use a pthread after free'ing is not portable behavior */
  43815. ret = wc_LockMutex(&m);
  43816. if (ret != BAD_MUTEX_E)
  43817. return WC_TEST_RET_ENC_EC(ret);
  43818. ret = wc_UnLockMutex(&m);
  43819. if (ret != BAD_MUTEX_E)
  43820. return WC_TEST_RET_ENC_EC(ret);
  43821. #endif
  43822. #endif
  43823. return 0;
  43824. }
  43825. #if defined(USE_WOLFSSL_MEMORY) && !defined(FREERTOS)
  43826. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_LINUXKM) && \
  43827. !defined(WOLFSSL_STATIC_MEMORY)
  43828. static wc_test_ret_t malloc_cnt = 0;
  43829. static wc_test_ret_t realloc_cnt = 0;
  43830. static wc_test_ret_t free_cnt = 0;
  43831. #ifdef WOLFSSL_DEBUG_MEMORY
  43832. static void *my_Malloc_cb(size_t size, const char* func, unsigned int line)
  43833. {
  43834. (void) func;
  43835. (void) line;
  43836. #else
  43837. static void *my_Malloc_cb(size_t size)
  43838. {
  43839. #endif
  43840. malloc_cnt++;
  43841. #ifndef WOLFSSL_NO_MALLOC
  43842. return malloc(size);
  43843. #else
  43844. WOLFSSL_MSG("No malloc available");
  43845. (void)size;
  43846. return NULL;
  43847. #endif
  43848. }
  43849. #ifdef WOLFSSL_DEBUG_MEMORY
  43850. static void my_Free_cb(void *ptr, const char* func, unsigned int line)
  43851. {
  43852. (void) func;
  43853. (void) line;
  43854. #else
  43855. static void my_Free_cb(void *ptr)
  43856. {
  43857. #endif
  43858. free_cnt++;
  43859. #ifndef WOLFSSL_NO_MALLOC
  43860. free(ptr);
  43861. #else
  43862. WOLFSSL_MSG("No free available");
  43863. (void)ptr;
  43864. #endif
  43865. }
  43866. #ifdef WOLFSSL_DEBUG_MEMORY
  43867. static void *my_Realloc_cb(void *ptr, size_t size, const char* func, unsigned int line)
  43868. {
  43869. (void) func;
  43870. (void) line;
  43871. #else
  43872. static void *my_Realloc_cb(void *ptr, size_t size)
  43873. {
  43874. #endif
  43875. realloc_cnt++;
  43876. #ifndef WOLFSSL_NO_MALLOC
  43877. return realloc(ptr, size);
  43878. #else
  43879. WOLFSSL_MSG("No realloc available");
  43880. (void)ptr;
  43881. (void)size;
  43882. return NULL;
  43883. #endif
  43884. }
  43885. #endif /* !WOLFSSL_NO_MALLOC */
  43886. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t memcb_test(void)
  43887. {
  43888. wc_test_ret_t ret = 0;
  43889. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_LINUXKM) && \
  43890. !defined(WOLFSSL_STATIC_MEMORY)
  43891. byte* b = NULL;
  43892. #endif
  43893. wolfSSL_Malloc_cb mc;
  43894. wolfSSL_Free_cb fc;
  43895. wolfSSL_Realloc_cb rc;
  43896. WOLFSSL_ENTER("memcb_test");
  43897. /* Save existing memory callbacks */
  43898. ret = wolfSSL_GetAllocators(&mc, &fc, &rc);
  43899. if (ret != 0)
  43900. return WC_TEST_RET_ENC_EC(ret);
  43901. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_LINUXKM) && \
  43902. !defined(WOLFSSL_STATIC_MEMORY)
  43903. /* test realloc */
  43904. b = (byte*)XREALLOC(b, 1024, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43905. if (b == NULL) {
  43906. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_memcb);
  43907. }
  43908. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43909. b = NULL;
  43910. /* Use API. */
  43911. ret = wolfSSL_SetAllocators((wolfSSL_Malloc_cb)my_Malloc_cb,
  43912. (wolfSSL_Free_cb)my_Free_cb,
  43913. (wolfSSL_Realloc_cb)my_Realloc_cb);
  43914. if (ret != 0) {
  43915. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_memcb);
  43916. }
  43917. b = (byte*)XMALLOC(1024, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43918. b = (byte*)XREALLOC(b, 1024, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43919. XFREE(b, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  43920. #ifndef WOLFSSL_STATIC_MEMORY
  43921. #ifndef WOLFSSL_CHECK_MEM_ZERO
  43922. if (malloc_cnt != 1 || free_cnt != 1 || realloc_cnt != 1)
  43923. #else
  43924. /* Checking zeroized memory means realloc is a malloc and free. */
  43925. if (malloc_cnt != 2 || free_cnt != 2 || realloc_cnt != 0)
  43926. #endif
  43927. #else
  43928. if (malloc_cnt != 0 || free_cnt != 0 || realloc_cnt != 0)
  43929. #endif
  43930. ret = WC_TEST_RET_ENC_NC;
  43931. #endif /* !WOLFSSL_NO_MALLOC */
  43932. #if !defined(WOLFSSL_NO_MALLOC) && !defined(WOLFSSL_LINUXKM) && \
  43933. !defined(WOLFSSL_STATIC_MEMORY)
  43934. exit_memcb:
  43935. /* reset malloc/free/realloc counts */
  43936. malloc_cnt = 0;
  43937. free_cnt = 0;
  43938. realloc_cnt = 0;
  43939. #endif
  43940. /* restore memory callbacks */
  43941. wolfSSL_SetAllocators(mc, fc, rc);
  43942. return ret;
  43943. }
  43944. #endif /* USE_WOLFSSL_MEMORY && !WOLFSSL_NO_MALLOC */
  43945. #if defined(WOLFSSL_CAAM_BLOB)
  43946. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t blob_test(void)
  43947. {
  43948. wc_test_ret_t ret = 0;
  43949. byte out[112];
  43950. byte blob[112];
  43951. word32 outSz;
  43952. WOLFSSL_SMALL_STACK_STATIC const byte iv[] =
  43953. {
  43954. 0xf0,0xf1,0xf2,0xf3,0xf4,0xf5,0xf6,0xf7,
  43955. 0xf8,0xf9,0xfa,0xfb,0xfc,0xfd,0xfe,0xff
  43956. };
  43957. WOLFSSL_SMALL_STACK_STATIC const byte text[] =
  43958. {
  43959. 0x6b,0xc1,0xbe,0xe2,0x2e,0x40,0x9f,0x96,
  43960. 0xe9,0x3d,0x7e,0x11,0x73,0x93,0x17,0x2a,
  43961. 0xae,0x2d,0x8a,0x57,0x1e,0x03,0xac,0x9c,
  43962. 0x9e,0xb7,0x6f,0xac,0x45,0xaf,0x8e,0x51,
  43963. 0x30,0xc8,0x1c,0x46,0xa3,0x5c,0xe4,0x11,
  43964. 0xe5,0xfb,0xc1,0x19,0x1a,0x0a,0x52,0xef,
  43965. 0xf6,0x9f,0x24,0x45,0xdf,0x4f,0x9b,0x17,
  43966. 0xad,0x2b,0x41,0x7b,0xe6,0x6c,0x37,0x10
  43967. };
  43968. WOLFSSL_ENTER("blob_test");
  43969. XMEMSET(blob, 0, sizeof(blob));
  43970. XMEMSET(out, 0, sizeof(out));
  43971. outSz = sizeof(blob);
  43972. ret = wc_caamCreateBlob((byte*)iv, sizeof(iv), blob, &outSz);
  43973. if (ret != 0)
  43974. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43975. blob[outSz - 2] += 1;
  43976. ret = wc_caamOpenBlob(blob, outSz, out, &outSz);
  43977. if (ret == 0) { /* should fail with altered blob */
  43978. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_blob);
  43979. }
  43980. XMEMSET(blob, 0, sizeof(blob));
  43981. outSz = sizeof(blob);
  43982. ret = wc_caamCreateBlob((byte*)iv, sizeof(iv), blob, &outSz);
  43983. if (ret != 0)
  43984. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43985. ret = wc_caamOpenBlob(blob, outSz, out, &outSz);
  43986. if (ret != 0)
  43987. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43988. if (XMEMCMP(out, iv, sizeof(iv))) {
  43989. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_blob);
  43990. }
  43991. XMEMSET(blob, 0, sizeof(blob));
  43992. outSz = sizeof(blob);
  43993. ret = wc_caamCreateBlob((byte*)text, sizeof(text), blob, &outSz);
  43994. if (ret != 0)
  43995. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43996. ret = wc_caamOpenBlob(blob, outSz, out, &outSz);
  43997. if (ret != 0)
  43998. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_blob);
  43999. if (XMEMCMP(out, text, sizeof(text))) {
  44000. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_blob);
  44001. }
  44002. exit_blob:
  44003. return ret;
  44004. }
  44005. #endif /* WOLFSSL_CAAM_BLOB */
  44006. #ifdef WOLF_CRYPTO_CB
  44007. /* Example custom context for crypto callback */
  44008. typedef struct {
  44009. int exampleVar; /* flag for testing if only crypt is enabled. */
  44010. } myCryptoDevCtx;
  44011. #ifdef WOLF_CRYPTO_CB_ONLY_RSA
  44012. /* Testing rsa cb when CB_ONLY_RSA is enabled
  44013. * When CB_ONLY_RSA is enabled, software imple. is not available.
  44014. *
  44015. * ctx callback ctx
  44016. * returen 0 on success, otherwise return negative
  44017. */
  44018. static wc_test_ret_t rsa_onlycb_test(myCryptoDevCtx *ctx)
  44019. {
  44020. wc_test_ret_t ret = 0;
  44021. #if !defined(NO_RSA)
  44022. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  44023. RsaKey *key = (RsaKey *)XMALLOC(sizeof *key,
  44024. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  44025. byte* tmp = NULL;
  44026. #else
  44027. RsaKey key[1];
  44028. byte tmp[FOURK_BUF];
  44029. #endif
  44030. size_t bytes;
  44031. const word32 inLen = (word32)TEST_STRING_SZ;
  44032. word32 idx = 0;
  44033. word32 sigSz;
  44034. WOLFSSL_SMALL_STACK_STATIC const byte in[] = TEST_STRING;
  44035. byte out[RSA_TEST_BYTES];
  44036. #if !defined(USE_CERT_BUFFERS_1024) && !defined(USE_CERT_BUFFERS_2048) && \
  44037. !defined(USE_CERT_BUFFERS_3072) && !defined(USE_CERT_BUFFERS_4096) && \
  44038. !defined(NO_FILESYSTEM)
  44039. XFILE file;
  44040. #endif
  44041. #ifdef WOLFSSL_KEY_GEN
  44042. WC_RNG rng;
  44043. #endif
  44044. #ifdef USE_CERT_BUFFERS_1024
  44045. bytes = (size_t)sizeof_client_key_der_1024;
  44046. if (bytes < (size_t)sizeof_client_cert_der_1024)
  44047. bytes = (size_t)sizeof_client_cert_der_1024;
  44048. #elif defined(USE_CERT_BUFFERS_2048)
  44049. bytes = (size_t)sizeof_client_key_der_2048;
  44050. if (bytes < (size_t)sizeof_client_cert_der_2048)
  44051. bytes = (size_t)sizeof_client_cert_der_2048;
  44052. #elif defined(USE_CERT_BUFFERS_3072)
  44053. bytes = (size_t)sizeof_client_key_der_3072;
  44054. if (bytes < (size_t)sizeof_client_cert_der_3072)
  44055. bytes = (size_t)sizeof_client_cert_der_3072;
  44056. #elif defined(USE_CERT_BUFFERS_4096)
  44057. bytes = (size_t)sizeof_client_key_der_4096;
  44058. if (bytes < (size_t)sizeof_client_cert_der_4096)
  44059. bytes = (size_t)sizeof_client_cert_der_4096;
  44060. #else
  44061. bytes = FOURK_BUF;
  44062. #endif
  44063. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  44064. tmp = (byte*)XMALLOC(bytes, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  44065. if (tmp == NULL)
  44066. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_onlycb);
  44067. #endif
  44068. #ifdef USE_CERT_BUFFERS_1024
  44069. XMEMCPY(tmp, client_key_der_1024, (size_t)sizeof_client_key_der_1024);
  44070. #elif defined(USE_CERT_BUFFERS_2048)
  44071. XMEMCPY(tmp, client_key_der_2048, (size_t)sizeof_client_key_der_2048);
  44072. #elif defined(USE_CERT_BUFFERS_3072)
  44073. XMEMCPY(tmp, client_key_der_3072, (size_t)sizeof_client_key_der_3072);
  44074. #elif defined(USE_CERT_BUFFERS_4096)
  44075. XMEMCPY(tmp, client_key_der_4096, (size_t)sizeof_client_key_der_4096);
  44076. #elif !defined(NO_FILESYSTEM)
  44077. file = XFOPEN(clientKey, "rb");
  44078. if (!file) {
  44079. ret = WC_TEST_RET_ENC_ERRNO;
  44080. err_sys("can't open ./certs/client-key.der, "
  44081. "Please run from wolfSSL home dir", ret);
  44082. ERROR_OUT(ret, exit_onlycb);
  44083. }
  44084. bytes = XFREAD(tmp, 1, FOURK_BUF, file);
  44085. XFCLOSE(file);
  44086. if (bytes == 0)
  44087. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_onlycb);
  44088. #endif
  44089. #ifdef WOLFSSL_KEY_GEN
  44090. /* wc_CryptoCb_MakeRsaKey cb test, no actual making key
  44091. * wc_MakeRsaKey() -> rsa cb ->
  44092. * myCryptoDevCb -> wc_MakeRsaKey(CBONLY_TEST_DEVID)
  44093. * wc_MakeRsaKey(CBONLY_TEST_DEVID) expects to return 0(success)
  44094. */
  44095. ctx->exampleVar = 99;
  44096. ret = wc_MakeRsaKey(key, keySz, WC_RSA_EXPONENT, rng);
  44097. if (ret != 0)
  44098. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44099. /* wc_MakeRsaKey() -> rsa cb ->
  44100. * myCryptoDevCb -> wc_MakeRsaKey(INVALID_DEVID)
  44101. * wc_MakeRsaKey(CBONLY_TEST_DEVID) expects to return NO_VALID_DEVID(failure)
  44102. */
  44103. ctx->exampleVar = 1;
  44104. ret = wc_MakeRsaKey(key, keySz, WC_RSA_EXPONENT, rng);
  44105. if (ret != NO_VALID_DEVID) {
  44106. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44107. } else
  44108. /* reset return code */
  44109. ret = 0;
  44110. #endif
  44111. ret = wc_InitRsaKey_ex(key, HEAP_HINT, devId);
  44112. if (ret != 0)
  44113. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44114. ret = wc_RsaPrivateKeyDecode(tmp, &idx, key, (word32)bytes);
  44115. if (ret != 0)
  44116. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44117. sigSz = (word32)wc_RsaEncryptSize(key);
  44118. /* wc_CryptoCb_Rsa cb test, no actual rsa operation */
  44119. if (ret == 0) {
  44120. /* wc_SignatureGenerate() -> rsa cb ->
  44121. * myCryptoDevCb -> wc_RsaFunction(CBONLY_TEST_DEVID)
  44122. * wc_RsaFunction(CBONLY_TEST_DEVID) expects to return 0(success)
  44123. */
  44124. ctx->exampleVar = 99;
  44125. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA,
  44126. in, inLen, out, &sigSz, key, sizeof(*key), NULL);
  44127. if (ret != 0)
  44128. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44129. }
  44130. if (ret == 0) {
  44131. /* wc_SignatureGenerate() -> rsa cb ->
  44132. * myCryptoDevCb -> wc_RsaFunction(INVALID_DEVID)
  44133. * wc_SignatureGenerate(INVALID_DEVID) expects to
  44134. * return NO_VALID_DEVID(failure)
  44135. */
  44136. ctx->exampleVar = 1;
  44137. ret = wc_SignatureGenerate(WC_HASH_TYPE_SHA256, WC_SIGNATURE_TYPE_RSA,
  44138. in, inLen, out, &sigSz, key, sizeof(*key), NULL);
  44139. if (ret != NO_VALID_DEVID) {
  44140. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44141. } else
  44142. /* reset return code */
  44143. ret = 0;
  44144. }
  44145. exit_onlycb:
  44146. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  44147. if (key != NULL) {
  44148. wc_FreeRsaKey(key);
  44149. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  44150. }
  44151. XFREE(tmp, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  44152. #else
  44153. wc_FreeRsaKey(key);
  44154. #endif
  44155. #endif
  44156. return ret;
  44157. }
  44158. #endif
  44159. #ifdef WOLF_CRYPTO_CB_ONLY_ECC
  44160. /* Testing rsa cb when CB_ONLY_ECC is enabled
  44161. * When CB_ONLY_ECC is enabled, software imple. is not available.
  44162. *
  44163. * ctx callback ctx
  44164. * returen 0 on success, otherwise return negative
  44165. */
  44166. static wc_test_ret_t ecc_onlycb_test(myCryptoDevCtx *ctx)
  44167. {
  44168. wc_test_ret_t ret = 0;
  44169. #if defined(HAVE_ECC)
  44170. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  44171. ecc_key* key = (ecc_key *)XMALLOC(sizeof *key,
  44172. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  44173. ecc_key* pub = (ecc_key *)XMALLOC(sizeof *pub,
  44174. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  44175. byte* out = (byte*)XMALLOC(sizeof(byte),
  44176. HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  44177. #ifdef OPENSSL_EXTRA
  44178. byte* check = (byte*)XMALLOC(sizeof(byte)*(256), HEAP_HINT,
  44179. DYNAMIC_TYPE_TMP_BUFFER);
  44180. #endif
  44181. #else
  44182. ecc_key key[1];
  44183. ecc_key pub[1];
  44184. byte out[256];
  44185. #ifdef OPENSSL_EXTRA
  44186. unsigned char check[256];
  44187. #endif
  44188. #endif
  44189. #ifdef OPENSSL_EXTRA
  44190. EVP_PKEY* privKey = NULL;
  44191. EVP_PKEY* pubKey = NULL;
  44192. #ifdef USE_CERT_BUFFERS_256
  44193. ecc_key* pkey;
  44194. const unsigned char* cp;
  44195. #endif
  44196. EVP_MD_CTX mdCtx;
  44197. const char testData[] = "Hi There";
  44198. size_t checkSz = -1;
  44199. const unsigned char* p;
  44200. const unsigned char check_v[256] = {
  44201. 0x30,0x45,0x02,0x20,0x1b,0x5c,0x2a,0xf0,0x18,0x09,
  44202. 0x74,0x65,0xa1,0x04,0x76,0x3a,0xce,0xcc,0xe5,0x34,
  44203. 0x5e,0x89,0xed,0x40,0x1e,0x5a,0xb1,0x53,0xb4,0xff,
  44204. 0xc7,0x18,0xfe,0x0f,0xc7,0xa6,0x02,0x21,0x00,0xe5,
  44205. 0x70,0x21,0xfc,0xf9,0x63,0x36,0xfd,0x16,0x18,0x08,
  44206. 0x9a,0x63,0x61,0x0f,0xe7,0x7c,0xa3,0xc9,0x14,0xa3,
  44207. 0x30,0x87,0xf7,0xf5,0x70,0x19,0xaf,0x56,0x96,0x9b,
  44208. 0xd8,0x64,0xcd,0xd9,0xff,0x7b,0x2a,0x55,0x52,0xca,
  44209. 0x41,0xb2,0xa6,0xa4,0x8a,0x3b,0x02,0x20,0x8c,0xc5,
  44210. 0xf9,0xc1,0x7d,0x2a,0x65,0x6c,0xe6,0x5a,0xe3,0x76,
  44211. 0x9b,0xab,0x0b,0x9f,0xaf,0x62,0x5d,0xb2,0x60,0xd7,
  44212. 0xeb,0xb4,0x1b,0x73,0xdc,0x01,0x7d,0x7b,0xab,0xc1,
  44213. 0x0c,0x74,0x96,0x41,0xe6,0x3f,0xc5,0x86,0xe6,0x7d,
  44214. 0x2b,0x9d,0x54,0x6b,0xcd,0x31,0x35,0x1f,0xdb,0x49,
  44215. 0x1f,0x32,0x34,0xf8,0x57,0x12,0x86,0x5c,0x0e,0x80,
  44216. 0x55,0x8d,0xff,0xd8,0xbd,0xdf,0x32,0x26,0x62,0x42,
  44217. 0x09,0xda,0xf7,0x74,0xf2,0x3f,0xe6,0xf1,0x77,0x82,
  44218. 0xce,0xe4,0xbb,0x61,0xa6,0xc0,0x17,0x0c,0x6c,0x47,
  44219. 0x2a,0x40,0x1c,0x2b,0xe0,0x98,0x3b,0xbf,0xc6,0xf8,
  44220. 0x6d,0xfd,0xd0,0xfa,0xc1,0x02,0xfb,0x5f,0xfb,0xb0,
  44221. 0xcb,0xd9,0xa3,0x59,0x94,0xe9,0x0f,0x74,0xbb,0x3f,
  44222. 0x64,0xa3,0x83,0xc4,0x2b,0xf7,0xd2,0x97,0xbf,0x3b,
  44223. 0xcf,0xbb,0x60,0x81,0x33,0x94,0xfa,0x0d,0x35,0xd2,
  44224. 0x3d,0xb9,0x99,0xe3,0x12,0xf8,0xf4,0xa3,0x74,0xf4,
  44225. 0x94,0x1d,0x7a,0x66,0xf8,0xd1,0x1d,0xcf,0xb0,0x48,
  44226. 0xef,0x8c,0x94,0x6f,0xdd,0x62,
  44227. };
  44228. #endif
  44229. WC_RNG rng;
  44230. EncryptedInfo encInfo;
  44231. int keyFormat = 0;
  44232. word32 keyIdx = 0;
  44233. byte in[] = "Everyone gets Friday off. ecc p";
  44234. word32 inLen = (word32)XSTRLEN((char*)in);
  44235. word32 outLen;
  44236. int verify;
  44237. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  44238. if (key == NULL || pub == NULL) {
  44239. ERROR_OUT(WC_TEST_RET_ENC_ERRNO, exit_onlycb);
  44240. }
  44241. #endif
  44242. ret = wc_ecc_init_ex(key, HEAP_HINT, devId);
  44243. if (ret != 0)
  44244. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44245. /* wc_CryptoCb_MakeEccKey cb test, , no actual testing */
  44246. ctx->exampleVar = 99;
  44247. ret = wc_ecc_make_key(&rng, ECC_KEYGEN_SIZE, key);
  44248. if (ret != 0)
  44249. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44250. ctx->exampleVar = 1;
  44251. ret = wc_ecc_make_key(&rng, ECC_KEYGEN_SIZE, key);
  44252. if (ret != NO_VALID_DEVID) {
  44253. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44254. } else
  44255. /* reset return code */
  44256. ret = 0;
  44257. #ifdef USE_CERT_BUFFERS_256
  44258. if (ret == 0) {
  44259. /* load ECC private key and perform private transform */
  44260. ret = wc_EccPrivateKeyDecode(ecc_key_der_256, &keyIdx,
  44261. key, sizeof_ecc_key_der_256);
  44262. }
  44263. if (ret != 0)
  44264. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44265. /* wc_CryptoCb_EccSign cb test, no actual testing */
  44266. ctx->exampleVar = 99;
  44267. if (ret == 0) {
  44268. ret = wc_ecc_sign_hash(in, inLen, out, &outLen, &rng, key);
  44269. }
  44270. if (ret != 0)
  44271. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44272. ctx->exampleVar = 1;
  44273. if (ret == 0) {
  44274. ret = wc_ecc_sign_hash(in, inLen, out, &outLen, &rng, key);
  44275. }
  44276. if (ret != NO_VALID_DEVID) {
  44277. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44278. }
  44279. else
  44280. ret = 0;
  44281. /* wc_CryptoCb_EccVerify cb test, no actual testing */
  44282. ctx->exampleVar = 99;
  44283. if (ret == 0) {
  44284. ret = wc_ecc_verify_hash(in, inLen, out, outLen, &verify, key);
  44285. }
  44286. if (ret != 0)
  44287. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44288. ctx->exampleVar = 1;
  44289. if (ret == 0) {
  44290. ret = wc_ecc_verify_hash(in, inLen, out, outLen, &verify, key);
  44291. }
  44292. if (ret != NO_VALID_DEVID) {
  44293. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44294. }
  44295. else
  44296. ret = 0;
  44297. /* wc_CryptoCb_Ecdh cb test, no actual testing */
  44298. /* make public key for shared secret */
  44299. wc_ecc_init_ex(pub, HEAP_HINT, devId);
  44300. ctx->exampleVar = 99;
  44301. if (ret == 0) {
  44302. ret = wc_ecc_shared_secret(key, pub, out, &outLen);
  44303. }
  44304. if (ret != 0)
  44305. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44306. ctx->exampleVar = 1;
  44307. if (ret == 0) {
  44308. ret = wc_ecc_shared_secret(key, pub, out, &outLen);
  44309. }
  44310. if (ret != NO_VALID_DEVID) {
  44311. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44312. }
  44313. else
  44314. ret = 0;
  44315. #ifdef OPENSSL_EXTRA
  44316. (void)pkey;
  44317. cp = ecc_clikey_der_256;
  44318. privKey = d2i_PrivateKey(EVP_PKEY_EC, NULL, &cp,
  44319. sizeof_ecc_clikey_der_256);
  44320. if (privKey == NULL) {
  44321. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  44322. }
  44323. pkey = (ecc_key*)privKey->ecc->internal;
  44324. pkey->devId = devId;
  44325. p = ecc_clikeypub_der_256;
  44326. pubKey = d2i_PUBKEY(NULL, &p, sizeof_ecc_clikeypub_der_256);
  44327. if (pubKey == NULL) {
  44328. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  44329. }
  44330. pkey = (ecc_key*)pubKey->ecc->internal;
  44331. pkey->devId = devId;
  44332. /* sign */
  44333. EVP_MD_CTX_init(&mdCtx);
  44334. ret = EVP_DigestSignInit(&mdCtx, NULL, EVP_sha256(), NULL, privKey);
  44335. if (ret != WOLFSSL_SUCCESS) {
  44336. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  44337. }
  44338. ret = EVP_DigestSignUpdate(&mdCtx, testData,
  44339. (unsigned int)XSTRLEN(testData));
  44340. if (ret != WOLFSSL_SUCCESS) {
  44341. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  44342. }
  44343. ret = EVP_DigestSignFinal(&mdCtx, NULL, &checkSz);
  44344. if (ret != WOLFSSL_SUCCESS) {
  44345. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  44346. }
  44347. ctx->exampleVar = 99;
  44348. ret = EVP_DigestSignFinal(&mdCtx, check, &checkSz);
  44349. /* just called crypt callback as dummy
  44350. * EVP_DigestSignFinal returns 0 internally.
  44351. */
  44352. if (ret != 0)
  44353. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44354. ctx->exampleVar = 1;
  44355. ret = EVP_DigestSignFinal(&mdCtx, check, &checkSz);
  44356. /* just called crypt callback as dummy
  44357. * EVP_DigestSignFinal returns 0 internally.
  44358. */
  44359. if (ret != 0)
  44360. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44361. /* restore checkSz for verify */
  44362. checkSz = 71;
  44363. ret = EVP_MD_CTX_cleanup(&mdCtx);
  44364. if (ret != SSL_SUCCESS) {
  44365. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  44366. }
  44367. /* verify */
  44368. EVP_MD_CTX_init(&mdCtx);
  44369. if (ret == SSL_SUCCESS) {
  44370. ret = EVP_DigestVerifyInit(&mdCtx, NULL, EVP_sha256(), NULL, pubKey);
  44371. }
  44372. if (ret != WOLFSSL_SUCCESS) {
  44373. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  44374. }
  44375. if (ret == WOLFSSL_SUCCESS) {
  44376. ret = EVP_DigestVerifyUpdate(&mdCtx, testData,
  44377. (unsigned int)XSTRLEN(testData));
  44378. }
  44379. if (ret != WOLFSSL_SUCCESS) {
  44380. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  44381. }
  44382. ctx->exampleVar = 99;
  44383. ret = EVP_DigestVerifyFinal(&mdCtx, check_v, checkSz);
  44384. /* just called crypt callback as dummy
  44385. * EVP_DigestSignFinal returns 0 internally.
  44386. */
  44387. if (ret != 0)
  44388. ERROR_OUT(WC_TEST_RET_ENC_EC(ret), exit_onlycb);
  44389. ctx->exampleVar = 1;
  44390. ret = EVP_DigestVerifyFinal(&mdCtx, check_v, checkSz);
  44391. /* just called crypt callback as dummy
  44392. * EVP_DigestVerifyFinal returns -1 internally rather than NO_VALID_DEVID.
  44393. */
  44394. if (ret != -1) {
  44395. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  44396. }
  44397. ret = EVP_MD_CTX_cleanup(&mdCtx);
  44398. if (ret != SSL_SUCCESS) {
  44399. ERROR_OUT(WC_TEST_RET_ENC_NC, exit_onlycb);
  44400. } else
  44401. ret = 0;
  44402. #endif
  44403. #else
  44404. (void)verify;
  44405. (void)outLen;
  44406. (void)inLen;
  44407. (void)out;
  44408. (void)pub;
  44409. #ifdef OPENSSL_EXTRA
  44410. (void)privKey;
  44411. (void)pubKey;
  44412. (void)mdCtx;
  44413. (void)check;
  44414. (void)checkSz;
  44415. (void)p;
  44416. #endif
  44417. #endif
  44418. (void)keyFormat;
  44419. (void)encInfo;
  44420. exit_onlycb:
  44421. #if defined(WOLFSSL_SMALL_STACK) && !defined(WOLFSSL_NO_MALLOC)
  44422. if (key != NULL) {
  44423. wc_ecc_free(key);
  44424. XFREE(key, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  44425. }
  44426. if (pub != NULL) {
  44427. XFREE(pub, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  44428. }
  44429. if (out != NULL) {
  44430. XFREE(out, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  44431. }
  44432. #ifdef OPENSSL_EXTRA
  44433. if (check) {
  44434. FREE(check, HEAP_HINT, DYNAMIC_TYPE_TMP_BUFFER);
  44435. }
  44436. #endif
  44437. #else
  44438. wc_ecc_free(key);
  44439. #ifdef OPENSSL_EXTRA
  44440. if (privKey)
  44441. EVP_PKEY_free(privKey);
  44442. if (pubKey)
  44443. EVP_PKEY_free(pubKey);
  44444. #endif
  44445. #endif
  44446. #endif /* HAVE_ECC */
  44447. return ret;
  44448. }
  44449. #endif
  44450. /* Example crypto dev callback function that calls software version */
  44451. static int myCryptoDevCb(int devIdArg, wc_CryptoInfo* info, void* ctx)
  44452. {
  44453. int ret = NOT_COMPILED_IN; /* return this to bypass HW and use SW */
  44454. myCryptoDevCtx* myCtx = (myCryptoDevCtx*)ctx;
  44455. if (info == NULL)
  44456. return BAD_FUNC_ARG;
  44457. #ifdef DEBUG_WOLFSSL
  44458. printf("CryptoDevCb: Algo Type %d\n", info->algo_type);
  44459. #endif
  44460. if (info->algo_type == WC_ALGO_TYPE_RNG) {
  44461. #if defined(WOLF_CRYPTO_CB) && !defined(HAVE_HASHDRBG) && \
  44462. !defined(WC_NO_RNG) && !defined(CUSTOM_RAND_GENERATE_BLOCK)
  44463. /* if RNG only supports crypto callback, just use seed */
  44464. ret = wc_GenerateSeed(&info->rng.rng->seed,
  44465. info->rng.out, info->rng.sz);
  44466. #elif !defined(WC_NO_RNG)
  44467. /* set devId to invalid, so software is used */
  44468. info->rng.rng->devId = INVALID_DEVID;
  44469. ret = wc_RNG_GenerateBlock(info->rng.rng,
  44470. info->rng.out, info->rng.sz);
  44471. /* reset devId */
  44472. info->rng.rng->devId = devIdArg;
  44473. #endif
  44474. }
  44475. else if (info->algo_type == WC_ALGO_TYPE_SEED) {
  44476. #ifndef WC_NO_RNG
  44477. ALIGN32 static byte seed[sizeof(word32)] = { 0x00, 0x00, 0x00, 0x01 };
  44478. word32* seedWord32 = (word32*)seed;
  44479. word32 len;
  44480. /* wc_GenerateSeed is a local symbol so we need to fake the entropy. */
  44481. while (info->seed.sz > 0) {
  44482. len = (word32)sizeof(seed);
  44483. if (info->seed.sz < len)
  44484. len = info->seed.sz;
  44485. XMEMCPY(info->seed.seed, seed, sizeof(seed));
  44486. info->seed.seed += len;
  44487. info->seed.sz -= len;
  44488. (*seedWord32)++;
  44489. }
  44490. ret = 0;
  44491. #endif
  44492. }
  44493. else if (info->algo_type == WC_ALGO_TYPE_PK) {
  44494. #ifdef DEBUG_WOLFSSL
  44495. printf("CryptoDevCb: Pk Type %d\n", info->pk.type);
  44496. #endif
  44497. #ifndef NO_RSA
  44498. if (info->pk.type == WC_PK_TYPE_RSA) {
  44499. /* set devId to invalid, so software is used */
  44500. info->pk.rsa.key->devId = INVALID_DEVID;
  44501. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  44502. #ifdef DEBUG_WOLFSSL
  44503. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  44504. #endif
  44505. if (myCtx->exampleVar == 99) {
  44506. info->pk.rsa.key->devId = devIdArg;
  44507. return 0;
  44508. }
  44509. #endif
  44510. switch (info->pk.rsa.type) {
  44511. case RSA_PUBLIC_ENCRYPT:
  44512. case RSA_PUBLIC_DECRYPT:
  44513. /* perform software based RSA public op */
  44514. ret = wc_RsaFunction(
  44515. info->pk.rsa.in, info->pk.rsa.inLen,
  44516. info->pk.rsa.out, info->pk.rsa.outLen,
  44517. info->pk.rsa.type, info->pk.rsa.key, info->pk.rsa.rng);
  44518. break;
  44519. case RSA_PRIVATE_ENCRYPT:
  44520. case RSA_PRIVATE_DECRYPT:
  44521. /* perform software based RSA private op */
  44522. ret = wc_RsaFunction(
  44523. info->pk.rsa.in, info->pk.rsa.inLen,
  44524. info->pk.rsa.out, info->pk.rsa.outLen,
  44525. info->pk.rsa.type, info->pk.rsa.key, info->pk.rsa.rng);
  44526. break;
  44527. }
  44528. /* reset devId */
  44529. info->pk.rsa.key->devId = devIdArg;
  44530. }
  44531. #ifdef WOLFSSL_KEY_GEN
  44532. else if (info->pk.type == WC_PK_TYPE_RSA_KEYGEN) {
  44533. info->pk.rsakg.key->devId = INVALID_DEVID;
  44534. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  44535. #ifdef DEBUG_WOLFSSL
  44536. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  44537. #endif
  44538. if (myCtx->exampleVar == 99) {
  44539. info->pk.rsakg.key->devId = devIdArg;
  44540. return 0;
  44541. }
  44542. #endif
  44543. #ifdef HAVE_FIPS
  44544. for (;;) {
  44545. #endif
  44546. ret = wc_MakeRsaKey(info->pk.rsakg.key, info->pk.rsakg.size,
  44547. info->pk.rsakg.e, info->pk.rsakg.rng);
  44548. #ifdef HAVE_FIPS
  44549. if (ret == PRIME_GEN_E)
  44550. continue;
  44551. break;
  44552. }
  44553. #endif
  44554. /* reset devId */
  44555. info->pk.rsakg.key->devId = devIdArg;
  44556. }
  44557. #endif
  44558. #endif /* !NO_RSA */
  44559. #ifdef HAVE_ECC
  44560. if (info->pk.type == WC_PK_TYPE_EC_KEYGEN) {
  44561. /* set devId to invalid, so software is used */
  44562. info->pk.eckg.key->devId = INVALID_DEVID;
  44563. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  44564. #ifdef DEBUG_WOLFSSL
  44565. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  44566. #endif
  44567. if (myCtx->exampleVar == 99) {
  44568. info->pk.eckg.key->devId = devIdArg;
  44569. return 0;
  44570. }
  44571. #endif
  44572. ret = wc_ecc_make_key_ex(info->pk.eckg.rng, info->pk.eckg.size,
  44573. info->pk.eckg.key, info->pk.eckg.curveId);
  44574. /* reset devId */
  44575. info->pk.eckg.key->devId = devIdArg;
  44576. }
  44577. else if (info->pk.type == WC_PK_TYPE_ECDSA_SIGN) {
  44578. /* set devId to invalid, so software is used */
  44579. info->pk.eccsign.key->devId = INVALID_DEVID;
  44580. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  44581. #ifdef DEBUG_WOLFSSL
  44582. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  44583. #endif
  44584. if (myCtx->exampleVar == 99) {
  44585. info->pk.eccsign.key->devId = devIdArg;
  44586. return 0;
  44587. }
  44588. #endif
  44589. ret = wc_ecc_sign_hash(
  44590. info->pk.eccsign.in, info->pk.eccsign.inlen,
  44591. info->pk.eccsign.out, info->pk.eccsign.outlen,
  44592. info->pk.eccsign.rng, info->pk.eccsign.key);
  44593. /* reset devId */
  44594. info->pk.eccsign.key->devId = devIdArg;
  44595. }
  44596. else if (info->pk.type == WC_PK_TYPE_ECDSA_VERIFY) {
  44597. /* set devId to invalid, so software is used */
  44598. info->pk.eccverify.key->devId = INVALID_DEVID;
  44599. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  44600. #ifdef DEBUG_WOLFSSL
  44601. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  44602. #endif
  44603. if (myCtx->exampleVar == 99) {
  44604. info->pk.eccverify.key->devId = devIdArg;
  44605. return 0;
  44606. }
  44607. #endif
  44608. ret = wc_ecc_verify_hash(
  44609. info->pk.eccverify.sig, info->pk.eccverify.siglen,
  44610. info->pk.eccverify.hash, info->pk.eccverify.hashlen,
  44611. info->pk.eccverify.res, info->pk.eccverify.key);
  44612. /* reset devId */
  44613. info->pk.eccverify.key->devId = devIdArg;
  44614. }
  44615. else if (info->pk.type == WC_PK_TYPE_ECDH) {
  44616. /* set devId to invalid, so software is used */
  44617. info->pk.ecdh.private_key->devId = INVALID_DEVID;
  44618. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  44619. #ifdef DEBUG_WOLFSSL
  44620. printf("CryptoDevCb: exampleVar %d\n", myCtx->exampleVar);
  44621. #endif
  44622. if (myCtx->exampleVar == 99) {
  44623. info->pk.ecdh.private_key->devId = devIdArg;
  44624. return 0;
  44625. }
  44626. #endif
  44627. ret = wc_ecc_shared_secret(
  44628. info->pk.ecdh.private_key, info->pk.ecdh.public_key,
  44629. info->pk.ecdh.out, info->pk.ecdh.outlen);
  44630. /* reset devId */
  44631. info->pk.ecdh.private_key->devId = devIdArg;
  44632. }
  44633. #endif /* HAVE_ECC */
  44634. #ifdef HAVE_CURVE25519
  44635. if (info->pk.type == WC_PK_TYPE_CURVE25519_KEYGEN) {
  44636. /* set devId to invalid, so software is used */
  44637. info->pk.curve25519kg.key->devId = INVALID_DEVID;
  44638. ret = wc_curve25519_make_key(info->pk.curve25519kg.rng,
  44639. info->pk.curve25519kg.size, info->pk.curve25519kg.key);
  44640. /* reset devId */
  44641. info->pk.curve25519kg.key->devId = devIdArg;
  44642. }
  44643. else if (info->pk.type == WC_PK_TYPE_CURVE25519) {
  44644. /* set devId to invalid, so software is used */
  44645. info->pk.curve25519.private_key->devId = INVALID_DEVID;
  44646. ret = wc_curve25519_shared_secret_ex(
  44647. info->pk.curve25519.private_key, info->pk.curve25519.public_key,
  44648. info->pk.curve25519.out, info->pk.curve25519.outlen,
  44649. info->pk.curve25519.endian);
  44650. /* reset devId */
  44651. info->pk.curve25519.private_key->devId = devIdArg;
  44652. }
  44653. #endif /* HAVE_CURVE25519 */
  44654. #if defined(HAVE_ED25519) && defined(HAVE_ED25519_MAKE_KEY)
  44655. if (info->pk.type == WC_PK_TYPE_ED25519_KEYGEN) {
  44656. /* set devId to invalid, so software is used */
  44657. info->pk.ed25519kg.key->devId = INVALID_DEVID;
  44658. ret = wc_ed25519_make_key(info->pk.ed25519kg.rng,
  44659. info->pk.ed25519kg.size, info->pk.ed25519kg.key);
  44660. /* reset devId */
  44661. info->pk.ed25519kg.key->devId = devIdArg;
  44662. }
  44663. #ifdef HAVE_ED25519_SIGN
  44664. else if (info->pk.type == WC_PK_TYPE_ED25519_SIGN) {
  44665. /* set devId to invalid, so software is used */
  44666. info->pk.ed25519sign.key->devId = INVALID_DEVID;
  44667. ret = wc_ed25519_sign_msg_ex(
  44668. info->pk.ed25519sign.in, info->pk.ed25519sign.inLen,
  44669. info->pk.ed25519sign.out, info->pk.ed25519sign.outLen,
  44670. info->pk.ed25519sign.key, info->pk.ed25519sign.type,
  44671. info->pk.ed25519sign.context, info->pk.ed25519sign.contextLen);
  44672. /* reset devId */
  44673. info->pk.ed25519sign.key->devId = devIdArg;
  44674. }
  44675. #endif
  44676. #ifdef HAVE_ED25519_VERIFY
  44677. else if (info->pk.type == WC_PK_TYPE_ED25519_VERIFY) {
  44678. /* set devId to invalid, so software is used */
  44679. info->pk.ed25519verify.key->devId = INVALID_DEVID;
  44680. ret = wc_ed25519_verify_msg_ex(
  44681. info->pk.ed25519verify.sig, info->pk.ed25519verify.sigLen,
  44682. info->pk.ed25519verify.msg, info->pk.ed25519verify.msgLen,
  44683. info->pk.ed25519verify.res, info->pk.ed25519verify.key,
  44684. info->pk.ed25519verify.type, info->pk.ed25519verify.context,
  44685. info->pk.ed25519verify.contextLen);
  44686. /* reset devId */
  44687. info->pk.ed25519verify.key->devId = devIdArg;
  44688. }
  44689. #endif
  44690. #endif /* HAVE_ED25519 */
  44691. }
  44692. else if (info->algo_type == WC_ALGO_TYPE_CIPHER) {
  44693. #if !defined(NO_AES) || !defined(NO_DES3)
  44694. #ifdef HAVE_AESGCM
  44695. if (info->cipher.type == WC_CIPHER_AES_GCM) {
  44696. if (info->cipher.enc) {
  44697. /* set devId to invalid, so software is used */
  44698. info->cipher.aesgcm_enc.aes->devId = INVALID_DEVID;
  44699. ret = wc_AesGcmEncrypt(
  44700. info->cipher.aesgcm_enc.aes,
  44701. info->cipher.aesgcm_enc.out,
  44702. info->cipher.aesgcm_enc.in,
  44703. info->cipher.aesgcm_enc.sz,
  44704. info->cipher.aesgcm_enc.iv,
  44705. info->cipher.aesgcm_enc.ivSz,
  44706. info->cipher.aesgcm_enc.authTag,
  44707. info->cipher.aesgcm_enc.authTagSz,
  44708. info->cipher.aesgcm_enc.authIn,
  44709. info->cipher.aesgcm_enc.authInSz);
  44710. /* reset devId */
  44711. info->cipher.aesgcm_enc.aes->devId = devIdArg;
  44712. }
  44713. else {
  44714. /* set devId to invalid, so software is used */
  44715. info->cipher.aesgcm_dec.aes->devId = INVALID_DEVID;
  44716. ret = wc_AesGcmDecrypt(
  44717. info->cipher.aesgcm_dec.aes,
  44718. info->cipher.aesgcm_dec.out,
  44719. info->cipher.aesgcm_dec.in,
  44720. info->cipher.aesgcm_dec.sz,
  44721. info->cipher.aesgcm_dec.iv,
  44722. info->cipher.aesgcm_dec.ivSz,
  44723. info->cipher.aesgcm_dec.authTag,
  44724. info->cipher.aesgcm_dec.authTagSz,
  44725. info->cipher.aesgcm_dec.authIn,
  44726. info->cipher.aesgcm_dec.authInSz);
  44727. /* reset devId */
  44728. info->cipher.aesgcm_dec.aes->devId = devIdArg;
  44729. }
  44730. }
  44731. #endif /* HAVE_AESGCM */
  44732. #ifdef HAVE_AES_CBC
  44733. if (info->cipher.type == WC_CIPHER_AES_CBC) {
  44734. if (info->cipher.enc) {
  44735. /* set devId to invalid, so software is used */
  44736. info->cipher.aescbc.aes->devId = INVALID_DEVID;
  44737. ret = wc_AesCbcEncrypt(
  44738. info->cipher.aescbc.aes,
  44739. info->cipher.aescbc.out,
  44740. info->cipher.aescbc.in,
  44741. info->cipher.aescbc.sz);
  44742. /* reset devId */
  44743. info->cipher.aescbc.aes->devId = devIdArg;
  44744. }
  44745. else {
  44746. /* set devId to invalid, so software is used */
  44747. info->cipher.aescbc.aes->devId = INVALID_DEVID;
  44748. ret = wc_AesCbcDecrypt(
  44749. info->cipher.aescbc.aes,
  44750. info->cipher.aescbc.out,
  44751. info->cipher.aescbc.in,
  44752. info->cipher.aescbc.sz);
  44753. /* reset devId */
  44754. info->cipher.aescbc.aes->devId = devIdArg;
  44755. }
  44756. }
  44757. #endif /* HAVE_AES_CBC */
  44758. #if defined(HAVE_AES_ECB) && !defined(HAVE_FIPS) && !defined(HAVE_SELFTEST)
  44759. if (info->cipher.type == WC_CIPHER_AES_ECB) {
  44760. if (info->cipher.enc) {
  44761. /* set devId to invalid, so software is used */
  44762. info->cipher.aesecb.aes->devId = INVALID_DEVID;
  44763. ret = wc_AesEcbEncrypt(
  44764. info->cipher.aesecb.aes,
  44765. info->cipher.aesecb.out,
  44766. info->cipher.aesecb.in,
  44767. info->cipher.aesecb.sz);
  44768. /* reset devId */
  44769. info->cipher.aesecb.aes->devId = devIdArg;
  44770. }
  44771. else {
  44772. /* set devId to invalid, so software is used */
  44773. info->cipher.aesecb.aes->devId = INVALID_DEVID;
  44774. ret = wc_AesEcbDecrypt(
  44775. info->cipher.aesecb.aes,
  44776. info->cipher.aesecb.out,
  44777. info->cipher.aesecb.in,
  44778. info->cipher.aesecb.sz);
  44779. /* reset devId */
  44780. info->cipher.aesecb.aes->devId = devIdArg;
  44781. }
  44782. }
  44783. #endif /* HAVE_AES_ECB */
  44784. #if defined(WOLFSSL_AES_COUNTER) && !defined(HAVE_FIPS) && \
  44785. !defined(HAVE_SELFTEST)
  44786. if (info->cipher.type == WC_CIPHER_AES_CTR) {
  44787. /* set devId to invalid, so software is used */
  44788. info->cipher.aesctr.aes->devId = INVALID_DEVID;
  44789. ret = wc_AesCtrEncrypt(
  44790. info->cipher.aesctr.aes,
  44791. info->cipher.aesctr.out,
  44792. info->cipher.aesctr.in,
  44793. info->cipher.aesctr.sz);
  44794. /* reset devId */
  44795. info->cipher.aesctr.aes->devId = devIdArg;
  44796. }
  44797. #endif /* WOLFSSL_AES_COUNTER */
  44798. #if defined(HAVE_AESCCM) && defined(WOLFSSL_AES_128)
  44799. if (info->cipher.type == WC_CIPHER_AES_CCM) {
  44800. if (info->cipher.enc) {
  44801. /* set devId to invalid, so software is used */
  44802. info->cipher.aesccm_enc.aes->devId = INVALID_DEVID;
  44803. ret = wc_AesCcmEncrypt(
  44804. info->cipher.aesccm_enc.aes,
  44805. info->cipher.aesccm_enc.out,
  44806. info->cipher.aesccm_enc.in,
  44807. info->cipher.aesccm_enc.sz,
  44808. info->cipher.aesccm_enc.nonce,
  44809. info->cipher.aesccm_enc.nonceSz,
  44810. info->cipher.aesccm_enc.authTag,
  44811. info->cipher.aesccm_enc.authTagSz,
  44812. info->cipher.aesccm_enc.authIn,
  44813. info->cipher.aesccm_enc.authInSz);
  44814. /* reset devId */
  44815. info->cipher.aesccm_enc.aes->devId = devIdArg;
  44816. }
  44817. else {
  44818. /* set devId to invalid, so software is used */
  44819. info->cipher.aesccm_dec.aes->devId = INVALID_DEVID;
  44820. ret = wc_AesCcmDecrypt(
  44821. info->cipher.aesccm_dec.aes,
  44822. info->cipher.aesccm_dec.out,
  44823. info->cipher.aesccm_dec.in,
  44824. info->cipher.aesccm_dec.sz,
  44825. info->cipher.aesccm_dec.nonce,
  44826. info->cipher.aesccm_dec.nonceSz,
  44827. info->cipher.aesccm_dec.authTag,
  44828. info->cipher.aesccm_dec.authTagSz,
  44829. info->cipher.aesccm_dec.authIn,
  44830. info->cipher.aesccm_dec.authInSz);
  44831. /* reset devId */
  44832. info->cipher.aesccm_dec.aes->devId = devIdArg;
  44833. }
  44834. }
  44835. #endif
  44836. #ifndef NO_DES3
  44837. if (info->cipher.type == WC_CIPHER_DES3) {
  44838. if (info->cipher.enc) {
  44839. /* set devId to invalid, so software is used */
  44840. info->cipher.des3.des->devId = INVALID_DEVID;
  44841. ret = wc_Des3_CbcEncrypt(
  44842. info->cipher.des3.des,
  44843. info->cipher.des3.out,
  44844. info->cipher.des3.in,
  44845. info->cipher.des3.sz);
  44846. /* reset devId */
  44847. info->cipher.des3.des->devId = devIdArg;
  44848. }
  44849. else {
  44850. /* set devId to invalid, so software is used */
  44851. info->cipher.des3.des->devId = INVALID_DEVID;
  44852. ret = wc_Des3_CbcDecrypt(
  44853. info->cipher.des3.des,
  44854. info->cipher.des3.out,
  44855. info->cipher.des3.in,
  44856. info->cipher.des3.sz);
  44857. /* reset devId */
  44858. info->cipher.des3.des->devId = devIdArg;
  44859. }
  44860. }
  44861. #endif /* !NO_DES3 */
  44862. #endif /* !NO_AES || !NO_DES3 */
  44863. }
  44864. #if !defined(NO_SHA) || !defined(NO_SHA256) || \
  44865. defined(WOLFSSL_SHA384) || defined(WOLFSSL_SHA512)
  44866. else if (info->algo_type == WC_ALGO_TYPE_HASH) {
  44867. #if !defined(NO_SHA)
  44868. if (info->hash.type == WC_HASH_TYPE_SHA) {
  44869. if (info->hash.sha1 == NULL)
  44870. return NOT_COMPILED_IN;
  44871. /* set devId to invalid, so software is used */
  44872. info->hash.sha1->devId = INVALID_DEVID;
  44873. if (info->hash.in != NULL) {
  44874. ret = wc_ShaUpdate(
  44875. info->hash.sha1,
  44876. info->hash.in,
  44877. info->hash.inSz);
  44878. }
  44879. if (info->hash.digest != NULL) {
  44880. ret = wc_ShaFinal(
  44881. info->hash.sha1,
  44882. info->hash.digest);
  44883. }
  44884. /* reset devId */
  44885. info->hash.sha1->devId = devIdArg;
  44886. }
  44887. else
  44888. #endif
  44889. #if !defined(NO_SHA256)
  44890. if (info->hash.type == WC_HASH_TYPE_SHA256) {
  44891. if (info->hash.sha256 == NULL)
  44892. return NOT_COMPILED_IN;
  44893. /* set devId to invalid, so software is used */
  44894. info->hash.sha256->devId = INVALID_DEVID;
  44895. if (info->hash.in != NULL) {
  44896. ret = wc_Sha256Update(
  44897. info->hash.sha256,
  44898. info->hash.in,
  44899. info->hash.inSz);
  44900. }
  44901. if (info->hash.digest != NULL) {
  44902. ret = wc_Sha256Final(
  44903. info->hash.sha256,
  44904. info->hash.digest);
  44905. }
  44906. /* reset devId */
  44907. info->hash.sha256->devId = devIdArg;
  44908. }
  44909. else
  44910. #endif
  44911. #ifdef WOLFSSL_SHA384
  44912. if (info->hash.type == WC_HASH_TYPE_SHA384) {
  44913. if (info->hash.sha384 == NULL)
  44914. return NOT_COMPILED_IN;
  44915. #ifndef NO_SHA2_CRYPTO_CB
  44916. /* set devId to invalid, so software is used */
  44917. info->hash.sha384->devId = INVALID_DEVID;
  44918. #endif
  44919. if (info->hash.in != NULL) {
  44920. ret = wc_Sha384Update(
  44921. info->hash.sha384,
  44922. info->hash.in,
  44923. info->hash.inSz);
  44924. }
  44925. if (info->hash.digest != NULL) {
  44926. ret = wc_Sha384Final(
  44927. info->hash.sha384,
  44928. info->hash.digest);
  44929. }
  44930. #ifndef NO_SHA2_CRYPTO_CB
  44931. /* reset devId */
  44932. info->hash.sha384->devId = devIdArg;
  44933. #endif
  44934. }
  44935. else
  44936. #endif
  44937. #ifdef WOLFSSL_SHA512
  44938. if (info->hash.type == WC_HASH_TYPE_SHA512) {
  44939. if (info->hash.sha512 == NULL)
  44940. return NOT_COMPILED_IN;
  44941. #ifndef NO_SHA2_CRYPTO_CB
  44942. /* set devId to invalid, so software is used */
  44943. info->hash.sha512->devId = INVALID_DEVID;
  44944. #endif
  44945. if (info->hash.in != NULL) {
  44946. ret = wc_Sha512Update(
  44947. info->hash.sha512,
  44948. info->hash.in,
  44949. info->hash.inSz);
  44950. }
  44951. if (info->hash.digest != NULL) {
  44952. ret = wc_Sha512Final(
  44953. info->hash.sha512,
  44954. info->hash.digest);
  44955. }
  44956. #ifndef NO_SHA2_CRYPTO_CB
  44957. /* reset devId */
  44958. info->hash.sha512->devId = devIdArg;
  44959. #endif
  44960. }
  44961. else
  44962. #endif
  44963. {
  44964. }
  44965. }
  44966. #endif /* !NO_SHA || !NO_SHA256 */
  44967. #ifndef NO_HMAC
  44968. else if (info->algo_type == WC_ALGO_TYPE_HMAC) {
  44969. if (info->hmac.hmac == NULL)
  44970. return NOT_COMPILED_IN;
  44971. /* set devId to invalid, so software is used */
  44972. info->hmac.hmac->devId = INVALID_DEVID;
  44973. if (info->hmac.in != NULL) {
  44974. ret = wc_HmacUpdate(
  44975. info->hmac.hmac,
  44976. info->hmac.in,
  44977. info->hmac.inSz);
  44978. }
  44979. else if (info->hmac.digest != NULL) {
  44980. ret = wc_HmacFinal(
  44981. info->hmac.hmac,
  44982. info->hmac.digest);
  44983. }
  44984. /* reset devId */
  44985. info->hmac.hmac->devId = devIdArg;
  44986. }
  44987. #endif
  44988. #if defined(WOLFSSL_CMAC) && !defined(NO_AES)
  44989. else if (info->algo_type == WC_ALGO_TYPE_CMAC) {
  44990. if (info->cmac.cmac == NULL) {
  44991. return NOT_COMPILED_IN;
  44992. }
  44993. /* set devId to invalid so software is used */
  44994. info->cmac.cmac->devId = INVALID_DEVID;
  44995. /* Handle one-shot cases */
  44996. if (info->cmac.key != NULL && info->cmac.in != NULL
  44997. && info->cmac.out != NULL) {
  44998. ret = wc_AesCmacGenerate(info->cmac.out,
  44999. info->cmac.outSz,
  45000. info->cmac.in,
  45001. info->cmac.inSz,
  45002. info->cmac.key,
  45003. info->cmac.keySz);
  45004. /* Sequentially handle incremental cases */
  45005. } else {
  45006. if (info->cmac.key != NULL) {
  45007. ret = wc_InitCmac(info->cmac.cmac,
  45008. info->cmac.key,
  45009. info->cmac.keySz,
  45010. info->cmac.type,
  45011. NULL);
  45012. }
  45013. if ((ret == 0) && (info->cmac.in != NULL)) {
  45014. ret = wc_CmacUpdate(info->cmac.cmac,
  45015. info->cmac.in,
  45016. info->cmac.inSz);
  45017. }
  45018. if ((ret ==0) && (info->cmac.out != NULL)) {
  45019. ret = wc_CmacFinal(info->cmac.cmac,
  45020. info->cmac.out,
  45021. info->cmac.outSz);
  45022. }
  45023. }
  45024. /* reset devId */
  45025. info->cmac.cmac->devId = devIdArg;
  45026. }
  45027. #endif /* WOLFSSL_CMAC && !(NO_AES) && WOLFSSL_AES_DIRECT */
  45028. (void)devIdArg;
  45029. (void)myCtx;
  45030. return ret;
  45031. }
  45032. #ifdef WOLF_CRYPTO_CB_FIND
  45033. static int myCryptoCbFind(int currentId, int algoType)
  45034. {
  45035. /* can have algo specific overrides here
  45036. switch (algoType) {
  45037. i.e.
  45038. WC_ALGO_TYPE_CMAC
  45039. WC_ALGO_TYPE_SEED
  45040. WC_ALGO_TYPE_HMAC
  45041. WC_ALGO_TYPE_HASH
  45042. WC_ALGO_TYPE_CIPHER
  45043. WC_ALGO_TYPE_PK
  45044. }
  45045. */
  45046. (void)algoType;
  45047. if (currentId == INVALID_DEVID) {
  45048. /* can override invalid devid found with 1 */
  45049. }
  45050. return currentId;
  45051. }
  45052. #endif /* WOLF_CRYPTO_CB_FIND */
  45053. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t cryptocb_test(void)
  45054. {
  45055. wc_test_ret_t ret = 0;
  45056. int origDevId = devId;
  45057. myCryptoDevCtx myCtx;
  45058. WOLFSSL_ENTER("cryptocb_test");
  45059. /* example data for callback */
  45060. myCtx.exampleVar = 1;
  45061. /* set devId to something other than INVALID_DEVID */
  45062. devId = 1;
  45063. ret = wc_CryptoCb_RegisterDevice(devId, myCryptoDevCb, &myCtx);
  45064. #ifdef WOLF_CRYPTO_CB_FIND
  45065. wc_CryptoCb_SetDeviceFindCb(myCryptoCbFind);
  45066. #endif /* WOLF_CRYPTO_CB_FIND */
  45067. #ifndef WC_NO_RNG
  45068. if (ret == 0)
  45069. ret = random_test();
  45070. #endif /* WC_NO_RNG */
  45071. #if !defined(NO_RSA)
  45072. PRIVATE_KEY_UNLOCK();
  45073. if (ret == 0)
  45074. ret = rsa_test();
  45075. PRIVATE_KEY_LOCK();
  45076. #endif
  45077. #if defined(WOLF_CRYPTO_CB_ONLY_RSA)
  45078. PRIVATE_KEY_UNLOCK();
  45079. if (ret == 0)
  45080. ret = rsa_onlycb_test(&myCtx);
  45081. PRIVATE_KEY_LOCK();
  45082. #endif
  45083. #if defined(HAVE_ECC)
  45084. PRIVATE_KEY_UNLOCK();
  45085. if (ret == 0)
  45086. ret = ecc_test();
  45087. PRIVATE_KEY_LOCK();
  45088. #endif
  45089. #if defined(WOLF_CRYPTO_CB_ONLY_ECC)
  45090. PRIVATE_KEY_UNLOCK();
  45091. if (ret == 0)
  45092. ret = ecc_onlycb_test(&myCtx);
  45093. PRIVATE_KEY_LOCK();
  45094. #endif
  45095. #ifdef HAVE_ED25519
  45096. if (ret == 0)
  45097. ret = ed25519_test();
  45098. #endif
  45099. #ifdef HAVE_CURVE25519
  45100. if (ret == 0)
  45101. ret = curve25519_test();
  45102. #endif
  45103. #ifndef NO_AES
  45104. #ifdef HAVE_AESGCM
  45105. if (ret == 0)
  45106. ret = aesgcm_test();
  45107. #endif
  45108. #ifdef HAVE_AES_CBC
  45109. if (ret == 0)
  45110. ret = aes_test();
  45111. #endif
  45112. #ifdef WOLFSSL_AES_XTS
  45113. if (ret == 0)
  45114. ret = aes_xts_test();
  45115. #endif
  45116. #if defined(HAVE_AESCCM) && defined(WOLFSSL_AES_128)
  45117. if (ret == 0)
  45118. ret = aesccm_test();
  45119. #endif
  45120. #endif /* !NO_AES */
  45121. #ifndef NO_DES3
  45122. if (ret == 0)
  45123. ret = des3_test();
  45124. #endif /* !NO_DES3 */
  45125. #ifndef NO_SHA
  45126. if (ret == 0)
  45127. ret = sha_test();
  45128. #endif
  45129. #ifndef NO_SHA256
  45130. if (ret == 0)
  45131. ret = sha256_test();
  45132. #endif
  45133. #ifdef WOLFSSL_SHA384
  45134. if (ret == 0)
  45135. ret = sha384_test();
  45136. #endif
  45137. #ifdef WOLFSSL_SHA512
  45138. if (ret == 0)
  45139. ret = sha512_test();
  45140. #endif
  45141. #ifndef NO_HMAC
  45142. #ifndef NO_SHA
  45143. if (ret == 0)
  45144. ret = hmac_sha_test();
  45145. #endif
  45146. #ifndef NO_SHA256
  45147. if (ret == 0)
  45148. ret = hmac_sha256_test();
  45149. #endif
  45150. #endif
  45151. #ifndef NO_PWDBASED
  45152. #if defined(HAVE_PBKDF2) && !defined(NO_SHA256) && !defined(NO_HMAC)
  45153. if (ret == 0)
  45154. ret = pbkdf2_test();
  45155. #endif
  45156. #endif
  45157. #if defined(WOLFSSL_CMAC) && !defined(NO_AES)
  45158. if (ret == 0)
  45159. ret = cmac_test();
  45160. #endif
  45161. /* restore devId */
  45162. devId = origDevId;
  45163. return ret;
  45164. }
  45165. #endif /* WOLF_CRYPTO_CB */
  45166. #ifdef WOLFSSL_CERT_PIV
  45167. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t certpiv_test(void)
  45168. {
  45169. wc_test_ret_t ret;
  45170. wc_CertPIV piv;
  45171. /* Template for Identiv PIV cert, nonce and signature */
  45172. WOLFSSL_SMALL_STACK_STATIC const byte pivCertIdentiv[] = {
  45173. 0x0A, 0x0B,
  45174. 0x53, 0x09, /* NIST PIV Cert */
  45175. 0x70, 0x02, /* Certificate */
  45176. 0x30, 0x00,
  45177. 0x71, 0x01, 0x05, /* Cert Info */
  45178. 0xFE, 0x00, /* Error Detection */
  45179. 0x0B, 0x01, 0x00, /* Nonce */
  45180. 0x0C, 0x01, 0x00, /* Signed Nonce */
  45181. };
  45182. /* PIV certificate data including certificate, info and error detection. */
  45183. WOLFSSL_SMALL_STACK_STATIC const byte pivCert[] = {
  45184. 0x53, 0x09, /* NIST PIV Cert */
  45185. 0x70, 0x02, /* Certificate */
  45186. 0x30, 0x00,
  45187. 0x71, 0x01, 0x04, /* Cert Info */
  45188. 0xFE, 0x00, /* Error Detection */
  45189. };
  45190. WOLFSSL_ENTER("certpiv_test");
  45191. XMEMSET(&piv, 0, sizeof(piv));
  45192. /* Test with Identiv 0x0A, 0x0B and 0x0C markers */
  45193. ret = wc_ParseCertPIV(&piv, pivCertIdentiv, sizeof(pivCertIdentiv));
  45194. if (ret != 0) {
  45195. return WC_TEST_RET_ENC_EC(ret);
  45196. }
  45197. if (!piv.isIdentiv) {
  45198. return WC_TEST_RET_ENC_NC;
  45199. }
  45200. if ((piv.cert == NULL) || (piv.certSz != 2)) {
  45201. return WC_TEST_RET_ENC_NC;
  45202. }
  45203. if ((piv.certErrDet == NULL) || (piv.certErrDetSz != 0)) {
  45204. return WC_TEST_RET_ENC_NC;
  45205. }
  45206. if ((piv.compression != ASN_PIV_CERT_INFO_GZIP)) {
  45207. return WC_TEST_RET_ENC_NC;
  45208. }
  45209. if (!piv.isX509) {
  45210. return WC_TEST_RET_ENC_NC;
  45211. }
  45212. if ((piv.nonce == NULL) || (piv.nonceSz != 1)) {
  45213. return WC_TEST_RET_ENC_NC;
  45214. }
  45215. if ((piv.signedNonce == NULL) || (piv.signedNonceSz != 1)) {
  45216. return WC_TEST_RET_ENC_NC;
  45217. }
  45218. XMEMSET(&piv, 0, sizeof(piv));
  45219. /* Test with NIST PIV format */
  45220. ret = wc_ParseCertPIV(&piv, pivCert, sizeof(pivCert));
  45221. if (ret != 0) {
  45222. return WC_TEST_RET_ENC_EC(ret);
  45223. }
  45224. if (piv.isIdentiv) {
  45225. return WC_TEST_RET_ENC_NC;
  45226. }
  45227. if ((piv.cert == NULL) || (piv.certSz != 2)) {
  45228. return WC_TEST_RET_ENC_NC;
  45229. }
  45230. if ((piv.certErrDet == NULL) || (piv.certErrDetSz != 0)) {
  45231. return WC_TEST_RET_ENC_NC;
  45232. }
  45233. if ((piv.compression != 0)) {
  45234. return WC_TEST_RET_ENC_NC;
  45235. }
  45236. if (!piv.isX509) {
  45237. return WC_TEST_RET_ENC_NC;
  45238. }
  45239. return ret;
  45240. }
  45241. #endif /* WOLFSSL_CERT_PIV */
  45242. #if !defined(NO_ASN) && !defined(NO_ASN_TIME)
  45243. static time_t time_cb(time_t* t)
  45244. {
  45245. if (t != NULL) {
  45246. *t = 99;
  45247. }
  45248. return 99;
  45249. }
  45250. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t time_test(void)
  45251. {
  45252. time_t t;
  45253. wc_test_ret_t ret;
  45254. WOLFSSL_ENTER("time_test");
  45255. ret = wc_SetTimeCb(time_cb);
  45256. if (ret != 0)
  45257. return WC_TEST_RET_ENC_EC(ret);
  45258. t = wc_Time(NULL);
  45259. if (t != 99)
  45260. return WC_TEST_RET_ENC_NC;
  45261. ret = wc_GetTime(&t, sizeof(time_t));
  45262. if (ret != 0)
  45263. return WC_TEST_RET_ENC_EC(ret);
  45264. if (t != 99)
  45265. return WC_TEST_RET_ENC_NC;
  45266. ret = wc_SetTimeCb(NULL);
  45267. if (ret != 0)
  45268. return WC_TEST_RET_ENC_EC(ret);
  45269. return 0;
  45270. }
  45271. #endif
  45272. #ifdef WOLFSSL_AES_SIV
  45273. typedef struct {
  45274. const byte key[33];
  45275. word32 keySz;
  45276. const byte nonce[49];
  45277. word32 nonceSz;
  45278. const byte assoc[81];
  45279. word32 assocSz;
  45280. const byte plaintext[83];
  45281. word32 plaintextSz;
  45282. const byte siv[AES_BLOCK_SIZE+1];
  45283. const byte ciphertext[82];
  45284. word32 ciphertextSz;
  45285. } AesSivTestVector;
  45286. #define AES_SIV_TEST_VECTORS 7
  45287. WOLFSSL_TEST_SUBROUTINE wc_test_ret_t aes_siv_test(void)
  45288. {
  45289. /* These test vectors come from chrony 4.1's SIV unit tests. */
  45290. WOLFSSL_SMALL_STACK_STATIC const AesSivTestVector testVectors[AES_SIV_TEST_VECTORS] = {
  45291. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  45292. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  45293. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f", 16,
  45294. "", 0,
  45295. "", 0,
  45296. "\x22\x3e\xb5\x94\xe0\xe0\x25\x4b\x00\x25\x8e\x21\x9a\x1c\xa4\x21",
  45297. "", 0
  45298. },
  45299. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  45300. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  45301. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f", 16,
  45302. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c\x8b", 16,
  45303. "", 0,
  45304. "\xd7\x20\x19\x89\xc6\xdb\xc6\xd6\x61\xfc\x62\xbc\x86\x5e\xee\xef",
  45305. "", 0
  45306. },
  45307. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  45308. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  45309. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f", 16,
  45310. "", 0,
  45311. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c\x8b", 16,
  45312. "\xb6\xc1\x60\xe9\xc2\xfd\x2a\xe8\xde\xc5\x36\x8b\x2a\x33\xed\xe1",
  45313. "\x14\xff\xb3\x97\x34\x5c\xcb\xe4\x4a\xa4\xde\xac\xd9\x36\x90\x46", 16
  45314. },
  45315. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  45316. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  45317. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e", 15,
  45318. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c", 15,
  45319. "\xba\x99\x79\x31\x23\x7e\x3c\x53\x58\x7e\xd4\x93\x02\xab\xe4", 15,
  45320. "\x03\x8c\x41\x51\xba\x7a\x8f\x77\x6e\x56\x31\x99\x42\x0b\xc7\x03",
  45321. "\xe7\x6c\x67\xc9\xda\xb7\x0d\x5b\x44\x06\x26\x5a\xd0\xd2\x3b", 15
  45322. },
  45323. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  45324. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  45325. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f", 16,
  45326. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c\x8b", 16,
  45327. "\xba\x99\x79\x31\x23\x7e\x3c\x53\x58\x7e\xd4\x93\x02\xab\xe4\xa7", 16,
  45328. "\x5c\x05\x23\x65\xf4\x57\x0a\xa0\xfb\x38\x3e\xce\x9b\x75\x85\xeb",
  45329. "\x68\x85\x19\x36\x0c\x7c\x48\x11\x40\xcb\x9b\x57\x9a\x0e\x65\x32", 16
  45330. },
  45331. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  45332. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  45333. "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f"
  45334. "\xd5", 17,
  45335. "\x4c\x9d\x4f\xca\xed\x8a\xe2\xba\xad\x3f\x3e\xa6\xe9\x3c\x8c\x8b"
  45336. "\xa0", 17,
  45337. "\xba\x99\x79\x31\x23\x7e\x3c\x53\x58\x7e\xd4\x93\x02\xab\xe4\xa7"
  45338. "\x08", 17,
  45339. "\xaf\x58\x4b\xe7\x82\x1e\x96\x19\x29\x91\x25\xe0\xdd\x80\x3b\x49",
  45340. "\xa5\x11\xcd\xb6\x08\xf3\x76\xa0\xb6\xfa\x15\x82\xf3\x95\xe1\xeb"
  45341. "\xbd", 17
  45342. },
  45343. { "\x01\x23\x45\x67\x89\xab\xcd\xef\xf0\x12\x34\x56\x78\x9a\xbc\xde"
  45344. "\xef\x01\x23\x45\x67\x89\xab\xcd\xde\xf0\x12\x34\x56\x78\x9a\xbc", 32,
  45345. "\xb0\x5a\x1b\xc7\x56\xe7\xb6\x2c\xb4\x85\xe5\x56\xa5\x28\xc0\x6c"
  45346. "\x2f\x3b\x0b\x9d\x1a\x0c\xdf\x69\x47\xe0\xcc\xc0\x87\xaa\x5c\x09"
  45347. "\x98\x48\x8d\x6a\x8e\x1e\x05\xd7\x8b\x68\x74\x83\xb5\x1d\xf1\x2c", 48,
  45348. "\xe5\x8b\xd2\x6a\x30\xc5\xc5\x61\xcc\xbd\x7c\x27\xbf\xfe\xf9\x06"
  45349. "\x00\x5b\xd7\xfc\x11\x0b\xcf\x16\x61\xef\xac\x05\xa7\xaf\xec\x27"
  45350. "\x41\xc8\x5e\x9e\x0d\xf9\x2f\xaf\x20\x79\x17\xe5\x17\x91\x2a\x27"
  45351. "\x34\x1c\xbc\xaf\xeb\xef\x7f\x52\xe7\x1e\x4c\x2a\xca\xbd\x2b\xbe"
  45352. "\x34\xd6\xfb\x69\xd3\x3e\x49\x59\x60\xb4\x26\xc9\xb8\xce\xba", 79,
  45353. "\x6c\xe7\xcf\x7e\xab\x7b\xa0\xe1\xa7\x22\xcb\x88\xde\x5e\x42\xd2"
  45354. "\xec\x79\xe0\xa2\xcf\x5f\x0f\x6f\x6b\x89\x57\xcd\xae\x17\xd4\xc2"
  45355. "\xf3\x1b\xa2\xa8\x13\x78\x23\x2f\x83\xa8\xd4\x0c\xc0\xd2\xf3\x99"
  45356. "\xae\x81\xa1\xca\x5b\x5f\x45\xa6\x6f\x0c\x8a\xf3\xd4\x67\x40\x81"
  45357. "\x26\xe2\x01\x86\xe8\x5a\xd5\xf8\x58\x80\x9f\x56\xaa\x76\x96\xbf"
  45358. "\x31", 81,
  45359. "\x9a\x06\x33\xe0\xee\x00\x6a\x9b\xc8\x20\xd5\xe2\xc2\xed\xb5\x75",
  45360. "\xfa\x9e\x42\x2a\x31\x6b\xda\xca\xaa\x7d\x31\x8b\x84\x7a\xb8\xd7"
  45361. "\x8a\x81\x25\x64\xed\x41\x9b\xa9\x77\x10\xbd\x05\x0c\x4e\xc5\x31"
  45362. "\x0c\xa2\x86\xec\x8a\x94\xc8\x24\x23\x3c\x13\xee\xa5\x51\xc9\xdf"
  45363. "\x48\xc9\x55\xc5\x2f\x40\x73\x3f\x98\xbb\x8d\x69\x78\x46\x64\x17"
  45364. "\x8d\x49\x2f\x14\x62\xa4\x7c\x2a\x57\x38\x87\xce\xc6\x72\xd3\x5c"
  45365. "\xa1", 81
  45366. }};
  45367. int i;
  45368. byte computedCiphertext[82];
  45369. byte computedPlaintext[82];
  45370. byte siv[AES_BLOCK_SIZE];
  45371. wc_test_ret_t ret = 0;
  45372. WOLFSSL_ENTER("aes_siv_test");
  45373. for (i = 0; i < AES_SIV_TEST_VECTORS; ++i) {
  45374. ret = wc_AesSivEncrypt(testVectors[i].key, testVectors[i].keySz,
  45375. testVectors[i].assoc, testVectors[i].assocSz,
  45376. testVectors[i].nonce, testVectors[i].nonceSz,
  45377. testVectors[i].plaintext,
  45378. testVectors[i].plaintextSz, siv,
  45379. computedCiphertext);
  45380. if (ret != 0) {
  45381. return WC_TEST_RET_ENC_EC(ret);
  45382. }
  45383. ret = XMEMCMP(siv, testVectors[i].siv, AES_BLOCK_SIZE);
  45384. if (ret != 0) {
  45385. return WC_TEST_RET_ENC_NC;
  45386. }
  45387. ret = XMEMCMP(computedCiphertext, testVectors[i].ciphertext,
  45388. testVectors[i].ciphertextSz);
  45389. if (ret != 0) {
  45390. return WC_TEST_RET_ENC_NC;
  45391. }
  45392. ret = wc_AesSivDecrypt(testVectors[i].key, testVectors[i].keySz,
  45393. testVectors[i].assoc, testVectors[i].assocSz,
  45394. testVectors[i].nonce, testVectors[i].nonceSz,
  45395. computedCiphertext, testVectors[i].plaintextSz,
  45396. siv, computedPlaintext);
  45397. if (ret != 0) {
  45398. return WC_TEST_RET_ENC_EC(ret);
  45399. }
  45400. ret = XMEMCMP(computedPlaintext, testVectors[i].plaintext,
  45401. testVectors[i].plaintextSz);
  45402. if (ret != 0) {
  45403. return WC_TEST_RET_ENC_NC;
  45404. }
  45405. }
  45406. return 0;
  45407. }
  45408. #endif
  45409. #undef ERROR_OUT
  45410. static const int fiducial4 = WC_TEST_RET_LN;
  45411. /* print the fiducial line numbers assigned above, allowing confirmation of
  45412. * source code version match when in doubt.
  45413. */
  45414. static void print_fiducials(void) {
  45415. printf(" [fiducial line numbers: %d %d %d %d]\n",
  45416. fiducial1, fiducial2, fiducial3, fiducial4);
  45417. }
  45418. #else
  45419. #ifndef NO_MAIN_DRIVER
  45420. int main(void) { return 0; }
  45421. #endif
  45422. #endif /* NO_CRYPT_TEST */